Offset 1, 123 lines modified | Offset 0, 0 lines modified | ||
1 | Verifies | ||
2 | Verified·using·v1·scheme·(JAR·signing):·true | ||
3 | Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true | ||
4 | Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true | ||
5 | Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false | ||
6 | Verified·for·SourceStamp:·false | ||
7 | Number·of·signers:·1 | ||
8 | Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK | ||
9 | Signer·#1·certificate·SHA-256·digest:·950ee2d4d0a43ffba7ee1da9541c4a13defe81eb697ba7d24c17f6f886e32124 | ||
10 | Signer·#1·certificate·SHA-1·digest:·100f4dec8d194c9985dcd22a7ebd39c91ac9e1ef | ||
11 | Signer·#1·certificate·MD5·digest:·a6ce91ddab80d34ccbdc8aed4c6eff3f | ||
12 | Signer·#1·key·algorithm:·RSA | ||
13 | Signer·#1·key·size·(bits):·2048 | ||
14 | Signer·#1·public·key·SHA-256·digest:·7386947b88bf9b65ffc4efe927c47f26fcdd7a6a940f7e71ee3b7c4749c2e353 | ||
15 | Signer·#1·public·key·SHA-1·digest:·c263ec5e988943fc344c83eddea600808af9ca05 | ||
16 | Signer·#1·public·key·MD5·digest:·b0f050fcfe4028b0c247f6e5988db073 | ||
17 | WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
18 | WARNING:·META-INF/androidx.room_room-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
19 | WARNING:·META-INF/androidx.leanback_leanback-preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
20 | WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
21 | WARNING:·META-INF/leakcanary-android-utils_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
22 | WARNING:·META-INF/kotlin-stdlib.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
23 | WARNING:·META-INF/androidx.exifinterface_exifinterface.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
24 | WARNING:·META-INF/cookie-store_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
25 | WARNING:·META-INF/preference-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
26 | WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
27 | WARNING:·META-INF/openvpn_normalRelease.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
28 | WARNING:·META-INF/retrofit.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
29 | WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
30 | WARNING:·META-INF/okhttp-logging-interceptor.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
31 | WARNING:·META-INF/leakcanary-object-watcher-android_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
32 | WARNING:·META-INF/com.google.dagger_dagger-android-support.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
33 | WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
34 | WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
35 | WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
36 | WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
37 | WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
38 | WARNING:·META-INF/androidx.leanback_leanback.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
39 | WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
40 | WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
41 | WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
42 | WARNING:·META-INF/kotlin-android-extensions-runtime.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
43 | WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
44 | WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
45 | WARNING:·META-INF/web-fragment.xml·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
46 | WARNING:·META-INF/ProtonCore-network-data_0.4.5_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
47 | WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
48 | WARNING:·META-INF/ProtonVPN-2.6.44.5(102064405)_prodRelease.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
49 | WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
50 | WARNING:·META-INF/kotlinx-coroutines-android.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
51 | WARNING:·META-INF/kotlin-stdlib-jdk7.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
52 | WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
53 | WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
54 | WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
55 | WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
56 | WARNING:·META-INF/com.google.dagger_dagger.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
57 | WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
58 | WARNING:·META-INF/lifecycle-runtime-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
59 | WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
60 | WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
61 | WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
62 | WARNING:·META-INF/shark-log.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
63 | WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
64 | WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
65 | WARNING:·META-INF/androidx.sqlite_sqlite.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
66 | WARNING:·META-INF/retrofit2-kotlinx-serialization-converter.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
67 | WARNING:·META-INF/okio.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
68 | WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
69 | WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
70 | WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
71 | WARNING:·META-INF/ProtonCore-util-kotlin_0.2.4.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
72 | WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
73 | WARNING:·META-INF/androidx.lifecycle_lifecycle-extensions.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
74 | WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
75 | WARNING:·META-INF/activity-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
76 | WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
77 | WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
78 | WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
79 | WARNING:·META-INF/kotlinx-serialization-json.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
80 | WARNING:·META-INF/lifecycle-livedata-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
81 | WARNING:·META-INF/core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
82 | WARNING:·META-INF/androidx.databinding_library.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
83 | WARNING:·META-INF/fragment-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
84 | WARNING:·META-INF/ProtonCore-util-android-shared-preferences_0.2.3_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
85 | WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
86 | WARNING:·META-INF/services/com.fasterxml.jackson.core.JsonFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
87 | WARNING:·META-INF/androidx.work_work-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
88 | WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
89 | WARNING:·META-INF/kotlinx-serialization-core.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
90 | WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
91 | WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
92 | WARNING:·META-INF/kotlinx-coroutines-core.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
93 | WARNING:·META-INF/lifecycle-livedata-core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
94 | WARNING:·META-INF/androidx.sqlite_sqlite-framework.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
95 | WARNING:·META-INF/okhttp.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
96 | WARNING:·META-INF/collection-ktx.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
97 | WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
98 | WARNING:·META-INF/ProtonCore-network-domain_0.4.5.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
99 | WARNING:·META-INF/com.google.dagger_dagger-android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
100 | WARNING:·META-INF/savedstate-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
101 | WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
102 | WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
103 | WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
104 | WARNING:·META-INF/kotlin-stdlib-common.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
105 | WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
106 | WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
107 | WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
108 | WARNING:·META-INF/lifecycle-viewmodel-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
109 | WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
110 | WARNING:·META-INF/ProtonCore-domain_0.2.4.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
111 | WARNING:·META-INF/androidx.databinding_baseAdapters.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
112 | WARNING:·META-INF/kotlin-stdlib-jdk8.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
113 | WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
114 | WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
115 | WARNING:·META-INF/services/javax.servlet.ServletContainerInitializer·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
116 | WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
117 | WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
118 | WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
119 | WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
120 | WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
121 | WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
122 | WARNING:·META-INF/leakcanary-object-watcher.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. | ||
123 | WARNING:·META-INF/okhttp-urlconnection.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. |
Offset 2691, 8 lines modified | Offset 2691, 8 lines modified | ||
2691 | -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png | 2691 | -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png |
2692 | -rw----·····0.0·fat······844·b-·defN·81-Jan-01·01:01·res/layout/component_minimized_loader.xml | 2692 | -rw----·····0.0·fat······844·b-·defN·81-Jan-01·01:01·res/layout/component_minimized_loader.xml |
2693 | -rw----·····0.0·fat·····2204·b-·stor·81-Jan-01·01:01·assets/1000/11_7.png | 2693 | -rw----·····0.0·fat·····2204·b-·stor·81-Jan-01·01:01·assets/1000/11_7.png |
2694 | -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png | 2694 | -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png |
2695 | -rw----·····2.0·fat···291979·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF | 2695 | -rw----·····2.0·fat···291979·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF |
2696 | -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA | 2696 | -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA |
2697 | -rw----·····2.0·fat···291852·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF | 2697 | -rw----·····2.0·fat···291852·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF |
2698 | 2696·files,·98167728·bytes·uncompressed,·42265 | 2698 | 2696·files,·98167728·bytes·uncompressed,·42265862·bytes·compressed:··56.9% |
Offset 55, 20 lines modified | Offset 55, 20 lines modified | ||
55 | ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr | 55 | ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr |
56 | ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx | 56 | ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx |
57 | ····53:·0001418c····16·OBJECT··GLOBAL·DEFAULT···21·pb_tnc_tcg_msg_infos | 57 | ····53:·0001418c····16·OBJECT··GLOBAL·DEFAULT···21·pb_tnc_tcg_msg_infos |
58 | ····54:·0000f191·····6·FUNC····GLOBAL·DEFAULT···13·unw_regname | 58 | ····54:·0000f191·····6·FUNC····GLOBAL·DEFAULT···13·unw_regname |
59 | ····55:·00002f94··1240·FUNC····GLOBAL·DEFAULT···13·tnc_manager_register | 59 | ····55:·00002f94··1240·FUNC····GLOBAL·DEFAULT···13·tnc_manager_register |
60 | ····56:·00006920···436·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create | 60 | ····56:·00006920···436·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create |
61 | ····57:·0000aa48···228·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data | 61 | ····57:·0000aa48···228·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data |
62 | ····58:·0000 | 62 | ····58:·0000b590···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data |
63 | ····59:·00014338·····4·OBJECT··GLOBAL·DEFAULT···22·tnc | 63 | ····59:·00014338·····4·OBJECT··GLOBAL·DEFAULT···22·tnc |
64 | ····60:·0000bc58···304·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data | 64 | ····60:·0000bc58···304·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data |
65 | ····61:·0000dc70···484·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn | 65 | ····61:·0000dc70···484·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn |
66 | ····62:·0000 | 66 | ····62:·0000af7c···288·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset |
67 | ····63:·0000 | 67 | ····63:·0000b690···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create |
68 | ····64:·00005174···184·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute | 68 | ····64:·00005174···184·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute |
69 | ····65:·0000f197····12·FUNC····GLOBAL·DEFAULT···13·unw_is_signal_frame | 69 | ····65:·0000f197····12·FUNC····GLOBAL·DEFAULT···13·unw_is_signal_frame |
70 | ····66:·00004ffc···192·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessage | 70 | ····66:·00004ffc···192·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessage |
71 | ····67:·000055f0···260·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create | 71 | ····67:·000055f0···260·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create |
72 | ····68:·0000f155····20·FUNC····GLOBAL·DEFAULT···13·unw_resume | 72 | ····68:·0000f155····20·FUNC····GLOBAL·DEFAULT···13·unw_resume |
73 | ····69:·0000ead1···176·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Set | 73 | ····69:·0000ead1···176·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Set |
74 | ····70:·0000f1a3·····6·FUNC····GLOBAL·DEFAULT···13·unw_save_vfp_as_X | 74 | ····70:·0000f1a3·····6·FUNC····GLOBAL·DEFAULT···13·unw_save_vfp_as_X |
Offset 98, 24 lines modified | Offset 98, 24 lines modified | ||
98 | ····94:·00004eb8···164·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong | 98 | ····94:·00004eb8···164·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong |
99 | ····95:·0000ed09·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr1 | 99 | ····95:·0000ed09·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr1 |
100 | ····96:·0000ac44···144·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create | 100 | ····96:·0000ac44···144·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create |
101 | ····97:·0000ed11·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr2 | 101 | ····97:·0000ed11·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr2 |
102 | ····98:·0000d750···156·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create | 102 | ····98:·0000d750···156·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create |
103 | ····99:·0000ea25···172·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Get | 103 | ····99:·0000ea25···172·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Get |
104 | ···100:·00005350···552·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_BindFunction | 104 | ···100:·00005350···552·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_BindFunction |
105 | ···101:·0000 | 105 | ···101:·0000ae64···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create |
106 | ···102:·0000efa5····12·FUNC····GLOBAL·DEFAULT···13·_Unwind_DeleteException | 106 | ···102:·0000efa5····12·FUNC····GLOBAL·DEFAULT···13·_Unwind_DeleteException |
107 | ···103:·0000f169····28·FUNC····GLOBAL·DEFAULT···13·unw_get_proc_name | 107 | ···103:·0000f169····28·FUNC····GLOBAL·DEFAULT···13·unw_get_proc_name |
108 | ···104:·00008734···432·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create | 108 | ···104:·00008734···432·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create |
109 | ···105:·0000b930···340·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri | 109 | ···105:·0000b930···340·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri |
110 | ···106:·00014334·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start | 110 | ···106:·00014334·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start |
111 | ···107:·0000e33c···128·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create | 111 | ···107:·0000e33c···128·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create |
112 | ···108:·0000522c···176·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SetAttribute | 112 | ···108:·0000522c···176·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SetAttribute |
113 | ···109:·0000f0b9····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg | 113 | ···109:·0000f0b9····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg |
114 | ···110:·0000b | 114 | ···110:·0000b09c···368·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data |
115 | ···111:·000079c8···740·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create | 115 | ···111:·000079c8···740·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create |
116 | ···112:·00014278·····4·OBJECT··GLOBAL·DEFAULT···21·pb_access_recommendation_code_names | 116 | ···112:·00014278·····4·OBJECT··GLOBAL·DEFAULT···21·pb_access_recommendation_code_names |
117 | ···113:·0000f071····72·FUNC····GLOBAL·DEFAULT···13·unw_set_reg | 117 | ···113:·0000f071····72·FUNC····GLOBAL·DEFAULT···13·unw_set_reg |
118 | ···114:·0000c1c4···316·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data | 118 | ···114:·0000c1c4···316·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data |
119 | ···115:·0001433c·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end | 119 | ···115:·0001433c·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end |
120 | ···116:·00009aa0···288·FUNC····GLOBAL·DEFAULT···13·pb_tnc_batch_create | 120 | ···116:·00009aa0···288·FUNC····GLOBAL·DEFAULT···13·pb_tnc_batch_create |
121 | ···117:·0000c300···364·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create | 121 | ···117:·0000c300···364·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create |
Offset 196, 24 lines modified | Offset 196, 24 lines modified | ||
196 | 00013f44··00002916·R_ARM_JUMP_SLOT········00000000···chunk_create_clone | 196 | 00013f44··00002916·R_ARM_JUMP_SLOT········00000000···chunk_create_clone |
197 | 00013f48··00005816·R_ARM_JUMP_SLOT········0000d334···pb_language_preference_msg_create | 197 | 00013f48··00005816·R_ARM_JUMP_SLOT········0000d334···pb_language_preference_msg_create |
198 | 00013f4c··00008016·R_ARM_JUMP_SLOT········0000346c···tnccs_method_register | 198 | 00013f4c··00008016·R_ARM_JUMP_SLOT········0000346c···tnccs_method_register |
199 | 00013f50··00006f16·R_ARM_JUMP_SLOT········000079c8···tnccs_20_create | 199 | 00013f50··00006f16·R_ARM_JUMP_SLOT········000079c8···tnccs_20_create |
200 | 00013f54··00002a16·R_ARM_JUMP_SLOT········00000000···__aeabi_memcpy4 | 200 | 00013f54··00002a16·R_ARM_JUMP_SLOT········00000000···__aeabi_memcpy4 |
201 | 00013f58··00002b16·R_ARM_JUMP_SLOT········00000000···bio_reader_create | 201 | 00013f58··00002b16·R_ARM_JUMP_SLOT········00000000···bio_reader_create |
202 | 00013f5c··00003916·R_ARM_JUMP_SLOT········0000aa48···pb_tnc_msg_create_from_data | 202 | 00013f5c··00003916·R_ARM_JUMP_SLOT········0000aa48···pb_tnc_msg_create_from_data |
203 | 00013f60··00003e16·R_ARM_JUMP_SLOT········0000 | 203 | 00013f60··00003e16·R_ARM_JUMP_SLOT········0000af7c···pb_error_msg_create_with_offset |
204 | 00013f64··00006516·R_ARM_JUMP_SLOT········0000 | 204 | 00013f64··00006516·R_ARM_JUMP_SLOT········0000ae64···pb_error_msg_create |
205 | 00013f68··00003a16·R_ARM_JUMP_SLOT········0000 | 205 | 00013f68··00003a16·R_ARM_JUMP_SLOT········0000b590···pb_experimental_msg_create_from_data |
206 | 00013f6c··00007c16·R_ARM_JUMP_SLOT········0000d7ec···pb_mutual_capability_msg_create_from_data | 206 | 00013f6c··00007c16·R_ARM_JUMP_SLOT········0000d7ec···pb_mutual_capability_msg_create_from_data |
207 | 00013f70··00008716·R_ARM_JUMP_SLOT········0000de54···pb_pdp_referral_msg_create_from_data | 207 | 00013f70··00008716·R_ARM_JUMP_SLOT········0000de54···pb_pdp_referral_msg_create_from_data |
208 | 00013f74··00007216·R_ARM_JUMP_SLOT········0000c1c4···pb_pa_msg_create_from_data | 208 | 00013f74··00007216·R_ARM_JUMP_SLOT········0000c1c4···pb_pa_msg_create_from_data |
209 | 00013f78··00007916·R_ARM_JUMP_SLOT········0000ab2c···pb_assessment_result_msg_create_from_data | 209 | 00013f78··00007916·R_ARM_JUMP_SLOT········0000ab2c···pb_assessment_result_msg_create_from_data |
210 | 00013f7c··00009416·R_ARM_JUMP_SLOT········0000c7e4···pb_access_recommendation_msg_create_from_data | 210 | 00013f7c··00009416·R_ARM_JUMP_SLOT········0000c7e4···pb_access_recommendation_msg_create_from_data |
211 | 00013f80··00003c16·R_ARM_JUMP_SLOT········0000bc58···pb_remediation_parameters_msg_create_from_data | 211 | 00013f80··00003c16·R_ARM_JUMP_SLOT········0000bc58···pb_remediation_parameters_msg_create_from_data |
212 | 00013f84··00006e16·R_ARM_JUMP_SLOT········0000b | 212 | 00013f84··00006e16·R_ARM_JUMP_SLOT········0000b09c···pb_error_msg_create_from_data |
213 | 00013f88··00008b16·R_ARM_JUMP_SLOT········0000d204···pb_language_preference_msg_create_from_data | 213 | 00013f88··00008b16·R_ARM_JUMP_SLOT········0000d204···pb_language_preference_msg_create_from_data |
214 | 00013f8c··00005916·R_ARM_JUMP_SLOT········0000cb70···pb_reason_string_msg_create_from_data | 214 | 00013f8c··00005916·R_ARM_JUMP_SLOT········0000cb70···pb_reason_string_msg_create_from_data |
215 | 00013f90··00002c16·R_ARM_JUMP_SLOT········00000000···memchr@LIBC | 215 | 00013f90··00002c16·R_ARM_JUMP_SLOT········00000000···memchr@LIBC |
216 | 00013f94··00002e16·R_ARM_JUMP_SLOT········00000000···chunk_length | 216 | 00013f94··00002e16·R_ARM_JUMP_SLOT········00000000···chunk_length |
217 | 00013f98··00002d16·R_ARM_JUMP_SLOT········00000000···chunk_create_cat | 217 | 00013f98··00002d16·R_ARM_JUMP_SLOT········00000000···chunk_create_cat |
218 | 00013f9c··00002f16·R_ARM_JUMP_SLOT········00000000···__strlen_chk@LIBC | 218 | 00013f9c··00002f16·R_ARM_JUMP_SLOT········00000000···__strlen_chk@LIBC |
219 | 00013fa0··00003016·R_ARM_JUMP_SLOT········00000000···memcmp@LIBC | 219 | 00013fa0··00003016·R_ARM_JUMP_SLOT········00000000···memcmp@LIBC |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·882955b6e967f50c83807b7dae657fdab2a4d457 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 8266, 215 lines modified | Offset 8266, 62 lines modified | ||
8266 | » bl» 29b4·<free@plt> | 8266 | » bl» 29b4·<free@plt> |
8267 | » mov» r0,·r4 | 8267 | » mov» r0,·r4 |
8268 | » pop» {r4,·sl,·fp,·lr} | 8268 | » pop» {r4,·sl,·fp,·lr} |
8269 | » b» 29b4·<free@plt> | 8269 | » b» 29b4·<free@plt> |
8270 | » ldr» r0,·[r0,·#36]» ;·0x24 | 8270 | » ldr» r0,·[r0,·#36]» ;·0x24 |
8271 | » bx» lr | 8271 | » bx» lr |
8272 | 0000ae64·<pb_experimental_msg_create_from_data@@Base>: | ||
8273 | » push» {r4,·r5,·r6,·r7,·r8,·r9,·fp,·lr} | ||
8274 | » add» fp,·sp,·#24 | ||
8275 | » sub» sp,·sp,·#48» ;·0x30 | ||
8276 | » ldr» r8,·[pc,·#212]»;·af4c·<pb_experimental_msg_create_from_data@@Base+0xe8> | ||
8277 | » mov» r9,·r0 | ||
8278 | » mov» r5,·r1 | ||
8279 | » ldr» r8,·[pc,·r8] | ||
8280 | » ldr» r0,·[r8] | ||
8281 | » str» r0,·[fp,·#-28]»;·0xffffffe4 | ||
8282 | » mov» r0,·#40» ;·0x28 | ||
8283 | » bl» 29a8·<malloc@plt> | ||
8284 | » mov» r4,·r0 | ||
8285 | » ldr» r0,·[pc,·#180]»;·af50·<pb_experimental_msg_create_from_data@@Base+0xec> | ||
8286 | » ldr» r2,·[pc,·#180]»;·af54·<pb_experimental_msg_create_from_data@@Base+0xf0> | ||
8287 | » mov» r1,·#0 | ||
8288 | » ldr» r3,·[pc,·#176]»;·af58·<pb_experimental_msg_create_from_data@@Base+0xf4> | ||
8289 | » add» r0,·pc,·r0 | ||
8290 | » ldr» r7,·[pc,·#172]»;·af5c·<pb_experimental_msg_create_from_data@@Base+0xf8> | ||
8291 | » add» ip,·sp,·#12 | ||
8292 | » ldr» r6,·[pc,·#168]»;·af60·<pb_experimental_msg_create_from_data@@Base+0xfc> | ||
8293 | » add» r2,·pc,·r2 | ||
8294 | » add» r7,·pc,·r7 | ||
8295 | » str» r1,·[sp,·#28] | ||
8296 | » add» r6,·pc,·r6 | ||
8297 | » str» r1,·[sp,·#24] | ||
8298 | » stm» ip,·{r0,·r1,·r6} | ||
8299 | » add» r3,·pc,·r3 | ||
8300 | » mov» r6,·sp | ||
8301 | » str» r2,·[sp,·#8] | ||
8302 | » cmp» r5,·#0 | ||
8303 | » str» r3,·[sp,·#4] | ||
8304 | » str» r7,·[sp] | ||
8305 | » add» r7,·r6,·#32 | ||
8306 | » beq» aef8·<pb_experimental_msg_create_from_data@@Base+0x94> | ||
8307 | » mov» r0,·r5 | ||
8308 | » bl» 29a8·<malloc@plt> | ||
8309 | » mov» r1,·r0 | ||
8310 | » mov» r0,·r7 | ||
8311 | » mov» r2,·r9 | ||
8312 | » mov» r3,·r5 | ||
8313 | » bl» 2bf4·<chunk_create_clone@plt> | ||
8314 | » add» r1,·r6,·#16 | ||
8315 | » mov» r0,·#32 | ||
8316 | » vld1.64»{d18-d19},·[r1] | ||
8317 | » add» r1,·r4,·#16 | ||
8318 | » vld1.32»{d16-d17},·[r6],·r0 | ||
8319 | » vst1.32»{d18-d19},·[r1] | ||
8320 | » mov» r1,·r4 | ||
8321 | » vldr» d20,·[r6] | ||
8322 | » vst1.32»{d16-d17},·[r1],·r0 | ||
8323 | » vstr» d20,·[r1] | ||
8324 | » ldr» r0,·[r8] | ||
8325 | » ldr» r1,·[fp,·#-28]»;·0xffffffe4 | ||
8326 | » subs» r0,·r0,·r1 | ||
8327 | » moveq» r0,·r4 | ||
8328 | » subeq» sp,·fp,·#24 | ||
8329 | » popeq» {r4,·r5,·r6,·r7,·r8,·r9,·fp,·pc} | ||
8330 | » bl» 2a38·<__stack_chk_fail@plt> | ||
8331 | » andeq» r8,·r0,·ip,·ror·#30 | ||
8332 | » andeq» r0,·r0,·r4,·ror·#3 | ||
8333 | » ldrdeq» r0,·[r0],·-r0» ;·<UNPREDICTABLE> | ||
8334 | » andeq» r0,·r0,·r4,·lsr·#3 | ||
8335 | » andeq» r0,·r0,·r4,·lsr·#3 | ||
8336 | » ldrdeq» r0,·[r0],·-r0» ;·<UNPREDICTABLE> | ||
8337 | 0000af64·<pb_experimental_msg_create@@Base>: | ||
8338 | » push» {r4,·r5,·r6,·r7,·r8,·r9,·fp,·lr} | ||
8339 | » add» fp,·sp,·#24 | ||
8340 | » sub» sp,·sp,·#48» ;·0x30 | ||
8341 | » ldr» r8,·[pc,·#212]»;·b04c·<pb_experimental_msg_create@@Base+0xe8> | ||
8342 | » mov» r9,·r0 | ||
8343 | » mov» r5,·r1 | ||
8344 | » ldr» r8,·[pc,·r8] | ||
8345 | » ldr» r0,·[r8] | ||
8346 | » str» r0,·[fp,·#-28]»;·0xffffffe4 | ||
8347 | » mov» r0,·#40» ;·0x28 | ||
8348 | » bl» 29a8·<malloc@plt> | ||
8349 | » mov» r4,·r0 | ||
8350 | » ldr» r0,·[pc,·#180]»;·b050·<pb_experimental_msg_create@@Base+0xec> | ||
8351 | » ldr» r2,·[pc,·#180]»;·b054·<pb_experimental_msg_create@@Base+0xf0> | ||
8352 | » mov» r1,·#0 | ||
8353 | » ldr» r3,·[pc,·#176]»;·b058·<pb_experimental_msg_create@@Base+0xf4> | ||
8354 | » add» r0,·pc,·r0 | ||
8355 | » ldr» r7,·[pc,·#172]»;·b05c·<pb_experimental_msg_create@@Base+0xf8> | ||
8356 | » add» ip,·sp,·#12 | ||
8357 | » ldr» r6,·[pc,·#168]»;·b060·<pb_experimental_msg_create@@Base+0xfc> | ||
8358 | » add» r2,·pc,·r2 | ||
8359 | » add» r7,·pc,·r7 | ||
8360 | » str» r1,·[sp,·#28] | ||
8361 | » add» r6,·pc,·r6 | ||
8362 | » str» r1,·[sp,·#24] | ||
8363 | » stm» ip,·{r0,·r1,·r6} | ||
8364 | » add» r3,·pc,·r3 | ||
8365 | » mov» r6,·sp | ||
8366 | » str» r2,·[sp,·#8] | ||
8367 | » cmp» r5,·#0 | ||
8368 | » str» r3,·[sp,·#4] | ||
8369 | » str» r7,·[sp] | ||
8370 | » add» r7,·r6,·#32 | ||
8371 | » beq» aff8·<pb_experimental_msg_create@@Base+0x94> | ||
8372 | » mov» r0,·r5 | ||
8373 | » bl» 29a8·<malloc@plt> | ||
8374 | » mov» r1,·r0 | ||
8375 | » mov» r0,·r7 | ||
8376 | » mov» r2,·r9 | ||
8377 | » mov» r3,·r5 | ||
8378 | » bl» 2bf4·<chunk_create_clone@plt> | ||
8379 | » add» r1,·r6,·#16 | ||
8380 | » mov» r0,·#32 | ||
8381 | » vld1.64»{d18-d19},·[r1] | ||
8382 | » add» r1,·r4,·#16 | ||
8383 | » vld1.32»{d16-d17},·[r6],·r0 | ||
8384 | » vst1.32»{d18-d19},·[r1] | ||
8385 | » mov» r1,·r4 | ||
8386 | » vldr» d20,·[r6] | ||
8387 | » vst1.32»{d16-d17},·[r1],·r0 | ||
8388 | » vstr» d20,·[r1] | ||
8389 | » ldr» r0,·[r8] | ||
8390 | » ldr» r1,·[fp,·#-28]»;·0xffffffe4 | ||
Max diff block lines reached; 18570/22694 bytes (81.83%) of diff not shown. |
Offset 51, 21 lines modified | Offset 51, 21 lines modified | ||
51 | ··0x00010050·f89dff7f·af469b80·08a7ff7f·b0b0b080·.....F.......... | 51 | ··0x00010050·f89dff7f·af469b80·08a7ff7f·b0b0b080·.....F.......... |
52 | ··0x00010060·18a7ff7f·bc060000·50a7ff7f·c0060000·........P....... | 52 | ··0x00010060·18a7ff7f·bc060000·50a7ff7f·c0060000·........P....... |
53 | ··0x00010070·d8a9ff7f·01000000·d0a9ff7f·b0b0b080·................ | 53 | ··0x00010070·d8a9ff7f·01000000·d0a9ff7f·b0b0b080·................ |
54 | ··0x00010080·acaaff7f·01000000·a4aaff7f·ac060000·................ | 54 | ··0x00010080·acaaff7f·01000000·a4aaff7f·ac060000·................ |
55 | ··0x00010090·b4abff7f·b0060000·3cacff7f·b0b0b080·........<....... | 55 | ··0x00010090·b4abff7f·b0060000·3cacff7f·b0b0b080·........<....... |
56 | ··0x000100a0·5cacff7f·ac060000·10adff7f·b0060000·\............... | 56 | ··0x000100a0·5cacff7f·ac060000·10adff7f·b0060000·\............... |
57 | ··0x000100b0·8cadff7f·b4060000·a4adff7f·b0b0b080·................ | 57 | ··0x000100b0·8cadff7f·b4060000·a4adff7f·b0b0b080·................ |
58 | ··0x000100c0·a4adff7f·01000000·9cadff7f·a | 58 | ··0x000100c0·a4adff7f·01000000·9cadff7f·af469b80·.............F.. |
59 | ··0x000100d0· | 59 | ··0x000100d0·ccafff7f·a0060000·34b1ff7f·b0b0b080·........4....... |
60 | ··0x000100e0· | 60 | ··0x000100e0·54b1ff7f·9c060000·9cb2ff7f·a0060000·T............... |
61 | ··0x000100f0· | 61 | ··0x000100f0·0cb4ff7f·b0b0b080·20b4ff7f·9c060000·........·....... |
62 | ··0x00010100·60b | 62 | ··0x00010100·60b4ff7f·b0b0b080·88b4ff7f·01000000·`............... |
63 | ··0x00010110· | 63 | ··0x00010110·80b4ff7f·90060000·78b5ff7f·94060000·........x....... |
64 | ··0x00010120· | 64 | ··0x00010120·70b6ff7f·b0b0b080·9cb6ff7f·90060000·p............... |
65 | ··0x00010130·b4b6ff7f·01000000·acb6ff7f·af469b80·.............F.. | 65 | ··0x00010130·b4b6ff7f·01000000·acb6ff7f·af469b80·.............F.. |
66 | ··0x00010140·18bbff7f·84060000·40bcff7f·b0b0b080·........@....... | 66 | ··0x00010140·18bbff7f·84060000·40bcff7f·b0b0b080·........@....... |
67 | ··0x00010150·60bcff7f·80060000·38bdff7f·af469b80·`.......8....F.. | 67 | ··0x00010150·60bcff7f·80060000·38bdff7f·af469b80·`.......8....F.. |
68 | ··0x00010160·ecbfff7f·7c060000·0cc0ff7f·b0b0b080·....|........... | 68 | ··0x00010160·ecbfff7f·7c060000·0cc0ff7f·b0b0b080·....|........... |
69 | ··0x00010170·54c0ff7f·01000000·4cc0ff7f·70060000·T.......L...p... | 69 | ··0x00010170·54c0ff7f·01000000·4cc0ff7f·70060000·T.......L...p... |
70 | ··0x00010180·80c1ff7f·74060000·e4c2ff7f·b0b0b080·....t........... | 70 | ··0x00010180·80c1ff7f·74060000·e4c2ff7f·b0b0b080·....t........... |
71 | ··0x00010190·04c3ff7f·af469b80·b8c4ff7f·68060000·.....F......h... | 71 | ··0x00010190·04c3ff7f·af469b80·b8c4ff7f·68060000·.....F......h... |
Offset 38, 18 lines modified | Offset 38, 18 lines modified | ||
38 | ··0x00010710·00000000·459b0181·b0b0df84·00000000·....E........... | 38 | ··0x00010710·00000000·459b0181·b0b0df84·00000000·....E........... |
39 | ··0x00010720·419b0181·b0b0c184·00000000·459b0181·A...........E... | 39 | ··0x00010720·419b0181·b0b0c184·00000000·459b0181·A...........E... |
40 | ··0x00010730·b0b0bf84·00000000·459b0181·b0b0bf84·........E....... | 40 | ··0x00010730·b0b0bf84·00000000·459b0181·b0b0bf84·........E....... |
41 | ··0x00010740·00000000·439b0181·b0b08f84·00000000·....C........... | 41 | ··0x00010740·00000000·439b0181·b0b08f84·00000000·....C........... |
42 | ··0x00010750·459b0181·b0b0df84·00000000·439b0181·E...........C... | 42 | ··0x00010750·459b0181·b0b0df84·00000000·439b0181·E...........C... |
43 | ··0x00010760·b0b0c784·00000000·419b0181·b0b0c184·........A....... | 43 | ··0x00010760·b0b0c784·00000000·419b0181·b0b0c184·........A....... |
44 | ··0x00010770·00000000·459b0181·b0b0bf84·00000000·....E........... | 44 | ··0x00010770·00000000·459b0181·b0b0bf84·00000000·....E........... |
45 | ··0x00010780·459b0181·b0b0 | 45 | ··0x00010780·459b0181·b0b0df84·00000000·439b0181·E...........C... |
46 | ··0x00010790·b0b0 | 46 | ··0x00010790·b0b08f84·00000000·419b0181·b0b0c184·........A....... |
47 | ··0x000107a0·00000000·459b0181·b0b0 | 47 | ··0x000107a0·00000000·459b0181·b0b0bf84·00000000·....E........... |
48 | ··0x000107b0·4 | 48 | ··0x000107b0·459b0181·b0b0bf84·00000000·419b0181·E...........A... |
49 | ··0x000107c0·b0b0c184·00000000·459b0181·b0b0bf84·........E....... | 49 | ··0x000107c0·b0b0c184·00000000·459b0181·b0b0bf84·........E....... |
50 | ··0x000107d0·00000000·459b0181·b0b0df84·00000000·....E........... | 50 | ··0x000107d0·00000000·459b0181·b0b0df84·00000000·....E........... |
51 | ··0x000107e0·419b0181·b0b0c184·00000000·459b0181·A...........E... | 51 | ··0x000107e0·419b0181·b0b0c184·00000000·459b0181·A...........E... |
52 | ··0x000107f0·b0b0bf84·00000000·459b0181·b0b0bf84·........E....... | 52 | ··0x000107f0·b0b0bf84·00000000·459b0181·b0b0bf84·........E....... |
53 | ··0x00010800·00000000·419b0181·b0b0c184·00000000·....A........... | 53 | ··0x00010800·00000000·419b0181·b0b0c184·00000000·....A........... |
54 | ··0x00010810·459b0181·b0b0bf84·00000000·419b0181·E...........A... | 54 | ··0x00010810·459b0181·b0b0bf84·00000000·419b0181·E...........A... |
55 | ··0x00010820·b0b08384·00000000·459b0181·b0b0bf84·........E....... | 55 | ··0x00010820·b0b08384·00000000·459b0181·b0b0bf84·........E....... |
Offset 203, 15 lines modified | Offset 203, 15 lines modified | ||
203 | ···199:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendmsg@LIBC·(2) | 203 | ···199:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendmsg@LIBC·(2) |
204 | ···200:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2) | 204 | ···200:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2) |
205 | ···201:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) | 205 | ···201:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) |
206 | ···202:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·abort@LIBC·(2) | 206 | ···202:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·abort@LIBC·(2) |
207 | ···203:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fprintf@LIBC·(2) | 207 | ···203:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fprintf@LIBC·(2) |
208 | ···204:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx | 208 | ···204:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx |
209 | ···205:·0005b628···116·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create | 209 | ···205:·0005b628···116·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create |
210 | ···206:·0007b | 210 | ···206:·0007bc10···148·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create |
211 | ···207:·00023698···332·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman | 211 | ···207:·00023698···332·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman |
212 | ···208:·00024a14···604·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create | 212 | ···208:·00024a14···604·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create |
213 | ···209:·00042f7c···284·FUNC····GLOBAL·DEFAULT···13·redirect_data_create | 213 | ···209:·00042f7c···284·FUNC····GLOBAL·DEFAULT···13·redirect_data_create |
214 | ···210:·00028760···476·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector | 214 | ···210:·00028760···476·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector |
215 | ···211:·000297c4···244·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create | 215 | ···211:·000297c4···244·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create |
216 | ···212:·000aba20·····4·OBJECT··GLOBAL·DEFAULT···21·task_type_names | 216 | ···212:·000aba20·····4·OBJECT··GLOBAL·DEFAULT···21·task_type_names |
217 | ···213:·00090fed·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr0 | 217 | ···213:·00090fed·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr0 |
Offset 487, 15 lines modified | Offset 487, 15 lines modified | ||
487 | ···483:·0002ede0···120·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create | 487 | ···483:·0002ede0···120·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create |
488 | ···484:·00064ef0···752·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant | 488 | ···484:·00064ef0···752·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant |
489 | ···485:·000ac680·····4·OBJECT··GLOBAL·DEFAULT···21·tls_version_names | 489 | ···485:·000ac680·····4·OBJECT··GLOBAL·DEFAULT···21·tls_version_names |
490 | ···486:·00014a34····96·FUNC····GLOBAL·DEFAULT···13·register_custom_logger | 490 | ···486:·00014a34····96·FUNC····GLOBAL·DEFAULT···13·register_custom_logger |
491 | ···487:·0002f974····84·FUNC····GLOBAL·DEFAULT···13·roam_job_create | 491 | ···487:·0002f974····84·FUNC····GLOBAL·DEFAULT···13·roam_job_create |
492 | ···488:·0001f50c····84·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code | 492 | ···488:·0001f50c····84·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code |
493 | ···489:·0006b1b4···172·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create | 493 | ···489:·0006b1b4···172·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create |
494 | ···490:·0007b | 494 | ···490:·0007bb28···124·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create |
495 | ···491:·000ac888·····4·OBJECT··GLOBAL·DEFAULT···22·charon | 495 | ···491:·000ac888·····4·OBJECT··GLOBAL·DEFAULT···22·charon |
496 | ···492:·0008edc8·····4·FUNC····GLOBAL·DEFAULT···13·libtls_init | 496 | ···492:·0008edc8·····4·FUNC····GLOBAL·DEFAULT···13·libtls_init |
497 | ···493:·000409e4····68·FUNC····GLOBAL·DEFAULT···13·task_manager_create | 497 | ···493:·000409e4····68·FUNC····GLOBAL·DEFAULT···13·task_manager_create |
498 | ···494:·00027c3c···536·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 | 498 | ···494:·00027c3c···536·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 |
499 | ···495:·000805fc····76·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create | 499 | ···495:·000805fc····76·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create |
500 | ···496:·00027a1c···164·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 | 500 | ···496:·00027a1c···164·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 |
501 | ···497:·000298c0···256·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data | 501 | ···497:·000298c0···256·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data |
Offset 1525, 16 lines modified | Offset 1525, 16 lines modified | ||
1525 | 000a8e74··0001f516·R_ARM_JUMP_SLOT········0007ad50···adopt_children_job_create | 1525 | 000a8e74··0001f516·R_ARM_JUMP_SLOT········0007ad50···adopt_children_job_create |
1526 | 000a8e78··00010616·R_ARM_JUMP_SLOT········0001dcb8···certreq_payload_create_dn | 1526 | 000a8e78··00010616·R_ARM_JUMP_SLOT········0001dcb8···certreq_payload_create_dn |
1527 | 000a8e7c··00014216·R_ARM_JUMP_SLOT········0001e368···configuration_attribute_create_value | 1527 | 000a8e7c··00014216·R_ARM_JUMP_SLOT········0001e368···configuration_attribute_create_value |
1528 | 000a8e80··0001b416·R_ARM_JUMP_SLOT········00022390···id_payload_create_from_ts | 1528 | 000a8e80··0001b416·R_ARM_JUMP_SLOT········00022390···id_payload_create_from_ts |
1529 | 000a8e84··0000a416·R_ARM_JUMP_SLOT········00000000···traffic_selector_create_from_subnet | 1529 | 000a8e84··0000a416·R_ARM_JUMP_SLOT········00000000···traffic_selector_create_from_subnet |
1530 | 000a8e88··0000a516·R_ARM_JUMP_SLOT········00000000···setlogmask@LIBC | 1530 | 000a8e88··0000a516·R_ARM_JUMP_SLOT········00000000···setlogmask@LIBC |
1531 | 000a8e8c··0000a616·R_ARM_JUMP_SLOT········00000000···syslog@LIBC | 1531 | 000a8e8c··0000a616·R_ARM_JUMP_SLOT········00000000···syslog@LIBC |
1532 | 000a8e90··0000ce16·R_ARM_JUMP_SLOT········0007bc10···android_log_logger_create | ||
1532 | 000a8e9 | 1533 | 000a8e94··0000a716·R_ARM_JUMP_SLOT········00000000···__android_log_print |
1533 | 000a8e94··0000ce16·R_ARM_JUMP_SLOT········0007bb28···android_log_logger_create | ||
1534 | 000a8e98··0001c516·R_ARM_JUMP_SLOT········00030188···eap_method_register | 1534 | 000a8e98··0001c516·R_ARM_JUMP_SLOT········00030188···eap_method_register |
1535 | 000a8e9c··00011616·R_ARM_JUMP_SLOT········0007be7c···eap_gtc_create_server | 1535 | 000a8e9c··00011616·R_ARM_JUMP_SLOT········0007be7c···eap_gtc_create_server |
1536 | 000a8ea0··00016016·R_ARM_JUMP_SLOT········0007bf58···eap_gtc_create_peer | 1536 | 000a8ea0··00016016·R_ARM_JUMP_SLOT········0007bf58···eap_gtc_create_peer |
1537 | 000a8ea4··0001b616·R_ARM_JUMP_SLOT········0007c5fc···eap_identity_create_server | 1537 | 000a8ea4··0001b616·R_ARM_JUMP_SLOT········0007c5fc···eap_identity_create_server |
1538 | 000a8ea8··0000de16·R_ARM_JUMP_SLOT········0007c528···eap_identity_create_peer | 1538 | 000a8ea8··0000de16·R_ARM_JUMP_SLOT········0007c528···eap_identity_create_peer |
1539 | 000a8eac··0000a816·R_ARM_JUMP_SLOT········00000000···__memcpy_chk@LIBC | 1539 | 000a8eac··0000a816·R_ARM_JUMP_SLOT········00000000···__memcpy_chk@LIBC |
1540 | 000a8eb0··00010b16·R_ARM_JUMP_SLOT········0007c9c0···eap_md5_create_server | 1540 | 000a8eb0··00010b16·R_ARM_JUMP_SLOT········0007c9c0···eap_md5_create_server |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·17020ba0d38ba3e402cb13562a64dbf5be3c1e5e |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 337, 17 lines modified | Offset 337, 17 lines modified | ||
337 | quick_mode_create | 337 | quick_mode_create |
338 | xauth_create | 338 | xauth_create |
339 | phase1_create | 339 | phase1_create |
340 | adopt_children_job_create | 340 | adopt_children_job_create |
341 | traffic_selector_create_from_subnet | 341 | traffic_selector_create_from_subnet |
342 | setlogmask | 342 | setlogmask |
343 | sys_logger_create | 343 | sys_logger_create |
344 | __android_log_print | ||
345 | android_log_logger_create | 344 | android_log_logger_create |
346 | android_log_plugin_create | 345 | android_log_plugin_create |
346 | __android_log_print | ||
347 | eap_gtc_create_peer | 347 | eap_gtc_create_peer |
348 | eap_gtc_create_server | 348 | eap_gtc_create_server |
349 | eap_gtc_plugin_create | 349 | eap_gtc_plugin_create |
350 | eap_identity_create_peer | 350 | eap_identity_create_peer |
351 | eap_identity_create_server | 351 | eap_identity_create_server |
352 | eap_identity_plugin_create | 352 | eap_identity_plugin_create |
353 | __memcpy_chk | 353 | __memcpy_chk |
Offset 1735, 18 lines modified | Offset 1735, 18 lines modified | ||
1735 | no·matching·proposal·found,·sending·%N | 1735 | no·matching·proposal·found,·sending·%N |
1736 | negotiated·DH·group·%N·not·supported | 1736 | negotiated·DH·group·%N·not·supported |
1737 | CHILD_SA·not·found,·ignored | 1737 | CHILD_SA·not·found,·ignored |
1738 | DPD·check·timed·out,·enforcing·DPD·action | 1738 | DPD·check·timed·out,·enforcing·DPD·action |
1739 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs | 1739 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs |
1740 | %.2d[%s]%s·%s | 1740 | %.2d[%s]%s·%s |
1741 | %.2d[%s]%s·%.*s | 1741 | %.2d[%s]%s·%.*s |
1742 | android-log | ||
1742 | %s.plugins.android_log.loglevel | 1743 | %s.plugins.android_log.loglevel |
1743 | %.2d[%s]·%s | 1744 | %.2d[%s]·%s |
1744 | %.2d[%s]·%.*s | 1745 | %.2d[%s]·%.*s |
1745 | android-log | ||
1746 | received·invalid·EAP-GTC·message | 1746 | received·invalid·EAP-GTC·message |
1747 | %s.plugins.eap-gtc.backend | 1747 | %s.plugins.eap-gtc.backend |
1748 | creating·EAP-GTC·XAuth·backend·'%s'·failed | 1748 | creating·EAP-GTC·XAuth·backend·'%s'·failed |
1749 | no·EAP·key·found·for·'%Y'·-·'%Y' | 1749 | no·EAP·key·found·for·'%Y'·-·'%Y' |
1750 | eap-identity | 1750 | eap-identity |
1751 | received·invalid·EAP-MD5·message | 1751 | received·invalid·EAP-MD5·message |
1752 | EAP-MD5·verification·failed | 1752 | EAP-MD5·verification·failed |
Offset 484, 19 lines modified | Offset 484, 19 lines modified | ||
484 | ··0x00004000·72656174·65007068·61736531·5f637265·reate.phase1_cre | 484 | ··0x00004000·72656174·65007068·61736531·5f637265·reate.phase1_cre |
485 | ··0x00004010·61746500·61646f70·745f6368·696c6472·ate.adopt_childr | 485 | ··0x00004010·61746500·61646f70·745f6368·696c6472·ate.adopt_childr |
486 | ··0x00004020·656e5f6a·6f625f63·72656174·65007472·en_job_create.tr | 486 | ··0x00004020·656e5f6a·6f625f63·72656174·65007472·en_job_create.tr |
487 | ··0x00004030·61666669·635f7365·6c656374·6f725f63·affic_selector_c | 487 | ··0x00004030·61666669·635f7365·6c656374·6f725f63·affic_selector_c |
488 | ··0x00004040·72656174·655f6672·6f6d5f73·75626e65·reate_from_subne | 488 | ··0x00004040·72656174·655f6672·6f6d5f73·75626e65·reate_from_subne |
489 | ··0x00004050·74007365·746c6f67·6d61736b·00737973·t.setlogmask.sys | 489 | ··0x00004050·74007365·746c6f67·6d61736b·00737973·t.setlogmask.sys |
490 | ··0x00004060·5f6c6f67·6765725f·63726561·74650073·_logger_create.s | 490 | ··0x00004060·5f6c6f67·6765725f·63726561·74650073·_logger_create.s |
491 | ··0x00004070·79736c6f·6700 | 491 | ··0x00004070·79736c6f·6700616e·64726f69·645f6c6f·yslog.android_lo |
492 | ··0x00004080·6c6f675f·7072696e·7400616e·64726f69·log_print.androi | ||
493 | ··0x000040 | 492 | ··0x00004080·675f6c6f·67676572·5f637265·61746500·g_logger_create. |
494 | ··0x000040 | 493 | ··0x00004090·616e6472·6f69645f·6c6f675f·706c7567·android_log_plug |
495 | ··0x000040 | 494 | ··0x000040a0·696e5f63·72656174·65005f5f·616e6472·in_create.__andr |
495 | ··0x000040b0·6f69645f·6c6f675f·7072696e·74006561·oid_log_print.ea | ||
496 | ··0x000040c0·705f6774·635f6372·65617465·5f706565·p_gtc_create_pee | 496 | ··0x000040c0·705f6774·635f6372·65617465·5f706565·p_gtc_create_pee |
497 | ··0x000040d0·72006561·705f6774·635f6372·65617465·r.eap_gtc_create | 497 | ··0x000040d0·72006561·705f6774·635f6372·65617465·r.eap_gtc_create |
498 | ··0x000040e0·5f736572·76657200·6561705f·6774635f·_server.eap_gtc_ | 498 | ··0x000040e0·5f736572·76657200·6561705f·6774635f·_server.eap_gtc_ |
499 | ··0x000040f0·706c7567·696e5f63·72656174·65006561·plugin_create.ea | 499 | ··0x000040f0·706c7567·696e5f63·72656174·65006561·plugin_create.ea |
500 | ··0x00004100·705f6964·656e7469·74795f63·72656174·p_identity_creat | 500 | ··0x00004100·705f6964·656e7469·74795f63·72656174·p_identity_creat |
501 | ··0x00004110·655f7065·65720065·61705f69·64656e74·e_peer.eap_ident | 501 | ··0x00004110·655f7065·65720065·61705f69·64656e74·e_peer.eap_ident |
502 | ··0x00004120·6974795f·63726561·74655f73·65727665·ity_create_serve | 502 | ··0x00004120·6974795f·63726561·74655f73·65727665·ity_create_serve |
Offset 1456, 20 lines modified | Offset 1456, 20 lines modified | ||
1456 | » ldr» pc,·[ip,·#2384]!» ;·0x950 | 1456 | » ldr» pc,·[ip,·#2384]!» ;·0x950 |
1457 | 0000a53c·<syslog@plt>: | 1457 | 0000a53c·<syslog@plt>: |
1458 | » add» ip,·pc,·#0,·12 | 1458 | » add» ip,·pc,·#0,·12 |
1459 | » add» ip,·ip,·#647168» ;·0x9e000 | 1459 | » add» ip,·ip,·#647168» ;·0x9e000 |
1460 | » ldr» pc,·[ip,·#2376]!» ;·0x948 | 1460 | » ldr» pc,·[ip,·#2376]!» ;·0x948 |
1461 | 0000a548·< | 1461 | 0000a548·<android_log_logger_create@plt>: |
1462 | » add» ip,·pc,·#0,·12 | 1462 | » add» ip,·pc,·#0,·12 |
1463 | » add» ip,·ip,·#647168» ;·0x9e000 | 1463 | » add» ip,·ip,·#647168» ;·0x9e000 |
1464 | » ldr» pc,·[ip,·#2368]!» ;·0x940 | 1464 | » ldr» pc,·[ip,·#2368]!» ;·0x940 |
1465 | 0000a554·<android | 1465 | 0000a554·<__android_log_print@plt>: |
1466 | » add» ip,·pc,·#0,·12 | 1466 | » add» ip,·pc,·#0,·12 |
1467 | » add» ip,·ip,·#647168» ;·0x9e000 | 1467 | » add» ip,·ip,·#647168» ;·0x9e000 |
1468 | » ldr» pc,·[ip,·#2360]!» ;·0x938 | 1468 | » ldr» pc,·[ip,·#2360]!» ;·0x938 |
1469 | 0000a560·<eap_method_register@plt>: | 1469 | 0000a560·<eap_method_register@plt>: |
1470 | » add» ip,·pc,·#0,·12 | 1470 | » add» ip,·pc,·#0,·12 |
1471 | » add» ip,·ip,·#647168» ;·0x9e000 | 1471 | » add» ip,·ip,·#647168» ;·0x9e000 |
Offset 116178, 201 lines modified | Offset 116178, 201 lines modified | ||
116178 | » ldr» r0,·[r4,·#104]»;·0x68 | 116178 | » ldr» r0,·[r4,·#104]»;·0x68 |
116179 | » ldr» r1,·[r0,·#8] | 116179 | » ldr» r1,·[r0,·#8] |
116180 | » blx» r1 | 116180 | » blx» r1 |
116181 | » mov» r0,·r4 | 116181 | » mov» r0,·r4 |
116182 | » pop» {r4,·sl,·fp,·lr} | 116182 | » pop» {r4,·sl,·fp,·lr} |
116183 | » b» 9810·<free@plt> | 116183 | » b» 9810·<free@plt> |
116184 | 0007bb28·<android_log_plugin_create@@Base>: | ||
116185 | » push» {r4,·sl,·fp,·lr} | ||
116186 | » add» fp,·sp,·#8 | ||
116187 | » mov» r0,·#20 | ||
116188 | » bl» 97c8·<malloc@plt> | ||
116189 | » mov» r4,·r0 | ||
116190 | » bl» a548·<android_log_logger_create@plt> | ||
116191 | » ldr» ip,·[pc,·#76]» ;·7bb94·<android_log_plugin_create@@Base+0x6c> | ||
116192 | » mov» r1,·r0 | ||
116193 | » ldr» r2,·[pc,·#72]» ;·7bb98·<android_log_plugin_create@@Base+0x70> | ||
116194 | » mov» r0,·#0 | ||
116195 | » ldr» r3,·[pc,·#68]» ;·7bb9c·<android_log_plugin_create@@Base+0x74> | ||
116196 | » add» ip,·pc,·ip | ||
116197 | » add» r2,·pc,·r2 | ||
116198 | » add» r3,·pc,·r3 | ||
116199 | » str» r3,·[r4] | ||
116200 | » str» r2,·[r4,·#4] | ||
116201 | » str» r0,·[r4,·#8] | ||
116202 | » str» ip,·[r4,·#12] | ||
116203 | » str» r1,·[r4,·#16] | ||
116204 | » ldr» r0,·[pc,·#36]» ;·7bba0·<android_log_plugin_create@@Base+0x78> | ||
116205 | » ldr» r0,·[pc,·r0] | ||
116206 | » ldr» r0,·[r0] | ||
116207 | » ldr» r0,·[r0,·#44]» ;·0x2c | ||
116208 | » ldr» r2,·[r0,·#8] | ||
116209 | » blx» r2 | ||
116210 | » mov» r0,·r4 | ||
116211 | » pop» {r4,·sl,·fp,·pc} | ||
116212 | » andeq» r0,·r0,·r0,·ror·r0 | ||
116213 | » andeq» r0,·r0,·r4,·asr·r0 | ||
116214 | » andeq» r0,·r0,·r0,·asr·#32 | ||
116215 | » andeq» ip,·r2,·r8,·ror·sp | ||
116216 | » ldr» r0,·[pc,·#4]» ;·7bbb0·<android_log_plugin_create@@Base+0x88> | ||
116217 | » add» r0,·pc,·r0 | ||
116218 | » bx» lr | ||
116219 | » andeq» r3,·r2,·r4,·asr·#29 | ||
116220 | » ldr» r0,·[pc,·#12]» ;·7bbc8·<android_log_plugin_create@@Base+0xa0> | ||
116221 | » add» r0,·pc,·r0 | ||
116222 | » str» r0,·[r1] | ||
116223 | » mov» r0,·#2 | ||
116224 | » bx» lr | ||
116225 | » andeq» pc,·r2,·r4,·lsl·#30 | ||
116226 | » push» {r4,·sl,·fp,·lr} | ||
116227 | » add» fp,·sp,·#8 | ||
116228 | » mov» r4,·r0 | ||
116229 | » ldr» r0,·[pc,·#44]» ;·7bc0c·<android_log_plugin_create@@Base+0xe4> | ||
116230 | » ldr» r0,·[pc,·r0] | ||
116231 | » ldr» r1,·[r4,·#16] | ||
116232 | » ldr» r0,·[r0] | ||
116233 | » ldr» r0,·[r0,·#44]» ;·0x2c | ||
116234 | » ldr» r2,·[r0,·#12] | ||
116235 | » blx» r2 | ||
116236 | » ldr» r0,·[r4,·#16] | ||
116237 | » ldr» r1,·[r0,·#12] | ||
116238 | » blx» r1 | ||
116239 | » mov» r0,·r4 | ||
116240 | » pop» {r4,·sl,·fp,·lr} | ||
116241 | » b» 9810·<free@plt> | ||
116242 | » andeq» ip,·r2,·r4,·lsl·sp | ||
116184 | 0007b | 116243 | 0007bc10·<android_log_logger_create@@Base>: |
116185 | » push» {r4,·r5,·r6,·sl,·fp,·lr} | 116244 | » push» {r4,·r5,·r6,·sl,·fp,·lr} |
116186 | » add» fp,·sp,·#16 | 116245 | » add» fp,·sp,·#16 |
116187 | » mov» r0,·#24 | 116246 | » mov» r0,·#24 |
116188 | » bl» 97c8·<malloc@plt> | 116247 | » bl» 97c8·<malloc@plt> |
116189 | » mov» r4,·r0 | 116248 | » mov» r4,·r0 |
116190 | » ldr» r0,·[pc,·#100]»;·7b | 116249 | » ldr» r0,·[pc,·#100]»;·7bc90·<android_log_logger_create@@Base+0x80> |
116191 | » mov» r2,·#1 | 116250 | » mov» r2,·#1 |
116192 | » ldr» r0,·[pc,·r0] | 116251 | » ldr» r0,·[pc,·r0] |
116193 | » ldr» r0,·[r0] | 116252 | » ldr» r0,·[r0] |
116194 | » ldr» r3,·[r0,·#8] | 116253 | » ldr» r3,·[r0,·#8] |
116195 | » ldr» r0,·[r0,·#80]» ;·0x50 | 116254 | » ldr» r0,·[r0,·#80]» ;·0x50 |
116196 | » ldr» r5,·[r0,·#8] | 116255 | » ldr» r5,·[r0,·#8] |
116197 | » ldr» r1,·[pc,·#76]» ;·7b | 116256 | » ldr» r1,·[pc,·#76]» ;·7bc94·<android_log_logger_create@@Base+0x84> |
116198 | » add» r1,·pc,·r1 | 116257 | » add» r1,·pc,·r1 |
116199 | » blx» r5 | 116258 | » blx» r5 |
116200 | » mov» r5,·r0 | 116259 | » mov» r5,·r0 |
116201 | » mov» r0,·#0 | 116260 | » mov» r0,·#0 |
116202 | » mov» r6,·#0 | 116261 | » mov» r6,·#0 |
116203 | » bl» 9834·<mutex_create@plt> | 116262 | » bl» 9834·<mutex_create@plt> |
116204 | » ldr» r1,·[pc,·#52]» ;·7b | 116263 | » ldr» r1,·[pc,·#52]» ;·7bc98·<android_log_logger_create@@Base+0x88> |
116205 | » ldr» r2,·[pc,·#52]» ;·7b | 116264 | » ldr» r2,·[pc,·#52]» ;·7bc9c·<android_log_logger_create@@Base+0x8c> |
116206 | » ldr» r3,·[pc,·#52]» ;·7b | 116265 | » ldr» r3,·[pc,·#52]» ;·7bca0·<android_log_logger_create@@Base+0x90> |
116207 | » add» r1,·pc,·r1 | 116266 | » add» r1,·pc,·r1 |
116208 | » add» r2,·pc,·r2 | 116267 | » add» r2,·pc,·r2 |
116209 | » add» r3,·pc,·r3 | 116268 | » add» r3,·pc,·r3 |
116210 | » stm» r4,·{r3,·r6} | 116269 | » stm» r4,·{r3,·r6} |
116211 | » str» r2,·[r4,·#8] | 116270 | » str» r2,·[r4,·#8] |
116212 | » str» r1,·[r4,·#12] | 116271 | » str» r1,·[r4,·#12] |
116213 | » str» r5,·[r4,·#16] | 116272 | » str» r5,·[r4,·#16] |
116214 | » str» r0,·[r4,·#20] | 116273 | » str» r0,·[r4,·#20] |
116215 | » mov» r0,·r4 | 116274 | » mov» r0,·r4 |
116216 | » pop» {r4,·r5,·r6,·sl,·fp,·pc} | 116275 | » pop» {r4,·r5,·r6,·sl,·fp,·pc} |
116217 | » | 116276 | » » » ;·<UNDEFINED>·instruction:·0x0002ccb8 |
116218 | » andeq» r3,·r2,·r | 116277 | » andeq» r3,·r2,·r4,·lsr·lr |
116219 | » andeq» r0,·r0,·r0,·ror·r1 | 116278 | » andeq» r0,·r0,·r0,·ror·r1 |
116220 | » andeq» r0,·r0,·r4,·ror·#2 | 116279 | » andeq» r0,·r0,·r4,·ror·#2 |
116221 | » andeq» r0,·r0,·ip,·lsr·#32 | 116280 | » andeq» r0,·r0,·ip,·lsr·#32 |
116222 | » push» {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr} | 116281 | » push» {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr} |
116223 | » add» fp,·sp,·#28 | 116282 | » add» fp,·sp,·#28 |
116224 | » sub» sp,·sp,·#36» ;·0x24 | 116283 | » sub» sp,·sp,·#36» ;·0x24 |
116225 | » mov» r4,·r0 | 116284 | » mov» r4,·r0 |
116226 | » ldr» r0,·[pc,·#252]»;·7b | 116285 | » ldr» r0,·[pc,·#252]»;·7bdb8·<android_log_logger_create@@Base+0x1a8> |
116227 | » mov» r6,·r2 | 116286 | » mov» r6,·r2 |
116228 | » mov» r5,·r3 | 116287 | » mov» r5,·r3 |
116229 | » add» r9,·sp,·#16 | 116288 | » add» r9,·sp,·#16 |
116230 | » ldr» r0,·[pc,·r0] | 116289 | » ldr» r0,·[pc,·r0] |
116231 | » ldr» r0,·[r0] | 116290 | » ldr» r0,·[r0] |
116232 | » ldr» r2,·[pc,·#232]»;·7b | 116291 | » ldr» r2,·[pc,·#232]»;·7bdbc·<android_log_logger_create@@Base+0x1ac> |
116233 | » ldr» r2,·[pc,·r2] | 116292 | » ldr» r2,·[pc,·r2] |
116234 | » ldr» r3,·[r2] | 116293 | » ldr» r3,·[r2] |
116235 | » ldr» r2,·[pc,·#224]»;·7b | 116294 | » ldr» r2,·[pc,·#224]»;·7bdc0·<android_log_logger_create@@Base+0x1b0> |
116236 | » str» r0,·[sp,·#32] | 116295 | » str» r0,·[sp,·#32] |
116237 | » mov» r0,·r9 | 116296 | » mov» r0,·r9 |
116238 | » add» r2,·pc,·r2 | 116297 | » add» r2,·pc,·r2 |
116239 | » str» r1,·[sp] | 116298 | » str» r1,·[sp] |
116240 | » mov» r1,·#16 | 116299 | » mov» r1,·#16 |
116241 | » bl» 9930·<builtin_snprintf@plt> | 116300 | » bl» 9930·<builtin_snprintf@plt> |
116242 | » ldr» r0,·[r4,·#20] | 116301 | » ldr» r0,·[r4,·#20] |
116243 | » str» r4,·[sp,·#12] | 116302 | » str» r4,·[sp,·#12] |
Max diff block lines reached; 3954/7840 bytes (50.43%) of diff not shown. |
Offset 610, 18 lines modified | Offset 610, 18 lines modified | ||
610 | ··0x0009538c·c459fe7f·01000000·bc59fe7f·6c160100·.Y.......Y..l... | 610 | ··0x0009538c·c459fe7f·01000000·bc59fe7f·6c160100·.Y.......Y..l... |
611 | ··0x0009539c·2c5afe7f·af469b80·3c63fe7f·b0b0b080·,Z...F..<c...... | 611 | ··0x0009539c·2c5afe7f·af469b80·3c63fe7f·b0b0b080·,Z...F..<c...... |
612 | ··0x000953ac·4c63fe7f·60160100·7463fe7f·01000000·Lc..`...tc...... | 612 | ··0x000953ac·4c63fe7f·60160100·7463fe7f·01000000·Lc..`...tc...... |
613 | ··0x000953bc·6c63fe7f·5c160100·3064fe7f·60160100·lc..\...0d..`... | 613 | ··0x000953bc·6c63fe7f·5c160100·3064fe7f·60160100·lc..\...0d..`... |
614 | ··0x000953cc·9c64fe7f·af469b80·b466fe7f·5c160100·.d...F...f..\... | 614 | ··0x000953cc·9c64fe7f·af469b80·b466fe7f·5c160100·.d...F...f..\... |
615 | ··0x000953dc·e466fe7f·60160100·1467fe7f·64160100·.f..`....g..d... | 615 | ··0x000953dc·e466fe7f·60160100·1467fe7f·64160100·.f..`....g..d... |
616 | ··0x000953ec·3c67fe7f·01000000·3467fe7f·60160100·<g......4g..`... | 616 | ··0x000953ec·3c67fe7f·01000000·3467fe7f·60160100·<g......4g..`... |
617 | ··0x000953fc·a867fe7f·b0b0b080·c867fe7f·5c160100·.g.......g..\... | ||
618 | ··0x0009540c·0468fe7f·01000000·fc67fe7f·58160100·.h.......g..X... | ||
617 | ··0x00095 | 619 | ··0x0009541c·8868fe7f·af469b80·b469fe7f·b0b0b080·.h...F...i...... |
618 | ··0x0009540c·ec68fe7f·54160100·0869fe7f·01000000·.h..T....i...... | ||
619 | ··0x0009541c·0069fe7f·50160100·7469fe7f·b0b0b080·.i..P...ti...... | ||
620 | ··0x0009542c· | 620 | ··0x0009542c·b469fe7f·4c160100·d069fe7f·01000000·.i..L....i...... |
621 | ··0x0009543c·c869fe7f·80849b80·0c6afe7f·b0b0b080·.i.......j...... | 621 | ··0x0009543c·c869fe7f·80849b80·0c6afe7f·b0b0b080·.i.......j...... |
622 | ··0x0009544c·306afe7f·01000000·286afe7f·30160100·0j......(j..0... | 622 | ··0x0009544c·306afe7f·01000000·286afe7f·30160100·0j......(j..0... |
623 | ··0x0009545c·fc6afe7f·34160100·c06bfe7f·b0b0b080·.j..4....k...... | 623 | ··0x0009545c·fc6afe7f·34160100·c06bfe7f·b0b0b080·.j..4....k...... |
624 | ··0x0009546c·e86bfe7f·30160100·106cfe7f·34160100·.k..0....l..4... | 624 | ··0x0009546c·e86bfe7f·30160100·106cfe7f·34160100·.k..0....l..4... |
625 | ··0x0009547c·c86cfe7f·af469b80·306ffe7f·b0b0b080·.l...F..0o...... | 625 | ··0x0009547c·c86cfe7f·af469b80·306ffe7f·b0b0b080·.l...F..0o...... |
626 | ··0x0009548c·306ffe7f·af469b80·9470fe7f·01000000·0o...F...p...... | 626 | ··0x0009548c·306ffe7f·af469b80·9470fe7f·01000000·0o...F...p...... |
627 | ··0x0009549c·8c70fe7f·af469b80·2c72fe7f·b0b0b080·.p...F..,r...... | 627 | ··0x0009549c·8c70fe7f·af469b80·2c72fe7f·b0b0b080·.p...F..,r...... |
Offset 2506, 20 lines modified | Offset 2506, 20 lines modified | ||
2506 | ··0x0009fa00·72656175·7468206f·66206578·69737469·reauth·of·existi | 2506 | ··0x0009fa00·72656175·7468206f·66206578·69737469·reauth·of·existi |
2507 | ··0x0009fa10·6e672049·4b455f53·412c2061·646f7074·ng·IKE_SA,·adopt | 2507 | ··0x0009fa10·6e672049·4b455f53·412c2061·646f7074·ng·IKE_SA,·adopt |
2508 | ··0x0009fa20·696e6720·25642063·68696c64·72656e2c·ing·%d·children, | 2508 | ··0x0009fa20·696e6720·25642063·68696c64·72656e2c·ing·%d·children, |
2509 | ··0x0009fa30·20256420·6368696c·64207461·736b732c··%d·child·tasks, | 2509 | ··0x0009fa30·20256420·6368696c·64207461·736b732c··%d·child·tasks, |
2510 | ··0x0009fa40·20616e64·20256420·76697274·75616c20··and·%d·virtual· | 2510 | ··0x0009fa40·20616e64·20256420·76697274·75616c20··and·%d·virtual· |
2511 | ··0x0009fa50·49507300·252e3264·5b25735d·25732025·IPs.%.2d[%s]%s·% | 2511 | ··0x0009fa50·49507300·252e3264·5b25735d·25732025·IPs.%.2d[%s]%s·% |
2512 | ··0x0009fa60·730a0025·2e32645b·25735d25·7320252e·s..%.2d[%s]%s·%. | 2512 | ··0x0009fa60·730a0025·2e32645b·25735d25·7320252e·s..%.2d[%s]%s·%. |
2513 | ··0x0009fa70·2a730a00·25732e70·6c756769·6e732e61·*s..%s.plugins.a | ||
2514 | ··0x0009fa80·6e64726f·69645f6c·6f672e6c·6f676c65·ndroid_log.logle | ||
2515 | ··0x0009fa90·76656c00·63686172·6f6e0025·2e32645b·vel.charon.%.2d[ | ||
2516 | ··0x0009faa0·25735d20·25730a00·252e3264·5b25735d·%s]·%s..%.2d[%s] | ||
2517 | ··0x0009fa | 2513 | ··0x0009fa70·2a730a00·616e6472·6f69642d·6c6f6700·*s..android-log. |
2514 | ··0x0009fa80·25732e70·6c756769·6e732e61·6e64726f·%s.plugins.andro | ||
2515 | ··0x0009fa90·69645f6c·6f672e6c·6f676c65·76656c00·id_log.loglevel. | ||
2516 | ··0x0009faa0·63686172·6f6e0025·2e32645b·25735d20·charon.%.2d[%s]· | ||
2517 | ··0x0009fab0·25730a00·252e3264·5b25735d·20252e2a·%s..%.2d[%s]·%.* | ||
2518 | ··0x0009fac0· | 2518 | ··0x0009fac0·730a0065·61702d67·74630072·65636569·s..eap-gtc.recei |
2519 | ··0x0009fad0·76656420·696e7661·6c696420·4541502d·ved·invalid·EAP- | 2519 | ··0x0009fad0·76656420·696e7661·6c696420·4541502d·ved·invalid·EAP- |
2520 | ··0x0009fae0·47544320·6d657373·61676500·25732e70·GTC·message.%s.p | 2520 | ··0x0009fae0·47544320·6d657373·61676500·25732e70·GTC·message.%s.p |
2521 | ··0x0009faf0·6c756769·6e732e65·61702d67·74632e62·lugins.eap-gtc.b | 2521 | ··0x0009faf0·6c756769·6e732e65·61702d67·74632e62·lugins.eap-gtc.b |
2522 | ··0x0009fb00·61636b65·6e640070·616d0063·72656174·ackend.pam.creat | 2522 | ··0x0009fb00·61636b65·6e640070·616d0063·72656174·ackend.pam.creat |
2523 | ··0x0009fb10·696e6720·4541502d·47544320·58417574·ing·EAP-GTC·XAut | 2523 | ··0x0009fb10·696e6720·4541502d·47544320·58417574·ing·EAP-GTC·XAut |
2524 | ··0x0009fb20·68206261·636b656e·64202725·73272066·h·backend·'%s'·f | 2524 | ··0x0009fb20·68206261·636b656e·64202725·73272066·h·backend·'%s'·f |
2525 | ··0x0009fb30·61696c65·64006e6f·20454150·206b6579·ailed.no·EAP·key | 2525 | ··0x0009fb30·61696c65·64006e6f·20454150·206b6579·ailed.no·EAP·key |
Offset 453, 17 lines modified | Offset 453, 17 lines modified | ||
453 | ··0x000a69e0·439b0181·b0b08f84·00000000·439b0181·C...........C... | 453 | ··0x000a69e0·439b0181·b0b08f84·00000000·439b0181·C...........C... |
454 | ··0x000a69f0·b0b0c784·00000000·419b0181·b0b0c184·........A....... | 454 | ··0x000a69f0·b0b0c784·00000000·419b0181·b0b0c184·........A....... |
455 | ··0x000a6a00·00000000·419b0181·b0b08384·00000000·....A........... | 455 | ··0x000a6a00·00000000·419b0181·b0b08384·00000000·....A........... |
456 | ··0x000a6a10·419b0181·b0b0c184·00000000·459b0181·A...........E... | 456 | ··0x000a6a10·419b0181·b0b0c184·00000000·459b0181·A...........E... |
457 | ··0x000a6a20·b0b0df84·00000000·439b0181·b0b0c784·........C....... | 457 | ··0x000a6a20·b0b0df84·00000000·439b0181·b0b0c784·........C....... |
458 | ··0x000a6a30·00000000·419b0181·b0b08384·00000000·....A........... | 458 | ··0x000a6a30·00000000·419b0181·b0b08384·00000000·....A........... |
459 | ··0x000a6a40·439b0181·b0b0c784·00000000·419b0181·C...........A... | 459 | ··0x000a6a40·439b0181·b0b0c784·00000000·419b0181·C...........A... |
460 | ··0x000a6a50·b0b0c184·00000000·4 | 460 | ··0x000a6a50·b0b0c184·00000000·419b0181·b0b0c184·........A....... |
461 | ··0x000a6a60·00000000·419b0181·b0b0c184·00000000·....A........... | 461 | ··0x000a6a60·00000000·419b0181·b0b0c184·00000000·....A........... |
462 | ··0x000a6a70·4 | 462 | ··0x000a6a70·439b0181·b0b0c784·00000000·419b0181·C...........A... |
463 | ··0x000a6a80·b0b0c184·00000000·439b0181·b0b08f84·........C....... | 463 | ··0x000a6a80·b0b0c184·00000000·439b0181·b0b08f84·........C....... |
464 | ··0x000a6a90·00000000·439b0181·b0b08f84·00000000·....C........... | 464 | ··0x000a6a90·00000000·439b0181·b0b08f84·00000000·....C........... |
465 | ··0x000a6aa0·419b0181·b0b0c184·00000000·459b0181·A...........E... | 465 | ··0x000a6aa0·419b0181·b0b0c184·00000000·459b0181·A...........E... |
466 | ··0x000a6ab0·b0b0df84·00000000·419b0181·b0b0c184·........A....... | 466 | ··0x000a6ab0·b0b0df84·00000000·419b0181·b0b0c184·........A....... |
467 | ··0x000a6ac0·00000000·419b0181·b0b08384·00000000·....A........... | 467 | ··0x000a6ac0·00000000·419b0181·b0b08384·00000000·....A........... |
468 | ··0x000a6ad0·439b0181·b0b08f84·00000000·459b0181·C...........E... | 468 | ··0x000a6ad0·439b0181·b0b08f84·00000000·459b0181·C...........E... |
469 | ··0x000a6ae0·b0b0df84·00000000·439b0181·b0b08f84·........C....... | 469 | ··0x000a6ae0·b0b0df84·00000000·439b0181·b0b08f84·........C....... |
Offset 681, 15 lines modified | Offset 681, 15 lines modified | ||
681 | ··0x000aba60·2db30900·38b30900·4cb30900·59b30900·-...8...L...Y... | 681 | ··0x000aba60·2db30900·38b30900·4cb30900·59b30900·-...8...L...Y... |
682 | ··0x000aba70·6eb30900·7bb30900·86b30900·8eb30900·n...{........... | 682 | ··0x000aba70·6eb30900·7bb30900·86b30900·8eb30900·n...{........... |
683 | ··0x000aba80·99b30900·a6b30900·b3b30900·bfb30900·................ | 683 | ··0x000aba80·99b30900·a6b30900·b3b30900·bfb30900·................ |
684 | ··0x000aba90·c9b30900·e27f0900·d9b30900·e7b30900·................ | 684 | ··0x000aba90·c9b30900·e27f0900·d9b30900·e7b30900·................ |
685 | ··0x000abaa0·edb30900·a37f0900·f9b30900·06b40900·................ | 685 | ··0x000abaa0·edb30900·a37f0900·f9b30900·06b40900·................ |
686 | ··0x000abab0·14b40900·20b40900·2bb40900·3bb40900·....·...+...;... | 686 | ··0x000abab0·14b40900·20b40900·2bb40900·3bb40900·....·...+...;... |
687 | ··0x000abac0·01020000·04000000·00000000·00000000·................ | 687 | ··0x000abac0·01020000·04000000·00000000·00000000·................ |
688 | ··0x000abad0·00000000·00000000·1d000000· | 688 | ··0x000abad0·00000000·00000000·1d000000·74fa0900·............t... |
689 | ··0x000abae0·00000000·04000000·00000000·00000000·................ | 689 | ··0x000abae0·00000000·04000000·00000000·00000000·................ |
690 | ··0x000abaf0·00000000·00000000·16000000·06000000·................ | 690 | ··0x000abaf0·00000000·00000000·16000000·06000000·................ |
691 | ··0x000abb00·00000000·04000000·00000000·00000000·................ | 691 | ··0x000abb00·00000000·04000000·00000000·00000000·................ |
692 | ··0x000abb10·00000000·00000000·17000000·06000000·................ | 692 | ··0x000abb10·00000000·00000000·17000000·06000000·................ |
693 | ··0x000abb20·00000000·04000000·00000000·00000000·................ | 693 | ··0x000abb20·00000000·04000000·00000000·00000000·................ |
694 | ··0x000abb30·00000000·00000000·16000000·01000000·................ | 694 | ··0x000abb30·00000000·00000000·16000000·01000000·................ |
695 | ··0x000abb40·00000000·04000000·00000000·00000000·................ | 695 | ··0x000abb40·00000000·04000000·00000000·00000000·................ |
Offset 1160, 15 lines modified | Offset 1160, 15 lines modified | ||
1160 | ··1156:·0017eed1····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn4IPv414ipv4_exceptionD0Ev | 1160 | ··1156:·0017eed1····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn4IPv414ipv4_exceptionD0Ev |
1161 | ··1157:·0025da81····12·FUNC····GLOBAL·DEFAULT···13·NCONF_default | 1161 | ··1157:·0025da81····12·FUNC····GLOBAL·DEFAULT···13·NCONF_default |
1162 | ··1158:·001fc2d1····44·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free | 1162 | ··1158:·001fc2d1····44·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free |
1163 | ··1159:·00267695···188·FUNC····GLOBAL·DEFAULT···13·ssl3_dispatch_alert | 1163 | ··1159:·00267695···188·FUNC····GLOBAL·DEFAULT···13·ssl3_dispatch_alert |
1164 | ··1160:·001b8609····50·FUNC····GLOBAL·DEFAULT···13·CRYPTO_ccm128_init | 1164 | ··1160:·001b8609····50·FUNC····GLOBAL·DEFAULT···13·CRYPTO_ccm128_init |
1165 | ··1161:·001f726b····44·FUNC····GLOBAL·DEFAULT···13·DSA_SIG_set0 | 1165 | ··1161:·001f726b····44·FUNC····GLOBAL·DEFAULT···13·DSA_SIG_set0 |
1166 | ··1162:·0018ddbf····22·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_19BufferAllocatedTypeIhNS1_22thread_unsafe_refcountEEEEERNS_9allocatorIS6_EEED2Ev | 1166 | ··1162:·0018ddbf····22·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_19BufferAllocatedTypeIhNS1_22thread_unsafe_refcountEEEEERNS_9allocatorIS6_EEED2Ev |
1167 | ··1163:·0032c83 | 1167 | ··1163:·0032c83b····41·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11CompressLZO15lzo_init_failedE |
1168 | ··1164:·001ce64d····48·FUNC····GLOBAL·DEFAULT···13·X509_STORE_add_cert | 1168 | ··1164:·001ce64d····48·FUNC····GLOBAL·DEFAULT···13·X509_STORE_add_cert |
1169 | ··1165:·002b4f41····42·FUNC····GLOBAL·DEFAULT···13·__cxa_allocate_exception | 1169 | ··1165:·002b4f41····42·FUNC····GLOBAL·DEFAULT···13·__cxa_allocate_exception |
1170 | ··1166:·001f9ca9····12·FUNC····GLOBAL·DEFAULT···13·d2i_EC_PRIVATEKEY | 1170 | ··1166:·001f9ca9····12·FUNC····GLOBAL·DEFAULT···13·d2i_EC_PRIVATEKEY |
1171 | ··1167:·0017f671····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn16parse_hex_numberIiEEbRKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERT_ | 1171 | ··1167:·0017f671····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn16parse_hex_numberIiEEbRKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERT_ |
1172 | ··1168:·001a5d11····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_PRINTABLESTRING | 1172 | ··1168:·001a5d11····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_PRINTABLESTRING |
1173 | ··1169:·001aeabd···116·FUNC····GLOBAL·DEFAULT···13·EVP_MD_CTX_reset | 1173 | ··1169:·001aeabd···116·FUNC····GLOBAL·DEFAULT···13·EVP_MD_CTX_reset |
1174 | ··1170:·001a02c1····28·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1remote_1override | 1174 | ··1170:·001a02c1····28·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1remote_1override |
Offset 2084, 15 lines modified | Offset 2084, 15 lines modified | ||
2084 | ··2080:·0018a6e1····60·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8Compress9do_unswapERNS_10BufferTypeIhEE | 2084 | ··2080:·0018a6e1····60·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8Compress9do_unswapERNS_10BufferTypeIhEE |
2085 | ··2081:·0016cab9····76·FUNC····WEAK···DEFAULT···13·_ZNK4asio15system_executor8dispatchINS_6detail7binder1IZN7openvpn18HTTPProxyTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEEEvOT_RKT0_ | 2085 | ··2081:·0016cab9····76·FUNC····WEAK···DEFAULT···13·_ZNK4asio15system_executor8dispatchINS_6detail7binder1IZN7openvpn18HTTPProxyTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEEEvOT_RKT0_ |
2086 | ··2082:·00354f74····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16OpenSSLExceptionE | 2086 | ··2082:·00354f74····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16OpenSSLExceptionE |
2087 | ··2083:·00270a31·····8·FUNC····GLOBAL·DEFAULT···13·SSL_SESSION_get_ex_data | 2087 | ··2083:·00270a31·····8·FUNC····GLOBAL·DEFAULT···13·SSL_SESSION_get_ex_data |
2088 | ··2084:·00181291····36·FUNC····WEAK···DEFAULT···13·_ZN7openvpn15TunWrapTemplateINS_8ScopedFDEE5closeEv | 2088 | ··2084:·00181291····36·FUNC····WEAK···DEFAULT···13·_ZN7openvpn15TunWrapTemplateINS_8ScopedFDEE5closeEv |
2089 | ··2085:·001fcf1d···116·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert | 2089 | ··2085:·001fcf1d···116·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert |
2090 | ··2086:·0019354f·····8·FUNC····WEAK···DEFAULT···13·_ZN7openvpn21TransportRelayFactory10NullParent17disable_keepaliveERjS2_ | 2090 | ··2086:·0019354f·····8·FUNC····WEAK···DEFAULT···13·_ZN7openvpn21TransportRelayFactory10NullParent17disable_keepaliveERjS2_ |
2091 | ··2087:·0032c8c | 2091 | ··2087:·0032c8cd····30·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn17BaseSocketProtectE |
2092 | ··2088:·001d490d····16·FUNC····GLOBAL·DEFAULT···13·i2d_X509_CINF | 2092 | ··2088:·001d490d····16·FUNC····GLOBAL·DEFAULT···13·i2d_X509_CINF |
2093 | ··2089:·0026a0fd····40·FUNC····GLOBAL·DEFAULT···13·SSL_CIPHER_get_cipher_nid | 2093 | ··2089:·0026a0fd····40·FUNC····GLOBAL·DEFAULT···13·SSL_CIPHER_get_cipher_nid |
2094 | ··2090:·002aa489····16·FUNC····GLOBAL·DEFAULT···13·_ZNSt6__ndk116__narrow_to_utf8ILj16EED0Ev | 2094 | ··2090:·002aa489····16·FUNC····GLOBAL·DEFAULT···13·_ZNSt6__ndk116__narrow_to_utf8ILj16EED0Ev |
2095 | ··2091:·001594a9···588·FUNC····WEAK···DEFAULT···13·_ZN7openvpn10OpenSSLPEM10pem_decodeERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEPKcjRKNSt6__ndk112basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEE | 2095 | ··2091:·001594a9···588·FUNC····WEAK···DEFAULT···13·_ZN7openvpn10OpenSSLPEM10pem_decodeERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEPKcjRKNSt6__ndk112basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEE |
2096 | ··2092:·001953ad····90·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler12work_cleanupD2Ev | 2096 | ··2092:·001953ad····90·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler12work_cleanupD2Ev |
2097 | ··2093:·001ab745·····6·FUNC····GLOBAL·DEFAULT···13·DH_get_ex_data | 2097 | ··2093:·001ab745·····6·FUNC····GLOBAL·DEFAULT···13·DH_get_ex_data |
2098 | ··2094:·0016a3eb····22·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail27conditionally_enabled_mutex11scoped_lock6unlockEv | 2098 | ··2094:·0016a3eb····22·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail27conditionally_enabled_mutex11scoped_lock6unlockEv |
Offset 3297, 15 lines modified | Offset 3297, 15 lines modified | ||
3297 | ··3293:·00181f35····20·FUNC····WEAK···DEFAULT···13·_ZN7openvpn21intrusive_ptr_releaseINS_15PushOptionsBaseEEEvPT_ | 3297 | ··3293:·00181f35····20·FUNC····WEAK···DEFAULT···13·_ZN7openvpn21intrusive_ptr_releaseINS_15PushOptionsBaseEEEvPT_ |
3298 | ··3294:·001d9585·····4·FUNC····GLOBAL·DEFAULT···13·X509_PURPOSE_get_id | 3298 | ··3294:·001d9585·····4·FUNC····GLOBAL·DEFAULT···13·X509_PURPOSE_get_id |
3299 | ··3295:·00292127·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_SINGLERESP_get_ext_by_OBJ | 3299 | ··3295:·00292127·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_SINGLERESP_get_ext_by_OBJ |
3300 | ··3296:·0019f821···250·FUNC····WEAK···DEFAULT···13·_ZN7openvpn9ClientAPI10EvalConfigC2ERKS1_ | 3300 | ··3296:·0019f821···250·FUNC····WEAK···DEFAULT···13·_ZN7openvpn9ClientAPI10EvalConfigC2ERKS1_ |
3301 | ··3297:·0016aa6d····74·FUNC····WEAK···DEFAULT···13·_ZN4asio10io_contextC2Ei | 3301 | ··3297:·0016aa6d····74·FUNC····WEAK···DEFAULT···13·_ZN4asio10io_contextC2Ei |
3302 | ··3298:·0018dc2d····20·FUNC····WEAK···DEFAULT···13·_ZN7openvpn14BufferComposed8Complete3getEv | 3302 | ··3298:·0018dc2d····20·FUNC····WEAK···DEFAULT···13·_ZN7openvpn14BufferComposed8Complete3getEv |
3303 | ··3299:·0035449c····36·OBJECT··WEAK···DEFAULT···17·_ZTVN4asio5error6detail13misc_categoryE | 3303 | ··3299:·0035449c····36·OBJECT··WEAK···DEFAULT···17·_ZTVN4asio5error6detail13misc_categoryE |
3304 | ··3300:·0032c70 | 3304 | ··3300:·0032c70b····27·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn14TunBuilderBaseE |
3305 | ··3301:·0017eaf9····76·FUNC····WEAK···DEFAULT···13·_ZN7openvpn2IP12AddrMaskPair10StringPair9push_backERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE | 3305 | ··3301:·0017eaf9····76·FUNC····WEAK···DEFAULT···13·_ZN7openvpn2IP12AddrMaskPair10StringPair9push_backERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE |
3306 | ··3302:·00355834····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16CryptoDCInstanceE | 3306 | ··3302:·00355834····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16CryptoDCInstanceE |
3307 | ··3303:·001d118b····30·FUNC····GLOBAL·DEFAULT···13·X509_STORE_CTX_set_default | 3307 | ··3303:·001d118b····30·FUNC····GLOBAL·DEFAULT···13·X509_STORE_CTX_set_default |
3308 | ··3304:·0026aed9····32·FUNC····GLOBAL·DEFAULT···13·SSL_set_generate_session_id | 3308 | ··3304:·0026aed9····32·FUNC····GLOBAL·DEFAULT···13·SSL_set_generate_session_id |
3309 | ··3305:·00172a75···112·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_EC2ENS7_8weak_ptrIvEERKNS2_20basic_resolver_queryIS3_EERNS0_9schedulerERSD_ | 3309 | ··3305:·00172a75···112·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_EC2ENS7_8weak_ptrIvEERKNS2_20basic_resolver_queryIS3_EERNS0_9schedulerERSD_ |
3310 | ··3306:·00192429····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn11ClientEvent9ConnectedD0Ev | 3310 | ··3306:·00192429····16·FUNC····WEAK···DEFAULT···13·_ZN7openvpn11ClientEvent9ConnectedD0Ev |
3311 | ··3307:·0015f445···196·FUNC····WEAK···DEFAULT···13·_ZN7openvpn14render_hex_sepEPKhjcb | 3311 | ··3307:·0015f445···196·FUNC····WEAK···DEFAULT···13·_ZN7openvpn14render_hex_sepEPKhjcb |
Offset 3683, 15 lines modified | Offset 3683, 15 lines modified | ||
3683 | ··3679:·00291a35·····4·FUNC····GLOBAL·DEFAULT···13·COMP_get_name | 3683 | ··3679:·00291a35·····4·FUNC····GLOBAL·DEFAULT···13·COMP_get_name |
3684 | ··3680:·001a5e2f·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_VISIBLESTRING_free | 3684 | ··3680:·001a5e2f·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_VISIBLESTRING_free |
3685 | ··3681:·001d3a7d····16·FUNC····GLOBAL·DEFAULT···13·X509_NAME_ENTRY_free | 3685 | ··3681:·001d3a7d····16·FUNC····GLOBAL·DEFAULT···13·X509_NAME_ENTRY_free |
3686 | ··3682:·001b2615····44·FUNC····GLOBAL·DEFAULT···13·EVP_MD_size | 3686 | ··3682:·001b2615····44·FUNC····GLOBAL·DEFAULT···13·EVP_MD_size |
3687 | ··3683:·00158149···120·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE4initENS_10CryptoAlgs4TypeERKNS_9StaticKeyES4_S7_i | 3687 | ··3683:·00158149···120·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE4initENS_10CryptoAlgs4TypeERKNS_9StaticKeyES4_S7_i |
3688 | ··3684:·00360860····28·OBJECT··GLOBAL·DEFAULT···17·RSAPublicKey_it | 3688 | ··3684:·00360860····28·OBJECT··GLOBAL·DEFAULT···17·RSAPublicKey_it |
3689 | ··3685:·002ab2f1···124·FUNC····GLOBAL·DEFAULT···13·_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv | 3689 | ··3685:·002ab2f1···124·FUNC····GLOBAL·DEFAULT···13·_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv |
3690 | ··3686:·0032c67 | 3690 | ··3686:·0032c67e····21·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn9ExceptionE |
3691 | ··3687:·001fe395····20·FUNC····GLOBAL·DEFAULT···13·ec_wNAF_have_precompute_mult | 3691 | ··3687:·001fe395····20·FUNC····GLOBAL·DEFAULT···13·ec_wNAF_have_precompute_mult |
3692 | ··3688:·001bc05d···236·FUNC····GLOBAL·DEFAULT···13·OBJ_create_objects | 3692 | ··3688:·001bc05d···236·FUNC····GLOBAL·DEFAULT···13·OBJ_create_objects |
3693 | ··3689:·001cbd29····48·FUNC····GLOBAL·DEFAULT···13·OPENSSL_sk_free | 3693 | ··3689:·001cbd29····48·FUNC····GLOBAL·DEFAULT···13·OPENSSL_sk_free |
3694 | ··3690:·0016f8b9····96·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8TimeTypeImE4now_Ev | 3694 | ··3690:·0016f8b9····96·FUNC····WEAK···DEFAULT···13·_ZN7openvpn8TimeTypeImE4now_Ev |
3695 | ··3691:·001e5229···148·FUNC····GLOBAL·DEFAULT···13·ASN1_dup | 3695 | ··3691:·001e5229···148·FUNC····GLOBAL·DEFAULT···13·ASN1_dup |
3696 | ··3692:·0029205b·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_REQUEST_get_ext_by_NID | 3696 | ··3692:·0029205b·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_REQUEST_get_ext_by_NID |
3697 | ··3693:·001605e5····18·FUNC····WEAK···DEFAULT···13·_ZN7openvpn5RCPtrINS_14OpenSSLContext3SSLEED2Ev | 3697 | ··3693:·001605e5····18·FUNC····WEAK···DEFAULT···13·_ZN7openvpn5RCPtrINS_14OpenSSLContext3SSLEED2Ev |
Offset 3835, 15 lines modified | Offset 3835, 15 lines modified | ||
3835 | ··3831:·00370ea4····48·OBJECT··GLOBAL·DEFAULT···17·_ZTVNSt6__ndk120__codecvt_utf8_utf16IDsEE | 3835 | ··3831:·00370ea4····48·OBJECT··GLOBAL·DEFAULT···17·_ZTVNSt6__ndk120__codecvt_utf8_utf16IDsEE |
3836 | ··3832:·00192fe1·····4·FUNC····WEAK···DEFAULT···13·_ZN7openvpn11ClientEvent17TLSVersionMinFailD0Ev | 3836 | ··3832:·00192fe1·····4·FUNC····WEAK···DEFAULT···13·_ZN7openvpn11ClientEvent17TLSVersionMinFailD0Ev |
3837 | ··3833:·00179765····10·FUNC····WEAK···DEFAULT···13·_ZNK7openvpn9TunClient7vpn_gw4Ev | 3837 | ··3833:·00179765····10·FUNC····WEAK···DEFAULT···13·_ZNK7openvpn9TunClient7vpn_gw4Ev |
3838 | ··3834:·00330343····34·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11ClientEvent9ConnectedE | 3838 | ··3834:·00330343····34·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11ClientEvent9ConnectedE |
3839 | ··3835:·0016a86d····36·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16service_registry10keys_matchERKNS_17execution_context7service3keyES6_ | 3839 | ··3835:·0016a86d····36·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16service_registry10keys_matchERKNS_17execution_context7service3keyES6_ |
3840 | ··3836:·001804b5···104·FUNC····WEAK···DEFAULT···13·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix17stream_descriptorEEC2ES3_RKNS_5RCPtrINS_5FrameEEERKNS9_INS_12SessionStatsEEE | 3840 | ··3836:·001804b5···104·FUNC····WEAK···DEFAULT···13·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix17stream_descriptorEEC2ES3_RKNS_5RCPtrINS_5FrameEEERKNS9_INS_12SessionStatsEEE |
3841 | ··3837:·0020de2d····16·FUNC····GLOBAL·DEFAULT···13·PKCS12_MAC_DATA_new | 3841 | ··3837:·0020de2d····16·FUNC····GLOBAL·DEFAULT···13·PKCS12_MAC_DATA_new |
3842 | ··3838:·0032c7a | 3842 | ··3838:·0032c7aa····32·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio6detail15system_categoryE |
3843 | ··3839:·0019be89···168·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ProvideCreds_1password_1set | 3843 | ··3839:·0019be89···168·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ProvideCreds_1password_1set |
3844 | ··3840:·00187d1d····44·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk112__deque_baseIjNS_9allocatorIjEEED2Ev | 3844 | ··3840:·00187d1d····44·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk112__deque_baseIjNS_9allocatorIjEEED2Ev |
3845 | ··3841:·0026bcb5·····6·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_get_verify_mode | 3845 | ··3841:·0026bcb5·····6·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_get_verify_mode |
3846 | ··3842:·00152585···540·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE25__emplace_unique_key_argsIS7_JRKNS_21piecewise_construct_tENS_5tupleIJRKS7_EEENSQ_IJEEEEEENS_4pairINS_15__hash_iteratorIPNS_11__hash_nodeISB_PvEEEEbEERKT_DpOT0_ | 3846 | ··3842:·00152585···540·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE25__emplace_unique_key_argsIS7_JRKNS_21piecewise_construct_tENS_5tupleIJRKS7_EEENSQ_IJEEEEEENS_4pairINS_15__hash_iteratorIPNS_11__hash_nodeISB_PvEEEEbEERKT_DpOT0_ |
3847 | ··3843:·001cdbd1·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_cmp | 3847 | ··3843:·001cdbd1·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_cmp |
3848 | ··3844:·003568a8····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE | 3848 | ··3844:·003568a8····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE |
3849 | ··3845:·00193799···124·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail11executor_opINS0_15work_dispatcherIZN7openvpn13ClientConnect16thread_safe_stopEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEj | 3849 | ··3845:·00193799···124·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail11executor_opINS0_15work_dispatcherIZN7openvpn13ClientConnect16thread_safe_stopEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEj |
Offset 5166, 15 lines modified | Offset 5166, 15 lines modified | ||
5166 | ··5162:·0025473d····16·FUNC····GLOBAL·DEFAULT···13·OCSP_CRLID_free | 5166 | ··5162:·0025473d····16·FUNC····GLOBAL·DEFAULT···13·OCSP_CRLID_free |
5167 | ··5163:·00350db3····25·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk19__num_getIcEE | 5167 | ··5163:·00350db3····25·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk19__num_getIcEE |
5168 | ··5164:·00193ffd····18·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn10RemoteList10PreResolve4nextEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_E3ptrD2Ev | 5168 | ··5164:·00193ffd····18·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn10RemoteList10PreResolve4nextEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_E3ptrD2Ev |
5169 | ··5165:·00166c9d····44·FUNC····WEAK···DEFAULT···13·_ZN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEED2Ev | 5169 | ··5165:·00166c9d····44·FUNC····WEAK···DEFAULT···13·_ZN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEED2Ev |
5170 | ··5166:·00196881····64·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail20posix_tss_ptr_createERi | 5170 | ··5166:·00196881····64·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail20posix_tss_ptr_createERi |
5171 | ··5167:·001c2839····28·FUNC····GLOBAL·DEFAULT···13·RAND_seed | 5171 | ··5167:·001c2839····28·FUNC····GLOBAL·DEFAULT···13·RAND_seed |
5172 | ··5168:·00285f95···116·FUNC····GLOBAL·DEFAULT···13·SRP_Calc_A_param | 5172 | ··5168:·00285f95···116·FUNC····GLOBAL·DEFAULT···13·SRP_Calc_A_param |
5173 | ··5169:·0032c81 | 5173 | ··5169:·0032c817····36·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio5error6detail13misc_categoryE |
5174 | ··5170:·001cefc5····12·FUNC····GLOBAL·DEFAULT···13·X509_set1_notBefore | 5174 | ··5170:·001cefc5····12·FUNC····GLOBAL·DEFAULT···13·X509_set1_notBefore |
5175 | ··5171:·00351585····32·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk115messages_bynameIwEE | 5175 | ··5171:·00351585····32·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk115messages_bynameIwEE |
5176 | ··5172:·00195851····44·FUNC····WEAK···DEFAULT···13·_ZN4asio4postINS_10io_contextEZN7openvpn13ClientConnect17thread_safe_pauseERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEUlvE_EENS_12async_resultINS4_5decayIT0_E4typeEFvvEE11return_typeERT_OSG_PNS4_9enable_ifIXsr14is_convertibleISN_RNS_17execution_contextEEE5valueEvE4typeE | 5176 | ··5172:·00195851····44·FUNC····WEAK···DEFAULT···13·_ZN4asio4postINS_10io_contextEZN7openvpn13ClientConnect17thread_safe_pauseERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEUlvE_EENS_12async_resultINS4_5decayIT0_E4typeEFvvEE11return_typeERT_OSG_PNS4_9enable_ifIXsr14is_convertibleISN_RNS_17execution_contextEEE5valueEvE4typeE |
5177 | ··5173:·0019ba35·····6·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1EvalConfig_1externalPki_1get | 5177 | ··5173:·0019ba35·····6·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1EvalConfig_1externalPki_1get |
5178 | ··5174:·0032fb1b····38·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11ClientEvent12ReconnectingE | 5178 | ··5174:·0032fb1b····38·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11ClientEvent12ReconnectingE |
5179 | ··5175:·00350964····26·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk112codecvt_baseE | 5179 | ··5175:·00350964····26·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk112codecvt_baseE |
5180 | ··5176:·0017454d·····4·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail23reactive_socket_serviceINS_2ip3udpEED0Ev | 5180 | ··5176:·0017454d·····4·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail23reactive_socket_serviceINS_2ip3udpEED0Ev |
Offset 5358, 15 lines modified | Offset 5358, 15 lines modified | ||
5358 | ··5354:·001cccfd·····6·FUNC····GLOBAL·DEFAULT···13·UI_set_method | 5358 | ··5354:·001cccfd·····6·FUNC····GLOBAL·DEFAULT···13·UI_set_method |
5359 | ··5355:·001cec1f·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_verify_cb | 5359 | ··5355:·001cec1f·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_verify_cb |
5360 | ··5356:·00368b64····20·OBJECT··GLOBAL·DEFAULT···17·_bignum_ffdhe8192_p | 5360 | ··5356:·00368b64····20·OBJECT··GLOBAL·DEFAULT···17·_bignum_ffdhe8192_p |
5361 | ··5357:·001fd1c5····22·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_precompute_mult | 5361 | ··5357:·001fd1c5····22·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_precompute_mult |
5362 | ··5358:·00297145····48·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE7getlineEPci | 5362 | ··5358:·00297145····48·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE7getlineEPci |
5363 | ··5359:·001c375d·····6·FUNC····GLOBAL·DEFAULT···13·RSA_meth_set_pub_enc | 5363 | ··5359:·001c375d·····6·FUNC····GLOBAL·DEFAULT···13·RSA_meth_set_pub_enc |
5364 | ··5360:·0018c1b7····46·FUNC····WEAK···DEFAULT···13·_ZN7openvpn12ProtoContext28promote_secondary_to_primaryEv | 5364 | ··5360:·0018c1b7····46·FUNC····WEAK···DEFAULT···13·_ZN7openvpn12ProtoContext28promote_secondary_to_primaryEv |
5365 | ··5361:·0032c78 | 5365 | ··5361:·0032c78e····28·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn15ExternalPKIBaseE |
5366 | ··5362:·00356b20···216·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn11ClientProto7SessionE | 5366 | ··5362:·00356b20···216·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn11ClientProto7SessionE |
5367 | ··5363:·00162e69····80·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EERKS9_S6_ | 5367 | ··5363:·00162e69····80·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EERKS9_S6_ |
5368 | ··5364:·001a6cd1····52·FUNC····GLOBAL·DEFAULT···13·BIO_snprintf | 5368 | ··5364:·001a6cd1····52·FUNC····GLOBAL·DEFAULT···13·BIO_snprintf |
5369 | ··5365:·00288087···102·FUNC····GLOBAL·DEFAULT···13·WPACKET_reserve_bytes | 5369 | ··5365:·00288087···102·FUNC····GLOBAL·DEFAULT···13·WPACKET_reserve_bytes |
5370 | ··5366:·0026e1e1····10·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_set_security_level | 5370 | ··5366:·0026e1e1····10·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_set_security_level |
5371 | ··5367:·00178d3d···120·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail26reactive_socket_connect_opIZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationES8_j | 5371 | ··5367:·00178d3d···120·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail26reactive_socket_connect_opIZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationES8_j |
5372 | ··5368:·00215369····12·FUNC····GLOBAL·DEFAULT···13·X509_get_default_cert_file | 5372 | ··5368:·00215369····12·FUNC····GLOBAL·DEFAULT···13·X509_get_default_cert_file |
Offset 6618, 15 lines modified | Offset 6618, 15 lines modified | ||
6618 | ··6614:·00192579···200·FUNC····WEAK···DEFAULT···13·_ZNK7openvpn12ProtoContext16get_tls_warningsEv | 6618 | ··6614:·00192579···200·FUNC····WEAK···DEFAULT···13·_ZNK7openvpn12ProtoContext16get_tls_warningsEv |
6619 | ··6615:·0014af31···272·FUNC····WEAK···DEFAULT···13·_ZN7openvpn9ClientAPI7Private11ClientState6attachINS0_14MySessionStatsENS0_14MyClientEventsEEEvPNS0_13OpenVPNClientEPN4asio10io_contextEPNS_4StopE | 6619 | ··6615:·0014af31···272·FUNC····WEAK···DEFAULT···13·_ZN7openvpn9ClientAPI7Private11ClientState6attachINS0_14MySessionStatsENS0_14MyClientEventsEEEvPNS0_13OpenVPNClientEPN4asio10io_contextEPNS_4StopE |
6620 | ··6616:·0019e67d·····8·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TransportStats_1lastPacketReceived_1set | 6620 | ··6616:·0019e67d·····8·FUNC····GLOBAL·DEFAULT···13·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TransportStats_1lastPacketReceived_1set |
6621 | ··6617:·00160a9d···148·FUNC····WEAK···DEFAULT···13·_ZN7openvpn10bmq_stream17bio_memq_internal17create_bio_methodEv | 6621 | ··6617:·00160a9d···148·FUNC····WEAK···DEFAULT···13·_ZN7openvpn10bmq_stream17bio_memq_internal17create_bio_methodEv |
6622 | ··6618:·0017316d···120·FUNC····WEAK···DEFAULT···13·_ZN4asio2ip20basic_resolver_entryINS0_3tcpEEC2ERKNS0_14basic_endpointIS2_EENSt6__ndk117basic_string_viewIcNS8_11char_traitsIcEEEESC_ | 6622 | ··6618:·0017316d···120·FUNC····WEAK···DEFAULT···13·_ZN4asio2ip20basic_resolver_entryINS0_3tcpEEC2ERKNS0_14basic_endpointIS2_EENSt6__ndk117basic_string_viewIcNS8_11char_traitsIcEEEESC_ |
6623 | ··6619:·00191aa1···208·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk114__split_bufferIPjRNS_9allocatorIS1_EEE10push_frontERKS1_ | 6623 | ··6619:·00191aa1···208·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk114__split_bufferIPjRNS_9allocatorIS1_EEE10push_frontERKS1_ |
6624 | ··6620:·0027cabd····20·FUNC····GLOBAL·DEFAULT···13·custom_ext_init | 6624 | ··6620:·0027cabd····20·FUNC····GLOBAL·DEFAULT···13·custom_ext_init |
6625 | ··6621:·0032c7c | 6625 | ··6621:·0032c7ca····37·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio5error6detail14netdb_categoryE |
6626 | ··6622:·001bc981····22·FUNC····GLOBAL·DEFAULT···13·PEM_read_bio_DSAPrivateKey | 6626 | ··6622:·001bc981····22·FUNC····GLOBAL·DEFAULT···13·PEM_read_bio_DSAPrivateKey |
6627 | ··6623:·00299e01····36·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEC2EPNS_15basic_streambufIwS2_EE | 6627 | ··6623:·00299e01····36·FUNC····WEAK···DEFAULT···13·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEC2EPNS_15basic_streambufIwS2_EE |
6628 | ··6624:·00350fa7····72·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE | 6628 | ··6624:·00350fa7····72·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE |
6629 | ··6625:·00169723·····2·FUNC····WEAK···DEFAULT···13·_ZN7openvpn15TransportClientD0Ev | 6629 | ··6625:·00169723·····2·FUNC····WEAK···DEFAULT···13·_ZN7openvpn15TransportClientD0Ev |
6630 | ··6626:·00356008····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn7Unicode17unicode_malformedE | 6630 | ··6626:·00356008····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn7Unicode17unicode_malformedE |
6631 | ··6627:·001c045d···204·FUNC····GLOBAL·DEFAULT···13·PKCS7_add_signer | 6631 | ··6627:·001c045d···204·FUNC····GLOBAL·DEFAULT···13·PKCS7_add_signer |
6632 | ··6628:·00355248····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn10OpenSSLPKI3CRLE | 6632 | ··6628:·00355248····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn10OpenSSLPKI3CRLE |
Max diff block lines reached; 15886/29493 bytes (53.86%) of diff not shown. |
Offset 11488, 15 lines modified | Offset 11488, 15 lines modified | ||
11488 | 0036c128··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11488 | 0036c128··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11489 | 0036c19c··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11489 | 0036c19c··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11490 | 0036c210··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11490 | 0036c210··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11491 | 0036c284··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11491 | 0036c284··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11492 | 0036c2f8··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11492 | 0036c2f8··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11493 | 0036c36c··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11493 | 0036c36c··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11494 | 0036c3e0··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert | 11494 | 0036c3e0··00048702·R_ARM_ABS32············00267695···ssl3_dispatch_alert |
11495 | 003544d0··00048b02·R_ARM_ABS32············0032c83 | 11495 | 003544d0··00048b02·R_ARM_ABS32············0032c83b···_ZTSN7openvpn11CompressLZO15lzo_init_failedE |
11496 | 00373e88··00049115·R_ARM_GLOB_DAT·········001aeabd···EVP_MD_CTX_reset | 11496 | 00373e88··00049115·R_ARM_GLOB_DAT·········001aeabd···EVP_MD_CTX_reset |
11497 | 00373b60··00049515·R_ARM_GLOB_DAT·········00180721···_ZN4asio6detail16service_registry6createINS0_27reactive_descriptor_serviceENS_10io_contextEEEPNS_17execution_context7serviceEPv | 11497 | 00373b60··00049515·R_ARM_GLOB_DAT·········00180721···_ZN4asio6detail16service_registry6createINS0_27reactive_descriptor_serviceENS_10io_contextEEEPNS_17execution_context7serviceEPv |
11498 | 00356c0c··00049602·R_ARM_ABS32············0032fbc3···_ZTSN7openvpn15TunClientParentE | 11498 | 00356c0c··00049602·R_ARM_ABS32············0032fbc3···_ZTSN7openvpn15TunClientParentE |
11499 | 00355a24··00049702·R_ARM_ABS32············0032e49d···_ZTSN7openvpn23TLSCryptMetadataFactoryE | 11499 | 00355a24··00049702·R_ARM_ABS32············0032e49d···_ZTSN7openvpn23TLSCryptMetadataFactoryE |
11500 | 00372374··00049902·R_ARM_ABS32············00351cbf···_ZTSSt13runtime_error | 11500 | 00372374··00049902·R_ARM_ABS32············00351cbf···_ZTSSt13runtime_error |
11501 | 003543fc··00049a02·R_ARM_ABS32············003543c4···_ZTIN7openvpn17ExternalTransport7FactoryE | 11501 | 003543fc··00049a02·R_ARM_ABS32············003543c4···_ZTIN7openvpn17ExternalTransport7FactoryE |
11502 | 00373cd0··00049e15·R_ARM_GLOB_DAT·········00357064···_ZTVN7openvpn11ClientProto7Session19session_invalidatedE | 11502 | 00373cd0··00049e15·R_ARM_GLOB_DAT·········00357064···_ZTVN7openvpn11ClientProto7Session19session_invalidatedE |
Offset 12112, 15 lines modified | Offset 12112, 15 lines modified | ||
12112 | 003542c8··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv | 12112 | 003542c8··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv |
12113 | 003566a0··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv | 12113 | 003566a0··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv |
12114 | 00357b3c··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv | 12114 | 00357b3c··00081a02·R_ARM_ABS32············0014bda3···_ZN7openvpn14TunBuilderBase15tun_builder_newEv |
12115 | 00373fd8··00081d15·R_ARM_GLOB_DAT·········001ceadf···X509_STORE_CTX_get1_issuer | 12115 | 00373fd8··00081d15·R_ARM_GLOB_DAT·········001ceadf···X509_STORE_CTX_get1_issuer |
12116 | 00354f84··00082202·R_ARM_ABS32············00354f74···_ZTIN7openvpn16OpenSSLExceptionE | 12116 | 00354f84··00082202·R_ARM_ABS32············00354f74···_ZTIN7openvpn16OpenSSLExceptionE |
12117 | 003737cc··00082215·R_ARM_GLOB_DAT·········00354f74···_ZTIN7openvpn16OpenSSLExceptionE | 12117 | 003737cc··00082215·R_ARM_GLOB_DAT·········00354f74···_ZTIN7openvpn16OpenSSLExceptionE |
12118 | 0035759c··00082602·R_ARM_ABS32············0019354f···_ZN7openvpn21TransportRelayFactory10NullParent17disable_keepaliveERjS2_ | 12118 | 0035759c··00082602·R_ARM_ABS32············0019354f···_ZN7openvpn21TransportRelayFactory10NullParent17disable_keepaliveERjS2_ |
12119 | 00354550··00082702·R_ARM_ABS32············0032c8c | 12119 | 00354550··00082702·R_ARM_ABS32············0032c8cd···_ZTSN7openvpn17BaseSocketProtectE |
12120 | 00370b0c··00082a02·R_ARM_ABS32············002aa489···_ZNSt6__ndk116__narrow_to_utf8ILj16EED0Ev | 12120 | 00370b0c··00082a02·R_ARM_ABS32············002aa489···_ZNSt6__ndk116__narrow_to_utf8ILj16EED0Ev |
12121 | 00370924··00083002·R_ARM_ABS32············002aa5cd···_ZNKSt6__ndk18numpunctIwE11do_truenameEv | 12121 | 00370924··00083002·R_ARM_ABS32············002aa5cd···_ZNKSt6__ndk18numpunctIwE11do_truenameEv |
12122 | 00370974··00083002·R_ARM_ABS32············002aa5cd···_ZNKSt6__ndk18numpunctIwE11do_truenameEv | 12122 | 00370974··00083002·R_ARM_ABS32············002aa5cd···_ZNKSt6__ndk18numpunctIwE11do_truenameEv |
12123 | 00355b4c··00083102·R_ARM_ABS32············00169509···_ZN7openvpn18HTTPProxyTransport12ClientConfig24new_transport_client_objERN4asio10io_contextEPNS_21TransportClientParentE | 12123 | 00355b4c··00083102·R_ARM_ABS32············00169509···_ZN7openvpn18HTTPProxyTransport12ClientConfig24new_transport_client_objERN4asio10io_contextEPNS_21TransportClientParentE |
12124 | 00355a30··00083402·R_ARM_ABS32············0032e473···_ZTSN7openvpn29CryptoTLSCryptMetadataFactoryE | 12124 | 00355a30··00083402·R_ARM_ABS32············0032e473···_ZTSN7openvpn29CryptoTLSCryptMetadataFactoryE |
12125 | 00370898··00083702·R_ARM_ABS32············002a7edf···_ZNKSt6__ndk112ctype_bynameIwE10do_tolowerEPwPKw | 12125 | 00370898··00083702·R_ARM_ABS32············002a7edf···_ZNKSt6__ndk112ctype_bynameIwE10do_tolowerEPwPKw |
12126 | 00371a74··00083702·R_ARM_ABS32············002a7edf···_ZNKSt6__ndk112ctype_bynameIwE10do_tolowerEPwPKw | 12126 | 00371a74··00083702·R_ARM_ABS32············002a7edf···_ZNKSt6__ndk112ctype_bynameIwE10do_tolowerEPwPKw |
Offset 13012, 15 lines modified | Offset 13012, 15 lines modified | ||
13012 | 003559a4··000ccc02·R_ARM_ABS32············00166137···_ZN7openvpn16CryptoDCInstance20explicit_exit_notifyEv | 13012 | 003559a4··000ccc02·R_ARM_ABS32············00166137···_ZN7openvpn16CryptoDCInstance20explicit_exit_notifyEv |
13013 | 00373a1c··000ccd15·R_ARM_GLOB_DAT·········00355fdc···_ZTVN7openvpn12PacketStream23packet_not_fully_formedE | 13013 | 00373a1c··000ccd15·R_ARM_GLOB_DAT·········00355fdc···_ZTVN7openvpn12PacketStream23packet_not_fully_formedE |
13014 | 00355374··000cd002·R_ARM_ABS32············001601c5···_ZN7openvpn10OpenSSLPKI9X509StoreD0Ev | 13014 | 00355374··000cd002·R_ARM_ABS32············001601c5···_ZN7openvpn10OpenSSLPKI9X509StoreD0Ev |
13015 | 003578cc··000cd102·R_ARM_ABS32············001981f9···_ZN36SwigDirector_ClientAPI_OpenVPNClient29tun_builder_add_search_domainERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE | 13015 | 003578cc··000cd102·R_ARM_ABS32············001981f9···_ZN36SwigDirector_ClientAPI_OpenVPNClient29tun_builder_add_search_domainERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE |
13016 | 00354a0c··000cd802·R_ARM_ABS32············00354904···_ZTIN7openvpn14file_too_largeE | 13016 | 00354a0c··000cd802·R_ARM_ABS32············00354904···_ZTIN7openvpn14file_too_largeE |
13017 | 003736e4··000cd815·R_ARM_GLOB_DAT·········00354904···_ZTIN7openvpn14file_too_largeE | 13017 | 003736e4··000cd815·R_ARM_GLOB_DAT·········00354904···_ZTIN7openvpn14file_too_largeE |
13018 | 0037c014··000ce302·R_ARM_ABS32············0035449c···_ZTVN4asio5error6detail13misc_categoryE | 13018 | 0037c014··000ce302·R_ARM_ABS32············0035449c···_ZTVN4asio5error6detail13misc_categoryE |
13019 | 003543b0··000ce402·R_ARM_ABS32············0032c70 | 13019 | 003543b0··000ce402·R_ARM_ABS32············0032c70b···_ZTSN7openvpn14TunBuilderBaseE |
13020 | 00355848··000ce602·R_ARM_ABS32············00355834···_ZTIN7openvpn16CryptoDCInstanceE | 13020 | 00355848··000ce602·R_ARM_ABS32············00355834···_ZTIN7openvpn16CryptoDCInstanceE |
13021 | 003559b4··000ce602·R_ARM_ABS32············00355834···_ZTIN7openvpn16CryptoDCInstanceE | 13021 | 003559b4··000ce602·R_ARM_ABS32············00355834···_ZTIN7openvpn16CryptoDCInstanceE |
13022 | 003571c4··000cea02·R_ARM_ABS32············00192429···_ZN7openvpn11ClientEvent9ConnectedD0Ev | 13022 | 003571c4··000cea02·R_ARM_ABS32············00192429···_ZN7openvpn11ClientEvent9ConnectedD0Ev |
13023 | 003744ec··000cef15·R_ARM_GLOB_DAT·········00381170···_ZNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE | 13023 | 003744ec··000cef15·R_ARM_GLOB_DAT·········00381170···_ZNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE |
13024 | 0035473c··000cf002·R_ARM_ABS32············0014e1c9···_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE7seekoffExNS_8ios_base7seekdirEj | 13024 | 0035473c··000cf002·R_ARM_ABS32············0014e1c9···_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE7seekoffExNS_8ios_base7seekdirEj |
13025 | 00354b0c··000cf202·R_ARM_ABS32············00157675···_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEE7new_objENS_10CryptoAlgs4TypeE | 13025 | 00354b0c··000cf202·R_ARM_ABS32············00157675···_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEE7new_objENS_10CryptoAlgs4TypeE |
13026 | 00370e44··000cf502·R_ARM_ABS32············002aa0e3···_ZNKSt6__ndk120__codecvt_utf8_utf16IwE5do_inER9mbstate_tPKcS5_RS5_PwS7_RS7_ | 13026 | 00370e44··000cf502·R_ARM_ABS32············002aa0e3···_ZNKSt6__ndk120__codecvt_utf8_utf16IwE5do_inER9mbstate_tPKcS5_RS5_PwS7_RS7_ |
Offset 13251, 15 lines modified | Offset 13251, 15 lines modified | ||
13251 | 0036c33c··000e5802·R_ARM_ABS32············00282f59···tls1_clear | 13251 | 0036c33c··000e5802·R_ARM_ABS32············00282f59···tls1_clear |
13252 | 0036c3b0··000e5802·R_ARM_ABS32············00282f59···tls1_clear | 13252 | 0036c3b0··000e5802·R_ARM_ABS32············00282f59···tls1_clear |
13253 | 00354404··000e5902·R_ARM_ABS32············003543cc···_ZTIN7openvpn15ExternalPKIBaseE | 13253 | 00354404··000e5902·R_ARM_ABS32············003543cc···_ZTIN7openvpn15ExternalPKIBaseE |
13254 | 003722e8··000e5c02·R_ARM_ABS32············00351c68···_ZTSSt11logic_error | 13254 | 003722e8··000e5c02·R_ARM_ABS32············00351c68···_ZTSSt11logic_error |
13255 | 00374058··000e6115·R_ARM_GLOB_DAT·········001d3a7d···X509_NAME_ENTRY_free | 13255 | 00374058··000e6115·R_ARM_GLOB_DAT·········001d3a7d···X509_NAME_ENTRY_free |
13256 | 00373f9c··000e6415·R_ARM_GLOB_DAT·········00360860···RSAPublicKey_it | 13256 | 00373f9c··000e6415·R_ARM_GLOB_DAT·········00360860···RSAPublicKey_it |
13257 | 003711e8··000e6502·R_ARM_ABS32············002ab2f1···_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv | 13257 | 003711e8··000e6502·R_ARM_ABS32············002ab2f1···_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv |
13258 | 00354398··000e6602·R_ARM_ABS32············0032c67 | 13258 | 00354398··000e6602·R_ARM_ABS32············0032c67e···_ZTSN7openvpn9ExceptionE |
13259 | 00374324··000e6915·R_ARM_GLOB_DAT·········001cbd29···OPENSSL_sk_free | 13259 | 00374324··000e6915·R_ARM_GLOB_DAT·········001cbd29···OPENSSL_sk_free |
13260 | 003716c4··000e6e02·R_ARM_ABS32············002a24dd···_ZNKSt6__ndk117moneypunct_bynameIwLb0EE16do_negative_signEv | 13260 | 003716c4··000e6e02·R_ARM_ABS32············002a24dd···_ZNKSt6__ndk117moneypunct_bynameIwLb0EE16do_negative_signEv |
13261 | 00370ce8··000e7402·R_ARM_ABS32············002a9787···_ZNKSt6__ndk115__codecvt_utf16IwLb0EE16do_always_noconvEv | 13261 | 00370ce8··000e7402·R_ARM_ABS32············002a9787···_ZNKSt6__ndk115__codecvt_utf16IwLb0EE16do_always_noconvEv |
13262 | 003736ac··000e7515·R_ARM_GLOB_DAT·········001516b5···_ZN7openvpn10OptionList8KeyValue7compareERKNS_5RCPtrIS1_EES5_ | 13262 | 003736ac··000e7515·R_ARM_GLOB_DAT·········001516b5···_ZN7openvpn10OptionList8KeyValue7compareERKNS_5RCPtrIS1_EES5_ |
13263 | 0036e1d4··000e7b02·R_ARM_ABS32············00264e95···tls13_enc | 13263 | 0036e1d4··000e7b02·R_ARM_ABS32············00264e95···tls13_enc |
13264 | 00356048··000e7d02·R_ARM_ABS32············0016f839···_ZN7openvpn7Unicode17unicode_malformedD0Ev | 13264 | 00356048··000e7d02·R_ARM_ABS32············0016f839···_ZN7openvpn7Unicode17unicode_malformedD0Ev |
13265 | 003570fc··000e8502·R_ARM_ABS32············0035710c···_ZTIN7openvpn11ClientEvent9WaitProxyE | 13265 | 003570fc··000e8502·R_ARM_ABS32············0035710c···_ZTIN7openvpn11ClientEvent9WaitProxyE |
Offset 13313, 15 lines modified | Offset 13313, 15 lines modified | ||
13313 | 00371260··000ef102·R_ARM_ABS32············002aab79···_ZNKSt6__ndk120__time_get_c_storageIwE7__weeksEv | 13313 | 00371260··000ef102·R_ARM_ABS32············002aab79···_ZNKSt6__ndk120__time_get_c_storageIwE7__weeksEv |
13314 | 00354a30··000ef202·R_ARM_ABS32············0015687d···_ZN7openvpn19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEED0Ev | 13314 | 00354a30··000ef202·R_ARM_ABS32············0015687d···_ZN7openvpn19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEED0Ev |
13315 | 00354ac8··000ef402·R_ARM_ABS32············00354ad4···_ZTIN7openvpn10RemoteListE | 13315 | 00354ac8··000ef402·R_ARM_ABS32············00354ad4···_ZTIN7openvpn10RemoteListE |
13316 | 00356cc4··000ef602·R_ARM_ABS32············00356cd8···_ZTIN7openvpn12ProtoContext10KeyContextE | 13316 | 00356cc4··000ef602·R_ARM_ABS32············00356cd8···_ZTIN7openvpn12ProtoContext10KeyContextE |
13317 | 00357344··000ef802·R_ARM_ABS32············00192fe1···_ZN7openvpn11ClientEvent17TLSVersionMinFailD0Ev | 13317 | 00357344··000ef802·R_ARM_ABS32············00192fe1···_ZN7openvpn11ClientEvent17TLSVersionMinFailD0Ev |
13318 | 00356628··000ef902·R_ARM_ABS32············00179765···_ZNK7openvpn9TunClient7vpn_gw4Ev | 13318 | 00356628··000ef902·R_ARM_ABS32············00179765···_ZNK7openvpn9TunClient7vpn_gw4Ev |
13319 | 003571d0··000efa02·R_ARM_ABS32············00330343···_ZTSN7openvpn11ClientEvent9ConnectedE | 13319 | 003571d0··000efa02·R_ARM_ABS32············00330343···_ZTSN7openvpn11ClientEvent9ConnectedE |
13320 | 00354434··000efe02·R_ARM_ABS32············0032c7a | 13320 | 00354434··000efe02·R_ARM_ABS32············0032c7aa···_ZTSN4asio6detail15system_categoryE |
13321 | 00356890··000f0402·R_ARM_ABS32············003568a8···_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE | 13321 | 00356890··000f0402·R_ARM_ABS32············003568a8···_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE |
13322 | 00373d1c··000f0515·R_ARM_GLOB_DAT·········00193799···_ZN4asio6detail11executor_opINS0_15work_dispatcherIZN7openvpn13ClientConnect16thread_safe_stopEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEj | 13322 | 00373d1c··000f0515·R_ARM_GLOB_DAT·········00193799···_ZN4asio6detail11executor_opINS0_15work_dispatcherIZN7openvpn13ClientConnect16thread_safe_stopEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEj |
13323 | 003553dc··000f0602·R_ARM_ABS32············0016020d···_ZN7openvpn10OpenSSLPKI9X509Store24x509_store_add_crl_errorD0Ev | 13323 | 003553dc··000f0602·R_ARM_ABS32············0016020d···_ZN7openvpn10OpenSSLPKI9X509Store24x509_store_add_crl_errorD0Ev |
13324 | 00374338··000f0c15·R_ARM_GLOB_DAT·········00280eb9···ossl_statem_server_max_message_size | 13324 | 00374338··000f0c15·R_ARM_GLOB_DAT·········00280eb9···ossl_statem_server_max_message_size |
13325 | 00354938··000f0d02·R_ARM_ABS32············00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE | 13325 | 00354938··000f0d02·R_ARM_ABS32············00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE |
13326 | 00354944··000f0d02·R_ARM_ABS32············00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE | 13326 | 00354944··000f0d02·R_ARM_ABS32············00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE |
13327 | 003736f8··000f0d15·R_ARM_GLOB_DAT·········00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE | 13327 | 003736f8··000f0d15·R_ARM_GLOB_DAT·········00354910···_ZTVNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEEE |
Offset 14047, 15 lines modified | Offset 14047, 15 lines modified | ||
14047 | 003565c0··00141e02·R_ARM_ABS32············00179b49···_ZNK7openvpn16TunBuilderClient6Client8tun_nameEv | 14047 | 003565c0··00141e02·R_ARM_ABS32············00179b49···_ZNK7openvpn16TunBuilderClient6Client8tun_nameEv |
14048 | 00354ed8··00141f02·R_ARM_ABS32············00158641···_ZNK7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE25ovpn_tls_crypt_wrong_mode4whatEv | 14048 | 00354ed8··00141f02·R_ARM_ABS32············00158641···_ZNK7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE25ovpn_tls_crypt_wrong_mode4whatEv |
14049 | 00355998··00142502·R_ARM_ABS32············0016716b···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEE8init_pidEiiiPKciRKNS_5RCPtrINS_12SessionStatsEEE | 14049 | 00355998··00142502·R_ARM_ABS32············0016716b···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEE8init_pidEiiiPKciRKNS_5RCPtrINS_12SessionStatsEEE |
14050 | 00356644··00142602·R_ARM_ABS32············0017977d···_ZTv0_n12_N7openvpn9TunClientD1Ev | 14050 | 00356644··00142602·R_ARM_ABS32············0017977d···_ZTv0_n12_N7openvpn9TunClientD1Ev |
14051 | 00356edc··00142902·R_ARM_ABS32············0018aae1···_ZN7openvpn13CompressLZ4v28compressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEb | 14051 | 00356edc··00142902·R_ARM_ABS32············0018aae1···_ZN7openvpn13CompressLZ4v28compressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEb |
14052 | 00371010··00142b02·R_ARM_ABS32············00350db3···_ZTSNSt6__ndk19__num_getIcEE | 14052 | 00371010··00142b02·R_ARM_ABS32············00350db3···_ZTSNSt6__ndk19__num_getIcEE |
14053 | 00355954··00142d02·R_ARM_ABS32············00166c9d···_ZN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEED2Ev | 14053 | 00355954··00142d02·R_ARM_ABS32············00166c9d···_ZN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEED2Ev |
14054 | 003544c4··00143102·R_ARM_ABS32············0032c81 | 14054 | 003544c4··00143102·R_ARM_ABS32············0032c817···_ZTSN4asio5error6detail13misc_categoryE |
14055 | 0037190c··00143302·R_ARM_ABS32············00351585···_ZTSNSt6__ndk115messages_bynameIwEE | 14055 | 0037190c··00143302·R_ARM_ABS32············00351585···_ZTSNSt6__ndk115messages_bynameIwEE |
14056 | 00356afc··00143602·R_ARM_ABS32············0032fb1b···_ZTSN7openvpn11ClientEvent12ReconnectingE | 14056 | 00356afc··00143602·R_ARM_ABS32············0032fb1b···_ZTSN7openvpn11ClientEvent12ReconnectingE |
14057 | 00370a3c··00143702·R_ARM_ABS32············00350964···_ZTSNSt6__ndk112codecvt_baseE | 14057 | 00370a3c··00143702·R_ARM_ABS32············00350964···_ZTSNSt6__ndk112codecvt_baseE |
14058 | 00356218··00143802·R_ARM_ABS32············0017454d···_ZN4asio6detail23reactive_socket_serviceINS_2ip3udpEED0Ev | 14058 | 00356218··00143802·R_ARM_ABS32············0017454d···_ZN4asio6detail23reactive_socket_serviceINS_2ip3udpEED0Ev |
14059 | 0037ca34··00143a02·R_ARM_ABS32············00363aac···ecx25519_asn1_meth | 14059 | 0037ca34··00143a02·R_ARM_ABS32············00363aac···ecx25519_asn1_meth |
14060 | 00368fe4··00143b02·R_ARM_ABS32············00368e78···CMS_CertificateChoices_it | 14060 | 00368fe4··00143b02·R_ARM_ABS32············00368e78···CMS_CertificateChoices_it |
14061 | 003699a4··00143b02·R_ARM_ABS32············00368e78···CMS_CertificateChoices_it | 14061 | 003699a4··00143b02·R_ARM_ABS32············00368e78···CMS_CertificateChoices_it |
Offset 14143, 15 lines modified | Offset 14143, 15 lines modified | ||
14143 | 00369368··0014e102·R_ARM_ABS32············00369250···CMS_KeyAgreeRecipientInfo_it | 14143 | 00369368··0014e102·R_ARM_ABS32············00369250···CMS_KeyAgreeRecipientInfo_it |
14144 | 00374238··0014e115·R_ARM_GLOB_DAT·········00369250···CMS_KeyAgreeRecipientInfo_it | 14144 | 00374238··0014e115·R_ARM_GLOB_DAT·········00369250···CMS_KeyAgreeRecipientInfo_it |
14145 | 00355824··0014e302·R_ARM_ABS32············00166131···_ZN7openvpn16CryptoDCInstance19init_remote_peer_idEi | 14145 | 00355824··0014e302·R_ARM_ABS32············00166131···_ZN7openvpn16CryptoDCInstance19init_remote_peer_idEi |
14146 | 0035599c··0014e302·R_ARM_ABS32············00166131···_ZN7openvpn16CryptoDCInstance19init_remote_peer_idEi | 14146 | 0035599c··0014e302·R_ARM_ABS32············00166131···_ZN7openvpn16CryptoDCInstance19init_remote_peer_idEi |
14147 | 00370da4··0014e802·R_ARM_ABS32············002a9dbf···_ZNKSt6__ndk115__codecvt_utf16IDsLb1EE13do_max_lengthEv | 14147 | 00370da4··0014e802·R_ARM_ABS32············002a9dbf···_ZNKSt6__ndk115__codecvt_utf16IDsLb1EE13do_max_lengthEv |
14148 | 0037455c··0014e915·R_ARM_GLOB_DAT·········00370904···_ZTVNSt6__ndk18numpunctIwEE | 14148 | 0037455c··0014e915·R_ARM_GLOB_DAT·········00370904···_ZTVNSt6__ndk18numpunctIwEE |
14149 | 0037415c··0014ec15·R_ARM_GLOB_DAT·········00368b64···_bignum_ffdhe8192_p | 14149 | 0037415c··0014ec15·R_ARM_GLOB_DAT·········00368b64···_bignum_ffdhe8192_p |
14150 | 003543d0··0014f102·R_ARM_ABS32············0032c78 | 14150 | 003543d0··0014f102·R_ARM_ABS32············0032c78e···_ZTSN7openvpn15ExternalPKIBaseE |
14151 | 00373be0··0014f215·R_ARM_GLOB_DAT·········00356b20···_ZTVN7openvpn11ClientProto7SessionE | 14151 | 00373be0··0014f215·R_ARM_GLOB_DAT·········00356b20···_ZTVN7openvpn11ClientProto7SessionE |
14152 | 00373aec··0014f715·R_ARM_GLOB_DAT·········00178d3d···_ZN4asio6detail26reactive_socket_connect_opIZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationES8_j | 14152 | 00373aec··0014f715·R_ARM_GLOB_DAT·········00178d3d···_ZN4asio6detail26reactive_socket_connect_opIZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationES8_j |
14153 | 00357330··00150002·R_ARM_ABS32············003304df···_ZTSN7openvpn11ClientEvent14CertVerifyFailE | 14153 | 00357330··00150002·R_ARM_ABS32············003304df···_ZTSN7openvpn11ClientEvent14CertVerifyFailE |
14154 | 00354890··00150102·R_ARM_ABS32············0032ceda···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE | 14154 | 00354890··00150102·R_ARM_ABS32············0032ceda···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE |
14155 | 0037449c··00150315·R_ARM_GLOB_DAT·········0037150c···_ZTVNSt6__ndk110moneypunctIcLb1EEE | 14155 | 0037449c··00150315·R_ARM_GLOB_DAT·········0037150c···_ZTVNSt6__ndk110moneypunctIcLb1EEE |
14156 | 00355c94··00150b02·R_ARM_ABS32············00169725···_ZTv0_n12_N7openvpn15TransportClientD1Ev | 14156 | 00355c94··00150b02·R_ARM_ABS32············00169725···_ZTv0_n12_N7openvpn15TransportClientD1Ev |
14157 | 003561f0··00150b02·R_ARM_ABS32············00169725···_ZTv0_n12_N7openvpn15TransportClientD1Ev | 14157 | 003561f0··00150b02·R_ARM_ABS32············00169725···_ZTv0_n12_N7openvpn15TransportClientD1Ev |
Offset 15229, 15 lines modified | Offset 15229, 15 lines modified | ||
15229 | 00355b7c··0019cb02·R_ARM_ABS32············00355b40···_ZTVN7openvpn18HTTPProxyTransport12ClientConfigE | 15229 | 00355b7c··0019cb02·R_ARM_ABS32············00355b40···_ZTVN7openvpn18HTTPProxyTransport12ClientConfigE |
15230 | 00373988··0019cb15·R_ARM_GLOB_DAT·········00355b40···_ZTVN7openvpn18HTTPProxyTransport12ClientConfigE | 15230 | 00373988··0019cb15·R_ARM_GLOB_DAT·········00355b40···_ZTVN7openvpn18HTTPProxyTransport12ClientConfigE |
15231 | 00357adc··0019cc02·R_ARM_ABS32············001a0751···_ZN4Swig17DirectorExceptionD0Ev | 15231 | 00357adc··0019cc02·R_ARM_ABS32············001a0751···_ZN4Swig17DirectorExceptionD0Ev |
15232 | 00357624··0019d302·R_ARM_ABS32············001945e3···_ZNSt6__ndk110__function6__funcIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_NS_9allocatorIS6_EEFvvEEclEv | 15232 | 00357624··0019d302·R_ARM_ABS32············001945e3···_ZNSt6__ndk110__function6__funcIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_NS_9allocatorIS6_EEFvvEEclEv |
15233 | 00373f0c··0019d415·R_ARM_GLOB_DAT·········001fa869···d2i_ECPKParameters | 15233 | 00373f0c··0019d415·R_ARM_GLOB_DAT·········001fa869···d2i_ECPKParameters |
15234 | 00370928··0019d502·R_ARM_ABS32············002aa619···_ZNKSt6__ndk18numpunctIwE12do_falsenameEv | 15234 | 00370928··0019d502·R_ARM_ABS32············002aa619···_ZNKSt6__ndk18numpunctIwE12do_falsenameEv |
15235 | 00370978··0019d502·R_ARM_ABS32············002aa619···_ZNKSt6__ndk18numpunctIwE12do_falsenameEv | 15235 | 00370978··0019d502·R_ARM_ABS32············002aa619···_ZNKSt6__ndk18numpunctIwE12do_falsenameEv |
15236 | 00354464··0019dd02·R_ARM_ABS32············0032c7c | 15236 | 00354464··0019dd02·R_ARM_ABS32············0032c7ca···_ZTSN4asio5error6detail14netdb_categoryE |
15237 | 00371288··0019e002·R_ARM_ABS32············00350fa7···_ZTSNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE | 15237 | 00371288··0019e002·R_ARM_ABS32············00350fa7···_ZTSNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE |
15238 | 00355c84··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev | 15238 | 00355c84··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev |
15239 | 003561e0··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev | 15239 | 003561e0··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev |
15240 | 0035645c··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev | 15240 | 0035645c··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev |
15241 | 003574c8··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev | 15241 | 003574c8··0019e102·R_ARM_ABS32············00169723···_ZN7openvpn15TransportClientD0Ev |
15242 | 00356040··0019e202·R_ARM_ABS32············00356008···_ZTIN7openvpn7Unicode17unicode_malformedE | 15242 | 00356040··0019e202·R_ARM_ABS32············00356008···_ZTIN7openvpn7Unicode17unicode_malformedE |
15243 | 00373a44··0019e215·R_ARM_GLOB_DAT·········00356008···_ZTIN7openvpn7Unicode17unicode_malformedE | 15243 | 00373a44··0019e215·R_ARM_GLOB_DAT·········00356008···_ZTIN7openvpn7Unicode17unicode_malformedE |
Max diff block lines reached; 17678/30700 bytes (57.58%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·993ca70142ded219489bb53cf0b81d65b09dbf31 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 14066, 25 lines modified | Offset 14066, 25 lines modified | ||
14066 | 0N1L~D|D | 14066 | 0N1L~D|D |
14067 | I·F3FyDJ | 14067 | I·F3FyDJ |
14068 | I·F3FyDJ | 14068 | I·F3FyDJ |
14069 | F·thF!F*F | 14069 | F·thF!F*F |
14070 | F·thF!F*F | 14070 | F·thF!F*F |
14071 | 0hBi0F)F | 14071 | 0hBi0F)F |
14072 | ·h1F*FCF | 14072 | ·h1F*FCF |
14073 | HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG | 14073 | HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG0 |
14074 | PHxDpGPHxDpGOHxDpGOHxDpG | 14074 | PHxDpGPHxDpGOHxDpGOHxDpG |
14075 | EeFpF1FR | 14075 | EeFpF1FR |
14076 | OpenVPN·tls-crypt-v2·server·key | 14076 | OpenVPN·tls-crypt-v2·server·key |
14077 | OpenVPN·tls-crypt-v2·client·key | 14077 | OpenVPN·tls-crypt-v2·client·key |
14078 | client·not·built·with·OPENVPN_GREMLIN | 14078 | client·not·built·with·OPENVPN_GREMLIN |
14079 | extra-certs | 14079 | extra-certs |
14080 | Missing·External·PKI·alias | 14080 | Missing·External·PKI·alias |
14081 | allow-name-constraints | 14081 | allow-name-constraints |
14082 | Always·verified·correctly·with·OpenSSL | 14082 | Always·verified·correctly·with·OpenSSL |
14083 | ·built·on· | 14083 | ·built·on·Apr··5·2021·00:00:00 |
14084 | asio.system | 14084 | asio.system |
14085 | Operation·aborted. | 14085 | Operation·aborted. |
14086 | asio.netdb | 14086 | asio.netdb |
14087 | Host·not·found·(authoritative) | 14087 | Host·not·found·(authoritative) |
14088 | Host·not·found·(non-authoritative),·try·again·later | 14088 | Host·not·found·(non-authoritative),·try·again·later |
14089 | The·query·is·valid,·but·it·does·not·have·associated·data | 14089 | The·query·is·valid,·but·it·does·not·have·associated·data |
14090 | A·non-recoverable·error·occurred·during·database·lookup | 14090 | A·non-recoverable·error·occurred·during·database·lookup |
Offset 14931, 15 lines modified | Offset 14931, 15 lines modified | ||
14931 | PACKETS_OUT | 14931 | PACKETS_OUT |
14932 | TUN_BYTES_IN | 14932 | TUN_BYTES_IN |
14933 | TUN_BYTES_OUT | 14933 | TUN_BYTES_OUT |
14934 | TUN_PACKETS_IN | 14934 | TUN_PACKETS_IN |
14935 | TUN_PACKETS_OUT | 14935 | TUN_PACKETS_OUT |
14936 | Client·terminated,·reconnecting·in· | 14936 | Client·terminated,·reconnecting·in· |
14937 | OpenVPN·core | 14937 | OpenVPN·core |
14938 | 2.6.44.5-0-g27d6af6 | 14938 | 2.6.44.5-0-g27d6af66 |
14939 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation | 14939 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation |
14940 | DISCONNECTED | 14940 | DISCONNECTED |
14941 | CONNECTED | 14941 | CONNECTED |
14942 | RECONNECTING | 14942 | RECONNECTING |
14943 | WAIT_PROXY | 14943 | WAIT_PROXY |
14944 | CONNECTING | 14944 | CONNECTING |
14945 | GET_CONFIG | 14945 | GET_CONFIG |
Offset 6416, 15 lines modified | Offset 6416, 15 lines modified | ||
6416 | » mov» r4,·r0 | 6416 | » mov» r4,·r0 |
6417 | » mov» r0,·r6 | 6417 | » mov» r0,·r6 |
6418 | » blx» 12fcb0·<operator·delete(void*)@plt> | 6418 | » blx» 12fcb0·<operator·delete(void*)@plt> |
6419 | » mov» r0,·r4 | 6419 | » mov» r0,·r4 |
6420 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> | 6420 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> |
6421 | » strh» r0,·[r5,·#46]»;·0x2e | 6421 | » strh» r0,·[r5,·#46]»;·0x2e |
6422 | » movs» r2,·r4 | 6422 | » movs» r2,·r4 |
6423 | » strh» r | 6423 | » strh» r6,·[r2,·#12] |
6424 | » movs» r3,·r3 | 6424 | » movs» r3,·r3 |
6425 | » strh» r4,·[r7,·#40]»;·0x28 | 6425 | » strh» r4,·[r7,·#40]»;·0x28 |
6426 | » movs» r2,·r4 | 6426 | » movs» r2,·r4 |
6427 | » strh» r2,·[r6,·#40]»;·0x28 | 6427 | » strh» r2,·[r6,·#40]»;·0x28 |
6428 | » movs» r2,·r4 | 6428 | » movs» r2,·r4 |
6429 | » strh» r2,·[r5,·#46]»;·0x2e | 6429 | » strh» r2,·[r5,·#46]»;·0x2e |
6430 | » movs» r2,·r4 | 6430 | » movs» r2,·r4 |
Offset 7672, 15 lines modified | Offset 7672, 15 lines modified | ||
7672 | » push» {r7,·lr} | 7672 | » push» {r7,·lr} |
7673 | » mov» r7,·sp | 7673 | » mov» r7,·sp |
7674 | » ldr» r1,·[pc,·#8]» ;·(14bbbc·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base+0x10>) | 7674 | » ldr» r1,·[pc,·#8]» ;·(14bbbc·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base+0x10>) |
7675 | » add» r1,·pc | 7675 | » add» r1,·pc |
7676 | » blx» 12fe78·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 7676 | » blx» 12fe78·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
7677 | » pop» {r7,·pc} | 7677 | » pop» {r7,·pc} |
7678 | » nop | 7678 | » nop |
7679 | » lsrs» r | 7679 | » lsrs» r7,·r6,·#11 |
7680 | » movs» r6,·r3 | 7680 | » movs» r6,·r3 |
7681 | 0014bbc0·<openvpn::ClientAPI::OpenVPNClient::platform()@@Base>: | 7681 | 0014bbc0·<openvpn::ClientAPI::OpenVPNClient::platform()@@Base>: |
7682 | » push» {r4,·r5,·r7,·lr} | 7682 | » push» {r4,·r5,·r7,·lr} |
7683 | » add» r7,·sp,·#8 | 7683 | » add» r7,·sp,·#8 |
7684 | » mov» r4,·r0 | 7684 | » mov» r4,·r0 |
7685 | » blx» 130a24·<openvpn::platform_string()@plt> | 7685 | » blx» 130a24·<openvpn::platform_string()@plt> |
Offset 136458, 19 lines modified | Offset 136458, 19 lines modified | ||
136458 | » movlt» r6,·r2 | 136458 | » movlt» r6,·r2 |
136459 | » ldmialt»r1!,·{r5,·r6,·r7} | 136459 | » ldmialt»r1!,·{r5,·r6,·r7} |
136460 | » movs» r6,·r2 | 136460 | » movs» r6,·r2 |
136461 | » add» r2,·sp,·#196» ;·0xc4 | 136461 | » add» r2,·sp,·#196» ;·0xc4 |
136462 | » movs» r6,·r2 | 136462 | » movs» r6,·r2 |
136463 | » it» al | 136463 | » it» al |
136464 | » moval» r6,·r2 | 136464 | » moval» r6,·r2 |
136465 | » ldmia» r1,·{r1,·r4,·r6,·r7} | 136465 | » ldmia» r1,·{r0,·r1,·r4,·r6,·r7} |
136466 | » movs» r6,·r2 | 136466 | » movs» r6,·r2 |
136467 | » ldmia» r1!,·{r4,·r6,·r7} | 136467 | » ldmia» r1!,·{r0,·r4,·r6,·r7} |
136468 | » movs» r6,·r2 | 136468 | » movs» r6,·r2 |
136469 | » ldmia» r1!,·{r6,·r7} | 136469 | » ldmia» r1!,·{r0,·r6,·r7} |
136470 | » movs» r6,·r2 | 136470 | » movs» r6,·r2 |
136471 | 00196814·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base>: | 136471 | 00196814·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base>: |
136472 | » push» {r2,·r3,·r4,·r6,·r7,·lr} | 136472 | » push» {r2,·r3,·r4,·r6,·r7,·lr} |
136473 | » add» r7,·sp,·#16 | 136473 | » add» r7,·sp,·#16 |
136474 | » ldr» r1,·[pc,·#36]» ;·(196840·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base+0x2c>) | 136474 | » ldr» r1,·[pc,·#36]» ;·(196840·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base+0x2c>) |
136475 | » add» r1,·pc | 136475 | » add» r1,·pc |
Offset 136544, 15 lines modified | Offset 136544, 15 lines modified | ||
136544 | » subs» r0,·r0,·r1 | 136544 | » subs» r0,·r0,·r1 |
136545 | » it» eq | 136545 | » it» eq |
136546 | » popeq» {r0,·r1,·r2,·r3,·r4,·r5,·r7,·pc} | 136546 | » popeq» {r0,·r1,·r2,·r3,·r4,·r5,·r7,·pc} |
136547 | » blx» 12fddc·<__stack_chk_fail@plt> | 136547 | » blx» 12fddc·<__stack_chk_fail@plt> |
136548 | » nop | 136548 | » nop |
136549 | » ldmia» r4,·{r1,·r2,·r3,·r4,·r7} | 136549 | » ldmia» r4,·{r1,·r2,·r3,·r4,·r7} |
136550 | » movs» r5,·r3 | 136550 | » movs» r5,·r3 |
136551 | » ldmia» r0 | 136551 | » ldmia» r0!,·{r3,·r4,·r6,·r7} |
136552 | » movs» r6,·r2 | 136552 | » movs» r6,·r2 |
136553 | 001968c0·<asio::system_context::~system_context()@@Base>: | 136553 | 001968c0·<asio::system_context::~system_context()@@Base>: |
136554 | » push» {r4,·r5,·r7,·lr} | 136554 | » push» {r4,·r5,·r7,·lr} |
136555 | » add» r7,·sp,·#8 | 136555 | » add» r7,·sp,·#8 |
136556 | » mov» r4,·r0 | 136556 | » mov» r4,·r0 |
136557 | » ldr» r0,·[r0,·#4] | 136557 | » ldr» r0,·[r0,·#4] |
Offset 137568, 15 lines modified | Offset 137568, 15 lines modified | ||
137568 | » add» r0,·sp,·#16 | 137568 | » add» r0,·sp,·#16 |
137569 | » blx» 138b30·<openvpn::ClientAPI::Event::~Event()@plt> | 137569 | » blx» 138b30·<openvpn::ClientAPI::Event::~Event()@plt> |
137570 | » mov» r0,·r4 | 137570 | » mov» r0,·r4 |
137571 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> | 137571 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> |
137572 | » nop | 137572 | » nop |
137573 | » stmia» r4!,·{r1,·r2} | 137573 | » stmia» r4!,·{r1,·r2} |
137574 | » movs» r5,·r3 | 137574 | » movs» r5,·r3 |
137575 | » stmia» r1!,·{r | 137575 | » stmia» r1!,·{r1,·r2,·r3,·r6} |
137576 | » movs» r6,·r2 | 137576 | » movs» r6,·r2 |
137577 | » ldmia» r4!,·{r5} | 137577 | » ldmia» r4!,·{r5} |
137578 | » movs» r5,·r3 | 137578 | » movs» r5,·r3 |
137579 | 001971ec·<openvpn::ClientAPI::Event::Event()@@Base>: | 137579 | 001971ec·<openvpn::ClientAPI::Event::Event()@@Base>: |
137580 | » push» {r4,·r5,·r7,·lr} | 137580 | » push» {r4,·r5,·r7,·lr} |
137581 | » add» r7,·sp,·#8 | 137581 | » add» r7,·sp,·#8 |
Offset 137990, 15 lines modified | Offset 137990, 15 lines modified | ||
137990 | » mov» r4,·r0 | 137990 | » mov» r4,·r0 |
137991 | » mov» r0,·sp | 137991 | » mov» r0,·sp |
137992 | » blx» 13b284·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt> | 137992 | » blx» 13b284·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt> |
137993 | » mov» r0,·r4 | 137993 | » mov» r0,·r4 |
137994 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> | 137994 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> |
137995 | » stmia» r0!,·{r2,·r5,·r6} | 137995 | » stmia» r0!,·{r2,·r5,·r6} |
137996 | » movs» r5,·r3 | 137996 | » movs» r5,·r3 |
137997 | » pop» {r3,·r5,·r7,·pc} | 137997 | » pop» {r0,·r3,·r5,·r7,·pc} |
137998 | » movs» r6,·r2 | 137998 | » movs» r6,·r2 |
137999 | » ldrb» r6,·[r5,·#23] | 137999 | » ldrb» r6,·[r5,·#23] |
138000 | » movs» r6,·r3 | 138000 | » movs» r6,·r3 |
138001 | » ldrb» r4,·[r4,·#23] | 138001 | » ldrb» r4,·[r4,·#23] |
138002 | » movs» r6,·r3 | 138002 | » movs» r6,·r3 |
138003 | » stmia» r7!,·{r1,·r2,·r3,·r4,·r5,·r6,·r7} | 138003 | » stmia» r7!,·{r1,·r2,·r3,·r4,·r5,·r6,·r7} |
138004 | » movs» r5,·r3 | 138004 | » movs» r5,·r3 |
Offset 138162, 19 lines modified | Offset 138162, 19 lines modified | ||
138162 | » mov» r0,·r5 | 138162 | » mov» r0,·r5 |
138163 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> | 138163 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> |
138164 | » nop | 138164 | » nop |
138165 | » bkpt» 0x00e0 | 138165 | » bkpt» 0x00e0 |
138166 | » movs» r5,·r3 | 138166 | » movs» r5,·r3 |
138167 | » stmia» r7!,·{r1,·r4,·r5} | 138167 | » stmia» r7!,·{r1,·r4,·r5} |
138168 | » movs» r5,·r3 | 138168 | » movs» r5,·r3 |
138169 | » blt.n» 19782 | 138169 | » blt.n» 197824·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_set_layer(int)@@Base+0x4c> |
138170 | » movs» r6,·r2 | 138170 | » movs» r6,·r2 |
138171 | » blt.n» 19783 | 138171 | » blt.n» 197834·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_set_layer(int)@@Base+0x5c> |
138172 | » movs» r6,·r2 | 138172 | » movs» r6,·r2 |
138173 | » blt.n» 1977e | 138173 | » blt.n» 1977ec·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_set_layer(int)@@Base+0x14> |
138174 | » movs» r6,·r2 | 138174 | » movs» r6,·r2 |
138175 | 0019773c·<Swig::DirectorException::~DirectorException()@@Base>: | 138175 | 0019773c·<Swig::DirectorException::~DirectorException()@@Base>: |
138176 | » push» {r4,·r6,·r7,·lr} | 138176 | » push» {r4,·r6,·r7,·lr} |
138177 | » add» r7,·sp,·#8 | 138177 | » add» r7,·sp,·#8 |
138178 | » mov» r4,·r0 | 138178 | » mov» r4,·r0 |
138179 | » ldr» r0,·[pc,·#32]» ;·(197764·<Swig::DirectorException::~DirectorException()@@Base+0x28>) | 138179 | » ldr» r0,·[pc,·#32]» ;·(197764·<Swig::DirectorException::~DirectorException()@@Base+0x28>) |
Offset 138352, 15 lines modified | Offset 138352, 15 lines modified | ||
138352 | » mov» r4,·r0 | 138352 | » mov» r4,·r0 |
138353 | » add» r0,·sp,·#8 | 138353 | » add» r0,·sp,·#8 |
138354 | » blx» 13b284·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt> | 138354 | » blx» 13b284·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt> |
138355 | » mov» r0,·r4 | 138355 | » mov» r0,·r4 |
138356 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> | 138356 | » bl» 2bf634·<__cxa_demangle@@Base+0x841c> |
138357 | » pop» {r1,·r3,·r4,·r5,·pc} | 138357 | » pop» {r1,·r3,·r4,·r5,·pc} |
138358 | » movs» r5,·r3 | 138358 | » movs» r5,·r3 |
Max diff block lines reached; 1276178/1280124 bytes (99.69%) of diff not shown. |
Offset 10, 16 lines modified | Offset 10, 16 lines modified | ||
10 | ··0x002fde80·00636100·65787472·612d6365·72747300·.ca.extra-certs. | 10 | ··0x002fde80·00636100·65787472·612d6365·72747300·.ca.extra-certs. |
11 | ··0x002fde90·4d697373·696e6720·45787465·726e616c·Missing·External | 11 | ··0x002fde90·4d697373·696e6720·45787465·726e616c·Missing·External |
12 | ··0x002fdea0·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow | 12 | ··0x002fdea0·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow |
13 | ··0x002fdeb0·2d6e616d·652d636f·6e737472·61696e74·-name-constraint | 13 | ··0x002fdeb0·2d6e616d·652d636f·6e737472·61696e74·-name-constraint |
14 | ··0x002fdec0·7300416c·77617973·20766572·69666965·s.Always·verifie | 14 | ··0x002fdec0·7300416c·77617973·20766572·69666965·s.Always·verifie |
15 | ··0x002fded0·6420636f·72726563·746c7920·77697468·d·correctly·with | 15 | ··0x002fded0·6420636f·72726563·746c7920·77697468·d·correctly·with |
16 | ··0x002fdee0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built· | 16 | ··0x002fdee0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built· |
17 | ··0x002fdef0·6f6e204 | 17 | ··0x002fdef0·6f6e2041·70722020·35203230·32312030·on·Apr··5·2021·0 |
18 | ··0x002fdf00·303a303 | 18 | ··0x002fdf00·303a3030·3a303000·6173696f·2e737973·0:00:00.asio.sys |
19 | ··0x002fdf10·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab | 19 | ··0x002fdf10·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab |
20 | ··0x002fdf20·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd | 20 | ··0x002fdf20·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd |
21 | ··0x002fdf30·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found | 21 | ··0x002fdf30·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found |
22 | ··0x002fdf40·20286175·74686f72·69746174·69766529··(authoritative) | 22 | ··0x002fdf40·20286175·74686f72·69746174·69766529··(authoritative) |
23 | ··0x002fdf50·00486f73·74206e6f·7420666f·756e6420·.Host·not·found· | 23 | ··0x002fdf50·00486f73·74206e6f·7420666f·756e6420·.Host·not·found· |
24 | ··0x002fdf60·286e6f6e·2d617574·686f7269·74617469·(non-authoritati | 24 | ··0x002fdf60·286e6f6e·2d617574·686f7269·74617469·(non-authoritati |
25 | ··0x002fdf70·7665292c·20747279·20616761·696e206c·ve),·try·again·l | 25 | ··0x002fdf70·7665292c·20747279·20616761·696e206c·ve),·try·again·l |
Offset 1329, 10633 lines modified | Offset 1329, 10633 lines modified | ||
1329 | ··0x003030f0·4e5f4259·5445535f·4f555400·54554e5f·N_BYTES_OUT.TUN_ | 1329 | ··0x003030f0·4e5f4259·5445535f·4f555400·54554e5f·N_BYTES_OUT.TUN_ |
1330 | ··0x00303100·5041434b·4554535f·494e0054·554e5f50·PACKETS_IN.TUN_P | 1330 | ··0x00303100·5041434b·4554535f·494e0054·554e5f50·PACKETS_IN.TUN_P |
1331 | ··0x00303110·41434b45·54535f4f·55540043·6c69656e·ACKETS_OUT.Clien | 1331 | ··0x00303110·41434b45·54535f4f·55540043·6c69656e·ACKETS_OUT.Clien |
1332 | ··0x00303120·74207465·726d696e·61746564·2c207265·t·terminated,·re | 1332 | ··0x00303120·74207465·726d696e·61746564·2c207265·t·terminated,·re |
1333 | ··0x00303130·636f6e6e·65637469·6e672069·6e20002e·connecting·in·.. | 1333 | ··0x00303130·636f6e6e·65637469·6e672069·6e20002e·connecting·in·.. |
1334 | ··0x00303140·2e2e004f·70656e56·504e2063·6f726500·...OpenVPN·core. | 1334 | ··0x00303140·2e2e004f·70656e56·504e2063·6f726500·...OpenVPN·core. | Diff chunk too large, falling back to line-by-line diff (7336 lines added, 7336 lines removed) |
1335 | ··0x00303150·20002800·322e362e·34342e35·2d302d67··.(.2.6.44.5-0-g | 1335 | ··0x00303150·20002800·322e362e·34342e35·2d302d67··.(.2.6.44.5-0-g |
1336 | ··0x00303160·32376436·616636 | 1336 | ··0x00303160·32376436·61663636·00206172·6d763761·27d6af66.·armv7a |
1337 | ··0x00303170·20746875 | 1337 | ··0x00303170·00207468·756d6232·002d6269·74007473·.·thumb2.-bit.ts |
1338 | ··0x00303180·00436c69 | 1338 | ··0x00303180·7300436c·69656e74·53746174·653a3a61·s.ClientState::a |
1339 | ··0x00303190·74616368 | 1339 | ··0x00303190·74746163·68282920·63616e20·6f6e6c79·ttach()·can·only |
1340 | ··0x003031a0·62652063 | 1340 | ··0x003031a0·20626520·63616c6c·6564206f·6e636520··be·called·once· |
1341 | ··0x003031b0·65722043 | 1341 | ··0x003031b0·70657220·436c6965·6e745374·61746520·per·ClientState· |
1342 | ··0x003031c0·6e737461 | 1342 | ··0x003031c0·696e7374·616e7469·6174696f·6e004449·instantiation.DI |
1343 | ··0x003031d0·434f4e4e | 1343 | ··0x003031d0·53434f4e·4e454354·45440043·4f4e4e45·SCONNECTED.CONNE |
1344 | ··0x003031e0·544544 | 1344 | ··0x003031e0·43544544·00524543·4f4e4e45·4354494e·CTED.RECONNECTIN |
1345 | ··0x003031f0·00524553 | 1345 | ··0x003031f0·47005245·534f4c56·45005741·49540057·G.RESOLVE.WAIT.W |
1346 | ··0x00303200·49545f50 | 1346 | ··0x00303200·4149545f·50524f58·5900434f·4e4e4543·AIT_PROXY.CONNEC |
1347 | ··0x00303210·494e47 | 1347 | ··0x00303210·54494e47·00474554·5f434f4e·46494700·TING.GET_CONFIG. |
1348 | ··0x00303220·53534947 | 1348 | ··0x00303220·41535349·474e5f49·50004144·445f524f·ASSIGN_IP.ADD_RO |
1349 | ··0x00303230·544553 | 1349 | ··0x00303230·55544553·00454348·4f00494e·464f0057·UTES.ECHO.INFO.W |
1350 | ··0x00303240·524e0050 | 1350 | ··0x00303240·41524e00·50415553·45005245·53554d45·ARN.PAUSE.RESUME |
1351 | ··0x00303250·554e53 | 1351 | ··0x00303250·00554e53·5550504f·52544544·5f464541·.UNSUPPORTED_FEA |
1352 | ··0x00303260·555245 | 1352 | ··0x00303260·54555245·00434c49·454e545f·53455455·TURE.CLIENT_SETU |
1353 | ··0x00303270·0044594e | 1353 | ··0x00303270·50004459·4e414d49·435f4348·414c4c45·P.DYNAMIC_CHALLE |
1354 | ··0x00303280·47450045 | 1354 | ··0x00303280·4e474500·45504b49·5f455252·4f520045·NGE.EPKI_ERROR.E |
1355 | ··0x00303290·4b495f49 | 1355 | ··0x00303290·504b495f·494e5641·4c49445f·414c4941·PKI_INVALID_ALIA |
1356 | ··0x003032a0·00554e4b | 1356 | ··0x003032a0·5300554e·4b4e4f57·4e5f4556·454e545f·S.UNKNOWN_EVENT_ |
1357 | ··0x003032b0·595045 | 1357 | ··0x003032b0·54595045·006e756c·6c207570·63616c6c·TYPE.null·upcall |
1358 | ··0x003032c0·6f626a65 | 1358 | ··0x003032c0·206f626a·65637420·696e206f·70656e76··object·in·openv |
1359 | ··0x003032d0·6e3a3a43 | 1359 | ··0x003032d0·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O |
1360 | ··0x003032e0·656e5650 | 1360 | ··0x003032e0·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu |
1361 | ··0x003032f0·5f627569 | 1361 | ··0x003032f0·6e5f6275·696c6465·725f6e65·7720006e·n_builder_new·.n |
1362 | ··0x00303300·6c6c2075 | 1362 | ··0x00303300·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec |
1363 | ··0x00303310·20696e20 | 1363 | ··0x00303310·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl |
1364 | ··0x00303320·656e7441 | 1364 | ··0x00303320·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN |
1365 | ··0x00303330·6c69656e | 1365 | ··0x00303330·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil |
1366 | ··0x00303340·65725f73 | 1366 | ··0x00303340·6465725f·7365745f·6c617965·7220006e·der_set_layer·.n |
1367 | ··0x00303350·6c6c2075 | 1367 | ··0x00303350·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec |
1368 | ··0x00303360·20696e20 | 1368 | ··0x00303360·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl |
1369 | ··0x00303370·656e7441 | 1369 | ··0x00303370·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN |
1370 | ··0x00303380·6c69656e | 1370 | ··0x00303380·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil |
1371 | ··0x00303390·65725f73 | 1371 | ··0x00303390·6465725f·7365745f·72656d6f·74655f61·der_set_remote_a |
1372 | ··0x003033a0·64726573 | 1372 | ··0x003033a0·64647265·73732000·6e756c6c·20757063·ddress·.null·upc |
1373 | ··0x003033b0·6c6c206f | 1373 | ··0x003033b0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op |
1374 | ··0x003033c0·6e76706e | 1374 | ··0x003033c0·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI |
1375 | ··0x003033d0·3a4f7065 | 1375 | ··0x003033d0·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient: |
1376 | ··0x003033e0·74756e5f | 1376 | ··0x003033e0·3a74756e·5f627569·6c646572·5f616464·:tun_builder_add |
1377 | ··0x003033f0·61646472 | 1377 | ··0x003033f0·5f616464·72657373·20006e75·6c6c2075·_address·.null·u |
1378 | ··0x00303400·63616c6c | 1378 | ··0x00303400·7063616c·6c206f62·6a656374·20696e20·pcall·object·in· |
1379 | ··0x00303410·70656e76 | 1379 | ··0x00303410·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA |
1380 | ··0x00303420·493a3a4f | 1380 | ··0x00303420·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien |
1381 | ··0x00303430·3a3a7475 | 1381 | ··0x00303430·743a3a74·756e5f62·75696c64·65725f73·t::tun_builder_s |
1382 | ··0x00303440·745f726f | 1382 | ··0x00303440·65745f72·6f757465·5f6d6574·7269635f·et_route_metric_ |
1383 | ··0x00303450·65666175 | 1383 | ··0x00303450·64656661·756c7420·006e756c·6c207570·default·.null·up |
1384 | ··0x00303460·616c6c20 | 1384 | ··0x00303460·63616c6c·206f626a·65637420·696e206f·call·object·in·o |
1385 | ··0x00303470·656e7670 | 1385 | ··0x00303470·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP |
1386 | ··0x00303480·3a3a4f70 | 1386 | ··0x00303480·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient |
1387 | ··0x00303490·3a74756e | 1387 | ··0x00303490·3a3a7475·6e5f6275·696c6465·725f7265·::tun_builder_re |
1388 | ··0x003034a0·6f757465 | 1388 | ··0x003034a0·726f7574·655f6777·20006e75·6c6c2075·route_gw·.null·u |
1389 | ··0x003034b0·63616c6c | 1389 | ··0x003034b0·7063616c·6c206f62·6a656374·20696e20·pcall·object·in· |
1390 | ··0x003034c0·70656e76 | 1390 | ··0x003034c0·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA |
1391 | ··0x003034d0·493a3a4f | 1391 | ··0x003034d0·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien |
1392 | ··0x003034e0·3a3a7475 | 1392 | ··0x003034e0·743a3a74·756e5f62·75696c64·65725f61·t::tun_builder_a |
1393 | ··0x003034f0·645f726f | 1393 | ··0x003034f0·64645f72·6f757465·20006e75·6c6c2075·dd_route·.null·u |
1394 | ··0x00303500·63616c6c | 1394 | ··0x00303500·7063616c·6c206f62·6a656374·20696e20·pcall·object·in· |
1395 | ··0x00303510·70656e76 | 1395 | ··0x00303510·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA |
1396 | ··0x00303520·493a3a4f | 1396 | ··0x00303520·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien |
1397 | ··0x00303530·3a3a7475 | 1397 | ··0x00303530·743a3a74·756e5f62·75696c64·65725f65·t::tun_builder_e |
1398 | ··0x00303540·636c7564 | 1398 | ··0x00303540·78636c75·64655f72·6f757465·20006e75·xclude_route·.nu |
1399 | ··0x00303550·6c207570 | 1399 | ··0x00303550·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object |
1400 | ··0x00303560·696e206f | 1400 | ··0x00303560·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli |
1401 | ··0x00303570·6e744150 | 1401 | ··0x00303570·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC |
1402 | ··0x00303580·69656e74 | 1402 | ··0x00303580·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build |
1403 | ··0x00303590·725f6164 | 1403 | ··0x00303590·65725f61·64645f64·6e735f73·65727665·er_add_dns_serve |
1404 | ··0x003035a0·20006e75 | 1404 | ··0x003035a0·7220006e·756c6c20·75706361·6c6c206f·r·.null·upcall·o |
1405 | ··0x003035b0·6a656374 | 1405 | ··0x003035b0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn |
1406 | ··0x003035c0·3a436c69 | 1406 | ··0x003035c0·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope |
1407 | ··0x003035d0·56504e43 | 1407 | ··0x003035d0·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_ |
1408 | ··0x003035e0·75696c64 | 1408 | ··0x003035e0·6275696c·6465725f·6164645f·73656172·builder_add_sear |
1409 | ··0x003035f0·685f646f | 1409 | ··0x003035f0·63685f64·6f6d6169·6e20006e·756c6c20·ch_domain·.null· |
1410 | ··0x00303600·7063616c | 1410 | ··0x00303600·75706361·6c6c206f·626a6563·7420696e·upcall·object·in |
1411 | ··0x00303610·6f70656e | 1411 | ··0x00303610·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client |
1412 | ··0x00303620·50493a3a | 1412 | ··0x00303620·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie |
1413 | ··0x00303630·743a3a74 | 1413 | ··0x00303630·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_ |
1414 | ··0x00303640·65745f6d | 1414 | ··0x00303640·7365745f·6d747520·006e756c·6c207570·set_mtu·.null·up |
1415 | ··0x00303650·616c6c20 | 1415 | ··0x00303650·63616c6c·206f626a·65637420·696e206f·call·object·in·o |
1416 | ··0x00303660·656e7670 | 1416 | ··0x00303660·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP |
1417 | ··0x00303670·3a3a4f70 | 1417 | ··0x00303670·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient |
1418 | ··0x00303680·3a74756e | 1418 | ··0x00303680·3a3a7475·6e5f6275·696c6465·725f7365·::tun_builder_se |
1419 | ··0x00303690·5f736573 | 1419 | ··0x00303690·745f7365·7373696f·6e5f6e61·6d652000·t_session_name·. |
1420 | ··0x003036a0·756c6c20 | 1420 | ··0x003036a0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje |
1421 | ··0x003036b0·7420696e | 1421 | ··0x003036b0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C |
1422 | ··0x003036c0·69656e74 | 1422 | ··0x003036c0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP |
1423 | ··0x003036d0·436c6965 | 1423 | ··0x003036d0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui |
1424 | ··0x003036e0·6465725f | 1424 | ··0x003036e0·6c646572·5f616464·5f70726f·78795f62·lder_add_proxy_b |
1425 | ··0x003036f0·70617373 | 1425 | ··0x003036f0·79706173·7320006e·756c6c20·75706361·ypass·.null·upca |
1426 | ··0x00303700·6c206f62 | 1426 | ··0x00303700·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope |
1427 | ··0x00303710·76706e3a | 1427 | ··0x00303710·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI: |
1428 | ··0x00303720·4f70656e | 1428 | ··0x00303720·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient:: |
1429 | ··0x00303730·756e5f62 | 1429 | ··0x00303730·74756e5f·6275696c·6465725f·7365745f·tun_builder_set_ |
1430 | ··0x00303740·726f7879 | 1430 | ··0x00303740·70726f78·795f6175·746f5f63·6f6e6669·proxy_auto_confi |
1431 | ··0x00303750·5f75726c | 1431 | ··0x00303750·675f7572·6c20006e·756c6c20·75706361·g_url·.null·upca |
1432 | ··0x00303760·6c206f62 | 1432 | ··0x00303760·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope |
1433 | ··0x00303770·76706e3a | 1433 | ··0x00303770·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI: |
1434 | ··0x00303780·4f70656e | 1434 | ··0x00303780·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient:: |
1435 | ··0x00303790·756e5f62 | 1435 | ··0x00303790·74756e5f·6275696c·6465725f·7365745f·tun_builder_set_ |
1436 | ··0x003037a0·726f7879 | 1436 | ··0x003037a0·70726f78·795f6874·74702000·6e756c6c·proxy_http·.null |
1437 | ··0x003037b0·75706361 | 1437 | ··0x003037b0·20757063·616c6c20·6f626a65·63742069··upcall·object·i |
Max diff block lines reached; 440257/1425073 bytes (30.89%) of diff not shown. |
Offset 875, 125 lines modified | Offset 875, 125 lines modified | ||
875 | ··0x0035793c·00000000·00000000·00000000·00000000·................ | 875 | ··0x0035793c·00000000·00000000·00000000·00000000·................ |
876 | ··0x0035794c·fcffffff·00000000·00000000·00000000·................ | 876 | ··0x0035794c·fcffffff·00000000·00000000·00000000·................ |
877 | ··0x0035795c·00000000·f8ffffff·00000000·00000000·................ | 877 | ··0x0035795c·00000000·f8ffffff·00000000·00000000·................ |
878 | ··0x0035796c·00000000·00000000·f0ffffff·00000000·................ | 878 | ··0x0035796c·00000000·00000000·f0ffffff·00000000·................ |
879 | ··0x0035797c·00000000·00000000·08000000·00000000·................ | 879 | ··0x0035797c·00000000·00000000·08000000·00000000·................ |
880 | ··0x0035798c·00000000·08000000·00000000·08000000·................ | 880 | ··0x0035798c·00000000·08000000·00000000·08000000·................ |
881 | ··0x0035799c·00000000·00000000·02000000·00000000·................ | 881 | ··0x0035799c·00000000·00000000·02000000·00000000·................ |
882 | ··0x003579ac·02000000·00000000·02100000·d | 882 | ··0x003579ac·02000000·00000000·02100000·d5463000·.............F0. |
883 | ··0x003579bc·0 | 883 | ··0x003579bc·0a473000·39473000·74473000·a4473000·.G0.9G0.tG0..G0. |
884 | ··0x003579cc·e | 884 | ··0x003579cc·e8473000·2a483000·67483000·bd483000·.G0.*H0.gH0..H0. |
885 | ··0x003579dc·7 | 885 | ··0x003579dc·74473000·07493000·43493000·75493000·tG0..I0.CI0.uI0. |
886 | ··0x003579ec· | 886 | ··0x003579ec·b0493000·f4493000·b0493000·334a3000·.I0..I0..I0.3J0. |
887 | ··0x003579fc·e | 887 | ··0x003579fc·e8473000·734a3000·b64a3000·f74a3000·.G0.sJ0..J0..J0. |
888 | ··0x00357a0c·7 | 888 | ··0x00357a0c·74473000·304b3000·b64a3000·724b3000·tG0.0K0..J0.rK0. |
889 | ··0x00357a1c·b | 889 | ··0x00357a1c·b64a3000·b44b3000·b64a3000·ff4b3000·.J0..K0..J0..K0. |
890 | ··0x00357a2c·3 | 890 | ··0x00357a2c·3f4c3000·814c3000·3f4c3000·c24c3000·?L0..L0.?L0..L0. |
891 | ··0x00357a3c·b | 891 | ··0x00357a3c·b64a3000·034d3000·434d3000·734d3000·.J0..M0.CM0.sM0. |
892 | ··0x00357a4c·b | 892 | ··0x00357a4c·b64a3000·be4d3000·f94d3000·284e3000·.J0..M0..M0.(N0. |
893 | ··0x00357a5c·0 | 893 | ··0x00357a5c·0a473000·614e3000·a54e3000·d54e3000·.G0.aN0..N0..N0. |
894 | ··0x00357a6c·1 | 894 | ··0x00357a6c·154f3000·444f3000·7e4f3000·ae4f3000·.O0.DO0.~O0..O0. |
895 | ··0x00357a7c·e | 895 | ··0x00357a7c·e24f3000·25503000·0a473000·66503000·.O0.%P0..G0.fP0. |
896 | ··0x00357a8c·9 | 896 | ··0x00357a8c·91503000·c1503000·91503000·ea503000·.P0..P0..P0..P0. |
897 | ··0x00357a9c·9 | 897 | ··0x00357a9c·91503000·29513000·91503000·68513000·.P0.)Q0..P0.hQ0. |
898 | ··0x00357aac·0 | 898 | ··0x00357aac·0a473000·a5513000·91503000·da513000·.G0..Q0..P0..Q0. |
899 | ··0x00357abc·1 | 899 | ··0x00357abc·154f3000·00000000·00000000·00000000·.O0............. |
900 | ··0x00357acc·00000000·00000000·00000000·00000000·................ | 900 | ··0x00357acc·00000000·00000000·00000000·00000000·................ |
901 | ··0x00357adc·00000000·00000000·01000000·6 | 901 | ··0x00357adc·00000000·00000000·01000000·6a523000·............jR0. |
902 | ··0x00357aec·02000000·8 | 902 | ··0x00357aec·02000000·85523000·03000000·99523000·.....R0......R0. |
903 | ··0x00357afc·04000000·b | 903 | ··0x00357afc·04000000·b4523000·05000000·d8523000·.....R0......R0. |
904 | ··0x00357b0c·06000000·f | 904 | ··0x00357b0c·06000000·f6523000·07000000·19533000·.....R0......S0. |
905 | ··0x00357b1c·08000000·9 | 905 | ··0x00357b1c·08000000·99523000·09000000·38533000·.....R0.....8S0. |
906 | ··0x00357b2c·00000000·3 | 906 | ··0x00357b2c·00000000·38533000·00000000·00000000·....8S0......... |
907 | ··0x00357b3c·00000000·00000000·00000000·00000000·................ | 907 | ··0x00357b3c·00000000·00000000·00000000·00000000·................ |
908 | ··0x00357b4c·00000000·00000000·00000000·00000000·................ | 908 | ··0x00357b4c·00000000·00000000·00000000·00000000·................ |
909 | ··0x00357b5c·00000000·00000000·00000000·00000000·................ | 909 | ··0x00357b5c·00000000·00000000·00000000·00000000·................ |
910 | ··0x00357b6c·00000000·00000000·00000000·00000000·................ | 910 | ··0x00357b6c·00000000·00000000·00000000·00000000·................ |
911 | ··0x00357b7c·00000000·00000000·00000000·00000000·................ | 911 | ··0x00357b7c·00000000·00000000·00000000·00000000·................ |
912 | ··0x00357b8c·00000000·00000000·00000000·00000000·................ | 912 | ··0x00357b8c·00000000·00000000·00000000·00000000·................ |
913 | ··0x00357b9c·00000000·00000000·7 | 913 | ··0x00357b9c·00000000·00000000·7f553000·83553000·.........U0..U0. |
914 | ··0x00357bac·8 | 914 | ··0x00357bac·8b553000·93553000·9e553000·affa2f00·.U0..U0..U0.../. |
915 | ··0x00357bbc·a | 915 | ··0x00357bbc·ab553000·b2553000·c4553000·cd553000·.U0..U0..U0..U0. |
916 | ··0x00357bcc·d | 916 | ··0x00357bcc·d2553000·dd553000·e7553000·f2553000·.U0..U0..U0..U0. |
917 | ··0x00357bdc·f | 917 | ··0x00357bdc·fc553000·06563000·10563000·19563000·.U0..V0..V0..V0. |
918 | ··0x00357bec·1 | 918 | ··0x00357bec·1d563000·2b563000·3b563000·45563000·.V0.+V0.;V0.EV0. |
919 | ··0x00357bfc·5 | 919 | ··0x00357bfc·54563000·5e563000·66563000·76563000·TV0.^V0.fV0.vV0. |
920 | ··0x00357c0c·8 | 920 | ··0x00357c0c·84563000·92563000·a0563000·b0563000·.V0..V0..V0..V0. |
921 | ··0x00357c1c·b | 921 | ··0x00357c1c·ba563000·00000000·00000000·00000000·.V0............. |
922 | ··0x00357c2c·4 | 922 | ··0x00357c2c·43583000·00000000·00000000·00000000·CX0............. |
923 | ··0x00357c3c·04000000·4 | 923 | ··0x00357c3c·04000000·4b583000·00000000·00000000·....KX0......... |
924 | ··0x00357c4c·00000000·08000000·5 | 924 | ··0x00357c4c·00000000·08000000·53583000·00000000·........SX0..... |
925 | ··0x00357c5c·8b000000·00000000·0c000000·5 | 925 | ··0x00357c5c·8b000000·00000000·0c000000·58583000·............XX0. |
926 | ··0x00357c6c·00000000·00000000·00000000·00000000·................ | 926 | ··0x00357c6c·00000000·00000000·00000000·00000000·................ |
927 | ··0x00357c7c·00000000·2d3a1a00·00000000·01000000·....-:.......... | 927 | ··0x00357c7c·00000000·2d3a1a00·00000000·01000000·....-:.......... |
928 | ··0x00357c8c·10000000·207c3500·04000000·707c3500·....·|5.....p|5. | 928 | ··0x00357c8c·10000000·207c3500·04000000·707c3500·....·|5.....p|5. |
929 | ··0x00357c9c·10000000·2 | 929 | ··0x00357c9c·10000000·2f583000·00000000·04000000·..../X0......... |
930 | ··0x00357cac·00000000·00000000·00000000·00000000·................ | 930 | ··0x00357cac·00000000·00000000·00000000·00000000·................ |
931 | ··0x00357cbc·e | 931 | ··0x00357cbc·ec593000·00000000·02000000·00000000·.Y0............. |
932 | ··0x00357ccc·00000000·00000000·00000000·f | 932 | ··0x00357ccc·00000000·00000000·00000000·fe593000·.............Y0. |
933 | ··0x00357cdc·00000000·0a000000·00000000·00000000·................ | 933 | ··0x00357cdc·00000000·0a000000·00000000·00000000·................ |
934 | ··0x00357cec·00000000·00000000·0 | 934 | ··0x00357cec·00000000·00000000·0b5a3000·00000000·.........Z0..... |
935 | ··0x00357cfc·03000000·00000000·00000000·00000000·................ | 935 | ··0x00357cfc·03000000·00000000·00000000·00000000·................ |
936 | ··0x00357d0c·00000000·1 | 936 | ··0x00357d0c·00000000·1b5a3000·00000000·0c000000·.....Z0......... |
937 | ··0x00357d1c·00000000·00000000·00000000·00000000·................ | 937 | ··0x00357d1c·00000000·00000000·00000000·00000000·................ |
938 | ··0x00357d2c·2 | 938 | ··0x00357d2c·2b5a3000·00000000·13000000·00000000·+Z0............. |
939 | ··0x00357d3c·00000000·00000000·00000000·3 | 939 | ··0x00357d3c·00000000·00000000·00000000·3b5a3000·............;Z0. |
940 | ··0x00357d4c·00000000·14000000·00000000·00000000·................ | 940 | ··0x00357d4c·00000000·14000000·00000000·00000000·................ |
941 | ··0x00357d5c·00000000·00000000· | 941 | ··0x00357d5c·00000000·00000000·505a3000·00000000·........PZ0..... |
942 | ··0x00357d6c·16000000·00000000·00000000·00000000·................ | 942 | ··0x00357d6c·16000000·00000000·00000000·00000000·................ |
943 | ··0x00357d7c·00000000·5 | 943 | ··0x00357d7c·00000000·5f5a3000·00000000·1b000000·...._Z0......... |
944 | ··0x00357d8c·00000000·00000000·00000000·00000000·................ | 944 | ··0x00357d8c·00000000·00000000·00000000·00000000·................ |
945 | ··0x00357d9c·6 | 945 | ··0x00357d9c·6e5a3000·00000000·17000000·00000000·nZ0............. |
946 | ··0x00357dac·00000000·00000000·00000000·8 | 946 | ··0x00357dac·00000000·00000000·00000000·815a3000·.............Z0. |
947 | ··0x00357dbc·00000000·18000000·00000000·00000000·................ | 947 | ··0x00357dbc·00000000·18000000·00000000·00000000·................ |
948 | ··0x00357dcc·00000000·00000000·8 | 948 | ··0x00357dcc·00000000·00000000·8e5a3000·00000000·.........Z0..... |
949 | ··0x00357ddc·1a000000·00000000·00000000·00000000·................ | 949 | ··0x00357ddc·1a000000·00000000·00000000·00000000·................ |
950 | ··0x00357dec·00000000·a | 950 | ··0x00357dec·00000000·a35a3000·00000000·1c000000·.....Z0......... |
951 | ··0x00357dfc·00000000·00000000·00000000·00000000·................ | 951 | ··0x00357dfc·00000000·00000000·00000000·00000000·................ |
952 | ··0x00357e0c·b | 952 | ··0x00357e0c·b65a3000·00000000·1e000000·00000000·.Z0............. |
953 | ··0x00357e1c·00000000·00000000·00000000·c | 953 | ··0x00357e1c·00000000·00000000·00000000·cb5a3000·.............Z0. |
954 | ··0x00357e2c·00000000·05000000·00000000·00000000·................ | 954 | ··0x00357e2c·00000000·05000000·00000000·00000000·................ |
955 | ··0x00357e3c·00000000·00000000·d | 955 | ··0x00357e3c·00000000·00000000·da5a3000·00000000·.........Z0..... |
956 | ··0x00357e4c·06000000·00000000·00000000·00000000·................ | 956 | ··0x00357e4c·06000000·00000000·00000000·00000000·................ |
957 | ··0x00357e5c·00000000·e | 957 | ··0x00357e5c·00000000·e45a3000·00000000·fcffffff·.....Z0......... |
958 | ··0x00357e6c·00000000·00000000·00000000·00000000·................ | 958 | ··0x00357e6c·00000000·00000000·00000000·00000000·................ |
959 | ··0x00357e7c· | 959 | ··0x00357e7c·f05a3000·00000000·10000000·00000000·.Z0............. |
960 | ··0x00357e8c·00000000·00000000·00000000·f | 960 | ··0x00357e8c·00000000·00000000·00000000·f95a3000·.............Z0. |
961 | ··0x00357e9c·05000000·173d0100·00000000·00000000·.....=.......... | 961 | ··0x00357e9c·05000000·173d0100·00000000·00000000·.....=.......... |
962 | ··0x00357eac·00000000·10000000·0 | 962 | ··0x00357eac·00000000·10000000·075b3000·05000000·.........[0..... |
963 | ··0x00357ebc·50280000·00000000·00000000·00000000·P(.............. | 963 | ··0x00357ebc·50280000·00000000·00000000·00000000·P(.............. |
964 | ··0x00357ecc·10000000·1 | 964 | ··0x00357ecc·10000000·165b3000·05000000·06290000·.....[0......).. |
965 | ··0x00357edc·00000000·00000000·00000000·10000000·................ | 965 | ··0x00357edc·00000000·00000000·00000000·10000000·................ |
966 | ··0x00357eec·2 | 966 | ··0x00357eec·225b3000·00000000·01000000·00000000·"[0............. |
967 | ··0x00357efc·00000000·00000000·ffffffff·3 | 967 | ··0x00357efc·00000000·00000000·ffffffff·325b3000·............2[0. |
968 | ··0x00357f0c·00000000·01000000·00000000·00000000·................ | 968 | ··0x00357f0c·00000000·01000000·00000000·00000000·................ |
969 | ··0x00357f1c·00000000·01000000·3 | 969 | ··0x00357f1c·00000000·01000000·3f5b3000·00000000·........?[0..... |
970 | ··0x00357f2c·01000000·00000000·00000000·00000000·................ | 970 | ··0x00357f2c·01000000·00000000·00000000·00000000·................ |
971 | ··0x00357f3c·00000000·4 | 971 | ··0x00357f3c·00000000·4d5b3000·00000000·04000000·....M[0......... |
972 | ··0x00357f4c·00000000·00000000·00000000·00080000·................ | 972 | ··0x00357f4c·00000000·00000000·00000000·00080000·................ |
973 | ··0x00357f5c·5 | 973 | ··0x00357f5c·5b5b3000·04000000·00000000·00000000·[[0............. |
974 | ··0x00357f6c·7 | 974 | ··0x00357f6c·725b3000·00000000·00000000·ffffffff·r[0............. |
975 | ··0x00357f7c·607f3500·00000000·00000000·00000000·`.5............. | 975 | ··0x00357f7c·607f3500·00000000·00000000·00000000·`.5............. |
976 | ··0x00357f8c·7 | 976 | ··0x00357f8c·725b3000·02000000·00000000·00000000·r[0............. |
977 | ··0x00357f9c·8 | 977 | ··0x00357f9c·845b3000·00000000·00000000·ffffffff·.[0............. |
978 | ··0x00357fac·907f3500·00000000·00000000·00000000·..5............. | 978 | ··0x00357fac·907f3500·00000000·00000000·00000000·..5............. |
979 | ··0x00357fbc·8 | 979 | ··0x00357fbc·845b3000·00000000·00000000·00000000·.[0............. |
980 | ··0x00357fcc·710f3000·00000000·01000000·00000000·q.0............. | 980 | ··0x00357fcc·710f3000·00000000·01000000·00000000·q.0............. |
981 | ··0x00357fdc·04000000·0 | 981 | ··0x00357fdc·04000000·055c3000·00000000·01000000·.....\0......... |
982 | ··0x00357fec·10000000·c07f3500·02000000·00000000·......5......... | 982 | ··0x00357fec·10000000·c07f3500·02000000·00000000·......5......... |
983 | ··0x00357ffc·08000000·e | 983 | ··0x00357ffc·08000000·ee5b3000·04000000·00000000·.....[0......... |
984 | ··0x0035800c·00000000·0 | 984 | ··0x0035800c·00000000·0f5c3000·00000000·00000000·.....\0......... |
985 | ··0x0035801c·ffffffff·04803500·00000000·00000000·......5......... | 985 | ··0x0035801c·ffffffff·04803500·00000000·00000000·......5......... |
986 | ··0x0035802c·00000000·f | 986 | ··0x0035802c·00000000·f95b3000·02040000·da5d3000·.....[0......]0. |
987 | ··0x0035803c·00000000·2d821a00·00000000·51821a00·....-.......Q... | 987 | ··0x0035803c·00000000·2d821a00·00000000·51821a00·....-.......Q... |
988 | ··0x0035804c·a9821a00·c5821a00·f1821a00·d9841a00·................ | 988 | ··0x0035804c·a9821a00·c5821a00·f1821a00·d9841a00·................ |
989 | ··0x0035805c·e7841a00·00000000·01040000·4 | 989 | ··0x0035805c·e7841a00·00000000·01040000·4b5e3000·............K^0. |
990 | ··0x0035806c·00000000·91851a00·00000000·29861a00·............)... | 990 | ··0x0035806c·00000000·91851a00·00000000·29861a00·............)... |
991 | ··0x0035807c·8f861a00·ab861a00·01871a00·bf871a00·................ | 991 | ··0x0035807c·8f861a00·ab861a00·01871a00·bf871a00·................ |
992 | ··0x0035808c·c5871a00·00000000·01040000·5 | 992 | ··0x0035808c·c5871a00·00000000·01040000·595e3000·............Y^0. |
993 | ··0x0035809c·00000000·91851a00·00000000·29861a00·............)... | 993 | ··0x0035809c·00000000·91851a00·00000000·29861a00·............)... |
994 | ··0x003580ac·8f861a00·ab861a00·01871a00·d1881a00·................ | 994 | ··0x003580ac·8f861a00·ab861a00·01871a00·d1881a00·................ |
995 | ··0x003580bc·c5871a00·00000000·c40c3300·01000000·..........3..... | 995 | ··0x003580bc·c5871a00·00000000·c40c3300·01000000·..........3..... |
996 | ··0x003580cc·01000000·00000000·02000000·a3010000·................ | 996 | ··0x003580cc·01000000·00000000·02000000·a3010000·................ |
997 | ··0x003580dc·10000000·10000000·10000000·02100000·................ | 997 | ··0x003580dc·10000000·10000000·10000000·02100000·................ |
998 | ··0x003580ec·39f11a00·a1f21a00·00000000·00010000·9............... | 998 | ··0x003580ec·39f11a00·a1f21a00·00000000·00010000·9............... |
999 | ··0x003580fc·00000000·00000000·00000000·00000000·................ | 999 | ··0x003580fc·00000000·00000000·00000000·00000000·................ |
Offset 1241, 1949 lines modified | Offset 1241, 1949 lines modified | ||
1241 | ··0x0035901c·00000000·fd5b1b00·00000000·00000000·.....[.......... | 1241 | ··0x0035901c·00000000·fd5b1b00·00000000·00000000·.....[.......... |
Max diff block lines reached; 614337/627789 bytes (97.86%) of diff not shown. |
Offset 15, 124 lines modified | Offset 15, 124 lines modified | ||
15 | ··0x0037c0c0·872f3000·c41f3000·992f3000·a52f3000·./0...0../0../0. | 15 | ··0x0037c0c0·872f3000·c41f3000·992f3000·a52f3000·./0...0../0../0. |
16 | ··0x0037c0d0·0a203000·b42f3000·c02f3000·c82f3000·.·0../0../0../0. | 16 | ··0x0037c0d0·0a203000·b42f3000·c02f3000·c82f3000·.·0../0../0../0. |
17 | ··0x0037c0e0·d42f3000·e62f3000·f62f3000·02303000·./0../0../0..00. | 17 | ··0x0037c0e0·d42f3000·e62f3000·f62f3000·02303000·./0../0../0..00. |
18 | ··0x0037c0f0·13303000·27303000·39303000·46303000·.00.'00.900.F00. | 18 | ··0x0037c0f0·13303000·27303000·39303000·46303000·.00.'00.900.F00. |
19 | ··0x0037c100·54303000·64303000·71303000·7e303000·T00.d00.q00.~00. | 19 | ··0x0037c100·54303000·64303000·71303000·7e303000·T00.d00.q00.~00. |
20 | ··0x0037c110·b7303000·c0303000·ca303000·d5303000·.00..00..00..00. | 20 | ··0x0037c110·b7303000·c0303000·ca303000·d5303000·.00..00..00..00. |
21 | ··0x0037c120·e1303000·ee303000·fc303000·0b313000·.00..00..00..10. | 21 | ··0x0037c120·e1303000·ee303000·fc303000·0b313000·.00..00..00..10. |
22 | ··0x0037c130·c | 22 | ··0x0037c130·ce313000·db313000·e5313000·fd1f3000·.10..10..10...0. |
23 | ··0x0037c140·f | 23 | ··0x0037c140·f2313000·fa313000·ff313000·0a323000·.10..10..10..20. |
24 | ··0x0037c150·1 | 24 | ··0x0037c150·15323000·20323000·2a323000·35323000·.20.·20.*20.520. |
25 | ··0x0037c160·3 | 25 | ··0x0037c160·3a323000·3f323000·44323000·4a323000·:20.?20.D20.J20. |
26 | ··0x0037c170·0a203000·5 | 26 | ··0x0037c170·0a203000·51323000·692e3000·3b2e3000·.·0.Q20.i.0.;.0. |
27 | ··0x0037c180·a52f3000·c41f3000·762f3000·442f3000·./0...0.v/0.D/0. | 27 | ··0x0037c180·a52f3000·c41f3000·762f3000·442f3000·./0...0.v/0.D/0. |
28 | ··0x0037c190·992f3000·6 | 28 | ··0x0037c190·992f3000·65323000·222f3000·112f3000·./0.e20."/0../0. |
29 | ··0x0037c1a0·7 | 29 | ··0x0037c1a0·72323000·02303000·f62f3000·062e3000·r20..00../0...0. |
30 | ··0x0037c1b0·172e3000·282e3000·8 | 30 | ··0x0037c1b0·172e3000·282e3000·84323000·8f323000·..0.(.0..20..20. |
31 | ··0x0037c1c0·b42f3000·04000000·04000000·00000000·./0............. | 31 | ··0x0037c1c0·b42f3000·04000000·04000000·00000000·./0............. |
32 | ··0x0037c1d0·00000000·d | 32 | ··0x0037c1d0·00000000·d73f3000·e73f3000·00000000·.....?0..?0..... |
33 | ··0x0037c1e0·e | 33 | ··0x0037c1e0·eb3f3000·01403000·00000000·06403000·.?0..@0......@0. |
34 | ··0x0037c1f0·2 | 34 | ··0x0037c1f0·25403000·00000000·3c403000·54403000·%@0.....<@0.T@0. |
35 | ··0x0037c200·00000000·7 | 35 | ··0x0037c200·00000000·7f403000·01403000·00000000·.....@0..@0..... |
36 | ··0x0037c210·a | 36 | ··0x0037c210·a4403000·bb403000·00000000·c2403000·.@0..@0......@0. |
37 | ··0x0037c220·d | 37 | ··0x0037c220·d8403000·00000000·f1403000·d8403000·.@0......@0..@0. |
38 | ··0x0037c230·00000000·0 | 38 | ··0x0037c230·00000000·0b413000·25403000·00000000·.....A0.%@0..... |
39 | ··0x0037c240·2 | 39 | ··0x0037c240·26413000·44413000·00000000·5a413000·&A0.DA0.....ZA0. |
40 | ··0x0037c250·0 | 40 | ··0x0037c250·01403000·00000000·6e413000·44413000·.@0.....nA0.DA0. |
41 | ··0x0037c260·00000000·bf1b3000·4 | 41 | ··0x0037c260·00000000·bf1b3000·44413000·00000000·......0.DA0..... |
42 | ··0x0037c270·d01c3000·4 | 42 | ··0x0037c270·d01c3000·44413000·00000000·991c3000·..0.DA0.......0. |
43 | ··0x0037c280·8 | 43 | ··0x0037c280·8b413000·00000000·b41c3000·8b413000·.A0.......0..A0. |
44 | ··0x0037c290·00000000·a | 44 | ··0x0037c290·00000000·a2413000·44413000·00000000·.....A0.DA0..... |
45 | ··0x0037c2a0·b | 45 | ··0x0037c2a0·be413000·d9413000·00000000·8c1b3000·.A0..A0.......0. |
46 | ··0x0037c2b0·4 | 46 | ··0x0037c2b0·44413000·00000000·de413000·f4413000·DA0......A0..A0. |
47 | ··0x0037c2c0·00000000·f | 47 | ··0x0037c2c0·00000000·f8413000·e73f3000·00000000·.....A0..?0..... |
48 | ··0x0037c2d0·0 | 48 | ··0x0037c2d0·0c423000·2b423000·00000000·56423000·.B0.+B0.....VB0. |
49 | ··0x0037c2e0·7 | 49 | ··0x0037c2e0·71423000·00000000·75423000·8a423000·qB0.....uB0..B0. |
50 | ··0x0037c2f0·00000000·8 | 50 | ··0x0037c2f0·00000000·8f423000·9e423000·00000000·.....B0..B0..... |
51 | ··0x0037c300·b | 51 | ··0x0037c300·b6423000·e73f3000·00000000·10093000·.B0..?0.......0. |
52 | ··0x0037c310·d | 52 | ··0x0037c310·d2423000·00000000·f9423000·fd423000·.B0......B0..B0. |
53 | ··0x0037c320·00000000·2 | 53 | ··0x0037c320·00000000·26433000·40433000·00000000·....&C0.@C0..... |
54 | ··0x0037c330·7 | 54 | ··0x0037c330·78433000·92433000·00000000·ca433000·xC0..C0......C0. |
55 | ··0x0037c340·e | 55 | ··0x0037c340·e73f3000·00000000·e2433000·f2433000·.?0......C0..C0. |
56 | ··0x0037c350·00000000·2 | 56 | ··0x0037c350·00000000·22443000·71423000·00000000·...."D0.qB0..... |
57 | ··0x0037c360·80000000·68c33700·f | 57 | ··0x0037c360·80000000·68c33700·fc603000·d9bc1a00·....h.7..`0..... |
58 | ··0x0037c370·ddbe1a00·f1be1a00·00000000·00000000·................ | 58 | ··0x0037c370·ddbe1a00·f1be1a00·00000000·00000000·................ |
59 | ··0x0037c380·5dc11a00·69c11a00·00040000·00000000·]...i........... | 59 | ··0x0037c380·5dc11a00·69c11a00·00040000·00000000·]...i........... |
60 | ··0x0037c390·00000000·00000000·00000001·a | 60 | ··0x0037c390·00000000·00000000·00000001·a3653000·.............e0. |
61 | ··0x0037c3a0·00000002·b | 61 | ··0x0037c3a0·00000002·b3653000·00000003·c2653000·.....e0......e0. |
62 | ··0x0037c3b0·00000004·d | 62 | ··0x0037c3b0·00000004·d2653000·00000005·df653000·.....e0......e0. |
63 | ··0x0037c3c0·00000006·f | 63 | ··0x0037c3c0·00000006·f7653000·00000007·11663000·.....e0......f0. |
64 | ··0x0037c3d0·00000008·2 | 64 | ··0x0037c3d0·00000008·28663000·00000009·43663000·....(f0.....Cf0. |
65 | ··0x0037c3e0·0000000a· | 65 | ··0x0037c3e0·0000000a·50663000·0000000b·5d663000·....Pf0.....]f0. |
66 | ··0x0037c3f0·0000000d·7 | 66 | ··0x0037c3f0·0000000d·77663000·0000000e·8e663000·....wf0......f0. |
67 | ··0x0037c400·0000000f·a | 67 | ··0x0037c400·0000000f·aa663000·00000010·c4663000·.....f0......f0. |
68 | ··0x0037c410·0000002a·d | 68 | ··0x0037c410·0000002a·dc663000·0000002b·eb663000·...*.f0....+.f0. |
69 | ··0x0037c420·00000014·f | 69 | ··0x0037c420·00000014·f9663000·00000020·06673000·.....f0....·.g0. |
70 | ··0x0037c430·00000021·1 | 70 | ··0x0037c430·00000021·13673000·00000022·22673000·...!.g0....""g0. |
71 | ··0x0037c440·00000023·3 | 71 | ··0x0037c440·00000023·33673000·00000024·43673000·...#3g0....$Cg0. |
72 | ··0x0037c450·00000025·5 | 72 | ··0x0037c450·00000025·5b673000·0000002f·70673000·...%[g0..../pg0. |
73 | ··0x0037c460·00000026·8 | 73 | ··0x0037c460·00000026·84673000·00000027·94673000·...&.g0....'.g0. |
74 | ··0x0037c470·00000028·a | 74 | ··0x0037c470·00000028·a2673000·0000002d·ae673000·...(.g0....-.g0. |
75 | ··0x0037c480·0000002e·b | 75 | ··0x0037c480·0000002e·bc673000·00000030·c9673000·.....g0....0.g0. |
76 | ··0x0037c490·00000032·d | 76 | ··0x0037c490·00000032·d7673000·00000033·e3673000·...2.g0....3.g0. |
77 | ··0x0037c4a0·00000034·f | 77 | ··0x0037c4a0·00000034·f2673000·0000002c·ff673000·...4.g0....,.g0. |
78 | ··0x0037c4b0·00000035·0 | 78 | ··0x0037c4b0·00000035·0e683000·00000000·00000000·...5.h0......... |
79 | ··0x0037c4c0·02000000·1 | 79 | ··0x0037c4c0·02000000·1b683000·03000000·26683000·.....h0.....&h0. |
80 | ··0x0037c4d0·04000000·2 | 80 | ··0x0037c4d0·04000000·2d683000·05000000·35683000·....-h0.....5h0. |
81 | ··0x0037c4e0·06000000·3 | 81 | ··0x0037c4e0·06000000·3c683000·07000000·44683000·....<h0.....Dh0. |
82 | ··0x0037c4f0·08000000·4 | 82 | ··0x0037c4f0·08000000·4c683000·09000000·54683000·....Lh0.....Th0. |
83 | ··0x0037c500·0a000000·5 | 83 | ··0x0037c500·0a000000·5c683000·0b000000·64683000·....\h0.....dh0. |
84 | ··0x0037c510·0d000000·6 | 84 | ··0x0037c510·0d000000·6d683000·10000000·76683000·....mh0.....vh0. |
85 | ··0x0037c520·20000000·7 | 85 | ··0x0037c520·20000000·7d683000·21000000·85683000··...}h0.!....h0. |
86 | ··0x0037c530·22000000·8 | 86 | ··0x0037c530·22000000·8f683000·26000000·9a683000·"....h0.&....h0. |
87 | ··0x0037c540·28000000·a | 87 | ··0x0037c540·28000000·a5683000·2c000000·ac683000·(....h0.,....h0. |
88 | ··0x0037c550·2a000000·b | 88 | ··0x0037c550·2a000000·b6683000·3a000000·c0683000·*....h0.:....h0. |
89 | ··0x0037c560·3f000000·d | 89 | ··0x0037c560·3f000000·d2683000·40000000·e3683000·?....h0.@....h0. |
90 | ··0x0037c570·41000000·e | 90 | ··0x0037c570·41000000·e9683000·42000000·f8683000·A....h0.B....h0. |
91 | ··0x0037c580·43000000·1 | 91 | ··0x0037c580·43000000·1e693000·44000000·36693000·C....i0.D...6i0. |
92 | ··0x0037c590·45000000·4 | 92 | ··0x0037c590·45000000·45693000·46000000·79693000·E...Ei0.F...yi0. |
93 | ··0x0037c5a0·48000000·8 | 93 | ··0x0037c5a0·48000000·83693000·00000000·00000000·H....i0......... |
94 | ··0x0037c5b0·00100000·9 | 94 | ··0x0037c5b0·00100000·92693000·00200000·94fc2f00·.....i0..·..../. |
95 | ··0x0037c5c0·00300000·9 | 95 | ··0x0037c5c0·00300000·98693000·00400000·a6693000·.0...i0..@...i0. |
96 | ··0x0037c5d0·00500000·a | 96 | ··0x0037c5d0·00500000·ad693000·00600000·b9693000·.P...i0..`...i0. |
97 | ··0x0037c5e0·00700000·b | 97 | ··0x0037c5e0·00700000·be693000·00800000·9cfc2f00·.p...i0......./. |
98 | ··0x0037c5f0·00a00000·c | 98 | ··0x0037c5f0·00a00000·c5693000·00b00000·cd693000·.....i0......i0. |
99 | ··0x0037c600·00c00000·d | 99 | ··0x0037c600·00c00000·d3693000·00d00000·df693000·.....i0......i0. |
100 | ··0x0037c610·00e00000·e | 100 | ··0x0037c610·00e00000·eb693000·00f00000·f6693000·.....i0......i0. |
101 | ··0x0037c620·00000100·0 | 101 | ··0x0037c620·00000100·016a3000·00100100·0d6a3000·.....j0......j0. |
102 | ··0x0037c630·00200100·1 | 102 | ··0x0037c630·00200100·1b6a3000·00300100·500a3000·.·...j0..0..P.0. |
103 | ··0x0037c640·00400100·df103000·00500100·2 | 103 | ··0x0037c640·00400100·df103000·00500100·226a3000·.@....0..P.."j0. |
104 | ··0x0037c650·00600100·2 | 104 | ··0x0037c650·00600100·286a3000·00700100·2d6a3000·.`..(j0..p..-j0. |
105 | ··0x0037c660·00800100·3 | 105 | ··0x0037c660·00800100·336a3000·00000000·00000000·....3j0......... |
106 | ··0x0037c670·80000000·00000000·00000000·00000000·................ | 106 | ··0x0037c670·80000000·00000000·00000000·00000000·................ |
107 | ··0x0037c680·00000000·00000000·00000000·00000000·................ | 107 | ··0x0037c680·00000000·00000000·00000000·00000000·................ |
108 | ··0x0037c690·00000000·00000000·00000000·00000000·................ | 108 | ··0x0037c690·00000000·00000000·00000000·00000000·................ |
109 | ··0x0037c6a0·00000000·00000000·00000000·00000000·................ | 109 | ··0x0037c6a0·00000000·00000000·00000000·00000000·................ |
110 | ··0x0037c6b0·00000000·00000000·00000000·ffffffff·................ | 110 | ··0x0037c6b0·00000000·00000000·00000000·ffffffff·................ |
111 | ··0x0037c6c0·00000000·00000000·00000000·ab040000·................ | 111 | ··0x0037c6c0·00000000·00000000·00000000·ab040000·................ |
112 | ··0x0037c6d0·8a030000·0d191c00·1d191c00·00000000·................ | 112 | ··0x0037c6d0·8a030000·0d191c00·1d191c00·00000000·................ |
113 | ··0x0037c6e0·3b191c00·1d191c00·d7191c00·00010000·;............... | 113 | ··0x0037c6e0·3b191c00·1d191c00·d7191c00·00010000·;............... |
114 | ··0x0037c6f0·00000100·100e0000·a4010000·c51a1c00·................ | 114 | ··0x0037c6f0·00000100·100e0000·a4010000·c51a1c00·................ |
115 | ··0x0037c700·2d1b1c00·511b1c00·651c1c00·80000000·-...Q...e....... | 115 | ··0x0037c700·2d1b1c00·511b1c00·651c1c00·80000000·-...Q...e....... |
116 | ··0x0037c710·01000000·18c73700·a | 116 | ··0x0037c710·01000000·18c73700·a8ed3000·61391c00·......7...0.a9.. |
117 | ··0x0037c720·513b1c00·993d1c00·39401c00·15431c00·Q;...=..9@...C.. | 117 | ··0x0037c720·513b1c00·993d1c00·39401c00·15431c00·Q;...=..9@...C.. |
118 | ··0x0037c730·00000000·fb491c00·094a1c00·00040000·.....I...J...... | 118 | ··0x0037c730·00000000·fb491c00·094a1c00·00040000·.....I...J...... |
119 | ··0x0037c740·00000000·00000000·00000000·00000000·................ | 119 | ··0x0037c740·00000000·00000000·00000000·00000000·................ |
120 | ··0x0037c750·00000000·a | 120 | ··0x0037c750·00000000·a1f33000·00000000·a9aa1c00·......0......... |
121 | ··0x0037c760·29ad1c00·6dad1c00·75ad1c00·e9ad1c00·)...m...u....... | 121 | ··0x0037c760·29ad1c00·6dad1c00·75ad1c00·e9ad1c00·)...m...u....... |
122 | ··0x0037c770·9db31c00·cdb31c00·d9b31c00·e | 122 | ··0x0037c770·9db31c00·cdb31c00·d9b31c00·ecf33000·..............0. |
123 | ··0x0037c780·31b51c00·41b71c00·57b71c00·01000000·1...A...W....... | 123 | ··0x0037c780·31b51c00·41b71c00·57b71c00·01000000·1...A...W....... |
124 | ··0x0037c790·0 | 124 | ··0x0037c790·0af43000·79b71c00·00000000·00000000·..0.y........... |
125 | ··0x0037c7a0·00000000· | 125 | ··0x0037c7a0·00000000·30f43000·b5b81c00·00000000·....0.0......... |
126 | ··0x0037c7b0·00000000·00000000· | 126 | ··0x0037c7b0·00000000·00000000·40f43000·65b91c00·........@.0.e... |
127 | ··0x0037c7c0·00000000·00000000·00000000·4 | 127 | ··0x0037c7c0·00000000·00000000·00000000·48f43000·............H.0. |
128 | ··0x0037c7d0·cdb91c00·00000000·00000000·00000000·................ | 128 | ··0x0037c7d0·cdb91c00·00000000·00000000·00000000·................ |
129 | ··0x0037c7e0·4 | 129 | ··0x0037c7e0·4ff43000·1dbb1c00·00000000·00000000·O.0............. |
130 | ··0x0037c7f0·00000000·5 | 130 | ··0x0037c7f0·00000000·56f43000·89bb1c00·00000000·....V.0......... |
131 | ··0x0037c800·00000000·00000000·1 | 131 | ··0x0037c800·00000000·00000000·12f63000·1dd11c00·..........0..... |
132 | ··0x0037c810·21d21c00·00000000·55d21c00·5dd31c00·!.......U...]... | 132 | ··0x0037c810·21d21c00·00000000·55d21c00·5dd31c00·!.......U...]... |
133 | ··0x0037c820·00000000·00000000·00000000·00000000·................ | 133 | ··0x0037c820·00000000·00000000·00000000·00000000·................ |
134 | ··0x0037c830·08c83700·38c83700·00000000·00000000·..7.8.7......... | 134 | ··0x0037c830·08c83700·38c83700·00000000·00000000·..7.8.7......... |
135 | ··0x0037c840·00000000·b5381d00·b9391d00·00000000·.....8...9...... | 135 | ··0x0037c840·00000000·b5381d00·b9391d00·00000000·.....8...9...... |
136 | ··0x0037c850·00000000·38000000·70000000·a8000000·....8...p....... | 136 | ··0x0037c850·00000000·38000000·70000000·a8000000·....8...p....... |
137 | ··0x0037c860·e0000000·18010000·50010000·00000000·........P....... | 137 | ··0x0037c860·e0000000·18010000·50010000·00000000·........P....... |
138 | ··0x0037c870·00000000·00000000·00000000·38000000·............8... | 138 | ··0x0037c870·00000000·00000000·00000000·38000000·............8... |
Offset 141, 634 lines modified | Offset 141, 634 lines modified | ||
141 | ··0x0037c8a0·00000000·00000000·00000000·00000000·................ | 141 | ··0x0037c8a0·00000000·00000000·00000000·00000000·................ |
142 | ··0x0037c8b0·00000000·00000000·00000000·00000000·................ | 142 | ··0x0037c8b0·00000000·00000000·00000000·00000000·................ |
Max diff block lines reached; 56828/71413 bytes (79.58%) of diff not shown. |
Offset 348, 15 lines modified | Offset 348, 15 lines modified | ||
348 | ···344:·000cdf40····80·FUNC····GLOBAL·DEFAULT···13·aes_v8_decrypt | 348 | ···344:·000cdf40····80·FUNC····GLOBAL·DEFAULT···13·aes_v8_decrypt |
349 | ···345:·00049174···256·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init | 349 | ···345:·00049174···256·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init |
350 | ···346:·000c567d····12·FUNC····GLOBAL·DEFAULT···13·SHA384_Update | 350 | ···346:·000c567d····12·FUNC····GLOBAL·DEFAULT···13·SHA384_Update |
351 | ···347:·000c2acd···924·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params | 351 | ···347:·000c2acd···924·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params |
352 | ···348:·000c7ae1···260·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get | 352 | ···348:·000c7ae1···260·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get |
353 | ···349:·000e02c7····26·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt | 353 | ···349:·000e02c7····26·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt |
354 | ···350:·000e10ed····16·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI | 354 | ···350:·000e10ed····16·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI |
355 | ···351:·0008d | 355 | ···351:·0008d4d4··1028·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load |
356 | ···352:·000c52f9···232·FUNC····GLOBAL·DEFAULT···13·SHA384 | 356 | ···352:·000c52f9···232·FUNC····GLOBAL·DEFAULT···13·SHA384 |
357 | ···353:·000e5319····26·FUNC····GLOBAL·DEFAULT···13·ASN1_parse | 357 | ···353:·000e5319····26·FUNC····GLOBAL·DEFAULT···13·ASN1_parse |
358 | ···354:·0012bd68····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it | 358 | ···354:·0012bd68····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it |
359 | ···355:·00094f9c···356·FUNC····GLOBAL·DEFAULT···13·random_plugin_create | 359 | ···355:·00094f9c···356·FUNC····GLOBAL·DEFAULT···13·random_plugin_create |
360 | ···356:·000b900f····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md | 360 | ···356:·000b900f····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md |
361 | ···357:·000c30ed···728·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key | 361 | ···357:·000c30ed···728·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key |
362 | ···358:·0003ba74···328·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 | 362 | ···358:·0003ba74···328·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 |
Offset 392, 15 lines modified | Offset 392, 15 lines modified | ||
392 | ···388:·000c0b3d·····4·FUNC····GLOBAL·DEFAULT···13·RAND_poll | 392 | ···388:·000c0b3d·····4·FUNC····GLOBAL·DEFAULT···13·RAND_poll |
393 | ···389:·000d5fb9···132·FUNC····GLOBAL·DEFAULT···13·ASN1_dup | 393 | ···389:·000d5fb9···132·FUNC····GLOBAL·DEFAULT···13·ASN1_dup |
394 | ···390:·0012a1e8····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it | 394 | ···390:·0012a1e8····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it |
395 | ···391:·000e0f9d····20·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio | 395 | ···391:·000e0f9d····20·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio |
396 | ···392:·000a67b7·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free | 396 | ···392:·000a67b7·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free |
397 | ···393:·000d5cd1···190·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING | 397 | ···393:·000d5cd1···190·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING |
398 | ···394:·000e0c45····20·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp | 398 | ···394:·000e0c45····20·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp |
399 | ···395:·0008f | 399 | ···395:·0008f5ec···748·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_fingerprint |
400 | ···396:·000a74e1···104·FUNC····GLOBAL·DEFAULT···13·BN_add | 400 | ···396:·000a74e1···104·FUNC····GLOBAL·DEFAULT···13·BN_add |
401 | ···397:·000ae6bf·····6·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size | 401 | ···397:·000ae6bf·····6·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size |
402 | ···398:·000bc3c9···104·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data | 402 | ···398:·000bc3c9···104·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data |
403 | ···399:·0006b08c·····4·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc | 403 | ···399:·0006b08c·····4·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc |
404 | ···400:·000c8135·····8·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid | 404 | ···400:·000c8135·····8·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid |
405 | ···401:·000d6bbd···508·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER | 405 | ···401:·000d6bbd···508·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER |
406 | ···402:·000e0b85····20·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio | 406 | ···402:·000e0b85····20·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio |
Offset 420, 15 lines modified | Offset 420, 15 lines modified | ||
420 | ···416:·000b9689····72·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init | 420 | ···416:·000b9689····72·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init |
421 | ···417:·000c8065·····6·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data | 421 | ···417:·000c8065·····6·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data |
422 | ···418:·0006a6cc···372·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart | 422 | ···418:·0006a6cc···372·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart |
423 | ···419:·000a7621···158·FUNC····GLOBAL·DEFAULT···13·BN_uadd | 423 | ···419:·000a7621···158·FUNC····GLOBAL·DEFAULT···13·BN_uadd |
424 | ···420:·000e0521···244·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry | 424 | ···420:·000e0521···244·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry |
425 | ···421:·00034408···192·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 | 425 | ···421:·00034408···192·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 |
426 | ···422:·0008abb8···300·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk | 426 | ···422:·0008abb8···300·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk |
427 | ···423:·0008 | 427 | ···423:·0008eb5c···644·FUNC····GLOBAL·DEFAULT···13·openssl_plugin_create |
428 | ···424:·0012a598····28·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it | 428 | ···424:·0012a598····28·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it |
429 | ···425:·000a7297····10·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr | 429 | ···425:·000a7297····10·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr |
430 | ···426:·000ad679···126·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 | 430 | ···426:·000ad679···126·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 |
431 | ···427:·000a67a1····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING | 431 | ···427:·000a67a1····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING |
432 | ···428:·000ae8f1····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc | 432 | ···428:·000ae8f1····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc |
433 | ···429:·000dd3ff····24·FUNC····GLOBAL·DEFAULT···13·lh_retrieve | 433 | ···429:·000dd3ff····24·FUNC····GLOBAL·DEFAULT···13·lh_retrieve |
434 | ···430:·000dac19···144·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der | 434 | ···430:·000dac19···144·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der |
Offset 490, 15 lines modified | Offset 490, 15 lines modified | ||
490 | ···486:·0006862c···484·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file | 490 | ···486:·0006862c···484·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file |
491 | ···487:·000d657d····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get | 491 | ···487:·000d657d····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get |
492 | ···488:·0005b8b0···152·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd | 492 | ···488:·0005b8b0···152·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd |
493 | ···489:·0003f7b4···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create | 493 | ···489:·0003f7b4···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create |
494 | ···490:·000a6959····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME | 494 | ···490:·000a6959····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME |
495 | ···491:·000b3a01····60·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp | 495 | ···491:·000b3a01····60·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp |
496 | ···492:·000b340d···102·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator | 496 | ···492:·000b340d···102·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator |
497 | ···493:·0008c | 497 | ···493:·0008c65c··1268·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load |
498 | ···494:·00123390····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it | 498 | ···494:·00123390····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it |
499 | ···495:·000dd3fb·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items | 499 | ···495:·000dd3fb·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items |
500 | ···496:·0009548c···332·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create | 500 | ···496:·0009548c···332·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create |
501 | ···497:·000642c8···396·FUNC····GLOBAL·DEFAULT···13·settings_create_string | 501 | ···497:·000642c8···396·FUNC····GLOBAL·DEFAULT···13·settings_create_string |
502 | ···498:·000ada27····58·FUNC····GLOBAL·DEFAULT···13·CBB_init | 502 | ···498:·000ada27····58·FUNC····GLOBAL·DEFAULT···13·CBB_init |
503 | ···499:·000b83bd····10·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state | 503 | ···499:·000b83bd····10·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state |
504 | ···500:·000d6623····64·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp | 504 | ···500:·000d6623····64·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp |
Offset 656, 15 lines modified | Offset 656, 15 lines modified | ||
656 | ···652:·000cb431····16·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free | 656 | ···652:·000cb431····16·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free |
657 | ···653:·000830a0··1088·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base | 657 | ···653:·000830a0··1088·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base |
658 | ···654:·000ddad5····80·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set | 658 | ···654:·000ddad5····80·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set |
659 | ···655:·000d6295·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup | 659 | ···655:·000d6295·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup |
660 | ···656:·000a5981···252·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER | 660 | ···656:·000a5981···252·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER |
661 | ···657:·0003e38c···552·FUNC····GLOBAL·DEFAULT···13·proposal_select | 661 | ···657:·0003e38c···552·FUNC····GLOBAL·DEFAULT···13·proposal_select |
662 | ···658:·00033860···372·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string | 662 | ···658:·00033860···372·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string |
663 | ···659:·0008 | 663 | ···659:·0008ea00····92·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create |
664 | ···660:·000b9359····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free | 664 | ···660:·000b9359····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free |
665 | ···661:·000b8ff5····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md | 665 | ···661:·000b8ff5····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md |
666 | ···662:·000c6459·····8·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext | 666 | ···662:·000c6459·····8·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext |
667 | ···663:·000cc531····16·FUNC····GLOBAL·DEFAULT···13·SXNETID_free | 667 | ···663:·000cc531····16·FUNC····GLOBAL·DEFAULT···13·SXNETID_free |
668 | ···664:·0006b0a8····12·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available | 668 | ···664:·0006b0a8····12·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available |
669 | ···665:·00078660···108·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf | 669 | ···665:·00078660···108·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf |
670 | ···666:·000c0b37·····2·FUNC····GLOBAL·DEFAULT···13·RAND_add | 670 | ···666:·000c0b37·····2·FUNC····GLOBAL·DEFAULT···13·RAND_add |
Offset 756, 15 lines modified | Offset 756, 15 lines modified | ||
756 | ···752:·000ca061····40·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername | 756 | ···752:·000ca061····40·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername |
757 | ···753:·000e0f75····40·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio | 757 | ···753:·000e0f75····40·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio |
758 | ···754:·000e5b65···204·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm | 758 | ···754:·000e5b65···204·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm |
759 | ···755:·000db3d1····80·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 | 759 | ···755:·000db3d1····80·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 |
760 | ···756:·000e6b79·····4·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count | 760 | ···756:·000e6b79·····4·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count |
761 | ···757:·0006ad70·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra | 761 | ···757:·0006ad70·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra |
762 | ···758:·0008b05c···264·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create | 762 | ···758:·0008b05c···264·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create |
763 | ···759:·00090 | 763 | ···759:·00090444···624·FUNC····GLOBAL·DEFAULT···13·openssl_ec_private_key_gen |
764 | ···760:·000e7ab1····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg | 764 | ···760:·000e7ab1····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg |
765 | ···761:·0004ca74···104·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create | 765 | ···761:·0004ca74···104·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create |
766 | ···762:·00130208·····4·OBJECT··GLOBAL·DEFAULT···22·dscp_copy_names | 766 | ···762:·00130208·····4·OBJECT··GLOBAL·DEFAULT···22·dscp_copy_names |
767 | ···763:·00088188····92·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create | 767 | ···763:·00088188····92·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create |
768 | ···764:·000a5ff5···168·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT | 768 | ···764:·000a5ff5···168·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT |
769 | ···765:·000db0dd·····6·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed | 769 | ···765:·000db0dd·····6·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed |
770 | ···766:·000dd9b5····16·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new | 770 | ···766:·000dd9b5····16·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new |
Offset 874, 15 lines modified | Offset 874, 15 lines modified | ||
874 | ···870:·000c6cbd····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new | 874 | ···870:·000c6cbd····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new |
875 | ···871:·000db099····32·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes | 875 | ···871:·000db099····32·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes |
876 | ···872:·000e5aa1···196·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm | 876 | ···872:·000e5aa1···196·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm |
877 | ···873:·000c4fb9···196·FUNC····GLOBAL·DEFAULT···13·SHA256_Update | 877 | ···873:·000c4fb9···196·FUNC····GLOBAL·DEFAULT···13·SHA256_Update |
878 | ···874:·000334fc···140·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid | 878 | ···874:·000334fc···140·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid |
879 | ···875:·000a67f9····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED | 879 | ···875:·000a67f9····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED |
880 | ···876:·000dd099····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey | 880 | ···876:·000dd099····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey |
881 | ···877:·0008 | 881 | ···877:·0008dad4···292·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create |
882 | ···878:·0006d5a4····20·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream | 882 | ···878:·0006d5a4····20·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream |
883 | ···879:·00072794·····4·FUNC····GLOBAL·DEFAULT···13·backtrace_init | 883 | ···879:·00072794·····4·FUNC····GLOBAL·DEFAULT···13·backtrace_init |
884 | ···880:·000e6e19···108·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt | 884 | ···880:·000e6e19···108·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt |
885 | ···881:·000ad545···106·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 | 885 | ···881:·000ad545···106·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 |
886 | ···882:·000749ac···300·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook | 886 | ···882:·000749ac···300·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook |
887 | ···883:·0003af28···116·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf | 887 | ···883:·0003af28···116·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf |
888 | ···884:·000a000c··9168·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen | 888 | ···884:·000a000c··9168·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen |
Offset 947, 15 lines modified | Offset 947, 15 lines modified | ||
947 | ···943:·000c6045·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash | 947 | ···943:·000c6045·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash |
948 | ···944:·000d6385····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check | 948 | ···944:·000d6385····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check |
949 | ···945:·000ae5a1···224·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex | 949 | ···945:·000ae5a1···224·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex |
950 | ···946:·0006ad58·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out | 950 | ···946:·0006ad58·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out |
951 | ···947:·000a7ac9····44·FUNC····GLOBAL·DEFAULT···13·BN_set_word | 951 | ···947:·000a7ac9····44·FUNC····GLOBAL·DEFAULT···13·BN_set_word |
952 | ···948:·000a66b5····36·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup | 952 | ···948:·000a66b5····36·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup |
953 | ···949:·000c6cfd····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new | 953 | ···949:·000c6cfd····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new |
954 | ···950:·0008 | 954 | ···950:·0008da5c···120·FUNC····GLOBAL·DEFAULT···13·openssl_get_md |
955 | ···951:·0007d1a0···768·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load | 955 | ···951:·0007d1a0···768·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load |
956 | ···952:·00073b48····64·FUNC····GLOBAL·DEFAULT···13·strerror_init | 956 | ···952:·00073b48····64·FUNC····GLOBAL·DEFAULT···13·strerror_init |
957 | ···953:·000a7a11····12·FUNC····GLOBAL·DEFAULT···13·BN_value_one | 957 | ···953:·000a7a11····12·FUNC····GLOBAL·DEFAULT···13·BN_value_one |
958 | ···954:·000b8de1····22·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA | 958 | ···954:·000b8de1····22·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA |
959 | ···955:·000afdad····12·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null | 959 | ···955:·000afdad····12·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null |
960 | ···956:·00063cec···412·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool | 960 | ···956:·00063cec···412·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool |
961 | ···957:·000b33d9····52·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free | 961 | ···957:·000b33d9····52·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free |
Max diff block lines reached; 10491/19845 bytes (52.86%) of diff not shown. |
Offset 5835, 15 lines modified | Offset 5835, 15 lines modified | ||
5835 | 00131d24··00014b02·R_ARM_ABS32············00091c2c···pem_certificate_load | 5835 | 00131d24··00014b02·R_ARM_ABS32············00091c2c···pem_certificate_load |
5836 | 00131d54··00014b02·R_ARM_ABS32············00091c2c···pem_certificate_load | 5836 | 00131d54··00014b02·R_ARM_ABS32············00091c2c···pem_certificate_load |
5837 | 0012af50··00014c02·R_ARM_ABS32············0012af2c···AUTHORITY_INFO_ACCESS_it | 5837 | 0012af50··00014c02·R_ARM_ABS32············0012af2c···AUTHORITY_INFO_ACCESS_it |
5838 | 0012af88··00014c02·R_ARM_ABS32············0012af2c···AUTHORITY_INFO_ACCESS_it | 5838 | 0012af88··00014c02·R_ARM_ABS32············0012af2c···AUTHORITY_INFO_ACCESS_it |
5839 | 0012c8ac··00014c15·R_ARM_GLOB_DAT·········0012af2c···AUTHORITY_INFO_ACCESS_it | 5839 | 0012c8ac··00014c15·R_ARM_GLOB_DAT·········0012af2c···AUTHORITY_INFO_ACCESS_it |
5840 | 001320bc··00015502·R_ARM_ABS32············00098f08···x509_ac_load | 5840 | 001320bc··00015502·R_ARM_ABS32············00098f08···x509_ac_load |
5841 | 0012c750··00015815·R_ARM_GLOB_DAT·········000cdf40···aes_v8_decrypt | 5841 | 0012c750··00015815·R_ARM_GLOB_DAT·········000cdf40···aes_v8_decrypt |
5842 | 001316f4··00015f02·R_ARM_ABS32············0008d | 5842 | 001316f4··00015f02·R_ARM_ABS32············0008d4d4···openssl_pkcs12_load |
5843 | 0012bd8c··00016202·R_ARM_ABS32············0012bd68···EXTENDED_KEY_USAGE_it | 5843 | 0012bd8c··00016202·R_ARM_ABS32············0012bd68···EXTENDED_KEY_USAGE_it |
5844 | 0012bdc4··00016202·R_ARM_ABS32············0012bd68···EXTENDED_KEY_USAGE_it | 5844 | 0012bdc4··00016202·R_ARM_ABS32············0012bd68···EXTENDED_KEY_USAGE_it |
5845 | 0012c974··00016215·R_ARM_GLOB_DAT·········0012bd68···EXTENDED_KEY_USAGE_it | 5845 | 0012c974··00016215·R_ARM_GLOB_DAT·········0012bd68···EXTENDED_KEY_USAGE_it |
5846 | 0012b56c··00016f02·R_ARM_ABS32············0012c128···CBIGNUM_it | 5846 | 0012b56c··00016f02·R_ARM_ABS32············0012c128···CBIGNUM_it |
5847 | 0012b580··00016f02·R_ARM_ABS32············0012c128···CBIGNUM_it | 5847 | 0012b580··00016f02·R_ARM_ABS32············0012c128···CBIGNUM_it |
5848 | 0012aea0··00017302·R_ARM_ABS32············0012ae10···EDIPARTYNAME_it | 5848 | 0012aea0··00017302·R_ARM_ABS32············0012ae10···EDIPARTYNAME_it |
5849 | 0012c890··00017315·R_ARM_GLOB_DAT·········0012ae10···EDIPARTYNAME_it | 5849 | 0012c890··00017315·R_ARM_GLOB_DAT·········0012ae10···EDIPARTYNAME_it |
Offset 5879, 15 lines modified | Offset 5879, 15 lines modified | ||
5879 | 0012c820··0001a815·R_ARM_GLOB_DAT·········0012a598···X509_NAME_it | 5879 | 0012c820··0001a815·R_ARM_GLOB_DAT·········0012a598···X509_NAME_it |
5880 | 001321ec··0001ba02·R_ARM_ABS32············000a4dac···xcbc_prf_create | 5880 | 001321ec··0001ba02·R_ARM_ABS32············000a4dac···xcbc_prf_create |
5881 | 0012c858··0001bc15·R_ARM_GLOB_DAT·········000cc8bd···X509V3_conf_free | 5881 | 0012c858··0001bc15·R_ARM_GLOB_DAT·········000cc8bd···X509V3_conf_free |
5882 | 0012c624··0001c215·R_ARM_GLOB_DAT·········000378c0···hashtable_hash_ptr | 5882 | 0012c624··0001c215·R_ARM_GLOB_DAT·········000378c0···hashtable_hash_ptr |
5883 | 0012c95c··0001d915·R_ARM_GLOB_DAT·········000b8b4d···EVP_PKEY_new | 5883 | 0012c95c··0001d915·R_ARM_GLOB_DAT·········000b8b4d···EVP_PKEY_new |
5884 | 0012c660··0001df15·R_ARM_GLOB_DAT·········00130458···plugin_feature_names | 5884 | 0012c660··0001df15·R_ARM_GLOB_DAT·········00130458···plugin_feature_names |
5885 | 00131504··0001e302·R_ARM_ABS32············0008aed8···openssl_rsa_private_key_gen | 5885 | 00131504··0001e302·R_ARM_ABS32············0008aed8···openssl_rsa_private_key_gen |
5886 | 001316d4··0001ed02·R_ARM_ABS32············0008c | 5886 | 001316d4··0001ed02·R_ARM_ABS32············0008c65c···openssl_crl_load |
5887 | 0012c700··0001ee15·R_ARM_GLOB_DAT·········00123390···ASN1_GENERALSTRING_it | 5887 | 0012c700··0001ee15·R_ARM_GLOB_DAT·········00123390···ASN1_GENERALSTRING_it |
5888 | 0012a06c··0001f702·R_ARM_ABS32············0012a2a0···X509_ATTRIBUTE_it | 5888 | 0012a06c··0001f702·R_ARM_ABS32············0012a2a0···X509_ATTRIBUTE_it |
5889 | 0012b8fc··0001f702·R_ARM_ABS32············0012a2a0···X509_ATTRIBUTE_it | 5889 | 0012b8fc··0001f702·R_ARM_ABS32············0012a2a0···X509_ATTRIBUTE_it |
5890 | 0012c7fc··0001f715·R_ARM_GLOB_DAT·········0012a2a0···X509_ATTRIBUTE_it | 5890 | 0012c7fc··0001f715·R_ARM_GLOB_DAT·········0012a2a0···X509_ATTRIBUTE_it |
5891 | 0012b940··0001fb02·R_ARM_ABS32············0012b914···X509_REQ_INFO_it | 5891 | 0012b940··0001fb02·R_ARM_ABS32············0012b914···X509_REQ_INFO_it |
5892 | 0012c8f0··0001fb15·R_ARM_GLOB_DAT·········0012b914···X509_REQ_INFO_it | 5892 | 0012c8f0··0001fb15·R_ARM_GLOB_DAT·········0012b914···X509_REQ_INFO_it |
5893 | 0012c97c··0001fd15·R_ARM_GLOB_DAT·········000e76c9···__aeabi_unwind_cpp_pr0 | 5893 | 0012c97c··0001fd15·R_ARM_GLOB_DAT·········000e76c9···__aeabi_unwind_cpp_pr0 |
Offset 5908, 15 lines modified | Offset 5908, 15 lines modified | ||
5908 | 0012a4fc··00025e02·R_ARM_ABS32············001234a8···ASN1_PRINTABLE_it | 5908 | 0012a4fc··00025e02·R_ARM_ABS32············001234a8···ASN1_PRINTABLE_it |
5909 | 0012c720··00025e15·R_ARM_GLOB_DAT·········001234a8···ASN1_PRINTABLE_it | 5909 | 0012c720··00025e15·R_ARM_GLOB_DAT·········001234a8···ASN1_PRINTABLE_it |
5910 | 0012c6f4··00026915·R_ARM_GLOB_DAT·········0012333c···ASN1_PRINTABLESTRING_it | 5910 | 0012c6f4··00026915·R_ARM_GLOB_DAT·········0012333c···ASN1_PRINTABLESTRING_it |
5911 | 0012a0f0··00026c02·R_ARM_ABS32············000c0b01···RAND_seed | 5911 | 0012a0f0··00026c02·R_ARM_ABS32············000c0b01···RAND_seed |
5912 | 0012c844··00028315·R_ARM_GLOB_DAT·········000c917d···POLICYINFO_free | 5912 | 0012c844··00028315·R_ARM_GLOB_DAT·········000c917d···POLICYINFO_free |
5913 | 0012c634··00028615·R_ARM_GLOB_DAT·········0006b274···return_null | 5913 | 0012c634··00028615·R_ARM_GLOB_DAT·········0006b274···return_null |
5914 | 0012c6a4··00028815·R_ARM_GLOB_DAT·········0004b244···private_key_belongs_to | 5914 | 0012c6a4··00028815·R_ARM_GLOB_DAT·········0004b244···private_key_belongs_to |
5915 | 00131214··00029302·R_ARM_ABS32············0008 | 5915 | 00131214··00029302·R_ARM_ABS32············0008ea00···openssl_hmac_signer_create |
5916 | 00124534··00029402·R_ARM_ABS32············000b9359···EVP_PKEY_CTX_free | 5916 | 00124534··00029402·R_ARM_ABS32············000b9359···EVP_PKEY_CTX_free |
5917 | 0012a0fc··00029a02·R_ARM_ABS32············000c0b37···RAND_add | 5917 | 0012a0fc··00029a02·R_ARM_ABS32············000c0b37···RAND_add |
5918 | 0012c92c··00029c15·R_ARM_GLOB_DAT·········000b4621···EC_KEY_new | 5918 | 0012c92c··00029c15·R_ARM_GLOB_DAT·········000b4621···EC_KEY_new |
5919 | 0012a0cc··0002ae02·R_ARM_ABS32············000afc1d···EVP_des_ede3_cbc | 5919 | 0012a0cc··0002ae02·R_ARM_ABS32············000afc1d···EVP_des_ede3_cbc |
5920 | 0013217c··0002b402·R_ARM_ABS32············00098448···x509_pkcs10_gen | 5920 | 0013217c··0002b402·R_ARM_ABS32············00098448···x509_pkcs10_gen |
5921 | 0012a104··0002b802·R_ARM_ABS32············000c0b41···RAND_status | 5921 | 0012a104··0002b802·R_ARM_ABS32············000c0b41···RAND_status |
5922 | 0012c6ac··0002bc15·R_ARM_GLOB_DAT·········0011e574···ASN1_INTEGER_0 | 5922 | 0012c6ac··0002bc15·R_ARM_GLOB_DAT·········0011e574···ASN1_INTEGER_0 |
Offset 5927, 15 lines modified | Offset 5927, 15 lines modified | ||
5927 | 0012c5dc··0002c215·R_ARM_GLOB_DAT·········00036d78···enumerator_enumerate_default | 5927 | 0012c5dc··0002c215·R_ARM_GLOB_DAT·········00036d78···enumerator_enumerate_default |
5928 | 0012c848··0002ca15·R_ARM_GLOB_DAT·········000c91bd···POLICYQUALINFO_free | 5928 | 0012c848··0002ca15·R_ARM_GLOB_DAT·········000c91bd···POLICYQUALINFO_free |
5929 | 0012c650··0002d715·R_ARM_GLOB_DAT·········0005bfbc···stream_create_tcp | 5929 | 0012c650··0002d715·R_ARM_GLOB_DAT·········0005bfbc···stream_create_tcp |
5930 | 0012a0f4··0002dc02·R_ARM_ABS32············000c0ae1···RAND_bytes | 5930 | 0012a0f4··0002dc02·R_ARM_ABS32············000c0ae1···RAND_bytes |
5931 | 0012c628··0002e215·R_ARM_GLOB_DAT·········00037928···hashtable_equals_ptr | 5931 | 0012c628··0002e215·R_ARM_GLOB_DAT·········00037928···hashtable_equals_ptr |
5932 | 0012c768··0002e615·R_ARM_GLOB_DAT·········000d5b45···AES_encrypt | 5932 | 0012c768··0002e615·R_ARM_GLOB_DAT·········000d5b45···AES_encrypt |
5933 | 0012c968··0002e715·R_ARM_GLOB_DAT·········000c7be5···d2i_PUBKEY | 5933 | 0012c968··0002e715·R_ARM_GLOB_DAT·········000c7be5···d2i_PUBKEY |
5934 | 00131734··0002f702·R_ARM_ABS32············00090 | 5934 | 00131734··0002f702·R_ARM_ABS32············00090444···openssl_ec_private_key_gen |
5935 | 001309cc··0002fb02·R_ARM_ABS32············00088188···hmac_signer_create | 5935 | 001309cc··0002fb02·R_ARM_ABS32············00088188···hmac_signer_create |
5936 | 0012c61c··00030415·R_ARM_GLOB_DAT·········0012fab8···key_type_names | 5936 | 0012c61c··00030415·R_ARM_GLOB_DAT·········0012fab8···key_type_names |
5937 | 0012a9c4··00030602·R_ARM_ABS32············0012aa0c···POLICYQUALINFO_it | 5937 | 0012a9c4··00030602·R_ARM_ABS32············0012aa0c···POLICYQUALINFO_it |
5938 | 0012c868··00030615·R_ARM_GLOB_DAT·········0012aa0c···POLICYQUALINFO_it | 5938 | 0012c868··00030615·R_ARM_GLOB_DAT·········0012aa0c···POLICYQUALINFO_it |
5939 | 0012c648··00030c15·R_ARM_GLOB_DAT·········0012ff60···eap_type_names | 5939 | 0012c648··00030c15·R_ARM_GLOB_DAT·········0012ff60···eap_type_names |
5940 | 0012c904··00031415·R_ARM_GLOB_DAT·········000c3795···i2d_RSAPrivateKey | 5940 | 0012c904··00031415·R_ARM_GLOB_DAT·········000c3795···i2d_RSAPrivateKey |
5941 | 0012aa38··00031602·R_ARM_ABS32············0012aa94···NOTICEREF_it | 5941 | 0012aa38··00031602·R_ARM_ABS32············0012aa94···NOTICEREF_it |
Offset 5981, 15 lines modified | Offset 5981, 15 lines modified | ||
5981 | 0012a388··00035202·R_ARM_ABS32············0012a2f8···X509_REVOKED_it | 5981 | 0012a388··00035202·R_ARM_ABS32············0012a2f8···X509_REVOKED_it |
5982 | 0012c800··00035215·R_ARM_GLOB_DAT·········0012a2f8···X509_REVOKED_it | 5982 | 0012c800··00035215·R_ARM_GLOB_DAT·········0012a2f8···X509_REVOKED_it |
5983 | 0012acfc··00035602·R_ARM_ABS32············0012acd8···ISSUING_DIST_POINT_it | 5983 | 0012acfc··00035602·R_ARM_ABS32············0012acd8···ISSUING_DIST_POINT_it |
5984 | 0012c884··00035615·R_ARM_GLOB_DAT·········0012acd8···ISSUING_DIST_POINT_it | 5984 | 0012c884··00035615·R_ARM_GLOB_DAT·········0012acd8···ISSUING_DIST_POINT_it |
5985 | 0012c69c··00036015·R_ARM_GLOB_DAT·········001306c8···tty_color_names | 5985 | 0012c69c··00036015·R_ARM_GLOB_DAT·········001306c8···tty_color_names |
5986 | 0012c8e8··00036215·R_ARM_GLOB_DAT·········0012b7f8···PBE2PARAM_it | 5986 | 0012c8e8··00036215·R_ARM_GLOB_DAT·········0012b7f8···PBE2PARAM_it |
5987 | 0012c770··00036915·R_ARM_GLOB_DAT·········000c4fb9···SHA256_Update | 5987 | 0012c770··00036915·R_ARM_GLOB_DAT·········000c4fb9···SHA256_Update |
5988 | 00131114··00036d02·R_ARM_ABS32············0008 | 5988 | 00131114··00036d02·R_ARM_ABS32············0008dad4···openssl_hasher_create |
5989 | 0012c5bc··00037215·R_ARM_GLOB_DAT·········000749ac···time_delta_printf_hook | 5989 | 0012c5bc··00037215·R_ARM_GLOB_DAT·········000749ac···time_delta_printf_hook |
5990 | 0013202c··00037402·R_ARM_ABS32············000a000c···x509_cert_gen | 5990 | 0013202c··00037402·R_ARM_ABS32············000a000c···x509_cert_gen |
5991 | 0012c5fc··00037a15·R_ARM_GLOB_DAT·········0012e330···integrity_algorithm_names | 5991 | 0012c5fc··00037a15·R_ARM_GLOB_DAT·········0012e330···integrity_algorithm_names |
5992 | 0012c7d4··00037b15·R_ARM_GLOB_DAT·········000d12c0···gcm_gmult_v8 | 5992 | 0012c7d4··00037b15·R_ARM_GLOB_DAT·········000d12c0···gcm_gmult_v8 |
5993 | 0012bd38··00038e02·R_ARM_ABS32············001232e8···ASN1_ENUMERATED_it | 5993 | 0012bd38··00038e02·R_ARM_ABS32············001232e8···ASN1_ENUMERATED_it |
5994 | 0012c6e8··00038e15·R_ARM_GLOB_DAT·········001232e8···ASN1_ENUMERATED_it | 5994 | 0012c6e8··00038e15·R_ARM_GLOB_DAT·········001232e8···ASN1_ENUMERATED_it |
5995 | 0013086c··0003b702·R_ARM_ABS32············0007d1a0···curve25519_public_key_load | 5995 | 0013086c··0003b702·R_ARM_ABS32············0007d1a0···curve25519_public_key_load |
Offset 6034, 18 lines modified | Offset 6034, 18 lines modified | ||
6034 | 0012abac··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it | 6034 | 0012abac··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it |
6035 | 0012ac2c··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it | 6035 | 0012ac2c··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it |
6036 | 0012af0c··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it | 6036 | 0012af0c··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it |
6037 | 0012afdc··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it | 6037 | 0012afdc··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it |
6038 | 0012b0f4··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it | 6038 | 0012b0f4··00042302·R_ARM_ABS32············0012aee0···GENERAL_NAME_it |
6039 | 0012c894··00042315·R_ARM_GLOB_DAT·········0012aee0···GENERAL_NAME_it | 6039 | 0012c894··00042315·R_ARM_GLOB_DAT·········0012aee0···GENERAL_NAME_it |
6040 | 0012c5e4··00042815·R_ARM_GLOB_DAT·········0012f8b8···transform_type_names | 6040 | 0012c5e4··00042815·R_ARM_GLOB_DAT·········0012f8b8···transform_type_names |
6041 | 00131054··00042d02·R_ARM_ABS32············000 | 6041 | 00131054··00042d02·R_ARM_ABS32············00091014···openssl_crypter_create |
6042 | 0012c96c··00043a15·R_ARM_GLOB_DAT·········0012ba08···NETSCAPE_SPKI_it | 6042 | 0012c96c··00043a15·R_ARM_GLOB_DAT·········0012ba08···NETSCAPE_SPKI_it |
6043 | 0012c7f8··00044c15·R_ARM_GLOB_DAT·········0012a218···X509_ALGORS_it | 6043 | 0012c7f8··00044c15·R_ARM_GLOB_DAT·········0012a218···X509_ALGORS_it |
6044 | 001311b4··00044d02·R_ARM_ABS32············0008 | 6044 | 001311b4··00044d02·R_ARM_ABS32············0008e8a8···openssl_hmac_prf_create |
6045 | 0012c7c4··00045a15·R_ARM_GLOB_DAT·········0012a158···RSA_PSS_PARAMS_it | 6045 | 0012c7c4··00045a15·R_ARM_GLOB_DAT·········0012a158···RSA_PSS_PARAMS_it |
6046 | 00123cf4··00047402·R_ARM_ABS32············000b310d···EVP_sha224 | 6046 | 00123cf4··00047402·R_ARM_ABS32············000b310d···EVP_sha224 |
6047 | 00123d94··00047402·R_ARM_ABS32············000b310d···EVP_sha224 | 6047 | 00123d94··00047402·R_ARM_ABS32············000b310d···EVP_sha224 |
6048 | 0012c8fc··00047815·R_ARM_GLOB_DAT·········000c1fc1···RSA_new | 6048 | 0012c8fc··00047815·R_ARM_GLOB_DAT·········000c1fc1···RSA_new |
6049 | 0012c60c··00048c15·R_ARM_GLOB_DAT·········0012e3bc···diffie_hellman_group_names | 6049 | 0012c60c··00048c15·R_ARM_GLOB_DAT·········0012e3bc···diffie_hellman_group_names |
6050 | 0012ac04··00048d02·R_ARM_ABS32············0012abd8···DIST_POINT_NAME_it | 6050 | 0012ac04··00048d02·R_ARM_ABS32············0012abd8···DIST_POINT_NAME_it |
6051 | 0012ac70··00048d02·R_ARM_ABS32············0012abd8···DIST_POINT_NAME_it | 6051 | 0012ac70··00048d02·R_ARM_ABS32············0012abd8···DIST_POINT_NAME_it |
Offset 6143, 15 lines modified | Offset 6143, 15 lines modified | ||
6143 | 0012beb8··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it | 6143 | 0012beb8··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it |
6144 | 0012bef0··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it | 6144 | 0012bef0··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it |
6145 | 0012bf28··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it | 6145 | 0012bf28··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it |
6146 | 0012bf60··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it | 6146 | 0012bf60··0005b802·R_ARM_ABS32············00123374···ASN1_IA5STRING_it |
6147 | 0012c6fc··0005b815·R_ARM_GLOB_DAT·········00123374···ASN1_IA5STRING_it | 6147 | 0012c6fc··0005b815·R_ARM_GLOB_DAT·········00123374···ASN1_IA5STRING_it |
6148 | 0012c5b0··0005bf15·R_ARM_GLOB_DAT·········00057d30···host_printf_hook | 6148 | 0012c5b0··0005bf15·R_ARM_GLOB_DAT·········00057d30···host_printf_hook |
6149 | 0012c8ec··0005c115·R_ARM_GLOB_DAT·········0012b864···PBKDF2PARAM_it | 6149 | 0012c8ec··0005c115·R_ARM_GLOB_DAT·········0012b864···PBKDF2PARAM_it |
6150 | 00131714··0005c302·R_ARM_ABS32············00090 | 6150 | 00131714··0005c302·R_ARM_ABS32············00090724···openssl_ec_private_key_load |
6151 | 0012c7f0··0005cd15·R_ARM_GLOB_DAT·········000abe85···BN_MONT_CTX_free | 6151 | 0012c7f0··0005cd15·R_ARM_GLOB_DAT·········000abe85···BN_MONT_CTX_free |
6152 | 0012c6d0··0005f415·R_ARM_GLOB_DAT·········0012fdb0···ocsp_status_names | 6152 | 0012c6d0··0005f415·R_ARM_GLOB_DAT·········0012fdb0···ocsp_status_names |
6153 | 0012c638··0005f715·R_ARM_GLOB_DAT·········0012e144···hash_algorithm_short_names | 6153 | 0012c638··0005f715·R_ARM_GLOB_DAT·········0012e144···hash_algorithm_short_names |
6154 | 0012c690··00060115·R_ARM_GLOB_DAT·········0006ad00···settings_parser_get_lineno | 6154 | 0012c690··00060115·R_ARM_GLOB_DAT·········0006ad00···settings_parser_get_lineno |
6155 | 0012c84c··00060415·R_ARM_GLOB_DAT·········000cb7fd···POLICY_MAPPING_free | 6155 | 0012c84c··00060415·R_ARM_GLOB_DAT·········000cb7fd···POLICY_MAPPING_free |
6156 | 0012a920··00060e02·R_ARM_ABS32············00123534···ASN1_FBOOLEAN_it | 6156 | 0012a920··00060e02·R_ARM_ABS32············00123534···ASN1_FBOOLEAN_it |
6157 | 0012ac84··00060e02·R_ARM_ABS32············00123534···ASN1_FBOOLEAN_it | 6157 | 0012ac84··00060e02·R_ARM_ABS32············00123534···ASN1_FBOOLEAN_it |
Offset 6194, 15 lines modified | Offset 6194, 15 lines modified | ||
6194 | 00131e14··0006de02·R_ARM_ABS32············000938d0···pkcs1_public_key_load | 6194 | 00131e14··0006de02·R_ARM_ABS32············000938d0···pkcs1_public_key_load |
6195 | 00131e94··0006de02·R_ARM_ABS32············000938d0···pkcs1_public_key_load | 6195 | 00131e94··0006de02·R_ARM_ABS32············000938d0···pkcs1_public_key_load |
6196 | 0012c6c0··0006e115·R_ARM_GLOB_DAT·········0004ca40···x509_cdp_destroy | 6196 | 0012c6c0··0006e115·R_ARM_GLOB_DAT·········0004ca40···x509_cdp_destroy |
6197 | 0012c924··0006e315·R_ARM_GLOB_DAT·········000c7d39···d2i_DSA_PUBKEY | 6197 | 0012c924··0006e315·R_ARM_GLOB_DAT·········000c7d39···d2i_DSA_PUBKEY |
6198 | 001308cc··0006e702·R_ARM_ABS32············0007d120···curve25519_identity_hasher_create | 6198 | 001308cc··0006e702·R_ARM_ABS32············0007d120···curve25519_identity_hasher_create |
6199 | 0012b248··0006ec02·R_ARM_ABS32············0012b224···POLICY_CONSTRAINTS_it | 6199 | 0012b248··0006ec02·R_ARM_ABS32············0012b224···POLICY_CONSTRAINTS_it |
6200 | 0012c8c0··0006ec15·R_ARM_GLOB_DAT·········0012b224···POLICY_CONSTRAINTS_it | 6200 | 0012c8c0··0006ec15·R_ARM_GLOB_DAT·········0012b224···POLICY_CONSTRAINTS_it |
6201 | 001318b4··0006f102·R_ARM_ABS32············0008d | 6201 | 001318b4··0006f102·R_ARM_ABS32············0008d3fc···openssl_rng_create |
6202 | 0012c948··00072115·R_ARM_GLOB_DAT·········000c7f4d···i2d_X509_SIG | 6202 | 0012c948··00072115·R_ARM_GLOB_DAT·········000c7f4d···i2d_X509_SIG |
6203 | 0012c620··00072e15·R_ARM_GLOB_DAT·········0012fd00···certificate_type_names | 6203 | 0012c620··00072e15·R_ARM_GLOB_DAT·········0012fd00···certificate_type_names |
6204 | 0012c7c8··00073115·R_ARM_GLOB_DAT·········000b2e75···EVP_MD_CTX_init | 6204 | 0012c7c8··00073115·R_ARM_GLOB_DAT·········000b2e75···EVP_MD_CTX_init |
6205 | 0012b5d8··00073f02·R_ARM_ABS32············0012c10c···BIGNUM_it | 6205 | 0012b5d8··00073f02·R_ARM_ABS32············0012c10c···BIGNUM_it |
Max diff block lines reached; 21335/30956 bytes (68.92%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·3ac4029a332ded32976f997ffc93af14a0543662 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 654, 22 lines modified | Offset 654, 14 lines modified | ||
654 | openssl_rsa_fingerprint | 654 | openssl_rsa_fingerprint |
655 | openssl_rsa_private_key_create | 655 | openssl_rsa_private_key_create |
656 | openssl_rsa_private_key_gen | 656 | openssl_rsa_private_key_gen |
657 | openssl_rsa_private_key_load | 657 | openssl_rsa_private_key_load |
658 | SHA1_Init | 658 | SHA1_Init |
659 | SHA1_Update | 659 | SHA1_Update |
660 | openssl_sha1_prf_create | 660 | openssl_sha1_prf_create |
661 | EVP_get_digestbyname | ||
662 | HMAC_CTX_cleanup | ||
663 | HMAC_CTX_init | ||
664 | HMAC_Final | ||
665 | HMAC_Init_ex | ||
666 | HMAC_Update | ||
667 | openssl_hmac_prf_create | ||
668 | openssl_hmac_signer_create | ||
669 | ASN1_STRING_free | 661 | ASN1_STRING_free |
670 | ASN1_STRING_type | 662 | ASN1_STRING_type |
671 | X509_CRL_free | 663 | X509_CRL_free |
672 | X509_REVOKED_get_ext_d2i | 664 | X509_REVOKED_get_ext_d2i |
673 | d2i_X509_CRL | 665 | d2i_X509_CRL |
674 | i2d_X509_CRL_INFO | 666 | i2d_X509_CRL_INFO |
675 | openssl_crl_load | 667 | openssl_crl_load |
Offset 680, 39 lines modified | Offset 672, 34 lines modified | ||
680 | EVP_PKEY_type | 672 | EVP_PKEY_type |
681 | PKCS12_free | 673 | PKCS12_free |
682 | PKCS12_parse | 674 | PKCS12_parse |
683 | d2i_PKCS12_bio | 675 | d2i_PKCS12_bio |
684 | i2d_PrivateKey | 676 | i2d_PrivateKey |
685 | i2d_X509 | 677 | i2d_X509 |
686 | openssl_pkcs12_load | 678 | openssl_pkcs12_load |
687 | EVP_CIPHER_CTX_free | ||
688 | EVP_CIPHER_CTX_new | ||
689 | EVP_CIPHER_CTX_set_key_length | ||
690 | EVP_CIPHER_CTX_set_padding | ||
691 | EVP_CIPHER_block_size | ||
692 | EVP_CIPHER_iv_length | ||
693 | EVP_CipherFinal_ex | ||
694 | EVP_CipherInit_ex | ||
695 | EVP_CipherUpdate | ||
696 | EVP_des_ecb | ||
697 | EVP_enc_null | ||
698 | EVP_get_ | 679 | EVP_get_digestbyname |
699 | openssl_crypter_create | ||
700 | openssl_hasher_create | 680 | openssl_hasher_create |
701 | ECDSA_SIG_free | 681 | ECDSA_SIG_free |
702 | ECDSA_SIG_new | 682 | ECDSA_SIG_new |
703 | ECDSA_do_verify | 683 | ECDSA_do_verify |
704 | ECDSA_verify | 684 | ECDSA_verify |
705 | EC_GROUP_cmp | 685 | EC_GROUP_cmp |
706 | EC_GROUP_new_by_curve_name | 686 | EC_GROUP_new_by_curve_name |
707 | d2i_EC_PUBKEY | 687 | d2i_EC_PUBKEY |
708 | i2d_EC_PUBKEY | 688 | i2d_EC_PUBKEY |
709 | i2o_ECPublicKey | 689 | i2o_ECPublicKey |
710 | openssl_ec_fingerprint | 690 | openssl_ec_fingerprint |
711 | openssl_ec_public_key_load | 691 | openssl_ec_public_key_load |
692 | HMAC_CTX_cleanup | ||
693 | HMAC_CTX_init | ||
694 | HMAC_Final | ||
695 | HMAC_Init_ex | ||
696 | HMAC_Update | ||
697 | openssl_hmac_prf_create | ||
698 | openssl_hmac_signer_create | ||
712 | CRYPTO_THREADID_set_callback | 699 | CRYPTO_THREADID_set_callback |
713 | CRYPTO_THREADID_set_numeric | 700 | CRYPTO_THREADID_set_numeric |
714 | CRYPTO_cleanup_all_ex_data | 701 | CRYPTO_cleanup_all_ex_data |
715 | CRYPTO_num_locks | 702 | CRYPTO_num_locks |
716 | CRYPTO_set_dynlock_create_callback | 703 | CRYPTO_set_dynlock_create_callback |
717 | CRYPTO_set_dynlock_destroy_callback | 704 | CRYPTO_set_dynlock_destroy_callback |
718 | CRYPTO_set_dynlock_lock_callback | 705 | CRYPTO_set_dynlock_lock_callback |
Offset 721, 14 lines modified | Offset 708, 15 lines modified | ||
721 | ERR_remove_thread_state | 708 | ERR_remove_thread_state |
722 | EVP_cleanup | 709 | EVP_cleanup |
723 | OpenSSL_add_all_algorithms | 710 | OpenSSL_add_all_algorithms |
724 | RAND_seed | 711 | RAND_seed |
725 | RAND_status | 712 | RAND_status |
726 | d2i_AutoPrivateKey | 713 | d2i_AutoPrivateKey |
727 | openssl_aead_create | 714 | openssl_aead_create |
715 | openssl_crypter_create | ||
728 | openssl_diffie_hellman_create | 716 | openssl_diffie_hellman_create |
729 | openssl_ec_private_key_create | 717 | openssl_ec_private_key_create |
730 | openssl_ec_private_key_gen | 718 | openssl_ec_private_key_gen |
731 | openssl_ec_private_key_load | 719 | openssl_ec_private_key_load |
732 | openssl_plugin_create | 720 | openssl_plugin_create |
733 | openssl_rsa_public_key_load | 721 | openssl_rsa_public_key_load |
734 | BN_num_bits | 722 | BN_num_bits |
Offset 748, 14 lines modified | Offset 736, 26 lines modified | ||
748 | EC_KEY_check_key | 736 | EC_KEY_check_key |
749 | EC_KEY_set_asn1_flag | 737 | EC_KEY_set_asn1_flag |
750 | EC_KEY_set_conv_form | 738 | EC_KEY_set_conv_form |
751 | EVP_PKEY_get1_EC_KEY | 739 | EVP_PKEY_get1_EC_KEY |
752 | d2i_ECParameters | 740 | d2i_ECParameters |
753 | d2i_ECPrivateKey | 741 | d2i_ECPrivateKey |
754 | i2d_ECPrivateKey | 742 | i2d_ECPrivateKey |
743 | EVP_CIPHER_CTX_free | ||
744 | EVP_CIPHER_CTX_new | ||
745 | EVP_CIPHER_CTX_set_key_length | ||
746 | EVP_CIPHER_CTX_set_padding | ||
747 | EVP_CIPHER_block_size | ||
748 | EVP_CIPHER_iv_length | ||
749 | EVP_CipherFinal_ex | ||
750 | EVP_CipherInit_ex | ||
751 | EVP_CipherUpdate | ||
752 | EVP_des_ecb | ||
753 | EVP_enc_null | ||
754 | EVP_get_cipherbyname | ||
755 | EVP_CIPHER_CTX_ctrl | 755 | EVP_CIPHER_CTX_ctrl |
756 | EVP_aes_128_gcm | 756 | EVP_aes_128_gcm |
757 | EVP_aes_192_gcm | 757 | EVP_aes_192_gcm |
758 | EVP_aes_256_gcm | 758 | EVP_aes_256_gcm |
759 | pem_certificate_load | 759 | pem_certificate_load |
760 | pem_container_load | 760 | pem_container_load |
761 | pem_private_key_load | 761 | pem_private_key_load |
Offset 3958, 26 lines modified | Offset 3958, 14 lines modified | ||
3958 | ECDH·shared·secret·computation·failed | 3958 | ECDH·shared·secret·computation·failed |
3959 | %s.ecp_x_coordinate_only | 3959 | %s.ecp_x_coordinate_only |
3960 | invalid·ASN1·time | 3960 | invalid·ASN1·time |
3961 | signature·scheme·%N·not·supported·in·RSA | 3961 | signature·scheme·%N·not·supported·in·RSA |
3962 | encryption·scheme·%N·not·supported·via·openssl | 3962 | encryption·scheme·%N·not·supported·via·openssl |
3963 | RSA·decryption·failed | 3963 | RSA·decryption·failed |
3964 | found·unsupported·critical·X.509·CRL·extension | 3964 | found·unsupported·critical·X.509·CRL·extension |
3965 | aes-128-cbc | ||
3966 | aes-192-cbc | ||
3967 | aes-256-cbc | ||
3968 | aes-128-ecb | ||
3969 | aes-192-ecb | ||
3970 | aes-256-ecb | ||
3971 | camellia-128-cbc | ||
Max diff block lines reached; 841/3675 bytes (22.88%) of diff not shown. |
Offset 854, 129 lines modified | Offset 854, 129 lines modified | ||
854 | ··0x0000d180·7273615f·70726976·6174655f·6b65795f·rsa_private_key_ | 854 | ··0x0000d180·7273615f·70726976·6174655f·6b65795f·rsa_private_key_ |
855 | ··0x0000d190·63726561·7465006f·70656e73·736c5f72·create.openssl_r | 855 | ··0x0000d190·63726561·7465006f·70656e73·736c5f72·create.openssl_r |
856 | ··0x0000d1a0·73615f70·72697661·74655f6b·65795f67·sa_private_key_g | 856 | ··0x0000d1a0·73615f70·72697661·74655f6b·65795f67·sa_private_key_g |
857 | ··0x0000d1b0·656e006f·70656e73·736c5f72·73615f70·en.openssl_rsa_p | 857 | ··0x0000d1b0·656e006f·70656e73·736c5f72·73615f70·en.openssl_rsa_p |
858 | ··0x0000d1c0·72697661·74655f6b·65795f6c·6f616400·rivate_key_load. | 858 | ··0x0000d1c0·72697661·74655f6b·65795f6c·6f616400·rivate_key_load. |
859 | ··0x0000d1d0·53484131·5f496e69·74005348·41315f55·SHA1_Init.SHA1_U | 859 | ··0x0000d1d0·53484131·5f496e69·74005348·41315f55·SHA1_Init.SHA1_U |
860 | ··0x0000d1e0·70646174·65006f70·656e7373·6c5f7368·pdate.openssl_sh | 860 | ··0x0000d1e0·70646174·65006f70·656e7373·6c5f7368·pdate.openssl_sh |
861 | ··0x0000d1f0·61315f70·72665f63·72656174·65004 | 861 | ··0x0000d1f0·61315f70·72665f63·72656174·65004153·a1_prf_create.AS |
862 | ··0x0000d200·505f6765·745f6469·67657374·62796e61·P_get_digestbyna | ||
863 | ··0x0000d210·6d650048·4d41435f·4354585f·636c6561·me.HMAC_CTX_clea | ||
864 | ··0x0000d220·6e757000·484d4143·5f435458·5f696e69·nup.HMAC_CTX_ini | ||
865 | ··0x0000d230·7400484d·41435f46·696e616c·00484d41·t.HMAC_Final.HMA | ||
866 | ··0x0000d2 | 862 | ··0x0000d200·4e315f53·5452494e·475f6672·65650041·N1_STRING_free.A |
863 | ··0x0000d210·534e315f·53545249·4e475f74·79706500·SN1_STRING_type. | ||
864 | ··0x0000d220·58353039·5f43524c·5f667265·65005835·X509_CRL_free.X5 | ||
865 | ··0x0000d230·30395f52·45564f4b·45445f67·65745f65·09_REVOKED_get_e | ||
866 | ··0x0000d240·78745f64·32690064·32695f58·3530395f·xt_d2i.d2i_X509_ | ||
867 | ··0x0000d250·43524c00·6932645f·58353039·5f43524c·CRL.i2d_X509_CRL | ||
868 | ··0x0000d260·5f494e46·4f006f70·656e7373·6c5f6372·_INFO.openssl_cr | ||
869 | ··0x0000d270·6c5f6c6f·61640052·414e445f·62797465·l_load.RAND_byte | ||
870 | ··0x0000d280·73006f70·656e7373·6c5f726e·675f6372·s.openssl_rng_cr | ||
871 | ··0x0000d290·65617465·0042494f·5f667265·65004249·eate.BIO_free.BI | ||
872 | ··0x0000d2a0·4f5f6e65·775f6d65·6d5f6275·66004556·O_new_mem_buf.EV | ||
873 | ··0x0000d2b0·505f504b·45595f74·79706500·504b4353·P_PKEY_type.PKCS | ||
874 | ··0x0000d2c0·31325f66·72656500·504b4353·31325f70·12_free.PKCS12_p | ||
875 | ··0x0000d2d0·61727365·00643269·5f504b43·5331325f·arse.d2i_PKCS12_ | ||
876 | ··0x0000d2e0·62696f00·6932645f·50726976·6174654b·bio.i2d_PrivateK | ||
877 | ··0x0000d2f0·65790069·32645f58·35303900·6f70656e·ey.i2d_X509.open | ||
878 | ··0x0000d300·73736c5f·706b6373·31325f6c·6f616400·ssl_pkcs12_load. | ||
879 | ··0x0000d310·4556505f·6765745f·64696765·73746279·EVP_get_digestby | ||
880 | ··0x0000d320·6e616d65·006f7065·6e73736c·5f686173·name.openssl_has | ||
881 | ··0x0000d330·6865725f·63726561·74650045·43445341·her_create.ECDSA | ||
882 | ··0x0000d340·5f534947·5f667265·65004543·4453415f·_SIG_free.ECDSA_ | ||
883 | ··0x0000d350·5349475f·6e657700·45434453·415f646f·SIG_new.ECDSA_do | ||
884 | ··0x0000d360·5f766572·69667900·45434453·415f7665·_verify.ECDSA_ve | ||
885 | ··0x0000d370·72696679·0045435f·47524f55·505f636d·rify.EC_GROUP_cm | ||
886 | ··0x0000d380·70004543·5f47524f·55505f6e·65775f62·p.EC_GROUP_new_b | ||
887 | ··0x0000d390·795f6375·7276655f·6e616d65·00643269·y_curve_name.d2i | ||
888 | ··0x0000d3a0·5f45435f·5055424b·45590069·32645f45·_EC_PUBKEY.i2d_E | ||
889 | ··0x0000d3b0·435f5055·424b4559·0069326f·5f454350·C_PUBKEY.i2o_ECP | ||
890 | ··0x0000d3c0·75626c69·634b6579·006f7065·6e73736c·ublicKey.openssl | ||
891 | ··0x0000d3d0·5f65635f·66696e67·65727072·696e7400·_ec_fingerprint. | ||
892 | ··0x0000d3e0·6f70656e·73736c5f·65635f70·75626c69·openssl_ec_publi | ||
893 | ··0x0000d3f0·635f6b65·795f6c6f·61640048·4d41435f·c_key_load.HMAC_ | ||
894 | ··0x0000d400·4354585f·636c6561·6e757000·484d4143·CTX_cleanup.HMAC | ||
895 | ··0x0000d410·5f435458·5f696e69·7400484d·41435f46·_CTX_init.HMAC_F | ||
896 | ··0x0000d420·696e616c·00484d41·435f496e·69745f65·inal.HMAC_Init_e | ||
897 | ··0x0000d430·7800484d·41435f55·70646174·65006f70·x.HMAC_Update.op | ||
898 | ··0x0000d440·656e7373·6c5f686d·61635f70·72665f63·enssl_hmac_prf_c | ||
867 | ··0x0000d | 899 | ··0x0000d450·72656174·65006f70·656e7373·6c5f686d·reate.openssl_hm |
900 | ··0x0000d460·61635f73·69676e65·725f6372·65617465·ac_signer_create | ||
868 | ··0x0000d260·61635f70·72665f63·72656174·65006f70·ac_prf_create.op | ||
869 | ··0x0000d270·656e7373·6c5f686d·61635f73·69676e65·enssl_hmac_signe | ||
870 | ··0x0000d280·725f6372·65617465·0041534e·315f5354·r_create.ASN1_ST | ||
871 | ··0x0000d290·52494e47·5f667265·65004153·4e315f53·RING_free.ASN1_S | ||
872 | ··0x0000d2a0·5452494e·475f7479·70650058·3530395f·TRING_type.X509_ | ||
873 | ··0x0000d2b0·43524c5f·66726565·00583530·395f5245·CRL_free.X509_RE | ||
874 | ··0x0000d2c0·564f4b45·445f6765·745f6578·745f6432·VOKED_get_ext_d2 | ||
875 | ··0x0000d2d0·69006432·695f5835·30395f43·524c0069·i.d2i_X509_CRL.i | ||
876 | ··0x0000d2e0·32645f58·3530395f·43524c5f·494e464f·2d_X509_CRL_INFO | ||
877 | ··0x0000d2f0·006f7065·6e73736c·5f63726c·5f6c6f61·.openssl_crl_loa | ||
878 | ··0x0000d300·64005241·4e445f62·79746573·006f7065·d.RAND_bytes.ope | ||
879 | ··0x0000d310·6e73736c·5f726e67·5f637265·61746500·nssl_rng_create. | ||
880 | ··0x0000d320·42494f5f·66726565·0042494f·5f6e6577·BIO_free.BIO_new | ||
881 | ··0x0000d330·5f6d656d·5f627566·00455650·5f504b45·_mem_buf.EVP_PKE | ||
882 | ··0x0000d340·595f7479·70650050·4b435331·325f6672·Y_type.PKCS12_fr | ||
883 | ··0x0000d350·65650050·4b435331·325f7061·72736500·ee.PKCS12_parse. | ||
884 | ··0x0000d360·6432695f·504b4353·31325f62·696f0069·d2i_PKCS12_bio.i | ||
885 | ··0x0000d370·32645f50·72697661·74654b65·79006932·2d_PrivateKey.i2 | ||
886 | ··0x0000d380·645f5835·3039006f·70656e73·736c5f70·d_X509.openssl_p | ||
887 | ··0x0000d390·6b637331·325f6c6f·61640045·56505f43·kcs12_load.EVP_C | ||
888 | ··0x0000d3a0·49504845·525f4354·585f6672·65650045·IPHER_CTX_free.E | ||
889 | ··0x0000d3b0·56505f43·49504845·525f4354·585f6e65·VP_CIPHER_CTX_ne | ||
890 | ··0x0000d3c0·77004556·505f4349·50484552·5f435458·w.EVP_CIPHER_CTX | ||
891 | ··0x0000d3d0·5f736574·5f6b6579·5f6c656e·67746800·_set_key_length. | ||
892 | ··0x0000d3e0·4556505f·43495048·45525f43·54585f73·EVP_CIPHER_CTX_s | ||
893 | ··0x0000d3f0·65745f70·61646469·6e670045·56505f43·et_padding.EVP_C | ||
894 | ··0x0000d400·49504845·525f626c·6f636b5f·73697a65·IPHER_block_size | ||
895 | ··0x0000d410·00455650·5f434950·4845525f·69765f6c·.EVP_CIPHER_iv_l | ||
896 | ··0x0000d420·656e6774·68004556·505f4369·70686572·ength.EVP_Cipher | ||
897 | ··0x0000d430·46696e61·6c5f6578·00455650·5f436970·Final_ex.EVP_Cip | ||
898 | ··0x0000d440·68657249·6e69745f·65780045·56505f43·herInit_ex.EVP_C | ||
899 | ··0x0000d450·69706865·72557064·61746500·4556505f·ipherUpdate.EVP_ | ||
900 | ··0x0000d460·6465735f·65636200·4556505f·656e635f·des_ecb.EVP_enc_ | ||
901 | ··0x0000d470·6e756c6c·00455650·5f676574·5f636970·null.EVP_get_cip | ||
902 | ··0x0000d480·68657262·796e616d·65006f70·656e7373·herbyname.openss | ||
903 | ··0x0000d490·6c5f6372·79707465·725f6372·65617465·l_crypter_create | ||
904 | ··0x0000d4a0·006f7065·6e73736c·5f686173·6865725f·.openssl_hasher_ | ||
905 | ··0x0000d4b0·63726561·74650045·43445341·5f534947·create.ECDSA_SIG | ||
906 | ··0x0000d4c0·5f667265·65004543·4453415f·5349475f·_free.ECDSA_SIG_ | ||
907 | ··0x0000d4d0·6e657700·45434453·415f646f·5f766572·new.ECDSA_do_ver | ||
908 | ··0x0000d4e0·69667900·45434453·415f7665·72696679·ify.ECDSA_verify | ||
909 | ··0x0000d4f0·0045435f·47524f55·505f636d·70004543·.EC_GROUP_cmp.EC | ||
910 | ··0x0000d500·5f47524f·55505f6e·65775f62·795f6375·_GROUP_new_by_cu | ||
911 | ··0x0000d510·7276655f·6e616d65·00643269·5f45435f·rve_name.d2i_EC_ | ||
912 | ··0x0000d520·5055424b·45590069·32645f45·435f5055·PUBKEY.i2d_EC_PU | ||
913 | ··0x0000d530·424b4559·0069326f·5f454350·75626c69·BKEY.i2o_ECPubli | ||
914 | ··0x0000d540·634b6579·006f7065·6e73736c·5f65635f·cKey.openssl_ec_ | ||
915 | ··0x0000d550·66696e67·65727072·696e7400·6f70656e·fingerprint.open | ||
916 | ··0x0000d560·73736c5f·65635f70·75626c69·635f6b65·ssl_ec_public_ke | ||
917 | ··0x0000d570·795f6c6f·61640043·52595054·4f5f5448·y_load.CRYPTO_TH | ||
918 | ··0x0000d580·52454144·49445f73·65745f63·616c6c62·READID_set_callb | ||
919 | ··0x0000d | 901 | ··0x0000d470·00435259·50544f5f·54485245·41444944·.CRYPTO_THREADID |
920 | ··0x0000d5a0·4449445f·7365745f·6e756d65·72696300·DID_set_numeric. | ||
921 | ··0x0000d5b0·43525950·544f5f63·6c65616e·75705f61·CRYPTO_cleanup_a | ||
922 | ··0x0000d5c0·6c6c5f65·785f6461·74610043·52595054·ll_ex_data.CRYPT | ||
923 | ··0x0000d | 902 | ··0x0000d480·5f736574·5f63616c·6c626163·6b004352·_set_callback.CR |
903 | ··0x0000d490·5950544f·5f544852·45414449·445f7365·YPTO_THREADID_se | ||
904 | ··0x0000d4a0·745f6e75·6d657269·63004352·5950544f·t_numeric.CRYPTO | ||
905 | ··0x0000d4b0·5f636c65·616e7570·5f616c6c·5f65785f·_cleanup_all_ex_ | ||
906 | ··0x0000d4c0·64617461·00435259·50544f5f·6e756d5f·data.CRYPTO_num_ | ||
907 | ··0x0000d4d0·6c6f636b·73004352·5950544f·5f736574·locks.CRYPTO_set | ||
908 | ··0x0000d4e0·5f64796e·6c6f636b·5f637265·6174655f·_dynlock_create_ | ||
909 | ··0x0000d4f0·63616c6c·6261636b·00435259·50544f5f·callback.CRYPTO_ | ||
910 | ··0x0000d500·7365745f·64796e6c·6f636b5f·64657374·set_dynlock_dest | ||
911 | ··0x0000d510·726f795f·63616c6c·6261636b·00435259·roy_callback.CRY | ||
924 | ··0x0000d5 | 912 | ··0x0000d520·50544f5f·7365745f·64796e6c·6f636b5f·PTO_set_dynlock_ |
925 | ··0x0000d5f0·72656174·655f6361·6c6c6261·636b0043·reate_callback.C | ||
926 | ··0x0000d600·52595054·4f5f7365·745f6479·6e6c6f63·RYPTO_set_dynloc | ||
927 | ··0x0000d610·6b5f6465·7374726f·795f6361·6c6c6261·k_destroy_callba | ||
928 | ··0x0000d620·636b0043·52595054·4f5f7365·745f6479·ck.CRYPTO_set_dy | ||
929 | ··0x0000d630·6e6c6f63·6b5f6c6f·636b5f63·616c6c62·nlock_lock_callb | ||
930 | ··0x0000d640·61636b00·43525950·544f5f73·65745f6c·ack.CRYPTO_set_l | ||
931 | ··0x0000d | 913 | ··0x0000d530·6c6f636b·5f63616c·6c626163·6b004352·lock_callback.CR |
932 | ··0x0000d660·4552525f·66726565·5f737472·696e6773·ERR_free_strings | ||
933 | ··0x0000d670·00455252·5f72656d·6f76655f·74687265·.ERR_remove_thre | ||
934 | ··0x0000d680·61645f73·74617465·00455650·5f636c65·ad_state.EVP_cle | ||
Max diff block lines reached; 402/16372 bytes (2.46%) of diff not shown. |
Offset 246, 15 lines modified | Offset 246, 15 lines modified | ||
246 | ··0x0001a540·00000000·ee060000·00000000·11040000·................ | 246 | ··0x0001a540·00000000·ee060000·00000000·11040000·................ |
247 | ··0x0001a550·97020000·00000000·f0000000·a3090000·................ | 247 | ··0x0001a550·97020000·00000000·f0000000·a3090000·................ |
248 | ··0x0001a560·67060000·37000000·00000000·00000000·g...7........... | 248 | ··0x0001a560·67060000·37000000·00000000·00000000·g...7........... |
249 | ··0x0001a570·00000000·ce080000·fd030000·d9030000·................ | 249 | ··0x0001a570·00000000·ce080000·fd030000·d9030000·................ |
250 | ··0x0001a580·00000000·00000000·87060000·6b060000·............k... | 250 | ··0x0001a580·00000000·00000000·87060000·6b060000·............k... |
251 | ··0x0001a590·8a010000·00000000·46040000·a0060000·........F....... | 251 | ··0x0001a590·8a010000·00000000·46040000·a0060000·........F....... |
252 | ··0x0001a5a0·dd020000·5d080000·00000000·9c040000·....]........... | 252 | ··0x0001a5a0·dd020000·5d080000·00000000·9c040000·....]........... |
253 | ··0x0001a5b0·a9050000·3 | 253 | ··0x0001a5b0·a9050000·36030000·6e090000·7d080000·....6...n...}... |
254 | ··0x0001a5c0·81030000·5c040000·db020000·00000000·....\........... | 254 | ··0x0001a5c0·81030000·5c040000·db020000·00000000·....\........... |
255 | ··0x0001a5d0·78020000·dc030000·00000000·00000000·x............... | 255 | ··0x0001a5d0·78020000·dc030000·00000000·00000000·x............... |
256 | ··0x0001a5e0·bf070000·00000000·21020000·84020000·........!....... | 256 | ··0x0001a5e0·bf070000·00000000·21020000·84020000·........!....... |
257 | ··0x0001a5f0·00000000·00000000·10020000·3a090000·............:... | 257 | ··0x0001a5f0·00000000·00000000·10020000·3a090000·............:... |
258 | ··0x0001a600·94000000·df030000·00000000·00000000·................ | 258 | ··0x0001a600·94000000·df030000·00000000·00000000·................ |
259 | ··0x0001a610·51040000·f4020000·b2000000·00000000·Q............... | 259 | ··0x0001a610·51040000·f4020000·b2000000·00000000·Q............... |
260 | ··0x0001a620·19070000·2f080000·17000000·00000000·..../........... | 260 | ··0x0001a620·19070000·2f080000·17000000·00000000·..../........... |
Offset 640, 15 lines modified | Offset 640, 15 lines modified | ||
640 | ··0x0001bde0·00000000·00000000·4d020000·00000000·........M....... | 640 | ··0x0001bde0·00000000·00000000·4d020000·00000000·........M....... |
641 | ··0x0001bdf0·00000000·00000000·00000000·00000000·................ | 641 | ··0x0001bdf0·00000000·00000000·00000000·00000000·................ |
642 | ··0x0001be00·4c070000·7f080000·00000000·0a010000·L............... | 642 | ··0x0001be00·4c070000·7f080000·00000000·0a010000·L............... |
643 | ··0x0001be10·00000000·00000000·00000000·00000000·................ | 643 | ··0x0001be10·00000000·00000000·00000000·00000000·................ |
644 | ··0x0001be20·00000000·00000000·00000000·00000000·................ | 644 | ··0x0001be20·00000000·00000000·00000000·00000000·................ |
645 | ··0x0001be30·00000000·00000000·40070000·00000000·........@....... | 645 | ··0x0001be30·00000000·00000000·40070000·00000000·........@....... |
646 | ··0x0001be40·3b040000·00000000·dc050000·00000000·;............... | 646 | ··0x0001be40·3b040000·00000000·dc050000·00000000·;............... |
647 | ··0x0001be50·ae070000· | 647 | ··0x0001be50·ae070000·25080000·00000000·00000000·....%........... |
648 | ··0x0001be60·00000000·00000000·5e020000·00000000·........^....... | 648 | ··0x0001be60·00000000·00000000·5e020000·00000000·........^....... |
649 | ··0x0001be70·4f000000·00000000·00000000·00000000·O............... | 649 | ··0x0001be70·4f000000·00000000·00000000·00000000·O............... |
650 | ··0x0001be80·00000000·af080000·00000000·54010000·............T... | 650 | ··0x0001be80·00000000·af080000·00000000·54010000·............T... |
651 | ··0x0001be90·00000000·00000000·70080000·0a050000·........p....... | 651 | ··0x0001be90·00000000·00000000·70080000·0a050000·........p....... |
652 | ··0x0001bea0·99000000·00000000·34080000·00000000·........4....... | 652 | ··0x0001bea0·99000000·00000000·34080000·00000000·........4....... |
653 | ··0x0001beb0·00000000·e9020000·2c090000·00000000·........,....... | 653 | ··0x0001beb0·00000000·e9020000·2c090000·00000000·........,....... |
654 | ··0x0001bec0·f6040000·3d030000·00000000·00000000·....=........... | 654 | ··0x0001bec0·f6040000·3d030000·00000000·00000000·....=........... |
Offset 715, 15 lines modified | Offset 715, 15 lines modified | ||
715 | ··0x0001c290·00000000·00000000·00000000·00000000·................ | 715 | ··0x0001c290·00000000·00000000·00000000·00000000·................ |
716 | ··0x0001c2a0·c4020000·da030000·00000000·9b070000·................ | 716 | ··0x0001c2a0·c4020000·da030000·00000000·9b070000·................ |
717 | ··0x0001c2b0·2b080000·00000000·00000000·1d020000·+............... | 717 | ··0x0001c2b0·2b080000·00000000·00000000·1d020000·+............... |
718 | ··0x0001c2c0·08060000·00000000·00000000·00000000·................ | 718 | ··0x0001c2c0·08060000·00000000·00000000·00000000·................ |
719 | ··0x0001c2d0·74050000·00000000·30030000·0d080000·t.......0....... | 719 | ··0x0001c2d0·74050000·00000000·30030000·0d080000·t.......0....... |
720 | ··0x0001c2e0·00000000·27050000·e3040000·00000000·....'........... | 720 | ··0x0001c2e0·00000000·27050000·e3040000·00000000·....'........... |
721 | ··0x0001c2f0·00000000·c0040000·00000000·44030000·............D... | 721 | ··0x0001c2f0·00000000·c0040000·00000000·44030000·............D... |
722 | ··0x0001c300·1f020000· | 722 | ··0x0001c300·1f020000·3f040000·00000000·00000000·....?........... |
723 | ··0x0001c310·00000000·00000000·64070000·00000000·........d....... | 723 | ··0x0001c310·00000000·00000000·64070000·00000000·........d....... |
724 | ··0x0001c320·1a030000·42020000·00000000·b1010000·....B........... | 724 | ··0x0001c320·1a030000·42020000·00000000·b1010000·....B........... |
725 | ··0x0001c330·00000000·3f060000·00000000·c0030000·....?........... | 725 | ··0x0001c330·00000000·3f060000·00000000·c0030000·....?........... |
726 | ··0x0001c340·50090000·a5020000·00000000·00000000·P............... | 726 | ··0x0001c340·50090000·a5020000·00000000·00000000·P............... |
727 | ··0x0001c350·00000000·0b050000·d3050000·00000000·................ | 727 | ··0x0001c350·00000000·0b050000·d3050000·00000000·................ |
728 | ··0x0001c360·d5020000·00000000·00000000·00000000·................ | 728 | ··0x0001c360·d5020000·00000000·00000000·00000000·................ |
729 | ··0x0001c370·00000000·00000000·89030000·2d060000·............-... | 729 | ··0x0001c370·00000000·00000000·89030000·2d060000·............-... |
Offset 781, 15 lines modified | Offset 781, 15 lines modified | ||
781 | ··0x0001c6b0·00000000·00000000·fc050000·22000000·............"... | 781 | ··0x0001c6b0·00000000·00000000·fc050000·22000000·............"... |
782 | ··0x0001c6c0·17020000·df080000·00000000·00000000·................ | 782 | ··0x0001c6c0·17020000·df080000·00000000·00000000·................ |
783 | ··0x0001c6d0·00000000·d4060000·00000000·00000000·................ | 783 | ··0x0001c6d0·00000000·d4060000·00000000·00000000·................ |
784 | ··0x0001c6e0·c6020000·00000000·00000000·00000000·................ | 784 | ··0x0001c6e0·c6020000·00000000·00000000·00000000·................ |
785 | ··0x0001c6f0·00000000·00000000·00000000·5b000000·............[... | 785 | ··0x0001c6f0·00000000·00000000·00000000·5b000000·............[... |
786 | ··0x0001c700·00000000·00000000·07010000·28060000·............(... | 786 | ··0x0001c700·00000000·00000000·07010000·28060000·............(... |
787 | ··0x0001c710·38060000·00000000·00000000·00000000·8............... | 787 | ··0x0001c710·38060000·00000000·00000000·00000000·8............... |
788 | ··0x0001c720·00000000·a6060000· | 788 | ··0x0001c720·00000000·a6060000·00000000·71070000·............q... |
789 | ··0x0001c730·ca050000·8c010000·00000000·e4050000·................ | 789 | ··0x0001c730·ca050000·8c010000·00000000·e4050000·................ |
790 | ··0x0001c740·01000000·b7080000·fb050000·00000000·................ | 790 | ··0x0001c740·01000000·b7080000·fb050000·00000000·................ |
791 | ··0x0001c750·1b040000·38080000·7b050000·dd030000·....8...{....... | 791 | ··0x0001c750·1b040000·38080000·7b050000·dd030000·....8...{....... |
792 | ··0x0001c760·00000000·a1070000·00000000·00000000·................ | 792 | ··0x0001c760·00000000·a1070000·00000000·00000000·................ |
793 | ··0x0001c770·00000000·00000000·00000000·e9040000·................ | 793 | ··0x0001c770·00000000·00000000·00000000·e9040000·................ |
794 | ··0x0001c780·61020000·9f070000·e3010000·00000000·a............... | 794 | ··0x0001c780·61020000·9f070000·e3010000·00000000·a............... |
795 | ··0x0001c790·51010000·00000000·ea080000·00000000·Q............... | 795 | ··0x0001c790·51010000·00000000·ea080000·00000000·Q............... |
Offset 1029, 17 lines modified | Offset 1029, 17 lines modified | ||
1029 | ··0x0001d630·00000000·00000000·00000000·f9080000·................ | 1029 | ··0x0001d630·00000000·00000000·00000000·f9080000·................ |
1030 | ··0x0001d640·6f010000·20040000·fe030000·59070000·o...·.......Y... | 1030 | ··0x0001d640·6f010000·20040000·fe030000·59070000·o...·.......Y... |
1031 | ··0x0001d650·00000000·eb010000·00000000·fe040000·................ | 1031 | ··0x0001d650·00000000·eb010000·00000000·fe040000·................ |
1032 | ··0x0001d660·00000000·b5050000·00000000·00000000·................ | 1032 | ··0x0001d660·00000000·b5050000·00000000·00000000·................ |
1033 | ··0x0001d670·8b080000·00000000·00000000·00000000·................ | 1033 | ··0x0001d670·8b080000·00000000·00000000·00000000·................ |
1034 | ··0x0001d680·55040000·00000000·00000000·47060000·U...........G... | 1034 | ··0x0001d680·55040000·00000000·00000000·47060000·U...........G... |
1035 | ··0x0001d690·00000000·98000000·00000000·16050000·................ | 1035 | ··0x0001d690·00000000·98000000·00000000·16050000·................ |
1036 | ··0x0001d6a0· | 1036 | ··0x0001d6a0·0a020000·43080000·00000000·00000000·....C........... |
1037 | ··0x0001d6b0·27030000·5b060000·00000000·de020000·'...[........... | 1037 | ··0x0001d6b0·27030000·5b060000·00000000·de020000·'...[........... |
1038 | ··0x0001d6c0·0 | 1038 | ··0x0001d6c0·00000000·00000000·00000000·90020000·................ |
1039 | ··0x0001d6d0·bb070000·00000000·64050000·be010000·........d....... | 1039 | ··0x0001d6d0·bb070000·00000000·64050000·be010000·........d....... |
1040 | ··0x0001d6e0·00000000·00000000·00000000·00000000·................ | 1040 | ··0x0001d6e0·00000000·00000000·00000000·00000000·................ |
1041 | ··0x0001d6f0·8d030000·00000000·00000000·00000000·................ | 1041 | ··0x0001d6f0·8d030000·00000000·00000000·00000000·................ |
1042 | ··0x0001d700·00000000·00000000·00000000·00000000·................ | 1042 | ··0x0001d700·00000000·00000000·00000000·00000000·................ |
1043 | ··0x0001d710·00000000·cb070000·8f010000·e6020000·................ | 1043 | ··0x0001d710·00000000·cb070000·8f010000·e6020000·................ |
1044 | ··0x0001d720·00000000·00000000·2a040000·b6080000·........*....... | 1044 | ··0x0001d720·00000000·00000000·2a040000·b6080000·........*....... |
1045 | ··0x0001d730·00000000·88010000·00000000·9c000000·................ | 1045 | ··0x0001d730·00000000·88010000·00000000·9c000000·................ |
Offset 2546, 540 lines modified | Offset 2546, 540 lines modified | ||
2546 | » ldr» pc,·[ip,·#1600]!» ;·0x640 | 2546 | » ldr» pc,·[ip,·#1600]!» ;·0x640 |
2547 | 0002fb3c·<SHA1_Init@plt>: | 2547 | 0002fb3c·<SHA1_Init@plt>: |
2548 | » add» ip,·pc,·#0,·12 | 2548 | » add» ip,·pc,·#0,·12 |
2549 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2549 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2550 | » ldr» pc,·[ip,·#1592]!» ;·0x638 | 2550 | » ldr» pc,·[ip,·#1592]!» ;·0x638 |
2551 | 0002fb48·< | 2551 | 0002fb48·<d2i_X509_CRL@plt>: |
2552 | » add» ip,·pc,·#0,·12 | 2552 | » add» ip,·pc,·#0,·12 |
2553 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2553 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2554 | » ldr» pc,·[ip,·#1584]!» ;·0x630 | 2554 | » ldr» pc,·[ip,·#1584]!» ;·0x630 |
2555 | 0002fb54·< | 2555 | 0002fb54·<X509_CRL_free@plt>: |
2556 | » add» ip,·pc,·#0,·12 | 2556 | » add» ip,·pc,·#0,·12 |
2557 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2557 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2558 | » ldr» pc,·[ip,·#1576]!» ;·0x628 | 2558 | » ldr» pc,·[ip,·#1576]!» ;·0x628 |
2559 | 0002fb60·< | 2559 | 0002fb60·<i2d_X509_CRL_INFO@plt>: |
2560 | » add» ip,·pc,·#0,·12 | 2560 | » add» ip,·pc,·#0,·12 |
2561 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2561 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2562 | » ldr» pc,·[ip,·#1568]!» ;·0x620 | 2562 | » ldr» pc,·[ip,·#1568]!» ;·0x620 |
2563 | 0002fb6c·< | 2563 | 0002fb6c·<X509_REVOKED_get_ext_d2i@plt>: |
2564 | » add» ip,·pc,·#0,·12 | 2564 | » add» ip,·pc,·#0,·12 |
2565 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2565 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2566 | » ldr» pc,·[ip,·#1560]!» ;·0x618 | 2566 | » ldr» pc,·[ip,·#1560]!» ;·0x618 |
2567 | 0002fb78·< | 2567 | 0002fb78·<ASN1_STRING_type@plt>: |
2568 | » add» ip,·pc,·#0,·12 | 2568 | » add» ip,·pc,·#0,·12 |
2569 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2569 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2570 | » ldr» pc,·[ip,·#1552]!» ;·0x610 | 2570 | » ldr» pc,·[ip,·#1552]!» ;·0x610 |
2571 | 0002fb84·< | 2571 | 0002fb84·<ASN1_STRING_free@plt>: |
2572 | » add» ip,·pc,·#0,·12 | 2572 | » add» ip,·pc,·#0,·12 |
2573 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2573 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2574 | » ldr» pc,·[ip,·#1544]!» ;·0x608 | 2574 | » ldr» pc,·[ip,·#1544]!» ;·0x608 |
2575 | 0002fb90·< | 2575 | 0002fb90·<RAND_bytes@plt>: |
2576 | » add» ip,·pc,·#0,·12 | 2576 | » add» ip,·pc,·#0,·12 |
2577 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2577 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2578 | » ldr» pc,·[ip,·#1536]!» ;·0x600 | 2578 | » ldr» pc,·[ip,·#1536]!» ;·0x600 |
2579 | 0002fb9c·< | 2579 | 0002fb9c·<mem_cred_create@plt>: |
2580 | » add» ip,·pc,·#0,·12 | 2580 | » add» ip,·pc,·#0,·12 |
2581 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2581 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2582 | » ldr» pc,·[ip,·#1528]!» ;·0x5f8 | 2582 | » ldr» pc,·[ip,·#1528]!» ;·0x5f8 |
2583 | 0002fba8·< | 2583 | 0002fba8·<BIO_new_mem_buf@plt>: |
2584 | » add» ip,·pc,·#0,·12 | 2584 | » add» ip,·pc,·#0,·12 |
2585 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2585 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2586 | » ldr» pc,·[ip,·#1520]!» ;·0x5f0 | 2586 | » ldr» pc,·[ip,·#1520]!» ;·0x5f0 |
2587 | 0002fbb4·< | 2587 | 0002fbb4·<d2i_PKCS12_bio@plt>: |
2588 | » add» ip,·pc,·#0,·12 | 2588 | » add» ip,·pc,·#0,·12 |
2589 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2589 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2590 | » ldr» pc,·[ip,·#1512]!» ;·0x5e8 | 2590 | » ldr» pc,·[ip,·#1512]!» ;·0x5e8 |
2591 | 0002fbc0·< | 2591 | 0002fbc0·<BIO_free@plt>: |
2592 | » add» ip,·pc,·#0,·12 | 2592 | » add» ip,·pc,·#0,·12 |
2593 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2593 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2594 | » ldr» pc,·[ip,·#1504]!» ;·0x5e0 | 2594 | » ldr» pc,·[ip,·#1504]!» ;·0x5e0 |
2595 | 0002fbcc·< | 2595 | 0002fbcc·<PKCS12_parse@plt>: |
2596 | » add» ip,·pc,·#0,·12 | 2596 | » add» ip,·pc,·#0,·12 |
2597 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2597 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2598 | » ldr» pc,·[ip,·#1496]!» ;·0x5d8 | 2598 | » ldr» pc,·[ip,·#1496]!» ;·0x5d8 |
2599 | 0002fbd8·< | 2599 | 0002fbd8·<EVP_PKEY_type@plt>: |
2600 | » add» ip,·pc,·#0,·12 | 2600 | » add» ip,·pc,·#0,·12 |
2601 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2601 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2602 | » ldr» pc,·[ip,·#1488]!» ;·0x5d0 | 2602 | » ldr» pc,·[ip,·#1488]!» ;·0x5d0 |
2603 | 0002fbe4·< | 2603 | 0002fbe4·<i2d_PrivateKey@plt>: |
2604 | » add» ip,·pc,·#0,·12 | 2604 | » add» ip,·pc,·#0,·12 |
2605 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2605 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2606 | » ldr» pc,·[ip,·#1480]!» ;·0x5c8 | 2606 | » ldr» pc,·[ip,·#1480]!» ;·0x5c8 |
2607 | 0002fbf0·< | 2607 | 0002fbf0·<PKCS12_free@plt>: |
2608 | » add» ip,·pc,·#0,·12 | 2608 | » add» ip,·pc,·#0,·12 |
2609 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2609 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2610 | » ldr» pc,·[ip,·#1472]!» ;·0x5c0 | 2610 | » ldr» pc,·[ip,·#1472]!» ;·0x5c0 |
2611 | 0002fbfc·< | 2611 | 0002fbfc·<i2d_X509@plt>: |
2612 | » add» ip,·pc,·#0,·12 | 2612 | » add» ip,·pc,·#0,·12 |
2613 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2613 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2614 | » ldr» pc,·[ip,·#1464]!» ;·0x5b8 | 2614 | » ldr» pc,·[ip,·#1464]!» ;·0x5b8 |
2615 | 0002fc08·< | 2615 | 0002fc08·<EVP_get_digestbyname@plt>: |
2616 | » add» ip,·pc,·#0,·12 | 2616 | » add» ip,·pc,·#0,·12 |
2617 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2617 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2618 | » ldr» pc,·[ip,·#1456]!» ;·0x5b0 | 2618 | » ldr» pc,·[ip,·#1456]!» ;·0x5b0 |
2619 | 0002fc14·< | 2619 | 0002fc14·<i2o_ECPublicKey@plt>: |
2620 | » add» ip,·pc,·#0,·12 | 2620 | » add» ip,·pc,·#0,·12 |
2621 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2621 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2622 | » ldr» pc,·[ip,·#1448]!» ;·0x5a8 | 2622 | » ldr» pc,·[ip,·#1448]!» ;·0x5a8 |
2623 | 0002fc20·< | 2623 | 0002fc20·<i2d_EC_PUBKEY@plt>: |
2624 | » add» ip,·pc,·#0,·12 | 2624 | » add» ip,·pc,·#0,·12 |
2625 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2625 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2626 | » ldr» pc,·[ip,·#1440]!» ;·0x5a0 | 2626 | » ldr» pc,·[ip,·#1440]!» ;·0x5a0 |
2627 | 0002fc2c·< | 2627 | 0002fc2c·<d2i_EC_PUBKEY@plt>: |
2628 | » add» ip,·pc,·#0,·12 | 2628 | » add» ip,·pc,·#0,·12 |
2629 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2629 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2630 | » ldr» pc,·[ip,·#1432]!» ;·0x598 | 2630 | » ldr» pc,·[ip,·#1432]!» ;·0x598 |
2631 | 0002fc38·< | 2631 | 0002fc38·<openssl_hash_chunk@plt>: |
2632 | » add» ip,·pc,·#0,·12 | 2632 | » add» ip,·pc,·#0,·12 |
2633 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2633 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2634 | » ldr» pc,·[ip,·#1424]!» ;·0x590 | 2634 | » ldr» pc,·[ip,·#1424]!» ;·0x590 |
2635 | 0002fc44·< | 2635 | 0002fc44·<ECDSA_verify@plt>: |
2636 | » add» ip,·pc,·#0,·12 | 2636 | » add» ip,·pc,·#0,·12 |
2637 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2637 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2638 | » ldr» pc,·[ip,·#1416]!» ;·0x588 | 2638 | » ldr» pc,·[ip,·#1416]!» ;·0x588 |
2639 | 0002fc50·<E | 2639 | 0002fc50·<ECDSA_SIG_new@plt>: |
2640 | » add» ip,·pc,·#0,·12 | 2640 | » add» ip,·pc,·#0,·12 |
2641 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2641 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2642 | » ldr» pc,·[ip,·#1408]!» ;·0x580 | 2642 | » ldr» pc,·[ip,·#1408]!» ;·0x580 |
2643 | 0002fc5c·<E | 2643 | 0002fc5c·<ECDSA_do_verify@plt>: |
2644 | » add» ip,·pc,·#0,·12 | 2644 | » add» ip,·pc,·#0,·12 |
2645 | » add» ip,·ip,·#1036288» ;·0xfd000 | 2645 | » add» ip,·ip,·#1036288» ;·0xfd000 |
2646 | » ldr» pc,·[ip,·#1400]!» ;·0x578 | 2646 | » ldr» pc,·[ip,·#1400]!» ;·0x578 |
Max diff block lines reached; 13240/17116 bytes (77.35%) of diff not shown. |
Offset 92993, 266 lines modified | Offset 92993, 89 lines modified | ||
92993 | » ldr» r2,·[r4,·#40]» ;·0x28 | 92993 | » ldr» r2,·[r4,·#40]» ;·0x28 |
92994 | » rev» r1,·r1 | 92994 | » rev» r1,·r1 |
92995 | » eor» r1,·r2,·r1 | 92995 | » eor» r1,·r2,·r1 |
92996 | » str» r1,·[r4,·#40]» ;·0x28 | 92996 | » str» r1,·[r4,·#40]» ;·0x28 |
92997 | » pop» {r4,·r5,·r6,·r7,·fp,·pc} | 92997 | » pop» {r4,·r5,·r6,·r7,·fp,·pc} |
92998 | » b» 2e3cc·<free@plt> | 92998 | » b» 2e3cc·<free@plt> |
92999 | 0008c65c·<openssl_hmac_prf_create@@Base>: | ||
93000 | » push» {fp,·lr} | ||
93001 | » mov» fp,·sp | ||
93002 | » bl» 2f56c·<hasher_algorithm_from_prf@plt> | ||
93003 | » bl» 8c684·<openssl_hmac_prf_create@@Base+0x28> | ||
93004 | » cmp» r0,·#0 | ||
93005 | » beq» 8c67c·<openssl_hmac_prf_create@@Base+0x20> | ||
93006 | » pop» {fp,·lr} | ||
93007 | » b» 2f578·<mac_prf_create@plt> | ||
93008 | » mov» r0,·#0 | ||
93009 | » pop» {fp,·pc} | ||
93010 | » push» {r4,·r5,·r6,·r7,·r8,·sl,·fp,·lr} | ||
93011 | » add» fp,·sp,·#24 | ||
93012 | » sub» sp,·sp,·#8 | ||
93013 | » mov» r1,·r0 | ||
93014 | » ldr» r0,·[pc,·#256]»;·8c79c·<openssl_hmac_prf_create@@Base+0x140> | ||
93015 | » ldr» r0,·[pc,·r0] | ||
93016 | » ldr» r0,·[r0] | ||
93017 | » bl» 2f29c·<enum_to_name@plt> | ||
93018 | » mov» r4,·#0 | ||
93019 | » cmp» r0,·#0 | ||
93020 | » beq» 8c790·<openssl_hmac_prf_create@@Base+0x134> | ||
93021 | » mov» r6,·r0 | ||
93022 | » mov» r0,·#80» ;·0x50 | ||
93023 | » bl» 2e3e4·<malloc@plt> | ||
93024 | » mov» r5,·r0 | ||
93025 | » mov» r0,·r6 | ||
93026 | » bl» 2fb48·<EVP_get_digestbyname@plt> | ||
93027 | » vmov.i32» q8,·#0» ;·0x00000000 | ||
93028 | » add» r6,·r5,·#20 | ||
93029 | » ldr» r1,·[pc,·#200]»;·8c7a0·<openssl_hmac_prf_create@@Base+0x144> | ||
93030 | » cmp» r0,·#0 | ||
93031 | » ldr» r2,·[pc,·#196]»;·8c7a4·<openssl_hmac_prf_create@@Base+0x148> | ||
93032 | » ldr» r3,·[pc,·#196]»;·8c7a8·<openssl_hmac_prf_create@@Base+0x14c> | ||
93033 | » add» r1,·pc,·r1 | ||
93034 | » ldr» r7,·[pc,·#192]»;·8c7ac·<openssl_hmac_prf_create@@Base+0x150> | ||
93035 | » add» r2,·pc,·r2 | ||
93036 | » vst1.32»{d16-d17},·[r6] | ||
93037 | » add» r6,·r5,·#36» ;·0x24 | ||
93038 | » add» r3,·pc,·r3 | ||
93039 | » add» r7,·pc,·r7 | ||
93040 | » vst1.32»{d16-d17},·[r6] | ||
93041 | » add» r6,·r5,·#52» ;·0x34 | ||
93042 | » vst1.32»{d16-d17},·[r6] | ||
93043 | » add» r6,·r5,·#64» ;·0x40 | ||
93044 | » vst1.32»{d16-d17},·[r6] | ||
93045 | » str» r3,·[r5] | ||
93046 | » str» r2,·[r5,·#4] | ||
93047 | » str» r1,·[r5,·#8] | ||
93048 | » str» r7,·[r5,·#12] | ||
93049 | » str» r0,·[r5,·#16] | ||
93050 | » beq» 8c788·<openssl_hmac_prf_create@@Base+0x12c> | ||
93051 | » add» r6,·r5,·#24 | ||
93052 | » mov» r0,·r6 | ||
93053 | » bl» 2fb54·<HMAC_CTX_init@plt> | ||
93054 | » ldr» r7,·[pc,·#116]»;·8c7b0·<openssl_hmac_prf_create@@Base+0x154> | ||
93055 | » mov» r1,·#1 | ||
93056 | » str» r6,·[r5,·#20] | ||
93057 | » mov» r8,·#1 | ||
93058 | » add» r7,·pc,·r7 | ||
93059 | » mov» r0,·r7 | ||
93060 | » bl» 2e5dc·<__strlen_chk@plt> | ||
93061 | » mov» r2,·r0 | ||
93062 | » ldr» r3,·[r5,·#16] | ||
93063 | » ldr» r0,·[r5,·#20] | ||
93064 | » mov» r4,·#0 | ||
93065 | » mov» r1,·r7 | ||
93066 | » str» r4,·[sp] | ||
93067 | » bl» 2fb60·<HMAC_Init_ex@plt> | ||
93068 | » cmp» r0,·#0 | ||
93069 | » beq» 8c780·<openssl_hmac_prf_create@@Base+0x124> | ||
93070 | » mov» r4,·r5 | ||
93071 | » strb» r8,·[r5,·#76]»;·0x4c | ||
93072 | » b» 8c790·<openssl_hmac_prf_create@@Base+0x134> | ||
93073 | » mov» r0,·r6 | ||
93074 | » bl» 2fb6c·<HMAC_CTX_cleanup@plt> | ||
93075 | » mov» r0,·r5 | ||
93076 | » bl» 2e3cc·<free@plt> | ||
93077 | » mov» r0,·r4 | ||
93078 | » sub» sp,·fp,·#24 | ||
93079 | » pop» {r4,·r5,·r6,·r7,·r8,·sl,·fp,·pc} | ||
93080 | » muleq» r9,·r8,·pc» ;·<UNPREDICTABLE> | ||
93081 | » andeq» r0,·r0,·r8,·lsr·#2 | ||
93082 | » andeq» r0,·r0,·r8,·lsl·r2 | ||
93083 | » andeq» r0,·r0,·r0,·ror·r1 | ||
93084 | » andeq» r0,·r0,·ip,·asr·#2 | ||
93085 | » andeq» sl,·r6,·r5,·ror·#5 | ||
93086 | 0008c7b4·<openssl_hmac_signer_create@@Base>: | ||
93087 | » push» {r4,·sl,·fp,·lr} | ||
93088 | » add» fp,·sp,·#8 | ||
93089 | » sub» sp,·sp,·#8 | ||
93090 | » ldr» r4,·[pc,·#68]» ;·8c80c·<openssl_hmac_signer_create@@Base+0x58> | ||
93091 | » ldr» r4,·[pc,·r4] | ||
93092 | » ldr» r1,·[r4] | ||
93093 | » str» r1,·[sp,·#4] | ||
93094 | » mov» r1,·sp | ||
93095 | » bl» 2f584·<hasher_algorithm_from_integrity@plt> | ||
93096 | » bl» 8c684·<openssl_hmac_prf_create@@Base+0x28> | ||
93097 | » cmp» r0,·#0 | ||
93098 | » beq» 8c7f0·<openssl_hmac_signer_create@@Base+0x3c> | ||
93099 | » ldr» r1,·[sp] | ||
93100 | » bl» 2f590·<mac_signer_create@plt> | ||
93101 | » b» 8c7f4·<openssl_hmac_signer_create@@Base+0x40> | ||
93102 | » mov» r0,·#0 | ||
93103 | » ldr» r1,·[r4] | ||
93104 | » ldr» r2,·[sp,·#4] | ||
93105 | » subs» r1,·r1,·r2 | ||
93106 | » subeq» sp,·fp,·#8 | ||
93107 | » popeq» {r4,·sl,·fp,·pc} | ||
93108 | » bl» 2e51c·<__stack_chk_fail@plt> | ||
93109 | » ldrdeq» pc,·[r9],·-r8 | ||
93110 | » push» {r4,·r5,·fp,·lr} | ||
93111 | » add» fp,·sp,·#8 | ||
93112 | » sub» sp,·sp,·#8 | ||
93113 | » mov» r4,·r0 | ||
93114 | » ldr» r3,·[r0,·#16] | ||
93115 | » ldr» r0,·[r0,·#20] | ||
93116 | » mov» r5,·#0 | ||
93117 | » str» r5,·[sp] | ||
Max diff block lines reached; 261418/266077 bytes (98.25%) of diff not shown. |
Offset 597, 66 lines modified | Offset 597, 66 lines modified | ||
597 | ··0x000ec7e4·64f7f97f·af469b80·c0f8f97f·20620000·d....F......·b.. | 597 | ··0x000ec7e4·64f7f97f·af469b80·c0f8f97f·20620000·d....F......·b.. |
598 | ··0x000ec7f4·acf9f97f·80849b80·bcf9f97f·1c620000·.............b.. | 598 | ··0x000ec7f4·acf9f97f·80849b80·bcf9f97f·1c620000·.............b.. |
599 | ··0x000ec804·6cfaf97f·b0b0b080·6cfaf97f·18620000·l.......l....b.. | 599 | ··0x000ec804·6cfaf97f·b0b0b080·6cfaf97f·18620000·l.......l....b.. |
600 | ··0x000ec814·74fbf97f·b0b0b080·88fbf97f·01000000·t............... | 600 | ··0x000ec814·74fbf97f·b0b0b080·88fbf97f·01000000·t............... |
601 | ··0x000ec824·80fbf97f·0c620000·34fcf97f·10620000·.....b..4....b.. | 601 | ··0x000ec824·80fbf97f·0c620000·34fcf97f·10620000·.....b..4....b.. |
602 | ··0x000ec834·a0fcf97f·14620000·40fdf97f·b0b0b080·.....b..@....... | 602 | ··0x000ec834·a0fcf97f·14620000·40fdf97f·b0b0b080·.....b..@....... |
603 | ··0x000ec844·48fdf97f·10620000·0cfef97f·b0b0b080·H....b.......... | 603 | ··0x000ec844·48fdf97f·10620000·0cfef97f·b0b0b080·H....b.......... |
604 | ··0x000ec854·08fef97f·01000000·00fef97f· | 604 | ··0x000ec854·08fef97f·01000000·00fef97f·04620000·.............b.. |
605 | ··0x000ec864·20fef97f·fc610000·48fff97f·00620000··....a..H....b.. | ||
606 | ··0x000ec874·9cfff97f·04620000·d0fff97f·08620000·.....b.......b.. | ||
607 | ··0x000ec884·e8fff97f·0c620000·7c00fa7f·b0b0b080·.....b..|....... | ||
608 | ··0x000ec894·7c00fa7f·01000000·7400fa7f·00620000·|.......t....b.. | ||
609 | ··0x000ec8 | 605 | ··0x000ec864·ec02fa7f·08620000·8803fa7f·b0b0b080·.....b.......... |
610 | ··0x000ec8 | 606 | ··0x000ec874·9003fa7f·04620000·3404fa7f·af469b80·.....b..4....F.. |
611 | ··0x000ec8c4·8408fa7f·b0b0b080·8408fa7f·f4610000·.............a.. | ||
612 | ··0x000ec8d4·e808fa7f·f8610000·c009fa7f·fc610000·.....a.......a.. | ||
613 | ··0x000ec8 | 607 | ··0x000ec884·1006fa7f·b0b0b080·1006fa7f·f8610000·.............a.. |
608 | ··0x000ec894·7406fa7f·fc610000·4c07fa7f·00620000·t....a..L....b.. | ||
609 | ··0x000ec8a4·5008fa7f·b0b0b080·cc08fa7f·fc610000·P............a.. | ||
614 | ··0x000ec8 | 610 | ··0x000ec8b4·4c09fa7f·00620000·680afa7f·af469b80·L....b..h....F.. |
615 | ··0x000ec | 611 | ··0x000ec8c4·380bfa7f·01000000·300bfa7f·f4610000·8.......0....a.. |
616 | ··0x000ec | 612 | ··0x000ec8d4·6c0bfa7f·80849b80·840bfa7f·f0610000·l............a.. |
617 | ··0x000ec | 613 | ··0x000ec8e4·ec0bfa7f·b0b0b080·e80bfa7f·01000000·................ |
618 | ··0x000ec | 614 | ··0x000ec8f4·e00bfa7f·af469b80·dc0ffa7f·dc610000·.....F.......a.. |
619 | ··0x000ec9 | 615 | ··0x000ec904·0810fa7f·b0b0b080·0810fa7f·80849b80·................ |
620 | ··0x000ec9 | 616 | ··0x000ec914·3410fa7f·b0b0b080·4010fa7f·c8610000·4.......@....a.. |
621 | ··0x000ec964·ac13fa7f·01000000·a413fa7f·c0610000·.............a.. | ||
622 | ··0x000ec974·4016fa7f·c4610000·6416fa7f·af469b80·@....a..d....F.. | ||
623 | ··0x000ec984·c017fa7f·c0610000·e417fa7f·b0b0b080·.....a.......... | ||
624 | ··0x000ec994·f417fa7f·80849b80·1c18fa7f·b4610000·.............a.. | ||
625 | ··0x000ec9 | 617 | ··0x000ec924·3811fa7f·01000000·3011fa7f·c4610000·8.......0....a.. |
626 | ··0x000ec9 | 618 | ··0x000ec934·a011fa7f·c8610000·bc12fa7f·80849b80·.....a.......... |
627 | ··0x000ec9 | 619 | ··0x000ec944·dc12fa7f·c4610000·f412fa7f·c8610000·.....a.......a.. |
628 | ··0x000ec9 | 620 | ··0x000ec954·6413fa7f·af469b80·3c14fa7f·b0b0b080·d....F..<....... |
629 | ··0x000ec9 | 621 | ··0x000ec964·3c14fa7f·01000000·3414fa7f·af469b80·<.......4....F.. |
630 | ··0x000ec9 | 622 | ··0x000ec974·3816fa7f·ac610000·ec17fa7f·b0610000·8....a.......a.. |
631 | ··0x000ec | 623 | ··0x000ec984·5418fa7f·b0b0b080·5418fa7f·af469b80·T.......T....F.. |
632 | ··0x000ec | 624 | ··0x000ec994·b01dfa7f·80849b80·f81dfa7f·b0b0b080·................ |
633 | ··0x000ec | 625 | ··0x000ec9a4·f81dfa7f·af469b80·e01efa7f·b0b0b080·.....F.......... |
626 | ··0x000ec9b4·f41efa7f·01000000·ec1efa7f·80849b80·................ | ||
627 | ··0x000ec9c4·0c1ffa7f·74610000·3420fa7f·78610000·....ta..4·..xa.. | ||
628 | ··0x000ec9d4·8820fa7f·7c610000·bc20fa7f·80610000·.·..|a...·...a.. | ||
629 | ··0x000ec9e4·d420fa7f·84610000·6821fa7f·b0b0b080·.·...a..h!...... | ||
630 | ··0x000ec9f4·6821fa7f·01000000·6021fa7f·78610000·h!......`!..xa.. | ||
631 | ··0x000eca04·dc23fa7f·7c610000·6824fa7f·b0b0b080·.#..|a..h$...... | ||
632 | ··0x000eca14·8824fa7f·78610000·6425fa7f·b0b0b080·.$..xa..d%...... | ||
633 | ··0x000eca24·6425fa7f·74610000·ac25fa7f·78610000·d%..ta...%..xa.. | ||
634 | ··0x000eca34·e425fa7f·b0b0b080·0826fa7f·74610000·.%.......&..ta.. | ||
635 | ··0x000eca44·2826fa7f·b0b0b080·3826fa7f·70610000·(&......8&..pa.. | ||
634 | ··0x000eca | 636 | ··0x000eca54·5426fa7f·01000000·4c26fa7f·6c610000·T&......L&..la.. |
637 | ··0x000eca64·a428fa7f·70610000·e028fa7f·74610000·.(..pa...(..ta.. | ||
638 | ··0x000eca74·6429fa7f·78610000·582afa7f·7c610000·d)..xa..X*..|a.. | ||
639 | ··0x000eca84·c42afa7f·80610000·582bfa7f·b0b0b080·.*...a..X+...... | ||
640 | ··0x000eca94·582bfa7f·01000000·502bfa7f·af469b80·X+......P+...F.. | ||
635 | ··0x000eca | 641 | ··0x000ecaa4·1831fa7f·6c610000·8031fa7f·b0b0b080·.1..la...1...... |
636 | ··0x000eca54·2429fa7f·68610000·002afa7f·b0b0b080·$)..ha...*...... | ||
637 | ··0x000eca64·002afa7f·64610000·482afa7f·68610000·.*..da..H*..ha.. | ||
638 | ··0x000eca74·802afa7f·b0b0b080·a42afa7f·64610000·.*.......*..da.. | ||
639 | ··0x000eca84·c42afa7f·b0b0b080·d42afa7f·60610000·.*.......*..`a.. | ||
640 | ··0x000eca94·f02afa7f·01000000·e82afa7f·5c610000·.*.......*..\a.. | ||
641 | ··0x000ecaa4·402dfa7f·60610000·7c2dfa7f·64610000·@-..`a..|-..da.. | ||
642 | ··0x000ecab4·002efa7f·68610000·f42efa7f·6c610000·....ha......la.. | ||
643 | ··0x000ecac4·602ffa7f·70610000·f42ffa7f·b0b0b080·`/..pa.../...... | ||
644 | ··0x000ecad4·f42ffa7f·01000000·ec2ffa7f·af469b80·./......./...F.. | ||
645 | ··0x000ecae4·b435fa7f·5c610000·1c36fa7f·b0b0b080·.5..\a...6...... | ||
646 | ··0x000eca | 642 | ··0x000ecab4·8031fa7f·af469b80·4035fa7f·60610000·.1...F..@5..`a.. |
647 | ··0x000ec | 643 | ··0x000ecac4·2c36fa7f·80849b80·3c36fa7f·b0b0b080·,6......<6...... |
648 | ··0x000ec | 644 | ··0x000ecad4·3c36fa7f·af469b80·4438fa7f·b0b0b080·<6...F..D8...... |
649 | ··0x000ec | 645 | ··0x000ecae4·5838fa7f·01000000·5038fa7f·af469b80·X8......P8...F.. |
646 | ··0x000ecaf4·c03bfa7f·34610000·283cfa7f·af469b80·.;..4a..(<...F.. | ||
647 | ··0x000ecb04·983efa7f·b0b0b080·983efa7f·28610000·.>.......>..(a.. | ||
650 | ··0x000ecb | 648 | ··0x000ecb14·3440fa7f·2c610000·0c41fa7f·af469b80·4@..,a...A...F.. |
649 | ··0x000ecb24·b442fa7f·80849b80·fc42fa7f·20610000·.B.......B..·a.. | ||
651 | ··0x000ecb | 650 | ··0x000ecb34·ac43fa7f·b0b0b080·ac43fa7f·1c610000·.C.......C...a.. |
651 | ··0x000ecb44·b444fa7f·b0b0b080·c844fa7f·01000000·.D.......D...... | ||
652 | ··0x000ecb54· | 652 | ··0x000ecb54·c044fa7f·10610000·5c47fa7f·14610000·.D...a..\G...a.. |
653 | ··0x000ecb64· | 653 | ··0x000ecb64·8047fa7f·af469b80·dc48fa7f·10610000·.G...F...H...a.. |
654 | ··0x000ecb74· | 654 | ··0x000ecb74·0049fa7f·b0b0b080·1049fa7f·80849b80·.I.......I...... |
655 | ··0x000ecb84· | 655 | ··0x000ecb84·3849fa7f·04610000·6449fa7f·01000000·8I...a..dI...... |
656 | ··0x000ecb94·5c49fa7f·00610000·1c4bfa7f·af469b80·\I...a...K...F.. | 656 | ··0x000ecb94·5c49fa7f·00610000·1c4bfa7f·af469b80·\I...a...K...F.. |
657 | ··0x000ecba4·184efa7f·b0b0b080·3c4efa7f·f4600000·.N......<N...`.. | 657 | ··0x000ecba4·184efa7f·b0b0b080·3c4efa7f·f4600000·.N......<N...`.. |
658 | ··0x000ecbb4·804efa7f·f8600000·d84efa7f·01000000·.N...`...N...... | 658 | ··0x000ecbb4·804efa7f·f8600000·d84efa7f·01000000·.N...`...N...... |
659 | ··0x000ecbc4·d04efa7f·b0b0b080·d84efa7f·af469b80·.N.......N...F.. | 659 | ··0x000ecbc4·d04efa7f·b0b0b080·d84efa7f·af469b80·.N.......N...F.. |
660 | ··0x000ecbd4·4850fa7f·b0b0b080·7050fa7f·af469b80·HP......pP...F.. | 660 | ··0x000ecbd4·4850fa7f·b0b0b080·7050fa7f·af469b80·HP......pP...F.. |
661 | ··0x000ecbe4·705ffa7f·01000000·685ffa7f·cc600000·p_......h_...`.. | 661 | ··0x000ecbe4·705ffa7f·01000000·685ffa7f·cc600000·p_......h_...`.. |
662 | ··0x000ecbf4·d85ffa7f·b0b0b080·f85ffa7f·c8600000·._......._...`.. | 662 | ··0x000ecbf4·d85ffa7f·b0b0b080·f85ffa7f·c8600000·._......._...`.. |
Offset 533, 49 lines modified | Offset 533, 49 lines modified | ||
533 | ··0x000f29f4·00000000·419b0181·b0b0c184·00000000·....A........... | 533 | ··0x000f29f4·00000000·419b0181·b0b0c184·00000000·....A........... |
534 | ··0x000f2a04·459b0181·b0b0bf84·00000000·459b0181·E...........E... | 534 | ··0x000f2a04·459b0181·b0b0bf84·00000000·459b0181·E...........E... |
535 | ··0x000f2a14·b0b0df84·00000000·439b0181·b0b08f84·........C....... | 535 | ··0x000f2a14·b0b0df84·00000000·439b0181·b0b08f84·........C....... |
536 | ··0x000f2a24·00000000·459b0181·b0b0bf84·00000000·....E........... | 536 | ··0x000f2a24·00000000·459b0181·b0b0bf84·00000000·....E........... |
537 | ··0x000f2a34·419b0181·b0b0c184·00000000·419b0181·A...........A... | 537 | ··0x000f2a34·419b0181·b0b0c184·00000000·419b0181·A...........A... |
538 | ··0x000f2a44·b0b08384·00000000·459b0181·b0b0bf84·........E....... | 538 | ··0x000f2a44·b0b08384·00000000·459b0181·b0b0bf84·........E....... |
539 | ··0x000f2a54·00000000·439b0181·b0b08f84·00000000·....C........... | 539 | ··0x000f2a54·00000000·439b0181·b0b08f84·00000000·....C........... |
540 | ··0x000f2a64·4 | 540 | ··0x000f2a64·4b9b0181·af0081c9·00000000·419b0181·K...........A... |
541 | ··0x000f2a74·b0b0c184·00000000·4 | 541 | ··0x000f2a74·b0b0c184·00000000·439b0181·b0b0c784·........C....... |
542 | ··0x000f2a84·00000000·419b0181·b0b0c184·00000000·....A........... | ||
543 | ··0x000f2a94·439b0181·b0b0c784·00000000·4b9b0181·C...........K... | ||
544 | ··0x000f2aa4·af0081c9·00000000·419b0181·b0b0c184·........A....... | ||
545 | ··0x000f2a | 542 | ··0x000f2a84·00000000·439b0181·b0b0c784·00000000·....C........... |
546 | ··0x000f2a | 543 | ··0x000f2a94·439b0181·b0b08f84·00000000·439b0181·C...........C... |
547 | ··0x000f2a | 544 | ··0x000f2aa4·b0b08f84·00000000·419b0181·b0b08384·........A....... |
545 | ··0x000f2ab4·00000000·459b0181·b0b0bf84·00000000·....E........... | ||
546 | ··0x000f2ac4·419b0181·b0b0c184·00000000·419b0181·A...........A... | ||
547 | ··0x000f2ad4·b0b08384·00000000·419b0181·b0b0c184·........A....... | ||
548 | ··0x000f2ae4·00000000·4 | 548 | ··0x000f2ae4·00000000·459b0181·b0b0bf84·00000000·....E........... |
549 | ··0x000f2af4·4 | 549 | ··0x000f2af4·419b0181·b0b08384·00000000·439b0181·A...........C... |
550 | ··0x000f2b04·b0b0c184·00000000·419b0181·b0b08384·........A....... | ||
551 | ··0x000f2b14·00000000·419b0181·b0b0c184·00000000·....A........... | ||
552 | ··0x000f2b24·459b0181·b0b0bf84·00000000·459b0181·E...........E... | ||
553 | ··0x000f2b | 550 | ··0x000f2b04·b0b08f84·00000000·419b0181·b0b0c184·........A....... |
551 | ··0x000f2b14·00000000·439b0181·b0b0c784·00000000·....C........... | ||
552 | ··0x000f2b24·459b0181·b0b0df84·00000000·419b0181·E...........A... | ||
553 | ··0x000f2b34·b0b0c184·00000000·459b0181·b0b0df84·........E....... | ||
554 | ··0x000f2b44·00000000·419b0181·b0b0c184·00000000·....A........... | 554 | ··0x000f2b44·00000000·419b0181·b0b0c184·00000000·....A........... |
555 | ··0x000f2b54·419b0181·b0b0 | 555 | ··0x000f2b54·419b0181·b0b08384·00000000·419b0181·A...........A... |
556 | ··0x000f2b64·b0b0 | 556 | ··0x000f2b64·b0b0c184·00000000·439b0181·b0b0c784·........C....... |
557 | ··0x000f2b74·00000000·419b0181·b0b0c184·00000000·....A........... | ||
558 | ··0x000f2b84·439b0181·b0b0c784·00000000·459b0181·C...........E... | ||
559 | ··0x000f2b94·b0b0df84·00000000·419b0181·b0b0c184·........A....... | ||
560 | ··0x000f2b | 557 | ··0x000f2b74·00000000·459b0181·b0b0bf84·00000000·....E........... |
561 | ··0x000f2b | 558 | ··0x000f2b84·439b0181·b0b0c784·00000000·439b0181·C...........C... |
562 | ··0x000f2b | 559 | ··0x000f2b94·b0b0c784·00000000·419b0181·b0b08384·........A....... |
563 | ··0x000f2b | 560 | ··0x000f2ba4·00000000·419b0181·b0b08384·00000000·....A........... |
564 | ··0x000f2b | 561 | ··0x000f2bb4·419b0181·b0b0c184·00000000·419b0181·A...........A... |
565 | ··0x000f2b | 562 | ··0x000f2bc4·b0b0c184·00000000·459b0181·b002bf84·........E....... |
566 | ··0x000f2 | 563 | ··0x000f2bd4·00000000·419b0181·b0b0c184·00000000·....A........... |
567 | ··0x000f2 | 564 | ··0x000f2be4·439b0181·b0b08f84·00000000·439b0181·C...........C... |
568 | ··0x000f2 | 565 | ··0x000f2bf4·b0b08f84·00000000·439b0181·b0b08f84·........C....... |
569 | ··0x000f2c | 566 | ··0x000f2c04·00000000·439b0181·b0b0c784·00000000·....C........... |
570 | ··0x000f2c | 567 | ··0x000f2c14·419b0181·b0b0c184·00000000·459b0181·A...........E... |
571 | ··0x000f2c | 568 | ··0x000f2c24·b0b0df84·00000000·419b0181·b0b0c184·........A....... |
569 | ··0x000f2c34·00000000·459b0181·b0b0df84·00000000·....E........... | ||
570 | ··0x000f2c44·439b0181·b0b08f84·00000000·439b0181·C...........C... | ||
571 | ··0x000f2c54·b0b08f84·00000000·459b0181·b0b0bf84·........E....... | ||
572 | ··0x000f2c64·00000000·459b0181·b0b0df84·00000000·....E........... | 572 | ··0x000f2c64·00000000·459b0181·b0b0df84·00000000·....E........... |
573 | ··0x000f2c74·4 | 573 | ··0x000f2c74·419b0181·b0b0c184·00000000·419b0181·A...........A... |
574 | ··0x000f2c84·b0b0 | 574 | ··0x000f2c84·b0b0c184·00000000·419b0181·b0b0c184·........A....... |
575 | ··0x000f2c94·00000000·459b0181·b0b0bf84·00000000·....E........... | 575 | ··0x000f2c94·00000000·459b0181·b0b0bf84·00000000·....E........... |
576 | ··0x000f2ca4·419b0181·b0b08384·00000000·419b0181·A...........A... | 576 | ··0x000f2ca4·419b0181·b0b08384·00000000·419b0181·A...........A... |
577 | ··0x000f2cb4·b0b08384·00000000·419b0181·b0b0c184·........A....... | 577 | ··0x000f2cb4·b0b08384·00000000·419b0181·b0b0c184·........A....... |
578 | ··0x000f2cc4·00000000·419b0181·b0b0c184·00000000·....A........... | 578 | ··0x000f2cc4·00000000·419b0181·b0b0c184·00000000·....A........... |
579 | ··0x000f2cd4·439b0181·b0b0c784·00000000·439b0181·C...........C... | 579 | ··0x000f2cd4·439b0181·b0b0c784·00000000·439b0181·C...........C... |
580 | ··0x000f2ce4·b0b0c784·00000000·439b0181·b0b0c784·........C....... | 580 | ··0x000f2ce4·b0b0c784·00000000·439b0181·b0b0c784·........C....... |
581 | ··0x000f2cf4·00000000·419b0181·b0b0c184·00000000·....A........... | 581 | ··0x000f2cf4·00000000·419b0181·b0b0c184·00000000·....A........... |
Offset 1788, 62 lines modified | Offset 1788, 62 lines modified | ||
1788 | ··0x000fd890·79707469·6f6e2073·6368656d·6520254e·yption·scheme·%N | 1788 | ··0x000fd890·79707469·6f6e2073·6368656d·6520254e·yption·scheme·%N |
1789 | ··0x000fd8a0·206e6f74·20737570·706f7274·65642076··not·supported·v | 1789 | ··0x000fd8a0·206e6f74·20737570·706f7274·65642076··not·supported·v |
1790 | ··0x000fd8b0·6961206f·70656e73·736c0052·53412064·ia·openssl.RSA·d | 1790 | ··0x000fd8b0·6961206f·70656e73·736c0052·53412064·ia·openssl.RSA·d |
1791 | ··0x000fd8c0·65637279·7074696f·6e206661·696c6564·ecryption·failed | 1791 | ··0x000fd8c0·65637279·7074696f·6e206661·696c6564·ecryption·failed |
1792 | ··0x000fd8d0·00666f75·6e642075·6e737570·706f7274·.found·unsupport | 1792 | ··0x000fd8d0·00666f75·6e642075·6e737570·706f7274·.found·unsupport |
1793 | ··0x000fd8e0·65642063·72697469·63616c20·582e3530·ed·critical·X.50 | 1793 | ··0x000fd8e0·65642063·72697469·63616c20·582e3530·ed·critical·X.50 |
1794 | ··0x000fd8f0·39204352·4c206578·74656e73·696f6e00·9·CRL·extension. | 1794 | ··0x000fd8f0·39204352·4c206578·74656e73·696f6e00·9·CRL·extension. |
1795 | ··0x000fd900·7369676e·61747572·65207363·68656d65·signature·scheme | ||
1796 | ··0x000fd910·20254e20·6e6f7420·73757070·6f727465··%N·not·supporte | ||
1797 | ··0x000fd920·6420696e·20454300·7369676e·61747572·d·in·EC.signatur | ||
1798 | ··0x000fd930·65207363·68656d65·20254e20·6e6f7420·e·scheme·%N·not· | ||
1799 | ··0x000fd940·73757070·6f727465·6420696e·20454320·supported·in·EC· | ||
1800 | ··0x000fd950·28726571·75697265·64206375·72766520·(required·curve· | ||
1801 | ··0x000fd960·6e6f7420·73757070·6f727465·64290073·not·supported).s | ||
1802 | ··0x000fd970·69676e61·74757265·20736368·656d6520·ignature·scheme· | ||
1803 | ··0x000fd980·254e206e·6f742073·7570706f·72746564·%N·not·supported | ||
1804 | ··0x000fd990·20627920·70726976·61746520·6b657900··by·private·key. | ||
1805 | ··0x000fd9a0·45432070·75626c69·63206b65·7920656e·EC·public·key·en | ||
1806 | ··0x000fd9b0·63727970·74696f6e·206e6f74·20696d70·cryption·not·imp | ||
1807 | ··0x000fd9c0·6c656d65·6e746564·0025732e·706c7567·lemented.%s.plug | ||
1808 | ··0x000fd9d0·696e732e·6f70656e·73736c2e·66697073·ins.openssl.fips | ||
1809 | ··0x000fd9e0·5f6d6f64·65006f70·656e7373·6c204649·_mode.openssl·FI | ||
1810 | ··0x000fd9f0·5053206d·6f646528·25642920·756e6176·PS·mode(%d)·unav | ||
1811 | ··0x000fda00·61696c61·626c6500·6e6f2052·4e472066·ailable.no·RNG·f | ||
1812 | ··0x000fda10·6f756e64·20746f20·73656564·204f7065·ound·to·seed·Ope | ||
1813 | ··0x000fda20·6e53534c·006f7065·6e73736c·006f7065·nSSL.openssl.ope | ||
1814 | ··0x000fda30·6e73736c·2d746872·65616469·6e670073·nssl-threading.s | ||
1815 | ··0x000fda40·697a6520·6f662044·48207365·63726574·ize·of·DH·secret | ||
1816 | ··0x000fda50·20657870·6f6e656e·743a2025·64206269··exponent:·%d·bi | ||
1817 | ··0x000fda60·74730044·48207368·61726564·20736563·ts.DH·shared·sec | ||
1818 | ··0x000fda70·72657420·636f6d70·75746174·696f6e20·ret·computation· | ||
1819 | ··0x000fda80·6661696c·65640064·65637279·7074696f·failed.decryptio | ||
1820 | ··0x000fda90·6e207363·68656d65·20254e20·6e6f7420·n·scheme·%N·not· | ||
1821 | ··0x000fdaa0·73757070·6f727465·64207669·61206f70·supported·via·op | ||
1822 | ··0x000fdab0·656e7373·6c004543·20707269·76617465·enssl.EC·private | ||
1823 | ··0x000fdac0·206b6579·2073697a·65202564·206e6f74··key·size·%d·not | ||
1824 | ··0x000fdad0·20737570·706f7274·65640045·43207072··supported.EC·pr | ||
1825 | ··0x000fdae0·69766174·65206b65·79206765·6e657261·ivate·key·genera | ||
1826 | ··0x000fdaf0·74696f6e·20666169·6c656400·7369676e·tion·failed.sign | ||
1827 | ··0x000fdb00·61747572·65207363·68656d65·20254e20·ature·scheme·%N· | ||
1828 | ··0x000fdb10·6e6f7420·73757070·6f727465·64004543·not·supported.EC | ||
1829 | ··0x000fdb20·20707269·76617465·206b6579·20646563··private·key·dec | ||
1830 | ··0x000fdb30·72797074·696f6e20·6e6f7420·696d706c·ryption·not·impl | ||
1831 | ··0x000fdb40·656d656e·74656400·6165732d·3132382d·emented.aes-128- | ||
1832 | ··0x000fdb50·63626300·6165732d·3139322d·63626300·cbc.aes-192-cbc. | ||
1795 | ··0x000fd | 1833 | ··0x000fdb60·6165732d·3235362d·63626300·6165732d·aes-256-cbc.aes- |
1796 | ··0x000fd | 1834 | ··0x000fdb70·3132382d·65636200·6165732d·3139322d·128-ecb.aes-192- |
1797 | ··0x000fd | 1835 | ··0x000fdb80·65636200·6165732d·3235362d·65636200·ecb.aes-256-ecb. |
1836 | ··0x000fdb90·63616d65·6c6c6961·2d313238·2d636263·camellia-128-cbc | ||
1837 | ··0x000fdba0·0063616d·656c6c69·612d3139·322d6362·.camellia-192-cb | ||
1838 | ··0x000fdbb0·63006361·6d656c6c·69612d32·35362d63·c.camellia-256-c | ||
1839 | ··0x000fdbc0·62630064·65732d65·6465332d·63626300·bc.des-ede3-cbc. | ||
1840 | ··0x000fdbd0·7263352d·63626300·69646561·2d636263·rc5-cbc.idea-cbc | ||
1841 | ··0x000fdbe0·00636173·74352d63·62630062·662d6362·.cast5-cbc.bf-cb | ||
1798 | ··0x000fd930·6165732d·3139322d·65636200·6165732d·aes-192-ecb.aes- | ||
1799 | ··0x000fd940·3235362d·65636200·63616d65·6c6c6961·256-ecb.camellia | ||
1800 | ··0x000fd950·2d313238·2d636263·0063616d·656c6c69·-128-cbc.camelli | ||
1801 | ··0x000fd960·612d3139·322d6362·63006361·6d656c6c·a-192-cbc.camell | ||
1802 | ··0x000fd970·69612d32·35362d63·62630064·65732d65·ia-256-cbc.des-e | ||
1803 | ··0x000fd980·6465332d·63626300·7263352d·63626300·de3-cbc.rc5-cbc. | ||
1804 | ··0x000fd990·69646561·2d636263·00636173·74352d63·idea-cbc.cast5-c | ||
1805 | ··0x000fd9a0·62630062·662d6362·63007369·676e6174·bc.bf-cbc.signat | ||
1806 | ··0x000fd9b0·75726520·73636865·6d652025·4e206e6f·ure·scheme·%N·no | ||
1807 | ··0x000fd9c0·74207375·70706f72·74656420·696e2045·t·supported·in·E | ||
1808 | ··0x000fd9d0·43007369·676e6174·75726520·73636865·C.signature·sche | ||
1809 | ··0x000fd9e0·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor | ||
1810 | ··0x000fd9f0·74656420·696e2045·43202872·65717569·ted·in·EC·(requi | ||
1811 | ··0x000fda00·72656420·63757276·65206e6f·74207375·red·curve·not·su | ||
1812 | ··0x000fda10·70706f72·74656429·00736967·6e617475·pported).signatu | ||
1813 | ··0x000fda20·72652073·6368656d·6520254e·206e6f74·re·scheme·%N·not | ||
1814 | ··0x000fda30·20737570·706f7274·65642062·79207072··supported·by·pr | ||
1815 | ··0x000fda40·69766174·65206b65·79004543·20707562·ivate·key.EC·pub | ||
1816 | ··0x000fda50·6c696320·6b657920·656e6372·79707469·lic·key·encrypti | ||
1817 | ··0x000fda60·6f6e206e·6f742069·6d706c65·6d656e74·on·not·implement | ||
1818 | ··0x000fda70·65640025·732e706c·7567696e·732e6f70·ed.%s.plugins.op | ||
1819 | ··0x000fda80·656e7373·6c2e6669·70735f6d·6f646500·enssl.fips_mode. | ||
1820 | ··0x000fda90·6f70656e·73736c20·46495053·206d6f64·openssl·FIPS·mod | ||
1821 | ··0x000fdaa0·65282564·2920756e·61766169·6c61626c·e(%d)·unavailabl | ||
1822 | ··0x000fdab0·65006e6f·20524e47·20666f75·6e642074·e.no·RNG·found·t | ||
1823 | ··0x000fdac0·6f207365·6564204f·70656e53·534c006f·o·seed·OpenSSL.o | ||
1824 | ··0x000fdad0·70656e73·736c006f·70656e73·736c2d74·penssl.openssl-t | ||
1825 | ··0x000fdae0·68726561·64696e67·0073697a·65206f66·hreading.size·of | ||
1826 | ··0x000fdaf0·20444820·73656372·65742065·78706f6e··DH·secret·expon | ||
1827 | ··0x000fdb00·656e743a·20256420·62697473·00444820·ent:·%d·bits.DH· | ||
1828 | ··0x000fdb10·73686172·65642073·65637265·7420636f·shared·secret·co | ||
1829 | ··0x000fdb20·6d707574·6174696f·6e206661·696c6564·mputation·failed | ||
1830 | ··0x000fdb30·00646563·72797074·696f6e20·73636865·.decryption·sche | ||
1831 | ··0x000fdb40·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor | ||
1832 | ··0x000fdb50·74656420·76696120·6f70656e·73736c00·ted·via·openssl. | ||
1833 | ··0x000fdb60·45432070·72697661·7465206b·65792073·EC·private·key·s | ||
1834 | ··0x000fdb70·697a6520·2564206e·6f742073·7570706f·ize·%d·not·suppo | ||
1835 | ··0x000fdb80·72746564·00454320·70726976·61746520·rted.EC·private· | ||
1836 | ··0x000fdb90·6b657920·67656e65·72617469·6f6e2066·key·generation·f | ||
1837 | ··0x000fdba0·61696c65·64007369·676e6174·75726520·ailed.signature· | ||
1838 | ··0x000fdbb0·73636865·6d652025·4e206e6f·74207375·scheme·%N·not·su | ||
1839 | ··0x000fdbc0·70706f72·74656400·45432070·72697661·pported.EC·priva | ||
1840 | ··0x000fdbd0·7465206b·65792064·65637279·7074696f·te·key·decryptio | ||
1841 | ··0x000fdbe0·6e206e6f·7420696d·706c656d·656e7465·n·not·implemente | ||
1842 | ··0x000fdbf0·6 | 1842 | ··0x000fdbf0·63004245·47494e00·454e4400·2020252e·c.BEGIN.END.··%. |
1843 | ··0x000fdc00·2a730050·726f632d·54797065·0044454b·*s.Proc-Type.DEK | 1843 | ··0x000fdc00·2a730050·726f632d·54797065·0044454b·*s.Proc-Type.DEK |
1844 | ··0x000fdc10·2d496e66·6f004445·532d4544·45332d43·-Info.DES-EDE3-C | 1844 | ··0x000fdc10·2d496e66·6f004445·532d4544·45332d43·-Info.DES-EDE3-C |
1845 | ··0x000fdc20·42430041·45532d31·32382d43·42430041·BC.AES-128-CBC.A | 1845 | ··0x000fdc20·42430041·45532d31·32382d43·42430041·BC.AES-128-CBC.A |
1846 | ··0x000fdc30·45532d31·39322d43·42430041·45532d32·ES-192-CBC.AES-2 | 1846 | ··0x000fdc30·45532d31·39322d43·42430041·45532d32·ES-192-CBC.AES-2 |
1847 | ··0x000fdc40·35362d43·42430020·20656e63·72797074·56-CBC.··encrypt | 1847 | ··0x000fdc40·35362d43·42430020·20656e63·72797074·56-CBC.··encrypt |
1848 | ··0x000fdc50·696f6e20·616c676f·72697468·6d202725·ion·algorithm·'% | 1848 | ··0x000fdc50·696f6e20·616c676f·72697468·6d202725·ion·algorithm·'% |
1849 | ··0x000fdc60·2e2a7327·206e6f74·20737570·706f7274·.*s'·not·support | 1849 | ··0x000fdc60·2e2a7327·206e6f74·20737570·706f7274·.*s'·not·support |
Offset 849, 20 lines modified | Offset 849, 20 lines modified | ||
849 | ··0x00121a50·a9d20f00·add20f00·a8520700·00000000·.........R...... | 849 | ··0x00121a50·a9d20f00·add20f00·a8520700·00000000·.........R...... |
850 | ··0x00121a60·00000000·00000000·00000000·dcd60f00·................ | 850 | ··0x00121a60·00000000·00000000·00000000·dcd60f00·................ |
851 | ··0x00121a70·30000000·00000000·01000000·7d6c0f00·0...........}l.. | 851 | ··0x00121a70·30000000·00000000·01000000·7d6c0f00·0...........}l.. |
852 | ··0x00121a80·00000000·00010000·01000000·f1d60f00·................ | 852 | ··0x00121a80·00000000·00010000·01000000·f1d60f00·................ |
853 | ··0x00121a90·03000000·80000000·00000000·9a6c0f00·.............l.. | 853 | ··0x00121a90·03000000·80000000·00000000·9a6c0f00·.............l.. |
854 | ··0x00121aa0·00000000·00020000·02000000·de7b0f00·.............{.. | 854 | ··0x00121aa0·00000000·00020000·02000000·de7b0f00·.............{.. |
855 | ··0x00121ab0·08000000·08000000·08000000·03000000·................ | 855 | ··0x00121ab0·08000000·08000000·08000000·03000000·................ |
856 | ··0x00121ac0· | 856 | ··0x00121ac0·c3db0f00·18000000·18000000·18000000·................ |
857 | ··0x00121ad0·04000000· | 857 | ··0x00121ad0·04000000·d0db0f00·10000000·05000000·................ |
858 | ··0x00121ae0·ff000000·05000000· | 858 | ··0x00121ae0·ff000000·05000000·d8db0f00·10000000·................ |
859 | ··0x00121af0·10000000·10000000·06000000· | 859 | ··0x00121af0·10000000·10000000·06000000·e1db0f00·................ |
860 | ··0x00121b00·10000000·05000000·10000000·07000000·................ | 860 | ··0x00121b00·10000000·05000000·10000000·07000000·................ |
861 | ··0x00121b10· | 861 | ··0x00121b10·ebdb0f00·10000000·05000000·38000000·............8... |
862 | ··0x00121b20·00000000·dcd60f00·30000000·00000000·........0....... | 862 | ··0x00121b20·00000000·dcd60f00·30000000·00000000·........0....... |
863 | ··0x00121b30·01000000·7d6c0f00·00000000·00010000·....}l.......... | 863 | ··0x00121b30·01000000·7d6c0f00·00000000·00010000·....}l.......... |
864 | ··0x00121b40·01000000·f1d60f00·03000000·80000000·................ | 864 | ··0x00121b40·01000000·f1d60f00·03000000·80000000·................ |
865 | ··0x00121b50·00000000·9a6c0f00·00000000·00020000·.....l.......... | 865 | ··0x00121b50·00000000·9a6c0f00·00000000·00020000·.....l.......... |
866 | ··0x00121b60·00000000·14de0f00·30000000·40000000·........0...@... | 866 | ··0x00121b60·00000000·14de0f00·30000000·40000000·........0...@... |
867 | ··0x00121b70·01000000·21de0f00·02000000·80000000·....!........... | 867 | ··0x00121b70·01000000·21de0f00·02000000·80000000·....!........... |
868 | ··0x00121b80·01000000·29de0f00·02000000·80000000·....)........... | 868 | ··0x00121b80·01000000·29de0f00·02000000·80000000·....)........... |
Offset 1610, 30 lines modified | Offset 1610, 30 lines modified | ||
1610 | ··0x001249e0·57111000·5f111000·1d000000·05000000·W..._........... | 1610 | ··0x001249e0·57111000·5f111000·1d000000·05000000·W..._........... |
1611 | ··0x001249f0·5a641100·00000000·67111000·6f111000·Zd......g...o... | 1611 | ··0x001249f0·5a641100·00000000·67111000·6f111000·Zd......g...o... |
1612 | ··0x00124a00·1e000000·05000000·5f641100·00000000·........_d...... | 1612 | ··0x00124a00·1e000000·05000000·5f641100·00000000·........_d...... |
1613 | ··0x00124a10·77111000·de7b0f00·1f000000·05000000·w....{.......... | 1613 | ··0x00124a10·77111000·de7b0f00·1f000000·05000000·w....{.......... |
1614 | ··0x00124a20·64641100·00000000·7f111000·87111000·dd.............. | 1614 | ··0x00124a20·64641100·00000000·7f111000·87111000·dd.............. |
1615 | ··0x00124a30·20000000·05000000·69641100·00000000··.......id...... | 1615 | ··0x00124a30·20000000·05000000·69641100·00000000··.......id...... |
1616 | ··0x00124a40·8f111000·98111000·21000000·00000000·........!....... | 1616 | ··0x00124a40·8f111000·98111000·21000000·00000000·........!....... |
1617 | ··0x00124a50·00000000·00000000·a1111000· | 1617 | ··0x00124a50·00000000·00000000·a1111000·d8db0f00·................ |
1618 | ··0x00124a60·22000000·0b000000·6e641100·00000000·".......nd...... | 1618 | ··0x00124a60·22000000·0b000000·6e641100·00000000·".......nd...... |
1619 | ··0x00124a70·aa111000·b3111000·23000000·00000000·........#....... | 1619 | ··0x00124a70·aa111000·b3111000·23000000·00000000·........#....... |
1620 | ··0x00124a80·00000000·00000000·bc111000·c5111000·................ | 1620 | ··0x00124a80·00000000·00000000·bc111000·c5111000·................ |
1621 | ··0x00124a90·24000000·00000000·00000000·00000000·$............... | 1621 | ··0x00124a90·24000000·00000000·00000000·00000000·$............... |
1622 | ··0x00124aa0·ce111000·d6111000·25000000·08000000·........%....... | 1622 | ··0x00124aa0·ce111000·d6111000·25000000·08000000·........%....... |
1623 | ··0x00124ab0·79641100·00000000·de111000·e6111000·yd.............. | 1623 | ··0x00124ab0·79641100·00000000·de111000·e6111000·yd.............. |
1624 | ··0x00124ac0·26000000·00000000·00000000·00000000·&............... | 1624 | ··0x00124ac0·26000000·00000000·00000000·00000000·&............... |
1625 | ··0x00124ad0·ee111000·f6111000·27000000·00000000·........'....... | 1625 | ··0x00124ad0·ee111000·f6111000·27000000·00000000·........'....... |
1626 | ··0x00124ae0·00000000·00000000·fe111000·06121000·................ | 1626 | ··0x00124ae0·00000000·00000000·fe111000·06121000·................ |
1627 | ··0x00124af0·28000000·00000000·00000000·00000000·(............... | 1627 | ··0x00124af0·28000000·00000000·00000000·00000000·(............... |
1628 | ··0x00124b00·0e121000·ba8b0f00·29000000·05000000·........)....... | 1628 | ··0x00124b00·0e121000·ba8b0f00·29000000·05000000·........)....... |
1629 | ··0x00124b10·81641100·00000000·12121000·1a121000·.d.............. | 1629 | ··0x00124b10·81641100·00000000·12121000·1a121000·.d.............. |
1630 | ··0x00124b20·2a000000·05000000·86641100·00000000·*........d...... | 1630 | ··0x00124b20·2a000000·05000000·86641100·00000000·*........d...... |
1631 | ··0x00124b30·2f121000·3b121000·2b000000·00000000·/...;...+....... | 1631 | ··0x00124b30·2f121000·3b121000·2b000000·00000000·/...;...+....... |
1632 | ··0x00124b40·00000000·00000000·16dc0f00· | 1632 | ··0x00124b40·00000000·00000000·16dc0f00·c3db0f00·................ |
1633 | ··0x00124b50·2c000000·08000000·8b641100·00000000·,........d...... | 1633 | ··0x00124b50·2c000000·08000000·8b641100·00000000·,........d...... |
1634 | ··0x00124b60·47121000·4f121000·2d000000·05000000·G...O...-....... | 1634 | ··0x00124b60·47121000·4f121000·2d000000·05000000·G...O...-....... |
1635 | ··0x00124b70·93641100·00000000·57121000·60121000·.d......W...`... | 1635 | ··0x00124b70·93641100·00000000·57121000·60121000·.d......W...`... |
1636 | ··0x00124b80·2e000000·00000000·00000000·00000000·................ | 1636 | ··0x00124b80·2e000000·00000000·00000000·00000000·................ |
1637 | ··0x00124b90·69121000·69121000·2f000000·08000000·i...i.../....... | 1637 | ··0x00124b90·69121000·69121000·2f000000·08000000·i...i.../....... |
1638 | ··0x00124ba0·98641100·00000000·d8cd0f00·d8cd0f00·.d.............. | 1638 | ··0x00124ba0·98641100·00000000·d8cd0f00·d8cd0f00·.d.............. |
1639 | ··0x00124bb0·30000000·09000000·a0641100·00000000·0........d...... | 1639 | ··0x00124bb0·30000000·09000000·a0641100·00000000·0........d...... |
Offset 1696, 15 lines modified | Offset 1696, 15 lines modified | ||
1696 | ··0x00124f40·56000000·03000000·96651100·00000000·V........e...... | 1696 | ··0x00124f40·56000000·03000000·96651100·00000000·V........e...... |
1697 | ··0x00124f50·4f6e0f00·76151000·57000000·03000000·On..v...W....... | 1697 | ··0x00124f50·4f6e0f00·76151000·57000000·03000000·On..v...W....... |
1698 | ··0x00124f60·99651100·00000000·606e0f00·8f151000·.e......`n...... | 1698 | ··0x00124f60·99651100·00000000·606e0f00·8f151000·.e......`n...... |
1699 | ··0x00124f70·58000000·03000000·9c651100·00000000·X........e...... | 1699 | ··0x00124f70·58000000·03000000·9c651100·00000000·X........e...... |
1700 | ··0x00124f80·fb6e0f00·a1151000·59000000·03000000·.n......Y....... | 1700 | ··0x00124f80·fb6e0f00·a1151000·59000000·03000000·.n......Y....... |
1701 | ··0x00124f90·9f651100·00000000·286f0f00·bd151000·.e......(o...... | 1701 | ··0x00124f90·9f651100·00000000·286f0f00·bd151000·.e......(o...... |
1702 | ··0x00124fa0·5a000000·03000000·a2651100·00000000·Z........e...... | 1702 | ··0x00124fa0·5a000000·03000000·a2651100·00000000·Z........e...... |
1703 | ··0x00124fb0·dd151000· | 1703 | ··0x00124fb0·dd151000·ebdb0f00·5b000000·09000000·........[....... |
1704 | ··0x00124fc0·a5651100·00000000·e4151000·eb151000·.e.............. | 1704 | ··0x00124fc0·a5651100·00000000·e4151000·eb151000·.e.............. |
1705 | ··0x00124fd0·5c000000·00000000·00000000·00000000·\............... | 1705 | ··0x00124fd0·5c000000·00000000·00000000·00000000·\............... |
1706 | ··0x00124fe0·f2151000·f9151000·5d000000·00000000·........]....... | 1706 | ··0x00124fe0·f2151000·f9151000·5d000000·00000000·........]....... |
1707 | ··0x00124ff0·00000000·00000000·00161000·07161000·................ | 1707 | ··0x00124ff0·00000000·00000000·00161000·07161000·................ |
1708 | ··0x00125000·5e000000·00000000·00000000·00000000·^............... | 1708 | ··0x00125000·5e000000·00000000·00000000·00000000·^............... |
1709 | ··0x00125010·0e161000·13161000·5f000000·04000000·........_....... | 1709 | ··0x00125010·0e161000·13161000·5f000000·04000000·........_....... |
1710 | ··0x00125020·ae651100·00000000·18161000·21161000·.e..........!... | 1710 | ··0x00125020·ae651100·00000000·18161000·21161000·.e..........!... |
Offset 1721, 15 lines modified | Offset 1721, 15 lines modified | ||
1721 | ··0x001250d0·e56e0f00·6f161000·67000000·03000000·.n..o...g....... | 1721 | ··0x001250d0·e56e0f00·6f161000·67000000·03000000·.n..o...g....... |
1722 | ··0x001250e0·bf651100·00000000·8e161000·99161000·.e.............. | 1722 | ··0x001250e0·bf651100·00000000·8e161000·99161000·.e.............. |
1723 | ··0x001250f0·68000000·05000000·c2651100·00000000·h........e...... | 1723 | ··0x001250f0·68000000·05000000·c2651100·00000000·h........e...... |
1724 | ··0x00125100·c2cd0f00·c2cd0f00·69000000·03000000·........i....... | 1724 | ··0x00125100·c2cd0f00·c2cd0f00·69000000·03000000·........i....... |
1725 | ··0x00125110·c7651100·00000000·a4161000·a4161000·.e.............. | 1725 | ··0x00125110·c7651100·00000000·a4161000·a4161000·.e.............. |
1726 | ··0x00125120·6a000000·03000000·ca651100·00000000·j........e...... | 1726 | ··0x00125120·6a000000·03000000·ca651100·00000000·j........e...... |
1727 | ··0x00125130·aa161000·aa161000·6b000000·03000000·........k....... | 1727 | ··0x00125130·aa161000·aa161000·6b000000·03000000·........k....... |
1728 | ··0x00125140·cd651100·00000000·b6161000· | 1728 | ··0x00125140·cd651100·00000000·b6161000·e1db0f00·.e.............. |
1729 | ··0x00125150·6c000000·09000000·d0651100·00000000·l........e...... | 1729 | ··0x00125150·6c000000·09000000·d0651100·00000000·l........e...... |
1730 | ··0x00125160·c0161000·ca161000·6d000000·00000000·........m....... | 1730 | ··0x00125160·c0161000·ca161000·6d000000·00000000·........m....... |
1731 | ··0x00125170·00000000·00000000·d4161000·de161000·................ | 1731 | ··0x00125170·00000000·00000000·d4161000·de161000·................ |
1732 | ··0x00125180·6e000000·00000000·00000000·00000000·n............... | 1732 | ··0x00125180·6e000000·00000000·00000000·00000000·n............... |
1733 | ··0x00125190·e8161000·f2161000·6f000000·00000000·........o....... | 1733 | ··0x00125190·e8161000·f2161000·6f000000·00000000·........o....... |
1734 | ··0x001251a0·00000000·00000000·fc161000·fc161000·................ | 1734 | ··0x001251a0·00000000·00000000·fc161000·fc161000·................ |
1735 | ··0x001251b0·70000000·09000000·d9651100·00000000·p........e...... | 1735 | ··0x001251b0·70000000·09000000·d9651100·00000000·p........e...... |
Offset 1739, 15 lines modified | Offset 1739, 15 lines modified | ||
1739 | ··0x001251f0·12171000·1d171000·73000000·05000000·........s....... | 1739 | ··0x001251f0·12171000·1d171000·73000000·05000000·........s....... |
1740 | ··0x00125200·e9651100·00000000·33a00f00·29171000·.e......3...)... | 1740 | ··0x00125200·e9651100·00000000·33a00f00·29171000·.e......3...)... |
1741 | ··0x00125210·74000000·07000000·ee651100·00000000·t........e...... | 1741 | ··0x00125210·74000000·07000000·ee651100·00000000·t........e...... |
1742 | ··0x00125220·37171000·41171000·75000000·05000000·7...A...u....... | 1742 | ··0x00125220·37171000·41171000·75000000·05000000·7...A...u....... |
1743 | ··0x00125230·f5651100·00000000·00000000·00000000·.e.............. | 1743 | ··0x00125230·f5651100·00000000·00000000·00000000·.e.............. |
1744 | ··0x00125240·00000000·00000000·00000000·00000000·................ | 1744 | ··0x00125240·00000000·00000000·00000000·00000000·................ |
1745 | ··0x00125250·4b171000·59171000·77000000·06000000·K...Y...w....... | 1745 | ··0x00125250·4b171000·59171000·77000000·06000000·K...Y...w....... |
1746 | ··0x00125260·fa651100·00000000·6a171000· | 1746 | ··0x00125260·fa651100·00000000·6a171000·d0db0f00·.e......j....... |
1747 | ··0x00125270·78000000·08000000·00661100·00000000·x........f...... | 1747 | ··0x00125270·78000000·08000000·00661100·00000000·x........f...... |
1748 | ··0x00125280·72171000·7a171000·79000000·00000000·r...z...y....... | 1748 | ··0x00125280·72171000·7a171000·79000000·00000000·r...z...y....... |
1749 | ··0x00125290·00000000·00000000·82171000·8a171000·................ | 1749 | ··0x00125290·00000000·00000000·82171000·8a171000·................ |
1750 | ··0x001252a0·7a000000·00000000·00000000·00000000·z............... | 1750 | ··0x001252a0·7a000000·00000000·00000000·00000000·z............... |
1751 | ··0x001252b0·92171000·9a171000·7b000000·00000000·........{....... | 1751 | ··0x001252b0·92171000·9a171000·7b000000·00000000·........{....... |
1752 | ··0x001252c0·00000000·00000000·00000000·00000000·................ | 1752 | ··0x001252c0·00000000·00000000·00000000·00000000·................ |
1753 | ··0x001252d0·00000000·00000000·00000000·00000000·................ | 1753 | ··0x001252d0·00000000·00000000·00000000·00000000·................ |
Offset 2186, 29 lines modified | Offset 2186, 29 lines modified | ||
2186 | ··0x00126de0·69750f00·69750f00·9d010000·08000000·iu..iu.......... | 2186 | ··0x00126de0·69750f00·69750f00·9d010000·08000000·iu..iu.......... |
2187 | ··0x00126df0·596f1100·00000000·74750f00·74750f00·Yo......tu..tu.. | 2187 | ··0x00126df0·596f1100·00000000·74750f00·74750f00·Yo......tu..tu.. |
2188 | ··0x00126e00·9e010000·08000000·616f1100·00000000·........ao...... | 2188 | ··0x00126e00·9e010000·08000000·616f1100·00000000·........ao...... |
2189 | ··0x00126e10·7f750f00·7f750f00·9f010000·08000000·.u...u.......... | 2189 | ··0x00126e10·7f750f00·7f750f00·9f010000·08000000·.u...u.......... |
2190 | ··0x00126e20·696f1100·00000000·97750f00·97750f00·io.......u...u.. | 2190 | ··0x00126e20·696f1100·00000000·97750f00·97750f00·io.......u...u.. |
2191 | ··0x00126e30·a0010000·07000000·716f1100·00000000·........qo...... | 2191 | ··0x00126e30·a0010000·07000000·716f1100·00000000·........qo...... |
2192 | ··0x00126e40·a82d1000·b02d1000·a1010000·09000000·.-...-.......... | 2192 | ··0x00126e40·a82d1000·b02d1000·a1010000·09000000·.-...-.......... |
2193 | ··0x00126e50·786f1100·00000000·c32d1000· | 2193 | ··0x00126e50·786f1100·00000000·c32d1000·6cdb0f00·xo.......-..l... |
2194 | ··0x00126e60·a2010000·09000000·816f1100·00000000·.........o...... | 2194 | ··0x00126e60·a2010000·09000000·816f1100·00000000·.........o...... |
2195 | ··0x00126e70·23dc0f00· | 2195 | ··0x00126e70·23dc0f00·48db0f00·a3010000·09000000·#...H........... |
2196 | ··0x00126e80·8a6f1100·00000000·cf2d1000·db2d1000·.o.......-...-.. | 2196 | ··0x00126e80·8a6f1100·00000000·cf2d1000·db2d1000·.o.......-...-.. |
2197 | ··0x00126e90·a4010000·09000000·936f1100·00000000·.........o...... | 2197 | ··0x00126e90·a4010000·09000000·936f1100·00000000·.........o...... |
2198 | ··0x00126ea0·e72d1000·f32d1000·a5010000·09000000·.-...-.......... | 2198 | ··0x00126ea0·e72d1000·f32d1000·a5010000·09000000·.-...-.......... |
2199 | ··0x00126eb0·9c6f1100·00000000·ff2d1000· | 2199 | ··0x00126eb0·9c6f1100·00000000·ff2d1000·78db0f00·.o.......-..x... |
2200 | ··0x00126ec0·a6010000·09000000·a56f1100·00000000·.........o...... | 2200 | ··0x00126ec0·a6010000·09000000·a56f1100·00000000·.........o...... |
2201 | ··0x00126ed0·2fdc0f00· | 2201 | ··0x00126ed0·2fdc0f00·54db0f00·a7010000·09000000·/...T........... |
2202 | ··0x00126ee0·ae6f1100·00000000·0b2e1000·172e1000·.o.............. | 2202 | ··0x00126ee0·ae6f1100·00000000·0b2e1000·172e1000·.o.............. |
2203 | ··0x00126ef0·a8010000·09000000·b76f1100·00000000·.........o...... | 2203 | ··0x00126ef0·a8010000·09000000·b76f1100·00000000·.........o...... |
2204 | ··0x00126f00·232e1000·2f2e1000·a9010000·09000000·#.../........... | 2204 | ··0x00126f00·232e1000·2f2e1000·a9010000·09000000·#.../........... |
2205 | ··0x00126f10·c06f1100·00000000·3b2e1000· | 2205 | ··0x00126f10·c06f1100·00000000·3b2e1000·84db0f00·.o......;....... |
2206 | ··0x00126f20·aa010000·09000000·c96f1100·00000000·.........o...... | 2206 | ··0x00126f20·aa010000·09000000·c96f1100·00000000·.........o...... |
2207 | ··0x00126f30·3bdc0f00· | 2207 | ··0x00126f30·3bdc0f00·60db0f00·ab010000·09000000·;...`........... |
2208 | ··0x00126f40·d26f1100·00000000·472e1000·532e1000·.o......G...S... | 2208 | ··0x00126f40·d26f1100·00000000·472e1000·532e1000·.o......G...S... |
2209 | ··0x00126f50·ac010000·09000000·db6f1100·00000000·.........o...... | 2209 | ··0x00126f50·ac010000·09000000·db6f1100·00000000·.........o...... |
2210 | ··0x00126f60·5f2e1000·6b2e1000·ad010000·09000000·_...k........... | 2210 | ··0x00126f60·5f2e1000·6b2e1000·ad010000·09000000·_...k........... |
2211 | ··0x00126f70·e46f1100·00000000·756e0f00·772e1000·.o......un..w... | 2211 | ··0x00126f70·e46f1100·00000000·756e0f00·772e1000·.o......un..w... |
2212 | ··0x00126f80·ae010000·03000000·ed6f1100·00000000·.........o...... | 2212 | ··0x00126f80·ae010000·03000000·ed6f1100·00000000·.........o...... |
Max diff block lines reached; 1498/10953 bytes (13.68%) of diff not shown. |
Offset 768, 15 lines modified | Offset 768, 15 lines modified | ||
768 | ··0x00130fd0·a000c55b·881f8111·b2dcde49·4a5f485e·...[.......IJ_H^ | 768 | ··0x00130fd0·a000c55b·881f8111·b2dcde49·4a5f485e·...[.......IJ_H^ |
769 | ··0x00130fe0·5bca4bd8·8a2763ae·d1ca2b2f·a8f05406·[.K..'c...+/..T. | 769 | ··0x00130fe0·5bca4bd8·8a2763ae·d1ca2b2f·a8f05406·[.K..'c...+/..T. |
770 | ··0x00130ff0·78cd1e0f·3ad80892·aadd9db8·dbe9c48b·x...:........... | 770 | ··0x00130ff0·78cd1e0f·3ad80892·aadd9db8·dbe9c48b·x...:........... |
771 | ··0x00131000·3fd4e6ae·33c9fc07·cb308db3·b3c9d20e·?...3....0...... | 771 | ··0x00131000·3fd4e6ae·33c9fc07·cb308db3·b3c9d20e·?...3....0...... |
772 | ··0x00131010·d6639cca·70330870·553e5c41·4ca92619·.c..p3.pU>\AL.&. | 772 | ··0x00131010·d6639cca·70330870·553e5c41·4ca92619·.c..p3.pU>\AL.&. |
773 | ··0x00131020·41866119·7fac1047·1db1d381·085ddadd·A.a....G.....].. | 773 | ··0x00131020·41866119·7fac1047·1db1d381·085ddadd·A.a....G.....].. |
774 | ··0x00131030·b5879682·9ca90069·00000000·1d000000·.......i........ | 774 | ··0x00131030·b5879682·9ca90069·00000000·1d000000·.......i........ |
775 | ··0x00131040· | 775 | ··0x00131040·2dda0f00·00000000·03000000·01000000·-............... |
776 | ··0x00131050·00000000·00000000·00000000·01000000·................ | 776 | ··0x00131050·00000000·00000000·00000000·01000000·................ |
777 | ··0x00131060·0c000000·10000000·00000000·01000000·................ | 777 | ··0x00131060·0c000000·10000000·00000000·01000000·................ |
778 | ··0x00131070·0c000000·18000000·00000000·01000000·................ | 778 | ··0x00131070·0c000000·18000000·00000000·01000000·................ |
779 | ··0x00131080·0c000000·20000000·00000000·01000000·....·........... | 779 | ··0x00131080·0c000000·20000000·00000000·01000000·....·........... |
780 | ··0x00131090·05040000·10000000·00000000·01000000·................ | 780 | ··0x00131090·05040000·10000000·00000000·01000000·................ |
781 | ··0x001310a0·05040000·18000000·00000000·01000000·................ | 781 | ··0x001310a0·05040000·18000000·00000000·01000000·................ |
782 | ··0x001310b0·05040000·20000000·00000000·01000000·....·........... | 782 | ··0x001310b0·05040000·20000000·00000000·01000000·....·........... |
Offset 899, 17 lines modified | Offset 899, 17 lines modified | ||
899 | ··0x00131800·10000000·00000000·00000000·10000000·................ | 899 | ··0x00131800·10000000·00000000·00000000·10000000·................ |
900 | ··0x00131810·0f000000·00000000·00000000·10000000·................ | 900 | ··0x00131810·0f000000·00000000·00000000·10000000·................ |
901 | ··0x00131820·10000000·00000000·00000000·0d000000·................ | 901 | ··0x00131820·10000000·00000000·00000000·0d000000·................ |
902 | ··0x00131830·13000000·00000000·00000000·0d000000·................ | 902 | ··0x00131830·13000000·00000000·00000000·0d000000·................ |
903 | ··0x00131840·14000000·00000000·00000000·10000000·................ | 903 | ··0x00131840·14000000·00000000·00000000·10000000·................ |
904 | ··0x00131850·13000000·00000000·00000000·10000000·................ | 904 | ··0x00131850·13000000·00000000·00000000·10000000·................ |
905 | ··0x00131860·14000000·00000000·03000000·0b000000·................ | 905 | ··0x00131860·14000000·00000000·03000000·0b000000·................ |
906 | ··0x00131870·01000000· | 906 | ··0x00131870·01000000·9cee0800·00000000·0b000000·................ |
907 | ··0x00131880·00000000·00000000·03000000·0b000000·................ | 907 | ··0x00131880·00000000·00000000·03000000·0b000000·................ |
908 | ··0x00131890·00000000· | 908 | ··0x00131890·00000000·80ef0800·00000000·0b000000·................ |
909 | ··0x001318a0·00000000·00000000·03000000·09000000·................ | 909 | ··0x001318a0·00000000·00000000·03000000·09000000·................ |
910 | ··0x001318b0·00000000·00000000·00000000·09000000·................ | 910 | ··0x001318b0·00000000·00000000·00000000·09000000·................ |
911 | ··0x001318c0·01000000·00000000·00000000·09000000·................ | 911 | ··0x001318c0·01000000·00000000·00000000·09000000·................ |
912 | ··0x001318d0·00000000·00000000·03000000·0b000000·................ | 912 | ··0x001318d0·00000000·00000000·03000000·0b000000·................ |
913 | ··0x001318e0·00000000·00000000·00000000·0b000000·................ | 913 | ··0x001318e0·00000000·00000000·00000000·0b000000·................ |
914 | ··0x001318f0·00000000·00000000·01000000·0b000000·................ | 914 | ··0x001318f0·00000000·00000000·01000000·0b000000·................ |
915 | ··0x00131900·00000000·00000000·02000000·04000000·................ | 915 | ··0x00131900·00000000·00000000·02000000·04000000·................ |
Offset 2101, 15 lines modified | Offset 2101, 15 lines modified | ||
2101 | ··2097:·0013fbc9····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_128_ccm | 2101 | ··2097:·0013fbc9····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_128_ccm |
2102 | ··2098:·0013fb45····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_ecb | 2102 | ··2098:·0013fb45····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_ecb |
2103 | ··2099:·00154f17····18·FUNC····GLOBAL·DEFAULT···13·NAMING_AUTHORITY_set0_authorityURL | 2103 | ··2099:·00154f17····18·FUNC····GLOBAL·DEFAULT···13·NAMING_AUTHORITY_set0_authorityURL |
2104 | ··2100:·001a3005···138·FUNC····GLOBAL·DEFAULT···13·ssl3_alert_code | 2104 | ··2100:·001a3005···138·FUNC····GLOBAL·DEFAULT···13·ssl3_alert_code |
2105 | ··2101:·000dd64d·····6·FUNC····GLOBAL·DEFAULT···13·RAND_DRBG_set_ex_data | 2105 | ··2101:·000dd64d·····6·FUNC····GLOBAL·DEFAULT···13·RAND_DRBG_set_ex_data |
2106 | ··2102:·00141499····12·FUNC····GLOBAL·DEFAULT···13·EVP_aria_256_cfb128 | 2106 | ··2102:·00141499····12·FUNC····GLOBAL·DEFAULT···13·EVP_aria_256_cfb128 |
2107 | ··2103:·0024475c····20·OBJECT··GLOBAL·DEFAULT···17·bn_group_2048 | 2107 | ··2103:·0024475c····20·OBJECT··GLOBAL·DEFAULT···17·bn_group_2048 |
2108 | ··2104:·0020b42 | 2108 | ··2104:·0020b42a····16·OBJECT··GLOBAL·DEFAULT···16·ping_string |
2109 | ··2105:·000f191d····56·FUNC····GLOBAL·DEFAULT···13·policy_cache_find_data | 2109 | ··2105:·000f191d····56·FUNC····GLOBAL·DEFAULT···13·policy_cache_find_data |
2110 | ··2106:·00162895····20·FUNC····GLOBAL·DEFAULT···13·i2d_CMS_bio | 2110 | ··2106:·00162895····20·FUNC····GLOBAL·DEFAULT···13·i2d_CMS_bio |
2111 | ··2107:·0009a7d1····44·FUNC····GLOBAL·DEFAULT···13·notnull | 2111 | ··2107:·0009a7d1····44·FUNC····GLOBAL·DEFAULT···13·notnull |
2112 | ··2108:·00092ee1····14·FUNC····GLOBAL·DEFAULT···13·management_pre_tunnel_close | 2112 | ··2108:·00092ee1····14·FUNC····GLOBAL·DEFAULT···13·management_pre_tunnel_close |
2113 | ··2109:·000eb94d····28·FUNC····GLOBAL·DEFAULT···13·X509_verify_cert_error_string | 2113 | ··2109:·000eb94d····28·FUNC····GLOBAL·DEFAULT···13·X509_verify_cert_error_string |
2114 | ··2110:·000ee943·····4·FUNC····GLOBAL·DEFAULT···13·X509_VERIFY_PARAM_set_hostflags | 2114 | ··2110:·000ee943·····4·FUNC····GLOBAL·DEFAULT···13·X509_VERIFY_PARAM_set_hostflags |
2115 | ··2111:·0015e411···468·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_STRING | 2115 | ··2111:·0015e411···468·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_STRING |
Offset 4524, 15 lines modified | Offset 4524, 15 lines modified | ||
4524 | ··4520:·00093b55···104·FUNC····GLOBAL·DEFAULT···13·command_line_add | 4524 | ··4520:·00093b55···104·FUNC····GLOBAL·DEFAULT···13·command_line_add |
4525 | ··4521:·000c28d5····28·FUNC····GLOBAL·DEFAULT···13·DES_set_odd_parity | 4525 | ··4521:·000c28d5····28·FUNC····GLOBAL·DEFAULT···13·DES_set_odd_parity |
4526 | ··4522:·0015fc41···264·FUNC····GLOBAL·DEFAULT···13·BF_ofb64_encrypt | 4526 | ··4522:·0015fc41···264·FUNC····GLOBAL·DEFAULT···13·BF_ofb64_encrypt |
4527 | ··4523:·000d16ff····28·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_set1_DH | 4527 | ··4523:·000d16ff····28·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_set1_DH |
4528 | ··4524:·0022d0e8···132·OBJECT··GLOBAL·DEFAULT···17·hkdf_pkey_meth | 4528 | ··4524:·0022d0e8···132·OBJECT··GLOBAL·DEFAULT···17·hkdf_pkey_meth |
4529 | ··4525:·00189471···132·FUNC····GLOBAL·DEFAULT···13·SSL_use_RSAPrivateKey | 4529 | ··4525:·00189471···132·FUNC····GLOBAL·DEFAULT···13·SSL_use_RSAPrivateKey |
4530 | ··4526:·000a41d5···268·FUNC····GLOBAL·DEFAULT···13·packet_id_persist_load | 4530 | ··4526:·000a41d5···268·FUNC····GLOBAL·DEFAULT···13·packet_id_persist_load |
4531 | ··4527:·00204dbc···13 | 4531 | ··4527:·00204dbc···139·OBJECT··GLOBAL·DEFAULT···16·title_string |
4532 | ··4528:·000f5f69····16·FUNC····GLOBAL·DEFAULT···13·X509_get0_subject_key_id | 4532 | ··4528:·000f5f69····16·FUNC····GLOBAL·DEFAULT···13·X509_get0_subject_key_id |
4533 | ··4529:·000df0fd····42·FUNC····GLOBAL·DEFAULT···13·RSA_set_method | 4533 | ··4529:·000df0fd····42·FUNC····GLOBAL·DEFAULT···13·RSA_set_method |
4534 | ··4530:·000c0125·····8·FUNC····GLOBAL·DEFAULT···13·BN_bn2bin | 4534 | ··4530:·000c0125·····8·FUNC····GLOBAL·DEFAULT···13·BN_bn2bin |
4535 | ··4531:·001265fd····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_asn1_copy | 4535 | ··4531:·001265fd····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_asn1_copy |
4536 | ··4532:·000ba325····24·FUNC····GLOBAL·DEFAULT···13·comp_uninit | 4536 | ··4532:·000ba325····24·FUNC····GLOBAL·DEFAULT···13·comp_uninit |
4537 | ··4533:·000ebbed····36·FUNC····GLOBAL·DEFAULT···13·X509_EXTENSION_set_object | 4537 | ··4533:·000ebbed····36·FUNC····GLOBAL·DEFAULT···13·X509_EXTENSION_set_object |
4538 | ··4534:·0023506c···132·OBJECT··GLOBAL·DEFAULT···17·sm2_pkey_meth | 4538 | ··4534:·0023506c···132·OBJECT··GLOBAL·DEFAULT···17·sm2_pkey_meth |
Offset 10813, 15 lines modified | Offset 10813, 15 lines modified | ||
10813 | 00244be0··00081b15·R_ARM_GLOB_DAT·········002343bc···PKCS12_MAC_DATA_it | 10813 | 00244be0··00081b15·R_ARM_GLOB_DAT·········002343bc···PKCS12_MAC_DATA_it |
10814 | 0022ccf8··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv | 10814 | 0022ccf8··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv |
10815 | 0022cdd4··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv | 10815 | 0022cdd4··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv |
10816 | 0022ceb0··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv | 10816 | 0022ceb0··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv |
10817 | 00237480··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv | 10817 | 00237480··00083002·R_ARM_ABS32············000c5b21···ec_key_simple_oct2priv |
10818 | 00240bb8··00083402·R_ARM_ABS32············001a3005···ssl3_alert_code | 10818 | 00240bb8··00083402·R_ARM_ABS32············001a3005···ssl3_alert_code |
10819 | 0024be9c··00083702·R_ARM_ABS32············0024475c···bn_group_2048 | 10819 | 0024be9c··00083702·R_ARM_ABS32············0024475c···bn_group_2048 |
10820 | 002449b8··00083815·R_ARM_GLOB_DAT·········0020b42 | 10820 | 002449b8··00083815·R_ARM_GLOB_DAT·········0020b42a···ping_string |
10821 | 002449f4··00084815·R_ARM_GLOB_DAT·········0024904c···inetd_socket_descriptor | 10821 | 002449f4··00084815·R_ARM_GLOB_DAT·········0024904c···inetd_socket_descriptor |
10822 | 002422f4··00085202·R_ARM_ABS32············00195135···tls_parse_ctos_cookie | 10822 | 002422f4··00085202·R_ARM_ABS32············00195135···tls_parse_ctos_cookie |
10823 | 00237408··00085702·R_ARM_ABS32············00139275···ec_GF2m_simple_point_finish | 10823 | 00237408··00085702·R_ARM_ABS32············00139275···ec_GF2m_simple_point_finish |
10824 | 002346c8··00086502·R_ARM_ABS32············00235584···X509_CRL_it | 10824 | 002346c8··00086502·R_ARM_ABS32············00235584···X509_CRL_it |
10825 | 002349a8··00086502·R_ARM_ABS32············00235584···X509_CRL_it | 10825 | 002349a8··00086502·R_ARM_ABS32············00235584···X509_CRL_it |
10826 | 0023d610··00086502·R_ARM_ABS32············00235584···X509_CRL_it | 10826 | 0023d610··00086502·R_ARM_ABS32············00235584···X509_CRL_it |
10827 | 00244c04··00086515·R_ARM_GLOB_DAT·········00235584···X509_CRL_it | 10827 | 00244c04··00086515·R_ARM_GLOB_DAT·········00235584···X509_CRL_it |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·3 | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·37ae0cb8f16b276441329ef9fa9a9c02f96af819 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 16483, 15 lines modified | Offset 16483, 15 lines modified | ||
16483 | NOTE:·unable·to·redirect·default·gateway·-- | 16483 | NOTE:·unable·to·redirect·default·gateway·-- |
16484 | SERVERINFO·FOR· | 16484 | SERVERINFO·FOR· |
16485 | SERVERINFOV2·FOR· | 16485 | SERVERINFOV2·FOR· |
16486 | TLS·1.3,·server·CertificateVerify | 16486 | TLS·1.3,·server·CertificateVerify |
16487 | TLS·1.3,·client·CertificateVerify | 16487 | TLS·1.3,·client·CertificateVerify |
16488 | [[BLANK]] | 16488 | [[BLANK]] |
16489 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- | 16489 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- |
16490 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af6]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on· | 16490 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af66]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr··4·2021 |
16491 | General·Options: | 16491 | General·Options: |
16492 | --config·file···:·Read·configuration·options·from·file. | 16492 | --config·file···:·Read·configuration·options·from·file. |
16493 | --help··········:·Show·options. | 16493 | --help··········:·Show·options. |
16494 | --version·······:·Show·copyright·and·version·information. | 16494 | --version·······:·Show·copyright·and·version·information. |
16495 | Tunnel·Options: | 16495 | Tunnel·Options: |
16496 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. | 16496 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. |
16497 | --remote·host·[port]·:·Remote·host·name·or·ip·address. | 16497 | --remote·host·[port]·:·Remote·host·name·or·ip·address. |
Offset 45373, 15 lines modified | Offset 45373, 15 lines modified | ||
45373 | » popeq» {r4,·r5,·r6,·r7,·pc} | 45373 | » popeq» {r4,·r5,·r6,·r7,·pc} |
45374 | » blx» 72cf0·<__stack_chk_fail@plt> | 45374 | » blx» 72cf0·<__stack_chk_fail@plt> |
45375 | » nop | 45375 | » nop |
45376 | » ldr» r5,·[sp,·#192]»;·0xc0 | 45376 | » ldr» r5,·[sp,·#192]»;·0xc0 |
45377 | » movs» r2,·r3 | 45377 | » movs» r2,·r3 |
45378 | » ldr» r5,·[sp,·#256]»;·0x100 | 45378 | » ldr» r5,·[sp,·#256]»;·0x100 |
45379 | » movs» r2,·r3 | 45379 | » movs» r2,·r3 |
45380 | » add» r1,·pc,·#6 | 45380 | » add» r1,·pc,·#620» ;·(adr·r1,·9af54·<parse_argv@@Base+0x4c4>) |
45381 | » movs» r6,·r2 | 45381 | » movs» r6,·r2 |
45382 | » push» {r4,·r5,·r6,·r7,·lr} | 45382 | » push» {r4,·r5,·r6,·r7,·lr} |
45383 | » add» r7,·sp,·#12 | 45383 | » add» r7,·sp,·#12 |
45384 | » stmdb» sp!,·{r8,·r9,·sl,·fp} | 45384 | » stmdb» sp!,·{r8,·r9,·sl,·fp} |
45385 | » sub.w» sp,·sp,·#1280» ;·0x500 | 45385 | » sub.w» sp,·sp,·#1280» ;·0x500 |
45386 | » sub» sp,·#4 | 45386 | » sub» sp,·#4 |
45387 | » mov» r9,·r1 | 45387 | » mov» r9,·r1 |
Offset 15783, 1652 lines modified | Offset 15783, 1652 lines modified | ||
15783 | ··0x00204d70·00000000·04000000·00000000·04000000·................ | 15783 | ··0x00204d70·00000000·04000000·00000000·04000000·................ |
15784 | ··0x00204d80·00000000·04000000·00000000·04000000·................ | 15784 | ··0x00204d80·00000000·04000000·00000000·04000000·................ |
15785 | ··0x00204d90·00000000·04000000·00000000·04000000·................ | 15785 | ··0x00204d90·00000000·04000000·00000000·04000000·................ |
15786 | ··0x00204da0·00000000·04000000·00000000·04000000·................ | 15786 | ··0x00204da0·00000000·04000000·00000000·04000000·................ |
15787 | ··0x00204db0·00000000·ffffffff·00000000·4f70656e·............Open | 15787 | ··0x00204db0·00000000·ffffffff·00000000·4f70656e·............Open |
15788 | ··0x00204dc0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv | 15788 | ··0x00204dc0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv |
15789 | ··0x00204dd0·706e205b·6769743a·322e362e·34342e35·pn·[git:2.6.44.5 | 15789 | ··0x00204dd0·706e205b·6769743a·322e362e·34342e35·pn·[git:2.6.44.5 |
15790 | ··0x00204de0·2d302d67·32376436·6166365d | 15790 | ··0x00204de0·2d302d67·32376436·61663636·5d206172·-0-g27d6af66]·ar |
15791 | ··0x00204df0·65616269 | 15791 | ··0x00204df0·6d656162·692d7637·61205b53·534c2028·meabi-v7a·[SSL·( |
15792 | ··0x00204e00·70656e53 | 15792 | ··0x00204e00·4f70656e·53534c29·5d205b4c·5a4f5d20·OpenSSL)]·[LZO]· |
15793 | ··0x00204e10·4c5a345d | 15793 | ··0x00204e10·5b4c5a34·5d205b45·504f4c4c·5d205b4d·[LZ4]·[EPOLL]·[M |
15794 | ··0x00204e20·2f504b54 | 15794 | ··0x00204e20·482f504b·54494e46·4f5d205b·41454144·H/PKTINFO]·[AEAD |
15795 | ··0x00204e30·20627569 | 15795 | ··0x00204e30·5d206275·696c7420·6f6e2041·70722020·]·built·on·Apr·· |
15796 | ··0x00204e40·20323032 | 15796 | ··0x00204e40·34203230·32310025·730a0a47·656e6572·4·2021.%s..Gener |
15797 | ··0x00204e50·6c204f70 | 15797 | ··0x00204e50·616c204f·7074696f·6e733a0a·2d2d636f·al·Options:.--co |
15798 | ··0x00204e60·66696720 | 15798 | ··0x00204e60·6e666967·2066696c·65202020·3a205265·nfig·file···:·Re |
15799 | ··0x00204e70·6420636f | 15799 | ··0x00204e70·61642063·6f6e6669·67757261·74696f6e·ad·configuration |
15800 | ··0x00204e80·6f707469 | 15800 | ··0x00204e80·206f7074·696f6e73·2066726f·6d206669··options·from·fi |
15801 | ··0x00204e90·652e0a2d | 15801 | ··0x00204e90·6c652e0a·2d2d6865·6c702020·20202020·le..--help······ |
15802 | ··0x00204ea0·2020203a | 15802 | ··0x00204ea0·20202020·3a205368·6f77206f·7074696f·····:·Show·optio |
15803 | ··0x00204eb0·732e0a2d | 15803 | ··0x00204eb0·6e732e0a·2d2d7665·7273696f·6e202020·ns..--version··· |
15804 | ··0x00204ec0·2020203a | 15804 | ··0x00204ec0·20202020·3a205368·6f772063·6f707972·····:·Show·copyr |
15805 | ··0x00204ed0·67687420 | 15805 | ··0x00204ed0·69676874·20616e64·20766572·73696f6e·ight·and·version |
15806 | ··0x00204ee0·696e666f | 15806 | ··0x00204ee0·20696e66·6f726d61·74696f6e·2e0a0a54··information...T |
15807 | ··0x00204ef0·6e6e656c | 15807 | ··0x00204ef0·756e6e65·6c204f70·74696f6e·733a0a2d·unnel·Options:.- |
15808 | ··0x00204f00·6c6f6361 | 15808 | ··0x00204f00·2d6c6f63·616c2068·6f737420·2020203a·-local·host····: |
15809 | ··0x00204f10·4c6f6361 | 15809 | ··0x00204f10·204c6f63·616c2068·6f737420·6e616d65··Local·host·name |
15810 | ··0x00204f20·6f722069 | 15810 | ··0x00204f20·206f7220·69702061·64647265·73732e20··or·ip·address.· |
15811 | ··0x00204f30·6d706c69 | 15811 | ··0x00204f30·496d706c·69657320·2d2d6269·6e642e0a·Implies·--bind.. |
15812 | ··0x00204f40·2d72656d | 15812 | ··0x00204f40·2d2d7265·6d6f7465·20686f73·74205b70·--remote·host·[p |
15813 | ··0x00204f50·72745d20 | 15813 | ··0x00204f50·6f72745d·203a2052·656d6f74·6520686f·ort]·:·Remote·ho |
15814 | ··0x00204f60·74206e61 | 15814 | ··0x00204f60·7374206e·616d6520·6f722069·70206164·st·name·or·ip·ad |
15815 | ··0x00204f70·72657373 | 15815 | ··0x00204f70·64726573·732e0a2d·2d72656d·6f74652d·dress..--remote- |
15816 | ··0x00204f80·616e646f | 15816 | ··0x00204f80·72616e64·6f6d203a·20496620·6d756c74·random·:·If·mult |
15817 | ··0x00204f90·706c6520 | 15817 | ··0x00204f90·69706c65·202d2d72·656d6f74·65206f70·iple·--remote·op |
15818 | ··0x00204fa0·696f6e73 | 15818 | ··0x00204fa0·74696f6e·73207370·65636966·6965642c·tions·specified, |
15819 | ··0x00204fb0·63686f6f | 15819 | ··0x00204fb0·2063686f·6f736520·6f6e6520·72616e64··choose·one·rand |
15820 | ··0x00204fc0·6d6c792e | 15820 | ··0x00204fc0·6f6d6c79·2e0a2d2d·72656d6f·74652d72·omly..--remote-r |
15821 | ··0x00204fd0·6e646f6d | 15821 | ··0x00204fd0·616e646f·6d2d686f·73746e61·6d65203a·andom-hostname·: |
15822 | ··0x00204fe0·41646420 | 15822 | ··0x00204fe0·20416464·20612072·616e646f·6d207374··Add·a·random·st |
15823 | ··0x00204ff0·696e6720 | 15823 | ··0x00204ff0·72696e67·20746f20·72656d6f·74652044·ring·to·remote·D |
15824 | ··0x00205000·53206e61 | 15824 | ··0x00205000·4e53206e·616d652e·0a2d2d6d·6f646520·NS·name..--mode· |
15825 | ··0x00205010· | 15825 | ··0x00205010·6d202020·20202020·203a204d·616a6f72·m········:·Major |
15826 | ··0x00205020·6d6f6465 | 15826 | ··0x00205020·206d6f64·652c206d·203d2027·70327027··mode,·m·=·'p2p' |
15827 | ··0x00205030·286465 | 15827 | ··0x00205030·20286465·6661756c·742c2070·6f696e74··(default,·point |
15828 | ··0x00205040·746f2d70 | 15828 | ··0x00205040·2d746f2d·706f696e·7429206f·72202773·-to-point)·or·'s |
15829 | ··0x00205050·72766572 | 15829 | ··0x00205050·65727665·72272e0a·2d2d7072·6f746f20·erver'..--proto· |
15830 | ··0x00205060· | 15830 | ··0x00205060·70202020·20202020·3a205573·65207072·p·······:·Use·pr |
15831 | ··0x00205070·746f636f | 15831 | ··0x00205070·6f746f63·6f6c2070·20666f72·20636f6d·otocol·p·for·com |
15832 | ··0x00205080·756e6963 | 15832 | ··0x00205080·6d756e69·63617469·6e672077·69746820·municating·with· |
15833 | ··0x00205090·6565722e | 15833 | ··0x00205090·70656572·2e0a2020·20202020·20202020·peer..·········· |
15834 | ··0x002050a0·20202020·202020 | 15834 | ··0x002050a0·20202020·20202020·70203d20·75647020·········p·=·udp· |
15835 | ··0x002050b0·64656661 | 15835 | ··0x002050b0·28646566·61756c74·292c2074·63702d73·(default),·tcp-s |
15836 | ··0x002050c0·72766572 | 15836 | ··0x002050c0·65727665·722c206f·72207463·702d636c·erver,·or·tcp-cl |
15837 | ··0x002050d0·656e740a | 15837 | ··0x002050d0·69656e74·0a2d2d70·726f746f·2d666f72·ient.--proto-for |
15838 | ··0x002050e0·65207020 | 15838 | ··0x002050e0·63652070·203a206f·6e6c7920·636f6e73·ce·p·:·only·cons |
15839 | ··0x002050f0·64657220 | 15839 | ··0x002050f0·69646572·2070726f·746f636f·6c207020·ider·protocol·p· |
15840 | ··0x00205100·6e206c69 | 15840 | ··0x00205100·696e206c·69737420·6f662063·6f6e6e65·in·list·of·conne |
15841 | ··0x00205110·74696f6e | 15841 | ··0x00205110·6374696f·6e207072·6f66696c·65732e0a·ction·profiles.. |
15842 | ··0x00205120·20202020·20202020·20202020·20202020················· | 15842 | ··0x00205120·20202020·20202020·20202020·20202020················· |
15843 | ··0x00205130·2070203d | 15843 | ··0x00205130·20207020·3d207564·70362c20·74637036···p·=·udp6,·tcp6 |
15844 | ··0x00205140·73657276 | 15844 | ··0x00205140·2d736572·7665722c·206f7220·74637036·-server,·or·tcp6 |
15845 | ··0x00205150·636c6965 | 15845 | ··0x00205150·2d636c69·656e7420·28697076·36290a2d·-client·(ipv6).- |
15846 | ··0x00205160·636f6e6e | 15846 | ··0x00205160·2d636f6e·6e656374·2d726574·7279206e·-connect-retry·n |
15847 | ··0x00205170·5b6d5d20 | 15847 | ··0x00205170·205b6d5d·203a2046·6f722063·6c69656e··[m]·:·For·clien |
15848 | ··0x00205180·2c206e75 | 15848 | ··0x00205180·742c206e·756d6265·72206f66·20736563·t,·number·of·sec |
15849 | ··0x00205190·6e647320 | 15849 | ··0x00205190·6f6e6473·20746f20·77616974·20626574·onds·to·wait·bet |
15850 | ··0x002051a0·65656e | 15850 | ··0x002051a0·7765656e·0a202020·20202020·20202020·ween.··········· |
15851 | ··0x002051b0·20202020·2020636f | 15851 | ··0x002051b0·20202020·20202063·6f6e6e65·6374696f········connectio |
15852 | ··0x002051c0·20726574 | 15852 | ··0x002051c0·6e207265·74726965·73202864·65666175·n·retries·(defau |
15853 | ··0x002051d0·743d2564 | 15853 | ··0x002051d0·6c743d25·64292e20·4f6e2072·65706561·lt=%d).·On·repea |
15854 | ··0x002051e0·65642072 | 15854 | ··0x002051e0·74656420·72657472·6965730a·20202020·ted·retries.···· |
15855 | ··0x002051f0·20202020·20202020·20202020·20746865··············the | ||
15856 | ··0x00205200·20776169·74207469·6d652069·73206578··wait·time·is·ex | ||
15857 | ··0x00205210·706f6e65·6e746961·6c6c7920·696e6372·ponentially·incr | ||
15858 | ··0x00205220·65617365·6420746f·2061206d·6178696d·eased·to·a·maxim | ||
15859 | ··0x00205230·756d206f·66206d0a·20202020·20202020·um·of·m.········ | ||
15860 | ··0x00205240·20202020·20202020·20202864·65666175···········(defau | ||
15861 | ··0x00205250·6c743d25·64292e0a·2d2d636f·6e6e6563·lt=%d)..--connec | ||
15862 | ··0x00205260·742d7265·7472792d·6d617820·6e203a20·t-retry-max·n·:· | ||
15863 | ··0x00205270·4d617869·6d756d20·636f6e6e·65637469·Maximum·connecti | ||
15864 | ··0x00205280·6f6e2061·7474656d·70742072·65747269·on·attempt·retri | ||
15865 | ··0x00205290·65732c20·64656661·756c7420·696e6669·es,·default·infi | ||
15866 | ··0x002052a0·6e697465·2e0a2d2d·68747470·2d70726f·nite..--http-pro | ||
15867 | ··0x002052b0·78792073·2070205b·75705d20·5b617574·xy·s·p·[up]·[aut | ||
15868 | ··0x002052c0·685d203a·20436f6e·6e656374·20746f20·h]·:·Connect·to· | ||
15869 | ··0x002052d0·72656d6f·74652068·6f73740a·20202020·remote·host.···· | ||
15870 | ··0x00205 | 15855 | ··0x002051f0·20202020·20202020·20202020·20207468···············th |
15871 | ··0x002052f0·726f7567·6820616e·20485454·50207072·rough·an·HTTP·pr | ||
15872 | ··0x00205300·6f787920·61742061·64647265·73732073·oxy·at·address·s | ||
15873 | ··0x00205 | 15856 | ··0x00205200·65207761·69742074·696d6520·69732065·e·wait·time·is·e |
15857 | ··0x00205210·78706f6e·656e7469·616c6c79·20696e63·xponentially·inc | ||
15858 | ··0x00205220·72656173·65642074·6f206120·6d617869·reased·to·a·maxi | ||
15859 | ··0x00205230·6d756d20·6f66206d·0a202020·20202020·mum·of·m.······· | ||
15860 | ··0x00205240·20202020·20202020·20202028·64656661············(defa | ||
15861 | ··0x00205250·756c743d·2564292e·0a2d2d63·6f6e6e65·ult=%d)..--conne | ||
15862 | ··0x00205260·63742d72·65747279·2d6d6178·206e203a·ct-retry-max·n·: | ||
15863 | ··0x00205270·204d6178·696d756d·20636f6e·6e656374··Maximum·connect | ||
15864 | ··0x00205280·696f6e20·61747465·6d707420·72657472·ion·attempt·retr | ||
15865 | ··0x00205290·6965732c·20646566·61756c74·20696e66·ies,·default·inf | ||
15866 | ··0x002052a0·696e6974·652e0a2d·2d687474·702d7072·inite..--http-pr | ||
15867 | ··0x002052b0·6f787920·73207020·5b75705d·205b6175·oxy·s·p·[up]·[au | ||
15868 | ··0x002052c0·74685d20·3a20436f·6e6e6563·7420746f·th]·:·Connect·to | ||
15869 | ··0x002052d0·2072656d·6f746520·686f7374·0a202020··remote·host.··· | ||
15874 | ··0x00205 | 15870 | ··0x002052e0·20202020·20202020·20202020·20202074················t |
15871 | ··0x002052f0·68726f75·67682061·6e204854·54502070·hrough·an·HTTP·p | ||
15872 | ··0x00205300·726f7879·20617420·61646472·65737320·roxy·at·address· | ||
15873 | ··0x00205310·7320616e·6420706f·72742070·2e0a2020·s·and·port·p..·· | ||
15874 | ··0x00205320·20202020·20202020·20202020·20202020················· | ||
15875 | ··0x00205330·66207072 | 15875 | ··0x00205330·49662070·726f7879·20617574·68656e74·If·proxy·authent |
15876 | ··0x00205340·63617469 | 15876 | ··0x00205340·69636174·696f6e20·69732072·65717569·ication·is·requi |
15877 | ··0x00205350·65642c | 15877 | ··0x00205350·7265642c·0a202020·20202020·20202020·red,.··········· |
15878 | ··0x00205360·20202020·20207570 | 15878 | ··0x00205360·20202020·20202075·70206973·20612066········up·is·a·f |
15879 | ··0x00205370·6c652063 | 15879 | ··0x00205370·696c6520·636f6e74·61696e69·6e672075·ile·containing·u |
15880 | ··0x00205380·65726e61 | 15880 | ··0x00205380·7365726e·616d652f·70617373·776f7264·sername/password |
15881 | ··0x00205390·6f6e2032 | 15881 | ··0x00205390·206f6e20·32206c69·6e65732c·206f720a··on·2·lines,·or. |
15882 | ··0x002053a0·20202020·20202020·20202020·20202020················· | 15882 | ··0x002053a0·20202020·20202020·20202020·20202020················· |
15883 | ··0x002053b0·20277374 | 15883 | ··0x002053b0·20202773·7464696e·2720746f·2070726f···'stdin'·to·pro |
15884 | ··0x002053c0·707420 | 15884 | ··0x002053c0·6d707420·66726f6d·20636f6e·736f6c65·mpt·from·console |
15885 | ··0x002053d0·20204164 | 15885 | ··0x002053d0·2e202041·64642061·7574683d·276e746c·.··Add·auth='ntl |
15886 | ··0x002053e0·272069 | 15886 | ··0x002053e0·6d272069·660a2020·20202020·20202020·m'·if.·········· |
15887 | ··0x002053f0·20202020·20202074 | 15887 | ··0x002053f0·20202020·20202020·74686520·70726f78·········the·prox |
15888 | ··0x00205400·20726571 | 15888 | ··0x00205400·79207265·71756972·6573204e·544c4d20·y·requires·NTLM· |
15889 | ··0x00205410·75746865 | 15889 | ··0x00205410·61757468·656e7469·63617469·6f6e2e0a·authentication.. |
15890 | ··0x00205420·2d687474 | 15890 | ··0x00205420·2d2d6874·74702d70·726f7879·20732070·--http-proxy·s·p |
15891 | ··0x00205430·27617574 | 15891 | ··0x00205430·20276175·746f5b2d·6e63745d·27203a20··'auto[-nct]'·:· |
15892 | ··0x00205440·696b6520 | 15892 | ··0x00205440·4c696b65·20746865·2061626f·76652064·Like·the·above·d |
Max diff block lines reached; 201804/218048 bytes (92.55%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·4a9254056b2eb6989676dcdaac0962c83c3a141b |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 5220, 18 lines modified | Offset 5220, 18 lines modified | ||
5220 | F·F)FzD= | 5220 | F·F)FzD= |
5221 | 2··KA"{D: | 5221 | 2··KA"{D: |
5222 | Nq"~D3F: | 5222 | Nq"~D3F: |
5223 | I·F;"yD: | 5223 | I·F;"yD: |
5224 | Kv!n"{D: | 5224 | Kv!n"{D: |
5225 | ·h1F*FCF | 5225 | ·h1F*FCF |
5226 | HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG | 5226 | HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG |
5227 | PHxDpGPHxDpGOHxDpGOHxDpG | 5227 | PHxDpGPHxDpGOHxDpGOHxDpG4 |
5228 | EeFpF1FR | 5228 | EeFpF1FR |
5229 | armeabi-v7a | 5229 | armeabi-v7a |
5230 | 2.6.44.5-0-g27d6af6 | 5230 | 2.6.44.5-0-g27d6af66 |
5231 | Opening·socket·for·intface·get·failed | 5231 | Opening·socket·for·intface·get·failed |
5232 | IOCTL·for·intface·get·failed | 5232 | IOCTL·for·intface·get·failed |
5233 | java/lang/String | 5233 | java/lang/String |
5234 | NOT·AF_INET:·%s | 5234 | NOT·AF_INET:·%s |
5235 | getnameinfo·failed·for··%s:·%s | 5235 | getnameinfo·failed·for··%s:·%s |
5236 | SIOCGIFFLAGS·failed·for·%s:·%s | 5236 | SIOCGIFFLAGS·failed·for·%s:·%s |
5237 | IFF_UP·failed·for·%s | 5237 | IFF_UP·failed·for·%s |
Offset 305, 45 lines modified | Offset 305, 45 lines modified | ||
305 | » ldmiaeq.w» sp!,·{r8,·r9,·sl,·fp} | 305 | » ldmiaeq.w» sp!,·{r8,·r9,·sl,·fp} |
306 | » popeq» {r4,·r5,·r6,·r7,·pc} | 306 | » popeq» {r4,·r5,·r6,·r7,·pc} |
307 | » blx» 4fcd8·<__stack_chk_fail@plt> | 307 | » blx» 4fcd8·<__stack_chk_fail@plt> |
308 | » asrs» r6,·r1,·#15 | 308 | » asrs» r6,·r1,·#15 |
309 | » movs» r2,·r2 | 309 | » movs» r2,·r2 |
310 | » adds» r6,·r6,·#2 | 310 | » adds» r6,·r6,·#2 |
311 | » movs» r5,·r1 | 311 | » movs» r5,·r1 |
312 | » adds» r | 312 | » adds» r4,·r4,·#3 |
313 | » movs» r5,·r1 | 313 | » movs» r5,·r1 |
314 | » adds» r2,·r3,·#2 | 314 | » adds» r2,·r3,·#2 |
315 | » movs» r5,·r1 | 315 | » movs» r5,·r1 |
316 | » adds» r | 316 | » adds» r6,·r5,·#3 |
317 | » movs» r5,·r1 | 317 | » movs» r5,·r1 |
318 | » subs» r | 318 | » subs» r5,·r2,·#3 |
319 | » movs» r5,·r1 | 319 | » movs» r5,·r1 |
320 | » adds» r2,·r7,·#7 | 320 | » adds» r2,·r7,·#7 |
321 | » movs» r5,·r1 | 321 | » movs» r5,·r1 |
322 | » subs» r | 322 | » subs» r4,·r7,·#1 |
323 | » movs» r5,·r1 | 323 | » movs» r5,·r1 |
324 | » subs» r4,·r0,·#0 | 324 | » subs» r4,·r0,·#0 |
325 | » movs» r5,·r1 | 325 | » movs» r5,·r1 |
326 | » subs» r | 326 | » subs» r6,·r2,·#2 |
327 | » movs» r5,·r1 | 327 | » movs» r5,·r1 |
328 | » adds» r2,·r1,·#6 | 328 | » adds» r2,·r1,·#6 |
329 | » movs» r5,·r1 | 329 | » movs» r5,·r1 |
330 | » subs» r | 330 | » subs» r3,·r7,·#0 |
331 | » movs» r5,·r1 | 331 | » movs» r5,·r1 |
332 | » adds» r0,·r4,·#6 | 332 | » adds» r0,·r4,·#6 |
333 | » movs» r5,·r1 | 333 | » movs» r5,·r1 |
334 | » subs» r | 334 | » subs» r0,·r6,·#1 |
335 | » movs» r5,·r1 | 335 | » movs» r5,·r1 |
336 | » adds» r2,·r4,·#4 | 336 | » adds» r2,·r4,·#4 |
337 | » movs» r5,·r1 | 337 | » movs» r5,·r1 |
338 | » subs» r | 338 | » subs» r7,·r0,·#0 |
339 | » movs» r5,·r1 | 339 | » movs» r5,·r1 |
340 | » adds» r0,·r7,·#4 | 340 | » adds» r0,·r7,·#4 |
341 | » movs» r5,·r1 | 341 | » movs» r5,·r1 |
342 | » adds» r | 342 | » adds» r2,·r1,·#7 |
343 | » movs» r5,·r1 | 343 | » movs» r5,·r1 |
344 | 00057340·<app_tminterval@@Base>: | 344 | 00057340·<app_tminterval@@Base>: |
345 | » push» {r4,·r5,·r6,·r7,·lr} | 345 | » push» {r4,·r5,·r6,·r7,·lr} |
346 | » add» r7,·sp,·#12 | 346 | » add» r7,·sp,·#12 |
347 | » str.w» fp,·[sp,·#-4]! | 347 | » str.w» fp,·[sp,·#-4]! |
348 | » sub» sp,·#16 | 348 | » sub» sp,·#16 |
Offset 592, 15 lines modified | Offset 592, 15 lines modified | ||
592 | » mov.w» r5,·#4294967295» ;·0xffffffff | 592 | » mov.w» r5,·#4294967295» ;·0xffffffff |
593 | » b.n» 57586·<Java_de_blinkt_openpvpn_core_NativeUtils_getOpenSSLSpeed@@Base+0x1e6> | 593 | » b.n» 57586·<Java_de_blinkt_openpvpn_core_NativeUtils_getOpenSSLSpeed@@Base+0x1e6> |
594 | » asrs» r6,·r2,·#3 | 594 | » asrs» r6,·r2,·#3 |
595 | » movs» r2,·r2 | 595 | » movs» r2,·r2 |
596 | » bx» r9 | 596 | » bx» r9 |
597 | » movs» r2,·r2 | 597 | » movs» r2,·r2 |
598 | » stc» 0,·cr0,·[ip],·{14} | 598 | » stc» 0,·cr0,·[ip],·{14} |
599 | » rsbs» r0,·r | 599 | » rsbs» r0,·r5,·lr |
600 | » lsls» r3,·r7,·#5 | 600 | » lsls» r3,·r7,·#5 |
601 | » movs» r0,·r0 | 601 | » movs» r0,·r0 |
602 | » lsls» r3,·r5,·#3 | 602 | » lsls» r3,·r5,·#3 |
603 | » movs» r0,·r0 | 603 | » movs» r0,·r0 |
604 | » push» {r4,·r6,·r7,·lr} | 604 | » push» {r4,·r6,·r7,·lr} |
605 | » add» r7,·sp,·#8 | 605 | » add» r7,·sp,·#8 |
606 | » vpush» {d8} | 606 | » vpush» {d8} |
Offset 636, 19 lines modified | Offset 636, 19 lines modified | ||
636 | » add» r2,·pc | 636 | » add» r2,·pc |
637 | » blx» 4fdbc·<__android_log_write@plt> | 637 | » blx» 4fdbc·<__android_log_write@plt> |
638 | » movs» r0,·#0 | 638 | » movs» r0,·#0 |
639 | » pop» {r4,·r6,·r7,·pc} | 639 | » pop» {r4,·r6,·r7,·pc} |
640 | » nop | 640 | » nop |
641 | » adds» r6,·r0,·r5 | 641 | » adds» r6,·r0,·r5 |
642 | » movs» r5,·r1 | 642 | » movs» r5,·r1 |
643 | » subs» r | 643 | » subs» r3,·r1,·r1 |
644 | » movs» r5,·r1 | 644 | » movs» r5,·r1 |
645 | » add» lr,·ip | 645 | » add» lr,·ip |
646 | » movs» r2,·r2 | 646 | » movs» r2,·r2 |
647 | » subs» r | 647 | » subs» r7,·r0,·r1 |
648 | » movs» r5,·r1 | 648 | » movs» r5,·r1 |
649 | 00057660·<EVP_MD_CTX_reset@@Base>: | 649 | 00057660·<EVP_MD_CTX_reset@@Base>: |
650 | » cbz» r0,·576cc·<EVP_MD_CTX_reset@@Base+0x6c> | 650 | » cbz» r0,·576cc·<EVP_MD_CTX_reset@@Base+0x6c> |
651 | » push» {r4,·r6,·r7,·lr} | 651 | » push» {r4,·r6,·r7,·lr} |
652 | » add» r7,·sp,·#8 | 652 | » add» r7,·sp,·#8 |
653 | » mov» r4,·r0 | 653 | » mov» r4,·r0 |
Offset 691, 39 lines modified | Offset 691, 39 lines modified | ||
691 | » blx» 4fdf8·<ENGINE_finish@plt> | 691 | » blx» 4fdf8·<ENGINE_finish@plt> |
692 | » mov» r0,·r4 | 692 | » mov» r0,·r4 |
693 | » movs» r1,·#24 | 693 | » movs» r1,·#24 |
694 | » blx» 4fe04·<OPENSSL_cleanse@plt> | 694 | » blx» 4fe04·<OPENSSL_cleanse@plt> |
695 | » ldmia.w»sp!,·{r4,·r6,·r7,·lr} | 695 | » ldmia.w»sp!,·{r4,·r6,·r7,·lr} |
696 | » movs» r0,·#1 | 696 | » movs» r0,·#1 |
697 | » bx» lr | 697 | » bx» lr |
698 | » subs» r | 698 | » subs» r1,·r0,·r0 |
699 | » movs» r5,·r1 | 699 | » movs» r5,·r1 |
700 | 000576d4·<EVP_MD_CTX_new@@Base>: | 700 | 000576d4·<EVP_MD_CTX_new@@Base>: |
701 | » ldr» r1,·[pc,·#8]» ;·(576e0·<EVP_MD_CTX_new@@Base+0xc>) | 701 | » ldr» r1,·[pc,·#8]» ;·(576e0·<EVP_MD_CTX_new@@Base+0xc>) |
702 | » movs» r0,·#24 | 702 | » movs» r0,·#24 |
703 | » movs» r2,·#51» ;·0x33 | 703 | » movs» r2,·#51» ;·0x33 |
704 | » add» r1,·pc | 704 | » add» r1,·pc |
705 | » b.w» 1172f0·<CTLOG_new_from_base64@@Base+0x1a8c> | 705 | » b.w» 1172f0·<CTLOG_new_from_base64@@Base+0x1a8c> |
706 | » adds» r | 706 | » adds» r1,·r1,·r7 |
707 | » movs» r5,·r1 | 707 | » movs» r5,·r1 |
708 | 000576e4·<EVP_MD_CTX_free@@Base>: | 708 | 000576e4·<EVP_MD_CTX_free@@Base>: |
709 | » push» {r4,·r6,·r7,·lr} | 709 | » push» {r4,·r6,·r7,·lr} |
710 | » add» r7,·sp,·#8 | 710 | » add» r7,·sp,·#8 |
711 | » mov» r4,·r0 | 711 | » mov» r4,·r0 |
712 | » blx» 4fe1c·<EVP_MD_CTX_reset@plt> | 712 | » blx» 4fe1c·<EVP_MD_CTX_reset@plt> |
713 | » ldr» r1,·[pc,·#16]» ;·(57700·<EVP_MD_CTX_free@@Base+0x1c>) | 713 | » ldr» r1,·[pc,·#16]» ;·(57700·<EVP_MD_CTX_free@@Base+0x1c>) |
714 | » mov» r0,·r4 | 714 | » mov» r0,·r4 |
715 | » movs» r2,·#57» ;·0x39 | 715 | » movs» r2,·#57» ;·0x39 |
716 | » add» r1,·pc | 716 | » add» r1,·pc |
717 | » ldmia.w»sp!,·{r4,·r6,·r7,·lr} | 717 | » ldmia.w»sp!,·{r4,·r6,·r7,·lr} |
718 | » b.w» 117300·<CTLOG_new_from_base64@@Base+0x1a9c> | 718 | » b.w» 117300·<CTLOG_new_from_base64@@Base+0x1a9c> |
719 | » nop | 719 | » nop |
720 | » adds» r | 720 | » adds» r7,·r5,·r6 |
721 | » movs» r5,·r1 | 721 | » movs» r5,·r1 |
722 | 00057704·<EVP_DigestInit@@Base>: | 722 | 00057704·<EVP_DigestInit@@Base>: |
723 | » push» {r4,·r5,·r7,·lr} | 723 | » push» {r4,·r5,·r7,·lr} |
724 | » add» r7,·sp,·#8 | 724 | » add» r7,·sp,·#8 |
725 | » mov» r4,·r1 | 725 | » mov» r4,·r1 |
726 | » mov» r5,·r0 | 726 | » mov» r5,·r0 |
Offset 863, 25 lines modified | Offset 863, 25 lines modified | ||
863 | » add» r3,·pc | 863 | » add» r3,·pc |
864 | » blx» 4fe70·<ERR_put_error@plt> | 864 | » blx» 4fe70·<ERR_put_error@plt> |
865 | » movs» r5,·#0 | 865 | » movs» r5,·#0 |
866 | » mov» r0,·r5 | 866 | » mov» r0,·r5 |
867 | » add» sp,·#8 | 867 | » add» sp,·#8 |
Max diff block lines reached; 779965/782795 bytes (99.64%) of diff not shown. |
Offset 1, 7447 lines modified | Offset 1, 7447 lines modified | ||
1 | Hex·dump·of·section·'.rodata': | 1 | Hex·dump·of·section·'.rodata': |
2 | ··0x00128f70·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a | 2 | ··0x00128f70·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a | Diff chunk too large, falling back to line-by-line diff (6463 lines added, 6463 lines removed) |
3 | ··0x00128f80·726d6561·62692d76·37610032·2e362e34·rmeabi-v7a.2.6.4 | 3 | ··0x00128f80·726d6561·62692d76·37610032·2e362e34·rmeabi-v7a.2.6.4 |
4 | ··0x00128f90·342e352d·302d6732·37643661·6636 | 4 | ··0x00128f90·342e352d·302d6732·37643661·66363600·4.5-0-g27d6af66. |
5 | ··0x00128fa0·70656e69 | 5 | ··0x00128fa0·4f70656e·696e6720·736f636b·65742066·Opening·socket·f |
6 | ··0x00128fb0·7220696e | 6 | ··0x00128fb0·6f722069·6e746661·63652067·65742066·or·intface·get·f |
7 | ··0x00128fc0·696c6564 | 7 | ··0x00128fc0·61696c65·6400494f·43544c20·666f7220·ailed.IOCTL·for· |
8 | ··0x00128fd0·6e746661 | 8 | ··0x00128fd0·696e7466·61636520·67657420·6661696c·intface·get·fail |
9 | ··0x00128fe0·64006a61 | 9 | ··0x00128fe0·6564006a·6176612f·6c616e67·2f537472·ed.java/lang/Str |
10 | ··0x00128ff0·6e67004e | 10 | ··0x00128ff0·696e6700·4e4f5420·41465f49·4e45543a·ing.NOT·AF_INET: |
11 | ··0x00129000·25730067 | 11 | ··0x00129000·20257300·6765746e·616d6569·6e666f20··%s.getnameinfo· |
12 | ··0x00129010·61696c65 | 12 | ··0x00129010·6661696c·65642066·6f722020·25733a20·failed·for··%s:· |
13 | ··0x00129020·73005349 | 13 | ··0x00129020·25730053·494f4347·4946464c·41475320·%s.SIOCGIFFLAGS· |
14 | ··0x00129030·61696c65 | 14 | ··0x00129030·6661696c·65642066·6f722025·733a2025·failed·for·%s:·% |
15 | ··0x00129040·00494646 | 15 | ··0x00129040·73004946·465f5550·20666169·6c656420·s.IFF_UP·failed· |
16 | ··0x00129050·6f722025 | 16 | ··0x00129050·666f7220·25730053·494f4349·464e4554·for·%s.SIOCIFNET |
17 | ··0x00129060·41534b20 | 17 | ··0x00129060·4d41534b·20666169·6c656420·666f7220·MASK·failed·for· |
18 | ··0x00129070·733a2025 | 18 | ··0x00129070·25733a20·25730073·746f7020·72756e20·%s:·%s.stop·run· |
19 | ··0x00129080·68726561 | 19 | ··0x00129080·74687265·61642073·74617274·65640073·thread·started.s |
20 | ··0x00129090·6f702072 | 20 | ··0x00129090·746f7020·72756e20·74687265·61642073·top·run·thread·s |
21 | ··0x001290a0·6f707065 | 21 | ··0x001290a0·746f7070·6564002f·686f6d65·2f766167·topped./home/vag |
22 | ··0x001290b0·616e742f | 22 | ··0x001290b0·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr |
23 | ··0x001290c0·746f6e76 | 23 | ··0x001290c0·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ |
24 | ··0x001290d0·70656e76 | 24 | ··0x001290d0·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main |
25 | ··0x001290e0·6370702f | 25 | ··0x001290e0·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry |
26 | ··0x001290f0·746f2f65 | 26 | ··0x001290f0·70746f2f·6576702f·64696765·73742e63·pto/evp/digest.c |
27 | ··0x00129100·61737365 | 27 | ··0x00129100·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
28 | ··0x00129110·3a206374 | 28 | ··0x00129110·643a2063·74782d3e·64696765·73742d3e·d:·ctx->digest-> |
29 | ··0x00129120·645f7369 | 29 | ··0x00129120·6d645f73·697a6520·3c3d2045·56505f4d·md_size·<=·EVP_M |
30 | ··0x00129130·585f4d | 30 | ··0x00129130·41585f4d·445f5349·5a45002f·686f6d65·AX_MD_SIZE./home |
31 | ··0x00129140·76616772 | 31 | ··0x00129140·2f766167·72616e74·2f627569·6c642f63·/vagrant/build/c |
32 | ··0x00129150·2e70726f | 32 | ··0x00129150·682e7072·6f746f6e·76706e2e·616e6472·h.protonvpn.andr |
33 | ··0x00129160·69642f6f | 33 | ··0x00129160·6f69642f·6f70656e·76706e2f·7372632f·oid/openvpn/src/ |
34 | ··0x00129170·61696e2f | 34 | ··0x00129170·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl |
35 | ··0x00129180·63727970 | 35 | ··0x00129180·2f637279·70746f2f·6576702f·6576705f·/crypto/evp/evp_ |
36 | ··0x00129190·6e632e63 | 36 | ··0x00129190·656e632e·63006173·73657274·696f6e20·enc.c.assertion· |
37 | ··0x001291a0·61696c65 | 37 | ··0x001291a0·6661696c·65643a20·6374782d·3e636970·failed:·ctx->cip |
38 | ··0x001291b0·65722d3e | 38 | ··0x001291b0·6865722d·3e626c6f·636b5f73·697a6520·her->block_size· |
39 | ··0x001291c0·3d203120 | 39 | ··0x001291c0·3d3d2031·207c7c20·6374782d·3e636970·==·1·||·ctx->cip |
40 | ··0x001291d0·65722d3e | 40 | ··0x001291d0·6865722d·3e626c6f·636b5f73·697a6520·her->block_size· |
41 | ··0x001291e0·3d203820 | 41 | ··0x001291e0·3d3d2038·207c7c20·6374782d·3e636970·==·8·||·ctx->cip |
42 | ··0x001291f0·65722d3e | 42 | ··0x001291f0·6865722d·3e626c6f·636b5f73·697a6520·her->block_size· |
43 | ··0x00129200·3d203136 | 43 | ··0x00129200·3d3d2031·36006173·73657274·696f6e20·==·16.assertion· |
44 | ··0x00129210·61696c65 | 44 | ··0x00129210·6661696c·65643a20·4556505f·43495048·failed:·EVP_CIPH |
45 | ··0x00129220·525f4354 | 45 | ··0x00129220·45525f43·54585f69·765f6c65·6e677468·ER_CTX_iv_length |
46 | ··0x00129230·63747829 | 46 | ··0x00129230·28637478·29203c3d·2028696e·74297369·(ctx)·<=·(int)si |
47 | ··0x00129240·656f6628 | 47 | ··0x00129240·7a656f66·28637478·2d3e6976·29006173·zeof(ctx->iv).as |
48 | ··0x00129250·65727469 | 48 | ··0x00129250·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
49 | ··0x00129260·203c3d20 | 49 | ··0x00129260·62203c3d·2073697a·656f6628·6374782d·b·<=·sizeof(ctx- |
50 | ··0x00129270·62756629 | 50 | ··0x00129270·3e627566·29006173·73657274·696f6e20·>buf).assertion· |
51 | ··0x00129280·61696c65 | 51 | ··0x00129280·6661696c·65643a20·62203c3d·2073697a·failed:·b·<=·siz |
52 | ··0x00129290·6f662863 | 52 | ··0x00129290·656f6628·6374782d·3e66696e·616c2900·eof(ctx->final). |
53 | ··0x001292a0·73736572 | 53 | ··0x001292a0·61737365·7274696f·6e206661·696c6564·assertion·failed |
54 | ··0x001292b0·20626c20 | 54 | ··0x001292b0·3a20626c·203c3d20·28696e74·2973697a·:·bl·<=·(int)siz |
55 | ··0x001292c0·6f662863 | 55 | ··0x001292c0·656f6628·6374782d·3e627566·29002f68·eof(ctx->buf)./h |
56 | ··0x001292d0·6d652f76 | 56 | ··0x001292d0·6f6d652f·76616772·616e742f·6275696c·ome/vagrant/buil |
57 | ··0x001292e0·2f63682e | 57 | ··0x001292e0·642f6368·2e70726f·746f6e76·706e2e61·d/ch.protonvpn.a |
58 | ··0x001292f0·64726f69 | 58 | ··0x001292f0·6e64726f·69642f6f·70656e76·706e2f73·ndroid/openvpn/s |
59 | ··0x00129300·632f6d61 | 59 | ··0x00129300·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open |
60 | ··0x00129310·736c2f63 | 60 | ··0x00129310·73736c2f·63727970·746f2f65·76702f65·ssl/crypto/evp/e |
61 | ··0x00129320·705f6c69 | 61 | ··0x00129320·76705f6c·69622e63·00617373·65727469·vp_lib.c.asserti |
62 | ··0x00129330·6e206661 | 62 | ··0x00129330·6f6e2066·61696c65·643a206c·203c3d20·on·failed:·l·<=· |
63 | ··0x00129340·697a656f | 63 | ··0x00129340·73697a65·6f662863·2d3e6976·29006173·sizeof(c->iv).as |
64 | ··0x00129350·65727469 | 64 | ··0x00129350·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
65 | ··0x00129360·203c3d20 | 65 | ··0x00129360·6a203c3d·2073697a·656f6628·632d3e69·j·<=·sizeof(c->i |
66 | ··0x00129370·29002f68 | 66 | ··0x00129370·7629002f·686f6d65·2f766167·72616e74·v)./home/vagrant |
67 | ··0x00129380·6275696c | 67 | ··0x00129380·2f627569·6c642f63·682e7072·6f746f6e·/build/ch.proton |
68 | ··0x00129390·706e2e61 | 68 | ··0x00129390·76706e2e·616e6472·6f69642f·6f70656e·vpn.android/open |
69 | ··0x001293a0·706e2f73 | 69 | ··0x001293a0·76706e2f·7372632f·6d61696e·2f637070·vpn/src/main/cpp |
70 | ··0x001293b0·6f70656e | 70 | ··0x001293b0·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/ |
71 | ··0x001293c0·76702f70 | 71 | ··0x001293c0·6576702f·706d6574·685f6c69·622e6300·evp/pmeth_lib.c. |
72 | ··0x001293d0·69676573 | 72 | ··0x001293d0·64696765·7374002f·686f6d65·2f766167·digest./home/vag |
73 | ··0x001293e0·616e742f | 73 | ··0x001293e0·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr |
74 | ··0x001293f0·746f6e76 | 74 | ··0x001293f0·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ |
75 | ··0x00129400·70656e76 | 75 | ··0x00129400·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main |
76 | ··0x00129410·6370702f | 76 | ··0x00129410·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry |
77 | ··0x00129420·746f2f68 | 77 | ··0x00129420·70746f2f·686d6163·2f686d5f·706d6574·pto/hmac/hm_pmet |
78 | ··0x00129430·2e63006b | 78 | ··0x00129430·682e6300·6b657900·6865786b·6579002f·h.c.key.hexkey./ |
79 | ··0x00129440·6f6d652f | 79 | ··0x00129440·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui |
80 | ··0x00129450·642f6368 | 80 | ··0x00129450·6c642f63·682e7072·6f746f6e·76706e2e·ld/ch.protonvpn. |
81 | ··0x00129460·6e64726f | 81 | ··0x00129460·616e6472·6f69642f·6f70656e·76706e2f·android/openvpn/ |
82 | ··0x00129470·72632f6d | 82 | ··0x00129470·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope |
83 | ··0x00129480·73736c2f | 83 | ··0x00129480·6e73736c·2f637279·70746f2f·686d6163·nssl/crypto/hmac |
84 | ··0x00129490·686d6163 | 84 | ··0x00129490·2f686d61·632e6300·2f686f6d·652f7661·/hmac.c./home/va |
85 | ··0x001294a0·72616e74 | 85 | ··0x001294a0·6772616e·742f6275·696c642f·63682e70·grant/build/ch.p |
86 | ··0x001294b0·6f746f6e | 86 | ··0x001294b0·726f746f·6e76706e·2e616e64·726f6964·rotonvpn.android |
87 | ··0x001294c0·6f70656e | 87 | ··0x001294c0·2f6f7065·6e76706e·2f737263·2f6d6169·/openvpn/src/mai |
88 | ··0x001294d0·2f637070 | 88 | ··0x001294d0·6e2f6370·702f6f70·656e7373·6c2f6372·n/cpp/openssl/cr |
89 | ··0x001294e0·70746f2f | 89 | ··0x001294e0·7970746f·2f696e69·742e6300·2f686f6d·ypto/init.c./hom |
90 | ··0x001294f0·2f766167 | 90 | ··0x001294f0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/ |
91 | ··0x00129500·682e7072 | 91 | ··0x00129500·63682e70·726f746f·6e76706e·2e616e64·ch.protonvpn.and |
92 | ··0x00129510·6f69642f | 92 | ··0x00129510·726f6964·2f6f7065·6e76706e·2f737263·roid/openvpn/src |
93 | ··0x00129520·6d61696e | 93 | ··0x00129520·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss |
94 | ··0x00129530·2f637279 | 94 | ··0x00129530·6c2f6372·7970746f·2f6b6466·2f686b64·l/crypto/kdf/hkd |
95 | ··0x00129540·2e63006d | 95 | ··0x00129540·662e6300·6d6f6465·00455854·52414354·f.c.mode.EXTRACT |
96 | ··0x00129550·414e445f | 96 | ··0x00129550·5f414e44·5f455850·414e4400·45585452·_AND_EXPAND.EXTR |
97 | ··0x00129560·43545f4f | 97 | ··0x00129560·4143545f·4f4e4c59·00455850·414e445f·ACT_ONLY.EXPAND_ |
98 | ··0x00129570·4e4c59 | 98 | ··0x00129570·4f4e4c59·006d6400·73616c74·00686578·ONLY.md.salt.hex |
99 | ··0x00129580·616c74 | 99 | ··0x00129580·73616c74·00696e66·6f006865·78696e66·salt.info.hexinf |
100 | ··0x00129590·002f686f | 100 | ··0x00129590·6f002f68·6f6d652f·76616772·616e742f·o./home/vagrant/ |
101 | ··0x001295a0·75696c64 | 101 | ··0x001295a0·6275696c·642f6368·2e70726f·746f6e76·build/ch.protonv |
102 | ··0x001295b0·6e2e616e | 102 | ··0x001295b0·706e2e61·6e64726f·69642f6f·70656e76·pn.android/openv |
103 | ··0x001295c0·6e2f7372 | 103 | ··0x001295c0·706e2f73·72632f6d·61696e2f·6370702f·pn/src/main/cpp/ |
104 | ··0x001295d0·70656e73 | 104 | ··0x001295d0·6f70656e·73736c2f·63727970·746f2f6b·openssl/crypto/k |
105 | ··0x001295e0·662f7363 | 105 | ··0x001295e0·64662f73·63727970·742e6300·70617373·df/scrypt.c.pass |
106 | ··0x001295f0·68657870 | 106 | ··0x001295f0·00686578·70617373·004e0072·0070006d·.hexpass.N.r.p.m |
107 | ··0x00129600·786d656d | 107 | ··0x00129600·61786d65·6d5f6279·74657300·2f686f6d·axmem_bytes./hom |
108 | ··0x00129610·2f766167 | 108 | ··0x00129610·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/ |
109 | ··0x00129620·682e7072 | 109 | ··0x00129620·63682e70·726f746f·6e76706e·2e616e64·ch.protonvpn.and |
110 | ··0x00129630·6f69642f | 110 | ··0x00129630·726f6964·2f6f7065·6e76706e·2f737263·roid/openvpn/src |
111 | ··0x00129640·6d61696e | 111 | ··0x00129640·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss |
112 | ··0x00129650·2f637279 | 112 | ··0x00129650·6c2f6372·7970746f·2f6b6466·2f746c73·l/crypto/kdf/tls |
113 | ··0x00129660·5f7072 | 113 | ··0x00129660·315f7072·662e6300·73656372·65740068·1_prf.c.secret.h |
114 | ··0x00129670·78736563 | 114 | ··0x00129670·65787365·63726574·00736565·64006865·exsecret.seed.he |
115 | ··0x00129680·73656564 | 115 | ··0x00129680·78736565·64006173·73657274·696f6e20·xseed.assertion· |
116 | ··0x00129690·61696c65 | 116 | ··0x00129690·6661696c·65643a20·73697a65·203e2030·failed:·size·>·0 |
117 | ··0x001296a0·2f686f6d | 117 | ··0x001296a0·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b |
118 | ··0x001296b0·696c642f | 118 | ··0x001296b0·75696c64·2f63682e·70726f74·6f6e7670·uild/ch.protonvp |
119 | ··0x001296c0·2e616e64 | 119 | ··0x001296c0·6e2e616e·64726f69·642f6f70·656e7670·n.android/openvp |
120 | ··0x001296d0·2f737263 | 120 | ··0x001296d0·6e2f7372·632f6d61·696e2f63·70702f6f·n/src/main/cpp/o |
121 | ··0x001296e0·656e7373 | 121 | ··0x001296e0·70656e73·736c2f63·72797074·6f2f6d65·penssl/crypto/me |
122 | ··0x001296f0·5f736563 | 122 | ··0x001296f0·6d5f7365·632e6300·61737365·7274696f·m_sec.c.assertio |
123 | ··0x00129700·20666169 | 123 | ··0x00129700·6e206661·696c6564·3a202873·697a6520·n·failed:·(size· |
124 | ··0x00129710·20287369 | 124 | ··0x00129710·26202873·697a6520·2d203129·29203d3d·&·(size·-·1))·== |
125 | ··0x00129720·30006173 | 125 | ··0x00129720·20300061·73736572·74696f6e·20666169··0.assertion·fai |
Max diff block lines reached; 130717/997016 bytes (13.11%) of diff not shown. |
Offset 29, 1806 lines modified | Offset 29, 1806 lines modified | ||
29 | ··0x001644d0·45ac0500·00000000·00000000·00000000·E............... | 29 | ··0x001644d0·45ac0500·00000000·00000000·00000000·E............... |
30 | ··0x001644e0·00000000·00000000·00000000·00000000·................ | 30 | ··0x001644e0·00000000·00000000·00000000·00000000·................ |
31 | ··0x001644f0·00000000·00000000·00000000·00000000·................ | 31 | ··0x001644f0·00000000·00000000·00000000·00000000·................ |
32 | ··0x00164500·00000000·00000000·00000000·00000000·................ | 32 | ··0x00164500·00000000·00000000·00000000·00000000·................ |
33 | ··0x00164510·00000000·00000000·00000000·00000000·................ | 33 | ··0x00164510·00000000·00000000·00000000·00000000·................ |
34 | ··0x00164520·79ac0500·c5ad0500·79ae0500·00000000·y.......y....... | 34 | ··0x00164520·79ac0500·c5ad0500·79ae0500·00000000·y.......y....... |
35 | ··0x00164530·00000000·00000000·00000000·00000000·................ | 35 | ··0x00164530·00000000·00000000·00000000·00000000·................ |
36 | ··0x00164540·00000000·5 | 36 | ··0x00164540·00000000·539d1200·599d1200·00000000·....S...Y....... |
37 | ··0x00164550·00000000·00000000·00000000·6 | 37 | ··0x00164550·00000000·00000000·00000000·639d1200·............c... |
38 | ··0x00164560·6 | 38 | ··0x00164560·6a9d1200·01000000·06000000·14971400·j............... |
39 | ··0x00164570·00000000·8 | 39 | ··0x00164570·00000000·829d1200·879d1200·02000000·................ |
40 | ··0x00164580·07000000·1a971400·00000000·a | 40 | ··0x00164580·07000000·1a971400·00000000·a49d1200·................ |
41 | ··0x00164590·a | 41 | ··0x00164590·a89d1200·03000000·08000000·21971400·............!... |
42 | ··0x001645a0·00000000·a | 42 | ··0x001645a0·00000000·ac9d1200·b09d1200·04000000·................ |
43 | ··0x001645b0·08000000·29971400·00000000·b | 43 | ··0x001645b0·08000000·29971400·00000000·b49d1200·....)........... |
44 | ··0x001645c0·b | 44 | ··0x001645c0·b89d1200·05000000·08000000·31971400·............1... |
45 | ··0x001645d0·00000000·b | 45 | ··0x001645d0·00000000·bc9d1200·bc9d1200·06000000·................ |
46 | ··0x001645e0·09000000·39971400·00000000·c | 46 | ··0x001645e0·09000000·39971400·00000000·ca9d1200·....9........... |
47 | ··0x001645f0·d | 47 | ··0x001645f0·d29d1200·07000000·09000000·42971400·............B... |
48 | ··0x00164600·00000000·e | 48 | ··0x00164600·00000000·e79d1200·ef9d1200·08000000·................ |
49 | ··0x00164610·09000000·4b971400·00000000·0 | 49 | ··0x00164610·09000000·4b971400·00000000·049e1200·....K........... |
50 | ··0x00164620· | 50 | ··0x00164620·109e1200·09000000·09000000·54971400·............T... |
51 | ··0x00164630·00000000·2 | 51 | ··0x00164630·00000000·259e1200·319e1200·0a000000·....%...1....... |
52 | ··0x00164640·09000000·5d971400·00000000·4 | 52 | ··0x00164640·09000000·5d971400·00000000·469e1200·....].......F... |
53 | ··0x00164650·4 | 53 | ··0x00164650·4b9e1200·0b000000·01000000·66971400·K...........f... |
54 | ··0x00164660·00000000·6 | 54 | ··0x00164660·00000000·669e1200·669e1200·0c000000·....f...f....... |
55 | ··0x00164670·02000000·67971400·00000000·6 | 55 | ··0x00164670·02000000·67971400·00000000·6b9e1200·....g.......k... |
56 | ··0x00164680·6 | 56 | ··0x00164680·6e9e1200·0d000000·03000000·69971400·n...........i... |
57 | ··0x00164690·00000000·7 | 57 | ··0x00164690·00000000·799e1200·7b9e1200·0e000000·....y...{....... |
58 | ··0x001646a0·03000000·6c971400·00000000·8 | 58 | ··0x001646a0·03000000·6c971400·00000000·879e1200·....l........... |
59 | ··0x001646b0·8 | 59 | ··0x001646b0·899e1200·0f000000·03000000·6f971400·............o... |
60 | ··0x001646c0·00000000·9 | 60 | ··0x001646c0·00000000·969e1200·999e1200·10000000·................ |
61 | ··0x001646d0·03000000·72971400·00000000·a | 61 | ··0x001646d0·03000000·72971400·00000000·ad9e1200·....r........... |
62 | ··0x001646e0·a | 62 | ··0x001646e0·af9e1200·11000000·03000000·75971400·............u... |
63 | ··0x001646f0·00000000· | 63 | ··0x001646f0·00000000·c09e1200·c39e1200·12000000·................ |
64 | ··0x00164700·03000000·78971400·00000000·d | 64 | ··0x00164700·03000000·78971400·00000000·da9e1200·....x........... |
65 | ··0x00164710·d | 65 | ··0x00164710·de9e1200·13000000·04000000·7b971400·............{... |
66 | ··0x00164720·00000000·e | 66 | ··0x00164720·00000000·e29e1200·e29e1200·14000000·................ |
67 | ··0x00164730·08000000·7f971400·00000000·e | 67 | ··0x00164730·08000000·7f971400·00000000·e89e1200·................ |
68 | ··0x00164740·e | 68 | ··0x00164740·e89e1200·15000000·09000000·87971400·................ |
69 | ··0x00164750·00000000·f | 69 | ··0x00164750·00000000·f39e1200·f39e1200·16000000·................ |
70 | ··0x00164760·09000000·90971400·00000000·0 | 70 | ··0x00164760·09000000·90971400·00000000·049f1200·................ |
71 | ··0x00164770·0 | 71 | ··0x00164770·049f1200·17000000·09000000·99971400·................ |
72 | ··0x00164780·00000000·1 | 72 | ··0x00164780·00000000·189f1200·189f1200·18000000·................ |
73 | ··0x00164790·09000000·a2971400·00000000·3 | 73 | ··0x00164790·09000000·a2971400·00000000·359f1200·............5... |
74 | ··0x001647a0·3 | 74 | ··0x001647a0·359f1200·19000000·09000000·ab971400·5............... |
75 | ··0x001647b0·00000000·4 | 75 | ··0x001647b0·00000000·469f1200·469f1200·1a000000·....F...F....... |
76 | ··0x001647c0·09000000·b4971400·00000000·5 | 76 | ··0x001647c0·09000000·b4971400·00000000·5a9f1200·............Z... |
77 | ··0x001647d0·5 | 77 | ··0x001647d0·5a9f1200·1b000000·08000000·bd971400·Z............... |
78 | ··0x001647e0·00000000· | 78 | ··0x001647e0·00000000·609f1200·609f1200·1c000000·....`...`....... |
79 | ··0x001647f0·09000000·c5971400·00000000·6 | 79 | ··0x001647f0·09000000·c5971400·00000000·6f9f1200·............o... |
80 | ··0x00164800·7 | 80 | ··0x00164800·779f1200·1d000000·05000000·ce971400·w............... |
81 | ··0x00164810·00000000·7 | 81 | ··0x00164810·00000000·7f9f1200·879f1200·1e000000·................ |
82 | ··0x00164820·05000000·d3971400·00000000·8 | 82 | ··0x00164820·05000000·d3971400·00000000·8f9f1200·................ |
83 | ··0x00164830·9 | 83 | ··0x00164830·979f1200·1f000000·05000000·d8971400·................ |
84 | ··0x00164840·00000000·9 | 84 | ··0x00164840·00000000·9f9f1200·a79f1200·20000000·............·... |
85 | ··0x00164850·05000000·dd971400·00000000·a | 85 | ··0x00164850·05000000·dd971400·00000000·af9f1200·................ |
86 | ··0x00164860·b | 86 | ··0x00164860·b89f1200·21000000·00000000·00000000·....!........... |
87 | ··0x00164870·00000000·c | 87 | ··0x00164870·00000000·c19f1200·ca9f1200·22000000·............"... |
88 | ··0x00164880·0b000000·e2971400·00000000·d | 88 | ··0x00164880·0b000000·e2971400·00000000·d39f1200·................ |
89 | ··0x00164890·d | 89 | ··0x00164890·dc9f1200·23000000·00000000·00000000·....#........... |
90 | ··0x001648a0·00000000·e | 90 | ··0x001648a0·00000000·e59f1200·ee9f1200·24000000·............$... |
91 | ··0x001648b0·00000000·00000000·00000000·f | 91 | ··0x001648b0·00000000·00000000·00000000·f79f1200·................ |
92 | ··0x001648c0·f | 92 | ··0x001648c0·ff9f1200·25000000·08000000·ed971400·....%........... |
93 | ··0x001648d0·00000000·0 | 93 | ··0x001648d0·00000000·07a01200·0fa01200·26000000·............&... |
94 | ··0x001648e0·00000000·00000000·00000000·1 | 94 | ··0x001648e0·00000000·00000000·00000000·17a01200·................ |
95 | ··0x001648f0·1 | 95 | ··0x001648f0·1fa01200·27000000·00000000·00000000·....'........... |
96 | ··0x00164900·00000000·2 | 96 | ··0x00164900·00000000·27a01200·2fa01200·28000000·....'.../...(... |
97 | ··0x00164910·00000000·00000000·00000000·3 | 97 | ··0x00164910·00000000·00000000·00000000·37a01200·............7... |
98 | ··0x00164920·3 | 98 | ··0x00164920·3ba01200·29000000·05000000·f5971400·;...)........... |
99 | ··0x00164930·00000000·3 | 99 | ··0x00164930·00000000·3fa01200·47a01200·2a000000·....?...G...*... |
100 | ··0x00164940·05000000·fa971400·00000000·5 | 100 | ··0x00164940·05000000·fa971400·00000000·5ca01200·............\... |
101 | ··0x00164950·6 | 101 | ··0x00164950·68a01200·2b000000·00000000·00000000·h...+........... |
102 | ··0x00164960·00000000·7 | 102 | ··0x00164960·00000000·74a01200·81a01200·2c000000·....t.......,... |
103 | ··0x00164970·08000000·ff971400·00000000·8 | 103 | ··0x00164970·08000000·ff971400·00000000·8ea01200·................ |
104 | ··0x00164980·9 | 104 | ··0x00164980·96a01200·2d000000·05000000·07981400·....-........... |
105 | ··0x00164990·00000000·9 | 105 | ··0x00164990·00000000·9ea01200·a7a01200·2e000000·................ |
106 | ··0x001649a0·00000000·00000000·00000000· | 106 | ··0x001649a0·00000000·00000000·00000000·b0a01200·................ |
107 | ··0x001649b0· | 107 | ··0x001649b0·b0a01200·2f000000·08000000·0c981400·..../........... |
108 | ··0x001649c0·00000000·b | 108 | ··0x001649c0·00000000·b6a01200·b6a01200·30000000·............0... |
109 | ··0x001649d0·09000000·14981400·00000000·c | 109 | ··0x001649d0·09000000·14981400·00000000·c3a01200·................ |
110 | ··0x001649e0·c | 110 | ··0x001649e0·c3a01200·31000000·09000000·1d981400·....1........... |
111 | ··0x001649f0·00000000·d | 111 | ··0x001649f0·00000000·d4a01200·d4a01200·32000000·............2... |
112 | ··0x00164a00·09000000·26981400·00000000· | 112 | ··0x00164a00·09000000·26981400·00000000·e0a01200·....&........... |
113 | ··0x00164a10· | 113 | ··0x00164a10·e0a01200·33000000·09000000·2f981400·....3......./... |
114 | ··0x00164a20·00000000·e | 114 | ··0x00164a20·00000000·eea01200·eea01200·34000000·............4... |
115 | ··0x00164a30·09000000·38981400·00000000·f | 115 | ··0x00164a30·09000000·38981400·00000000·faa01200·....8........... |
116 | ··0x00164a40·f | 116 | ··0x00164a40·faa01200·35000000·09000000·41981400·....5.......A... |
117 | ··0x00164a50·00000000·0 | 117 | ··0x00164a50·00000000·0ba11200·0ba11200·36000000·............6... |
118 | ··0x00164a60·09000000·4a981400·00000000·1 | 118 | ··0x00164a60·09000000·4a981400·00000000·1da11200·....J........... |
119 | ··0x00164a70·1 | 119 | ··0x00164a70·1da11200·37000000·09000000·53981400·....7.......S... |
120 | ··0x00164a80·00000000·3 | 120 | ··0x00164a80·00000000·31a11200·31a11200·38000000·....1...1...8... |
121 | ··0x00164a90·09000000·5c981400·00000000·4 | 121 | ··0x00164a90·09000000·5c981400·00000000·4fa11200·....\.......O... |
122 | ··0x00164aa0·5 | 122 | ··0x00164aa0·58a11200·39000000·07000000·65981400·X...9.......e... |
123 | ··0x00164ab0·00000000·7 | 123 | ··0x00164ab0·00000000·76a11200·80a11200·3a000000·....v.......:... |
124 | ··0x00164ac0·08000000·6c981400·00000000·9 | 124 | ··0x00164ac0·08000000·6c981400·00000000·9fa11200·....l........... |
125 | ··0x00164ad0·a | 125 | ··0x00164ad0·aaa11200·3b000000·08000000·74981400·....;.......t... |
126 | ··0x00164ae0·00000000·b | 126 | ··0x00164ae0·00000000·bda11200·c9a11200·3c000000·............<... |
127 | ··0x00164af0·00000000·00000000·00000000·d | 127 | ··0x00164af0·00000000·00000000·00000000·d5a11200·................ |
128 | ··0x00164b00·e | 128 | ··0x00164b00·e2a11200·3d000000·00000000·00000000·....=........... |
129 | ··0x00164b10·00000000·e | 129 | ··0x00164b10·00000000·efa11200·fba11200·3e000000·............>... |
130 | ··0x00164b20·00000000·00000000·00000000·0 | 130 | ··0x00164b20·00000000·00000000·00000000·07a21200·................ |
131 | ··0x00164b30·1 | 131 | ··0x00164b30·14a21200·3f000000·00000000·00000000·....?........... |
132 | ··0x00164b40·00000000·2 | 132 | ··0x00164b40·00000000·21a21200·26a21200·40000000·....!...&...@... |
133 | ··0x00164b50·05000000·7c981400·00000000·2 | 133 | ··0x00164b50·05000000·7c981400·00000000·2ba21200·....|.......+... |
134 | ··0x00164b60·3 | 134 | ··0x00164b60·34a21200·41000000·09000000·81981400·4...A........... |
135 | ··0x00164b70·00000000·4 | 135 | ··0x00164b70·00000000·4aa21200·52a21200·42000000·....J...R...B... |
136 | ··0x00164b80·05000000·8a981400·00000000·5 | 136 | ··0x00164b80·05000000·8a981400·00000000·5da21200·............]... |
137 | ··0x00164b90·6 | 137 | ··0x00164b90·65a21200·43000000·05000000·8f981400·e...C........... |
138 | ··0x00164ba0·00000000·7 | 138 | ··0x00164ba0·00000000·77a21200·87a21200·44000000·....w.......D... |
139 | ··0x00164bb0·09000000·94981400·00000000·9 | 139 | ··0x00164bb0·09000000·94981400·00000000·9da21200·................ |
140 | ··0x00164bc0·9 | 140 | ··0x00164bc0·9da21200·45000000·09000000·9d981400·....E........... |
141 | ··0x00164bd0·00000000·a | 141 | ··0x00164bd0·00000000·a4a21200·b1a21200·46000000·............F... |
142 | ··0x00164be0·05000000·a6981400·00000000·c | 142 | ··0x00164be0·05000000·a6981400·00000000·c1a21200·................ |
143 | ··0x00164bf0·c | 143 | ··0x00164bf0·cca21200·47000000·09000000·ab981400·....G........... |
144 | ··0x00164c00·00000000·d | 144 | ··0x00164c00·00000000·dfa21200·e9a21200·48000000·............H... |
145 | ··0x00164c10·09000000·b4981400·00000000·f | 145 | ··0x00164c10·09000000·b4981400·00000000·fba21200·................ |
146 | ··0x00164c20·0 | 146 | ··0x00164c20·0ba31200·49000000·09000000·bd981400·....I........... |
147 | ··0x00164c30·00000000·2 | 147 | ··0x00164c30·00000000·23a31200·35a31200·4a000000·....#...5...J... |
148 | ··0x00164c40·09000000·c6981400·00000000· | 148 | ··0x00164c40·09000000·c6981400·00000000·50a31200·............P... |
149 | ··0x00164c50·5 | 149 | ··0x00164c50·5da31200·4b000000·09000000·cf981400·]...K........... |
150 | ··0x00164c60·00000000·7 | 150 | ··0x00164c60·00000000·72a31200·80a31200·4c000000·....r.......L... |
151 | ··0x00164c70·09000000·d8981400·00000000·9 | 151 | ··0x00164c70·09000000·d8981400·00000000·97a31200·................ |
152 | ··0x00164c80·a | 152 | ··0x00164c80·a7a31200·4d000000·09000000·e1981400·....M........... |
153 | ··0x00164c90·00000000· | 153 | ··0x00164c90·00000000·c0a31200·caa31200·4e000000·............N... |
154 | ··0x00164ca0·09000000·ea981400·00000000·d | 154 | ··0x00164ca0·09000000·ea981400·00000000·dba31200·................ |
155 | ··0x00164cb0·e | 155 | ··0x00164cb0·eaa31200·4f000000·09000000·f3981400·....O........... |
Max diff block lines reached; 531689/555967 bytes (95.63%) of diff not shown. |
Offset 6, 116 lines modified | Offset 6, 116 lines modified | ||
6 | ··0x0017b030·00000000·00000000·00000000·00000000·................ | 6 | ··0x0017b030·00000000·00000000·00000000·00000000·................ |
7 | ··0x0017b040·00000000·00000000·ffffffff·00000000·................ | 7 | ··0x0017b040·00000000·00000000·ffffffff·00000000·................ |
8 | ··0x0017b050·00000000·00000000·05000000·ab040000·................ | 8 | ··0x0017b050·00000000·00000000·05000000·ab040000·................ |
9 | ··0x0017b060·8a030000·a1e60500·b1e60500·00000000·................ | 9 | ··0x0017b060·8a030000·a1e60500·b1e60500·00000000·................ |
10 | ··0x0017b070·cfe60500·b1e60500·6be70500·00010000·........k....... | 10 | ··0x0017b070·cfe60500·b1e60500·6be70500·00010000·........k....... |
11 | ··0x0017b080·00000100·100e0000·a4010000·59e80500·............Y... | 11 | ··0x0017b080·00000100·100e0000·a4010000·59e80500·............Y... |
12 | ··0x0017b090·c1e80500·e5e80500·f9e90500·80000000·................ | 12 | ··0x0017b090·c1e80500·e5e80500·f9e90500·80000000·................ |
13 | ··0x0017b0a0·01000000·e | 13 | ··0x0017b0a0·01000000·ef0f1300·00000000·e9480600·.............H.. |
14 | ··0x0017b0b0·694b0600·ad4b0600·b54b0600·294c0600·iK...K...K..)L.. | 14 | ··0x0017b0b0·694b0600·ad4b0600·b54b0600·294c0600·iK...K...K..)L.. |
15 | ··0x0017b0c0·dd510600·0d520600·19520600· | 15 | ··0x0017b0c0·dd510600·0d520600·19520600·40101300·.Q...R...R..@... |
16 | ··0x0017b0d0·71530600·81550600·97550600·01000000·qS...U...U...... | 16 | ··0x0017b0d0·71530600·81550600·97550600·01000000·qS...U...U...... |
17 | ··0x0017b0e0·5 | 17 | ··0x0017b0e0·5e101300·b9550600·00000000·00000000·^....U.......... |
18 | ··0x0017b0f0·00000000·a | 18 | ··0x0017b0f0·00000000·a6101300·f5560600·00000000·.........V...... |
19 | ··0x0017b100·00000000·00000000·e | 19 | ··0x0017b100·00000000·00000000·e7101300·a5570600·.............W.. |
20 | ··0x0017b110·00000000·00000000·00000000·f | 20 | ··0x0017b110·00000000·00000000·00000000·f8101300·................ |
21 | ··0x0017b120·0d580600·00000000·00000000·00000000·.X.............. | 21 | ··0x0017b120·0d580600·00000000·00000000·00000000·.X.............. |
22 | ··0x0017b130·0 | 22 | ··0x0017b130·0a111300·5d590600·00000000·00000000·....]Y.......... |
23 | ··0x0017b140·00000000·1 | 23 | ··0x0017b140·00000000·1c111300·c9590600·00000000·.........Y...... |
24 | ··0x0017b150·00000000·00000000·d | 24 | ··0x0017b150·00000000·00000000·d8121300·5d6f0600·............]o.. |
25 | ··0x0017b160·61700600·00000000·95700600·9d710600·ap.......p...q.. | 25 | ··0x0017b160·61700600·00000000·95700600·9d710600·ap.......p...q.. |
26 | ··0x0017b170·00000000·00000000·00000000·00000000·................ | 26 | ··0x0017b170·00000000·00000000·00000000·00000000·................ |
27 | ··0x0017b180·58b11700·88b11700·00000000·00000000·X............... | 27 | ··0x0017b180·58b11700·88b11700·00000000·00000000·X............... |
28 | ··0x0017b190·00000000·2d840600·31850600·01000000·....-...1....... | 28 | ··0x0017b190·00000000·2d840600·31850600·01000000·....-...1....... |
29 | ··0x0017b1a0·02000000·00000000·9dca0600·5 | 29 | ··0x0017b1a0·02000000·00000000·9dca0600·5f211300·............_!.. |
30 | ··0x0017b1b0·6 | 30 | ··0x0017b1b0·6a211300·00000000·02000000·03000000·j!.............. |
31 | ··0x0017b1c0·00000000·d7ca0600·7 | 31 | ··0x0017b1c0·00000000·d7ca0600·74211300·7f211300·........t!...!.. |
32 | ··0x0017b1d0·00000000·03000000·03000000·00000000·................ | 32 | ··0x0017b1d0·00000000·03000000·03000000·00000000·................ |
33 | ··0x0017b1e0·13cb0600·8 | 33 | ··0x0017b1e0·13cb0600·89211300·9d211300·00000000·.....!...!...... |
34 | ··0x0017b1f0·04000000·04000000·00000000·37cb0600·............7... | 34 | ··0x0017b1f0·04000000·04000000·00000000·37cb0600·............7... |
35 | ··0x0017b200·a | 35 | ··0x0017b200·a9211300·b8211300·00000000·05000000·.!...!.......... |
36 | ··0x0017b210·04000000·00000000·61cb0600·c | 36 | ··0x0017b210·04000000·00000000·61cb0600·c2211300·........a....!.. |
37 | ··0x0017b220·d | 37 | ··0x0017b220·d4211300·00000000·06000000·01000000·.!.............. |
38 | ··0x0017b230·00000000·89cb0600·e | 38 | ··0x0017b230·00000000·89cb0600·e1211300·ed211300·.........!...!.. |
39 | ··0x0017b240·00000000·07000000·00000000·00000000·................ | 39 | ··0x0017b240·00000000·07000000·00000000·00000000·................ |
40 | ··0x0017b250·b7cb0600·f | 40 | ··0x0017b250·b7cb0600·f5211300·01221300·00000000·.....!..."...... |
41 | ··0x0017b260·08000000·01000000·00000000·bbcb0600·................ | 41 | ··0x0017b260·08000000·01000000·00000000·bbcb0600·................ |
42 | ··0x0017b270·0 | 42 | ··0x0017b270·05221300·11221300·00000000·09000000·."...".......... |
43 | ··0x0017b280·08000000·00000000·c7cb0600·1 | 43 | ··0x0017b280·08000000·00000000·c7cb0600·1c221300·.............".. |
44 | ··0x0017b290·2 | 44 | ··0x0017b290·2f221300·00000000·00000000·90000000·/".............. |
45 | ··0x0017b2a0·00000000·00000000·90000000·20010000·............·... | 45 | ··0x0017b2a0·00000000·00000000·90000000·20010000·............·... |
46 | ··0x0017b2b0·b0010000·40020000·00000000·00000000·....@........... | 46 | ··0x0017b2b0·b0010000·40020000·00000000·00000000·....@........... |
47 | ··0x0017b2c0·00000000·00000000·00000000·00000000·................ | 47 | ··0x0017b2c0·00000000·00000000·00000000·00000000·................ |
48 | ··0x0017b2d0·00000000·00000000·00000000·00000000·................ | 48 | ··0x0017b2d0·00000000·00000000·00000000·00000000·................ |
49 | ··0x0017b2e0·00000000·00000000·00000000·00000000·................ | 49 | ··0x0017b2e0·00000000·00000000·00000000·00000000·................ |
50 | ··0x0017b2f0·79570700·b5570700·d1570700·d9570700·yW...W...W...W.. | 50 | ··0x0017b2f0·79570700·b5570700·d1570700·d9570700·yW...W...W...W.. |
51 | ··0x0017b300·f1580700·31590700·00000000·00000000·.X..1Y.......... | 51 | ··0x0017b300·f1580700·31590700·00000000·00000000·.X..1Y.......... |
52 | ··0x0017b310·55590700·91590700·ad590700·b9590700·UY...Y...Y...Y.. | 52 | ··0x0017b310·55590700·91590700·ad590700·b9590700·UY...Y...Y...Y.. |
53 | ··0x0017b320·855a0700·cd5a0700·80000000·00000000·.Z...Z.......... | 53 | ··0x0017b320·855a0700·cd5a0700·80000000·00000000·.Z...Z.......... |
54 | ··0x0017b330·4 | 54 | ··0x0017b330·4e341300·00000000·00000000·00000000·N4.............. |
55 | ··0x0017b340·00000000·48b31700·8 | 55 | ··0x0017b340·00000000·48b31700·87371300·79d90700·....H....7..y... |
56 | ··0x0017b350·c1da0700·e9db0700·07dc0700·13dc0700·................ | 56 | ··0x0017b350·c1da0700·e9db0700·07dc0700·13dc0700·................ |
57 | ··0x0017b360·00040000·00000000·00000000·70b31700·............p... | 57 | ··0x0017b360·00040000·00000000·00000000·70b31700·............p... |
58 | ··0x0017b370·7 | 58 | ··0x0017b370·74391300·39040800·3d060800·51060800·t9..9...=...Q... |
59 | ··0x0017b380·00000000·00000000·bd080800·c9080800·................ | 59 | ··0x0017b380·00000000·00000000·bd080800·c9080800·................ |
60 | ··0x0017b390·00040000·00000000·00000000·00000000·................ | 60 | ··0x0017b390·00040000·00000000·00000000·00000000·................ |
61 | ··0x0017b3a0·d0e01600·ffffffff·00000001·3 | 61 | ··0x0017b3a0·d0e01600·ffffffff·00000001·3e571300·............>W.. |
62 | ··0x0017b3b0·00000002·4 | 62 | ··0x0017b3b0·00000002·4e571300·00000003·5d571300·....NW......]W.. |
63 | ··0x0017b3c0·00000004·6 | 63 | ··0x0017b3c0·00000004·6d571300·00000005·7a571300·....mW......zW.. |
64 | ··0x0017b3d0·00000006·9 | 64 | ··0x0017b3d0·00000006·92571300·00000007·ac571300·.....W.......W.. |
65 | ··0x0017b3e0·00000008·c | 65 | ··0x0017b3e0·00000008·c3571300·00000009·de571300·.....W.......W.. |
66 | ··0x0017b3f0·0000000a·e | 66 | ··0x0017b3f0·0000000a·eb571300·0000000b·f8571300·.....W.......W.. |
67 | ··0x0017b400·0000000d·1 | 67 | ··0x0017b400·0000000d·12581300·0000000e·29581300·.....X......)X.. |
68 | ··0x0017b410·0000000f·4 | 68 | ··0x0017b410·0000000f·45581300·00000010·5f581300·....EX......_X.. |
69 | ··0x0017b420·0000002a·7 | 69 | ··0x0017b420·0000002a·77581300·0000002b·86581300·...*wX.....+.X.. |
70 | ··0x0017b430·00000014·9 | 70 | ··0x0017b430·00000014·94581300·00000020·a1581300·.....X.....·.X.. |
71 | ··0x0017b440·00000021·a | 71 | ··0x0017b440·00000021·ae581300·00000022·bd581300·...!.X.....".X.. |
72 | ··0x0017b450·00000023·c | 72 | ··0x0017b450·00000023·ce581300·00000024·de581300·...#.X.....$.X.. |
73 | ··0x0017b460·00000025·f | 73 | ··0x0017b460·00000025·f6581300·0000002f·0b591300·...%.X...../.Y.. |
74 | ··0x0017b470·00000026·1 | 74 | ··0x0017b470·00000026·1f591300·00000027·2f591300·...&.Y.....'/Y.. |
75 | ··0x0017b480·00000028·3 | 75 | ··0x0017b480·00000028·3d591300·0000002d·49591300·...(=Y.....-IY.. |
76 | ··0x0017b490·0000002e·5 | 76 | ··0x0017b490·0000002e·57591300·00000030·64591300·....WY.....0dY.. |
77 | ··0x0017b4a0·00000032·7 | 77 | ··0x0017b4a0·00000032·72591300·00000033·7e591300·...2rY.....3~Y.. |
78 | ··0x0017b4b0·00000034·8 | 78 | ··0x0017b4b0·00000034·8d591300·0000002c·9a591300·...4.Y.....,.Y.. |
79 | ··0x0017b4c0·00000035·a | 79 | ··0x0017b4c0·00000035·a9591300·00000000·00000000·...5.Y.......... |
80 | ··0x0017b4d0·02000000·b | 80 | ··0x0017b4d0·02000000·b6591300·03000000·c1591300·.....Y.......Y.. |
81 | ··0x0017b4e0·04000000·c | 81 | ··0x0017b4e0·04000000·c8591300·05000000·d0591300·.....Y.......Y.. |
82 | ··0x0017b4f0·06000000·d | 82 | ··0x0017b4f0·06000000·d7591300·07000000·df591300·.....Y.......Y.. |
83 | ··0x0017b500·08000000·e | 83 | ··0x0017b500·08000000·e7591300·09000000·ef591300·.....Y.......Y.. |
84 | ··0x0017b510·0a000000·f | 84 | ··0x0017b510·0a000000·f7591300·0b000000·ff591300·.....Y.......Y.. |
85 | ··0x0017b520·0d000000·0 | 85 | ··0x0017b520·0d000000·085a1300·10000000·115a1300·.....Z.......Z.. |
86 | ··0x0017b530·20000000·1 | 86 | ··0x0017b530·20000000·185a1300·21000000·205a1300··....Z..!...·Z.. |
87 | ··0x0017b540·22000000·2 | 87 | ··0x0017b540·22000000·2a5a1300·26000000·355a1300·"...*Z..&...5Z.. |
88 | ··0x0017b550·28000000· | 88 | ··0x0017b550·28000000·405a1300·2c000000·475a1300·(...@Z..,...GZ.. |
89 | ··0x0017b560·2a000000·5 | 89 | ··0x0017b560·2a000000·515a1300·3a000000·5b5a1300·*...QZ..:...[Z.. |
90 | ··0x0017b570·3f000000·6 | 90 | ··0x0017b570·3f000000·6d5a1300·40000000·7e5a1300·?...mZ..@...~Z.. |
91 | ··0x0017b580·41000000·8 | 91 | ··0x0017b580·41000000·845a1300·42000000·935a1300·A....Z..B....Z.. |
92 | ··0x0017b590·43000000·b | 92 | ··0x0017b590·43000000·b95a1300·44000000·d15a1300·C....Z..D....Z.. |
93 | ··0x0017b5a0·45000000· | 93 | ··0x0017b5a0·45000000·e05a1300·46000000·145b1300·E....Z..F....[.. |
94 | ··0x0017b5b0·48000000·1 | 94 | ··0x0017b5b0·48000000·1e5b1300·00000000·00000000·H....[.......... |
95 | ··0x0017b5c0·00100000·2 | 95 | ··0x0017b5c0·00100000·2d5b1300·00200000·335b1300·....-[...·..3[.. |
96 | ··0x0017b5d0·00300000·3 | 96 | ··0x0017b5d0·00300000·3b5b1300·00400000·495b1300·.0..;[...@..I[.. |
97 | ··0x0017b5e0·00500000· | 97 | ··0x0017b5e0·00500000·505b1300·00600000·5c5b1300·.P..P[...`..\[.. |
98 | ··0x0017b5f0·00700000·6 | 98 | ··0x0017b5f0·00700000·615b1300·00800000·685b1300·.p..a[......h[.. |
99 | ··0x0017b600·00a00000·6 | 99 | ··0x0017b600·00a00000·6f5b1300·00b00000·775b1300·....o[......w[.. |
100 | ··0x0017b610·00c00000·7 | 100 | ··0x0017b610·00c00000·7d5b1300·00d00000·895b1300·....}[.......[.. |
101 | ··0x0017b620·00e00000·9 | 101 | ··0x0017b620·00e00000·955b1300·00f00000·a05b1300·.....[.......[.. |
102 | ··0x0017b630·00000100·a | 102 | ··0x0017b630·00000100·ab5b1300·00100100·b75b1300·.....[.......[.. |
103 | ··0x0017b640·00200100·c | 103 | ··0x0017b640·00200100·c55b1300·00300100·cc5b1300·.·...[...0...[.. |
104 | ··0x0017b650·00400100·d | 104 | ··0x0017b650·00400100·d15b1300·00500100·d75b1300·.@...[...P...[.. |
105 | ··0x0017b660·00600100·d | 105 | ··0x0017b660·00600100·dd5b1300·00700100·e25b1300·.`...[...p...[.. |
106 | ··0x0017b670·00800100·e | 106 | ··0x0017b670·00800100·e85b1300·00000000·00000000·.....[.......... |
107 | ··0x0017b680·80000000·fa030000·01000000·20000000·............·... | 107 | ··0x0017b680·80000000·fa030000·01000000·20000000·............·... |
108 | ··0x0017b690·0c000000·70043000·05460900·9d460900·....p.0..F...F.. | 108 | ··0x0017b690·0c000000·70043000·05460900·9d460900·....p.0..F...F.. |
109 | ··0x0017b6a0·354b0900·00000000·00000000·00000000·5K.............. | 109 | ··0x0017b6a0·354b0900·00000000·00000000·00000000·5K.............. |
110 | ··0x0017b6b0·514b0900·00000000·93030000·01000000·QK.............. | 110 | ··0x0017b6b0·514b0900·00000000·93030000·01000000·QK.............. |
111 | ··0x0017b6c0·10000000·00000000·08002000·bd5e0900·..........·..^.. | 111 | ··0x0017b6c0·10000000·00000000·08002000·bd5e0900·..........·..^.. |
112 | ··0x0017b6d0·115f0900·00000000·1c020000·00000000·._.............. | 112 | ··0x0017b6d0·115f0900·00000000·1c020000·00000000·._.............. |
113 | ··0x0017b6e0·00000000·41600900·00000000·f0b61700·....A`.......... | 113 | ··0x0017b6e0·00000000·41600900·00000000·f0b61700·....A`.......... |
114 | ··0x0017b6f0·9 | 114 | ··0x0017b6f0·9ca21300·49770a00·39790a00·817b0a00·....Iw..9y...{.. |
115 | ··0x0017b700·217e0a00·fd800a00·00000000·e3870a00·!~.............. | 115 | ··0x0017b700·217e0a00·fd800a00·00000000·e3870a00·!~.............. |
116 | ··0x0017b710·f1870a00·00040000·00000000·00000000·................ | 116 | ··0x0017b710·f1870a00·00040000·00000000·00000000·................ |
117 | ··0x0017b720·00000000·00000000·00000000·30b71700·............0... | 117 | ··0x0017b720·00000000·00000000·00000000·30b71700·............0... |
118 | ··0x0017b730·ac000000·ab000000·00000000·95310b00·.............1.. | 118 | ··0x0017b730·ac000000·ab000000·00000000·95310b00·.............1.. |
119 | ··0x0017b740·99310b00·00000000·00000000·9d310b00·.1...........1.. | 119 | ··0x0017b740·99310b00·00000000·00000000·9d310b00·.1...........1.. |
120 | ··0x0017b750·a1310b00·00000000·00000000·00000000·.1.............. | 120 | ··0x0017b750·a1310b00·00000000·00000000·00000000·.1.............. |
121 | ··0x0017b760·00000000·38000000·70000000·a8000000·....8...p....... | 121 | ··0x0017b760·00000000·38000000·70000000·a8000000·....8...p....... |
Offset 130, 52 lines modified | Offset 130, 52 lines modified | ||
130 | ··0x0017b7f0·00000000·70000000·00000000·00000000·....p........... | 130 | ··0x0017b7f0·00000000·70000000·00000000·00000000·....p........... |
131 | ··0x0017b800·38000000·70000000·00000000·00000000·8...p........... | 131 | ··0x0017b800·38000000·70000000·00000000·00000000·8...p........... |
132 | ··0x0017b810·00200000·01000000·00000000·00000000·.·.............. | 132 | ··0x0017b810·00200000·01000000·00000000·00000000·.·.............. |
133 | ··0x0017b820·00000000·00000000·00000000·00000000·................ | 133 | ··0x0017b820·00000000·00000000·00000000·00000000·................ |
134 | ··0x0017b830·09ad0e00·1dad0e00·00000000·3dad0e00·............=... | 134 | ··0x0017b830·09ad0e00·1dad0e00·00000000·3dad0e00·............=... |
135 | ··0x0017b840·7dad0e00·cdad0e00·00000000·00000000·}............... | 135 | ··0x0017b840·7dad0e00·cdad0e00·00000000·00000000·}............... |
136 | ··0x0017b850·f5ad0e00·1dad0e00·00000000·09ae0e00·................ | 136 | ··0x0017b850·f5ad0e00·1dad0e00·00000000·09ae0e00·................ |
137 | ··0x0017b860·7dad0e00·cdad0e00·f3172253·4 | 137 | ··0x0017b860·7dad0e00·cdad0e00·f3172253·4d1f1400·}........."SM... |
138 | ··0x0017b870·39ad0f00·0dae0f00·71ae0f00·00000000·9.......q....... | 138 | ··0x0017b870·39ad0f00·0dae0f00·71ae0f00·00000000·9.......q....... |
139 | ··0x0017b880·1daf0f00·cdaf0f00·00000000·00000000·................ | 139 | ··0x0017b880·1daf0f00·cdaf0f00·00000000·00000000·................ |
Max diff block lines reached; 4826/18201 bytes (26.52%) of diff not shown. |
Offset 50, 15 lines modified | Offset 50, 15 lines modified | ||
50 | ····46:·000000000000c2a0···172·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create | 50 | ····46:·000000000000c2a0···172·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create |
51 | ····47:·00000000000141e8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names | 51 | ····47:·00000000000141e8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names |
52 | ····48:·000000000000c6f0···355·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn | 52 | ····48:·000000000000c6f0···355·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn |
53 | ····49:·0000000000007f80···383·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg | 53 | ····49:·0000000000007f80···383·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg |
54 | ····50:·000000000000ad00···260·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data | 54 | ····50:·000000000000ad00···260·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data |
55 | ····51:·0000000000005150···123·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes | 55 | ····51:·0000000000005150···123·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes |
56 | ····52:·0000000000005730····53·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create | 56 | ····52:·0000000000005730····53·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create |
57 | ····53:·000000000000a | 57 | ····53:·000000000000a8f0···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create |
58 | ····54:·00000000000090e0····53·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create | 58 | ····54:·00000000000090e0····53·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create |
59 | ····55:·000000000000b700···224·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data | 59 | ····55:·000000000000b700···224·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data |
60 | ····56:·000000000000bfb0···166·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create | 60 | ····56:·000000000000bfb0···166·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create |
61 | ····57:·000000000000abc0···320·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string | 61 | ····57:·000000000000abc0···320·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string |
62 | ····58:·000000000000cc70···105·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create | 62 | ····58:·000000000000cc70···105·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create |
63 | ····59:·00000000000142f0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names | 63 | ····59:·00000000000142f0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names |
64 | ····60:·0000000000005250···129·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry | 64 | ····60:·0000000000005250···129·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry |
Offset 76, 15 lines modified | Offset 76, 15 lines modified | ||
76 | ····72:·00000000000057a0···213·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create | 76 | ····72:·00000000000057a0···213·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create |
77 | ····73:·000000000000bb10···249·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create | 77 | ····73:·000000000000bb10···249·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create |
78 | ····74:·0000000000007540···685·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create | 78 | ····74:·0000000000007540···685·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create |
79 | ····75:·0000000000014240····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos | 79 | ····75:·0000000000014240····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos |
80 | ····76:·0000000000005540····73·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID | 80 | ····76:·0000000000005540····73·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID |
81 | ····77:·0000000000005380···152·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong | 81 | ····77:·0000000000005380···152·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong |
82 | ····78:·0000000000003650····37·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit | 82 | ····78:·0000000000003650····37·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit |
83 | ····79:·000000000000a | 83 | ····79:·000000000000a860···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data |
84 | ····80:·000000000000b190···310·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data | 84 | ····80:·000000000000b190···310·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data |
85 | ····81:·0000000000008180···454·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create | 85 | ····81:·0000000000008180···454·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create |
86 | ····82:·00000000000141d8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names | 86 | ····82:·00000000000141d8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names |
87 | ····83:·00000000000067d0···400·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create | 87 | ····83:·00000000000067d0···400·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create |
88 | ····84:·000000000000c350···166·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data | 88 | ····84:·000000000000c350···166·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data |
89 | ····85:·0000000000009f30···166·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data | 89 | ····85:·0000000000009f30···166·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data |
90 | ····86:·000000000000c5d0···273·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create | 90 | ····86:·000000000000c5d0···273·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create |
Offset 94, 25 lines modified | Offset 94, 25 lines modified | ||
94 | ····90:·0000000000014368·····8·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names | 94 | ····90:·0000000000014368·····8·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names |
95 | ····91:·00000000000143a0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names | 95 | ····91:·00000000000143a0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names |
96 | ····92:·0000000000004ab0···292·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions | 96 | ····92:·0000000000004ab0···292·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions |
97 | ····93:·00000000000141e0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names | 97 | ····93:·00000000000141e0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names |
98 | ····94:·0000000000009fe0···172·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create | 98 | ····94:·0000000000009fe0···172·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create |
99 | ····95:·000000000000aad0···231·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri | 99 | ····95:·000000000000aad0···231·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri |
100 | ····96:·0000000000014338·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names | 100 | ····96:·0000000000014338·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names |
101 | ····97:·000000000000a | 101 | ····97:·000000000000a300···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset |
102 | ····98:·0000000000014468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata | 102 | ····98:·0000000000014468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata |
103 | ····99:·00000000000066e0···163·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create | 103 | ····99:·00000000000066e0···163·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create |
104 | ···100:·0000000000014188·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names | 104 | ···100:·0000000000014188·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names |
105 | ···101:·000000000000a | 105 | ···101:·000000000000a420···334·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data |
106 | ···102:·0000000000009e80···173·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data | 106 | ···102:·0000000000009e80···173·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data |
107 | ···103:·0000000000003bb0···231·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create | 107 | ···103:·0000000000003bb0···231·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create |
108 | ···104:·0000000000014230····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos | 108 | ···104:·0000000000014230····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos |
109 | ···105:·0000000000014470·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end | 109 | ···105:·0000000000014470·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end |
110 | ···106:·000000000000a9e0···233·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create | 110 | ···106:·000000000000a9e0···233·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create |
111 | ···107:·000000000000a | 111 | ···107:·000000000000a1e0···275·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create |
112 | ···108:·0000000000014038·····8·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names | 112 | ···108:·0000000000014038·····8·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names |
113 | ···109:·0000000000008100···118·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg | 113 | ···109:·0000000000008100···118·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg |
114 | ···110:·000000000000c860···242·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data | 114 | ···110:·000000000000c860···242·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data |
115 | ···111:·00000000000143e8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names | 115 | ···111:·00000000000143e8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names |
116 | ···112:·0000000000014468·····8·OBJECT··GLOBAL·DEFAULT···23·tnc | 116 | ···112:·0000000000014468·····8·OBJECT··GLOBAL·DEFAULT···23·tnc |
117 | ···113:·0000000000005420···144·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute | 117 | ···113:·0000000000005420···144·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute |
118 | ···114:·00000000000051d0···126·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong | 118 | ···114:·00000000000051d0···126·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong |
Offset 171, 26 lines modified | Offset 171, 26 lines modified | ||
171 | 0000000000013f30··0000003f00000007·R_X86_64_JUMP_SLOT·····0000000000009250·pb_tnc_batch_create_from_data·+·0 | 171 | 0000000000013f30··0000003f00000007·R_X86_64_JUMP_SLOT·····0000000000009250·pb_tnc_batch_create_from_data·+·0 |
172 | 0000000000013f38··0000005100000007·R_X86_64_JUMP_SLOT·····0000000000008180·tnccs_20_client_create·+·0 | 172 | 0000000000013f38··0000005100000007·R_X86_64_JUMP_SLOT·····0000000000008180·tnccs_20_client_create·+·0 |
173 | 0000000000013f40··0000005800000007·R_X86_64_JUMP_SLOT·····000000000000b2d0·pb_pa_msg_create·+·0 | 173 | 0000000000013f40··0000005800000007·R_X86_64_JUMP_SLOT·····000000000000b2d0·pb_pa_msg_create·+·0 |
174 | 0000000000013f48··0000002700000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_clone·+·0 | 174 | 0000000000013f48··0000002700000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_clone·+·0 |
175 | 0000000000013f50··0000003800000007·R_X86_64_JUMP_SLOT·····000000000000bfb0·pb_language_preference_msg_create·+·0 | 175 | 0000000000013f50··0000003800000007·R_X86_64_JUMP_SLOT·····000000000000bfb0·pb_language_preference_msg_create·+·0 |
176 | 0000000000013f58··0000005700000007·R_X86_64_JUMP_SLOT·····0000000000003aa0·tnccs_method_register·+·0 | 176 | 0000000000013f58··0000005700000007·R_X86_64_JUMP_SLOT·····0000000000003aa0·tnccs_method_register·+·0 |
177 | 0000000000013f60··0000004a00000007·R_X86_64_JUMP_SLOT·····0000000000007540·tnccs_20_create·+·0 | 177 | 0000000000013f60··0000004a00000007·R_X86_64_JUMP_SLOT·····0000000000007540·tnccs_20_create·+·0 |
178 | 0000000000013f68··0000006b00000007·R_X86_64_JUMP_SLOT·····000000000000a | 178 | 0000000000013f68··0000006b00000007·R_X86_64_JUMP_SLOT·····000000000000a1e0·pb_error_msg_create·+·0 |
179 | 0000000000013f70··0000006100000007·R_X86_64_JUMP_SLOT·····000000000000a | 179 | 0000000000013f70··0000006100000007·R_X86_64_JUMP_SLOT·····000000000000a300·pb_error_msg_create_with_offset·+·0 |
180 | 0000000000013f78··0000002800000007·R_X86_64_JUMP_SLOT·····0000000000000000·bio_reader_create·+·0 | 180 | 0000000000013f78··0000002800000007·R_X86_64_JUMP_SLOT·····0000000000000000·bio_reader_create·+·0 |
181 | 0000000000013f80··0000006600000007·R_X86_64_JUMP_SLOT·····0000000000009e80·pb_tnc_msg_create_from_data·+·0 | 181 | 0000000000013f80··0000006600000007·R_X86_64_JUMP_SLOT·····0000000000009e80·pb_tnc_msg_create_from_data·+·0 |
182 | 0000000000013f88··0000004f00000007·R_X86_64_JUMP_SLOT·····000000000000a | 182 | 0000000000013f88··0000004f00000007·R_X86_64_JUMP_SLOT·····000000000000a860·pb_experimental_msg_create_from_data·+·0 |
183 | 0000000000013f90··0000005400000007·R_X86_64_JUMP_SLOT·····000000000000c350·pb_mutual_capability_msg_create_from_data·+·0 | 183 | 0000000000013f90··0000005400000007·R_X86_64_JUMP_SLOT·····000000000000c350·pb_mutual_capability_msg_create_from_data·+·0 |
184 | 0000000000013f98··0000006e00000007·R_X86_64_JUMP_SLOT·····000000000000c860·pb_pdp_referral_msg_create_from_data·+·0 | 184 | 0000000000013f98··0000006e00000007·R_X86_64_JUMP_SLOT·····000000000000c860·pb_pdp_referral_msg_create_from_data·+·0 |
185 | 0000000000013fa0··0000005000000007·R_X86_64_JUMP_SLOT·····000000000000b190·pb_pa_msg_create_from_data·+·0 | 185 | 0000000000013fa0··0000005000000007·R_X86_64_JUMP_SLOT·····000000000000b190·pb_pa_msg_create_from_data·+·0 |
186 | 0000000000013fa8··0000005500000007·R_X86_64_JUMP_SLOT·····0000000000009f30·pb_assessment_result_msg_create_from_data·+·0 | 186 | 0000000000013fa8··0000005500000007·R_X86_64_JUMP_SLOT·····0000000000009f30·pb_assessment_result_msg_create_from_data·+·0 |
187 | 0000000000013fb0··0000003700000007·R_X86_64_JUMP_SLOT·····000000000000b700·pb_access_recommendation_msg_create_from_data·+·0 | 187 | 0000000000013fb0··0000003700000007·R_X86_64_JUMP_SLOT·····000000000000b700·pb_access_recommendation_msg_create_from_data·+·0 |
188 | 0000000000013fb8··0000003200000007·R_X86_64_JUMP_SLOT·····000000000000ad00·pb_remediation_parameters_msg_create_from_data·+·0 | 188 | 0000000000013fb8··0000003200000007·R_X86_64_JUMP_SLOT·····000000000000ad00·pb_remediation_parameters_msg_create_from_data·+·0 |
189 | 0000000000013fc0··0000006500000007·R_X86_64_JUMP_SLOT·····000000000000a | 189 | 0000000000013fc0··0000006500000007·R_X86_64_JUMP_SLOT·····000000000000a420·pb_error_msg_create_from_data·+·0 |
190 | 0000000000013fc8··0000004400000007·R_X86_64_JUMP_SLOT·····000000000000bef0·pb_language_preference_msg_create_from_data·+·0 | 190 | 0000000000013fc8··0000004400000007·R_X86_64_JUMP_SLOT·····000000000000bef0·pb_language_preference_msg_create_from_data·+·0 |
191 | 0000000000013fd0··0000004300000007·R_X86_64_JUMP_SLOT·····000000000000ba30·pb_reason_string_msg_create_from_data·+·0 | 191 | 0000000000013fd0··0000004300000007·R_X86_64_JUMP_SLOT·····000000000000ba30·pb_reason_string_msg_create_from_data·+·0 |
192 | 0000000000013fd8··0000001400000007·R_X86_64_JUMP_SLOT·····0000000000000000·memchr@LIBC·+·0 | 192 | 0000000000013fd8··0000001400000007·R_X86_64_JUMP_SLOT·····0000000000000000·memchr@LIBC·+·0 |
193 | 0000000000013fe0··0000002a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_length·+·0 | 193 | 0000000000013fe0··0000002a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_length·+·0 |
194 | 0000000000013fe8··0000002900000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_cat·+·0 | 194 | 0000000000013fe8··0000002900000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_cat·+·0 |
195 | 0000000000013ff0··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strlen_chk@LIBC·+·0 | 195 | 0000000000013ff0··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strlen_chk@LIBC·+·0 |
196 | 0000000000013ff8··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcmp@LIBC·+·0 | 196 | 0000000000013ff8··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcmp@LIBC·+·0 |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·5 | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·5ab4d4fe5b94b3a7137a66a1060cf412069b5f4f |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 3295, 357 lines modified | Offset 3295, 357 lines modified | ||
3295 | ··DW_CFA_nop | 3295 | ··DW_CFA_nop |
3296 | ··DW_CFA_nop | 3296 | ··DW_CFA_nop |
3297 | ··DW_CFA_nop | 3297 | ··DW_CFA_nop |
3298 | ··DW_CFA_nop | 3298 | ··DW_CFA_nop |
3299 | ··DW_CFA_nop | 3299 | ··DW_CFA_nop |
3300 | ··DW_CFA_nop | 3300 | ··DW_CFA_nop |
3301 | 00001a80·00000000000000 | 3301 | 00001a80·0000000000000034·00001a84·FDE·cie=00000000·pc=000000000000a1e0..000000000000a2f3 |
3302 | ··DW_CFA_advance_loc:· | 3302 | ··DW_CFA_advance_loc:·1·to·000000000000a1e1 |
3303 | ··DW_CFA_def_cfa_offset:·16 | 3303 | ··DW_CFA_def_cfa_offset:·16 |
3304 | ··DW_CFA_advance_loc:·2·to·000000000000a1e | 3304 | ··DW_CFA_advance_loc:·2·to·000000000000a1e3 |
3305 | ··DW_CFA_def_cfa_offset:·24 | 3305 | ··DW_CFA_def_cfa_offset:·24 |
3306 | ··DW_CFA_advance_loc:·1·to·000000000000a1e | 3306 | ··DW_CFA_advance_loc:·1·to·000000000000a1e4 |
3307 | ··DW_CFA_def_cfa_offset:·32 | 3307 | ··DW_CFA_def_cfa_offset:·32 |
3308 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 | ||
3309 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 | ||
3310 | ··DW_CFA_offset:·r15·(r15)·at·cfa-16 | ||
3311 | ··DW_CFA_advance_loc1:·132·to·000000000000a269 | ||
3312 | ··DW_CFA_def_cfa_offset:·24 | ||
3313 | ··DW_CFA_advance_loc:·2·to·000000000000a26b | ||
3314 | ··DW_CFA_def_cfa_offset:·16 | ||
3315 | ··DW_CFA_advance_loc:·2·to·000000000000a26d | ||
3316 | ··DW_CFA_def_cfa_offset:·8 | ||
3317 | ··DW_CFA_nop | ||
3318 | ··DW_CFA_nop | ||
3319 | ··DW_CFA_nop | ||
3320 | ··DW_CFA_nop | ||
3321 | ··DW_CFA_nop | ||
3322 | ··DW_CFA_nop | ||
3323 | 00001ab0·000000000000002c·00001ab4·FDE·cie=00000000·pc=000000000000a270..000000000000a2fe | ||
3324 | ··DW_CFA_advance_loc:·2·to·000000000000a272 | ||
3325 | ··DW_CFA_def_cfa_offset:·16 | ||
3326 | ··DW_CFA_advance_loc:·2·to·000000000000a274 | ||
3327 | ··DW_CFA_def_cfa_offset:·24 | ||
3328 | ··DW_CFA_advance_loc:·1·to·000000000000a275 | ||
3329 | ··DW_CFA_def_cfa_offset:·32 | ||
3330 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 | ||
3331 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 | ||
3332 | ··DW_CFA_offset:·r15·(r15)·at·cfa-16 | ||
3333 | ··DW_CFA_advance_loc1:·132·to·000000000000a2f9 | ||
3334 | ··DW_CFA_def_cfa_offset:·24 | ||
3335 | ··DW_CFA_advance_loc:·2·to·000000000000a2fb | ||
3336 | ··DW_CFA_def_cfa_offset:·16 | ||
3337 | ··DW_CFA_advance_loc:·2·to·000000000000a2fd | ||
3338 | ··DW_CFA_def_cfa_offset:·8 | ||
3339 | ··DW_CFA_nop | ||
3340 | ··DW_CFA_nop | ||
3341 | ··DW_CFA_nop | ||
3342 | ··DW_CFA_nop | ||
3343 | ··DW_CFA_nop | ||
3344 | ··DW_CFA_nop | ||
3345 | 00001ae0·0000000000000014·00001ae4·FDE·cie=00000000·pc=000000000000a300..000000000000a305 | ||
3346 | ··DW_CFA_nop | ||
3347 | ··DW_CFA_nop | ||
3348 | ··DW_CFA_nop | ||
3349 | ··DW_CFA_nop | ||
3350 | ··DW_CFA_nop | ||
3351 | ··DW_CFA_nop | ||
3352 | ··DW_CFA_nop | ||
3353 | 00001af8·0000000000000014·00001afc·FDE·cie=00000000·pc=000000000000a310..000000000000a319 | ||
3354 | ··DW_CFA_nop | ||
3355 | ··DW_CFA_nop | ||
3356 | ··DW_CFA_nop | ||
3357 | ··DW_CFA_nop | ||
3358 | ··DW_CFA_nop | ||
3359 | ··DW_CFA_nop | ||
3360 | ··DW_CFA_nop | ||
3361 | 00001b10·0000000000000014·00001b14·FDE·cie=00000000·pc=000000000000a320..000000000000a321 | ||
3362 | ··DW_CFA_nop | ||
3363 | ··DW_CFA_nop | ||
3364 | ··DW_CFA_nop | ||
3365 | ··DW_CFA_nop | ||
3366 | ··DW_CFA_nop | ||
3367 | ··DW_CFA_nop | ||
3368 | ··DW_CFA_nop | ||
3369 | 00001b28·0000000000000014·00001b2c·FDE·cie=00000000·pc=000000000000a330..000000000000a333 | ||
3370 | ··DW_CFA_nop | ||
3371 | ··DW_CFA_nop | ||
3372 | ··DW_CFA_nop | ||
3373 | ··DW_CFA_nop | ||
3374 | ··DW_CFA_nop | ||
3375 | ··DW_CFA_nop | ||
3376 | ··DW_CFA_nop | ||
3377 | 00001b40·000000000000001c·00001b44·FDE·cie=00000000·pc=000000000000a340..000000000000a356 | ||
3378 | ··DW_CFA_advance_loc:·1·to·000000000000a341 | ||
3379 | ··DW_CFA_def_cfa_offset:·16 | ||
3380 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 | ||
3381 | ··DW_CFA_advance_loc:·16·to·000000000000a351 | ||
3382 | ··DW_CFA_def_cfa_offset:·8 | ||
3383 | ··DW_CFA_nop | ||
3384 | ··DW_CFA_nop | ||
3385 | ··DW_CFA_nop | ||
3386 | ··DW_CFA_nop | ||
3387 | ··DW_CFA_nop | ||
3388 | ··DW_CFA_nop | ||
3389 | ··DW_CFA_nop | ||
3390 | 00001b60·0000000000000034·00001b64·FDE·cie=00000000·pc=000000000000a360..000000000000a473 | ||
3391 | ··DW_CFA_advance_loc:·1·to·000000000000a361 | ||
3392 | ··DW_CFA_def_cfa_offset:·16 | ||
3393 | ··DW_CFA_advance_loc:·2·to·000000000000a363 | ||
3394 | ··DW_CFA_def_cfa_offset:·24 | ||
3395 | ··DW_CFA_advance_loc:·1·to·000000000000a364 | ||
3396 | ··DW_CFA_def_cfa_offset:·32 | ||
3397 | ··DW_CFA_advance_loc:·4·to·000000000000a | 3308 | ··DW_CFA_advance_loc:·4·to·000000000000a1e8 |
3398 | ··DW_CFA_def_cfa_offset:·64 | 3309 | ··DW_CFA_def_cfa_offset:·64 |
3399 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 | 3310 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 |
3400 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 | 3311 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 |
3401 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 | 3312 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 |
3402 | ··DW_CFA_advance_loc2:·257·to·000000000000a | 3313 | ··DW_CFA_advance_loc2:·257·to·000000000000a2e9 |
3403 | ··DW_CFA_def_cfa_offset:·32 | 3314 | ··DW_CFA_def_cfa_offset:·32 |
3404 | ··DW_CFA_advance_loc:·1·to·000000000000a | 3315 | ··DW_CFA_advance_loc:·1·to·000000000000a2ea |
3405 | ··DW_CFA_def_cfa_offset:·24 | 3316 | ··DW_CFA_def_cfa_offset:·24 |
3406 | ··DW_CFA_advance_loc:·2·to·000000000000a | 3317 | ··DW_CFA_advance_loc:·2·to·000000000000a2ec |
3407 | ··DW_CFA_def_cfa_offset:·16 | 3318 | ··DW_CFA_def_cfa_offset:·16 |
3408 | ··DW_CFA_advance_loc:·1·to·000000000000a | 3319 | ··DW_CFA_advance_loc:·1·to·000000000000a2ed |
3409 | ··DW_CFA_def_cfa_offset:·8 | 3320 | ··DW_CFA_def_cfa_offset:·8 |
3410 | ··DW_CFA_advance_loc:·1·to·000000000000a | 3321 | ··DW_CFA_advance_loc:·1·to·000000000000a2ee |
3411 | ··DW_CFA_def_cfa_offset:·64 | 3322 | ··DW_CFA_def_cfa_offset:·64 |
3412 | ··DW_CFA_nop | 3323 | ··DW_CFA_nop |
3413 | ··DW_CFA_nop | 3324 | ··DW_CFA_nop |
Max diff block lines reached; 13041/17177 bytes (75.92%) of diff not shown. |
Offset 7205, 116 lines modified | Offset 7205, 15 lines modified | ||
7205 | » pop····%rbx | 7205 | » pop····%rbx |
7206 | » jmpq···30f0·<free@plt> | 7206 | » jmpq···30f0·<free@plt> |
7207 | » nopw···%cs:0x0(%rax,%rax,1) | 7207 | » nopw···%cs:0x0(%rax,%rax,1) |
7208 | » mov····0x40(%rdi),%eax | 7208 | » mov····0x40(%rdi),%eax |
7209 | » retq··· | 7209 | » retq··· |
7210 | » data16·data16·nopw·%cs:0x0(%rax,%rax,1) | 7210 | » data16·data16·nopw·%cs:0x0(%rax,%rax,1) |
7211 | 000000000000a1e0·<pb_experimental_msg_create_from_data@@Base>: | ||
7212 | » push···%r15 | ||
7213 | » push···%r14 | ||
7214 | » push···%rbx | ||
7215 | » mov····%rsi,%r14 | ||
7216 | » mov····%rdi,%r15 | ||
7217 | » mov····$0x48,%edi | ||
7218 | » callq··30e0·<malloc@plt> | ||
7219 | » mov····%rax,%rbx | ||
7220 | » test···%r14,%r14 | ||
7221 | » je·····a20a·<pb_experimental_msg_create_from_data@@Base+0x2a> | ||
7222 | » mov····%r14,%rdi | ||
7223 | » callq··30e0·<malloc@plt> | ||
7224 | » mov····%rax,%rdi | ||
7225 | » jmp····a20c·<pb_experimental_msg_create_from_data@@Base+0x2c> | ||
7226 | » xor····%edi,%edi | ||
7227 | » mov····%r15,%rsi | ||
7228 | » mov····%r14,%rdx | ||
7229 | » callq··33f0·<chunk_create_clone@plt> | ||
7230 | » lea····0xe2(%rip),%rcx········ | ||
7231 | » mov····%rcx,(%rbx) | ||
7232 | » lea····0xe8(%rip),%rcx········ | ||
7233 | » mov····%rcx,0x8(%rbx) | ||
7234 | » lea····0xed(%rip),%rcx········ | ||
7235 | » mov····%rcx,0x10(%rbx) | ||
7236 | » lea····0xf2(%rip),%rcx········ | ||
7237 | » mov····%rcx,0x18(%rbx) | ||
7238 | » movq···$0x0,0x20(%rbx) | ||
7239 | » lea····0xef(%rip),%rcx········ | ||
7240 | » mov····%rcx,0x28(%rbx) | ||
7241 | » movq···$0x0,0x30(%rbx) | ||
7242 | » mov····%rax,0x38(%rbx) | ||
7243 | » mov····%rdx,0x40(%rbx) | ||
7244 | » mov····%rbx,%rax | ||
7245 | » pop····%rbx | ||
7246 | » pop····%r14 | ||
7247 | » pop····%r15 | ||
7248 | » retq··· | ||
7249 | » xchg···%ax,%ax | ||
7250 | 000000000000a270·<pb_experimental_msg_create@@Base>: | ||
7251 | » push···%r15 | ||
7252 | » push···%r14 | ||
7253 | » push···%rbx | ||
7254 | » mov····%rsi,%r14 | ||
7255 | » mov····%rdi,%r15 | ||
7256 | » mov····$0x48,%edi | ||
7257 | » callq··30e0·<malloc@plt> | ||
7258 | » mov····%rax,%rbx | ||
7259 | » test···%r14,%r14 | ||
7260 | » je·····a29a·<pb_experimental_msg_create@@Base+0x2a> | ||
7261 | » mov····%r14,%rdi | ||
7262 | » callq··30e0·<malloc@plt> | ||
7263 | » mov····%rax,%rdi | ||
7264 | » jmp····a29c·<pb_experimental_msg_create@@Base+0x2c> | ||
7265 | » xor····%edi,%edi | ||
7266 | » mov····%r15,%rsi | ||
7267 | » mov····%r14,%rdx | ||
7268 | » callq··33f0·<chunk_create_clone@plt> | ||
7269 | » lea····0x52(%rip),%rcx········ | ||
7270 | » mov····%rcx,(%rbx) | ||
7271 | » lea····0x58(%rip),%rcx········ | ||
7272 | » mov····%rcx,0x8(%rbx) | ||
7273 | » lea····0x5d(%rip),%rcx········ | ||
7274 | » mov····%rcx,0x10(%rbx) | ||
7275 | » lea····0x62(%rip),%rcx········ | ||
7276 | » mov····%rcx,0x18(%rbx) | ||
7277 | » movq···$0x0,0x20(%rbx) | ||
7278 | » lea····0x5f(%rip),%rcx········ | ||
7279 | » mov····%rcx,0x28(%rbx) | ||
7280 | » movq···$0x0,0x30(%rbx) | ||
7281 | » mov····%rax,0x38(%rbx) | ||
7282 | » mov····%rdx,0x40(%rbx) | ||
7283 | » mov····%rbx,%rax | ||
7284 | » pop····%rbx | ||
7285 | » pop····%r14 | ||
7286 | » pop····%r15 | ||
7287 | » retq··· | ||
7288 | » xchg···%ax,%ax | ||
7289 | » mov····0x30(%rdi),%rax | ||
7290 | » retq··· | ||
7291 | » data16·nopw·%cs:0x0(%rax,%rax,1) | ||
7292 | » mov····0x38(%rdi),%rax | ||
7293 | » mov····0x40(%rdi),%rdx | ||
7294 | » retq··· | ||
7295 | » nopl···0x0(%rax) | ||
7296 | » retq··· | ||
7297 | » data16·data16·data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) | ||
7298 | » xor····%eax,%eax | ||
7299 | » retq··· | ||
7300 | » data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) | ||
7301 | » push···%rbx | ||
7302 | » mov····%rdi,%rbx | ||
7303 | » mov····0x38(%rdi),%rdi | ||
7304 | » callq··30f0·<free@plt> | ||
7305 | » mov····%rbx,%rdi | ||
7306 | » pop····%rbx | ||
7307 | » jmpq···30f0·<free@plt> | ||
7308 | » xchg···%ax,%ax | ||
7309 | » nopl···0x0(%rax,%rax,1) | ||
7310 | 000000000000a | 7211 | 000000000000a1e0·<pb_error_msg_create@@Base>: |
7311 | » push···%rbp | 7212 | » push···%rbp |
7312 | » push···%r14 | 7213 | » push···%r14 |
7313 | » push···%rbx | 7214 | » push···%rbx |
7314 | » sub····$0x20,%rsp | 7215 | » sub····$0x20,%rsp |
7315 | » mov····%edx,%r14d | 7216 | » mov····%edx,%r14d |
7316 | » mov····%esi,%ebp | 7217 | » mov····%esi,%ebp |
7317 | » mov····%edi,%ebx | 7218 | » mov····%edi,%ebx |
Offset 7358, 24 lines modified | Offset 7257, 24 lines modified | ||
7358 | » mov····0x10(%rsp),%rcx | 7257 | » mov····0x10(%rsp),%rcx |
7359 | » mov····%rcx,0x88(%rax) | 7258 | » mov····%rcx,0x88(%rax) |
7360 | » movups·0x1(%rsp),%xmm0 | 7259 | » movups·0x1(%rsp),%xmm0 |
7361 | » movups·%xmm0,0x79(%rax) | 7260 | » movups·%xmm0,0x79(%rax) |
7362 | » movl···$0x1,0x90(%rax) | 7261 | » movl···$0x1,0x90(%rax) |
7363 | » mov····%fs:0x28,%rcx | 7262 | » mov····%fs:0x28,%rcx |
7364 | » cmp····0x18(%rsp),%rcx | 7263 | » cmp····0x18(%rsp),%rcx |
7365 | » jne····a | 7264 | » jne····a2ee·<pb_error_msg_create@@Base+0x10e> |
7366 | » add····$0x20,%rsp | 7265 | » add····$0x20,%rsp |
7367 | » pop····%rbx | 7266 | » pop····%rbx |
Max diff block lines reached; 9177/12346 bytes (74.33%) of diff not shown. |
Offset 420, 64 lines modified | Offset 420, 64 lines modified | ||
420 | ··0x000102e0·10420e08·00000000·2c000000·1c1a0000·.B......,....... | 420 | ··0x000102e0·10420e08·00000000·2c000000·1c1a0000·.B......,....... |
421 | ··0x000102f0·509effff·66000000·00410e10·420e1841·P...f....A..B..A | 421 | ··0x000102f0·509effff·66000000·00410e10·420e1841·P...f....A..B..A |
422 | ··0x00010300·0e208304·8e038602·025e0e18·420e1041·.·.......^..B..A | 422 | ··0x00010300·0e208304·8e038602·025e0e18·420e1041·.·.......^..B..A |
423 | ··0x00010310·0e080000·00000000·1c000000·4c1a0000·............L... | 423 | ··0x00010310·0e080000·00000000·1c000000·4c1a0000·............L... |
424 | ··0x00010320·909effff·16000000·00410e10·8302500e·.........A....P. | 424 | ··0x00010320·909effff·16000000·00410e10·8302500e·.........A....P. |
425 | ··0x00010330·08000000·00000000·14000000·6c1a0000·............l... | 425 | ··0x00010330·08000000·00000000·14000000·6c1a0000·............l... |
426 | ··0x00010340·909effff·04000000·00000000·00000000·................ | 426 | ··0x00010340·909effff·04000000·00000000·00000000·................ |
427 | ··0x00010350· | 427 | ··0x00010350·34000000·841a0000·889effff·13010000·4............... |
428 | ··0x00010360·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... | ||
429 | ··0x00010370·02840e18·420e1042·0e080000·00000000·....B..B........ | ||
430 | ··0x00010380·2c000000·b41a0000·e89effff·8e000000·,............... | ||
431 | ··0x00010390·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... | ||
432 | ··0x000103a0·02840e18·420e1042·0e080000·00000000·....B..B........ | ||
433 | ··0x000103b0·14000000·e41a0000·489fffff·05000000·........H....... | ||
434 | ··0x000103c0·00000000·00000000·14000000·fc1a0000·................ | ||
435 | ··0x000103d0·409fffff·09000000·00000000·00000000·@............... | ||
436 | ··0x000103e0·14000000·141b0000·389fffff·01000000·........8....... | ||
437 | ··0x000103f0·00000000·00000000·14000000·2c1b0000·............,... | ||
438 | ··0x00010400·309fffff·03000000·00000000·00000000·0............... | ||
439 | ··0x00010410·1c000000·441b0000·289fffff·16000000·....D...(....... | ||
440 | ··0x00010420·00410e10·8302500e·08000000·00000000·.A....P......... | ||
441 | ··0x00010430·34000000·641b0000·289fffff·13010000·4...d...(....... | ||
442 | ··0x00010 | 428 | ··0x00010360·00410e10·420e1841·0e20440e·4083048e·.A..B..A.·D.@... |
443 | ··0x00010 | 429 | ··0x00010370·03860203·01010e20·410e1842·0e10410e·.......·A..B..A. |
444 | ··0x00010 | 430 | ··0x00010380·08410e40·00000000·3c000000·bc1a0000·.A.@....<....... |
445 | ··0x00010 | 431 | ··0x00010390·709fffff·18010000·00410e10·420e1842·p........A..B..B |
446 | ··0x00010 | 432 | ··0x000103a0·0e20410e·28440e50·83058e04·8f038602·.·A.(D.P........ |
447 | ··0x00010 | 433 | ··0x000103b0·0302010e·28410e20·420e1842·0e10410e·....(A.·B..B..A. |
448 | ··0x00010 | 434 | ··0x000103c0·08410e50·00000000·34000000·fc1a0000·.A.P....4....... |
449 | ··0x00010 | 435 | ··0x000103d0·50a0ffff·4e010000·00420e10·420e1841·P...N....B..B..A |
450 | ··0x00010 | 436 | ··0x000103e0·0e20440e·4083048e·038f0203·3a010e20·.·D.@.......:..· |
451 | ··0x00010 | 437 | ··0x000103f0·410e1842·0e10420e·08410e40·00000000·A..B..B..A.@.... |
452 | ··0x000104 | 438 | ··0x00010400·14000000·341b0000·68a1ffff·05000000·....4...h....... |
453 | ··0x000104 | 439 | ··0x00010410·00000000·00000000·14000000·4c1b0000·............L... |
454 | ··0x00010 | 440 | ··0x00010420·60a1ffff·0f000000·00000000·00000000·`............... |
455 | ··0x00010 | 441 | ··0x00010430·4c000000·641b0000·58a1ffff·f6000000·L...d...X....... |
456 | ··0x00010 | 442 | ··0x00010440·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0 |
457 | ··0x00010 | 443 | ··0x00010450·83058c04·8e038f02·4e0e2841·0e20420e·........N.(A.·B. |
458 | ··0x00010 | 444 | ··0x00010460·18420e10·420e0841·0e3002cb·0e28410e·.B..B..A.0...(A. |
459 | ··0x00010 | 445 | ··0x00010470·20420e18·420e1042·0e080000·00000000··B..B..B........ |
460 | ··0x00010 | 446 | ··0x00010480·3c000000·b41b0000·08a2ffff·2c010000·<...........,... |
461 | ··0x00010 | 447 | ··0x00010490·00410e10·420e1842·0e20410e·28440e40·.A..B..B.·A.(D.@ |
462 | ··0x00010 | 448 | ··0x000104a0·83058e04·8f038602·0316010e·28410e20·............(A.· |
463 | ··0x00010 | 449 | ··0x000104b0·420e1842·0e10410e·08410e40·00000000·B..B..A..A.@.... |
464 | ··0x00010 | 450 | ··0x000104c0·14000000·f41b0000·f8a2ffff·0c000000·................ |
465 | ··0x00010 | 451 | ··0x000104d0·00000000·00000000·1c000000·0c1c0000·................ |
466 | ··0x00010 | 452 | ··0x000104e0·f0a2ffff·25000000·00410e10·83025d0e·....%....A....]. |
467 | ··0x00010 | 453 | ··0x000104f0·08450e10·410e0800·14000000·2c1c0000·.E..A.......,... |
468 | ··0x000105 | 454 | ··0x00010500·00a3ffff·04000000·00000000·00000000·................ |
469 | ··0x000105 | 455 | ··0x00010510·14000000·441c0000·f8a2ffff·04000000·....D........... |
470 | ··0x00010 | 456 | ··0x00010520·00000000·00000000·14000000·5c1c0000·............\... |
457 | ··0x00010530·f0a2ffff·05000000·00000000·00000000·................ | ||
458 | ··0x00010540·14000000·741c0000·e8a2ffff·04000000·....t........... | ||
459 | ··0x00010550·00000000·00000000·14000000·8c1c0000·................ | ||
460 | ··0x00010560·e0a2ffff·04000000·00000000·00000000·................ | ||
461 | ··0x00010570·14000000·a41c0000·d8a2ffff·05000000·................ | ||
462 | ··0x00010580·00000000·00000000·2c000000·bc1c0000·........,....... | ||
463 | ··0x00010590·d0a2ffff·8e000000·00420e10·420e1841·.........B..B..A | ||
464 | ··0x000105a0·0e208304·8e038f02·02840e18·420e1042·.·..........B..B | ||
465 | ··0x000105b0·0e080000·00000000·2c000000·ec1c0000·........,....... | ||
466 | ··0x000105c0·30a3ffff·8e000000·00420e10·420e1841·0........B..B..A | ||
467 | ··0x000105d0·0e208304·8e038f02·02840e18·420e1042·.·..........B..B | ||
468 | ··0x000105e0·0e080000·00000000·14000000·1c1d0000·................ | ||
471 | ··0x00010 | 469 | ··0x000105f0·90a3ffff·05000000·00000000·00000000·................ |
472 | ··0x000106 | 470 | ··0x00010600·14000000·341d0000·88a3ffff·09000000·....4........... |
473 | ··0x000106 | 471 | ··0x00010610·00000000·00000000·14000000·4c1d0000·............L... |
474 | ··0x000106 | 472 | ··0x00010620·80a3ffff·01000000·00000000·00000000·................ |
475 | ··0x000106 | 473 | ··0x00010630·14000000·641d0000·78a3ffff·03000000·....d...x....... |
474 | ··0x00010640·00000000·00000000·1c000000·7c1d0000·............|... | ||
475 | ··0x00010650·70a3ffff·16000000·00410e10·8302500e·p........A....P. | ||
476 | ··0x00010660·0 | 476 | ··0x00010660·08000000·00000000·34000000·9c1d0000·........4....... |
477 | ··0x00010670·70a3ffff·e9000000·00420e10·420e1842·p........B..B..B | 477 | ··0x00010670·70a3ffff·e9000000·00420e10·420e1842·p........B..B..B |
478 | ··0x00010680·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........ | 478 | ··0x00010680·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........ |
479 | ··0x00010690·02d90e28·410e2042·0e18420e·10420e08·...(A.·B..B..B.. | 479 | ··0x00010690·02d90e28·410e2042·0e18420e·10420e08·...(A.·B..B..B.. |
480 | ··0x000106a0·2c000000·d41d0000·28a4ffff·e7000000·,.......(....... | 480 | ··0x000106a0·2c000000·d41d0000·28a4ffff·e7000000·,.......(....... |
481 | ··0x000106b0·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... | 481 | ··0x000106b0·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... |
482 | ··0x000106c0·02dd0e18·420e1042·0e080000·00000000·....B..B........ | 482 | ··0x000106c0·02dd0e18·420e1042·0e080000·00000000·....B..B........ |
483 | ··0x000106d0·3c000000·041e0000·e8a4ffff·40010000·<...........@... | 483 | ··0x000106d0·3c000000·041e0000·e8a4ffff·40010000·<...........@... |
Offset 64, 25 lines modified | Offset 64, 25 lines modified | ||
64 | ··0x00011744·64edffff·7c88ffff·ecedffff·8c88ffff·d...|........... | 64 | ··0x00011744·64edffff·7c88ffff·ecedffff·8c88ffff·d...|........... |
65 | ··0x00011754·04eeffff·9c88ffff·1ceeffff·dc88ffff·................ | 65 | ··0x00011754·04eeffff·9c88ffff·1ceeffff·dc88ffff·................ |
66 | ··0x00011764·3ceeffff·0c8bffff·84eeffff·bc8bffff·<............... | 66 | ··0x00011764·3ceeffff·0c8bffff·84eeffff·bc8bffff·<............... |
67 | ··0x00011774·9ceeffff·6c8cffff·cceeffff·1c8dffff·....l........... | 67 | ··0x00011774·9ceeffff·6c8cffff·cceeffff·1c8dffff·....l........... |
68 | ··0x00011784·f4eeffff·2c8dffff·0cefffff·3c8dffff·....,.......<... | 68 | ··0x00011784·f4eeffff·2c8dffff·0cefffff·3c8dffff·....,.......<... |
69 | ··0x00011794·24efffff·cc8dffff·74efffff·3c8effff·$.......t...<... | 69 | ··0x00011794·24efffff·cc8dffff·74efffff·3c8effff·$.......t...<... |
70 | ··0x000117a4·a4efffff·5c8effff·c4efffff·6c8effff·....\.......l... | 70 | ··0x000117a4·a4efffff·5c8effff·c4efffff·6c8effff·....\.......l... |
71 | ··0x000117b4·dcefffff· | 71 | ··0x000117b4·dcefffff·8c8fffff·14f0ffff·ac90ffff·................ |
72 | ··0x000117c4·54f0ffff·fc91ffff·8cf0ffff·0c92ffff·T............... | ||
72 | ··0x000117c4·3cf0ffff·9c8fffff·54f0ffff·ac8fffff·<.......T....... | ||
73 | ··0x000117d4·6cf0ffff·bc8fffff·84f0ffff·cc8fffff·l............... | ||
74 | ··0x000117 | 73 | ··0x000117d4·a4f0ffff·1c92ffff·bcf0ffff·1c93ffff·................ |
75 | ··0x000117 | 74 | ··0x000117e4·0cf1ffff·4c94ffff·4cf1ffff·5c94ffff·....L...L...\... |
76 | ··0x00011 | 75 | ··0x000117f4·64f1ffff·8c94ffff·84f1ffff·9c94ffff·d............... |
77 | ··0x000118 | 76 | ··0x00011804·9cf1ffff·ac94ffff·b4f1ffff·bc94ffff·................ |
77 | ··0x00011814·ccf1ffff·cc94ffff·e4f1ffff·dc94ffff·................ | ||
78 | ··0x00011824·fcf1ffff·ec94ffff·14f2ffff·7c95ffff·............|... | ||
79 | ··0x00011834·44f2ffff·0c96ffff·74f2ffff·1c96ffff·D.......t....... | ||
78 | ··0x000118 | 80 | ··0x00011844·8cf2ffff·2c96ffff·a4f2ffff·3c96ffff·....,.......<... |
79 | ··0x00011834·64f2ffff·1c96ffff·7cf2ffff·2c96ffff·d.......|...,... | ||
80 | ··0x00011844·94f2ffff·3c96ffff·acf2ffff·4c96ffff·....<.......L... | ||
81 | ··0x00011854· | 81 | ··0x00011854·bcf2ffff·4c96ffff·d4f2ffff·6c96ffff·....L.......l... |
82 | ··0x00011864·f4f2ffff·5c97ffff·2cf3ffff·4c98ffff·....\...,...L... | 82 | ··0x00011864·f4f2ffff·5c97ffff·2cf3ffff·4c98ffff·....\...,...L... |
83 | ··0x00011874·5cf3ffff·8c99ffff·9cf3ffff·9c9affff·\............... | 83 | ··0x00011874·5cf3ffff·8c99ffff·9cf3ffff·9c9affff·\............... |
84 | ··0x00011884·ccf3ffff·ac9affff·e4f3ffff·bc9affff·................ | 84 | ··0x00011884·ccf3ffff·ac9affff·e4f3ffff·bc9affff·................ |
85 | ··0x00011894·fcf3ffff·7c9bffff·4cf4ffff·ac9dffff·....|...L....... | 85 | ··0x00011894·fcf3ffff·7c9bffff·4cf4ffff·ac9dffff·....|...L....... |
86 | ··0x000118a4·9cf4ffff·dc9dffff·bcf4ffff·ec9dffff·................ | 86 | ··0x000118a4·9cf4ffff·dc9dffff·bcf4ffff·ec9dffff·................ |
87 | ··0x000118b4·d4f4ffff·fc9dffff·ecf4ffff·1c9effff·................ | 87 | ··0x000118b4·d4f4ffff·fc9dffff·ecf4ffff·1c9effff·................ |
88 | ··0x000118c4·04f5ffff·5c9fffff·3cf5ffff·bca0ffff·....\...<....... | 88 | ··0x000118c4·04f5ffff·5c9fffff·3cf5ffff·bca0ffff·....\...<....... |
Offset 193, 15 lines modified | Offset 193, 15 lines modified | ||
193 | ···189:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int | 193 | ···189:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int |
194 | ···190:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor | 194 | ···190:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor |
195 | ···191:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create | 195 | ···191:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create |
196 | ···192:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params | 196 | ···192:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params |
197 | ···193:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr | 197 | ···193:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr |
198 | ···194:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string | 198 | ···194:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string |
199 | ···195:·0000000000059c00···111·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create | 199 | ···195:·0000000000059c00···111·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create |
200 | ···196:·0000000000074 | 200 | ···196:·0000000000074d30···120·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create |
201 | ···197:·00000000000285d0···286·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman | 201 | ···197:·00000000000285d0···286·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman |
202 | ···198:·0000000000029400···475·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create | 202 | ···198:·0000000000029400···475·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create |
203 | ···199:·0000000000044920···158·FUNC····GLOBAL·DEFAULT···13·redirect_data_create | 203 | ···199:·0000000000044920···158·FUNC····GLOBAL·DEFAULT···13·redirect_data_create |
204 | ···200:·000000000002c7e0···407·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector | 204 | ···200:·000000000002c7e0···407·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector |
205 | ···201:·000000000002d6f0···180·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create | 205 | ···201:·000000000002d6f0···180·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create |
206 | ···202:·00000000000b6e30·····8·OBJECT··GLOBAL·DEFAULT···22·task_type_names | 206 | ···202:·00000000000b6e30·····8·OBJECT··GLOBAL·DEFAULT···22·task_type_names |
207 | ···203:·0000000000080140···144·FUNC····GLOBAL·DEFAULT···13·tls_cache_create | 207 | ···203:·0000000000080140···144·FUNC····GLOBAL·DEFAULT···13·tls_cache_create |
Offset 449, 15 lines modified | Offset 449, 15 lines modified | ||
449 | ···445:·00000000000320e0···108·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create | 449 | ···445:·00000000000320e0···108·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create |
450 | ···446:·0000000000061a40···564·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant | 450 | ···446:·0000000000061a40···564·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant |
451 | ···447:·00000000000b8278·····8·OBJECT··GLOBAL·DEFAULT···22·tls_version_names | 451 | ···447:·00000000000b8278·····8·OBJECT··GLOBAL·DEFAULT···22·tls_version_names |
452 | ···448:·000000000001ace0····72·FUNC····GLOBAL·DEFAULT···13·register_custom_logger | 452 | ···448:·000000000001ace0····72·FUNC····GLOBAL·DEFAULT···13·register_custom_logger |
453 | ···449:·0000000000032b80····65·FUNC····GLOBAL·DEFAULT···13·roam_job_create | 453 | ···449:·0000000000032b80····65·FUNC····GLOBAL·DEFAULT···13·roam_job_create |
454 | ···450:·00000000000246e0···376·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code | 454 | ···450:·00000000000246e0···376·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code |
455 | ···451:·0000000000066cb0···157·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create | 455 | ···451:·0000000000066cb0···157·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create |
456 | ···452:·0000000000074 | 456 | ···452:·0000000000074c80····90·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create |
457 | ···453:·00000000000b85a0·····8·OBJECT··GLOBAL·DEFAULT···23·charon | 457 | ···453:·00000000000b85a0·····8·OBJECT··GLOBAL·DEFAULT···23·charon |
458 | ···454:·0000000000085750·····1·FUNC····GLOBAL·DEFAULT···13·libtls_init | 458 | ···454:·0000000000085750·····1·FUNC····GLOBAL·DEFAULT···13·libtls_init |
459 | ···455:·0000000000042770····39·FUNC····GLOBAL·DEFAULT···13·task_manager_create | 459 | ···455:·0000000000042770····39·FUNC····GLOBAL·DEFAULT···13·task_manager_create |
460 | ···456:·000000000002be10···444·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 | 460 | ···456:·000000000002be10···444·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 |
461 | ···457:·0000000000079130····53·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create | 461 | ···457:·0000000000079130····53·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create |
462 | ···458:·000000000002bc10···146·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 | 462 | ···458:·000000000002bc10···146·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 |
463 | ···459:·000000000002d7c0···208·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data | 463 | ···459:·000000000002d7c0···208·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data |
Offset 738, 15 lines modified | Offset 738, 15 lines modified | ||
738 | 00000000000b6f20··0000000000000008·R_X86_64_RELATIVE·························893a3 | 738 | 00000000000b6f20··0000000000000008·R_X86_64_RELATIVE·························893a3 |
739 | 00000000000b6f28··0000000000000008·R_X86_64_RELATIVE·························8c7f1 | 739 | 00000000000b6f28··0000000000000008·R_X86_64_RELATIVE·························8c7f1 |
740 | 00000000000b6f30··0000000000000008·R_X86_64_RELATIVE·························8c7fe | 740 | 00000000000b6f30··0000000000000008·R_X86_64_RELATIVE·························8c7fe |
741 | 00000000000b6f38··0000000000000008·R_X86_64_RELATIVE·························8c80c | 741 | 00000000000b6f38··0000000000000008·R_X86_64_RELATIVE·························8c80c |
742 | 00000000000b6f40··0000000000000008·R_X86_64_RELATIVE·························8c818 | 742 | 00000000000b6f40··0000000000000008·R_X86_64_RELATIVE·························8c818 |
743 | 00000000000b6f48··0000000000000008·R_X86_64_RELATIVE·························8c823 | 743 | 00000000000b6f48··0000000000000008·R_X86_64_RELATIVE·························8c823 |
744 | 00000000000b6f50··0000000000000008·R_X86_64_RELATIVE·························8c833 | 744 | 00000000000b6f50··0000000000000008·R_X86_64_RELATIVE·························8c833 |
745 | 00000000000b6f80··0000000000000008·R_X86_64_RELATIVE·························90e | 745 | 00000000000b6f80··0000000000000008·R_X86_64_RELATIVE·························90e6c |
746 | 00000000000b7230··0000000000000008·R_X86_64_RELATIVE·························b7240 | 746 | 00000000000b7230··0000000000000008·R_X86_64_RELATIVE·························b7240 |
747 | 00000000000b7238··0000000000000008·R_X86_64_RELATIVE·························b7298 | 747 | 00000000000b7238··0000000000000008·R_X86_64_RELATIVE·························b7298 |
748 | 00000000000b7250··0000000000000008·R_X86_64_RELATIVE·························b7260 | 748 | 00000000000b7250··0000000000000008·R_X86_64_RELATIVE·························b7260 |
749 | 00000000000b7258··0000000000000008·R_X86_64_RELATIVE·························91000 | 749 | 00000000000b7258··0000000000000008·R_X86_64_RELATIVE·························91000 |
750 | 00000000000b7278··0000000000000008·R_X86_64_RELATIVE·························91010 | 750 | 00000000000b7278··0000000000000008·R_X86_64_RELATIVE·························91010 |
751 | 00000000000b7280··0000000000000008·R_X86_64_RELATIVE·························9101a | 751 | 00000000000b7280··0000000000000008·R_X86_64_RELATIVE·························9101a |
752 | 00000000000b7288··0000000000000008·R_X86_64_RELATIVE·························91023 | 752 | 00000000000b7288··0000000000000008·R_X86_64_RELATIVE·························91023 |
Offset 1505, 16 lines modified | Offset 1505, 16 lines modified | ||
1505 | 00000000000b2d90··000001cf00000007·R_X86_64_JUMP_SLOT·····0000000000074020·adopt_children_job_create·+·0 | 1505 | 00000000000b2d90··000001cf00000007·R_X86_64_JUMP_SLOT·····0000000000074020·adopt_children_job_create·+·0 |
1506 | 00000000000b2d98··000000f400000007·R_X86_64_JUMP_SLOT·····0000000000022ff0·certreq_payload_create_dn·+·0 | 1506 | 00000000000b2d98··000000f400000007·R_X86_64_JUMP_SLOT·····0000000000022ff0·certreq_payload_create_dn·+·0 |
1507 | 00000000000b2da0··0000012c00000007·R_X86_64_JUMP_SLOT·····0000000000023620·configuration_attribute_create_value·+·0 | 1507 | 00000000000b2da0··0000012c00000007·R_X86_64_JUMP_SLOT·····0000000000023620·configuration_attribute_create_value·+·0 |
1508 | 00000000000b2da8··0000019300000007·R_X86_64_JUMP_SLOT·····0000000000027350·id_payload_create_from_ts·+·0 | 1508 | 00000000000b2da8··0000019300000007·R_X86_64_JUMP_SLOT·····0000000000027350·id_payload_create_from_ts·+·0 |
1509 | 00000000000b2db0··000000b300000007·R_X86_64_JUMP_SLOT·····0000000000000000·traffic_selector_create_from_subnet·+·0 | 1509 | 00000000000b2db0··000000b300000007·R_X86_64_JUMP_SLOT·····0000000000000000·traffic_selector_create_from_subnet·+·0 |
1510 | 00000000000b2db8··0000007300000007·R_X86_64_JUMP_SLOT·····0000000000000000·setlogmask@LIBC·+·0 | 1510 | 00000000000b2db8··0000007300000007·R_X86_64_JUMP_SLOT·····0000000000000000·setlogmask@LIBC·+·0 |
1511 | 00000000000b2dc0··0000007400000007·R_X86_64_JUMP_SLOT·····0000000000000000·syslog@LIBC·+·0 | 1511 | 00000000000b2dc0··0000007400000007·R_X86_64_JUMP_SLOT·····0000000000000000·syslog@LIBC·+·0 |
1512 | 00000000000b2dc8··000000c400000007·R_X86_64_JUMP_SLOT·····0000000000074d30·android_log_logger_create·+·0 | ||
1512 | 00000000000b2d | 1513 | 00000000000b2dd0··000000b400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__android_log_print·+·0 |
1513 | 00000000000b2dd0··000000c400000007·R_X86_64_JUMP_SLOT·····0000000000074c80·android_log_logger_create·+·0 | ||
1514 | 00000000000b2dd8··000001a200000007·R_X86_64_JUMP_SLOT·····0000000000033290·eap_method_register·+·0 | 1514 | 00000000000b2dd8··000001a200000007·R_X86_64_JUMP_SLOT·····0000000000033290·eap_method_register·+·0 |
1515 | 00000000000b2de0··0000010400000007·R_X86_64_JUMP_SLOT·····0000000000074f70·eap_gtc_create_server·+·0 | 1515 | 00000000000b2de0··0000010400000007·R_X86_64_JUMP_SLOT·····0000000000074f70·eap_gtc_create_server·+·0 |
1516 | 00000000000b2de8··0000014700000007·R_X86_64_JUMP_SLOT·····0000000000075030·eap_gtc_create_peer·+·0 | 1516 | 00000000000b2de8··0000014700000007·R_X86_64_JUMP_SLOT·····0000000000075030·eap_gtc_create_peer·+·0 |
1517 | 00000000000b2df0··0000019500000007·R_X86_64_JUMP_SLOT·····00000000000755e0·eap_identity_create_server·+·0 | 1517 | 00000000000b2df0··0000019500000007·R_X86_64_JUMP_SLOT·····00000000000755e0·eap_identity_create_server·+·0 |
1518 | 00000000000b2df8··000000d100000007·R_X86_64_JUMP_SLOT·····0000000000075540·eap_identity_create_peer·+·0 | 1518 | 00000000000b2df8··000000d100000007·R_X86_64_JUMP_SLOT·····0000000000075540·eap_identity_create_peer·+·0 |
1519 | 00000000000b2e00··0000007200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__memcpy_chk@LIBC·+·0 | 1519 | 00000000000b2e00··0000007200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__memcpy_chk@LIBC·+·0 |
1520 | 00000000000b2e08··000000f900000007·R_X86_64_JUMP_SLOT·····0000000000075920·eap_md5_create_server·+·0 | 1520 | 00000000000b2e08··000000f900000007·R_X86_64_JUMP_SLOT·····0000000000075920·eap_md5_create_server·+·0 |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·3 | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·830d18551f178ed5abcab7cc304a061c7af0843b |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 35010, 132 lines modified | Offset 35010, 132 lines modified | ||
35010 | ··DW_CFA_nop | 35010 | ··DW_CFA_nop |
35011 | ··DW_CFA_nop | 35011 | ··DW_CFA_nop |
35012 | ··DW_CFA_nop | 35012 | ··DW_CFA_nop |
35013 | ··DW_CFA_nop | 35013 | ··DW_CFA_nop |
35014 | ··DW_CFA_nop | 35014 | ··DW_CFA_nop |
35015 | ··DW_CFA_nop | 35015 | ··DW_CFA_nop |
35016 | 000123a0·00000000000000 | 35016 | 000123a0·000000000000001c·000123a4·FDE·cie=00000000·pc=0000000000074c80..0000000000074cda |
35017 | ··DW_CFA_advance_loc:·1·to·0000000000074c81 | 35017 | ··DW_CFA_advance_loc:·1·to·0000000000074c81 |
35018 | ··DW_CFA_def_cfa_offset:·16 | 35018 | ··DW_CFA_def_cfa_offset:·16 |
35019 | ··DW_CFA_advance_loc:·1·to·0000000000074c82 | ||
35020 | ··DW_CFA_def_cfa_offset:·24 | ||
35021 | ··DW_CFA_advance_loc:·1·to·0000000000074c83 | ||
35022 | ··DW_CFA_def_cfa_offset:·32 | ||
35023 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 | ||
35024 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 | ||
35025 | ··DW_CFA_advance_loc1:·114·to·0000000000074cf5 | ||
35026 | ··DW_CFA_def_cfa_offset:·24 | ||
35027 | ··DW_CFA_advance_loc:·1·to·0000000000074cf6 | ||
35028 | ··DW_CFA_def_cfa_offset:·16 | ||
35029 | ··DW_CFA_advance_loc:·1·to·0000000000074cf7 | ||
35030 | ··DW_CFA_def_cfa_offset:·8 | ||
35031 | 000123c8·000000000000004c·000123cc·FDE·cie=00000000·pc=0000000000074d00..0000000000074e11 | ||
35032 | ··DW_CFA_advance_loc:·1·to·0000000000074d01 | ||
35033 | ··DW_CFA_def_cfa_offset:·16 | ||
35034 | ··DW_CFA_advance_loc:·2·to·0000000000074d03 | ||
35035 | ··DW_CFA_def_cfa_offset:·24 | ||
35036 | ··DW_CFA_advance_loc:·2·to·0000000000074d05 | ||
35037 | ··DW_CFA_def_cfa_offset:·32 | ||
35038 | ··DW_CFA_advance_loc:·2·to·0000000000074d07 | ||
35039 | ··DW_CFA_def_cfa_offset:·40 | ||
35040 | ··DW_CFA_advance_loc:·2·to·0000000000074d09 | ||
35041 | ··DW_CFA_def_cfa_offset:·48 | ||
35042 | ··DW_CFA_advance_loc:·1·to·0000000000074d0a | ||
35043 | ··DW_CFA_def_cfa_offset:·56 | ||
35044 | ··DW_CFA_advance_loc:·4·to·0000000000074d0e | ||
35045 | ··DW_CFA_def_cfa_offset:·96 | ||
35046 | ··DW_CFA_offset:·r3·(rbx)·at·cfa- | 35019 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 |
35047 | ··DW_CFA_offset:·r12·(r12)·at·cfa-48 | ||
35048 | ··DW_CFA_offset:·r13·(r13)·at·cfa-40 | ||
35049 | ··DW_CFA_offset:·r14·(r14)·at·cfa-32 | ||
35050 | ··DW_CFA_offset:·r15·(r15)·at·cfa-24 | ||
35051 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 | ||
35052 | ··DW_CFA_advance_loc1:·243·to·0000000000074e01 | ||
35053 | ··DW_CFA_def_cfa_offset:·56 | ||
35054 | ··DW_CFA_advance_loc:· | 35020 | ··DW_CFA_advance_loc1:·88·to·0000000000074cd9 |
35055 | ··DW_CFA_def_cfa_offset:·48 | ||
35056 | ··DW_CFA_advance_loc:·2·to·0000000000074e04 | ||
35057 | ··DW_CFA_def_cfa_offset:·40 | ||
35058 | ··DW_CFA_advance_loc:·2·to·0000000000074e06 | ||
35059 | ··DW_CFA_def_cfa_offset:·32 | ||
35060 | ··DW_CFA_advance_loc:·2·to·0000000000074e08 | ||
35061 | ··DW_CFA_def_cfa_offset:·24 | ||
35062 | ··DW_CFA_advance_loc:·2·to·0000000000074e0a | ||
35063 | ··DW_CFA_def_cfa_offset:·16 | ||
35064 | ··DW_CFA_advance_loc:·1·to·0000000000074e0b | ||
35065 | ··DW_CFA_def_cfa_offset:·8 | 35021 | ··DW_CFA_def_cfa_offset:·8 |
35022 | ··DW_CFA_nop | ||
35066 | ··DW_CFA_advance_loc:·1·to·0000000000074e0c | ||
35067 | ··DW_CFA_def_cfa_offset:·96 | ||
35068 | ··DW_CFA_nop | 35023 | ··DW_CFA_nop |
35069 | ··DW_CFA_nop | 35024 | ··DW_CFA_nop |
35070 | ··DW_CFA_nop | 35025 | ··DW_CFA_nop |
35071 | ··DW_CFA_nop | 35026 | ··DW_CFA_nop |
35072 | ··DW_CFA_nop | 35027 | ··DW_CFA_nop |
35073 | 00012 | 35028 | 000123c0·0000000000000014·000123c4·FDE·cie=00000000·pc=0000000000074ce0..0000000000074ce8 |
35074 | ··DW_CFA_nop | 35029 | ··DW_CFA_nop |
35075 | ··DW_CFA_nop | 35030 | ··DW_CFA_nop |
35076 | ··DW_CFA_nop | 35031 | ··DW_CFA_nop |
35077 | ··DW_CFA_nop | 35032 | ··DW_CFA_nop |
35078 | ··DW_CFA_nop | 35033 | ··DW_CFA_nop |
35079 | ··DW_CFA_nop | 35034 | ··DW_CFA_nop |
35080 | ··DW_CFA_nop | 35035 | ··DW_CFA_nop |
35081 | 00012 | 35036 | 000123d8·0000000000000014·000123dc·FDE·cie=00000000·pc=0000000000074cf0..0000000000074d00 |
35082 | ··DW_CFA_advance_loc:·1·to·0000000000074e31 | ||
35083 | ··DW_CFA_def_cfa_offset:·16 | ||
35084 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 | ||
35085 | ··DW_CFA_advance_loc:·14·to·0000000000074e3f | ||
35086 | ··DW_CFA_def_cfa_offset:·8 | ||
35087 | ··DW_CFA_nop | 35037 | ··DW_CFA_nop |
35088 | ··DW_CFA_nop | 35038 | ··DW_CFA_nop |
35089 | ··DW_CFA_nop | 35039 | ··DW_CFA_nop |
35090 | ··DW_CFA_nop | 35040 | ··DW_CFA_nop |
35091 | ··DW_CFA_nop | 35041 | ··DW_CFA_nop |
35092 | ··DW_CFA_nop | 35042 | ··DW_CFA_nop |
35093 | ··DW_CFA_nop | 35043 | ··DW_CFA_nop |
35094 | 00012 | 35044 | 000123f0·000000000000001c·000123f4·FDE·cie=00000000·pc=0000000000074d00..0000000000074d29 |
35095 | ··DW_CFA_advance_loc:·1·to·0000000000074 | 35045 | ··DW_CFA_advance_loc:·1·to·0000000000074d01 |
35096 | ··DW_CFA_def_cfa_offset:·16 | 35046 | ··DW_CFA_def_cfa_offset:·16 |
35097 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 | 35047 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 |
35098 | ··DW_CFA_advance_loc | 35048 | ··DW_CFA_advance_loc:·35·to·0000000000074d24 |
35099 | ··DW_CFA_def_cfa_offset:·8 | 35049 | ··DW_CFA_def_cfa_offset:·8 |
35100 | ··DW_CFA_nop | 35050 | ··DW_CFA_nop |
35101 | ··DW_CFA_nop | 35051 | ··DW_CFA_nop |
35102 | ··DW_CFA_nop | 35052 | ··DW_CFA_nop |
35103 | ··DW_CFA_nop | 35053 | ··DW_CFA_nop |
35104 | ··DW_CFA_nop | 35054 | ··DW_CFA_nop |
35105 | ··DW_CFA_nop | 35055 | ··DW_CFA_nop |
35106 | 00012470·0000000000000014·00012474·FDE·cie=00000000·pc=0000000000074eb0..0000000000074eb8 | ||
35107 | ··DW_CFA_nop | ||
35108 | ··DW_CFA_nop | 35056 | ··DW_CFA_nop |
35057 | 00012410·0000000000000024·00012414·FDE·cie=00000000·pc=0000000000074d30..0000000000074da8 | ||
35058 | ··DW_CFA_advance_loc:·1·to·0000000000074d31 | ||
35059 | ··DW_CFA_def_cfa_offset:·16 | ||
35060 | ··DW_CFA_advance_loc:·1·to·0000000000074d32 | ||
35061 | ··DW_CFA_def_cfa_offset:·24 | ||
35062 | ··DW_CFA_advance_loc:·1·to·0000000000074d33 | ||
35063 | ··DW_CFA_def_cfa_offset:·32 | ||
35064 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 | ||
35065 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 | ||
35066 | ··DW_CFA_advance_loc1:·114·to·0000000000074da5 | ||
35067 | ··DW_CFA_def_cfa_offset:·24 | ||
35068 | ··DW_CFA_advance_loc:·1·to·0000000000074da6 | ||
35069 | ··DW_CFA_def_cfa_offset:·16 | ||
35070 | ··DW_CFA_advance_loc:·1·to·0000000000074da7 | ||
35071 | ··DW_CFA_def_cfa_offset:·8 | ||
35072 | 00012438·000000000000004c·0001243c·FDE·cie=00000000·pc=0000000000074db0..0000000000074ec1 | ||
35073 | ··DW_CFA_advance_loc:·1·to·0000000000074db1 | ||
35074 | ··DW_CFA_def_cfa_offset:·16 | ||
35075 | ··DW_CFA_advance_loc:·2·to·0000000000074db3 | ||
Max diff block lines reached; 882/6770 bytes (13.03%) of diff not shown. |
Offset 334, 17 lines modified | Offset 334, 17 lines modified | ||
334 | quick_delete_create | 334 | quick_delete_create |
335 | quick_mode_create | 335 | quick_mode_create |
336 | xauth_create | 336 | xauth_create |
337 | phase1_create | 337 | phase1_create |
338 | adopt_children_job_create | 338 | adopt_children_job_create |
339 | traffic_selector_create_from_subnet | 339 | traffic_selector_create_from_subnet |
340 | sys_logger_create | 340 | sys_logger_create |
341 | __android_log_print | ||
342 | android_log_logger_create | 341 | android_log_logger_create |
343 | android_log_plugin_create | 342 | android_log_plugin_create |
343 | __android_log_print | ||
344 | eap_gtc_create_peer | 344 | eap_gtc_create_peer |
345 | eap_gtc_create_server | 345 | eap_gtc_create_server |
346 | eap_gtc_plugin_create | 346 | eap_gtc_plugin_create |
347 | eap_identity_create_peer | 347 | eap_identity_create_peer |
348 | eap_identity_create_server | 348 | eap_identity_create_server |
349 | eap_identity_plugin_create | 349 | eap_identity_plugin_create |
350 | eap_md5_create_peer | 350 | eap_md5_create_peer |
Offset 2858, 18 lines modified | Offset 2858, 18 lines modified | ||
2858 | no·matching·proposal·found,·sending·%N | 2858 | no·matching·proposal·found,·sending·%N |
2859 | negotiated·DH·group·%N·not·supported | 2859 | negotiated·DH·group·%N·not·supported |
2860 | CHILD_SA·not·found,·ignored | 2860 | CHILD_SA·not·found,·ignored |
2861 | DPD·check·timed·out,·enforcing·DPD·action | 2861 | DPD·check·timed·out,·enforcing·DPD·action |
2862 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs | 2862 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs |
2863 | %.2d[%s]%s·%s | 2863 | %.2d[%s]%s·%s |
2864 | %.2d[%s]%s·%.*s | 2864 | %.2d[%s]%s·%.*s |
2865 | android-log | ||
2865 | %s.plugins.android_log.loglevel | 2866 | %s.plugins.android_log.loglevel |
2866 | %.2d[%s]·%s | 2867 | %.2d[%s]·%s |
2867 | %.2d[%s]·%.*s | 2868 | %.2d[%s]·%.*s |
2868 | android-log | ||
2869 | password | 2869 | password |
2870 | received·invalid·EAP-GTC·message | 2870 | received·invalid·EAP-GTC·message |
2871 | %s.plugins.eap-gtc.backend | 2871 | %s.plugins.eap-gtc.backend |
2872 | creating·EAP-GTC·XAuth·backend·'%s'·failed | 2872 | creating·EAP-GTC·XAuth·backend·'%s'·failed |
2873 | no·EAP·key·found·for·'%Y'·-·'%Y' | 2873 | no·EAP·key·found·for·'%Y'·-·'%Y' |
2874 | eap-identity | 2874 | eap-identity |
2875 | received·invalid·EAP-MD5·message | 2875 | received·invalid·EAP-MD5·message |
Offset 484, 20 lines modified | Offset 484, 20 lines modified | ||
484 | ··0x00004d10·65007175·69636b5f·6d6f6465·5f637265·e.quick_mode_cre | 484 | ··0x00004d10·65007175·69636b5f·6d6f6465·5f637265·e.quick_mode_cre |
485 | ··0x00004d20·61746500·78617574·685f6372·65617465·ate.xauth_create | 485 | ··0x00004d20·61746500·78617574·685f6372·65617465·ate.xauth_create |
486 | ··0x00004d30·00706861·7365315f·63726561·74650061·.phase1_create.a | 486 | ··0x00004d30·00706861·7365315f·63726561·74650061·.phase1_create.a |
487 | ··0x00004d40·646f7074·5f636869·6c647265·6e5f6a6f·dopt_children_jo | 487 | ··0x00004d40·646f7074·5f636869·6c647265·6e5f6a6f·dopt_children_jo |
488 | ··0x00004d50·625f6372·65617465·00747261·66666963·b_create.traffic | 488 | ··0x00004d50·625f6372·65617465·00747261·66666963·b_create.traffic |
489 | ··0x00004d60·5f73656c·6563746f·725f6372·65617465·_selector_create | 489 | ··0x00004d60·5f73656c·6563746f·725f6372·65617465·_selector_create |
490 | ··0x00004d70·5f66726f·6d5f7375·626e6574·00737973·_from_subnet.sys | 490 | ··0x00004d70·5f66726f·6d5f7375·626e6574·00737973·_from_subnet.sys |
491 | ··0x00004d80·5f6c6f67·6765725f·63726561·746500 | 491 | ··0x00004d80·5f6c6f67·6765725f·63726561·74650061·_logger_create.a |
492 | ··0x00004d90· | 492 | ··0x00004d90·6e64726f·69645f6c·6f675f6c·6f676765·ndroid_log_logge |
493 | ··0x00004da0·725f6372·65617465·00616e64·726f6964·r_create.android | ||
494 | ··0x00004db0·5f6c6f67·5f706c75·67696e5f·63726561·_log_plugin_crea | ||
493 | ··0x00004d | 495 | ··0x00004dc0·7465005f·5f616e64·726f6964·5f6c6f67·te.__android_log |
494 | ··0x00004db0·6f676765·725f6372·65617465·00616e64·ogger_create.and | ||
495 | ··0x00004dc0·726f6964·5f6c6f67·5f706c75·67696e5f·roid_log_plugin_ | ||
496 | ··0x00004dd0· | 496 | ··0x00004dd0·5f707269·6e740065·61705f67·74635f63·_print.eap_gtc_c |
497 | ··0x00004de0·72656174·655f7065·65720065·61705f67·reate_peer.eap_g | 497 | ··0x00004de0·72656174·655f7065·65720065·61705f67·reate_peer.eap_g |
498 | ··0x00004df0·74635f63·72656174·655f7365·72766572·tc_create_server | 498 | ··0x00004df0·74635f63·72656174·655f7365·72766572·tc_create_server |
499 | ··0x00004e00·00656170·5f677463·5f706c75·67696e5f·.eap_gtc_plugin_ | 499 | ··0x00004e00·00656170·5f677463·5f706c75·67696e5f·.eap_gtc_plugin_ |
500 | ··0x00004e10·63726561·74650065·61705f69·64656e74·create.eap_ident | 500 | ··0x00004e10·63726561·74650065·61705f69·64656e74·create.eap_ident |
501 | ··0x00004e20·6974795f·63726561·74655f70·65657200·ity_create_peer. | 501 | ··0x00004e20·6974795f·63726561·74655f70·65657200·ity_create_peer. |
502 | ··0x00004e30·6561705f·6964656e·74697479·5f637265·eap_identity_cre | 502 | ··0x00004e30·6561705f·6964656e·74697479·5f637265·eap_identity_cre |
503 | ··0x00004e40·6174655f·73657276·65720065·61705f69·ate_server.eap_i | 503 | ··0x00004e40·6174655f·73657276·65720065·61705f69·ate_server.eap_i |
Offset 1447, 20 lines modified | Offset 1447, 20 lines modified | ||
1447 | » jmpq···101a0·<__cxa_finalize@plt-0x10> | 1447 | » jmpq···101a0·<__cxa_finalize@plt-0x10> |
1448 | 00000000000113a0·<syslog@plt>: | 1448 | 00000000000113a0·<syslog@plt>: |
1449 | » jmpq···*0xa1a1a(%rip)········ | 1449 | » jmpq···*0xa1a1a(%rip)········ |
1450 | » pushq··$0x11f | 1450 | » pushq··$0x11f |
1451 | » jmpq···101a0·<__cxa_finalize@plt-0x10> | 1451 | » jmpq···101a0·<__cxa_finalize@plt-0x10> |
1452 | 00000000000113b0·< | 1452 | 00000000000113b0·<android_log_logger_create@plt>: |
1453 | » jmpq···*0xa1a12(%rip)········ | 1453 | » jmpq···*0xa1a12(%rip)········ |
1454 | » pushq··$0x120 | 1454 | » pushq··$0x120 |
1455 | » jmpq···101a0·<__cxa_finalize@plt-0x10> | 1455 | » jmpq···101a0·<__cxa_finalize@plt-0x10> |
1456 | 00000000000113c0·<android | 1456 | 00000000000113c0·<__android_log_print@plt>: |
1457 | » jmpq···*0xa1a0a(%rip)········ | 1457 | » jmpq···*0xa1a0a(%rip)········ |
1458 | » pushq··$0x121 | 1458 | » pushq··$0x121 |
1459 | » jmpq···101a0·<__cxa_finalize@plt-0x10> | 1459 | » jmpq···101a0·<__cxa_finalize@plt-0x10> |
1460 | 00000000000113d0·<eap_method_register@plt>: | 1460 | 00000000000113d0·<eap_method_register@plt>: |
1461 | » jmpq···*0xa1a02(%rip)········ | 1461 | » jmpq···*0xa1a02(%rip)········ |
1462 | » pushq··$0x122 | 1462 | » pushq··$0x122 |
Offset 102531, 26 lines modified | Offset 102531, 72 lines modified | ||
102531 | » callq··*0x10(%rdi) | 102531 | » callq··*0x10(%rdi) |
102532 | » mov····%rbx,%rdi | 102532 | » mov····%rbx,%rdi |
102533 | » pop····%rbx | 102533 | » pop····%rbx |
102534 | » jmpq···10230·<free@plt> | 102534 | » jmpq···10230·<free@plt> |
102535 | » nopl···(%rax) | 102535 | » nopl···(%rax) |
102536 | » data16·data16·nopw·%cs:0x0(%rax,%rax,1) | 102536 | » data16·data16·nopw·%cs:0x0(%rax,%rax,1) |
102537 | 0000000000074c80·<android_log_plugin_create@@Base>: | ||
102538 | » push···%rbx | ||
102539 | » mov····$0x28,%edi | ||
102540 | » callq··101d0·<malloc@plt> | ||
102541 | » mov····%rax,%rbx | ||
102542 | » xor····%eax,%eax | ||
102543 | » callq··113b0·<android_log_logger_create@plt> | ||
102544 | » lea····0x44(%rip),%rcx········ | ||
102545 | » mov····%rcx,(%rbx) | ||
102546 | » lea····0x4a(%rip),%rcx········ | ||
102547 | » mov····%rcx,0x8(%rbx) | ||
102548 | » movq···$0x0,0x10(%rbx) | ||
102549 | » lea····0x47(%rip),%rcx········ | ||
102550 | » mov····%rcx,0x18(%rbx) | ||
102551 | » mov····%rax,0x20(%rbx) | ||
102552 | » mov····0x3d5f8(%rip),%rcx········ | ||
102553 | » mov····(%rcx),%rcx | ||
102554 | » mov····0x58(%rcx),%rdi | ||
102555 | » mov····%rax,%rsi | ||
102556 | » callq··*0x10(%rdi) | ||
102557 | » mov····%rbx,%rax | ||
102558 | » pop····%rbx | ||
102559 | » retq··· | ||
102560 | » nopw···0x0(%rax,%rax,1) | ||
102561 | » lea····0x1c185(%rip),%rax········ | ||
102562 | » retq··· | ||
102563 | » nopl···0x0(%rax,%rax,1) | ||
102564 | » lea····0x42269(%rip),%rax········ | ||
102565 | » mov····%rax,(%rsi) | ||
102566 | » mov····$0x2,%eax | ||
102567 | » retq··· | ||
102568 | » push···%rbx | ||
102569 | » mov····%rdi,%rbx | ||
102570 | » mov····0x3d5b5(%rip),%rax········ | ||
102571 | » mov····(%rax),%rax | ||
102572 | » mov····0x58(%rax),%rdi | ||
102573 | » mov····0x20(%rbx),%rsi | ||
102574 | » callq··*0x18(%rdi) | ||
102575 | » mov····0x20(%rbx),%rdi | ||
102576 | » callq··*0x18(%rdi) | ||
102577 | » mov····%rbx,%rdi | ||
102578 | » pop····%rbx | ||
102579 | » jmpq···10230·<free@plt> | ||
102580 | » nopl···(%rax) | ||
102581 | » nopl···0x0(%rax) | ||
102537 | 0000000000074 | 102582 | 0000000000074d30·<android_log_logger_create@@Base>: |
102538 | » push···%rbp | 102583 | » push···%rbp |
102539 | » push···%rbx | 102584 | » push···%rbx |
102540 | » push···%rax | 102585 | » push···%rax |
102541 | » mov····$0x30,%edi | 102586 | » mov····$0x30,%edi |
102542 | » callq··101d0·<malloc@plt> | 102587 | » callq··101d0·<malloc@plt> |
102543 | » mov····%rax,%rbx | 102588 | » mov····%rax,%rbx |
102544 | » mov····0x3d | 102589 | » mov····0x3d561(%rip),%rax········ |
102545 | » mov····(%rax),%rax | 102590 | » mov····(%rax),%rax |
102546 | » mov····0x10(%rax),%rcx | 102591 | » mov····0x10(%rax),%rcx |
102547 | » mov····0xa0(%rax),%rdi | 102592 | » mov····0xa0(%rax),%rdi |
102548 | » lea····0x1c1 | 102593 | » lea····0x1c11c(%rip),%rsi········ |
102549 | » mov····$0x1,%edx | 102594 | » mov····$0x1,%edx |
102550 | » xor····%eax,%eax | 102595 | » xor····%eax,%eax |
102551 | » callq··*0x10(%rdi) | 102596 | » callq··*0x10(%rdi) |
102552 | » mov····%eax,%ebp | 102597 | » mov····%eax,%ebp |
102553 | » xor····%edi,%edi | 102598 | » xor····%edi,%edi |
102554 | » callq··10260·<mutex_create@plt> | 102599 | » callq··10260·<mutex_create@plt> |
102555 | » lea····0x3a(%rip),%rcx········ | 102600 | » lea····0x3a(%rip),%rcx········ |
Offset 102582, 61 lines modified | Offset 102628, 61 lines modified | ||
102582 | » mov····%fs:0x28,%rax | 102628 | » mov····%fs:0x28,%rax |
102583 | » mov····%rax,0x20(%rsp) | 102629 | » mov····%rax,0x20(%rsp) |
102584 | » xor····%eax,%eax | 102630 | » xor····%eax,%eax |
102585 | » cmp····$0x1,%edx | 102631 | » cmp····$0x1,%edx |
102586 | » setg···%al | 102632 | » setg···%al |
102587 | » mov····$0x4,%ebp | 102633 | » mov····$0x4,%ebp |
102588 | » sub····%eax,%ebp | 102634 | » sub····%eax,%ebp |
102589 | » mov····0x3d | 102635 | » mov····0x3d4c2(%rip),%rax········ |
102590 | » mov····(%rax),%rcx | 102636 | » mov····(%rax),%rcx |
102591 | » lea····0x12 | 102637 | » lea····0x129bb(%rip),%rdx········ |
102592 | » lea····0x10(%rsp),%rdi | 102638 | » lea····0x10(%rsp),%rdi |
102593 | » mov····$0x10,%esi | 102639 | » mov····$0x10,%esi |
102594 | » xor····%eax,%eax | 102640 | » xor····%eax,%eax |
102595 | » callq··103a0·<builtin_snprintf@plt> | 102641 | » callq··103a0·<builtin_snprintf@plt> |
102596 | » mov····%rbx,0x8(%rsp) | 102642 | » mov····%rbx,0x8(%rsp) |
102597 | » mov····0x28(%rbx),%rdi | 102643 | » mov····0x28(%rbx),%rdi |
102598 | » callq··*(%rdi) | 102644 | » callq··*(%rdi) |
102599 | » lea····0x1c | 102645 | » lea····0x1c07d(%rip),%r13········ |
102600 | » lea····0x1c | 102646 | » lea····0x1c08a(%rip),%r14········ |
102601 | » nopw···%cs:0x0(%rax,%rax,1) | 102647 | » nopw···%cs:0x0(%rax,%rax,1) |
102602 | » nopl···0x0(%rax) | 102648 | » nopl···0x0(%rax) |
102603 | » mov····%r12,%rdi | 102649 | » mov····%r12,%rdi |
102604 | » mov····$0xa,%esi | 102650 | » mov····$0xa,%esi |
102605 | » callq··103b0·<strchr@plt> | 102651 | » callq··103b0·<strchr@plt> |
102606 | » test···%rax,%rax | 102652 | » test···%rax,%rax |
102607 | » je·····74 | 102653 | » je·····74e6f·<android_log_logger_create@@Base+0x13f> |
102608 | » mov····%rax,%rbx | 102654 | » mov····%rax,%rbx |
102609 | » mov····%ebx,%r9d | 102655 | » mov····%ebx,%r9d |
102610 | » sub····%r12d,%r9d | 102656 | » sub····%r12d,%r9d |
102611 | » mov····%r12,(%rsp) | 102657 | » mov····%r12,(%rsp) |
102612 | » mov····%ebp,%edi | 102658 | » mov····%ebp,%edi |
102613 | » mov····%r13,%rsi | 102659 | » mov····%r13,%rsi |
102614 | » mov····%r14,%rdx | 102660 | » mov····%r14,%rdx |
102615 | » mov····%r15d,%ecx | 102661 | » mov····%r15d,%ecx |
102616 | » lea····0x10(%rsp),%r8 | 102662 | » lea····0x10(%rsp),%r8 |
102617 | » xor····%eax,%eax | 102663 | » xor····%eax,%eax |
102618 | » callq··113 | 102664 | » callq··113c0·<__android_log_print@plt> |
102619 | » add····$0x1,%rbx | 102665 | » add····$0x1,%rbx |
102620 | » mov····%rbx,%r12 | 102666 | » mov····%rbx,%r12 |
102621 | » jmp····74 | 102667 | » jmp····74e30·<android_log_logger_create@@Base+0x100> |
102622 | » lea····0x1c0 | 102668 | » lea····0x1c022(%rip),%rsi········ |
102623 | » lea····0x1c0 | 102669 | » lea····0x1c022(%rip),%rdx········ |
102624 | » lea····0x10(%rsp),%r8 | 102670 | » lea····0x10(%rsp),%r8 |
102625 | » mov····%ebp,%edi | 102671 | » mov····%ebp,%edi |
102626 | » mov····%r15d,%ecx | 102672 | » mov····%r15d,%ecx |
102627 | » mov····%r12,%r9 | 102673 | » mov····%r12,%r9 |
102628 | » xor····%eax,%eax | 102674 | » xor····%eax,%eax |
102629 | » callq··113 | 102675 | » callq··113c0·<__android_log_print@plt> |
102630 | » mov····0x8(%rsp),%rax | 102676 | » mov····0x8(%rsp),%rax |
102631 | » mov····0x28(%rax),%rdi | 102677 | » mov····0x28(%rax),%rdi |
102632 | » callq··*0x8(%rdi) | 102678 | » callq··*0x8(%rdi) |
102633 | » mov····%fs:0x28,%rax | 102679 | » mov····%fs:0x28,%rax |
102634 | » cmp····0x20(%rsp),%rax | 102680 | » cmp····0x20(%rsp),%rax |
102635 | » jne····74e | 102681 | » jne····74ebc·<android_log_logger_create@@Base+0x18c> |
Max diff block lines reached; 1530/5251 bytes (29.14%) of diff not shown. |
Offset 2505, 20 lines modified | Offset 2505, 20 lines modified | ||
2505 | ··0x00090df0·65746563·74656420·72656175·7468206f·etected·reauth·o | 2505 | ··0x00090df0·65746563·74656420·72656175·7468206f·etected·reauth·o |
2506 | ··0x00090e00·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S | 2506 | ··0x00090e00·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S |
2507 | ··0x00090e10·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c | 2507 | ··0x00090e10·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c |
2508 | ··0x00090e20·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil | 2508 | ··0x00090e20·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil |
2509 | ··0x00090e30·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d· | 2509 | ··0x00090e30·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d· |
2510 | ··0x00090e40·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d | 2510 | ··0x00090e40·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d |
2511 | ··0x00090e50·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[ | 2511 | ··0x00090e50·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[ |
2512 | ··0x00090e60·25735d25·7320252e·2a730a00· | 2512 | ··0x00090e60·25735d25·7320252e·2a730a00·616e6472·%s]%s·%.*s..andr |
2513 | ··0x00090e70·6f69642d·6c6f6700·25732e70·6c756769·oid-log.%s.plugi | ||
2513 | ··0x00090e | 2514 | ··0x00090e80·6e732e61·6e64726f·69645f6c·6f672e6c·ns.android_log.l |
2514 | ··0x00090e | 2515 | ··0x00090e90·6f676c65·76656c00·63686172·6f6e0025·oglevel.charon.% |
2515 | ··0x00090e | 2516 | ··0x00090ea0·2e32645b·25735d20·25730a00·252e3264·.2d[%s]·%s..%.2d |
2516 | ··0x00090e | 2517 | ··0x00090eb0·5b25735d·20252e2a·730a0065·61702d67·[%s]·%.*s..eap-g |
2517 | ··0x00090eb0·6e64726f·69642d6c·6f670065·61702d67·ndroid-log.eap-g | ||
2518 | ··0x00090ec0·74630070·61737377·6f726400·72656365·tc.password.rece | 2518 | ··0x00090ec0·74630070·61737377·6f726400·72656365·tc.password.rece |
2519 | ··0x00090ed0·69766564·20696e76·616c6964·20454150·ived·invalid·EAP | 2519 | ··0x00090ed0·69766564·20696e76·616c6964·20454150·ived·invalid·EAP |
2520 | ··0x00090ee0·2d475443·206d6573·73616765·0025732e·-GTC·message.%s. | 2520 | ··0x00090ee0·2d475443·206d6573·73616765·0025732e·-GTC·message.%s. |
2521 | ··0x00090ef0·706c7567·696e732e·6561702d·6774632e·plugins.eap-gtc. | 2521 | ··0x00090ef0·706c7567·696e732e·6561702d·6774632e·plugins.eap-gtc. |
2522 | ··0x00090f00·6261636b·656e6400·70616d00·63726561·backend.pam.crea | 2522 | ··0x00090f00·6261636b·656e6400·70616d00·63726561·backend.pam.crea |
2523 | ··0x00090f10·74696e67·20454150·2d475443·20584175·ting·EAP-GTC·XAu | 2523 | ··0x00090f10·74696e67·20454150·2d475443·20584175·ting·EAP-GTC·XAu |
2524 | ··0x00090f20·74682062·61636b65·6e642027·25732720·th·backend·'%s'· | 2524 | ··0x00090f20·74682062·61636b65·6e642027·25732720·th·backend·'%s'· |
Offset 4662, 32 lines modified | Offset 4662, 32 lines modified | ||
4662 | ··0x000a94e0·10b7fcff·2a000000·00410e10·410e1841·....*....A..A..A | 4662 | ··0x000a94e0·10b7fcff·2a000000·00410e10·410e1841·....*....A..A..A |
4663 | ··0x000a94f0·0e208303·8602640e·18410e10·410e0800·.·....d..A..A... | 4663 | ··0x000a94f0·0e208303·8602640e·18410e10·410e0800·.·....d..A..A... |
4664 | ··0x000a9500·2c000000·54230100·18b7fcff·2c000000·,...T#......,... | 4664 | ··0x000a9500·2c000000·54230100·18b7fcff·2c000000·,...T#......,... |
4665 | ··0x000a9510·00410e10·420e1841·0e208304·8e038602·.A..B..A.·...... | 4665 | ··0x000a9510·00410e10·420e1841·0e208304·8e038602·.A..B..A.·...... |
4666 | ··0x000a9520·620e1842·0e10410e·08000000·00000000·b..B..A......... | 4666 | ··0x000a9520·620e1842·0e10410e·08000000·00000000·b..B..A......... |
4667 | ··0x000a9530·1c000000·84230100·18b7fcff·21000000·.....#......!... | 4667 | ··0x000a9530·1c000000·84230100·18b7fcff·21000000·.....#......!... |
4668 | ··0x000a9540·00410e10·83025b0e·08000000·00000000·.A....[......... | 4668 | ··0x000a9540·00410e10·83025b0e·08000000·00000000·.A....[......... |
4669 | ··0x000a9550· | 4669 | ··0x000a9550·1c000000·a4230100·28b7fcff·5a000000·.....#..(...Z... |
4670 | ··0x000a9560·00410e10·410e1841·0e208303·86020272·.A..A..A.·.....r | ||
4671 | ··0x000a9570·0e18410e·10410e08·4c000000·cc230100·..A..A..L....#.. | ||
4672 | ··0x000a9580·80b7fcff·11010000·00410e10·420e1842·.........A..B..B | ||
4673 | ··0x000a9590·0e20420e·28420e30·410e3844·0e608307·.·B.(B.0A.8D.`.. | ||
4674 | ··0x000a95a0·8c068d05·8e048f03·860202f3·0e38410e·.............8A. | ||
4675 | ··0x000a95b0·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A.. | ||
4676 | ··0x000a95c0·410e6000·00000000·14000000·1c240100·A.`..........$.. | ||
4677 | ··0x000a95d0·50b8fcff·04000000·00000000·00000000·P............... | ||
4678 | ··0x000a95e0·1c000000·34240100·48b8fcff·14000000·....4$..H....... | ||
4679 | ··0x000a95f0·00410e10·83024e0e·08000000·00000000·.A....N......... | ||
4680 | ··0x000a9600·1c000000·54240100·48b8fcff·5a000000·....T$..H...Z... | ||
4681 | ··0x000a9 | 4670 | ··0x000a9560·00410e10·83020258·0e080000·00000000·.A.....X........ |
4682 | ··0x000a9 | 4671 | ··0x000a9570·14000000·c4230100·68b7fcff·08000000·.....#..h....... |
4683 | ··0x000a9 | 4672 | ··0x000a9580·00000000·00000000·14000000·dc230100·.............#.. |
4684 | ··0x000a9 | 4673 | ··0x000a9590·60b7fcff·10000000·00000000·00000000·`............... |
4685 | ··0x000a9 | 4674 | ··0x000a95a0·1c000000·f4230100·58b7fcff·29000000·.....#..X...)... |
4686 | ··0x000a9 | 4675 | ··0x000a95b0·00410e10·8302630e·08000000·00000000·.A....c......... |
4676 | ··0x000a95c0·24000000·14240100·68b7fcff·78000000·$....$..h...x... | ||
4677 | ··0x000a95d0·00410e10·410e1841·0e208303·86020272·.A..A..A.·.....r | ||
4678 | ··0x000a95e0·0e18410e·10410e08·4c000000·3c240100·..A..A..L...<$.. | ||
4679 | ··0x000a95f0·c0b7fcff·11010000·00410e10·420e1842·.........A..B..B | ||
4680 | ··0x000a9600·0e20420e·28420e30·410e3844·0e608307·.·B.(B.0A.8D.`.. | ||
4681 | ··0x000a9610·8c068d05·8e048f03·860202f3·0e38410e·.............8A. | ||
4682 | ··0x000a9620·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A.. | ||
4683 | ··0x000a9630·410e6000·00000000·14000000·8c240100·A.`..........$.. | ||
4684 | ··0x000a9640·90b8fcff·04000000·00000000·00000000·................ | ||
4685 | ··0x000a9650·1c000000·a4240100·88b8fcff·14000000·.....$.......... | ||
4686 | ··0x000a9660·00410e10·83024e0e·08000000·00000000·.A....N......... | ||
4687 | ··0x000a9670·14000000·c4240100·88b8fcff·35000000·.....$......5... | 4687 | ··0x000a9670·14000000·c4240100·88b8fcff·35000000·.....$......5... |
4688 | ··0x000a9680·00410e10·730e0800·14000000·dc240100·.A..s........$.. | 4688 | ··0x000a9680·00410e10·730e0800·14000000·dc240100·.A..s........$.. |
4689 | ··0x000a9690·b0b8fcff·08000000·00000000·00000000·................ | 4689 | ··0x000a9690·b0b8fcff·08000000·00000000·00000000·................ |
4690 | ··0x000a96a0·14000000·f4240100·a8b8fcff·10000000·.....$.......... | 4690 | ··0x000a96a0·14000000·f4240100·a8b8fcff·10000000·.....$.......... |
4691 | ··0x000a96b0·00000000·00000000·14000000·0c250100·.............%.. | 4691 | ··0x000a96b0·00000000·00000000·14000000·0c250100·.............%.. |
4692 | ··0x000a96c0·a0b8fcff·05000000·00000000·00000000·................ | 4692 | ··0x000a96c0·a0b8fcff·05000000·00000000·00000000·................ |
4693 | ··0x000a96d0·2c000000·24250100·98b8fcff·b5000000·,...$%.......... | 4693 | ··0x000a96d0·2c000000·24250100·98b8fcff·b5000000·,...$%.......... |
Offset 809, 18 lines modified | Offset 809, 18 lines modified | ||
809 | ··0x000afb1c·14caffff·3477fcff·64caffff·4477fcff·....4w..d...Dw.. | 809 | ··0x000afb1c·14caffff·3477fcff·64caffff·4477fcff·....4w..d...Dw.. |
810 | ··0x000afb2c·7ccaffff·6477fcff·9ccaffff·d477fcff·|...dw.......w.. | 810 | ··0x000afb2c·7ccaffff·6477fcff·9ccaffff·d477fcff·|...dw.......w.. |
811 | ··0x000afb3c·c4caffff·a47ffcff·14cbffff·c47ffcff·................ | 811 | ··0x000afb3c·c4caffff·a47ffcff·14cbffff·c47ffcff·................ |
812 | ··0x000afb4c·2ccbffff·d47ffcff·44cbffff·0480fcff·,.......D....... | 812 | ··0x000afb4c·2ccbffff·d47ffcff·44cbffff·0480fcff·,.......D....... |
813 | ··0x000afb5c·64cbffff·d480fcff·9ccbffff·3481fcff·d...........4... | 813 | ··0x000afb5c·64cbffff·d480fcff·9ccbffff·3481fcff·d...........4... |
814 | ··0x000afb6c·cccbffff·3483fcff·1cccffff·6483fcff·....4.......d... | 814 | ··0x000afb6c·cccbffff·3483fcff·1cccffff·6483fcff·....4.......d... |
815 | ··0x000afb7c·44ccffff·9483fcff·74ccffff·c483fcff·D.......t....... | 815 | ··0x000afb7c·44ccffff·9483fcff·74ccffff·c483fcff·D.......t....... |
816 | ··0x000afb8c·94ccffff· | 816 | ··0x000afb8c·94ccffff·2484fcff·b4ccffff·3484fcff·....$.......4... |
817 | ··0x000afb9c· | 817 | ··0x000afb9c·ccccffff·4484fcff·e4ccffff·7484fcff·....D.......t... |
818 | ··0x000afbac· | 818 | ··0x000afbac·04cdffff·f484fcff·2ccdffff·1486fcff·........,....... |
819 | ··0x000afbbc·7ccdffff· | 819 | ··0x000afbbc·7ccdffff·2486fcff·94cdffff·4486fcff·|...$.......D... |
820 | ··0x000afbcc·b4cdffff·8486fcff·cccdffff·9486fcff·................ | 820 | ··0x000afbcc·b4cdffff·8486fcff·cccdffff·9486fcff·................ |
821 | ··0x000afbdc·e4cdffff·a486fcff·fccdffff·b486fcff·................ | 821 | ··0x000afbdc·e4cdffff·a486fcff·fccdffff·b486fcff·................ |
822 | ··0x000afbec·14ceffff·7487fcff·44ceffff·1488fcff·....t...D....... | 822 | ··0x000afbec·14ceffff·7487fcff·44ceffff·1488fcff·....t...D....... |
823 | ··0x000afbfc·74ceffff·2488fcff·8cceffff·3488fcff·t...$.......4... | 823 | ··0x000afbfc·74ceffff·2488fcff·8cceffff·3488fcff·t...$.......4... |
824 | ··0x000afc0c·a4ceffff·4488fcff·bcceffff·5488fcff·....D.......T... | 824 | ··0x000afc0c·a4ceffff·4488fcff·bcceffff·5488fcff·....D.......T... |
825 | ··0x000afc1c·d4ceffff·6488fcff·ecceffff·8488fcff·....d........... | 825 | ··0x000afc1c·d4ceffff·6488fcff·ecceffff·8488fcff·....d........... |
826 | ··0x000afc2c·0ccfffff·4489fcff·3ccfffff·448bfcff·....D...<...D... | 826 | ··0x000afc2c·0ccfffff·4489fcff·3ccfffff·448bfcff·....D...<...D... |
Offset 1012, 15 lines modified | Offset 1012, 15 lines modified | ||
1012 | ··0x000b6f10·dfc70800·00000000·e5c70800·00000000·................ | 1012 | ··0x000b6f10·dfc70800·00000000·e5c70800·00000000·................ |
1013 | ··0x000b6f20·a3930800·00000000·f1c70800·00000000·................ | 1013 | ··0x000b6f20·a3930800·00000000·f1c70800·00000000·................ |
1014 | ··0x000b6f30·fec70800·00000000·0cc80800·00000000·................ | 1014 | ··0x000b6f30·fec70800·00000000·0cc80800·00000000·................ |
1015 | ··0x000b6f40·18c80800·00000000·23c80800·00000000·........#....... | 1015 | ··0x000b6f40·18c80800·00000000·23c80800·00000000·........#....... |
1016 | ··0x000b6f50·33c80800·00000000·01020000·00000000·3............... | 1016 | ··0x000b6f50·33c80800·00000000·01020000·00000000·3............... |
1017 | ··0x000b6f60·04000000·00000000·00000000·00000000·................ | 1017 | ··0x000b6f60·04000000·00000000·00000000·00000000·................ |
1018 | ··0x000b6f70·00000000·00000000·00000000·1d000000·................ | 1018 | ··0x000b6f70·00000000·00000000·00000000·1d000000·................ |
1019 | ··0x000b6f80· | 1019 | ··0x000b6f80·6c0e0900·00000000·00000000·00000000·l............... |
1020 | ··0x000b6f90·04000000·00000000·90320300·00000000·.........2...... | 1020 | ··0x000b6f90·04000000·00000000·90320300·00000000·.........2...... |
1021 | ··0x000b6fa0·704f0700·00000000·00000000·16000000·pO.............. | 1021 | ··0x000b6fa0·704f0700·00000000·00000000·16000000·pO.............. |
1022 | ··0x000b6fb0·06000000·00000000·00000000·00000000·................ | 1022 | ··0x000b6fb0·06000000·00000000·00000000·00000000·................ |
1023 | ··0x000b6fc0·04000000·00000000·90320300·00000000·.........2...... | 1023 | ··0x000b6fc0·04000000·00000000·90320300·00000000·.........2...... |
1024 | ··0x000b6fd0·30500700·00000000·00000000·17000000·0P.............. | 1024 | ··0x000b6fd0·30500700·00000000·00000000·17000000·0P.............. |
1025 | ··0x000b6fe0·06000000·00000000·00000000·00000000·................ | 1025 | ··0x000b6fe0·06000000·00000000·00000000·00000000·................ |
1026 | ··0x000b6ff0·04000000·00000000·90320300·00000000·.........2...... | 1026 | ··0x000b6ff0·04000000·00000000·90320300·00000000·.........2...... |
Offset 3225, 15 lines modified | Offset 3225, 15 lines modified | ||
3225 | ··3221:·00000000003fcc70·····5·FUNC····GLOBAL·DEFAULT···14·COMP_get_name | 3225 | ··3221:·00000000003fcc70·····5·FUNC····GLOBAL·DEFAULT···14·COMP_get_name |
3226 | ··3222:·00000000002510b0·····5·FUNC····GLOBAL·DEFAULT···14·ASN1_VISIBLESTRING_free | 3226 | ··3222:·00000000002510b0·····5·FUNC····GLOBAL·DEFAULT···14·ASN1_VISIBLESTRING_free |
3227 | ··3223:·00000000002a1320····12·FUNC····GLOBAL·DEFAULT···14·X509_NAME_ENTRY_free | 3227 | ··3223:·00000000002a1320····12·FUNC····GLOBAL·DEFAULT···14·X509_NAME_ENTRY_free |
3228 | ··3224:·0000000000267d50····51·FUNC····GLOBAL·DEFAULT···14·EVP_MD_size | 3228 | ··3224:·0000000000267d50····51·FUNC····GLOBAL·DEFAULT···14·EVP_MD_size |
3229 | ··3225:·00000000001e0b60···180·FUNC····WEAK···DEFAULT···14·_ZN7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE4initENS_10CryptoAlgs4TypeERKNS_9StaticKeyES4_S7_i | 3229 | ··3225:·00000000001e0b60···180·FUNC····WEAK···DEFAULT···14·_ZN7openvpn8TLSCryptINS_16OpenSSLCryptoAPIEE4initENS_10CryptoAlgs4TypeERKNS_9StaticKeyES4_S7_i |
3230 | ··3226:·0000000000571f58····56·OBJECT··GLOBAL·DEFAULT···19·RSAPublicKey_it | 3230 | ··3226:·0000000000571f58····56·OBJECT··GLOBAL·DEFAULT···19·RSAPublicKey_it |
3231 | ··3227:·0000000000434020···118·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv | 3231 | ··3227:·0000000000434020···118·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk120__time_get_c_storageIcE3__xEv |
3232 | ··3228:·00000000004a608 | 3232 | ··3228:·00000000004a6086····21·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn9ExceptionE |
3233 | ··3229:·00000000002f8f00····25·FUNC····GLOBAL·DEFAULT···14·ec_wNAF_have_precompute_mult | 3233 | ··3229:·00000000002f8f00····25·FUNC····GLOBAL·DEFAULT···14·ec_wNAF_have_precompute_mult |
3234 | ··3230:·0000000000279f30···425·FUNC····GLOBAL·DEFAULT···14·OBJ_create_objects | 3234 | ··3230:·0000000000279f30···425·FUNC····GLOBAL·DEFAULT···14·OBJ_create_objects |
3235 | ··3231:·0000000000292bc0····60·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_free | 3235 | ··3231:·0000000000292bc0····60·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_free |
3236 | ··3232:·00000000002cfbd0···209·FUNC····GLOBAL·DEFAULT···14·ASN1_dup | 3236 | ··3232:·00000000002cfbd0···209·FUNC····GLOBAL·DEFAULT···14·ASN1_dup |
3237 | ··3233:·00000000003fd810·····9·FUNC····GLOBAL·DEFAULT···14·OCSP_REQUEST_get_ext_by_NID | 3237 | ··3233:·00000000003fd810·····9·FUNC····GLOBAL·DEFAULT···14·OCSP_REQUEST_get_ext_by_NID |
3238 | ··3234:·000000000041e0e0····18·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIwLb0EE16do_negative_signEv | 3238 | ··3234:·000000000041e0e0····18·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIwLb0EE16do_negative_signEv |
3239 | ··3235:·0000000000254c00····91·FUNC····GLOBAL·DEFAULT···14·BIO_get_new_index | 3239 | ··3235:·0000000000254c00····91·FUNC····GLOBAL·DEFAULT···14·BIO_get_new_index |
Offset 6242, 15 lines modified | Offset 6242, 15 lines modified | ||
6242 | ··6238:·0000000000250fe0····10·FUNC····GLOBAL·DEFAULT···14·ASN1_GENERALSTRING_new | 6242 | ··6238:·0000000000250fe0····10·FUNC····GLOBAL·DEFAULT···14·ASN1_GENERALSTRING_new |
6243 | ··6239:·0000000000560b80····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn14CompressStubV2E | 6243 | ··6239:·0000000000560b80····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn14CompressStubV2E |
6244 | ··6240:·0000000000207560··1010·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientConnect13queue_restartEj | 6244 | ··6240:·0000000000207560··1010·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientConnect13queue_restartEj |
6245 | ··6241:·00000000003948c0····12·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_CERTID | 6245 | ··6241:·00000000003948c0····12·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_CERTID |
6246 | ··6242:·0000000000294e60·····9·FUNC····GLOBAL·DEFAULT···14·UI_method_get_ex_data | 6246 | ··6242:·0000000000294e60·····9·FUNC····GLOBAL·DEFAULT···14·UI_method_get_ex_data |
6247 | ··6243:·0000000000396e70···176·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_bio_stream | 6247 | ··6243:·0000000000396e70···176·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_bio_stream |
6248 | ··6244:·00000000005a7b78·····8·OBJECT··GLOBAL·DEFAULT···25·__cxa_unexpected_handler | 6248 | ··6244:·00000000005a7b78·····8·OBJECT··GLOBAL·DEFAULT···25·__cxa_unexpected_handler |
6249 | ··6245:·00000000004a609 | 6249 | ··6245:·00000000004a609b····26·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn13ExceptionCodeE |
6250 | ··6246:·00000000003b7a20····37·FUNC····GLOBAL·DEFAULT···14·SSL_CIPHER_get_version | 6250 | ··6246:·00000000003b7a20····37·FUNC····GLOBAL·DEFAULT···14·SSL_CIPHER_get_version |
6251 | ··6247:·0000000000560f58····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn11ClientProto7Session19session_invalidatedE | 6251 | ··6247:·0000000000560f58····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn11ClientProto7Session19session_invalidatedE |
6252 | ··6248:·00000000004a861f····62·OBJECT··WEAK···DEFAULT···16·_ZTSZN7openvpn14OpenSSLContext16x509_get_subjectEP7x509_stEUlPcE_ | 6252 | ··6248:·00000000004a861f····62·OBJECT··WEAK···DEFAULT···16·_ZTSZN7openvpn14OpenSSLContext16x509_get_subjectEP7x509_stEUlPcE_ |
6253 | ··6249:·000000000022bcc0····42·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientEvent14TunSetupFailedD0Ev | 6253 | ··6249:·000000000022bcc0····42·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientEvent14TunSetupFailedD0Ev |
6254 | ··6250:·0000000000390ff0···787·FUNC····GLOBAL·DEFAULT···14·ec_GF2m_simple_oct2point | 6254 | ··6250:·0000000000390ff0···787·FUNC····GLOBAL·DEFAULT···14·ec_GF2m_simple_oct2point |
6255 | ··6251:·00000000002866b0·····5·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get0_app_data | 6255 | ··6251:·00000000002866b0·····5·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get0_app_data |
6256 | ··6252:·000000000029ed50···160·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_ip_asc | 6256 | ··6252:·000000000029ed50···160·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_ip_asc |
Offset 92, 184 lines modified | Offset 92, 184 lines modified | ||
92 | 0000000000561e48··0000000000000008·R_X86_64_RELATIVE·························47c6e0 | 92 | 0000000000561e48··0000000000000008·R_X86_64_RELATIVE·························47c6e0 |
93 | 0000000000561e50··0000000000000008·R_X86_64_RELATIVE·························47c7e0 | 93 | 0000000000561e50··0000000000000008·R_X86_64_RELATIVE·························47c7e0 |
94 | 0000000000561e58··0000000000000008·R_X86_64_RELATIVE·························47c810 | 94 | 0000000000561e58··0000000000000008·R_X86_64_RELATIVE·························47c810 |
95 | 0000000000561e60··0000000000000008·R_X86_64_RELATIVE·························47c6e0 | 95 | 0000000000561e60··0000000000000008·R_X86_64_RELATIVE·························47c6e0 |
96 | 0000000000561e68··0000000000000008·R_X86_64_RELATIVE·························47c6ea | 96 | 0000000000561e68··0000000000000008·R_X86_64_RELATIVE·························47c6ea |
97 | 0000000000561e70··0000000000000008·R_X86_64_RELATIVE·························47c7c2 | 97 | 0000000000561e70··0000000000000008·R_X86_64_RELATIVE·························47c7c2 |
98 | 0000000000561e78··0000000000000008·R_X86_64_RELATIVE·························47c6f9 | 98 | 0000000000561e78··0000000000000008·R_X86_64_RELATIVE·························47c6f9 |
99 | 00000000005620b0··0000000000000008·R_X86_64_RELATIVE·························47e62 | 99 | 00000000005620b0··0000000000000008·R_X86_64_RELATIVE·························47e626 |
100 | 00000000005620b8··0000000000000008·R_X86_64_RELATIVE·························47e65 | 100 | 00000000005620b8··0000000000000008·R_X86_64_RELATIVE·························47e65b |
101 | 00000000005620c0··0000000000000008·R_X86_64_RELATIVE·························47e68 | 101 | 00000000005620c0··0000000000000008·R_X86_64_RELATIVE·························47e68a |
102 | 00000000005620c8··0000000000000008·R_X86_64_RELATIVE·························47e6c | 102 | 00000000005620c8··0000000000000008·R_X86_64_RELATIVE·························47e6c5 |
103 | 00000000005620d0··0000000000000008·R_X86_64_RELATIVE·························47e6f | 103 | 00000000005620d0··0000000000000008·R_X86_64_RELATIVE·························47e6f5 |
104 | 00000000005620d8··0000000000000008·R_X86_64_RELATIVE·························47e73 | 104 | 00000000005620d8··0000000000000008·R_X86_64_RELATIVE·························47e739 |
105 | 00000000005620e0··0000000000000008·R_X86_64_RELATIVE·························47e77 | 105 | 00000000005620e0··0000000000000008·R_X86_64_RELATIVE·························47e77b |
106 | 00000000005620e8··0000000000000008·R_X86_64_RELATIVE·························47e7b | 106 | 00000000005620e8··0000000000000008·R_X86_64_RELATIVE·························47e7b8 |
107 | 00000000005620f0··0000000000000008·R_X86_64_RELATIVE·························47e80 | 107 | 00000000005620f0··0000000000000008·R_X86_64_RELATIVE·························47e80e |
108 | 00000000005620f8··0000000000000008·R_X86_64_RELATIVE·························47e6c | 108 | 00000000005620f8··0000000000000008·R_X86_64_RELATIVE·························47e6c5 |
109 | 0000000000562100··0000000000000008·R_X86_64_RELATIVE·························47e85 | 109 | 0000000000562100··0000000000000008·R_X86_64_RELATIVE·························47e858 |
110 | 0000000000562108··0000000000000008·R_X86_64_RELATIVE·························47e89 | 110 | 0000000000562108··0000000000000008·R_X86_64_RELATIVE·························47e894 |
111 | 0000000000562110··0000000000000008·R_X86_64_RELATIVE·························47e8c | 111 | 0000000000562110··0000000000000008·R_X86_64_RELATIVE·························47e8c6 |
112 | 0000000000562118··0000000000000008·R_X86_64_RELATIVE·························47e90 | 112 | 0000000000562118··0000000000000008·R_X86_64_RELATIVE·························47e901 |
113 | 0000000000562120··0000000000000008·R_X86_64_RELATIVE·························47e94 | 113 | 0000000000562120··0000000000000008·R_X86_64_RELATIVE·························47e945 |
114 | 0000000000562128··0000000000000008·R_X86_64_RELATIVE·························47e90 | 114 | 0000000000562128··0000000000000008·R_X86_64_RELATIVE·························47e901 |
115 | 0000000000562130··0000000000000008·R_X86_64_RELATIVE·························47e98 | 115 | 0000000000562130··0000000000000008·R_X86_64_RELATIVE·························47e984 |
116 | 0000000000562138··0000000000000008·R_X86_64_RELATIVE·························47e73 | 116 | 0000000000562138··0000000000000008·R_X86_64_RELATIVE·························47e739 |
117 | 0000000000562140··0000000000000008·R_X86_64_RELATIVE·························47e9c | 117 | 0000000000562140··0000000000000008·R_X86_64_RELATIVE·························47e9c4 |
118 | 0000000000562148··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 118 | 0000000000562148··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
119 | 0000000000562150··0000000000000008·R_X86_64_RELATIVE·························47ea4 | 119 | 0000000000562150··0000000000000008·R_X86_64_RELATIVE·························47ea48 |
120 | 0000000000562158··0000000000000008·R_X86_64_RELATIVE·························47e6c | 120 | 0000000000562158··0000000000000008·R_X86_64_RELATIVE·························47e6c5 |
121 | 0000000000562160··0000000000000008·R_X86_64_RELATIVE·························47ea8 | 121 | 0000000000562160··0000000000000008·R_X86_64_RELATIVE·························47ea81 |
122 | 0000000000562168··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 122 | 0000000000562168··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
123 | 0000000000562170··0000000000000008·R_X86_64_RELATIVE·························47eac | 123 | 0000000000562170··0000000000000008·R_X86_64_RELATIVE·························47eac3 |
124 | 0000000000562178··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 124 | 0000000000562178··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
125 | 0000000000562180··0000000000000008·R_X86_64_RELATIVE·························47eb0 | 125 | 0000000000562180··0000000000000008·R_X86_64_RELATIVE·························47eb05 |
126 | 0000000000562188··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 126 | 0000000000562188··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
127 | 0000000000562190··0000000000000008·R_X86_64_RELATIVE·························47eb | 127 | 0000000000562190··0000000000000008·R_X86_64_RELATIVE·························47eb50 |
128 | 0000000000562198··0000000000000008·R_X86_64_RELATIVE·························47eb | 128 | 0000000000562198··0000000000000008·R_X86_64_RELATIVE·························47eb90 |
129 | 00000000005621a0··0000000000000008·R_X86_64_RELATIVE·························47ebd | 129 | 00000000005621a0··0000000000000008·R_X86_64_RELATIVE·························47ebd2 |
130 | 00000000005621a8··0000000000000008·R_X86_64_RELATIVE·························47eb | 130 | 00000000005621a8··0000000000000008·R_X86_64_RELATIVE·························47eb90 |
131 | 00000000005621b0··0000000000000008·R_X86_64_RELATIVE·························47ec1 | 131 | 00000000005621b0··0000000000000008·R_X86_64_RELATIVE·························47ec13 |
132 | 00000000005621b8··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 132 | 00000000005621b8··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
133 | 00000000005621c0··0000000000000008·R_X86_64_RELATIVE·························47ec5 | 133 | 00000000005621c0··0000000000000008·R_X86_64_RELATIVE·························47ec54 |
134 | 00000000005621c8··0000000000000008·R_X86_64_RELATIVE·························47ec9 | 134 | 00000000005621c8··0000000000000008·R_X86_64_RELATIVE·························47ec94 |
135 | 00000000005621d0··0000000000000008·R_X86_64_RELATIVE·························47ecc | 135 | 00000000005621d0··0000000000000008·R_X86_64_RELATIVE·························47ecc4 |
136 | 00000000005621d8··0000000000000008·R_X86_64_RELATIVE·························47ea0 | 136 | 00000000005621d8··0000000000000008·R_X86_64_RELATIVE·························47ea07 |
137 | 00000000005621e0··0000000000000008·R_X86_64_RELATIVE·························47ed0 | 137 | 00000000005621e0··0000000000000008·R_X86_64_RELATIVE·························47ed0f |
138 | 00000000005621e8··0000000000000008·R_X86_64_RELATIVE·························47ed4 | 138 | 00000000005621e8··0000000000000008·R_X86_64_RELATIVE·························47ed4a |
139 | 00000000005621f0··0000000000000008·R_X86_64_RELATIVE·························47ed7 | 139 | 00000000005621f0··0000000000000008·R_X86_64_RELATIVE·························47ed79 |
140 | 00000000005621f8··0000000000000008·R_X86_64_RELATIVE·························47e65 | 140 | 00000000005621f8··0000000000000008·R_X86_64_RELATIVE·························47e65b |
141 | 0000000000562200··0000000000000008·R_X86_64_RELATIVE·························47edb | 141 | 0000000000562200··0000000000000008·R_X86_64_RELATIVE·························47edb2 |
142 | 0000000000562208··0000000000000008·R_X86_64_RELATIVE·························47edf | 142 | 0000000000562208··0000000000000008·R_X86_64_RELATIVE·························47edf6 |
143 | 0000000000562210··0000000000000008·R_X86_64_RELATIVE·························47ee2 | 143 | 0000000000562210··0000000000000008·R_X86_64_RELATIVE·························47ee26 |
144 | 0000000000562218··0000000000000008·R_X86_64_RELATIVE·························47ee6 | 144 | 0000000000562218··0000000000000008·R_X86_64_RELATIVE·························47ee66 |
145 | 0000000000562220··0000000000000008·R_X86_64_RELATIVE·························47ee9 | 145 | 0000000000562220··0000000000000008·R_X86_64_RELATIVE·························47ee95 |
146 | 0000000000562228··0000000000000008·R_X86_64_RELATIVE·························47eec | 146 | 0000000000562228··0000000000000008·R_X86_64_RELATIVE·························47eecf |
147 | 0000000000562230··0000000000000008·R_X86_64_RELATIVE·························47eef | 147 | 0000000000562230··0000000000000008·R_X86_64_RELATIVE·························47eeff |
148 | 0000000000562238··0000000000000008·R_X86_64_RELATIVE·························47ef3 | 148 | 0000000000562238··0000000000000008·R_X86_64_RELATIVE·························47ef33 |
149 | 0000000000562240··0000000000000008·R_X86_64_RELATIVE·························47ef7 | 149 | 0000000000562240··0000000000000008·R_X86_64_RELATIVE·························47ef76 |
150 | 0000000000562248··0000000000000008·R_X86_64_RELATIVE·························47e65 | 150 | 0000000000562248··0000000000000008·R_X86_64_RELATIVE·························47e65b |
151 | 0000000000562250··0000000000000008·R_X86_64_RELATIVE·························47efb | 151 | 0000000000562250··0000000000000008·R_X86_64_RELATIVE·························47efb7 |
152 | 0000000000562258··0000000000000008·R_X86_64_RELATIVE·························47efe | 152 | 0000000000562258··0000000000000008·R_X86_64_RELATIVE·························47efe2 |
153 | 0000000000562260··0000000000000008·R_X86_64_RELATIVE·························47f01 | 153 | 0000000000562260··0000000000000008·R_X86_64_RELATIVE·························47f012 |
154 | 0000000000562268··0000000000000008·R_X86_64_RELATIVE·························47efe | 154 | 0000000000562268··0000000000000008·R_X86_64_RELATIVE·························47efe2 |
155 | 0000000000562270··0000000000000008·R_X86_64_RELATIVE·························47f03 | 155 | 0000000000562270··0000000000000008·R_X86_64_RELATIVE·························47f03b |
156 | 0000000000562278··0000000000000008·R_X86_64_RELATIVE·························47efe | 156 | 0000000000562278··0000000000000008·R_X86_64_RELATIVE·························47efe2 |
157 | 0000000000562280··0000000000000008·R_X86_64_RELATIVE·························47f07 | 157 | 0000000000562280··0000000000000008·R_X86_64_RELATIVE·························47f07a |
158 | 0000000000562288··0000000000000008·R_X86_64_RELATIVE·························47efe | 158 | 0000000000562288··0000000000000008·R_X86_64_RELATIVE·························47efe2 |
159 | 0000000000562290··0000000000000008·R_X86_64_RELATIVE·························47f0b | 159 | 0000000000562290··0000000000000008·R_X86_64_RELATIVE·························47f0b9 |
160 | 0000000000562298··0000000000000008·R_X86_64_RELATIVE·························47e65 | 160 | 0000000000562298··0000000000000008·R_X86_64_RELATIVE·························47e65b |
161 | 00000000005622a0··0000000000000008·R_X86_64_RELATIVE·························47f0f | 161 | 00000000005622a0··0000000000000008·R_X86_64_RELATIVE·························47f0f6 |
162 | 00000000005622a8··0000000000000008·R_X86_64_RELATIVE·························47efe | 162 | 00000000005622a8··0000000000000008·R_X86_64_RELATIVE·························47efe2 |
163 | 00000000005622b0··0000000000000008·R_X86_64_RELATIVE·························47f12 | 163 | 00000000005622b0··0000000000000008·R_X86_64_RELATIVE·························47f12b |
164 | 00000000005622b8··0000000000000008·R_X86_64_RELATIVE·························47ee6 | 164 | 00000000005622b8··0000000000000008·R_X86_64_RELATIVE·························47ee66 |
165 | 0000000000562318··0000000000000008·R_X86_64_RELATIVE·························47f1b | 165 | 0000000000562318··0000000000000008·R_X86_64_RELATIVE·························47f1bb |
166 | 0000000000562328··0000000000000008·R_X86_64_RELATIVE·························47f1d | 166 | 0000000000562328··0000000000000008·R_X86_64_RELATIVE·························47f1d6 |
167 | 0000000000562338··0000000000000008·R_X86_64_RELATIVE·························47f1e | 167 | 0000000000562338··0000000000000008·R_X86_64_RELATIVE·························47f1ea |
168 | 0000000000562348··0000000000000008·R_X86_64_RELATIVE·························47f20 | 168 | 0000000000562348··0000000000000008·R_X86_64_RELATIVE·························47f205 |
169 | 0000000000562358··0000000000000008·R_X86_64_RELATIVE·························47f22 | 169 | 0000000000562358··0000000000000008·R_X86_64_RELATIVE·························47f229 |
170 | 0000000000562368··0000000000000008·R_X86_64_RELATIVE·························47f24 | 170 | 0000000000562368··0000000000000008·R_X86_64_RELATIVE·························47f247 |
171 | 0000000000562378··0000000000000008·R_X86_64_RELATIVE·························47f26 | 171 | 0000000000562378··0000000000000008·R_X86_64_RELATIVE·························47f26a |
172 | 0000000000562388··0000000000000008·R_X86_64_RELATIVE·························47f1e | 172 | 0000000000562388··0000000000000008·R_X86_64_RELATIVE·························47f1ea |
173 | 0000000000562398··0000000000000008·R_X86_64_RELATIVE·························47f28 | 173 | 0000000000562398··0000000000000008·R_X86_64_RELATIVE·························47f289 |
174 | 00000000005623a8··0000000000000008·R_X86_64_RELATIVE·························47f28 | 174 | 00000000005623a8··0000000000000008·R_X86_64_RELATIVE·························47f289 |
175 | 0000000000562490··0000000000000008·R_X86_64_RELATIVE·························47f4b | 175 | 0000000000562490··0000000000000008·R_X86_64_RELATIVE·························47f4bf |
176 | 0000000000562498··0000000000000008·R_X86_64_RELATIVE·························47f4c | 176 | 0000000000562498··0000000000000008·R_X86_64_RELATIVE·························47f4c3 |
177 | 00000000005624a0··0000000000000008·R_X86_64_RELATIVE·························47f4c | 177 | 00000000005624a0··0000000000000008·R_X86_64_RELATIVE·························47f4cb |
178 | 00000000005624a8··0000000000000008·R_X86_64_RELATIVE·························47f4d | 178 | 00000000005624a8··0000000000000008·R_X86_64_RELATIVE·························47f4d3 |
179 | 00000000005624b0··0000000000000008·R_X86_64_RELATIVE·························47f4d | 179 | 00000000005624b0··0000000000000008·R_X86_64_RELATIVE·························47f4de |
180 | 00000000005624b8··0000000000000008·R_X86_64_RELATIVE·························478b73 | 180 | 00000000005624b8··0000000000000008·R_X86_64_RELATIVE·························478b73 |
181 | 00000000005624c0··0000000000000008·R_X86_64_RELATIVE·························47f4e | 181 | 00000000005624c0··0000000000000008·R_X86_64_RELATIVE·························47f4eb |
182 | 00000000005624c8··0000000000000008·R_X86_64_RELATIVE·························47f4f | 182 | 00000000005624c8··0000000000000008·R_X86_64_RELATIVE·························47f4f2 |
183 | 00000000005624d0··0000000000000008·R_X86_64_RELATIVE·························47f50 | 183 | 00000000005624d0··0000000000000008·R_X86_64_RELATIVE·························47f504 |
184 | 00000000005624d8··0000000000000008·R_X86_64_RELATIVE·························47f50 | 184 | 00000000005624d8··0000000000000008·R_X86_64_RELATIVE·························47f50d |
185 | 00000000005624e0··0000000000000008·R_X86_64_RELATIVE·························47f51 | 185 | 00000000005624e0··0000000000000008·R_X86_64_RELATIVE·························47f512 |
186 | 00000000005624e8··0000000000000008·R_X86_64_RELATIVE·························47f51 | 186 | 00000000005624e8··0000000000000008·R_X86_64_RELATIVE·························47f51d |
187 | 00000000005624f0··0000000000000008·R_X86_64_RELATIVE·························47f52 | 187 | 00000000005624f0··0000000000000008·R_X86_64_RELATIVE·························47f527 |
188 | 00000000005624f8··0000000000000008·R_X86_64_RELATIVE·························47f53 | 188 | 00000000005624f8··0000000000000008·R_X86_64_RELATIVE·························47f532 |
189 | 0000000000562500··0000000000000008·R_X86_64_RELATIVE·························47f53 | 189 | 0000000000562500··0000000000000008·R_X86_64_RELATIVE·························47f53c |
190 | 0000000000562508··0000000000000008·R_X86_64_RELATIVE·························47f54 | 190 | 0000000000562508··0000000000000008·R_X86_64_RELATIVE·························47f546 |
191 | 0000000000562510··0000000000000008·R_X86_64_RELATIVE·························47f5 | 191 | 0000000000562510··0000000000000008·R_X86_64_RELATIVE·························47f550 |
192 | 0000000000562518··0000000000000008·R_X86_64_RELATIVE·························47f55 | 192 | 0000000000562518··0000000000000008·R_X86_64_RELATIVE·························47f559 |
193 | 0000000000562520··0000000000000008·R_X86_64_RELATIVE·························47f55 | 193 | 0000000000562520··0000000000000008·R_X86_64_RELATIVE·························47f55d |
194 | 0000000000562528··0000000000000008·R_X86_64_RELATIVE·························47f56 | 194 | 0000000000562528··0000000000000008·R_X86_64_RELATIVE·························47f56b |
195 | 0000000000562530··0000000000000008·R_X86_64_RELATIVE·························47f57 | 195 | 0000000000562530··0000000000000008·R_X86_64_RELATIVE·························47f57b |
196 | 0000000000562538··0000000000000008·R_X86_64_RELATIVE·························47f58 | 196 | 0000000000562538··0000000000000008·R_X86_64_RELATIVE·························47f585 |
197 | 0000000000562540··0000000000000008·R_X86_64_RELATIVE·························47f59 | 197 | 0000000000562540··0000000000000008·R_X86_64_RELATIVE·························47f594 |
198 | 0000000000562548··0000000000000008·R_X86_64_RELATIVE·························47f59 | 198 | 0000000000562548··0000000000000008·R_X86_64_RELATIVE·························47f59e |
199 | 0000000000562550··0000000000000008·R_X86_64_RELATIVE·························47f5a | 199 | 0000000000562550··0000000000000008·R_X86_64_RELATIVE·························47f5a6 |
200 | 0000000000562558··0000000000000008·R_X86_64_RELATIVE·························47f5b | 200 | 0000000000562558··0000000000000008·R_X86_64_RELATIVE·························47f5b6 |
201 | 0000000000562560··0000000000000008·R_X86_64_RELATIVE·························47f5c | 201 | 0000000000562560··0000000000000008·R_X86_64_RELATIVE·························47f5c4 |
202 | 0000000000562568··0000000000000008·R_X86_64_RELATIVE·························47f5d | 202 | 0000000000562568··0000000000000008·R_X86_64_RELATIVE·························47f5d2 |
203 | 0000000000562570··0000000000000008·R_X86_64_RELATIVE·························47f5 | 203 | 0000000000562570··0000000000000008·R_X86_64_RELATIVE·························47f5e0 |
204 | 0000000000562578··0000000000000008·R_X86_64_RELATIVE·························47f5 | 204 | 0000000000562578··0000000000000008·R_X86_64_RELATIVE·························47f5f0 |
205 | 0000000000562580··0000000000000008·R_X86_64_RELATIVE·························47f5f | 205 | 0000000000562580··0000000000000008·R_X86_64_RELATIVE·························47f5fa |
206 | 00000000005625a8··0000000000000008·R_X86_64_RELATIVE·························47f78 | 206 | 00000000005625a8··0000000000000008·R_X86_64_RELATIVE·························47f783 |
207 | 00000000005625d0··0000000000000008·R_X86_64_RELATIVE·························47f78 | 207 | 00000000005625d0··0000000000000008·R_X86_64_RELATIVE·························47f78b |
208 | 00000000005625f8··0000000000000008·R_X86_64_RELATIVE·························47f79 | 208 | 00000000005625f8··0000000000000008·R_X86_64_RELATIVE·························47f793 |
209 | 0000000000562620··0000000000000008·R_X86_64_RELATIVE·························47f79 | 209 | 0000000000562620··0000000000000008·R_X86_64_RELATIVE·························47f798 |
210 | 0000000000562648··0000000000000008·R_X86_64_RELATIVE·························24d6a0 | 210 | 0000000000562648··0000000000000008·R_X86_64_RELATIVE·························24d6a0 |
211 | 0000000000562668··0000000000000008·R_X86_64_RELATIVE·························562590 | 211 | 0000000000562668··0000000000000008·R_X86_64_RELATIVE·························562590 |
212 | 0000000000562678··0000000000000008·R_X86_64_RELATIVE·························562630 | 212 | 0000000000562678··0000000000000008·R_X86_64_RELATIVE·························562630 |
213 | 0000000000562688··0000000000000008·R_X86_64_RELATIVE·························47f76 | 213 | 0000000000562688··0000000000000008·R_X86_64_RELATIVE·························47f76f |
214 | 00000000005626c0··0000000000000008·R_X86_64_RELATIVE·························47f92 | 214 | 00000000005626c0··0000000000000008·R_X86_64_RELATIVE·························47f92c |
215 | 00000000005626f8··0000000000000008·R_X86_64_RELATIVE·························47f93 | 215 | 00000000005626f8··0000000000000008·R_X86_64_RELATIVE·························47f93e |
216 | 0000000000562730··0000000000000008·R_X86_64_RELATIVE·························47f94 | 216 | 0000000000562730··0000000000000008·R_X86_64_RELATIVE·························47f94b |
217 | 0000000000562768··0000000000000008·R_X86_64_RELATIVE·························47f95 | 217 | 0000000000562768··0000000000000008·R_X86_64_RELATIVE·························47f95b |
218 | 00000000005627a0··0000000000000008·R_X86_64_RELATIVE·························47f96 | 218 | 00000000005627a0··0000000000000008·R_X86_64_RELATIVE·························47f96b |
Max diff block lines reached; 1389573/1413905 bytes (98.28%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·689ec2e7964bbd85bd80326c6a55dd90135dffb0 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 16507, 15 lines modified | Offset 16507, 15 lines modified | ||
16507 | OpenVPN·tls-crypt-v2·server·key | 16507 | OpenVPN·tls-crypt-v2·server·key |
16508 | OpenVPN·tls-crypt-v2·client·key | 16508 | OpenVPN·tls-crypt-v2·client·key |
16509 | client·not·built·with·OPENVPN_GREMLIN | 16509 | client·not·built·with·OPENVPN_GREMLIN |
16510 | extra-certs | 16510 | extra-certs |
16511 | Missing·External·PKI·alias | 16511 | Missing·External·PKI·alias |
16512 | allow-name-constraints | 16512 | allow-name-constraints |
16513 | Always·verified·correctly·with·OpenSSL | 16513 | Always·verified·correctly·with·OpenSSL |
16514 | ·built·on· | 16514 | ·built·on·Apr··5·2021·00:07:38 |
16515 | asio.system | 16515 | asio.system |
16516 | Operation·aborted. | 16516 | Operation·aborted. |
16517 | asio.netdb | 16517 | asio.netdb |
16518 | Host·not·found·(authoritative) | 16518 | Host·not·found·(authoritative) |
16519 | Host·not·found·(non-authoritative),·try·again·later | 16519 | Host·not·found·(non-authoritative),·try·again·later |
16520 | The·query·is·valid,·but·it·does·not·have·associated·data | 16520 | The·query·is·valid,·but·it·does·not·have·associated·data |
16521 | A·non-recoverable·error·occurred·during·database·lookup | 16521 | A·non-recoverable·error·occurred·during·database·lookup |
Offset 17357, 15 lines modified | Offset 17357, 15 lines modified | ||
17357 | PACKETS_OUT | 17357 | PACKETS_OUT |
17358 | TUN_BYTES_IN | 17358 | TUN_BYTES_IN |
17359 | TUN_BYTES_OUT | 17359 | TUN_BYTES_OUT |
17360 | TUN_PACKETS_IN | 17360 | TUN_PACKETS_IN |
17361 | TUN_PACKETS_OUT | 17361 | TUN_PACKETS_OUT |
17362 | Client·terminated,·reconnecting·in· | 17362 | Client·terminated,·reconnecting·in· |
17363 | OpenVPN·core | 17363 | OpenVPN·core |
17364 | 2.6.44.5-0-g27d6af6 | 17364 | 2.6.44.5-0-g27d6af66 |
17365 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation | 17365 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation |
17366 | DISCONNECTED | 17366 | DISCONNECTED |
17367 | CONNECTED | 17367 | CONNECTED |
17368 | RECONNECTING | 17368 | RECONNECTING |
17369 | WAIT_PROXY | 17369 | WAIT_PROXY |
17370 | CONNECTING | 17370 | CONNECTING |
17371 | GET_CONFIG | 17371 | GET_CONFIG |
Offset 10445, 15 lines modified | Offset 10445, 15 lines modified | ||
10445 | » pop····%r12 | 10445 | » pop····%r12 |
10446 | » pop····%r14 | 10446 | » pop····%r14 |
10447 | » pop····%r15 | 10447 | » pop····%r15 |
10448 | » retq··· | 10448 | » retq··· |
10449 | » mov····$0x20,%edi | 10449 | » mov····$0x20,%edi |
10450 | » callq··16b8c0·<__cxa_allocate_exception@plt> | 10450 | » callq··16b8c0·<__cxa_allocate_exception@plt> |
10451 | » mov····%rax,%r14 | 10451 | » mov····%rax,%r14 |
10452 | » lea····0x2ef6d | 10452 | » lea····0x2ef6de(%rip),%rsi········ |
10453 | » mov····%rsp,%rdi | 10453 | » mov····%rsp,%rdi |
10454 | » callq··16b850·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 10454 | » callq··16b850·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
10455 | » mov····0x4080d4(%rip),%rax········ | 10455 | » mov····0x4080d4(%rip),%rax········ |
10456 | » add····$0x10,%rax | 10456 | » add····$0x10,%rax |
10457 | » mov····%rax,(%r14) | 10457 | » mov····%rax,(%r14) |
10458 | » mov····0x10(%rsp),%rax | 10458 | » mov····0x10(%rsp),%rax |
10459 | » mov····%rax,0x18(%r14) | 10459 | » mov····%rax,0x18(%r14) |
Offset 173773, 15 lines modified | Offset 173773, 15 lines modified | ||
173773 | » mov····$0x13,%edx | 173773 | » mov····$0x13,%edx |
173774 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173774 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173775 | » lea····0x24a908(%rip),%rsi········ | 173775 | » lea····0x24a908(%rip),%rsi········ |
173776 | » lea····0x10(%rsp),%rdi | 173776 | » lea····0x10(%rsp),%rdi |
173777 | » mov····$0x1,%edx | 173777 | » mov····$0x1,%edx |
173778 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173778 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173779 | » lea····0x24a8f4(%rip),%rsi········ | 173779 | » lea····0x24a8f4(%rip),%rsi········ |
173780 | » mov····$0x1 | 173780 | » mov····$0x14,%edx |
173781 | » mov····%rax,%rdi | 173781 | » mov····%rax,%rdi |
173782 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173782 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173783 | » lea····0x245c54(%rip),%rsi········ | 173783 | » lea····0x245c54(%rip),%rsi········ |
173784 | » mov····$0x1,%edx | 173784 | » mov····$0x1,%edx |
173785 | » mov····%rax,%rdi | 173785 | » mov····%rax,%rdi |
173786 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173786 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173787 | » movb···$0x20,0xf(%rsp) | 173787 | » movb···$0x20,0xf(%rsp) |
Offset 173789, 27 lines modified | Offset 173789, 27 lines modified | ||
173789 | » lea····0xf(%rsp),%rsi | 173789 | » lea····0xf(%rsp),%rsi |
173790 | » mov····$0x1,%edx | 173790 | » mov····$0x1,%edx |
173791 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173791 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173792 | » lea····0x249ede(%rip),%rsi········ | 173792 | » lea····0x249ede(%rip),%rsi········ |
173793 | » mov····$0x7,%edx | 173793 | » mov····$0x7,%edx |
173794 | » mov····%rax,%rdi | 173794 | » mov····%rax,%rdi |
173795 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173795 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173796 | » lea····0x24a8b | 173796 | » lea····0x24a8b4(%rip),%rsi········ |
173797 | » lea····0x10(%rsp),%rdi | 173797 | » lea····0x10(%rsp),%rdi |
173798 | » mov····$0x7,%edx | 173798 | » mov····$0x7,%edx |
173799 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173799 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173800 | » movb···$0x20,0xf(%rsp) | 173800 | » movb···$0x20,0xf(%rsp) |
173801 | » lea····0x10(%rsp),%rdi | 173801 | » lea····0x10(%rsp),%rdi |
173802 | » lea····0xf(%rsp),%rsi | 173802 | » lea····0xf(%rsp),%rsi |
173803 | » mov····$0x1,%edx | 173803 | » mov····$0x1,%edx |
173804 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173804 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173805 | » mov····$0x40,%esi | 173805 | » mov····$0x40,%esi |
173806 | » mov····%rax,%rdi | 173806 | » mov····%rax,%rdi |
173807 | » callq··16ced0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>::operator<<(unsigned·long)@plt> | 173807 | » callq··16ced0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>::operator<<(unsigned·long)@plt> |
173808 | » lea····0x24a8 | 173808 | » lea····0x24a880(%rip),%rsi········ |
173809 | » mov····$0x4,%edx | 173809 | » mov····$0x4,%edx |
173810 | » mov····%rax,%rdi | 173810 | » mov····%rax,%rdi |
173811 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> | 173811 | » callq··16b8b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt> |
173812 | » mov····(%rsp),%rdi | 173812 | » mov····(%rsp),%rdi |
173813 | » lea····0x18(%rsp),%rsi | 173813 | » lea····0x18(%rsp),%rsi |
173814 | » callq··16b8d0·<std::__ndk1::basic_stringbuf<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::str()·const@plt> | 173814 | » callq··16b8d0·<std::__ndk1::basic_stringbuf<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::str()·const@plt> |
173815 | » mov····%r12,0x10(%rsp) | 173815 | » mov····%r12,0x10(%rsp) |
Offset 173996, 15 lines modified | Offset 173996, 15 lines modified | ||
173996 | » lea····0x328e00(%rip),%rdx········ | 173996 | » lea····0x328e00(%rip),%rdx········ |
173997 | » callq··16b620·<__cxa_atexit@plt> | 173997 | » callq··16b620·<__cxa_atexit@plt> |
173998 | » mov····0x36326c(%rip),%rdi········ | 173998 | » mov····0x36326c(%rip),%rdi········ |
173999 | » callq··16c2d0·<__cxa_guard_release@plt> | 173999 | » callq··16c2d0·<__cxa_guard_release@plt> |
174000 | » test···%ebx,%ebx | 174000 | » test···%ebx,%ebx |
174001 | » je·····232a9f·<asio::detail::posix_tss_ptr_create(int&)@@Base+0x2f> | 174001 | » je·····232a9f·<asio::detail::posix_tss_ptr_create(int&)@@Base+0x2f> |
174002 | » mov····0x36326c(%rip),%rdx········ | 174002 | » mov····0x36326c(%rip),%rdx········ |
174003 | » lea····0x24a5c | 174003 | » lea····0x24a5cc(%rip),%rcx········ |
174004 | » mov····%rsp,%r14 | 174004 | » mov····%rsp,%r14 |
174005 | » mov····%r14,%rdi | 174005 | » mov····%r14,%rdi |
174006 | » mov····%ebx,%esi | 174006 | » mov····%ebx,%esi |
174007 | » callq··16c2e0·<std::__ndk1::system_error::system_error(std::__ndk1::error_code,·char·const*)@plt> | 174007 | » callq··16c2e0·<std::__ndk1::system_error::system_error(std::__ndk1::error_code,·char·const*)@plt> |
174008 | » mov····$0x20,%edi | 174008 | » mov····$0x20,%edi |
174009 | » callq··16b8c0·<__cxa_allocate_exception@plt> | 174009 | » callq··16b8c0·<__cxa_allocate_exception@plt> |
174010 | » mov····%rax,%rbx | 174010 | » mov····%rax,%rbx |
Offset 174785, 15 lines modified | Offset 174785, 15 lines modified | ||
174785 | » mov····(%rsi),%rax | 174785 | » mov····(%rsi),%rax |
174786 | » mov····0x10(%rax),%eax | 174786 | » mov····0x10(%rax),%eax |
174787 | » cmp····$0x24,%eax | 174787 | » cmp····$0x24,%eax |
174788 | » jg·····2335d0·<openvpn::ClientAPI::MyClientEvents::add_event(openvpn::RCPtr<openvpn::ClientEvent::Base>)@@Base+0x60> | 174788 | » jg·····2335d0·<openvpn::ClientAPI::MyClientEvents::add_event(openvpn::RCPtr<openvpn::ClientEvent::Base>)@@Base+0x60> |
174789 | » mov····0x36344e(%rip),%rcx········ | 174789 | » mov····0x36344e(%rip),%rcx········ |
174790 | » mov····(%rcx,%rax,8),%rbx | 174790 | » mov····(%rcx,%rax,8),%rbx |
174791 | » jmp····2335d7·<openvpn::ClientAPI::MyClientEvents::add_event(openvpn::RCPtr<openvpn::ClientEvent::Base>)@@Base+0x67> | 174791 | » jmp····2335d7·<openvpn::ClientAPI::MyClientEvents::add_event(openvpn::RCPtr<openvpn::ClientEvent::Base>)@@Base+0x67> |
174792 | » lea····0x249c1 | 174792 | » lea····0x249c1c(%rip),%rbx········ |
174793 | » mov····%rbx,%rdi | 174793 | » mov····%rbx,%rdi |
174794 | » callq··16b700·<strlen@plt> | 174794 | » callq··16b700·<strlen@plt> |
174795 | » mov····%r15,%rdi | 174795 | » mov····%r15,%rdi |
174796 | » mov····%rbx,%rsi | 174796 | » mov····%rbx,%rsi |
174797 | » mov····%rax,%rdx | 174797 | » mov····%rax,%rdx |
174798 | » callq··16b820·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::assign(char·const*,·unsigned·long)@plt> | 174798 | » callq··16b820·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::assign(char·const*,·unsigned·long)@plt> |
174799 | » mov····(%r12),%rsi | 174799 | » mov····(%r12),%rsi |
Offset 175106, 15 lines modified | Offset 175106, 15 lines modified | ||
175106 | » mov····-0x8(%rbx),%rsi | 175106 | » mov····-0x8(%rbx),%rsi |
175107 | » mov····(%r15),%rax | 175107 | » mov····(%r15),%rax |
175108 | » mov····%r15,%rdi | 175108 | » mov····%r15,%rdi |
175109 | » callq··*0x30(%rax) | 175109 | » callq··*0x30(%rax) |
175110 | » test···%rax,%rax | 175110 | » test···%rax,%rax |
175111 | » je·····233a80·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x140> | 175111 | » je·····233a80·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x140> |
175112 | » mov····(%r15),%rcx | 175112 | » mov····(%r15),%rcx |
175113 | » lea····0x24978 | 175113 | » lea····0x24978f(%rip),%rdx········ |
175114 | » mov····%r15,%rdi | 175114 | » mov····%r15,%rdi |
175115 | » mov····%rax,%rsi | 175115 | » mov····%rax,%rsi |
175116 | » callq··*0x70(%rcx) | 175116 | » callq··*0x70(%rcx) |
175117 | » xor····%r12d,%r12d | 175117 | » xor····%r12d,%r12d |
175118 | » test···%r13b,%r13b | 175118 | » test···%r13b,%r13b |
175119 | » je·····233a97·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x157> | 175119 | » je·····233a97·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x157> |
175120 | » mov····(%r15),%rax | 175120 | » mov····(%r15),%rax |
Offset 175239, 16 lines modified | Offset 175239, 16 lines modified | ||
175239 | » mov····(%rbx),%rax | 175239 | » mov····(%rbx),%rax |
175240 | » mov····%rbx,%rdi | 175240 | » mov····%rbx,%rdi |
175241 | » mov····%r12,%rsi | 175241 | » mov····%r12,%rsi |
175242 | » callq··*0xf8(%rax) | 175242 | » callq··*0xf8(%rax) |
175243 | » test···%rax,%rax | 175243 | » test···%rax,%rax |
175244 | » je·····233d5e·<Swig::DirectorException::DirectorException(_JNIEnv*,·_jthrowable*)@@Base+0x13e> | 175244 | » je·····233d5e·<Swig::DirectorException::DirectorException(_JNIEnv*,·_jthrowable*)@@Base+0x13e> |
175245 | » mov····(%rbx),%rbp | 175245 | » mov····(%rbx),%rbp |
175246 | » lea····0x24b4b | 175246 | » lea····0x24b4bb(%rip),%rdx········ |
175247 | » lea····0x24b4b | 175247 | » lea····0x24b4bc(%rip),%rcx········ |
175248 | » mov····%rbx,%rdi | 175248 | » mov····%rbx,%rdi |
175249 | » mov····%rax,%rsi | 175249 | » mov····%rax,%rsi |
175250 | » callq··*0x108(%rbp) | 175250 | » callq··*0x108(%rbp) |
175251 | » test···%rax,%rax | 175251 | » test···%rax,%rax |
175252 | » je·····233d5e·<Swig::DirectorException::DirectorException(_JNIEnv*,·_jthrowable*)@@Base+0x13e> | 175252 | » je·····233d5e·<Swig::DirectorException::DirectorException(_JNIEnv*,·_jthrowable*)@@Base+0x13e> |
175253 | » mov····%rbx,%rdi | 175253 | » mov····%rbx,%rdi |
175254 | » mov····%r12,%rsi | 175254 | » mov····%r12,%rsi |
Offset 175298, 15 lines modified | Offset 175298, 15 lines modified | ||
175298 | » callq··*0x550(%rax) | 175298 | » callq··*0x550(%rax) |
175299 | » lea····0x18(%rsp),%rdi | 175299 | » lea····0x18(%rsp),%rdi |
Max diff block lines reached; 2988269/2994922 bytes (99.78%) of diff not shown. |
Offset 304, 16 lines modified | Offset 304, 16 lines modified | ||
304 | ··0x00477e50·00636100·65787472·612d6365·72747300·.ca.extra-certs. | 304 | ··0x00477e50·00636100·65787472·612d6365·72747300·.ca.extra-certs. |
305 | ··0x00477e60·4d697373·696e6720·45787465·726e616c·Missing·External | 305 | ··0x00477e60·4d697373·696e6720·45787465·726e616c·Missing·External |
306 | ··0x00477e70·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow | 306 | ··0x00477e70·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow |
307 | ··0x00477e80·2d6e616d·652d636f·6e737472·61696e74·-name-constraint | 307 | ··0x00477e80·2d6e616d·652d636f·6e737472·61696e74·-name-constraint |
308 | ··0x00477e90·7300416c·77617973·20766572·69666965·s.Always·verifie | 308 | ··0x00477e90·7300416c·77617973·20766572·69666965·s.Always·verifie |
309 | ··0x00477ea0·6420636f·72726563·746c7920·77697468·d·correctly·with | 309 | ··0x00477ea0·6420636f·72726563·746c7920·77697468·d·correctly·with |
310 | ··0x00477eb0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built· | 310 | ··0x00477eb0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built· |
311 | ··0x00477ec0·6f6e204 | 311 | ··0x00477ec0·6f6e2041·70722020·35203230·32312030·on·Apr··5·2021·0 |
312 | ··0x00477ed0·303a3 | 312 | ··0x00477ed0·303a3037·3a333800·6173696f·2e737973·0:07:38.asio.sys |
313 | ··0x00477ee0·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab | 313 | ··0x00477ee0·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab |
314 | ··0x00477ef0·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd | 314 | ··0x00477ef0·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd |
315 | ··0x00477f00·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found | 315 | ··0x00477f00·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found |
316 | ··0x00477f10·20286175·74686f72·69746174·69766529··(authoritative) | 316 | ··0x00477f10·20286175·74686f72·69746174·69766529··(authoritative) |
317 | ··0x00477f20·00486f73·74206e6f·7420666f·756e6420·.Host·not·found· | 317 | ··0x00477f20·00486f73·74206e6f·7420666f·756e6420·.Host·not·found· |
318 | ··0x00477f30·286e6f6e·2d617574·686f7269·74617469·(non-authoritati | 318 | ··0x00477f30·286e6f6e·2d617574·686f7269·74617469·(non-authoritati |
319 | ··0x00477f40·7665292c·20747279·20616761·696e206c·ve),·try·again·l | 319 | ··0x00477f40·7665292c·20747279·20616761·696e206c·ve),·try·again·l |
Offset 1616, 10510 lines modified | Offset 1616, 10510 lines modified | ||
1616 | ··0x0047d050·5f4f5554·0054554e·5f504143·4b455453·_OUT.TUN_PACKETS | 1616 | ··0x0047d050·5f4f5554·0054554e·5f504143·4b455453·_OUT.TUN_PACKETS |
1617 | ··0x0047d060·5f494e00·54554e5f·5041434b·4554535f·_IN.TUN_PACKETS_ | 1617 | ··0x0047d060·5f494e00·54554e5f·5041434b·4554535f·_IN.TUN_PACKETS_ |
1618 | ··0x0047d070·4f555400·436c6965·6e742074·65726d69·OUT.Client·termi | 1618 | ··0x0047d070·4f555400·436c6965·6e742074·65726d69·OUT.Client·termi |
1619 | ··0x0047d080·6e617465·642c2072·65636f6e·6e656374·nated,·reconnect | 1619 | ··0x0047d080·6e617465·642c2072·65636f6e·6e656374·nated,·reconnect |
1620 | ··0x0047d090·696e6720·696e2000·2e2e2e00·4f70656e·ing·in·.....Open | 1620 | ··0x0047d090·696e6720·696e2000·2e2e2e00·4f70656e·ing·in·.....Open |
1621 | ··0x0047d0a0·56504e20·636f7265·00200028·00322e36·VPN·core.·.(.2.6 | 1621 | ··0x0047d0a0·56504e20·636f7265·00200028·00322e36·VPN·core.·.(.2.6 | Diff chunk too large, falling back to line-by-line diff (10496 lines added, 10496 lines removed) |
1622 | ··0x0047d0b0·2e34342e·352d302d·67323764·36616636·.44.5-0-g27d6af6 | 1622 | ··0x0047d0b0·2e34342e·352d302d·67323764·36616636·.44.5-0-g27d6af6 |
1623 | ··0x0047d0c0·00207838 | 1623 | ··0x0047d0c0·36002078·38365f36·34002d62·69740074·6.·x86_64.-bit.t |
1624 | ··0x0047d0d0·7300436c | 1624 | ··0x0047d0d0·73730043·6c69656e·74537461·74653a3a·ss.ClientState:: |
1625 | ··0x0047d0e0·74746163 | 1625 | ··0x0047d0e0·61747461·63682829·2063616e·206f6e6c·attach()·can·onl |
1626 | ··0x0047d0f0·20626520 | 1626 | ··0x0047d0f0·79206265·2063616c·6c656420·6f6e6365·y·be·called·once |
1627 | ··0x0047d100·70657220 | 1627 | ··0x0047d100·20706572·20436c69·656e7453·74617465··per·ClientState |
1628 | ··0x0047d110·696e7374 | 1628 | ··0x0047d110·20696e73·74616e74·69617469·6f6e0044··instantiation.D |
1629 | ··0x0047d120·53434f4e | 1629 | ··0x0047d120·4953434f·4e4e4543·54454400·434f4e4e·ISCONNECTED.CONN |
1630 | ··0x0047d130·435445 | 1630 | ··0x0047d130·45435445·44005245·434f4e4e·45435449·ECTED.RECONNECTI |
1631 | ··0x0047d140·47005245 | 1631 | ··0x0047d140·4e470052·45534f4c·56450057·41495400·NG.RESOLVE.WAIT. |
1632 | ··0x0047d150·4149545f | 1632 | ··0x0047d150·57414954·5f50524f·58590043·4f4e4e45·WAIT_PROXY.CONNE |
1633 | ··0x0047d160·54494e47 | 1633 | ··0x0047d160·4354494e·47004745·545f434f·4e464947·CTING.GET_CONFIG |
1634 | ··0x0047d170·41535349 | 1634 | ··0x0047d170·00415353·49474e5f·49500041·44445f52·.ASSIGN_IP.ADD_R |
1635 | ··0x0047d180·55544553 | 1635 | ··0x0047d180·4f555445·53004543·484f0049·4e464f00·OUTES.ECHO.INFO. |
1636 | ··0x0047d190·41524e | 1636 | ··0x0047d190·5741524e·00504155·53450052·4553554d·WARN.PAUSE.RESUM |
1637 | ··0x0047d1a0·00554e53 | 1637 | ··0x0047d1a0·4500554e·53555050·4f525445·445f4645·E.UNSUPPORTED_FE |
1638 | ··0x0047d1b0·54555245 | 1638 | ··0x0047d1b0·41545552·4500434c·49454e54·5f534554·ATURE.CLIENT_SET |
1639 | ··0x0047d1c0·50004459 | 1639 | ··0x0047d1c0·55500044·594e414d·49435f43·48414c4c·UP.DYNAMIC_CHALL |
1640 | ··0x0047d1d0·4e4745 | 1640 | ··0x0047d1d0·454e4745·0045504b·495f4552·524f5200·ENGE.EPKI_ERROR. |
1641 | ··0x0047d1e0·504b495f | 1641 | ··0x0047d1e0·45504b49·5f494e56·414c4944·5f414c49·EPKI_INVALID_ALI |
1642 | ··0x0047d1f0·5300554e | 1642 | ··0x0047d1f0·41530055·4e4b4e4f·574e5f45·56454e54·AS.UNKNOWN_EVENT |
1643 | ··0x0047d200·54595045 | 1643 | ··0x0047d200·5f545950·45006e75·6c6c2075·7063616c·_TYPE.null·upcal |
1644 | ··0x0047d210·206f626a | 1644 | ··0x0047d210·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open |
1645 | ··0x0047d220·706e3a3a | 1645 | ··0x0047d220·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI:: |
1646 | ··0x0047d230·70656e56 | 1646 | ··0x0047d230·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t |
1647 | ··0x0047d240·6e5f6275 | 1647 | ··0x0047d240·756e5f62·75696c64·65725f6e·65772000·un_builder_new·. |
1648 | ··0x0047d250·756c6c20 | 1648 | ··0x0047d250·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje |
1649 | ··0x0047d260·7420696e | 1649 | ··0x0047d260·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C |
1650 | ··0x0047d270·69656e74 | 1650 | ··0x0047d270·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP |
1651 | ··0x0047d280·436c6965 | 1651 | ··0x0047d280·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui |
1652 | ··0x0047d290·6465725f | 1652 | ··0x0047d290·6c646572·5f736574·5f6c6179·65722000·lder_set_layer·. |
1653 | ··0x0047d2a0·756c6c20 | 1653 | ··0x0047d2a0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje |
1654 | ··0x0047d2b0·7420696e | 1654 | ··0x0047d2b0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C |
1655 | ··0x0047d2c0·69656e74 | 1655 | ··0x0047d2c0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP |
1656 | ··0x0047d2d0·436c6965 | 1656 | ··0x0047d2d0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui |
1657 | ··0x0047d2e0·6465725f | 1657 | ··0x0047d2e0·6c646572·5f736574·5f72656d·6f74655f·lder_set_remote_ |
1658 | ··0x0047d2f0·64647265 | 1658 | ··0x0047d2f0·61646472·65737320·006e756c·6c207570·address·.null·up |
1659 | ··0x0047d300·616c6c20 | 1659 | ··0x0047d300·63616c6c·206f626a·65637420·696e206f·call·object·in·o |
1660 | ··0x0047d310·656e7670 | 1660 | ··0x0047d310·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP |
1661 | ··0x0047d320·3a3a4f70 | 1661 | ··0x0047d320·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient |
1662 | ··0x0047d330·3a74756e | 1662 | ··0x0047d330·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad |
1663 | ··0x0047d340·5f616464 | 1663 | ··0x0047d340·645f6164·64726573·7320006e·756c6c20·d_address·.null· |
1664 | ··0x0047d350·7063616c | 1664 | ··0x0047d350·75706361·6c6c206f·626a6563·7420696e·upcall·object·in |
1665 | ··0x0047d360·6f70656e | 1665 | ··0x0047d360·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client |
1666 | ··0x0047d370·50493a3a | 1666 | ··0x0047d370·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie |
1667 | ··0x0047d380·743a3a74 | 1667 | ··0x0047d380·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_ |
1668 | ··0x0047d390·65745f72 | 1668 | ··0x0047d390·7365745f·726f7574·655f6d65·74726963·set_route_metric |
1669 | ··0x0047d3a0·64656661 | 1669 | ··0x0047d3a0·5f646566·61756c74·20006e75·6c6c2075·_default·.null·u |
1670 | ··0x0047d3b0·63616c6c | 1670 | ··0x0047d3b0·7063616c·6c206f62·6a656374·20696e20·pcall·object·in· |
1671 | ··0x0047d3c0·70656e76 | 1671 | ··0x0047d3c0·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA |
1672 | ··0x0047d3d0·493a3a4f | 1672 | ··0x0047d3d0·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien |
1673 | ··0x0047d3e0·3a3a7475 | 1673 | ··0x0047d3e0·743a3a74·756e5f62·75696c64·65725f72·t::tun_builder_r |
1674 | ··0x0047d3f0·726f7574 | 1674 | ··0x0047d3f0·65726f75·74655f67·7720006e·756c6c20·eroute_gw·.null· |
1675 | ··0x0047d400·7063616c | 1675 | ··0x0047d400·75706361·6c6c206f·626a6563·7420696e·upcall·object·in |
1676 | ··0x0047d410·6f70656e | 1676 | ··0x0047d410·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client |
1677 | ··0x0047d420·50493a3a | 1677 | ··0x0047d420·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie |
1678 | ··0x0047d430·743a3a74 | 1678 | ··0x0047d430·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_ |
1679 | ··0x0047d440·64645f72 | 1679 | ··0x0047d440·6164645f·726f7574·6520006e·756c6c20·add_route·.null· |
1680 | ··0x0047d450·7063616c | 1680 | ··0x0047d450·75706361·6c6c206f·626a6563·7420696e·upcall·object·in |
1681 | ··0x0047d460·6f70656e | 1681 | ··0x0047d460·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client |
1682 | ··0x0047d470·50493a3a | 1682 | ··0x0047d470·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie |
1683 | ··0x0047d480·743a3a74 | 1683 | ··0x0047d480·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_ |
1684 | ··0x0047d490·78636c75 | 1684 | ··0x0047d490·6578636c·7564655f·726f7574·6520006e·exclude_route·.n |
1685 | ··0x0047d4a0·6c6c2075 | 1685 | ··0x0047d4a0·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec |
1686 | ··0x0047d4b0·20696e20 | 1686 | ··0x0047d4b0·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl |
1687 | ··0x0047d4c0·656e7441 | 1687 | ··0x0047d4c0·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN |
1688 | ··0x0047d4d0·6c69656e | 1688 | ··0x0047d4d0·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil |
1689 | ··0x0047d4e0·65725f61 | 1689 | ··0x0047d4e0·6465725f·6164645f·646e735f·73657276·der_add_dns_serv |
1690 | ··0x0047d4f0·7220006e | 1690 | ··0x0047d4f0·65722000·6e756c6c·20757063·616c6c20·er·.null·upcall· |
1691 | ··0x0047d500·626a6563 | 1691 | ··0x0047d500·6f626a65·63742069·6e206f70·656e7670·object·in·openvp |
1692 | ··0x0047d510·3a3a436c | 1692 | ··0x0047d510·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op |
1693 | ··0x0047d520·6e56504e | 1693 | ··0x0047d520·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun |
1694 | ··0x0047d530·6275696c | 1694 | ··0x0047d530·5f627569·6c646572·5f616464·5f736561·_builder_add_sea |
1695 | ··0x0047d540·63685f64 | 1695 | ··0x0047d540·7263685f·646f6d61·696e2000·6e756c6c·rch_domain·.null |
1696 | ··0x0047d550·75706361 | 1696 | ··0x0047d550·20757063·616c6c20·6f626a65·63742069··upcall·object·i |
1697 | ··0x0047d560·206f7065 | 1697 | ··0x0047d560·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien |
1698 | ··0x0047d570·4150493a | 1698 | ··0x0047d570·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli |
1699 | ··0x0047d580·6e743a3a | 1699 | ··0x0047d580·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder |
1700 | ··0x0047d590·7365745f | 1700 | ··0x0047d590·5f736574·5f6d7475·20006e75·6c6c2075·_set_mtu·.null·u |
1701 | ··0x0047d5a0·63616c6c | 1701 | ··0x0047d5a0·7063616c·6c206f62·6a656374·20696e20·pcall·object·in· |
1702 | ··0x0047d5b0·70656e76 | 1702 | ··0x0047d5b0·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA |
1703 | ··0x0047d5c0·493a3a4f | 1703 | ··0x0047d5c0·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien |
1704 | ··0x0047d5d0·3a3a7475 | 1704 | ··0x0047d5d0·743a3a74·756e5f62·75696c64·65725f73·t::tun_builder_s |
1705 | ··0x0047d5e0·745f7365 | 1705 | ··0x0047d5e0·65745f73·65737369·6f6e5f6e·616d6520·et_session_name· |
1706 | ··0x0047d5f0·6e756c6c | 1706 | ··0x0047d5f0·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj |
1707 | ··0x0047d600·63742069 | 1707 | ··0x0047d600·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn:: |
1708 | ··0x0047d610·6c69656e | 1708 | ··0x0047d610·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV |
1709 | ··0x0047d620·4e436c69 | 1709 | ··0x0047d620·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu |
1710 | ··0x0047d630·6c646572 | 1710 | ··0x0047d630·696c6465·725f6164·645f7072·6f78795f·ilder_add_proxy_ |
1711 | ··0x0047d640·79706173 | 1711 | ··0x0047d640·62797061·73732000·6e756c6c·20757063·bypass·.null·upc |
1712 | ··0x0047d650·6c6c206f | 1712 | ··0x0047d650·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op |
1713 | ··0x0047d660·6e76706e | 1713 | ··0x0047d660·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI |
1714 | ··0x0047d670·3a4f7065 | 1714 | ··0x0047d670·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient: |
1715 | ··0x0047d680·74756e5f | 1715 | ··0x0047d680·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set |
1716 | ··0x0047d690·70726f78 | 1716 | ··0x0047d690·5f70726f·78795f61·75746f5f·636f6e66·_proxy_auto_conf |
1717 | ··0x0047d6a0·675f7572 | 1717 | ··0x0047d6a0·69675f75·726c2000·6e756c6c·20757063·ig_url·.null·upc |
1718 | ··0x0047d6b0·6c6c206f | 1718 | ··0x0047d6b0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op |
1719 | ··0x0047d6c0·6e76706e | 1719 | ··0x0047d6c0·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI |
1720 | ··0x0047d6d0·3a4f7065 | 1720 | ··0x0047d6d0·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient: |
1721 | ··0x0047d6e0·74756e5f | 1721 | ··0x0047d6e0·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set |
1722 | ··0x0047d6f0·70726f78 | 1722 | ··0x0047d6f0·5f70726f·78795f68·74747020·006e756c·_proxy_http·.nul |
1723 | ··0x0047d700·20757063 | 1723 | ··0x0047d700·6c207570·63616c6c·206f626a·65637420·l·upcall·object· |
1724 | ··0x0047d710·6e206f70 | 1724 | ··0x0047d710·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie |
Max diff block lines reached; 402/1408660 bytes (0.03%) of diff not shown. |
Offset 23, 17 lines modified | Offset 23, 17 lines modified | ||
23 | ··0x0055ba20·90da1800·00000000·60db1800·00000000·........`....... | 23 | ··0x0055ba20·90da1800·00000000·60db1800·00000000·........`....... |
24 | ··0x0055ba30·e0e31800·00000000·90e41800·00000000·................ | 24 | ··0x0055ba30·e0e31800·00000000·90e41800·00000000·................ |
25 | ··0x0055ba40·f8ffffff·ffffffff·70be5500·00000000·........p.U..... | 25 | ··0x0055ba40·f8ffffff·ffffffff·70be5500·00000000·........p.U..... |
26 | ··0x0055ba50·10b24400·00000000·f0f51800·00000000·..D............. | 26 | ··0x0055ba50·10b24400·00000000·f0f51800·00000000·..D............. |
27 | ··0x0055ba60·a0f61800·00000000·f0ffffff·ffffffff·................ | 27 | ··0x0055ba60·a0f61800·00000000·f0ffffff·ffffffff·................ |
28 | ··0x0055ba70·70be5500·00000000·00e71800·00000000·p.U............. | 28 | ··0x0055ba70·70be5500·00000000·00e71800·00000000·p.U............. |
29 | ··0x0055ba80·40f61800·00000000·b0f61800·00000000·@............... | 29 | ··0x0055ba80·40f61800·00000000·b0f61800·00000000·@............... |
30 | ··0x0055ba90·00345900·00000000·8 | 30 | ··0x0055ba90·00345900·00000000·86604a00·00000000·.4Y......`J..... |
31 | ··0x0055baa0·e0355900·00000000·00345900·00000000·.5Y......4Y..... | 31 | ··0x0055baa0·e0355900·00000000·00345900·00000000·.5Y......4Y..... |
32 | ··0x0055bab0·9 | 32 | ··0x0055bab0·9b604a00·00000000·e0355900·00000000·.`J......5Y..... |
33 | ··0x0055bac0·30000000·00000000·00000000·00000000·0............... | 33 | ··0x0055bac0·30000000·00000000·00000000·00000000·0............... |
34 | ··0x0055bad0·58bb5500·00000000·003a1800·00000000·X.U......:...... | 34 | ··0x0055bad0·58bb5500·00000000·003a1800·00000000·X.U......:...... |
35 | ··0x0055bae0·c0f61800·00000000·10f71800·00000000·................ | 35 | ··0x0055bae0·c0f61800·00000000·10f71800·00000000·................ |
36 | ··0x0055baf0·70f71800·00000000·d0ffffff·ffffffff·p............... | 36 | ··0x0055baf0·70f71800·00000000·d0ffffff·ffffffff·p............... |
37 | ··0x0055bb00·d0ffffff·ffffffff·58bb5500·00000000·........X.U..... | 37 | ··0x0055bb00·d0ffffff·ffffffff·58bb5500·00000000·........X.U..... |
38 | ··0x0055bb10·e0f71800·00000000·60f81800·00000000·........`....... | 38 | ··0x0055bb10·e0f71800·00000000·60f81800·00000000·........`....... |
39 | ··0x0055bb20·b0335900·00000000·1d614a00·00000000·.3Y......aJ..... | 39 | ··0x0055bb20·b0335900·00000000·1d614a00·00000000·.3Y......aJ..... |
Offset 1657, 236 lines modified | Offset 1657, 236 lines modified | ||
1657 | ··0x00562040·e07e2300·00000000·00345900·00000000·.~#......4Y..... | 1657 | ··0x00562040·e07e2300·00000000·00345900·00000000·.~#......4Y..... |
1658 | ··0x00562050·b0a34a00·00000000·e0355900·00000000·..J......5Y..... | 1658 | ··0x00562050·b0a34a00·00000000·e0355900·00000000·..J......5Y..... |
1659 | ··0x00562060·b0335900·00000000·f2a34a00·00000000·.3Y.......J..... | 1659 | ··0x00562060·b0335900·00000000·f2a34a00·00000000·.3Y.......J..... |
1660 | ··0x00562070·68345900·00000000·cba34a00·00000000·h4Y.......J..... | 1660 | ··0x00562070·68345900·00000000·cba34a00·00000000·h4Y.......J..... |
1661 | ··0x00562080·00000000·02000000·70be5500·00000000·........p.U..... | 1661 | ··0x00562080·00000000·02000000·70be5500·00000000·........p.U..... |
1662 | ··0x00562090·02000000·00000000·60205600·00000000·........`·V..... | 1662 | ··0x00562090·02000000·00000000·60205600·00000000·........`·V..... |
1663 | ··0x005620a0·02200000·00000000·00000000·00000000·.·.............. | 1663 | ··0x005620a0·02200000·00000000·00000000·00000000·.·.............. |
1664 | ··0x005620b0·2 | 1664 | ··0x005620b0·26e64700·00000000·5be64700·00000000·&.G.....[.G..... |
1665 | ··0x005620c0·8 | 1665 | ··0x005620c0·8ae64700·00000000·c5e64700·00000000·..G.......G..... |
1666 | ··0x005620d0·f | 1666 | ··0x005620d0·f5e64700·00000000·39e74700·00000000·..G.....9.G..... |
1667 | ··0x005620e0·7 | 1667 | ··0x005620e0·7be74700·00000000·b8e74700·00000000·{.G.......G..... |
1668 | ··0x005620f0·0 | 1668 | ··0x005620f0·0ee84700·00000000·c5e64700·00000000·..G.......G..... |
1669 | ··0x00562100·5 | 1669 | ··0x00562100·58e84700·00000000·94e84700·00000000·X.G.......G..... |
1670 | ··0x00562110·c | 1670 | ··0x00562110·c6e84700·00000000·01e94700·00000000·..G.......G..... |
1671 | ··0x00562120·4 | 1671 | ··0x00562120·45e94700·00000000·01e94700·00000000·E.G.......G..... |
1672 | ··0x00562130·8 | 1672 | ··0x00562130·84e94700·00000000·39e74700·00000000·..G.....9.G..... |
1673 | ··0x00562140·c | 1673 | ··0x00562140·c4e94700·00000000·07ea4700·00000000·..G.......G..... |
1674 | ··0x00562150·4 | 1674 | ··0x00562150·48ea4700·00000000·c5e64700·00000000·H.G.......G..... |
1675 | ··0x00562160·8 | 1675 | ··0x00562160·81ea4700·00000000·07ea4700·00000000·..G.......G..... |
1676 | ··0x00562170·c | 1676 | ··0x00562170·c3ea4700·00000000·07ea4700·00000000·..G.......G..... |
1677 | ··0x00562180·0 | 1677 | ··0x00562180·05eb4700·00000000·07ea4700·00000000·..G.......G..... |
1678 | ··0x00562190· | 1678 | ··0x00562190·50eb4700·00000000·90eb4700·00000000·P.G.......G..... |
1679 | ··0x005621a0·d | 1679 | ··0x005621a0·d2eb4700·00000000·90eb4700·00000000·..G.......G..... |
1680 | ··0x005621b0·1 | 1680 | ··0x005621b0·13ec4700·00000000·07ea4700·00000000·..G.......G..... |
1681 | ··0x005621c0·5 | 1681 | ··0x005621c0·54ec4700·00000000·94ec4700·00000000·T.G.......G..... |
1682 | ··0x005621d0·c | 1682 | ··0x005621d0·c4ec4700·00000000·07ea4700·00000000·..G.......G..... |
1683 | ··0x005621e0·0 | 1683 | ··0x005621e0·0fed4700·00000000·4aed4700·00000000·..G.....J.G..... |
1684 | ··0x005621f0·7 | 1684 | ··0x005621f0·79ed4700·00000000·5be64700·00000000·y.G.....[.G..... |
1685 | ··0x00562200·b | 1685 | ··0x00562200·b2ed4700·00000000·f6ed4700·00000000·..G.......G..... |
1686 | ··0x00562210·2 | 1686 | ··0x00562210·26ee4700·00000000·66ee4700·00000000·&.G.....f.G..... |
1687 | ··0x00562220·9 | 1687 | ··0x00562220·95ee4700·00000000·cfee4700·00000000·..G.......G..... |
1688 | ··0x00562230·f | 1688 | ··0x00562230·ffee4700·00000000·33ef4700·00000000·..G.....3.G..... |
1689 | ··0x00562240·7 | 1689 | ··0x00562240·76ef4700·00000000·5be64700·00000000·v.G.....[.G..... |
1690 | ··0x00562250·b | 1690 | ··0x00562250·b7ef4700·00000000·e2ef4700·00000000·..G.......G..... |
1691 | ··0x00562260·1 | 1691 | ··0x00562260·12f04700·00000000·e2ef4700·00000000·..G.......G..... |
1692 | ··0x00562270·3 | 1692 | ··0x00562270·3bf04700·00000000·e2ef4700·00000000·;.G.......G..... |
1693 | ··0x00562280·7 | 1693 | ··0x00562280·7af04700·00000000·e2ef4700·00000000·z.G.......G..... |
1694 | ··0x00562290·b | 1694 | ··0x00562290·b9f04700·00000000·5be64700·00000000·..G.....[.G..... |
1695 | ··0x005622a0·f | 1695 | ··0x005622a0·f6f04700·00000000·e2ef4700·00000000·..G.......G..... |
1696 | ··0x005622b0·2 | 1696 | ··0x005622b0·2bf14700·00000000·66ee4700·00000000·+.G.....f.G..... |
1697 | ··0x005622c0·00000000·00000000·60205600·00000000·........`·V..... | 1697 | ··0x005622c0·00000000·00000000·60205600·00000000·........`·V..... |
1698 | ··0x005622d0·10772400·00000000·50782400·00000000·.w$.....Px$..... | 1698 | ··0x005622d0·10772400·00000000·50782400·00000000·.w$.....Px$..... |
1699 | ··0x005622e0·00000000·00000000·48205600·00000000·........H·V..... | 1699 | ··0x005622e0·00000000·00000000·48205600·00000000·........H·V..... |
1700 | ··0x005622f0·803e2300·00000000·007a2400·00000000·.>#......z$..... | 1700 | ··0x005622f0·803e2300·00000000·007a2400·00000000·.>#......z$..... |
1701 | ··0x00562300·407a2400·00000000·00000000·00000000·@z$............. | 1701 | ··0x00562300·407a2400·00000000·00000000·00000000·@z$............. |
1702 | ··0x00562310·01000000·00000000·b | 1702 | ··0x00562310·01000000·00000000·bbf14700·00000000·..........G..... |
1703 | ··0x00562320·02000000·00000000·d | 1703 | ··0x00562320·02000000·00000000·d6f14700·00000000·..........G..... |
1704 | ··0x00562330·03000000·00000000·e | 1704 | ··0x00562330·03000000·00000000·eaf14700·00000000·..........G..... |
1705 | ··0x00562340·04000000·00000000·0 | 1705 | ··0x00562340·04000000·00000000·05f24700·00000000·..........G..... |
1706 | ··0x00562350·05000000·00000000·2 | 1706 | ··0x00562350·05000000·00000000·29f24700·00000000·........).G..... |
1707 | ··0x00562360·06000000·00000000·4 | 1707 | ··0x00562360·06000000·00000000·47f24700·00000000·........G.G..... |
1708 | ··0x00562370·07000000·00000000·6 | 1708 | ··0x00562370·07000000·00000000·6af24700·00000000·........j.G..... |
1709 | ··0x00562380·08000000·00000000·e | 1709 | ··0x00562380·08000000·00000000·eaf14700·00000000·..........G..... |
1710 | ··0x00562390·09000000·00000000·8 | 1710 | ··0x00562390·09000000·00000000·89f24700·00000000·..........G..... |
1711 | ··0x005623a0·00000000·00000000·8 | 1711 | ··0x005623a0·00000000·00000000·89f24700·00000000·..........G..... |
1712 | ··0x005623b0·00000000·00000000·20be5500·00000000·........·.U..... | 1712 | ··0x005623b0·00000000·00000000·20be5500·00000000·........·.U..... |
1713 | ··0x005623c0·50fc1800·00000000·60fc1800·00000000·P.......`....... | 1713 | ··0x005623c0·50fc1800·00000000·60fc1800·00000000·P.......`....... |
1714 | ··0x005623d0·70fc1800·00000000·80fc1800·00000000·p............... | 1714 | ··0x005623d0·70fc1800·00000000·80fc1800·00000000·p............... |
1715 | ··0x005623e0·90fc1800·00000000·a0fc1800·00000000·................ | 1715 | ··0x005623e0·90fc1800·00000000·a0fc1800·00000000·................ |
1716 | ··0x005623f0·b0fc1800·00000000·c0fc1800·00000000·................ | 1716 | ··0x005623f0·b0fc1800·00000000·c0fc1800·00000000·................ |
1717 | ··0x00562400·d0fc1800·00000000·e0fc1800·00000000·................ | 1717 | ··0x00562400·d0fc1800·00000000·e0fc1800·00000000·................ |
1718 | ··0x00562410·f0fc1800·00000000·00fd1800·00000000·................ | 1718 | ··0x00562410·f0fc1800·00000000·00fd1800·00000000·................ |
1719 | ··0x00562420·10fd1800·00000000·20fd1800·00000000·........·....... | 1719 | ··0x00562420·10fd1800·00000000·20fd1800·00000000·........·....... |
1720 | ··0x00562430·30fd1800·00000000·40fd1800·00000000·0.......@....... | 1720 | ··0x00562430·30fd1800·00000000·40fd1800·00000000·0.......@....... |
1721 | ··0x00562440·50fd1800·00000000·60fd1800·00000000·P.......`....... | 1721 | ··0x00562440·50fd1800·00000000·60fd1800·00000000·P.......`....... |
1722 | ··0x00562450·70fd1800·00000000·80fd1800·00000000·p............... | 1722 | ··0x00562450·70fd1800·00000000·80fd1800·00000000·p............... |
1723 | ··0x00562460·90fd1800·00000000·a0fd1800·00000000·................ | 1723 | ··0x00562460·90fd1800·00000000·a0fd1800·00000000·................ |
1724 | ··0x00562470·c0fd1800·00000000·d0fd1800·00000000·................ | 1724 | ··0x00562470·c0fd1800·00000000·d0fd1800·00000000·................ |
1725 | ··0x00562480·107b2400·00000000·207b2400·00000000·.{$.....·{$..... | 1725 | ··0x00562480·107b2400·00000000·207b2400·00000000·.{$.....·{$..... |
1726 | ··0x00562490·b | 1726 | ··0x00562490·bff44700·00000000·c3f44700·00000000·..G.......G..... |
1727 | ··0x005624a0·c | 1727 | ··0x005624a0·cbf44700·00000000·d3f44700·00000000·..G.......G..... |
1728 | ··0x005624b0·d | 1728 | ··0x005624b0·def44700·00000000·738b4700·00000000·..G.....s.G..... |
1729 | ··0x005624c0·e | 1729 | ··0x005624c0·ebf44700·00000000·f2f44700·00000000·..G.......G..... |
1730 | ··0x005624d0·0 | 1730 | ··0x005624d0·04f54700·00000000·0df54700·00000000·..G.......G..... |
1731 | ··0x005624e0·1 | 1731 | ··0x005624e0·12f54700·00000000·1df54700·00000000·..G.......G..... |
1732 | ··0x005624f0·2 | 1732 | ··0x005624f0·27f54700·00000000·32f54700·00000000·'.G.....2.G..... |
1733 | ··0x00562500·3 | 1733 | ··0x00562500·3cf54700·00000000·46f54700·00000000·<.G.....F.G..... |
1734 | ··0x00562510· | 1734 | ··0x00562510·50f54700·00000000·59f54700·00000000·P.G.....Y.G..... |
1735 | ··0x00562520·5 | 1735 | ··0x00562520·5df54700·00000000·6bf54700·00000000·].G.....k.G..... |
1736 | ··0x00562530·7 | 1736 | ··0x00562530·7bf54700·00000000·85f54700·00000000·{.G.......G..... |
1737 | ··0x00562540·9 | 1737 | ··0x00562540·94f54700·00000000·9ef54700·00000000·..G.......G..... |
1738 | ··0x00562550·a | 1738 | ··0x00562550·a6f54700·00000000·b6f54700·00000000·..G.......G..... |
1739 | ··0x00562560·c | 1739 | ··0x00562560·c4f54700·00000000·d2f54700·00000000·..G.......G..... |
1740 | ··0x00562570· | 1740 | ··0x00562570·e0f54700·00000000·f0f54700·00000000·..G.......G..... |
1741 | ··0x00562580·f | 1741 | ··0x00562580·faf54700·00000000·00000000·00000000·..G............. |
1742 | ··0x00562590·00000000·00000000·00000000·00000000·................ | 1742 | ··0x00562590·00000000·00000000·00000000·00000000·................ |
1743 | ··0x005625a0·00000000·00000000·8 | 1743 | ··0x005625a0·00000000·00000000·83f74700·00000000·..........G..... |
1744 | ··0x005625b0·c8265600·00000000·00000000·00000000·.&V............. | 1744 | ··0x005625b0·c8265600·00000000·00000000·00000000·.&V............. |
1745 | ··0x005625c0·00000000·00000000·08000000·00000000·................ | 1745 | ··0x005625c0·00000000·00000000·08000000·00000000·................ |
1746 | ··0x005625d0·8 | 1746 | ··0x005625d0·8bf74700·00000000·202d5600·00000000·..G.....·-V..... |
1747 | ··0x005625e0·00000000·00000000·00000000·00000000·................ | 1747 | ··0x005625e0·00000000·00000000·00000000·00000000·................ |
1748 | ··0x005625f0·10000000·00000000·9 | 1748 | ··0x005625f0·10000000·00000000·93f74700·00000000·..........G..... |
1749 | ··0x00562600·90265600·00000000·8b000000·00000000·.&V............. | 1749 | ··0x00562600·90265600·00000000·8b000000·00000000·.&V............. |
1750 | ··0x00562610·00000000·00000000·18000000·00000000·................ | 1750 | ··0x00562610·00000000·00000000·18000000·00000000·................ |
1751 | ··0x00562620·9 | 1751 | ··0x00562620·98f74700·00000000·302b5700·00000000·..G.....0+W..... |
1752 | ··0x00562630·00000000·00000000·00000000·00000000·................ | 1752 | ··0x00562630·00000000·00000000·00000000·00000000·................ |
1753 | ··0x00562640·00000000·00000000·a0d62400·00000000·..........$..... | 1753 | ··0x00562640·00000000·00000000·a0d62400·00000000·..........$..... |
1754 | ··0x00562650·00000000·00000000·01000000·00000000·................ | 1754 | ··0x00562650·00000000·00000000·01000000·00000000·................ |
1755 | ··0x00562660·10000000·00000000·90255600·00000000·.........%V..... | 1755 | ··0x00562660·10000000·00000000·90255600·00000000·.........%V..... |
1756 | ··0x00562670·04000000·00000000·30265600·00000000·........0&V..... | 1756 | ··0x00562670·04000000·00000000·30265600·00000000·........0&V..... |
1757 | ··0x00562680·20000000·00000000·6 | 1757 | ··0x00562680·20000000·00000000·6ff74700·00000000··.......o.G..... |
1758 | ··0x00562690·00000000·00000000·04000000·00000000·................ | 1758 | ··0x00562690·00000000·00000000·04000000·00000000·................ |
1759 | ··0x005626a0·00000000·00000000·00000000·00000000·................ | 1759 | ··0x005626a0·00000000·00000000·00000000·00000000·................ |
1760 | ··0x005626b0·00000000·00000000·00000000·00000000·................ | 1760 | ··0x005626b0·00000000·00000000·00000000·00000000·................ |
1761 | ··0x005626c0·2 | 1761 | ··0x005626c0·2cf94700·00000000·00000000·00000000·,.G............. |
1762 | ··0x005626d0·02000000·00000000·00000000·00000000·................ | 1762 | ··0x005626d0·02000000·00000000·00000000·00000000·................ |
1763 | ··0x005626e0·00000000·00000000·00000000·00000000·................ | 1763 | ··0x005626e0·00000000·00000000·00000000·00000000·................ |
1764 | ··0x005626f0·00000000·00000000·3 | 1764 | ··0x005626f0·00000000·00000000·3ef94700·00000000·........>.G..... |
1765 | ··0x00562700·00000000·00000000·0a000000·00000000·................ | 1765 | ··0x00562700·00000000·00000000·0a000000·00000000·................ |
Max diff block lines reached; 1045118/1058229 bytes (98.76%) of diff not shown. |
Offset 34, 186 lines modified | Offset 34, 186 lines modified | ||
34 | ··0x005a31f0·92cf4700·00000000·9fcf4700·00000000·..G.......G..... | 34 | ··0x005a31f0·92cf4700·00000000·9fcf4700·00000000·..G.......G..... |
35 | ··0x005a3200·adcf4700·00000000·bdcf4700·00000000·..G.......G..... | 35 | ··0x005a3200·adcf4700·00000000·bdcf4700·00000000·..G.......G..... |
36 | ··0x005a3210·cacf4700·00000000·d7cf4700·00000000·..G.......G..... | 36 | ··0x005a3210·cacf4700·00000000·d7cf4700·00000000·..G.......G..... |
37 | ··0x005a3220·10d04700·00000000·19d04700·00000000·..G.......G..... | 37 | ··0x005a3220·10d04700·00000000·19d04700·00000000·..G.......G..... |
38 | ··0x005a3230·23d04700·00000000·2ed04700·00000000·#.G.......G..... | 38 | ··0x005a3230·23d04700·00000000·2ed04700·00000000·#.G.......G..... |
39 | ··0x005a3240·3ad04700·00000000·47d04700·00000000·:.G.....G.G..... | 39 | ··0x005a3240·3ad04700·00000000·47d04700·00000000·:.G.....G.G..... |
40 | ··0x005a3250·55d04700·00000000·64d04700·00000000·U.G.....d.G..... | 40 | ··0x005a3250·55d04700·00000000·64d04700·00000000·U.G.....d.G..... |
41 | ··0x005a3260·1 | 41 | ··0x005a3260·1fd14700·00000000·2cd14700·00000000·..G.....,.G..... |
42 | ··0x005a3270·3 | 42 | ··0x005a3270·36d14700·00000000·76bf4700·00000000·6.G.....v.G..... |
43 | ··0x005a3280·4 | 43 | ··0x005a3280·43d14700·00000000·4bd14700·00000000·C.G.....K.G..... |
44 | ··0x005a3290· | 44 | ··0x005a3290·50d14700·00000000·5bd14700·00000000·P.G.....[.G..... |
45 | ··0x005a32a0·6 | 45 | ··0x005a32a0·66d14700·00000000·71d14700·00000000·f.G.....q.G..... |
46 | ··0x005a32b0·7 | 46 | ··0x005a32b0·7bd14700·00000000·86d14700·00000000·{.G.......G..... |
47 | ··0x005a32c0·8 | 47 | ··0x005a32c0·8bd14700·00000000·90d14700·00000000·..G.......G..... |
48 | ··0x005a32d0·9 | 48 | ··0x005a32d0·95d14700·00000000·9bd14700·00000000·..G.......G..... |
49 | ··0x005a32e0·83bf4700·00000000·a | 49 | ··0x005a32e0·83bf4700·00000000·a2d14700·00000000·..G.......G..... |
50 | ··0x005a32f0·c2cd4700·00000000·94cd4700·00000000·..G.......G..... | 50 | ··0x005a32f0·c2cd4700·00000000·94cd4700·00000000·..G.......G..... |
51 | ··0x005a3300·fece4700·00000000·3dbf4700·00000000·..G.....=.G..... | 51 | ··0x005a3300·fece4700·00000000·3dbf4700·00000000·..G.....=.G..... |
52 | ··0x005a3310·cfce4700·00000000·9dce4700·00000000·..G.......G..... | 52 | ··0x005a3310·cfce4700·00000000·9dce4700·00000000·..G.......G..... |
53 | ··0x005a3320·f2ce4700·00000000·b | 53 | ··0x005a3320·f2ce4700·00000000·b6d14700·00000000·..G.......G..... |
54 | ··0x005a3330·7bce4700·00000000·6ace4700·00000000·{.G.....j.G..... | 54 | ··0x005a3330·7bce4700·00000000·6ace4700·00000000·{.G.....j.G..... |
55 | ··0x005a3340·c | 55 | ··0x005a3340·c3d14700·00000000·5bcf4700·00000000·..G.....[.G..... |
56 | ··0x005a3350·4fcf4700·00000000·5fcd4700·00000000·O.G....._.G..... | 56 | ··0x005a3350·4fcf4700·00000000·5fcd4700·00000000·O.G....._.G..... |
57 | ··0x005a3360·70cd4700·00000000·81cd4700·00000000·p.G.......G..... | 57 | ··0x005a3360·70cd4700·00000000·81cd4700·00000000·p.G.......G..... |
58 | ··0x005a3370·d | 58 | ··0x005a3370·d5d14700·00000000·e0d14700·00000000·..G.......G..... |
59 | ··0x005a3380·0dcf4700·00000000·08000000·00000000·..G............. | 59 | ··0x005a3380·0dcf4700·00000000·08000000·00000000·..G............. |
60 | ··0x005a3390·08000000·00000000·00000000·00000000·................ | 60 | ··0x005a3390·08000000·00000000·00000000·00000000·................ |
61 | ··0x005a33a0·a8a34a00·00000000·a8ba5500·00000000·..J.......U..... | 61 | ··0x005a33a0·a8a34a00·00000000·a8ba5500·00000000·..J.......U..... |
62 | ··0x005a33b0·00cb5500·00000000·30ec5500·00000000·..U.....0.U..... | 62 | ··0x005a33b0·00cb5500·00000000·30ec5500·00000000·..U.....0.U..... |
63 | ··0x005a33c0·70c75500·00000000·80d55500·00000000·p.U.......U..... | 63 | ··0x005a33c0·70c75500·00000000·80d55500·00000000·p.U.......U..... |
64 | ··0x005a33d0·90ba5500·00000000·d8275900·00000000·..U......'Y..... | 64 | ··0x005a33d0·90ba5500·00000000·d8275900·00000000·..U......'Y..... |
65 | ··0x005a33e0·e0355900·00000000·10a44400·00000000·.5Y.......D..... | 65 | ··0x005a33e0·e0355900·00000000·10a44400·00000000·.5Y.......D..... |
66 | ··0x005a33f0·2 | 66 | ··0x005a33f0·28df4700·00000000·38df4700·00000000·(.G.....8.G..... |
67 | ··0x005a3400·00000000·00000000·3 | 67 | ··0x005a3400·00000000·00000000·3cdf4700·00000000·........<.G..... |
68 | ··0x005a3410·5 | 68 | ··0x005a3410·52df4700·00000000·00000000·00000000·R.G............. |
69 | ··0x005a3420·5 | 69 | ··0x005a3420·57df4700·00000000·76df4700·00000000·W.G.....v.G..... |
70 | ··0x005a3430·00000000·00000000·8 | 70 | ··0x005a3430·00000000·00000000·8ddf4700·00000000·..........G..... |
71 | ··0x005a3440·a | 71 | ··0x005a3440·a5df4700·00000000·00000000·00000000·..G............. |
72 | ··0x005a3450· | 72 | ··0x005a3450·d0df4700·00000000·52df4700·00000000·..G.....R.G..... |
73 | ··0x005a3460·00000000·00000000·f | 73 | ··0x005a3460·00000000·00000000·f5df4700·00000000·..........G..... |
74 | ··0x005a3470·0 | 74 | ··0x005a3470·0ce04700·00000000·00000000·00000000·..G............. |
75 | ··0x005a3480·1 | 75 | ··0x005a3480·13e04700·00000000·29e04700·00000000·..G.....).G..... |
76 | ··0x005a3490·00000000·00000000·4 | 76 | ··0x005a3490·00000000·00000000·42e04700·00000000·........B.G..... |
77 | ··0x005a34a0·2 | 77 | ··0x005a34a0·29e04700·00000000·00000000·00000000·).G............. |
78 | ··0x005a34b0·5 | 78 | ··0x005a34b0·5ce04700·00000000·76df4700·00000000·\.G.....v.G..... |
79 | ··0x005a34c0·00000000·00000000·7 | 79 | ··0x005a34c0·00000000·00000000·77e04700·00000000·........w.G..... |
80 | ··0x005a34d0·9 | 80 | ··0x005a34d0·95e04700·00000000·00000000·00000000·..G............. |
81 | ··0x005a34e0·a | 81 | ··0x005a34e0·abe04700·00000000·52df4700·00000000·..G.....R.G..... |
82 | ··0x005a34f0·00000000·00000000·b | 82 | ··0x005a34f0·00000000·00000000·bfe04700·00000000·..........G..... |
83 | ··0x005a3500·9 | 83 | ··0x005a3500·95e04700·00000000·00000000·00000000·..G............. |
84 | ··0x005a3510·ef964700·00000000·9 | 84 | ··0x005a3510·ef964700·00000000·95e04700·00000000·..G.......G..... |
85 | ··0x005a3520·00000000·00000000·00984700·00000000·..........G..... | 85 | ··0x005a3520·00000000·00000000·00984700·00000000·..........G..... |
86 | ··0x005a3530·9 | 86 | ··0x005a3530·95e04700·00000000·00000000·00000000·..G............. |
87 | ··0x005a3540·c9974700·00000000·d | 87 | ··0x005a3540·c9974700·00000000·dce04700·00000000·..G.......G..... |
88 | ··0x005a3550·00000000·00000000·e4974700·00000000·..........G..... | 88 | ··0x005a3550·00000000·00000000·e4974700·00000000·..........G..... |
89 | ··0x005a3560·d | 89 | ··0x005a3560·dce04700·00000000·00000000·00000000·..G............. |
90 | ··0x005a3570·f | 90 | ··0x005a3570·f3e04700·00000000·95e04700·00000000·..G.......G..... |
91 | ··0x005a3580·00000000·00000000·0 | 91 | ··0x005a3580·00000000·00000000·0fe14700·00000000·..........G..... |
92 | ··0x005a3590·2 | 92 | ··0x005a3590·2ae14700·00000000·00000000·00000000·*.G............. |
93 | ··0x005a35a0·bc964700·00000000·9 | 93 | ··0x005a35a0·bc964700·00000000·95e04700·00000000·..G.......G..... |
94 | ··0x005a35b0·00000000·00000000·2 | 94 | ··0x005a35b0·00000000·00000000·2fe14700·00000000·......../.G..... |
95 | ··0x005a35c0·4 | 95 | ··0x005a35c0·45e14700·00000000·00000000·00000000·E.G............. |
96 | ··0x005a35d0·4 | 96 | ··0x005a35d0·49e14700·00000000·38df4700·00000000·I.G.....8.G..... |
97 | ··0x005a35e0·00000000·00000000·5 | 97 | ··0x005a35e0·00000000·00000000·5de14700·00000000·........].G..... |
98 | ··0x005a35f0·7 | 98 | ··0x005a35f0·7ce14700·00000000·00000000·00000000·|.G............. |
99 | ··0x005a3600·a | 99 | ··0x005a3600·a7e14700·00000000·c2e14700·00000000·..G.......G..... |
100 | ··0x005a3610·00000000·00000000·c | 100 | ··0x005a3610·00000000·00000000·c6e14700·00000000·..........G..... |
101 | ··0x005a3620·d | 101 | ··0x005a3620·dbe14700·00000000·00000000·00000000·..G............. |
102 | ··0x005a3630· | 102 | ··0x005a3630·e0e14700·00000000·efe14700·00000000·..G.......G..... |
103 | ··0x005a3640·00000000·00000000·0 | 103 | ··0x005a3640·00000000·00000000·07e24700·00000000·..........G..... |
104 | ··0x005a3650·3 | 104 | ··0x005a3650·38df4700·00000000·00000000·00000000·8.G............. |
105 | ··0x005a3660·a4804700·00000000·2 | 105 | ··0x005a3660·a4804700·00000000·23e24700·00000000·..G.....#.G..... |
106 | ··0x005a3670·00000000·00000000·4 | 106 | ··0x005a3670·00000000·00000000·4ae24700·00000000·........J.G..... |
107 | ··0x005a3680·4 | 107 | ··0x005a3680·4ee24700·00000000·00000000·00000000·N.G............. |
108 | ··0x005a3690·7 | 108 | ··0x005a3690·77e24700·00000000·91e24700·00000000·w.G.......G..... |
109 | ··0x005a36a0·00000000·00000000·c | 109 | ··0x005a36a0·00000000·00000000·c9e24700·00000000·..........G..... |
110 | ··0x005a36b0·e | 110 | ··0x005a36b0·e3e24700·00000000·00000000·00000000·..G............. |
111 | ··0x005a36c0·1 | 111 | ··0x005a36c0·1be34700·00000000·38df4700·00000000·..G.....8.G..... |
112 | ··0x005a36d0·00000000·00000000·3 | 112 | ··0x005a36d0·00000000·00000000·33e34700·00000000·........3.G..... |
113 | ··0x005a36e0·4 | 113 | ··0x005a36e0·43e34700·00000000·00000000·00000000·C.G............. |
114 | ··0x005a36f0·7 | 114 | ··0x005a36f0·73e34700·00000000·c2e14700·00000000·s.G.......G..... |
115 | ··0x005a3700·00000000·00000000·b0375900·00000000·.........7Y..... | 115 | ··0x005a3700·00000000·00000000·b0375900·00000000·.........7Y..... |
116 | ··0x005a3710·80000000·00000000·20375a00·00000000·........·7Z..... | 116 | ··0x005a3710·80000000·00000000·20375a00·00000000·........·7Z..... |
117 | ··0x005a3720· | 117 | ··0x005a3720·50004800·00000000·90c12500·00000000·P.H.......%..... |
118 | ··0x005a3730·c0c42500·00000000·d0c42500·00000000·..%.......%..... | 118 | ··0x005a3730·c0c42500·00000000·d0c42500·00000000·..%.......%..... |
119 | ··0x005a3740·00000000·00000000·00000000·00000000·................ | 119 | ··0x005a3740·00000000·00000000·00000000·00000000·................ |
120 | ··0x005a3750·60c82500·00000000·70c82500·00000000·`.%.....p.%..... | 120 | ··0x005a3750·60c82500·00000000·70c82500·00000000·`.%.....p.%..... |
121 | ··0x005a3760·00040000·00000000·00000000·00000000·................ | 121 | ··0x005a3760·00040000·00000000·00000000·00000000·................ |
122 | ··0x005a3770·00000000·00000000·00000000·00000000·................ | 122 | ··0x005a3770·00000000·00000000·00000000·00000000·................ |
123 | ··0x005a3780·00000001·00000000·f | 123 | ··0x005a3780·00000001·00000000·f7044800·00000000·..........H..... |
124 | ··0x005a3790·00000002·00000000·0 | 124 | ··0x005a3790·00000002·00000000·07054800·00000000·..........H..... |
125 | ··0x005a37a0·00000003·00000000·1 | 125 | ··0x005a37a0·00000003·00000000·16054800·00000000·..........H..... |
126 | ··0x005a37b0·00000004·00000000·2 | 126 | ··0x005a37b0·00000004·00000000·26054800·00000000·........&.H..... |
127 | ··0x005a37c0·00000005·00000000·3 | 127 | ··0x005a37c0·00000005·00000000·33054800·00000000·........3.H..... |
128 | ··0x005a37d0·00000006·00000000·4 | 128 | ··0x005a37d0·00000006·00000000·4b054800·00000000·........K.H..... |
129 | ··0x005a37e0·00000007·00000000·6 | 129 | ··0x005a37e0·00000007·00000000·65054800·00000000·........e.H..... |
130 | ··0x005a37f0·00000008·00000000·7 | 130 | ··0x005a37f0·00000008·00000000·7c054800·00000000·........|.H..... |
131 | ··0x005a3800·00000009·00000000·9 | 131 | ··0x005a3800·00000009·00000000·97054800·00000000·..........H..... |
132 | ··0x005a3810·0000000a·00000000·a | 132 | ··0x005a3810·0000000a·00000000·a4054800·00000000·..........H..... |
133 | ··0x005a3820·0000000b·00000000·b | 133 | ··0x005a3820·0000000b·00000000·b1054800·00000000·..........H..... |
134 | ··0x005a3830·0000000d·00000000·c | 134 | ··0x005a3830·0000000d·00000000·cb054800·00000000·..........H..... |
135 | ··0x005a3840·0000000e·00000000·e | 135 | ··0x005a3840·0000000e·00000000·e2054800·00000000·..........H..... |
136 | ··0x005a3850·0000000f·00000000·f | 136 | ··0x005a3850·0000000f·00000000·fe054800·00000000·..........H..... |
137 | ··0x005a3860·00000010·00000000·1 | 137 | ··0x005a3860·00000010·00000000·18064800·00000000·..........H..... |
138 | ··0x005a3870·0000002a·00000000· | 138 | ··0x005a3870·0000002a·00000000·30064800·00000000·...*....0.H..... |
139 | ··0x005a3880·0000002b·00000000·3 | 139 | ··0x005a3880·0000002b·00000000·3f064800·00000000·...+....?.H..... |
140 | ··0x005a3890·00000014·00000000·4 | 140 | ··0x005a3890·00000014·00000000·4d064800·00000000·........M.H..... |
141 | ··0x005a38a0·00000020·00000000·5 | 141 | ··0x005a38a0·00000020·00000000·5a064800·00000000·...·....Z.H..... |
142 | ··0x005a38b0·00000021·00000000·6 | 142 | ··0x005a38b0·00000021·00000000·67064800·00000000·...!....g.H..... |
143 | ··0x005a38c0·00000022·00000000·7 | 143 | ··0x005a38c0·00000022·00000000·76064800·00000000·..."....v.H..... |
144 | ··0x005a38d0·00000023·00000000·8 | 144 | ··0x005a38d0·00000023·00000000·87064800·00000000·...#......H..... |
145 | ··0x005a38e0·00000024·00000000·9 | 145 | ··0x005a38e0·00000024·00000000·97064800·00000000·...$......H..... |
146 | ··0x005a38f0·00000025·00000000·a | 146 | ··0x005a38f0·00000025·00000000·af064800·00000000·...%......H..... |
147 | ··0x005a3900·0000002f·00000000·c | 147 | ··0x005a3900·0000002f·00000000·c4064800·00000000·.../......H..... |
148 | ··0x005a3910·00000026·00000000·d | 148 | ··0x005a3910·00000026·00000000·d8064800·00000000·...&......H..... |
149 | ··0x005a3920·00000027·00000000·e | 149 | ··0x005a3920·00000027·00000000·e8064800·00000000·...'......H..... |
150 | ··0x005a3930·00000028·00000000·f | 150 | ··0x005a3930·00000028·00000000·f6064800·00000000·...(......H..... |
151 | ··0x005a3940·0000002d·00000000·0 | 151 | ··0x005a3940·0000002d·00000000·02074800·00000000·...-......H..... |
152 | ··0x005a3950·0000002e·00000000· | 152 | ··0x005a3950·0000002e·00000000·10074800·00000000·..........H..... |
153 | ··0x005a3960·00000030·00000000·1 | 153 | ··0x005a3960·00000030·00000000·1d074800·00000000·...0......H..... |
154 | ··0x005a3970·00000032·00000000·2 | 154 | ··0x005a3970·00000032·00000000·2b074800·00000000·...2....+.H..... |
155 | ··0x005a3980·00000033·00000000·3 | 155 | ··0x005a3980·00000033·00000000·37074800·00000000·...3....7.H..... |
156 | ··0x005a3990·00000034·00000000·4 | 156 | ··0x005a3990·00000034·00000000·46074800·00000000·...4....F.H..... |
157 | ··0x005a39a0·0000002c·00000000·5 | 157 | ··0x005a39a0·0000002c·00000000·53074800·00000000·...,....S.H..... |
158 | ··0x005a39b0·00000035·00000000·6 | 158 | ··0x005a39b0·00000035·00000000·62074800·00000000·...5....b.H..... |
159 | ··0x005a39c0·00000000·00000000·00000000·00000000·................ | 159 | ··0x005a39c0·00000000·00000000·00000000·00000000·................ |
160 | ··0x005a39d0·02000000·00000000·6 | 160 | ··0x005a39d0·02000000·00000000·6f074800·00000000·........o.H..... |
Max diff block lines reached; 88891/107740 bytes (82.51%) of diff not shown. |
Offset 341, 15 lines modified | Offset 341, 15 lines modified | ||
341 | ···337:·00000000000c6020····10·FUNC····GLOBAL·DEFAULT···13·BN_is_zero | 341 | ···337:·00000000000c6020····10·FUNC····GLOBAL·DEFAULT···13·BN_is_zero |
342 | ···338:·000000000006ad50···499·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init | 342 | ···338:·000000000006ad50···499·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init |
343 | ···339:·000000000010b0a0····13·FUNC····GLOBAL·DEFAULT···13·SHA384_Update | 343 | ···339:·000000000010b0a0····13·FUNC····GLOBAL·DEFAULT···13·SHA384_Update |
344 | ···340:·0000000000106e30··1318·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params | 344 | ···340:·0000000000106e30··1318·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params |
345 | ···341:·000000000010f3d0···349·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get | 345 | ···341:·000000000010f3d0···349·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get |
346 | ···342:·0000000000141a40····25·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt | 346 | ···342:·0000000000141a40····25·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt |
347 | ···343:·0000000000142f50····12·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI | 347 | ···343:·0000000000142f50····12·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI |
348 | ···344:·00000000000aa | 348 | ···344:·00000000000aa910··1001·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load |
349 | ···345:·000000000010ac90···196·FUNC····GLOBAL·DEFAULT···13·SHA384 | 349 | ···345:·000000000010ac90···196·FUNC····GLOBAL·DEFAULT···13·SHA384 |
350 | ···346:·000000000014abe0····39·FUNC····GLOBAL·DEFAULT···13·ASN1_parse | 350 | ···346:·000000000014abe0····39·FUNC····GLOBAL·DEFAULT···13·ASN1_parse |
351 | ···347:·00000000001bf1d0····56·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it | 351 | ···347:·00000000001bf1d0····56·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it |
352 | ···348:·00000000000b1830···258·FUNC····GLOBAL·DEFAULT···13·random_plugin_create | 352 | ···348:·00000000000b1830···258·FUNC····GLOBAL·DEFAULT···13·random_plugin_create |
353 | ···349:·00000000000f6e60····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md | 353 | ···349:·00000000000f6e60····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md |
354 | ···350:·00000000001076e0··1269·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key | 354 | ···350:·00000000001076e0··1269·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key |
355 | ···351:·000000000005ea50···299·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 | 355 | ···351:·000000000005ea50···299·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 |
Offset 384, 15 lines modified | Offset 384, 15 lines modified | ||
384 | ···380:·0000000000103f80·····6·FUNC····GLOBAL·DEFAULT···13·RAND_poll | 384 | ···380:·0000000000103f80·····6·FUNC····GLOBAL·DEFAULT···13·RAND_poll |
385 | ···381:·000000000012f510···182·FUNC····GLOBAL·DEFAULT···13·ASN1_dup | 385 | ···381:·000000000012f510···182·FUNC····GLOBAL·DEFAULT···13·ASN1_dup |
386 | ···382:·00000000001bbab0····56·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it | 386 | ···382:·00000000001bbab0····56·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it |
387 | ···383:·0000000000142dd0····18·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio | 387 | ···383:·0000000000142dd0····18·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio |
388 | ···384:·00000000000c2690·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free | 388 | ···384:·00000000000c2690·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free |
389 | ···385:·000000000012f0a0···297·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING | 389 | ···385:·000000000012f0a0···297·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING |
390 | ···386:·0000000000142970····18·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp | 390 | ···386:·0000000000142970····18·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp |
391 | ···387:·00000000000ac | 391 | ···387:·00000000000ac7a0···578·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_fingerprint |
392 | ···388:·00000000000c4180···142·FUNC····GLOBAL·DEFAULT···13·BN_add | 392 | ···388:·00000000000c4180···142·FUNC····GLOBAL·DEFAULT···13·BN_add |
393 | ···389:·00000000000d1a70·····7·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size | 393 | ···389:·00000000000d1a70·····7·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size |
394 | ···390:·00000000000fbd40···179·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data | 394 | ···390:·00000000000fbd40···179·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data |
395 | ···391:·0000000000089fd0·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc | 395 | ···391:·0000000000089fd0·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc |
396 | ···392:·000000000010fe40····12·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid | 396 | ···392:·000000000010fe40····12·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid |
397 | ···393:·0000000000130a50···897·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER | 397 | ···393:·0000000000130a50···897·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER |
398 | ···394:·0000000000142870····18·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio | 398 | ···394:·0000000000142870····18·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio |
Offset 412, 15 lines modified | Offset 412, 15 lines modified | ||
412 | ···408:·00000000000f77b0···108·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init | 412 | ···408:·00000000000f77b0···108·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init |
413 | ···409:·000000000010fce0·····9·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data | 413 | ···409:·000000000010fce0·····9·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data |
414 | ···410:·00000000000895e0···350·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart | 414 | ···410:·00000000000895e0···350·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart |
415 | ···411:·00000000000c4360···674·FUNC····GLOBAL·DEFAULT···13·BN_uadd | 415 | ···411:·00000000000c4360···674·FUNC····GLOBAL·DEFAULT···13·BN_uadd |
416 | ···412:·0000000000141ed0···359·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry | 416 | ···412:·0000000000141ed0···359·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry |
417 | ···413:·0000000000057810···158·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 | 417 | ···413:·0000000000057810···158·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 |
418 | ···414:·00000000000a8330···234·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk | 418 | ···414:·00000000000a8330···234·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk |
419 | ···415:·00000000000a | 419 | ···415:·00000000000abd10···522·FUNC····GLOBAL·DEFAULT···13·openssl_plugin_create |
420 | ···416:·00000000001bc220····56·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it | 420 | ···416:·00000000001bc220····56·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it |
421 | ···417:·00000000000c3da0····15·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr | 421 | ···417:·00000000000c3da0····15·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr |
422 | ···418:·00000000000cfa00···240·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 | 422 | ···418:·00000000000cfa00···240·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 |
423 | ···419:·00000000000c2670····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING | 423 | ···419:·00000000000c2670····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING |
424 | ···420:·00000000000d1eb0····30·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc | 424 | ···420:·00000000000d1eb0····30·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc |
425 | ···421:·000000000013ca30···148·FUNC····GLOBAL·DEFAULT···13·lh_retrieve | 425 | ···421:·000000000013ca30···148·FUNC····GLOBAL·DEFAULT···13·lh_retrieve |
426 | ···422:·0000000000137250···189·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der | 426 | ···422:·0000000000137250···189·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der |
Offset 482, 15 lines modified | Offset 482, 15 lines modified | ||
482 | ···478:·0000000000087630···367·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file | 482 | ···478:·0000000000087630···367·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file |
483 | ···479:·000000000012ffe0····24·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get | 483 | ···479:·000000000012ffe0····24·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get |
484 | ···480:·000000000007b380···113·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd | 484 | ···480:·000000000007b380···113·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd |
485 | ···481:·0000000000062320···105·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create | 485 | ···481:·0000000000062320···105·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create |
486 | ···482:·00000000000c28f0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME | 486 | ···482:·00000000000c28f0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME |
487 | ···483:·00000000000da150····57·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp | 487 | ···483:·00000000000da150····57·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp |
488 | ···484:·00000000000d9470···299·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator | 488 | ···484:·00000000000d9470···299·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator |
489 | ···485:·00000000000a9 | 489 | ···485:·00000000000a9bb0··1256·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load |
490 | ···486:·00000000001aff60····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it | 490 | ···486:·00000000001aff60····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it |
491 | ···487:·000000000013ca20·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items | 491 | ···487:·000000000013ca20·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items |
492 | ···488:·00000000000b1bc0···261·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create | 492 | ···488:·00000000000b1bc0···261·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create |
493 | ···489:·0000000000082d00···341·FUNC····GLOBAL·DEFAULT···13·settings_create_string | 493 | ···489:·0000000000082d00···341·FUNC····GLOBAL·DEFAULT···13·settings_create_string |
494 | ···490:·00000000000d0070···118·FUNC····GLOBAL·DEFAULT···13·CBB_init | 494 | ···490:·00000000000d0070···118·FUNC····GLOBAL·DEFAULT···13·CBB_init |
495 | ···491:·00000000000f5520····11·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state | 495 | ···491:·00000000000f5520····11·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state |
496 | ···492:·0000000000130160····72·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp | 496 | ···492:·0000000000130160····72·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp |
Offset 644, 15 lines modified | Offset 644, 15 lines modified | ||
644 | ···640:·0000000000114e70····12·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free | 644 | ···640:·0000000000114e70····12·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free |
645 | ···641:·00000000000a2060··1139·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base | 645 | ···641:·00000000000a2060··1139·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base |
646 | ···642:·000000000013d980···111·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set | 646 | ···642:·000000000013d980···111·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set |
647 | ···643:·000000000012fb20·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup | 647 | ···643:·000000000012fb20·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup |
648 | ···644:·00000000000c0bd0···415·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER | 648 | ···644:·00000000000c0bd0···415·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER |
649 | ···645:·00000000000610b0···435·FUNC····GLOBAL·DEFAULT···13·proposal_select | 649 | ···645:·00000000000610b0···435·FUNC····GLOBAL·DEFAULT···13·proposal_select |
650 | ···646:·0000000000056c30···336·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string | 650 | ···646:·0000000000056c30···336·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string |
651 | ···647:·00000000000a | 651 | ···647:·00000000000abbd0····83·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create |
652 | ···648:·00000000000f7330····59·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free | 652 | ···648:·00000000000f7330····59·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free |
653 | ···649:·00000000000f6e40····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md | 653 | ···649:·00000000000f6e40····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md |
654 | ···650:·000000000010ceb0····12·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext | 654 | ···650:·000000000010ceb0····12·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext |
655 | ···651:·0000000000116c40····12·FUNC····GLOBAL·DEFAULT···13·SXNETID_free | 655 | ···651:·0000000000116c40····12·FUNC····GLOBAL·DEFAULT···13·SXNETID_free |
656 | ···652:·000000000008a180····17·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available | 656 | ···652:·000000000008a180····17·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available |
657 | ···653:·00000000000964f0···106·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf | 657 | ···653:·00000000000964f0···106·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf |
658 | ···654:·0000000000103f60·····1·FUNC····GLOBAL·DEFAULT···13·RAND_add | 658 | ···654:·0000000000103f60·····1·FUNC····GLOBAL·DEFAULT···13·RAND_add |
Offset 744, 15 lines modified | Offset 744, 15 lines modified | ||
744 | ···740:·0000000000112d20····63·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername | 744 | ···740:·0000000000112d20····63·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername |
745 | ···741:·0000000000142d90····62·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio | 745 | ···741:·0000000000142d90····62·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio |
746 | ···742:·000000000014b8d0···326·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm | 746 | ···742:·000000000014b8d0···326·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm |
747 | ···743:·0000000000138410···388·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 | 747 | ···743:·0000000000138410···388·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 |
748 | ···744:·000000000014d370·····5·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count | 748 | ···744:·000000000014d370·····5·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count |
749 | ···745:·0000000000089c90·····4·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra | 749 | ···745:·0000000000089c90·····4·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra |
750 | ···746:·00000000000a8780···208·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create | 750 | ···746:·00000000000a8780···208·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create |
751 | ···747:·00000000000ad | 751 | ···747:·00000000000ad430···512·FUNC····GLOBAL·DEFAULT···13·openssl_ec_private_key_gen |
752 | ···748:·000000000006dd60····85·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create | 752 | ···748:·000000000006dd60····85·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create |
753 | ···749:·00000000001c5b90·····8·OBJECT··GLOBAL·DEFAULT···23·dscp_copy_names | 753 | ···749:·00000000001c5b90·····8·OBJECT··GLOBAL·DEFAULT···23·dscp_copy_names |
754 | ···750:·00000000000a5db0····83·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create | 754 | ···750:·00000000000a5db0····83·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create |
755 | ···751:·00000000000c18d0···232·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT | 755 | ···751:·00000000000c18d0···232·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT |
756 | ···752:·0000000000137a00····61·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed | 756 | ···752:·0000000000137a00····61·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed |
757 | ···753:·000000000013d7a0····12·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new | 757 | ···753:·000000000013d7a0····12·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new |
758 | ···754:·0000000000142140···184·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry_by_txt | 758 | ···754:·0000000000142140···184·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry_by_txt |
Offset 861, 15 lines modified | Offset 861, 15 lines modified | ||
861 | ···857:·000000000010dea0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new | 861 | ···857:·000000000010dea0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new |
862 | ···858:·00000000001379a0····38·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes | 862 | ···858:·00000000001379a0····38·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes |
863 | ···859:·000000000014b7b0···273·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm | 863 | ···859:·000000000014b7b0···273·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm |
864 | ···860:·000000000010a870···268·FUNC····GLOBAL·DEFAULT···13·SHA256_Update | 864 | ···860:·000000000010a870···268·FUNC····GLOBAL·DEFAULT···13·SHA256_Update |
865 | ···861:·0000000000056480····95·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid | 865 | ···861:·0000000000056480····95·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid |
866 | ···862:·00000000000c26f0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED | 866 | ···862:·00000000000c26f0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED |
867 | ···863:·000000000013c510····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey | 867 | ···863:·000000000013c510····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey |
868 | ···864:·00000000000a | 868 | ···864:·00000000000aaec0···240·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create |
869 | ···865:·000000000008be30·····8·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream | 869 | ···865:·000000000008be30·····8·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream |
870 | ···866:·00000000000902f0·····1·FUNC····GLOBAL·DEFAULT···13·backtrace_init | 870 | ···866:·00000000000902f0·····1·FUNC····GLOBAL·DEFAULT···13·backtrace_init |
871 | ···867:·000000000014d880···149·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt | 871 | ···867:·000000000014d880···149·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt |
872 | ···868:·00000000000cf510···321·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 | 872 | ···868:·00000000000cf510···321·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 |
873 | ···869:·00000000000925a0···170·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook | 873 | ···869:·00000000000925a0···170·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook |
874 | ···870:·000000000005e180····75·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf | 874 | ···870:·000000000005e180····75·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf |
875 | ···871:·00000000000bb050··9570·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen | 875 | ···871:·00000000000bb050··9570·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen |
Offset 930, 15 lines modified | Offset 930, 15 lines modified | ||
930 | ···926:·000000000010c500···157·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash | 930 | ···926:·000000000010c500···157·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash |
931 | ···927:·000000000012fd00····26·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check | 931 | ···927:·000000000012fd00····26·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check |
932 | ···928:·00000000000d1770···681·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex | 932 | ···928:·00000000000d1770···681·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex |
933 | ···929:·0000000000089c60·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out | 933 | ···929:·0000000000089c60·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out |
934 | ···930:·00000000000c5cf0····82·FUNC····GLOBAL·DEFAULT···13·BN_set_word | 934 | ···930:·00000000000c5cf0····82·FUNC····GLOBAL·DEFAULT···13·BN_set_word |
935 | ···931:·00000000000c2420···166·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup | 935 | ···931:·00000000000c2420···166·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup |
936 | ···932:·000000000010dee0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new | 936 | ···932:·000000000010dee0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new |
937 | ···933:·00000000000a | 937 | ···933:·00000000000aae50····98·FUNC····GLOBAL·DEFAULT···13·openssl_get_md |
938 | ···934:·000000000009d4b0···703·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load | 938 | ···934:·000000000009d4b0···703·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load |
939 | ···935:·0000000000091610····36·FUNC····GLOBAL·DEFAULT···13·strerror_init | 939 | ···935:·0000000000091610····36·FUNC····GLOBAL·DEFAULT···13·strerror_init |
940 | ···936:·00000000000c5a80·····8·FUNC····GLOBAL·DEFAULT···13·BN_value_one | 940 | ···936:·00000000000c5a80·····8·FUNC····GLOBAL·DEFAULT···13·BN_value_one |
941 | ···937:·00000000000f69c0····67·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA | 941 | ···937:·00000000000f69c0····67·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA |
942 | ···938:·00000000000d42a0·····8·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null | 942 | ···938:·00000000000d42a0·····8·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null |
943 | ···939:·0000000000082810···326·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool | 943 | ···939:·0000000000082810···326·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool |
944 | ···940:·00000000000d9410····88·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free | 944 | ···940:·00000000000d9410····88·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free |
Max diff block lines reached; 11656/22043 bytes (52.88%) of diff not shown. |
Offset 822, 19 lines modified | Offset 822, 19 lines modified | ||
822 | 00000000001ad878··0000000000000008·R_X86_64_RELATIVE·························154983 | 822 | 00000000001ad878··0000000000000008·R_X86_64_RELATIVE·························154983 |
823 | 00000000001ad888··0000000000000008·R_X86_64_RELATIVE·························92d80 | 823 | 00000000001ad888··0000000000000008·R_X86_64_RELATIVE·························92d80 |
824 | 00000000001ad8a8··0000000000000008·R_X86_64_RELATIVE·························154db1 | 824 | 00000000001ad8a8··0000000000000008·R_X86_64_RELATIVE·························154db1 |
825 | 00000000001ad8c0··0000000000000008·R_X86_64_RELATIVE·························14e3bd | 825 | 00000000001ad8c0··0000000000000008·R_X86_64_RELATIVE·························14e3bd |
826 | 00000000001ad8d8··0000000000000008·R_X86_64_RELATIVE·························154dc6 | 826 | 00000000001ad8d8··0000000000000008·R_X86_64_RELATIVE·························154dc6 |
827 | 00000000001ad8f0··0000000000000008·R_X86_64_RELATIVE·························14e3da | 827 | 00000000001ad8f0··0000000000000008·R_X86_64_RELATIVE·························14e3da |
828 | 00000000001ad908··0000000000000008·R_X86_64_RELATIVE·························14f31e | 828 | 00000000001ad908··0000000000000008·R_X86_64_RELATIVE·························14f31e |
829 | 00000000001ad930··0000000000000008·R_X86_64_RELATIVE·························155 | 829 | 00000000001ad930··0000000000000008·R_X86_64_RELATIVE·························155298 |
830 | 00000000001ad958··0000000000000008·R_X86_64_RELATIVE·························155 | 830 | 00000000001ad958··0000000000000008·R_X86_64_RELATIVE·························1552a5 |
831 | 00000000001ad980··0000000000000008·R_X86_64_RELATIVE·························155 | 831 | 00000000001ad980··0000000000000008·R_X86_64_RELATIVE·························1552ad |
832 | 00000000001ad9a8··0000000000000008·R_X86_64_RELATIVE·························155 | 832 | 00000000001ad9a8··0000000000000008·R_X86_64_RELATIVE·························1552b6 |
833 | 00000000001ad9d0··0000000000000008·R_X86_64_RELATIVE·························155 | 833 | 00000000001ad9d0··0000000000000008·R_X86_64_RELATIVE·························1552c0 |
834 | 00000000001ad9f8··0000000000000008·R_X86_64_RELATIVE·························154db1 | 834 | 00000000001ad9f8··0000000000000008·R_X86_64_RELATIVE·························154db1 |
835 | 00000000001ada10··0000000000000008·R_X86_64_RELATIVE·························14e3bd | 835 | 00000000001ada10··0000000000000008·R_X86_64_RELATIVE·························14e3bd |
836 | 00000000001ada28··0000000000000008·R_X86_64_RELATIVE·························154dc6 | 836 | 00000000001ada28··0000000000000008·R_X86_64_RELATIVE·························154dc6 |
837 | 00000000001ada40··0000000000000008·R_X86_64_RELATIVE·························14e3da | 837 | 00000000001ada40··0000000000000008·R_X86_64_RELATIVE·························14e3da |
838 | 00000000001ada58··0000000000000008·R_X86_64_RELATIVE·························1554e9 | 838 | 00000000001ada58··0000000000000008·R_X86_64_RELATIVE·························1554e9 |
839 | 00000000001ada70··0000000000000008·R_X86_64_RELATIVE·························1554f6 | 839 | 00000000001ada70··0000000000000008·R_X86_64_RELATIVE·························1554f6 |
840 | 00000000001ada88··0000000000000008·R_X86_64_RELATIVE·························1554fe | 840 | 00000000001ada88··0000000000000008·R_X86_64_RELATIVE·························1554fe |
Offset 1707, 15 lines modified | Offset 1707, 15 lines modified | ||
1707 | 00000000001b27c0··0000000000000008·R_X86_64_RELATIVE·························171564 | 1707 | 00000000001b27c0··0000000000000008·R_X86_64_RELATIVE·························171564 |
1708 | 00000000001b27d0··0000000000000008·R_X86_64_RELATIVE·························1588d5 | 1708 | 00000000001b27d0··0000000000000008·R_X86_64_RELATIVE·························1588d5 |
1709 | 00000000001b27d8··0000000000000008·R_X86_64_RELATIVE·························1588dd | 1709 | 00000000001b27d8··0000000000000008·R_X86_64_RELATIVE·························1588dd |
1710 | 00000000001b27e8··0000000000000008·R_X86_64_RELATIVE·························171569 | 1710 | 00000000001b27e8··0000000000000008·R_X86_64_RELATIVE·························171569 |
1711 | 00000000001b27f8··0000000000000008·R_X86_64_RELATIVE·························1588e5 | 1711 | 00000000001b27f8··0000000000000008·R_X86_64_RELATIVE·························1588e5 |
1712 | 00000000001b2800··0000000000000008·R_X86_64_RELATIVE·························1588ee | 1712 | 00000000001b2800··0000000000000008·R_X86_64_RELATIVE·························1588ee |
1713 | 00000000001b2820··0000000000000008·R_X86_64_RELATIVE·························1588f7 | 1713 | 00000000001b2820··0000000000000008·R_X86_64_RELATIVE·························1588f7 |
1714 | 00000000001b2828··0000000000000008·R_X86_64_RELATIVE·························155 | 1714 | 00000000001b2828··0000000000000008·R_X86_64_RELATIVE·························1552ad |
1715 | 00000000001b2838··0000000000000008·R_X86_64_RELATIVE·························17156e | 1715 | 00000000001b2838··0000000000000008·R_X86_64_RELATIVE·························17156e |
1716 | 00000000001b2848··0000000000000008·R_X86_64_RELATIVE·························158900 | 1716 | 00000000001b2848··0000000000000008·R_X86_64_RELATIVE·························158900 |
1717 | 00000000001b2850··0000000000000008·R_X86_64_RELATIVE·························158909 | 1717 | 00000000001b2850··0000000000000008·R_X86_64_RELATIVE·························158909 |
1718 | 00000000001b2870··0000000000000008·R_X86_64_RELATIVE·························158912 | 1718 | 00000000001b2870··0000000000000008·R_X86_64_RELATIVE·························158912 |
1719 | 00000000001b2878··0000000000000008·R_X86_64_RELATIVE·························15891b | 1719 | 00000000001b2878··0000000000000008·R_X86_64_RELATIVE·························15891b |
1720 | 00000000001b2898··0000000000000008·R_X86_64_RELATIVE·························158924 | 1720 | 00000000001b2898··0000000000000008·R_X86_64_RELATIVE·························158924 |
1721 | 00000000001b28a0··0000000000000008·R_X86_64_RELATIVE·························15892c | 1721 | 00000000001b28a0··0000000000000008·R_X86_64_RELATIVE·························15892c |
Offset 1731, 15 lines modified | Offset 1731, 15 lines modified | ||
1731 | 00000000001b2950··0000000000000008·R_X86_64_RELATIVE·························171581 | 1731 | 00000000001b2950··0000000000000008·R_X86_64_RELATIVE·························171581 |
1732 | 00000000001b2960··0000000000000008·R_X86_64_RELATIVE·························158968 | 1732 | 00000000001b2960··0000000000000008·R_X86_64_RELATIVE·························158968 |
1733 | 00000000001b2968··0000000000000008·R_X86_64_RELATIVE·························158970 | 1733 | 00000000001b2968··0000000000000008·R_X86_64_RELATIVE·························158970 |
1734 | 00000000001b2978··0000000000000008·R_X86_64_RELATIVE·························171586 | 1734 | 00000000001b2978··0000000000000008·R_X86_64_RELATIVE·························171586 |
1735 | 00000000001b2988··0000000000000008·R_X86_64_RELATIVE·························158985 | 1735 | 00000000001b2988··0000000000000008·R_X86_64_RELATIVE·························158985 |
1736 | 00000000001b2990··0000000000000008·R_X86_64_RELATIVE·························158991 | 1736 | 00000000001b2990··0000000000000008·R_X86_64_RELATIVE·························158991 |
1737 | 00000000001b29b0··0000000000000008·R_X86_64_RELATIVE·························1552eb | 1737 | 00000000001b29b0··0000000000000008·R_X86_64_RELATIVE·························1552eb |
1738 | 00000000001b29b8··0000000000000008·R_X86_64_RELATIVE·························155 | 1738 | 00000000001b29b8··0000000000000008·R_X86_64_RELATIVE·························155298 |
1739 | 00000000001b29c8··0000000000000008·R_X86_64_RELATIVE·························17158b | 1739 | 00000000001b29c8··0000000000000008·R_X86_64_RELATIVE·························17158b |
1740 | 00000000001b29d8··0000000000000008·R_X86_64_RELATIVE·························15899d | 1740 | 00000000001b29d8··0000000000000008·R_X86_64_RELATIVE·························15899d |
1741 | 00000000001b29e0··0000000000000008·R_X86_64_RELATIVE·························1589a5 | 1741 | 00000000001b29e0··0000000000000008·R_X86_64_RELATIVE·························1589a5 |
1742 | 00000000001b29f0··0000000000000008·R_X86_64_RELATIVE·························171593 | 1742 | 00000000001b29f0··0000000000000008·R_X86_64_RELATIVE·························171593 |
1743 | 00000000001b2a00··0000000000000008·R_X86_64_RELATIVE·························1589ad | 1743 | 00000000001b2a00··0000000000000008·R_X86_64_RELATIVE·························1589ad |
1744 | 00000000001b2a08··0000000000000008·R_X86_64_RELATIVE·························1589b6 | 1744 | 00000000001b2a08··0000000000000008·R_X86_64_RELATIVE·························1589b6 |
1745 | 00000000001b2a28··0000000000000008·R_X86_64_RELATIVE·························1589bf | 1745 | 00000000001b2a28··0000000000000008·R_X86_64_RELATIVE·························1589bf |
Offset 1866, 15 lines modified | Offset 1866, 15 lines modified | ||
1866 | 00000000001b30b8··0000000000000008·R_X86_64_RELATIVE·························14e63b | 1866 | 00000000001b30b8··0000000000000008·R_X86_64_RELATIVE·························14e63b |
1867 | 00000000001b30c0··0000000000000008·R_X86_64_RELATIVE·························158cf7 | 1867 | 00000000001b30c0··0000000000000008·R_X86_64_RELATIVE·························158cf7 |
1868 | 00000000001b30d0··0000000000000008·R_X86_64_RELATIVE·························17169f | 1868 | 00000000001b30d0··0000000000000008·R_X86_64_RELATIVE·························17169f |
1869 | 00000000001b30e0··0000000000000008·R_X86_64_RELATIVE·························14e668 | 1869 | 00000000001b30e0··0000000000000008·R_X86_64_RELATIVE·························14e668 |
1870 | 00000000001b30e8··0000000000000008·R_X86_64_RELATIVE·························158d13 | 1870 | 00000000001b30e8··0000000000000008·R_X86_64_RELATIVE·························158d13 |
1871 | 00000000001b30f8··0000000000000008·R_X86_64_RELATIVE·························1716a2 | 1871 | 00000000001b30f8··0000000000000008·R_X86_64_RELATIVE·························1716a2 |
1872 | 00000000001b3108··0000000000000008·R_X86_64_RELATIVE·························158d33 | 1872 | 00000000001b3108··0000000000000008·R_X86_64_RELATIVE·························158d33 |
1873 | 00000000001b3110··0000000000000008·R_X86_64_RELATIVE·························155 | 1873 | 00000000001b3110··0000000000000008·R_X86_64_RELATIVE·························1552c0 |
1874 | 00000000001b3120··0000000000000008·R_X86_64_RELATIVE·························1716a5 | 1874 | 00000000001b3120··0000000000000008·R_X86_64_RELATIVE·························1716a5 |
1875 | 00000000001b3130··0000000000000008·R_X86_64_RELATIVE·························158d3a | 1875 | 00000000001b3130··0000000000000008·R_X86_64_RELATIVE·························158d3a |
1876 | 00000000001b3138··0000000000000008·R_X86_64_RELATIVE·························158d41 | 1876 | 00000000001b3138··0000000000000008·R_X86_64_RELATIVE·························158d41 |
1877 | 00000000001b3158··0000000000000008·R_X86_64_RELATIVE·························158d48 | 1877 | 00000000001b3158··0000000000000008·R_X86_64_RELATIVE·························158d48 |
1878 | 00000000001b3160··0000000000000008·R_X86_64_RELATIVE·························158d4f | 1878 | 00000000001b3160··0000000000000008·R_X86_64_RELATIVE·························158d4f |
1879 | 00000000001b3180··0000000000000008·R_X86_64_RELATIVE·························158d56 | 1879 | 00000000001b3180··0000000000000008·R_X86_64_RELATIVE·························158d56 |
1880 | 00000000001b3188··0000000000000008·R_X86_64_RELATIVE·························158d5d | 1880 | 00000000001b3188··0000000000000008·R_X86_64_RELATIVE·························158d5d |
Offset 1909, 15 lines modified | Offset 1909, 15 lines modified | ||
1909 | 00000000001b3360··0000000000000008·R_X86_64_RELATIVE·························158dfa | 1909 | 00000000001b3360··0000000000000008·R_X86_64_RELATIVE·························158dfa |
1910 | 00000000001b3368··0000000000000008·R_X86_64_RELATIVE·························158dfa | 1910 | 00000000001b3368··0000000000000008·R_X86_64_RELATIVE·························158dfa |
1911 | 00000000001b3378··0000000000000008·R_X86_64_RELATIVE·························1716ca | 1911 | 00000000001b3378··0000000000000008·R_X86_64_RELATIVE·························1716ca |
1912 | 00000000001b3388··0000000000000008·R_X86_64_RELATIVE·························158e00 | 1912 | 00000000001b3388··0000000000000008·R_X86_64_RELATIVE·························158e00 |
1913 | 00000000001b3390··0000000000000008·R_X86_64_RELATIVE·························158e00 | 1913 | 00000000001b3390··0000000000000008·R_X86_64_RELATIVE·························158e00 |
1914 | 00000000001b33a0··0000000000000008·R_X86_64_RELATIVE·························1716cd | 1914 | 00000000001b33a0··0000000000000008·R_X86_64_RELATIVE·························1716cd |
1915 | 00000000001b33b0··0000000000000008·R_X86_64_RELATIVE·························158e0c | 1915 | 00000000001b33b0··0000000000000008·R_X86_64_RELATIVE·························158e0c |
1916 | 00000000001b33b8··0000000000000008·R_X86_64_RELATIVE·························155 | 1916 | 00000000001b33b8··0000000000000008·R_X86_64_RELATIVE·························1552b6 |
1917 | 00000000001b33c8··0000000000000008·R_X86_64_RELATIVE·························1716d0 | 1917 | 00000000001b33c8··0000000000000008·R_X86_64_RELATIVE·························1716d0 |
1918 | 00000000001b33d8··0000000000000008·R_X86_64_RELATIVE·························158e16 | 1918 | 00000000001b33d8··0000000000000008·R_X86_64_RELATIVE·························158e16 |
1919 | 00000000001b33e0··0000000000000008·R_X86_64_RELATIVE·························158e20 | 1919 | 00000000001b33e0··0000000000000008·R_X86_64_RELATIVE·························158e20 |
1920 | 00000000001b3400··0000000000000008·R_X86_64_RELATIVE·························158e2a | 1920 | 00000000001b3400··0000000000000008·R_X86_64_RELATIVE·························158e2a |
1921 | 00000000001b3408··0000000000000008·R_X86_64_RELATIVE·························158e34 | 1921 | 00000000001b3408··0000000000000008·R_X86_64_RELATIVE·························158e34 |
1922 | 00000000001b3428··0000000000000008·R_X86_64_RELATIVE·························158e3e | 1922 | 00000000001b3428··0000000000000008·R_X86_64_RELATIVE·························158e3e |
1923 | 00000000001b3430··0000000000000008·R_X86_64_RELATIVE·························158e48 | 1923 | 00000000001b3430··0000000000000008·R_X86_64_RELATIVE·························158e48 |
Offset 1938, 15 lines modified | Offset 1938, 15 lines modified | ||
1938 | 00000000001b3518··0000000000000008·R_X86_64_RELATIVE·························158e8d | 1938 | 00000000001b3518··0000000000000008·R_X86_64_RELATIVE·························158e8d |
1939 | 00000000001b3520··0000000000000008·R_X86_64_RELATIVE·························158e97 | 1939 | 00000000001b3520··0000000000000008·R_X86_64_RELATIVE·························158e97 |
1940 | 00000000001b3530··0000000000000008·R_X86_64_RELATIVE·························1716f5 | 1940 | 00000000001b3530··0000000000000008·R_X86_64_RELATIVE·························1716f5 |
1941 | 00000000001b3568··0000000000000008·R_X86_64_RELATIVE·························158ea1 | 1941 | 00000000001b3568··0000000000000008·R_X86_64_RELATIVE·························158ea1 |
1942 | 00000000001b3570··0000000000000008·R_X86_64_RELATIVE·························158eaf | 1942 | 00000000001b3570··0000000000000008·R_X86_64_RELATIVE·························158eaf |
1943 | 00000000001b3580··0000000000000008·R_X86_64_RELATIVE·························1716fa | 1943 | 00000000001b3580··0000000000000008·R_X86_64_RELATIVE·························1716fa |
1944 | 00000000001b3590··0000000000000008·R_X86_64_RELATIVE·························158ec0 | 1944 | 00000000001b3590··0000000000000008·R_X86_64_RELATIVE·························158ec0 |
1945 | 00000000001b3598··0000000000000008·R_X86_64_RELATIVE·························155 | 1945 | 00000000001b3598··0000000000000008·R_X86_64_RELATIVE·························1552a5 |
1946 | 00000000001b35a8··0000000000000008·R_X86_64_RELATIVE·························171700 | 1946 | 00000000001b35a8··0000000000000008·R_X86_64_RELATIVE·························171700 |
1947 | 00000000001b35b8··0000000000000008·R_X86_64_RELATIVE·························158ec8 | 1947 | 00000000001b35b8··0000000000000008·R_X86_64_RELATIVE·························158ec8 |
1948 | 00000000001b35c0··0000000000000008·R_X86_64_RELATIVE·························158ed0 | 1948 | 00000000001b35c0··0000000000000008·R_X86_64_RELATIVE·························158ed0 |
1949 | 00000000001b35e0··0000000000000008·R_X86_64_RELATIVE·························158ed8 | 1949 | 00000000001b35e0··0000000000000008·R_X86_64_RELATIVE·························158ed8 |
1950 | 00000000001b35e8··0000000000000008·R_X86_64_RELATIVE·························158ee0 | 1950 | 00000000001b35e8··0000000000000008·R_X86_64_RELATIVE·························158ee0 |
1951 | 00000000001b3608··0000000000000008·R_X86_64_RELATIVE·························158ee8 | 1951 | 00000000001b3608··0000000000000008·R_X86_64_RELATIVE·························158ee8 |
1952 | 00000000001b3610··0000000000000008·R_X86_64_RELATIVE·························158ef0 | 1952 | 00000000001b3610··0000000000000008·R_X86_64_RELATIVE·························158ef0 |
Offset 2819, 42 lines modified | Offset 2819, 42 lines modified | ||
2819 | 00000000001b63d0··0000000000000008·R_X86_64_RELATIVE·························14ecd7 | 2819 | 00000000001b63d0··0000000000000008·R_X86_64_RELATIVE·························14ecd7 |
2820 | 00000000001b63d8··0000000000000008·R_X86_64_RELATIVE·························14ecd7 | 2820 | 00000000001b63d8··0000000000000008·R_X86_64_RELATIVE·························14ecd7 |
2821 | 00000000001b63e8··0000000000000008·R_X86_64_RELATIVE·························172071 | 2821 | 00000000001b63e8··0000000000000008·R_X86_64_RELATIVE·························172071 |
2822 | 00000000001b63f8··0000000000000008·R_X86_64_RELATIVE·························15a4fe | 2822 | 00000000001b63f8··0000000000000008·R_X86_64_RELATIVE·························15a4fe |
2823 | 00000000001b6400··0000000000000008·R_X86_64_RELATIVE·························15a506 | 2823 | 00000000001b6400··0000000000000008·R_X86_64_RELATIVE·························15a506 |
2824 | 00000000001b6410··0000000000000008·R_X86_64_RELATIVE·························172078 | 2824 | 00000000001b6410··0000000000000008·R_X86_64_RELATIVE·························172078 |
2825 | 00000000001b6420··0000000000000008·R_X86_64_RELATIVE·························15a519 | 2825 | 00000000001b6420··0000000000000008·R_X86_64_RELATIVE·························15a519 |
2826 | 00000000001b6428··0000000000000008·R_X86_64_RELATIVE·························15 | 2826 | 00000000001b6428··0000000000000008·R_X86_64_RELATIVE·························155241 |
2827 | 00000000001b6438··0000000000000008·R_X86_64_RELATIVE·························172081 | 2827 | 00000000001b6438··0000000000000008·R_X86_64_RELATIVE·························172081 |
2828 | 00000000001b6448··0000000000000008·R_X86_64_RELATIVE·························1552f8 | 2828 | 00000000001b6448··0000000000000008·R_X86_64_RELATIVE·························1552f8 |
2829 | 00000000001b6450··0000000000000008·R_X86_64_RELATIVE·························15 | 2829 | 00000000001b6450··0000000000000008·R_X86_64_RELATIVE·························15521d |
2830 | 00000000001b6460··0000000000000008·R_X86_64_RELATIVE·························17208a | 2830 | 00000000001b6460··0000000000000008·R_X86_64_RELATIVE·························17208a |
2831 | 00000000001b6470··0000000000000008·R_X86_64_RELATIVE·························15a525 | 2831 | 00000000001b6470··0000000000000008·R_X86_64_RELATIVE·························15a525 |
2832 | 00000000001b6478··0000000000000008·R_X86_64_RELATIVE·························15a531 | 2832 | 00000000001b6478··0000000000000008·R_X86_64_RELATIVE·························15a531 |
2833 | 00000000001b6488··0000000000000008·R_X86_64_RELATIVE·························172093 | 2833 | 00000000001b6488··0000000000000008·R_X86_64_RELATIVE·························172093 |
2834 | 00000000001b6498··0000000000000008·R_X86_64_RELATIVE·························15a53d | 2834 | 00000000001b6498··0000000000000008·R_X86_64_RELATIVE·························15a53d |
2835 | 00000000001b64a0··0000000000000008·R_X86_64_RELATIVE·························15a549 | 2835 | 00000000001b64a0··0000000000000008·R_X86_64_RELATIVE·························15a549 |
2836 | 00000000001b64b0··0000000000000008·R_X86_64_RELATIVE·························17209c | 2836 | 00000000001b64b0··0000000000000008·R_X86_64_RELATIVE·························17209c |
2837 | 00000000001b64c0··0000000000000008·R_X86_64_RELATIVE·························15a555 | 2837 | 00000000001b64c0··0000000000000008·R_X86_64_RELATIVE·························15a555 |
2838 | 00000000001b64c8··0000000000000008·R_X86_64_RELATIVE·························155 | 2838 | 00000000001b64c8··0000000000000008·R_X86_64_RELATIVE·························15524d |
2839 | 00000000001b64d8··0000000000000008·R_X86_64_RELATIVE·························1720a5 | 2839 | 00000000001b64d8··0000000000000008·R_X86_64_RELATIVE·························1720a5 |
2840 | 00000000001b64e8··0000000000000008·R_X86_64_RELATIVE·························155304 | 2840 | 00000000001b64e8··0000000000000008·R_X86_64_RELATIVE·························155304 |
2841 | 00000000001b64f0··0000000000000008·R_X86_64_RELATIVE·························15 | 2841 | 00000000001b64f0··0000000000000008·R_X86_64_RELATIVE·························155229 |
2842 | 00000000001b6500··0000000000000008·R_X86_64_RELATIVE·························1720ae | 2842 | 00000000001b6500··0000000000000008·R_X86_64_RELATIVE·························1720ae |
2843 | 00000000001b6510··0000000000000008·R_X86_64_RELATIVE·························15a561 | 2843 | 00000000001b6510··0000000000000008·R_X86_64_RELATIVE·························15a561 |
2844 | 00000000001b6518··0000000000000008·R_X86_64_RELATIVE·························15a56d | 2844 | 00000000001b6518··0000000000000008·R_X86_64_RELATIVE·························15a56d |
2845 | 00000000001b6528··0000000000000008·R_X86_64_RELATIVE·························1720b7 | 2845 | 00000000001b6528··0000000000000008·R_X86_64_RELATIVE·························1720b7 |
Max diff block lines reached; 47085/58810 bytes (80.06%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·accbfe099d59953081a0b79ac510442cdb428c14 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 28840, 2100 lines modified | Offset 28840, 2100 lines modified | ||
28840 | ··DW_CFA_nop | 28840 | ··DW_CFA_nop |
28841 | ··DW_CFA_nop | 28841 | ··DW_CFA_nop |
28842 | ··DW_CFA_nop | 28842 | ··DW_CFA_nop |
28843 | ··DW_CFA_nop | 28843 | ··DW_CFA_nop |
28844 | ··DW_CFA_nop | 28844 | ··DW_CFA_nop |
28845 | ··DW_CFA_nop | 28845 | ··DW_CFA_nop |
28846 | 0000f038·00000000000000 | 28846 | 0000f038·000000000000004c·0000f03c·FDE·cie=00000000·pc=00000000000a9bb0..00000000000aa098 |
28847 | ··DW_CFA_advance_loc:·1·to·00000000000a9bb1 | 28847 | ··DW_CFA_advance_loc:·1·to·00000000000a9bb1 |
28848 | ··DW_CFA_def_cfa_offset:·16 | 28848 | ··DW_CFA_def_cfa_offset:·16 |
28849 | ··DW_CFA_advance_loc:·21·to·00000000000a9bc6 | ||
28850 | ··DW_CFA_def_cfa_offset:·8 | ||
28851 | ··DW_CFA_advance_loc:· | 28849 | ··DW_CFA_advance_loc:·2·to·00000000000a9bb3 |
28852 | ··DW_CFA_def_cfa_offset:·16 | ||
28853 | ··DW_CFA_advance_loc:·3·to·00000000000a9bce | ||
28854 | ··DW_CFA_def_cfa_offset:·8 | ||
28855 | ··DW_CFA_nop | ||
28856 | ··DW_CFA_nop | ||
28857 | ··DW_CFA_nop | ||
28858 | 0000f058·000000000000002c·0000f05c·FDE·cie=00000000·pc=00000000000a9bd0..00000000000a9ccd | ||
28859 | ··DW_CFA_advance_loc:·2·to·00000000000a9bd2 | ||
28860 | ··DW_CFA_def_cfa_offset:·16 | ||
28861 | ··DW_CFA_advance_loc:·2·to·00000000000a9bd4 | ||
28862 | ··DW_CFA_def_cfa_offset:·24 | ||
28863 | ··DW_CFA_advance_loc:·1·to·00000000000a9bd5 | ||
28864 | ··DW_CFA_def_cfa_offset:·32 | ||
28865 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 | ||
28866 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 | ||
28867 | ··DW_CFA_offset:·r15·(r15)·at·cfa-16 | ||
28868 | ··DW_CFA_advance_loc1:·243·to·00000000000a9cc8 | ||
28869 | ··DW_CFA_def_cfa_offset:·24 | ||
28870 | ··DW_CFA_advance_loc:·2·to·00000000000a9cca | ||
28871 | ··DW_CFA_def_cfa_offset:·16 | ||
28872 | ··DW_CFA_advance_loc:·2·to·00000000000a9ccc | ||
28873 | ··DW_CFA_def_cfa_offset:·8 | ||
28874 | ··DW_CFA_nop | ||
28875 | ··DW_CFA_nop | ||
28876 | ··DW_CFA_nop | ||
28877 | ··DW_CFA_nop | ||
28878 | ··DW_CFA_nop | ||
28879 | ··DW_CFA_nop | ||
28880 | 0000f088·000000000000001c·0000f08c·FDE·cie=00000000·pc=00000000000a9cd0..00000000000a9d23 | ||
28881 | ··DW_CFA_advance_loc:·4·to·00000000000a9cd4 | ||
28882 | ··DW_CFA_def_cfa_offset:·32 | ||
28883 | ··DW_CFA_advance_loc1:·73·to·00000000000a9d1d | ||
28884 | ··DW_CFA_def_cfa_offset:·8 | ||
28885 | ··DW_CFA_advance_loc:·1·to·00000000000a9d1e | ||
28886 | ··DW_CFA_def_cfa_offset:·32 | ||
28887 | ··DW_CFA_nop | ||
28888 | ··DW_CFA_nop | ||
28889 | ··DW_CFA_nop | ||
28890 | ··DW_CFA_nop | ||
28891 | ··DW_CFA_nop | ||
28892 | 0000f0a8·0000000000000024·0000f0ac·FDE·cie=00000000·pc=00000000000a9d30..00000000000a9d63 | ||
28893 | ··DW_CFA_advance_loc:·2·to·00000000000a9d32 | ||
28894 | ··DW_CFA_def_cfa_offset:·16 | ||
28895 | ··DW_CFA_advance_loc:·1·to·00000000000a9d33 | ||
28896 | ··DW_CFA_def_cfa_offset:·24 | ||
28897 | ··DW_CFA_advance_loc:·1·to·00000000000a9d34 | ||
28898 | ··DW_CFA_def_cfa_offset:·32 | ||
28899 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 | ||
28900 | ··DW_CFA_offset:·r14·(r14)·at·cfa-16 | ||
28901 | ··DW_CFA_advance_loc:·43·to·00000000000a9d5f | ||
28902 | ··DW_CFA_def_cfa_offset:·24 | ||
28903 | ··DW_CFA_advance_loc:·1·to·00000000000a9d60 | ||
28904 | ··DW_CFA_def_cfa_offset:·16 | ||
28905 | ··DW_CFA_advance_loc:·2·to·00000000000a9d62 | ||
28906 | ··DW_CFA_def_cfa_offset:·8 | ||
28907 | ··DW_CFA_nop | ||
28908 | 0000f0d0·000000000000001c·0000f0d4·FDE·cie=00000000·pc=00000000000a9d70..00000000000a9d86 | ||
28909 | ··DW_CFA_advance_loc:·1·to·00000000000a9d71 | ||
28910 | ··DW_CFA_def_cfa_offset:·16 | ||
28911 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 | ||
28912 | ··DW_CFA_advance_loc:·16·to·00000000000a9d81 | ||
28913 | ··DW_CFA_def_cfa_offset:·8 | ||
28914 | ··DW_CFA_nop | ||
28915 | ··DW_CFA_nop | ||
28916 | ··DW_CFA_nop | ||
28917 | ··DW_CFA_nop | ||
28918 | ··DW_CFA_nop | ||
28919 | ··DW_CFA_nop | ||
28920 | ··DW_CFA_nop | ||
28921 | 0000f0f0·000000000000002c·0000f0f4·FDE·cie=00000000·pc=00000000000a9d90..00000000000a9e00 | ||
28922 | ··DW_CFA_advance_loc:·1·to·00000000000a9d91 | ||
28923 | ··DW_CFA_def_cfa_offset:·16 | ||
28924 | ··DW_CFA_advance_loc:·2·to·00000000000a9d93 | ||
28925 | ··DW_CFA_def_cfa_offset:·24 | 28850 | ··DW_CFA_def_cfa_offset:·24 |
28926 | ··DW_CFA_advance_loc:· | 28851 | ··DW_CFA_advance_loc:·2·to·00000000000a9bb5 |
28927 | ··DW_CFA_def_cfa_offset:·32 | 28852 | ··DW_CFA_def_cfa_offset:·32 |
28928 | ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 | ||
28929 | ··DW_CFA_offset:·r14·(r14)·at·cfa-24 | ||
28930 | ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 | ||
28931 | ··DW_CFA_advance_loc1:·104·to·00000000000a9dfc | ||
28932 | ··DW_CFA_def_cfa_offset:·24 | ||
28933 | ··DW_CFA_advance_loc:·2·to·00000000000a9dfe | ||
28934 | ··DW_CFA_def_cfa_offset:·16 | ||
28935 | ··DW_CFA_advance_loc:·1·to·00000000000a9dff | ||
28936 | ··DW_CFA_def_cfa_offset:·8 | ||
28937 | ··DW_CFA_nop | ||
28938 | ··DW_CFA_nop | ||
28939 | ··DW_CFA_nop | ||
28940 | ··DW_CFA_nop | ||
28941 | ··DW_CFA_nop | ||
28942 | ··DW_CFA_nop | ||
28943 | 0000f120·0000000000000014·0000f124·FDE·cie=00000000·pc=00000000000a9e00..00000000000a9e09 | ||
28944 | ··DW_CFA_nop | ||
28945 | ··DW_CFA_nop | ||
28946 | ··DW_CFA_nop | ||
28947 | ··DW_CFA_nop | ||
28948 | ··DW_CFA_nop | ||
28949 | ··DW_CFA_nop | ||
28950 | ··DW_CFA_nop | ||
28951 | 0000f138·000000000000004c·0000f13c·FDE·cie=00000000·pc=00000000000a9e10..00000000000aa2f8 | ||
28952 | ··DW_CFA_advance_loc:·1·to·00000000000a9e11 | ||
28953 | ··DW_CFA_def_cfa_offset:·16 | ||
28954 | ··DW_CFA_advance_loc:·2·to·00000000000a9e13 | ||
28955 | ··DW_CFA_def_cfa_offset:·24 | ||
28956 | ··DW_CFA_advance_loc:·2·to·00000000000a9e15 | ||
28957 | ··DW_CFA_def_cfa_offset:·32 | ||
28958 | ··DW_CFA_advance_loc:·2·to·00000000000a9 | 28853 | ··DW_CFA_advance_loc:·2·to·00000000000a9bb7 |
Max diff block lines reached; 103846/108055 bytes (96.10%) of diff not shown. |
Offset 652, 22 lines modified | Offset 652, 14 lines modified | ||
652 | openssl_rsa_fingerprint | 652 | openssl_rsa_fingerprint |
653 | openssl_rsa_private_key_create | 653 | openssl_rsa_private_key_create |
654 | openssl_rsa_private_key_gen | 654 | openssl_rsa_private_key_gen |
655 | openssl_rsa_private_key_load | 655 | openssl_rsa_private_key_load |
656 | SHA1_Init | 656 | SHA1_Init |
657 | SHA1_Update | 657 | SHA1_Update |
658 | openssl_sha1_prf_create | 658 | openssl_sha1_prf_create |
659 | EVP_get_digestbyname | ||
660 | HMAC_CTX_cleanup | ||
661 | HMAC_CTX_init | ||
662 | HMAC_Final | ||
663 | HMAC_Init_ex | ||
664 | HMAC_Update | ||
665 | openssl_hmac_prf_create | ||
666 | openssl_hmac_signer_create | ||
667 | ASN1_STRING_free | 659 | ASN1_STRING_free |
668 | ASN1_STRING_type | 660 | ASN1_STRING_type |
669 | X509_CRL_free | 661 | X509_CRL_free |
670 | X509_REVOKED_get_ext_d2i | 662 | X509_REVOKED_get_ext_d2i |
671 | d2i_X509_CRL | 663 | d2i_X509_CRL |
672 | i2d_X509_CRL_INFO | 664 | i2d_X509_CRL_INFO |
673 | openssl_crl_load | 665 | openssl_crl_load |
Offset 678, 39 lines modified | Offset 670, 34 lines modified | ||
678 | EVP_PKEY_type | 670 | EVP_PKEY_type |
679 | PKCS12_free | 671 | PKCS12_free |
680 | PKCS12_parse | 672 | PKCS12_parse |
681 | d2i_PKCS12_bio | 673 | d2i_PKCS12_bio |
682 | i2d_PrivateKey | 674 | i2d_PrivateKey |
683 | i2d_X509 | 675 | i2d_X509 |
684 | openssl_pkcs12_load | 676 | openssl_pkcs12_load |
685 | EVP_CIPHER_CTX_free | ||
686 | EVP_CIPHER_CTX_new | ||
687 | EVP_CIPHER_CTX_set_key_length | ||
688 | EVP_CIPHER_CTX_set_padding | ||
689 | EVP_CIPHER_block_size | ||
690 | EVP_CIPHER_iv_length | ||
691 | EVP_CipherFinal_ex | ||
692 | EVP_CipherInit_ex | ||
693 | EVP_CipherUpdate | ||
694 | EVP_des_ecb | ||
695 | EVP_enc_null | ||
696 | EVP_get_ | 677 | EVP_get_digestbyname |
697 | openssl_crypter_create | ||
698 | openssl_hasher_create | 678 | openssl_hasher_create |
699 | ECDSA_SIG_free | 679 | ECDSA_SIG_free |
700 | ECDSA_SIG_new | 680 | ECDSA_SIG_new |
701 | ECDSA_do_verify | 681 | ECDSA_do_verify |
702 | ECDSA_verify | 682 | ECDSA_verify |
703 | EC_GROUP_cmp | 683 | EC_GROUP_cmp |
704 | EC_GROUP_new_by_curve_name | 684 | EC_GROUP_new_by_curve_name |
705 | d2i_EC_PUBKEY | 685 | d2i_EC_PUBKEY |
706 | i2d_EC_PUBKEY | 686 | i2d_EC_PUBKEY |
707 | i2o_ECPublicKey | 687 | i2o_ECPublicKey |
708 | openssl_ec_fingerprint | 688 | openssl_ec_fingerprint |
709 | openssl_ec_public_key_load | 689 | openssl_ec_public_key_load |
690 | HMAC_CTX_cleanup | ||
691 | HMAC_CTX_init | ||
692 | HMAC_Final | ||
693 | HMAC_Init_ex | ||
694 | HMAC_Update | ||
695 | openssl_hmac_prf_create | ||
696 | openssl_hmac_signer_create | ||
710 | CRYPTO_THREADID_set_callback | 697 | CRYPTO_THREADID_set_callback |
711 | CRYPTO_THREADID_set_numeric | 698 | CRYPTO_THREADID_set_numeric |
712 | CRYPTO_cleanup_all_ex_data | 699 | CRYPTO_cleanup_all_ex_data |
713 | CRYPTO_num_locks | 700 | CRYPTO_num_locks |
714 | CRYPTO_set_dynlock_create_callback | 701 | CRYPTO_set_dynlock_create_callback |
715 | CRYPTO_set_dynlock_destroy_callback | 702 | CRYPTO_set_dynlock_destroy_callback |
716 | CRYPTO_set_dynlock_lock_callback | 703 | CRYPTO_set_dynlock_lock_callback |
Offset 719, 14 lines modified | Offset 706, 15 lines modified | ||
719 | ERR_remove_thread_state | 706 | ERR_remove_thread_state |
720 | EVP_cleanup | 707 | EVP_cleanup |
721 | OpenSSL_add_all_algorithms | 708 | OpenSSL_add_all_algorithms |
722 | RAND_seed | 709 | RAND_seed |
723 | RAND_status | 710 | RAND_status |
724 | d2i_AutoPrivateKey | 711 | d2i_AutoPrivateKey |
725 | openssl_aead_create | 712 | openssl_aead_create |
713 | openssl_crypter_create | ||
726 | openssl_diffie_hellman_create | 714 | openssl_diffie_hellman_create |
727 | openssl_ec_private_key_create | 715 | openssl_ec_private_key_create |
728 | openssl_ec_private_key_gen | 716 | openssl_ec_private_key_gen |
729 | openssl_ec_private_key_load | 717 | openssl_ec_private_key_load |
730 | openssl_plugin_create | 718 | openssl_plugin_create |
731 | openssl_rsa_public_key_load | 719 | openssl_rsa_public_key_load |
732 | BN_num_bits | 720 | BN_num_bits |
Offset 746, 14 lines modified | Offset 734, 26 lines modified | ||
746 | EC_KEY_check_key | 734 | EC_KEY_check_key |
747 | EC_KEY_set_asn1_flag | 735 | EC_KEY_set_asn1_flag |
748 | EC_KEY_set_conv_form | 736 | EC_KEY_set_conv_form |
749 | EVP_PKEY_get1_EC_KEY | 737 | EVP_PKEY_get1_EC_KEY |
750 | d2i_ECParameters | 738 | d2i_ECParameters |
751 | d2i_ECPrivateKey | 739 | d2i_ECPrivateKey |
752 | i2d_ECPrivateKey | 740 | i2d_ECPrivateKey |
741 | EVP_CIPHER_CTX_free | ||
742 | EVP_CIPHER_CTX_new | ||
743 | EVP_CIPHER_CTX_set_key_length | ||
744 | EVP_CIPHER_CTX_set_padding | ||
745 | EVP_CIPHER_block_size | ||
746 | EVP_CIPHER_iv_length | ||
747 | EVP_CipherFinal_ex | ||
748 | EVP_CipherInit_ex | ||
749 | EVP_CipherUpdate | ||
750 | EVP_des_ecb | ||
751 | EVP_enc_null | ||
752 | EVP_get_cipherbyname | ||
753 | EVP_CIPHER_CTX_ctrl | 753 | EVP_CIPHER_CTX_ctrl |
754 | EVP_aes_128_gcm | 754 | EVP_aes_128_gcm |
755 | EVP_aes_192_gcm | 755 | EVP_aes_192_gcm |
756 | EVP_aes_256_gcm | 756 | EVP_aes_256_gcm |
757 | pem_certificate_load | 757 | pem_certificate_load |
758 | pem_container_load | 758 | pem_container_load |
759 | pem_private_key_load | 759 | pem_private_key_load |
Offset 3061, 16 lines modified | Offset 3061, 14 lines modified | ||
3061 | UAWAVAUATSH | 3061 | UAWAVAUATSH |
3062 | X[A\A]A^A_] | 3062 | X[A\A]A^A_] |
3063 | AWAVAUATSH | 3063 | AWAVAUATSH |
3064 | Icv$A;v· | 3064 | Icv$A;v· |
3065 | ·[A\A]A^A_ | 3065 | ·[A\A]A^A_ |
3066 | UAWAVAUATSH | 3066 | UAWAVAUATSH |
3067 | X[A\A]A^A_] | 3067 | X[A\A]A^A_] |
3068 | UAWAVAUATSH | ||
3069 | ([A\A]A^A_] | ||
3070 | UAWAVAUATSPI | 3068 | UAWAVAUATSPI |
3071 | [A\A]A^A_] | 3069 | [A\A]A^A_] |
3072 | UAWAVAUATSH | 3070 | UAWAVAUATSH |
3073 | [A\A]A^A_] | 3071 | [A\A]A^A_] |
3074 | UAWAVAUATSH | 3072 | UAWAVAUATSH |
Max diff block lines reached; 1548/4117 bytes (37.60%) of diff not shown. |
Offset 852, 128 lines modified | Offset 852, 128 lines modified | ||
852 | ··0x00011ac8·69766174·655f6b65·795f6372·65617465·ivate_key_create | 852 | ··0x00011ac8·69766174·655f6b65·795f6372·65617465·ivate_key_create |
853 | ··0x00011ad8·006f7065·6e73736c·5f727361·5f707269·.openssl_rsa_pri | 853 | ··0x00011ad8·006f7065·6e73736c·5f727361·5f707269·.openssl_rsa_pri |
854 | ··0x00011ae8·76617465·5f6b6579·5f67656e·006f7065·vate_key_gen.ope | 854 | ··0x00011ae8·76617465·5f6b6579·5f67656e·006f7065·vate_key_gen.ope |
855 | ··0x00011af8·6e73736c·5f727361·5f707269·76617465·nssl_rsa_private | 855 | ··0x00011af8·6e73736c·5f727361·5f707269·76617465·nssl_rsa_private |
856 | ··0x00011b08·5f6b6579·5f6c6f61·64005348·41315f49·_key_load.SHA1_I | 856 | ··0x00011b08·5f6b6579·5f6c6f61·64005348·41315f49·_key_load.SHA1_I |
857 | ··0x00011b18·6e697400·53484131·5f557064·61746500·nit.SHA1_Update. | 857 | ··0x00011b18·6e697400·53484131·5f557064·61746500·nit.SHA1_Update. |
858 | ··0x00011b28·6f70656e·73736c5f·73686131·5f707266·openssl_sha1_prf | 858 | ··0x00011b28·6f70656e·73736c5f·73686131·5f707266·openssl_sha1_prf |
859 | ··0x00011b38·5f637265·61746500·4 | 859 | ··0x00011b38·5f637265·61746500·41534e31·5f535452·_create.ASN1_STR |
860 | ··0x00011b48·494e475f·66726565·0041534e·315f5354·ING_free.ASN1_ST | ||
861 | ··0x00011b58·52494e47·5f747970·65005835·30395f43·RING_type.X509_C | ||
862 | ··0x00011b68·524c5f66·72656500·58353039·5f524556·RL_free.X509_REV | ||
863 | ··0x00011b78·4f4b4544·5f676574·5f657874·5f643269·OKED_get_ext_d2i | ||
864 | ··0x00011b88·00643269·5f583530·395f4352·4c006932·.d2i_X509_CRL.i2 | ||
865 | ··0x00011b98·645f5835·30395f43·524c5f49·4e464f00·d_X509_CRL_INFO. | ||
866 | ··0x00011ba8·6f70656e·73736c5f·63726c5f·6c6f6164·openssl_crl_load | ||
867 | ··0x00011bb8·0052414e·445f6279·74657300·6f70656e·.RAND_bytes.open | ||
868 | ··0x00011bc8·73736c5f·726e675f·63726561·74650042·ssl_rng_create.B | ||
869 | ··0x00011bd8·494f5f66·72656500·42494f5f·6e65775f·IO_free.BIO_new_ | ||
870 | ··0x00011be8·6d656d5f·62756600·4556505f·504b4559·mem_buf.EVP_PKEY | ||
871 | ··0x00011bf8·5f747970·6500504b·43533132·5f667265·_type.PKCS12_fre | ||
872 | ··0x00011c08·6500504b·43533132·5f706172·73650064·e.PKCS12_parse.d | ||
873 | ··0x00011c18·32695f50·4b435331·325f6269·6f006932·2i_PKCS12_bio.i2 | ||
874 | ··0x00011c28·645f5072·69766174·654b6579·00693264·d_PrivateKey.i2d | ||
875 | ··0x00011c38·5f583530·39006f70·656e7373·6c5f706b·_X509.openssl_pk | ||
876 | ··0x00011c48·63733132·5f6c6f61·64004556·505f6765·cs12_load.EVP_ge | ||
860 | ··0x00011 | 877 | ··0x00011c58·745f6469·67657374·62796e61·6d65006f·t_digestbyname.o |
861 | ··0x00011 | 878 | ··0x00011c68·70656e73·736c5f68·61736865·725f6372·penssl_hasher_cr |
879 | ··0x00011c78·65617465·00454344·53415f53·49475f66·eate.ECDSA_SIG_f | ||
880 | ··0x00011c88·72656500·45434453·415f5349·475f6e65·ree.ECDSA_SIG_ne | ||
881 | ··0x00011c98·77004543·4453415f·646f5f76·65726966·w.ECDSA_do_verif | ||
882 | ··0x00011ca8·79004543·4453415f·76657269·66790045·y.ECDSA_verify.E | ||
883 | ··0x00011cb8·435f4752·4f55505f·636d7000·45435f47·C_GROUP_cmp.EC_G | ||
884 | ··0x00011cc8·524f5550·5f6e6577·5f62795f·63757276·ROUP_new_by_curv | ||
885 | ··0x00011cd8·655f6e61·6d650064·32695f45·435f5055·e_name.d2i_EC_PU | ||
886 | ··0x00011ce8·424b4559·00693264·5f45435f·5055424b·BKEY.i2d_EC_PUBK | ||
887 | ··0x00011cf8·45590069·326f5f45·43507562·6c69634b·EY.i2o_ECPublicK | ||
888 | ··0x00011d08·6579006f·70656e73·736c5f65·635f6669·ey.openssl_ec_fi | ||
889 | ··0x00011d18·6e676572·7072696e·74006f70·656e7373·ngerprint.openss | ||
890 | ··0x00011d28·6c5f6563·5f707562·6c69635f·6b65795f·l_ec_public_key_ | ||
891 | ··0x00011d38·6c6f6164·00484d41·435f4354·585f636c·load.HMAC_CTX_cl | ||
892 | ··0x00011d48·65616e75·7000484d·41435f43·54585f69·eanup.HMAC_CTX_i | ||
893 | ··0x00011d58·6e697400·484d4143·5f46696e·616c0048·nit.HMAC_Final.H | ||
862 | ··0x00011 | 894 | ··0x00011d68·4d41435f·496e6974·5f657800·484d4143·MAC_Init_ex.HMAC |
863 | ··0x00011b78·5f46696e·616c0048·4d41435f·496e6974·_Final.HMAC_Init | ||
864 | ··0x00011 | 895 | ··0x00011d78·5f557064·61746500·6f70656e·73736c5f·_Update.openssl_ |
896 | ··0x00011d88·686d6163·5f707266·5f637265·61746500·hmac_prf_create. | ||
865 | ··0x00011 | 897 | ··0x00011d98·6f70656e·73736c5f·686d6163·5f736967·openssl_hmac_sig |
898 | ··0x00011da8·6e65725f·63726561·74650043·52595054·ner_create.CRYPT | ||
899 | ··0x00011db8·4f5f5448·52454144·49445f73·65745f63·O_THREADID_set_c | ||
900 | ··0x00011dc8·616c6c62·61636b00·43525950·544f5f54·allback.CRYPTO_T | ||
901 | ··0x00011dd8·48524541·4449445f·7365745f·6e756d65·HREADID_set_nume | ||
902 | ··0x00011de8·72696300·43525950·544f5f63·6c65616e·ric.CRYPTO_clean | ||
903 | ··0x00011df8·75705f61·6c6c5f65·785f6461·74610043·up_all_ex_data.C | ||
904 | ··0x00011e08·52595054·4f5f6e75·6d5f6c6f·636b7300·RYPTO_num_locks. | ||
905 | ··0x00011e18·43525950·544f5f73·65745f64·796e6c6f·CRYPTO_set_dynlo | ||
906 | ··0x00011e28·636b5f63·72656174·655f6361·6c6c6261·ck_create_callba | ||
907 | ··0x00011e38·636b0043·52595054·4f5f7365·745f6479·ck.CRYPTO_set_dy | ||
908 | ··0x00011e48·6e6c6f63·6b5f6465·7374726f·795f6361·nlock_destroy_ca | ||
909 | ··0x00011e58·6c6c6261·636b0043·52595054·4f5f7365·llback.CRYPTO_se | ||
910 | ··0x00011e68·745f6479·6e6c6f63·6b5f6c6f·636b5f63·t_dynlock_lock_c | ||
911 | ··0x00011e78·616c6c62·61636b00·43525950·544f5f73·allback.CRYPTO_s | ||
912 | ··0x00011e88·65745f6c·6f636b69·6e675f63·616c6c62·et_locking_callb | ||
913 | ··0x00011e98·61636b00·4552525f·66726565·5f737472·ack.ERR_free_str | ||
914 | ··0x00011ea8·696e6773·00455252·5f72656d·6f76655f·ings.ERR_remove_ | ||
915 | ··0x00011eb8·74687265·61645f73·74617465·00455650·thread_state.EVP | ||
916 | ··0x00011ec8·5f636c65·616e7570·004f7065·6e53534c·_cleanup.OpenSSL | ||
917 | ··0x00011ed8·5f616464·5f616c6c·5f616c67·6f726974·_add_all_algorit | ||
918 | ··0x00011ee8·686d7300·52414e44·5f736565·64005241·hms.RAND_seed.RA | ||
919 | ··0x00011ef8·4e445f73·74617475·73006432·695f4175·ND_status.d2i_Au | ||
920 | ··0x00011f08·746f5072·69766174·654b6579·006f7065·toPrivateKey.ope | ||
921 | ··0x00011f18·6e73736c·5f616561·645f6372·65617465·nssl_aead_create | ||
922 | ··0x00011f28·006f7065·6e73736c·5f637279·70746572·.openssl_crypter | ||
866 | ··0x00011 | 923 | ··0x00011f38·5f637265·61746500·6f70656e·73736c5f·_create.openssl_ |
867 | ··0x00011bb8·686d6163·5f736967·6e65725f·63726561·hmac_signer_crea | ||
868 | ··0x00011bc8·74650041·534e315f·53545249·4e475f66·te.ASN1_STRING_f | ||
869 | ··0x00011bd8·72656500·41534e31·5f535452·494e475f·ree.ASN1_STRING_ | ||
870 | ··0x00011be8·74797065·00583530·395f4352·4c5f6672·type.X509_CRL_fr | ||
871 | ··0x00011bf8·65650058·3530395f·5245564f·4b45445f·ee.X509_REVOKED_ | ||
872 | ··0x00011c08·6765745f·6578745f·64326900·6432695f·get_ext_d2i.d2i_ | ||
873 | ··0x00011c18·58353039·5f43524c·00693264·5f583530·X509_CRL.i2d_X50 | ||
874 | ··0x00011c28·395f4352·4c5f494e·464f006f·70656e73·9_CRL_INFO.opens | ||
875 | ··0x00011c38·736c5f63·726c5f6c·6f616400·52414e44·sl_crl_load.RAND | ||
876 | ··0x00011c48·5f627974·6573006f·70656e73·736c5f72·_bytes.openssl_r | ||
877 | ··0x00011c58·6e675f63·72656174·65004249·4f5f6672·ng_create.BIO_fr | ||
878 | ··0x00011c68·65650042·494f5f6e·65775f6d·656d5f62·ee.BIO_new_mem_b | ||
879 | ··0x00011c78·75660045·56505f50·4b45595f·74797065·uf.EVP_PKEY_type | ||
880 | ··0x00011c88·00504b43·5331325f·66726565·00504b43·.PKCS12_free.PKC | ||
881 | ··0x00011c98·5331325f·70617273·65006432·695f504b·S12_parse.d2i_PK | ||
882 | ··0x00011ca8·43533132·5f62696f·00693264·5f507269·CS12_bio.i2d_Pri | ||
883 | ··0x00011cb8·76617465·4b657900·6932645f·58353039·vateKey.i2d_X509 | ||
884 | ··0x00011cc8·006f7065·6e73736c·5f706b63·7331325f·.openssl_pkcs12_ | ||
885 | ··0x00011cd8·6c6f6164·00455650·5f434950·4845525f·load.EVP_CIPHER_ | ||
886 | ··0x00011ce8·4354585f·66726565·00455650·5f434950·CTX_free.EVP_CIP | ||
887 | ··0x00011cf8·4845525f·4354585f·6e657700·4556505f·HER_CTX_new.EVP_ | ||
888 | ··0x00011d08·43495048·45525f43·54585f73·65745f6b·CIPHER_CTX_set_k | ||
889 | ··0x00011d18·65795f6c·656e6774·68004556·505f4349·ey_length.EVP_CI | ||
890 | ··0x00011d28·50484552·5f435458·5f736574·5f706164·PHER_CTX_set_pad | ||
891 | ··0x00011d38·64696e67·00455650·5f434950·4845525f·ding.EVP_CIPHER_ | ||
892 | ··0x00011d48·626c6f63·6b5f7369·7a650045·56505f43·block_size.EVP_C | ||
893 | ··0x00011d58·49504845·525f6976·5f6c656e·67746800·IPHER_iv_length. | ||
894 | ··0x00011d68·4556505f·43697068·65724669·6e616c5f·EVP_CipherFinal_ | ||
895 | ··0x00011d78·65780045·56505f43·69706865·72496e69·ex.EVP_CipherIni | ||
896 | ··0x00011d88·745f6578·00455650·5f436970·68657255·t_ex.EVP_CipherU | ||
897 | ··0x00011d98·70646174·65004556·505f6465·735f6563·pdate.EVP_des_ec | ||
898 | ··0x00011da8·62004556·505f656e·635f6e75·6c6c0045·b.EVP_enc_null.E | ||
899 | ··0x00011db8·56505f67·65745f63·69706865·7262796e·VP_get_cipherbyn | ||
900 | ··0x00011dc8·616d6500·6f70656e·73736c5f·63727970·ame.openssl_cryp | ||
901 | ··0x00011dd8·7465725f·63726561·7465006f·70656e73·ter_create.opens | ||
902 | ··0x00011de8·736c5f68·61736865·725f6372·65617465·sl_hasher_create | ||
903 | ··0x00011df8·00454344·53415f53·49475f66·72656500·.ECDSA_SIG_free. | ||
904 | ··0x00011e08·45434453·415f5349·475f6e65·77004543·ECDSA_SIG_new.EC | ||
905 | ··0x00011e18·4453415f·646f5f76·65726966·79004543·DSA_do_verify.EC | ||
906 | ··0x00011e28·4453415f·76657269·66790045·435f4752·DSA_verify.EC_GR | ||
907 | ··0x00011e38·4f55505f·636d7000·45435f47·524f5550·OUP_cmp.EC_GROUP | ||
908 | ··0x00011e48·5f6e6577·5f62795f·63757276·655f6e61·_new_by_curve_na | ||
909 | ··0x00011e58·6d650064·32695f45·435f5055·424b4559·me.d2i_EC_PUBKEY | ||
910 | ··0x00011e68·00693264·5f45435f·5055424b·45590069·.i2d_EC_PUBKEY.i | ||
911 | ··0x00011e78·326f5f45·43507562·6c69634b·6579006f·2o_ECPublicKey.o | ||
912 | ··0x00011e88·70656e73·736c5f65·635f6669·6e676572·penssl_ec_finger | ||
913 | ··0x00011e98·7072696e·74006f70·656e7373·6c5f6563·print.openssl_ec | ||
914 | ··0x00011ea8·5f707562·6c69635f·6b65795f·6c6f6164·_public_key_load | ||
915 | ··0x00011eb8·00435259·50544f5f·54485245·41444944·.CRYPTO_THREADID | ||
916 | ··0x00011ec8·5f736574·5f63616c·6c626163·6b004352·_set_callback.CR | ||
917 | ··0x00011ed8·5950544f·5f544852·45414449·445f7365·YPTO_THREADID_se | ||
918 | ··0x00011ee8·745f6e75·6d657269·63004352·5950544f·t_numeric.CRYPTO | ||
919 | ··0x00011ef8·5f636c65·616e7570·5f616c6c·5f65785f·_cleanup_all_ex_ | ||
920 | ··0x00011f08·64617461·00435259·50544f5f·6e756d5f·data.CRYPTO_num_ | ||
Max diff block lines reached; 402/16238 bytes (2.48%) of diff not shown. |
Offset 246, 15 lines modified | Offset 246, 15 lines modified | ||
246 | ··0x0001ea30·00000000·cc060000·00000000·00040000·................ | 246 | ··0x0001ea30·00000000·cc060000·00000000·00040000·................ |
247 | ··0x0001ea40·8b020000·00000000·ed000000·00000000·................ | 247 | ··0x0001ea40·8b020000·00000000·ed000000·00000000·................ |
248 | ··0x0001ea50·46060000·2f000000·00000000·00000000·F.../........... | 248 | ··0x0001ea50·46060000·2f000000·00000000·00000000·F.../........... |
249 | ··0x0001ea60·00000000·4a070000·ec030000·c8030000·....J........... | 249 | ··0x0001ea60·00000000·4a070000·ec030000·c8030000·....J........... |
250 | ··0x0001ea70·00000000·00000000·66060000·4a060000·........f...J... | 250 | ··0x0001ea70·00000000·00000000·66060000·4a060000·........f...J... |
251 | ··0x0001ea80·82010000·32000000·34040000·7f060000·....2...4....... | 251 | ··0x0001ea80·82010000·32000000·34040000·7f060000·....2...4....... |
252 | ··0x0001ea90·d1020000·36080000·00000000·88040000·....6........... | 252 | ··0x0001ea90·d1020000·36080000·00000000·88040000·....6........... |
253 | ··0x0001eaa0·8f050000·2 | 253 | ··0x0001eaa0·8f050000·29030000·40090000·56080000·....)...@...V... |
254 | ··0x0001eab0·72030000·49040000·cf020000·00000000·r...I........... | 254 | ··0x0001eab0·72030000·49040000·cf020000·00000000·r...I........... |
255 | ··0x0001eac0·6c020000·cb030000·00000000·00000000·l............... | 255 | ··0x0001eac0·6c020000·cb030000·00000000·00000000·l............... |
256 | ··0x0001ead0·9b070000·00000000·15020000·78020000·............x... | 256 | ··0x0001ead0·9b070000·00000000·15020000·78020000·............x... |
257 | ··0x0001eae0·00000000·00000000·04020000·0c090000·................ | 257 | ··0x0001eae0·00000000·00000000·04020000·0c090000·................ |
258 | ··0x0001eaf0·91000000·ce030000·00000000·00000000·................ | 258 | ··0x0001eaf0·91000000·ce030000·00000000·00000000·................ |
259 | ··0x0001eb00·3e040000·e8020000·b1000000·00000000·>............... | 259 | ··0x0001eb00·3e040000·e8020000·b1000000·00000000·>............... |
260 | ··0x0001eb10·f6060000·09080000·00000000·00000000·................ | 260 | ··0x0001eb10·f6060000·09080000·00000000·00000000·................ |
Offset 637, 15 lines modified | Offset 637, 15 lines modified | ||
637 | ··0x000202a0·00000000·00000000·95010000·00000000·................ | 637 | ··0x000202a0·00000000·00000000·95010000·00000000·................ |
638 | ··0x000202b0·00000000·00000000·41020000·00000000·........A....... | 638 | ··0x000202b0·00000000·00000000·41020000·00000000·........A....... |
639 | ··0x000202c0·00000000·00000000·00000000·00000000·................ | 639 | ··0x000202c0·00000000·00000000·00000000·00000000·................ |
640 | ··0x000202d0·2a070000·58080000·00000000·07010000·*...X........... | 640 | ··0x000202d0·2a070000·58080000·00000000·07010000·*...X........... |
641 | ··0x000202e0·00000000·00000000·00000000·00000000·................ | 641 | ··0x000202e0·00000000·00000000·00000000·00000000·................ |
642 | ··0x000202f0·00000000·00000000·00000000·00000000·................ | 642 | ··0x000202f0·00000000·00000000·00000000·00000000·................ |
643 | ··0x00020300·00000000·00000000·c1050000·00000000·................ | 643 | ··0x00020300·00000000·00000000·c1050000·00000000·................ |
644 | ··0x00020310·8a070000· | 644 | ··0x00020310·8a070000·ff070000·00000000·00000000·................ |
645 | ··0x00020320·00000000·00000000·52020000·00000000·........R....... | 645 | ··0x00020320·00000000·00000000·52020000·00000000·........R....... |
646 | ··0x00020330·49000000·00000000·00000000·00000000·I............... | 646 | ··0x00020330·49000000·00000000·00000000·00000000·I............... |
647 | ··0x00020340·00000000·86080000·00000000·4f010000·............O... | 647 | ··0x00020340·00000000·86080000·00000000·4f010000·............O... |
648 | ··0x00020350·00000000·00000000·49080000·f5040000·........I....... | 648 | ··0x00020350·00000000·00000000·49080000·f5040000·........I....... |
649 | ··0x00020360·9a000000·00000000·0e080000·00000000·................ | 649 | ··0x00020360·9a000000·00000000·0e080000·00000000·................ |
650 | ··0x00020370·00000000·dd020000·ff080000·00000000·................ | 650 | ··0x00020370·00000000·dd020000·ff080000·00000000·................ |
651 | ··0x00020380·e1040000·30030000·00000000·00000000·....0........... | 651 | ··0x00020380·e1040000·30030000·00000000·00000000·....0........... |
Offset 712, 15 lines modified | Offset 712, 15 lines modified | ||
712 | ··0x00020750·00000000·00000000·00000000·b8020000·................ | 712 | ··0x00020750·00000000·00000000·00000000·b8020000·................ |
713 | ··0x00020760·c9030000·00000000·77070000·05080000·........w....... | 713 | ··0x00020760·c9030000·00000000·77070000·05080000·........w....... |
714 | ··0x00020770·00000000·00000000·11020000·eb050000·................ | 714 | ··0x00020770·00000000·00000000·11020000·eb050000·................ |
715 | ··0x00020780·00000000·00000000·00000000·5d050000·............]... | 715 | ··0x00020780·00000000·00000000·00000000·5d050000·............]... |
716 | ··0x00020790·00000000·23030000·e7070000·00000000·....#........... | 716 | ··0x00020790·00000000·23030000·e7070000·00000000·....#........... |
717 | ··0x000207a0·11050000·ce040000·00000000·00000000·................ | 717 | ··0x000207a0·11050000·ce040000·00000000·00000000·................ |
718 | ··0x000207b0·ab040000·00000000·37030000·13020000·........7....... | 718 | ··0x000207b0·ab040000·00000000·37030000·13020000·........7....... |
719 | ··0x000207c0· | 719 | ··0x000207c0·2d040000·00000000·00000000·00000000·-............... |
720 | ··0x000207d0·00000000·41070000·00000000·0d030000·....A........... | 720 | ··0x000207d0·00000000·41070000·00000000·0d030000·....A........... |
721 | ··0x000207e0·36020000·00000000·a9010000·00000000·6............... | 721 | ··0x000207e0·36020000·00000000·a9010000·00000000·6............... |
722 | ··0x000207f0·20060000·00000000·af030000·22090000··..........."... | 722 | ··0x000207f0·20060000·00000000·af030000·22090000··..........."... |
723 | ··0x00020800·99020000·00000000·00000000·00000000·................ | 723 | ··0x00020800·99020000·00000000·00000000·00000000·................ |
724 | ··0x00020810·f6040000·b8050000·00000000·c9020000·................ | 724 | ··0x00020810·f6040000·b8050000·00000000·c9020000·................ |
725 | ··0x00020820·00000000·00000000·00000000·00000000·................ | 725 | ··0x00020820·00000000·00000000·00000000·00000000·................ |
726 | ··0x00020830·00000000·7a030000·0f060000·5b090000·....z.......[... | 726 | ··0x00020830·00000000·7a030000·0f060000·5b090000·....z.......[... |
Offset 777, 15 lines modified | Offset 777, 15 lines modified | ||
777 | ··0x00020b60·00000000·e0050000·00000000·0b020000·................ | 777 | ··0x00020b60·00000000·e0050000·00000000·0b020000·................ |
778 | ··0x00020b70·b4080000·00000000·00000000·00000000·................ | 778 | ··0x00020b70·b4080000·00000000·00000000·00000000·................ |
779 | ··0x00020b80·b2060000·00000000·00000000·ba020000·................ | 779 | ··0x00020b80·b2060000·00000000·00000000·ba020000·................ |
780 | ··0x00020b90·00000000·00000000·00000000·00000000·................ | 780 | ··0x00020b90·00000000·00000000·00000000·00000000·................ |
781 | ··0x00020ba0·00000000·58000000·00000000·00000000·....X........... | 781 | ··0x00020ba0·00000000·58000000·00000000·00000000·....X........... |
782 | ··0x00020bb0·04010000·0a060000·19060000·00000000·................ | 782 | ··0x00020bb0·04010000·0a060000·19060000·00000000·................ |
783 | ··0x00020bc0·00000000·00000000·00000000·85060000·................ | 783 | ··0x00020bc0·00000000·00000000·00000000·85060000·................ |
784 | ··0x00020bd0· | 784 | ··0x00020bd0·00000000·4e070000·af050000·84010000·....N........... |
785 | ··0x00020be0·00000000·c9050000·01000000·8e080000·................ | 785 | ··0x00020be0·00000000·c9050000·01000000·8e080000·................ |
786 | ··0x00020bf0·df050000·00000000·0a040000·64050000·............d... | 786 | ··0x00020bf0·df050000·00000000·0a040000·64050000·............d... |
787 | ··0x00020c00·cc030000·00000000·7d070000·00000000·........}....... | 787 | ··0x00020c00·cc030000·00000000·7d070000·00000000·........}....... |
788 | ··0x00020c10·00000000·00000000·00000000·00000000·................ | 788 | ··0x00020c10·00000000·00000000·00000000·00000000·................ |
789 | ··0x00020c20·d4040000·55020000·7b070000·db010000·....U...{....... | 789 | ··0x00020c20·d4040000·55020000·7b070000·db010000·....U...{....... |
790 | ··0x00020c30·00000000·4c010000·00000000·bf080000·....L........... | 790 | ··0x00020c30·00000000·4c010000·00000000·bf080000·....L........... |
791 | ··0x00020c40·00000000·00000000·00000000·6c090000·............l... | 791 | ··0x00020c40·00000000·00000000·00000000·6c090000·............l... |
Offset 1019, 17 lines modified | Offset 1019, 17 lines modified | ||
1019 | ··0x00021a80·00000000·4c070000·00000000·24080000·....L.......$... | 1019 | ··0x00021a80·00000000·4c070000·00000000·24080000·....L.......$... |
1020 | ··0x00021a90·00000000·00000000·cd080000·0f040000·................ | 1020 | ··0x00021a90·00000000·00000000·cd080000·0f040000·................ |
1021 | ··0x00021aa0·ed030000·37070000·00000000·e3010000·....7........... | 1021 | ··0x00021aa0·ed030000·37070000·00000000·e3010000·....7........... |
1022 | ··0x00021ab0·00000000·e9040000·00000000·9a050000·................ | 1022 | ··0x00021ab0·00000000·e9040000·00000000·9a050000·................ |
1023 | ··0x00021ac0·00000000·00000000·64080000·00000000·........d....... | 1023 | ··0x00021ac0·00000000·00000000·64080000·00000000·........d....... |
1024 | ··0x00021ad0·00000000·00000000·42040000·00000000·........B....... | 1024 | ··0x00021ad0·00000000·00000000·42040000·00000000·........B....... |
1025 | ··0x00021ae0·00000000·28060000·00000000·96000000·....(........... | 1025 | ··0x00021ae0·00000000·28060000·00000000·96000000·....(........... |
1026 | ··0x00021af0·00000000·01050000·f | 1026 | ··0x00021af0·00000000·01050000·fe010000·1c080000·................ |
1027 | ··0x00021b00·00000000·00000000·1a030000·3b060000·............;... | 1027 | ··0x00021b00·00000000·00000000·1a030000·3b060000·............;... |
1028 | ··0x00021b10·00000000·d2020000· | 1028 | ··0x00021b10·00000000·d2020000·00000000·00000000·................ |
1029 | ··0x00021b20·00000000·84020000·97070000·00000000·................ | 1029 | ··0x00021b20·00000000·84020000·97070000·00000000·................ |
1030 | ··0x00021b30·4d050000·b6010000·00000000·00000000·M............... | 1030 | ··0x00021b30·4d050000·b6010000·00000000·00000000·M............... |
1031 | ··0x00021b40·00000000·00000000·7e030000·00000000·........~....... | 1031 | ··0x00021b40·00000000·00000000·7e030000·00000000·........~....... |
1032 | ··0x00021b50·00000000·00000000·00000000·00000000·................ | 1032 | ··0x00021b50·00000000·00000000·00000000·00000000·................ |
1033 | ··0x00021b60·00000000·00000000·00000000·a7070000·................ | 1033 | ··0x00021b60·00000000·00000000·00000000·a7070000·................ |
1034 | ··0x00021b70·87010000·da020000·00000000·00000000·................ | 1034 | ··0x00021b70·87010000·da020000·00000000·00000000·................ |
1035 | ··0x00021b80·19040000·00000000·80010000·00000000·................ | 1035 | ··0x00021b80·19040000·00000000·80010000·00000000·................ |
Offset 2592, 540 lines modified | Offset 2592, 540 lines modified | ||
2592 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2592 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2593 | 00000000000521e0·<SHA1_Init@plt>: | 2593 | 00000000000521e0·<SHA1_Init@plt>: |
2594 | » jmpq···*0x16f4aa(%rip)········ | 2594 | » jmpq···*0x16f4aa(%rip)········ |
2595 | » pushq··$0x204 | 2595 | » pushq··$0x204 |
2596 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2596 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2597 | 00000000000521f0·< | 2597 | 00000000000521f0·<d2i_X509_CRL@plt>: |
2598 | » jmpq···*0x16f4a2(%rip)········ | 2598 | » jmpq···*0x16f4a2(%rip)········ |
2599 | » pushq··$0x205 | 2599 | » pushq··$0x205 |
2600 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2600 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2601 | 0000000000052200·< | 2601 | 0000000000052200·<X509_CRL_free@plt>: |
2602 | » jmpq···*0x16f49a(%rip)········ | 2602 | » jmpq···*0x16f49a(%rip)········ |
2603 | » pushq··$0x206 | 2603 | » pushq··$0x206 |
2604 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2604 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2605 | 0000000000052210·< | 2605 | 0000000000052210·<i2d_X509_CRL_INFO@plt>: |
2606 | » jmpq···*0x16f492(%rip)········ | 2606 | » jmpq···*0x16f492(%rip)········ |
2607 | » pushq··$0x207 | 2607 | » pushq··$0x207 |
2608 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2608 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2609 | 0000000000052220·< | 2609 | 0000000000052220·<X509_REVOKED_get_ext_d2i@plt>: |
2610 | » jmpq···*0x16f48a(%rip)········ | 2610 | » jmpq···*0x16f48a(%rip)········ |
2611 | » pushq··$0x208 | 2611 | » pushq··$0x208 |
2612 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2612 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2613 | 0000000000052230·< | 2613 | 0000000000052230·<ASN1_STRING_type@plt>: |
2614 | » jmpq···*0x16f482(%rip)········ | 2614 | » jmpq···*0x16f482(%rip)········ |
2615 | » pushq··$0x209 | 2615 | » pushq··$0x209 |
2616 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2616 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2617 | 0000000000052240·< | 2617 | 0000000000052240·<ASN1_STRING_free@plt>: |
2618 | » jmpq···*0x16f47a(%rip)········ | 2618 | » jmpq···*0x16f47a(%rip)········ |
2619 | » pushq··$0x20a | 2619 | » pushq··$0x20a |
2620 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2620 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2621 | 0000000000052250·< | 2621 | 0000000000052250·<RAND_bytes@plt>: |
2622 | » jmpq···*0x16f472(%rip)········ | 2622 | » jmpq···*0x16f472(%rip)········ |
2623 | » pushq··$0x20b | 2623 | » pushq··$0x20b |
2624 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2624 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2625 | 0000000000052260·< | 2625 | 0000000000052260·<mem_cred_create@plt>: |
2626 | » jmpq···*0x16f46a(%rip)········ | 2626 | » jmpq···*0x16f46a(%rip)········ |
2627 | » pushq··$0x20c | 2627 | » pushq··$0x20c |
2628 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2628 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2629 | 0000000000052270·< | 2629 | 0000000000052270·<BIO_new_mem_buf@plt>: |
2630 | » jmpq···*0x16f462(%rip)········ | 2630 | » jmpq···*0x16f462(%rip)········ |
2631 | » pushq··$0x20d | 2631 | » pushq··$0x20d |
2632 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2632 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2633 | 0000000000052280·< | 2633 | 0000000000052280·<d2i_PKCS12_bio@plt>: |
2634 | » jmpq···*0x16f45a(%rip)········ | 2634 | » jmpq···*0x16f45a(%rip)········ |
2635 | » pushq··$0x20e | 2635 | » pushq··$0x20e |
2636 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2636 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2637 | 0000000000052290·< | 2637 | 0000000000052290·<BIO_free@plt>: |
2638 | » jmpq···*0x16f452(%rip)········ | 2638 | » jmpq···*0x16f452(%rip)········ |
2639 | » pushq··$0x20f | 2639 | » pushq··$0x20f |
2640 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2640 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2641 | 00000000000522a0·< | 2641 | 00000000000522a0·<PKCS12_parse@plt>: |
2642 | » jmpq···*0x16f44a(%rip)········ | 2642 | » jmpq···*0x16f44a(%rip)········ |
2643 | » pushq··$0x210 | 2643 | » pushq··$0x210 |
2644 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2644 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2645 | 00000000000522b0·< | 2645 | 00000000000522b0·<EVP_PKEY_type@plt>: |
2646 | » jmpq···*0x16f442(%rip)········ | 2646 | » jmpq···*0x16f442(%rip)········ |
2647 | » pushq··$0x211 | 2647 | » pushq··$0x211 |
2648 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2648 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2649 | 00000000000522c0·< | 2649 | 00000000000522c0·<i2d_PrivateKey@plt>: |
2650 | » jmpq···*0x16f43a(%rip)········ | 2650 | » jmpq···*0x16f43a(%rip)········ |
2651 | » pushq··$0x212 | 2651 | » pushq··$0x212 |
2652 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2652 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2653 | 00000000000522d0·< | 2653 | 00000000000522d0·<PKCS12_free@plt>: |
2654 | » jmpq···*0x16f432(%rip)········ | 2654 | » jmpq···*0x16f432(%rip)········ |
2655 | » pushq··$0x213 | 2655 | » pushq··$0x213 |
2656 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2656 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2657 | 00000000000522e0·< | 2657 | 00000000000522e0·<i2d_X509@plt>: |
2658 | » jmpq···*0x16f42a(%rip)········ | 2658 | » jmpq···*0x16f42a(%rip)········ |
2659 | » pushq··$0x214 | 2659 | » pushq··$0x214 |
2660 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2660 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2661 | 00000000000522f0·< | 2661 | 00000000000522f0·<EVP_get_digestbyname@plt>: |
2662 | » jmpq···*0x16f422(%rip)········ | 2662 | » jmpq···*0x16f422(%rip)········ |
2663 | » pushq··$0x215 | 2663 | » pushq··$0x215 |
2664 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2664 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2665 | 0000000000052300·< | 2665 | 0000000000052300·<i2o_ECPublicKey@plt>: |
2666 | » jmpq···*0x16f41a(%rip)········ | 2666 | » jmpq···*0x16f41a(%rip)········ |
2667 | » pushq··$0x216 | 2667 | » pushq··$0x216 |
2668 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2668 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2669 | 0000000000052310·< | 2669 | 0000000000052310·<i2d_EC_PUBKEY@plt>: |
2670 | » jmpq···*0x16f412(%rip)········ | 2670 | » jmpq···*0x16f412(%rip)········ |
2671 | » pushq··$0x217 | 2671 | » pushq··$0x217 |
2672 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2672 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2673 | 0000000000052320·< | 2673 | 0000000000052320·<d2i_EC_PUBKEY@plt>: |
2674 | » jmpq···*0x16f40a(%rip)········ | 2674 | » jmpq···*0x16f40a(%rip)········ |
2675 | » pushq··$0x218 | 2675 | » pushq··$0x218 |
2676 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2676 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2677 | 0000000000052330·< | 2677 | 0000000000052330·<openssl_hash_chunk@plt>: |
2678 | » jmpq···*0x16f402(%rip)········ | 2678 | » jmpq···*0x16f402(%rip)········ |
2679 | » pushq··$0x219 | 2679 | » pushq··$0x219 |
2680 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2680 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2681 | 0000000000052340·< | 2681 | 0000000000052340·<ECDSA_verify@plt>: |
2682 | » jmpq···*0x16f3fa(%rip)········ | 2682 | » jmpq···*0x16f3fa(%rip)········ |
2683 | » pushq··$0x21a | 2683 | » pushq··$0x21a |
2684 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2684 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2685 | 0000000000052350·<E | 2685 | 0000000000052350·<ECDSA_SIG_new@plt>: |
2686 | » jmpq···*0x16f3f2(%rip)········ | 2686 | » jmpq···*0x16f3f2(%rip)········ |
2687 | » pushq··$0x21b | 2687 | » pushq··$0x21b |
2688 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2688 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
2689 | 0000000000052360·<E | 2689 | 0000000000052360·<ECDSA_do_verify@plt>: |
2690 | » jmpq···*0x16f3ea(%rip)········ | 2690 | » jmpq···*0x16f3ea(%rip)········ |
2691 | » pushq··$0x21c | 2691 | » pushq··$0x21c |
2692 | » jmpq···50190·<__cxa_finalize@plt-0x10> | 2692 | » jmpq···50190·<__cxa_finalize@plt-0x10> |
Max diff block lines reached; 14969/19400 bytes (77.16%) of diff not shown. |
Offset 88628, 232 lines modified | Offset 88628, 61 lines modified | ||
88628 | » pop····%r15 | 88628 | » pop····%r15 |
88629 | » retq··· | 88629 | » retq··· |
88630 | » nopw···%cs:0x0(%rax,%rax,1) | 88630 | » nopw···%cs:0x0(%rax,%rax,1) |
88631 | » jmpq···50210·<free@plt> | 88631 | » jmpq···50210·<free@plt> |
88632 | » nopl···(%rax) | 88632 | » nopl···(%rax) |
88633 | » nopl···0x0(%rax,%rax,1) | 88633 | » nopl···0x0(%rax,%rax,1) |
88634 | 00000000000a9bb0·<openssl_hmac_prf_create@@Base>: | ||
88635 | » push···%rax | ||
88636 | » callq··51a20·<hasher_algorithm_from_prf@plt> | ||
88637 | » mov····%eax,%edi | ||
88638 | » callq··a9bd0·<openssl_hmac_prf_create@@Base+0x20> | ||
88639 | » test···%rax,%rax | ||
88640 | » je·····a9bcb·<openssl_hmac_prf_create@@Base+0x1b> | ||
88641 | » mov····%rax,%rdi | ||
88642 | » pop····%rax | ||
88643 | » jmpq···51a30·<mac_prf_create@plt> | ||
88644 | » xor····%eax,%eax | ||
88645 | » pop····%rcx | ||
88646 | » retq··· | ||
88647 | » nop | ||
88648 | » push···%r15 | ||
88649 | » push···%r14 | ||
88650 | » push···%rbx | ||
88651 | » mov····%edi,%esi | ||
88652 | » mov····0x11651a(%rip),%rax········ | ||
88653 | » mov····(%rax),%rdi | ||
88654 | » callq··515f0·<enum_to_name@plt> | ||
88655 | » test···%rax,%rax | ||
88656 | » je·····a9cc2·<openssl_hmac_prf_create@@Base+0x112> | ||
88657 | » mov····%rax,%r14 | ||
88658 | » mov····$0xa0,%edi | ||
88659 | » callq··50230·<malloc@plt> | ||
88660 | » mov····%rax,%rbx | ||
88661 | » mov····%r14,%rdi | ||
88662 | » callq··521f0·<EVP_get_digestbyname@plt> | ||
88663 | » lea····0x182(%rip),%rcx········ | ||
88664 | » mov····%rcx,(%rbx) | ||
88665 | » lea····0x1e8(%rip),%rcx········ | ||
88666 | » mov····%rcx,0x8(%rbx) | ||
88667 | » lea····0x10d(%rip),%rcx········ | ||
88668 | » mov····%rcx,0x10(%rbx) | ||
88669 | » lea····0x142(%rip),%rcx········ | ||
88670 | » mov····%rcx,0x18(%rbx) | ||
88671 | » mov····%rax,0x20(%rbx) | ||
88672 | » xorps··%xmm0,%xmm0 | ||
88673 | » movups·%xmm0,0x28(%rbx) | ||
88674 | » movups·%xmm0,0x38(%rbx) | ||
88675 | » movups·%xmm0,0x48(%rbx) | ||
88676 | » movups·%xmm0,0x58(%rbx) | ||
88677 | » movups·%xmm0,0x68(%rbx) | ||
88678 | » movups·%xmm0,0x78(%rbx) | ||
88679 | » movups·%xmm0,0x88(%rbx) | ||
88680 | » movq···$0x0,0x98(%rbx) | ||
88681 | » test···%rax,%rax | ||
88682 | » je·····a9cba·<openssl_hmac_prf_create@@Base+0x10a> | ||
88683 | » mov····%rbx,%r14 | ||
88684 | » add····$0x30,%r14 | ||
88685 | » mov····%r14,%rdi | ||
88686 | » callq··52200·<HMAC_CTX_init@plt> | ||
88687 | » mov····%r14,0x28(%rbx) | ||
88688 | » lea····0xa44ef(%rip),%r15········ | ||
88689 | » mov····$0x1,%esi | ||
88690 | » mov····%r15,%rdi | ||
88691 | » callq··504c0·<__strlen_chk@plt> | ||
88692 | » mov····0x20(%rbx),%rcx | ||
88693 | » mov····0x28(%rbx),%rdi | ||
88694 | » mov····%r15,%rsi | ||
88695 | » mov····%rax,%rdx | ||
88696 | » xor····%r8d,%r8d | ||
88697 | » callq··52210·<HMAC_Init_ex@plt> | ||
88698 | » test···%eax,%eax | ||
88699 | » je·····a9cb2·<openssl_hmac_prf_create@@Base+0x102> | ||
88700 | » movb···$0x1,0x98(%rbx) | ||
88701 | » jmp····a9cc4·<openssl_hmac_prf_create@@Base+0x114> | ||
88702 | » mov····%r14,%rdi | ||
88703 | » callq··52220·<HMAC_CTX_cleanup@plt> | ||
88704 | » mov····%rbx,%rdi | ||
88705 | » callq··50210·<free@plt> | ||
88706 | » xor····%ebx,%ebx | ||
88707 | » mov····%rbx,%rax | ||
88708 | » pop····%rbx | ||
88709 | » pop····%r14 | ||
88710 | » pop····%r15 | ||
88711 | » retq··· | ||
88712 | » nopl···(%rax) | ||
88713 | 00000000000a9cd0·<openssl_hmac_signer_create@@Base>: | ||
88714 | » sub····$0x18,%rsp | ||
88715 | » mov····%fs:0x28,%rax | ||
88716 | » mov····%rax,0x10(%rsp) | ||
88717 | » lea····0x8(%rsp),%rsi | ||
88718 | » callq··51a40·<hasher_algorithm_from_integrity@plt> | ||
88719 | » mov····%eax,%edi | ||
88720 | » callq··a9bd0·<openssl_hmac_prf_create@@Base+0x20> | ||
88721 | » test···%rax,%rax | ||
88722 | » je·····a9d07·<openssl_hmac_signer_create@@Base+0x37> | ||
88723 | » mov····0x8(%rsp),%rsi | ||
88724 | » mov····%rax,%rdi | ||
88725 | » callq··51a50·<mac_signer_create@plt> | ||
88726 | » jmp····a9d09·<openssl_hmac_signer_create@@Base+0x39> | ||
88727 | » xor····%eax,%eax | ||
88728 | » mov····%fs:0x28,%rcx | ||
88729 | » cmp····0x10(%rsp),%rcx | ||
88730 | » jne····a9d1e·<openssl_hmac_signer_create@@Base+0x4e> | ||
88731 | » add····$0x18,%rsp | ||
88732 | » retq··· | ||
88733 | » callq··503e0·<__stack_chk_fail@plt> | ||
88734 | » data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) | ||
88735 | » push···%r14 | ||
88736 | » push···%rbx | ||
88737 | » push···%rax | ||
88738 | » mov····%rdi,%rbx | ||
88739 | » mov····0x20(%rdi),%rcx | ||
88740 | » mov····0x28(%rdi),%rdi | ||
88741 | » xor····%r14d,%r14d | ||
88742 | » xor····%r8d,%r8d | ||
88743 | » callq··52210·<HMAC_Init_ex@plt> | ||
88744 | » test···%eax,%eax | ||
88745 | » je·····a9d58·<openssl_hmac_signer_create@@Base+0x88> | ||
88746 | » movb···$0x1,0x98(%rbx) | ||
88747 | » mov····$0x1,%r14b | ||
88748 | » mov····%r14d,%eax | ||
88749 | » add····$0x8,%rsp | ||
88750 | » pop····%rbx | ||
88751 | » pop····%r14 | ||
88752 | » retq··· | ||
Max diff block lines reached; 259305/264003 bytes (98.22%) of diff not shown. |
Offset 1781, 62 lines modified | Offset 1781, 62 lines modified | ||
1781 | ··0x00154f60·00656e63·72797074·696f6e20·73636865·.encryption·sche | 1781 | ··0x00154f60·00656e63·72797074·696f6e20·73636865·.encryption·sche |
1782 | ··0x00154f70·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor | 1782 | ··0x00154f70·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor |
1783 | ··0x00154f80·74656420·76696120·6f70656e·73736c00·ted·via·openssl. | 1783 | ··0x00154f80·74656420·76696120·6f70656e·73736c00·ted·via·openssl. |
1784 | ··0x00154f90·52534120·64656372·79707469·6f6e2066·RSA·decryption·f | 1784 | ··0x00154f90·52534120·64656372·79707469·6f6e2066·RSA·decryption·f |
1785 | ··0x00154fa0·61696c65·6400666f·756e6420·756e7375·ailed.found·unsu | 1785 | ··0x00154fa0·61696c65·6400666f·756e6420·756e7375·ailed.found·unsu |
1786 | ··0x00154fb0·70706f72·74656420·63726974·6963616c·pported·critical | 1786 | ··0x00154fb0·70706f72·74656420·63726974·6963616c·pported·critical |
1787 | ··0x00154fc0·20582e35·30392043·524c2065·7874656e··X.509·CRL·exten | 1787 | ··0x00154fc0·20582e35·30392043·524c2065·7874656e··X.509·CRL·exten |
1788 | ··0x00154fd0·73696f6e·00736967·6e617475·72652073·sion.signature·s | ||
1789 | ··0x00154fe0·6368656d·6520254e·206e6f74·20737570·cheme·%N·not·sup | ||
1790 | ··0x00154ff0·706f7274·65642069·6e204543·00736967·ported·in·EC.sig | ||
1788 | ··0x00154fd0·73696f6e·00616573·2d313238·2d636263·sion.aes-128-cbc | ||
1789 | ··0x00154fe0·00616573·2d313932·2d636263·00616573·.aes-192-cbc.aes | ||
1790 | ··0x00154ff0·2d323536·2d636263·00616573·2d313238·-256-cbc.aes-128 | ||
1791 | ··0x00155000·2d656362·00616573·2d313932·2d656362·-ecb.aes-192-ecb | ||
1792 | ··0x00155010·00616573·2d323536·2d656362·0063616d·.aes-256-ecb.cam | ||
1793 | ··0x00155020·656c6c69·612d3132·382d6362·63006361·ellia-128-cbc.ca | ||
1794 | ··0x00155030·6d656c6c·69612d31·39322d63·62630063·mellia-192-cbc.c | ||
1795 | ··0x00155040·616d656c·6c69612d·3235362d·63626300·amellia-256-cbc. | ||
1796 | ··0x00155050·6465732d·65646533·2d636263·00726335·des-ede3-cbc.rc5 | ||
1797 | ··0x00155060·2d636263·00696465·612d6362·63006361·-cbc.idea-cbc.ca | ||
1798 | ··0x00155070·7374352d·63626300·62662d63·62630073·st5-cbc.bf-cbc.s | ||
1799 | ··0x00155080·69676e61·74757265·20736368·656d6520·ignature·scheme· | ||
1800 | ··0x00155090·254e206e·6f742073·7570706f·72746564·%N·not·supported | ||
1801 | ··0x001550a0·20696e20·45430073·69676e61·74757265··in·EC.signature | ||
1802 | ··0x001550b0·20736368·656d6520·254e206e·6f742073··scheme·%N·not·s | ||
1803 | ··0x001550c0·7570706f·72746564·20696e20·45432028·upported·in·EC·( | ||
1804 | ··0x001550d0·72657175·69726564·20637572·7665206e·required·curve·n | ||
1805 | ··0x001550e0·6f742073·7570706f·72746564·29007369·ot·supported).si | ||
1806 | ··0x001550 | 1791 | ··0x00155000·6e617475·72652073·6368656d·6520254e·nature·scheme·%N |
1792 | ··0x00155010·206e6f74·20737570·706f7274·65642069··not·supported·i | ||
1793 | ··0x00155020·6e204543·20287265·71756972·65642063·n·EC·(required·c | ||
1794 | ··0x00155030·75727665·206e6f74·20737570·706f7274·urve·not·support | ||
1795 | ··0x00155040·65642900·7369676e·61747572·65207363·ed).signature·sc | ||
1796 | ··0x00155050·68656d65·20254e20·6e6f7420·73757070·heme·%N·not·supp | ||
1797 | ··0x00155060·6f727465·64206279·20707269·76617465·orted·by·private | ||
1798 | ··0x00155070·206b6579·00454320·7075626c·6963206b··key.EC·public·k | ||
1799 | ··0x00155080·65792065·6e637279·7074696f·6e206e6f·ey·encryption·no | ||
1800 | ··0x00155090·7420696d·706c656d·656e7465·64002573·t·implemented.%s | ||
1801 | ··0x001550a0·2e706c75·67696e73·2e6f7065·6e73736c·.plugins.openssl | ||
1802 | ··0x001550b0·2e666970·735f6d6f·6465006f·70656e73·.fips_mode.opens | ||
1803 | ··0x001550c0·736c2046·49505320·6d6f6465·28256429·sl·FIPS·mode(%d) | ||
1804 | ··0x001550d0·20756e61·7661696c·61626c65·006e6f20··unavailable.no· | ||
1805 | ··0x001550e0·524e4720·666f756e·6420746f·20736565·RNG·found·to·see | ||
1806 | ··0x001550f0·64204f70·656e5353·4c006f70·656e7373·d·OpenSSL.openss | ||
1807 | ··0x00155100·6c006f70·656e7373·6c2d7468·72656164·l.openssl-thread | ||
1808 | ··0x00155110·696e6700·73697a65·206f6620·44482073·ing.size·of·DH·s | ||
1809 | ··0x00155120·65637265·74206578·706f6e65·6e743a20·ecret·exponent:· | ||
1810 | ··0x00155130·25642062·69747300·44482073·68617265·%d·bits.DH·share | ||
1811 | ··0x00155140·64207365·63726574·20636f6d·70757461·d·secret·computa | ||
1812 | ··0x00155150·74696f6e·20666169·6c656400·64656372·tion·failed.decr | ||
1813 | ··0x00155160·79707469·6f6e2073·6368656d·6520254e·yption·scheme·%N | ||
1814 | ··0x00155170·206e6f74·20737570·706f7274·65642076··not·supported·v | ||
1815 | ··0x00155180·6961206f·70656e73·736c0045·43207072·ia·openssl.EC·pr | ||
1816 | ··0x00155190·69766174·65206b65·79207369·7a652025·ivate·key·size·% | ||
1807 | ··0x001551 | 1817 | ··0x001551a0·64206e6f·74207375·70706f72·74656400·d·not·supported. |
1808 | ··0x001551 | 1818 | ··0x001551b0·45432070·72697661·7465206b·65792067·EC·private·key·g |
1819 | ··0x001551c0·656e6572·6174696f·6e206661·696c6564·eneration·failed | ||
1820 | ··0x001551d0·00736967·6e617475·72652073·6368656d·.signature·schem | ||
1821 | ··0x001551e0·6520254e·206e6f74·20737570·706f7274·e·%N·not·support | ||
1809 | ··0x00155120·43207075·626c6963·206b6579·20656e63·C·public·key·enc | ||
1810 | ··0x00155130·72797074·696f6e20·6e6f7420·696d706c·ryption·not·impl | ||
1811 | ··0x00155140·656d656e·74656400·25732e70·6c756769·emented.%s.plugi | ||
1812 | ··0x00155150·6e732e6f·70656e73·736c2e66·6970735f·ns.openssl.fips_ | ||
1813 | ··0x00155160·6d6f6465·006f7065·6e73736c·20464950·mode.openssl·FIP | ||
1814 | ··0x00155170·53206d6f·64652825·64292075·6e617661·S·mode(%d)·unava | ||
1815 | ··0x00155180·696c6162·6c65006e·6f20524e·4720666f·ilable.no·RNG·fo | ||
1816 | ··0x00155190·756e6420·746f2073·65656420·4f70656e·und·to·seed·Open | ||
1817 | ··0x001551a0·53534c00·6f70656e·73736c00·6f70656e·SSL.openssl.open | ||
1818 | ··0x001551b0·73736c2d·74687265·6164696e·67007369·ssl-threading.si | ||
1819 | ··0x001551c0·7a65206f·66204448·20736563·72657420·ze·of·DH·secret· | ||
1820 | ··0x001551d0·6578706f·6e656e74·3a202564·20626974·exponent:·%d·bit | ||
1821 | ··0x001551e0·73004448·20736861·72656420·73656372·s.DH·shared·secr | ||
1822 | ··0x001551f0·65742063·6f6d7075·74617469·6f6e2066·et·computation·f | ||
1823 | ··0x00155200·61696c65·64006465·63727970·74696f6e·ailed.decryption | ||
1824 | ··0x00155210·20736368·656d6520·254e206e·6f742073··scheme·%N·not·s | ||
1825 | ··0x00155220·7570706f·72746564·20766961·206f7065·upported·via·ope | ||
1826 | ··0x00155 | 1822 | ··0x001551f0·65640045·43207072·69766174·65206b65·ed.EC·private·ke |
1827 | ··0x00155240·6b657920·73697a65·20256420·6e6f7420·key·size·%d·not· | ||
1828 | ··0x00155250·73757070·6f727465·64004543·20707269·supported.EC·pri | ||
1829 | ··0x00155260·76617465·206b6579·2067656e·65726174·vate·key·generat | ||
1830 | ··0x00155270·696f6e20·6661696c·65640073·69676e61·ion·failed.signa | ||
1831 | ··0x00155280·74757265·20736368·656d6520·254e206e·ture·scheme·%N·n | ||
1832 | ··0x00155290·6f742073·7570706f·72746564·00454320·ot·supported.EC· | ||
1833 | ··0x001552a0·70726976·61746520·6b657920·64656372·private·key·decr | ||
1834 | ··0x001552 | 1823 | ··0x00155200·79206465·63727970·74696f6e·206e6f74·y·decryption·not |
1824 | ··0x00155210·20696d70·6c656d65·6e746564·00616573··implemented.aes | ||
1825 | ··0x00155220·2d313238·2d636263·00616573·2d313932·-128-cbc.aes-192 | ||
1826 | ··0x00155230·2d636263·00616573·2d323536·2d636263·-cbc.aes-256-cbc | ||
1827 | ··0x00155240·00616573·2d313238·2d656362·00616573·.aes-128-ecb.aes | ||
1828 | ··0x00155250·2d313932·2d656362·00616573·2d323536·-192-ecb.aes-256 | ||
1829 | ··0x00155260·2d656362·0063616d·656c6c69·612d3132·-ecb.camellia-12 | ||
1830 | ··0x00155270·382d6362·63006361·6d656c6c·69612d31·8-cbc.camellia-1 | ||
1831 | ··0x00155280·39322d63·62630063·616d656c·6c69612d·92-cbc.camellia- | ||
1832 | ··0x00155290·3235362d·63626300·6465732d·65646533·256-cbc.des-ede3 | ||
1833 | ··0x001552a0·2d636263·00726335·2d636263·00696465·-cbc.rc5-cbc.ide | ||
1834 | ··0x001552b0·612d6362·63006361·7374352d·63626300·a-cbc.cast5-cbc. | ||
1835 | ··0x001552c0·6 | 1835 | ··0x001552c0·62662d63·62630042·4547494e·00454e44·bf-cbc.BEGIN.END |
1836 | ··0x001552d0·00202025·2e2a7300·50726f63·2d547970·.··%.*s.Proc-Typ | 1836 | ··0x001552d0·00202025·2e2a7300·50726f63·2d547970·.··%.*s.Proc-Typ |
1837 | ··0x001552e0·65004445·4b2d496e·666f0044·45532d45·e.DEK-Info.DES-E | 1837 | ··0x001552e0·65004445·4b2d496e·666f0044·45532d45·e.DEK-Info.DES-E |
1838 | ··0x001552f0·4445332d·43424300·4145532d·3132382d·DE3-CBC.AES-128- | 1838 | ··0x001552f0·4445332d·43424300·4145532d·3132382d·DE3-CBC.AES-128- |
1839 | ··0x00155300·43424300·4145532d·3139322d·43424300·CBC.AES-192-CBC. | 1839 | ··0x00155300·43424300·4145532d·3139322d·43424300·CBC.AES-192-CBC. |
1840 | ··0x00155310·4145532d·3235362d·43424300·2020656e·AES-256-CBC.··en | 1840 | ··0x00155310·4145532d·3235362d·43424300·2020656e·AES-256-CBC.··en |
1841 | ··0x00155320·63727970·74696f6e·20616c67·6f726974·cryption·algorit | 1841 | ··0x00155320·63727970·74696f6e·20616c67·6f726974·cryption·algorit |
1842 | ··0x00155330·686d2027·252e2a73·27206e6f·74207375·hm·'%.*s'·not·su | 1842 | ··0x00155330·686d2027·252e2a73·27206e6f·74207375·hm·'%.*s'·not·su |
Offset 7465, 26 lines modified | Offset 7465, 26 lines modified | ||
7465 | ··0x0016b2a0·2addf3ff·2addf3ff·2addf3ff·acd7f3ff·*...*...*....... | 7465 | ··0x0016b2a0·2addf3ff·2addf3ff·2addf3ff·acd7f3ff·*...*...*....... |
7466 | ··0x0016b2b0·6cd7f3ff·4cd7f3ff·ccd7f3ff·0cd8f3ff·l...L........... | 7466 | ··0x0016b2b0·6cd7f3ff·4cd7f3ff·ccd7f3ff·0cd8f3ff·l...L........... |
7467 | ··0x0016b2c0·ecd7f3ff·2cd8f3ff·8cd7f3ff·2addf3ff·....,.......*... | 7467 | ··0x0016b2c0·ecd7f3ff·2cd8f3ff·8cd7f3ff·2addf3ff·....,.......*... |
7468 | ··0x0016b2d0·2addf3ff·2addf3ff·2addf3ff·2addf3ff·*...*...*...*... | 7468 | ··0x0016b2d0·2addf3ff·2addf3ff·2addf3ff·2addf3ff·*...*...*...*... |
7469 | ··0x0016b2e0·2addf3ff·6bd9f3ff·ffdff3ff·23e0f3ff·*...k.......#... | 7469 | ··0x0016b2e0·2addf3ff·6bd9f3ff·ffdff3ff·23e0f3ff·*...k.......#... |
7470 | ··0x0016b2f0·44e0f3ff·65e0f3ff·86e0f3ff·a7e0f3ff·D...e........... | 7470 | ··0x0016b2f0·44e0f3ff·65e0f3ff·86e0f3ff·a7e0f3ff·D...e........... |
7471 | ··0x0016b300·c8e0f3ff·e9e0f3ff·e9e0f3ff·e9e0f3ff·................ | 7471 | ··0x0016b300·c8e0f3ff·e9e0f3ff·e9e0f3ff·e9e0f3ff·................ |
7472 | ··0x0016b310·e9e0f3ff·16e1f3ff· | 7472 | ··0x0016b310·e9e0f3ff·16e1f3ff·cb01f4ff·f302f4ff·................ |
7473 | ··0x0016b320·e2fef3ff·71fff3ff·7afff3ff·54fef3ff·....q...z...T... | ||
7474 | ··0x0016b330·8afff3ff·5afef3ff·39fff3ff·42fff3ff·....Z...9...B... | ||
7475 | ··0x0016b340·81fef3ff·76fff3ff·87fef3ff·37fff3ff·....v.......7... | ||
7476 | ··0x0016b350·40fff3ff·ff07f4ff·2709f4ff·6608f4ff·@.......'...f... | ||
7477 | ··0x0016b360·bc08f4ff·4c08f4ff·f709f4ff·120af4ff·....L........... | ||
7478 | ··0x0016b3 | 7473 | ··0x0016b320·3202f4ff·8802f4ff·1802f4ff·c303f4ff·2............... |
7479 | ··0x0016b3 | 7474 | ··0x0016b330·de03f4ff·d502f4ff·e719f4ff·221af4ff·............"... |
7475 | ··0x0016b340·311af4ff·401af4ff·4f1af4ff·5e1af4ff·1...@...O...^... | ||
7480 | ··0x0016b3 | 7476 | ··0x0016b350·6d1af4ff·a71af4ff·a71af4ff·a71af4ff·m............... |
7477 | ··0x0016b360·a71af4ff·d51af4ff·9b25f4ff·d325f4ff·.........%...%.. | ||
7478 | ··0x0016b370·dd25f4ff·e725f4ff·0a26f4ff·5f26f4ff·.%...%...&.._&.. | ||
7479 | ··0x0016b380·7726f4ff·8f26f4ff·4c2cf4ff·0e2df4ff·w&...&..L,...-.. | ||
7480 | ··0x0016b390·522cf4ff·e12cf4ff·ea2cf4ff·c42bf4ff·R,...,...,...+.. | ||
7481 | ··0x0016b3a0· | 7481 | ··0x0016b3a0·fa2cf4ff·ca2bf4ff·a92cf4ff·b22cf4ff·.,...+...,...,.. |
Max diff block lines reached; 402/9964 bytes (4.03%) of diff not shown. |
Offset 3839, 301 lines modified | Offset 3839, 301 lines modified | ||
3839 | ··0x00187620·d024f2ff·06000000·00000000·00000000·.$.............. | 3839 | ··0x00187620·d024f2ff·06000000·00000000·00000000·.$.............. |
3840 | ··0x00187630·14000000·d4ef0000·c824f2ff·06000000·.........$...... | 3840 | ··0x00187630·14000000·d4ef0000·c824f2ff·06000000·.........$...... |
3841 | ··0x00187640·00000000·00000000·34000000·ecef0000·........4....... | 3841 | ··0x00187640·00000000·00000000·34000000·ecef0000·........4....... |
3842 | ··0x00187650·c024f2ff·86000000·00420e10·420e1842·.$.......B..B..B | 3842 | ··0x00187650·c024f2ff·86000000·00420e10·420e1842·.$.......B..B..B |
3843 | ··0x00187660·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........ | 3843 | ··0x00187660·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........ |
3844 | ··0x00187670·02760e28·410e2042·0e18420e·10420e08·.v.(A.·B..B..B.. | 3844 | ··0x00187670·02760e28·410e2042·0e18420e·10420e08·.v.(A.·B..B..B.. |
3845 | ··0x00187680·14000000·24f00000·1825f2ff·05000000·....$....%...... | 3845 | ··0x00187680·14000000·24f00000·1825f2ff·05000000·....$....%...... |
3846 | ··0x00187690·00000000·00000000· | 3846 | ··0x00187690·00000000·00000000·4c000000·3cf00000·........L...<... |
3847 | ··0x001876a0·1025f2ff·1f000000·00410e10·550e0845·.%.......A..U..E | ||
3848 | ··0x001876b0·0e10430e·08000000·2c000000·5cf00000·..C.....,...\... | ||
3849 | ··0x001876c0·1025f2ff·fd000000·00420e10·420e1841·.%.......B..B..A | ||
3850 | ··0x001876d0·0e208304·8e038f02·02f30e18·420e1042·.·..........B..B | ||
3851 | ··0x001876e0·0e080000·00000000·1c000000·8cf00000·................ | ||
3852 | ··0x001876f0·e025f2ff·53000000·00440e20·02490e08·.%..S....D.·.I.. | ||
3853 | ··0x00187700·410e2000·00000000·24000000·acf00000·A.·.....$....... | ||
3854 | ··0x00187710·2026f2ff·33000000·00420e10·410e1841··&..3....B..A..A | ||
3855 | ··0x00187720·0e208303·8e026b0e·18410e10·420e0800·.·....k..A..B... | ||
3856 | ··0x00187730·1c000000·d4f00000·3826f2ff·16000000·........8&...... | ||
3857 | ··0x00187740·00410e10·8302500e·08000000·00000000·.A....P......... | ||
3858 | ··0x00187750·2c000000·f4f00000·3826f2ff·70000000·,.......8&..p... | ||
3859 | ··0x00187760·00410e10·420e1841·0e208304·8e038602·.A..B..A.·...... | ||
3860 | ··0x00187770·02680e18·420e1041·0e080000·00000000·.h..B..A........ | ||
3861 | ··0x00187780·14000000·24f10000·7826f2ff·09000000·....$...x&...... | ||
3862 | ··0x00187790·00000000·00000000·4c000000·3cf10000·........L...<... | ||
3863 | ··0x00187 | 3847 | ··0x001876a0·1025f2ff·e8040000·00410e10·420e1842·.%.......A..B..B |
3864 | ··0x00187 | 3848 | ··0x001876b0·0e20420e·28420e30·410e3844·0e708307·.·B.(B.0A.8D.p.. |
3865 | ··0x00187 | 3849 | ··0x001876c0·8c068d05·8e048f03·8602035c·030e3841·...........\..8A |
3866 | ··0x00187 | 3850 | ··0x001876d0·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A. |
3867 | ··0x00187 | 3851 | ··0x001876e0·08410e70·00000000·1c000000·8cf00000·.A.p............ |
3868 | ··0x00187 | 3852 | ··0x001876f0·b029f2ff·89000000·00410e10·83020281·.).......A...... |
3869 | ··0x00187 | 3853 | ··0x00187700·0e08450e·10410e08·14000000·acf00000·..E..A.......... |
3870 | ··0x00187 | 3854 | ··0x00187710·202af2ff·06000000·00000000·00000000··*.............. |
3871 | ··0x00187 | 3855 | ··0x00187720·14000000·c4f00000·182af2ff·08000000·.........*...... |
3872 | ··0x00187 | 3856 | ··0x00187730·00000000·00000000·34000000·dcf00000·........4....... |
3873 | ··0x00187 | 3857 | ··0x00187740·102af2ff·64000000·00420e10·410e1841·.*..d....B..A..A |
3874 | ··0x00187 | 3858 | ··0x00187750·0e208303·8e02024e·0e18410e·10420e08·.·.....N..A..B.. |
3875 | ··0x00187 | 3859 | ··0x00187760·420e2049·0e18410e·10420e08·00000000·B.·I..A..B...... |
3876 | ··0x00187 | 3860 | ··0x00187770·4c000000·14f10000·482af2ff·a3010000·L.......H*...... |
3877 | ··0x00187 | 3861 | ··0x00187780·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0 |
3878 | ··0x00187 | 3862 | ··0x00187790·410e3844·0e900183·078c068d·058e048f·A.8D............ |
3879 | ··0x00187 | 3863 | ··0x001877a0·03860202·a30e3841·0e30420e·28420e20·......8A.0B.(B.· |
3880 | ··0x00187 | 3864 | ··0x001877b0·420e1842·0e10410e·08410e90·01000000·B..B..A..A...... |
3881 | ··0x00187 | 3865 | ··0x001877c0·14000000·64f10000·a82bf2ff·03000000·....d....+...... |
3882 | ··0x00187 | 3866 | ··0x001877d0·00000000·00000000·2c000000·7cf10000·........,...|... |
3883 | ··0x00187 | 3867 | ··0x001877e0·a02bf2ff·5f000000·00420e10·420e1841·.+.._....B..B..A |
3884 | ··0x00187 | 3868 | ··0x001877f0·0e208304·8e038f02·02470e18·420e1042·.·.......G..B..B |
3885 | ··0x00187 | 3869 | ··0x00187800·0e08410e·20000000·2c000000·acf10000·..A.·...,....... |
3886 | ··0x00187 | 3870 | ··0x00187810·d02bf2ff·87000000·00420e10·420e1841·.+.......B..B..A |
3887 | ··0x00187 | 3871 | ··0x00187820·0e20440e·3083048e·038f0202·780e2041·.·D.0.......x.·A |
3888 | ··0x00187 | 3872 | ··0x00187830·0e18420e·10420e08·34000000·dcf10000·..B..B..4....... |
3889 | ··0x00187 | 3873 | ··0x00187840·302cf2ff·de000000·00410e10·420e1841·0,.......A..B..A |
3890 | ··0x00187 | 3874 | ··0x00187850·0e20440e·4083048e·03860202·cc0e2041·.·D.@.........·A |
3891 | ··0x00187 | 3875 | ··0x00187860·0e18420e·10410e08·410e4000·00000000·..B..A..A.@..... |
3892 | ··0x00187 | 3876 | ··0x00187870·14000000·14f20000·d82cf2ff·0c000000·.........,...... |
3893 | ··0x00187 | 3877 | ··0x00187880·00000000·00000000·14000000·2cf20000·............,... |
3894 | ··0x00187 | 3878 | ··0x00187890·d02cf2ff·0f000000·00000000·00000000·.,.............. |
3895 | ··0x00187 | 3879 | ··0x001878a0·14000000·44f20000·c82cf2ff·0f000000·....D....,...... |
3896 | ··0x00187 | 3880 | ··0x001878b0·00000000·00000000·14000000·5cf20000·............\... |
3897 | ··0x00187 | 3881 | ··0x001878c0·c02cf2ff·22000000·00000000·00000000·.,.."........... |
3898 | ··0x00187 | 3882 | ··0x001878d0·14000000·74f20000·d82cf2ff·0a000000·....t....,...... |
3899 | ··0x00187 | 3883 | ··0x001878e0·00000000·00000000·34000000·8cf20000·........4....... |
3900 | ··0x00187 | 3884 | ··0x001878f0·d02cf2ff·7c000000·00420e10·410e1841·.,..|....B..A..A |
3901 | ··0x00187 | 3885 | ··0x00187900·0e208303·8e02025e·0e18410e·10420e08·.·.....^..A..B.. |
3902 | ··0x00187 | 3886 | ··0x00187910·410e204e·0e18410e·10420e08·00000000·A.·N..A..B...... |
3903 | ··0x00187 | 3887 | ··0x00187920·44000000·c4f20000·182df2ff·69010000·D........-..i... |
3904 | ··0x00187 | 3888 | ··0x00187930·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0 |
3905 | ··0x00187 | 3889 | ··0x00187940·440e5083·068c058d·048e038f·02034d01·D.P...........M. |
3906 | ··0x00187 | 3890 | ··0x00187950·0e30410e·28420e20·420e1842·0e10420e·.0A.(B.·B..B..B. |
3907 | ··0x00187 | 3891 | ··0x00187960·08410e50·00000000·34000000·0cf30000·.A.P....4....... |
3908 | ··0x00187 | 3892 | ··0x00187970·402ef2ff·85000000·00420e10·420e1841·@........B..B..A |
3909 | ··0x00187 | 3893 | ··0x00187980·0e208304·8e038f02·02450e18·420e1042·.·.......E..B..B |
3910 | ··0x00187 | 3894 | ··0x00187990·0e08410e·20000000·00000000·00000000·..A.·........... |
3911 | ··0x00187 | 3895 | ··0x001879a0·1c000000·44f30000·982ef2ff·32000000·....D.......2... |
3912 | ··0x00187 | 3896 | ··0x001879b0·00410e10·8302700e·08000000·00000000·.A....p......... |
3913 | ··0x00187 | 3897 | ··0x001879c0·14000000·64f30000·b82ef2ff·11000000·....d........... |
3914 | ··0x00187 | 3898 | ··0x001879d0·00410e10·4f0e0800·24000000·7cf30000·.A..O...$...|... |
3915 | ··0x00187 | 3899 | ··0x001879e0·c02ef2ff·56000000·00420e10·410e1841·....V....B..A..A |
3916 | ··0x00187 | 3900 | ··0x001879f0·0e208303·8e02024e·0e18410e·10420e08·.·.....N..A..B.. |
3917 | ··0x00187 | 3901 | ··0x00187a00·14000000·a4f30000·f82ef2ff·05000000·................ |
3918 | ··0x00187 | 3902 | ··0x00187a10·00000000·00000000·4c000000·bcf30000·........L....... |
3919 | ··0x00187 | 3903 | ··0x00187a20·f02ef2ff·e9030000·00410e10·420e1842·.........A..B..B |
3920 | ··0x00187 | 3904 | ··0x00187a30·0e20420e·28420e30·410e3844·0e900183·.·B.(B.0A.8D.... |
3921 | ··0x00187 | 3905 | ··0x00187a40·078c068d·058e048f·03860203·cb030e38·...............8 |
3922 | ··0x00187 | 3906 | ··0x00187a50·410e3042·0e28420e·20420e18·420e1041·A.0B.(B.·B..B..A |
3923 | ··0x00187 | 3907 | ··0x00187a60·0e08410e·90010000·1c000000·0cf40000·..A............. |
3924 | ··0x00187 | 3908 | ··0x00187a70·9032f2ff·25000000·00410e10·83025f0e·.2..%....A...._. |
3925 | ··0x00187 | 3909 | ··0x00187a80·08000000·00000000·14000000·2cf40000·............,... |
3926 | ··0x00187 | 3910 | ··0x00187a90·a032f2ff·06000000·00000000·00000000·.2.............. |
3927 | ··0x00187 | 3911 | ··0x00187aa0·14000000·44f40000·9832f2ff·13000000·....D....2...... |
3928 | ··0x00187 | 3912 | ··0x00187ab0·00000000·00000000·14000000·5cf40000·............\... |
3929 | ··0x00187 | 3913 | ··0x00187ac0·a032f2ff·0d000000·00000000·00000000·.2.............. |
3930 | ··0x00187 | 3914 | ··0x00187ad0·3c000000·74f40000·9832f2ff·dc000000·<...t....2...... |
3931 | ··0x00187 | 3915 | ··0x00187ae0·00410e10·420e1842·0e20410e·28440e40·.A..B..B.·A.(D.@ |
3932 | ··0x00187 | 3916 | ··0x00187af0·83058e04·8f038602·02c60e28·410e2042·...........(A.·B |
3933 | ··0x00187 | 3917 | ··0x00187b00·0e18420e·10410e08·410e4000·00000000·..B..A..A.@..... |
3934 | ··0x00187 | 3918 | ··0x00187b10·24000000·b4f40000·3833f2ff·62000000·$.......83..b... |
3935 | ··0x00187 | 3919 | ··0x00187b20·00420e10·410e1841·0e208303·8e02025a·.B..A..A.·.....Z |
3936 | ··0x00187 | 3920 | ··0x00187b30·0e18410e·10420e08·34000000·dcf40000·..A..B..4....... |
3921 | ··0x00187b40·8033f2ff·f0000000·00410e10·420e1842·.3.......A..B..B | ||
3922 | ··0x00187b50·0e20410e·28410e30·83058e04·8f038602·.·A.(A.0........ | ||
3923 | ··0x00187b60·02e20e28·410e2042·0e18420e·10410e08·...(A.·B..B..A.. | ||
3924 | ··0x00187b70·14000000·14f50000·3834f2ff·18000000·........84...... | ||
3925 | ··0x00187b80·00410e10·560e0800·1c000000·2cf50000·.A..V.......,... | ||
3926 | ··0x00187b90·4034f2ff·16000000·00410e10·8302500e·@4.......A....P. | ||
3927 | ··0x00187ba0·08000000·00000000·2c000000·4cf50000·........,...L... | ||
3928 | ··0x00187bb0·4034f2ff·5d000000·00420e10·420e1841·@4..]....B..B..A | ||
3929 | ··0x00187bc0·0e208304·8e038f02·02530e18·420e1042·.·.......S..B..B | ||
3930 | ··0x00187bd0·0e080000·00000000·44000000·7cf50000·........D...|... | ||
3931 | ··0x00187be0·7034f2ff·bd000000·00410e10·420e1842·p4.......A..B..B | ||
3932 | ··0x00187bf0·0e20420e·28420e30·410e3841·0e408307·.·B.(B.0A.8A.@.. | ||
3933 | ··0x00187c00·8c068d05·8e048f03·860202a7·0e38410e·.............8A. | ||
3934 | ··0x00187c10·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A.. | ||
3937 | ··0x00187c | 3935 | ··0x00187c20·14000000·c4f50000·e834f2ff·09000000·.........4...... |
3938 | ··0x00187c | 3936 | ··0x00187c30·00000000·00000000·4c000000·dcf50000·........L....... |
3939 | ··0x00187c | 3937 | ··0x00187c40·e034f2ff·93010000·00410e10·420e1842·.4.......A..B..B |
3940 | ··0x00187c | 3938 | ··0x00187c50·0e20420e·28420e30·410e3844·0e508307·.·B.(B.0A.8D.P.. |
3941 | ··0x00187c | 3939 | ··0x00187c60·8c068d05·8e048f03·86020375·010e3841·...........u..8A |
3942 | ··0x00187c | 3940 | ··0x00187c70·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A. |
3943 | ··0x00187ca0·08410e60·00000000·14000000·4cf60000·.A.`........L... | ||
3944 | ··0x00187cb0·7037f2ff·0b000000·00000000·00000000·p7.............. | ||
3945 | ··0x00187cc0·14000000·64f60000·6837f2ff·0e000000·....d...h7...... | ||
3946 | ··0x00187cd0·00410e10·4c0e0800·14000000·7cf60000·.A..L.......|... | ||
3947 | ··0x00187ce0·6037f2ff·0e000000·00410e10·4c0e0800·`7.......A..L... | ||
3948 | ··0x00187cf0·14000000·94f60000·5837f2ff·05000000·........X7...... | ||
3949 | ··0x00187d00·00000000·00000000·14000000·acf60000·................ | ||
3950 | ··0x00187d10·5037f2ff·21000000·00410e10·5f0e0800·P7..!....A.._... | ||
3951 | ··0x00187d20·1c000000·c4f60000·6837f2ff·28000000·........h7..(... | ||
Max diff block lines reached; 402/39422 bytes (1.02%) of diff not shown. |
Offset 647, 68 lines modified | Offset 647, 68 lines modified | ||
647 | ··0x001a3354·d468feff·1c8af0ff·2469feff·7c8bf0ff·.h......$i..|... | 647 | ··0x001a3354·d468feff·1c8af0ff·2469feff·7c8bf0ff·.h......$i..|... |
648 | ··0x001a3364·7469feff·4c8cf0ff·bc69feff·5c8cf0ff·ti..L....i..\... | 648 | ··0x001a3364·7469feff·4c8cf0ff·bc69feff·5c8cf0ff·ti..L....i..\... |
649 | ··0x001a3374·d469feff·0c8df0ff·0c6afeff·1c8df0ff·.i.......j...... | 649 | ··0x001a3374·d469feff·0c8df0ff·0c6afeff·1c8df0ff·.i.......j...... |
650 | ··0x001a3384·246afeff·3c8ef0ff·6c6afeff·4c8ef0ff·$j..<...lj..L... | 650 | ··0x001a3384·246afeff·3c8ef0ff·6c6afeff·4c8ef0ff·$j..<...lj..L... |
651 | ··0x001a3394·846afeff·dc8ef0ff·9c6afeff·3c8ff0ff·.j.......j..<... | 651 | ··0x001a3394·846afeff·dc8ef0ff·9c6afeff·3c8ff0ff·.j.......j..<... |
652 | ··0x001a33a4·c46afeff·dc8ff0ff·046bfeff·ec8ff0ff·.j.......k...... | 652 | ··0x001a33a4·c46afeff·dc8ff0ff·046bfeff·ec8ff0ff·.j.......k...... |
653 | ··0x001a33b4·1c6bfeff·fc8ff0ff·346bfeff·8c90f0ff·.k......4k...... | 653 | ··0x001a33b4·1c6bfeff·fc8ff0ff·346bfeff·8c90f0ff·.k......4k...... |
654 | ··0x001a33c4·6c6bfeff·9c90f0ff·846bfeff· | 654 | ··0x001a33c4·6c6bfeff·9c90f0ff·846bfeff·8c95f0ff·lk.......k...... |
655 | ··0x001a33d4·a46bfeff·bc91f0ff·d46bfeff·1c92f0ff·.k.......k...... | ||
656 | ··0x001a33 | 655 | ··0x001a33d4·d46bfeff·1c96f0ff·f46bfeff·2c96f0ff·.k.......k..,... |
656 | ··0x001a33e4·0c6cfeff·3c96f0ff·246cfeff·ac96f0ff·.l..<...$l...... | ||
657 | ··0x001a33f4· | 657 | ··0x001a33f4·5c6cfeff·5c98f0ff·ac6cfeff·6c98f0ff·\l..\....l..l... |
658 | ··0x001a3404· | 658 | ··0x001a3404·c46cfeff·cc98f0ff·f46cfeff·5c99f0ff·.l.......l..\... |
659 | ··0x001a3414·f46cfeff·8c98f0ff·0c6dfeff·9c98f0ff·.l.......m...... | ||
660 | ··0x001a34 | 659 | ··0x001a3414·246dfeff·3c9af0ff·5c6dfeff·4c9af0ff·$m..<...\m..L... |
661 | ··0x001a34 | 660 | ··0x001a3424·746dfeff·5c9af0ff·8c6dfeff·6c9af0ff·tm..\....m..l... |
661 | ··0x001a3434·a46dfeff·9c9af0ff·bc6dfeff·ac9af0ff·.m.......m...... | ||
662 | ··0x001a3444· | 662 | ··0x001a3444·d46dfeff·2c9bf0ff·0c6efeff·9c9cf0ff·.m..,....n...... |
663 | ··0x001a3454·546efeff·2c9df0ff·8c6efeff·6c9df0ff·Tn..,....n..l... | ||
663 | ··0x001a3454·5c6efeff·ac9cf0ff·746efeff·bc9cf0ff·\n......tn...... | ||
664 | ··0x001a3464·8c6efeff·cc9cf0ff·a46efeff·fc9cf0ff·.n.......n...... | ||
665 | ··0x001a34 | 664 | ··0x001a3464·ac6efeff·8c9df0ff·c46efeff·ec9df0ff·.n.......n...... |
666 | ··0x001a3484·0c6ffeff·fc9ef0ff·546ffeff·8c9ff0ff·.o......To...... | ||
667 | ··0x001a34 | 665 | ··0x001a3474·ec6efeff·fc9df0ff·046ffeff·eca1f0ff·.n.......o...... |
666 | ··0x001a3484·546ffeff·1ca2f0ff·746ffeff·2ca2f0ff·To......to..,... | ||
668 | ··0x001a34 | 667 | ··0x001a3494·8c6ffeff·4ca2f0ff·a46ffeff·5ca2f0ff·.o..L....o..\... |
668 | ··0x001a34a4·bc6ffeff·3ca3f0ff·fc6ffeff·aca3f0ff·.o..<....o...... | ||
669 | ··0x001a34b4· | 669 | ··0x001a34b4·2470feff·9ca4f0ff·5c70feff·bca4f0ff·$p......\p...... |
670 | ··0x001a34c4·7470feff· | 670 | ··0x001a34c4·7470feff·dca4f0ff·9470feff·3ca5f0ff·tp.......p..<... |
671 | ··0x001a34d4· | 671 | ··0x001a34d4·c470feff·fca5f0ff·0c71feff·0ca6f0ff·.p.......q...... |
672 | ··0x001a34e4· | 672 | ··0x001a34e4·2471feff·aca7f0ff·7471feff·3ca9f0ff·$q......tq..<... |
673 | ··0x001a34f4· | 673 | ··0x001a34f4·a471feff·7ca9f0ff·c471feff·8ca9f0ff·.q..|....q...... |
674 | ··0x001a3504· | 674 | ··0x001a3504·dc71feff·2cacf0ff·1472feff·0cadf0ff·.q..,....r...... |
675 | ··0x001a3514·dc71feff·4ca9f0ff·f471feff·7ca9f0ff·.q..L....q..|... | ||
676 | ··0x001a3524·0c72feff·aca9f0ff·2c72feff·1caaf0ff·.r......,r...... | ||
677 | ··0x001a3534·5472feff·0cabf0ff·8c72feff·2cabf0ff·Tr.......r..,... | ||
678 | ··0x001a35 | 675 | ··0x001a3514·5c72feff·2caef0ff·ac72feff·5caef0ff·\r..,....r..\... |
676 | ··0x001a3524·c472feff·7caef0ff·dc72feff·8caef0ff·.r..|....r...... | ||
679 | ··0x001a35 | 677 | ··0x001a3534·f472feff·8caff0ff·3c73feff·9caff0ff·.r......<s...... |
680 | ··0x001a35 | 678 | ··0x001a3544·5473feff·bcaff0ff·7473feff·bcb0f0ff·Ts......ts...... |
681 | ··0x001a35 | 679 | ··0x001a3554·a473feff·1cb1f0ff·c473feff·5cb1f0ff·.s.......s..\... |
680 | ··0x001a3564·ec73feff·7cb1f0ff·0c74feff·ecb1f0ff·.s..|....t...... | ||
682 | ··0x001a35 | 681 | ··0x001a3574·3c74feff·fcb1f0ff·5474feff·0cb4f0ff·<t......Tt...... |
683 | ··0x001a3594·8c74feff·9cb4f0ff·dc74feff·ccb4f0ff·.t.......t...... | ||
684 | ··0x001a35 | 682 | ··0x001a3584·9c74feff·8cb4f0ff·cc74feff·9cb4f0ff·.t.......t...... |
685 | ··0x001a35 | 683 | ··0x001a3594·e474feff·acb4f0ff·fc74feff·bcb5f0ff·.t.......t...... |
684 | ··0x001a35a4·2c75feff·ccb5f0ff·4475feff·1cb6f0ff·,u......Du...... | ||
685 | ··0x001a35b4·6c75feff·5cb6f0ff·9475feff·8cb6f0ff·lu..\....u...... | ||
686 | ··0x001a35c4· | 686 | ··0x001a35c4·ac75feff·acb6f0ff·cc75feff·bcb6f0ff·.u.......u...... |
687 | ··0x001a35d4· | 687 | ··0x001a35d4·e475feff·dcb6f0ff·0476feff·ccb9f0ff·.u.......v...... |
688 | ··0x001a35e4· | 688 | ··0x001a35e4·4c76feff·0cbaf0ff·6c76feff·9cbaf0ff·Lv......lv...... |
689 | ··0x001a35f4·7476feff·2cbaf0ff·9c76feff·6cbaf0ff·tv..,....v..l... | ||
690 | ··0x001a3 | 689 | ··0x001a35f4·ac76feff·7cbbf0ff·dc76feff·fcbbf0ff·.v..|....v...... |
690 | ··0x001a3604·1477feff·7cbcf0ff·4477feff·8cbcf0ff·.w..|...Dw...... | ||
691 | ··0x001a3614·fc76feff·ccbaf0ff·1477feff·ecbaf0ff·.v.......w...... | ||
692 | ··0x001a3624·3477feff·dcbdf0ff·7c77feff·1cbef0ff·4w......|w...... | ||
693 | ··0x001a36 | 691 | ··0x001a3614·5c77feff·dcbef0ff·ac77feff·7cc1f0ff·\w.......w..|... |
694 | ··0x001a36 | 692 | ··0x001a3624·fc77feff·bcc1f0ff·1c78feff·ccc1f0ff·.w.......x...... |
695 | ··0x001a36 | 693 | ··0x001a3634·3478feff·9cc3f0ff·8478feff·3cc5f0ff·4x.......x..<... |
696 | ··0x001a36 | 694 | ··0x001a3644·d478feff·0cc6f0ff·1c79feff·1cc6f0ff·.x.......y...... |
697 | ··0x001a36 | 695 | ··0x001a3654·3479feff·2cc6f0ff·4c79feff·3cc8f0ff·4y..,...Ly..<... |
698 | ··0x001a36 | 696 | ··0x001a3664·9479feff·4cc8f0ff·ac79feff·1cc9f0ff·.y..L....y...... |
699 | ··0x001a3694·4c7afeff·2ccaf0ff·647afeff·3ccaf0ff·Lz..,...dz..<... | ||
700 | ··0x001a36 | 697 | ··0x001a3674·dc79feff·1ccbf0ff·0c7afeff·5ccbf0ff·.y.......z..\... |
701 | ··0x001a36 | 698 | ··0x001a3684·2c7afeff·accdf0ff·5c7afeff·bccdf0ff·,z......\z...... |
702 | ··0x001a36 | 699 | ··0x001a3694·747afeff·0ccff0ff·cc7afeff·dccff0ff·tz.......z...... |
700 | ··0x001a36a4·047bfeff·3cd1f0ff·547bfeff·6cd1f0ff·.{..<...T{..l... | ||
703 | ··0x001a36 | 701 | ··0x001a36b4·6c7bfeff·8cd1f0ff·847bfeff·3cd2f0ff·l{.......{..<... |
702 | ··0x001a36c4·bc7bfeff·4cd2f0ff·d47bfeff·6cd3f0ff·.{..L....{..l... | ||
704 | ··0x001a36 | 703 | ··0x001a36d4·1c7cfeff·7cd3f0ff·347cfeff·acd5f0ff·.|..|...4|...... |
705 | ··0x001a36 | 704 | ··0x001a36e4·647cfeff·bcd5f0ff·7c7cfeff·ecd6f0ff·d|......||...... |
706 | ··0x001a3 | 705 | ··0x001a36f4·cc7cfeff·fcd6f0ff·e47cfeff·0cd7f0ff·.|.......|...... |
706 | ··0x001a3704·fc7cfeff·1cd7f0ff·147dfeff·2cd7f0ff·.|.......}..,... | ||
707 | ··0x001a3714· | 707 | ··0x001a3714·2c7dfeff·5cd7f0ff·447dfeff·8cd7f0ff·,}..\...D}...... |
708 | ··0x001a3724·647dfeff·0cd9f0ff·a47dfeff·9cd9f0ff·d}.......}...... | 708 | ··0x001a3724·647dfeff·0cd9f0ff·a47dfeff·9cd9f0ff·d}.......}...... |
709 | ··0x001a3734·ec7dfeff·5cdbf0ff·3c7efeff·fcdbf0ff·.}..\...<~...... | 709 | ··0x001a3734·ec7dfeff·5cdbf0ff·3c7efeff·fcdbf0ff·.}..\...<~...... |
710 | ··0x001a3744·847efeff·0cdcf0ff·9c7efeff·1cdcf0ff·.~.......~...... | 710 | ··0x001a3744·847efeff·0cdcf0ff·9c7efeff·1cdcf0ff·.~.......~...... |
711 | ··0x001a3754·b47efeff·2cdcf0ff·cc7efeff·3cdcf0ff·.~..,....~..<... | 711 | ··0x001a3754·b47efeff·2cdcf0ff·cc7efeff·3cdcf0ff·.~..,....~..<... |
712 | ··0x001a3764·e47efeff·4cdcf0ff·fc7efeff·7cdcf0ff·.~..L....~..|... | 712 | ··0x001a3764·e47efeff·4cdcf0ff·fc7efeff·7cdcf0ff·.~..L....~..|... |
713 | ··0x001a3774·1c7ffeff·ccdcf0ff·4c7ffeff·dcdcf0ff·........L....... | 713 | ··0x001a3774·1c7ffeff·ccdcf0ff·4c7ffeff·dcdcf0ff·........L....... |
714 | ··0x001a3784·647ffeff·dcdef0ff·cc7ffeff·ecdef0ff·d............... | 714 | ··0x001a3784·647ffeff·dcdef0ff·cc7ffeff·ecdef0ff·d............... |
Offset 1080, 25 lines modified | Offset 1080, 25 lines modified | ||
1080 | ··0x001ad8c0·bde31400·00000000·00000000·00010000·................ | 1080 | ··0x001ad8c0·bde31400·00000000·00000000·00010000·................ |
1081 | ··0x001ad8d0·01000000·00000000·c64d1500·00000000·.........M...... | 1081 | ··0x001ad8d0·01000000·00000000·c64d1500·00000000·.........M...... |
1082 | ··0x001ad8e0·03000000·80000000·00000000·00000000·................ | 1082 | ··0x001ad8e0·03000000·80000000·00000000·00000000·................ |
1083 | ··0x001ad8f0·dae31400·00000000·00000000·00020000·................ | 1083 | ··0x001ad8f0·dae31400·00000000·00000000·00020000·................ |
1084 | ··0x001ad900·02000000·00000000·1ef31400·00000000·................ | 1084 | ··0x001ad900·02000000·00000000·1ef31400·00000000·................ |
1085 | ··0x001ad910·08000000·00000000·08000000·00000000·................ | 1085 | ··0x001ad910·08000000·00000000·08000000·00000000·................ |
1086 | ··0x001ad920·08000000·00000000·03000000·00000000·................ | 1086 | ··0x001ad920·08000000·00000000·03000000·00000000·................ |
1087 | ··0x001ad930· | 1087 | ··0x001ad930·98521500·00000000·18000000·00000000·.R.............. |
1088 | ··0x001ad940·18000000·00000000·18000000·00000000·................ | 1088 | ··0x001ad940·18000000·00000000·18000000·00000000·................ |
1089 | ··0x001ad950·04000000·00000000· | 1089 | ··0x001ad950·04000000·00000000·a5521500·00000000·.........R...... |
1090 | ··0x001ad960·10000000·00000000·05000000·00000000·................ | 1090 | ··0x001ad960·10000000·00000000·05000000·00000000·................ |
1091 | ··0x001ad970·ff000000·00000000·05000000·00000000·................ | 1091 | ··0x001ad970·ff000000·00000000·05000000·00000000·................ |
1092 | ··0x001ad980· | 1092 | ··0x001ad980·ad521500·00000000·10000000·00000000·.R.............. |
1093 | ··0x001ad990·10000000·00000000·10000000·00000000·................ | 1093 | ··0x001ad990·10000000·00000000·10000000·00000000·................ |
1094 | ··0x001ad9a0·06000000·00000000· | 1094 | ··0x001ad9a0·06000000·00000000·b6521500·00000000·.........R...... |
1095 | ··0x001ad9b0·10000000·00000000·05000000·00000000·................ | 1095 | ··0x001ad9b0·10000000·00000000·05000000·00000000·................ |
1096 | ··0x001ad9c0·10000000·00000000·07000000·00000000·................ | 1096 | ··0x001ad9c0·10000000·00000000·07000000·00000000·................ |
1097 | ··0x001ad9d0· | 1097 | ··0x001ad9d0·c0521500·00000000·10000000·00000000·.R.............. |
1098 | ··0x001ad9e0·05000000·00000000·38000000·00000000·........8....... | 1098 | ··0x001ad9e0·05000000·00000000·38000000·00000000·........8....... |
1099 | ··0x001ad9f0·00000000·00000000·b14d1500·00000000·.........M...... | 1099 | ··0x001ad9f0·00000000·00000000·b14d1500·00000000·.........M...... |
1100 | ··0x001ada00·30000000·00000000·01000000·00000000·0............... | 1100 | ··0x001ada00·30000000·00000000·01000000·00000000·0............... |
1101 | ··0x001ada10·bde31400·00000000·00000000·00010000·................ | 1101 | ··0x001ada10·bde31400·00000000·00000000·00010000·................ |
1102 | ··0x001ada20·01000000·00000000·c64d1500·00000000·.........M...... | 1102 | ··0x001ada20·01000000·00000000·c64d1500·00000000·.........M...... |
1103 | ··0x001ada30·03000000·80000000·00000000·00000000·................ | 1103 | ··0x001ada30·03000000·80000000·00000000·00000000·................ |
1104 | ··0x001ada40·dae31400·00000000·00000000·00020000·................ | 1104 | ··0x001ada40·dae31400·00000000·00000000·00020000·................ |
Offset 2343, 15 lines modified | Offset 2343, 15 lines modified | ||
2343 | ··0x001b27b0·1ef31400·00000000·1f000000·05000000·................ | 2343 | ··0x001b27b0·1ef31400·00000000·1f000000·05000000·................ |
2344 | ··0x001b27c0·64151700·00000000·00000000·00000000·d............... | 2344 | ··0x001b27c0·64151700·00000000·00000000·00000000·d............... |
2345 | ··0x001b27d0·d5881500·00000000·dd881500·00000000·................ | 2345 | ··0x001b27d0·d5881500·00000000·dd881500·00000000·................ |
2346 | ··0x001b27e0·20000000·05000000·69151700·00000000··.......i....... | 2346 | ··0x001b27e0·20000000·05000000·69151700·00000000··.......i....... |
2347 | ··0x001b27f0·00000000·00000000·e5881500·00000000·................ | 2347 | ··0x001b27f0·00000000·00000000·e5881500·00000000·................ |
2348 | ··0x001b2800·ee881500·00000000·21000000·00000000·........!....... | 2348 | ··0x001b2800·ee881500·00000000·21000000·00000000·........!....... |
2349 | ··0x001b2810·00000000·00000000·00000000·00000000·................ | 2349 | ··0x001b2810·00000000·00000000·00000000·00000000·................ |
2350 | ··0x001b2820·f7881500·00000000· | 2350 | ··0x001b2820·f7881500·00000000·ad521500·00000000·.........R...... |
2351 | ··0x001b2830·22000000·0b000000·6e151700·00000000·".......n....... | 2351 | ··0x001b2830·22000000·0b000000·6e151700·00000000·".......n....... |
2352 | ··0x001b2840·00000000·00000000·00891500·00000000·................ | 2352 | ··0x001b2840·00000000·00000000·00891500·00000000·................ |
2353 | ··0x001b2850·09891500·00000000·23000000·00000000·........#....... | 2353 | ··0x001b2850·09891500·00000000·23000000·00000000·........#....... |
2354 | ··0x001b2860·00000000·00000000·00000000·00000000·................ | 2354 | ··0x001b2860·00000000·00000000·00000000·00000000·................ |
2355 | ··0x001b2870·12891500·00000000·1b891500·00000000·................ | 2355 | ··0x001b2870·12891500·00000000·1b891500·00000000·................ |
2356 | ··0x001b2880·24000000·00000000·00000000·00000000·$............... | 2356 | ··0x001b2880·24000000·00000000·00000000·00000000·$............... |
2357 | ··0x001b2890·00000000·00000000·24891500·00000000·........$....... | 2357 | ··0x001b2890·00000000·00000000·24891500·00000000·........$....... |
Offset 2368, 15 lines modified | Offset 2368, 15 lines modified | ||
2368 | ··0x001b2940·fa021500·00000000·29000000·05000000·........)....... | 2368 | ··0x001b2940·fa021500·00000000·29000000·05000000·........)....... |
2369 | ··0x001b2950·81151700·00000000·00000000·00000000·................ | 2369 | ··0x001b2950·81151700·00000000·00000000·00000000·................ |
2370 | ··0x001b2960·68891500·00000000·70891500·00000000·h.......p....... | 2370 | ··0x001b2960·68891500·00000000·70891500·00000000·h.......p....... |
2371 | ··0x001b2970·2a000000·05000000·86151700·00000000·*............... | 2371 | ··0x001b2970·2a000000·05000000·86151700·00000000·*............... |
2372 | ··0x001b2980·00000000·00000000·85891500·00000000·................ | 2372 | ··0x001b2980·00000000·00000000·85891500·00000000·................ |
2373 | ··0x001b2990·91891500·00000000·2b000000·00000000·........+....... | 2373 | ··0x001b2990·91891500·00000000·2b000000·00000000·........+....... |
2374 | ··0x001b29a0·00000000·00000000·00000000·00000000·................ | 2374 | ··0x001b29a0·00000000·00000000·00000000·00000000·................ |
2375 | ··0x001b29b0·eb521500·00000000· | 2375 | ··0x001b29b0·eb521500·00000000·98521500·00000000·.R.......R...... |
2376 | ··0x001b29c0·2c000000·08000000·8b151700·00000000·,............... | 2376 | ··0x001b29c0·2c000000·08000000·8b151700·00000000·,............... |
2377 | ··0x001b29d0·00000000·00000000·9d891500·00000000·................ | 2377 | ··0x001b29d0·00000000·00000000·9d891500·00000000·................ |
2378 | ··0x001b29e0·a5891500·00000000·2d000000·05000000·........-....... | 2378 | ··0x001b29e0·a5891500·00000000·2d000000·05000000·........-....... |
2379 | ··0x001b29f0·93151700·00000000·00000000·00000000·................ | 2379 | ··0x001b29f0·93151700·00000000·00000000·00000000·................ |
2380 | ··0x001b2a00·ad891500·00000000·b6891500·00000000·................ | 2380 | ··0x001b2a00·ad891500·00000000·b6891500·00000000·................ |
2381 | ··0x001b2a10·2e000000·00000000·00000000·00000000·................ | 2381 | ··0x001b2a10·2e000000·00000000·00000000·00000000·................ |
2382 | ··0x001b2a20·00000000·00000000·bf891500·00000000·................ | 2382 | ··0x001b2a20·00000000·00000000·bf891500·00000000·................ |
Offset 2486, 15 lines modified | Offset 2486, 15 lines modified | ||
2486 | ··0x001b30a0·58000000·03000000·9c161700·00000000·X............... | 2486 | ··0x001b30a0·58000000·03000000·9c161700·00000000·X............... |
2487 | ··0x001b30b0·00000000·00000000·3be61400·00000000·........;....... | 2487 | ··0x001b30b0·00000000·00000000·3be61400·00000000·........;....... |
2488 | ··0x001b30c0·f78c1500·00000000·59000000·03000000·........Y....... | 2488 | ··0x001b30c0·f78c1500·00000000·59000000·03000000·........Y....... |
2489 | ··0x001b30d0·9f161700·00000000·00000000·00000000·................ | 2489 | ··0x001b30d0·9f161700·00000000·00000000·00000000·................ |
2490 | ··0x001b30e0·68e61400·00000000·138d1500·00000000·h............... | 2490 | ··0x001b30e0·68e61400·00000000·138d1500·00000000·h............... |
2491 | ··0x001b30f0·5a000000·03000000·a2161700·00000000·Z............... | 2491 | ··0x001b30f0·5a000000·03000000·a2161700·00000000·Z............... |
2492 | ··0x001b3100·00000000·00000000·338d1500·00000000·........3....... | 2492 | ··0x001b3100·00000000·00000000·338d1500·00000000·........3....... |
2493 | ··0x001b3110· | 2493 | ··0x001b3110·c0521500·00000000·5b000000·09000000·.R......[....... |
2494 | ··0x001b3120·a5161700·00000000·00000000·00000000·................ | 2494 | ··0x001b3120·a5161700·00000000·00000000·00000000·................ |
2495 | ··0x001b3130·3a8d1500·00000000·418d1500·00000000·:.......A....... | 2495 | ··0x001b3130·3a8d1500·00000000·418d1500·00000000·:.......A....... |
2496 | ··0x001b3140·5c000000·00000000·00000000·00000000·\............... | 2496 | ··0x001b3140·5c000000·00000000·00000000·00000000·\............... |
2497 | ··0x001b3150·00000000·00000000·488d1500·00000000·........H....... | 2497 | ··0x001b3150·00000000·00000000·488d1500·00000000·........H....... |
2498 | ··0x001b3160·4f8d1500·00000000·5d000000·00000000·O.......]....... | 2498 | ··0x001b3160·4f8d1500·00000000·5d000000·00000000·O.......]....... |
2499 | ··0x001b3170·00000000·00000000·00000000·00000000·................ | 2499 | ··0x001b3170·00000000·00000000·00000000·00000000·................ |
2500 | ··0x001b3180·568d1500·00000000·5d8d1500·00000000·V.......]....... | 2500 | ··0x001b3180·568d1500·00000000·5d8d1500·00000000·V.......]....... |
Offset 2528, 15 lines modified | Offset 2528, 15 lines modified | ||
2528 | ··0x001b3340·98441500·00000000·69000000·03000000·.D......i....... | 2528 | ··0x001b3340·98441500·00000000·69000000·03000000·.D......i....... |
2529 | ··0x001b3350·c7161700·00000000·00000000·00000000·................ | 2529 | ··0x001b3350·c7161700·00000000·00000000·00000000·................ |
2530 | ··0x001b3360·fa8d1500·00000000·fa8d1500·00000000·................ | 2530 | ··0x001b3360·fa8d1500·00000000·fa8d1500·00000000·................ |
2531 | ··0x001b3370·6a000000·03000000·ca161700·00000000·j............... | 2531 | ··0x001b3370·6a000000·03000000·ca161700·00000000·j............... |
2532 | ··0x001b3380·00000000·00000000·008e1500·00000000·................ | 2532 | ··0x001b3380·00000000·00000000·008e1500·00000000·................ |
2533 | ··0x001b3390·008e1500·00000000·6b000000·03000000·........k....... | 2533 | ··0x001b3390·008e1500·00000000·6b000000·03000000·........k....... |
2534 | ··0x001b33a0·cd161700·00000000·00000000·00000000·................ | 2534 | ··0x001b33a0·cd161700·00000000·00000000·00000000·................ |
2535 | ··0x001b33b0·0c8e1500·00000000· | 2535 | ··0x001b33b0·0c8e1500·00000000·b6521500·00000000·.........R...... |
2536 | ··0x001b33c0·6c000000·09000000·d0161700·00000000·l............... | 2536 | ··0x001b33c0·6c000000·09000000·d0161700·00000000·l............... |
2537 | ··0x001b33d0·00000000·00000000·168e1500·00000000·................ | 2537 | ··0x001b33d0·00000000·00000000·168e1500·00000000·................ |
2538 | ··0x001b33e0·208e1500·00000000·6d000000·00000000··.......m....... | 2538 | ··0x001b33e0·208e1500·00000000·6d000000·00000000··.......m....... |
2539 | ··0x001b33f0·00000000·00000000·00000000·00000000·................ | 2539 | ··0x001b33f0·00000000·00000000·00000000·00000000·................ |
2540 | ··0x001b3400·2a8e1500·00000000·348e1500·00000000·*.......4....... | 2540 | ··0x001b3400·2a8e1500·00000000·348e1500·00000000·*.......4....... |
2541 | ··0x001b3410·6e000000·00000000·00000000·00000000·n............... | 2541 | ··0x001b3410·6e000000·00000000·00000000·00000000·n............... |
2542 | ··0x001b3420·00000000·00000000·3e8e1500·00000000·........>....... | 2542 | ··0x001b3420·00000000·00000000·3e8e1500·00000000·........>....... |
Offset 2558, 15 lines modified | Offset 2558, 15 lines modified | ||
2558 | ··0x001b3520·978e1500·00000000·75000000·05000000·........u....... | 2558 | ··0x001b3520·978e1500·00000000·75000000·05000000·........u....... |
2559 | ··0x001b3530·f5161700·00000000·00000000·00000000·................ | 2559 | ··0x001b3530·f5161700·00000000·00000000·00000000·................ |
2560 | ··0x001b3540·00000000·00000000·00000000·00000000·................ | 2560 | ··0x001b3540·00000000·00000000·00000000·00000000·................ |
2561 | ··0x001b3550·00000000·00000000·00000000·00000000·................ | 2561 | ··0x001b3550·00000000·00000000·00000000·00000000·................ |
2562 | ··0x001b3560·00000000·00000000·a18e1500·00000000·................ | 2562 | ··0x001b3560·00000000·00000000·a18e1500·00000000·................ |
2563 | ··0x001b3570·af8e1500·00000000·77000000·06000000·........w....... | 2563 | ··0x001b3570·af8e1500·00000000·77000000·06000000·........w....... |
2564 | ··0x001b3580·fa161700·00000000·00000000·00000000·................ | 2564 | ··0x001b3580·fa161700·00000000·00000000·00000000·................ |
2565 | ··0x001b3590·c08e1500·00000000· | 2565 | ··0x001b3590·c08e1500·00000000·a5521500·00000000·.........R...... |
2566 | ··0x001b35a0·78000000·08000000·00171700·00000000·x............... | 2566 | ··0x001b35a0·78000000·08000000·00171700·00000000·x............... |
2567 | ··0x001b35b0·00000000·00000000·c88e1500·00000000·................ | 2567 | ··0x001b35b0·00000000·00000000·c88e1500·00000000·................ |
2568 | ··0x001b35c0·d08e1500·00000000·79000000·00000000·........y....... | 2568 | ··0x001b35c0·d08e1500·00000000·79000000·00000000·........y....... |
2569 | ··0x001b35d0·00000000·00000000·00000000·00000000·................ | 2569 | ··0x001b35d0·00000000·00000000·00000000·00000000·................ |
2570 | ··0x001b35e0·d88e1500·00000000·e08e1500·00000000·................ | 2570 | ··0x001b35e0·d88e1500·00000000·e08e1500·00000000·................ |
2571 | ··0x001b35f0·7a000000·00000000·00000000·00000000·z............... | 2571 | ··0x001b35f0·7a000000·00000000·00000000·00000000·z............... |
2572 | ··0x001b3600·00000000·00000000·e88e1500·00000000·................ | 2572 | ··0x001b3600·00000000·00000000·e88e1500·00000000·................ |
Offset 3303, 38 lines modified | Offset 3303, 38 lines modified | ||
3303 | ··0x001b63b0·bfec1400·00000000·9f010000·08000000·................ | 3303 | ··0x001b63b0·bfec1400·00000000·9f010000·08000000·................ |
3304 | ··0x001b63c0·69201700·00000000·00000000·00000000·i·.............. | 3304 | ··0x001b63c0·69201700·00000000·00000000·00000000·i·.............. |
3305 | ··0x001b63d0·d7ec1400·00000000·d7ec1400·00000000·................ | 3305 | ··0x001b63d0·d7ec1400·00000000·d7ec1400·00000000·................ |
3306 | ··0x001b63e0·a0010000·07000000·71201700·00000000·........q·...... | 3306 | ··0x001b63e0·a0010000·07000000·71201700·00000000·........q·...... |
3307 | ··0x001b63f0·00000000·00000000·fea41500·00000000·................ | 3307 | ··0x001b63f0·00000000·00000000·fea41500·00000000·................ |
3308 | ··0x001b6400·06a51500·00000000·a1010000·09000000·................ | 3308 | ··0x001b6400·06a51500·00000000·a1010000·09000000·................ |
3309 | ··0x001b6410·78201700·00000000·00000000·00000000·x·.............. | 3309 | ··0x001b6410·78201700·00000000·00000000·00000000·x·.............. |
3310 | ··0x001b6420·19a51500·00000000· | 3310 | ··0x001b6420·19a51500·00000000·41521500·00000000·........AR...... |
3311 | ··0x001b6430·a2010000·09000000·81201700·00000000·.........·...... | 3311 | ··0x001b6430·a2010000·09000000·81201700·00000000·.........·...... |
3312 | ··0x001b6440·00000000·00000000·f8521500·00000000·.........R...... | 3312 | ··0x001b6440·00000000·00000000·f8521500·00000000·.........R...... |
3313 | ··0x001b6450·d5 | 3313 | ··0x001b6450·1d521500·00000000·a3010000·09000000·.R.............. |
3314 | ··0x001b6460·8a201700·00000000·00000000·00000000·.·.............. | 3314 | ··0x001b6460·8a201700·00000000·00000000·00000000·.·.............. |
3315 | ··0x001b6470·25a51500·00000000·31a51500·00000000·%.......1....... | 3315 | ··0x001b6470·25a51500·00000000·31a51500·00000000·%.......1....... |
3316 | ··0x001b6480·a4010000·09000000·93201700·00000000·.........·...... | 3316 | ··0x001b6480·a4010000·09000000·93201700·00000000·.........·...... |
3317 | ··0x001b6490·00000000·00000000·3da51500·00000000·........=....... | 3317 | ··0x001b6490·00000000·00000000·3da51500·00000000·........=....... |
3318 | ··0x001b64a0·49a51500·00000000·a5010000·09000000·I............... | 3318 | ··0x001b64a0·49a51500·00000000·a5010000·09000000·I............... |
3319 | ··0x001b64b0·9c201700·00000000·00000000·00000000·.·.............. | 3319 | ··0x001b64b0·9c201700·00000000·00000000·00000000·.·.............. |
3320 | ··0x001b64c0·55a51500·00000000· | 3320 | ··0x001b64c0·55a51500·00000000·4d521500·00000000·U.......MR...... |
3321 | ··0x001b64d0·a6010000·09000000·a5201700·00000000·.........·...... | 3321 | ··0x001b64d0·a6010000·09000000·a5201700·00000000·.........·...... |
3322 | ··0x001b64e0·00000000·00000000·04531500·00000000·.........S...... | 3322 | ··0x001b64e0·00000000·00000000·04531500·00000000·.........S...... |
3323 | ··0x001b64f0· | 3323 | ··0x001b64f0·29521500·00000000·a7010000·09000000·)R.............. |
Max diff block lines reached; 2771/12051 bytes (22.99%) of diff not shown. |
Offset 1014, 17 lines modified | Offset 1014, 17 lines modified | ||
1014 | ··0x001c6f30·a000c55b·881f8111·b2dcde49·4a5f485e·...[.......IJ_H^ | 1014 | ··0x001c6f30·a000c55b·881f8111·b2dcde49·4a5f485e·...[.......IJ_H^ |
1015 | ··0x001c6f40·5bca4bd8·8a2763ae·d1ca2b2f·a8f05406·[.K..'c...+/..T. | 1015 | ··0x001c6f40·5bca4bd8·8a2763ae·d1ca2b2f·a8f05406·[.K..'c...+/..T. |
1016 | ··0x001c6f50·78cd1e0f·3ad80892·aadd9db8·dbe9c48b·x...:........... | 1016 | ··0x001c6f50·78cd1e0f·3ad80892·aadd9db8·dbe9c48b·x...:........... |
1017 | ··0x001c6f60·3fd4e6ae·33c9fc07·cb308db3·b3c9d20e·?...3....0...... | 1017 | ··0x001c6f60·3fd4e6ae·33c9fc07·cb308db3·b3c9d20e·?...3....0...... |
1018 | ··0x001c6f70·d6639cca·70330870·553e5c41·4ca92619·.c..p3.pU>\AL.&. | 1018 | ··0x001c6f70·d6639cca·70330870·553e5c41·4ca92619·.c..p3.pU>\AL.&. |
1019 | ··0x001c6f80·41866119·7fac1047·1db1d381·085ddadd·A.a....G.....].. | 1019 | ··0x001c6f80·41866119·7fac1047·1db1d381·085ddadd·A.a....G.....].. |
1020 | ··0x001c6f90·b5879682·9ca90069·00000000·00000000·.......i........ | 1020 | ··0x001c6f90·b5879682·9ca90069·00000000·00000000·.......i........ |
1021 | ··0x001c6fa0·00000000·1d000000· | 1021 | ··0x001c6fa0·00000000·1d000000·02511500·00000000·.........Q...... |
1022 | ··0x001c6fb0·00000000·00000000·03000000·01000000·................ | 1022 | ··0x001c6fb0·00000000·00000000·03000000·01000000·................ |
1023 | ··0x001c6fc0·00000000·00000000· | 1023 | ··0x001c6fc0·00000000·00000000·90de0a00·00000000·................ |
1024 | ··0x001c6fd0·00000000·01000000·0c000000·00000000·................ | 1024 | ··0x001c6fd0·00000000·01000000·0c000000·00000000·................ |
1025 | ··0x001c6fe0·10000000·00000000·00000000·01000000·................ | 1025 | ··0x001c6fe0·10000000·00000000·00000000·01000000·................ |
1026 | ··0x001c6ff0·0c000000·00000000·18000000·00000000·................ | 1026 | ··0x001c6ff0·0c000000·00000000·18000000·00000000·................ |
1027 | ··0x001c7000·00000000·01000000·0c000000·00000000·................ | 1027 | ··0x001c7000·00000000·01000000·0c000000·00000000·................ |
1028 | ··0x001c7010·20000000·00000000·00000000·01000000··............... | 1028 | ··0x001c7010·20000000·00000000·00000000·01000000··............... |
1029 | ··0x001c7020·05040000·00000000·10000000·00000000·................ | 1029 | ··0x001c7020·05040000·00000000·10000000·00000000·................ |
1030 | ··0x001c7030·00000000·01000000·05040000·00000000·................ | 1030 | ··0x001c7030·00000000·01000000·05040000·00000000·................ |
Offset 1034, 39 lines modified | Offset 1034, 39 lines modified | ||
1034 | ··0x001c7070·00000000·00000000·00000000·01000000·................ | 1034 | ··0x001c7070·00000000·00000000·00000000·01000000·................ |
1035 | ··0x001c7080·03000000·00000000·18000000·00000000·................ | 1035 | ··0x001c7080·03000000·00000000·18000000·00000000·................ |
1036 | ··0x001c7090·00000000·01000000·02000000·00000000·................ | 1036 | ··0x001c7090·00000000·01000000·02000000·00000000·................ |
1037 | ··0x001c70a0·08000000·00000000·00000000·01000000·................ | 1037 | ··0x001c70a0·08000000·00000000·00000000·01000000·................ |
1038 | ··0x001c70b0·01040000·00000000·08000000·00000000·................ | 1038 | ··0x001c70b0·01040000·00000000·08000000·00000000·................ |
1039 | ··0x001c70c0·00000000·01000000·0b000000·00000000·................ | 1039 | ··0x001c70c0·00000000·01000000·0b000000·00000000·................ |
1040 | ··0x001c70d0·00000000·00000000·03000000·04000000·................ | 1040 | ··0x001c70d0·00000000·00000000·03000000·04000000·................ |
1041 | ··0x001c70e0·00000000·00000000· | 1041 | ··0x001c70e0·00000000·00000000·c0ae0a00·00000000·................ |
1042 | ··0x001c70f0·00000000·04000000·02040000·00000000·................ | 1042 | ··0x001c70f0·00000000·04000000·02040000·00000000·................ |
1043 | ··0x001c7100·00000000·00000000·00000000·04000000·................ | 1043 | ··0x001c7100·00000000·00000000·00000000·04000000·................ |
1044 | ··0x001c7110·03040000·00000000·00000000·00000000·................ | 1044 | ··0x001c7110·03040000·00000000·00000000·00000000·................ |
1045 | ··0x001c7120·00000000·04000000·01000000·00000000·................ | 1045 | ··0x001c7120·00000000·04000000·01000000·00000000·................ |
1046 | ··0x001c7130·00000000·00000000·00000000·04000000·................ | 1046 | ··0x001c7130·00000000·00000000·00000000·04000000·................ |
1047 | ··0x001c7140·04040000·00000000·00000000·00000000·................ | 1047 | ··0x001c7140·04040000·00000000·00000000·00000000·................ |
1048 | ··0x001c7150·00000000·04000000·02000000·00000000·................ | 1048 | ··0x001c7150·00000000·04000000·02000000·00000000·................ |
1049 | ··0x001c7160·00000000·00000000·00000000·04000000·................ | 1049 | ··0x001c7160·00000000·00000000·00000000·04000000·................ |
1050 | ··0x001c7170·03000000·00000000·00000000·00000000·................ | 1050 | ··0x001c7170·03000000·00000000·00000000·00000000·................ |
1051 | ··0x001c7180·00000000·04000000·04000000·00000000·................ | 1051 | ··0x001c7180·00000000·04000000·04000000·00000000·................ |
1052 | ··0x001c7190·00000000·00000000·03000000·05000000·................ | 1052 | ··0x001c7190·00000000·00000000·03000000·05000000·................ |
1053 | ··0x001c71a0·00000000·00000000·60990a00·00000000·........`....... | 1053 | ··0x001c71a0·00000000·00000000·60990a00·00000000·........`....... |
1054 | ··0x001c71b0·00000000·05000000·03040000·00000000·................ | 1054 | ··0x001c71b0·00000000·05000000·03040000·00000000·................ |
1055 | ··0x001c71c0·00000000·00000000·03000000·05000000·................ | 1055 | ··0x001c71c0·00000000·00000000·03000000·05000000·................ |
1056 | ··0x001c71d0·00000000·00000000·b0 | 1056 | ··0x001c71d0·00000000·00000000·b0ba0a00·00000000·................ |
1057 | ··0x001c71e0·00000000·05000000·01000000·00000000·................ | 1057 | ··0x001c71e0·00000000·05000000·01000000·00000000·................ |
1058 | ··0x001c71f0·00000000·00000000·00000000·05000000·................ | 1058 | ··0x001c71f0·00000000·00000000·00000000·05000000·................ |
1059 | ··0x001c7200·02000000·00000000·00000000·00000000·................ | 1059 | ··0x001c7200·02000000·00000000·00000000·00000000·................ |
1060 | ··0x001c7210·00000000·05000000·05000000·00000000·................ | 1060 | ··0x001c7210·00000000·05000000·05000000·00000000·................ |
1061 | ··0x001c7220·00000000·00000000·00000000·05000000·................ | 1061 | ··0x001c7220·00000000·00000000·00000000·05000000·................ |
1062 | ··0x001c7230·06000000·00000000·00000000·00000000·................ | 1062 | ··0x001c7230·06000000·00000000·00000000·00000000·................ |
1063 | ··0x001c7240·00000000·05000000·07000000·00000000·................ | 1063 | ··0x001c7240·00000000·05000000·07000000·00000000·................ |
1064 | ··0x001c7250·00000000·00000000·03000000·03000000·................ | 1064 | ··0x001c7250·00000000·00000000·03000000·03000000·................ |
1065 | ··0x001c7260·00000000·00000000·d0 | 1065 | ··0x001c7260·00000000·00000000·d0bb0a00·00000000·................ |
1066 | ··0x001c7270·00000000·03000000·01000000·00000000·................ | 1066 | ··0x001c7270·00000000·03000000·01000000·00000000·................ |
1067 | ··0x001c7280·00000000·00000000·00000000·03000000·................ | 1067 | ··0x001c7280·00000000·00000000·00000000·03000000·................ |
1068 | ··0x001c7290·06000000·00000000·00000000·00000000·................ | 1068 | ··0x001c7290·06000000·00000000·00000000·00000000·................ |
1069 | ··0x001c72a0·00000000·03000000·02000000·00000000·................ | 1069 | ··0x001c72a0·00000000·03000000·02000000·00000000·................ |
1070 | ··0x001c72b0·00000000·00000000·00000000·03000000·................ | 1070 | ··0x001c72b0·00000000·00000000·00000000·03000000·................ |
1071 | ··0x001c72c0·01040000·00000000·00000000·00000000·................ | 1071 | ··0x001c72c0·01040000·00000000·00000000·00000000·................ |
1072 | ··0x001c72d0·00000000·03000000·07000000·00000000·................ | 1072 | ··0x001c72d0·00000000·03000000·07000000·00000000·................ |
Offset 1106, 15 lines modified | Offset 1106, 15 lines modified | ||
1106 | ··0x001c74f0·00000000·00000000·00000000·08000000·................ | 1106 | ··0x001c74f0·00000000·00000000·00000000·08000000·................ |
1107 | ··0x001c7500·1c000000·00000000·00000000·00000000·................ | 1107 | ··0x001c7500·1c000000·00000000·00000000·00000000·................ |
1108 | ··0x001c7510·00000000·08000000·1d000000·00000000·................ | 1108 | ··0x001c7510·00000000·08000000·1d000000·00000000·................ |
1109 | ··0x001c7520·00000000·00000000·00000000·08000000·................ | 1109 | ··0x001c7520·00000000·00000000·00000000·08000000·................ |
1110 | ··0x001c7530·1e000000·00000000·00000000·00000000·................ | 1110 | ··0x001c7530·1e000000·00000000·00000000·00000000·................ |
1111 | ··0x001c7540·00000000·08000000·1b000000·00000000·................ | 1111 | ··0x001c7540·00000000·08000000·1b000000·00000000·................ |
1112 | ··0x001c7550·00000000·00000000·03000000·08000000·................ | 1112 | ··0x001c7550·00000000·00000000·03000000·08000000·................ |
1113 | ··0x001c7560·00000000·00000000· | 1113 | ··0x001c7560·00000000·00000000·f0c10a00·00000000·................ |
1114 | ··0x001c7570·00000000·08000000·0f000000·00000000·................ | 1114 | ··0x001c7570·00000000·08000000·0f000000·00000000·................ |
1115 | ··0x001c7580·00000000·00000000·00000000·08000000·................ | 1115 | ··0x001c7580·00000000·00000000·00000000·08000000·................ |
1116 | ··0x001c7590·10000000·00000000·00000000·00000000·................ | 1116 | ··0x001c7590·10000000·00000000·00000000·00000000·................ |
1117 | ··0x001c75a0·00000000·08000000·11000000·00000000·................ | 1117 | ··0x001c75a0·00000000·08000000·11000000·00000000·................ |
1118 | ··0x001c75b0·00000000·00000000·00000000·08000000·................ | 1118 | ··0x001c75b0·00000000·00000000·00000000·08000000·................ |
1119 | ··0x001c75c0·12000000·00000000·00000000·00000000·................ | 1119 | ··0x001c75c0·12000000·00000000·00000000·00000000·................ |
1120 | ··0x001c75d0·00000000·08000000·0e000000·00000000·................ | 1120 | ··0x001c75d0·00000000·08000000·0e000000·00000000·................ |
Offset 1132, 18 lines modified | Offset 1132, 18 lines modified | ||
1132 | ··0x001c7690·03000000·0b000000·01000000·00000000·................ | 1132 | ··0x001c7690·03000000·0b000000·01000000·00000000·................ |
1133 | ··0x001c76a0·50880a00·00000000·00000000·0b000000·P............... | 1133 | ··0x001c76a0·50880a00·00000000·00000000·0b000000·P............... |
1134 | ··0x001c76b0·01000000·00000000·00000000·00000000·................ | 1134 | ··0x001c76b0·01000000·00000000·00000000·00000000·................ |
1135 | ··0x001c76c0·03000000·0c000000·00000000·00000000·................ | 1135 | ··0x001c76c0·03000000·0c000000·00000000·00000000·................ |
1136 | ··0x001c76d0·d0850a00·00000000·00000000·0c000000·................ | 1136 | ··0x001c76d0·d0850a00·00000000·00000000·0c000000·................ |
1137 | ··0x001c76e0·01000000·00000000·00000000·00000000·................ | 1137 | ··0x001c76e0·01000000·00000000·00000000·00000000·................ |
1138 | ··0x001c76f0·03000000·0f000000·01000000·00000000·................ | 1138 | ··0x001c76f0·03000000·0f000000·01000000·00000000·................ |
1139 | ··0x001c7700· | 1139 | ··0x001c7700·f0c90a00·00000000·00000000·0f000000·................ |
1140 | ··0x001c7710·01000000·00000000·00000000·00000000·................ | 1140 | ··0x001c7710·01000000·00000000·00000000·00000000·................ |
1141 | ··0x001c7720·03000000·0f000000·01000000·00000000·................ | 1141 | ··0x001c7720·03000000·0f000000·01000000·00000000·................ |
1142 | ··0x001c7730· | 1142 | ··0x001c7730·f0c90a00·00000000·00000000·0f000000·................ |
1143 | ··0x001c7740·00000000·00000000·00000000·00000000·................ | 1143 | ··0x001c7740·00000000·00000000·00000000·00000000·................ |
1144 | ··0x001c7750·00000000·0d000000·01000000·00000000·................ | 1144 | ··0x001c7750·00000000·0d000000·01000000·00000000·................ |
1145 | ··0x001c7760·00000000·00000000·00000000·10000000·................ | 1145 | ··0x001c7760·00000000·00000000·00000000·10000000·................ |
1146 | ··0x001c7770·01000000·00000000·00000000·00000000·................ | 1146 | ··0x001c7770·01000000·00000000·00000000·00000000·................ |
1147 | ··0x001c7780·00000000·0d000000·0c000000·00000000·................ | 1147 | ··0x001c7780·00000000·0d000000·0c000000·00000000·................ |
1148 | ··0x001c7790·00000000·00000000·00000000·10000000·................ | 1148 | ··0x001c7790·00000000·00000000·00000000·10000000·................ |
1149 | ··0x001c77a0·0c000000·00000000·00000000·00000000·................ | 1149 | ··0x001c77a0·0c000000·00000000·00000000·00000000·................ |
Offset 1172, 27 lines modified | Offset 1172, 27 lines modified | ||
1172 | ··0x001c7910·30650a00·00000000·00000000·12000000·0e.............. | 1172 | ··0x001c7910·30650a00·00000000·00000000·12000000·0e.............. |
1173 | ··0x001c7920·01000000·00000000·00000000·00000000·................ | 1173 | ··0x001c7920·01000000·00000000·00000000·00000000·................ |
1174 | ··0x001c7930·02000000·0f000000·01000000·00000000·................ | 1174 | ··0x001c7930·02000000·0f000000·01000000·00000000·................ |
1175 | ··0x001c7940·00000000·00000000·02000000·0f000000·................ | 1175 | ··0x001c7940·00000000·00000000·02000000·0f000000·................ |
1176 | ··0x001c7950·02000000·00000000·00000000·00000000·................ | 1176 | ··0x001c7950·02000000·00000000·00000000·00000000·................ |
1177 | ··0x001c7960·02000000·0f000000·03000000·00000000·................ | 1177 | ··0x001c7960·02000000·0f000000·03000000·00000000·................ |
1178 | ··0x001c7970·00000000·00000000·03000000·12000000·................ | 1178 | ··0x001c7970·00000000·00000000·03000000·12000000·................ |
1179 | ··0x001c7980·01000000·00000000· | 1179 | ··0x001c7980·01000000·00000000·b09b0a00·00000000·................ |
1180 | ··0x001c7990·00000000·12000000·02000000·00000000·................ | 1180 | ··0x001c7990·00000000·12000000·02000000·00000000·................ |
1181 | ··0x001c79a0·00000000·00000000·03000000·14000000·................ | 1181 | ··0x001c79a0·00000000·00000000·03000000·14000000·................ |
1182 | ··0x001c79b0·01000000·00000000· | 1182 | ··0x001c79b0·01000000·00000000·10a90a00·00000000·................ |
1183 | ··0x001c79c0·00000000·14000000·05000000·00000000·................ | 1183 | ··0x001c79c0·00000000·14000000·05000000·00000000·................ |
1184 | ··0x001c79d0·00000000·00000000·03000000·0b000000·................ | 1184 | ··0x001c79d0·00000000·00000000·03000000·0b000000·................ |
1185 | ··0x001c79e0·01000000·00000000· | 1185 | ··0x001c79e0·01000000·00000000·70d60a00·00000000·........p....... |
1186 | ··0x001c79f0·00000000·0b000000·02000000·00000000·................ | 1186 | ··0x001c79f0·00000000·0b000000·02000000·00000000·................ |
1187 | ··0x001c7a00·00000000·00000000·03000000·0c000000·................ | 1187 | ··0x001c7a00·00000000·00000000·03000000·0c000000·................ |
1188 | ··0x001c7a10·00000000·00000000· | 1188 | ··0x001c7a10·00000000·00000000·30d40a00·00000000·........0....... |
1189 | ··0x001c7a20·00000000·0c000000·02000000·00000000·................ | 1189 | ··0x001c7a20·00000000·0c000000·02000000·00000000·................ |
1190 | ··0x001c7a30·00000000·00000000·03000000·0f000000·................ | 1190 | ··0x001c7a30·00000000·00000000·03000000·0f000000·................ |
1191 | ··0x001c7a40·01000000·00000000· | 1191 | ··0x001c7a40·01000000·00000000·c0b20a00·00000000·................ |
1192 | ··0x001c7a50·00000000·0f000000·02000000·00000000·................ | 1192 | ··0x001c7a50·00000000·0f000000·02000000·00000000·................ |
1193 | ··0x001c7a60·00000000·00000000·00000000·0d000000·................ | 1193 | ··0x001c7a60·00000000·00000000·00000000·0d000000·................ |
1194 | ··0x001c7a70·11000000·00000000·00000000·00000000·................ | 1194 | ··0x001c7a70·11000000·00000000·00000000·00000000·................ |
1195 | ··0x001c7a80·00000000·10000000·11000000·00000000·................ | 1195 | ··0x001c7a80·00000000·10000000·11000000·00000000·................ |
1196 | ··0x001c7a90·00000000·00000000·00000000·0d000000·................ | 1196 | ··0x001c7a90·00000000·00000000·00000000·0d000000·................ |
1197 | ··0x001c7aa0·0d000000·00000000·00000000·00000000·................ | 1197 | ··0x001c7aa0·0d000000·00000000·00000000·00000000·................ |
1198 | ··0x001c7ab0·00000000·10000000·0d000000·00000000·................ | 1198 | ··0x001c7ab0·00000000·10000000·0d000000·00000000·................ |
Offset 1211, 21 lines modified | Offset 1211, 21 lines modified | ||
1211 | ··0x001c7b80·00000000·00000000·00000000·0d000000·................ | 1211 | ··0x001c7b80·00000000·00000000·00000000·0d000000·................ |
1212 | ··0x001c7b90·13000000·00000000·00000000·00000000·................ | 1212 | ··0x001c7b90·13000000·00000000·00000000·00000000·................ |
1213 | ··0x001c7ba0·00000000·0d000000·14000000·00000000·................ | 1213 | ··0x001c7ba0·00000000·0d000000·14000000·00000000·................ |
1214 | ··0x001c7bb0·00000000·00000000·00000000·10000000·................ | 1214 | ··0x001c7bb0·00000000·00000000·00000000·10000000·................ |
1215 | ··0x001c7bc0·13000000·00000000·00000000·00000000·................ | 1215 | ··0x001c7bc0·13000000·00000000·00000000·00000000·................ |
1216 | ··0x001c7bd0·00000000·10000000·14000000·00000000·................ | 1216 | ··0x001c7bd0·00000000·10000000·14000000·00000000·................ |
Max diff block lines reached; 1139/10395 bytes (10.96%) of diff not shown. |
Offset 4551, 15 lines modified | Offset 4551, 15 lines modified | ||
4551 | ··4547:·00000000000f3ff0···149·FUNC····GLOBAL·DEFAULT···14·command_line_add | 4551 | ··4547:·00000000000f3ff0···149·FUNC····GLOBAL·DEFAULT···14·command_line_add |
4552 | ··4548:·00000000001426c0····86·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity | 4552 | ··4548:·00000000001426c0····86·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity |
4553 | ··4549:·0000000000265790···391·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt | 4553 | ··4549:·0000000000265790···391·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt |
4554 | ··4550:·000000000015c040····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH | 4554 | ··4550:·000000000015c040····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH |
4555 | ··4551:·00000000003ab5b8···256·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth | 4555 | ··4551:·00000000003ab5b8···256·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth |
4556 | ··4552:·00000000002ad010···180·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey | 4556 | ··4552:·00000000002ad010···180·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey |
4557 | ··4553:·000000000010e780···501·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load | 4557 | ··4553:·000000000010e780···501·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load |
4558 | ··4554:·000000000031fe20···13 | 4558 | ··4554:·000000000031fe20···134·OBJECT··GLOBAL·DEFAULT···15·title_string |
4559 | ··4555:·00000000001992e0····18·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id | 4559 | ··4555:·00000000001992e0····18·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id |
4560 | ··4556:·0000000000173950····76·FUNC····GLOBAL·DEFAULT···14·RSA_set_method | 4560 | ··4556:·0000000000173950····76·FUNC····GLOBAL·DEFAULT···14·RSA_set_method |
4561 | ··4557:·000000000013d7e0···198·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin | 4561 | ··4557:·000000000013d7e0···198·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin |
4562 | ··4558:·00000000001de610···147·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy | 4562 | ··4558:·00000000001de610···147·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy |
4563 | ··4559:·0000000000132b50····22·FUNC····GLOBAL·DEFAULT···14·comp_uninit | 4563 | ··4559:·0000000000132b50····22·FUNC····GLOBAL·DEFAULT···14·comp_uninit |
4564 | ··4560:·00000000001884c0····60·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object | 4564 | ··4560:·00000000001884c0····60·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object |
4565 | ··4561:·00000000003b8f58···256·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth | 4565 | ··4561:·00000000003b8f58···256·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·eef4d1e4a14e5eb784ad7437afcd129888701ef2 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 18750, 15 lines modified | Offset 18750, 15 lines modified | ||
18750 | NOTE:·unable·to·redirect·default·gateway·-- | 18750 | NOTE:·unable·to·redirect·default·gateway·-- |
18751 | 0123456789ABCDEF | 18751 | 0123456789ABCDEF |
18752 | 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./ | 18752 | 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./ |
18753 | ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/ | 18753 | ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/ |
18754 | SERVERINFO·FOR· | 18754 | SERVERINFO·FOR· |
18755 | SERVERINFOV2·FOR· | 18755 | SERVERINFOV2·FOR· |
18756 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- | 18756 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- |
18757 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af6]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on· | 18757 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af66]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr··5·2021 |
18758 | General·Options: | 18758 | General·Options: |
18759 | --config·file···:·Read·configuration·options·from·file. | 18759 | --config·file···:·Read·configuration·options·from·file. |
18760 | --help··········:·Show·options. | 18760 | --help··········:·Show·options. |
18761 | --version·······:·Show·copyright·and·version·information. | 18761 | --version·······:·Show·copyright·and·version·information. |
18762 | Tunnel·Options: | 18762 | Tunnel·Options: |
18763 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. | 18763 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. |
18764 | --remote·host·[port]·:·Remote·host·name·or·ip·address. | 18764 | --remote·host·[port]·:·Remote·host·name·or·ip·address. |
Offset 15856, 21 lines modified | Offset 15856, 21 lines modified | ||
15856 | ··0x0031fdd0·04000000·00000000·04000000·00000000·................ | 15856 | ··0x0031fdd0·04000000·00000000·04000000·00000000·................ |
15857 | ··0x0031fde0·04000000·00000000·04000000·00000000·................ | 15857 | ··0x0031fde0·04000000·00000000·04000000·00000000·................ |
15858 | ··0x0031fdf0·04000000·00000000·04000000·00000000·................ | 15858 | ··0x0031fdf0·04000000·00000000·04000000·00000000·................ |
15859 | ··0x0031fe00·ffffffff·00000000·b4f8ddff·20f9ddff·............·... | 15859 | ··0x0031fe00·ffffffff·00000000·b4f8ddff·20f9ddff·............·... |
15860 | ··0x0031fe10·47f9ddff·88f9ddff·13f9ddff·00000000·G............... | 15860 | ··0x0031fe10·47f9ddff·88f9ddff·13f9ddff·00000000·G............... |
15861 | ··0x0031fe20·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso | 15861 | ··0x0031fe20·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso |
15862 | ··0x0031fe30·70656e76·706e205b·6769743a·322e362e·penvpn·[git:2.6. | 15862 | ··0x0031fe30·70656e76·706e205b·6769743a·322e362e·penvpn·[git:2.6. |
15863 | ··0x0031fe40·34342e35·2d302d67·32376436·616636 | 15863 | ··0x0031fe40·34342e35·2d302d67·32376436·61663636·44.5-0-g27d6af66 |
15864 | ··0x0031fe50·20783836 | 15864 | ··0x0031fe50·5d207838·365f3634·205b5353·4c20284f·]·x86_64·[SSL·(O |
15865 | ··0x0031fe60·656e5353 | 15865 | ··0x0031fe60·70656e53·534c295d·205b4c5a·4f5d205b·penSSL)]·[LZO]·[ |
15866 | ··0x0031fe70·5a345d20 | 15866 | ··0x0031fe70·4c5a345d·205b4550·4f4c4c5d·205b4d48·LZ4]·[EPOLL]·[MH |
15867 | ··0x0031fe80·504b5449 | 15867 | ··0x0031fe80·2f504b54·494e464f·5d205b41·4541445d·/PKTINFO]·[AEAD] |
15868 | ··0x0031fe90·6275696c | 15868 | ··0x0031fe90·20627569·6c74206f·6e204170·72202035··built·on·Apr··5 |
15869 | ··0x0031fea0·323032 | 15869 | ··0x0031fea0·20323032·31000000·00000000·00000000··2021........... |
15870 | ··0x0031feb0·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti | 15870 | ··0x0031feb0·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti |
15871 | ··0x0031fec0·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi | 15871 | ··0x0031fec0·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi |
15872 | ··0x0031fed0·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf | 15872 | ··0x0031fed0·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf |
15873 | ··0x0031fee0·69677572·6174696f·6e206f70·74696f6e·iguration·option | 15873 | ··0x0031fee0·69677572·6174696f·6e206f70·74696f6e·iguration·option |
15874 | ··0x0031fef0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h | 15874 | ··0x0031fef0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h |
15875 | ··0x0031ff00·656c7020·20202020·20202020·203a2053·elp··········:·S | 15875 | ··0x0031ff00·656c7020·20202020·20202020·203a2053·elp··········:·S |
15876 | ··0x0031ff10·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v | 15876 | ··0x0031ff10·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v |
Offset 22, 3450 lines modified | Offset 22, 3450 lines modified | ||
22 | 00000000002676b8··0000000000000008·R_X86_64_RELATIVE·························961b0 | 22 | 00000000002676b8··0000000000000008·R_X86_64_RELATIVE·························961b0 |
23 | 00000000002676c0··0000000000000008·R_X86_64_RELATIVE·························96250 | 23 | 00000000002676c0··0000000000000008·R_X86_64_RELATIVE·························96250 |
24 | 0000000000267700··0000000000000008·R_X86_64_RELATIVE·························96690 | 24 | 0000000000267700··0000000000000008·R_X86_64_RELATIVE·························96690 |
25 | 0000000000267710··0000000000000008·R_X86_64_RELATIVE·························966e0 | 25 | 0000000000267710··0000000000000008·R_X86_64_RELATIVE·························966e0 |
26 | 00000000002677b0··0000000000000008·R_X86_64_RELATIVE·························96730 | 26 | 00000000002677b0··0000000000000008·R_X86_64_RELATIVE·························96730 |
27 | 00000000002677b8··0000000000000008·R_X86_64_RELATIVE·························96a70 | 27 | 00000000002677b8··0000000000000008·R_X86_64_RELATIVE·························96a70 |
28 | 00000000002677c0··0000000000000008·R_X86_64_RELATIVE·························96b80 | 28 | 00000000002677c0··0000000000000008·R_X86_64_RELATIVE·························96b80 |
29 | 0000000000267800··0000000000000008·R_X86_64_RELATIVE·························1ed8e | 29 | 0000000000267800··0000000000000008·R_X86_64_RELATIVE·························1ed8eb |
30 | 0000000000267808··0000000000000008·R_X86_64_RELATIVE·························1ed8f | 30 | 0000000000267808··0000000000000008·R_X86_64_RELATIVE·························1ed8f1 |
31 | 0000000000267828··0000000000000008·R_X86_64_RELATIVE·························1ed8f | 31 | 0000000000267828··0000000000000008·R_X86_64_RELATIVE·························1ed8fb |
32 | 0000000000267830··0000000000000008·R_X86_64_RELATIVE·························1ed90 | 32 | 0000000000267830··0000000000000008·R_X86_64_RELATIVE·························1ed902 |
33 | 0000000000267840··0000000000000008·R_X86_64_RELATIVE·························20d490 | 33 | 0000000000267840··0000000000000008·R_X86_64_RELATIVE·························20d490 |
34 | 0000000000267850··0000000000000008·R_X86_64_RELATIVE·························1ed91 | 34 | 0000000000267850··0000000000000008·R_X86_64_RELATIVE·························1ed91a |
35 | 0000000000267858··0000000000000008·R_X86_64_RELATIVE·························1ed91 | 35 | 0000000000267858··0000000000000008·R_X86_64_RELATIVE·························1ed91f |
36 | 0000000000267868··0000000000000008·R_X86_64_RELATIVE·························20d496 | 36 | 0000000000267868··0000000000000008·R_X86_64_RELATIVE·························20d496 |
37 | 0000000000267878··0000000000000008·R_X86_64_RELATIVE·························1ed93 | 37 | 0000000000267878··0000000000000008·R_X86_64_RELATIVE·························1ed93c |
38 | 0000000000267880··0000000000000008·R_X86_64_RELATIVE·························1ed9 | 38 | 0000000000267880··0000000000000008·R_X86_64_RELATIVE·························1ed940 |
39 | 0000000000267890··0000000000000008·R_X86_64_RELATIVE·························20d49d | 39 | 0000000000267890··0000000000000008·R_X86_64_RELATIVE·························20d49d |
40 | 00000000002678a0··0000000000000008·R_X86_64_RELATIVE·························1ed94 | 40 | 00000000002678a0··0000000000000008·R_X86_64_RELATIVE·························1ed944 |
41 | 00000000002678a8··0000000000000008·R_X86_64_RELATIVE·························1ed94 | 41 | 00000000002678a8··0000000000000008·R_X86_64_RELATIVE·························1ed948 |
42 | 00000000002678b8··0000000000000008·R_X86_64_RELATIVE·························20d4a5 | 42 | 00000000002678b8··0000000000000008·R_X86_64_RELATIVE·························20d4a5 |
43 | 00000000002678c8··0000000000000008·R_X86_64_RELATIVE·························1ed94 | 43 | 00000000002678c8··0000000000000008·R_X86_64_RELATIVE·························1ed94c |
44 | 00000000002678d0··0000000000000008·R_X86_64_RELATIVE·························1ed9 | 44 | 00000000002678d0··0000000000000008·R_X86_64_RELATIVE·························1ed950 |
45 | 00000000002678e0··0000000000000008·R_X86_64_RELATIVE·························20d4ad | 45 | 00000000002678e0··0000000000000008·R_X86_64_RELATIVE·························20d4ad |
46 | 00000000002678f0··0000000000000008·R_X86_64_RELATIVE·························1ed95 | 46 | 00000000002678f0··0000000000000008·R_X86_64_RELATIVE·························1ed954 |
47 | 00000000002678f8··0000000000000008·R_X86_64_RELATIVE·························1ed95 | 47 | 00000000002678f8··0000000000000008·R_X86_64_RELATIVE·························1ed954 |
48 | 0000000000267908··0000000000000008·R_X86_64_RELATIVE·························20d4b5 | 48 | 0000000000267908··0000000000000008·R_X86_64_RELATIVE·························20d4b5 |
49 | 0000000000267918··0000000000000008·R_X86_64_RELATIVE·························1ed96 | 49 | 0000000000267918··0000000000000008·R_X86_64_RELATIVE·························1ed962 |
50 | 0000000000267920··0000000000000008·R_X86_64_RELATIVE·························1ed96 | 50 | 0000000000267920··0000000000000008·R_X86_64_RELATIVE·························1ed96a |
51 | 0000000000267930··0000000000000008·R_X86_64_RELATIVE·························20d4be | 51 | 0000000000267930··0000000000000008·R_X86_64_RELATIVE·························20d4be |
52 | 0000000000267940··0000000000000008·R_X86_64_RELATIVE·························1ed97 | 52 | 0000000000267940··0000000000000008·R_X86_64_RELATIVE·························1ed97f |
53 | 0000000000267948··0000000000000008·R_X86_64_RELATIVE·························1ed98 | 53 | 0000000000267948··0000000000000008·R_X86_64_RELATIVE·························1ed987 |
54 | 0000000000267958··0000000000000008·R_X86_64_RELATIVE·························20d4c7 | 54 | 0000000000267958··0000000000000008·R_X86_64_RELATIVE·························20d4c7 |
55 | 0000000000267968··0000000000000008·R_X86_64_RELATIVE·························1ed99 | 55 | 0000000000267968··0000000000000008·R_X86_64_RELATIVE·························1ed99c |
56 | 0000000000267970··0000000000000008·R_X86_64_RELATIVE·························1ed9a | 56 | 0000000000267970··0000000000000008·R_X86_64_RELATIVE·························1ed9a8 |
57 | 0000000000267980··0000000000000008·R_X86_64_RELATIVE·························20d4d0 | 57 | 0000000000267980··0000000000000008·R_X86_64_RELATIVE·························20d4d0 |
58 | 0000000000267990··0000000000000008·R_X86_64_RELATIVE·························1ed9b | 58 | 0000000000267990··0000000000000008·R_X86_64_RELATIVE·························1ed9bd |
59 | 0000000000267998··0000000000000008·R_X86_64_RELATIVE·························1ed9c | 59 | 0000000000267998··0000000000000008·R_X86_64_RELATIVE·························1ed9c9 |
60 | 00000000002679a8··0000000000000008·R_X86_64_RELATIVE·························20d4d9 | 60 | 00000000002679a8··0000000000000008·R_X86_64_RELATIVE·························20d4d9 |
61 | 00000000002679b8··0000000000000008·R_X86_64_RELATIVE·························1ed9d | 61 | 00000000002679b8··0000000000000008·R_X86_64_RELATIVE·························1ed9de |
62 | 00000000002679c0··0000000000000008·R_X86_64_RELATIVE·························1ed9e | 62 | 00000000002679c0··0000000000000008·R_X86_64_RELATIVE·························1ed9e3 |
63 | 00000000002679d0··0000000000000008·R_X86_64_RELATIVE·························20d4e2 | 63 | 00000000002679d0··0000000000000008·R_X86_64_RELATIVE·························20d4e2 |
64 | 00000000002679e0··0000000000000008·R_X86_64_RELATIVE·························1ed9f | 64 | 00000000002679e0··0000000000000008·R_X86_64_RELATIVE·························1ed9fe |
65 | 00000000002679e8··0000000000000008·R_X86_64_RELATIVE·························1ed9f | 65 | 00000000002679e8··0000000000000008·R_X86_64_RELATIVE·························1ed9fe |
66 | 00000000002679f8··0000000000000008·R_X86_64_RELATIVE·························20d4e3 | 66 | 00000000002679f8··0000000000000008·R_X86_64_RELATIVE·························20d4e3 |
67 | 0000000000267a08··0000000000000008·R_X86_64_RELATIVE·························1eda0 | 67 | 0000000000267a08··0000000000000008·R_X86_64_RELATIVE·························1eda03 |
68 | 0000000000267a10··0000000000000008·R_X86_64_RELATIVE·························1eda0 | 68 | 0000000000267a10··0000000000000008·R_X86_64_RELATIVE·························1eda06 |
69 | 0000000000267a20··0000000000000008·R_X86_64_RELATIVE·························20d4e5 | 69 | 0000000000267a20··0000000000000008·R_X86_64_RELATIVE·························20d4e5 |
70 | 0000000000267a30··0000000000000008·R_X86_64_RELATIVE·························1eda1 | 70 | 0000000000267a30··0000000000000008·R_X86_64_RELATIVE·························1eda11 |
71 | 0000000000267a38··0000000000000008·R_X86_64_RELATIVE·························1eda1 | 71 | 0000000000267a38··0000000000000008·R_X86_64_RELATIVE·························1eda13 |
72 | 0000000000267a48··0000000000000008·R_X86_64_RELATIVE·························20d4e8 | 72 | 0000000000267a48··0000000000000008·R_X86_64_RELATIVE·························20d4e8 |
73 | 0000000000267a58··0000000000000008·R_X86_64_RELATIVE·························1eda1 | 73 | 0000000000267a58··0000000000000008·R_X86_64_RELATIVE·························1eda1f |
74 | 0000000000267a60··0000000000000008·R_X86_64_RELATIVE·························1eda2 | 74 | 0000000000267a60··0000000000000008·R_X86_64_RELATIVE·························1eda21 |
75 | 0000000000267a70··0000000000000008·R_X86_64_RELATIVE·························20d4eb | 75 | 0000000000267a70··0000000000000008·R_X86_64_RELATIVE·························20d4eb |
76 | 0000000000267a80··0000000000000008·R_X86_64_RELATIVE·························1eda2 | 76 | 0000000000267a80··0000000000000008·R_X86_64_RELATIVE·························1eda2e |
77 | 0000000000267a88··0000000000000008·R_X86_64_RELATIVE·························1eda3 | 77 | 0000000000267a88··0000000000000008·R_X86_64_RELATIVE·························1eda31 |
78 | 0000000000267a98··0000000000000008·R_X86_64_RELATIVE·························20d4ee | 78 | 0000000000267a98··0000000000000008·R_X86_64_RELATIVE·························20d4ee |
79 | 0000000000267aa8··0000000000000008·R_X86_64_RELATIVE·························1eda4 | 79 | 0000000000267aa8··0000000000000008·R_X86_64_RELATIVE·························1eda45 |
80 | 0000000000267ab0··0000000000000008·R_X86_64_RELATIVE·························1eda4 | 80 | 0000000000267ab0··0000000000000008·R_X86_64_RELATIVE·························1eda47 |
81 | 0000000000267ac0··0000000000000008·R_X86_64_RELATIVE·························20d4f1 | 81 | 0000000000267ac0··0000000000000008·R_X86_64_RELATIVE·························20d4f1 |
82 | 0000000000267ad0··0000000000000008·R_X86_64_RELATIVE·························1eda5 | 82 | 0000000000267ad0··0000000000000008·R_X86_64_RELATIVE·························1eda58 |
83 | 0000000000267ad8··0000000000000008·R_X86_64_RELATIVE·························1eda5 | 83 | 0000000000267ad8··0000000000000008·R_X86_64_RELATIVE·························1eda5b |
84 | 0000000000267ae8··0000000000000008·R_X86_64_RELATIVE·························20d4f4 | 84 | 0000000000267ae8··0000000000000008·R_X86_64_RELATIVE·························20d4f4 |
85 | 0000000000267af8··0000000000000008·R_X86_64_RELATIVE·························1eda7 | 85 | 0000000000267af8··0000000000000008·R_X86_64_RELATIVE·························1eda72 |
86 | 0000000000267b00··0000000000000008·R_X86_64_RELATIVE·························1eda7 | 86 | 0000000000267b00··0000000000000008·R_X86_64_RELATIVE·························1eda76 |
87 | 0000000000267b10··0000000000000008·R_X86_64_RELATIVE·························20d4f7 | 87 | 0000000000267b10··0000000000000008·R_X86_64_RELATIVE·························20d4f7 |
88 | 0000000000267b20··0000000000000008·R_X86_64_RELATIVE·························1eda7 | 88 | 0000000000267b20··0000000000000008·R_X86_64_RELATIVE·························1eda7a |
89 | 0000000000267b28··0000000000000008·R_X86_64_RELATIVE·························1eda7 | 89 | 0000000000267b28··0000000000000008·R_X86_64_RELATIVE·························1eda7a |
90 | 0000000000267b38··0000000000000008·R_X86_64_RELATIVE·························20d4fb | 90 | 0000000000267b38··0000000000000008·R_X86_64_RELATIVE·························20d4fb |
91 | 0000000000267b48··0000000000000008·R_X86_64_RELATIVE·························1eda | 91 | 0000000000267b48··0000000000000008·R_X86_64_RELATIVE·························1eda80 |
92 | 0000000000267b50··0000000000000008·R_X86_64_RELATIVE·························1eda | 92 | 0000000000267b50··0000000000000008·R_X86_64_RELATIVE·························1eda80 |
93 | 0000000000267b60··0000000000000008·R_X86_64_RELATIVE·························20d503 | 93 | 0000000000267b60··0000000000000008·R_X86_64_RELATIVE·························20d503 |
94 | 0000000000267b70··0000000000000008·R_X86_64_RELATIVE·························1eda8 | 94 | 0000000000267b70··0000000000000008·R_X86_64_RELATIVE·························1eda8b |
95 | 0000000000267b78··0000000000000008·R_X86_64_RELATIVE·························1eda8 | 95 | 0000000000267b78··0000000000000008·R_X86_64_RELATIVE·························1eda8b |
96 | 0000000000267b88··0000000000000008·R_X86_64_RELATIVE·························20d50c | 96 | 0000000000267b88··0000000000000008·R_X86_64_RELATIVE·························20d50c |
97 | 0000000000267b98··0000000000000008·R_X86_64_RELATIVE·························1eda9 | 97 | 0000000000267b98··0000000000000008·R_X86_64_RELATIVE·························1eda9c |
98 | 0000000000267ba0··0000000000000008·R_X86_64_RELATIVE·························1eda9 | 98 | 0000000000267ba0··0000000000000008·R_X86_64_RELATIVE·························1eda9c |
99 | 0000000000267bb0··0000000000000008·R_X86_64_RELATIVE·························20d515 | 99 | 0000000000267bb0··0000000000000008·R_X86_64_RELATIVE·························20d515 |
100 | 0000000000267bc0··0000000000000008·R_X86_64_RELATIVE·························1eda | 100 | 0000000000267bc0··0000000000000008·R_X86_64_RELATIVE·························1edab0 |
101 | 0000000000267bc8··0000000000000008·R_X86_64_RELATIVE·························1eda | 101 | 0000000000267bc8··0000000000000008·R_X86_64_RELATIVE·························1edab0 |
102 | 0000000000267bd8··0000000000000008·R_X86_64_RELATIVE·························20d51e | 102 | 0000000000267bd8··0000000000000008·R_X86_64_RELATIVE·························20d51e |
103 | 0000000000267be8··0000000000000008·R_X86_64_RELATIVE·························1edac | 103 | 0000000000267be8··0000000000000008·R_X86_64_RELATIVE·························1edacd |
104 | 0000000000267bf0··0000000000000008·R_X86_64_RELATIVE·························1edac | 104 | 0000000000267bf0··0000000000000008·R_X86_64_RELATIVE·························1edacd |
105 | 0000000000267c00··0000000000000008·R_X86_64_RELATIVE·························20d527 | 105 | 0000000000267c00··0000000000000008·R_X86_64_RELATIVE·························20d527 |
106 | 0000000000267c10··0000000000000008·R_X86_64_RELATIVE·························1edad | 106 | 0000000000267c10··0000000000000008·R_X86_64_RELATIVE·························1edade |
107 | 0000000000267c18··0000000000000008·R_X86_64_RELATIVE·························1edad | 107 | 0000000000267c18··0000000000000008·R_X86_64_RELATIVE·························1edade |
108 | 0000000000267c28··0000000000000008·R_X86_64_RELATIVE·························20d530 | 108 | 0000000000267c28··0000000000000008·R_X86_64_RELATIVE·························20d530 |
109 | 0000000000267c38··0000000000000008·R_X86_64_RELATIVE·························1edaf | 109 | 0000000000267c38··0000000000000008·R_X86_64_RELATIVE·························1edaf2 |
110 | 0000000000267c40··0000000000000008·R_X86_64_RELATIVE·························1edaf | 110 | 0000000000267c40··0000000000000008·R_X86_64_RELATIVE·························1edaf2 |
111 | 0000000000267c50··0000000000000008·R_X86_64_RELATIVE·························20d539 | 111 | 0000000000267c50··0000000000000008·R_X86_64_RELATIVE·························20d539 |
112 | 0000000000267c60··0000000000000008·R_X86_64_RELATIVE·························1edaf | 112 | 0000000000267c60··0000000000000008·R_X86_64_RELATIVE·························1edaf8 |
113 | 0000000000267c68··0000000000000008·R_X86_64_RELATIVE·························1edaf | 113 | 0000000000267c68··0000000000000008·R_X86_64_RELATIVE·························1edaf8 |
114 | 0000000000267c78··0000000000000008·R_X86_64_RELATIVE·························20d541 | 114 | 0000000000267c78··0000000000000008·R_X86_64_RELATIVE·························20d541 |
115 | 0000000000267c88··0000000000000008·R_X86_64_RELATIVE·························1edb0 | 115 | 0000000000267c88··0000000000000008·R_X86_64_RELATIVE·························1edb07 |
116 | 0000000000267c90··0000000000000008·R_X86_64_RELATIVE·························1edb0 | 116 | 0000000000267c90··0000000000000008·R_X86_64_RELATIVE·························1edb0f |
117 | 0000000000267ca0··0000000000000008·R_X86_64_RELATIVE·························20d54a | 117 | 0000000000267ca0··0000000000000008·R_X86_64_RELATIVE·························20d54a |
118 | 0000000000267cb0··0000000000000008·R_X86_64_RELATIVE·························1edb1 | 118 | 0000000000267cb0··0000000000000008·R_X86_64_RELATIVE·························1edb17 |
119 | 0000000000267cb8··0000000000000008·R_X86_64_RELATIVE·························1edb1 | 119 | 0000000000267cb8··0000000000000008·R_X86_64_RELATIVE·························1edb1f |
120 | 0000000000267cc8··0000000000000008·R_X86_64_RELATIVE·························20d54f | 120 | 0000000000267cc8··0000000000000008·R_X86_64_RELATIVE·························20d54f |
121 | 0000000000267cd8··0000000000000008·R_X86_64_RELATIVE·························1edb2 | 121 | 0000000000267cd8··0000000000000008·R_X86_64_RELATIVE·························1edb27 |
122 | 0000000000267ce0··0000000000000008·R_X86_64_RELATIVE·························1edb2 | 122 | 0000000000267ce0··0000000000000008·R_X86_64_RELATIVE·························1edb2f |
123 | 0000000000267cf0··0000000000000008·R_X86_64_RELATIVE·························20d554 | 123 | 0000000000267cf0··0000000000000008·R_X86_64_RELATIVE·························20d554 |
124 | 0000000000267d00··0000000000000008·R_X86_64_RELATIVE·························1edb3 | 124 | 0000000000267d00··0000000000000008·R_X86_64_RELATIVE·························1edb37 |
125 | 0000000000267d08··0000000000000008·R_X86_64_RELATIVE·························1edb3 | 125 | 0000000000267d08··0000000000000008·R_X86_64_RELATIVE·························1edb3f |
126 | 0000000000267d18··0000000000000008·R_X86_64_RELATIVE·························20d559 | 126 | 0000000000267d18··0000000000000008·R_X86_64_RELATIVE·························20d559 |
127 | 0000000000267d28··0000000000000008·R_X86_64_RELATIVE·························1edb4 | 127 | 0000000000267d28··0000000000000008·R_X86_64_RELATIVE·························1edb47 |
128 | 0000000000267d30··0000000000000008·R_X86_64_RELATIVE·························1edb | 128 | 0000000000267d30··0000000000000008·R_X86_64_RELATIVE·························1edb50 |
129 | 0000000000267d50··0000000000000008·R_X86_64_RELATIVE·························1edb5 | 129 | 0000000000267d50··0000000000000008·R_X86_64_RELATIVE·························1edb59 |
130 | 0000000000267d58··0000000000000008·R_X86_64_RELATIVE·························1edb6 | 130 | 0000000000267d58··0000000000000008·R_X86_64_RELATIVE·························1edb62 |
131 | 0000000000267d68··0000000000000008·R_X86_64_RELATIVE·························20d55e | 131 | 0000000000267d68··0000000000000008·R_X86_64_RELATIVE·························20d55e |
132 | 0000000000267d78··0000000000000008·R_X86_64_RELATIVE·························1edb6 | 132 | 0000000000267d78··0000000000000008·R_X86_64_RELATIVE·························1edb6b |
133 | 0000000000267d80··0000000000000008·R_X86_64_RELATIVE·························1edb7 | 133 | 0000000000267d80··0000000000000008·R_X86_64_RELATIVE·························1edb74 |
134 | 0000000000267da0··0000000000000008·R_X86_64_RELATIVE·························1edb7 | 134 | 0000000000267da0··0000000000000008·R_X86_64_RELATIVE·························1edb7d |
135 | 0000000000267da8··0000000000000008·R_X86_64_RELATIVE·························1edb8 | 135 | 0000000000267da8··0000000000000008·R_X86_64_RELATIVE·························1edb86 |
136 | 0000000000267dc8··0000000000000008·R_X86_64_RELATIVE·························1edb8 | 136 | 0000000000267dc8··0000000000000008·R_X86_64_RELATIVE·························1edb8f |
137 | 0000000000267dd0··0000000000000008·R_X86_64_RELATIVE·························1edb9 | 137 | 0000000000267dd0··0000000000000008·R_X86_64_RELATIVE·························1edb97 |
138 | 0000000000267de0··0000000000000008·R_X86_64_RELATIVE·························20d569 | 138 | 0000000000267de0··0000000000000008·R_X86_64_RELATIVE·························20d569 |
139 | 0000000000267df0··0000000000000008·R_X86_64_RELATIVE·························1edb9 | 139 | 0000000000267df0··0000000000000008·R_X86_64_RELATIVE·························1edb9f |
140 | 0000000000267df8··0000000000000008·R_X86_64_RELATIVE·························1edba | 140 | 0000000000267df8··0000000000000008·R_X86_64_RELATIVE·························1edba7 |
141 | 0000000000267e18··0000000000000008·R_X86_64_RELATIVE·························1edba | 141 | 0000000000267e18··0000000000000008·R_X86_64_RELATIVE·························1edbaf |
142 | 0000000000267e20··0000000000000008·R_X86_64_RELATIVE·························1edbb | 142 | 0000000000267e20··0000000000000008·R_X86_64_RELATIVE·························1edbb7 |
143 | 0000000000267e40··0000000000000008·R_X86_64_RELATIVE·························1edbb | 143 | 0000000000267e40··0000000000000008·R_X86_64_RELATIVE·························1edbbf |
144 | 0000000000267e48··0000000000000008·R_X86_64_RELATIVE·························1edbc | 144 | 0000000000267e48··0000000000000008·R_X86_64_RELATIVE·························1edbc7 |
145 | 0000000000267e68··0000000000000008·R_X86_64_RELATIVE·························1edbc | 145 | 0000000000267e68··0000000000000008·R_X86_64_RELATIVE·························1edbcf |
146 | 0000000000267e70··0000000000000008·R_X86_64_RELATIVE·························1edbd | 146 | 0000000000267e70··0000000000000008·R_X86_64_RELATIVE·························1edbd3 |
147 | 0000000000267e80··0000000000000008·R_X86_64_RELATIVE·························20d571 | 147 | 0000000000267e80··0000000000000008·R_X86_64_RELATIVE·························20d571 |
148 | 0000000000267e90··0000000000000008·R_X86_64_RELATIVE·························1edbd | 148 | 0000000000267e90··0000000000000008·R_X86_64_RELATIVE·························1edbd7 |
Max diff block lines reached; 1114408/1132700 bytes (98.39%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·2 | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·2c58c3a20a414bf3c51e65fdabd25699cf95d08c |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 6666, 15 lines modified | Offset 6666, 15 lines modified | ||
6666 | UAWAVAUATSPI | 6666 | UAWAVAUATSPI |
6667 | [A\A]A^A_] | 6667 | [A\A]A^A_] |
6668 | UAWAVAUATSH | 6668 | UAWAVAUATSH |
6669 | ([A\A]A^A_] | 6669 | ([A\A]A^A_] |
6670 | AWAVATSPI | 6670 | AWAVATSPI |
6671 | AWAVAUATSH | 6671 | AWAVAUATSH |
6672 | ·[A\A]A^A_ | 6672 | ·[A\A]A^A_ |
6673 | 2.6.44.5-0-g27d6af6 | 6673 | 2.6.44.5-0-g27d6af66 |
6674 | Opening·socket·for·intface·get·failed | 6674 | Opening·socket·for·intface·get·failed |
6675 | IOCTL·for·intface·get·failed | 6675 | IOCTL·for·intface·get·failed |
6676 | java/lang/String | 6676 | java/lang/String |
6677 | NOT·AF_INET:·%s | 6677 | NOT·AF_INET:·%s |
6678 | getnameinfo·failed·for··%s:·%s | 6678 | getnameinfo·failed·for··%s:·%s |
6679 | SIOCGIFFLAGS·failed·for·%s:·%s | 6679 | SIOCGIFFLAGS·failed·for·%s:·%s |
6680 | IFF_UP·failed·for·%s | 6680 | IFF_UP·failed·for·%s |
Offset 101, 15 lines modified | Offset 101, 15 lines modified | ||
101 | » movabs·$0xcccccccccccccccd,%rcx | 101 | » movabs·$0xcccccccccccccccd,%rcx |
102 | » mul····%rcx | 102 | » mul····%rcx |
103 | » mov····%rdx,%rbx | 103 | » mov····%rdx,%rbx |
104 | » shr····$0x5,%rbx | 104 | » shr····$0x5,%rbx |
105 | » mov····0x0(%r13),%rax | 105 | » mov····0x0(%r13),%rax |
106 | » mov····0x560(%rax),%r14 | 106 | » mov····0x560(%rax),%r14 |
107 | » lea····(%rbx,%rbx,2),%ebp | 107 | » lea····(%rbx,%rbx,2),%ebp |
108 | » lea····0x15c9b | 108 | » lea····0x15c9bc(%rip),%rsi········ |
109 | » mov····%r13,%rdi | 109 | » mov····%r13,%rdi |
110 | » callq··*0x30(%rax) | 110 | » callq··*0x30(%rax) |
111 | » mov····%r13,%rdi | 111 | » mov····%r13,%rdi |
112 | » mov····%ebp,%esi | 112 | » mov····%ebp,%esi |
113 | » mov····%rax,%rdx | 113 | » mov····%rax,%rdx |
114 | » xor····%ecx,%ecx | 114 | » xor····%ecx,%ecx |
115 | » callq··*%r14 | 115 | » callq··*%r14 |
Offset 127, 15 lines modified | Offset 127, 15 lines modified | ||
127 | » mov····%rax,0x28(%rsp) | 127 | » mov····%rax,0x28(%rsp) |
128 | » cmpw···$0x2,0x0(%rbp) | 128 | » cmpw···$0x2,0x0(%rbp) |
129 | » je·····90245·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x135> | 129 | » je·····90245·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x135> |
130 | » nopl···0x0(%rax,%rax,1) | 130 | » nopl···0x0(%rax,%rax,1) |
131 | » lea····-0x10(%rbp),%rcx | 131 | » lea····-0x10(%rbp),%rcx |
132 | » mov····$0x3,%edi | 132 | » mov····$0x3,%edi |
133 | » mov····%r12,%rsi | 133 | » mov····%r12,%rsi |
134 | » lea····0x15c95 | 134 | » lea····0x15c95c(%rip),%rdx········ |
135 | » xor····%eax,%eax | 135 | » xor····%eax,%eax |
136 | » callq··86110·<__android_log_print@plt> | 136 | » callq··86110·<__android_log_print@plt> |
137 | » lea····0x28(%rbp),%rax | 137 | » lea····0x28(%rbp),%rax |
138 | » add····$0x18,%rbp | 138 | » add····$0x18,%rbp |
139 | » cmp····%r15,%rbp | 139 | » cmp····%r15,%rbp |
140 | » mov····%rax,%rbp | 140 | » mov····%rax,%rbp |
141 | » jae····90482·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x372> | 141 | » jae····90482·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x372> |
Offset 152, 15 lines modified | Offset 152, 15 lines modified | ||
152 | » test···%eax,%eax | 152 | » test···%eax,%eax |
153 | » je·····90294·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x184> | 153 | » je·····90294·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x184> |
154 | » lea····-0x10(%rbp),%rbx | 154 | » lea····-0x10(%rbp),%rbx |
155 | » mov····%eax,%edi | 155 | » mov····%eax,%edi |
156 | » callq··86160·<gai_strerror@plt> | 156 | » callq··86160·<gai_strerror@plt> |
157 | » mov····$0x3,%edi | 157 | » mov····$0x3,%edi |
158 | » mov····%r12,%rsi | 158 | » mov····%r12,%rsi |
159 | » lea····0x15c90 | 159 | » lea····0x15c90a(%rip),%rdx········ |
160 | » mov····%rbx,%rcx | 160 | » mov····%rbx,%rcx |
161 | » mov····%rax,%r8 | 161 | » mov····%rax,%r8 |
162 | » xor····%eax,%eax | 162 | » xor····%eax,%eax |
163 | » callq··86110·<__android_log_print@plt> | 163 | » callq··86110·<__android_log_print@plt> |
164 | » jmp····9022a·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x11a> | 164 | » jmp····9022a·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x11a> |
165 | » mov····0x0(%r13),%rax | 165 | » mov····0x0(%r13),%rax |
166 | » mov····%r13,%rdi | 166 | » mov····%r13,%rdi |
Offset 187, 25 lines modified | Offset 187, 25 lines modified | ||
187 | » callq··86140·<ioctl@plt> | 187 | » callq··86140·<ioctl@plt> |
188 | » test···%eax,%eax | 188 | » test···%eax,%eax |
189 | » js·····9031e·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x20e> | 189 | » js·····9031e·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x20e> |
190 | » testb··$0x1,0x68(%rsp) | 190 | » testb··$0x1,0x68(%rsp) |
191 | » jne····9033b·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x22b> | 191 | » jne····9033b·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x22b> |
192 | » mov····$0x3,%edi | 192 | » mov····$0x3,%edi |
193 | » mov····%r12,%rsi | 193 | » mov····%r12,%rsi |
194 | » lea····0x15c8b | 194 | » lea····0x15c8be(%rip),%rdx········ |
195 | » mov····%r14,%rcx | 195 | » mov····%r14,%rcx |
196 | » xor····%eax,%eax | 196 | » xor····%eax,%eax |
197 | » callq··86110·<__android_log_print@plt> | 197 | » callq··86110·<__android_log_print@plt> |
198 | » jmpq···903c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2b4> | 198 | » jmpq···903c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2b4> |
199 | » callq··86180·<__errno@plt> | 199 | » callq··86180·<__errno@plt> |
200 | » mov····(%rax),%edi | 200 | » mov····(%rax),%edi |
201 | » callq··86190·<strerror@plt> | 201 | » callq··86190·<strerror@plt> |
202 | » mov····$0x3,%edi | 202 | » mov····$0x3,%edi |
203 | » mov····%r12,%rsi | 203 | » mov····%r12,%rsi |
204 | » lea····0x15c87 | 204 | » lea····0x15c875(%rip),%rdx········ |
205 | » jmp····903b7·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a7> | 205 | » jmp····903b7·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a7> |
206 | » mov····0x14(%rsp),%edi | 206 | » mov····0x14(%rsp),%edi |
207 | » mov····$0x891b,%esi | 207 | » mov····$0x891b,%esi |
208 | » lea····0x58(%rsp),%rdx | 208 | » lea····0x58(%rsp),%rdx |
209 | » xor····%eax,%eax | 209 | » xor····%eax,%eax |
210 | » callq··86140·<ioctl@plt> | 210 | » callq··86140·<ioctl@plt> |
211 | » test···%eax,%eax | 211 | » test···%eax,%eax |
Offset 221, 22 lines modified | Offset 221, 22 lines modified | ||
221 | » callq··86150·<getnameinfo@plt> | 221 | » callq··86150·<getnameinfo@plt> |
222 | » test···%eax,%eax | 222 | » test···%eax,%eax |
223 | » je·····903d1·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2c1> | 223 | » je·····903d1·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2c1> |
224 | » mov····%eax,%edi | 224 | » mov····%eax,%edi |
225 | » callq··86160·<gai_strerror@plt> | 225 | » callq··86160·<gai_strerror@plt> |
226 | » mov····$0x3,%edi | 226 | » mov····$0x3,%edi |
227 | » mov····%r12,%rsi | 227 | » mov····%r12,%rsi |
228 | » lea····0x15c7f | 228 | » lea····0x15c7f5(%rip),%rdx········ |
229 | » jmp····903b7·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a7> | 229 | » jmp····903b7·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a7> |
230 | » callq··86180·<__errno@plt> | 230 | » callq··86180·<__errno@plt> |
231 | » mov····(%rax),%edi | 231 | » mov····(%rax),%edi |
232 | » callq··86190·<strerror@plt> | 232 | » callq··86190·<strerror@plt> |
233 | » mov····$0x3,%edi | 233 | » mov····$0x3,%edi |
234 | » mov····%r12,%rsi | 234 | » mov····%r12,%rsi |
235 | » lea····0x15c82 | 235 | » lea····0x15c82b(%rip),%rdx········ |
236 | » mov····%r14,%rcx | 236 | » mov····%r14,%rcx |
237 | » mov····%rax,%r8 | 237 | » mov····%rax,%r8 |
238 | » xor····%eax,%eax | 238 | » xor····%eax,%eax |
239 | » callq··86110·<__android_log_print@plt> | 239 | » callq··86110·<__android_log_print@plt> |
240 | » lea····0x80(%rsp),%r14 | 240 | » lea····0x80(%rsp),%r14 |
241 | » jmpq···9022a·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x11a> | 241 | » jmpq···9022a·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x11a> |
242 | » mov····0x0(%r13),%rax | 242 | » mov····0x0(%r13),%rax |
Offset 268, 18 lines modified | Offset 268, 18 lines modified | ||
268 | » mov····%r13,%rdi | 268 | » mov····%r13,%rdi |
269 | » mov····%r14,%rsi | 269 | » mov····%r14,%rsi |
270 | » mov····0x18(%rsp),%edx | 270 | » mov····0x18(%rsp),%edx |
271 | » mov····0x38(%rsp),%rcx | 271 | » mov····0x38(%rsp),%rcx |
272 | » callq··*0x570(%rax) | 272 | » callq··*0x570(%rax) |
273 | » jmpq···903c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2b4> | 273 | » jmpq···903c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2b4> |
274 | » lea····0x15c6a5(%rip),%rsi········ | 274 | » lea····0x15c6a5(%rip),%rsi········ |
275 | » lea····0x15c6c | 275 | » lea····0x15c6c9(%rip),%rdx········ |
276 | » jmp····90472·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x362> | 276 | » jmp····90472·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x362> |
277 | » lea····0x15c695(%rip),%rsi········ | 277 | » lea····0x15c695(%rip),%rsi········ |
278 | » lea····0x15c6d | 278 | » lea····0x15c6df(%rip),%rdx········ |
279 | » xor····%ebx,%ebx | 279 | » xor····%ebx,%ebx |
280 | » mov····$0x3,%edi | 280 | » mov····$0x3,%edi |
281 | » xor····%eax,%eax | 281 | » xor····%eax,%eax |
282 | » callq··86110·<__android_log_print@plt> | 282 | » callq··86110·<__android_log_print@plt> |
283 | » jmp····90497·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x387> | 283 | » jmp····90497·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x387> |
284 | » cmpl···$0x0,0x14(%rsp) | 284 | » cmpl···$0x0,0x14(%rsp) |
285 | » js·····90492·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x382> | 285 | » js·····90492·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x382> |
Offset 541, 22 lines modified | Offset 541, 22 lines modified | ||
541 | » mov····$0x3,%ecx | 541 | » mov····$0x3,%ecx |
542 | » callq··*0x6b0(%rax) | 542 | » callq··*0x6b0(%rax) |
543 | » jmpq···9074d·<Java_de_blinkt_openpvpn_core_NativeUtils_getOpenSSLSpeed@@Base+0x21d> | 543 | » jmpq···9074d·<Java_de_blinkt_openpvpn_core_NativeUtils_getOpenSSLSpeed@@Base+0x21d> |
544 | » callq··861a0·<__stack_chk_fail@plt> | 544 | » callq··861a0·<__stack_chk_fail@plt> |
545 | » nopl···0x0(%rax) | 545 | » nopl···0x0(%rax) |
546 | » push···%rbx | 546 | » push···%rbx |
547 | » lea····0x15c248(%rip),%rbx········ | 547 | » lea····0x15c248(%rip),%rbx········ |
548 | » lea····0x15c34 | 548 | » lea····0x15c343(%rip),%rdx········ |
549 | » mov····$0x3,%edi | 549 | » mov····$0x3,%edi |
550 | » mov····%rbx,%rsi | 550 | » mov····%rbx,%rsi |
551 | » callq··862c0·<__android_log_write@plt> | 551 | » callq··862c0·<__android_log_write@plt> |
Max diff block lines reached; 1759429/1763896 bytes (99.75%) of diff not shown. |
Offset 1, 7366 lines modified | Offset 1, 7366 lines modified | ||
1 | Hex·dump·of·section·'.rodata': | 1 | Hex·dump·of·section·'.rodata': |
2 | ··0x001ecb00·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x | 2 | ··0x001ecb00·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x | Diff chunk too large, falling back to line-by-line diff (7355 lines added, 7355 lines removed) |
3 | ··0x001ecb10·38365f36·3400322e·362e3434·2e352d30·86_64.2.6.44.5-0 | 3 | ··0x001ecb10·38365f36·3400322e·362e3434·2e352d30·86_64.2.6.44.5-0 |
4 | ··0x001ecb20·2d673237·64366166·36004f70 | 4 | ··0x001ecb20·2d673237·64366166·3636004f·70656e69·-g27d6af66.Openi |
5 | ··0x001ecb30·6720736f | 5 | ··0x001ecb30·6e672073·6f636b65·7420666f·7220696e·ng·socket·for·in |
6 | ··0x001ecb40·66616365 | 6 | ··0x001ecb40·74666163·65206765·74206661·696c6564·tface·get·failed |
7 | ··0x001ecb50·494f4354 | 7 | ··0x001ecb50·00494f43·544c2066·6f722069·6e746661·.IOCTL·for·intfa |
8 | ··0x001ecb60·65206765 | 8 | ··0x001ecb60·63652067·65742066·61696c65·64006a61·ce·get·failed.ja |
9 | ··0x001ecb70·612f6c61 | 9 | ··0x001ecb70·76612f6c·616e672f·53747269·6e67004e·va/lang/String.N |
10 | ··0x001ecb80·54204146 | 10 | ··0x001ecb80·4f542041·465f494e·45543a20·25730067·OT·AF_INET:·%s.g |
11 | ··0x001ecb90·746e616d | 11 | ··0x001ecb90·65746e61·6d65696e·666f2066·61696c65·etnameinfo·faile |
12 | ··0x001ecba0·20666f72 | 12 | ··0x001ecba0·6420666f·72202025·733a2025·73005349·d·for··%s:·%s.SI |
13 | ··0x001ecbb0·43474946 | 13 | ··0x001ecbb0·4f434749·46464c41·47532066·61696c65·OCGIFFLAGS·faile |
14 | ··0x001ecbc0·20666f72 | 14 | ··0x001ecbc0·6420666f·72202573·3a202573·00494646·d·for·%s:·%s.IFF |
15 | ··0x001ecbd0·555020 | 15 | ··0x001ecbd0·5f555020·6661696c·65642066·6f722025·_UP·failed·for·% |
16 | ··0x001ecbe0·0053494f | 16 | ··0x001ecbe0·73005349·4f434946·4e45544d·41534b20·s.SIOCIFNETMASK· |
17 | ··0x001ecbf0·61696c65 | 17 | ··0x001ecbf0·6661696c·65642066·6f722025·733a2025·failed·for·%s:·% |
18 | ··0x001ecc00·0073746f | 18 | ··0x001ecc00·73007374·6f702072·756e2074·68726561·s.stop·run·threa |
19 | ··0x001ecc10·20737461 | 19 | ··0x001ecc10·64207374·61727465·64007374·6f702072·d·started.stop·r |
20 | ··0x001ecc20·6e207468 | 20 | ··0x001ecc20·756e2074·68726561·64207374·6f707065·un·thread·stoppe |
21 | ··0x001ecc30·002f686f | 21 | ··0x001ecc30·64002f68·6f6d652f·76616772·616e742f·d./home/vagrant/ |
22 | ··0x001ecc40·75696c64 | 22 | ··0x001ecc40·6275696c·642f6368·2e70726f·746f6e76·build/ch.protonv |
23 | ··0x001ecc50·6e2e616e | 23 | ··0x001ecc50·706e2e61·6e64726f·69642f6f·70656e76·pn.android/openv |
24 | ··0x001ecc60·6e2f7372 | 24 | ··0x001ecc60·706e2f73·72632f6d·61696e2f·6370702f·pn/src/main/cpp/ |
25 | ··0x001ecc70·70656e73 | 25 | ··0x001ecc70·6f70656e·73736c2f·63727970·746f2f65·openssl/crypto/e |
26 | ··0x001ecc80·702f6469 | 26 | ··0x001ecc80·76702f64·69676573·742e6300·61737365·vp/digest.c.asse |
27 | ··0x001ecc90·74696f6e | 27 | ··0x001ecc90·7274696f·6e206661·696c6564·3a206374·rtion·failed:·ct |
28 | ··0x001ecca0·2d3e6469 | 28 | ··0x001ecca0·782d3e64·69676573·742d3e6d·645f7369·x->digest->md_si |
29 | ··0x001eccb0·65203c3d | 29 | ··0x001eccb0·7a65203c·3d204556·505f4d41·585f4d44·ze·<=·EVP_MAX_MD |
30 | ··0x001eccc0·53495a45 | 30 | ··0x001eccc0·5f53495a·45002f68·6f6d652f·76616772·_SIZE./home/vagr |
31 | ··0x001eccd0·6e742f62 | 31 | ··0x001eccd0·616e742f·6275696c·642f6368·2e70726f·ant/build/ch.pro |
32 | ··0x001ecce0·6f6e7670 | 32 | ··0x001ecce0·746f6e76·706e2e61·6e64726f·69642f6f·tonvpn.android/o |
33 | ··0x001eccf0·656e7670 | 33 | ··0x001eccf0·70656e76·706e2f73·72632f6d·61696e2f·penvpn/src/main/ |
34 | ··0x001ecd00·70702f6f | 34 | ··0x001ecd00·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp |
35 | ··0x001ecd10·6f2f6576 | 35 | ··0x001ecd10·746f2f65·76702f65·76705f65·6e632e63·to/evp/evp_enc.c |
36 | ··0x001ecd20·61737365 | 36 | ··0x001ecd20·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
37 | ··0x001ecd30·3a206374 | 37 | ··0x001ecd30·643a2063·74782d3e·63697068·65722d3e·d:·ctx->cipher-> |
38 | ··0x001ecd40·6c6f636b | 38 | ··0x001ecd40·626c6f63·6b5f7369·7a65203d·3d203120·block_size·==·1· |
39 | ··0x001ecd50·7c206374 | 39 | ··0x001ecd50·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher-> |
40 | ··0x001ecd60·6c6f636b | 40 | ··0x001ecd60·626c6f63·6b5f7369·7a65203d·3d203820·block_size·==·8· |
41 | ··0x001ecd70·7c206374 | 41 | ··0x001ecd70·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher-> |
42 | ··0x001ecd80·6c6f636b | 42 | ··0x001ecd80·626c6f63·6b5f7369·7a65203d·3d203136·block_size·==·16 |
43 | ··0x001ecd90·61737365 | 43 | ··0x001ecd90·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
44 | ··0x001ecda0·3a204556 | 44 | ··0x001ecda0·643a2045·56505f43·49504845·525f4354·d:·EVP_CIPHER_CT |
45 | ··0x001ecdb0·5f69765f | 45 | ··0x001ecdb0·585f6976·5f6c656e·67746828·63747829·X_iv_length(ctx) |
46 | ··0x001ecdc0·3c3d2028 | 46 | ··0x001ecdc0·203c3d20·28696e74·2973697a·656f6628··<=·(int)sizeof( |
47 | ··0x001ecdd0·74782d3e | 47 | ··0x001ecdd0·6374782d·3e697629·00617373·65727469·ctx->iv).asserti |
48 | ··0x001ecde0·6e206661 | 48 | ··0x001ecde0·6f6e2066·61696c65·643a2062·203c3d20·on·failed:·b·<=· |
49 | ··0x001ecdf0·697a656f | 49 | ··0x001ecdf0·73697a65·6f662863·74782d3e·62756629·sizeof(ctx->buf) |
50 | ··0x001ece00·61737365 | 50 | ··0x001ece00·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
51 | ··0x001ece10·3a206220 | 51 | ··0x001ece10·643a2062·203c3d20·73697a65·6f662863·d:·b·<=·sizeof(c |
52 | ··0x001ece20·782d3e | 52 | ··0x001ece20·74782d3e·66696e61·6c290061·73736572·tx->final).asser |
53 | ··0x001ece30·696f6e20 | 53 | ··0x001ece30·74696f6e·20666169·6c65643a·20626c20·tion·failed:·bl· |
54 | ··0x001ece40·3d202869 | 54 | ··0x001ece40·3c3d2028·696e7429·73697a65·6f662863·<=·(int)sizeof(c |
55 | ··0x001ece50·782d3e62 | 55 | ··0x001ece50·74782d3e·62756629·002f686f·6d652f76·tx->buf)./home/v |
56 | ··0x001ece60·6772616e | 56 | ··0x001ece60·61677261·6e742f62·75696c64·2f63682e·agrant/build/ch. |
57 | ··0x001ece70·726f746f | 57 | ··0x001ece70·70726f74·6f6e7670·6e2e616e·64726f69·protonvpn.androi |
58 | ··0x001ece80·2f6f7065 | 58 | ··0x001ece80·642f6f70·656e7670·6e2f7372·632f6d61·d/openvpn/src/ma |
59 | ··0x001ece90·6e2f6370 | 59 | ··0x001ece90·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c |
60 | ··0x001ecea0·7970746f | 60 | ··0x001ecea0·72797074·6f2f6576·702f6576·705f6c69·rypto/evp/evp_li |
61 | ··0x001eceb0·2e630061 | 61 | ··0x001eceb0·622e6300·61737365·7274696f·6e206661·b.c.assertion·fa |
62 | ··0x001ecec0·6c65643a | 62 | ··0x001ecec0·696c6564·3a206c20·3c3d2073·697a656f·iled:·l·<=·sizeo |
63 | ··0x001eced0·28632d3e | 63 | ··0x001eced0·6628632d·3e697629·00617373·65727469·f(c->iv).asserti |
64 | ··0x001ecee0·6e206661 | 64 | ··0x001ecee0·6f6e2066·61696c65·643a206a·203c3d20·on·failed:·j·<=· |
65 | ··0x001ecef0·697a656f | 65 | ··0x001ecef0·73697a65·6f662863·2d3e6976·29002f68·sizeof(c->iv)./h |
66 | ··0x001ecf00·6d652f76 | 66 | ··0x001ecf00·6f6d652f·76616772·616e742f·6275696c·ome/vagrant/buil |
67 | ··0x001ecf10·2f63682e | 67 | ··0x001ecf10·642f6368·2e70726f·746f6e76·706e2e61·d/ch.protonvpn.a |
68 | ··0x001ecf20·64726f69 | 68 | ··0x001ecf20·6e64726f·69642f6f·70656e76·706e2f73·ndroid/openvpn/s |
69 | ··0x001ecf30·632f6d61 | 69 | ··0x001ecf30·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open |
70 | ··0x001ecf40·736c2f63 | 70 | ··0x001ecf40·73736c2f·63727970·746f2f65·76702f70·ssl/crypto/evp/p |
71 | ··0x001ecf50·6574685f | 71 | ··0x001ecf50·6d657468·5f6c6962·2e630064·69676573·meth_lib.c.diges |
72 | ··0x001ecf60·002f686f | 72 | ··0x001ecf60·74002f68·6f6d652f·76616772·616e742f·t./home/vagrant/ |
73 | ··0x001ecf70·75696c64 | 73 | ··0x001ecf70·6275696c·642f6368·2e70726f·746f6e76·build/ch.protonv |
74 | ··0x001ecf80·6e2e616e | 74 | ··0x001ecf80·706e2e61·6e64726f·69642f6f·70656e76·pn.android/openv |
75 | ··0x001ecf90·6e2f7372 | 75 | ··0x001ecf90·706e2f73·72632f6d·61696e2f·6370702f·pn/src/main/cpp/ |
76 | ··0x001ecfa0·70656e73 | 76 | ··0x001ecfa0·6f70656e·73736c2f·63727970·746f2f68·openssl/crypto/h |
77 | ··0x001ecfb0·61632f68 | 77 | ··0x001ecfb0·6d61632f·686d5f70·6d657468·2e63006b·mac/hm_pmeth.c.k |
78 | ··0x001ecfc0·79006865 | 78 | ··0x001ecfc0·65790068·65786b65·79002f68·6f6d652f·ey.hexkey./home/ |
79 | ··0x001ecfd0·61677261 | 79 | ··0x001ecfd0·76616772·616e742f·6275696c·642f6368·vagrant/build/ch |
80 | ··0x001ecfe0·70726f74 | 80 | ··0x001ecfe0·2e70726f·746f6e76·706e2e61·6e64726f·.protonvpn.andro |
81 | ··0x001ecff0·642f6f70 | 81 | ··0x001ecff0·69642f6f·70656e76·706e2f73·72632f6d·id/openvpn/src/m |
82 | ··0x001ed000·696e2f63 | 82 | ··0x001ed000·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/ |
83 | ··0x001ed010·72797074 | 83 | ··0x001ed010·63727970·746f2f68·6d61632f·686d6163·crypto/hmac/hmac |
84 | ··0x001ed020·63002f68 | 84 | ··0x001ed020·2e63002f·686f6d65·2f766167·72616e74·.c./home/vagrant |
85 | ··0x001ed030·6275696c | 85 | ··0x001ed030·2f627569·6c642f63·682e7072·6f746f6e·/build/ch.proton |
86 | ··0x001ed040·706e2e61 | 86 | ··0x001ed040·76706e2e·616e6472·6f69642f·6f70656e·vpn.android/open |
87 | ··0x001ed050·706e2f73 | 87 | ··0x001ed050·76706e2f·7372632f·6d61696e·2f637070·vpn/src/main/cpp |
88 | ··0x001ed060·6f70656e | 88 | ··0x001ed060·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/ |
89 | ··0x001ed070·6e69742e | 89 | ··0x001ed070·696e6974·2e63002f·686f6d65·2f766167·init.c./home/vag |
90 | ··0x001ed080·616e742f | 90 | ··0x001ed080·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr |
91 | ··0x001ed090·746f6e76 | 91 | ··0x001ed090·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ |
92 | ··0x001ed0a0·70656e76 | 92 | ··0x001ed0a0·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main |
93 | ··0x001ed0b0·6370702f | 93 | ··0x001ed0b0·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry |
94 | ··0x001ed0c0·746f2f6b | 94 | ··0x001ed0c0·70746f2f·6b64662f·686b6466·2e63006d·pto/kdf/hkdf.c.m |
95 | ··0x001ed0d0·64650045 | 95 | ··0x001ed0d0·6f646500·45585452·4143545f·414e445f·ode.EXTRACT_AND_ |
96 | ··0x001ed0e0·5850414e | 96 | ··0x001ed0e0·45585041·4e440045·58545241·43545f4f·EXPAND.EXTRACT_O |
97 | ··0x001ed0f0·4c590045 | 97 | ··0x001ed0f0·4e4c5900·45585041·4e445f4f·4e4c5900·NLY.EXPAND_ONLY. |
98 | ··0x001ed100·64007361 | 98 | ··0x001ed100·6d640073·616c7400·68657873·616c7400·md.salt.hexsalt. |
99 | ··0x001ed110·6e666f | 99 | ··0x001ed110·696e666f·00686578·696e666f·002f686f·info.hexinfo./ho |
100 | ··0x001ed120·652f7661 | 100 | ··0x001ed120·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build |
101 | ··0x001ed130·63682e70 | 101 | ··0x001ed130·2f63682e·70726f74·6f6e7670·6e2e616e·/ch.protonvpn.an |
102 | ··0x001ed140·726f6964 | 102 | ··0x001ed140·64726f69·642f6f70·656e7670·6e2f7372·droid/openvpn/sr |
103 | ··0x001ed150·2f6d6169 | 103 | ··0x001ed150·632f6d61·696e2f63·70702f6f·70656e73·c/main/cpp/opens |
104 | ··0x001ed160·6c2f6372 | 104 | ··0x001ed160·736c2f63·72797074·6f2f6b64·662f7363·sl/crypto/kdf/sc |
105 | ··0x001ed170·7970742e | 105 | ··0x001ed170·72797074·2e630070·61737300·68657870·rypt.c.pass.hexp |
106 | ··0x001ed180·7373004e | 106 | ··0x001ed180·61737300·4e007200·70006d61·786d656d·ass.N.r.p.maxmem |
107 | ··0x001ed190·62797465 | 107 | ··0x001ed190·5f627974·6573002f·686f6d65·2f766167·_bytes./home/vag |
108 | ··0x001ed1a0·616e742f | 108 | ··0x001ed1a0·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr |
109 | ··0x001ed1b0·746f6e76 | 109 | ··0x001ed1b0·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ |
110 | ··0x001ed1c0·70656e76 | 110 | ··0x001ed1c0·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main |
111 | ··0x001ed1d0·6370702f | 111 | ··0x001ed1d0·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry |
112 | ··0x001ed1e0·746f2f6b | 112 | ··0x001ed1e0·70746f2f·6b64662f·746c7331·5f707266·pto/kdf/tls1_prf |
113 | ··0x001ed1f0·63007365 | 113 | ··0x001ed1f0·2e630073·65637265·74006865·78736563·.c.secret.hexsec |
114 | ··0x001ed200·65740073 | 114 | ··0x001ed200·72657400·73656564·00686578·73656564·ret.seed.hexseed |
115 | ··0x001ed210·61737365 | 115 | ··0x001ed210·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
116 | ··0x001ed220·3a207369 | 116 | ··0x001ed220·643a2073·697a6520·3e203000·2f686f6d·d:·size·>·0./hom |
117 | ··0x001ed230·2f766167 | 117 | ··0x001ed230·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/ |
118 | ··0x001ed240·682e7072 | 118 | ··0x001ed240·63682e70·726f746f·6e76706e·2e616e64·ch.protonvpn.and |
119 | ··0x001ed250·6f69642f | 119 | ··0x001ed250·726f6964·2f6f7065·6e76706e·2f737263·roid/openvpn/src |
120 | ··0x001ed260·6d61696e | 120 | ··0x001ed260·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss |
121 | ··0x001ed270·2f637279 | 121 | ··0x001ed270·6c2f6372·7970746f·2f6d656d·5f736563·l/crypto/mem_sec |
122 | ··0x001ed280·63006173 | 122 | ··0x001ed280·2e630061·73736572·74696f6e·20666169·.c.assertion·fai |
123 | ··0x001ed290·65643a20 | 123 | ··0x001ed290·6c65643a·20287369·7a652026·20287369·led:·(size·&·(si |
124 | ··0x001ed2a0·65202d20 | 124 | ··0x001ed2a0·7a65202d·20312929·203d3d20·30006173·ze·-·1))·==·0.as |
125 | ··0x001ed2b0·65727469 | 125 | ··0x001ed2b0·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
Max diff block lines reached; 402/986229 bytes (0.04%) of diff not shown. |
Offset 61, 3000 lines modified | Offset 61, 3000 lines modified | ||
61 | ··0x00267790·00000000·00000000·00000000·00000000·................ | 61 | ··0x00267790·00000000·00000000·00000000·00000000·................ |
62 | ··0x002677a0·00000000·00000000·00000000·00000000·................ | 62 | ··0x002677a0·00000000·00000000·00000000·00000000·................ |
63 | ··0x002677b0·30670900·00000000·706a0900·00000000·0g......pj...... | 63 | ··0x002677b0·30670900·00000000·706a0900·00000000·0g......pj...... |
64 | ··0x002677c0·806b0900·00000000·00000000·00000000·.k.............. | 64 | ··0x002677c0·806b0900·00000000·00000000·00000000·.k.............. |
65 | ··0x002677d0·00000000·00000000·00000000·00000000·................ | 65 | ··0x002677d0·00000000·00000000·00000000·00000000·................ |
66 | ··0x002677e0·00000000·00000000·00000000·00000000·................ | 66 | ··0x002677e0·00000000·00000000·00000000·00000000·................ |
67 | ··0x002677f0·00000000·00000000·00000000·00000000·................ | 67 | ··0x002677f0·00000000·00000000·00000000·00000000·................ |
68 | ··0x00267800·e | 68 | ··0x00267800·ebd81e00·00000000·f1d81e00·00000000·................ |
69 | ··0x00267810·00000000·00000000·00000000·00000000·................ | 69 | ··0x00267810·00000000·00000000·00000000·00000000·................ |
70 | ··0x00267820·00000000·00000000·f | 70 | ··0x00267820·00000000·00000000·fbd81e00·00000000·................ |
71 | ··0x00267830·0 | 71 | ··0x00267830·02d91e00·00000000·01000000·06000000·................ |
72 | ··0x00267840·90d42000·00000000·00000000·00000000·..·............. | 72 | ··0x00267840·90d42000·00000000·00000000·00000000·..·............. |
73 | ··0x00267850·1 | 73 | ··0x00267850·1ad91e00·00000000·1fd91e00·00000000·................ |
74 | ··0x00267860·02000000·07000000·96d42000·00000000·..........·..... | 74 | ··0x00267860·02000000·07000000·96d42000·00000000·..........·..... |
75 | ··0x00267870·00000000·00000000·3 | 75 | ··0x00267870·00000000·00000000·3cd91e00·00000000·........<....... |
76 | ··0x00267880· | 76 | ··0x00267880·40d91e00·00000000·03000000·08000000·@............... |
77 | ··0x00267890·9dd42000·00000000·00000000·00000000·..·............. | 77 | ··0x00267890·9dd42000·00000000·00000000·00000000·..·............. |
78 | ··0x002678a0·4 | 78 | ··0x002678a0·44d91e00·00000000·48d91e00·00000000·D.......H....... |
79 | ··0x002678b0·04000000·08000000·a5d42000·00000000·..........·..... | 79 | ··0x002678b0·04000000·08000000·a5d42000·00000000·..........·..... |
80 | ··0x002678c0·00000000·00000000·4 | 80 | ··0x002678c0·00000000·00000000·4cd91e00·00000000·........L....... |
81 | ··0x002678d0· | 81 | ··0x002678d0·50d91e00·00000000·05000000·08000000·P............... |
82 | ··0x002678e0·add42000·00000000·00000000·00000000·..·............. | 82 | ··0x002678e0·add42000·00000000·00000000·00000000·..·............. |
83 | ··0x002678f0·5 | 83 | ··0x002678f0·54d91e00·00000000·54d91e00·00000000·T.......T....... |
84 | ··0x00267900·06000000·09000000·b5d42000·00000000·..........·..... | 84 | ··0x00267900·06000000·09000000·b5d42000·00000000·..........·..... |
85 | ··0x00267910·00000000·00000000·6 | 85 | ··0x00267910·00000000·00000000·62d91e00·00000000·........b....... |
86 | ··0x00267920·6 | 86 | ··0x00267920·6ad91e00·00000000·07000000·09000000·j............... |
87 | ··0x00267930·bed42000·00000000·00000000·00000000·..·............. | 87 | ··0x00267930·bed42000·00000000·00000000·00000000·..·............. |
88 | ··0x00267940·7 | 88 | ··0x00267940·7fd91e00·00000000·87d91e00·00000000·................ |
89 | ··0x00267950·08000000·09000000·c7d42000·00000000·..........·..... | 89 | ··0x00267950·08000000·09000000·c7d42000·00000000·..........·..... |
90 | ··0x00267960·00000000·00000000·9 | 90 | ··0x00267960·00000000·00000000·9cd91e00·00000000·................ |
91 | ··0x00267970·a | 91 | ··0x00267970·a8d91e00·00000000·09000000·09000000·................ |
92 | ··0x00267980·d0d42000·00000000·00000000·00000000·..·............. | 92 | ··0x00267980·d0d42000·00000000·00000000·00000000·..·............. |
93 | ··0x00267990·b | 93 | ··0x00267990·bdd91e00·00000000·c9d91e00·00000000·................ |
94 | ··0x002679a0·0a000000·09000000·d9d42000·00000000·..........·..... | 94 | ··0x002679a0·0a000000·09000000·d9d42000·00000000·..........·..... |
95 | ··0x002679b0·00000000·00000000·d | 95 | ··0x002679b0·00000000·00000000·ded91e00·00000000·................ |
96 | ··0x002679c0·e | 96 | ··0x002679c0·e3d91e00·00000000·0b000000·01000000·................ |
97 | ··0x002679d0·e2d42000·00000000·00000000·00000000·..·............. | 97 | ··0x002679d0·e2d42000·00000000·00000000·00000000·..·............. |
98 | ··0x002679e0·f | 98 | ··0x002679e0·fed91e00·00000000·fed91e00·00000000·................ |
99 | ··0x002679f0·0c000000·02000000·e3d42000·00000000·..........·..... | 99 | ··0x002679f0·0c000000·02000000·e3d42000·00000000·..........·..... |
100 | ··0x00267a00·00000000·00000000·0 | 100 | ··0x00267a00·00000000·00000000·03da1e00·00000000·................ |
101 | ··0x00267a10·0 | 101 | ··0x00267a10·06da1e00·00000000·0d000000·03000000·................ |
102 | ··0x00267a20·e5d42000·00000000·00000000·00000000·..·............. | 102 | ··0x00267a20·e5d42000·00000000·00000000·00000000·..·............. |
103 | ··0x00267a30·1 | 103 | ··0x00267a30·11da1e00·00000000·13da1e00·00000000·................ |
104 | ··0x00267a40·0e000000·03000000·e8d42000·00000000·..........·..... | 104 | ··0x00267a40·0e000000·03000000·e8d42000·00000000·..........·..... |
105 | ··0x00267a50·00000000·00000000·1 | 105 | ··0x00267a50·00000000·00000000·1fda1e00·00000000·................ |
106 | ··0x00267a60·2 | 106 | ··0x00267a60·21da1e00·00000000·0f000000·03000000·!............... |
107 | ··0x00267a70·ebd42000·00000000·00000000·00000000·..·............. | 107 | ··0x00267a70·ebd42000·00000000·00000000·00000000·..·............. |
108 | ··0x00267a80·2 | 108 | ··0x00267a80·2eda1e00·00000000·31da1e00·00000000·........1....... |
109 | ··0x00267a90·10000000·03000000·eed42000·00000000·..........·..... | 109 | ··0x00267a90·10000000·03000000·eed42000·00000000·..........·..... |
110 | ··0x00267aa0·00000000·00000000·4 | 110 | ··0x00267aa0·00000000·00000000·45da1e00·00000000·........E....... |
111 | ··0x00267ab0·4 | 111 | ··0x00267ab0·47da1e00·00000000·11000000·03000000·G............... |
112 | ··0x00267ac0·f1d42000·00000000·00000000·00000000·..·............. | 112 | ··0x00267ac0·f1d42000·00000000·00000000·00000000·..·............. |
113 | ··0x00267ad0·5 | 113 | ··0x00267ad0·58da1e00·00000000·5bda1e00·00000000·X.......[....... |
114 | ··0x00267ae0·12000000·03000000·f4d42000·00000000·..........·..... | 114 | ··0x00267ae0·12000000·03000000·f4d42000·00000000·..........·..... |
115 | ··0x00267af0·00000000·00000000·7 | 115 | ··0x00267af0·00000000·00000000·72da1e00·00000000·........r....... |
116 | ··0x00267b00·7 | 116 | ··0x00267b00·76da1e00·00000000·13000000·04000000·v............... |
117 | ··0x00267b10·f7d42000·00000000·00000000·00000000·..·............. | 117 | ··0x00267b10·f7d42000·00000000·00000000·00000000·..·............. |
118 | ··0x00267b20·7 | 118 | ··0x00267b20·7ada1e00·00000000·7ada1e00·00000000·z.......z....... |
119 | ··0x00267b30·14000000·08000000·fbd42000·00000000·..........·..... | 119 | ··0x00267b30·14000000·08000000·fbd42000·00000000·..........·..... |
120 | ··0x00267b40·00000000·00000000· | 120 | ··0x00267b40·00000000·00000000·80da1e00·00000000·................ |
121 | ··0x00267b50· | 121 | ··0x00267b50·80da1e00·00000000·15000000·09000000·................ |
122 | ··0x00267b60·03d52000·00000000·00000000·00000000·..·............. | 122 | ··0x00267b60·03d52000·00000000·00000000·00000000·..·............. |
123 | ··0x00267b70·8 | 123 | ··0x00267b70·8bda1e00·00000000·8bda1e00·00000000·................ |
124 | ··0x00267b80·16000000·09000000·0cd52000·00000000·..........·..... | 124 | ··0x00267b80·16000000·09000000·0cd52000·00000000·..........·..... |
125 | ··0x00267b90·00000000·00000000·9 | 125 | ··0x00267b90·00000000·00000000·9cda1e00·00000000·................ |
126 | ··0x00267ba0·9 | 126 | ··0x00267ba0·9cda1e00·00000000·17000000·09000000·................ |
127 | ··0x00267bb0·15d52000·00000000·00000000·00000000·..·............. | 127 | ··0x00267bb0·15d52000·00000000·00000000·00000000·..·............. |
128 | ··0x00267bc0· | 128 | ··0x00267bc0·b0da1e00·00000000·b0da1e00·00000000·................ |
129 | ··0x00267bd0·18000000·09000000·1ed52000·00000000·..........·..... | 129 | ··0x00267bd0·18000000·09000000·1ed52000·00000000·..........·..... |
130 | ··0x00267be0·00000000·00000000·c | 130 | ··0x00267be0·00000000·00000000·cdda1e00·00000000·................ |
131 | ··0x00267bf0·c | 131 | ··0x00267bf0·cdda1e00·00000000·19000000·09000000·................ |
132 | ··0x00267c00·27d52000·00000000·00000000·00000000·'.·............. | 132 | ··0x00267c00·27d52000·00000000·00000000·00000000·'.·............. |
133 | ··0x00267c10·d | 133 | ··0x00267c10·deda1e00·00000000·deda1e00·00000000·................ |
134 | ··0x00267c20·1a000000·09000000·30d52000·00000000·........0.·..... | 134 | ··0x00267c20·1a000000·09000000·30d52000·00000000·........0.·..... |
135 | ··0x00267c30·00000000·00000000·f | 135 | ··0x00267c30·00000000·00000000·f2da1e00·00000000·................ |
136 | ··0x00267c40·f | 136 | ··0x00267c40·f2da1e00·00000000·1b000000·08000000·................ |
137 | ··0x00267c50·39d52000·00000000·00000000·00000000·9.·............. | 137 | ··0x00267c50·39d52000·00000000·00000000·00000000·9.·............. |
138 | ··0x00267c60·f | 138 | ··0x00267c60·f8da1e00·00000000·f8da1e00·00000000·................ |
139 | ··0x00267c70·1c000000·09000000·41d52000·00000000·........A.·..... | 139 | ··0x00267c70·1c000000·09000000·41d52000·00000000·........A.·..... |
140 | ··0x00267c80·00000000·00000000·0 | 140 | ··0x00267c80·00000000·00000000·07db1e00·00000000·................ |
141 | ··0x00267c90·0 | 141 | ··0x00267c90·0fdb1e00·00000000·1d000000·05000000·................ |
142 | ··0x00267ca0·4ad52000·00000000·00000000·00000000·J.·............. | 142 | ··0x00267ca0·4ad52000·00000000·00000000·00000000·J.·............. |
143 | ··0x00267cb0·1 | 143 | ··0x00267cb0·17db1e00·00000000·1fdb1e00·00000000·................ |
144 | ··0x00267cc0·1e000000·05000000·4fd52000·00000000·........O.·..... | 144 | ··0x00267cc0·1e000000·05000000·4fd52000·00000000·........O.·..... |
145 | ··0x00267cd0·00000000·00000000·2 | 145 | ··0x00267cd0·00000000·00000000·27db1e00·00000000·........'....... |
146 | ··0x00267ce0·2 | 146 | ··0x00267ce0·2fdb1e00·00000000·1f000000·05000000·/............... |
147 | ··0x00267cf0·54d52000·00000000·00000000·00000000·T.·............. | 147 | ··0x00267cf0·54d52000·00000000·00000000·00000000·T.·............. |
148 | ··0x00267d00·3 | 148 | ··0x00267d00·37db1e00·00000000·3fdb1e00·00000000·7.......?....... |
149 | ··0x00267d10·20000000·05000000·59d52000·00000000··.......Y.·..... | 149 | ··0x00267d10·20000000·05000000·59d52000·00000000··.......Y.·..... |
150 | ··0x00267d20·00000000·00000000·4 | 150 | ··0x00267d20·00000000·00000000·47db1e00·00000000·........G....... |
151 | ··0x00267d30· | 151 | ··0x00267d30·50db1e00·00000000·21000000·00000000·P.......!....... |
152 | ··0x00267d40·00000000·00000000·00000000·00000000·................ | 152 | ··0x00267d40·00000000·00000000·00000000·00000000·................ |
153 | ··0x00267d50·5 | 153 | ··0x00267d50·59db1e00·00000000·62db1e00·00000000·Y.......b....... |
154 | ··0x00267d60·22000000·0b000000·5ed52000·00000000·".......^.·..... | 154 | ··0x00267d60·22000000·0b000000·5ed52000·00000000·".......^.·..... |
155 | ··0x00267d70·00000000·00000000·6 | 155 | ··0x00267d70·00000000·00000000·6bdb1e00·00000000·........k....... |
156 | ··0x00267d80·7 | 156 | ··0x00267d80·74db1e00·00000000·23000000·00000000·t.......#....... |
157 | ··0x00267d90·00000000·00000000·00000000·00000000·................ | 157 | ··0x00267d90·00000000·00000000·00000000·00000000·................ |
158 | ··0x00267da0·7 | 158 | ··0x00267da0·7ddb1e00·00000000·86db1e00·00000000·}............... |
159 | ··0x00267db0·24000000·00000000·00000000·00000000·$............... | 159 | ··0x00267db0·24000000·00000000·00000000·00000000·$............... |
160 | ··0x00267dc0·00000000·00000000·8 | 160 | ··0x00267dc0·00000000·00000000·8fdb1e00·00000000·................ |
161 | ··0x00267dd0·9 | 161 | ··0x00267dd0·97db1e00·00000000·25000000·08000000·........%....... |
162 | ··0x00267de0·69d52000·00000000·00000000·00000000·i.·............. | 162 | ··0x00267de0·69d52000·00000000·00000000·00000000·i.·............. |
163 | ··0x00267df0·9 | 163 | ··0x00267df0·9fdb1e00·00000000·a7db1e00·00000000·................ |
164 | ··0x00267e00·26000000·00000000·00000000·00000000·&............... | 164 | ··0x00267e00·26000000·00000000·00000000·00000000·&............... |
165 | ··0x00267e10·00000000·00000000·a | 165 | ··0x00267e10·00000000·00000000·afdb1e00·00000000·................ |
166 | ··0x00267e20·b | 166 | ··0x00267e20·b7db1e00·00000000·27000000·00000000·........'....... |
167 | ··0x00267e30·00000000·00000000·00000000·00000000·................ | 167 | ··0x00267e30·00000000·00000000·00000000·00000000·................ |
168 | ··0x00267e40·b | 168 | ··0x00267e40·bfdb1e00·00000000·c7db1e00·00000000·................ |
169 | ··0x00267e50·28000000·00000000·00000000·00000000·(............... | 169 | ··0x00267e50·28000000·00000000·00000000·00000000·(............... |
170 | ··0x00267e60·00000000·00000000·c | 170 | ··0x00267e60·00000000·00000000·cfdb1e00·00000000·................ |
171 | ··0x00267e70·d | 171 | ··0x00267e70·d3db1e00·00000000·29000000·05000000·........)....... |
172 | ··0x00267e80·71d52000·00000000·00000000·00000000·q.·............. | 172 | ··0x00267e80·71d52000·00000000·00000000·00000000·q.·............. |
173 | ··0x00267e90·d | 173 | ··0x00267e90·d7db1e00·00000000·dfdb1e00·00000000·................ |
174 | ··0x00267ea0·2a000000·05000000·76d52000·00000000·*.......v.·..... | 174 | ··0x00267ea0·2a000000·05000000·76d52000·00000000·*.......v.·..... |
175 | ··0x00267eb0·00000000·00000000·f | 175 | ··0x00267eb0·00000000·00000000·f4db1e00·00000000·................ |
176 | ··0x00267ec0· | 176 | ··0x00267ec0·00dc1e00·00000000·2b000000·00000000·........+....... |
177 | ··0x00267ed0·00000000·00000000·00000000·00000000·................ | 177 | ··0x00267ed0·00000000·00000000·00000000·00000000·................ |
178 | ··0x00267ee0·0 | 178 | ··0x00267ee0·0cdc1e00·00000000·19dc1e00·00000000·................ |
179 | ··0x00267ef0·2c000000·08000000·7bd52000·00000000·,.......{.·..... | 179 | ··0x00267ef0·2c000000·08000000·7bd52000·00000000·,.......{.·..... |
180 | ··0x00267f00·00000000·00000000·2 | 180 | ··0x00267f00·00000000·00000000·26dc1e00·00000000·........&....... |
181 | ··0x00267f10·2 | 181 | ··0x00267f10·2edc1e00·00000000·2d000000·05000000·........-....... |
182 | ··0x00267f20·83d52000·00000000·00000000·00000000·..·............. | 182 | ··0x00267f20·83d52000·00000000·00000000·00000000·..·............. |
183 | ··0x00267f30·3 | 183 | ··0x00267f30·36dc1e00·00000000·3fdc1e00·00000000·6.......?....... |
184 | ··0x00267f40·2e000000·00000000·00000000·00000000·................ | 184 | ··0x00267f40·2e000000·00000000·00000000·00000000·................ |
185 | ··0x00267f50·00000000·00000000·4 | 185 | ··0x00267f50·00000000·00000000·48dc1e00·00000000·........H....... |
186 | ··0x00267f60·4 | 186 | ··0x00267f60·48dc1e00·00000000·2f000000·08000000·H......./....... |
187 | ··0x00267f70·88d52000·00000000·00000000·00000000·..·............. | 187 | ··0x00267f70·88d52000·00000000·00000000·00000000·..·............. |
Max diff block lines reached; 860499/874057 bytes (98.45%) of diff not shown. |
Offset 15, 72 lines modified | Offset 15, 72 lines modified | ||
15 | ··0x002920c0·00000100·00000000·100e0000·00000000·................ | 15 | ··0x002920c0·00000100·00000000·100e0000·00000000·................ |
16 | ··0x002920d0·a4010000·00000000·c0ce0900·00000000·................ | 16 | ··0x002920d0·a4010000·00000000·c0ce0900·00000000·................ |
17 | ··0x002920e0·d0ce0900·00000000·00000000·00000000·................ | 17 | ··0x002920e0·d0ce0900·00000000·00000000·00000000·................ |
18 | ··0x002920f0·00cf0900·00000000·d0ce0900·00000000·................ | 18 | ··0x002920f0·00cf0900·00000000·d0ce0900·00000000·................ |
19 | ··0x00292100·50d00900·00000000·20d20900·00000000·P.......·....... | 19 | ··0x00292100·50d00900·00000000·20d20900·00000000·P.......·....... |
20 | ··0x00292110·d0d20900·00000000·00d30900·00000000·................ | 20 | ··0x00292110·d0d20900·00000000·00d30900·00000000·................ |
21 | ··0x00292120·a0d40900·00000000·80000000·01000000·................ | 21 | ··0x00292120·a0d40900·00000000·80000000·01000000·................ |
22 | ··0x00292130·8 | 22 | ··0x00292130·874b1f00·00000000·00000000·00000000·.K.............. |
23 | ··0x00292140·80680a00·00000000·706c0a00·00000000·.h......pl...... | 23 | ··0x00292140·80680a00·00000000·706c0a00·00000000·.h......pl...... |
24 | ··0x00292150·e06c0a00·00000000·f06c0a00·00000000·.l.......l...... | 24 | ··0x00292150·e06c0a00·00000000·f06c0a00·00000000·.l.......l...... |
25 | ··0x00292160·b06d0a00·00000000·e0770a00·00000000·.m.......w...... | 25 | ··0x00292160·b06d0a00·00000000·e0770a00·00000000·.m.......w...... |
26 | ··0x00292170·20780a00·00000000·30780a00·00000000··x......0x...... | 26 | ··0x00292170·20780a00·00000000·30780a00·00000000··x......0x...... |
27 | ··0x00292180·d | 27 | ··0x00292180·d84b1f00·00000000·507a0a00·00000000·.K......Pz...... |
28 | ··0x00292190·707d0a00·00000000·907d0a00·00000000·p}.......}...... | 28 | ··0x00292190·707d0a00·00000000·907d0a00·00000000·p}.......}...... |
29 | ··0x002921a0·01000000·00000000·f | 29 | ··0x002921a0·01000000·00000000·f64b1f00·00000000·.........K...... |
30 | ··0x002921b0·b07d0a00·00000000·00000000·00000000·.}.............. | 30 | ··0x002921b0·b07d0a00·00000000·00000000·00000000·.}.............. |
31 | ··0x002921c0·00000000·00000000·00000000·00000000·................ | 31 | ··0x002921c0·00000000·00000000·00000000·00000000·................ |
32 | ··0x002921d0·3 | 32 | ··0x002921d0·3e4c1f00·00000000·a07f0a00·00000000·>L.............. |
33 | ··0x002921e0·00000000·00000000·00000000·00000000·................ | 33 | ··0x002921e0·00000000·00000000·00000000·00000000·................ |
34 | ··0x002921f0·00000000·00000000·7 | 34 | ··0x002921f0·00000000·00000000·7f4c1f00·00000000·.........L...... |
35 | ··0x00292200·90800a00·00000000·00000000·00000000·................ | 35 | ··0x00292200·90800a00·00000000·00000000·00000000·................ |
36 | ··0x00292210·00000000·00000000·00000000·00000000·................ | 36 | ··0x00292210·00000000·00000000·00000000·00000000·................ |
37 | ··0x00292220· | 37 | ··0x00292220·904c1f00·00000000·20810a00·00000000·.L......·....... |
38 | ··0x00292230·00000000·00000000·00000000·00000000·................ | 38 | ··0x00292230·00000000·00000000·00000000·00000000·................ |
39 | ··0x00292240·00000000·00000000·a | 39 | ··0x00292240·00000000·00000000·a24c1f00·00000000·.........L...... |
40 | ··0x00292250·10830a00·00000000·00000000·00000000·................ | 40 | ··0x00292250·10830a00·00000000·00000000·00000000·................ |
41 | ··0x00292260·00000000·00000000·00000000·00000000·................ | 41 | ··0x00292260·00000000·00000000·00000000·00000000·................ |
42 | ··0x00292270·b | 42 | ··0x00292270·b44c1f00·00000000·a0830a00·00000000·.L.............. |
43 | ··0x00292280·00000000·00000000·00000000·00000000·................ | 43 | ··0x00292280·00000000·00000000·00000000·00000000·................ |
44 | ··0x00292290·00000000·00000000· | 44 | ··0x00292290·00000000·00000000·704e1f00·00000000·........pN...... |
45 | ··0x002922a0·00ac0a00·00000000·40ad0a00·00000000·........@....... | 45 | ··0x002922a0·00ac0a00·00000000·40ad0a00·00000000·........@....... |
46 | ··0x002922b0·00000000·00000000·80ad0a00·00000000·................ | 46 | ··0x002922b0·00000000·00000000·80ad0a00·00000000·................ |
47 | ··0x002922c0·f0ae0a00·00000000·00000000·00000000·................ | 47 | ··0x002922c0·f0ae0a00·00000000·00000000·00000000·................ |
48 | ··0x002922d0·00000000·00000000·00000000·00000000·................ | 48 | ··0x002922d0·00000000·00000000·00000000·00000000·................ |
49 | ··0x002922e0·00000000·00000000·98222900·00000000·.........")..... | 49 | ··0x002922e0·00000000·00000000·98222900·00000000·.........")..... |
50 | ··0x002922f0·00000000·00000000·00000000·00000000·................ | 50 | ··0x002922f0·00000000·00000000·00000000·00000000·................ |
51 | ··0x00292300·00000000·00000000·20d40a00·00000000·........·....... | 51 | ··0x00292300·00000000·00000000·20d40a00·00000000·........·....... |
52 | ··0x00292310·00d60a00·00000000·f0222900·00000000·.........")..... | 52 | ··0x00292310·00d60a00·00000000·f0222900·00000000·.........")..... |
53 | ··0x00292320·01000000·02000000·00000000·00000000·................ | 53 | ··0x00292320·01000000·02000000·00000000·00000000·................ |
54 | ··0x00292330·c0440b00·00000000·f | 54 | ··0x00292330·c0440b00·00000000·f75c1f00·00000000·.D.......\...... |
55 | ··0x00292340·0 | 55 | ··0x00292340·025d1f00·00000000·00000000·00000000·.].............. |
56 | ··0x00292350·02000000·03000000·00000000·00000000·................ | 56 | ··0x00292350·02000000·03000000·00000000·00000000·................ |
57 | ··0x00292360·80450b00·00000000·0 | 57 | ··0x00292360·80450b00·00000000·0c5d1f00·00000000·.E.......]...... |
58 | ··0x00292370·1 | 58 | ··0x00292370·175d1f00·00000000·00000000·00000000·.].............. |
59 | ··0x00292380·03000000·03000000·00000000·00000000·................ | 59 | ··0x00292380·03000000·03000000·00000000·00000000·................ |
60 | ··0x00292390·40460b00·00000000·2 | 60 | ··0x00292390·40460b00·00000000·215d1f00·00000000·@F......!]...... |
61 | ··0x002923a0·3 | 61 | ··0x002923a0·355d1f00·00000000·00000000·00000000·5].............. |
62 | ··0x002923b0·04000000·04000000·00000000·00000000·................ | 62 | ··0x002923b0·04000000·04000000·00000000·00000000·................ |
63 | ··0x002923c0·80460b00·00000000·4 | 63 | ··0x002923c0·80460b00·00000000·415d1f00·00000000·.F......A]...... |
64 | ··0x002923d0· | 64 | ··0x002923d0·505d1f00·00000000·00000000·00000000·P].............. |
65 | ··0x002923e0·05000000·04000000·00000000·00000000·................ | 65 | ··0x002923e0·05000000·04000000·00000000·00000000·................ |
66 | ··0x002923f0·50470b00·00000000·5 | 66 | ··0x002923f0·50470b00·00000000·5a5d1f00·00000000·PG......Z]...... |
67 | ··0x00292400·6 | 67 | ··0x00292400·6c5d1f00·00000000·00000000·00000000·l].............. |
68 | ··0x00292410·06000000·01000000·00000000·00000000·................ | 68 | ··0x00292410·06000000·01000000·00000000·00000000·................ |
69 | ··0x00292420·20480b00·00000000·7 | 69 | ··0x00292420·20480b00·00000000·795d1f00·00000000··H......y]...... |
70 | ··0x00292430·8 | 70 | ··0x00292430·855d1f00·00000000·00000000·00000000·.].............. |
71 | ··0x00292440·07000000·00000000·00000000·00000000·................ | 71 | ··0x00292440·07000000·00000000·00000000·00000000·................ |
72 | ··0x00292450·a0480b00·00000000·8 | 72 | ··0x00292450·a0480b00·00000000·8d5d1f00·00000000·.H.......]...... |
73 | ··0x00292460·9 | 73 | ··0x00292460·995d1f00·00000000·00000000·00000000·.].............. |
74 | ··0x00292470·08000000·01000000·00000000·00000000·................ | 74 | ··0x00292470·08000000·01000000·00000000·00000000·................ |
75 | ··0x00292480·b0480b00·00000000·9 | 75 | ··0x00292480·b0480b00·00000000·9d5d1f00·00000000·.H.......]...... |
76 | ··0x00292490·a | 76 | ··0x00292490·a95d1f00·00000000·00000000·00000000·.].............. |
77 | ··0x002924a0·09000000·08000000·00000000·00000000·................ | 77 | ··0x002924a0·09000000·08000000·00000000·00000000·................ |
78 | ··0x002924b0·20490b00·00000000·b | 78 | ··0x002924b0·20490b00·00000000·b45d1f00·00000000··I.......]...... |
79 | ··0x002924c0·c | 79 | ··0x002924c0·c75d1f00·00000000·00000000·00000000·.].............. |
80 | ··0x002924d0·d0022800·00000000·e8032800·00000000·..(.......(..... | 80 | ··0x002924d0·d0022800·00000000·e8032800·00000000·..(.......(..... |
81 | ··0x002924e0·a8642700·00000000·406b2700·00000000·.d'.....@k'..... | 81 | ··0x002924e0·a8642700·00000000·406b2700·00000000·.d'.....@k'..... |
82 | ··0x002924f0·586c2700·00000000·706d2700·00000000·Xl'.....pm'..... | 82 | ··0x002924f0·586c2700·00000000·706d2700·00000000·Xl'.....pm'..... |
83 | ··0x00292500·886e2700·00000000·a06f2700·00000000·.n'......o'..... | 83 | ··0x00292500·886e2700·00000000·a06f2700·00000000·.n'......o'..... |
84 | ··0x00292510·78752700·00000000·b8d92700·00000000·xu'.......'..... | 84 | ··0x00292510·78752700·00000000·b8d92700·00000000·xu'.......'..... |
85 | ··0x00292520·90622700·00000000·00052800·00000000·.b'.......(..... | 85 | ··0x00292520·90622700·00000000·00052800·00000000·.b'.......(..... |
86 | ··0x00292530·c0652700·00000000·f88f2700·00000000·.e'.......'..... | 86 | ··0x00292530·c0652700·00000000·f88f2700·00000000·.e'.......'..... |
Offset 92, 119 lines modified | Offset 92, 119 lines modified | ||
92 | ··0x00292590·b03a0c00·00000000·c03a0c00·00000000·.:.......:...... | 92 | ··0x00292590·b03a0c00·00000000·c03a0c00·00000000·.:.......:...... |
93 | ··0x002925a0·803c0c00·00000000·c03c0c00·00000000·.<.......<...... | 93 | ··0x002925a0·803c0c00·00000000·c03c0c00·00000000·.<.......<...... |
94 | ··0x002925b0·00000000·00000000·00000000·00000000·................ | 94 | ··0x002925b0·00000000·00000000·00000000·00000000·................ |
95 | ··0x002925c0·f03c0c00·00000000·503d0c00·00000000·.<......P=...... | 95 | ··0x002925c0·f03c0c00·00000000·503d0c00·00000000·.<......P=...... |
96 | ··0x002925d0·803d0c00·00000000·903d0c00·00000000·.=.......=...... | 96 | ··0x002925d0·803d0c00·00000000·903d0c00·00000000·.=.......=...... |
97 | ··0x002925e0·003f0c00·00000000·503f0c00·00000000·.?......P?...... | 97 | ··0x002925e0·003f0c00·00000000·503f0c00·00000000·.?......P?...... |
98 | ··0x002925f0·80000000·00000000·00000000·00000000·................ | 98 | ··0x002925f0·80000000·00000000·00000000·00000000·................ |
99 | ··0x00292600·e | 99 | ··0x00292600·eb6f1f00·00000000·00000000·00000000·.o.............. |
100 | ··0x00292610·00000000·00000000·00000000·00000000·................ | 100 | ··0x00292610·00000000·00000000·00000000·00000000·................ |
101 | ··0x00292620·00000000·00000000·30262900·00000000·........0&)..... | 101 | ··0x00292620·00000000·00000000·30262900·00000000·........0&)..... |
102 | ··0x00292630·3 | 102 | ··0x00292630·34731f00·00000000·90280d00·00000000·4s.......(...... |
103 | ··0x00292640·902a0d00·00000000·702c0d00·00000000·.*......p,...... | 103 | ··0x00292640·902a0d00·00000000·702c0d00·00000000·.*......p,...... |
104 | ··0x00292650·902c0d00·00000000·a02c0d00·00000000·.,.......,...... | 104 | ··0x00292650·902c0d00·00000000·a02c0d00·00000000·.,.......,...... |
105 | ··0x00292660·00040000·00000000·00000000·00000000·................ | 105 | ··0x00292660·00040000·00000000·00000000·00000000·................ |
106 | ··0x00292670·00000000·00000000·80262900·00000000·.........&)..... | 106 | ··0x00292670·00000000·00000000·80262900·00000000·.........&)..... |
107 | ··0x00292680·2 | 107 | ··0x00292680·21751f00·00000000·606e0d00·00000000·!u......`n...... |
108 | ··0x00292690·90710d00·00000000·a0710d00·00000000·.q.......q...... | 108 | ··0x00292690·90710d00·00000000·a0710d00·00000000·.q.......q...... |
109 | ··0x002926a0·00000000·00000000·00000000·00000000·................ | 109 | ··0x002926a0·00000000·00000000·00000000·00000000·................ |
110 | ··0x002926b0·30750d00·00000000·40750d00·00000000·0u......@u...... | 110 | ··0x002926b0·30750d00·00000000·40750d00·00000000·0u......@u...... |
111 | ··0x002926c0·00040000·00000000·00000000·00000000·................ | 111 | ··0x002926c0·00040000·00000000·00000000·00000000·................ |
112 | ··0x002926d0·00000000·00000000·00000000·00000000·................ | 112 | ··0x002926d0·00000000·00000000·00000000·00000000·................ |
113 | ··0x002926e0·70892700·00000000·ffffffff·00000000·p.'............. | 113 | ··0x002926e0·70892700·00000000·ffffffff·00000000·p.'............. |
114 | ··0x002926f0·00000001·00000000·e | 114 | ··0x002926f0·00000001·00000000·e9921f00·00000000·................ |
115 | ··0x00292700·00000002·00000000·f | 115 | ··0x00292700·00000002·00000000·f9921f00·00000000·................ |
116 | ··0x00292710·00000003·00000000·0 | 116 | ··0x00292710·00000003·00000000·08931f00·00000000·................ |
117 | ··0x00292720·00000004·00000000·1 | 117 | ··0x00292720·00000004·00000000·18931f00·00000000·................ |
118 | ··0x00292730·00000005·00000000·2 | 118 | ··0x00292730·00000005·00000000·25931f00·00000000·........%....... |
119 | ··0x00292740·00000006·00000000·3 | 119 | ··0x00292740·00000006·00000000·3d931f00·00000000·........=....... |
120 | ··0x00292750·00000007·00000000·5 | 120 | ··0x00292750·00000007·00000000·57931f00·00000000·........W....... |
121 | ··0x00292760·00000008·00000000·6 | 121 | ··0x00292760·00000008·00000000·6e931f00·00000000·........n....... |
122 | ··0x00292770·00000009·00000000·8 | 122 | ··0x00292770·00000009·00000000·89931f00·00000000·................ |
123 | ··0x00292780·0000000a·00000000·9 | 123 | ··0x00292780·0000000a·00000000·96931f00·00000000·................ |
124 | ··0x00292790·0000000b·00000000·a | 124 | ··0x00292790·0000000b·00000000·a3931f00·00000000·................ |
125 | ··0x002927a0·0000000d·00000000·b | 125 | ··0x002927a0·0000000d·00000000·bd931f00·00000000·................ |
126 | ··0x002927b0·0000000e·00000000·d | 126 | ··0x002927b0·0000000e·00000000·d4931f00·00000000·................ |
127 | ··0x002927c0·0000000f·00000000· | 127 | ··0x002927c0·0000000f·00000000·f0931f00·00000000·................ |
128 | ··0x002927d0·00000010·00000000·0 | 128 | ··0x002927d0·00000010·00000000·0a941f00·00000000·................ |
129 | ··0x002927e0·0000002a·00000000·2 | 129 | ··0x002927e0·0000002a·00000000·22941f00·00000000·...*...."....... |
130 | ··0x002927f0·0000002b·00000000·3 | 130 | ··0x002927f0·0000002b·00000000·31941f00·00000000·...+....1....... |
131 | ··0x00292800·00000014·00000000·3 | 131 | ··0x00292800·00000014·00000000·3f941f00·00000000·........?....... |
132 | ··0x00292810·00000020·00000000·4 | 132 | ··0x00292810·00000020·00000000·4c941f00·00000000·...·....L....... |
133 | ··0x00292820·00000021·00000000·5 | 133 | ··0x00292820·00000021·00000000·59941f00·00000000·...!....Y....... |
134 | ··0x00292830·00000022·00000000·6 | 134 | ··0x00292830·00000022·00000000·68941f00·00000000·..."....h....... |
135 | ··0x00292840·00000023·00000000·7 | 135 | ··0x00292840·00000023·00000000·79941f00·00000000·...#....y....... |
136 | ··0x00292850·00000024·00000000·8 | 136 | ··0x00292850·00000024·00000000·89941f00·00000000·...$............ |
137 | ··0x00292860·00000025·00000000·a | 137 | ··0x00292860·00000025·00000000·a1941f00·00000000·...%............ |
138 | ··0x00292870·0000002f·00000000·b | 138 | ··0x00292870·0000002f·00000000·b6941f00·00000000·.../............ |
139 | ··0x00292880·00000026·00000000·c | 139 | ··0x00292880·00000026·00000000·ca941f00·00000000·...&............ |
140 | ··0x00292890·00000027·00000000·d | 140 | ··0x00292890·00000027·00000000·da941f00·00000000·...'............ |
141 | ··0x002928a0·00000028·00000000·e | 141 | ··0x002928a0·00000028·00000000·e8941f00·00000000·...(............ |
142 | ··0x002928b0·0000002d·00000000·f | 142 | ··0x002928b0·0000002d·00000000·f4941f00·00000000·...-............ |
143 | ··0x002928c0·0000002e·00000000·0 | 143 | ··0x002928c0·0000002e·00000000·02951f00·00000000·................ |
144 | ··0x002928d0·00000030·00000000·0 | 144 | ··0x002928d0·00000030·00000000·0f951f00·00000000·...0............ |
145 | ··0x002928e0·00000032·00000000·1 | 145 | ··0x002928e0·00000032·00000000·1d951f00·00000000·...2............ |
Max diff block lines reached; 18128/31369 bytes (57.79%) of diff not shown. |
Offset 52, 15 lines modified | Offset 52, 15 lines modified | ||
52 | ····48:·000000000000c9d4···176·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create | 52 | ····48:·000000000000c9d4···176·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create |
53 | ····49:·00000000000131e0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_type_names | 53 | ····49:·00000000000131e0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_type_names |
54 | ····50:·000000000000cde8···380·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_fqdn | 54 | ····50:·000000000000cde8···380·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_fqdn |
55 | ····51:·0000000000008494···480·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ietf_error_msg | 55 | ····51:·0000000000008494···480·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ietf_error_msg |
56 | ····52:·000000000000b410···236·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_data | 56 | ····52:·000000000000b410···236·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_data |
57 | ····53:·0000000000005280···160·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReportMessageTypes | 57 | ····53:·0000000000005280···160·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReportMessageTypes |
58 | ····54:·00000000000059d8····56·FUNC····GLOBAL·DEFAULT···11·tnc_imc_plugin_create | 58 | ····54:·00000000000059d8····56·FUNC····GLOBAL·DEFAULT···11·tnc_imc_plugin_create |
59 | ····55:·000000000000 | 59 | ····55:·000000000000b040···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create |
60 | ····56:·000000000000975c····56·FUNC····GLOBAL·DEFAULT···11·tnccs_20_plugin_create | 60 | ····56:·000000000000975c····56·FUNC····GLOBAL·DEFAULT···11·tnccs_20_plugin_create |
61 | ····57:·000000000000bdf0···228·FUNC····GLOBAL·DEFAULT···11·pb_access_recommendation_msg_create_from_data | 61 | ····57:·000000000000bdf0···228·FUNC····GLOBAL·DEFAULT···11·pb_access_recommendation_msg_create_from_data |
62 | ····58:·000000000000b2cc···324·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_string | 62 | ····58:·000000000000b2cc···324·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_string |
63 | ····59:·000000000000c6cc···172·FUNC····GLOBAL·DEFAULT···11·pb_language_preference_msg_create | 63 | ····59:·000000000000c6cc···172·FUNC····GLOBAL·DEFAULT···11·pb_language_preference_msg_create |
64 | ····60:·000000000000d36c···120·FUNC····GLOBAL·DEFAULT···11·pb_tnc_state_machine_create | 64 | ····60:·000000000000d36c···120·FUNC····GLOBAL·DEFAULT···11·pb_tnc_state_machine_create |
65 | ····61:·00000000000132e8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_error_code_names | 65 | ····61:·00000000000132e8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_error_code_names |
66 | ····62:·00000000000053d4···164·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_RequestHandshakeRetry | 66 | ····62:·00000000000053d4···164·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_RequestHandshakeRetry |
Offset 80, 15 lines modified | Offset 80, 15 lines modified | ||
80 | ····76:·0000000000007aa4···640·FUNC····GLOBAL·DEFAULT···11·tnccs_20_create | 80 | ····76:·0000000000007aa4···640·FUNC····GLOBAL·DEFAULT···11·tnccs_20_create |
81 | ····77:·0000000000005a34···204·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_manager_create | 81 | ····77:·0000000000005a34···204·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_manager_create |
82 | ····78:·0000000000013238····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_infos | 82 | ····78:·0000000000013238····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_infos |
83 | ····79:·00000000000057b4···116·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReserveAdditionalIMCID | 83 | ····79:·00000000000057b4···116·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReserveAdditionalIMCID |
84 | ····80:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__ | 84 | ····80:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__ |
85 | ····81:·0000000000005540···224·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_SendMessageLong | 85 | ····81:·0000000000005540···224·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_SendMessageLong |
86 | ····82:·000000000000b864···288·FUNC····GLOBAL·DEFAULT···11·pb_pa_msg_create_from_data | 86 | ····82:·000000000000b864···288·FUNC····GLOBAL·DEFAULT···11·pb_pa_msg_create_from_data |
87 | ····83:·000000000000a | 87 | ····83:·000000000000afac···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create_from_data |
88 | ····84:·00000000000035d0····72·FUNC····GLOBAL·DEFAULT···11·libtnccs_deinit | 88 | ····84:·00000000000035d0····72·FUNC····GLOBAL·DEFAULT···11·libtnccs_deinit |
89 | ····85:·0000000000008714···456·FUNC····GLOBAL·DEFAULT···11·tnccs_20_client_create | 89 | ····85:·0000000000008714···456·FUNC····GLOBAL·DEFAULT···11·tnccs_20_client_create |
90 | ····86:·00000000000131d0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_msg_type_names | 90 | ····86:·00000000000131d0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_msg_type_names |
91 | ····87:·000000000000ca84···172·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create_from_data | 91 | ····87:·000000000000ca84···172·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create_from_data |
92 | ····88:·0000000000006c2c···392·FUNC····GLOBAL·DEFAULT···11·tnccs_20_server_create | 92 | ····88:·0000000000006c2c···392·FUNC····GLOBAL·DEFAULT···11·tnccs_20_server_create |
93 | ····89:·000000000000a620···172·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create_from_data | 93 | ····89:·000000000000a620···172·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create_from_data |
94 | ····90:·000000000000ccdc···268·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create | 94 | ····90:·000000000000ccdc···268·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create |
Offset 99, 25 lines modified | Offset 99, 25 lines modified | ||
99 | ····95:·0000000000013360·····8·OBJECT··GLOBAL·DEFAULT···20·pb_access_recommendation_code_names | 99 | ····95:·0000000000013360·····8·OBJECT··GLOBAL·DEFAULT···20·pb_access_recommendation_code_names |
100 | ····96:·0000000000013398·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_mutual_protocol_type_names | 100 | ····96:·0000000000013398·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_mutual_protocol_type_names |
101 | ····97:·0000000000004c50···272·FUNC····GLOBAL·DEFAULT···11·tnc_imc_create_from_functions | 101 | ····97:·0000000000004c50···272·FUNC····GLOBAL·DEFAULT···11·tnc_imc_create_from_functions |
102 | ····98:·00000000000131d8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_type_names | 102 | ····98:·00000000000131d8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_type_names |
103 | ····99:·0000000000013330·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_remed_param_type_names | 103 | ····99:·0000000000013330·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_remed_param_type_names |
104 | ···100:·000000000000a6cc···176·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create | 104 | ···100:·000000000000a6cc···176·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create |
105 | ···101:·000000000000b1f4···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_uri | 105 | ···101:·000000000000b1f4···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_uri |
106 | ···102:·000000000000a | 106 | ···102:·000000000000aa00···288·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_with_offset |
107 | ···103:·0000000000013460·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata | 107 | ···103:·0000000000013460·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata |
108 | ···104:·0000000000006b30···184·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_plugin_create | 108 | ···104:·0000000000006b30···184·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_plugin_create |
109 | ···105:·0000000000013180·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_batch_type_names | 109 | ···105:·0000000000013180·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_batch_type_names |
110 | ···106:·000000000000a | 110 | ···106:·000000000000ab20···324·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_from_data |
111 | ···107:·000000000000a54c···212·FUNC····GLOBAL·DEFAULT···11·pb_tnc_msg_create_from_data | 111 | ···107:·000000000000a54c···212·FUNC····GLOBAL·DEFAULT···11·pb_tnc_msg_create_from_data |
112 | ···108:·0000000000003b44···228·FUNC····GLOBAL·DEFAULT···11·tnc_imc_manager_create | 112 | ···108:·0000000000003b44···228·FUNC····GLOBAL·DEFAULT···11·tnc_imc_manager_create |
113 | ···109:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end | 113 | ···109:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end |
114 | ···110:·0000000000013228····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_infos | 114 | ···110:·0000000000013228····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_infos |
115 | ···111:·000000000000b11c···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create | 115 | ···111:·000000000000b11c···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create |
116 | ···112:·000000000000a | 116 | ···112:·000000000000a8ec···276·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create |
117 | ···113:·0000000000013038·····8·OBJECT··GLOBAL·DEFAULT···20·tnccs_type_names | 117 | ···113:·0000000000013038·····8·OBJECT··GLOBAL·DEFAULT···20·tnccs_type_names |
118 | ···114:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__ | 118 | ···114:·0000000000013468·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__ |
119 | ···115:·0000000000008674···160·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ita_mutual_capability_msg | 119 | ···115:·0000000000008674···160·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ita_mutual_capability_msg |
120 | ···116:·00000000000133e0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_pdp_identifier_type_names | 120 | ···116:·00000000000133e0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_pdp_identifier_type_names |
121 | ···117:·000000000000cf64···232·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_data | 121 | ···117:·000000000000cf64···232·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_data |
122 | ···118:·0000000000005620···212·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_GetAttribute | 122 | ···118:·0000000000005620···212·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_GetAttribute |
123 | ···119:·0000000000013460·····8·OBJECT··GLOBAL·DEFAULT···21·tnc | 123 | ···119:·0000000000013460·····8·OBJECT··GLOBAL·DEFAULT···21·tnc |
Offset 146, 15 lines modified | Offset 146, 15 lines modified | ||
146 | 0000000000012da8··0000005c00000402·R_AARCH64_JUMP_SLOT····000000000000b984·pb_pa_msg_create·+·0 | 146 | 0000000000012da8··0000005c00000402·R_AARCH64_JUMP_SLOT····000000000000b984·pb_pa_msg_create·+·0 |
147 | 0000000000012db0··0000001100000402·R_AARCH64_JUMP_SLOT····0000000000000000·get_pa_subtype_names·+·0 | 147 | 0000000000012db0··0000001100000402·R_AARCH64_JUMP_SLOT····0000000000000000·get_pa_subtype_names·+·0 |
148 | 0000000000012db8··0000001200000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_writer_create·+·0 | 148 | 0000000000012db8··0000001200000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_writer_create·+·0 |
149 | 0000000000012dc0··0000001300000402·R_AARCH64_JUMP_SLOT····0000000000000000·linked_list_create·+·0 | 149 | 0000000000012dc0··0000001300000402·R_AARCH64_JUMP_SLOT····0000000000000000·linked_list_create·+·0 |
150 | 0000000000012dc8··0000007300000402·R_AARCH64_JUMP_SLOT····0000000000008674·tnccs_20_handle_ita_mutual_capability_msg·+·0 | 150 | 0000000000012dc8··0000007300000402·R_AARCH64_JUMP_SLOT····0000000000008674·tnccs_20_handle_ita_mutual_capability_msg·+·0 |
151 | 0000000000012dd0··0000001400000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror_safe·+·0 | 151 | 0000000000012dd0··0000001400000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror_safe·+·0 |
152 | 0000000000012dd8··0000004600000402·R_AARCH64_JUMP_SLOT····000000000000c610·pb_language_preference_msg_create_from_data·+·0 | 152 | 0000000000012dd8··0000004600000402·R_AARCH64_JUMP_SLOT····000000000000c610·pb_language_preference_msg_create_from_data·+·0 |
153 | 0000000000012de0··0000007000000402·R_AARCH64_JUMP_SLOT····000000000000a | 153 | 0000000000012de0··0000007000000402·R_AARCH64_JUMP_SLOT····000000000000a8ec·pb_error_msg_create·+·0 |
154 | 0000000000012de8··0000001700000402·R_AARCH64_JUMP_SLOT····0000000000000000·fetchline·+·0 | 154 | 0000000000012de8··0000001700000402·R_AARCH64_JUMP_SLOT····0000000000000000·fetchline·+·0 |
155 | 0000000000012df0··0000001800000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlsym@LIBC·+·0 | 155 | 0000000000012df0··0000001800000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlsym@LIBC·+·0 |
156 | 0000000000012df8··0000006400000402·R_AARCH64_JUMP_SLOT····000000000000a6cc·pb_assessment_result_msg_create·+·0 | 156 | 0000000000012df8··0000006400000402·R_AARCH64_JUMP_SLOT····000000000000a6cc·pb_assessment_result_msg_create·+·0 |
157 | 0000000000012e00··0000003f00000402·R_AARCH64_JUMP_SLOT····000000000000bed4·pb_access_recommendation_msg_create·+·0 | 157 | 0000000000012e00··0000003f00000402·R_AARCH64_JUMP_SLOT····000000000000bed4·pb_access_recommendation_msg_create·+·0 |
158 | 0000000000012e08··0000001900000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·0 | 158 | 0000000000012e08··0000001900000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·0 |
159 | 0000000000012e10··0000001a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_reader_create·+·0 | 159 | 0000000000012e10··0000001a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_reader_create·+·0 |
160 | 0000000000012e18··0000001b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlerror@LIBC·+·0 | 160 | 0000000000012e18··0000001b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlerror@LIBC·+·0 |
Offset 172, 20 lines modified | Offset 172, 20 lines modified | ||
172 | 0000000000012e78··0000006b00000402·R_AARCH64_JUMP_SLOT····000000000000a54c·pb_tnc_msg_create_from_data·+·0 | 172 | 0000000000012e78··0000006b00000402·R_AARCH64_JUMP_SLOT····000000000000a54c·pb_tnc_msg_create_from_data·+·0 |
173 | 0000000000012e80··0000002000000402·R_AARCH64_JUMP_SLOT····0000000000000000·tncif_identity_create·+·0 | 173 | 0000000000012e80··0000002000000402·R_AARCH64_JUMP_SLOT····0000000000000000·tncif_identity_create·+·0 |
174 | 0000000000012e88··0000002100000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_length·+·0 | 174 | 0000000000012e88··0000002100000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_length·+·0 |
175 | 0000000000012e90··0000002200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcmp@LIBC·+·0 | 175 | 0000000000012e90··0000002200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcmp@LIBC·+·0 |
176 | 0000000000012e98··0000002300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0 | 176 | 0000000000012e98··0000002300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0 |
177 | 0000000000012ea0··0000003b00000402·R_AARCH64_JUMP_SLOT····000000000000c6cc·pb_language_preference_msg_create·+·0 | 177 | 0000000000012ea0··0000003b00000402·R_AARCH64_JUMP_SLOT····000000000000c6cc·pb_language_preference_msg_create·+·0 |
178 | 0000000000012ea8··0000002400000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_map·+·0 | 178 | 0000000000012ea8··0000002400000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_map·+·0 |
179 | 0000000000012eb0··0000005300000402·R_AARCH64_JUMP_SLOT····000000000000a | 179 | 0000000000012eb0··0000005300000402·R_AARCH64_JUMP_SLOT····000000000000afac·pb_experimental_msg_create_from_data·+·0 |
180 | 0000000000012eb8··0000002500000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0 | 180 | 0000000000012eb8··0000002500000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0 |
181 | 0000000000012ec0··0000002600000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_clone·+·0 | 181 | 0000000000012ec0··0000002600000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_clone·+·0 |
182 | 0000000000012ec8··0000005900000402·R_AARCH64_JUMP_SLOT····000000000000a620·pb_assessment_result_msg_create_from_data·+·0 | 182 | 0000000000012ec8··0000005900000402·R_AARCH64_JUMP_SLOT····000000000000a620·pb_assessment_result_msg_create_from_data·+·0 |
183 | 0000000000012ed0··0000002700000402·R_AARCH64_JUMP_SLOT····0000000000000000·builtin_asprintf·+·0 | 183 | 0000000000012ed0··0000002700000402·R_AARCH64_JUMP_SLOT····0000000000000000·builtin_asprintf·+·0 |
184 | 0000000000012ed8··0000005800000402·R_AARCH64_JUMP_SLOT····0000000000006c2c·tnccs_20_server_create·+·0 | 184 | 0000000000012ed8··0000005800000402·R_AARCH64_JUMP_SLOT····0000000000006c2c·tnccs_20_server_create·+·0 |
185 | 0000000000012ee0··0000002800000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0 | 185 | 0000000000012ee0··0000002800000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0 |
186 | 0000000000012ee8··0000005400000402·R_AARCH64_JUMP_SLOT····00000000000035d0·libtnccs_deinit·+·0 | 186 | 0000000000012ee8··0000005400000402·R_AARCH64_JUMP_SLOT····00000000000035d0·libtnccs_deinit·+·0 |
187 | 0000000000012ef0··0000006a00000402·R_AARCH64_JUMP_SLOT····000000000000a | 187 | 0000000000012ef0··0000006a00000402·R_AARCH64_JUMP_SLOT····000000000000ab20·pb_error_msg_create_from_data·+·0 |
188 | 0000000000012ef8··0000006600000402·R_AARCH64_JUMP_SLOT····000000000000a | 188 | 0000000000012ef8··0000006600000402·R_AARCH64_JUMP_SLOT····000000000000aa00·pb_error_msg_create_with_offset·+·0 |
189 | 0000000000012f00··0000002a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_cat·+·0 | 189 | 0000000000012f00··0000002a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_cat·+·0 |
190 | 0000000000012f08··0000002b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strlen_chk@LIBC·+·0 | 190 | 0000000000012f08··0000002b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strlen_chk@LIBC·+·0 |
191 | 0000000000012f10··0000002c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strdup@LIBC·+·0 | 191 | 0000000000012f10··0000002c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strdup@LIBC·+·0 |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·ee74f76030bf1ec4887533b8aed478c3ea66dcc1 |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 1709, 84 lines modified | Offset 1709, 101 lines modified | ||
1709 | ··DW_CFA_nop | 1709 | ··DW_CFA_nop |
1710 | ··DW_CFA_nop | 1710 | ··DW_CFA_nop |
1711 | ··DW_CFA_nop | 1711 | ··DW_CFA_nop |
1712 | ··DW_CFA_nop | 1712 | ··DW_CFA_nop |
1713 | ··DW_CFA_nop | 1713 | ··DW_CFA_nop |
1714 | ··DW_CFA_nop | 1714 | ··DW_CFA_nop |
1715 | 00001140·00000000000000 | 1715 | 00001140·0000000000000024·00001144·FDE·cie=00000000·pc=000000000000a8ec..000000000000aa00 |
1716 | ··DW_CFA_advance_loc:· | 1716 | ··DW_CFA_advance_loc:·20·to·000000000000a900 |
1717 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 1717 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
1718 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 1718 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
1719 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 1719 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
1720 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | 1720 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
1721 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | 1721 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 |
1722 | ··DW_CFA_offset:·r21·(x21)·at·cfa-4 | 1722 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 |
1723 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
1724 | ··DW_CFA_nop | ||
1725 | ··DW_CFA_nop | ||
1726 | ··DW_CFA_nop | ||
1727 | ··DW_CFA_nop | ||
1728 | ··DW_CFA_nop | ||
1729 | ··DW_CFA_nop | ||
1723 | ··DW_CFA_nop | 1730 | ··DW_CFA_nop |
1724 | 0000116 | 1731 | 00001168·0000000000000024·0000116c·FDE·cie=00000000·pc=000000000000aa00..000000000000ab20 |
1725 | ··DW_CFA_advance_loc:· | 1732 | ··DW_CFA_advance_loc:·24·to·000000000000aa18 |
1726 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 1733 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
1727 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 1734 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
1728 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 1735 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
1729 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | 1736 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
1730 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | 1737 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 |
1731 | ··DW_CFA_offset:·r21·(x21)·at·cfa-4 | 1738 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 |
1739 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
1740 | ··DW_CFA_offset:·r23·(x23)·at·cfa-64 | ||
1732 | ··DW_CFA_nop | ||
1733 | 00001180·0000000000000014·00001184·FDE·cie=00000000·pc=000000000000aa14..000000000000aa1c | ||
1734 | ··DW_CFA_nop | ||
1735 | ··DW_CFA_nop | ||
1736 | ··DW_CFA_nop | 1741 | ··DW_CFA_nop |
1737 | ··DW_CFA_nop | 1742 | ··DW_CFA_nop |
1738 | ··DW_CFA_nop | 1743 | ··DW_CFA_nop |
1739 | ··DW_CFA_nop | 1744 | ··DW_CFA_nop |
1740 | ··DW_CFA_nop | 1745 | ··DW_CFA_nop |
1741 | 0000119 | 1746 | 00001190·0000000000000024·00001194·FDE·cie=00000000·pc=000000000000ab20..000000000000ac64 |
1747 | ··DW_CFA_advance_loc:·20·to·000000000000ab34 | ||
1748 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
1749 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
1750 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
1751 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
1752 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
1753 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
1754 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
1742 | ··DW_CFA_nop | 1755 | ··DW_CFA_nop |
1743 | ··DW_CFA_nop | 1756 | ··DW_CFA_nop |
1744 | ··DW_CFA_nop | 1757 | ··DW_CFA_nop |
1745 | ··DW_CFA_nop | 1758 | ··DW_CFA_nop |
1746 | ··DW_CFA_nop | 1759 | ··DW_CFA_nop |
1747 | ··DW_CFA_nop | 1760 | ··DW_CFA_nop |
1748 | ··DW_CFA_nop | 1761 | ··DW_CFA_nop |
1749 | 000011b | 1762 | 000011b8·0000000000000014·000011bc·FDE·cie=00000000·pc=000000000000ac64..000000000000ac6c |
1750 | ··DW_CFA_nop | 1763 | ··DW_CFA_nop |
1751 | ··DW_CFA_nop | 1764 | ··DW_CFA_nop |
1752 | ··DW_CFA_nop | 1765 | ··DW_CFA_nop |
1753 | ··DW_CFA_nop | 1766 | ··DW_CFA_nop |
1754 | ··DW_CFA_nop | 1767 | ··DW_CFA_nop |
1755 | ··DW_CFA_nop | 1768 | ··DW_CFA_nop |
1756 | ··DW_CFA_nop | 1769 | ··DW_CFA_nop |
1757 | 000011 | 1770 | 000011d0·0000000000000014·000011d4·FDE·cie=00000000·pc=000000000000ac6c..000000000000ac78 |
1758 | ··DW_CFA_nop | 1771 | ··DW_CFA_nop |
1759 | ··DW_CFA_nop | 1772 | ··DW_CFA_nop |
1760 | ··DW_CFA_nop | 1773 | ··DW_CFA_nop |
1761 | ··DW_CFA_nop | 1774 | ··DW_CFA_nop |
1762 | ··DW_CFA_nop | 1775 | ··DW_CFA_nop |
1763 | ··DW_CFA_nop | 1776 | ··DW_CFA_nop |
1764 | ··DW_CFA_nop | 1777 | ··DW_CFA_nop |
1765 | 000011e | 1778 | 000011e8·0000000000000024·000011ec·FDE·cie=00000000·pc=000000000000ac78..000000000000ada8 |
1766 | ··DW_CFA_advance_loc:·1 | 1779 | ··DW_CFA_advance_loc:·16·to·000000000000ac88 |
1767 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 1780 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
1768 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 1781 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
1769 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 1782 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
1770 | ··DW_CFA_offset:·r19·(x19)·at·cfa- | 1783 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
1784 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
1785 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
1786 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
1787 | ··DW_CFA_nop | ||
1788 | ··DW_CFA_nop | ||
1771 | ··DW_CFA_nop | 1789 | ··DW_CFA_nop |
1772 | ··DW_CFA_nop | 1790 | ··DW_CFA_nop |
1773 | ··DW_CFA_nop | 1791 | ··DW_CFA_nop |
1774 | ··DW_CFA_nop | 1792 | ··DW_CFA_nop |
1775 | ··DW_CFA_nop | 1793 | ··DW_CFA_nop |
1776 | 000012 | 1794 | 00001210·0000000000000024·00001214·FDE·cie=00000000·pc=000000000000ada8..000000000000af18 |
1777 | ··DW_CFA_advance_loc:·20·to·000000000000a | 1795 | ··DW_CFA_advance_loc:·20·to·000000000000adbc |
1778 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 1796 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
1779 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 1797 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
1780 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 1798 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
1781 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | 1799 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
1782 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | 1800 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 |
1783 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | 1801 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 |
1784 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | 1802 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 |
Offset 1794, 168 lines modified | Offset 1811, 151 lines modified | ||
1794 | ··DW_CFA_nop | 1811 | ··DW_CFA_nop |
1795 | ··DW_CFA_nop | 1812 | ··DW_CFA_nop |
1796 | ··DW_CFA_nop | 1813 | ··DW_CFA_nop |
1797 | ··DW_CFA_nop | 1814 | ··DW_CFA_nop |
1798 | ··DW_CFA_nop | 1815 | ··DW_CFA_nop |
1799 | ··DW_CFA_nop | 1816 | ··DW_CFA_nop |
1800 | 000012 | 1817 | 00001238·0000000000000014·0000123c·FDE·cie=00000000·pc=000000000000af18..000000000000af30 |
1818 | ··DW_CFA_nop | ||
1819 | ··DW_CFA_nop | ||
1801 | ··DW_CFA_advance_loc:·24·to·000000000000ab88 | ||
1802 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
1803 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
1804 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
1805 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
1806 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
1807 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
1808 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
1809 | ··DW_CFA_offset:·r23·(x23)·at·cfa-64 | ||
1810 | ··DW_CFA_nop | 1820 | ··DW_CFA_nop |
Max diff block lines reached; 5811/10481 bytes (55.44%) of diff not shown. |
Offset 1, 8 lines modified | Offset 1, 7 lines modified | ||
1 | BPs#.\77y | ||
2 | __cxa_finalize | 1 | __cxa_finalize |
3 | __cxa_atexit | 2 | __cxa_atexit |
4 | __stack_chk_fail | 3 | __stack_chk_fail |
5 | chunk_map | 4 | chunk_map |
6 | chunk_unmap | 5 | chunk_unmap |
7 | eat_whitespace | 6 | eat_whitespace |
8 | extract_token | 7 | extract_token |
Offset 7488, 111 lines modified | Offset 7488, 15 lines modified | ||
7488 | » ldp» x29,·x30,·[sp,·#16] | 7488 | » ldp» x29,·x30,·[sp,·#16] |
7489 | » mov» x0,·x19 | 7489 | » mov» x0,·x19 |
7490 | » ldr» x19,·[sp],·#32 | 7490 | » ldr» x19,·[sp],·#32 |
7491 | » b» 3160·<free@plt> | 7491 | » b» 3160·<free@plt> |
7492 | » ldr» w0,·[x0,·#64] | 7492 | » ldr» w0,·[x0,·#64] |
7493 | » ret | 7493 | » ret |
7494 | 000000000000a8ec·<pb_experimental_msg_create_from_data@@Base>: | ||
7495 | » str» x21,·[sp,·#-48]! | ||
7496 | » stp» x20,·x19,·[sp,·#16] | ||
7497 | » stp» x29,·x30,·[sp,·#32] | ||
7498 | » add» x29,·sp,·#0x20 | ||
7499 | » mov» x21,·x0 | ||
7500 | » mov» w0,·#0x48··················» //·#72 | ||
7501 | » mov» x20,·x1 | ||
7502 | » bl» 31b0·<malloc@plt> | ||
7503 | » mov» x19,·x0 | ||
7504 | » cbz» x20,·a920·<pb_experimental_msg_create_from_data@@Base+0x34> | ||
7505 | » mov» x0,·x20 | ||
7506 | » bl» 31b0·<malloc@plt> | ||
7507 | » b» a924·<pb_experimental_msg_create_from_data@@Base+0x38> | ||
7508 | » mov» x0,·xzr | ||
7509 | » mov» x1,·x21 | ||
7510 | » mov» x2,·x20 | ||
7511 | » bl» 3430·<chunk_create_clone@plt> | ||
7512 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7513 | » adrp» x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7514 | » add» x8,·x8,·#0xa14 | ||
7515 | » add» x9,·x9,·#0xa1c | ||
7516 | » adrp» x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7517 | » stp» x8,·x9,·[x19] | ||
7518 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7519 | » add» x10,·x10,·#0xa28 | ||
7520 | » add» x8,·x8,·#0xa2c | ||
7521 | » stp» x10,·x8,·[x19,·#16] | ||
7522 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7523 | » add» x8,·x8,·#0xa34 | ||
7524 | » stp» x8,·xzr,·[x19,·#40] | ||
7525 | » str» xzr,·[x19,·#32] | ||
7526 | » stp» x0,·x1,·[x19,·#56] | ||
7527 | » mov» x0,·x19 | ||
7528 | » ldp» x29,·x30,·[sp,·#32] | ||
7529 | » ldp» x20,·x19,·[sp,·#16] | ||
7530 | » ldr» x21,·[sp],·#48 | ||
7531 | » ret | ||
7532 | 000000000000a980·<pb_experimental_msg_create@@Base>: | ||
7533 | » str» x21,·[sp,·#-48]! | ||
7534 | » stp» x20,·x19,·[sp,·#16] | ||
7535 | » stp» x29,·x30,·[sp,·#32] | ||
7536 | » add» x29,·sp,·#0x20 | ||
7537 | » mov» x21,·x0 | ||
7538 | » mov» w0,·#0x48··················» //·#72 | ||
7539 | » mov» x20,·x1 | ||
7540 | » bl» 31b0·<malloc@plt> | ||
7541 | » mov» x19,·x0 | ||
7542 | » cbz» x20,·a9b4·<pb_experimental_msg_create@@Base+0x34> | ||
7543 | » mov» x0,·x20 | ||
7544 | » bl» 31b0·<malloc@plt> | ||
7545 | » b» a9b8·<pb_experimental_msg_create@@Base+0x38> | ||
7546 | » mov» x0,·xzr | ||
7547 | » mov» x1,·x21 | ||
7548 | » mov» x2,·x20 | ||
7549 | » bl» 3430·<chunk_create_clone@plt> | ||
7550 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7551 | » adrp» x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7552 | » add» x8,·x8,·#0xa14 | ||
7553 | » add» x9,·x9,·#0xa1c | ||
7554 | » adrp» x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7555 | » stp» x8,·x9,·[x19] | ||
7556 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7557 | » add» x10,·x10,·#0xa28 | ||
7558 | » add» x8,·x8,·#0xa2c | ||
7559 | » stp» x10,·x8,·[x19,·#16] | ||
7560 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | ||
7561 | » add» x8,·x8,·#0xa34 | ||
7562 | » stp» x8,·xzr,·[x19,·#40] | ||
7563 | » str» xzr,·[x19,·#32] | ||
7564 | » stp» x0,·x1,·[x19,·#56] | ||
7565 | » mov» x0,·x19 | ||
7566 | » ldp» x29,·x30,·[sp,·#32] | ||
7567 | » ldp» x20,·x19,·[sp,·#16] | ||
7568 | » ldr» x21,·[sp],·#48 | ||
7569 | » ret | ||
7570 | » ldr» x0,·[x0,·#48] | ||
7571 | » ret | ||
7572 | » ldp» x8,·x1,·[x0,·#56] | ||
7573 | » mov» x0,·x8 | ||
7574 | » ret | ||
7575 | » ret | ||
7576 | » mov» w0,·wzr | ||
7577 | » ret | ||
7578 | » str» x19,·[sp,·#-32]! | ||
7579 | » stp» x29,·x30,·[sp,·#16] | ||
7580 | » add» x29,·sp,·#0x10 | ||
7581 | » mov» x19,·x0 | ||
7582 | » ldr» x0,·[x0,·#56] | ||
7583 | » bl» 3160·<free@plt> | ||
7584 | » ldp» x29,·x30,·[sp,·#16] | ||
7585 | » mov» x0,·x19 | ||
7586 | » ldr» x19,·[sp],·#32 | ||
7587 | » b» 3160·<free@plt> | ||
7588 | 000000000000a | 7494 | 000000000000a8ec·<pb_error_msg_create@@Base>: |
7589 | » sub» sp,·sp,·#0x50 | 7495 | » sub» sp,·sp,·#0x50 |
7590 | » stp» x22,·x21,·[sp,·#32] | 7496 | » stp» x22,·x21,·[sp,·#32] |
7591 | » stp» x20,·x19,·[sp,·#48] | 7497 | » stp» x20,·x19,·[sp,·#48] |
7592 | » stp» x29,·x30,·[sp,·#64] | 7498 | » stp» x29,·x30,·[sp,·#64] |
7593 | » add» x29,·sp,·#0x40 | 7499 | » add» x29,·sp,·#0x40 |
7594 | » mrs» x21,·tpidr_el0 | 7500 | » mrs» x21,·tpidr_el0 |
7595 | » ldr» x8,·[x21,·#40] | 7501 | » ldr» x8,·[x21,·#40] |
Offset 7600, 46 lines modified | Offset 7504, 46 lines modified | ||
7600 | » mov» w0,·#0x98··················» //·#152 | 7504 | » mov» w0,·#0x98··················» //·#152 |
7601 | » mov» w19,·w2 | 7505 | » mov» w19,·w2 |
7602 | » mov» w20,·w1 | 7506 | » mov» w20,·w1 |
7603 | » str» x8,·[sp,·#24] | 7507 | » str» x8,·[sp,·#24] |
7604 | » bl» 31b0·<malloc@plt> | 7508 | » bl» 31b0·<malloc@plt> |
7605 | » adrp» x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | 7509 | » adrp» x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> |
7606 | » adrp» x11,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | 7510 | » adrp» x11,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> |
7607 | » add» x10,·x10,·#0x | 7511 | » add» x10,·x10,·#0xc78 |
7608 | » add» x11,·x11,·#0x | 7512 | » add» x11,·x11,·#0xda8 |
7609 | » stp» x10,·x11,·[x0,·#16] | 7513 | » stp» x10,·x11,·[x0,·#16] |
7610 | » adrp» x11,·e000·<pb_tnc_state_machine_create@@Base+0xc94> | 7514 | » adrp» x11,·e000·<pb_tnc_state_machine_create@@Base+0xc94> |
7611 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | 7515 | » adrp» x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> |
7612 | » adrp» x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> | 7516 | » adrp» x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x750> |
7613 | » ldr» d0,·[x11,·#2960] | 7517 | » ldr» d0,·[x11,·#2960] |
7614 | » add» x8,·x8,·#0x | 7518 | » add» x8,·x8,·#0xc64 |
Max diff block lines reached; 28776/32494 bytes (88.56%) of diff not shown. |
Offset 61, 25 lines modified | Offset 61, 25 lines modified | ||
61 | ··0x0000f334·d4160000·f0b2ffff·04170000·fcb2ffff·................ | 61 | ··0x0000f334·d4160000·f0b2ffff·04170000·fcb2ffff·................ |
62 | ··0x0000f344·1c170000·08b3ffff·34170000·50b3ffff·........4...P... | 62 | ··0x0000f344·1c170000·08b3ffff·34170000·50b3ffff·........4...P... |
63 | ··0x0000f354·54170000·b8b5ffff·7c170000·8cb6ffff·T.......|....... | 63 | ··0x0000f354·54170000·b8b5ffff·7c170000·8cb6ffff·T.......|....... |
64 | ··0x0000f364·94170000·38b7ffff·b4170000·e8b7ffff·....8........... | 64 | ··0x0000f364·94170000·38b7ffff·b4170000·e8b7ffff·....8........... |
65 | ··0x0000f374·d4170000·f0b7ffff·ec170000·fcb7ffff·................ | 65 | ··0x0000f374·d4170000·f0b7ffff·ec170000·fcb7ffff·................ |
66 | ··0x0000f384·04180000·94b8ffff·2c180000·28b9ffff·........,...(... | 66 | ··0x0000f384·04180000·94b8ffff·2c180000·28b9ffff·........,...(... |
67 | ··0x0000f394·4c180000·50b9ffff·6c180000·58b9ffff·L...P...l...X... | 67 | ··0x0000f394·4c180000·50b9ffff·6c180000·58b9ffff·L...P...l...X... |
68 | ··0x0000f3a4·84180000· | 68 | ··0x0000f3a4·84180000·6cbaffff·ac180000·8cbbffff·....l........... |
69 | ··0x0000f3b4· | 69 | ··0x0000f3b4·d4180000·d0bcffff·fc180000·d8bcffff·................ |
70 | ··0x0000f3c4· | 70 | ··0x0000f3c4·14190000·e4bcffff·2c190000·14beffff·........,....... |
71 | ··0x0000f3d4· | 71 | ··0x0000f3d4·54190000·84bfffff·7c190000·9cbfffff·T.......|....... |
72 | ··0x0000f3e4·94190000·e8bfffff·b4190000·f0bfffff·................ | ||
72 | ··0x0000f3 | 73 | ··0x0000f3f4·cc190000·f8bfffff·e4190000·00c0ffff·................ |
73 | ··0x0000f3f4·bc190000·48beffff·d4190000·54beffff·....H.......T... | ||
74 | ··0x0000f404· | 74 | ··0x0000f404·fc190000·08c0ffff·141a0000·10c0ffff·................ |
75 | ··0x0000f414· | 75 | ··0x0000f414·2c1a0000·18c0ffff·441a0000·acc0ffff·,.......D....... |
76 | ··0x0000f424· | 76 | ··0x0000f424·641a0000·40c1ffff·841a0000·48c1ffff·d...@.......H... |
77 | ··0x0000f434· | 77 | ··0x0000f434·9c1a0000·54c1ffff·b41a0000·58c1ffff·....T.......X... |
78 | ··0x0000f444· | 78 | ··0x0000f444·cc1a0000·60c1ffff·e41a0000·88c1ffff·....`........... |
79 | ··0x0000f454·041b0000·60c2ffff·2c1b0000·38c3ffff·....`...,...8... | 79 | ··0x0000f454·041b0000·60c2ffff·2c1b0000·38c3ffff·....`...,...8... |
80 | ··0x0000f464·4c1b0000·7cc4ffff·741b0000·68c5ffff·L...|...t...h... | 80 | ··0x0000f464·4c1b0000·7cc4ffff·741b0000·68c5ffff·L...|...t...h... |
81 | ··0x0000f474·941b0000·70c5ffff·ac1b0000·7cc5ffff·....p.......|... | 81 | ··0x0000f474·941b0000·70c5ffff·ac1b0000·7cc5ffff·....p.......|... |
82 | ··0x0000f484·c41b0000·34c6ffff·ec1b0000·74c8ffff·....4.......t... | 82 | ··0x0000f484·c41b0000·34c6ffff·ec1b0000·74c8ffff·....4.......t... |
83 | ··0x0000f494·1c1c0000·a4c8ffff·3c1c0000·acc8ffff·........<....... | 83 | ··0x0000f494·1c1c0000·a4c8ffff·3c1c0000·acc8ffff·........<....... |
84 | ··0x0000f4a4·541c0000·b8c8ffff·6c1c0000·d0c8ffff·T.......l....... | 84 | ··0x0000f4a4·541c0000·b8c8ffff·6c1c0000·d0c8ffff·T.......l....... |
85 | ··0x0000f4b4·841c0000·f0c9ffff·ac1c0000·40cbffff·............@... | 85 | ··0x0000f4b4·841c0000·f0c9ffff·ac1c0000·40cbffff·............@... |
Offset 272, 54 lines modified | Offset 272, 54 lines modified | ||
272 | ··0x000107a8·00500c1d·109e029d·04930694·08950a96·.P.............. | 272 | ··0x000107a8·00500c1d·109e029d·04930694·08950a96·.P.............. |
273 | ··0x000107b8·0c000000·00000000·1c000000·ec100000·................ | 273 | ··0x000107b8·0c000000·00000000·1c000000·ec100000·................ |
274 | ··0x000107c8·60a0ffff·94000000·00500c1d·109e029d·`........P...... | 274 | ··0x000107c8·60a0ffff·94000000·00500c1d·109e029d·`........P...... |
275 | ··0x000107d8·04930694·08950c00·1c000000·0c110000·................ | 275 | ··0x000107d8·04930694·08950c00·1c000000·0c110000·................ |
276 | ··0x000107e8·d4a0ffff·28000000·004c0c1d·109e029d·....(....L...... | 276 | ··0x000107e8·d4a0ffff·28000000·004c0c1d·109e029d·....(....L...... |
277 | ··0x000107f8·04930800·00000000·14000000·2c110000·............,... | 277 | ··0x000107f8·04930800·00000000·14000000·2c110000·............,... |
278 | ··0x00010808·dca0ffff·08000000·00000000·00000000·................ | 278 | ··0x00010808·dca0ffff·08000000·00000000·00000000·................ |
279 | ··0x00010818· | 279 | ··0x00010818·24000000·44110000·cca0ffff·14010000·$...D........... |
280 | ··0x00010828·00500c1d·109e029d·04930694·08950c00·.P.............. | ||
281 | ··0x00010838·1c000000·64110000·40a1ffff·94000000·....d...@....... | ||
282 | ··0x00010848·00500c1d·109e029d·04930694·08950c00·.P.............. | ||
283 | ··0x00010858·14000000·84110000·b4a1ffff·08000000·................ | ||
284 | ··0x00010868·00000000·00000000·14000000·9c110000·................ | ||
285 | ··0x00010878·a4a1ffff·0c000000·00000000·00000000·................ | ||
286 | ··0x00010888·14000000·b4110000·98a1ffff·04000000·................ | ||
287 | ··0x00010898·00000000·00000000·14000000·cc110000·................ | ||
288 | ··0x000108a8·84a1ffff·08000000·00000000·00000000·................ | ||
289 | ··0x000108b8·1c000000·e4110000·74a1ffff·28000000·........t...(... | ||
290 | ··0x000108c8·004c0c1d·109e029d·04930800·00000000·.L.............. | ||
291 | ··0x000108d8·24000000·04120000·7ca1ffff·14010000·$.......|....... | ||
292 | ··0x000108 | 280 | ··0x00010828·00540c1d·109e029d·04930694·08950a96·.T.............. |
293 | ··0x000108 | 281 | ··0x00010838·0c000000·00000000·24000000·6c110000·........$...l... |
294 | ··0x00010 | 282 | ··0x00010848·b8a1ffff·20010000·00580c1d·109e029d·....·....X...... |
295 | ··0x00010 | 283 | ··0x00010858·04930694·08950a96·0c971000·00000000·................ |
296 | ··0x00010 | 284 | ··0x00010868·24000000·94110000·b0a2ffff·44010000·$...........D... |
297 | ··0x00010 | 285 | ··0x00010878·00540c1d·109e029d·04930694·08950a96·.T.............. |
298 | ··0x00010 | 286 | ··0x00010888·0c000000·00000000·14000000·bc110000·................ |
299 | ··0x00010 | 287 | ··0x00010898·cca3ffff·08000000·00000000·00000000·................ |
300 | ··0x00010 | 288 | ··0x000108a8·14000000·d4110000·bca3ffff·0c000000·................ |
301 | ··0x00010 | 289 | ··0x000108b8·00000000·00000000·24000000·ec110000·........$....... |
302 | ··0x00010 | 290 | ··0x000108c8·b0a3ffff·30010000·00500c1d·109e029d·....0....P...... |
303 | ··0x00010 | 291 | ··0x000108d8·04930694·08950a96·0c000000·00000000·................ |
304 | ··0x00010 | 292 | ··0x000108e8·24000000·14120000·b8a4ffff·70010000·$...........p... |
305 | ··0x00010 | 293 | ··0x000108f8·00540c1d·109e029d·04930694·08950a96·.T.............. |
306 | ··0x000109 | 294 | ··0x00010908·0c000000·00000000·14000000·3c120000·............<... |
307 | ··0x000109 | 295 | ··0x00010918·00a6ffff·18000000·00000000·00000000·................ |
308 | ··0x000109 | 296 | ··0x00010928·1c000000·54120000·00a6ffff·4c000000·....T.......L... |
309 | ··0x000109 | 297 | ··0x00010938·004c0c1d·109e029d·04930800·00000000·.L.............. |
310 | ··0x00010 | 298 | ··0x00010948·14000000·74120000·2ca6ffff·08000000·....t...,....... |
311 | ··0x00010 | 299 | ··0x00010958·00000000·00000000·14000000·8c120000·................ |
312 | ··0x00010 | 300 | ··0x00010968·1ca6ffff·08000000·00000000·00000000·................ |
301 | ··0x00010978·14000000·a4120000·0ca6ffff·08000000·................ | ||
302 | ··0x00010988·00000000·00000000·14000000·bc120000·................ | ||
303 | ··0x00010998·fca5ffff·08000000·00000000·00000000·................ | ||
304 | ··0x000109a8·14000000·d4120000·eca5ffff·08000000·................ | ||
305 | ··0x000109b8·00000000·00000000·14000000·ec120000·................ | ||
306 | ··0x000109c8·dca5ffff·08000000·00000000·00000000·................ | ||
307 | ··0x000109d8·1c000000·04130000·cca5ffff·94000000·................ | ||
308 | ··0x000109e8·00500c1d·109e029d·04930694·08950c00·.P.............. | ||
309 | ··0x000109f8·1c000000·24130000·40a6ffff·94000000·....$...@....... | ||
310 | ··0x00010a08·00500c1d·109e029d·04930694·08950c00·.P.............. | ||
313 | ··0x00010a | 311 | ··0x00010a18·14000000·44130000·b4a6ffff·08000000·....D........... |
314 | ··0x00010a | 312 | ··0x00010a28·00000000·00000000·14000000·5c130000·............\... |
315 | ··0x00010a | 313 | ··0x00010a38·a4a6ffff·0c000000·00000000·00000000·................ |
316 | ··0x00010a | 314 | ··0x00010a48·14000000·74130000·98a6ffff·04000000·....t........... |
317 | ··0x00010a | 315 | ··0x00010a58·00000000·00000000·14000000·8c130000·................ |
318 | ··0x00010a | 316 | ··0x00010a68·84a6ffff·08000000·00000000·00000000·................ |
317 | ··0x00010a78·1c000000·a4130000·74a6ffff·28000000·........t...(... | ||
318 | ··0x00010a88·004c0c1d·109e029d·04930800·00000000·.L.............. | ||
319 | ··0x00010a98·24000000·c4130000·7ca6ffff·d8000000·$.......|....... | 319 | ··0x00010a98·24000000·c4130000·7ca6ffff·d8000000·$.......|....... |
320 | ··0x00010aa8·00500c1d·109e029d·04930694·08950a96·.P.............. | 320 | ··0x00010aa8·00500c1d·109e029d·04930694·08950a96·.P.............. |
321 | ··0x00010ab8·0c000000·00000000·1c000000·ec130000·................ | 321 | ··0x00010ab8·0c000000·00000000·1c000000·ec130000·................ |
322 | ··0x00010ac8·2ca7ffff·d8000000·00500c1d·109e029d·,........P...... | 322 | ··0x00010ac8·2ca7ffff·d8000000·00500c1d·109e029d·,........P...... |
323 | ··0x00010ad8·04930694·08950c00·24000000·0c140000·........$....... | 323 | ··0x00010ad8·04930694·08950c00·24000000·0c140000·........$....... |
324 | ··0x00010ae8·e4a7ffff·44010000·00540c1d·109e029d·....D....T...... | 324 | ··0x00010ae8·e4a7ffff·44010000·00540c1d·109e029d·....D....T...... |
325 | ··0x00010af8·04930694·08950a96·0c971000·00000000·................ | 325 | ··0x00010af8·04930694·08950a96·0c971000·00000000·................ |
Offset 195, 15 lines modified | Offset 195, 15 lines modified | ||
195 | ···191:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·localtime_r@LIBC·(2) | 195 | ···191:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·localtime_r@LIBC·(2) |
196 | ···192:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·debug_names | 196 | ···192:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·debug_names |
197 | ···193:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·chunk_split | 197 | ···193:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·chunk_split |
198 | ···194:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·eap_code_names | 198 | ···194:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·eap_code_names |
199 | ···195:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·key_type_names | 199 | ···195:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·key_type_names |
200 | ···196:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·proposal_select | 200 | ···196:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·proposal_select |
201 | ···197:·000000000005b5d8···100·FUNC····GLOBAL·DEFAULT···11·ike_dpd_create | 201 | ···197:·000000000005b5d8···100·FUNC····GLOBAL·DEFAULT···11·ike_dpd_create |
202 | ···198:·0000000000077 | 202 | ···198:·0000000000077fac···136·FUNC····GLOBAL·DEFAULT···11·android_log_logger_create |
203 | ···199:·00000000000291e4···300·FUNC····GLOBAL·DEFAULT···11·ke_payload_create_from_diffie_hellman | 203 | ···199:·00000000000291e4···300·FUNC····GLOBAL·DEFAULT···11·ke_payload_create_from_diffie_hellman |
204 | ···200:·0000000000029f90···448·FUNC····GLOBAL·DEFAULT···11·proposal_substructure_create | 204 | ···200:·0000000000029f90···448·FUNC····GLOBAL·DEFAULT···11·proposal_substructure_create |
205 | ···201:·0000000000045d4c···248·FUNC····GLOBAL·DEFAULT···11·redirect_data_create | 205 | ···201:·0000000000045d4c···248·FUNC····GLOBAL·DEFAULT···11·redirect_data_create |
206 | ···202:·000000000002d768···384·FUNC····GLOBAL·DEFAULT···11·traffic_selector_substructure_create_from_traffic_selector | 206 | ···202:·000000000002d768···384·FUNC····GLOBAL·DEFAULT···11·traffic_selector_substructure_create_from_traffic_selector |
207 | ···203:·000000000002e628···184·FUNC····GLOBAL·DEFAULT···11·unknown_payload_create | 207 | ···203:·000000000002e628···184·FUNC····GLOBAL·DEFAULT···11·unknown_payload_create |
208 | ···204:·00000000000b2d68·····8·OBJECT··GLOBAL·DEFAULT···20·task_type_names | 208 | ···204:·00000000000b2d68·····8·OBJECT··GLOBAL·DEFAULT···20·task_type_names |
209 | ···205:·00000000000832b4···160·FUNC····GLOBAL·DEFAULT···11·tls_cache_create | 209 | ···205:·00000000000832b4···160·FUNC····GLOBAL·DEFAULT···11·tls_cache_create |
Offset 454, 15 lines modified | Offset 454, 15 lines modified | ||
454 | ···450:·00000000000b41a0·····8·OBJECT··GLOBAL·DEFAULT···20·tls_version_names | 454 | ···450:·00000000000b41a0·····8·OBJECT··GLOBAL·DEFAULT···20·tls_version_names |
455 | ···451:·0000000000063a5c···636·FUNC····GLOBAL·DEFAULT···11·ikev1_child_sa_is_redundant | 455 | ···451:·0000000000063a5c···636·FUNC····GLOBAL·DEFAULT···11·ikev1_child_sa_is_redundant |
456 | ···452:·000000000003360c···116·FUNC····GLOBAL·DEFAULT···11·rekey_child_sa_job_create | 456 | ···452:·000000000003360c···116·FUNC····GLOBAL·DEFAULT···11·rekey_child_sa_job_create |
457 | ···453:·00000000000341d4····76·FUNC····GLOBAL·DEFAULT···11·roam_job_create | 457 | ···453:·00000000000341d4····76·FUNC····GLOBAL·DEFAULT···11·roam_job_create |
458 | ···454:·000000000001aeb0····68·FUNC····GLOBAL·DEFAULT···11·register_custom_logger | 458 | ···454:·000000000001aeb0····68·FUNC····GLOBAL·DEFAULT···11·register_custom_logger |
459 | ···455:·0000000000069024···176·FUNC····GLOBAL·DEFAULT···11·pubkey_v1_authenticator_create | 459 | ···455:·0000000000069024···176·FUNC····GLOBAL·DEFAULT···11·pubkey_v1_authenticator_create |
460 | ···456:·0000000000025820····92·FUNC····GLOBAL·DEFAULT···11·eap_payload_create_code | 460 | ···456:·0000000000025820····92·FUNC····GLOBAL·DEFAULT···11·eap_payload_create_code |
461 | ···457:·000000000007 | 461 | ···457:·0000000000077ed8···108·FUNC····GLOBAL·DEFAULT···11·android_log_plugin_create |
462 | ···458:·00000000000b44c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__ | 462 | ···458:·00000000000b44c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__ |
463 | ···459:·0000000000088ab8·····4·FUNC····GLOBAL·DEFAULT···11·libtls_init | 463 | ···459:·0000000000088ab8·····4·FUNC····GLOBAL·DEFAULT···11·libtls_init |
464 | ···460:·00000000000b44b8·····8·OBJECT··GLOBAL·DEFAULT···21·charon | 464 | ···460:·00000000000b44b8·····8·OBJECT··GLOBAL·DEFAULT···21·charon |
465 | ···461:·00000000000439a4····88·FUNC····GLOBAL·DEFAULT···11·task_manager_create | 465 | ···461:·00000000000439a4····88·FUNC····GLOBAL·DEFAULT···11·task_manager_create |
466 | ···462:·000000000002cc48···512·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v1 | 466 | ···462:·000000000002cc48···512·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v1 |
467 | ···463:·000000000007bfcc····56·FUNC····GLOBAL·DEFAULT···11·eap_ttls_plugin_create | 467 | ···463:·000000000007bfcc····56·FUNC····GLOBAL·DEFAULT···11·eap_ttls_plugin_create |
468 | ···464:·000000000002ca08···168·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v2 | 468 | ···464:·000000000002ca08···168·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v2 |
Offset 735, 15 lines modified | Offset 735, 15 lines modified | ||
735 | 00000000000b2e58··0000000000000403·R_AARCH64_RELATIVE························8c658 | 735 | 00000000000b2e58··0000000000000403·R_AARCH64_RELATIVE························8c658 |
736 | 00000000000b2e60··0000000000000403·R_AARCH64_RELATIVE························8feb7 | 736 | 00000000000b2e60··0000000000000403·R_AARCH64_RELATIVE························8feb7 |
737 | 00000000000b2e68··0000000000000403·R_AARCH64_RELATIVE························8fec4 | 737 | 00000000000b2e68··0000000000000403·R_AARCH64_RELATIVE························8fec4 |
738 | 00000000000b2e70··0000000000000403·R_AARCH64_RELATIVE························8fed2 | 738 | 00000000000b2e70··0000000000000403·R_AARCH64_RELATIVE························8fed2 |
739 | 00000000000b2e78··0000000000000403·R_AARCH64_RELATIVE························8fede | 739 | 00000000000b2e78··0000000000000403·R_AARCH64_RELATIVE························8fede |
740 | 00000000000b2e80··0000000000000403·R_AARCH64_RELATIVE························8fee9 | 740 | 00000000000b2e80··0000000000000403·R_AARCH64_RELATIVE························8fee9 |
741 | 00000000000b2e88··0000000000000403·R_AARCH64_RELATIVE························8fef9 | 741 | 00000000000b2e88··0000000000000403·R_AARCH64_RELATIVE························8fef9 |
742 | 00000000000b2eb8··0000000000000403·R_AARCH64_RELATIVE························946 | 742 | 00000000000b2eb8··0000000000000403·R_AARCH64_RELATIVE························9469c |
743 | 00000000000b3168··0000000000000403·R_AARCH64_RELATIVE························b3178 | 743 | 00000000000b3168··0000000000000403·R_AARCH64_RELATIVE························b3178 |
744 | 00000000000b3170··0000000000000403·R_AARCH64_RELATIVE························b31d0 | 744 | 00000000000b3170··0000000000000403·R_AARCH64_RELATIVE························b31d0 |
745 | 00000000000b3188··0000000000000403·R_AARCH64_RELATIVE························b3198 | 745 | 00000000000b3188··0000000000000403·R_AARCH64_RELATIVE························b3198 |
746 | 00000000000b3190··0000000000000403·R_AARCH64_RELATIVE························94829 | 746 | 00000000000b3190··0000000000000403·R_AARCH64_RELATIVE························94829 |
747 | 00000000000b31b0··0000000000000403·R_AARCH64_RELATIVE························8a5a3 | 747 | 00000000000b31b0··0000000000000403·R_AARCH64_RELATIVE························8a5a3 |
748 | 00000000000b31b8··0000000000000403·R_AARCH64_RELATIVE························8c7ac | 748 | 00000000000b31b8··0000000000000403·R_AARCH64_RELATIVE························8c7ac |
749 | 00000000000b31c0··0000000000000403·R_AARCH64_RELATIVE························94839 | 749 | 00000000000b31c0··0000000000000403·R_AARCH64_RELATIVE························94839 |
Offset 1214, 15 lines modified | Offset 1214, 15 lines modified | ||
1214 | 00000000000b3558··000000fd00000101·R_AARCH64_ABS64········000000000007dd1c·eap_tnc_pt_create_server·+·0 | 1214 | 00000000000b3558··000000fd00000101·R_AARCH64_ABS64········000000000007dd1c·eap_tnc_pt_create_server·+·0 |
1215 | 00000000000b35b8··0000017300000101·R_AARCH64_ABS64········000000000007dd28·eap_tnc_pt_create_peer·+·0 | 1215 | 00000000000b35b8··0000017300000101·R_AARCH64_ABS64········000000000007dd28·eap_tnc_pt_create_peer·+·0 |
1216 | 00000000000b43a0··0000012c00000101·R_AARCH64_ABS64········0000000000032528·socket_register·+·0 | 1216 | 00000000000b43a0··0000012c00000101·R_AARCH64_ABS64········0000000000032528·socket_register·+·0 |
1217 | 00000000000b43a8··0000017e00000101·R_AARCH64_ABS64········00000000000892cc·socket_default_socket_create·+·0 | 1217 | 00000000000b43a8··0000017e00000101·R_AARCH64_ABS64········00000000000892cc·socket_default_socket_create·+·0 |
1218 | Relocation·section·'.rela.plt'·at·offset·0xdee8·contains·338·entries: | 1218 | Relocation·section·'.rela.plt'·at·offset·0xdee8·contains·338·entries: |
1219 | ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend | 1219 | ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend |
1220 | 00000000000ae338··000000c600000402·R_AARCH64_JUMP_SLOT····0000000000077 | 1220 | 00000000000ae338··000000c600000402·R_AARCH64_JUMP_SLOT····0000000000077fac·android_log_logger_create·+·0 |
1221 | 00000000000ae340··000000d000000402·R_AARCH64_JUMP_SLOT····0000000000059920·ike_cert_post_create·+·0 | 1221 | 00000000000ae340··000000d000000402·R_AARCH64_JUMP_SLOT····0000000000059920·ike_cert_post_create·+·0 |
1222 | 00000000000ae348··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcpy@LIBC·+·0 | 1222 | 00000000000ae348··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcpy@LIBC·+·0 |
1223 | 00000000000ae350··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·getsockname@LIBC·+·0 | 1223 | 00000000000ae350··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·getsockname@LIBC·+·0 |
1224 | 00000000000ae358··000001da00000402·R_AARCH64_JUMP_SLOT····0000000000034eb4·xauth_manager_create·+·0 | 1224 | 00000000000ae358··000001da00000402·R_AARCH64_JUMP_SLOT····0000000000034eb4·xauth_manager_create·+·0 |
1225 | 00000000000ae360··0000010100000402·R_AARCH64_JUMP_SLOT····000000000002a92c·proposal_substructure_create_from_proposals_v1·+·0 | 1225 | 00000000000ae360··0000010100000402·R_AARCH64_JUMP_SLOT····000000000002a92c·proposal_substructure_create_from_proposals_v1·+·0 |
1226 | 00000000000ae368··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·fopen@LIBC·+·0 | 1226 | 00000000000ae368··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·fopen@LIBC·+·0 |
1227 | 00000000000ae370··0000018900000402·R_AARCH64_JUMP_SLOT····0000000000027f6c·id_payload_create·+·0 | 1227 | 00000000000ae370··0000018900000402·R_AARCH64_JUMP_SLOT····0000000000027f6c·id_payload_create·+·0 |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·6c338df5e9b12a667e2623c3a168600dbe17ba30 |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 20026, 99 lines modified | Offset 20026, 99 lines modified | ||
20026 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | 20026 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 |
20027 | ··DW_CFA_nop | 20027 | ··DW_CFA_nop |
20028 | ··DW_CFA_nop | 20028 | ··DW_CFA_nop |
20029 | ··DW_CFA_nop | 20029 | ··DW_CFA_nop |
20030 | ··DW_CFA_nop | 20030 | ··DW_CFA_nop |
20031 | ··DW_CFA_nop | 20031 | ··DW_CFA_nop |
20032 | 0000cec8·000000000000001c·0000cecc·FDE·cie=00000000·pc=0000000000077ed8..0000000000077f | 20032 | 0000cec8·000000000000001c·0000cecc·FDE·cie=00000000·pc=0000000000077ed8..0000000000077f44 |
20033 | ··DW_CFA_advance_loc:·12·to·0000000000077ee4 | 20033 | ··DW_CFA_advance_loc:·12·to·0000000000077ee4 |
20034 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 20034 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
20035 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 20035 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
20036 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 20036 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
20037 | ··DW_CFA_offset:·r19·(x19)·at·cfa- | 20037 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 |
20038 | ··DW_CFA_ | 20038 | ··DW_CFA_nop |
20039 | ··DW_CFA_nop | ||
20039 | ··DW_CFA_nop | 20040 | ··DW_CFA_nop |
20040 | ··DW_CFA_nop | 20041 | ··DW_CFA_nop |
20041 | ··DW_CFA_nop | 20042 | ··DW_CFA_nop |
20042 | 0000cee8·00000000000000 | 20043 | 0000cee8·0000000000000014·0000ceec·FDE·cie=00000000·pc=0000000000077f44..0000000000077f50 |
20043 | ··DW_CFA_advance_loc:·28·to·0000000000077f7c | ||
20044 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
20045 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
20046 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
20047 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
20048 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
20049 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
20050 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
20051 | ··DW_CFA_offset:·r23·(x23)·at·cfa-56 | ||
20052 | ··DW_CFA_offset:·r24·(x24)·at·cfa-64 | ||
20053 | ··DW_CFA_offset:·r25·(x25)·at·cfa-72 | ||
20054 | ··DW_CFA_offset:·r26·(x26)·at·cfa-80 | ||
20055 | ··DW_CFA_nop | 20044 | ··DW_CFA_nop |
20056 | ··DW_CFA_nop | 20045 | ··DW_CFA_nop |
20057 | ··DW_CFA_nop | 20046 | ··DW_CFA_nop |
20058 | ··DW_CFA_nop | 20047 | ··DW_CFA_nop |
20059 | ··DW_CFA_nop | 20048 | ··DW_CFA_nop |
20060 | ··DW_CFA_nop | 20049 | ··DW_CFA_nop |
20061 | ··DW_CFA_nop | 20050 | ··DW_CFA_nop |
20062 | 0000cf | 20051 | 0000cf00·0000000000000014·0000cf04·FDE·cie=00000000·pc=0000000000077f50..0000000000077f64 |
20063 | ··DW_CFA_nop | 20052 | ··DW_CFA_nop |
20064 | ··DW_CFA_nop | 20053 | ··DW_CFA_nop |
20065 | ··DW_CFA_nop | 20054 | ··DW_CFA_nop |
20066 | ··DW_CFA_nop | 20055 | ··DW_CFA_nop |
20067 | ··DW_CFA_nop | 20056 | ··DW_CFA_nop |
20068 | ··DW_CFA_nop | 20057 | ··DW_CFA_nop |
20069 | ··DW_CFA_nop | 20058 | ··DW_CFA_nop |
20070 | 0000cf | 20059 | 0000cf18·000000000000001c·0000cf1c·FDE·cie=00000000·pc=0000000000077f64..0000000000077fac |
20071 | ··DW_CFA_advance_loc:·12·to·000000000007 | 20060 | ··DW_CFA_advance_loc:·12·to·0000000000077f70 |
20072 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 20061 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
20073 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 20062 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
20074 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 20063 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
20075 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | 20064 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 |
20076 | ··DW_CFA_nop | 20065 | ··DW_CFA_nop |
20077 | ··DW_CFA_nop | 20066 | ··DW_CFA_nop |
20078 | ··DW_CFA_nop | 20067 | ··DW_CFA_nop |
20079 | ··DW_CFA_nop | 20068 | ··DW_CFA_nop |
20080 | ··DW_CFA_nop | 20069 | ··DW_CFA_nop |
20081 | 0000cf | 20070 | 0000cf38·000000000000001c·0000cf3c·FDE·cie=00000000·pc=0000000000077fac..0000000000078034 |
20082 | ··DW_CFA_advance_loc:·12·to·000000000007 | 20071 | ··DW_CFA_advance_loc:·12·to·0000000000077fb8 |
20083 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 20072 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
20084 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 20073 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
20085 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 20074 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
20086 | ··DW_CFA_offset:·r19·(x19)·at·cfa- | 20075 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
20076 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
20087 | ··DW_CFA_nop | ||
20088 | ··DW_CFA_nop | ||
20089 | ··DW_CFA_nop | 20077 | ··DW_CFA_nop |
20090 | ··DW_CFA_nop | 20078 | ··DW_CFA_nop |
20091 | ··DW_CFA_nop | 20079 | ··DW_CFA_nop |
20092 | 0000cf | 20080 | 0000cf58·000000000000002c·0000cf5c·FDE·cie=00000000·pc=0000000000078034..0000000000078150 |
20081 | ··DW_CFA_advance_loc:·28·to·0000000000078050 | ||
20082 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
20083 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
20084 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
20085 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
20086 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
20087 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
20088 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
20089 | ··DW_CFA_offset:·r23·(x23)·at·cfa-56 | ||
20090 | ··DW_CFA_offset:·r24·(x24)·at·cfa-64 | ||
20091 | ··DW_CFA_offset:·r25·(x25)·at·cfa-72 | ||
20092 | ··DW_CFA_offset:·r26·(x26)·at·cfa-80 | ||
20093 | ··DW_CFA_nop | 20093 | ··DW_CFA_nop |
20094 | ··DW_CFA_nop | 20094 | ··DW_CFA_nop |
20095 | ··DW_CFA_nop | 20095 | ··DW_CFA_nop |
20096 | ··DW_CFA_nop | 20096 | ··DW_CFA_nop |
20097 | ··DW_CFA_nop | 20097 | ··DW_CFA_nop |
20098 | ··DW_CFA_nop | 20098 | ··DW_CFA_nop |
20099 | ··DW_CFA_nop | 20099 | ··DW_CFA_nop |
20100 | 0000cf88·0000000000000014·0000cf8c·FDE·cie=00000000·pc=00000000000781 | 20100 | 0000cf88·0000000000000014·0000cf8c·FDE·cie=00000000·pc=0000000000078150..0000000000078158 |
20101 | ··DW_CFA_nop | 20101 | ··DW_CFA_nop |
20102 | ··DW_CFA_nop | 20102 | ··DW_CFA_nop |
20103 | ··DW_CFA_nop | 20103 | ··DW_CFA_nop |
20104 | ··DW_CFA_nop | 20104 | ··DW_CFA_nop |
20105 | ··DW_CFA_nop | 20105 | ··DW_CFA_nop |
20106 | ··DW_CFA_nop | 20106 | ··DW_CFA_nop |
20107 | ··DW_CFA_nop | 20107 | ··DW_CFA_nop |
20108 | 0000cfa0·000000000000001c·0000cfa4·FDE·cie=00000000·pc=00000000000781 | 20108 | 0000cfa0·000000000000001c·0000cfa4·FDE·cie=00000000·pc=0000000000078158..0000000000078184 |
20109 | ··DW_CFA_advance_loc:·12·to·00000000000781 | 20109 | ··DW_CFA_advance_loc:·12·to·0000000000078164 |
20110 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 20110 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
20111 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 20111 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
20112 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 20112 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
20113 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | 20113 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 |
20114 | ··DW_CFA_nop | 20114 | ··DW_CFA_nop |
20115 | ··DW_CFA_nop | 20115 | ··DW_CFA_nop |
20116 | ··DW_CFA_nop | 20116 | ··DW_CFA_nop |
Offset 317, 17 lines modified | Offset 317, 17 lines modified | ||
317 | quick_mode_create | 317 | quick_mode_create |
318 | xauth_create | 318 | xauth_create |
319 | phase1_create | 319 | phase1_create |
320 | adopt_children_job_create | 320 | adopt_children_job_create |
321 | traffic_selector_create_from_subnet | 321 | traffic_selector_create_from_subnet |
322 | setlogmask | 322 | setlogmask |
323 | sys_logger_create | 323 | sys_logger_create |
324 | __android_log_print | ||
325 | android_log_logger_create | 324 | android_log_logger_create |
326 | android_log_plugin_create | 325 | android_log_plugin_create |
326 | __android_log_print | ||
327 | eap_gtc_create_peer | 327 | eap_gtc_create_peer |
328 | eap_gtc_create_server | 328 | eap_gtc_create_server |
329 | eap_gtc_plugin_create | 329 | eap_gtc_plugin_create |
330 | eap_identity_create_peer | 330 | eap_identity_create_peer |
331 | eap_identity_create_server | 331 | eap_identity_create_server |
332 | eap_identity_plugin_create | 332 | eap_identity_plugin_create |
333 | __memcpy_chk | 333 | __memcpy_chk |
Offset 1662, 18 lines modified | Offset 1662, 18 lines modified | ||
1662 | no·matching·proposal·found,·sending·%N | 1662 | no·matching·proposal·found,·sending·%N |
1663 | negotiated·DH·group·%N·not·supported | 1663 | negotiated·DH·group·%N·not·supported |
1664 | CHILD_SA·not·found,·ignored | 1664 | CHILD_SA·not·found,·ignored |
1665 | DPD·check·timed·out,·enforcing·DPD·action | 1665 | DPD·check·timed·out,·enforcing·DPD·action |
1666 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs | 1666 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs |
1667 | %.2d[%s]%s·%s | 1667 | %.2d[%s]%s·%s |
1668 | %.2d[%s]%s·%.*s | 1668 | %.2d[%s]%s·%.*s |
1669 | android-log | ||
1669 | %s.plugins.android_log.loglevel | 1670 | %s.plugins.android_log.loglevel |
1670 | %.2d[%s]·%s | 1671 | %.2d[%s]·%s |
1671 | %.2d[%s]·%.*s | 1672 | %.2d[%s]·%.*s |
1672 | android-log | ||
1673 | password | 1673 | password |
1674 | received·invalid·EAP-GTC·message | 1674 | received·invalid·EAP-GTC·message |
1675 | %s.plugins.eap-gtc.backend | 1675 | %s.plugins.eap-gtc.backend |
1676 | creating·EAP-GTC·XAuth·backend·'%s'·failed | 1676 | creating·EAP-GTC·XAuth·backend·'%s'·failed |
1677 | no·EAP·key·found·for·'%Y'·-·'%Y' | 1677 | no·EAP·key·found·for·'%Y'·-·'%Y' |
1678 | eap-identity | 1678 | eap-identity |
1679 | received·invalid·EAP-MD5·message | 1679 | received·invalid·EAP-MD5·message |
Offset 457, 20 lines modified | Offset 457, 20 lines modified | ||
457 | ··0x00006088·65007861·7574685f·63726561·74650070·e.xauth_create.p | 457 | ··0x00006088·65007861·7574685f·63726561·74650070·e.xauth_create.p |
458 | ··0x00006098·68617365·315f6372·65617465·0061646f·hase1_create.ado | 458 | ··0x00006098·68617365·315f6372·65617465·0061646f·hase1_create.ado |
459 | ··0x000060a8·70745f63·68696c64·72656e5f·6a6f625f·pt_children_job_ | 459 | ··0x000060a8·70745f63·68696c64·72656e5f·6a6f625f·pt_children_job_ |
460 | ··0x000060b8·63726561·74650074·72616666·69635f73·create.traffic_s | 460 | ··0x000060b8·63726561·74650074·72616666·69635f73·create.traffic_s |
461 | ··0x000060c8·656c6563·746f725f·63726561·74655f66·elector_create_f | 461 | ··0x000060c8·656c6563·746f725f·63726561·74655f66·elector_create_f |
462 | ··0x000060d8·726f6d5f·7375626e·65740073·65746c6f·rom_subnet.setlo | 462 | ··0x000060d8·726f6d5f·7375626e·65740073·65746c6f·rom_subnet.setlo |
463 | ··0x000060e8·676d6173·6b007379·735f6c6f·67676572·gmask.sys_logger | 463 | ··0x000060e8·676d6173·6b007379·735f6c6f·67676572·gmask.sys_logger |
464 | ··0x000060f8·5f637265·61746500·7379736c·6f6700 | 464 | ··0x000060f8·5f637265·61746500·7379736c·6f670061·_create.syslog.a |
465 | ··0x00006108· | 465 | ··0x00006108·6e64726f·69645f6c·6f675f6c·6f676765·ndroid_log_logge |
466 | ··0x00006118·725f6372·65617465·00616e64·726f6964·r_create.android | ||
467 | ··0x00006128·5f6c6f67·5f706c75·67696e5f·63726561·_log_plugin_crea | ||
466 | ··0x000061 | 468 | ··0x00006138·7465005f·5f616e64·726f6964·5f6c6f67·te.__android_log |
467 | ··0x00006128·6f676765·725f6372·65617465·00616e64·ogger_create.and | ||
468 | ··0x00006138·726f6964·5f6c6f67·5f706c75·67696e5f·roid_log_plugin_ | ||
469 | ··0x00006148· | 469 | ··0x00006148·5f707269·6e740065·61705f67·74635f63·_print.eap_gtc_c |
470 | ··0x00006158·72656174·655f7065·65720065·61705f67·reate_peer.eap_g | 470 | ··0x00006158·72656174·655f7065·65720065·61705f67·reate_peer.eap_g |
471 | ··0x00006168·74635f63·72656174·655f7365·72766572·tc_create_server | 471 | ··0x00006168·74635f63·72656174·655f7365·72766572·tc_create_server |
472 | ··0x00006178·00656170·5f677463·5f706c75·67696e5f·.eap_gtc_plugin_ | 472 | ··0x00006178·00656170·5f677463·5f706c75·67696e5f·.eap_gtc_plugin_ |
473 | ··0x00006188·63726561·74650065·61705f69·64656e74·create.eap_ident | 473 | ··0x00006188·63726561·74650065·61705f69·64656e74·create.eap_ident |
474 | ··0x00006198·6974795f·63726561·74655f70·65657200·ity_create_peer. | 474 | ··0x00006198·6974795f·63726561·74655f70·65657200·ity_create_peer. |
475 | ··0x000061a8·6561705f·6964656e·74697479·5f637265·eap_identity_cre | 475 | ··0x000061a8·6561705f·6964656e·74697479·5f637265·eap_identity_cre |
476 | ··0x000061b8·6174655f·73657276·65720065·61705f69·ate_server.eap_i | 476 | ··0x000061b8·6174655f·73657276·65720065·61705f69·ate_server.eap_i |
Offset 4630, 15 lines modified | Offset 4630, 15 lines modified | ||
4630 | » ldr» x8,·[x0] | 4630 | » ldr» x8,·[x0] |
4631 | » blr» x8 | 4631 | » blr» x8 |
4632 | » adrp» x23,·8a000·<socket_default_socket_create@@Base+0xd34> | 4632 | » adrp» x23,·8a000·<socket_default_socket_create@@Base+0xd34> |
4633 | » adrp» x24,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 4633 | » adrp» x24,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
4634 | » adrp» x25,·8a000·<socket_default_socket_create@@Base+0xd34> | 4634 | » adrp» x25,·8a000·<socket_default_socket_create@@Base+0xd34> |
4635 | » adrp» x26,·8a000·<socket_default_socket_create@@Base+0xd34> | 4635 | » adrp» x26,·8a000·<socket_default_socket_create@@Base+0xd34> |
4636 | » add» x23,·x23,·#0xa80 | 4636 | » add» x23,·x23,·#0xa80 |
4637 | » add» x24,·x24,·#0x6d | 4637 | » add» x24,·x24,·#0x6de |
4638 | » add» x25,·x25,·#0xa7d | 4638 | » add» x25,·x25,·#0xa7d |
4639 | » add» x26,·x26,·#0xa69 | 4639 | » add» x26,·x26,·#0xa69 |
4640 | » mov» w1,·#0xa···················» //·#10 | 4640 | » mov» w1,·#0xa···················» //·#10 |
4641 | » mov» x0,·x20 | 4641 | » mov» x0,·x20 |
4642 | » bl» 10310·<strchr@plt> | 4642 | » bl» 10310·<strchr@plt> |
4643 | » ldr» x8,·[x19,·#152] | 4643 | » ldr» x8,·[x19,·#152] |
4644 | » mov» x27,·x0 | 4644 | » mov» x27,·x0 |
Offset 4675, 15 lines modified | Offset 4675, 15 lines modified | ||
4675 | » sub» w2,·w27,·w20 | 4675 | » sub» w2,·w27,·w20 |
4676 | » mov» x1,·x24 | 4676 | » mov» x1,·x24 |
4677 | » mov» x3,·x20 | 4677 | » mov» x3,·x20 |
4678 | » bl» 10790·<builtin_fprintf@plt> | 4678 | » bl» 10790·<builtin_fprintf@plt> |
4679 | » add» x20,·x27,·#0x1 | 4679 | » add» x20,·x27,·#0x1 |
4680 | » b» 15c1c·<file_logger_create@@Base+0x37c> | 4680 | » b» 15c1c·<file_logger_create@@Base+0x37c> |
4681 | » adrp» x1,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 4681 | » adrp» x1,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
4682 | » add» x1,·x1,·#0x6 | 4682 | » add» x1,·x1,·#0x6d1 |
4683 | » mov» x2,·x20 | 4683 | » mov» x2,·x20 |
4684 | » bl» 10790·<builtin_fprintf@plt> | 4684 | » bl» 10790·<builtin_fprintf@plt> |
4685 | » ldrb» w8,·[x19,·#72] | 4685 | » ldrb» w8,·[x19,·#72] |
4686 | » cbz» w8,·15ce0·<file_logger_create@@Base+0x440> | 4686 | » cbz» w8,·15ce0·<file_logger_create@@Base+0x440> |
4687 | » ldr» x0,·[x19,·#64] | 4687 | » ldr» x0,·[x19,·#64] |
4688 | » bl» 11080·<fflush@plt> | 4688 | » bl» 11080·<fflush@plt> |
4689 | » ldr» x0,·[x19,·#168] | 4689 | » ldr» x0,·[x19,·#168] |
Offset 14245, 15 lines modified | Offset 14245, 15 lines modified | ||
14245 | » mov» w1,·#0x1ff·················» //·#511 | 14245 | » mov» w1,·#0x1ff·················» //·#511 |
14246 | » mov» x0,·x19 | 14246 | » mov» x0,·x19 |
14247 | » mov» w21,·#0x1ff·················» //·#511 | 14247 | » mov» w21,·#0x1ff·················» //·#511 |
14248 | » bl» ffb0·<builtin_snprintf@plt> | 14248 | » bl» ffb0·<builtin_snprintf@plt> |
14249 | » cmp» w0,·#0x1fe | 14249 | » cmp» w0,·#0x1fe |
14250 | » b.ls» 201bc·<message_create_defrag@@Base+0x2728>··//·b.plast | 14250 | » b.ls» 201bc·<message_create_defrag@@Base+0x2728>··//·b.plast |
14251 | » adrp» x19,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 14251 | » adrp» x19,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
14252 | » add» x19,·x19,·#0x6 | 14252 | » add» x19,·x19,·#0x6d4 |
14253 | » b» 20674·<message_create_defrag@@Base+0x2be0> | 14253 | » b» 20674·<message_create_defrag@@Base+0x2be0> |
14254 | » ldr» x8,·[x20,·#368] | 14254 | » ldr» x8,·[x20,·#368] |
14255 | » str» x22,·[sp,·#8] | 14255 | » str» x22,·[sp,·#8] |
14256 | » add» x20,·x19,·w0,·sxtw | 14256 | » add» x20,·x19,·w0,·sxtw |
14257 | » sub» w22,·w21,·w0 | 14257 | » sub» w22,·w21,·w0 |
14258 | » ldr» x9,·[x8,·#8] | 14258 | » ldr» x9,·[x8,·#8] |
14259 | » mov» x0,·x8 | 14259 | » mov» x0,·x8 |
Offset 49317, 15 lines modified | Offset 49317, 15 lines modified | ||
49317 | » ldr» x26,·[x26,·#3928] | 49317 | » ldr» x26,·[x26,·#3928] |
49318 | » mov» x22,·x0 | 49318 | » mov» x22,·x0 |
49319 | » str» x8,·[sp,·#24] | 49319 | » str» x8,·[sp,·#24] |
49320 | » adrp» x9,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 49320 | » adrp» x9,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
49321 | » ldr» x8,·[x26] | 49321 | » ldr» x8,·[x26] |
49322 | » adrp» x10,·8f000·<socket_default_plugin_create@@Base+0x4bf8> | 49322 | » adrp» x10,·8f000·<socket_default_plugin_create@@Base+0x4bf8> |
49323 | » mov» x21,·x1 | 49323 | » mov» x21,·x1 |
49324 | » add» x9,·x9,·#0x6 | 49324 | » add» x9,·x9,·#0x6d4 |
49325 | » ldr» x0,·[x8,·#88] | 49325 | » ldr» x0,·[x8,·#88] |
49326 | » add» x10,·x10,·#0x9f1 | 49326 | » add» x10,·x10,·#0x9f1 |
49327 | » tst» w2,·#0x1 | 49327 | » tst» w2,·#0x1 |
49328 | » adrp» x3,·8f000·<socket_default_plugin_create@@Base+0x4bf8> | 49328 | » adrp» x3,·8f000·<socket_default_plugin_create@@Base+0x4bf8> |
49329 | » ldr» x8,·[x0,·#48] | 49329 | » ldr» x8,·[x0,·#48] |
49330 | » mov» w20,·w2 | 49330 | » mov» w20,·w2 |
49331 | » csel» x4,·x10,·x9,·ne··//·ne·=·any | 49331 | » csel» x4,·x10,·x9,·ne··//·ne·=·any |
Offset 60678, 15 lines modified | Offset 60678, 15 lines modified | ||
60678 | » ldr» x8,·[x8] | 60678 | » ldr» x8,·[x8] |
60679 | » ldr» x8,·[x8,·#88] | 60679 | » ldr» x8,·[x8,·#88] |
60680 | » ldr» x9,·[x8,·#48] | 60680 | » ldr» x9,·[x8,·#48] |
60681 | » cbz» w5,·4d3d8·<eap_authenticator_create_verifier@@Base+0x580> | 60681 | » cbz» w5,·4d3d8·<eap_authenticator_create_verifier@@Base+0x580> |
60682 | » ldr» x10,·[x20] | 60682 | » ldr» x10,·[x20] |
60683 | » adrp» x11,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 60683 | » adrp» x11,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
60684 | » adrp» x12,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 60684 | » adrp» x12,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
60685 | » add» x11,·x11,·#0x6 | 60685 | » add» x11,·x11,·#0x6d4 |
60686 | » add» x12,·x12,·#0x819 | 60686 | » add» x12,·x12,·#0x819 |
60687 | » cmp» x10,·#0x0 | 60687 | » cmp» x10,·#0x0 |
60688 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 60688 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
60689 | » csel» x6,·x12,·x11,·eq··//·eq·=·none | 60689 | » csel» x6,·x12,·x11,·eq··//·eq·=·none |
60690 | » add» x3,·x3,·#0x7db | 60690 | » add» x3,·x3,·#0x7db |
60691 | » mov» w1,·#0x2···················» //·#2 | 60691 | » mov» w1,·#0x2···················» //·#2 |
60692 | » mov» w2,·#0x1···················» //·#1 | 60692 | » mov» w2,·#0x1···················» //·#1 |
Offset 60697, 15 lines modified | Offset 60697, 15 lines modified | ||
60697 | » adrp» x10,·ae000·<socket_default_plugin_create@@Base+0x23bf8> | 60697 | » adrp» x10,·ae000·<socket_default_plugin_create@@Base+0x23bf8> |
60698 | » ldr» x10,·[x10,·#3856] | 60698 | » ldr» x10,·[x10,·#3856] |
60699 | » ldr» x11,·[x20] | 60699 | » ldr» x11,·[x20] |
60700 | » adrp» x12,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 60700 | » adrp» x12,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
60701 | » add» x12,·x12,·#0x819 | 60701 | » add» x12,·x12,·#0x819 |
60702 | » ldr» x4,·[x10] | 60702 | » ldr» x4,·[x10] |
60703 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 60703 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
60704 | » add» x10,·x10,·#0x6 | 60704 | » add» x10,·x10,·#0x6d4 |
60705 | » cmp» x11,·#0x0 | 60705 | » cmp» x11,·#0x0 |
60706 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 60706 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
60707 | » csel» x6,·x12,·x10,·eq··//·eq·=·none | 60707 | » csel» x6,·x12,·x10,·eq··//·eq·=·none |
60708 | » add» x3,·x3,·#0x81d | 60708 | » add» x3,·x3,·#0x81d |
60709 | » mov» w1,·#0x2···················» //·#2 | 60709 | » mov» w1,·#0x2···················» //·#2 |
60710 | » mov» w2,·#0x1···················» //·#1 | 60710 | » mov» w2,·#0x1···················» //·#1 |
60711 | » mov» x0,·x8 | 60711 | » mov» x0,·x8 |
Offset 61044, 15 lines modified | Offset 61044, 15 lines modified | ||
61044 | » ldr» x8,·[x0,·#48] | 61044 | » ldr» x8,·[x0,·#48] |
61045 | » blr» x8 | 61045 | » blr» x8 |
61046 | » mov» w20,·wzr | 61046 | » mov» w20,·wzr |
61047 | » b» 4d9ac·<eap_authenticator_create_verifier@@Base+0xb54> | 61047 | » b» 4d9ac·<eap_authenticator_create_verifier@@Base+0xb54> |
61048 | » ldr» x8,·[x28] | 61048 | » ldr» x8,·[x28] |
61049 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 61049 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
61050 | » adrp» x11,·8f000·<socket_default_plugin_create@@Base+0x4bf8> | 61050 | » adrp» x11,·8f000·<socket_default_plugin_create@@Base+0x4bf8> |
61051 | » add» x10,·x10,·#0x6 | 61051 | » add» x10,·x10,·#0x6d4 |
61052 | » ldr» x0,·[x8,·#88] | 61052 | » ldr» x0,·[x8,·#88] |
61053 | » ldr» x8,·[x19,·#152] | 61053 | » ldr» x8,·[x19,·#152] |
61054 | » add» x11,·x11,·#0x460 | 61054 | » add» x11,·x11,·#0x460 |
61055 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 61055 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
61056 | » ldr» x9,·[x0,·#48] | 61056 | » ldr» x9,·[x0,·#48] |
61057 | » cmp» x8,·#0x0 | 61057 | » cmp» x8,·#0x0 |
61058 | » csel» x4,·x11,·x10,·eq··//·eq·=·none | 61058 | » csel» x4,·x11,·x10,·eq··//·eq·=·none |
Offset 61582, 15 lines modified | Offset 61582, 15 lines modified | ||
61582 | » ldr» x8,·[x8] | 61582 | » ldr» x8,·[x8] |
61583 | » ldr» x0,·[x8,·#88] | 61583 | » ldr» x0,·[x8,·#88] |
61584 | » ldr» x8,·[x0,·#48] | 61584 | » ldr» x8,·[x0,·#48] |
61585 | » cbz» w5,·4e1f4·<eap_authenticator_create_verifier@@Base+0x139c> | 61585 | » cbz» w5,·4e1f4·<eap_authenticator_create_verifier@@Base+0x139c> |
61586 | » ldr» x9,·[x22] | 61586 | » ldr» x9,·[x22] |
61587 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> | 61587 | » adrp» x10,·94000·<socket_default_plugin_create@@Base+0x9bf8> |
61588 | » adrp» x11,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 61588 | » adrp» x11,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
61589 | » add» x10,·x10,·#0x6 | 61589 | » add» x10,·x10,·#0x6d4 |
61590 | » add» x11,·x11,·#0x819 | 61590 | » add» x11,·x11,·#0x819 |
61591 | » cmp» x9,·#0x0 | 61591 | » cmp» x9,·#0x0 |
61592 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> | 61592 | » adrp» x3,·90000·<socket_default_plugin_create@@Base+0x5bf8> |
61593 | » csel» x6,·x11,·x10,·eq··//·eq·=·none | 61593 | » csel» x6,·x11,·x10,·eq··//·eq·=·none |
61594 | » add» x3,·x3,·#0x7db | 61594 | » add» x3,·x3,·#0x7db |
61595 | » mov» w1,·#0x2···················» //·#2 | 61595 | » mov» w1,·#0x2···················» //·#2 |
61596 | » mov» w2,·#0x1···················» //·#1 | 61596 | » mov» w2,·#0x1···················» //·#1 |
Max diff block lines reached; 16630/20835 bytes (79.82%) of diff not shown. |
Offset 2590, 20 lines modified | Offset 2590, 20 lines modified | ||
2590 | ··0x00094620·65746563·74656420·72656175·7468206f·etected·reauth·o | 2590 | ··0x00094620·65746563·74656420·72656175·7468206f·etected·reauth·o |
2591 | ··0x00094630·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S | 2591 | ··0x00094630·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S |
2592 | ··0x00094640·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c | 2592 | ··0x00094640·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c |
2593 | ··0x00094650·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil | 2593 | ··0x00094650·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil |
2594 | ··0x00094660·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d· | 2594 | ··0x00094660·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d· |
2595 | ··0x00094670·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d | 2595 | ··0x00094670·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d |
2596 | ··0x00094680·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[ | 2596 | ··0x00094680·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[ |
2597 | ··0x00094690·25735d25·7320252e·2a730a00· | 2597 | ··0x00094690·25735d25·7320252e·2a730a00·616e6472·%s]%s·%.*s..andr |
2598 | ··0x000946a0·6f69642d·6c6f6700·25732e70·6c756769·oid-log.%s.plugi | ||
2598 | ··0x000946 | 2599 | ··0x000946b0·6e732e61·6e64726f·69645f6c·6f672e6c·ns.android_log.l |
2599 | ··0x000946 | 2600 | ··0x000946c0·6f676c65·76656c00·252e3264·5b25735d·oglevel.%.2d[%s] |
2600 | ··0x000946 | 2601 | ··0x000946d0·2025730a·00252e32·645b2573·5d20252e··%s..%.2d[%s]·%. |
2601 | ··0x000946d0·5d20252e·2a730a00·616e6472·6f69642d·]·%.*s..android- | ||
2602 | ··0x000946e0· | 2602 | ··0x000946e0·2a730a00·6561702d·67746300·70617373·*s..eap-gtc.pass |
2603 | ··0x000946f0·776f7264·00726563·65697665·6420696e·word.received·in | 2603 | ··0x000946f0·776f7264·00726563·65697665·6420696e·word.received·in |
2604 | ··0x00094700·76616c69·64204541·502d4754·43206d65·valid·EAP-GTC·me | 2604 | ··0x00094700·76616c69·64204541·502d4754·43206d65·valid·EAP-GTC·me |
2605 | ··0x00094710·73736167·65002573·2e706c75·67696e73·ssage.%s.plugins | 2605 | ··0x00094710·73736167·65002573·2e706c75·67696e73·ssage.%s.plugins |
2606 | ··0x00094720·2e656170·2d677463·2e626163·6b656e64·.eap-gtc.backend | 2606 | ··0x00094720·2e656170·2d677463·2e626163·6b656e64·.eap-gtc.backend |
2607 | ··0x00094730·0070616d·00637265·6174696e·67204541·.pam.creating·EA | 2607 | ··0x00094730·0070616d·00637265·6174696e·67204541·.pam.creating·EA |
2608 | ··0x00094740·502d4754·43205841·75746820·6261636b·P-GTC·XAuth·back | 2608 | ··0x00094740·502d4754·43205841·75746820·6261636b·P-GTC·XAuth·back |
2609 | ··0x00094750·656e6420·27257327·20666169·6c656400·end·'%s'·failed. | 2609 | ··0x00094750·656e6420·27257327·20666169·6c656400·end·'%s'·failed. |
Offset 806, 18 lines modified | Offset 806, 18 lines modified | ||
806 | ··0x0009c5b8·58090100·e0dcfdff·78090100·88defdff·X.......x....... | 806 | ··0x0009c5b8·58090100·e0dcfdff·78090100·88defdff·X.......x....... |
807 | ··0x0009c5c8·a0090100·90defdff·b8090100·bcdefdff·................ | 807 | ··0x0009c5c8·a0090100·90defdff·b8090100·bcdefdff·................ |
808 | ··0x0009c5d8·d8090100·28dffdff·f8090100·20e7fdff·....(.......·... | 808 | ··0x0009c5d8·d8090100·28dffdff·f8090100·20e7fdff·....(.......·... |
809 | ··0x0009c5e8·280a0100·30e7fdff·400a0100·38e7fdff·(...0...@...8... | 809 | ··0x0009c5e8·280a0100·30e7fdff·400a0100·38e7fdff·(...0...@...8... |
810 | ··0x0009c5f8·580a0100·70e7fdff·780a0100·34e8fdff·X...p...x...4... | 810 | ··0x0009c5f8·580a0100·70e7fdff·780a0100·34e8fdff·X...p...x...4... |
811 | ··0x0009c608·a00a0100·a8e8fdff·c00a0100·8ceafdff·................ | 811 | ··0x0009c608·a00a0100·a8e8fdff·c00a0100·8ceafdff·................ |
812 | ··0x0009c618·e80a0100·d0eafdff·080b0100·18ebfdff·................ | 812 | ··0x0009c618·e80a0100·d0eafdff·080b0100·18ebfdff·................ |
813 | ··0x0009c628·280b0100·50ebfdff·480b0100· | 813 | ··0x0009c628·280b0100·50ebfdff·480b0100·bcebfdff·(...P...H....... |
814 | ··0x0009c638·680b0100· | 814 | ··0x0009c638·680b0100·c8ebfdff·800b0100·dcebfdff·h............... |
815 | ··0x0009c648· | 815 | ··0x0009c648·980b0100·24ecfdff·b80b0100·acecfdff·....$........... |
816 | ··0x0009c658· | 816 | ··0x0009c658·d80b0100·c8edfdff·080c0100·d0edfdff·................ |
817 | ··0x0009c668·200c0100·fcedfdff·400c0100·34eefdff··.......@...4... | 817 | ··0x0009c668·200c0100·fcedfdff·400c0100·34eefdff··.......@...4... |
818 | ··0x0009c678·600c0100·40eefdff·780c0100·54eefdff·`...@...x...T... | 818 | ··0x0009c678·600c0100·40eefdff·780c0100·54eefdff·`...@...x...T... |
819 | ··0x0009c688·900c0100·58eefdff·a80c0100·18effdff·....X........... | 819 | ··0x0009c688·900c0100·58eefdff·a80c0100·18effdff·....X........... |
820 | ··0x0009c698·c80c0100·c8effdff·e80c0100·d4effdff·................ | 820 | ··0x0009c698·c80c0100·c8effdff·e80c0100·d4effdff·................ |
821 | ··0x0009c6a8·000d0100·dceffdff·180d0100·e4effdff·................ | 821 | ··0x0009c6a8·000d0100·dceffdff·180d0100·e4effdff·................ |
822 | ··0x0009c6b8·300d0100·eceffdff·480d0100·f4effdff·0.......H....... | 822 | ··0x0009c6b8·300d0100·eceffdff·480d0100·f4effdff·0.......H....... |
823 | ··0x0009c6c8·600d0100·2cf0fdff·800d0100·fcf0fdff·`...,........... | 823 | ··0x0009c6c8·600d0100·2cf0fdff·800d0100·fcf0fdff·`...,........... |
Offset 3305, 28 lines modified | Offset 3305, 28 lines modified | ||
3305 | ··0x000a9e68·0c970e98·10991400·1c000000·6cce0000·............l... | 3305 | ··0x000a9e68·0c970e98·10991400·1c000000·6cce0000·............l... |
3306 | ··0x000a9e78·9cdffcff·44000000·004c0c1d·109e029d·....D....L...... | 3306 | ··0x000a9e78·9cdffcff·44000000·004c0c1d·109e029d·....D....L...... |
3307 | ··0x000a9e88·04930694·08000000·1c000000·8cce0000·................ | 3307 | ··0x000a9e88·04930694·08000000·1c000000·8cce0000·................ |
3308 | ··0x000a9e98·c0dffcff·48000000·00500c1d·109e029d·....H....P...... | 3308 | ··0x000a9e98·c0dffcff·48000000·00500c1d·109e029d·....H....P...... |
3309 | ··0x000a9ea8·04930694·08950c00·1c000000·acce0000·................ | 3309 | ··0x000a9ea8·04930694·08950c00·1c000000·acce0000·................ |
3310 | ··0x000a9eb8·e8dffcff·38000000·004c0c1d·109e029d·....8....L...... | 3310 | ··0x000a9eb8·e8dffcff·38000000·004c0c1d·109e029d·....8....L...... |
3311 | ··0x000a9ec8·04930800·00000000·1c000000·ccce0000·................ | 3311 | ··0x000a9ec8·04930800·00000000·1c000000·ccce0000·................ |
3312 | ··0x000a9ed8·00e0fcff· | 3312 | ··0x000a9ed8·00e0fcff·6c000000·004c0c1d·109e029d·....l....L...... |
3313 | ··0x000a9ee8·04930800·00000000·14000000·ecce0000·................ | ||
3314 | ··0x000a9ef8·4ce0fcff·0c000000·00000000·00000000·L............... | ||
3315 | ··0x000a9f08·14000000·04cf0000·40e0fcff·14000000·........@....... | ||
3316 | ··0x000a9f18·00000000·00000000·1c000000·1ccf0000·................ | ||
3317 | ··0x000a9f28·3ce0fcff·48000000·004c0c1d·109e029d·<...H....L...... | ||
3318 | ··0x000a9f38·04930800·00000000·1c000000·3ccf0000·............<... | ||
3319 | ··0x000a9f48·64e0fcff·88000000·004c0c1d·109e029d·d........L...... | ||
3313 | ··0x000a9 | 3320 | ··0x000a9f58·04930694·08000000·2c000000·5ccf0000·........,...\... |
3314 | ··0x000a9 | 3321 | ··0x000a9f68·cce0fcff·1c010000·005c0c1d·109e029d·.........\...... |
3315 | ··0x000a9f | 3322 | ··0x000a9f78·04930694·08950a96·0c970e98·1099129a·................ |
3316 | ··0x000a9f | 3323 | ··0x000a9f88·14000000·00000000·14000000·8ccf0000·................ |
3317 | ··0x000a9f | 3324 | ··0x000a9f98·b8e1fcff·08000000·00000000·00000000·................ |
3318 | ··0x000a9f38·1c000000·34cf0000·44e1fcff·2c000000·....4...D...,... | ||
3319 | ··0x000a9f48·004c0c1d·109e029d·04930800·00000000·.L.............. | ||
3320 | ··0x000a9f58·1c000000·54cf0000·50e1fcff·6c000000·....T...P...l... | ||
3321 | ··0x000a9f68·004c0c1d·109e029d·04930800·00000000·.L.............. | ||
3322 | ··0x000a9f78·14000000·74cf0000·9ce1fcff·0c000000·....t........... | ||
3323 | ··0x000a9f88·00000000·00000000·14000000·8ccf0000·................ | ||
3324 | ··0x000a9f98·90e1fcff·14000000·00000000·00000000·................ | ||
3325 | ··0x000a9fa8·1c000000·a4cf0000· | 3325 | ··0x000a9fa8·1c000000·a4cf0000·a8e1fcff·2c000000·............,... |
3326 | ··0x000a9fb8·004c0c1d·109e029d·04930800·00000000·.L.............. | 3326 | ··0x000a9fb8·004c0c1d·109e029d·04930800·00000000·.L.............. |
3327 | ··0x000a9fc8·1c000000·c4cf0000·b4e1fcff·38000000·............8... | 3327 | ··0x000a9fc8·1c000000·c4cf0000·b4e1fcff·38000000·............8... |
3328 | ··0x000a9fd8·00480c1d·109e029d·04000000·00000000·.H.............. | 3328 | ··0x000a9fd8·00480c1d·109e029d·04000000·00000000·.H.............. |
3329 | ··0x000a9fe8·14000000·e4cf0000·cce1fcff·0c000000·................ | 3329 | ··0x000a9fe8·14000000·e4cf0000·cce1fcff·0c000000·................ |
3330 | ··0x000a9ff8·00000000·00000000·14000000·fccf0000·................ | 3330 | ··0x000a9ff8·00000000·00000000·14000000·fccf0000·................ |
3331 | ··0x000aa008·c0e1fcff·14000000·00000000·00000000·................ | 3331 | ··0x000aa008·c0e1fcff·14000000·00000000·00000000·................ |
3332 | ··0x000aa018·14000000·14d00000·bce1fcff·04000000·................ | 3332 | ··0x000aa018·14000000·14d00000·bce1fcff·04000000·................ |
Offset 999, 15 lines modified | Offset 999, 15 lines modified | ||
999 | ··0x000b2e40·97fe0800·00000000·a5fe0800·00000000·................ | 999 | ··0x000b2e40·97fe0800·00000000·a5fe0800·00000000·................ |
1000 | ··0x000b2e50·abfe0800·00000000·58c60800·00000000·........X....... | 1000 | ··0x000b2e50·abfe0800·00000000·58c60800·00000000·........X....... |
1001 | ··0x000b2e60·b7fe0800·00000000·c4fe0800·00000000·................ | 1001 | ··0x000b2e60·b7fe0800·00000000·c4fe0800·00000000·................ |
1002 | ··0x000b2e70·d2fe0800·00000000·defe0800·00000000·................ | 1002 | ··0x000b2e70·d2fe0800·00000000·defe0800·00000000·................ |
1003 | ··0x000b2e80·e9fe0800·00000000·f9fe0800·00000000·................ | 1003 | ··0x000b2e80·e9fe0800·00000000·f9fe0800·00000000·................ |
1004 | ··0x000b2e90·01020000·00000000·04000000·00000000·................ | 1004 | ··0x000b2e90·01020000·00000000·04000000·00000000·................ |
1005 | ··0x000b2ea0·00000000·00000000·00000000·00000000·................ | 1005 | ··0x000b2ea0·00000000·00000000·00000000·00000000·................ |
1006 | ··0x000b2eb0·00000000·1d000000· | 1006 | ··0x000b2eb0·00000000·1d000000·9c460900·00000000·.........F...... |
1007 | ··0x000b2ec0·00000000·00000000·04000000·00000000·................ | 1007 | ··0x000b2ec0·00000000·00000000·04000000·00000000·................ |
1008 | ··0x000b2ed0·00000000·00000000·00000000·00000000·................ | 1008 | ··0x000b2ed0·00000000·00000000·00000000·00000000·................ |
1009 | ··0x000b2ee0·00000000·16000000·06000000·00000000·................ | 1009 | ··0x000b2ee0·00000000·16000000·06000000·00000000·................ |
1010 | ··0x000b2ef0·00000000·00000000·04000000·00000000·................ | 1010 | ··0x000b2ef0·00000000·00000000·04000000·00000000·................ |
1011 | ··0x000b2f00·00000000·00000000·00000000·00000000·................ | 1011 | ··0x000b2f00·00000000·00000000·00000000·00000000·................ |
1012 | ··0x000b2f10·00000000·17000000·06000000·00000000·................ | 1012 | ··0x000b2f10·00000000·17000000·06000000·00000000·................ |
1013 | ··0x000b2f20·00000000·00000000·04000000·00000000·................ | 1013 | ··0x000b2f20·00000000·00000000·04000000·00000000·................ |
Offset 296, 15 lines modified | Offset 296, 15 lines modified | ||
296 | ···292:·000000000034e174···184·FUNC····GLOBAL·DEFAULT···11·ssl_cert_lookup_by_nid | 296 | ···292:·000000000034e174···184·FUNC····GLOBAL·DEFAULT···11·ssl_cert_lookup_by_nid |
297 | ···293:·0000000000227d74···176·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1Config | 297 | ···293:·0000000000227d74···176·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1Config |
298 | ···294:·0000000000336178···376·FUNC····GLOBAL·DEFAULT···11·BIO_new_NDEF | 298 | ···294:·0000000000336178···376·FUNC····GLOBAL·DEFAULT···11·BIO_new_NDEF |
299 | ···295:·000000000028ef10···140·FUNC····GLOBAL·DEFAULT···11·a2i_IPADDRESS | 299 | ···295:·000000000028ef10···140·FUNC····GLOBAL·DEFAULT···11·a2i_IPADDRESS |
300 | ···296:·00000000002bbe10···268·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new | 300 | ···296:·00000000002bbe10···268·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new |
301 | ···297:·00000000002454fc···140·FUNC····GLOBAL·DEFAULT···11·ERR_load_strings | 301 | ···297:·00000000002454fc···140·FUNC····GLOBAL·DEFAULT···11·ERR_load_strings |
302 | ···298:·000000000024c944·····8·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_iv_noconst | 302 | ···298:·000000000024c944·····8·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_iv_noconst |
303 | ···299:·00000000003f6a1 | 303 | ···299:·00000000003f6a19····41·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail10socket_ops12noop_deleterE |
304 | ···300:·00000000001d3c94···528·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE | 304 | ···300:·00000000001d3c94···528·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE |
305 | ···301:·0000000000267c1c···212·FUNC····GLOBAL·DEFAULT···11·rand_pool_new | 305 | ···301:·0000000000267c1c···212·FUNC····GLOBAL·DEFAULT···11·rand_pool_new |
306 | ···302:·00000000004c7308····40·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE | 306 | ···302:·00000000004c7308····40·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE |
307 | ···303:·0000000000222020···644·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1StringVec_1set | 307 | ···303:·0000000000222020···644·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1StringVec_1set |
308 | ···304:·00000000004c79c0····40·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn12ProtoContext11proto_errorE | 308 | ···304:·00000000004c79c0····40·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn12ProtoContext11proto_errorE |
309 | ···305:·0000000000243448·····8·FUNC····GLOBAL·DEFAULT···11·ENGINE_get_ctrl_function | 309 | ···305:·0000000000243448·····8·FUNC····GLOBAL·DEFAULT···11·ENGINE_get_ctrl_function |
310 | ···306:·00000000004f7698····56·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 310 | ···306:·00000000004f7698····56·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
Offset 394, 15 lines modified | Offset 394, 15 lines modified | ||
394 | ···390:·0000000000397f60···308·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE4syncEv | 394 | ···390:·0000000000397f60···308·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE4syncEv |
395 | ···391:·0000000000203cc8···372·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_m | 395 | ···391:·0000000000203cc8···372·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_m |
396 | ···392:·00000000001ec490····84·FUNC····WEAK···DEFAULT···11·_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev | 396 | ···392:·00000000001ec490····84·FUNC····WEAK···DEFAULT···11·_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev |
397 | ···393:·00000000004f7950···168·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 397 | ···393:·00000000004f7950···168·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
398 | ···394:·00000000004c49e0····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn16TunBuilderClient6ClientE | 398 | ···394:·00000000004c49e0····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn16TunBuilderClient6ClientE |
399 | ···395:·00000000002bdc2c···160·FUNC····GLOBAL·DEFAULT···11·EC_ec_pre_comp_free | 399 | ···395:·00000000002bdc2c···160·FUNC····GLOBAL·DEFAULT···11·EC_ec_pre_comp_free |
400 | ···396:·0000000000288898····12·FUNC····GLOBAL·DEFAULT···11·d2i_OTHERNAME | 400 | ···396:·0000000000288898····12·FUNC····GLOBAL·DEFAULT···11·d2i_OTHERNAME |
401 | ···397:·00000000003f6f5 | 401 | ···397:·00000000003f6f5f····53·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE |
402 | ···398:·0000000000291364····28·FUNC····GLOBAL·DEFAULT···11·OPENSSL_rdtsc | 402 | ···398:·0000000000291364····28·FUNC····GLOBAL·DEFAULT···11·OPENSSL_rdtsc |
403 | ···399:·00000000001b538c···624·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE8__rehashEm | 403 | ···399:·00000000001b538c···624·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE8__rehashEm |
404 | ···400:·0000000000281670····92·FUNC····GLOBAL·DEFAULT···11·X509_NAME_get_text_by_NID | 404 | ···400:·0000000000281670····92·FUNC····GLOBAL·DEFAULT···11·X509_NAME_get_text_by_NID |
405 | ···401:·0000000000356e50····28·FUNC····GLOBAL·DEFAULT···11·SSL_get_privatekey | 405 | ···401:·0000000000356e50····28·FUNC····GLOBAL·DEFAULT···11·SSL_get_privatekey |
406 | ···402:·00000000004465cf·····4·OBJECT··GLOBAL·DEFAULT···12·_ZTSPDh | 406 | ···402:·00000000004465cf·····4·OBJECT··GLOBAL·DEFAULT···12·_ZTSPDh |
407 | ···403:·00000000001a1a74···552·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10render_hexEPKhmb | 407 | ···403:·00000000001a1a74···552·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10render_hexEPKhmb |
408 | ···404:·0000000000446617·····4·OBJECT··GLOBAL·DEFAULT···12·_ZTSPDi | 408 | ···404:·0000000000446617·····4·OBJECT··GLOBAL·DEFAULT···12·_ZTSPDi |
Offset 535, 15 lines modified | Offset 535, 15 lines modified | ||
535 | ···531:·000000000024cb78····76·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_set_pkey_ctx | 535 | ···531:·000000000024cb78····76·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_set_pkey_ctx |
536 | ···532:·000000000017b86c···688·FUNC····WEAK···DEFAULT···11·_ZN7openvpn9ClientAPI14MyClientEvents19get_connection_infoERNS0_14ConnectionInfoE | 536 | ···532:·000000000017b86c···688·FUNC····WEAK···DEFAULT···11·_ZN7openvpn9ClientAPI14MyClientEvents19get_connection_infoERNS0_14ConnectionInfoE |
537 | ···533:·000000000024ea6c···296·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_dup | 537 | ···533:·000000000024ea6c···296·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_dup |
538 | ···534:·000000000037aa04···180·FUNC····GLOBAL·DEFAULT···11·SSL_SRP_CTX_free | 538 | ···534:·000000000037aa04···180·FUNC····GLOBAL·DEFAULT···11·SSL_SRP_CTX_free |
539 | ···535:·00000000004c5260····32·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10RemoteList4ItemE | 539 | ···535:·00000000004c5260····32·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10RemoteList4ItemE |
540 | ···536:·00000000001929b0···172·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE | 540 | ···536:·00000000001929b0···172·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE |
541 | ···537:·0000000000264bc0····16·FUNC····GLOBAL·DEFAULT···11·PKCS7_RECIP_INFO_get0_alg | 541 | ···537:·0000000000264bc0····16·FUNC····GLOBAL·DEFAULT···11·PKCS7_RECIP_INFO_get0_alg |
542 | ···538:·00000000003f6fd | 542 | ···538:·00000000003f6fde····69·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE |
543 | ···539:·00000000001952a8···424·FUNC····WEAK···DEFAULT···11·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ | 543 | ···539:·00000000001952a8···424·FUNC····WEAK···DEFAULT···11·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ |
544 | ···540:·00000000001b07e0···480·FUNC····WEAK···DEFAULT···11·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE | 544 | ···540:·00000000001b07e0···480·FUNC····WEAK···DEFAULT···11·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE |
545 | ···541:·00000000002500d0····56·FUNC····GLOBAL·DEFAULT···11·ossl_safe_getenv | 545 | ···541:·00000000002500d0····56·FUNC····GLOBAL·DEFAULT···11·ossl_safe_getenv |
546 | ···542:·00000000003f8c5b····55·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE | 546 | ···542:·00000000003f8c5b····55·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE |
547 | ···543:·0000000000183ba8····12·FUNC····WEAK···DEFAULT···11·_ZNK4asio2ip16bad_address_cast4whatEv | 547 | ···543:·0000000000183ba8····12·FUNC····WEAK···DEFAULT···11·_ZNK4asio2ip16bad_address_cast4whatEv |
548 | ···544:·000000000023ad64····60·FUNC····GLOBAL·DEFAULT···11·BIO_get_retry_BIO | 548 | ···544:·000000000023ad64····60·FUNC····GLOBAL·DEFAULT···11·BIO_get_retry_BIO |
549 | ···545:·0000000000227b30····20·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1set | 549 | ···545:·0000000000227b30····20·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1set |
Offset 617, 15 lines modified | Offset 617, 15 lines modified | ||
617 | ···613:·00000000004f84d8····56·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE | 617 | ···613:·00000000004f84d8····56·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE |
618 | ···614:·000000000044570a····73·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 618 | ···614:·000000000044570a····73·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
619 | ···615:·000000000028d170····12·FUNC····GLOBAL·DEFAULT···11·SXNET_free | 619 | ···615:·000000000028d170····12·FUNC····GLOBAL·DEFAULT···11·SXNET_free |
620 | ···616:·000000000024c184···188·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_rand_key | 620 | ···616:·000000000024c184···188·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_rand_key |
621 | ···617:·000000000027bfa0····12·FUNC····GLOBAL·DEFAULT···11·X509_SIG_INFO_set | 621 | ···617:·000000000027bfa0····12·FUNC····GLOBAL·DEFAULT···11·X509_SIG_INFO_set |
622 | ···618:·00000000003f8cab····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13OpenSSLRandomE | 622 | ···618:·00000000003f8cab····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13OpenSSLRandomE |
623 | ···619:·00000000002bca78····68·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_curve_GFp | 623 | ···619:·00000000002bca78····68·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_curve_GFp |
624 | ···620:·00000000003f677 | 624 | ···620:·00000000003f6778····48·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE |
625 | ···621:·000000000025e7f8···100·FUNC····GLOBAL·DEFAULT···11·PEM_read_RSAPrivateKey | 625 | ···621:·000000000025e7f8···100·FUNC····GLOBAL·DEFAULT···11·PEM_read_RSAPrivateKey |
626 | ···622:·00000000004db050····56·OBJECT··GLOBAL·DEFAULT···19·POLICY_MAPPING_it | 626 | ···622:·00000000004db050····56·OBJECT··GLOBAL·DEFAULT···19·POLICY_MAPPING_it |
627 | ···623:·000000000021338c·····4·FUNC····WEAK···DEFAULT···11·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv | 627 | ···623:·000000000021338c·····4·FUNC····WEAK···DEFAULT···11·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv |
628 | ···624:·000000000024cc14····20·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_set_flags | 628 | ···624:·000000000024cc14····20·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_set_flags |
629 | ···625:·00000000003d6bd4···176·FUNC····GLOBAL·DEFAULT···11·_ZNSt6__ndk117__assoc_sub_state9set_valueEv | 629 | ···625:·00000000003d6bd4···176·FUNC····GLOBAL·DEFAULT···11·_ZNSt6__ndk117__assoc_sub_state9set_valueEv |
630 | ···626:·000000000050aba0·····8·OBJECT··WEAK···DEFAULT···23·_ZN7openvpn8TimeTypeImE5base_E | 630 | ···626:·000000000050aba0·····8·OBJECT··WEAK···DEFAULT···23·_ZN7openvpn8TimeTypeImE5base_E |
631 | ···627:·000000000024bcd0·····4·FUNC····GLOBAL·DEFAULT···11·EVP_EncryptFinal | 631 | ···627:·000000000024bcd0·····4·FUNC····GLOBAL·DEFAULT···11·EVP_EncryptFinal |
Offset 779, 15 lines modified | Offset 779, 15 lines modified | ||
779 | ···775:·00000000001d4e28···532·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10TLSVersion21parse_tls_version_minERKNS_10OptionListERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEENS0_4TypeE | 779 | ···775:·00000000001d4e28···532·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10TLSVersion21parse_tls_version_minERKNS_10OptionListERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEENS0_4TypeE |
780 | ···776:·000000000022f1e0···344·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEEC2ERKS6_ | 780 | ···776:·000000000022f1e0···344·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEEC2ERKS6_ |
781 | ···777:·00000000003cdf98···140·FUNC····GLOBAL·DEFAULT···11·_ZNSt11logic_errorC2ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE | 781 | ···777:·00000000003cdf98···140·FUNC····GLOBAL·DEFAULT···11·_ZNSt11logic_errorC2ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE |
782 | ···778:·0000000000443f83·····1·OBJECT··WEAK···DEFAULT···12·_ZNSt6__ndk110moneypunctIwLb1EE4intlE | 782 | ···778:·0000000000443f83·····1·OBJECT··WEAK···DEFAULT···12·_ZNSt6__ndk110moneypunctIwLb1EE4intlE |
783 | ···779:·00000000001b2f80····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev | 783 | ···779:·00000000001b2f80····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev |
784 | ···780:·0000000000358b24···400·FUNC····GLOBAL·DEFAULT···11·SSL_verify_client_post_handshake | 784 | ···780:·0000000000358b24···400·FUNC····GLOBAL·DEFAULT···11·SSL_verify_client_post_handshake |
785 | ···781:·00000000004c6358····32·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10OpenSSLPKI3CRLE | 785 | ···781:·00000000004c6358····32·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10OpenSSLPKI3CRLE |
786 | ···782:·00000000003f6b | 786 | ···782:·00000000003f6b70····69·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE |
787 | ···783:·00000000003c1e5c···252·FUNC····GLOBAL·DEFAULT···11·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_m | 787 | ···783:·00000000003c1e5c···252·FUNC····GLOBAL·DEFAULT···11·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_m |
788 | ···784:·0000000000284e48····12·FUNC····GLOBAL·DEFAULT···11·X509_CINF_free | 788 | ···784:·0000000000284e48····12·FUNC····GLOBAL·DEFAULT···11·X509_CINF_free |
789 | ···785:·0000000000279640·····8·FUNC····GLOBAL·DEFAULT···11·X509_issuer_name_hash_old | 789 | ···785:·0000000000279640·····8·FUNC····GLOBAL·DEFAULT···11·X509_issuer_name_hash_old |
790 | ···786:·0000000000223c6c····40·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1TunBuilderBase | 790 | ···786:·0000000000223c6c····40·FUNC····GLOBAL·DEFAULT···11·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1TunBuilderBase |
791 | ···787:·00000000001dc398····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev | 791 | ···787:·00000000001dc398····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev |
792 | ···788:·000000000024c8d0·····8·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_block_size | 792 | ···788:·000000000024c8d0·····8·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_block_size |
793 | ···789:·000000000033d310·····8·FUNC····GLOBAL·DEFAULT···11·CMS_unsigned_get_attr_by_NID | 793 | ···789:·000000000033d310·····8·FUNC····GLOBAL·DEFAULT···11·CMS_unsigned_get_attr_by_NID |
Offset 1477, 22 lines modified | Offset 1477, 22 lines modified | ||
1477 | ··1473:·00000000001969d0···468·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10RemoteList4nextEv | 1477 | ··1473:·00000000001969d0···468·FUNC····WEAK···DEFAULT···11·_ZN7openvpn10RemoteList4nextEv |
1478 | ··1474:·00000000004f7670····40·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19__num_getIcEE | 1478 | ··1474:·00000000004f7670····40·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19__num_getIcEE |
1479 | ··1475:·00000000001eed30····72·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv | 1479 | ··1475:·00000000001eed30····72·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv |
1480 | ··1476:·00000000003f9328····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13ClientConnectE | 1480 | ··1476:·00000000003f9328····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13ClientConnectE |
1481 | ··1477:·0000000000369b14···280·FUNC····GLOBAL·DEFAULT···11·tls_parse_stoc_psk | 1481 | ··1477:·0000000000369b14···280·FUNC····GLOBAL·DEFAULT···11·tls_parse_stoc_psk |
1482 | ··1478:·0000000000288934····12·FUNC····GLOBAL·DEFAULT···11·i2d_GENERAL_NAMES | 1482 | ··1478:·0000000000288934····12·FUNC····GLOBAL·DEFAULT···11·i2d_GENERAL_NAMES |
1483 | ··1479:·00000000003dc290····20·FUNC····GLOBAL·DEFAULT···11·_ZNSt8bad_castC1Ev | 1483 | ··1479:·00000000003dc290····20·FUNC····GLOBAL·DEFAULT···11·_ZNSt8bad_castC1Ev |
1484 | ··1480:·00000000003f6e4 | 1484 | ··1480:·00000000003f6e45····97·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE |
1485 | ··1481:·0000000000288b84···128·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add | 1485 | ··1481:·0000000000288b84···128·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add |
1486 | ··1482:·0000000000219c58····92·FUNC····WEAK···DEFAULT···11·_ZN7openvpn9ClientAPI14MySessionStatsD0Ev | 1486 | ··1482:·0000000000219c58····92·FUNC····WEAK···DEFAULT···11·_ZN7openvpn9ClientAPI14MySessionStatsD0Ev |
1487 | ··1483:·0000000000192480··1328·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE11handle_sendERKNSt6__ndk110error_codeEm | 1487 | ··1483:·0000000000192480··1328·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE11handle_sendERKNSt6__ndk110error_codeEm |
1488 | ··1484:·0000000000256d98···128·FUNC····GLOBAL·DEFAULT···11·CRYPTO_ccm128_setiv | 1488 | ··1484:·0000000000256d98···128·FUNC····GLOBAL·DEFAULT···11·CRYPTO_ccm128_setiv |
1489 | ··1485:·00000000003cde60·····4·FUNC····WEAK···DEFAULT···11·_ZdlPvm | 1489 | ··1485:·00000000003cde60·····4·FUNC····WEAK···DEFAULT···11·_ZdlPvm |
1490 | ··1486:·000000000037b520····28·FUNC····GLOBAL·DEFAULT···11·SSL_get_srp_N | 1490 | ··1486:·000000000037b520····28·FUNC····GLOBAL·DEFAULT···11·SSL_get_srp_N |
1491 | ··1487:·00000000003f68f | 1491 | ··1487:·00000000003f68fc····31·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio21invalid_service_ownerE |
1492 | ··1488:·00000000004d8800····56·OBJECT··GLOBAL·DEFAULT···19·RSA_OAEP_PARAMS_it | 1492 | ··1488:·00000000004d8800····56·OBJECT··GLOBAL·DEFAULT···19·RSA_OAEP_PARAMS_it |
1493 | ··1489:·00000000003d5910···264·FUNC····GLOBAL·DEFAULT···11·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE | 1493 | ··1489:·00000000003d5910···264·FUNC····GLOBAL·DEFAULT···11·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE |
1494 | ··1490:·000000000023191c···164·FUNC····GLOBAL·DEFAULT···11·ASN1_OBJECT_free | 1494 | ··1490:·000000000023191c···164·FUNC····GLOBAL·DEFAULT···11·ASN1_OBJECT_free |
1495 | ··1491:·00000000002bd5d4···164·FUNC····GLOBAL·DEFAULT···11·EC_POINT_dbl | 1495 | ··1491:·00000000002bd5d4···164·FUNC····GLOBAL·DEFAULT···11·EC_POINT_dbl |
1496 | ··1492:·000000000020523c···544·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12ProtoContext10KeyContext18process_next_eventEv | 1496 | ··1492:·000000000020523c···544·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12ProtoContext10KeyContext18process_next_eventEv |
1497 | ··1493:·000000000017d8e4·····8·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 1497 | ··1493:·000000000017d8e4·····8·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
1498 | ··1494:·0000000000394dc4····36·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE8in_availEv | 1498 | ··1494:·0000000000394dc4····36·FUNC····WEAK···DEFAULT···11·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE8in_availEv |
Offset 1557, 15 lines modified | Offset 1557, 15 lines modified | ||
1557 | ··1553:·000000000037b960····68·FUNC····GLOBAL·DEFAULT···11·tls13_derive_key | 1557 | ··1553:·000000000037b960····68·FUNC····GLOBAL·DEFAULT···11·tls13_derive_key |
1558 | ··1554:·0000000000211b6c···664·FUNC····WEAK···DEFAULT···11·_ZN7openvpn13ClientConnect5pauseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 1558 | ··1554:·0000000000211b6c···664·FUNC····WEAK···DEFAULT···11·_ZN7openvpn13ClientConnect5pauseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
1559 | ··1555:·00000000004c5c18····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn15TLSCryptContextE | 1559 | ··1555:·00000000004c5c18····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn15TLSCryptContextE |
1560 | ··1556:·00000000001a49b4···196·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_ED2Ev | 1560 | ··1556:·00000000001a49b4···196·FUNC····WEAK···DEFAULT···11·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_ED2Ev |
1561 | ··1557:·000000000032c53c····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify | 1561 | ··1557:·000000000032c53c····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify |
1562 | ··1558:·0000000000288a68····80·FUNC····GLOBAL·DEFAULT···11·OTHERNAME_cmp | 1562 | ··1558:·0000000000288a68····80·FUNC····GLOBAL·DEFAULT···11·OTHERNAME_cmp |
1563 | ··1559:·0000000000287c98····12·FUNC····GLOBAL·DEFAULT···11·DIST_POINT_new | 1563 | ··1559:·0000000000287c98····12·FUNC····GLOBAL·DEFAULT···11·DIST_POINT_new |
1564 | ··1560:·00000000003f6ec | 1564 | ··1560:·00000000003f6ece····37·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn10RemoteList12ResolvedAddrE |
1565 | ··1561:·000000000028d140····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free | 1565 | ··1561:·000000000028d140····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free |
1566 | ··1562:·00000000001eac44····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev | 1566 | ··1562:·00000000001eac44····36·FUNC····WEAK···DEFAULT···11·_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev |
1567 | ··1563:·0000000000369608···156·FUNC····GLOBAL·DEFAULT···11·tls_parse_stoc_supported_versions | 1567 | ··1563:·0000000000369608···156·FUNC····GLOBAL·DEFAULT···11·tls_parse_stoc_supported_versions |
1568 | ··1564:·00000000001cfc24·····8·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE | 1568 | ··1564:·00000000001cfc24·····8·FUNC····WEAK···DEFAULT···11·_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE |
1569 | ··1565:·0000000000190514···176·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12PacketStream12extract_sizeERNS_10BufferTypeIhEERKNS_5Frame7ContextE | 1569 | ··1565:·0000000000190514···176·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12PacketStream12extract_sizeERNS_10BufferTypeIhEERKNS_5Frame7ContextE |
1570 | ··1566:·000000000020d730··1448·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12ProtoContext10KeyContext20unwrap_tls_crypt_wkcERNS_10BufferTypeIhEE | 1570 | ··1566:·000000000020d730··1448·FUNC····WEAK···DEFAULT···11·_ZN7openvpn12ProtoContext10KeyContext20unwrap_tls_crypt_wkcERNS_10BufferTypeIhEE |
1571 | ··1567:·00000000003d916c····20·FUNC····GLOBAL·DEFAULT···11·__cxa_pure_virtual | 1571 | ··1567:·00000000003d916c····20·FUNC····GLOBAL·DEFAULT···11·__cxa_pure_virtual |
Offset 1692, 15 lines modified | Offset 1692, 15 lines modified | ||
1692 | ··1688:·0000000000279fc8·····8·FUNC····GLOBAL·DEFAULT···11·X509_REVOKED_get_ext_d2i | 1692 | ··1688:·0000000000279fc8·····8·FUNC····GLOBAL·DEFAULT···11·X509_REVOKED_get_ext_d2i |
1693 | ··1689:·00000000003570ec····88·FUNC····GLOBAL·DEFAULT···11·SSL_CTX_set_default_verify_file | 1693 | ··1689:·00000000003570ec····88·FUNC····GLOBAL·DEFAULT···11·SSL_CTX_set_default_verify_file |
1694 | ··1690:·00000000004f8838····96·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk114codecvt_bynameIwc9mbstate_tEE | 1694 | ··1690:·00000000004f8838····96·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk114codecvt_bynameIwc9mbstate_tEE |
1695 | ··1691:·00000000003fa1ff····37·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk110__function6__baseIFvvEEE | 1695 | ··1691:·00000000003fa1ff····37·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk110__function6__baseIFvvEEE |
1696 | ··1692:·00000000002d7f4c····12·FUNC····GLOBAL·DEFAULT···11·i2d_PKCS12_BAGS | 1696 | ··1692:·00000000002d7f4c····12·FUNC····GLOBAL·DEFAULT···11·i2d_PKCS12_BAGS |
1697 | ··1693:·0000000000390d1c···124·FUNC····GLOBAL·DEFAULT···11·SRP_VBASE_get_by_user | 1697 | ··1693:·0000000000390d1c···124·FUNC····GLOBAL·DEFAULT···11·SRP_VBASE_get_by_user |
1698 | ··1694:·00000000004c65c8····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn10OpenSSLPKI9X509StoreE | 1698 | ··1694:·00000000004c65c8····24·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn10OpenSSLPKI9X509StoreE |
1699 | ··1695:·00000000003f62e | 1699 | ··1695:·00000000003f62eb····35·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn22TransportClientFactoryE |
Max diff block lines reached; 120772/135161 bytes (89.35%) of diff not shown. |
Offset 10289, 50 lines modified | Offset 10289, 50 lines modified | ||
10289 | 0000000000506220··0000000000000403·R_AARCH64_RELATIVE························3f60f0 | 10289 | 0000000000506220··0000000000000403·R_AARCH64_RELATIVE························3f60f0 |
10290 | 0000000000506228··0000000000000403·R_AARCH64_RELATIVE························3f60fe | 10290 | 0000000000506228··0000000000000403·R_AARCH64_RELATIVE························3f60fe |
10291 | 0000000000506230··0000000000000403·R_AARCH64_RELATIVE························3f610d | 10291 | 0000000000506230··0000000000000403·R_AARCH64_RELATIVE························3f610d |
10292 | 0000000000506238··0000000000000403·R_AARCH64_RELATIVE························3f60df | 10292 | 0000000000506238··0000000000000403·R_AARCH64_RELATIVE························3f60df |
10293 | 0000000000506240··0000000000000403·R_AARCH64_RELATIVE························3f60ec | 10293 | 0000000000506240··0000000000000403·R_AARCH64_RELATIVE························3f60ec |
10294 | 0000000000506248··0000000000000403·R_AARCH64_RELATIVE························3f60fa | 10294 | 0000000000506248··0000000000000403·R_AARCH64_RELATIVE························3f60fa |
10295 | 0000000000506250··0000000000000403·R_AARCH64_RELATIVE························3f6109 | 10295 | 0000000000506250··0000000000000403·R_AARCH64_RELATIVE························3f6109 |
10296 | 0000000000506258··0000000000000403·R_AARCH64_RELATIVE························3f61b | 10296 | 0000000000506258··0000000000000403·R_AARCH64_RELATIVE························3f61bb |
10297 | 0000000000506260··0000000000000403·R_AARCH64_RELATIVE························3f61b | 10297 | 0000000000506260··0000000000000403·R_AARCH64_RELATIVE························3f61be |
10298 | 0000000000506268··0000000000000403·R_AARCH64_RELATIVE························3f61c | 10298 | 0000000000506268··0000000000000403·R_AARCH64_RELATIVE························3f61c8 |
10299 | 0000000000506270··0000000000000403·R_AARCH64_RELATIVE························3f509c | 10299 | 0000000000506270··0000000000000403·R_AARCH64_RELATIVE························3f509c |
10300 | 0000000000506278··0000000000000403·R_AARCH64_RELATIVE························3f61d | 10300 | 0000000000506278··0000000000000403·R_AARCH64_RELATIVE························3f61d5 |
10301 | 0000000000506280··0000000000000403·R_AARCH64_RELATIVE························3f61d | 10301 | 0000000000506280··0000000000000403·R_AARCH64_RELATIVE························3f61dd |
10302 | 0000000000506288··0000000000000403·R_AARCH64_RELATIVE························3f61e | 10302 | 0000000000506288··0000000000000403·R_AARCH64_RELATIVE························3f61e2 |
10303 | 0000000000506290··0000000000000403·R_AARCH64_RELATIVE························3f61c | 10303 | 0000000000506290··0000000000000403·R_AARCH64_RELATIVE························3f61ca |
10304 | 0000000000506298··0000000000000403·R_AARCH64_RELATIVE························3f61e | 10304 | 0000000000506298··0000000000000403·R_AARCH64_RELATIVE························3f61ed |
10305 | 00000000005062a0··0000000000000403·R_AARCH64_RELATIVE························3f61f | 10305 | 00000000005062a0··0000000000000403·R_AARCH64_RELATIVE························3f61f8 |
10306 | 00000000005062a8··0000000000000403·R_AARCH64_RELATIVE························3f620 | 10306 | 00000000005062a8··0000000000000403·R_AARCH64_RELATIVE························3f6202 |
10307 | 00000000005062b0··0000000000000403·R_AARCH64_RELATIVE························3f620 | 10307 | 00000000005062b0··0000000000000403·R_AARCH64_RELATIVE························3f620d |
10308 | 00000000005062b8··0000000000000403·R_AARCH64_RELATIVE························432220 | 10308 | 00000000005062b8··0000000000000403·R_AARCH64_RELATIVE························432220 |
10309 | 00000000005062c0··0000000000000403·R_AARCH64_RELATIVE························3f621 | 10309 | 00000000005062c0··0000000000000403·R_AARCH64_RELATIVE························3f6212 |
10310 | 00000000005062c8··0000000000000403·R_AARCH64_RELATIVE························3f5fed | 10310 | 00000000005062c8··0000000000000403·R_AARCH64_RELATIVE························3f5fed |
10311 | 00000000005062d0··0000000000000403·R_AARCH64_RELATIVE························3f621 | 10311 | 00000000005062d0··0000000000000403·R_AARCH64_RELATIVE························3f6217 |
10312 | 00000000005062d8··0000000000000403·R_AARCH64_RELATIVE························3f50a9 | 10312 | 00000000005062d8··0000000000000403·R_AARCH64_RELATIVE························3f50a9 |
10313 | 00000000005062e0··0000000000000403·R_AARCH64_RELATIVE························3f621 | 10313 | 00000000005062e0··0000000000000403·R_AARCH64_RELATIVE························3f621e |
10314 | 00000000005062e8··0000000000000403·R_AARCH64_RELATIVE························3f5e94 | 10314 | 00000000005062e8··0000000000000403·R_AARCH64_RELATIVE························3f5e94 |
10315 | 00000000005062f0··0000000000000403·R_AARCH64_RELATIVE························3f5e66 | 10315 | 00000000005062f0··0000000000000403·R_AARCH64_RELATIVE························3f5e66 |
10316 | 00000000005062f8··0000000000000403·R_AARCH64_RELATIVE························3f5fd0 | 10316 | 00000000005062f8··0000000000000403·R_AARCH64_RELATIVE························3f5fd0 |
10317 | 0000000000506300··0000000000000403·R_AARCH64_RELATIVE························3f5080 | 10317 | 0000000000506300··0000000000000403·R_AARCH64_RELATIVE························3f5080 |
10318 | 0000000000506308··0000000000000403·R_AARCH64_RELATIVE························3f5fa1 | 10318 | 0000000000506308··0000000000000403·R_AARCH64_RELATIVE························3f5fa1 |
10319 | 0000000000506310··0000000000000403·R_AARCH64_RELATIVE························3f5f6f | 10319 | 0000000000506310··0000000000000403·R_AARCH64_RELATIVE························3f5f6f |
10320 | 0000000000506318··0000000000000403·R_AARCH64_RELATIVE························3f5fc4 | 10320 | 0000000000506318··0000000000000403·R_AARCH64_RELATIVE························3f5fc4 |
10321 | 0000000000506320··0000000000000403·R_AARCH64_RELATIVE························3f623 | 10321 | 0000000000506320··0000000000000403·R_AARCH64_RELATIVE························3f6232 |
10322 | 0000000000506328··0000000000000403·R_AARCH64_RELATIVE························3f5f4d | 10322 | 0000000000506328··0000000000000403·R_AARCH64_RELATIVE························3f5f4d |
10323 | 0000000000506330··0000000000000403·R_AARCH64_RELATIVE························3f5f3c | 10323 | 0000000000506330··0000000000000403·R_AARCH64_RELATIVE························3f5f3c |
10324 | 0000000000506338··0000000000000403·R_AARCH64_RELATIVE························3f623 | 10324 | 0000000000506338··0000000000000403·R_AARCH64_RELATIVE························3f623f |
10325 | 0000000000506340··0000000000000403·R_AARCH64_RELATIVE························3f602d | 10325 | 0000000000506340··0000000000000403·R_AARCH64_RELATIVE························3f602d |
10326 | 0000000000506348··0000000000000403·R_AARCH64_RELATIVE························3f6021 | 10326 | 0000000000506348··0000000000000403·R_AARCH64_RELATIVE························3f6021 |
10327 | 0000000000506350··0000000000000403·R_AARCH64_RELATIVE························3f5e31 | 10327 | 0000000000506350··0000000000000403·R_AARCH64_RELATIVE························3f5e31 |
10328 | 0000000000506358··0000000000000403·R_AARCH64_RELATIVE························3f5e42 | 10328 | 0000000000506358··0000000000000403·R_AARCH64_RELATIVE························3f5e42 |
10329 | 0000000000506360··0000000000000403·R_AARCH64_RELATIVE························3f5e53 | 10329 | 0000000000506360··0000000000000403·R_AARCH64_RELATIVE························3f5e53 |
10330 | 0000000000506368··0000000000000403·R_AARCH64_RELATIVE························3f625 | 10330 | 0000000000506368··0000000000000403·R_AARCH64_RELATIVE························3f6251 |
10331 | 0000000000506370··0000000000000403·R_AARCH64_RELATIVE························3f625 | 10331 | 0000000000506370··0000000000000403·R_AARCH64_RELATIVE························3f625c |
10332 | 0000000000506378··0000000000000403·R_AARCH64_RELATIVE························3f5fdf | 10332 | 0000000000506378··0000000000000403·R_AARCH64_RELATIVE························3f5fdf |
10333 | 00000000005063e8··0000000000000403·R_AARCH64_RELATIVE························3fb73f | 10333 | 00000000005063e8··0000000000000403·R_AARCH64_RELATIVE························3fb73f |
10334 | 00000000005063f0··0000000000000403·R_AARCH64_RELATIVE························3fb295 | 10334 | 00000000005063f0··0000000000000403·R_AARCH64_RELATIVE························3fb295 |
10335 | 0000000000506400··0000000000000403·R_AARCH64_RELATIVE························3fb7a3 | 10335 | 0000000000506400··0000000000000403·R_AARCH64_RELATIVE························3fb7a3 |
10336 | 0000000000506408··0000000000000403·R_AARCH64_RELATIVE························3fb299 | 10336 | 0000000000506408··0000000000000403·R_AARCH64_RELATIVE························3fb299 |
10337 | 0000000000506418··0000000000000403·R_AARCH64_RELATIVE························3fb80e | 10337 | 0000000000506418··0000000000000403·R_AARCH64_RELATIVE························3fb80e |
10338 | 0000000000506420··0000000000000403·R_AARCH64_RELATIVE························3fb29e | 10338 | 0000000000506420··0000000000000403·R_AARCH64_RELATIVE························3fb29e |
Offset 11600, 15 lines modified | Offset 11600, 15 lines modified | ||
11600 | 00000000004fb8e8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11600 | 00000000004fb8e8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11601 | 00000000004fb958··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11601 | 00000000004fb958··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11602 | 00000000004fb9c8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11602 | 00000000004fb9c8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11603 | 00000000004fba38··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11603 | 00000000004fba38··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11604 | 00000000004fbaa8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11604 | 00000000004fbaa8··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11605 | 00000000004fbb18··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11605 | 00000000004fbb18··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11606 | 00000000004fbb88··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 | 11606 | 00000000004fbb88··0000145e00000101·R_AARCH64_ABS64········00000000004f9870·_ZTVN10__cxxabiv120__si_class_type_infoE·+·10 |
11607 | 00000000004c2cc8··00000c9400000101·R_AARCH64_ABS64········00000000003f628 | 11607 | 00000000004c2cc8··00000c9400000101·R_AARCH64_ABS64········00000000003f6282·_ZTSN7openvpn9ExceptionE·+·0 |
11608 | 00000000004c2cd0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11608 | 00000000004c2cd0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11609 | 00000000004c2ce8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11609 | 00000000004c2ce8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11610 | 00000000004c3c10··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11610 | 00000000004c3c10··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11611 | 00000000004c3d40··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11611 | 00000000004c3d40··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11612 | 00000000004c4340··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11612 | 00000000004c4340··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11613 | 00000000004c4380··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11613 | 00000000004c4380··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11614 | 00000000004c4700··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11614 | 00000000004c4700··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
Offset 11667, 15 lines modified | Offset 11667, 15 lines modified | ||
11667 | 00000000004f9ac0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11667 | 00000000004f9ac0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11668 | 00000000004f9b68··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11668 | 00000000004f9b68··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11669 | 00000000004f9c80··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11669 | 00000000004f9c80··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11670 | 00000000004f9db0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11670 | 00000000004f9db0··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11671 | 00000000004f9dc8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11671 | 00000000004f9dc8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11672 | 00000000005041b8··00001f7100000401·R_AARCH64_GLOB_DAT·····00000000004f9a60·_ZTISt9exception·+·0 | 11672 | 00000000005041b8··00001f7100000401·R_AARCH64_GLOB_DAT·····00000000004f9a60·_ZTISt9exception·+·0 |
11673 | 00000000005063d8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 | 11673 | 00000000005063d8··00001f7100000101·R_AARCH64_ABS64········00000000004f9a60·_ZTISt9exception·+·0 |
11674 | 00000000004c2ce0··0000184900000101·R_AARCH64_ABS64········00000000003f629 | 11674 | 00000000004c2ce0··0000184900000101·R_AARCH64_ABS64········00000000003f6297·_ZTSN7openvpn13ExceptionCodeE·+·0 |
11675 | 00000000004c2d00··000009ad00000101·R_AARCH64_ABS64········00000000004c2d88·_ZTIN7openvpn12UDPTransport12ClientConfigE·+·0 | 11675 | 00000000004c2d00··000009ad00000101·R_AARCH64_ABS64········00000000004c2d88·_ZTIN7openvpn12UDPTransport12ClientConfigE·+·0 |
11676 | 00000000004c2d38··000009ad00000101·R_AARCH64_ABS64········00000000004c2d88·_ZTIN7openvpn12UDPTransport12ClientConfigE·+·0 | 11676 | 00000000004c2d38··000009ad00000101·R_AARCH64_ABS64········00000000004c2d88·_ZTIN7openvpn12UDPTransport12ClientConfigE·+·0 |
11677 | 00000000004c2d08··000018d300000101·R_AARCH64_ABS64········000000000017189c·_ZN7openvpn12UDPTransport12ClientConfig24new_transport_client_objERN4asio10io_contextEPNS_21TransportClientParentE·+·0 | 11677 | 00000000004c2d08··000018d300000101·R_AARCH64_ABS64········000000000017189c·_ZN7openvpn12UDPTransport12ClientConfig24new_transport_client_objERN4asio10io_contextEPNS_21TransportClientParentE·+·0 |
11678 | 00000000004c2d10··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 | 11678 | 00000000004c2d10··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 |
11679 | 00000000004c2dc0··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 | 11679 | 00000000004c2dc0··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 |
11680 | 00000000004c2e38··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 | 11680 | 00000000004c2e38··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 |
11681 | 00000000004c2eb8··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 | 11681 | 00000000004c2eb8··0000134100000101·R_AARCH64_ABS64········000000000017d0e8·_ZN7openvpn22TransportClientFactory8is_relayEv·+·0 |
Offset 11748, 15 lines modified | Offset 11748, 15 lines modified | ||
11748 | 00000000004f85c8··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11748 | 00000000004f85c8··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11749 | 00000000004f8650··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11749 | 00000000004f8650··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11750 | 00000000004f8b28··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11750 | 00000000004f8b28··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11751 | 00000000004f8c20··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11751 | 00000000004f8c20··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11752 | 00000000004f9a60··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11752 | 00000000004f9a60··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11753 | 00000000004f9d90··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11753 | 00000000004f9d90··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11754 | 00000000004f9e28··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 | 11754 | 00000000004f9e28··00000ac300000101·R_AARCH64_ABS64········00000000004f9820·_ZTVN10__cxxabiv117__class_type_infoE·+·10 |
11755 | 00000000004c2d58··0000169400000101·R_AARCH64_ABS64········00000000003f630 | 11755 | 00000000004c2d58··0000169400000101·R_AARCH64_ABS64········00000000003f630e·_ZTSN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11756 | 00000000004c2d60··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11756 | 00000000004c2d60··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11757 | 00000000004c3010··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11757 | 00000000004c3010··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11758 | 00000000004c30a0··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11758 | 00000000004c30a0··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11759 | 00000000004c3418··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11759 | 00000000004c3418··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11760 | 00000000004c34b8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11760 | 00000000004c34b8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11761 | 00000000004c3520··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11761 | 00000000004c3520··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11762 | 00000000004c3670··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11762 | 00000000004c3670··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
Offset 11816, 15 lines modified | Offset 11816, 15 lines modified | ||
11816 | 00000000004f8458··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11816 | 00000000004f8458··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11817 | 00000000004f84d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11817 | 00000000004f84d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11818 | 00000000004f8558··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11818 | 00000000004f8558··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11819 | 00000000004f85d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11819 | 00000000004f85d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11820 | 00000000004f8660··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11820 | 00000000004f8660··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11821 | 00000000004f86d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11821 | 00000000004f86d8··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11822 | 00000000004f8b70··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 | 11822 | 00000000004f8b70··000010ec00000101·R_AARCH64_ABS64········00000000004f98d8·_ZTVN10__cxxabiv121__vmi_class_type_infoE·+·10 |
11823 | 00000000004c2d68··0000069f00000101·R_AARCH64_ABS64········00000000003f62e | 11823 | 00000000004c2d68··0000069f00000101·R_AARCH64_ABS64········00000000003f62eb·_ZTSN7openvpn22TransportClientFactoryE·+·0 |
11824 | 00000000004c2d78··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11824 | 00000000004c2d78··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11825 | 00000000004c3028··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11825 | 00000000004c3028··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11826 | 00000000004c3430··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11826 | 00000000004c3430··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11827 | 00000000004c3c70··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11827 | 00000000004c3c70··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11828 | 00000000004c3d00··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11828 | 00000000004c3d00··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11829 | 00000000004c3e68··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11829 | 00000000004c3e68··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11830 | 00000000004c3ea8··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11830 | 00000000004c3ea8··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
Offset 11874, 29 lines modified | Offset 11874, 29 lines modified | ||
11874 | 00000000004c7540··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11874 | 00000000004c7540··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11875 | 00000000004c7720··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11875 | 00000000004c7720··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11876 | 00000000004c7950··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11876 | 00000000004c7950··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11877 | 00000000004c7ab8··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11877 | 00000000004c7ab8··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11878 | 00000000004c7c80··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11878 | 00000000004c7c80··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11879 | 00000000004c8b40··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11879 | 00000000004c8b40··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11880 | 00000000004c8e50··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 | 11880 | 00000000004c8e50··0000087500000101·R_AARCH64_ABS64········00000000004c2d50·_ZTIN7openvpn2RCINS_22thread_unsafe_refcountEEE·+·0 |
11881 | 00000000004c2d90··000018c200000101·R_AARCH64_ABS64········00000000003f633 | 11881 | 00000000004c2d90··000018c200000101·R_AARCH64_ABS64········00000000003f633a·_ZTSN7openvpn12UDPTransport12ClientConfigE·+·0 |
11882 | 00000000004c2d98··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 | 11882 | 00000000004c2d98··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 |
11883 | 00000000004c2e10··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 | 11883 | 00000000004c2e10··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 |
11884 | 00000000004c2ea8··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 | 11884 | 00000000004c2ea8··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 |
11885 | 00000000004c2ee0··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 | 11885 | 00000000004c2ee0··00000c4400000101·R_AARCH64_ABS64········00000000004c2d60·_ZTIN7openvpn22TransportClientFactoryE·+·0 |
Max diff block lines reached; 80590/95799 bytes (84.12%) of diff not shown. |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·3a756e7854fe0d80e681e71ce99d2d03482b33f5 |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 10844, 15 lines modified | Offset 10844, 15 lines modified | ||
10844 | OpenVPN·tls-crypt-v2·server·key | 10844 | OpenVPN·tls-crypt-v2·server·key |
10845 | OpenVPN·tls-crypt-v2·client·key | 10845 | OpenVPN·tls-crypt-v2·client·key |
10846 | client·not·built·with·OPENVPN_GREMLIN | 10846 | client·not·built·with·OPENVPN_GREMLIN |
10847 | extra-certs | 10847 | extra-certs |
10848 | Missing·External·PKI·alias | 10848 | Missing·External·PKI·alias |
10849 | allow-name-constraints | 10849 | allow-name-constraints |
10850 | Always·verified·correctly·with·OpenSSL | 10850 | Always·verified·correctly·with·OpenSSL |
10851 | ·built·on· | 10851 | ·built·on·Apr··5·2021·00:02:59 |
10852 | asio.system | 10852 | asio.system |
10853 | Operation·aborted. | 10853 | Operation·aborted. |
10854 | asio.netdb | 10854 | asio.netdb |
10855 | Host·not·found·(authoritative) | 10855 | Host·not·found·(authoritative) |
10856 | Host·not·found·(non-authoritative),·try·again·later | 10856 | Host·not·found·(non-authoritative),·try·again·later |
10857 | The·query·is·valid,·but·it·does·not·have·associated·data | 10857 | The·query·is·valid,·but·it·does·not·have·associated·data |
10858 | A·non-recoverable·error·occurred·during·database·lookup | 10858 | A·non-recoverable·error·occurred·during·database·lookup |
Offset 11657, 15 lines modified | Offset 11657, 15 lines modified | ||
11657 | UNKNOWN_ERROR_TYPE | 11657 | UNKNOWN_ERROR_TYPE |
11658 | TUN_BYTES_IN | 11658 | TUN_BYTES_IN |
11659 | TUN_BYTES_OUT | 11659 | TUN_BYTES_OUT |
11660 | TUN_PACKETS_IN | 11660 | TUN_PACKETS_IN |
11661 | TUN_PACKETS_OUT | 11661 | TUN_PACKETS_OUT |
11662 | Client·terminated,·reconnecting·in· | 11662 | Client·terminated,·reconnecting·in· |
11663 | OpenVPN·core | 11663 | OpenVPN·core |
11664 | 2.6.44.5-0-g27d6af6 | 11664 | 2.6.44.5-0-g27d6af66 |
11665 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation | 11665 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation |
11666 | DISCONNECTED | 11666 | DISCONNECTED |
11667 | RECONNECTING | 11667 | RECONNECTING |
11668 | WAIT_PROXY | 11668 | WAIT_PROXY |
11669 | GET_CONFIG | 11669 | GET_CONFIG |
11670 | ASSIGN_IP | 11670 | ASSIGN_IP |
11671 | ADD_ROUTES | 11671 | ADD_ROUTES |
Offset 3248, 16 lines modified | Offset 3248, 16 lines modified | ||
3248 | » csel» x9,·x25,·x9,·eq··//·eq·=·none | 3248 | » csel» x9,·x25,·x9,·eq··//·eq·=·none |
3249 | » add» x1,·x9,·x23 | 3249 | » add» x1,·x9,·x23 |
3250 | » ldrb» w9,·[x1] | 3250 | » ldrb» w9,·[x1] |
3251 | » cmp» x9,·#0x7f | 3251 | » cmp» x9,·#0x7f |
3252 | » b.eq» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.none | 3252 | » b.eq» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.none |
3253 | » cmp» w9,·#0x20 | 3253 | » cmp» w9,·#0x20 |
3254 | » b.cc» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.lo,·b.ul,·b.last | 3254 | » b.cc» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.lo,·b.ul,·b.last |
3255 | » adrp» x10,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x2 | 3255 | » adrp» x10,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x22> |
3256 | » add» x10,·x10,·#0x3c | 3256 | » add» x10,·x10,·#0x3c4 |
3257 | » ldrb» w10,·[x10,·x9] | 3257 | » ldrb» w10,·[x10,·x9] |
3258 | » add» x26,·x10,·#0x1 | 3258 | » add» x26,·x10,·#0x1 |
3259 | » add» x11,·x23,·x26 | 3259 | » add» x11,·x23,·x26 |
3260 | » cmp» x11,·x22 | 3260 | » cmp» x11,·x22 |
3261 | » b.hi» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.pmore | 3261 | » b.hi» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.pmore |
3262 | » cmp» w10,·#0x3 | 3262 | » cmp» w10,·#0x3 |
3263 | » b.hi» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.pmore | 3263 | » b.hi» 1742e4·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x184>··//·b.pmore |
Offset 6075, 15 lines modified | Offset 6075, 15 lines modified | ||
6075 | » strb» w8,·[x0],·#8 | 6075 | » strb» w8,·[x0],·#8 |
6076 | » bl» 161520·<std::__ndk1::vector<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>,·std::__ndk1::allocator<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>·>::vector(std::__ndk1::vector<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>,·std::__ndk1::allocator<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>·>·const&)@plt> | 6076 | » bl» 161520·<std::__ndk1::vector<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>,·std::__ndk1::allocator<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>·>::vector(std::__ndk1::vector<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>,·std::__ndk1::allocator<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>·>·const&)@plt> |
6077 | » add» x8,·x22,·#0x20 | 6077 | » add» x8,·x22,·#0x20 |
6078 | » str» x8,·[x20,·#24] | 6078 | » str» x8,·[x20,·#24] |
6079 | » b» 176d88·<openvpn::OptionList::add_item(openvpn::Option·const&)@@Base+0x68> | 6079 | » b» 176d88·<openvpn::OptionList::add_item(openvpn::Option·const&)@@Base+0x68> |
6080 | » bl» 1640d0·<void·std::__ndk1::vector<openvpn::Option,·std::__ndk1::allocator<openvpn::Option>·>::__push_back_slow_path<openvpn::Option·const&>(openvpn::Option·const&)@plt> | 6080 | » bl» 1640d0·<void·std::__ndk1::vector<openvpn::Option,·std::__ndk1::allocator<openvpn::Option>·>::__push_back_slow_path<openvpn::Option·const&>(openvpn::Option·const&)@plt> |
6081 | » ldr» x1,·[x19,·#8] | 6081 | » ldr» x1,·[x19,·#8] |
6082 | » adrp» x2,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x2 | 6082 | » adrp» x2,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x22> |
6083 | » sub» x8,·x22,·x23 | 6083 | » sub» x8,·x22,·x23 |
6084 | » add» x0,·x20,·#0x28 | 6084 | » add» x0,·x20,·#0x28 |
6085 | » add» x2,·x2,·#0xca0 | 6085 | » add» x2,·x2,·#0xca0 |
6086 | » add» x3,·sp,·#0x10 | 6086 | » add» x3,·sp,·#0x10 |
6087 | » add» x4,·sp,·#0x8 | 6087 | » add» x4,·sp,·#0x8 |
6088 | » lsr» x19,·x8,·#5 | 6088 | » lsr» x19,·x8,·#5 |
6089 | » str» x1,·[sp,·#16] | 6089 | » str» x1,·[sp,·#16] |
Offset 10597, 15 lines modified | Offset 10597, 15 lines modified | ||
10597 | » ldr» x23,·[sp,·#32] | 10597 | » ldr» x23,·[sp,·#32] |
10598 | » add» sp,·sp,·#0x60 | 10598 | » add» sp,·sp,·#0x60 |
10599 | » ret | 10599 | » ret |
10600 | » mov» w0,·#0x20··················» //·#32 | 10600 | » mov» w0,·#0x20··················» //·#32 |
10601 | » bl» 166640·<__cxa_allocate_exception@plt> | 10601 | » bl» 166640·<__cxa_allocate_exception@plt> |
10602 | » mov» x19,·x0 | 10602 | » mov» x19,·x0 |
10603 | » adrp» x1,·3f6000·<__cxa_demangle@@Base+0x19a64> | 10603 | » adrp» x1,·3f6000·<__cxa_demangle@@Base+0x19a64> |
10604 | » add» x1,·x1,·#0x16 | 10604 | » add» x1,·x1,·#0x16f |
10605 | » mov» x0,·sp | 10605 | » mov» x0,·sp |
10606 | » bl» 1658f0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 10606 | » bl» 1658f0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
10607 | » adrp» x8,·504000·<CMS_ContentInfo_free@@Base+0x1ec1c4> | 10607 | » adrp» x8,·504000·<CMS_ContentInfo_free@@Base+0x1ec1c4> |
10608 | » ldr» x8,·[x8,·#2776] | 10608 | » ldr» x8,·[x8,·#2776] |
10609 | » add» x8,·x8,·#0x10 | 10609 | » add» x8,·x8,·#0x10 |
10610 | » str» x8,·[x19] | 10610 | » str» x8,·[x19] |
10611 | » ldr» x8,·[sp,·#16] | 10611 | » ldr» x8,·[sp,·#16] |
Offset 12159, 15 lines modified | Offset 12159, 15 lines modified | ||
12159 | 000000000017cb00·<openvpn::ClientAPI::OpenVPNClient::app_expire()@@Base>: | 12159 | 000000000017cb00·<openvpn::ClientAPI::OpenVPNClient::app_expire()@@Base>: |
12160 | » mov» w0,·wzr | 12160 | » mov» w0,·wzr |
12161 | » ret | 12161 | » ret |
12162 | 000000000017cb08·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base>: | 12162 | 000000000017cb08·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base>: |
12163 | » adrp» x1,·3f6000·<__cxa_demangle@@Base+0x19a64> | 12163 | » adrp» x1,·3f6000·<__cxa_demangle@@Base+0x19a64> |
12164 | » add» x1,·x1,·#0x2b | 12164 | » add» x1,·x1,·#0x2b1 |
12165 | » mov» x0,·x8 | 12165 | » mov» x0,·x8 |
12166 | » b» 1658f0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 12166 | » b» 1658f0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
12167 | 000000000017cb18·<openvpn::ClientAPI::OpenVPNClient::platform()@@Base>: | 12167 | 000000000017cb18·<openvpn::ClientAPI::OpenVPNClient::platform()@@Base>: |
12168 | » stp» x20,·x19,·[sp,·#-32]! | 12168 | » stp» x20,·x19,·[sp,·#-32]! |
12169 | » stp» x29,·x30,·[sp,·#16] | 12169 | » stp» x29,·x30,·[sp,·#16] |
12170 | » add» x29,·sp,·#0x10 | 12170 | » add» x29,·sp,·#0x10 |
Offset 20368, 15 lines modified | Offset 20368, 15 lines modified | ||
20368 | » ldr» x25,·[x25,·#2656] | 20368 | » ldr» x25,·[x25,·#2656] |
20369 | » str» x25,·[x22,·#8] | 20369 | » str» x25,·[x22,·#8] |
20370 | » cbz» x19,·185468·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xe4> | 20370 | » cbz» x19,·185468·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xe4> |
20371 | » cmp» w24,·#0xa | 20371 | » cmp» w24,·#0xa |
20372 | » b.ne» 1854e0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x15c>··//·b.any | 20372 | » b.ne» 1854e0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x15c>··//·b.any |
20373 | » cbz» x21,·1854e0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x15c> | 20373 | » cbz» x21,·1854e0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x15c> |
20374 | » adrp» x8,·3f6000·<__cxa_demangle@@Base+0x19a64> | 20374 | » adrp» x8,·3f6000·<__cxa_demangle@@Base+0x19a64> |
20375 | » add» x8,·x8,·#0xbe | 20375 | » add» x8,·x8,·#0xbe9 |
20376 | » ldr» q0,·[x8] | 20376 | » ldr» q0,·[x8] |
20377 | » ldur» x8,·[x8,·#14] | 20377 | » ldur» x8,·[x8,·#14] |
20378 | » str» q0,·[sp] | 20378 | » str» q0,·[sp] |
20379 | » stur» x8,·[sp,·#14] | 20379 | » stur» x8,·[sp,·#14] |
20380 | » ldrb» w8,·[x23] | 20380 | » ldrb» w8,·[x23] |
20381 | » cmp» w8,·#0xff | 20381 | » cmp» w8,·#0xff |
20382 | » b.eq» 185488·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x104>··//·b.none | 20382 | » b.eq» 185488·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x104>··//·b.none |
Offset 44924, 20 lines modified | Offset 44924, 20 lines modified | ||
44924 | 000000000019cb3c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base>: | 44924 | 000000000019cb3c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base>: |
44925 | » stp» x20,·x19,·[sp,·#-16]! | 44925 | » stp» x20,·x19,·[sp,·#-16]! |
44926 | » ldr» x9,·[x0] | 44926 | » ldr» x9,·[x0] |
44927 | » ldr» x10,·[x2] | 44927 | » ldr» x10,·[x2] |
44928 | » cmp» x9,·x1 | 44928 | » cmp» x9,·x1 |
44929 | » b.cs» 19cd5c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x220>··//·b.hs,·b.nlast | 44929 | » b.cs» 19cd5c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x220>··//·b.hs,·b.nlast |
44930 | » adrp» x11,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x2 | 44930 | » adrp» x11,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x22> |
44931 | » adrp» x12,·3f1000·<__cxa_demangle@@Base+0x14a64> | 44931 | » adrp» x12,·3f1000·<__cxa_demangle@@Base+0x14a64> |
44932 | » adrp» x13,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x2 | 44932 | » adrp» x13,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x22> |
44933 | » adrp» x16,·3f1000·<__cxa_demangle@@Base+0x14a64> | 44933 | » adrp» x16,·3f1000·<__cxa_demangle@@Base+0x14a64> |
44934 | » adrp» x17,·3f1000·<__cxa_demangle@@Base+0x14a64> | 44934 | » adrp» x17,·3f1000·<__cxa_demangle@@Base+0x14a64> |
44935 | » add» x11,·x11,·#0x3c | 44935 | » add» x11,·x11,·#0x3c4 |
44936 | » add» x12,·x12,·#0x102 | 44936 | » add» x12,·x12,·#0x102 |
44937 | » add» x13,·x13,·#0x4c4 | 44937 | » add» x13,·x13,·#0x4c4 |
44938 | » mov» w14,·#0xfffd················» //·#65533 | 44938 | » mov» w14,·#0xfffd················» //·#65533 |
44939 | » mov» w15,·#0xffffd800············» //·#-10240 | 44939 | » mov» w15,·#0xffffd800············» //·#-10240 |
44940 | » add» x16,·x16,·#0x11b | 44940 | » add» x16,·x16,·#0x11b |
44941 | » add» x17,·x17,·#0x106 | 44941 | » add» x17,·x17,·#0x106 |
44942 | » ldrb» w6,·[x9] | 44942 | » ldrb» w6,·[x9] |
Offset 67330, 20 lines modified | Offset 67330, 20 lines modified | ||
67330 | » mov» w0,·#0x1···················» //·#1 | 67330 | » mov» w0,·#0x1···················» //·#1 |
67331 | » ret | 67331 | » ret |
67332 | » add» x11,·x9,·x11 | 67332 | » add» x11,·x9,·x11 |
67333 | » tbz» w1,·#27,·1b2430·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x4c> | 67333 | » tbz» w1,·#27,·1b2430·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x4c> |
67334 | » ands» x10,·x1,·#0x7ffffff | 67334 | » ands» x10,·x1,·#0x7ffffff |
67335 | » b.eq» 1b25a8·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x1c4>··//·b.none | 67335 | » b.eq» 1b25a8·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x1c4>··//·b.none |
67336 | » cbz» x8,·1b25a8·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x1c4> | 67336 | » cbz» x8,·1b25a8·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x1c4> |
67337 | » adrp» x13,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x2 | 67337 | » adrp» x13,·3f7000·<typeinfo·name·for·asio::detail::typeid_wrapper<asio::detail::resolver_service<asio::ip::tcp>·>@@Base+0x22> |
67338 | » adrp» x14,·3f1000·<__cxa_demangle@@Base+0x14a64> | 67338 | » adrp» x14,·3f1000·<__cxa_demangle@@Base+0x14a64> |
67339 | » adrp» x15,·3f1000·<__cxa_demangle@@Base+0x14a64> | 67339 | » adrp» x15,·3f1000·<__cxa_demangle@@Base+0x14a64> |
67340 | » mov» x12,·xzr | 67340 | » mov» x12,·xzr |
67341 | » mov» x11,·xzr | 67341 | » mov» x11,·xzr |
67342 | » add» x13,·x13,·#0x3c | 67342 | » add» x13,·x13,·#0x3c4 |
67343 | » add» x14,·x14,·#0x146 | 67343 | » add» x14,·x14,·#0x146 |
67344 | » add» x15,·x15,·#0x14a | 67344 | » add» x15,·x15,·#0x14a |
67345 | » b» 1b24a0·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xbc> | 67345 | » b» 1b24a0·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xbc> |
67346 | » sxtb» w0,·w0 | 67346 | » sxtb» w0,·w0 |
67347 | » tbnz» w0,·#31,·1b24dc·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xf8> | 67347 | » tbnz» w0,·#31,·1b24dc·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xf8> |
67348 | » mov» w1,·#0x1···················» //·#1 | 67348 | » mov» w1,·#0x1···················» //·#1 |
67349 | » add» x12,·x1,·x12 | 67349 | » add» x12,·x1,·x12 |
Offset 78255, 15 lines modified | Offset 78255, 15 lines modified | ||
78255 | » add» x9,·x9,·#0x1 | 78255 | » add» x9,·x9,·#0x1 |
78256 | » cmp» x8,·x9 | 78256 | » cmp» x8,·x9 |
78257 | » b.ne» 1bcb98·<openvpn::OptionList::update_map()@@Base+0x88>··//·b.any | 78257 | » b.ne» 1bcb98·<openvpn::OptionList::update_map()@@Base+0x88>··//·b.any |
78258 | » str» xzr,·[x19,·#64] | 78258 | » str» xzr,·[x19,·#64] |
Max diff block lines reached; 7639/16137 bytes (47.34%) of diff not shown. |
Offset 78, 16 lines modified | Offset 78, 16 lines modified | ||
78 | ··0x003f1360·494e006f·76706e00·65787472·612d6365·IN.ovpn.extra-ce | 78 | ··0x003f1360·494e006f·76706e00·65787472·612d6365·IN.ovpn.extra-ce |
79 | ··0x003f1370·72747300·4d697373·696e6720·45787465·rts.Missing·Exte | 79 | ··0x003f1370·72747300·4d697373·696e6720·45787465·rts.Missing·Exte |
80 | ··0x003f1380·726e616c·20504b49·20616c69·61730061·rnal·PKI·alias.a | 80 | ··0x003f1380·726e616c·20504b49·20616c69·61730061·rnal·PKI·alias.a |
81 | ··0x003f1390·6c6c6f77·2d6e616d·652d636f·6e737472·llow-name-constr | 81 | ··0x003f1390·6c6c6f77·2d6e616d·652d636f·6e737472·llow-name-constr |
82 | ··0x003f13a0·61696e74·7300416c·77617973·20766572·aints.Always·ver | 82 | ··0x003f13a0·61696e74·7300416c·77617973·20766572·aints.Always·ver |
83 | ··0x003f13b0·69666965·6420636f·72726563·746c7920·ified·correctly· | 83 | ··0x003f13b0·69666965·6420636f·72726563·746c7920·ified·correctly· |
84 | ··0x003f13c0·77697468·204f7065·6e53534c·00206275·with·OpenSSL.·bu | 84 | ··0x003f13c0·77697468·204f7065·6e53534c·00206275·with·OpenSSL.·bu |
85 | ··0x003f13d0·696c7420·6f6e204 | 85 | ··0x003f13d0·696c7420·6f6e2041·70722020·35203230·ilt·on·Apr··5·20 |
86 | ··0x003f13e0·32312030·303a303 | 86 | ··0x003f13e0·32312030·303a3032·3a353900·6173696f·21·00:02:59.asio |
87 | ··0x003f13f0·2e737973·74656d00·4f706572·6174696f·.system.Operatio | 87 | ··0x003f13f0·2e737973·74656d00·4f706572·6174696f·.system.Operatio |
88 | ··0x003f1400·6e206162·6f727465·642e0061·73696f2e·n·aborted..asio. | 88 | ··0x003f1400·6e206162·6f727465·642e0061·73696f2e·n·aborted..asio. |
89 | ··0x003f1410·6e657464·6200486f·7374206e·6f742066·netdb.Host·not·f | 89 | ··0x003f1410·6e657464·6200486f·7374206e·6f742066·netdb.Host·not·f |
90 | ··0x003f1420·6f756e64·20286175·74686f72·69746174·ound·(authoritat | 90 | ··0x003f1420·6f756e64·20286175·74686f72·69746174·ound·(authoritat |
91 | ··0x003f1430·69766529·00486f73·74206e6f·7420666f·ive).Host·not·fo | 91 | ··0x003f1430·69766529·00486f73·74206e6f·7420666f·ive).Host·not·fo |
92 | ··0x003f1440·756e6420·286e6f6e·2d617574·686f7269·und·(non-authori | 92 | ··0x003f1440·756e6420·286e6f6e·2d617574·686f7269·und·(non-authori |
93 | ··0x003f1450·74617469·7665292c·20747279·20616761·tative),·try·aga | 93 | ··0x003f1450·74617469·7665292c·20747279·20616761·tative),·try·aga |
Offset 1318, 326 lines modified | Offset 1318, 326 lines modified | ||
1318 | ··0x003f60e0·554e5f42·59544553·5f494e00·54554e5f·UN_BYTES_IN.TUN_ | 1318 | ··0x003f60e0·554e5f42·59544553·5f494e00·54554e5f·UN_BYTES_IN.TUN_ |
1319 | ··0x003f60f0·42595445·535f4f55·54005455·4e5f5041·BYTES_OUT.TUN_PA | 1319 | ··0x003f60f0·42595445·535f4f55·54005455·4e5f5041·BYTES_OUT.TUN_PA |
1320 | ··0x003f6100·434b4554·535f494e·0054554e·5f504143·CKETS_IN.TUN_PAC | 1320 | ··0x003f6100·434b4554·535f494e·0054554e·5f504143·CKETS_IN.TUN_PAC |
1321 | ··0x003f6110·4b455453·5f4f5554·00436c69·656e7420·KETS_OUT.Client· | 1321 | ··0x003f6110·4b455453·5f4f5554·00436c69·656e7420·KETS_OUT.Client· |
1322 | ··0x003f6120·7465726d·696e6174·65642c20·7265636f·terminated,·reco | 1322 | ··0x003f6120·7465726d·696e6174·65642c20·7265636f·terminated,·reco |
1323 | ··0x003f6130·6e6e6563·74696e67·20696e20·004f7065·nnecting·in·.Ope | 1323 | ··0x003f6130·6e6e6563·74696e67·20696e20·004f7065·nnecting·in·.Ope |
1324 | ··0x003f6140·6e56504e·20636f72·6500322e·362e3434·nVPN·core.2.6.44 | 1324 | ··0x003f6140·6e56504e·20636f72·6500322e·362e3434·nVPN·core.2.6.44 |
1325 | ··0x003f6150·2e352d30·2d673237·64366166·360020 | 1325 | ··0x003f6150·2e352d30·2d673237·64366166·36360020·.5-0-g27d6af66.· |
1326 | ··0x003f6160·726d3634 | 1326 | ··0x003f6160·61726d36·34002d62·69740074·73730043·arm64.-bit.tss.C |
1327 | ··0x003f6170·69656e74 | 1327 | ··0x003f6170·6c69656e·74537461·74653a3a·61747461·lientState::atta |
1328 | ··0x003f6180·68282920 | 1328 | ··0x003f6180·63682829·2063616e·206f6e6c·79206265·ch()·can·only·be |
1329 | ··0x003f6190·63616c6c | 1329 | ··0x003f6190·2063616c·6c656420·6f6e6365·20706572··called·once·per |
1330 | ··0x003f61a0·436c6965 | 1330 | ··0x003f61a0·20436c69·656e7453·74617465·20696e73··ClientState·ins |
1331 | ··0x003f61b0·616e7469 | 1331 | ··0x003f61b0·74616e74·69617469·6f6e0044·4953434f·tantiation.DISCO |
1332 | ··0x003f61c0·4e454354 | 1332 | ··0x003f61c0·4e4e4543·54454400·5245434f·4e4e4543·NNECTED.RECONNEC |
1333 | ··0x003f61d0·494e47 | 1333 | ··0x003f61d0·54494e47·00524553·4f4c5645·00574149·TING.RESOLVE.WAI |
1334 | ··0x003f61e0·00574149 | 1334 | ··0x003f61e0·54005741·49545f50·524f5859·00474554·T.WAIT_PROXY.GET |
1335 | ··0x003f61f0·434f4e46 | 1335 | ··0x003f61f0·5f434f4e·46494700·41535349·474e5f49·_CONFIG.ASSIGN_I |
1336 | ··0x003f6200·004144 | 1336 | ··0x003f6200·50004144·445f524f·55544553·00454348·P.ADD_ROUTES.ECH |
1337 | ··0x003f6210·00574152 | 1337 | ··0x003f6210·4f005741·524e0052·4553554d·4500554e·O.WARN.RESUME.UN |
1338 | ··0x003f6220·5550504f | 1338 | ··0x003f6220·53555050·4f525445·445f4645·41545552·SUPPORTED_FEATUR |
1339 | ··0x003f6230·00434c49 | 1339 | ··0x003f6230·4500434c·49454e54·5f534554·55500044·E.CLIENT_SETUP.D |
1340 | ··0x003f6240·4e414d49 | 1340 | ··0x003f6240·594e414d·49435f43·48414c4c·454e4745·YNAMIC_CHALLENGE |
1341 | ··0x003f6250·45504b49 | 1341 | ··0x003f6250·0045504b·495f4552·524f5200·45504b49·.EPKI_ERROR.EPKI |
1342 | ··0x003f6260·494e5641 | 1342 | ··0x003f6260·5f494e56·414c4944·5f414c49·41530055·_INVALID_ALIAS.U |
1343 | ··0x003f6270·4b4e4f57 | 1343 | ··0x003f6270·4e4b4e4f·574e5f45·56454e54·5f545950·NKNOWN_EVENT_TYP |
1344 | ··0x003f6280·004e376f | 1344 | ··0x003f6280·45004e37·6f70656e·76706e39·45786365·E.N7openvpn9Exce |
1345 | ··0x003f6290·74696f6e | 1345 | ··0x003f6290·7074696f·6e45004e·376f7065·6e76706e·ptionE.N7openvpn |
1346 | ··0x003f62a0·33457863 | 1346 | ··0x003f62a0·31334578·63657074·696f6e43·6f646545·13ExceptionCodeE |
1347 | ··0x003f62b0·436f7079 | 1347 | ··0x003f62b0·00436f70·79726967·68742028·43292032·.Copyright·(C)·2 |
1348 | ··0x003f62c0·31322d32 | 1348 | ··0x003f62c0·3031322d·32303137·204f7065·6e56504e·012-2017·OpenVPN |
1349 | ··0x003f62d0·496e632e | 1349 | ··0x003f62d0·20496e63·2e20416c·6c207269·67687473··Inc.·All·rights |
1350 | ··0x003f62e0·72657365 | 1350 | ··0x003f62e0·20726573·65727665·642e004e·376f7065··reserved..N7ope |
1351 | ··0x003f62f0·76706e32 | 1351 | ··0x003f62f0·6e76706e·32325472·616e7370·6f727443·nvpn22TransportC |
1352 | ··0x003f6300·69656e74 | 1352 | ··0x003f6300·6c69656e·74466163·746f7279·45004e37·lientFactoryE.N7 |
1353 | ··0x003f6310·70656e76 | 1353 | ··0x003f6310·6f70656e·76706e32·5243494e·535f3232·openvpn2RCINS_22 |
1354 | ··0x003f6320·68726561 | 1354 | ··0x003f6320·74687265·61645f75·6e736166·655f7265·thread_unsafe_re |
1355 | ··0x003f6330·636f756e | 1355 | ··0x003f6330·66636f75·6e744545·45004e37·6f70656e·fcountEEE.N7open |
1356 | ··0x003f6340·706e3132 | 1356 | ··0x003f6340·76706e31·32554450·5472616e·73706f72·vpn12UDPTranspor |
1357 | ··0x003f6350·3132436c | 1357 | ··0x003f6350·74313243·6c69656e·74436f6e·66696745·t12ClientConfigE |
1358 | ··0x003f6360·4e376f70 | 1358 | ··0x003f6360·004e376f·70656e76·706e3132·54435054·.N7openvpn12TCPT |
1359 | ··0x003f6370·616e7370 | 1359 | ··0x003f6370·72616e73·706f7274·3132436c·69656e74·ransport12Client |
1360 | ··0x003f6380·6f6e6669 | 1360 | ··0x003f6380·436f6e66·69674500·4e376f70·656e7670·ConfigE.N7openvp |
1361 | ··0x003f6390·31384854 | 1361 | ··0x003f6390·6e313848·54545050·726f7879·5472616e·n18HTTPProxyTran |
1362 | ··0x003f63a0·706f7274 | 1362 | ··0x003f63a0·73706f72·74313243·6c69656e·74436f6e·sport12ClientCon |
1363 | ··0x003f63b0·696745 | 1363 | ··0x003f63b0·66696745·004e376f·70656e76·706e3136·figE.N7openvpn16 |
1364 | ··0x003f63c0·756e436c | 1364 | ··0x003f63c0·54756e43·6c69656e·74466163·746f7279·TunClientFactory |
1365 | ··0x003f63d0·45004e37·6f70656e·76706e31·3654756e·E.N7openvpn16Tun | ||
1366 | ··0x003f63e0·4275696c·64657243·6c69656e·74313243·BuilderClient12C | ||
1367 | ··0x003f63f0·6c69656e·74436f6e·66696745·004e376f·lientConfigE.N7o | ||
1368 | ··0x003f6400·70656e76·706e3943·6c69656e·74415049·penvpn9ClientAPI | ||
1369 | ··0x003f6410·31334f70·656e5650·4e436c69·656e7445·13OpenVPNClientE | ||
1365 | ··0x003f6 | 1370 | ··0x003f6420·004e376f·70656e76·706e3134·54756e42·.N7openvpn14TunB |
1371 | ··0x003f6430·75696c64·65724261·73654500·4e376f70·uilderBaseE.N7op | ||
1366 | ··0x003f63e0·75696c64·6572436c·69656e74·3132436c·uilderClient12Cl | ||
1367 | ··0x003f63f0·69656e74·436f6e66·69674500·4e376f70·ientConfigE.N7op | ||
1368 | ··0x003f64 | 1372 | ··0x003f6440·656e7670·6e39436c·69656e74·41504931·envpn9ClientAPI1 |
1369 | ··0x003f6410·334f7065·6e56504e·436c6965·6e744500·3OpenVPNClientE. | ||
1370 | ··0x003f6420·4e376f70·656e7670·6e313454·756e4275·N7openvpn14TunBu | ||
1371 | ··0x003f6430·696c6465·72426173·6545004e·376f7065·ilderBaseE.N7ope | ||
1372 | ··0x003f6440·6e76706e·39436c69·656e7441·50493131·nvpn9ClientAPI11 | ||
1373 | ··0x003f6450·4c6f6752 | 1373 | ··0x003f6450·314c6f67·52656365·69766572·45004e37·1LogReceiverE.N7 |
1374 | ··0x003f6460·70656e76 | 1374 | ··0x003f6460·6f70656e·76706e31·31457874·65726e61·openvpn11Externa |
1375 | ··0x003f6470·54756e37 | 1375 | ··0x003f6470·6c54756e·37466163·746f7279·45004e37·lTun7FactoryE.N7 |
1376 | ··0x003f6480·70656e76 | 1376 | ··0x003f6480·6f70656e·76706e31·37457874·65726e61·openvpn17Externa |
1377 | ··0x003f6490·5472616e | 1377 | ··0x003f6490·6c547261·6e73706f·72743746·6163746f·lTransport7Facto |
1378 | ··0x003f64a0·7945004e | 1378 | ··0x003f64a0·72794500·4e376f70·656e7670·6e313545·ryE.N7openvpn15E |
1379 | ··0x003f64b0·7465726e | 1379 | ··0x003f64b0·78746572·6e616c50·4b494261·73654500·xternalPKIBaseE. |
1380 | ··0x003f64c0·34617369 | 1380 | ··0x003f64c0·4e346173·696f3664·65746169·6c313573·N4asio6detail15s |
1381 | ··0x003f64d0·7374656d | 1381 | ··0x003f64d0·79737465·6d5f6361·7465676f·72794500·ystem_categoryE. |
1382 | ··0x003f64e0·34617369 | 1382 | ··0x003f64e0·4e346173·696f3565·72726f72·36646574·N4asio5error6det |
1383 | ··0x003f64f0·696c3134 | 1383 | ··0x003f64f0·61696c31·346e6574·64625f63·61746567·ail14netdb_categ |
1384 | ··0x003f6500·727945 | 1384 | ··0x003f6500·6f727945·004e3461·73696f35·6572726f·oryE.N4asio5erro |
1385 | ··0x003f6510·36646574 | 1385 | ··0x003f6510·72366465·7461696c·31376164·6472696e·r6detail17addrin |
1386 | ··0x003f6520·6f5f6361 | 1386 | ··0x003f6520·666f5f63·61746567·6f727945·004e3461·fo_categoryE.N4a |
1387 | ··0x003f6530·696f3565 | 1387 | ··0x003f6530·73696f35·6572726f·72366465·7461696c·sio5error6detail |
1388 | ··0x003f6540·336d6973 | 1388 | ··0x003f6540·31336d69·73635f63·61746567·6f727945·13misc_categoryE |
1389 | ··0x003f6550·4e376f70 | 1389 | ··0x003f6550·004e376f·70656e76·706e3135·5472616e·.N7openvpn15Tran |
1390 | ··0x003f6560·706f7274 | 1390 | ··0x003f6560·73706f72·74436c69·656e7445·004e376f·sportClientE.N7o |
1391 | ··0x003f6570·656e7670 | 1391 | ··0x003f6570·70656e76·706e3132·55445054·72616e73·penvpn12UDPTrans |
1392 | ··0x003f6580·6f727436 | 1392 | ··0x003f6580·706f7274·36436c69·656e7445·004e3461·port6ClientE.N4a |
1393 | ··0x003f6590·696f3664 | 1393 | ··0x003f6590·73696f36·64657461·696c3134·74797065·sio6detail14type |
1394 | ··0x003f65a0·645f7772 | 1394 | ··0x003f65a0·69645f77·72617070·6572494e·53305f32·id_wrapperINS0_2 |
1395 | ··0x003f65b0·33726561·63746976·655f736f·636b6574·3reactive_socket | ||
1396 | ··0x003f65c0·5f736572·76696365·494e535f·32697033·_serviceINS_2ip3 | ||
1397 | ··0x003f65d0·75647045·45454545·004e3461·73696f36·udpEEEEE.N4asio6 | ||
1398 | ··0x003f65e0·64657461·696c3233·72656163·74697665·detail23reactive | ||
1399 | ··0x003f65f0·5f736f63·6b65745f·73657276·69636549·_socket_serviceI | ||
1400 | ··0x003f6600·4e535f32·69703375·64704545·45004e34·NS_2ip3udpEEE.N4 | ||
1401 | ··0x003f6610·6173696f·36646574·61696c31·32736572·asio6detail12ser | ||
1402 | ··0x003f6620·76696365·5f626173·65494e53·305f3233·vice_baseINS0_23 | ||
1395 | ··0x003f6 | 1403 | ··0x003f6630·72656163·74697665·5f736f63·6b65745f·reactive_socket_ |
1396 | ··0x003f6 | 1404 | ··0x003f6640·73657276·69636549·4e535f32·69703375·serviceINS_2ip3u |
1397 | ··0x003f6 | 1405 | ··0x003f6650·64704545·45454500·4e346173·696f3130·dpEEEEE.N4asio10 |
1398 | ··0x003f65e0·65746169·6c323372·65616374·6976655f·etail23reactive_ | ||
1399 | ··0x003f65f0·736f636b·65745f73·65727669·6365494e·socket_serviceIN | ||
1400 | ··0x003f6600·535f3269·70337564·70454545·004e3461·S_2ip3udpEEE.N4a | ||
1401 | ··0x003f6610·73696f36·64657461·696c3132·73657276·sio6detail12serv | ||
1402 | ··0x003f6620·6963655f·62617365·494e5330·5f323372·ice_baseINS0_23r | ||
1403 | ··0x003f6630·65616374·6976655f·736f636b·65745f73·eactive_socket_s | ||
1404 | ··0x003f6640·65727669·6365494e·535f3269·70337564·erviceINS_2ip3ud | ||
1405 | ··0x003f6650·70454545·4545004e·34617369·6f313069·pEEEEE.N4asio10i | ||
1406 | ··0x003f6660·6f5f636f | 1406 | ··0x003f6660·696f5f63·6f6e7465·78743773·65727669·io_context7servi |
1407 | ··0x003f6670·6545004e | 1407 | ··0x003f6670·63654500·4e346173·696f3137·65786563·ceE.N4asio17exec |
1408 | ··0x003f6680·74696f6e | 1408 | ··0x003f6680·7574696f·6e5f636f·6e746578·74377365·ution_context7se |
1409 | ··0x003f6690·76696365 | 1409 | ··0x003f6690·72766963·6545004e·34617369·6f366465·rviceE.N4asio6de |
1410 | ··0x003f66a0·61696c31 | 1410 | ··0x003f66a0·7461696c·31316e6f·6e636f70·7961626c·tail11noncopyabl |
1411 | ··0x003f66b0·45004e34 | 1411 | ··0x003f66b0·6545004e·34617369·6f366465·7461696c·eE.N4asio6detail |
1412 | ··0x003f66c0·38726561 | 1412 | ··0x003f66c0·32387265·61637469·76655f73·6f636b65·28reactive_socke |
1413 | ··0x003f66d0·5f736572 | 1413 | ··0x003f66d0·745f7365·72766963·655f6261·73654500·t_service_baseE. |
Max diff block lines reached; 1742/43194 bytes (4.03%) of diff not shown. |
Offset 33, 33 lines modified | Offset 33, 33 lines modified | ||
33 | ··0x005061e0·52603f00·00000000·64603f00·00000000·R`?.....d`?..... | 33 | ··0x005061e0·52603f00·00000000·64603f00·00000000·R`?.....d`?..... |
34 | ··0x005061f0·71603f00·00000000·7f603f00·00000000·q`?......`?..... | 34 | ··0x005061f0·71603f00·00000000·7f603f00·00000000·q`?......`?..... |
35 | ··0x00506200·8f603f00·00000000·9c603f00·00000000·.`?......`?..... | 35 | ··0x00506200·8f603f00·00000000·9c603f00·00000000·.`?......`?..... |
36 | ··0x00506210·a9603f00·00000000·e3603f00·00000000·.`?......`?..... | 36 | ··0x00506210·a9603f00·00000000·e3603f00·00000000·.`?......`?..... |
37 | ··0x00506220·f0603f00·00000000·fe603f00·00000000·.`?......`?..... | 37 | ··0x00506220·f0603f00·00000000·fe603f00·00000000·.`?......`?..... |
38 | ··0x00506230·0d613f00·00000000·df603f00·00000000·.a?......`?..... | 38 | ··0x00506230·0d613f00·00000000·df603f00·00000000·.a?......`?..... |
39 | ··0x00506240·ec603f00·00000000·fa603f00·00000000·.`?......`?..... | 39 | ··0x00506240·ec603f00·00000000·fa603f00·00000000·.`?......`?..... |
40 | ··0x00506250·09613f00·00000000·b | 40 | ··0x00506250·09613f00·00000000·bb613f00·00000000·.a?......a?..... |
41 | ··0x00506260·b | 41 | ··0x00506260·be613f00·00000000·c8613f00·00000000·.a?......a?..... |
42 | ··0x00506270·9c503f00·00000000·d | 42 | ··0x00506270·9c503f00·00000000·d5613f00·00000000·.P?......a?..... |
43 | ··0x00506280·d | 43 | ··0x00506280·dd613f00·00000000·e2613f00·00000000·.a?......a?..... |
44 | ··0x00506290·c | 44 | ··0x00506290·ca613f00·00000000·ed613f00·00000000·.a?......a?..... |
45 | ··0x005062a0·f | 45 | ··0x005062a0·f8613f00·00000000·02623f00·00000000·.a?......b?..... |
46 | ··0x005062b0·0 | 46 | ··0x005062b0·0d623f00·00000000·20224300·00000000·.b?.....·"C..... |
47 | ··0x005062c0·1 | 47 | ··0x005062c0·12623f00·00000000·ed5f3f00·00000000·.b?......_?..... |
48 | ··0x005062d0·1 | 48 | ··0x005062d0·17623f00·00000000·a9503f00·00000000·.b?......P?..... |
49 | ··0x005062e0·1 | 49 | ··0x005062e0·1e623f00·00000000·945e3f00·00000000·.b?......^?..... |
50 | ··0x005062f0·665e3f00·00000000·d05f3f00·00000000·f^?......_?..... | 50 | ··0x005062f0·665e3f00·00000000·d05f3f00·00000000·f^?......_?..... |
51 | ··0x00506300·80503f00·00000000·a15f3f00·00000000·.P?......_?..... | 51 | ··0x00506300·80503f00·00000000·a15f3f00·00000000·.P?......_?..... |
52 | ··0x00506310·6f5f3f00·00000000·c45f3f00·00000000·o_?......_?..... | 52 | ··0x00506310·6f5f3f00·00000000·c45f3f00·00000000·o_?......_?..... |
53 | ··0x00506320·3 | 53 | ··0x00506320·32623f00·00000000·4d5f3f00·00000000·2b?.....M_?..... |
54 | ··0x00506330·3c5f3f00·00000000·3 | 54 | ··0x00506330·3c5f3f00·00000000·3f623f00·00000000·<_?.....?b?..... |
55 | ··0x00506340·2d603f00·00000000·21603f00·00000000·-`?.....!`?..... | 55 | ··0x00506340·2d603f00·00000000·21603f00·00000000·-`?.....!`?..... |
56 | ··0x00506350·315e3f00·00000000·425e3f00·00000000·1^?.....B^?..... | 56 | ··0x00506350·315e3f00·00000000·425e3f00·00000000·1^?.....B^?..... |
57 | ··0x00506360·535e3f00·00000000·5 | 57 | ··0x00506360·535e3f00·00000000·51623f00·00000000·S^?.....Qb?..... |
58 | ··0x00506370·5 | 58 | ··0x00506370·5c623f00·00000000·df5f3f00·00000000·\b?......_?..... |
59 | ··0x00506380·08000000·00000000·08000000·00000000·................ | 59 | ··0x00506380·08000000·00000000·08000000·00000000·................ |
60 | ··0x00506390·00000000·00000000·00000000·00000000·................ | 60 | ··0x00506390·00000000·00000000·00000000·00000000·................ |
61 | ··0x005063a0·00000000·00000000·00000000·00000000·................ | 61 | ··0x005063a0·00000000·00000000·00000000·00000000·................ |
62 | ··0x005063b0·00000000·00000000·00000000·00000000·................ | 62 | ··0x005063b0·00000000·00000000·00000000·00000000·................ |
63 | ··0x005063c0·00000000·00000000·00000000·00000000·................ | 63 | ··0x005063c0·00000000·00000000·00000000·00000000·................ |
64 | ··0x005063d0·00000000·00000000·00000000·00000000·................ | 64 | ··0x005063d0·00000000·00000000·00000000·00000000·................ |
65 | ··0x005063e0·00000000·00000000·3fb73f00·00000000·........?.?..... | 65 | ··0x005063e0·00000000·00000000·3fb73f00·00000000·........?.?..... |
Offset 351, 15 lines modified | Offset 351, 15 lines modified | ||
351 | ···347:·00000000000f96d8····24·FUNC····GLOBAL·DEFAULT···11·SHA384_Update | 351 | ···347:·00000000000f96d8····24·FUNC····GLOBAL·DEFAULT···11·SHA384_Update |
352 | ···348:·00000000000f5ae0··1144·FUNC····GLOBAL·DEFAULT···11·RSA_recover_crt_params | 352 | ···348:·00000000000f5ae0··1144·FUNC····GLOBAL·DEFAULT···11·RSA_recover_crt_params |
353 | ···349:·00000000000fd6c4···360·FUNC····GLOBAL·DEFAULT···11·X509_PUBKEY_get | 353 | ···349:·00000000000fd6c4···360·FUNC····GLOBAL·DEFAULT···11·X509_PUBKEY_get |
354 | ···350:·000000000011dee8····36·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt | 354 | ···350:·000000000011dee8····36·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt |
355 | ···351:·000000000011f3a4····12·FUNC····GLOBAL·DEFAULT···11·d2i_NETSCAPE_SPKI | 355 | ···351:·000000000011f3a4····12·FUNC····GLOBAL·DEFAULT···11·d2i_NETSCAPE_SPKI |
356 | ···352:·00000000000f9304···180·FUNC····GLOBAL·DEFAULT···11·SHA384 | 356 | ···352:·00000000000f9304···180·FUNC····GLOBAL·DEFAULT···11·SHA384 |
357 | ···353:·0000000000124188····52·FUNC····GLOBAL·DEFAULT···11·ASN1_parse | 357 | ···353:·0000000000124188····52·FUNC····GLOBAL·DEFAULT···11·ASN1_parse |
358 | ···354:·00000000000a | 358 | ···354:·00000000000a4da4··1028·FUNC····GLOBAL·DEFAULT···11·openssl_pkcs12_load |
359 | ···355:·000000000018d388····56·OBJECT··GLOBAL·DEFAULT···18·EXTENDED_KEY_USAGE_it | 359 | ···355:·000000000018d388····56·OBJECT··GLOBAL·DEFAULT···18·EXTENDED_KEY_USAGE_it |
360 | ···356:·00000000000e68f0····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_get_signature_md | 360 | ···356:·00000000000e68f0····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_get_signature_md |
361 | ···357:·00000000000ac144···308·FUNC····GLOBAL·DEFAULT···11·random_plugin_create | 361 | ···357:·00000000000ac144···308·FUNC····GLOBAL·DEFAULT···11·random_plugin_create |
362 | ···358:·00000000000f62d8··1016·FUNC····GLOBAL·DEFAULT···11·RSA_parse_private_key | 362 | ···358:·00000000000f62d8··1016·FUNC····GLOBAL·DEFAULT···11·RSA_parse_private_key |
363 | ···359:·000000000005dc6c···288·FUNC····GLOBAL·DEFAULT···11·proposal_create_v1 | 363 | ···359:·000000000005dc6c···288·FUNC····GLOBAL·DEFAULT···11·proposal_create_v1 |
364 | ···360:·00000000000f9f14····28·FUNC····GLOBAL·DEFAULT···11·CRYPTO_MUTEX_lock_write | 364 | ···360:·00000000000f9f14····28·FUNC····GLOBAL·DEFAULT···11·CRYPTO_MUTEX_lock_write |
365 | ···361:·00000000000ff8f8····12·FUNC····GLOBAL·DEFAULT···11·i2d_USERNOTICE | 365 | ···361:·00000000000ff8f8····12·FUNC····GLOBAL·DEFAULT···11·i2d_USERNOTICE |
Offset 393, 15 lines modified | Offset 393, 15 lines modified | ||
393 | ···389:·000000000010d7a8···216·FUNC····GLOBAL·DEFAULT···11·ASN1_dup | 393 | ···389:·000000000010d7a8···216·FUNC····GLOBAL·DEFAULT···11·ASN1_dup |
394 | ···390:·0000000000189d80····56·OBJECT··GLOBAL·DEFAULT···18·X509_ALGOR_it | 394 | ···390:·0000000000189d80····56·OBJECT··GLOBAL·DEFAULT···18·X509_ALGOR_it |
395 | ···391:·000000000011f25c····24·FUNC····GLOBAL·DEFAULT···11·i2d_PrivateKey_bio | 395 | ···391:·000000000011f25c····24·FUNC····GLOBAL·DEFAULT···11·i2d_PrivateKey_bio |
396 | ···392:·00000000000bc0f0·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_free | 396 | ···392:·00000000000bc0f0·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_free |
397 | ···393:·000000000011ee34····24·FUNC····GLOBAL·DEFAULT···11·i2d_DSA_PUBKEY_fp | 397 | ···393:·000000000011ee34····24·FUNC····GLOBAL·DEFAULT···11·i2d_DSA_PUBKEY_fp |
398 | ···394:·000000000010d2bc···372·FUNC····GLOBAL·DEFAULT···11·i2c_ASN1_BIT_STRING | 398 | ···394:·000000000010d2bc···372·FUNC····GLOBAL·DEFAULT···11·i2c_ASN1_BIT_STRING |
399 | ···395:·00000000000bdae0···156·FUNC····GLOBAL·DEFAULT···11·BN_add | 399 | ···395:·00000000000bdae0···156·FUNC····GLOBAL·DEFAULT···11·BN_add |
400 | ···396:·00000000000a | 400 | ···396:·00000000000a6d5c···620·FUNC····GLOBAL·DEFAULT···11·openssl_rsa_fingerprint |
401 | ···397:·00000000000c940c····12·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_block_size | 401 | ···397:·00000000000c940c····12·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_block_size |
402 | ···398:·00000000000eb5a4···196·FUNC····GLOBAL·DEFAULT···11·CRYPTO_set_ex_data | 402 | ···398:·00000000000eb5a4···196·FUNC····GLOBAL·DEFAULT···11·CRYPTO_set_ex_data |
403 | ···399:·0000000000089af0·····4·FUNC····GLOBAL·DEFAULT···11·settings_parser_realloc | 403 | ···399:·0000000000089af0·····4·FUNC····GLOBAL·DEFAULT···11·settings_parser_realloc |
404 | ···400:·00000000000fe1fc····12·FUNC····GLOBAL·DEFAULT···11·X509_get_signature_nid | 404 | ···400:·00000000000fe1fc····12·FUNC····GLOBAL·DEFAULT···11·X509_get_signature_nid |
405 | ···401:·000000000010ec50···812·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_INTEGER | 405 | ···401:·000000000010ec50···812·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_INTEGER |
406 | ···402:·000000000011ed54····24·FUNC····GLOBAL·DEFAULT···11·i2d_RSAPrivateKey_bio | 406 | ···402:·000000000011ed54····24·FUNC····GLOBAL·DEFAULT···11·i2d_RSAPrivateKey_bio |
407 | ···403:·0000000000115468····56·FUNC····GLOBAL·DEFAULT···11·CBS_mem_equal | 407 | ···403:·0000000000115468····56·FUNC····GLOBAL·DEFAULT···11·CBS_mem_equal |
Offset 419, 15 lines modified | Offset 419, 15 lines modified | ||
419 | ···415:·00000000000bc2b0····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_BMPSTRING | 419 | ···415:·00000000000bc2b0····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_BMPSTRING |
420 | ···416:·00000000000fe084·····8·FUNC····GLOBAL·DEFAULT···11·X509_set_ex_data | 420 | ···416:·00000000000fe084·····8·FUNC····GLOBAL·DEFAULT···11·X509_set_ex_data |
421 | ···417:·00000000000e7288···124·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_decrypt_init | 421 | ···417:·00000000000e7288···124·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_decrypt_init |
422 | ···418:·00000000000bdcb8···372·FUNC····GLOBAL·DEFAULT···11·BN_uadd | 422 | ···418:·00000000000bdcb8···372·FUNC····GLOBAL·DEFAULT···11·BN_uadd |
423 | ···419:·0000000000089134···388·FUNC····GLOBAL·DEFAULT···11·settings_parser_restart | 423 | ···419:·0000000000089134···388·FUNC····GLOBAL·DEFAULT···11·settings_parser_restart |
424 | ···420:·000000000011e408···368·FUNC····GLOBAL·DEFAULT···11·X509_NAME_add_entry | 424 | ···420:·000000000011e408···368·FUNC····GLOBAL·DEFAULT···11·X509_NAME_add_entry |
425 | ···421:·00000000000567b0···172·FUNC····GLOBAL·DEFAULT···11·asn1_integer_from_uint64 | 425 | ···421:·00000000000567b0···172·FUNC····GLOBAL·DEFAULT···11·asn1_integer_from_uint64 |
426 | ···422:·00000000000a6 | 426 | ···422:·00000000000a6278···552·FUNC····GLOBAL·DEFAULT···11·openssl_plugin_create |
427 | ···423:·000000000018a4d0····56·OBJECT··GLOBAL·DEFAULT···18·X509_NAME_it | 427 | ···423:·000000000018a4d0····56·OBJECT··GLOBAL·DEFAULT···18·X509_NAME_it |
428 | ···424:·00000000000a26e0···264·FUNC····GLOBAL·DEFAULT···11·openssl_bn2chunk | 428 | ···424:·00000000000a26e0···264·FUNC····GLOBAL·DEFAULT···11·openssl_bn2chunk |
429 | ···425:·00000000000c741c···212·FUNC····GLOBAL·DEFAULT···11·BN_rshift1 | 429 | ···425:·00000000000c741c···212·FUNC····GLOBAL·DEFAULT···11·BN_rshift1 |
430 | ···426:·00000000000bd684····32·FUNC····GLOBAL·DEFAULT···11·BIO_get_mem_ptr | 430 | ···426:·00000000000bd684····32·FUNC····GLOBAL·DEFAULT···11·BIO_get_mem_ptr |
431 | ···427:·0000000000119074···156·FUNC····GLOBAL·DEFAULT···11·lh_retrieve | 431 | ···427:·0000000000119074···156·FUNC····GLOBAL·DEFAULT···11·lh_retrieve |
432 | ···428:·00000000000c973c····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_cbc | 432 | ···428:·00000000000c973c····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_cbc |
433 | ···429:·00000000000bc0dc····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_OCTET_STRING | 433 | ···429:·00000000000bc0dc····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_OCTET_STRING |
Offset 492, 15 lines modified | Offset 492, 15 lines modified | ||
492 | ···488:·000000000007b5ec···128·FUNC····GLOBAL·DEFAULT···11·stream_service_create_from_fd | 492 | ···488:·000000000007b5ec···128·FUNC····GLOBAL·DEFAULT···11·stream_service_create_from_fd |
493 | ···489:·00000000000bc244····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_GENERALIZEDTIME | 493 | ···489:·00000000000bc244····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_GENERALIZEDTIME |
494 | ···490:·0000000000061214···120·FUNC····GLOBAL·DEFAULT···11·proposal_keywords_create | 494 | ···490:·0000000000061214···120·FUNC····GLOBAL·DEFAULT···11·proposal_keywords_create |
495 | ···491:·00000000000d0854····84·FUNC····GLOBAL·DEFAULT···11·EC_POINT_cmp | 495 | ···491:·00000000000d0854····84·FUNC····GLOBAL·DEFAULT···11·EC_POINT_cmp |
496 | ···492:·000000000017e5f8····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_GENERALSTRING_it | 496 | ···492:·000000000017e5f8····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_GENERALSTRING_it |
497 | ···493:·000000000011906c·····8·FUNC····GLOBAL·DEFAULT···11·lh_num_items | 497 | ···493:·000000000011906c·····8·FUNC····GLOBAL·DEFAULT···11·lh_num_items |
498 | ···494:·00000000000cfc84···312·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_generator | 498 | ···494:·00000000000cfc84···312·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_generator |
499 | ···495:·00000000000a4 | 499 | ···495:·00000000000a4024··1148·FUNC····GLOBAL·DEFAULT···11·openssl_crl_load |
500 | ···496:·00000000000ac550···296·FUNC····GLOBAL·DEFAULT···11·revocation_validator_create | 500 | ···496:·00000000000ac550···296·FUNC····GLOBAL·DEFAULT···11·revocation_validator_create |
501 | ···497:·00000000000c7b20···124·FUNC····GLOBAL·DEFAULT···11·CBB_init | 501 | ···497:·00000000000c7b20···124·FUNC····GLOBAL·DEFAULT···11·CBB_init |
502 | ···498:·000000000008332c···320·FUNC····GLOBAL·DEFAULT···11·settings_create_string | 502 | ···498:·000000000008332c···320·FUNC····GLOBAL·DEFAULT···11·settings_create_string |
503 | ···499:·00000000000e4e1c····12·FUNC····GLOBAL·DEFAULT···11·ERR_remove_thread_state | 503 | ···499:·00000000000e4e1c····12·FUNC····GLOBAL·DEFAULT···11·ERR_remove_thread_state |
504 | ···500:·000000000010e310···116·FUNC····GLOBAL·DEFAULT···11·ASN1_TYPE_cmp | 504 | ···500:·000000000010e310···116·FUNC····GLOBAL·DEFAULT···11·ASN1_TYPE_cmp |
505 | ···501:·0000000000189ef0····56·OBJECT··GLOBAL·DEFAULT···18·X509_ATTRIBUTE_it | 505 | ···501:·0000000000189ef0····56·OBJECT··GLOBAL·DEFAULT···18·X509_ATTRIBUTE_it |
506 | ···502:·0000000000089c48···168·FUNC····GLOBAL·DEFAULT···11·closefrom | 506 | ···502:·0000000000089c48···168·FUNC····GLOBAL·DEFAULT···11·closefrom |
Offset 652, 15 lines modified | Offset 652, 15 lines modified | ||
652 | ···648:·0000000000102dcc····12·FUNC····GLOBAL·DEFAULT···11·PROXY_CERT_INFO_EXTENSION_free | 652 | ···648:·0000000000102dcc····12·FUNC····GLOBAL·DEFAULT···11·PROXY_CERT_INFO_EXTENSION_free |
653 | ···649:·000000000009d7ac···852·FUNC····GLOBAL·DEFAULT···11·ge_scalarmult_base | 653 | ···649:·000000000009d7ac···852·FUNC····GLOBAL·DEFAULT···11·ge_scalarmult_base |
654 | ···650:·000000000011a08c···144·FUNC····GLOBAL·DEFAULT···11·PKCS5_pbe_set | 654 | ···650:·000000000011a08c···144·FUNC····GLOBAL·DEFAULT···11·PKCS5_pbe_set |
655 | ···651:·000000000010dc88·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_dup | 655 | ···651:·000000000010dc88·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_dup |
656 | ···652:·00000000000ba8f8···408·FUNC····GLOBAL·DEFAULT···11·d2i_ASN1_UINTEGER | 656 | ···652:·00000000000ba8f8···408·FUNC····GLOBAL·DEFAULT···11·d2i_ASN1_UINTEGER |
657 | ···653:·000000000005ff78···480·FUNC····GLOBAL·DEFAULT···11·proposal_select | 657 | ···653:·000000000005ff78···480·FUNC····GLOBAL·DEFAULT···11·proposal_select |
658 | ···654:·00000000000e68d8····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_set_signature_md | 658 | ···654:·00000000000e68d8····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_set_signature_md |
659 | ···655:·00000000000a | 659 | ···655:·00000000000a613c····88·FUNC····GLOBAL·DEFAULT···11·openssl_hmac_signer_create |
660 | ···656:·0000000000055d6c···328·FUNC····GLOBAL·DEFAULT···11·asn1_oid_to_string | 660 | ···656:·0000000000055d6c···328·FUNC····GLOBAL·DEFAULT···11·asn1_oid_to_string |
661 | ···657:·00000000000e6db0····80·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_free | 661 | ···657:·00000000000e6db0····80·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_free |
662 | ···658:·00000000000fb408····12·FUNC····GLOBAL·DEFAULT···11·X509_delete_ext | 662 | ···658:·00000000000fb408····12·FUNC····GLOBAL·DEFAULT···11·X509_delete_ext |
663 | ···659:·0000000000104bcc····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free | 663 | ···659:·0000000000104bcc····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free |
664 | ···660:·0000000000089b0c····12·FUNC····GLOBAL·DEFAULT···11·cpu_feature_available | 664 | ···660:·0000000000089b0c····12·FUNC····GLOBAL·DEFAULT···11·cpu_feature_available |
665 | ···661:·0000000000095b88···132·FUNC····GLOBAL·DEFAULT···11·builtin_vasprintf | 665 | ···661:·0000000000095b88···132·FUNC····GLOBAL·DEFAULT···11·builtin_vasprintf |
666 | ···662:·00000000000f292c·····4·FUNC····GLOBAL·DEFAULT···11·RAND_add | 666 | ···662:·00000000000f292c·····4·FUNC····GLOBAL·DEFAULT···11·RAND_add |
Offset 751, 15 lines modified | Offset 751, 15 lines modified | ||
751 | ···747:·000000000011ef64····32·FUNC····GLOBAL·DEFAULT···11·d2i_ECPrivateKey_bio | 751 | ···747:·000000000011ef64····32·FUNC····GLOBAL·DEFAULT···11·d2i_ECPrivateKey_bio |
752 | ···748:·0000000000100e90····76·FUNC····GLOBAL·DEFAULT···11·GENERAL_NAME_set0_othername | 752 | ···748:·0000000000100e90····76·FUNC····GLOBAL·DEFAULT···11·GENERAL_NAME_set0_othername |
753 | ···749:·000000000011f20c····80·FUNC····GLOBAL·DEFAULT···11·i2d_PKCS8PrivateKeyInfo_bio | 753 | ···749:·000000000011f20c····80·FUNC····GLOBAL·DEFAULT···11·i2d_PKCS8PrivateKeyInfo_bio |
754 | ···750:·0000000000124da0···328·FUNC····GLOBAL·DEFAULT···11·EVP_DigestVerifyInitFromAlgorithm | 754 | ···750:·0000000000124da0···328·FUNC····GLOBAL·DEFAULT···11·EVP_DigestVerifyInitFromAlgorithm |
755 | ···751:·0000000000115d40···276·FUNC····GLOBAL·DEFAULT···11·CBS_get_optional_asn1_uint64 | 755 | ···751:·0000000000115d40···276·FUNC····GLOBAL·DEFAULT···11·CBS_get_optional_asn1_uint64 |
756 | ···752:·0000000000126664····20·FUNC····GLOBAL·DEFAULT···11·X509at_get_attr_count | 756 | ···752:·0000000000126664····20·FUNC····GLOBAL·DEFAULT···11·X509at_get_attr_count |
757 | ···753:·0000000000089838·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_set_extra | 757 | ···753:·0000000000089838·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_set_extra |
758 | ···754:·00000000000a7 | 758 | ···754:·00000000000a7ae4···600·FUNC····GLOBAL·DEFAULT···11·openssl_ec_private_key_gen |
759 | ···755:·00000000000a2b70···216·FUNC····GLOBAL·DEFAULT···11·openssl_rsa_private_key_create | 759 | ···755:·00000000000a2b70···216·FUNC····GLOBAL·DEFAULT···11·openssl_rsa_private_key_create |
760 | ···756:·00000000000bb32c···276·FUNC····GLOBAL·DEFAULT···11·i2a_ASN1_OBJECT | 760 | ···756:·00000000000bb32c···276·FUNC····GLOBAL·DEFAULT···11·i2a_ASN1_OBJECT |
761 | ···757:·0000000000115600····64·FUNC····GLOBAL·DEFAULT···11·CBS_get_u8_length_prefixed | 761 | ···757:·0000000000115600····64·FUNC····GLOBAL·DEFAULT···11·CBS_get_u8_length_prefixed |
762 | ···758:·0000000000193b88·····8·OBJECT··GLOBAL·DEFAULT···21·dscp_copy_names | 762 | ···758:·0000000000193b88·····8·OBJECT··GLOBAL·DEFAULT···21·dscp_copy_names |
763 | ···759:·0000000000119eb0····12·FUNC····GLOBAL·DEFAULT···11·PBEPARAM_new | 763 | ···759:·0000000000119eb0····12·FUNC····GLOBAL·DEFAULT···11·PBEPARAM_new |
764 | ···760:·000000000006d810···104·FUNC····GLOBAL·DEFAULT···11·certificate_printer_create | 764 | ···760:·000000000006d810···104·FUNC····GLOBAL·DEFAULT···11·certificate_printer_create |
765 | ···761:·00000000000a0140····88·FUNC····GLOBAL·DEFAULT···11·hmac_signer_create | 765 | ···761:·00000000000a0140····88·FUNC····GLOBAL·DEFAULT···11·hmac_signer_create |
Offset 869, 15 lines modified | Offset 869, 15 lines modified | ||
869 | ···865:·00000000000cfb44···220·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new_curve_GFp | 869 | ···865:·00000000000cfb44···220·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new_curve_GFp |
870 | ···866:·0000000000071b40····84·FUNC····GLOBAL·DEFAULT···11·auth_cfg_wrapper_create | 870 | ···866:·0000000000071b40····84·FUNC····GLOBAL·DEFAULT···11·auth_cfg_wrapper_create |
871 | ···867:·00000000000fc2a8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_INFO_new | 871 | ···867:·00000000000fc2a8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_INFO_new |
872 | ···868:·00000000000f8ec8···284·FUNC····GLOBAL·DEFAULT···11·SHA256_Update | 872 | ···868:·00000000000f8ec8···284·FUNC····GLOBAL·DEFAULT···11·SHA256_Update |
873 | ···869:·0000000000118b84····12·FUNC····GLOBAL·DEFAULT···11·d2i_DSAPublicKey | 873 | ···869:·0000000000118b84····12·FUNC····GLOBAL·DEFAULT···11·d2i_DSAPublicKey |
874 | ···870:·00000000000bc124····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_ENUMERATED | 874 | ···870:·00000000000bc124····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_ENUMERATED |
875 | ···871:·0000000000055a4c···108·FUNC····GLOBAL·DEFAULT···11·asn1_known_oid | 875 | ···871:·0000000000055a4c···108·FUNC····GLOBAL·DEFAULT···11·asn1_known_oid |
876 | ···872:·00000000000a5 | 876 | ···872:·00000000000a538c···252·FUNC····GLOBAL·DEFAULT···11·openssl_hasher_create |
877 | ···873:·000000000008b6d0····12·FUNC····GLOBAL·DEFAULT···11·dbg_default_set_stream | 877 | ···873:·000000000008b6d0····12·FUNC····GLOBAL·DEFAULT···11·dbg_default_set_stream |
878 | ···874:·0000000000126bfc···176·FUNC····GLOBAL·DEFAULT···11·X509_ATTRIBUTE_create_by_txt | 878 | ···874:·0000000000126bfc···176·FUNC····GLOBAL·DEFAULT···11·X509_ATTRIBUTE_create_by_txt |
879 | ···875:·000000000008fbb8·····4·FUNC····GLOBAL·DEFAULT···11·backtrace_init | 879 | ···875:·000000000008fbb8·····4·FUNC····GLOBAL·DEFAULT···11·backtrace_init |
880 | ···876:·00000000000c71a0···192·FUNC····GLOBAL·DEFAULT···11·BN_lshift1 | 880 | ···876:·00000000000c71a0···192·FUNC····GLOBAL·DEFAULT···11·BN_lshift1 |
881 | ···877:·0000000000091d64···224·FUNC····GLOBAL·DEFAULT···11·time_delta_printf_hook | 881 | ···877:·0000000000091d64···224·FUNC····GLOBAL·DEFAULT···11·time_delta_printf_hook |
882 | ···878:·00000000000b56e0··8292·FUNC····GLOBAL·DEFAULT···11·x509_cert_gen | 882 | ···878:·00000000000b56e0··8292·FUNC····GLOBAL·DEFAULT···11·x509_cert_gen |
883 | ···879:·000000000005d24c····96·FUNC····GLOBAL·DEFAULT···11·hasher_algorithm_from_prf | 883 | ···879:·000000000005d24c····96·FUNC····GLOBAL·DEFAULT···11·hasher_algorithm_from_prf |
Offset 940, 15 lines modified | Offset 940, 15 lines modified | ||
940 | ···936:·00000000000fab78···172·FUNC····GLOBAL·DEFAULT···11·X509_subject_name_hash | 940 | ···936:·00000000000fab78···172·FUNC····GLOBAL·DEFAULT···11·X509_subject_name_hash |
941 | ···937:·000000000010de54····36·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_check | 941 | ···937:·000000000010de54····36·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_check |
942 | ···938:·00000000000c9210···444·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptFinal_ex | 942 | ···938:·00000000000c9210···444·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptFinal_ex |
943 | ···939:·00000000000be64c····88·FUNC····GLOBAL·DEFAULT···11·BN_set_word | 943 | ···939:·00000000000be64c····88·FUNC····GLOBAL·DEFAULT···11·BN_set_word |
944 | ···940:·0000000000089820·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_get_out | 944 | ···940:·0000000000089820·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_get_out |
945 | ···941:·00000000000bbe90···176·FUNC····GLOBAL·DEFAULT···11·ASN1_STRING_dup | 945 | ···941:·00000000000bbe90···176·FUNC····GLOBAL·DEFAULT···11·ASN1_STRING_dup |
946 | ···942:·00000000000fc2d8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_new | 946 | ···942:·00000000000fc2d8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_new |
947 | ···943:·00000000000a5 | 947 | ···943:·00000000000a5318···116·FUNC····GLOBAL·DEFAULT···11·openssl_get_md |
948 | ···944:·00000000000998d0···800·FUNC····GLOBAL·DEFAULT···11·curve25519_public_key_load | 948 | ···944:·00000000000998d0···800·FUNC····GLOBAL·DEFAULT···11·curve25519_public_key_load |
949 | ···945:·0000000000090f70····48·FUNC····GLOBAL·DEFAULT···11·strerror_init | 949 | ···945:·0000000000090f70····48·FUNC····GLOBAL·DEFAULT···11·strerror_init |
950 | ···946:·00000000000be44c····12·FUNC····GLOBAL·DEFAULT···11·BN_value_one | 950 | ···946:·00000000000be44c····12·FUNC····GLOBAL·DEFAULT···11·BN_value_one |
951 | ···947:·00000000000e63b0····92·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_get1_DSA | 951 | ···947:·00000000000e63b0····92·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_get1_DSA |
952 | ···948:·00000000000cb2f8····12·FUNC····GLOBAL·DEFAULT···11·EVP_enc_null | 952 | ···948:·00000000000cb2f8····12·FUNC····GLOBAL·DEFAULT···11·EVP_enc_null |
953 | ···949:·00000000000cfc20···100·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_free | 953 | ···949:·00000000000cfc20···100·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_free |
954 | ···950:·0000000000082de0···372·FUNC····GLOBAL·DEFAULT···11·settings_value_as_bool | 954 | ···950:·0000000000082de0···372·FUNC····GLOBAL·DEFAULT···11·settings_value_as_bool |
Max diff block lines reached; 11636/22024 bytes (52.83%) of diff not shown. |
Offset 825, 19 lines modified | Offset 825, 19 lines modified | ||
825 | 000000000017bf68··0000000000000403·R_AARCH64_RELATIVE························12f899 | 825 | 000000000017bf68··0000000000000403·R_AARCH64_RELATIVE························12f899 |
826 | 000000000017bf78··0000000000000403·R_AARCH64_RELATIVE························925a0 | 826 | 000000000017bf78··0000000000000403·R_AARCH64_RELATIVE························925a0 |
827 | 000000000017bf98··0000000000000403·R_AARCH64_RELATIVE························12fdb8 | 827 | 000000000017bf98··0000000000000403·R_AARCH64_RELATIVE························12fdb8 |
828 | 000000000017bfb0··0000000000000403·R_AARCH64_RELATIVE························138a47 | 828 | 000000000017bfb0··0000000000000403·R_AARCH64_RELATIVE························138a47 |
829 | 000000000017bfc8··0000000000000403·R_AARCH64_RELATIVE························12fdcd | 829 | 000000000017bfc8··0000000000000403·R_AARCH64_RELATIVE························12fdcd |
830 | 000000000017bfe0··0000000000000403·R_AARCH64_RELATIVE························127f3b | 830 | 000000000017bfe0··0000000000000403·R_AARCH64_RELATIVE························127f3b |
831 | 000000000017bff8··0000000000000403·R_AARCH64_RELATIVE························128d8e | 831 | 000000000017bff8··0000000000000403·R_AARCH64_RELATIVE························128d8e |
832 | 000000000017c020··0000000000000403·R_AARCH64_RELATIVE························137 | 832 | 000000000017c020··0000000000000403·R_AARCH64_RELATIVE························137f91 |
833 | 000000000017c048··0000000000000403·R_AARCH64_RELATIVE························137 | 833 | 000000000017c048··0000000000000403·R_AARCH64_RELATIVE························137f9e |
834 | 000000000017c070··0000000000000403·R_AARCH64_RELATIVE························137 | 834 | 000000000017c070··0000000000000403·R_AARCH64_RELATIVE························137fa6 |
835 | 000000000017c098··0000000000000403·R_AARCH64_RELATIVE························137 | 835 | 000000000017c098··0000000000000403·R_AARCH64_RELATIVE························137faf |
836 | 000000000017c0c0··0000000000000403·R_AARCH64_RELATIVE························137 | 836 | 000000000017c0c0··0000000000000403·R_AARCH64_RELATIVE························137fb9 |
837 | 000000000017c0e8··0000000000000403·R_AARCH64_RELATIVE························12fdb8 | 837 | 000000000017c0e8··0000000000000403·R_AARCH64_RELATIVE························12fdb8 |
838 | 000000000017c100··0000000000000403·R_AARCH64_RELATIVE························138a47 | 838 | 000000000017c100··0000000000000403·R_AARCH64_RELATIVE························138a47 |
839 | 000000000017c118··0000000000000403·R_AARCH64_RELATIVE························12fdcd | 839 | 000000000017c118··0000000000000403·R_AARCH64_RELATIVE························12fdcd |
840 | 000000000017c130··0000000000000403·R_AARCH64_RELATIVE························127f3b | 840 | 000000000017c130··0000000000000403·R_AARCH64_RELATIVE························127f3b |
841 | 000000000017c148··0000000000000403·R_AARCH64_RELATIVE························1381f6 | 841 | 000000000017c148··0000000000000403·R_AARCH64_RELATIVE························1381f6 |
842 | 000000000017c160··0000000000000403·R_AARCH64_RELATIVE························138203 | 842 | 000000000017c160··0000000000000403·R_AARCH64_RELATIVE························138203 |
843 | 000000000017c178··0000000000000403·R_AARCH64_RELATIVE························13820b | 843 | 000000000017c178··0000000000000403·R_AARCH64_RELATIVE························13820b |
Offset 1528, 15 lines modified | Offset 1528, 15 lines modified | ||
1528 | 0000000000180300··0000000000000403·R_AARCH64_RELATIVE························e85a4 | 1528 | 0000000000180300··0000000000000403·R_AARCH64_RELATIVE························e85a4 |
1529 | 0000000000180310··0000000000000403·R_AARCH64_RELATIVE························e85dc | 1529 | 0000000000180310··0000000000000403·R_AARCH64_RELATIVE························e85dc |
1530 | 0000000000180320··0000000000000403·R_AARCH64_RELATIVE························e8668 | 1530 | 0000000000180320··0000000000000403·R_AARCH64_RELATIVE························e8668 |
1531 | 0000000000180330··0000000000000403·R_AARCH64_RELATIVE························e8718 | 1531 | 0000000000180330··0000000000000403·R_AARCH64_RELATIVE························e8718 |
1532 | 0000000000180340··0000000000000403·R_AARCH64_RELATIVE························e8800 | 1532 | 0000000000180340··0000000000000403·R_AARCH64_RELATIVE························e8800 |
1533 | 0000000000180370··0000000000000403·R_AARCH64_RELATIVE························e8828 | 1533 | 0000000000180370··0000000000000403·R_AARCH64_RELATIVE························e8828 |
1534 | 0000000000180378··0000000000000403·R_AARCH64_RELATIVE························e88d4 | 1534 | 0000000000180378··0000000000000403·R_AARCH64_RELATIVE························e88d4 |
1535 | 0000000000180390··0000000000000403·R_AARCH64_RELATIVE························137 | 1535 | 0000000000180390··0000000000000403·R_AARCH64_RELATIVE························137cfc |
1536 | 0000000000180398··0000000000000403·R_AARCH64_RELATIVE························e8a10 | 1536 | 0000000000180398··0000000000000403·R_AARCH64_RELATIVE························e8a10 |
1537 | 00000000001803a0··0000000000000403·R_AARCH64_RELATIVE························e8b14 | 1537 | 00000000001803a0··0000000000000403·R_AARCH64_RELATIVE························e8b14 |
1538 | 00000000001803a8··0000000000000403·R_AARCH64_RELATIVE························e8c70 | 1538 | 00000000001803a8··0000000000000403·R_AARCH64_RELATIVE························e8c70 |
1539 | 00000000001803b0··0000000000000403·R_AARCH64_RELATIVE························e8ce4 | 1539 | 00000000001803b0··0000000000000403·R_AARCH64_RELATIVE························e8ce4 |
1540 | 00000000001803b8··0000000000000403·R_AARCH64_RELATIVE························e8cf0 | 1540 | 00000000001803b8··0000000000000403·R_AARCH64_RELATIVE························e8cf0 |
1541 | 00000000001803c0··0000000000000403·R_AARCH64_RELATIVE························e8eb8 | 1541 | 00000000001803c0··0000000000000403·R_AARCH64_RELATIVE························e8eb8 |
1542 | 00000000001803c8··0000000000000403·R_AARCH64_RELATIVE························e9094 | 1542 | 00000000001803c8··0000000000000403·R_AARCH64_RELATIVE························e9094 |
Offset 1676, 15 lines modified | Offset 1676, 15 lines modified | ||
1676 | 0000000000180aa8··0000000000000403·R_AARCH64_RELATIVE························144de8 | 1676 | 0000000000180aa8··0000000000000403·R_AARCH64_RELATIVE························144de8 |
1677 | 0000000000180ab8··0000000000000403·R_AARCH64_RELATIVE························13e076 | 1677 | 0000000000180ab8··0000000000000403·R_AARCH64_RELATIVE························13e076 |
1678 | 0000000000180ac0··0000000000000403·R_AARCH64_RELATIVE························13e07e | 1678 | 0000000000180ac0··0000000000000403·R_AARCH64_RELATIVE························13e07e |
1679 | 0000000000180ad0··0000000000000403·R_AARCH64_RELATIVE························144ded | 1679 | 0000000000180ad0··0000000000000403·R_AARCH64_RELATIVE························144ded |
1680 | 0000000000180ae0··0000000000000403·R_AARCH64_RELATIVE························13e086 | 1680 | 0000000000180ae0··0000000000000403·R_AARCH64_RELATIVE························13e086 |
1681 | 0000000000180ae8··0000000000000403·R_AARCH64_RELATIVE························13e08f | 1681 | 0000000000180ae8··0000000000000403·R_AARCH64_RELATIVE························13e08f |
1682 | 0000000000180b08··0000000000000403·R_AARCH64_RELATIVE························13e098 | 1682 | 0000000000180b08··0000000000000403·R_AARCH64_RELATIVE························13e098 |
1683 | 0000000000180b10··0000000000000403·R_AARCH64_RELATIVE························137 | 1683 | 0000000000180b10··0000000000000403·R_AARCH64_RELATIVE························137fa6 |
1684 | 0000000000180b20··0000000000000403·R_AARCH64_RELATIVE························144df2 | 1684 | 0000000000180b20··0000000000000403·R_AARCH64_RELATIVE························144df2 |
1685 | 0000000000180b30··0000000000000403·R_AARCH64_RELATIVE························13e0a1 | 1685 | 0000000000180b30··0000000000000403·R_AARCH64_RELATIVE························13e0a1 |
1686 | 0000000000180b38··0000000000000403·R_AARCH64_RELATIVE························13e0aa | 1686 | 0000000000180b38··0000000000000403·R_AARCH64_RELATIVE························13e0aa |
1687 | 0000000000180b58··0000000000000403·R_AARCH64_RELATIVE························13e0b3 | 1687 | 0000000000180b58··0000000000000403·R_AARCH64_RELATIVE························13e0b3 |
1688 | 0000000000180b60··0000000000000403·R_AARCH64_RELATIVE························13e0bc | 1688 | 0000000000180b60··0000000000000403·R_AARCH64_RELATIVE························13e0bc |
1689 | 0000000000180b80··0000000000000403·R_AARCH64_RELATIVE························13e287 | 1689 | 0000000000180b80··0000000000000403·R_AARCH64_RELATIVE························13e287 |
1690 | 0000000000180b88··0000000000000403·R_AARCH64_RELATIVE························13e0c5 | 1690 | 0000000000180b88··0000000000000403·R_AARCH64_RELATIVE························13e0c5 |
Offset 1700, 15 lines modified | Offset 1700, 15 lines modified | ||
1700 | 0000000000180c38··0000000000000403·R_AARCH64_RELATIVE························144e05 | 1700 | 0000000000180c38··0000000000000403·R_AARCH64_RELATIVE························144e05 |
1701 | 0000000000180c48··0000000000000403·R_AARCH64_RELATIVE························13e0fd | 1701 | 0000000000180c48··0000000000000403·R_AARCH64_RELATIVE························13e0fd |
1702 | 0000000000180c50··0000000000000403·R_AARCH64_RELATIVE························13e105 | 1702 | 0000000000180c50··0000000000000403·R_AARCH64_RELATIVE························13e105 |
1703 | 0000000000180c60··0000000000000403·R_AARCH64_RELATIVE························144e0a | 1703 | 0000000000180c60··0000000000000403·R_AARCH64_RELATIVE························144e0a |
1704 | 0000000000180c70··0000000000000403·R_AARCH64_RELATIVE························13e11a | 1704 | 0000000000180c70··0000000000000403·R_AARCH64_RELATIVE························13e11a |
1705 | 0000000000180c78··0000000000000403·R_AARCH64_RELATIVE························128631 | 1705 | 0000000000180c78··0000000000000403·R_AARCH64_RELATIVE························128631 |
1706 | 0000000000180c98··0000000000000403·R_AARCH64_RELATIVE························137ffe | 1706 | 0000000000180c98··0000000000000403·R_AARCH64_RELATIVE························137ffe |
1707 | 0000000000180ca0··0000000000000403·R_AARCH64_RELATIVE························137 | 1707 | 0000000000180ca0··0000000000000403·R_AARCH64_RELATIVE························137f91 |
1708 | 0000000000180cb0··0000000000000403·R_AARCH64_RELATIVE························144e0f | 1708 | 0000000000180cb0··0000000000000403·R_AARCH64_RELATIVE························144e0f |
1709 | 0000000000180cc0··0000000000000403·R_AARCH64_RELATIVE························13e126 | 1709 | 0000000000180cc0··0000000000000403·R_AARCH64_RELATIVE························13e126 |
1710 | 0000000000180cc8··0000000000000403·R_AARCH64_RELATIVE························13e12e | 1710 | 0000000000180cc8··0000000000000403·R_AARCH64_RELATIVE························13e12e |
1711 | 0000000000180cd8··0000000000000403·R_AARCH64_RELATIVE························144e17 | 1711 | 0000000000180cd8··0000000000000403·R_AARCH64_RELATIVE························144e17 |
1712 | 0000000000180ce8··0000000000000403·R_AARCH64_RELATIVE························13e136 | 1712 | 0000000000180ce8··0000000000000403·R_AARCH64_RELATIVE························13e136 |
1713 | 0000000000180cf0··0000000000000403·R_AARCH64_RELATIVE························13e13f | 1713 | 0000000000180cf0··0000000000000403·R_AARCH64_RELATIVE························13e13f |
1714 | 0000000000180d10··0000000000000403·R_AARCH64_RELATIVE························13e148 | 1714 | 0000000000180d10··0000000000000403·R_AARCH64_RELATIVE························13e148 |
Offset 1835, 15 lines modified | Offset 1835, 15 lines modified | ||
1835 | 00000000001813a0··0000000000000403·R_AARCH64_RELATIVE························128188 | 1835 | 00000000001813a0··0000000000000403·R_AARCH64_RELATIVE························128188 |
1836 | 00000000001813a8··0000000000000403·R_AARCH64_RELATIVE························13e479 | 1836 | 00000000001813a8··0000000000000403·R_AARCH64_RELATIVE························13e479 |
1837 | 00000000001813b8··0000000000000403·R_AARCH64_RELATIVE························144f23 | 1837 | 00000000001813b8··0000000000000403·R_AARCH64_RELATIVE························144f23 |
1838 | 00000000001813c8··0000000000000403·R_AARCH64_RELATIVE························1281b5 | 1838 | 00000000001813c8··0000000000000403·R_AARCH64_RELATIVE························1281b5 |
1839 | 00000000001813d0··0000000000000403·R_AARCH64_RELATIVE························13e495 | 1839 | 00000000001813d0··0000000000000403·R_AARCH64_RELATIVE························13e495 |
1840 | 00000000001813e0··0000000000000403·R_AARCH64_RELATIVE························144f26 | 1840 | 00000000001813e0··0000000000000403·R_AARCH64_RELATIVE························144f26 |
1841 | 00000000001813f0··0000000000000403·R_AARCH64_RELATIVE························13e4b5 | 1841 | 00000000001813f0··0000000000000403·R_AARCH64_RELATIVE························13e4b5 |
1842 | 00000000001813f8··0000000000000403·R_AARCH64_RELATIVE························137 | 1842 | 00000000001813f8··0000000000000403·R_AARCH64_RELATIVE························137fb9 |
1843 | 0000000000181408··0000000000000403·R_AARCH64_RELATIVE························144f29 | 1843 | 0000000000181408··0000000000000403·R_AARCH64_RELATIVE························144f29 |
1844 | 0000000000181418··0000000000000403·R_AARCH64_RELATIVE························13e4bc | 1844 | 0000000000181418··0000000000000403·R_AARCH64_RELATIVE························13e4bc |
1845 | 0000000000181420··0000000000000403·R_AARCH64_RELATIVE························13e4c3 | 1845 | 0000000000181420··0000000000000403·R_AARCH64_RELATIVE························13e4c3 |
1846 | 0000000000181440··0000000000000403·R_AARCH64_RELATIVE························13e4ca | 1846 | 0000000000181440··0000000000000403·R_AARCH64_RELATIVE························13e4ca |
1847 | 0000000000181448··0000000000000403·R_AARCH64_RELATIVE························13e4d1 | 1847 | 0000000000181448··0000000000000403·R_AARCH64_RELATIVE························13e4d1 |
1848 | 0000000000181468··0000000000000403·R_AARCH64_RELATIVE························13e4d8 | 1848 | 0000000000181468··0000000000000403·R_AARCH64_RELATIVE························13e4d8 |
1849 | 0000000000181470··0000000000000403·R_AARCH64_RELATIVE························13e4df | 1849 | 0000000000181470··0000000000000403·R_AARCH64_RELATIVE························13e4df |
Offset 1878, 15 lines modified | Offset 1878, 15 lines modified | ||
1878 | 0000000000181648··0000000000000403·R_AARCH64_RELATIVE························13e56d | 1878 | 0000000000181648··0000000000000403·R_AARCH64_RELATIVE························13e56d |
1879 | 0000000000181650··0000000000000403·R_AARCH64_RELATIVE························13e56d | 1879 | 0000000000181650··0000000000000403·R_AARCH64_RELATIVE························13e56d |
1880 | 0000000000181660··0000000000000403·R_AARCH64_RELATIVE························144f4e | 1880 | 0000000000181660··0000000000000403·R_AARCH64_RELATIVE························144f4e |
1881 | 0000000000181670··0000000000000403·R_AARCH64_RELATIVE························13e573 | 1881 | 0000000000181670··0000000000000403·R_AARCH64_RELATIVE························13e573 |
1882 | 0000000000181678··0000000000000403·R_AARCH64_RELATIVE························13e573 | 1882 | 0000000000181678··0000000000000403·R_AARCH64_RELATIVE························13e573 |
1883 | 0000000000181688··0000000000000403·R_AARCH64_RELATIVE························144f51 | 1883 | 0000000000181688··0000000000000403·R_AARCH64_RELATIVE························144f51 |
1884 | 0000000000181698··0000000000000403·R_AARCH64_RELATIVE························13e57f | 1884 | 0000000000181698··0000000000000403·R_AARCH64_RELATIVE························13e57f |
1885 | 00000000001816a0··0000000000000403·R_AARCH64_RELATIVE························137 | 1885 | 00000000001816a0··0000000000000403·R_AARCH64_RELATIVE························137faf |
1886 | 00000000001816b0··0000000000000403·R_AARCH64_RELATIVE························144f54 | 1886 | 00000000001816b0··0000000000000403·R_AARCH64_RELATIVE························144f54 |
1887 | 00000000001816c0··0000000000000403·R_AARCH64_RELATIVE························13e589 | 1887 | 00000000001816c0··0000000000000403·R_AARCH64_RELATIVE························13e589 |
1888 | 00000000001816c8··0000000000000403·R_AARCH64_RELATIVE························13e593 | 1888 | 00000000001816c8··0000000000000403·R_AARCH64_RELATIVE························13e593 |
1889 | 00000000001816e8··0000000000000403·R_AARCH64_RELATIVE························13e59d | 1889 | 00000000001816e8··0000000000000403·R_AARCH64_RELATIVE························13e59d |
1890 | 00000000001816f0··0000000000000403·R_AARCH64_RELATIVE························13e5a7 | 1890 | 00000000001816f0··0000000000000403·R_AARCH64_RELATIVE························13e5a7 |
1891 | 0000000000181710··0000000000000403·R_AARCH64_RELATIVE························13e5b1 | 1891 | 0000000000181710··0000000000000403·R_AARCH64_RELATIVE························13e5b1 |
1892 | 0000000000181718··0000000000000403·R_AARCH64_RELATIVE························13e5bb | 1892 | 0000000000181718··0000000000000403·R_AARCH64_RELATIVE························13e5bb |
Offset 1907, 15 lines modified | Offset 1907, 15 lines modified | ||
1907 | 0000000000181800··0000000000000403·R_AARCH64_RELATIVE························13e604 | 1907 | 0000000000181800··0000000000000403·R_AARCH64_RELATIVE························13e604 |
1908 | 0000000000181808··0000000000000403·R_AARCH64_RELATIVE························128de6 | 1908 | 0000000000181808··0000000000000403·R_AARCH64_RELATIVE························128de6 |
1909 | 0000000000181818··0000000000000403·R_AARCH64_RELATIVE························144f79 | 1909 | 0000000000181818··0000000000000403·R_AARCH64_RELATIVE························144f79 |
1910 | 0000000000181850··0000000000000403·R_AARCH64_RELATIVE························13e600 | 1910 | 0000000000181850··0000000000000403·R_AARCH64_RELATIVE························13e600 |
1911 | 0000000000181858··0000000000000403·R_AARCH64_RELATIVE························13e60e | 1911 | 0000000000181858··0000000000000403·R_AARCH64_RELATIVE························13e60e |
1912 | 0000000000181868··0000000000000403·R_AARCH64_RELATIVE························144f7e | 1912 | 0000000000181868··0000000000000403·R_AARCH64_RELATIVE························144f7e |
1913 | 0000000000181878··0000000000000403·R_AARCH64_RELATIVE························13e61f | 1913 | 0000000000181878··0000000000000403·R_AARCH64_RELATIVE························13e61f |
1914 | 0000000000181880··0000000000000403·R_AARCH64_RELATIVE························137 | 1914 | 0000000000181880··0000000000000403·R_AARCH64_RELATIVE························137f9e |
1915 | 0000000000181890··0000000000000403·R_AARCH64_RELATIVE························144f84 | 1915 | 0000000000181890··0000000000000403·R_AARCH64_RELATIVE························144f84 |
1916 | 00000000001818a0··0000000000000403·R_AARCH64_RELATIVE························13e627 | 1916 | 00000000001818a0··0000000000000403·R_AARCH64_RELATIVE························13e627 |
1917 | 00000000001818a8··0000000000000403·R_AARCH64_RELATIVE························13e62f | 1917 | 00000000001818a8··0000000000000403·R_AARCH64_RELATIVE························13e62f |
1918 | 00000000001818c8··0000000000000403·R_AARCH64_RELATIVE························13e637 | 1918 | 00000000001818c8··0000000000000403·R_AARCH64_RELATIVE························13e637 |
1919 | 00000000001818d0··0000000000000403·R_AARCH64_RELATIVE························13e63f | 1919 | 00000000001818d0··0000000000000403·R_AARCH64_RELATIVE························13e63f |
1920 | 00000000001818f0··0000000000000403·R_AARCH64_RELATIVE························13e647 | 1920 | 00000000001818f0··0000000000000403·R_AARCH64_RELATIVE························13e647 |
1921 | 00000000001818f8··0000000000000403·R_AARCH64_RELATIVE························13e64f | 1921 | 00000000001818f8··0000000000000403·R_AARCH64_RELATIVE························13e64f |
Offset 2788, 42 lines modified | Offset 2788, 42 lines modified | ||
2788 | 00000000001846b8··0000000000000403·R_AARCH64_RELATIVE························1287c2 | 2788 | 00000000001846b8··0000000000000403·R_AARCH64_RELATIVE························1287c2 |
2789 | 00000000001846c0··0000000000000403·R_AARCH64_RELATIVE························1287c2 | 2789 | 00000000001846c0··0000000000000403·R_AARCH64_RELATIVE························1287c2 |
2790 | 00000000001846d0··0000000000000403·R_AARCH64_RELATIVE························1458f5 | 2790 | 00000000001846d0··0000000000000403·R_AARCH64_RELATIVE························1458f5 |
2791 | 00000000001846e0··0000000000000403·R_AARCH64_RELATIVE························13fc04 | 2791 | 00000000001846e0··0000000000000403·R_AARCH64_RELATIVE························13fc04 |
2792 | 00000000001846e8··0000000000000403·R_AARCH64_RELATIVE························13fc0c | 2792 | 00000000001846e8··0000000000000403·R_AARCH64_RELATIVE························13fc0c |
2793 | 00000000001846f8··0000000000000403·R_AARCH64_RELATIVE························1458fc | 2793 | 00000000001846f8··0000000000000403·R_AARCH64_RELATIVE························1458fc |
2794 | 0000000000184708··0000000000000403·R_AARCH64_RELATIVE························13fc1f | 2794 | 0000000000184708··0000000000000403·R_AARCH64_RELATIVE························13fc1f |
2795 | 0000000000184710··0000000000000403·R_AARCH64_RELATIVE························137 | 2795 | 0000000000184710··0000000000000403·R_AARCH64_RELATIVE························137f3a |
2796 | 0000000000184720··0000000000000403·R_AARCH64_RELATIVE························145905 | 2796 | 0000000000184720··0000000000000403·R_AARCH64_RELATIVE························145905 |
2797 | 0000000000184730··0000000000000403·R_AARCH64_RELATIVE························13800b | 2797 | 0000000000184730··0000000000000403·R_AARCH64_RELATIVE························13800b |
2798 | 0000000000184738··0000000000000403·R_AARCH64_RELATIVE························137 | 2798 | 0000000000184738··0000000000000403·R_AARCH64_RELATIVE························137f16 |
Max diff block lines reached; 17820/29385 bytes (60.64%) of diff not shown. |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·83c8355b294614cd9b7f913fba566556f24cd6aa |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 16615, 102 lines modified | Offset 16615, 16 lines modified | ||
16615 | ··DW_CFA_nop | 16615 | ··DW_CFA_nop |
16616 | ··DW_CFA_nop | 16616 | ··DW_CFA_nop |
16617 | ··DW_CFA_nop | 16617 | ··DW_CFA_nop |
16618 | ··DW_CFA_nop | 16618 | ··DW_CFA_nop |
16619 | ··DW_CFA_nop | 16619 | ··DW_CFA_nop |
16620 | ··DW_CFA_nop | 16620 | ··DW_CFA_nop |
16621 | 0000aaa0·00000000000000 | 16621 | 0000aaa0·000000000000002c·0000aaa4·FDE·cie=00000000·pc=00000000000a4024..00000000000a44a0 |
16622 | ··DW_CFA_advance_loc:·8·to·00000000000a402c | ||
16623 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16624 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16625 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16626 | ··DW_CFA_nop | ||
16627 | ··DW_CFA_nop | ||
16628 | ··DW_CFA_nop | ||
16629 | ··DW_CFA_nop | ||
16630 | ··DW_CFA_nop | ||
16631 | ··DW_CFA_nop | ||
16632 | ··DW_CFA_nop | ||
16633 | 0000aac0·0000000000000024·0000aac4·FDE·cie=00000000·pc=00000000000a4048..00000000000a4154 | ||
16634 | ··DW_CFA_advance_loc:·16·to·00000000000a4058 | ||
16635 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16636 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16637 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16638 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
16639 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
16640 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | ||
16641 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | ||
16642 | ··DW_CFA_nop | ||
16643 | ··DW_CFA_nop | ||
16644 | ··DW_CFA_nop | ||
16645 | ··DW_CFA_nop | ||
16646 | ··DW_CFA_nop | ||
16647 | ··DW_CFA_nop | ||
16648 | ··DW_CFA_nop | ||
16649 | 0000aae8·000000000000001c·0000aaec·FDE·cie=00000000·pc=00000000000a4154..00000000000a41ac | ||
16650 | ··DW_CFA_advance_loc:·16·to·00000000000a4164 | ||
16651 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16652 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16653 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16654 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | ||
16655 | ··DW_CFA_nop | ||
16656 | ··DW_CFA_nop | ||
16657 | ··DW_CFA_nop | ||
16658 | ··DW_CFA_nop | ||
16659 | ··DW_CFA_nop | ||
16660 | 0000ab08·000000000000001c·0000ab0c·FDE·cie=00000000·pc=00000000000a41ac..00000000000a41e0 | ||
16661 | ··DW_CFA_advance_loc:·12·to·00000000000a41b8 | ||
16662 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16663 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16664 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16665 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | ||
16666 | ··DW_CFA_nop | ||
16667 | ··DW_CFA_nop | ||
16668 | ··DW_CFA_nop | ||
16669 | ··DW_CFA_nop | ||
16670 | ··DW_CFA_nop | ||
16671 | 0000ab28·000000000000001c·0000ab2c·FDE·cie=00000000·pc=00000000000a41e0..00000000000a4208 | ||
16672 | ··DW_CFA_advance_loc:·12·to·00000000000a41ec | ||
16673 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16674 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16675 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16676 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | ||
16677 | ··DW_CFA_nop | ||
16678 | ··DW_CFA_nop | ||
16679 | ··DW_CFA_nop | ||
16680 | ··DW_CFA_nop | ||
16681 | ··DW_CFA_nop | ||
16682 | 0000ab48·000000000000001c·0000ab4c·FDE·cie=00000000·pc=00000000000a4208..00000000000a4288 | ||
16683 | ··DW_CFA_advance_loc:·12·to·00000000000a4214 | ||
16684 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | ||
16685 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | ||
16686 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | ||
16687 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | ||
16688 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | ||
16689 | ··DW_CFA_nop | ||
16690 | ··DW_CFA_nop | ||
16691 | ··DW_CFA_nop | ||
16692 | 0000ab68·0000000000000014·0000ab6c·FDE·cie=00000000·pc=00000000000a4288..00000000000a4290 | ||
16693 | ··DW_CFA_nop | ||
16694 | ··DW_CFA_nop | ||
16695 | ··DW_CFA_nop | ||
16696 | ··DW_CFA_nop | ||
16697 | ··DW_CFA_nop | ||
16698 | ··DW_CFA_nop | ||
16699 | ··DW_CFA_nop | ||
16700 | 0000ab80·000000000000002c·0000ab84·FDE·cie=00000000·pc=00000000000a4290..00000000000a470c | ||
16701 | ··DW_CFA_advance_loc:·32·to·00000000000a4 | 16622 | ··DW_CFA_advance_loc:·32·to·00000000000a4044 |
16702 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 16623 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
16703 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 16624 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
16704 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 16625 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
16705 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 | 16626 | ··DW_CFA_offset:·r19·(x19)·at·cfa-24 |
16706 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 | 16627 | ··DW_CFA_offset:·r20·(x20)·at·cfa-32 |
16707 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 | 16628 | ··DW_CFA_offset:·r21·(x21)·at·cfa-40 |
16708 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 | 16629 | ··DW_CFA_offset:·r22·(x22)·at·cfa-48 |
Offset 16720, 57 lines modified | Offset 16634, 57 lines modified | ||
16720 | ··DW_CFA_offset:·r26·(x26)·at·cfa-80 | 16634 | ··DW_CFA_offset:·r26·(x26)·at·cfa-80 |
16721 | ··DW_CFA_offset:·r27·(x27)·at·cfa-88 | 16635 | ··DW_CFA_offset:·r27·(x27)·at·cfa-88 |
16722 | ··DW_CFA_offset:·r28·(x28)·at·cfa-96 | 16636 | ··DW_CFA_offset:·r28·(x28)·at·cfa-96 |
16723 | ··DW_CFA_nop | 16637 | ··DW_CFA_nop |
16724 | ··DW_CFA_nop | 16638 | ··DW_CFA_nop |
16725 | ··DW_CFA_nop | 16639 | ··DW_CFA_nop |
16726 | 0000a | 16640 | 0000aad0·000000000000001c·0000aad4·FDE·cie=00000000·pc=00000000000a44a0..00000000000a453c |
16727 | ··DW_CFA_advance_loc:·12·to·00000000000a4 | 16641 | ··DW_CFA_advance_loc:·12·to·00000000000a44ac |
16728 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 | 16642 | ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 |
16729 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 | 16643 | ··DW_CFA_offset:·r30·(x30)·at·cfa-8 |
16730 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 | 16644 | ··DW_CFA_offset:·r29·(x29)·at·cfa-16 |
16731 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 | 16645 | ··DW_CFA_offset:·r19·(x19)·at·cfa-32 |
16732 | ··DW_CFA_nop | 16646 | ··DW_CFA_nop |
16733 | ··DW_CFA_nop | 16647 | ··DW_CFA_nop |
16734 | ··DW_CFA_nop | 16648 | ··DW_CFA_nop |
16735 | ··DW_CFA_nop | 16649 | ··DW_CFA_nop |
16736 | ··DW_CFA_nop | 16650 | ··DW_CFA_nop |
16737 | 0000a | 16651 | 0000aaf0·0000000000000014·0000aaf4·FDE·cie=00000000·pc=00000000000a453c..00000000000a4544 |
16738 | ··DW_CFA_nop | 16652 | ··DW_CFA_nop |
16739 | ··DW_CFA_nop | 16653 | ··DW_CFA_nop |
16740 | ··DW_CFA_nop | 16654 | ··DW_CFA_nop |
16741 | ··DW_CFA_nop | 16655 | ··DW_CFA_nop |
Max diff block lines reached; 51932/55993 bytes (92.75%) of diff not shown. |
Offset 632, 22 lines modified | Offset 632, 14 lines modified | ||
632 | openssl_rsa_fingerprint | 632 | openssl_rsa_fingerprint |
633 | openssl_rsa_private_key_create | 633 | openssl_rsa_private_key_create |
634 | openssl_rsa_private_key_gen | 634 | openssl_rsa_private_key_gen |
635 | openssl_rsa_private_key_load | 635 | openssl_rsa_private_key_load |
636 | SHA1_Init | 636 | SHA1_Init |
637 | SHA1_Update | 637 | SHA1_Update |
638 | openssl_sha1_prf_create | 638 | openssl_sha1_prf_create |
639 | EVP_get_digestbyname | ||
640 | HMAC_CTX_cleanup | ||
641 | HMAC_CTX_init | ||
642 | HMAC_Final | ||
643 | HMAC_Init_ex | ||
644 | HMAC_Update | ||
645 | openssl_hmac_prf_create | ||
646 | openssl_hmac_signer_create | ||
647 | ASN1_STRING_free | 639 | ASN1_STRING_free |
648 | ASN1_STRING_type | 640 | ASN1_STRING_type |
649 | X509_CRL_free | 641 | X509_CRL_free |
650 | X509_REVOKED_get_ext_d2i | 642 | X509_REVOKED_get_ext_d2i |
651 | d2i_X509_CRL | 643 | d2i_X509_CRL |
652 | i2d_X509_CRL_INFO | 644 | i2d_X509_CRL_INFO |
653 | openssl_crl_load | 645 | openssl_crl_load |
Offset 658, 39 lines modified | Offset 650, 34 lines modified | ||
658 | EVP_PKEY_type | 650 | EVP_PKEY_type |
659 | PKCS12_free | 651 | PKCS12_free |
660 | PKCS12_parse | 652 | PKCS12_parse |
661 | d2i_PKCS12_bio | 653 | d2i_PKCS12_bio |
662 | i2d_PrivateKey | 654 | i2d_PrivateKey |
663 | i2d_X509 | 655 | i2d_X509 |
664 | openssl_pkcs12_load | 656 | openssl_pkcs12_load |
665 | EVP_CIPHER_CTX_free | ||
666 | EVP_CIPHER_CTX_new | ||
667 | EVP_CIPHER_CTX_set_key_length | ||
668 | EVP_CIPHER_CTX_set_padding | ||
669 | EVP_CIPHER_block_size | ||
670 | EVP_CIPHER_iv_length | ||
671 | EVP_CipherFinal_ex | ||
672 | EVP_CipherInit_ex | ||
673 | EVP_CipherUpdate | ||
674 | EVP_des_ecb | ||
675 | EVP_enc_null | ||
676 | EVP_get_ | 657 | EVP_get_digestbyname |
677 | openssl_crypter_create | ||
678 | openssl_hasher_create | 658 | openssl_hasher_create |
679 | ECDSA_SIG_free | 659 | ECDSA_SIG_free |
680 | ECDSA_SIG_new | 660 | ECDSA_SIG_new |
681 | ECDSA_do_verify | 661 | ECDSA_do_verify |
682 | ECDSA_verify | 662 | ECDSA_verify |
683 | EC_GROUP_cmp | 663 | EC_GROUP_cmp |
684 | EC_GROUP_new_by_curve_name | 664 | EC_GROUP_new_by_curve_name |
685 | d2i_EC_PUBKEY | 665 | d2i_EC_PUBKEY |
686 | i2d_EC_PUBKEY | 666 | i2d_EC_PUBKEY |
687 | i2o_ECPublicKey | 667 | i2o_ECPublicKey |
688 | openssl_ec_fingerprint | 668 | openssl_ec_fingerprint |
689 | openssl_ec_public_key_load | 669 | openssl_ec_public_key_load |
670 | HMAC_CTX_cleanup | ||
671 | HMAC_CTX_init | ||
672 | HMAC_Final | ||
673 | HMAC_Init_ex | ||
674 | HMAC_Update | ||
675 | openssl_hmac_prf_create | ||
676 | openssl_hmac_signer_create | ||
690 | CRYPTO_THREADID_set_callback | 677 | CRYPTO_THREADID_set_callback |
691 | CRYPTO_THREADID_set_numeric | 678 | CRYPTO_THREADID_set_numeric |
692 | CRYPTO_cleanup_all_ex_data | 679 | CRYPTO_cleanup_all_ex_data |
693 | CRYPTO_num_locks | 680 | CRYPTO_num_locks |
694 | CRYPTO_set_dynlock_create_callback | 681 | CRYPTO_set_dynlock_create_callback |
695 | CRYPTO_set_dynlock_destroy_callback | 682 | CRYPTO_set_dynlock_destroy_callback |
696 | CRYPTO_set_dynlock_lock_callback | 683 | CRYPTO_set_dynlock_lock_callback |
Offset 699, 14 lines modified | Offset 686, 15 lines modified | ||
699 | ERR_remove_thread_state | 686 | ERR_remove_thread_state |
700 | EVP_cleanup | 687 | EVP_cleanup |
701 | OpenSSL_add_all_algorithms | 688 | OpenSSL_add_all_algorithms |
702 | RAND_seed | 689 | RAND_seed |
703 | RAND_status | 690 | RAND_status |
704 | d2i_AutoPrivateKey | 691 | d2i_AutoPrivateKey |
705 | openssl_aead_create | 692 | openssl_aead_create |
693 | openssl_crypter_create | ||
706 | openssl_diffie_hellman_create | 694 | openssl_diffie_hellman_create |
707 | openssl_ec_private_key_create | 695 | openssl_ec_private_key_create |
708 | openssl_ec_private_key_gen | 696 | openssl_ec_private_key_gen |
709 | openssl_ec_private_key_load | 697 | openssl_ec_private_key_load |
710 | openssl_plugin_create | 698 | openssl_plugin_create |
711 | openssl_rsa_public_key_load | 699 | openssl_rsa_public_key_load |
712 | BN_num_bits | 700 | BN_num_bits |
Offset 725, 14 lines modified | Offset 713, 26 lines modified | ||
725 | EC_KEY_check_key | 713 | EC_KEY_check_key |
726 | EC_KEY_set_asn1_flag | 714 | EC_KEY_set_asn1_flag |
727 | EC_KEY_set_conv_form | 715 | EC_KEY_set_conv_form |
728 | EVP_PKEY_get1_EC_KEY | 716 | EVP_PKEY_get1_EC_KEY |
729 | d2i_ECParameters | 717 | d2i_ECParameters |
730 | d2i_ECPrivateKey | 718 | d2i_ECPrivateKey |
731 | i2d_ECPrivateKey | 719 | i2d_ECPrivateKey |
720 | EVP_CIPHER_CTX_free | ||
721 | EVP_CIPHER_CTX_new | ||
722 | EVP_CIPHER_CTX_set_key_length | ||
723 | EVP_CIPHER_CTX_set_padding | ||
724 | EVP_CIPHER_block_size | ||
725 | EVP_CIPHER_iv_length | ||
726 | EVP_CipherFinal_ex | ||
727 | EVP_CipherInit_ex | ||
728 | EVP_CipherUpdate | ||
729 | EVP_des_ecb | ||
730 | EVP_enc_null | ||
731 | EVP_get_cipherbyname | ||
732 | EVP_CIPHER_CTX_ctrl | 732 | EVP_CIPHER_CTX_ctrl |
733 | EVP_aes_128_gcm | 733 | EVP_aes_128_gcm |
734 | EVP_aes_192_gcm | 734 | EVP_aes_192_gcm |
735 | EVP_aes_256_gcm | 735 | EVP_aes_256_gcm |
736 | pem_certificate_load | 736 | pem_certificate_load |
737 | pem_container_load | 737 | pem_container_load |
738 | pem_private_key_load | 738 | pem_private_key_load |
Offset 3616, 40 lines modified | Offset 3616, 40 lines modified | ||
3616 | ECDH·shared·secret·computation·failed | 3616 | ECDH·shared·secret·computation·failed |
3617 | %s.ecp_x_coordinate_only | 3617 | %s.ecp_x_coordinate_only |
3618 | invalid·ASN1·time | 3618 | invalid·ASN1·time |
3619 | $+2222>signature·scheme·%N·not·supported·in·RSA | 3619 | $+2222>signature·scheme·%N·not·supported·in·RSA |
3620 | encryption·scheme·%N·not·supported·via·openssl | 3620 | encryption·scheme·%N·not·supported·via·openssl |
3621 | RSA·decryption·failed | 3621 | RSA·decryption·failed |
3622 | found·unsupported·critical·X.509·CRL·extension | 3622 | found·unsupported·critical·X.509·CRL·extension |
3623 | @Caes-128-cbc | ||
3624 | aes-192-cbc | ||
3625 | aes-256-cbc | ||
3626 | aes-128-ecb | ||
3627 | aes-192-ecb | ||
3628 | aes-256-ecb | ||
3629 | camellia-128-cbc | ||
Max diff block lines reached; 780/3626 bytes (21.51%) of diff not shown. |
Offset 824, 127 lines modified | Offset 824, 127 lines modified | ||
824 | ··0x0001ac68·72697661·74655f6b·65795f63·72656174·rivate_key_creat | 824 | ··0x0001ac68·72697661·74655f6b·65795f63·72656174·rivate_key_creat |
825 | ··0x0001ac78·65006f70·656e7373·6c5f7273·615f7072·e.openssl_rsa_pr | 825 | ··0x0001ac78·65006f70·656e7373·6c5f7273·615f7072·e.openssl_rsa_pr |
826 | ··0x0001ac88·69766174·655f6b65·795f6765·6e006f70·ivate_key_gen.op | 826 | ··0x0001ac88·69766174·655f6b65·795f6765·6e006f70·ivate_key_gen.op |
827 | ··0x0001ac98·656e7373·6c5f7273·615f7072·69766174·enssl_rsa_privat | 827 | ··0x0001ac98·656e7373·6c5f7273·615f7072·69766174·enssl_rsa_privat |
828 | ··0x0001aca8·655f6b65·795f6c6f·61640053·4841315f·e_key_load.SHA1_ | 828 | ··0x0001aca8·655f6b65·795f6c6f·61640053·4841315f·e_key_load.SHA1_ |
829 | ··0x0001acb8·496e6974·00534841·315f5570·64617465·Init.SHA1_Update | 829 | ··0x0001acb8·496e6974·00534841·315f5570·64617465·Init.SHA1_Update |
830 | ··0x0001acc8·006f7065·6e73736c·5f736861·315f7072·.openssl_sha1_pr | 830 | ··0x0001acc8·006f7065·6e73736c·5f736861·315f7072·.openssl_sha1_pr |
831 | ··0x0001acd8·665f6372·65617465·004 | 831 | ··0x0001acd8·665f6372·65617465·0041534e·315f5354·f_create.ASN1_ST |
832 | ··0x0001ace8·52494e47·5f667265·65004153·4e315f53·RING_free.ASN1_S | ||
833 | ··0x0001acf8·5452494e·475f7479·70650058·3530395f·TRING_type.X509_ | ||
834 | ··0x0001ad08·43524c5f·66726565·00583530·395f5245·CRL_free.X509_RE | ||
835 | ··0x0001ad18·564f4b45·445f6765·745f6578·745f6432·VOKED_get_ext_d2 | ||
836 | ··0x0001ad28·69006432·695f5835·30395f43·524c0069·i.d2i_X509_CRL.i | ||
837 | ··0x0001ad38·32645f58·3530395f·43524c5f·494e464f·2d_X509_CRL_INFO | ||
838 | ··0x0001ad48·006f7065·6e73736c·5f63726c·5f6c6f61·.openssl_crl_loa | ||
839 | ··0x0001ad58·64005241·4e445f62·79746573·006f7065·d.RAND_bytes.ope | ||
840 | ··0x0001ad68·6e73736c·5f726e67·5f637265·61746500·nssl_rng_create. | ||
841 | ··0x0001ad78·42494f5f·66726565·0042494f·5f6e6577·BIO_free.BIO_new | ||
842 | ··0x0001ad88·5f6d656d·5f627566·00455650·5f504b45·_mem_buf.EVP_PKE | ||
843 | ··0x0001ad98·595f7479·70650050·4b435331·325f6672·Y_type.PKCS12_fr | ||
844 | ··0x0001ada8·65650050·4b435331·325f7061·72736500·ee.PKCS12_parse. | ||
845 | ··0x0001adb8·6432695f·504b4353·31325f62·696f0069·d2i_PKCS12_bio.i | ||
846 | ··0x0001adc8·32645f50·72697661·74654b65·79006932·2d_PrivateKey.i2 | ||
847 | ··0x0001add8·645f5835·3039006f·70656e73·736c5f70·d_X509.openssl_p | ||
848 | ··0x0001ade8·6b637331·325f6c6f·61640045·56505f67·kcs12_load.EVP_g | ||
832 | ··0x0001a | 849 | ··0x0001adf8·65745f64·69676573·7462796e·616d6500·et_digestbyname. |
833 | ··0x0001a | 850 | ··0x0001ae08·6f70656e·73736c5f·68617368·65725f63·openssl_hasher_c |
851 | ··0x0001ae18·72656174·65004543·4453415f·5349475f·reate.ECDSA_SIG_ | ||
852 | ··0x0001ae28·66726565·00454344·53415f53·49475f6e·free.ECDSA_SIG_n | ||
853 | ··0x0001ae38·65770045·43445341·5f646f5f·76657269·ew.ECDSA_do_veri | ||
854 | ··0x0001ae48·66790045·43445341·5f766572·69667900·fy.ECDSA_verify. | ||
855 | ··0x0001ae58·45435f47·524f5550·5f636d70·0045435f·EC_GROUP_cmp.EC_ | ||
856 | ··0x0001ae68·47524f55·505f6e65·775f6279·5f637572·GROUP_new_by_cur | ||
857 | ··0x0001ae78·76655f6e·616d6500·6432695f·45435f50·ve_name.d2i_EC_P | ||
858 | ··0x0001ae88·55424b45·59006932·645f4543·5f505542·UBKEY.i2d_EC_PUB | ||
859 | ··0x0001ae98·4b455900·69326f5f·45435075·626c6963·KEY.i2o_ECPublic | ||
860 | ··0x0001aea8·4b657900·6f70656e·73736c5f·65635f66·Key.openssl_ec_f | ||
861 | ··0x0001aeb8·696e6765·72707269·6e74006f·70656e73·ingerprint.opens | ||
862 | ··0x0001aec8·736c5f65·635f7075·626c6963·5f6b6579·sl_ec_public_key | ||
863 | ··0x0001aed8·5f6c6f61·6400484d·41435f43·54585f63·_load.HMAC_CTX_c | ||
864 | ··0x0001aee8·6c65616e·75700048·4d41435f·4354585f·leanup.HMAC_CTX_ | ||
865 | ··0x0001aef8·696e6974·00484d41·435f4669·6e616c00·init.HMAC_Final. | ||
834 | ··0x0001a | 866 | ··0x0001af08·484d4143·5f496e69·745f6578·00484d41·HMAC_Init_ex.HMA |
835 | ··0x0001ad18·435f4669·6e616c00·484d4143·5f496e69·C_Final.HMAC_Ini | ||
836 | ··0x0001a | 867 | ··0x0001af18·435f5570·64617465·006f7065·6e73736c·C_Update.openssl |
868 | ··0x0001af28·5f686d61·635f7072·665f6372·65617465·_hmac_prf_create | ||
837 | ··0x0001a | 869 | ··0x0001af38·006f7065·6e73736c·5f686d61·635f7369·.openssl_hmac_si |
870 | ··0x0001af48·676e6572·5f637265·61746500·43525950·gner_create.CRYP | ||
871 | ··0x0001af58·544f5f54·48524541·4449445f·7365745f·TO_THREADID_set_ | ||
872 | ··0x0001af68·63616c6c·6261636b·00435259·50544f5f·callback.CRYPTO_ | ||
873 | ··0x0001af78·54485245·41444944·5f736574·5f6e756d·THREADID_set_num | ||
874 | ··0x0001af88·65726963·00435259·50544f5f·636c6561·eric.CRYPTO_clea | ||
875 | ··0x0001af98·6e75705f·616c6c5f·65785f64·61746100·nup_all_ex_data. | ||
876 | ··0x0001afa8·43525950·544f5f6e·756d5f6c·6f636b73·CRYPTO_num_locks | ||
877 | ··0x0001afb8·00435259·50544f5f·7365745f·64796e6c·.CRYPTO_set_dynl | ||
878 | ··0x0001afc8·6f636b5f·63726561·74655f63·616c6c62·ock_create_callb | ||
879 | ··0x0001afd8·61636b00·43525950·544f5f73·65745f64·ack.CRYPTO_set_d | ||
880 | ··0x0001afe8·796e6c6f·636b5f64·65737472·6f795f63·ynlock_destroy_c | ||
881 | ··0x0001aff8·616c6c62·61636b00·43525950·544f5f73·allback.CRYPTO_s | ||
882 | ··0x0001b008·65745f64·796e6c6f·636b5f6c·6f636b5f·et_dynlock_lock_ | ||
883 | ··0x0001b018·63616c6c·6261636b·00435259·50544f5f·callback.CRYPTO_ | ||
884 | ··0x0001b028·7365745f·6c6f636b·696e675f·63616c6c·set_locking_call | ||
885 | ··0x0001b038·6261636b·00455252·5f667265·655f7374·back.ERR_free_st | ||
886 | ··0x0001b048·72696e67·73004552·525f7265·6d6f7665·rings.ERR_remove | ||
887 | ··0x0001b058·5f746872·6561645f·73746174·65004556·_thread_state.EV | ||
888 | ··0x0001b068·505f636c·65616e75·70004f70·656e5353·P_cleanup.OpenSS | ||
889 | ··0x0001b078·4c5f6164·645f616c·6c5f616c·676f7269·L_add_all_algori | ||
890 | ··0x0001b088·74686d73·0052414e·445f7365·65640052·thms.RAND_seed.R | ||
891 | ··0x0001b098·414e445f·73746174·75730064·32695f41·AND_status.d2i_A | ||
892 | ··0x0001b0a8·75746f50·72697661·74654b65·79006f70·utoPrivateKey.op | ||
893 | ··0x0001b0b8·656e7373·6c5f6165·61645f63·72656174·enssl_aead_creat | ||
894 | ··0x0001b0c8·65006f70·656e7373·6c5f6372·79707465·e.openssl_crypte | ||
838 | ··0x0001 | 895 | ··0x0001b0d8·725f6372·65617465·006f7065·6e73736c·r_create.openssl |
839 | ··0x0001ad58·5f686d61·635f7369·676e6572·5f637265·_hmac_signer_cre | ||
840 | ··0x0001ad68·61746500·41534e31·5f535452·494e475f·ate.ASN1_STRING_ | ||
841 | ··0x0001ad78·66726565·0041534e·315f5354·52494e47·free.ASN1_STRING | ||
842 | ··0x0001ad88·5f747970·65005835·30395f43·524c5f66·_type.X509_CRL_f | ||
843 | ··0x0001ad98·72656500·58353039·5f524556·4f4b4544·ree.X509_REVOKED | ||
844 | ··0x0001ada8·5f676574·5f657874·5f643269·00643269·_get_ext_d2i.d2i | ||
845 | ··0x0001adb8·5f583530·395f4352·4c006932·645f5835·_X509_CRL.i2d_X5 | ||
846 | ··0x0001adc8·30395f43·524c5f49·4e464f00·6f70656e·09_CRL_INFO.open | ||
847 | ··0x0001add8·73736c5f·63726c5f·6c6f6164·0052414e·ssl_crl_load.RAN | ||
848 | ··0x0001ade8·445f6279·74657300·6f70656e·73736c5f·D_bytes.openssl_ | ||
849 | ··0x0001adf8·726e675f·63726561·74650042·494f5f66·rng_create.BIO_f | ||
850 | ··0x0001ae08·72656500·42494f5f·6e65775f·6d656d5f·ree.BIO_new_mem_ | ||
851 | ··0x0001ae18·62756600·4556505f·504b4559·5f747970·buf.EVP_PKEY_typ | ||
852 | ··0x0001ae28·6500504b·43533132·5f667265·6500504b·e.PKCS12_free.PK | ||
853 | ··0x0001ae38·43533132·5f706172·73650064·32695f50·CS12_parse.d2i_P | ||
854 | ··0x0001ae48·4b435331·325f6269·6f006932·645f5072·KCS12_bio.i2d_Pr | ||
855 | ··0x0001ae58·69766174·654b6579·00693264·5f583530·ivateKey.i2d_X50 | ||
856 | ··0x0001ae68·39006f70·656e7373·6c5f706b·63733132·9.openssl_pkcs12 | ||
857 | ··0x0001ae78·5f6c6f61·64004556·505f4349·50484552·_load.EVP_CIPHER | ||
858 | ··0x0001ae88·5f435458·5f667265·65004556·505f4349·_CTX_free.EVP_CI | ||
859 | ··0x0001ae98·50484552·5f435458·5f6e6577·00455650·PHER_CTX_new.EVP | ||
860 | ··0x0001aea8·5f434950·4845525f·4354585f·7365745f·_CIPHER_CTX_set_ | ||
861 | ··0x0001aeb8·6b65795f·6c656e67·74680045·56505f43·key_length.EVP_C | ||
862 | ··0x0001aec8·49504845·525f4354·585f7365·745f7061·IPHER_CTX_set_pa | ||
863 | ··0x0001aed8·6464696e·67004556·505f4349·50484552·dding.EVP_CIPHER | ||
864 | ··0x0001aee8·5f626c6f·636b5f73·697a6500·4556505f·_block_size.EVP_ | ||
865 | ··0x0001aef8·43495048·45525f69·765f6c65·6e677468·CIPHER_iv_length | ||
866 | ··0x0001af08·00455650·5f436970·68657246·696e616c·.EVP_CipherFinal | ||
867 | ··0x0001af18·5f657800·4556505f·43697068·6572496e·_ex.EVP_CipherIn | ||
868 | ··0x0001af28·69745f65·78004556·505f4369·70686572·it_ex.EVP_Cipher | ||
869 | ··0x0001af38·55706461·74650045·56505f64·65735f65·Update.EVP_des_e | ||
870 | ··0x0001af48·63620045·56505f65·6e635f6e·756c6c00·cb.EVP_enc_null. | ||
871 | ··0x0001af58·4556505f·6765745f·63697068·65726279·EVP_get_cipherby | ||
872 | ··0x0001af68·6e616d65·006f7065·6e73736c·5f637279·name.openssl_cry | ||
873 | ··0x0001af78·70746572·5f637265·61746500·6f70656e·pter_create.open | ||
874 | ··0x0001af88·73736c5f·68617368·65725f63·72656174·ssl_hasher_creat | ||
875 | ··0x0001af98·65004543·4453415f·5349475f·66726565·e.ECDSA_SIG_free | ||
876 | ··0x0001afa8·00454344·53415f53·49475f6e·65770045·.ECDSA_SIG_new.E | ||
877 | ··0x0001afb8·43445341·5f646f5f·76657269·66790045·CDSA_do_verify.E | ||
878 | ··0x0001afc8·43445341·5f766572·69667900·45435f47·CDSA_verify.EC_G | ||
879 | ··0x0001afd8·524f5550·5f636d70·0045435f·47524f55·ROUP_cmp.EC_GROU | ||
880 | ··0x0001afe8·505f6e65·775f6279·5f637572·76655f6e·P_new_by_curve_n | ||
881 | ··0x0001aff8·616d6500·6432695f·45435f50·55424b45·ame.d2i_EC_PUBKE | ||
882 | ··0x0001b008·59006932·645f4543·5f505542·4b455900·Y.i2d_EC_PUBKEY. | ||
883 | ··0x0001b018·69326f5f·45435075·626c6963·4b657900·i2o_ECPublicKey. | ||
884 | ··0x0001b028·6f70656e·73736c5f·65635f66·696e6765·openssl_ec_finge | ||
885 | ··0x0001b038·72707269·6e74006f·70656e73·736c5f65·rprint.openssl_e | ||
886 | ··0x0001b048·635f7075·626c6963·5f6b6579·5f6c6f61·c_public_key_loa | ||
887 | ··0x0001b058·64004352·5950544f·5f544852·45414449·d.CRYPTO_THREADI | ||
888 | ··0x0001b068·445f7365·745f6361·6c6c6261·636b0043·D_set_callback.C | ||
889 | ··0x0001b078·52595054·4f5f5448·52454144·49445f73·RYPTO_THREADID_s | ||
890 | ··0x0001b088·65745f6e·756d6572·69630043·52595054·et_numeric.CRYPT | ||
891 | ··0x0001b098·4f5f636c·65616e75·705f616c·6c5f6578·O_cleanup_all_ex | ||
892 | ··0x0001b0a8·5f646174·61004352·5950544f·5f6e756d·_data.CRYPTO_num | ||
Max diff block lines reached; 402/16104 bytes (2.50%) of diff not shown. |
Offset 82086, 174 lines modified | Offset 82086, 15 lines modified | ||
82086 | » mov» w0,·#0x1···················» //·#1 | 82086 | » mov» w0,·#0x1···················» //·#1 |
82087 | » ldp» x29,·x30,·[sp,·#32] | 82087 | » ldp» x29,·x30,·[sp,·#32] |
82088 | » ldp» x20,·x19,·[sp,·#16] | 82088 | » ldp» x20,·x19,·[sp,·#16] |
82089 | » ldp» x22,·x21,·[sp],·#48 | 82089 | » ldp» x22,·x21,·[sp],·#48 |
82090 | » ret | 82090 | » ret |
82091 | » b» 50ad0·<free@plt> | 82091 | » b» 50ad0·<free@plt> |
82092 | 00000000000a4024·<openssl_hmac_prf_create@@Base>: | ||
82093 | » stp» x29,·x30,·[sp,·#-16]! | ||
82094 | » mov» x29,·sp | ||
82095 | » bl» 52060·<hasher_algorithm_from_prf@plt> | ||
82096 | » bl» a4048·<openssl_hmac_prf_create@@Base+0x24> | ||
82097 | » cbz» x0,·a4040·<openssl_hmac_prf_create@@Base+0x1c> | ||
82098 | » ldp» x29,·x30,·[sp],·#16 | ||
82099 | » b» 51b00·<mac_prf_create@plt> | ||
82100 | » ldp» x29,·x30,·[sp],·#16 | ||
82101 | » ret | ||
82102 | » stp» x22,·x21,·[sp,·#-48]! | ||
82103 | » stp» x20,·x19,·[sp,·#16] | ||
82104 | » stp» x29,·x30,·[sp,·#32] | ||
82105 | » add» x29,·sp,·#0x20 | ||
82106 | » adrp» x8,·190000·<X509V3_add_value_uchar@@Base+0x8ae00> | ||
82107 | » ldr» x8,·[x8,·#2888] | ||
82108 | » mov» w1,·w0 | ||
82109 | » ldr» x8,·[x8] | ||
82110 | » mov» x0,·x8 | ||
82111 | » bl» 50400·<enum_to_name@plt> | ||
82112 | » cbz» x0,·a413c·<openssl_hmac_prf_create@@Base+0x118> | ||
82113 | » mov» x20,·x0 | ||
82114 | » mov» w0,·#0xa0··················» //·#160 | ||
82115 | » bl» 50ce0·<malloc@plt> | ||
82116 | » mov» x19,·x0 | ||
82117 | » mov» x0,·x20 | ||
82118 | » bl» 52950·<EVP_get_digestbyname@plt> | ||
82119 | » adrp» x8,·a4000·<openssl_sha1_prf_create@@Base+0x284> | ||
82120 | » adrp» x9,·a4000·<openssl_sha1_prf_create@@Base+0x284> | ||
82121 | » add» x8,·x8,·#0x208 | ||
82122 | » add» x9,·x9,·#0x288 | ||
82123 | » adrp» x10,·a4000·<openssl_sha1_prf_create@@Base+0x284> | ||
82124 | » stp» x8,·x9,·[x19] | ||
82125 | » adrp» x8,·a4000·<openssl_sha1_prf_create@@Base+0x284> | ||
82126 | » add» x10,·x10,·#0x1ac | ||
82127 | » add» x8,·x8,·#0x1e0 | ||
82128 | » movi» v0.2d,·#0x0 | ||
82129 | » stp» x8,·x0,·[x19,·#24] | ||
82130 | » str» x10,·[x19,·#16] | ||
82131 | » stur» q0,·[x19,·#40] | ||
82132 | » stur» q0,·[x19,·#56] | ||
82133 | » stur» q0,·[x19,·#72] | ||
82134 | » stur» q0,·[x19,·#88] | ||
82135 | » stur» q0,·[x19,·#104] | ||
82136 | » stur» q0,·[x19,·#120] | ||
82137 | » stur» q0,·[x19,·#136] | ||
82138 | » str» xzr,·[x19,·#152] | ||
82139 | » cbz» x0,·a4134·<openssl_hmac_prf_create@@Base+0x110> | ||
82140 | » add» x20,·x19,·#0x30 | ||
82141 | » mov» x0,·x20 | ||
82142 | » bl» 514c0·<HMAC_CTX_init@plt> | ||
82143 | » adrp» x21,·12e000·<d2i_ASN1_BOOLEAN@@Base+0x6dc4> | ||
82144 | » add» x21,·x21,·#0xa81 | ||
82145 | » mov» w1,·#0x1···················» //·#1 | ||
82146 | » mov» x0,·x21 | ||
82147 | » str» x20,·[x19,·#40] | ||
82148 | » mov» w22,·#0x1···················» //·#1 | ||
82149 | » bl» 54910·<__strlen_chk@plt> | ||
82150 | » ldp» x3,·x8,·[x19,·#32] | ||
82151 | » mov» x2,·x0 | ||
82152 | » mov» x1,·x21 | ||
82153 | » mov» x4,·xzr | ||
82154 | » mov» x0,·x8 | ||
82155 | » bl» 539e0·<HMAC_Init_ex@plt> | ||
82156 | » cbz» w0,·a412c·<openssl_hmac_prf_create@@Base+0x108> | ||
82157 | » strb» w22,·[x19,·#152] | ||
82158 | » b» a4140·<openssl_hmac_prf_create@@Base+0x11c> | ||
82159 | » mov» x0,·x20 | ||
82160 | » bl» 514d0·<HMAC_CTX_cleanup@plt> | ||
82161 | » mov» x0,·x19 | ||
82162 | » bl» 50ad0·<free@plt> | ||
82163 | » mov» x19,·xzr | ||
82164 | » mov» x0,·x19 | ||
82165 | » ldp» x29,·x30,·[sp,·#32] | ||
82166 | » ldp» x20,·x19,·[sp,·#16] | ||
82167 | » ldp» x22,·x21,·[sp],·#48 | ||
82168 | » ret | ||
82169 | 00000000000a4154·<openssl_hmac_signer_create@@Base>: | ||
82170 | » sub» sp,·sp,·#0x30 | ||
82171 | » str» x19,·[sp,·#16] | ||
82172 | » stp» x29,·x30,·[sp,·#32] | ||
82173 | » add» x29,·sp,·#0x20 | ||
82174 | » mrs» x19,·tpidr_el0 | ||
82175 | » ldr» x8,·[x19,·#40] | ||
82176 | » mov» x1,·sp | ||
82177 | » str» x8,·[sp,·#8] | ||
82178 | » bl» 53d50·<hasher_algorithm_from_integrity@plt> | ||
82179 | » bl» a4048·<openssl_hmac_prf_create@@Base+0x24> | ||
82180 | » cbz» x0,·a4188·<openssl_hmac_signer_create@@Base+0x34> | ||
82181 | » ldr» x1,·[sp] | ||
82182 | » bl» 52e80·<mac_signer_create@plt> | ||
82183 | » ldr» x8,·[x19,·#40] | ||
82184 | » ldr» x9,·[sp,·#8] | ||
82185 | » cmp» x8,·x9 | ||
82186 | » b.ne» a41a8·<openssl_hmac_signer_create@@Base+0x54>··//·b.any | ||
82187 | » ldp» x29,·x30,·[sp,·#32] | ||
82188 | » ldr» x19,·[sp,·#16] | ||
82189 | » add» sp,·sp,·#0x30 | ||
82190 | » ret | ||
82191 | » bl» 54210·<__stack_chk_fail@plt> | ||
82192 | » str» x19,·[sp,·#-32]! | ||
82193 | » stp» x29,·x30,·[sp,·#16] | ||
82194 | » add» x29,·sp,·#0x10 | ||
82195 | » mov» x19,·x0 | ||
82196 | » ldp» x3,·x0,·[x0,·#32] | ||
82197 | » mov» x4,·xzr | ||
82198 | » bl» 539e0·<HMAC_Init_ex@plt> | ||
82199 | » cbz» w0,·a41d4·<openssl_hmac_signer_create@@Base+0x80> | ||
82200 | » mov» w0,·#0x1···················» //·#1 | ||
82201 | » strb» w0,·[x19,·#152] | ||
82202 | » ldp» x29,·x30,·[sp,·#16] | ||
82203 | » ldr» x19,·[sp],·#32 | ||
82204 | » ret | ||
82205 | » str» x19,·[sp,·#-32]! | ||
82206 | » stp» x29,·x30,·[sp,·#16] | ||
82207 | » add» x29,·sp,·#0x10 | ||
82208 | » mov» x19,·x0 | ||
82209 | » add» x0,·x0,·#0x30 | ||
82210 | » bl» 514d0·<HMAC_CTX_cleanup@plt> | ||
Max diff block lines reached; 170963/175588 bytes (97.37%) of diff not shown. |
Offset 4117, 61 lines modified | Offset 4117, 61 lines modified | ||
4117 | ··0x00137c60·7074696f·6e207363·68656d65·20254e20·ption·scheme·%N· | 4117 | ··0x00137c60·7074696f·6e207363·68656d65·20254e20·ption·scheme·%N· |
4118 | ··0x00137c70·6e6f7420·73757070·6f727465·64207669·not·supported·vi | 4118 | ··0x00137c70·6e6f7420·73757070·6f727465·64207669·not·supported·vi |
4119 | ··0x00137c80·61206f70·656e7373·6c005253·41206465·a·openssl.RSA·de | 4119 | ··0x00137c80·61206f70·656e7373·6c005253·41206465·a·openssl.RSA·de |
4120 | ··0x00137c90·63727970·74696f6e·20666169·6c656400·cryption·failed. | 4120 | ··0x00137c90·63727970·74696f6e·20666169·6c656400·cryption·failed. |
4121 | ··0x00137ca0·666f756e·6420756e·73757070·6f727465·found·unsupporte | 4121 | ··0x00137ca0·666f756e·6420756e·73757070·6f727465·found·unsupporte |
4122 | ··0x00137cb0·64206372·69746963·616c2058·2e353039·d·critical·X.509 | 4122 | ··0x00137cb0·64206372·69746963·616c2058·2e353039·d·critical·X.509 |
4123 | ··0x00137cc0·2043524c·20657874·656e7369·6f6e0000··CRL·extension.. | 4123 | ··0x00137cc0·2043524c·20657874·656e7369·6f6e0000··CRL·extension.. |
4124 | ··0x00137cd0·21142e0d·4e524a73·69676e61·74757265·!...NRJsignature | ||
4124 | ··0x00137cd0·4101393c·005f014b·4e004e01·40436165·A.9<._.KN.N.@Cae | ||
4125 | ··0x00137ce0·732d3132·382d6362·63006165·732d3139·s-128-cbc.aes-19 | ||
4126 | ··0x00137cf0·322d6362·63006165·732d3235·362d6362·2-cbc.aes-256-cb | ||
4127 | ··0x00137d00·63006165·732d3132·382d6563·62006165·c.aes-128-ecb.ae | ||
4128 | ··0x00137d10·732d3139·322d6563·62006165·732d3235·s-192-ecb.aes-25 | ||
4129 | ··0x00137d20·362d6563·62006361·6d656c6c·69612d31·6-ecb.camellia-1 | ||
4130 | ··0x00137d30·32382d63·62630063·616d656c·6c69612d·28-cbc.camellia- | ||
4131 | ··0x00137d40·3139322d·63626300·63616d65·6c6c6961·192-cbc.camellia | ||
4132 | ··0x00137d50·2d323536·2d636263·00646573·2d656465·-256-cbc.des-ede | ||
4133 | ··0x00137d60·332d6362·63007263·352d6362·63006964·3-cbc.rc5-cbc.id | ||
4134 | ··0x00137d70·65612d63·62630063·61737435·2d636263·ea-cbc.cast5-cbc | ||
4135 | ··0x00137d80·0062662d·63626300·0021142e·0d4e524a·.bf-cbc..!...NRJ | ||
4136 | ··0x00137d90·7369676e·61747572·65207363·68656d65·signature·scheme | ||
4137 | ··0x00137da0·20254e20·6e6f7420·73757070·6f727465··%N·not·supporte | ||
4138 | ··0x00137db0·6420696e·20454300·7369676e·61747572·d·in·EC.signatur | ||
4139 | ··0x00137 | 4125 | ··0x00137ce0·20736368·656d6520·254e206e·6f742073··scheme·%N·not·s |
4140 | ··0x00137 | 4126 | ··0x00137cf0·7570706f·72746564·20696e20·45430073·upported·in·EC.s |
4141 | ··0x00137de0·28726571·75697265·64206375·72766520·(required·curve· | ||
4142 | ··0x00137df0·6e6f7420·73757070·6f727465·64290073·not·supported).s | ||
4143 | ··0x00137 | 4127 | ··0x00137d00·69676e61·74757265·20736368·656d6520·ignature·scheme· |
4144 | ··0x00137 | 4128 | ··0x00137d10·254e206e·6f742073·7570706f·72746564·%N·not·supported |
4129 | ··0x00137d20·20696e20·45432028·72657175·69726564··in·EC·(required | ||
4130 | ··0x00137d30·20637572·7665206e·6f742073·7570706f··curve·not·suppo | ||
4145 | ··0x00137e20·20627920·70726976·61746520·6b657900··by·private·key. | ||
4146 | ··0x00137e30·45432070·75626c69·63206b65·7920656e·EC·public·key·en | ||
4147 | ··0x00137e40·63727970·74696f6e·206e6f74·20696d70·cryption·not·imp | ||
4148 | ··0x00137e50·6c656d65·6e746564·0025732e·706c7567·lemented.%s.plug | ||
4149 | ··0x00137e60·696e732e·6f70656e·73736c2e·66697073·ins.openssl.fips | ||
4150 | ··0x00137e70·5f6d6f64·65006f70·656e7373·6c204649·_mode.openssl·FI | ||
4151 | ··0x00137e80·5053206d·6f646528·25642920·756e6176·PS·mode(%d)·unav | ||
4152 | ··0x00137e90·61696c61·626c6500·6e6f2052·4e472066·ailable.no·RNG·f | ||
4153 | ··0x00137ea0·6f756e64·20746f20·73656564·204f7065·ound·to·seed·Ope | ||
4154 | ··0x00137eb0·6e53534c·006f7065·6e73736c·2d746872·nSSL.openssl-thr | ||
4155 | ··0x00137ec0·65616469·6e670073·697a6520·6f662044·eading.size·of·D | ||
4156 | ··0x00137ed0·48207365·63726574·20657870·6f6e656e·H·secret·exponen | ||
4157 | ··0x00137ee0·743a2025·64206269·74730000·23272b2f·t:·%d·bits..#'+/ | ||
4158 | ··0x00137ef0·33374646·46465264·65637279·7074696f·37FFFFRdecryptio | ||
4159 | ··0x00137f00·6e207363·68656d65·20254e20·6e6f7420·n·scheme·%N·not· | ||
4160 | ··0x00137f10·73757070·6f727465·64207669·61206f70·supported·via·op | ||
4161 | ··0x00137f20·656e7373·6c000010·12141e39·3d414543·enssl......9=AEC | ||
4162 | ··0x00137f30·20707269·76617465·206b6579·2073697a··private·key·siz | ||
4163 | ··0x00137f40·65202564·206e6f74·20737570·706f7274·e·%d·not·support | ||
4164 | ··0x00137f50·65640045·43207072·69766174·65206b65·ed.EC·private·ke | ||
4165 | ··0x00137f60·79206765·6e657261·74696f6e·20666169·y·generation·fai | ||
4166 | ··0x00137 | 4131 | ··0x00137d40·72746564·29007369·676e6174·75726520·rted).signature· |
4167 | ··0x00137 | 4132 | ··0x00137d50·73636865·6d652025·4e206e6f·74207375·scheme·%N·not·su |
4168 | ··0x00137 | 4133 | ··0x00137d60·70706f72·74656420·62792070·72697661·pported·by·priva |
4134 | ··0x00137d70·7465206b·65790045·43207075·626c6963·te·key.EC·public | ||
4169 | ··0x00137 | 4135 | ··0x00137d80·206b6579·20656e63·72797074·696f6e20··key·encryption· |
4170 | ··0x00137 | 4136 | ··0x00137d90·6e6f7420·696d706c·656d656e·74656400·not·implemented. |
4137 | ··0x00137da0·25732e70·6c756769·6e732e6f·70656e73·%s.plugins.opens | ||
4138 | ··0x00137db0·736c2e66·6970735f·6d6f6465·006f7065·sl.fips_mode.ope | ||
4139 | ··0x00137dc0·6e73736c·20464950·53206d6f·64652825·nssl·FIPS·mode(% | ||
4140 | ··0x00137dd0·64292075·6e617661·696c6162·6c65006e·d)·unavailable.n | ||
4141 | ··0x00137de0·6f20524e·4720666f·756e6420·746f2073·o·RNG·found·to·s | ||
4142 | ··0x00137df0·65656420·4f70656e·53534c00·6f70656e·eed·OpenSSL.open | ||
4143 | ··0x00137e00·73736c2d·74687265·6164696e·67007369·ssl-threading.si | ||
4144 | ··0x00137e10·7a65206f·66204448·20736563·72657420·ze·of·DH·secret· | ||
4145 | ··0x00137e20·6578706f·6e656e74·3a202564·20626974·exponent:·%d·bit | ||
4146 | ··0x00137e30·73000023·272b2f33·37464646·46526465·s..#'+/37FFFFRde | ||
4147 | ··0x00137e40·63727970·74696f6e·20736368·656d6520·cryption·scheme· | ||
4148 | ··0x00137e50·254e206e·6f742073·7570706f·72746564·%N·not·supported | ||
4149 | ··0x00137e60·20766961·206f7065·6e73736c·00001012··via·openssl.... | ||
4150 | ··0x00137e70·141e393d·41454320·70726976·61746520·..9=AEC·private· | ||
4151 | ··0x00137e80·6b657920·73697a65·20256420·6e6f7420·key·size·%d·not· | ||
4152 | ··0x00137e90·73757070·6f727465·64004543·20707269·supported.EC·pri | ||
4153 | ··0x00137ea0·76617465·206b6579·2067656e·65726174·vate·key·generat | ||
4154 | ··0x00137eb0·696f6e20·6661696c·65640073·69676e61·ion·failed.signa | ||
4155 | ··0x00137ec0·74757265·20736368·656d6520·254e206e·ture·scheme·%N·n | ||
4156 | ··0x00137ed0·6f742073·7570706f·72746564·00454320·ot·supported.EC· | ||
4157 | ··0x00137ee0·70726976·61746520·6b657920·64656372·private·key·decr | ||
4158 | ··0x00137ef0·79707469·6f6e206e·6f742069·6d706c65·yption·not·imple | ||
4159 | ··0x00137f00·6d656e74·65640000·4101393c·005f014b·mented..A.9<._.K | ||
4160 | ··0x00137f10·4e004e01·40436165·732d3132·382d6362·N.N.@Caes-128-cb | ||
4161 | ··0x00137f20·63006165·732d3139·322d6362·63006165·c.aes-192-cbc.ae | ||
4162 | ··0x00137f30·732d3235·362d6362·63006165·732d3132·s-256-cbc.aes-12 | ||
4163 | ··0x00137f40·382d6563·62006165·732d3139·322d6563·8-ecb.aes-192-ec | ||
4164 | ··0x00137f50·62006165·732d3235·362d6563·62006361·b.aes-256-ecb.ca | ||
4165 | ··0x00137f60·6d656c6c·69612d31·32382d63·62630063·mellia-128-cbc.c | ||
4166 | ··0x00137f70·616d656c·6c69612d·3139322d·63626300·amellia-192-cbc. | ||
4167 | ··0x00137f80·63616d65·6c6c6961·2d323536·2d636263·camellia-256-cbc | ||
4168 | ··0x00137f90·00646573·2d656465·332d6362·63007263·.des-ede3-cbc.rc | ||
4169 | ··0x00137fa0·352d6362·63006964·65612d63·62630063·5-cbc.idea-cbc.c | ||
4170 | ··0x00137fb0·61737435·2d636263·0062662d·63626300·ast5-cbc.bf-cbc. | ||
4171 | ··0x00137fc0·03020020·20202020·20200000·0f01080c·...·······...... | 4171 | ··0x00137fc0·03020020·20202020·20200000·0f01080c·...·······...... |
4172 | ··0x00137fd0·24610061·00616161·61616161·610c4245·$a.a.aaaaaaaa.BE | 4172 | ··0x00137fd0·24610061·00616161·61616161·610c4245·$a.a.aaaaaaaa.BE |
4173 | ··0x00137fe0·47494e00·2020252e·2a730050·726f632d·GIN.··%.*s.Proc- | 4173 | ··0x00137fe0·47494e00·2020252e·2a730050·726f632d·GIN.··%.*s.Proc- |
4174 | ··0x00137ff0·54797065·0044454b·2d496e66·6f004445·Type.DEK-Info.DE | 4174 | ··0x00137ff0·54797065·0044454b·2d496e66·6f004445·Type.DEK-Info.DE |
4175 | ··0x00138000·532d4544·45332d43·42430041·45532d31·S-EDE3-CBC.AES-1 | 4175 | ··0x00138000·532d4544·45332d43·42430041·45532d31·S-EDE3-CBC.AES-1 |
4176 | ··0x00138010·32382d43·42430041·45532d31·39322d43·28-CBC.AES-192-C | 4176 | ··0x00138010·32382d43·42430041·45532d31·39322d43·28-CBC.AES-192-C |
4177 | ··0x00138020·42430041·45532d32·35362d43·42430020·BC.AES-256-CBC.· | 4177 | ··0x00138020·42430041·45532d32·35362d43·42430020·BC.AES-256-CBC.· |
Offset 639, 68 lines modified | Offset 639, 68 lines modified | ||
639 | ··0x00153a10·001e0100·a426f5ff·281e0100·2028f5ff·.....&..(...·(.. | 639 | ··0x00153a10·001e0100·a426f5ff·281e0100·2028f5ff·.....&..(...·(.. |
640 | ··0x00153a20·581e0100·1029f5ff·801e0100·2c29f5ff·X....)......,).. | 640 | ··0x00153a20·581e0100·1029f5ff·801e0100·2c29f5ff·X....)......,).. |
641 | ··0x00153a30·a01e0100·f029f5ff·c81e0100·f829f5ff·.....).......).. | 641 | ··0x00153a30·a01e0100·f029f5ff·c81e0100·f829f5ff·.....).......).. |
642 | ··0x00153a40·e01e0100·142bf5ff·081f0100·2c2bf5ff·.....+......,+.. | 642 | ··0x00153a40·e01e0100·142bf5ff·081f0100·2c2bf5ff·.....+......,+.. |
643 | ··0x00153a50·201f0100·a82bf5ff·401f0100·182cf5ff··....+..@....,.. | 643 | ··0x00153a50·201f0100·a82bf5ff·401f0100·182cf5ff··....+..@....,.. |
644 | ··0x00153a60·601f0100·e42cf5ff·881f0100·ec2cf5ff·`....,.......,.. | 644 | ··0x00153a60·601f0100·e42cf5ff·881f0100·ec2cf5ff·`....,.......,.. |
645 | ··0x00153a70·a01f0100·f42cf5ff·b81f0100·d02df5ff·.....,.......-.. | 645 | ··0x00153a70·a01f0100·f42cf5ff·b81f0100·d02df5ff·.....,.......-.. |
646 | ··0x00153a80·e01f0100·d42df5ff·f81f0100· | 646 | ··0x00153a80·e01f0100·d42df5ff·f81f0100·5032f5ff·.....-......P2.. |
647 | ··0x00153a90· | 647 | ··0x00153a90·28200100·ec32f5ff·48200100·f432f5ff·(·...2..H·...2.. |
648 | ··0x00153aa0·60200100· | 648 | ··0x00153aa0·60200100·fc32f5ff·78200100·8033f5ff·`·...2..x·...3.. |
649 | ··0x00153ab0·a0200100·3830f5ff·c0200100·4030f5ff·.·..80...·..@0.. | ||
650 | ··0x00153a | 649 | ··0x00153ab0·98200100·5035f5ff·c8200100·5835f5ff·.·..P5...·..X5.. |
651 | ··0x00153a | 650 | ··0x00153ac0·e0200100·d435f5ff·00210100·6836f5ff·.·...5...!..h6.. |
651 | ··0x00153ad0·20210100·7037f5ff·48210100·8837f5ff··!..p7..H!...7.. | ||
652 | ··0x00153ae0· | 652 | ··0x00153ae0·60210100·9437f5ff·78210100·a037f5ff·`!...7..x!...7.. |
653 | ··0x00153af0·90210100·c837f5ff·a8210100·d437f5ff·.!...7...!...7.. | ||
654 | ··0x00153b00·c0210100·5038f5ff·e0210100·e439f5ff·.!..P8...!...9.. | ||
653 | ··0x00153af0·a8210100·c437f5ff·c0210100·4038f5ff·.!...7...!..@8.. | ||
654 | ··0x00153b00·e0210100·d438f5ff·00220100·dc39f5ff·.!...8..."...9.. | ||
655 | ··0x00153b10·28220100·f439f5ff·40220100·003af5ff·("...9..@"...:.. | ||
656 | ··0x00153b20·58220100·0c3af5ff·70220100·343af5ff·X"...:..p"..4:.. | ||
657 | ··0x00153b | 655 | ··0x00153b10·08220100·843af5ff·28220100·cc3af5ff·."...:..("...:.. |
656 | ··0x00153b20·48220100·ec3af5ff·68220100·503bf5ff·H"...:..h"..P;.. | ||
657 | ··0x00153b30·88220100·543bf5ff·a0220100·583ff5ff·."..T;..."..X?.. | ||
658 | ··0x00153b40· | 658 | ··0x00153b40·d0220100·903ff5ff·f0220100·983ff5ff·."...?..."...?.. |
659 | ··0x00153b50·08230100· | 659 | ··0x00153b50·08230100·b43ff5ff·20230100·c83ff5ff·.#...?..·#...?.. |
660 | ··0x00153b60· | 660 | ··0x00153b60·38230100·c840f5ff·60230100·3c41f5ff·8#...@..`#..<A.. |
661 | ··0x00153b70·80230100· | 661 | ··0x00153b70·80230100·3842f5ff·a8230100·5c42f5ff·.#..8B...#..\B.. |
662 | ··0x00153b80· | 662 | ··0x00153b80·c8230100·8442f5ff·e8230100·f442f5ff·.#...B...#...B.. |
663 | ··0x00153b90·0 | 663 | ··0x00153b90·08240100·c443f5ff·30240100·cc43f5ff·.$...C..0$...C.. |
664 | ··0x00153ba0·4 | 664 | ··0x00153ba0·48240100·a445f5ff·78240100·7847f5ff·H$...E..x$..xG.. |
665 | ··0x00153bb0· | 665 | ··0x00153bb0·98240100·e447f5ff·b8240100·ec47f5ff·.$...G...$...G.. |
666 | ··0x00153bc0·c0240100·0447f5ff·e0240100·2047f5ff·.$...G...$..·G.. | ||
667 | ··0x00153b | 666 | ··0x00153bc0·d0240100·244af5ff·f8240100·044bf5ff·.$..$J...$...K.. |
668 | ··0x00153b | 667 | ··0x00153bd0·28250100·544cf5ff·58250100·884cf5ff·(%..TL..X%...L.. |
669 | ··0x00153b | 668 | ··0x00153be0·78250100·a04cf5ff·98250100·a84cf5ff·x%...L...%...L.. |
670 | ··0x00153 | 669 | ··0x00153bf0·b0250100·a44df5ff·d8250100·bc4df5ff·.%...M...%...M.. |
671 | ··0x00153c10·00260100·884af5ff·28260100·904af5ff·.&...J..(&...J.. | ||
672 | ··0x00153c | 670 | ··0x00153c00·f0250100·e04df5ff·10260100·ec4ef5ff·.%...M...&...N.. |
671 | ··0x00153c10·38260100·444ff5ff·58260100·784ff5ff·8&..DO..X&..xO.. | ||
673 | ··0x00153c | 672 | ··0x00153c20·78260100·a04ff5ff·98260100·2050f5ff·x&...O...&..·P.. |
674 | ··0x00153c | 673 | ··0x00153c30·b8260100·2850f5ff·d0260100·5052f5ff·.&..(P...&..PR.. |
674 | ··0x00153c40·f8260100·d852f5ff·20270100·e452f5ff·.&...R..·'...R.. | ||
675 | ··0x00153c50· | 675 | ··0x00153c50·38270100·f852f5ff·50270100·3854f5ff·8'...R..P'..8T.. |
676 | ··0x00153c60·70270100· | 676 | ··0x00153c60·70270100·4054f5ff·88270100·9454f5ff·p'..@T...'...T.. |
677 | ··0x00153c70·a8270100· | 677 | ··0x00153c70·a8270100·dc54f5ff·c8270100·0855f5ff·.'...T...'...U.. |
678 | ··0x00153c80·e | 678 | ··0x00153c80·e0270100·3c55f5ff·00280100·5c55f5ff·.'..<U...(..\U.. |
679 | ··0x00153c90· | 679 | ··0x00153c90·18280100·8855f5ff·38280100·2858f5ff·.(...U..8(..(X.. |
680 | ··0x00153ca0·6 | 680 | ··0x00153ca0·60280100·7058f5ff·80280100·0859f5ff·`(..pX...(...Y.. |
681 | ··0x00153cb0·a | 681 | ··0x00153cb0·a8280100·f059f5ff·c8280100·785af5ff·.(...Y...(..xZ.. |
682 | ··0x00153cc0· | 682 | ··0x00153cc0·f0280100·045bf5ff·10290100·0c5bf5ff·.(...[...)...[.. |
683 | ··0x00153cd0·28290100·785df5ff·58290100·9c60f5ff·()..x]..X)...`.. | ||
683 | ··0x00153c | 684 | ··0x00153ce0·88290100·0861f5ff·a8290100·1061f5ff·.)...a...)...a.. |
684 | ··0x00153c | 685 | ··0x00153cf0·c0290100·f862f5ff·e8290100·a864f5ff·.)...b...)...d.. |
685 | ··0x00153cf0·98290100·605df5ff·c0290100·485ef5ff·.)..`]...)..H^.. | ||
686 | ··0x00153d00·e0290100·d05ef5ff·082a0100·5c5ff5ff·.)...^...*..\_.. | ||
687 | ··0x00153d | 686 | ··0x00153d00·182a0100·9865f5ff·402a0100·b465f5ff·.*...e..@*...e.. |
688 | ··0x00153d20·702a0100·f464f5ff·a02a0100·6065f5ff·p*...d...*..`e.. | ||
689 | ··0x00153d | 687 | ··0x00153d10·602a0100·bc65f5ff·782a0100·a467f5ff·`*...e..x*...g.. |
688 | ··0x00153d20·a02a0100·bc67f5ff·b82a0100·9468f5ff·.*...g...*...h.. | ||
689 | ··0x00153d30·d82a0100·ec6af5ff·002b0100·586bf5ff·.*...j...+..Xk.. | ||
690 | ··0x00153d40· | 690 | ··0x00153d40·202b0100·e86df5ff·482b0100·f06df5ff··+...m..H+...m.. |
691 | ··0x00153d50· | 691 | ··0x00153d50·602b0100·646ff5ff·882b0100·4070f5ff·`+..do...+..@p.. |
692 | ··0x00153d60· | 692 | ··0x00153d60·b02b0100·b871f5ff·e02b0100·ec71f5ff·.+...q...+...q.. |
693 | ··0x00153d70·d02b0100·ec6cf5ff·f02b0100·446ff5ff·.+...l...+..Do.. | ||
694 | ··0x00153d | 693 | ··0x00153d70·002c0100·0472f5ff·202c0100·c872f5ff·.,...r..·,...r.. |
695 | ··0x00153d | 694 | ··0x00153d80·482c0100·d072f5ff·602c0100·ec73f5ff·H,...r..`,...s.. |
695 | ··0x00153d90·882c0100·0474f5ff·a02c0100·6076f5ff·.,...t...,..`v.. | ||
696 | ··0x00153da0· | 696 | ··0x00153da0·c02c0100·6876f5ff·d82c0100·b077f5ff·.,..hv...,...w.. |
697 | ··0x00153db0· | 697 | ··0x00153db0·082d0100·b877f5ff·202d0100·d477f5ff·.-...w..·-...w.. |
698 | ··0x00153dc0· | 698 | ··0x00153dc0·402d0100·f077f5ff·602d0100·f877f5ff·@-...w..`-...w.. |
699 | ··0x00153dd0·782d0100· | 699 | ··0x00153dd0·782d0100·2478f5ff·982d0100·5c78f5ff·x-..$x...-..\x.. |
700 | ··0x00153de0·b82d0100·dc79f5ff·e02d0100·987af5ff·.-...y...-...z.. | 700 | ··0x00153de0·b82d0100·dc79f5ff·e02d0100·987af5ff·.-...y...-...z.. |
701 | ··0x00153df0·102e0100·307cf5ff·402e0100·e87cf5ff·....0|..@....|.. | 701 | ··0x00153df0·102e0100·307cf5ff·402e0100·e87cf5ff·....0|..@....|.. |
702 | ··0x00153e00·702e0100·047df5ff·902e0100·0c7df5ff·p....}.......}.. | 702 | ··0x00153e00·702e0100·047df5ff·902e0100·0c7df5ff·p....}.......}.. |
703 | ··0x00153e10·a82e0100·147df5ff·c02e0100·1c7df5ff·.....}.......}.. | 703 | ··0x00153e10·a82e0100·147df5ff·c02e0100·1c7df5ff·.....}.......}.. |
704 | ··0x00153e20·d82e0100·287df5ff·f02e0100·747df5ff·....(}......t}.. | 704 | ··0x00153e20·d82e0100·287df5ff·f02e0100·747df5ff·....(}......t}.. |
705 | ··0x00153e30·102f0100·cc7df5ff·302f0100·007ef5ff·./...}..0/...~.. | 705 | ··0x00153e30·102f0100·cc7df5ff·302f0100·007ef5ff·./...}..0/...~.. |
706 | ··0x00153e40·502f0100·8880f5ff·782f0100·bc80f5ff·P/......x/...... | 706 | ··0x00153e40·502f0100·8880f5ff·782f0100·bc80f5ff·P/......x/...... |
Offset 2726, 234 lines modified | Offset 2726, 234 lines modified | ||
2726 | ··0x001631d8·14000000·34aa0000·540df4ff·08000000·....4...T....... | 2726 | ··0x001631d8·14000000·34aa0000·540df4ff·08000000·....4...T....... |
2727 | ··0x001631e8·00000000·00000000·14000000·4caa0000·............L... | 2727 | ··0x001631e8·00000000·00000000·14000000·4caa0000·............L... |
2728 | ··0x001631f8·440df4ff·08000000·00000000·00000000·D............... | 2728 | ··0x001631f8·440df4ff·08000000·00000000·00000000·D............... |
2729 | ··0x00163208·24000000·64aa0000·340df4ff·dc000000·$...d...4....... | 2729 | ··0x00163208·24000000·64aa0000·340df4ff·dc000000·$...d...4....... |
2730 | ··0x00163218·00500c1d·109e029d·04930694·08950a96·.P.............. | 2730 | ··0x00163218·00500c1d·109e029d·04930694·08950a96·.P.............. |
2731 | ··0x00163228·0c000000·00000000·14000000·8caa0000·................ | 2731 | ··0x00163228·0c000000·00000000·14000000·8caa0000·................ |
2732 | ··0x00163238·e80df4ff·04000000·00000000·00000000·................ | 2732 | ··0x00163238·e80df4ff·04000000·00000000·00000000·................ |
2733 | ··0x00163248· | 2733 | ··0x00163248·2c000000·a4aa0000·d40df4ff·7c040000·,...........|... |
2734 | ··0x00163258·00480c1d·109e029d·04000000·00000000·.H.............. | ||
2735 | ··0x00163268·24000000·c4aa0000·d80df4ff·0c010000·$............... | ||
2736 | ··0x00163278·00500c1d·109e029d·04930694·08950a96·.P.............. | ||
2737 | ··0x00163288·0c000000·00000000·1c000000·ecaa0000·................ | ||
2738 | ··0x00163298·bc0ef4ff·58000000·00500c1d·109e029d·....X....P...... | ||
2739 | ··0x001632a8·04930800·00000000·1c000000·0cab0000·................ | ||
2740 | ··0x001632b8·f40ef4ff·34000000·004c0c1d·109e029d·....4....L...... | ||
2741 | ··0x001632c8·04930800·00000000·1c000000·2cab0000·............,... | ||
2742 | ··0x001632d8·080ff4ff·28000000·004c0c1d·109e029d·....(....L...... | ||
2743 | ··0x001632e8·04930800·00000000·1c000000·4cab0000·............L... | ||
2744 | ··0x001632f8·100ff4ff·80000000·004c0c1d·109e029d·.........L...... | ||
2745 | ··0x00163308·04930694·08000000·14000000·6cab0000·............l... | ||
2746 | ··0x00163318·700ff4ff·08000000·00000000·00000000·p............... | ||
2747 | ··0x00163328·2c000000·84ab0000·600ff4ff·7c040000·,.......`...|... | ||
2748 | ··0x00163 | 2734 | ··0x00163258·00600c1d·109e029d·04930694·08950a96·.`.............. |
2749 | ··0x00163 | 2735 | ··0x00163268·0c970e98·1099129a·149b169c·18000000·................ |
2750 | ··0x00163 | 2736 | ··0x00163278·1c000000·d4aa0000·2012f4ff·9c000000·........·....... |
2751 | ··0x00163 | 2737 | ··0x00163288·004c0c1d·109e029d·04930800·00000000·.L.............. |
2752 | ··0x00163 | 2738 | ··0x00163298·14000000·f4aa0000·9c12f4ff·08000000·................ |
2753 | ··0x00163 | 2739 | ··0x001632a8·00000000·00000000·14000000·0cab0000·................ |
2754 | ··0x00163 | 2740 | ··0x001632b8·8c12f4ff·08000000·00000000·00000000·................ |
2755 | ··0x00163 | 2741 | ··0x001632c8·1c000000·24ab0000·7c12f4ff·84000000·....$...|....... |
2756 | ··0x00163 | 2742 | ··0x001632d8·004c0c1d·109e029d·04930694·08000000·.L.............. |
2757 | ··0x00163 | 2743 | ··0x001632e8·2c000000·44ab0000·e012f4ff·d0010000·,...D........... |
2758 | ··0x00163 | 2744 | ··0x001632f8·00600c1d·109e029d·04930694·08950a96·.`.............. |
2759 | ··0x001633 | 2745 | ··0x00163308·0c970e98·1099129a·149b1800·00000000·................ |
2746 | ··0x00163318·14000000·74ab0000·8014f4ff·08000000·....t........... | ||
2747 | ··0x00163328·00000000·00000000·1c000000·8cab0000·................ | ||
2748 | ··0x00163338·7014f4ff·7c000000·00500c1d·109e029d·p...|....P...... | ||
2749 | ··0x00163348·04930694·08950c00·1c000000·acab0000·................ | ||
2750 | ··0x00163358·cc14f4ff·94000000·00500c1d·109e029d·.........P...... | ||
2751 | ··0x00163368·04930694·08950c00·24000000·ccab0000·........$....... | ||
2752 | ··0x00163378·4015f4ff·08010000·00540c1d·109e029d·@........T...... | ||
2753 | ··0x00163388·04930694·08950a96·0c000000·00000000·................ | ||
2754 | ··0x00163398·14000000·f4ab0000·2016f4ff·18000000·........·....... | ||
2755 | ··0x001633a8·00000000·00000000·14000000·0cac0000·................ | ||
2756 | ··0x001633b8·2016f4ff·0c000000·00000000·00000000··............... | ||
2757 | ··0x001633c8·14000000·24ac0000·1416f4ff·0c000000·....$........... | ||
2758 | ··0x001633d8·00000000·00000000·14000000·3cac0000·............<... | ||
2759 | ··0x001633e8·0816f4ff·28000000·00000000·00000000·....(........... | ||
2760 | ··0x001633f8·14000000·54ac0000· | 2760 | ··0x001633f8·14000000·54ac0000·1816f4ff·0c000000·....T........... |
2761 | ··0x00163408·00000000·00000000·1c000000·6cac0000·............l... | 2761 | ··0x00163408·00000000·00000000·1c000000·6cac0000·............l... |
2762 | ··0x00163418·fc15f4ff·7c000000·00500c1d·109e029d·....|....P...... | ||
2763 | ··0x00163428·04930694·08950c00·1c000000·8cac0000·................ | ||
2764 | ··0x00163438·5816f4ff·94000000·00500c1d·109e029d·X........P...... | ||
2765 | ··0x00163448·04930694·08950c00·24000000·acac0000·........$....... | ||
2766 | ··0x00163458·cc16f4ff·08010000·00540c1d·109e029d·.........T...... | ||
2767 | ··0x00163468·04930694·08950a96·0c000000·00000000·................ | ||
2768 | ··0x00163478·14000000·d4ac0000·ac17f4ff·18000000·................ | ||
2769 | ··0x00163488·00000000·00000000·14000000·ecac0000·................ | ||
2770 | ··0x00163498·ac17f4ff·0c000000·00000000·00000000·................ | ||
2771 | ··0x001634a8·14000000·04ad0000·a017f4ff·0c000000·................ | ||
2772 | ··0x001634b8·00000000·00000000·14000000·1cad0000·................ | ||
2773 | ··0x001634c8·9417f4ff·28000000·00000000·00000000·....(........... | ||
2774 | ··0x001634d8·14000000·34ad0000·a417f4ff·0c000000·....4........... | ||
2775 | ··0x001634e8·00000000·00000000·1c000000·4cad0000·............L... | ||
2776 | ··0x001634 | 2762 | ··0x00163418·0c16f4ff·7c000000·004c0c1d·109e029d·....|....L...... |
2777 | ··0x00163 | 2763 | ··0x00163428·04930694·08000000·24000000·8cac0000·........$....... |
2778 | ··0x00163 | 2764 | ··0x00163438·6816f4ff·94010000·00580c1d·109e029d·h........X...... |
2779 | ··0x00163 | 2765 | ··0x00163448·04930694·08950a96·0c970e98·10000000·................ |
2780 | ··0x00163 | 2766 | ··0x00163458·1c000000·b4ac0000·d417f4ff·a0000000·................ |
2781 | ··0x00163 | 2767 | ··0x00163468·00500c1d·109e029d·04930694·08950c00·.P.............. |
2782 | ··0x00163 | 2768 | ··0x00163478·1c000000·d4ac0000·5418f4ff·48000000·........T...H... |
2783 | ··0x00163 | 2769 | ··0x00163488·004c0c1d·109e029d·04930800·00000000·.L.............. |
2784 | ··0x00163 | 2770 | ··0x00163498·1c000000·f4ac0000·7c18f4ff·20000000·........|...·... |
2785 | ··0x00163 | 2771 | ··0x001634a8·00480c1d·109e029d·04000000·00000000·.H.............. |
2786 | ··0x00163 | 2772 | ··0x001634b8·1c000000·14ad0000·7c18f4ff·64000000·........|...d... |
2787 | ··0x00163 | 2773 | ··0x001634c8·004c0c1d·109e029d·04930694·08000000·.L.............. |
2788 | ··0x00163 | 2774 | ··0x001634d8·14000000·34ad0000·c018f4ff·04000000·....4........... |
2789 | ··0x00163 | 2775 | ··0x001634e8·00000000·00000000·2c000000·4cad0000·........,...L... |
2790 | ··0x00163 | 2776 | ··0x001634f8·ac18f4ff·04040000·00600c1d·109e029d·.........`...... |
2791 | ··0x001635 | 2777 | ··0x00163508·04930694·08950a96·0c970e98·1099129a·................ |
2792 | ··0x001635 | 2778 | ··0x00163518·149b1800·00000000·1c000000·7cad0000·............|... |
2793 | ··0x00163 | 2779 | ··0x00163528·801cf4ff·38000000·004c0c1d·109e029d·....8....L...... |
2794 | ··0x00163 | 2780 | ··0x00163538·04930800·00000000·14000000·9cad0000·................ |
2795 | ··0x00163 | 2781 | ··0x00163548·981cf4ff·08000000·00000000·00000000·................ |
2796 | ··0x00163 | 2782 | ··0x00163558·14000000·b4ad0000·881cf4ff·1c000000·................ |
2797 | ··0x00163 | 2783 | ··0x00163568·00000000·00000000·14000000·ccad0000·................ |
2798 | ··0x00163 | 2784 | ··0x00163578·8c1cf4ff·14000000·00000000·00000000·................ |
2799 | ··0x00163 | 2785 | ··0x00163588·24000000·e4ad0000·881cf4ff·00010000·$............... |
2800 | ··0x00163678·00540c1d·109e029d·04930694·08950a96·.T.............. | ||
2801 | ··0x00163688·0c000000·00000000·1c000000·ecae0000·................ | ||
2802 | ··0x00163698·ec1ef4ff·5c020000·00500c1d·109e029d·....\....P...... | ||
2803 | ··0x001636a8·04930694·08950c00·14000000·0caf0000·................ | ||
2804 | ··0x001636b8·2821f4ff·08000000·00000000·00000000·(!.............. | ||
2805 | ··0x001636c8·2c000000·24af0000·1821f4ff·48010000·,...$....!..H... | ||
2806 | ··0x001636d8·005c0c1d·109e029d·04930694·08950a96·.\.............. | ||
2807 | ··0x001636e8·0c970e98·1099129a·14000000·00000000·................ | ||
2808 | ··0x001636f8·14000000·54af0000·3022f4ff·08000000·....T...0"...... | ||
2809 | ··0x00163708·00000000·00000000·1c000000·6caf0000·............l... | ||
2810 | ··0x00163718·2022f4ff·1c000000·00480c1d·109e029d··".......H...... | ||
2811 | ··0x00163728·04000000·00000000·1c000000·8caf0000·................ | ||
2812 | ··0x00163738·1c22f4ff·1c000000·00480c1d·109e029d·.".......H...... | ||
2813 | ··0x00163748·04000000·00000000·14000000·acaf0000·................ | ||
2814 | ··0x00163758·1822f4ff·08000000·00000000·00000000·.".............. | ||
2815 | ··0x00163768·1c000000·c4af0000·0822f4ff·2c000000·........."..,... | ||
2816 | ··0x00163778·00480c1d·109e029d·04000000·00000000·.H.............. | ||
2817 | ··0x00163788·1c000000·e4af0000·1422f4ff·38000000·........."..8... | ||
2818 | ··0x00163798·004c0c1d·109e029d·04930800·00000000·.L.............. | ||
2819 | ··0x001637a8·1c000000·04b00000·2c22f4ff·74000000·........,"..t... | ||
2820 | ··0x001637b8·004c0c1d·109e029d·04930694·08000000·.L.............. | ||
2821 | ··0x001637c8·24000000·24b00000·8022f4ff·fc000000·$...$...."...... | ||
2822 | ··0x001637d8·00500c1d·109e029d·04930694·08950a96·.P.............. | ||
2823 | ··0x001637e8·0c000000·00000000·1c000000·4cb00000·............L... | ||
2824 | ··0x001637f8·5423f4ff·24000000·00480c1d·109e029d·T#..$....H...... | ||
2825 | ··0x00163808·04000000·00000000·1c000000·6cb00000·............l... | ||
2826 | ··0x00163818·5823f4ff·28000000·004c0c1d·109e029d·X#..(....L...... | ||
2827 | ··0x00163828·04930800·00000000·1c000000·8cb00000·................ | ||
2828 | ··0x00163838·6023f4ff·70000000·004c0c1d·109e029d·`#..p....L...... | ||
2829 | ··0x00163848·04930694·08000000·24000000·acb00000·........$....... | ||
2830 | ··0x00163858·b023f4ff·d0000000·00540c1d·109e029d·.#.......T...... | ||
2831 | ··0x00163868·04930694·08950a96·0c970e98·10000000·................ | ||
2832 | ··0x00163878·14000000·d4b00000·5824f4ff·08000000·........X$...... | ||
2833 | ··0x00163888·00000000·00000000·2c000000·ecb00000·........,....... | ||
2834 | ··0x00163898·4824f4ff·d8010000·005c0c1d·109e029d·H$.......\...... | ||
2835 | ··0x001638a8·04930694·08950a96·0c970e98·1099129a·................ | ||
2836 | ··0x001638b8·14000000·00000000·1c000000·1cb10000·................ | ||
2837 | ··0x001638c8·f025f4ff·d4010000·00540c1d·109e029d·.%.......T...... | ||
2838 | ··0x001638d8·04930694·08950c00·1c000000·3cb10000·............<... | ||
Max diff block lines reached; 402/30377 bytes (1.32%) of diff not shown. |
Offset 1077, 25 lines modified | Offset 1077, 25 lines modified | ||
1077 | ··0x0017bfb0·478a1300·00000000·00000000·00010000·G............... | 1077 | ··0x0017bfb0·478a1300·00000000·00000000·00010000·G............... |
1078 | ··0x0017bfc0·01000000·00000000·cdfd1200·00000000·................ | 1078 | ··0x0017bfc0·01000000·00000000·cdfd1200·00000000·................ |
1079 | ··0x0017bfd0·03000000·80000000·00000000·00000000·................ | 1079 | ··0x0017bfd0·03000000·80000000·00000000·00000000·................ |
1080 | ··0x0017bfe0·3b7f1200·00000000·00000000·00020000·;............... | 1080 | ··0x0017bfe0·3b7f1200·00000000·00000000·00020000·;............... |
1081 | ··0x0017bff0·02000000·00000000·8e8d1200·00000000·................ | 1081 | ··0x0017bff0·02000000·00000000·8e8d1200·00000000·................ |
1082 | ··0x0017c000·08000000·00000000·08000000·00000000·................ | 1082 | ··0x0017c000·08000000·00000000·08000000·00000000·................ |
1083 | ··0x0017c010·08000000·00000000·03000000·00000000·................ | 1083 | ··0x0017c010·08000000·00000000·03000000·00000000·................ |
1084 | ··0x0017c020· | 1084 | ··0x0017c020·917f1300·00000000·18000000·00000000·................ |
1085 | ··0x0017c030·18000000·00000000·18000000·00000000·................ | 1085 | ··0x0017c030·18000000·00000000·18000000·00000000·................ |
1086 | ··0x0017c040·04000000·00000000· | 1086 | ··0x0017c040·04000000·00000000·9e7f1300·00000000·................ |
1087 | ··0x0017c050·10000000·00000000·05000000·00000000·................ | 1087 | ··0x0017c050·10000000·00000000·05000000·00000000·................ |
1088 | ··0x0017c060·ff000000·00000000·05000000·00000000·................ | 1088 | ··0x0017c060·ff000000·00000000·05000000·00000000·................ |
1089 | ··0x0017c070· | 1089 | ··0x0017c070·a67f1300·00000000·10000000·00000000·................ |
1090 | ··0x0017c080·10000000·00000000·10000000·00000000·................ | 1090 | ··0x0017c080·10000000·00000000·10000000·00000000·................ |
1091 | ··0x0017c090·06000000·00000000· | 1091 | ··0x0017c090·06000000·00000000·af7f1300·00000000·................ |
1092 | ··0x0017c0a0·10000000·00000000·05000000·00000000·................ | 1092 | ··0x0017c0a0·10000000·00000000·05000000·00000000·................ |
1093 | ··0x0017c0b0·10000000·00000000·07000000·00000000·................ | 1093 | ··0x0017c0b0·10000000·00000000·07000000·00000000·................ |
1094 | ··0x0017c0c0· | 1094 | ··0x0017c0c0·b97f1300·00000000·10000000·00000000·................ |
1095 | ··0x0017c0d0·05000000·00000000·38000000·00000000·........8....... | 1095 | ··0x0017c0d0·05000000·00000000·38000000·00000000·........8....... |
1096 | ··0x0017c0e0·00000000·00000000·b8fd1200·00000000·................ | 1096 | ··0x0017c0e0·00000000·00000000·b8fd1200·00000000·................ |
1097 | ··0x0017c0f0·30000000·00000000·01000000·00000000·0............... | 1097 | ··0x0017c0f0·30000000·00000000·01000000·00000000·0............... |
1098 | ··0x0017c100·478a1300·00000000·00000000·00010000·G............... | 1098 | ··0x0017c100·478a1300·00000000·00000000·00010000·G............... |
1099 | ··0x0017c110·01000000·00000000·cdfd1200·00000000·................ | 1099 | ··0x0017c110·01000000·00000000·cdfd1200·00000000·................ |
1100 | ··0x0017c120·03000000·80000000·00000000·00000000·................ | 1100 | ··0x0017c120·03000000·80000000·00000000·00000000·................ |
1101 | ··0x0017c130·3b7f1200·00000000·00000000·00020000·;............... | 1101 | ··0x0017c130·3b7f1200·00000000·00000000·00020000·;............... |
Offset 2156, 15 lines modified | Offset 2156, 15 lines modified | ||
2156 | ··0x00180320·68860e00·00000000·00000000·00000000·h............... | 2156 | ··0x00180320·68860e00·00000000·00000000·00000000·h............... |
2157 | ··0x00180330·18870e00·00000000·00000000·00000000·................ | 2157 | ··0x00180330·18870e00·00000000·00000000·00000000·................ |
2158 | ··0x00180340·00880e00·00000000·00000000·00000000·................ | 2158 | ··0x00180340·00880e00·00000000·00000000·00000000·................ |
2159 | ··0x00180350·00000000·00000000·00000000·00000000·................ | 2159 | ··0x00180350·00000000·00000000·00000000·00000000·................ |
2160 | ··0x00180360·00000000·00000000·00000000·00000000·................ | 2160 | ··0x00180360·00000000·00000000·00000000·00000000·................ |
2161 | ··0x00180370·28880e00·00000000·d4880e00·00000000·(............... | 2161 | ··0x00180370·28880e00·00000000·d4880e00·00000000·(............... |
2162 | ··0x00180380·98010000·98010000·00000000·00000000·................ | 2162 | ··0x00180380·98010000·98010000·00000000·00000000·................ |
2163 | ··0x00180390· | 2163 | ··0x00180390·fc7c1300·00000000·108a0e00·00000000·.|.............. |
2164 | ··0x001803a0·148b0e00·00000000·708c0e00·00000000·........p....... | 2164 | ··0x001803a0·148b0e00·00000000·708c0e00·00000000·........p....... |
2165 | ··0x001803b0·e48c0e00·00000000·f08c0e00·00000000·................ | 2165 | ··0x001803b0·e48c0e00·00000000·f08c0e00·00000000·................ |
2166 | ··0x001803c0·b88e0e00·00000000·94900e00·00000000·................ | 2166 | ··0x001803c0·b88e0e00·00000000·94900e00·00000000·................ |
2167 | ··0x001803d0·a0900e00·00000000·00000000·00000000·................ | 2167 | ··0x001803d0·a0900e00·00000000·00000000·00000000·................ |
2168 | ··0x001803e0·a8900e00·00000000·c0900e00·00000000·................ | 2168 | ··0x001803e0·a8900e00·00000000·c0900e00·00000000·................ |
2169 | ··0x001803f0·f0900e00·00000000·4c910e00·00000000·........L....... | 2169 | ··0x001803f0·f0900e00·00000000·4c910e00·00000000·........L....... |
2170 | ··0x00180400·54910e00·00000000·74910e00·00000000·T.......t....... | 2170 | ··0x00180400·54910e00·00000000·74910e00·00000000·T.......t....... |
Offset 2276, 15 lines modified | Offset 2276, 15 lines modified | ||
2276 | ··0x00180aa0·1f000000·05000000·e84d1400·00000000·.........M...... | 2276 | ··0x00180aa0·1f000000·05000000·e84d1400·00000000·.........M...... |
2277 | ··0x00180ab0·00000000·00000000·76e01300·00000000·........v....... | 2277 | ··0x00180ab0·00000000·00000000·76e01300·00000000·........v....... |
2278 | ··0x00180ac0·7ee01300·00000000·20000000·05000000·~.......·....... | 2278 | ··0x00180ac0·7ee01300·00000000·20000000·05000000·~.......·....... |
2279 | ··0x00180ad0·ed4d1400·00000000·00000000·00000000·.M.............. | 2279 | ··0x00180ad0·ed4d1400·00000000·00000000·00000000·.M.............. |
2280 | ··0x00180ae0·86e01300·00000000·8fe01300·00000000·................ | 2280 | ··0x00180ae0·86e01300·00000000·8fe01300·00000000·................ |
2281 | ··0x00180af0·21000000·00000000·00000000·00000000·!............... | 2281 | ··0x00180af0·21000000·00000000·00000000·00000000·!............... |
2282 | ··0x00180b00·00000000·00000000·98e01300·00000000·................ | 2282 | ··0x00180b00·00000000·00000000·98e01300·00000000·................ |
2283 | ··0x00180b10· | 2283 | ··0x00180b10·a67f1300·00000000·22000000·0b000000·........"....... |
2284 | ··0x00180b20·f24d1400·00000000·00000000·00000000·.M.............. | 2284 | ··0x00180b20·f24d1400·00000000·00000000·00000000·.M.............. |
2285 | ··0x00180b30·a1e01300·00000000·aae01300·00000000·................ | 2285 | ··0x00180b30·a1e01300·00000000·aae01300·00000000·................ |
2286 | ··0x00180b40·23000000·00000000·00000000·00000000·#............... | 2286 | ··0x00180b40·23000000·00000000·00000000·00000000·#............... |
2287 | ··0x00180b50·00000000·00000000·b3e01300·00000000·................ | 2287 | ··0x00180b50·00000000·00000000·b3e01300·00000000·................ |
2288 | ··0x00180b60·bce01300·00000000·24000000·00000000·........$....... | 2288 | ··0x00180b60·bce01300·00000000·24000000·00000000·........$....... |
2289 | ··0x00180b70·00000000·00000000·00000000·00000000·................ | 2289 | ··0x00180b70·00000000·00000000·00000000·00000000·................ |
2290 | ··0x00180b80·87e21300·00000000·c5e01300·00000000·................ | 2290 | ··0x00180b80·87e21300·00000000·c5e01300·00000000·................ |
Offset 2301, 15 lines modified | Offset 2301, 15 lines modified | ||
2301 | ··0x00180c30·29000000·05000000·054e1400·00000000·)........N...... | 2301 | ··0x00180c30·29000000·05000000·054e1400·00000000·)........N...... |
2302 | ··0x00180c40·00000000·00000000·fde01300·00000000·................ | 2302 | ··0x00180c40·00000000·00000000·fde01300·00000000·................ |
2303 | ··0x00180c50·05e11300·00000000·2a000000·05000000·........*....... | 2303 | ··0x00180c50·05e11300·00000000·2a000000·05000000·........*....... |
2304 | ··0x00180c60·0a4e1400·00000000·00000000·00000000·.N.............. | 2304 | ··0x00180c60·0a4e1400·00000000·00000000·00000000·.N.............. |
2305 | ··0x00180c70·1ae11300·00000000·31861200·00000000·........1....... | 2305 | ··0x00180c70·1ae11300·00000000·31861200·00000000·........1....... |
2306 | ··0x00180c80·2b000000·00000000·00000000·00000000·+............... | 2306 | ··0x00180c80·2b000000·00000000·00000000·00000000·+............... |
2307 | ··0x00180c90·00000000·00000000·fe7f1300·00000000·................ | 2307 | ··0x00180c90·00000000·00000000·fe7f1300·00000000·................ |
2308 | ··0x00180ca0· | 2308 | ··0x00180ca0·917f1300·00000000·2c000000·08000000·........,....... |
2309 | ··0x00180cb0·0f4e1400·00000000·00000000·00000000·.N.............. | 2309 | ··0x00180cb0·0f4e1400·00000000·00000000·00000000·.N.............. |
2310 | ··0x00180cc0·26e11300·00000000·2ee11300·00000000·&............... | 2310 | ··0x00180cc0·26e11300·00000000·2ee11300·00000000·&............... |
2311 | ··0x00180cd0·2d000000·05000000·174e1400·00000000·-........N...... | 2311 | ··0x00180cd0·2d000000·05000000·174e1400·00000000·-........N...... |
2312 | ··0x00180ce0·00000000·00000000·36e11300·00000000·........6....... | 2312 | ··0x00180ce0·00000000·00000000·36e11300·00000000·........6....... |
2313 | ··0x00180cf0·3fe11300·00000000·2e000000·00000000·?............... | 2313 | ··0x00180cf0·3fe11300·00000000·2e000000·00000000·?............... |
2314 | ··0x00180d00·00000000·00000000·00000000·00000000·................ | 2314 | ··0x00180d00·00000000·00000000·00000000·00000000·................ |
2315 | ··0x00180d10·48e11300·00000000·48e11300·00000000·H.......H....... | 2315 | ··0x00180d10·48e11300·00000000·48e11300·00000000·H.......H....... |
Offset 2418, 15 lines modified | Offset 2418, 15 lines modified | ||
2418 | ··0x00181380·67e41300·00000000·58000000·03000000·g.......X....... | 2418 | ··0x00181380·67e41300·00000000·58000000·03000000·g.......X....... |
2419 | ··0x00181390·204f1400·00000000·00000000·00000000··O.............. | 2419 | ··0x00181390·204f1400·00000000·00000000·00000000··O.............. |
2420 | ··0x001813a0·88811200·00000000·79e41300·00000000·........y....... | 2420 | ··0x001813a0·88811200·00000000·79e41300·00000000·........y....... |
2421 | ··0x001813b0·59000000·03000000·234f1400·00000000·Y.......#O...... | 2421 | ··0x001813b0·59000000·03000000·234f1400·00000000·Y.......#O...... |
2422 | ··0x001813c0·00000000·00000000·b5811200·00000000·................ | 2422 | ··0x001813c0·00000000·00000000·b5811200·00000000·................ |
2423 | ··0x001813d0·95e41300·00000000·5a000000·03000000·........Z....... | 2423 | ··0x001813d0·95e41300·00000000·5a000000·03000000·........Z....... |
2424 | ··0x001813e0·264f1400·00000000·00000000·00000000·&O.............. | 2424 | ··0x001813e0·264f1400·00000000·00000000·00000000·&O.............. |
2425 | ··0x001813f0·b5e41300·00000000· | 2425 | ··0x001813f0·b5e41300·00000000·b97f1300·00000000·................ |
2426 | ··0x00181400·5b000000·09000000·294f1400·00000000·[.......)O...... | 2426 | ··0x00181400·5b000000·09000000·294f1400·00000000·[.......)O...... |
2427 | ··0x00181410·00000000·00000000·bce41300·00000000·................ | 2427 | ··0x00181410·00000000·00000000·bce41300·00000000·................ |
2428 | ··0x00181420·c3e41300·00000000·5c000000·00000000·........\....... | 2428 | ··0x00181420·c3e41300·00000000·5c000000·00000000·........\....... |
2429 | ··0x00181430·00000000·00000000·00000000·00000000·................ | 2429 | ··0x00181430·00000000·00000000·00000000·00000000·................ |
2430 | ··0x00181440·cae41300·00000000·d1e41300·00000000·................ | 2430 | ··0x00181440·cae41300·00000000·d1e41300·00000000·................ |
2431 | ··0x00181450·5d000000·00000000·00000000·00000000·]............... | 2431 | ··0x00181450·5d000000·00000000·00000000·00000000·]............... |
2432 | ··0x00181460·00000000·00000000·d8e41300·00000000·................ | 2432 | ··0x00181460·00000000·00000000·d8e41300·00000000·................ |
Offset 2461, 15 lines modified | Offset 2461, 15 lines modified | ||
2461 | ··0x00181630·69000000·03000000·4b4f1400·00000000·i.......KO...... | 2461 | ··0x00181630·69000000·03000000·4b4f1400·00000000·i.......KO...... |
2462 | ··0x00181640·00000000·00000000·6de51300·00000000·........m....... | 2462 | ··0x00181640·00000000·00000000·6de51300·00000000·........m....... |
2463 | ··0x00181650·6de51300·00000000·6a000000·03000000·m.......j....... | 2463 | ··0x00181650·6de51300·00000000·6a000000·03000000·m.......j....... |
2464 | ··0x00181660·4e4f1400·00000000·00000000·00000000·NO.............. | 2464 | ··0x00181660·4e4f1400·00000000·00000000·00000000·NO.............. |
2465 | ··0x00181670·73e51300·00000000·73e51300·00000000·s.......s....... | 2465 | ··0x00181670·73e51300·00000000·73e51300·00000000·s.......s....... |
2466 | ··0x00181680·6b000000·03000000·514f1400·00000000·k.......QO...... | 2466 | ··0x00181680·6b000000·03000000·514f1400·00000000·k.......QO...... |
2467 | ··0x00181690·00000000·00000000·7fe51300·00000000·................ | 2467 | ··0x00181690·00000000·00000000·7fe51300·00000000·................ |
2468 | ··0x001816a0· | 2468 | ··0x001816a0·af7f1300·00000000·6c000000·09000000·........l....... |
2469 | ··0x001816b0·544f1400·00000000·00000000·00000000·TO.............. | 2469 | ··0x001816b0·544f1400·00000000·00000000·00000000·TO.............. |
2470 | ··0x001816c0·89e51300·00000000·93e51300·00000000·................ | 2470 | ··0x001816c0·89e51300·00000000·93e51300·00000000·................ |
2471 | ··0x001816d0·6d000000·00000000·00000000·00000000·m............... | 2471 | ··0x001816d0·6d000000·00000000·00000000·00000000·m............... |
2472 | ··0x001816e0·00000000·00000000·9de51300·00000000·................ | 2472 | ··0x001816e0·00000000·00000000·9de51300·00000000·................ |
2473 | ··0x001816f0·a7e51300·00000000·6e000000·00000000·........n....... | 2473 | ··0x001816f0·a7e51300·00000000·6e000000·00000000·........n....... |
2474 | ··0x00181700·00000000·00000000·00000000·00000000·................ | 2474 | ··0x00181700·00000000·00000000·00000000·00000000·................ |
2475 | ··0x00181710·b1e51300·00000000·bbe51300·00000000·................ | 2475 | ··0x00181710·b1e51300·00000000·bbe51300·00000000·................ |
Offset 2491, 15 lines modified | Offset 2491, 15 lines modified | ||
2491 | ··0x00181810·75000000·05000000·794f1400·00000000·u.......yO...... | 2491 | ··0x00181810·75000000·05000000·794f1400·00000000·u.......yO...... |
2492 | ··0x00181820·00000000·00000000·00000000·00000000·................ | 2492 | ··0x00181820·00000000·00000000·00000000·00000000·................ |
2493 | ··0x00181830·00000000·00000000·00000000·00000000·................ | 2493 | ··0x00181830·00000000·00000000·00000000·00000000·................ |
2494 | ··0x00181840·00000000·00000000·00000000·00000000·................ | 2494 | ··0x00181840·00000000·00000000·00000000·00000000·................ |
2495 | ··0x00181850·00e61300·00000000·0ee61300·00000000·................ | 2495 | ··0x00181850·00e61300·00000000·0ee61300·00000000·................ |
2496 | ··0x00181860·77000000·06000000·7e4f1400·00000000·w.......~O...... | 2496 | ··0x00181860·77000000·06000000·7e4f1400·00000000·w.......~O...... |
2497 | ··0x00181870·00000000·00000000·1fe61300·00000000·................ | 2497 | ··0x00181870·00000000·00000000·1fe61300·00000000·................ |
2498 | ··0x00181880· | 2498 | ··0x00181880·9e7f1300·00000000·78000000·08000000·........x....... |
2499 | ··0x00181890·844f1400·00000000·00000000·00000000·.O.............. | 2499 | ··0x00181890·844f1400·00000000·00000000·00000000·.O.............. |
2500 | ··0x001818a0·27e61300·00000000·2fe61300·00000000·'......./....... | 2500 | ··0x001818a0·27e61300·00000000·2fe61300·00000000·'......./....... |
2501 | ··0x001818b0·79000000·00000000·00000000·00000000·y............... | 2501 | ··0x001818b0·79000000·00000000·00000000·00000000·y............... |
2502 | ··0x001818c0·00000000·00000000·37e61300·00000000·........7....... | 2502 | ··0x001818c0·00000000·00000000·37e61300·00000000·........7....... |
2503 | ··0x001818d0·3fe61300·00000000·7a000000·00000000·?.......z....... | 2503 | ··0x001818d0·3fe61300·00000000·7a000000·00000000·?.......z....... |
2504 | ··0x001818e0·00000000·00000000·00000000·00000000·................ | 2504 | ··0x001818e0·00000000·00000000·00000000·00000000·................ |
2505 | ··0x001818f0·47e61300·00000000·4fe61300·00000000·G.......O....... | 2505 | ··0x001818f0·47e61300·00000000·4fe61300·00000000·G.......O....... |
Offset 3236, 37 lines modified | Offset 3236, 37 lines modified | ||
3236 | ··0x001846a0·9f010000·08000000·ed581400·00000000·.........X...... | 3236 | ··0x001846a0·9f010000·08000000·ed581400·00000000·.........X...... |
3237 | ··0x001846b0·00000000·00000000·c2871200·00000000·................ | 3237 | ··0x001846b0·00000000·00000000·c2871200·00000000·................ |
3238 | ··0x001846c0·c2871200·00000000·a0010000·07000000·................ | 3238 | ··0x001846c0·c2871200·00000000·a0010000·07000000·................ |
3239 | ··0x001846d0·f5581400·00000000·00000000·00000000·.X.............. | 3239 | ··0x001846d0·f5581400·00000000·00000000·00000000·.X.............. |
3240 | ··0x001846e0·04fc1300·00000000·0cfc1300·00000000·................ | 3240 | ··0x001846e0·04fc1300·00000000·0cfc1300·00000000·................ |
Max diff block lines reached; 4044/13080 bytes (30.92%) of diff not shown. |
Offset 1011, 15 lines modified | Offset 1011, 15 lines modified | ||
1011 | ··0x00194f00·f209f700·24a57b1a·a000c55b·881f8111·....$.{....[.... | 1011 | ··0x00194f00·f209f700·24a57b1a·a000c55b·881f8111·....$.{....[.... |
1012 | ··0x00194f10·b2dcde49·4a5f485e·5bca4bd8·8a2763ae·...IJ_H^[.K..'c. | 1012 | ··0x00194f10·b2dcde49·4a5f485e·5bca4bd8·8a2763ae·...IJ_H^[.K..'c. |
1013 | ··0x00194f20·d1ca2b2f·a8f05406·78cd1e0f·3ad80892·..+/..T.x...:... | 1013 | ··0x00194f20·d1ca2b2f·a8f05406·78cd1e0f·3ad80892·..+/..T.x...:... |
1014 | ··0x00194f30·aadd9db8·dbe9c48b·3fd4e6ae·33c9fc07·........?...3... | 1014 | ··0x00194f30·aadd9db8·dbe9c48b·3fd4e6ae·33c9fc07·........?...3... |
1015 | ··0x00194f40·cb308db3·b3c9d20e·d6639cca·70330870·.0.......c..p3.p | 1015 | ··0x00194f40·cb308db3·b3c9d20e·d6639cca·70330870·.0.......c..p3.p |
1016 | ··0x00194f50·553e5c41·4ca92619·41866119·7fac1047·U>\AL.&.A.a....G | 1016 | ··0x00194f50·553e5c41·4ca92619·41866119·7fac1047·U>\AL.&.A.a....G |
1017 | ··0x00194f60·1db1d381·085ddadd·b5879682·9ca90069·.....].........i | 1017 | ··0x00194f60·1db1d381·085ddadd·b5879682·9ca90069·.....].........i |
1018 | ··0x00194f70·00000000·1d000000· | 1018 | ··0x00194f70·00000000·1d000000·fc7d1300·00000000·.........}...... |
1019 | ··0x00194f80·00000000·00000000·03000000·01000000·................ | 1019 | ··0x00194f80·00000000·00000000·03000000·01000000·................ |
1020 | ··0x00194f90·00000000·00000000·00000000·00000000·................ | 1020 | ··0x00194f90·00000000·00000000·00000000·00000000·................ |
1021 | ··0x00194fa0·00000000·01000000·0c000000·00000000·................ | 1021 | ··0x00194fa0·00000000·01000000·0c000000·00000000·................ |
1022 | ··0x00194fb0·10000000·00000000·00000000·01000000·................ | 1022 | ··0x00194fb0·10000000·00000000·00000000·01000000·................ |
1023 | ··0x00194fc0·0c000000·00000000·18000000·00000000·................ | 1023 | ··0x00194fc0·0c000000·00000000·18000000·00000000·................ |
1024 | ··0x00194fd0·00000000·01000000·0c000000·00000000·................ | 1024 | ··0x00194fd0·00000000·01000000·0c000000·00000000·................ |
1025 | ··0x00194fe0·20000000·00000000·00000000·01000000··............... | 1025 | ··0x00194fe0·20000000·00000000·00000000·01000000··............... |
Offset 1208, 18 lines modified | Offset 1208, 18 lines modified | ||
1208 | ··0x00195b50·00000000·00000000·00000000·0d000000·................ | 1208 | ··0x00195b50·00000000·00000000·00000000·0d000000·................ |
1209 | ··0x00195b60·13000000·00000000·00000000·00000000·................ | 1209 | ··0x00195b60·13000000·00000000·00000000·00000000·................ |
1210 | ··0x00195b70·00000000·0d000000·14000000·00000000·................ | 1210 | ··0x00195b70·00000000·0d000000·14000000·00000000·................ |
1211 | ··0x00195b80·00000000·00000000·00000000·10000000·................ | 1211 | ··0x00195b80·00000000·00000000·00000000·10000000·................ |
1212 | ··0x00195b90·13000000·00000000·00000000·00000000·................ | 1212 | ··0x00195b90·13000000·00000000·00000000·00000000·................ |
1213 | ··0x00195ba0·00000000·10000000·14000000·00000000·................ | 1213 | ··0x00195ba0·00000000·10000000·14000000·00000000·................ |
1214 | ··0x00195bb0·00000000·00000000·03000000·0b000000·................ | 1214 | ··0x00195bb0·00000000·00000000·03000000·0b000000·................ |
1215 | ··0x00195bc0·01000000·00000000· | 1215 | ··0x00195bc0·01000000·00000000·48650a00·00000000·........He...... |
1216 | ··0x00195bd0·00000000·0b000000·00000000·00000000·................ | 1216 | ··0x00195bd0·00000000·0b000000·00000000·00000000·................ |
1217 | ··0x00195be0·00000000·00000000·03000000·0b000000·................ | 1217 | ··0x00195be0·00000000·00000000·03000000·0b000000·................ |
1218 | ··0x00195bf0·00000000·00000000· | 1218 | ··0x00195bf0·00000000·00000000·88660a00·00000000·.........f...... |
1219 | ··0x00195c00·00000000·0b000000·00000000·00000000·................ | 1219 | ··0x00195c00·00000000·0b000000·00000000·00000000·................ |
1220 | ··0x00195c10·00000000·00000000·03000000·09000000·................ | 1220 | ··0x00195c10·00000000·00000000·03000000·09000000·................ |
1221 | ··0x00195c20·00000000·00000000·00000000·00000000·................ | 1221 | ··0x00195c20·00000000·00000000·00000000·00000000·................ |
1222 | ··0x00195c30·00000000·09000000·01000000·00000000·................ | 1222 | ··0x00195c30·00000000·09000000·01000000·00000000·................ |
1223 | ··0x00195c40·00000000·00000000·00000000·09000000·................ | 1223 | ··0x00195c40·00000000·00000000·00000000·09000000·................ |
1224 | ··0x00195c50·00000000·00000000·00000000·00000000·................ | 1224 | ··0x00195c50·00000000·00000000·00000000·00000000·................ |
1225 | ··0x00195c60·03000000·0b000000·00000000·00000000·................ | 1225 | ··0x00195c60·03000000·0b000000·00000000·00000000·................ |
Offset 2100, 15 lines modified | Offset 2100, 15 lines modified | ||
2100 | ··2096:·00000000001e5c4c····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_ecb | 2100 | ··2096:·00000000001e5c4c····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_ecb |
2101 | ··2097:·000000000027bafc····72·FUNC····GLOBAL·DEFAULT···11·ssl3_alert_code | 2101 | ··2097:·000000000027bafc····72·FUNC····GLOBAL·DEFAULT···11·ssl3_alert_code |
2102 | ··2098:·0000000000163e58·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_set_ex_data | 2102 | ··2098:·0000000000163e58·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_set_ex_data |
2103 | ··2099:·000000000035e160····24·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048 | 2103 | ··2099:·000000000035e160····24·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048 |
2104 | ··2100:·00000000001e7ee8····12·FUNC····GLOBAL·DEFAULT···11·EVP_aria_256_cfb128 | 2104 | ··2100:·00000000001e7ee8····12·FUNC····GLOBAL·DEFAULT···11·EVP_aria_256_cfb128 |
2105 | ··2101:·0000000000219b0c····24·FUNC····GLOBAL·DEFAULT···11·i2d_CMS_bio | 2105 | ··2101:·0000000000219b0c····24·FUNC····GLOBAL·DEFAULT···11·i2d_CMS_bio |
2106 | ··2102:·0000000000184100···100·FUNC····GLOBAL·DEFAULT···11·policy_cache_find_data | 2106 | ··2102:·0000000000184100···100·FUNC····GLOBAL·DEFAULT···11·policy_cache_find_data |
2107 | ··2103:·0000000000297e0 | 2107 | ··2103:·0000000000297e0c····16·OBJECT··GLOBAL·DEFAULT···12·ping_string |
2108 | ··2104:·00000000000f7718····72·FUNC····GLOBAL·DEFAULT···11·notnull | 2108 | ··2104:·00000000000f7718····72·FUNC····GLOBAL·DEFAULT···11·notnull |
2109 | ··2105:·000000000017f86c·····8·FUNC····GLOBAL·DEFAULT···11·X509_VERIFY_PARAM_set_hostflags | 2109 | ··2105:·000000000017f86c·····8·FUNC····GLOBAL·DEFAULT···11·X509_VERIFY_PARAM_set_hostflags |
2110 | ··2106:·000000000017a828····40·FUNC····GLOBAL·DEFAULT···11·X509_verify_cert_error_string | 2110 | ··2106:·000000000017a828····40·FUNC····GLOBAL·DEFAULT···11·X509_verify_cert_error_string |
2111 | ··2107:·00000000000eb704····16·FUNC····GLOBAL·DEFAULT···11·management_pre_tunnel_close | 2111 | ··2107:·00000000000eb704····16·FUNC····GLOBAL·DEFAULT···11·management_pre_tunnel_close |
2112 | ··2108:·0000000000211dec···696·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_STRING | 2112 | ··2108:·0000000000211dec···696·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_STRING |
2113 | ··2109:·000000000021ad28···236·FUNC····GLOBAL·DEFAULT···11·cms_DigestAlgorithm_init_bio | 2113 | ··2109:·000000000021ad28···236·FUNC····GLOBAL·DEFAULT···11·cms_DigestAlgorithm_init_bio |
2114 | ··2110:·0000000000135354···476·FUNC····GLOBAL·DEFAULT···11·BN_rshift | 2114 | ··2110:·0000000000135354···476·FUNC····GLOBAL·DEFAULT···11·BN_rshift |
Offset 2303, 15 lines modified | Offset 2303, 15 lines modified | ||
2303 | ··2299:·000000000023eefc···116·FUNC····GLOBAL·DEFAULT···11·dtls1_reset_seq_numbers | 2303 | ··2299:·000000000023eefc···116·FUNC····GLOBAL·DEFAULT···11·dtls1_reset_seq_numbers |
2304 | ··2300:·0000000000166b78····12·FUNC····GLOBAL·DEFAULT···11·RSA_public_encrypt | 2304 | ··2300:·0000000000166b78····12·FUNC····GLOBAL·DEFAULT···11·RSA_public_encrypt |
2305 | ··2301:·0000000000187468···176·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add_list | 2305 | ··2301:·0000000000187468···176·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add_list |
2306 | ··2302:·000000000026611c···728·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_key_share | 2306 | ··2302:·000000000026611c···728·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_key_share |
2307 | ··2303:·000000000015d838···436·FUNC····GLOBAL·DEFAULT···11·PKCS12_setup_mac | 2307 | ··2303:·000000000015d838···436·FUNC····GLOBAL·DEFAULT···11·PKCS12_setup_mac |
2308 | ··2304:·000000000018637c····12·FUNC····GLOBAL·DEFAULT···11·i2d_DIST_POINT | 2308 | ··2304:·000000000018637c····12·FUNC····GLOBAL·DEFAULT···11·i2d_DIST_POINT |
2309 | ··2305:·0000000000179270····76·FUNC····GLOBAL·DEFAULT···11·X509_STORE_add_crl | 2309 | ··2305:·0000000000179270····76·FUNC····GLOBAL·DEFAULT···11·X509_STORE_add_crl |
2310 | ··2306:·000000000029a0c | 2310 | ··2306:·000000000029a0c8····32·OBJECT··GLOBAL·DEFAULT···12·proto_overhead |
2311 | ··2307:·0000000000273510····36·FUNC····GLOBAL·DEFAULT···11·tls_use_ticket | 2311 | ··2307:·0000000000273510····36·FUNC····GLOBAL·DEFAULT···11·tls_use_ticket |
2312 | ··2308:·000000000020b7a8····28·FUNC····GLOBAL·DEFAULT···11·i2a_ACCESS_DESCRIPTION | 2312 | ··2308:·000000000020b7a8····28·FUNC····GLOBAL·DEFAULT···11·i2a_ACCESS_DESCRIPTION |
2313 | ··2309:·0000000000220678·····8·FUNC····GLOBAL·DEFAULT···11·SCT_get_validation_status | 2313 | ··2309:·0000000000220678·····8·FUNC····GLOBAL·DEFAULT···11·SCT_get_validation_status |
2314 | ··2310:·00000000001280d0···116·FUNC····GLOBAL·DEFAULT···11·comp_print_stats | 2314 | ··2310:·00000000001280d0···116·FUNC····GLOBAL·DEFAULT···11·comp_print_stats |
2315 | ··2311:·0000000000342df8····56·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it | 2315 | ··2311:·0000000000342df8····56·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it |
2316 | ··2312:·000000000017fbb8····16·FUNC····GLOBAL·DEFAULT···11·X509_CRL_set_issuer_name | 2316 | ··2312:·000000000017fbb8····16·FUNC····GLOBAL·DEFAULT···11·X509_CRL_set_issuer_name |
2317 | ··2313:·0000000000205684····28·FUNC····GLOBAL·DEFAULT···11·OSSL_STORE_INFO_get0_PKEY | 2317 | ··2313:·0000000000205684····28·FUNC····GLOBAL·DEFAULT···11·OSSL_STORE_INFO_get0_PKEY |
Offset 4521, 15 lines modified | Offset 4521, 15 lines modified | ||
4521 | ··4517:·0000000000213f5c···384·FUNC····GLOBAL·DEFAULT···11·BF_ofb64_encrypt | 4521 | ··4517:·0000000000213f5c···384·FUNC····GLOBAL·DEFAULT···11·BF_ofb64_encrypt |
4522 | ··4518:·00000000001365c4···108·FUNC····GLOBAL·DEFAULT···11·DES_set_odd_parity | 4522 | ··4518:·00000000001365c4···108·FUNC····GLOBAL·DEFAULT···11·DES_set_odd_parity |
4523 | ··4519:·0000000000333c28···256·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth | 4523 | ··4519:·0000000000333c28···256·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth |
4524 | ··4520:·000000000014edb0····88·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_set1_DH | 4524 | ··4520:·000000000014edb0····88·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_set1_DH |
4525 | ··4521:·0000000000254c40···204·FUNC····GLOBAL·DEFAULT···11·SSL_use_RSAPrivateKey | 4525 | ··4521:·0000000000254c40···204·FUNC····GLOBAL·DEFAULT···11·SSL_use_RSAPrivateKey |
4526 | ··4522:·000000000018ae3c····36·FUNC····GLOBAL·DEFAULT···11·X509_get0_subject_key_id | 4526 | ··4522:·000000000018ae3c····36·FUNC····GLOBAL·DEFAULT···11·X509_get0_subject_key_id |
4527 | ··4523:·0000000000104b64···492·FUNC····GLOBAL·DEFAULT···11·packet_id_persist_load | 4527 | ··4523:·0000000000104b64···492·FUNC····GLOBAL·DEFAULT···11·packet_id_persist_load |
4528 | ··4524:·000000000028c7f5···13 | 4528 | ··4524:·000000000028c7f5···137·OBJECT··GLOBAL·DEFAULT···12·title_string |
4529 | ··4525:·0000000000167034····84·FUNC····GLOBAL·DEFAULT···11·RSA_set_method | 4529 | ··4525:·0000000000167034····84·FUNC····GLOBAL·DEFAULT···11·RSA_set_method |
4530 | ··4526:·00000000001bfd04···108·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_asn1_copy | 4530 | ··4526:·00000000001bfd04···108·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_asn1_copy |
4531 | ··4527:·0000000000131ddc···200·FUNC····GLOBAL·DEFAULT···11·BN_bn2bin | 4531 | ··4527:·0000000000131ddc···200·FUNC····GLOBAL·DEFAULT···11·BN_bn2bin |
4532 | ··4528:·000000000017acd8····72·FUNC····GLOBAL·DEFAULT···11·X509_EXTENSION_set_object | 4532 | ··4528:·000000000017acd8····72·FUNC····GLOBAL·DEFAULT···11·X509_EXTENSION_set_object |
4533 | ··4529:·0000000000128060····48·FUNC····GLOBAL·DEFAULT···11·comp_uninit | 4533 | ··4529:·0000000000128060····48·FUNC····GLOBAL·DEFAULT···11·comp_uninit |
4534 | ··4530:·0000000000341568···256·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth | 4534 | ··4530:·0000000000341568···256·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth |
4535 | ··4531:·00000000001595c8····72·FUNC····GLOBAL·DEFAULT···11·PEM_write_bio_DSAparams | 4535 | ··4531:·00000000001595c8····72·FUNC····GLOBAL·DEFAULT···11·PEM_write_bio_DSAparams |
Offset 1, 22 lines modified | Offset 1, 22 lines modified | ||
1 | Relocation·section·'.rela.dyn'·at·offset·0x5f370·contains·12186·entries: | 1 | Relocation·section·'.rela.dyn'·at·offset·0x5f370·contains·12186·entries: |
2 | ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend | 2 | ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend |
3 | 00000000003309c8··0000000000000403·R_AARCH64_RELATIVE························ca010 | 3 | 00000000003309c8··0000000000000403·R_AARCH64_RELATIVE························ca010 |
4 | 00000000003309d0··0000000000000403·R_AARCH64_RELATIVE························ca000 | 4 | 00000000003309d0··0000000000000403·R_AARCH64_RELATIVE························ca000 |
5 | 00000000003309d8··0000000000000403·R_AARCH64_RELATIVE························3309d8 | 5 | 00000000003309d8··0000000000000403·R_AARCH64_RELATIVE························3309d8 |
6 | 00000000003309e0··0000000000000403·R_AARCH64_RELATIVE························28c89 | 6 | 00000000003309e0··0000000000000403·R_AARCH64_RELATIVE························28c896 |
7 | 00000000003309e8··0000000000000403·R_AARCH64_RELATIVE························2864d0 | 7 | 00000000003309e8··0000000000000403·R_AARCH64_RELATIVE························2864d0 |
8 | 00000000003309f0··0000000000000403·R_AARCH64_RELATIVE························2864de | 8 | 00000000003309f0··0000000000000403·R_AARCH64_RELATIVE························2864de |
9 | 00000000003309f8··0000000000000403·R_AARCH64_RELATIVE························2864ea | 9 | 00000000003309f8··0000000000000403·R_AARCH64_RELATIVE························2864ea |
10 | 0000000000330a00··0000000000000403·R_AARCH64_RELATIVE························2864f8 | 10 | 0000000000330a00··0000000000000403·R_AARCH64_RELATIVE························2864f8 |
11 | 0000000000330a08··0000000000000403·R_AARCH64_RELATIVE························286504 | 11 | 0000000000330a08··0000000000000403·R_AARCH64_RELATIVE························286504 |
12 | 0000000000330a10··0000000000000403·R_AARCH64_RELATIVE························29d1a1 | 12 | 0000000000330a10··0000000000000403·R_AARCH64_RELATIVE························29d1a1 |
13 | 0000000000330a18··0000000000000403·R_AARCH64_RELATIVE························286512 | 13 | 0000000000330a18··0000000000000403·R_AARCH64_RELATIVE························286512 |
14 | 0000000000330a20··0000000000000403·R_AARCH64_RELATIVE························28d58 | 14 | 0000000000330a20··0000000000000403·R_AARCH64_RELATIVE························28d583 |
15 | 0000000000330a28··0000000000000403·R_AARCH64_RELATIVE························e9320 | 15 | 0000000000330a28··0000000000000403·R_AARCH64_RELATIVE························e9320 |
16 | 0000000000330a30··0000000000000403·R_AARCH64_RELATIVE························e9428 | 16 | 0000000000330a30··0000000000000403·R_AARCH64_RELATIVE························e9428 |
17 | 0000000000330a38··0000000000000403·R_AARCH64_RELATIVE························e9450 | 17 | 0000000000330a38··0000000000000403·R_AARCH64_RELATIVE························e9450 |
18 | 0000000000330a40··0000000000000403·R_AARCH64_RELATIVE························e9898 | 18 | 0000000000330a40··0000000000000403·R_AARCH64_RELATIVE························e9898 |
19 | 0000000000330a48··0000000000000403·R_AARCH64_RELATIVE························29e25b | 19 | 0000000000330a48··0000000000000403·R_AARCH64_RELATIVE························29e25b |
20 | 0000000000330a50··0000000000000403·R_AARCH64_RELATIVE························28b622 | 20 | 0000000000330a50··0000000000000403·R_AARCH64_RELATIVE························28b622 |
21 | 0000000000330a58··0000000000000403·R_AARCH64_RELATIVE························28b601 | 21 | 0000000000330a58··0000000000000403·R_AARCH64_RELATIVE························28b601 |
Offset 26, 62 lines modified | Offset 26, 62 lines modified | ||
26 | 0000000000330a78··0000000000000403·R_AARCH64_RELATIVE························28b62d | 26 | 0000000000330a78··0000000000000403·R_AARCH64_RELATIVE························28b62d |
27 | 0000000000330a80··0000000000000403·R_AARCH64_RELATIVE························28b5ec | 27 | 0000000000330a80··0000000000000403·R_AARCH64_RELATIVE························28b5ec |
28 | 0000000000330a88··0000000000000403·R_AARCH64_RELATIVE························28b5f1 | 28 | 0000000000330a88··0000000000000403·R_AARCH64_RELATIVE························28b5f1 |
29 | 0000000000330a90··0000000000000403·R_AARCH64_RELATIVE························28b5f6 | 29 | 0000000000330a90··0000000000000403·R_AARCH64_RELATIVE························28b5f6 |
30 | 0000000000330a98··0000000000000403·R_AARCH64_RELATIVE························28b635 | 30 | 0000000000330a98··0000000000000403·R_AARCH64_RELATIVE························28b635 |
31 | 0000000000330aa0··0000000000000403·R_AARCH64_RELATIVE························28b63d | 31 | 0000000000330aa0··0000000000000403·R_AARCH64_RELATIVE························28b63d |
32 | 0000000000330aa8··0000000000000403·R_AARCH64_RELATIVE························2c9a86 | 32 | 0000000000330aa8··0000000000000403·R_AARCH64_RELATIVE························2c9a86 |
33 | 0000000000330ab0··0000000000000403·R_AARCH64_RELATIVE························28de2 | 33 | 0000000000330ab0··0000000000000403·R_AARCH64_RELATIVE························28de2b |
34 | 0000000000330ab8··0000000000000403·R_AARCH64_RELATIVE························28de3 | 34 | 0000000000330ab8··0000000000000403·R_AARCH64_RELATIVE························28de32 |
35 | 0000000000330ac0··0000000000000403·R_AARCH64_RELATIVE························28d72 | 35 | 0000000000330ac0··0000000000000403·R_AARCH64_RELATIVE························28d72a |
36 | 0000000000330ac8··0000000000000403·R_AARCH64_RELATIVE························28d6f | 36 | 0000000000330ac8··0000000000000403·R_AARCH64_RELATIVE························28d6f7 |
37 | 0000000000330ad0··0000000000000403·R_AARCH64_RELATIVE························28d6f | 37 | 0000000000330ad0··0000000000000403·R_AARCH64_RELATIVE························28d6fd |
38 | 0000000000330ad8··0000000000000403·R_AARCH64_RELATIVE························28d72 | 38 | 0000000000330ad8··0000000000000403·R_AARCH64_RELATIVE························28d723 |
39 | 0000000000330ae0··0000000000000403·R_AARCH64_RELATIVE························2c08fb | 39 | 0000000000330ae0··0000000000000403·R_AARCH64_RELATIVE························2c08fb |
40 | 0000000000330ae8··0000000000000403·R_AARCH64_RELATIVE························28d73 | 40 | 0000000000330ae8··0000000000000403·R_AARCH64_RELATIVE························28d732 |
41 | 0000000000330af0··0000000000000403·R_AARCH64_RELATIVE························28d7 | 41 | 0000000000330af0··0000000000000403·R_AARCH64_RELATIVE························28d730 |
42 | 0000000000330b00··0000000000000403·R_AARCH64_RELATIVE························299f | 42 | 0000000000330b00··0000000000000403·R_AARCH64_RELATIVE························299fd2 |
43 | 0000000000330b08··0000000000000403·R_AARCH64_RELATIVE························299fd | 43 | 0000000000330b08··0000000000000403·R_AARCH64_RELATIVE························299fd9 |
44 | 0000000000330b18··0000000000000403·R_AARCH64_RELATIVE························29a06 | 44 | 0000000000330b18··0000000000000403·R_AARCH64_RELATIVE························29a06d |
45 | 0000000000330b20··0000000000000403·R_AARCH64_RELATIVE························299f | 45 | 0000000000330b20··0000000000000403·R_AARCH64_RELATIVE························299fe0 |
46 | 0000000000330b30··0000000000000403·R_AARCH64_RELATIVE························28fb6 | 46 | 0000000000330b30··0000000000000403·R_AARCH64_RELATIVE························28fb62 |
47 | 0000000000330b38··0000000000000403·R_AARCH64_RELATIVE························299fe | 47 | 0000000000330b38··0000000000000403·R_AARCH64_RELATIVE························299fe8 |
48 | 0000000000330b48··0000000000000403·R_AARCH64_RELATIVE························28aeed | 48 | 0000000000330b48··0000000000000403·R_AARCH64_RELATIVE························28aeed |
49 | 0000000000330b50··0000000000000403·R_AARCH64_RELATIVE························299fe | 49 | 0000000000330b50··0000000000000403·R_AARCH64_RELATIVE························299fef |
50 | 0000000000330b60··0000000000000403·R_AARCH64_RELATIVE························299f | 50 | 0000000000330b60··0000000000000403·R_AARCH64_RELATIVE························299ff7 |
51 | 0000000000330b68··0000000000000403·R_AARCH64_RELATIVE························299ff | 51 | 0000000000330b68··0000000000000403·R_AARCH64_RELATIVE························299fff |
52 | 0000000000330b70··0000000000000403·R_AARCH64_RELATIVE························299d | 52 | 0000000000330b70··0000000000000403·R_AARCH64_RELATIVE························299dd3 |
53 | 0000000000330b78··0000000000000403·R_AARCH64_RELATIVE························299dd | 53 | 0000000000330b78··0000000000000403·R_AARCH64_RELATIVE························299dd8 |
54 | 0000000000330b80··0000000000000403·R_AARCH64_RELATIVE························299dd | 54 | 0000000000330b80··0000000000000403·R_AARCH64_RELATIVE························299ddd |
55 | 0000000000330b88··0000000000000403·R_AARCH64_RELATIVE························29b1 | 55 | 0000000000330b88··0000000000000403·R_AARCH64_RELATIVE························29b1f6 |
56 | 0000000000330b90··0000000000000403·R_AARCH64_RELATIVE························29b20 | 56 | 0000000000330b90··0000000000000403·R_AARCH64_RELATIVE························29b20a |
57 | 0000000000330ba0··0000000000000403·R_AARCH64_RELATIVE························28e5f | 57 | 0000000000330ba0··0000000000000403·R_AARCH64_RELATIVE························28e5f3 |
58 | 0000000000330ba8··0000000000000403·R_AARCH64_RELATIVE························2892df | 58 | 0000000000330ba8··0000000000000403·R_AARCH64_RELATIVE························2892df |
59 | 0000000000330bb8··0000000000000403·R_AARCH64_RELATIVE························28e16 | 59 | 0000000000330bb8··0000000000000403·R_AARCH64_RELATIVE························28e166 |
60 | 0000000000330bc0··0000000000000403·R_AARCH64_RELATIVE························29a5 | 60 | 0000000000330bc0··0000000000000403·R_AARCH64_RELATIVE························29a536 |
61 | 0000000000330bd0··0000000000000403·R_AARCH64_RELATIVE························28e09 | 61 | 0000000000330bd0··0000000000000403·R_AARCH64_RELATIVE························28e09e |
62 | 0000000000330bd8··0000000000000403·R_AARCH64_RELATIVE························29a58 | 62 | 0000000000330bd8··0000000000000403·R_AARCH64_RELATIVE························29a58d |
63 | 0000000000330be8··0000000000000403·R_AARCH64_RELATIVE························29b2 | 63 | 0000000000330be8··0000000000000403·R_AARCH64_RELATIVE························29b215 |
64 | 0000000000330bf0··0000000000000403·R_AARCH64_RELATIVE························288e52 | 64 | 0000000000330bf0··0000000000000403·R_AARCH64_RELATIVE························288e52 |
65 | 0000000000330c00··0000000000000403·R_AARCH64_RELATIVE························29b21 | 65 | 0000000000330c00··0000000000000403·R_AARCH64_RELATIVE························29b219 |
66 | 0000000000330c08··0000000000000403·R_AARCH64_RELATIVE························29a8d | 66 | 0000000000330c08··0000000000000403·R_AARCH64_RELATIVE························29a8d8 |
67 | 0000000000330c18··0000000000000403·R_AARCH64_RELATIVE························29b21 | 67 | 0000000000330c18··0000000000000403·R_AARCH64_RELATIVE························29b21e |
68 | 0000000000330c20··0000000000000403·R_AARCH64_RELATIVE························29a8d | 68 | 0000000000330c20··0000000000000403·R_AARCH64_RELATIVE························29a8de |
69 | 0000000000330c30··0000000000000403·R_AARCH64_RELATIVE························29b22 | 69 | 0000000000330c30··0000000000000403·R_AARCH64_RELATIVE························29b22a |
70 | 0000000000330c38··0000000000000403·R_AARCH64_RELATIVE························29a8e | 70 | 0000000000330c38··0000000000000403·R_AARCH64_RELATIVE························29a8eb |
71 | 0000000000330c48··0000000000000403·R_AARCH64_RELATIVE························29b2 | 71 | 0000000000330c48··0000000000000403·R_AARCH64_RELATIVE························29b236 |
72 | 0000000000330c50··0000000000000403·R_AARCH64_RELATIVE························29b23 | 72 | 0000000000330c50··0000000000000403·R_AARCH64_RELATIVE························29b23b |
73 | 0000000000330c60··0000000000000403·R_AARCH64_RELATIVE························29b2 | 73 | 0000000000330c60··0000000000000403·R_AARCH64_RELATIVE························29b241 |
74 | 0000000000330c68··0000000000000403·R_AARCH64_RELATIVE························29b2 | 74 | 0000000000330c68··0000000000000403·R_AARCH64_RELATIVE························29b246 |
75 | 0000000000330c78··0000000000000403·R_AARCH64_RELATIVE························29b24 | 75 | 0000000000330c78··0000000000000403·R_AARCH64_RELATIVE························29b24c |
76 | 0000000000330c80··0000000000000403·R_AARCH64_RELATIVE························29b25 | 76 | 0000000000330c80··0000000000000403·R_AARCH64_RELATIVE························29b258 |
77 | 0000000000330c90··0000000000000403·R_AARCH64_RELATIVE························29b2 | 77 | 0000000000330c90··0000000000000403·R_AARCH64_RELATIVE························29b265 |
78 | 0000000000330c98··0000000000000403·R_AARCH64_RELATIVE························29b2 | 78 | 0000000000330c98··0000000000000403·R_AARCH64_RELATIVE························29b271 |
79 | 0000000000330ca8··0000000000000403·R_AARCH64_RELATIVE························29b27 | 79 | 0000000000330ca8··0000000000000403·R_AARCH64_RELATIVE························29b27e |
80 | 0000000000330cb0··0000000000000403·R_AARCH64_RELATIVE························29b2 | 80 | 0000000000330cb0··0000000000000403·R_AARCH64_RELATIVE························29b283 |
81 | 0000000000330cc0··0000000000000403·R_AARCH64_RELATIVE························29c4ac | 81 | 0000000000330cc0··0000000000000403·R_AARCH64_RELATIVE························29c4ac |
82 | 0000000000330cc8··0000000000000403·R_AARCH64_RELATIVE························29c4b9 | 82 | 0000000000330cc8··0000000000000403·R_AARCH64_RELATIVE························29c4b9 |
83 | 0000000000330cd0··0000000000000403·R_AARCH64_RELATIVE························29ce8f | 83 | 0000000000330cd0··0000000000000403·R_AARCH64_RELATIVE························29ce8f |
84 | 0000000000330cd8··0000000000000403·R_AARCH64_RELATIVE························29c4d7 | 84 | 0000000000330cd8··0000000000000403·R_AARCH64_RELATIVE························29c4d7 |
85 | 0000000000330ce0··0000000000000403·R_AARCH64_RELATIVE························29ced5 | 85 | 0000000000330ce0··0000000000000403·R_AARCH64_RELATIVE························29ced5 |
86 | 0000000000330ce8··0000000000000403·R_AARCH64_RELATIVE························29c4f7 | 86 | 0000000000330ce8··0000000000000403·R_AARCH64_RELATIVE························29c4f7 |
87 | 0000000000330cf0··0000000000000403·R_AARCH64_RELATIVE························29cf59 | 87 | 0000000000330cf0··0000000000000403·R_AARCH64_RELATIVE························29cf59 |
Offset 402, 33 lines modified | Offset 402, 33 lines modified | ||
402 | 00000000003316d8··0000000000000403·R_AARCH64_RELATIVE························29edee | 402 | 00000000003316d8··0000000000000403·R_AARCH64_RELATIVE························29edee |
403 | 00000000003316e0··0000000000000403·R_AARCH64_RELATIVE························2a0c87 | 403 | 00000000003316e0··0000000000000403·R_AARCH64_RELATIVE························2a0c87 |
404 | 00000000003316e8··0000000000000403·R_AARCH64_RELATIVE························2a0c91 | 404 | 00000000003316e8··0000000000000403·R_AARCH64_RELATIVE························2a0c91 |
405 | 00000000003316f0··0000000000000403·R_AARCH64_RELATIVE························2a0c8c | 405 | 00000000003316f0··0000000000000403·R_AARCH64_RELATIVE························2a0c8c |
406 | 00000000003316f8··0000000000000403·R_AARCH64_RELATIVE························2cdcef | 406 | 00000000003316f8··0000000000000403·R_AARCH64_RELATIVE························2cdcef |
407 | 0000000000331700··0000000000000403·R_AARCH64_RELATIVE························2a1ccf | 407 | 0000000000331700··0000000000000403·R_AARCH64_RELATIVE························2a1ccf |
408 | 0000000000331708··0000000000000403·R_AARCH64_RELATIVE························2a1a79 | 408 | 0000000000331708··0000000000000403·R_AARCH64_RELATIVE························2a1a79 |
409 | 0000000000331710··0000000000000403·R_AARCH64_RELATIVE························28d6f | 409 | 0000000000331710··0000000000000403·R_AARCH64_RELATIVE························28d6f7 |
410 | 0000000000331718··0000000000000403·R_AARCH64_RELATIVE························28d6f | 410 | 0000000000331718··0000000000000403·R_AARCH64_RELATIVE························28d6fd |
411 | 0000000000331720··0000000000000403·R_AARCH64_RELATIVE························28d72 | 411 | 0000000000331720··0000000000000403·R_AARCH64_RELATIVE························28d723 |
412 | 0000000000331728··0000000000000403·R_AARCH64_RELATIVE························29087 | 412 | 0000000000331728··0000000000000403·R_AARCH64_RELATIVE························290875 |
413 | 0000000000331730··0000000000000403·R_AARCH64_RELATIVE························127628 | 413 | 0000000000331730··0000000000000403·R_AARCH64_RELATIVE························127628 |
414 | 0000000000331738··0000000000000403·R_AARCH64_RELATIVE························12769c | 414 | 0000000000331738··0000000000000403·R_AARCH64_RELATIVE························12769c |
415 | 0000000000331740··0000000000000403·R_AARCH64_RELATIVE························1276a0 | 415 | 0000000000331740··0000000000000403·R_AARCH64_RELATIVE························1276a0 |
416 | 0000000000331748··0000000000000403·R_AARCH64_RELATIVE························127760 | 416 | 0000000000331748··0000000000000403·R_AARCH64_RELATIVE························127760 |
417 | 0000000000331750··0000000000000403·R_AARCH64_RELATIVE························2a204e | 417 | 0000000000331750··0000000000000403·R_AARCH64_RELATIVE························2a204e |
418 | 0000000000331758··0000000000000403·R_AARCH64_RELATIVE························12786c | 418 | 0000000000331758··0000000000000403·R_AARCH64_RELATIVE························12786c |
419 | 0000000000331760··0000000000000403·R_AARCH64_RELATIVE························12769c | 419 | 0000000000331760··0000000000000403·R_AARCH64_RELATIVE························12769c |
420 | 0000000000331768··0000000000000403·R_AARCH64_RELATIVE························1278b8 | 420 | 0000000000331768··0000000000000403·R_AARCH64_RELATIVE························1278b8 |
421 | 0000000000331770··0000000000000403·R_AARCH64_RELATIVE························127968 | 421 | 0000000000331770··0000000000000403·R_AARCH64_RELATIVE························127968 |
422 | 0000000000331778··0000000000000403·R_AARCH64_RELATIVE························2a23a9 | 422 | 0000000000331778··0000000000000403·R_AARCH64_RELATIVE························2a23a9 |
423 | 0000000000331780··0000000000000403·R_AARCH64_RELATIVE························1281d8 | 423 | 0000000000331780··0000000000000403·R_AARCH64_RELATIVE························1281d8 |
424 | 0000000000331788··0000000000000403·R_AARCH64_RELATIVE························1281dc | 424 | 0000000000331788··0000000000000403·R_AARCH64_RELATIVE························1281dc |
425 | 0000000000331790··0000000000000403·R_AARCH64_RELATIVE························1281e0 | 425 | 0000000000331790··0000000000000403·R_AARCH64_RELATIVE························1281e0 |
426 | 0000000000331798··0000000000000403·R_AARCH64_RELATIVE························1281f4 | 426 | 0000000000331798··0000000000000403·R_AARCH64_RELATIVE························1281f4 |
427 | 00000000003317a0··0000000000000403·R_AARCH64_RELATIVE························29082 | 427 | 00000000003317a0··0000000000000403·R_AARCH64_RELATIVE························29082a |
428 | 00000000003317a8··0000000000000403·R_AARCH64_RELATIVE························1281d8 | 428 | 00000000003317a8··0000000000000403·R_AARCH64_RELATIVE························1281d8 |
429 | 00000000003317b0··0000000000000403·R_AARCH64_RELATIVE························1281dc | 429 | 00000000003317b0··0000000000000403·R_AARCH64_RELATIVE························1281dc |
430 | 00000000003317b8··0000000000000403·R_AARCH64_RELATIVE························1282a4 | 430 | 00000000003317b8··0000000000000403·R_AARCH64_RELATIVE························1282a4 |
431 | 00000000003317c0··0000000000000403·R_AARCH64_RELATIVE························12833c | 431 | 00000000003317c0··0000000000000403·R_AARCH64_RELATIVE························12833c |
432 | 00000000003317c8··0000000000000403·R_AARCH64_RELATIVE························2a2822 | 432 | 00000000003317c8··0000000000000403·R_AARCH64_RELATIVE························2a2822 |
433 | 00000000003317d0··0000000000000403·R_AARCH64_RELATIVE························2a294c | 433 | 00000000003317d0··0000000000000403·R_AARCH64_RELATIVE························2a294c |
434 | 00000000003317d8··0000000000000403·R_AARCH64_RELATIVE························2a2965 | 434 | 00000000003317d8··0000000000000403·R_AARCH64_RELATIVE························2a2965 |
Offset 442, 15 lines modified | Offset 442, 15 lines modified | ||
442 | 0000000000331818··0000000000000403·R_AARCH64_RELATIVE························2a2972 | 442 | 0000000000331818··0000000000000403·R_AARCH64_RELATIVE························2a2972 |
443 | 0000000000331820··0000000000000403·R_AARCH64_RELATIVE························2a285e | 443 | 0000000000331820··0000000000000403·R_AARCH64_RELATIVE························2a285e |
444 | 0000000000331828··0000000000000403·R_AARCH64_RELATIVE························2a29c8 | 444 | 0000000000331828··0000000000000403·R_AARCH64_RELATIVE························2a29c8 |
445 | 0000000000331830··0000000000000403·R_AARCH64_RELATIVE························2a2868 | 445 | 0000000000331830··0000000000000403·R_AARCH64_RELATIVE························2a2868 |
446 | 0000000000331838··0000000000000403·R_AARCH64_RELATIVE························2a2872 | 446 | 0000000000331838··0000000000000403·R_AARCH64_RELATIVE························2a2872 |
447 | 0000000000331840··0000000000000403·R_AARCH64_RELATIVE························2a287c | 447 | 0000000000331840··0000000000000403·R_AARCH64_RELATIVE························2a287c |
448 | 0000000000331848··0000000000000403·R_AARCH64_RELATIVE························2a2a7b | 448 | 0000000000331848··0000000000000403·R_AARCH64_RELATIVE························2a2a7b |
Max diff block lines reached; 34025/49151 bytes (69.23%) of diff not shown. |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·6a66d04054795b4935bf70e6e970dbf21c40d0b4 |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 7127, 15 lines modified | Offset 7127, 15 lines modified | ||
7127 | NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d] | 7127 | NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d] |
7128 | NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround. | 7128 | NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround. |
7129 | RECEIVED·OCC_EXIT | 7129 | RECEIVED·OCC_EXIT |
7130 | remote-exit | 7130 | remote-exit |
7131 | /home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openvpn/src/openvpn/openvpn.c | 7131 | /home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openvpn/src/openvpn/openvpn.c |
7132 | Open·error·on·pid·file·%s | 7132 | Open·error·on·pid·file·%s |
7133 | Close·error·on·pid·file·%s | 7133 | Close·error·on·pid·file·%s |
7134 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af6]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on· | 7134 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af66]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr··5·2021 |
7135 | AES-256-GCM:AES-128-GCM | 7135 | AES-256-GCM:AES-128-GCM |
7136 | daemon_log_redirect | 7136 | daemon_log_redirect |
7137 | daemon_start_time | 7137 | daemon_start_time |
7138 | daemon_pid | 7138 | daemon_pid |
7139 | Current·Parameter·Settings: | 7139 | Current·Parameter·Settings: |
7140 | ··config·=·'%s' | 7140 | ··config·=·'%s' |
7141 | ··mode·=·%d | 7141 | ··mode·=·%d |
Offset 8847, 15 lines modified | Offset 8847, 15 lines modified | ||
8847 | » mov» w1,·#0x5d··················» //·#93 | 8847 | » mov» w1,·#0x5d··················» //·#93 |
8848 | » bl» c81a0·<assert_failed@plt> | 8848 | » bl» c81a0·<assert_failed@plt> |
8849 | 00000000000d28b8·<argv_str@@Base>: | 8849 | 00000000000d28b8·<argv_str@@Base>: |
8850 | » ldr» x0,·[x0,·#16] | 8850 | » ldr» x0,·[x0,·#16] |
8851 | » cbz» x0,·d28c4·<argv_str@@Base+0xc> | 8851 | » cbz» x0,·d28c4·<argv_str@@Base+0xc> |
8852 | » b» c0520·<print_argv@plt> | 8852 | » b» c0520·<print_argv@plt> |
8853 | » adrp» x0,·29b000·<proto_overhead@@Base+0xf | 8853 | » adrp» x0,·29b000·<proto_overhead@@Base+0xf38> |
8854 | » add» x0,·x0,·#0x503 | 8854 | » add» x0,·x0,·#0x503 |
8855 | » ret | 8855 | » ret |
8856 | 00000000000d28d0·<argv_msg@@Base>: | 8856 | 00000000000d28d0·<argv_msg@@Base>: |
8857 | » sub» sp,·sp,·#0x50 | 8857 | » sub» sp,·sp,·#0x50 |
8858 | » str» x21,·[sp,·#32] | 8858 | » str» x21,·[sp,·#32] |
8859 | » stp» x20,·x19,·[sp,·#48] | 8859 | » stp» x20,·x19,·[sp,·#48] |
Offset 8879, 15 lines modified | Offset 8879, 15 lines modified | ||
8879 | » ldr» x0,·[x20,·#16] | 8879 | » ldr» x0,·[x20,·#16] |
8880 | » cbz» x0,·d293c·<argv_msg@@Base+0x6c> | 8880 | » cbz» x0,·d293c·<argv_msg@@Base+0x6c> |
8881 | » add» x1,·sp,·#0x8 | 8881 | » add» x1,·sp,·#0x8 |
8882 | » mov» w2,·wzr | 8882 | » mov» w2,·wzr |
8883 | » bl» c0520·<print_argv@plt> | 8883 | » bl» c0520·<print_argv@plt> |
8884 | » mov» x2,·x0 | 8884 | » mov» x2,·x0 |
8885 | » b» d2944·<argv_msg@@Base+0x74> | 8885 | » b» d2944·<argv_msg@@Base+0x74> |
8886 | » adrp» x2,·29b000·<proto_overhead@@Base+0xf | 8886 | » adrp» x2,·29b000·<proto_overhead@@Base+0xf38> |
8887 | » add» x2,·x2,·#0x503 | 8887 | » add» x2,·x2,·#0x503 |
8888 | » adrp» x1,·289000·<cipher_name_translation_table_count@@Base+0x22e0> | 8888 | » adrp» x1,·289000·<cipher_name_translation_table_count@@Base+0x22e0> |
8889 | » add» x1,·x1,·#0xc47 | 8889 | » add» x1,·x1,·#0xc47 |
8890 | » mov» w0,·w19 | 8890 | » mov» w0,·w19 |
8891 | » bl» c0fe0·<x_msg@plt> | 8891 | » bl» c0fe0·<x_msg@plt> |
8892 | » tbnz» w19,·#4,·d299c·<argv_msg@@Base+0xcc> | 8892 | » tbnz» w19,·#4,·d299c·<argv_msg@@Base+0xcc> |
8893 | » ldr» x8,·[sp,·#8] | 8893 | » ldr» x8,·[sp,·#8] |
Offset 8936, 17 lines modified | Offset 8936, 17 lines modified | ||
8936 | » ldr» x0,·[x21,·#16] | 8936 | » ldr» x0,·[x21,·#16] |
8937 | » cbz» x0,·d2a18·<argv_msg_prefix@@Base+0x70> | 8937 | » cbz» x0,·d2a18·<argv_msg_prefix@@Base+0x70> |
8938 | » add» x1,·sp,·#0x8 | 8938 | » add» x1,·sp,·#0x8 |
8939 | » mov» w2,·wzr | 8939 | » mov» w2,·wzr |
8940 | » bl» c0520·<print_argv@plt> | 8940 | » bl» c0520·<print_argv@plt> |
8941 | » mov» x3,·x0 | 8941 | » mov» x3,·x0 |
8942 | » b» d2a20·<argv_msg_prefix@@Base+0x78> | 8942 | » b» d2a20·<argv_msg_prefix@@Base+0x78> |
8943 | » adrp» x3,·29b000·<proto_overhead@@Base+0xf | 8943 | » adrp» x3,·29b000·<proto_overhead@@Base+0xf38> |
8944 | » add» x3,·x3,·#0x503 | 8944 | » add» x3,·x3,·#0x503 |
8945 | » adrp» x1,·2a0000·<proto_overhead@@Base+0x5f | 8945 | » adrp» x1,·2a0000·<proto_overhead@@Base+0x5f38> |
8946 | » add» x1,·x1,·#0x843 | 8946 | » add» x1,·x1,·#0x843 |
8947 | » mov» w0,·w19 | 8947 | » mov» w0,·w19 |
8948 | » mov» x2,·x20 | 8948 | » mov» x2,·x20 |
8949 | » bl» c0fe0·<x_msg@plt> | 8949 | » bl» c0fe0·<x_msg@plt> |
8950 | » tbnz» w19,·#4,·d2a7c·<argv_msg_prefix@@Base+0xd4> | 8950 | » tbnz» w19,·#4,·d2a7c·<argv_msg_prefix@@Base+0xd4> |
8951 | » ldr» x8,·[sp,·#8] | 8951 | » ldr» x8,·[sp,·#8] |
8952 | » cbz» x8,·d2a48·<argv_msg_prefix@@Base+0xa0> | 8952 | » cbz» x8,·d2a48·<argv_msg_prefix@@Base+0xa0> |
Offset 9042, 15 lines modified | Offset 9042, 15 lines modified | ||
9042 | » mov» x19,·x2 | 9042 | » mov» x19,·x2 |
9043 | » mov» x21,·x0 | 9043 | » mov» x21,·x0 |
9044 | » str» x8,·[sp,·#72] | 9044 | » str» x8,·[sp,·#72] |
9045 | » bl» d3438·<argv_parse_cmd@@Base+0x1d4> | 9045 | » bl» d3438·<argv_parse_cmd@@Base+0x1d4> |
9046 | » ldrb» w8,·[x20] | 9046 | » ldrb» w8,·[x20] |
9047 | » cbz» w8,·d313c·<argv_printf@@Base+0x6b4> | 9047 | » cbz» w8,·d313c·<argv_printf@@Base+0x6b4> |
9048 | » adrp» x22,·289000·<cipher_name_translation_table_count@@Base+0x22e0> | 9048 | » adrp» x22,·289000·<cipher_name_translation_table_count@@Base+0x22e0> |
9049 | » adrp» x23,·2a2000·<proto_overhead@@Base+0x7f | 9049 | » adrp» x23,·2a2000·<proto_overhead@@Base+0x7f38> |
9050 | » mov» x28,·xzr | 9050 | » mov» x28,·xzr |
9051 | » mov» x26,·xzr | 9051 | » mov» x26,·xzr |
9052 | » add» x22,·x22,·#0xc47 | 9052 | » add» x22,·x22,·#0xc47 |
9053 | » add» x23,·x23,·#0x479 | 9053 | » add» x23,·x23,·#0x479 |
9054 | » b» d2bf8·<argv_printf@@Base+0x170> | 9054 | » b» d2bf8·<argv_printf@@Base+0x170> |
9055 | » mov» x0,·x21 | 9055 | » mov» x0,·x21 |
9056 | » bl» d3438·<argv_parse_cmd@@Base+0x1d4> | 9056 | » bl» d3438·<argv_parse_cmd@@Base+0x1d4> |
Offset 9089, 20 lines modified | Offset 9089, 20 lines modified | ||
9089 | » mov» x1,·x22 | 9089 | » mov» x1,·x22 |
9090 | » bl» bead0·<strcmp@plt> | 9090 | » bl» bead0·<strcmp@plt> |
9091 | » cbz» w0,·d2dbc·<argv_printf@@Base+0x334> | 9091 | » cbz» w0,·d2dbc·<argv_printf@@Base+0x334> |
9092 | » mov» x0,·x27 | 9092 | » mov» x0,·x27 |
9093 | » mov» x1,·x23 | 9093 | » mov» x1,·x23 |
9094 | » bl» bead0·<strcmp@plt> | 9094 | » bl» bead0·<strcmp@plt> |
9095 | » cbz» w0,·d2e28·<argv_printf@@Base+0x3a0> | 9095 | » cbz» w0,·d2e28·<argv_printf@@Base+0x3a0> |
9096 | » adrp» x1,·299000·<ping_string@@Base+0x11f | 9096 | » adrp» x1,·299000·<ping_string@@Base+0x11f4> |
9097 | » mov» x0,·x27 | 9097 | » mov» x0,·x27 |
9098 | » add» x1,·x1,·#0x1 | 9098 | » add» x1,·x1,·#0x1c0 |
9099 | » bl» bead0·<strcmp@plt> | 9099 | » bl» bead0·<strcmp@plt> |
9100 | » cbz» w0,·d2e98·<argv_printf@@Base+0x410> | 9100 | » cbz» w0,·d2e98·<argv_printf@@Base+0x410> |
9101 | » adrp» x1,·2aa000·<proto_overhead@@Base+0xff | 9101 | » adrp» x1,·2aa000·<proto_overhead@@Base+0xff38> |
9102 | » mov» x0,·x27 | 9102 | » mov» x0,·x27 |
9103 | » add» x1,·x1,·#0x5af | 9103 | » add» x1,·x1,·#0x5af |
9104 | » bl» bead0·<strcmp@plt> | 9104 | » bl» bead0·<strcmp@plt> |
9105 | » cbz» w0,·d2f28·<argv_printf@@Base+0x4a0> | 9105 | » cbz» w0,·d2f28·<argv_printf@@Base+0x4a0> |
9106 | » adrp» x1,·284000·<TXT_DB_create_index@@Base+0xec> | 9106 | » adrp» x1,·284000·<TXT_DB_create_index@@Base+0xec> |
9107 | » mov» x0,·x27 | 9107 | » mov» x0,·x27 |
9108 | » add» x1,·x1,·#0x664 | 9108 | » add» x1,·x1,·#0x664 |
Offset 9123, 15 lines modified | Offset 9123, 15 lines modified | ||
9123 | » add» x9,·x8,·#0x8 | 9123 | » add» x9,·x8,·#0x8 |
9124 | » str» x9,·[x19] | 9124 | » str» x9,·[x19] |
9125 | » ldr» x8,·[x8] | 9125 | » ldr» x8,·[x8] |
9126 | » ldr» x9,·[x19] | 9126 | » ldr» x9,·[x19] |
9127 | » add» x10,·x9,·#0x8 | 9127 | » add» x10,·x9,·#0x8 |
9128 | » str» x10,·[x19] | 9128 | » str» x10,·[x19] |
9129 | » ldr» x9,·[x9] | 9129 | » ldr» x9,·[x9] |
9130 | » adrp» x10,·29b000·<proto_overhead@@Base+0xf | 9130 | » adrp» x10,·29b000·<proto_overhead@@Base+0xf38> |
9131 | » cmp» x8,·#0x0 | 9131 | » cmp» x8,·#0x0 |
9132 | » add» x10,·x10,·#0x503 | 9132 | » add» x10,·x10,·#0x503 |
9133 | » csel» x25,·x10,·x8,·eq··//·eq·=·none | 9133 | » csel» x25,·x10,·x8,·eq··//·eq·=·none |
9134 | » cmp» x9,·#0x0 | 9134 | » cmp» x9,·#0x0 |
9135 | » mov» x0,·x25 | 9135 | » mov» x0,·x25 |
9136 | » csel» x28,·x10,·x9,·eq··//·eq·=·none | 9136 | » csel» x28,·x10,·x9,·eq··//·eq·=·none |
9137 | » bl» bfd90·<strlen@plt> | 9137 | » bl» bfd90·<strlen@plt> |
Offset 9181, 15 lines modified | Offset 9181, 15 lines modified | ||
9181 | » cmp» w9,·#0x0 | 9181 | » cmp» w9,·#0x0 |
9182 | » str» w9,·[x19,·#24] | 9182 | » str» w9,·[x19,·#24] |
9183 | » b.le» d30ac·<argv_printf@@Base+0x624> | 9183 | » b.le» d30ac·<argv_printf@@Base+0x624> |
9184 | » ldr» x8,·[x19] | 9184 | » ldr» x8,·[x19] |
9185 | » add» x9,·x8,·#0x8 | 9185 | » add» x9,·x8,·#0x8 |
9186 | » str» x9,·[x19] | 9186 | » str» x9,·[x19] |
9187 | » ldr» x8,·[x8] | 9187 | » ldr» x8,·[x8] |
9188 | » adrp» x9,·29b000·<proto_overhead@@Base+0xf | 9188 | » adrp» x9,·29b000·<proto_overhead@@Base+0xf38> |
9189 | » add» x9,·x9,·#0x503 | 9189 | » add» x9,·x9,·#0x503 |
9190 | » mov» x1,·xzr | 9190 | » mov» x1,·xzr |
9191 | » cmp» x8,·#0x0 | 9191 | » cmp» x8,·#0x0 |
9192 | » csel» x0,·x9,·x8,·eq··//·eq·=·none | 9192 | » csel» x0,·x9,·x8,·eq··//·eq·=·none |
9193 | » bl» be4a0·<string_alloc@plt> | 9193 | » bl» be4a0·<string_alloc@plt> |
9194 | » ldr» x8,·[x21,·#8] | 9194 | » ldr» x8,·[x21,·#8] |
9195 | » cmn» x8,·#0x2 | 9195 | » cmn» x8,·#0x2 |
Offset 9236, 18 lines modified | Offset 9236, 18 lines modified | ||
9236 | » cmp» w9,·#0x0 | 9236 | » cmp» w9,·#0x0 |
9237 | » str» w9,·[x19,·#24] | 9237 | » str» w9,·[x19,·#24] |
9238 | » b.le» d30c4·<argv_printf@@Base+0x63c> | 9238 | » b.le» d30c4·<argv_printf@@Base+0x63c> |
9239 | » ldr» x8,·[x19] | 9239 | » ldr» x8,·[x19] |
9240 | » add» x9,·x8,·#0x8 | 9240 | » add» x9,·x8,·#0x8 |
9241 | » str» x9,·[x19] | 9241 | » str» x9,·[x19] |
9242 | » ldr» w3,·[x8] | 9242 | » ldr» w3,·[x8] |
9243 | » adrp» x2,·299000·<ping_string@@Base+0x11f | 9243 | » adrp» x2,·299000·<ping_string@@Base+0x11f4> |
Max diff block lines reached; 2529203/2533029 bytes (99.85%) of diff not shown. |
Offset 2077, 3788 lines modified | Offset 2077, 3788 lines modified | ||
2077 | ··0x0028c7b0·00000000·00000000·05000000·2c010000·............,... | 2077 | ··0x0028c7b0·00000000·00000000·05000000·2c010000·............,... |
2078 | ··0x0028c7c0·01000000·3c000000·fa000000·64000000·....<.......d... | 2078 | ··0x0028c7c0·01000000·3c000000·fa000000·64000000·....<.......d... |
2079 | ··0x0028c7d0·40000000·0f000000·00000000·00000000·@............... | 2079 | ··0x0028c7d0·40000000·0f000000·00000000·00000000·@............... |
2080 | ··0x0028c7e0·100e0000·ffffffff·3c000000·100e0000·........<....... | 2080 | ··0x0028c7e0·100e0000·ffffffff·3c000000·100e0000·........<....... |
2081 | ··0x0028c7f0·00172835·124f7065·6e56504e·20322e35·..(5.OpenVPN·2.5 | 2081 | ··0x0028c7f0·00172835·124f7065·6e56504e·20322e35·..(5.OpenVPN·2.5 |
2082 | ··0x0028c800·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git | 2082 | ··0x0028c800·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git | Diff chunk too large, falling back to line-by-line diff (1259 lines added, 1259 lines removed) |
2083 | ··0x0028c810·3a322e36·2e34342e·352d302d·67323764·:2.6.44.5-0-g27d | 2083 | ··0x0028c810·3a322e36·2e34342e·352d302d·67323764·:2.6.44.5-0-g27d |
2084 | ··0x0028c820·36616636·5d206172 | 2084 | ··0x0028c820·36616636·365d2061·726d3634·2d763861·6af66]·arm64-v8a |
2085 | ··0x0028c830·5b53534c | 2085 | ··0x0028c830·205b5353·4c20284f·70656e53·534c295d··[SSL·(OpenSSL)] |
2086 | ··0x0028c840·5b4c5a4f | 2086 | ··0x0028c840·205b4c5a·4f5d205b·4c5a345d·205b4550··[LZO]·[LZ4]·[EP |
2087 | ··0x0028c850·4c4c5d20 | 2087 | ··0x0028c850·4f4c4c5d·205b4d48·2f504b54·494e464f·OLL]·[MH/PKTINFO |
2088 | ··0x0028c860·205b4145 | 2088 | ··0x0028c860·5d205b41·4541445d·20627569·6c74206f·]·[AEAD]·built·o |
2089 | ··0x0028c870·204 | 2089 | ··0x0028c870·6e204170·72202035·20323032·31003131·n·Apr··5·2021.11 |
2090 | ··0x0028c880·34004246 | 2090 | ··0x0028c880·39340042·462d4342·43004145·532d3235·94.BF-CBC.AES-25 |
2091 | ··0x0028c890·2d47434d | 2091 | ··0x0028c890·362d4743·4d3a4145·532d3132·382d4743·6-GCM:AES-128-GC |
2092 | ··0x0028c8a0·00646165 | 2092 | ··0x0028c8a0·4d006461·656d6f6e·00646165·6d6f6e5f·M.daemon.daemon_ |
2093 | ··0x0028c8b0·6f675f72 | 2093 | ··0x0028c8b0·6c6f675f·72656469·72656374·00646165·log_redirect.dae |
2094 | ··0x0028c8c0·6f6e5f73 | 2094 | ··0x0028c8c0·6d6f6e5f·73746172·745f7469·6d650064·mon_start_time.d |
2095 | ··0x0028c8d0·656d6f6e | 2095 | ··0x0028c8d0·61656d6f·6e5f7069·64004375·7272656e·aemon_pid.Curren |
2096 | ··0x0028c8e0·20506172 | 2096 | ··0x0028c8e0·74205061·72616d65·74657220·53657474·t·Parameter·Sett |
2097 | ··0x0028c8f0·6e67733a | 2097 | ··0x0028c8f0·696e6773·3a002020·636f6e66·6967203d·ings:.··config·= |
2098 | ··0x0028c900·27257327 | 2098 | ··0x0028c900·20272573·27005b55·4e444546·5d002020··'%s'.[UNDEF].·· |
2099 | ··0x0028c910·6f646520 | 2099 | ··0x0028c910·6d6f6465·203d2025·64002020·73686f77·mode·=·%d.··show |
2100 | ··0x0028c920·63697068 | 2100 | ··0x0028c920·5f636970·68657273·203d2025·7300454e·_ciphers·=·%s.EN |
2101 | ··0x0028c930·424c45 | 2101 | ··0x0028c930·41424c45·44004449·5341424c·45440020·ABLED.DISABLED.· |
2102 | ··0x0028c940·73686f | 2102 | ··0x0028c940·2073686f·775f6469·67657374·73203d20··show_digests·=· |
2103 | ··0x0028c950·73002020 | 2103 | ··0x0028c950·25730020·2073686f·775f656e·67696e65·%s.··show_engine |
2104 | ··0x0028c960·203d2025 | 2104 | ··0x0028c960·73203d20·25730020·2067656e·6b657920·s·=·%s.··genkey· |
2105 | ··0x0028c970·202573 | 2105 | ··0x0028c970·3d202573·0020206b·65795f70·6173735f·=·%s.··key_pass_ |
2106 | ··0x0028c980·696c6520 | 2106 | ··0x0028c980·66696c65·203d2027·25732700·20207368·file·=·'%s'.··sh |
2107 | ··0x0028c990·775f746c | 2107 | ··0x0028c990·6f775f74·6c735f63·69706865·7273203d·ow_tls_ciphers·= |
2108 | ··0x0028c9a0·25730020 | 2108 | ··0x0028c9a0·20257300·2020636f·6e6e6563·745f7265··%s.··connect_re |
2109 | ··0x0028c9b0·72795f6d | 2109 | ··0x0028c9b0·7472795f·6d617820·3d202564·00202072·try_max·=·%d.··r |
2110 | ··0x0028c9c0·6d6f7465 | 2110 | ··0x0028c9c0·656d6f74·655f7261·6e646f6d·203d2025·emote_random·=·% |
2111 | ··0x0028c9d0·00202069 | 2111 | ··0x0028c9d0·73002020·69706368·616e6765·203d2027·s.··ipchange·=·' |
2112 | ··0x0028c9e0·73270020 | 2112 | ··0x0028c9e0·25732700·20206465·76203d20·27257327·%s'.··dev·=·'%s' |
2113 | ··0x0028c9f0·20206465 | 2113 | ··0x0028c9f0·00202064·65765f74·79706520·3d202725·.··dev_type·=·'% |
2114 | ··0x0028ca00·27002020 | 2114 | ··0x0028ca00·73270020·20646576·5f6e6f64·65203d20·s'.··dev_node·=· |
2115 | ··0x0028ca10·257327 | 2115 | ··0x0028ca10·27257327·0020206c·6c616464·72203d20·'%s'.··lladdr·=· |
2116 | ··0x0028ca20·257327 | 2116 | ··0x0028ca20·27257327·00202074·6f706f6c·6f677920·'%s'.··topology· |
2117 | ··0x0028ca30·202564 | 2117 | ··0x0028ca30·3d202564·00202069·66636f6e·6669675f·=·%d.··ifconfig_ |
2118 | ··0x0028ca40·6f63616c | 2118 | ··0x0028ca40·6c6f6361·6c203d20·27257327·00202069·local·=·'%s'.··i |
2119 | ··0x0028ca50·636f6e | 2119 | ··0x0028ca50·66636f6e·6669675f·72656d6f·74655f6e·fconfig_remote_n |
2120 | ··0x0028ca60·746d6173 | 2120 | ··0x0028ca60·65746d61·736b203d·20272573·27002020·etmask·=·'%s'.·· |
2121 | ··0x0028ca70·66636f6e | 2121 | ··0x0028ca70·6966636f·6e666967·5f6e6f65·78656320·ifconfig_noexec· |
2122 | ··0x0028ca80·202573 | 2122 | ··0x0028ca80·3d202573·00202069·66636f6e·6669675f·=·%s.··ifconfig_ |
2123 | ··0x0028ca90·6f776172 | 2123 | ··0x0028ca90·6e6f7761·726e203d·20257300·20206966·nowarn·=·%s.··if |
2124 | ··0x0028caa0·6f6e6669 | 2124 | ··0x0028caa0·636f6e66·69675f69·7076365f·6c6f6361·config_ipv6_loca |
2125 | ··0x0028cab0·203d2027 | 2125 | ··0x0028cab0·6c203d20·27257327·00202069·66636f6e·l·=·'%s'.··ifcon |
2126 | ··0x0028cac0·69675f69 | 2126 | ··0x0028cac0·6669675f·69707636·5f6e6574·62697473·fig_ipv6_netbits |
2127 | ··0x0028cad0·3d202564 | 2127 | ··0x0028cad0·203d2025·64002020·6966636f·6e666967··=·%d.··ifconfig |
2128 | ··0x0028cae0·69707636 | 2128 | ··0x0028cae0·5f697076·365f7265·6d6f7465·203d2027·_ipv6_remote·=·' |
2129 | ··0x0028caf0·73270020 | 2129 | ··0x0028caf0·25732700·20207368·61706572·203d2025·%s'.··shaper·=·% |
2130 | ··0x0028cb00·0020206d | 2130 | ··0x0028cb00·64002020·6d74755f·74657374·203d2025·d.··mtu_test·=·% |
2131 | ··0x0028cb10·0020206d | 2131 | ··0x0028cb10·64002020·6d6c6f63·6b203d20·25730020·d.··mlock·=·%s.· |
2132 | ··0x0028cb20·6b656570 | 2132 | ··0x0028cb20·206b6565·70616c69·76655f70·696e6720··keepalive_ping· |
2133 | ··0x0028cb30·202564 | 2133 | ··0x0028cb30·3d202564·0020206b·65657061·6c697665·=·%d.··keepalive |
2134 | ··0x0028cb40·74696d65 | 2134 | ··0x0028cb40·5f74696d·656f7574·203d2025·64002020·_timeout·=·%d.·· |
2135 | ··0x0028cb50·6e616374 | 2135 | ··0x0028cb50·696e6163·74697669·74795f74·696d656f·inactivity_timeo |
2136 | ··0x0028cb60·74203d20 | 2136 | ··0x0028cb60·7574203d·20256400·20207069·6e675f73·ut·=·%d.··ping_s |
2137 | ··0x0028cb70·6e645f74 | 2137 | ··0x0028cb70·656e645f·74696d65·6f757420·3d202564·end_timeout·=·%d |
2138 | ··0x0028cb80·20207069 | 2138 | ··0x0028cb80·00202070·696e675f·7265635f·74696d65·.··ping_rec_time |
2139 | ··0x0028cb90·7574203d | 2139 | ··0x0028cb90·6f757420·3d202564·00202070·696e675f·out·=·%d.··ping_ |
2140 | ··0x0028cba0·65635f74 | 2140 | ··0x0028cba0·7265635f·74696d65·6f75745f·61637469·rec_timeout_acti |
2141 | ··0x0028cbb0·6e203d20 | 2141 | ··0x0028cbb0·6f6e203d·20256400·20207069·6e675f74·on·=·%d.··ping_t |
2142 | ··0x0028cbc0·6d65725f | 2142 | ··0x0028cbc0·696d6572·5f72656d·6f746520·3d202573·imer_remote·=·%s |
2143 | ··0x0028cbd0·20207265 | 2143 | ··0x0028cbd0·00202072·656d6170·5f736967·75737231·.··remap_sigusr1 |
2144 | ··0x0028cbe0·3d202564 | 2144 | ··0x0028cbe0·203d2025·64002020·70657273·6973745f··=·%d.··persist_ |
2145 | ··0x0028cbf0·756e203d | 2145 | ··0x0028cbf0·74756e20·3d202573·00202070·65727369·tun·=·%s.··persi |
2146 | ··0x0028cc00·745f6c6f | 2146 | ··0x0028cc00·73745f6c·6f63616c·5f697020·3d202573·st_local_ip·=·%s |
2147 | ··0x0028cc10·20207065 | 2147 | ··0x0028cc10·00202070·65727369·73745f72·656d6f74·.··persist_remot |
2148 | ··0x0028cc20·5f697020 | 2148 | ··0x0028cc20·655f6970·203d2025·73002020·70657273·e_ip·=·%s.··pers |
2149 | ··0x0028cc30·73745f6b | 2149 | ··0x0028cc30·6973745f·6b657920·3d202573·00202070·ist_key·=·%s.··p |
2150 | ··0x0028cc40·7373746f | 2150 | ··0x0028cc40·61737374·6f73203d·20257300·20207265·asstos·=·%s.··re |
2151 | ··0x0028cc50·6f6c7665 | 2151 | ··0x0028cc50·736f6c76·655f7265·7472795f·7365636f·solve_retry_seco |
2152 | ··0x0028cc60·6473203d | 2152 | ··0x0028cc60·6e647320·3d202564·00202072·65736f6c·nds·=·%d.··resol |
2153 | ··0x0028cc70·655f696e | 2153 | ··0x0028cc70·76655f69·6e5f6164·76616e63·65203d20·ve_in_advance·=· |
2154 | ··0x0028cc80·73002020 | 2154 | ··0x0028cc80·25730020·20757365·726e616d·65203d20·%s.··username·=· |
2155 | ··0x0028cc90·257327 | 2155 | ··0x0028cc90·27257327·00202067·726f7570·6e616d65·'%s'.··groupname |
2156 | ··0x0028cca0·3d202725 | 2156 | ··0x0028cca0·203d2027·25732700·20206368·726f6f74··=·'%s'.··chroot |
2157 | ··0x0028ccb0·64697220 | 2157 | ··0x0028ccb0·5f646972·203d2027·25732700·20206364·_dir·=·'%s'.··cd |
2158 | ··0x0028ccc0·64697220 | 2158 | ··0x0028ccc0·5f646972·203d2027·25732700·20207772·_dir·=·'%s'.··wr |
2159 | ··0x0028ccd0·74657069 | 2159 | ··0x0028ccd0·69746570·6964203d·20272573·27002020·itepid·=·'%s'.·· |
2160 | ··0x0028cce0·705f7363 | 2160 | ··0x0028cce0·75705f73·63726970·74203d20·27257327·up_script·=·'%s' |
2161 | ··0x0028ccf0·2020646f | 2161 | ··0x0028ccf0·00202064·6f776e5f·73637269·7074203d·.··down_script·= |
2162 | ··0x0028cd00·27257327 | 2162 | ··0x0028cd00·20272573·27002020·646f776e·5f707265··'%s'.··down_pre |
2163 | ··0x0028cd10·3d202573 | 2163 | ··0x0028cd10·203d2025·73002020·75705f72·65737461··=·%s.··up_resta |
2164 | ··0x0028cd20·74203d20 | 2164 | ··0x0028cd20·7274203d·20257300·20207570·5f64656c·rt·=·%s.··up_del |
2165 | ··0x0028cd30·79203d20 | 2165 | ··0x0028cd30·6179203d·20257300·20206461·656d6f6e·ay·=·%s.··daemon |
2166 | ··0x0028cd40·3d202573 | 2166 | ··0x0028cd40·203d2025·73002020·696e6574·64203d20··=·%s.··inetd·=· |
2167 | ··0x0028cd50·64002020 | 2167 | ··0x0028cd50·25640020·206c6f67·203d2025·73002020·%d.··log·=·%s.·· |
2168 | ··0x0028cd60·75707072 | 2168 | ··0x0028cd60·73757070·72657373·5f74696d·65737461·suppress_timesta |
2169 | ··0x0028cd70·7073203d | 2169 | ··0x0028cd70·6d707320·3d202573·0020206d·61636869·mps·=·%s.··machi |
2170 | ··0x0028cd80·655f7265 | 2170 | ··0x0028cd80·6e655f72·65616461·626c655f·6f757470·ne_readable_outp |
2171 | ··0x0028cd90·74203d20 | 2171 | ··0x0028cd90·7574203d·20257300·20206e69·6365203d·ut·=·%s.··nice·= |
2172 | ··0x0028cda0·25640020 | 2172 | ··0x0028cda0·20256400·20207665·72626f73·69747920··%d.··verbosity· |
2173 | ··0x0028cdb0·202564 | 2173 | ··0x0028cdb0·3d202564·0020206d·75746520·3d202564·=·%d.··mute·=·%d |
2174 | ··0x0028cdc0·20206772 | 2174 | ··0x0028cdc0·00202067·72656d6c·696e203d·20256400·.··gremlin·=·%d. |
2175 | ··0x0028cdd0·20737461 | 2175 | ··0x0028cdd0·20207374·61747573·5f66696c·65203d20···status_file·=· |
2176 | ··0x0028cde0·257327 | 2176 | ··0x0028cde0·27257327·00202073·74617475·735f6669·'%s'.··status_fi |
2177 | ··0x0028cdf0·655f7665 | 2177 | ··0x0028cdf0·6c655f76·65727369·6f6e203d·20256400·le_version·=·%d. |
2178 | ··0x0028ce00·20737461 | 2178 | ··0x0028ce00·20207374·61747573·5f66696c·655f7570···status_file_up |
2179 | ··0x0028ce10·6174655f | 2179 | ··0x0028ce10·64617465·5f667265·71203d20·25640020·date_freq·=·%d.· |
2180 | ··0x0028ce20·6f636320 | 2180 | ··0x0028ce20·206f6363·203d2025·73002020·72637662··occ·=·%s.··rcvb |
2181 | ··0x0028ce30·66203d20 | 2181 | ··0x0028ce30·7566203d·20256400·2020736e·64627566·uf·=·%d.··sndbuf |
2182 | ··0x0028ce40·3d202564 | 2182 | ··0x0028ce40·203d2025·64002020·736f636b·666c6167··=·%d.··sockflag |
2183 | ··0x0028ce50·203d2025 | 2183 | ··0x0028ce50·73203d20·25640020·20666173·745f696f·s·=·%d.··fast_io |
2184 | ··0x0028ce60·3d202573 | 2184 | ··0x0028ce60·203d2025·73002020·636f6d70·2e616c67··=·%s.··comp.alg |
2185 | ··0x0028ce70·3d202564 | 2185 | ··0x0028ce70·203d2025·64002020·636f6d70·2e666c61··=·%d.··comp.fla |
2186 | ··0x0028ce80·73203d20 | 2186 | ··0x0028ce80·6773203d·20256400·2020726f·7574655f·gs·=·%d.··route_ |
2187 | ··0x0028ce90·63726970 | 2187 | ··0x0028ce90·73637269·7074203d·20272573·27002020·script·=·'%s'.·· |
2188 | ··0x0028cea0·6f757465 | 2188 | ··0x0028cea0·726f7574·655f6465·6661756c·745f6761·route_default_ga |
2189 | ··0x0028ceb0·65776179 | 2189 | ··0x0028ceb0·74657761·79203d20·27257327·00202072·teway·=·'%s'.··r |
2190 | ··0x0028cec0·7574655f | 2190 | ··0x0028cec0·6f757465·5f646566·61756c74·5f6d6574·oute_default_met |
2191 | ··0x0028ced0·6963203d | 2191 | ··0x0028ced0·72696320·3d202564·00202072·6f757465·ric·=·%d.··route |
2192 | ··0x0028cee0·6e6f6578 | 2192 | ··0x0028cee0·5f6e6f65·78656320·3d202573·00202072·_noexec·=·%s.··r |
2193 | ··0x0028cef0·7574655f | 2193 | ··0x0028cef0·6f757465·5f64656c·6179203d·20256400·oute_delay·=·%d. |
2194 | ··0x0028cf00·20726f75 | 2194 | ··0x0028cf00·2020726f·7574655f·64656c61·795f7769···route_delay_wi |
2195 | ··0x0028cf10·646f7720 | 2195 | ··0x0028cf10·6e646f77·203d2025·64002020·726f7574·ndow·=·%d.··rout |
2196 | ··0x0028cf20·5f64656c | 2196 | ··0x0028cf20·655f6465·6c61795f·64656669·6e656420·e_delay_defined· |
2197 | ··0x0028cf30·202573 | 2197 | ··0x0028cf30·3d202573·00202072·6f757465·5f6e6f70·=·%s.··route_nop |
2198 | ··0x0028cf40·6c6c203d | 2198 | ··0x0028cf40·756c6c20·3d202573·00202072·6f757465·ull·=·%s.··route |
2199 | ··0x0028cf50·67617465 | 2199 | ··0x0028cf50·5f676174·65776179·5f766961·5f646863·_gateway_via_dhc |
2200 | ··0x0028cf60·203d2025 | 2200 | ··0x0028cf60·70203d20·25730020·20616c6c·6f775f70·p·=·%s.··allow_p |
2201 | ··0x0028cf70·6c6c5f | 2201 | ··0x0028cf70·756c6c5f·6671646e·203d2025·73002020·ull_fqdn·=·%s.·· |
2202 | ··0x0028cf80·616e6167 | 2202 | ··0x0028cf80·6d616e61·67656d65·6e745f61·64647220·management_addr· |
Max diff block lines reached; 334732/504002 bytes (66.41%) of diff not shown. |
Offset 1, 55 lines modified | Offset 1, 55 lines modified | ||
1 | Hex·dump·of·section·'.data.rel.ro': | 1 | Hex·dump·of·section·'.data.rel.ro': |
2 | ··0x003309d8·d8093300·00000000·9 | 2 | ··0x003309d8·d8093300·00000000·96c82800·00000000·..3.......(..... |
3 | ··0x003309e8·d0642800·00000000·de642800·00000000·.d(......d(..... | 3 | ··0x003309e8·d0642800·00000000·de642800·00000000·.d(......d(..... |
4 | ··0x003309f8·ea642800·00000000·f8642800·00000000·.d(......d(..... | 4 | ··0x003309f8·ea642800·00000000·f8642800·00000000·.d(......d(..... |
5 | ··0x00330a08·04652800·00000000·a1d12900·00000000·.e(.......)..... | 5 | ··0x00330a08·04652800·00000000·a1d12900·00000000·.e(.......)..... |
6 | ··0x00330a18·12652800·00000000·8 | 6 | ··0x00330a18·12652800·00000000·83d52800·00000000·.e(.......(..... |
7 | ··0x00330a28·20930e00·00000000·28940e00·00000000··.......(....... | 7 | ··0x00330a28·20930e00·00000000·28940e00·00000000··.......(....... |
8 | ··0x00330a38·50940e00·00000000·98980e00·00000000·P............... | 8 | ··0x00330a38·50940e00·00000000·98980e00·00000000·P............... |
9 | ··0x00330a48·5be22900·00000000·22b62800·00000000·[.).....".(..... | 9 | ··0x00330a48·5be22900·00000000·22b62800·00000000·[.).....".(..... |
10 | ··0x00330a58·01b62800·00000000·0bb62800·00000000·..(.......(..... | 10 | ··0x00330a58·01b62800·00000000·0bb62800·00000000·..(.......(..... |
11 | ··0x00330a68·16b62800·00000000·20b62800·00000000·..(.....·.(..... | 11 | ··0x00330a68·16b62800·00000000·20b62800·00000000·..(.....·.(..... |
12 | ··0x00330a78·2db62800·00000000·ecb52800·00000000·-.(.......(..... | 12 | ··0x00330a78·2db62800·00000000·ecb52800·00000000·-.(.......(..... |
13 | ··0x00330a88·f1b52800·00000000·f6b52800·00000000·..(.......(..... | 13 | ··0x00330a88·f1b52800·00000000·f6b52800·00000000·..(.......(..... |
14 | ··0x00330a98·35b62800·00000000·3db62800·00000000·5.(.....=.(..... | 14 | ··0x00330a98·35b62800·00000000·3db62800·00000000·5.(.....=.(..... |
15 | ··0x00330aa8·869a2c00·00000000·2 | 15 | ··0x00330aa8·869a2c00·00000000·2bde2800·00000000·..,.....+.(..... |
16 | ··0x00330ab8·3 | 16 | ··0x00330ab8·32de2800·00000000·2ad72800·00000000·2.(.....*.(..... |
17 | ··0x00330ac8·f | 17 | ··0x00330ac8·f7d62800·00000000·fdd62800·00000000·..(.......(..... |
18 | ··0x00330ad8·2 | 18 | ··0x00330ad8·23d72800·00000000·fb082c00·00000000·#.(.......,..... |
19 | ··0x00330ae8·3 | 19 | ··0x00330ae8·32d72800·00000000·30d72800·00000000·2.(.....0.(..... |
20 | ··0x00330af8·02000000·00000000· | 20 | ··0x00330af8·02000000·00000000·d29f2900·00000000·..........)..... |
21 | ··0x00330b08·d | 21 | ··0x00330b08·d99f2900·00000000·0f000000·00000000·..)............. |
22 | ··0x00330b18·6 | 22 | ··0x00330b18·6da02900·00000000·e09f2900·00000000·m.).......)..... |
23 | ··0x00330b28·01000000·00000000·6 | 23 | ··0x00330b28·01000000·00000000·62fb2800·00000000·........b.(..... |
24 | ··0x00330b38·e | 24 | ··0x00330b38·e89f2900·00000000·0a000000·00000000·..)............. |
25 | ··0x00330b48·edae2800·00000000·e | 25 | ··0x00330b48·edae2800·00000000·ef9f2900·00000000·..(.......)..... |
26 | ··0x00330b58·0c000000·00000000· | 26 | ··0x00330b58·0c000000·00000000·f79f2900·00000000·..........)..... |
27 | ··0x00330b68·f | 27 | ··0x00330b68·ff9f2900·00000000·d39d2900·00000000·..).......)..... |
28 | ··0x00330b78·d | 28 | ··0x00330b78·d89d2900·00000000·dd9d2900·00000000·..).......)..... |
29 | ··0x00330b88· | 29 | ··0x00330b88·f6b12900·00000000·0ab22900·00000000·..).......)..... |
30 | ··0x00330b98·00000000·00000000·f | 30 | ··0x00330b98·00000000·00000000·f3e52800·00000000·..........(..... |
31 | ··0x00330ba8·df922800·00000000·00000000·01000000·..(............. | 31 | ··0x00330ba8·df922800·00000000·00000000·01000000·..(............. |
32 | ··0x00330bb8·6 | 32 | ··0x00330bb8·66e12800·00000000·36a52900·00000000·f.(.....6.)..... |
33 | ··0x00330bc8·00000000·03000000·9 | 33 | ··0x00330bc8·00000000·03000000·9ee02800·00000000·..........(..... |
34 | ··0x00330bd8·8 | 34 | ··0x00330bd8·8da52900·00000000·00000000·04000000·..)............. |
35 | ··0x00330be8· | 35 | ··0x00330be8·15b22900·00000000·528e2800·00000000·..).....R.(..... |
36 | ··0x00330bf8·00000000·02000000·1 | 36 | ··0x00330bf8·00000000·02000000·19b22900·00000000·..........)..... |
37 | ··0x00330c08·d | 37 | ··0x00330c08·d8a82900·00000000·02000000·01000000·..)............. |
38 | ··0x00330c18·1 | 38 | ··0x00330c18·1eb22900·00000000·dea82900·00000000·..).......)..... |
39 | ··0x00330c28·02000000·03000000·2 | 39 | ··0x00330c28·02000000·03000000·2ab22900·00000000·........*.)..... |
40 | ··0x00330c38·e | 40 | ··0x00330c38·eba82900·00000000·02000000·04000000·..)............. |
41 | ··0x00330c48· | 41 | ··0x00330c48·36b22900·00000000·3bb22900·00000000·6.).....;.)..... |
42 | ··0x00330c58·02000000·02000000· | 42 | ··0x00330c58·02000000·02000000·41b22900·00000000·........A.)..... |
43 | ··0x00330c68· | 43 | ··0x00330c68·46b22900·00000000·0a000000·01000000·F.)............. |
44 | ··0x00330c78·4 | 44 | ··0x00330c78·4cb22900·00000000·58b22900·00000000·L.).....X.)..... |
45 | ··0x00330c88·0a000000·03000000· | 45 | ··0x00330c88·0a000000·03000000·65b22900·00000000·........e.)..... |
46 | ··0x00330c98· | 46 | ··0x00330c98·71b22900·00000000·0a000000·04000000·q.)............. |
47 | ··0x00330ca8·7 | 47 | ··0x00330ca8·7eb22900·00000000·83b22900·00000000·~.).......)..... |
48 | ··0x00330cb8·0a000000·02000000·acc42900·00000000·..........)..... | 48 | ··0x00330cb8·0a000000·02000000·acc42900·00000000·..........)..... |
49 | ··0x00330cc8·b9c42900·00000000·8fce2900·00000000·..).......)..... | 49 | ··0x00330cc8·b9c42900·00000000·8fce2900·00000000·..).......)..... |
50 | ··0x00330cd8·d7c42900·00000000·d5ce2900·00000000·..).......)..... | 50 | ··0x00330cd8·d7c42900·00000000·d5ce2900·00000000·..).......)..... |
51 | ··0x00330ce8·f7c42900·00000000·59cf2900·00000000·..).....Y.)..... | 51 | ··0x00330ce8·f7c42900·00000000·59cf2900·00000000·..).....Y.)..... |
52 | ··0x00330cf8·17c52900·00000000·5d0f2e00·00000000·..).....]....... | 52 | ··0x00330cf8·17c52900·00000000·5d0f2e00·00000000·..).....]....... |
53 | ··0x00330d08·34c52900·00000000·bdcf2900·00000000·4.).......)..... | 53 | ··0x00330d08·34c52900·00000000·bdcf2900·00000000·4.).......)..... |
54 | ··0x00330d18·54c52900·00000000·41d02900·00000000·T.).....A.)..... | 54 | ··0x00330d18·54c52900·00000000·41d02900·00000000·T.).....A.)..... |
Offset 207, 35 lines modified | Offset 207, 35 lines modified | ||
207 | ··0x00331698·91ed2900·00000000·0dee2900·00000000·..).......)..... | 207 | ··0x00331698·91ed2900·00000000·0dee2900·00000000·..).......)..... |
208 | ··0x003316a8·25ee2900·00000000·32ee2900·00000000·%.).....2.)..... | 208 | ··0x003316a8·25ee2900·00000000·32ee2900·00000000·%.).....2.)..... |
209 | ··0x003316b8·3bee2900·00000000·b0ed2900·00000000·;.).......)..... | 209 | ··0x003316b8·3bee2900·00000000·b0ed2900·00000000·;.).......)..... |
210 | ··0x003316c8·cfed2900·00000000·45ee2900·00000000·..).....E.)..... | 210 | ··0x003316c8·cfed2900·00000000·45ee2900·00000000·..).....E.)..... |
211 | ··0x003316d8·eeed2900·00000000·870c2a00·00000000·..).......*..... | 211 | ··0x003316d8·eeed2900·00000000·870c2a00·00000000·..).......*..... |
212 | ··0x003316e8·910c2a00·00000000·8c0c2a00·00000000·..*.......*..... | 212 | ··0x003316e8·910c2a00·00000000·8c0c2a00·00000000·..*.......*..... |
213 | ··0x003316f8·efdc2c00·00000000·cf1c2a00·00000000·..,.......*..... | 213 | ··0x003316f8·efdc2c00·00000000·cf1c2a00·00000000·..,.......*..... |
214 | ··0x00331708·791a2a00·00000000·f | 214 | ··0x00331708·791a2a00·00000000·f7d62800·00000000·y.*.......(..... |
215 | ··0x00331718·f | 215 | ··0x00331718·fdd62800·00000000·23d72800·00000000·..(.....#.(..... |
216 | ··0x00331728·7 | 216 | ··0x00331728·75082900·00000000·28761200·00000000·u.).....(v...... |
217 | ··0x00331738·9c761200·00000000·a0761200·00000000·.v.......v...... | 217 | ··0x00331738·9c761200·00000000·a0761200·00000000·.v.......v...... |
218 | ··0x00331748·60771200·00000000·4e202a00·00000000·`w......N·*..... | 218 | ··0x00331748·60771200·00000000·4e202a00·00000000·`w......N·*..... |
219 | ··0x00331758·6c781200·00000000·9c761200·00000000·lx.......v...... | 219 | ··0x00331758·6c781200·00000000·9c761200·00000000·lx.......v...... |
220 | ··0x00331768·b8781200·00000000·68791200·00000000·.x......hy...... | 220 | ··0x00331768·b8781200·00000000·68791200·00000000·.x......hy...... |
221 | ··0x00331778·a9232a00·00000000·d8811200·00000000·.#*............. | 221 | ··0x00331778·a9232a00·00000000·d8811200·00000000·.#*............. |
222 | ··0x00331788·dc811200·00000000·e0811200·00000000·................ | 222 | ··0x00331788·dc811200·00000000·e0811200·00000000·................ |
223 | ··0x00331798·f4811200·00000000·2 | 223 | ··0x00331798·f4811200·00000000·2a082900·00000000·........*.)..... |
224 | ··0x003317a8·d8811200·00000000·dc811200·00000000·................ | 224 | ··0x003317a8·d8811200·00000000·dc811200·00000000·................ |
225 | ··0x003317b8·a4821200·00000000·3c831200·00000000·........<....... | 225 | ··0x003317b8·a4821200·00000000·3c831200·00000000·........<....... |
226 | ··0x003317c8·22282a00·00000000·4c292a00·00000000·"(*.....L)*..... | 226 | ··0x003317c8·22282a00·00000000·4c292a00·00000000·"(*.....L)*..... |
227 | ··0x003317d8·65292a00·00000000·26282a00·00000000·e)*.....&(*..... | 227 | ··0x003317d8·65292a00·00000000·26282a00·00000000·e)*.....&(*..... |
228 | ··0x003317e8·31282a00·00000000·459f2a00·00000000·1(*.....E.*..... | 228 | ··0x003317e8·31282a00·00000000·459f2a00·00000000·1(*.....E.*..... |
229 | ··0x003317f8·40292a00·00000000·3e282a00·00000000·@)*.....>(*..... | 229 | ··0x003317f8·40292a00·00000000·3e282a00·00000000·@)*.....>(*..... |
230 | ··0x00331808·50282a00·00000000·59282a00·00000000·P(*.....Y(*..... | 230 | ··0x00331808·50282a00·00000000·59282a00·00000000·P(*.....Y(*..... |
231 | ··0x00331818·72292a00·00000000·5e282a00·00000000·r)*.....^(*..... | 231 | ··0x00331818·72292a00·00000000·5e282a00·00000000·r)*.....^(*..... |
232 | ··0x00331828·c8292a00·00000000·68282a00·00000000·.)*.....h(*..... | 232 | ··0x00331828·c8292a00·00000000·68282a00·00000000·.)*.....h(*..... |
233 | ··0x00331838·72282a00·00000000·7c282a00·00000000·r(*.....|(*..... | 233 | ··0x00331838·72282a00·00000000·7c282a00·00000000·r(*.....|(*..... |
234 | ··0x00331848·7b2a2a00·00000000· | 234 | ··0x00331848·7b2a2a00·00000000·f1b22900·00000000·{**.......)..... |
235 | ··0x00331858·86282a00·00000000·d8292a00·00000000·.(*......)*..... | 235 | ··0x00331858·86282a00·00000000·d8292a00·00000000·.(*......)*..... |
236 | ··0x00331868·ed292a00·00000000·94282a00·00000000·.)*......(*..... | 236 | ··0x00331868·ed292a00·00000000·94282a00·00000000·.)*......(*..... |
237 | ··0x00331878·923d2c00·00000000·0f2a2a00·00000000·.=,......**..... | 237 | ··0x00331878·923d2c00·00000000·0f2a2a00·00000000·.=,......**..... |
238 | ··0x00331888·1c2a2a00·00000000·a3282a00·00000000·.**......(*..... | 238 | ··0x00331888·1c2a2a00·00000000·a3282a00·00000000·.**......(*..... |
239 | ··0x00331898·312a2a00·00000000·fc292a00·00000000·1**......)*..... | 239 | ··0x00331898·312a2a00·00000000·fc292a00·00000000·1**......)*..... |
240 | ··0x003318a8·442a2a00·00000000·b1282a00·00000000·D**......(*..... | 240 | ··0x003318a8·442a2a00·00000000·b1282a00·00000000·D**......(*..... |
241 | ··0x003318b8·592a2a00·00000000·00000000·00000000·Y**............. | 241 | ··0x003318b8·592a2a00·00000000·00000000·00000000·Y**............. |
Offset 849, 15 lines modified | Offset 849, 15 lines modified | ||
849 | ··0x00333eb8·00000000·00000000·00000000·00000000·................ | 849 | ··0x00333eb8·00000000·00000000·00000000·00000000·................ |
850 | ··0x00333ec8·00000000·00000000·00000000·00000000·................ | 850 | ··0x00333ec8·00000000·00000000·00000000·00000000·................ |
851 | ··0x00333ed8·00000000·00000000·5c331500·00000000·........\3...... | 851 | ··0x00333ed8·00000000·00000000·5c331500·00000000·........\3...... |
852 | ··0x00333ee8·a0351500·00000000·ac361500·00000000·.5.......6...... | 852 | ··0x00333ee8·a0351500·00000000·ac361500·00000000·.5.......6...... |
853 | ··0x00333ef8·00000000·00000000·00000000·00000000·................ | 853 | ··0x00333ef8·00000000·00000000·00000000·00000000·................ |
854 | ··0x00333f08·00000000·00000000·00000000·00000000·................ | 854 | ··0x00333f08·00000000·00000000·00000000·00000000·................ |
855 | ··0x00333f18·00000000·00000000·00000000·00000000·................ | 855 | ··0x00333f18·00000000·00000000·00000000·00000000·................ |
856 | ··0x00333f28·1 | 856 | ··0x00333f28·1c932900·00000000·b4972900·00000000·..).......)..... |
857 | ··0x00333f38·00000000·00000000·00000000·00000000·................ | 857 | ··0x00333f38·00000000·00000000·00000000·00000000·................ |
858 | ··0x00333f48·00000000·00000000·b3a52a00·00000000·..........*..... | 858 | ··0x00333f48·00000000·00000000·b3a52a00·00000000·..........*..... |
859 | ··0x00333f58·baa52a00·00000000·01000000·06000000·..*............. | 859 | ··0x00333f58·baa52a00·00000000·01000000·06000000·..*............. |
860 | ··0x00333f68·a4432b00·00000000·00000000·00000000·.C+............. | 860 | ··0x00333f68·a4432b00·00000000·00000000·00000000·.C+............. |
861 | ··0x00333f78·d2a52a00·00000000·d7a52a00·00000000·..*.......*..... | 861 | ··0x00333f78·d2a52a00·00000000·d7a52a00·00000000·..*.......*..... |
862 | ··0x00333f88·02000000·07000000·aa432b00·00000000·.........C+..... | 862 | ··0x00333f88·02000000·07000000·aa432b00·00000000·.........C+..... |
863 | ··0x00333f98·00000000·00000000·0ea62a00·00000000·..........*..... | 863 | ··0x00333f98·00000000·00000000·0ea62a00·00000000·..........*..... |
Offset 1076, 15 lines modified | Offset 1076, 15 lines modified | ||
1076 | ··0x00334ce8·03ad2a00·00000000·0dad2a00·00000000·..*.......*..... | 1076 | ··0x00334ce8·03ad2a00·00000000·0dad2a00·00000000·..*.......*..... |
1077 | ··0x00334cf8·58000000·03000000·a0452b00·00000000·X........E+..... | 1077 | ··0x00334cf8·58000000·03000000·a0452b00·00000000·X........E+..... |
1078 | ··0x00334d08·00000000·00000000·1fad2a00·00000000·..........*..... | 1078 | ··0x00334d08·00000000·00000000·1fad2a00·00000000·..........*..... |
1079 | ··0x00334d18·33ad2a00·00000000·59000000·03000000·3.*.....Y....... | 1079 | ··0x00334d18·33ad2a00·00000000·59000000·03000000·3.*.....Y....... |
1080 | ··0x00334d28·a3452b00·00000000·00000000·00000000·.E+............. | 1080 | ··0x00334d28·a3452b00·00000000·00000000·00000000·.E+............. |
1081 | ··0x00334d38·4fad2a00·00000000·66ad2a00·00000000·O.*.....f.*..... | 1081 | ··0x00334d38·4fad2a00·00000000·66ad2a00·00000000·O.*.....f.*..... |
1082 | ··0x00334d48·5a000000·03000000·a6452b00·00000000·Z........E+..... | 1082 | ··0x00334d48·5a000000·03000000·a6452b00·00000000·Z........E+..... |
1083 | ··0x00334d58·00000000·00000000·8 | 1083 | ··0x00334d58·00000000·00000000·83c82800·00000000·..........(..... |
1084 | ··0x00334d68·86ad2a00·00000000·5b000000·09000000·..*.....[....... | 1084 | ··0x00334d68·86ad2a00·00000000·5b000000·09000000·..*.....[....... |
1085 | ··0x00334d78·a9452b00·00000000·00000000·00000000·.E+............. | 1085 | ··0x00334d78·a9452b00·00000000·00000000·00000000·.E+............. |
1086 | ··0x00334d88·8dad2a00·00000000·94ad2a00·00000000·..*.......*..... | 1086 | ··0x00334d88·8dad2a00·00000000·94ad2a00·00000000·..*.......*..... |
1087 | ··0x00334d98·5c000000·00000000·00000000·00000000·\............... | 1087 | ··0x00334d98·5c000000·00000000·00000000·00000000·\............... |
1088 | ··0x00334da8·00000000·00000000·9bad2a00·00000000·..........*..... | 1088 | ··0x00334da8·00000000·00000000·9bad2a00·00000000·..........*..... |
1089 | ··0x00334db8·a2ad2a00·00000000·5d000000·00000000·..*.....]....... | 1089 | ··0x00334db8·a2ad2a00·00000000·5d000000·00000000·..*.....]....... |
1090 | ··0x00334dc8·00000000·00000000·00000000·00000000·................ | 1090 | ··0x00334dc8·00000000·00000000·00000000·00000000·................ |
Offset 1172, 17 lines modified | Offset 1172, 17 lines modified | ||
1172 | ··0x003352e8·7e000000·03000000·21462b00·00000000·~.......!F+..... | 1172 | ··0x003352e8·7e000000·03000000·21462b00·00000000·~.......!F+..... |
1173 | ··0x003352f8·00000000·00000000·dbaf2a00·00000000·..........*..... | 1173 | ··0x003352f8·00000000·00000000·dbaf2a00·00000000·..........*..... |
1174 | ··0x00335308·dbaf2a00·00000000·7f000000·06000000·..*............. | 1174 | ··0x00335308·dbaf2a00·00000000·7f000000·06000000·..*............. |
Max diff block lines reached; 21651/32721 bytes (66.17%) of diff not shown. |
Offset 87, 15 lines modified | Offset 87, 15 lines modified | ||
87 | ··0x00366540·00400000·00000000·9abd2800·00000000·.@........(..... | 87 | ··0x00366540·00400000·00000000·9abd2800·00000000·.@........(..... |
88 | ··0x00366550·00500000·00000000·43922a00·00000000·.P......C.*..... | 88 | ··0x00366550·00500000·00000000·43922a00·00000000·.P......C.*..... |
89 | ··0x00366560·00600000·00000000·bb9a2c00·00000000·.`........,..... | 89 | ··0x00366560·00600000·00000000·bb9a2c00·00000000·.`........,..... |
90 | ··0x00366570·00700000·00000000·3f392e00·00000000·.p......?9...... | 90 | ··0x00366570·00700000·00000000·3f392e00·00000000·.p......?9...... |
91 | ··0x00366580·00800000·00000000·869a2c00·00000000·..........,..... | 91 | ··0x00366580·00800000·00000000·869a2c00·00000000·..........,..... |
92 | ··0x00366590·00a00000·00000000·4f922a00·00000000·........O.*..... | 92 | ··0x00366590·00a00000·00000000·4f922a00·00000000·........O.*..... |
93 | ··0x003665a0·00b00000·00000000·57922a00·00000000·........W.*..... | 93 | ··0x003665a0·00b00000·00000000·57922a00·00000000·........W.*..... |
94 | ··0x003665b0·00c00000·00000000· | 94 | ··0x003665b0·00c00000·00000000·a3aa2900·00000000·..........)..... |
95 | ··0x003665c0·00d00000·00000000·5d922a00·00000000·........].*..... | 95 | ··0x003665c0·00d00000·00000000·5d922a00·00000000·........].*..... |
96 | ··0x003665d0·00e00000·00000000·69922a00·00000000·........i.*..... | 96 | ··0x003665d0·00e00000·00000000·69922a00·00000000·........i.*..... |
97 | ··0x003665e0·00f00000·00000000·74922a00·00000000·........t.*..... | 97 | ··0x003665e0·00f00000·00000000·74922a00·00000000·........t.*..... |
98 | ··0x003665f0·00000100·00000000·7f922a00·00000000·..........*..... | 98 | ··0x003665f0·00000100·00000000·7f922a00·00000000·..........*..... |
99 | ··0x00366600·00100100·00000000·8b922a00·00000000·..........*..... | 99 | ··0x00366600·00100100·00000000·8b922a00·00000000·..........*..... |
100 | ··0x00366610·00200100·00000000·99922a00·00000000·.·........*..... | 100 | ··0x00366610·00200100·00000000·99922a00·00000000·.·........*..... |
101 | ··0x00366620·00300100·00000000·641b2c00·00000000·.0......d.,..... | 101 | ··0x00366620·00300100·00000000·641b2c00·00000000·.0......d.,..... |
Offset 1, 20 lines modified | Offset 1, 20 lines modified | ||
1 | Elf·file·type·is·DYN·(Shared·object·file) | 1 | Elf·file·type·is·DYN·(Shared·object·file) |
2 | Entry·point·0x8d000 | 2 | Entry·point·0x8d000 |
3 | There·are·8·program·headers,·starting·at·offset·64 | 3 | There·are·8·program·headers,·starting·at·offset·64 |
4 | Program·Headers: | 4 | Program·Headers: |
5 | ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align | 5 | ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align |
6 | ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x2095 | 6 | ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x209598·0x209598·R·E·0x1000 |
7 | ··LOAD···········0x209618·0x000000000020a618·0x000000000020a618·0x02af58·0x02d408·RW··0x1000 | 7 | ··LOAD···········0x209618·0x000000000020a618·0x000000000020a618·0x02af58·0x02d408·RW··0x1000 |
8 | ··DYNAMIC········0x22e108·0x000000000022f108·0x000000000022f108·0x000210·0x000210·RW··0x8 | 8 | ··DYNAMIC········0x22e108·0x000000000022f108·0x000000000022f108·0x000210·0x000210·RW··0x8 |
9 | ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4 | 9 | ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4 |
10 | ··NOTE···········0x209 | 10 | ··NOTE···········0x209500·0x0000000000209500·0x0000000000209500·0x000098·0x000098·R···0x4 |
11 | ··GNU_EH_FRAME···0x1db3 | 11 | ··GNU_EH_FRAME···0x1db338·0x00000000001db338·0x00000000001db338·0x009724·0x009724·R···0x4 |
12 | ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10 | 12 | ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10 |
13 | ··GNU_RELRO······0x209618·0x000000000020a618·0x000000000020a618·0x0299e8·0x0299e8·R···0x1 | 13 | ··GNU_RELRO······0x209618·0x000000000020a618·0x000000000020a618·0x0299e8·0x0299e8·R···0x1 |
14 | ·Section·to·Segment·mapping: | 14 | ·Section·to·Segment·mapping: |
15 | ··Segment·Sections... | 15 | ··Segment·Sections... |
16 | ···00·····.note.gnu.build-id·.hash·.gnu.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident· | 16 | ···00·····.note.gnu.build-id·.hash·.gnu.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident· |
17 | ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss· | 17 | ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss· |
Offset 10, 18 lines modified | Offset 10, 18 lines modified | ||
10 | ··[·5]·.dynstr···········STRTAB··········000000000002a9c8·02a9c8·0144ce·00···A··0···0··1 | 10 | ··[·5]·.dynstr···········STRTAB··········000000000002a9c8·02a9c8·0144ce·00···A··0···0··1 |
11 | ··[·6]·.gnu.version······VERSYM··········000000000003ee96·03ee96·002198·02···A··4···0··2 | 11 | ··[·6]·.gnu.version······VERSYM··········000000000003ee96·03ee96·002198·02···A··4···0··2 |
12 | ··[·7]·.gnu.version_r····VERNEED·········0000000000041030·041030·000040·00···A··5···2··8 | 12 | ··[·7]·.gnu.version_r····VERNEED·········0000000000041030·041030·000040·00···A··5···2··8 |
13 | ··[·8]·.rela.dyn·········RELA············0000000000041070·041070·036258·18···A··4···0··8 | 13 | ··[·8]·.rela.dyn·········RELA············0000000000041070·041070·036258·18···A··4···0··8 |
14 | ··[·9]·.rela.plt·········RELA············00000000000772c8·0772c8·00cc78·18··AI··4··20··8 | 14 | ··[·9]·.rela.plt·········RELA············00000000000772c8·0772c8·00cc78·18··AI··4··20··8 |
15 | ··[10]·.plt··············PROGBITS········0000000000083f40·083f40·008870·10··AX··0···0·16 | 15 | ··[10]·.plt··············PROGBITS········0000000000083f40·083f40·008870·10··AX··0···0·16 |
16 | ··[11]·.text·············PROGBITS········000000000008d000·08d000·1127ac·00··AX··0···0·4096 | 16 | ··[11]·.text·············PROGBITS········000000000008d000·08d000·1127ac·00··AX··0···0·4096 |
17 | ··[12]·.rodata···········PROGBITS········000000000019f7b0·19f7b0·03bb | 17 | ··[12]·.rodata···········PROGBITS········000000000019f7b0·19f7b0·03bb87·00···A··0···0·16 |
18 | ··[13]·.eh_frame_hdr·····PROGBITS········00000000001db3 | 18 | ··[13]·.eh_frame_hdr·····PROGBITS········00000000001db338·1db338·009724·00···A··0···0··4 |
19 | ··[14]·.eh_frame·········PROGBITS········00000000001e4a | 19 | ··[14]·.eh_frame·········PROGBITS········00000000001e4a60·1e4a60·024aa0·00···A··0···0··8 |
20 | ··[15]·.note.android.ident·NOTE············0000000000209 | 20 | ··[15]·.note.android.ident·NOTE············0000000000209500·209500·000098·00···A··0···0··4 |
21 | ··[16]·.init_array·······INIT_ARRAY······000000000020a618·209618·000008·08··WA··0···0··8 | 21 | ··[16]·.init_array·······INIT_ARRAY······000000000020a618·209618·000008·08··WA··0···0··8 |
22 | ··[17]·.fini_array·······FINI_ARRAY······000000000020a620·209620·000010·08··WA··0···0··8 | 22 | ··[17]·.fini_array·······FINI_ARRAY······000000000020a620·209620·000010·08··WA··0···0··8 |
23 | ··[18]·.data.rel.ro······PROGBITS········000000000020a630·209630·024ad8·00··WA··0···0··8 | 23 | ··[18]·.data.rel.ro······PROGBITS········000000000020a630·209630·024ad8·00··WA··0···0··8 |
24 | ··[19]·.dynamic··········DYNAMIC·········000000000022f108·22e108·000210·10··WA··5···0··8 | 24 | ··[19]·.dynamic··········DYNAMIC·········000000000022f108·22e108·000210·10··WA··5···0··8 |
25 | ··[20]·.got··············PROGBITS········000000000022f318·22e318·004ce8·08··WA··0···0··8 | 25 | ··[20]·.got··············PROGBITS········000000000022f318·22e318·004ce8·08··WA··0···0··8 |
26 | ··[21]·.data·············PROGBITS········0000000000234000·233000·001570·00··WA··0···0··8 | 26 | ··[21]·.data·············PROGBITS········0000000000234000·233000·001570·00··WA··0···0··8 |
27 | ··[22]·.bss··············NOBITS··········0000000000235570·234570·0024b0·00··WA··0···0··8 | 27 | ··[22]·.bss··············NOBITS··········0000000000235570·234570·0024b0·00··WA··0···0··8 |
Offset 1069, 15 lines modified | Offset 1069, 15 lines modified | ||
1069 | ··1065:·0000000000158f8c···836·FUNC····GLOBAL·DEFAULT···11·ASN1_sign | 1069 | ··1065:·0000000000158f8c···836·FUNC····GLOBAL·DEFAULT···11·ASN1_sign |
1070 | ··1066:·000000000018b8b4···128·FUNC····GLOBAL·DEFAULT···11·d2i_PKCS8PrivateKey_fp | 1070 | ··1066:·000000000018b8b4···128·FUNC····GLOBAL·DEFAULT···11·d2i_PKCS8PrivateKey_fp |
1071 | ··1067:·00000000001195d8····32·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt | 1071 | ··1067:·00000000001195d8····32·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt |
1072 | ··1068:·0000000000107bc0··1800·FUNC····GLOBAL·DEFAULT···11·PKCS7_dataDecode | 1072 | ··1068:·0000000000107bc0··1800·FUNC····GLOBAL·DEFAULT···11·PKCS7_dataDecode |
1073 | ··1069:·00000000000d2a2c····88·FUNC····GLOBAL·DEFAULT···11·DSO_up_ref | 1073 | ··1069:·00000000000d2a2c····88·FUNC····GLOBAL·DEFAULT···11·DSO_up_ref |
1074 | ··1070:·000000000008d868···196·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_reset | 1074 | ··1070:·000000000008d868···196·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_reset |
1075 | ··1071:·000000000009b244···160·FUNC····GLOBAL·DEFAULT···11·rand_pool_bytes_needed | 1075 | ··1071:·000000000009b244···160·FUNC····GLOBAL·DEFAULT···11·rand_pool_bytes_needed |
1076 | ··1072:·00000000001d22 | 1076 | ··1072:·00000000001d22a0····56·OBJECT··GLOBAL·DEFAULT···12·curve448_scalar_zero |
1077 | ··1073:·00000000000f7e78···132·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_print_public | 1077 | ··1073:·00000000000f7e78···132·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_print_public |
1078 | ··1074:·0000000000118f00····12·FUNC····GLOBAL·DEFAULT···11·X509_get_default_cert_area | 1078 | ··1074:·0000000000118f00····12·FUNC····GLOBAL·DEFAULT···11·X509_get_default_cert_area |
1079 | ··1075:·000000000011ba24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_set_cert | 1079 | ··1075:·000000000011ba24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_set_cert |
1080 | ··1076:·000000000017e414···312·FUNC····GLOBAL·DEFAULT···11·curve448_point_valid | 1080 | ··1076:·000000000017e414···312·FUNC····GLOBAL·DEFAULT···11·curve448_point_valid |
1081 | ··1077:·00000000000add04····12·FUNC····GLOBAL·DEFAULT···11·NOTICEREF_free | 1081 | ··1077:·00000000000add04····12·FUNC····GLOBAL·DEFAULT···11·NOTICEREF_free |
1082 | ··1078:·00000000000d6ee0···468·FUNC····GLOBAL·DEFAULT···11·EC_curve_nist2nid | 1082 | ··1078:·00000000000d6ee0···468·FUNC····GLOBAL·DEFAULT···11·EC_curve_nist2nid |
1083 | ··1079:·0000000000187144····28·FUNC····GLOBAL·DEFAULT···11·ENGINE_add_conf_module | 1083 | ··1079:·0000000000187144····28·FUNC····GLOBAL·DEFAULT···11·ENGINE_add_conf_module |
Offset 1493, 15 lines modified | Offset 1493, 15 lines modified | ||
1493 | ··1489:·000000000011f880····24·FUNC····GLOBAL·DEFAULT···11·i2d_X509_CRL_fp | 1493 | ··1489:·000000000011f880····24·FUNC····GLOBAL·DEFAULT···11·i2d_X509_CRL_fp |
1494 | ··1490:·00000000000f4278····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_EVP_strings | 1494 | ··1490:·00000000000f4278····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_EVP_strings |
1495 | ··1491:·000000000019e2f4····12·FUNC····GLOBAL·DEFAULT···11·d2i_OCSP_RESPID | 1495 | ··1491:·000000000019e2f4····12·FUNC····GLOBAL·DEFAULT···11·d2i_OCSP_RESPID |
1496 | ··1492:·00000000000d76c0···116·FUNC····GLOBAL·DEFAULT···11·EC_KEY_check_key | 1496 | ··1492:·00000000000d76c0···116·FUNC····GLOBAL·DEFAULT···11·EC_KEY_check_key |
1497 | ··1493:·000000000015817c···308·FUNC····GLOBAL·DEFAULT···11·ASN1_i2d_bio | 1497 | ··1493:·000000000015817c···308·FUNC····GLOBAL·DEFAULT···11·ASN1_i2d_bio |
1498 | ··1494:·00000000000b8138···296·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_to_generalizedtime | 1498 | ··1494:·00000000000b8138···296·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_to_generalizedtime |
1499 | ··1495:·00000000000c07f8····68·FUNC····GLOBAL·DEFAULT···11·ASYNC_block_pause | 1499 | ··1495:·00000000000c07f8····68·FUNC····GLOBAL·DEFAULT···11·ASYNC_block_pause |
1500 | ··1496:·00000000001d20 | 1500 | ··1496:·00000000001d2060···256·OBJECT··GLOBAL·DEFAULT···12·curve448_point_identity |
1501 | ··1497:·0000000000117588····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_TS_strings | 1501 | ··1497:·0000000000117588····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_TS_strings |
1502 | ··1498:·00000000000b6ef8···140·FUNC····GLOBAL·DEFAULT···11·X509_NAME_print_ex_fp | 1502 | ··1498:·00000000000b6ef8···140·FUNC····GLOBAL·DEFAULT···11·X509_NAME_print_ex_fp |
1503 | ··1499:·0000000000092648···136·FUNC····GLOBAL·DEFAULT···11·OPENSSL_atexit | 1503 | ··1499:·0000000000092648···136·FUNC····GLOBAL·DEFAULT···11·OPENSSL_atexit |
1504 | ··1500:·000000000016fda8····20·FUNC····GLOBAL·DEFAULT···11·NCONF_free_data | 1504 | ··1500:·000000000016fda8····20·FUNC····GLOBAL·DEFAULT···11·NCONF_free_data |
1505 | ··1501:·000000000018dedc·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_lookup_certs | 1505 | ··1501:·000000000018dedc·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_lookup_certs |
1506 | ··1502:·0000000000184374··1880·FUNC····GLOBAL·DEFAULT···11·gf_isr | 1506 | ··1502:·0000000000184374··1880·FUNC····GLOBAL·DEFAULT···11·gf_isr |
1507 | ··1503:·000000000015fe18····12·FUNC····GLOBAL·DEFAULT···11·BIO_s_mem | 1507 | ··1503:·000000000015fe18····12·FUNC····GLOBAL·DEFAULT···11·BIO_s_mem |
Offset 2104, 15 lines modified | Offset 2104, 15 lines modified | ||
2104 | ··2100:·00000000000bf6f8···296·FUNC····GLOBAL·DEFAULT···11·asn1_do_adb | 2104 | ··2100:·00000000000bf6f8···296·FUNC····GLOBAL·DEFAULT···11·asn1_do_adb |
2105 | ··2101:·00000000000fac78··1428·FUNC····GLOBAL·DEFAULT···11·md4_block_data_order | 2105 | ··2101:·00000000000fac78··1428·FUNC····GLOBAL·DEFAULT···11·md4_block_data_order |
2106 | ··2102:·000000000008ed38····84·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptInit | 2106 | ··2102:·000000000008ed38····84·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptInit |
2107 | ··2103:·000000000022e490···104·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num | 2107 | ··2103:·000000000022e490···104·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num |
2108 | ··2104:·000000000018253c····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify | 2108 | ··2104:·000000000018253c····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify |
2109 | ··2105:·000000000012342c···128·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add | 2109 | ··2105:·000000000012342c···128·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add |
2110 | ··2106:·000000000009bb48·····8·FUNC····GLOBAL·DEFAULT···11·rand_pool_buffer | 2110 | ··2106:·000000000009bb48·····8·FUNC····GLOBAL·DEFAULT···11·rand_pool_buffer |
2111 | ··2107:·00000000001afe | 2111 | ··2107:·00000000001afef8···280·OBJECT··GLOBAL·DEFAULT···12·sm2_asn1_meth |
2112 | ··2108:·000000000008df58···328·FUNC····GLOBAL·DEFAULT···11·EVP_Digest | 2112 | ··2108:·000000000008df58···328·FUNC····GLOBAL·DEFAULT···11·EVP_Digest |
2113 | ··2109:·00000000000d91c0····68·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_curve_GFp | 2113 | ··2109:·00000000000d91c0····68·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_curve_GFp |
2114 | ··2110:·0000000000170000···176·FUNC····GLOBAL·DEFAULT···11·NCONF_load_fp | 2114 | ··2110:·0000000000170000···176·FUNC····GLOBAL·DEFAULT···11·NCONF_load_fp |
2115 | ··2111:·00000000000eaf5c···152·FUNC····GLOBAL·DEFAULT···11·ERR_add_error_data | 2115 | ··2111:·00000000000eaf5c···152·FUNC····GLOBAL·DEFAULT···11·ERR_add_error_data |
2116 | ··2112:·00000000000c3dac····88·FUNC····GLOBAL·DEFAULT···11·BIO_ptr_ctrl | 2116 | ··2112:·00000000000c3dac····88·FUNC····GLOBAL·DEFAULT···11·BIO_ptr_ctrl |
2117 | ··2113:·0000000000120e3c···132·FUNC····GLOBAL·DEFAULT···11·i2v_GENERAL_NAMES | 2117 | ··2113:·0000000000120e3c···132·FUNC····GLOBAL·DEFAULT···11·i2v_GENERAL_NAMES |
2118 | ··2114:·000000000022ec60····56·OBJECT··GLOBAL·DEFAULT···18·OCSP_CERTSTATUS_it | 2118 | ··2114:·000000000022ec60····56·OBJECT··GLOBAL·DEFAULT···18·OCSP_CERTSTATUS_it |
Offset 2174, 15 lines modified | Offset 2174, 15 lines modified | ||
2174 | ··2170:·000000000015e8f0····12·FUNC····GLOBAL·DEFAULT···11·BIO_ADDRINFO_socktype | 2174 | ··2170:·000000000015e8f0····12·FUNC····GLOBAL·DEFAULT···11·BIO_ADDRINFO_socktype |
2175 | ··2171:·000000000010d7f0····12·FUNC····GLOBAL·DEFAULT···11·d2i_RSAPrivateKey | 2175 | ··2171:·000000000010d7f0····12·FUNC····GLOBAL·DEFAULT···11·d2i_RSAPrivateKey |
2176 | ··2172:·00000000000ec1cc····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_192_cfb128 | 2176 | ··2172:·00000000000ec1cc····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_192_cfb128 |
2177 | ··2173:·000000000017546c····12·FUNC····GLOBAL·DEFAULT···11·DSO_METHOD_openssl | 2177 | ··2173:·000000000017546c····12·FUNC····GLOBAL·DEFAULT···11·DSO_METHOD_openssl |
2178 | ··2174:·000000000015e318····16·FUNC····GLOBAL·DEFAULT···11·BIO_ADDR_free | 2178 | ··2174:·000000000015e318····16·FUNC····GLOBAL·DEFAULT···11·BIO_ADDR_free |
2179 | ··2175:·00000000000bffbc····88·FUNC····GLOBAL·DEFAULT···11·async_start_func | 2179 | ··2175:·00000000000bffbc····88·FUNC····GLOBAL·DEFAULT···11·async_start_func |
2180 | ··2176:·0000000000170164····44·FUNC····GLOBAL·DEFAULT···11·OPENSSL_INIT_new | 2180 | ··2176:·0000000000170164····44·FUNC····GLOBAL·DEFAULT···11·OPENSSL_INIT_new |
2181 | ··2177:·00000000001c88 | 2181 | ··2177:·00000000001c88d8··2048·OBJECT··GLOBAL·DEFAULT···12·DES_SPtrans |
2182 | ··2178:·00000000000d4a58····12·FUNC····GLOBAL·DEFAULT···11·ECPARAMETERS_free | 2182 | ··2178:·00000000000d4a58····12·FUNC····GLOBAL·DEFAULT···11·ECPARAMETERS_free |
2183 | ··2179:·000000000008fdc8····48·FUNC····GLOBAL·DEFAULT···11·evp_cleanup_int | 2183 | ··2179:·000000000008fdc8····48·FUNC····GLOBAL·DEFAULT···11·evp_cleanup_int |
2184 | ··2180:·000000000017e54c··1360·FUNC····GLOBAL·DEFAULT···11·curve448_precomputed_scalarmul | 2184 | ··2180:·000000000017e54c··1360·FUNC····GLOBAL·DEFAULT···11·curve448_precomputed_scalarmul |
2185 | ··2181:·00000000000d9130·····8·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_seed_len | 2185 | ··2181:·00000000000d9130·····8·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_seed_len |
2186 | ··2182:·000000000010f7c0···948·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_PKCS1_OAEP_mgf1 | 2186 | ··2182:·000000000010f7c0···948·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_PKCS1_OAEP_mgf1 |
2187 | ··2183:·000000000016ff58····80·FUNC····GLOBAL·DEFAULT···11·NCONF_new | 2187 | ··2183:·000000000016ff58····80·FUNC····GLOBAL·DEFAULT···11·NCONF_new |
2188 | ··2184:·00000000000d76a4····28·FUNC····GLOBAL·DEFAULT···11·ec_key_simple_generate_public_key | 2188 | ··2184:·00000000000d76a4····28·FUNC····GLOBAL·DEFAULT···11·ec_key_simple_generate_public_key |
Offset 3531, 15 lines modified | Offset 3531, 15 lines modified | ||
3531 | ··3527:·00000000000a4cc0····72·FUNC····GLOBAL·DEFAULT···11·OPENSSL_sk_free | 3531 | ··3527:·00000000000a4cc0····72·FUNC····GLOBAL·DEFAULT···11·OPENSSL_sk_free |
3532 | ··3528:·00000000000c8f84···436·FUNC····GLOBAL·DEFAULT···11·bn_rshift_fixed_top | 3532 | ··3528:·00000000000c8f84···436·FUNC····GLOBAL·DEFAULT···11·bn_rshift_fixed_top |
3533 | ··3529:·00000000000c0bec···312·FUNC····GLOBAL·DEFAULT···11·BIO_hex_string | 3533 | ··3529:·00000000000c0bec···312·FUNC····GLOBAL·DEFAULT···11·BIO_hex_string |
3534 | ··3530:·000000000009ed84···200·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_X931 | 3534 | ··3530:·000000000009ed84···200·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_X931 |
3535 | ··3531:·00000000000e9884····16·FUNC····GLOBAL·DEFAULT···11·ENGINE_set_RAND | 3535 | ··3531:·00000000000e9884····16·FUNC····GLOBAL·DEFAULT···11·ENGINE_set_RAND |
3536 | ··3532:·0000000000099a60·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_get_ex_data | 3536 | ··3532:·0000000000099a60·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_get_ex_data |
3537 | ··3533:·00000000000f2ed4····12·FUNC····GLOBAL·DEFAULT···11·EVP_rc2_cbc | 3537 | ··3533:·00000000000f2ed4····12·FUNC····GLOBAL·DEFAULT···11·EVP_rc2_cbc |
3538 | ··3534:·00000000001d22 | 3538 | ··3534:·00000000001d2268····56·OBJECT··GLOBAL·DEFAULT···12·curve448_scalar_one |
3539 | ··3535:·0000000000117e90···292·FUNC····GLOBAL·DEFAULT···11·X509_signature_dump | 3539 | ··3535:·0000000000117e90···292·FUNC····GLOBAL·DEFAULT···11·X509_signature_dump |
3540 | ··3536:·0000000000129000·0x25000·OBJECT··GLOBAL·DEFAULT···11·ecp_nistz256_precomputed | 3540 | ··3536:·0000000000129000·0x25000·OBJECT··GLOBAL·DEFAULT···11·ecp_nistz256_precomputed |
3541 | ··3537:·00000000001838f0···288·FUNC····GLOBAL·DEFAULT···11·curve448_scalar_halve | 3541 | ··3537:·00000000001838f0···288·FUNC····GLOBAL·DEFAULT···11·curve448_scalar_halve |
3542 | ··3538:·000000000008fc44····12·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_test_flags | 3542 | ··3538:·000000000008fc44····12·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_test_flags |
3543 | ··3539:·000000000011b9c4·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_get_error | 3543 | ··3539:·000000000011b9c4·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_get_error |
3544 | ··3540:·0000000000112d9c···524·FUNC····GLOBAL·DEFAULT···11·SHA512_Final | 3544 | ··3540:·0000000000112d9c···524·FUNC····GLOBAL·DEFAULT···11·SHA512_Final |
3545 | ··3541:·00000000001036e4·····8·FUNC····GLOBAL·DEFAULT···11·PEM_read_bio | 3545 | ··3541:·00000000001036e4·····8·FUNC····GLOBAL·DEFAULT···11·PEM_read_bio |
Offset 24, 3505 lines modified | Offset 24, 3505 lines modified | ||
24 | 000000000020a8f8··0000000000000403·R_AARCH64_RELATIVE························9302c | 24 | 000000000020a8f8··0000000000000403·R_AARCH64_RELATIVE························9302c |
25 | 000000000020a900··0000000000000403·R_AARCH64_RELATIVE························930f0 | 25 | 000000000020a900··0000000000000403·R_AARCH64_RELATIVE························930f0 |
26 | 000000000020a940··0000000000000403·R_AARCH64_RELATIVE························934ec | 26 | 000000000020a940··0000000000000403·R_AARCH64_RELATIVE························934ec |
27 | 000000000020a950··0000000000000403·R_AARCH64_RELATIVE························9354c | 27 | 000000000020a950··0000000000000403·R_AARCH64_RELATIVE························9354c |
28 | 000000000020a9f0··0000000000000403·R_AARCH64_RELATIVE························93598 | 28 | 000000000020a9f0··0000000000000403·R_AARCH64_RELATIVE························93598 |
29 | 000000000020a9f8··0000000000000403·R_AARCH64_RELATIVE························937dc | 29 | 000000000020a9f8··0000000000000403·R_AARCH64_RELATIVE························937dc | Diff chunk too large, falling back to line-by-line diff (3480 lines added, 3480 lines removed) |
30 | 000000000020aa00··0000000000000403·R_AARCH64_RELATIVE························938e8 | 30 | 000000000020aa00··0000000000000403·R_AARCH64_RELATIVE························938e8 |
31 | 000000000020aa38··0000000000000403·R_AARCH64_RELATIVE························1a06 | 31 | 000000000020aa38··0000000000000403·R_AARCH64_RELATIVE························1a06db |
32 | 000000000020aa40··0000000000000403·R_AARCH64_RELATIVE························1a06 | 32 | 000000000020aa40··0000000000000403·R_AARCH64_RELATIVE························1a06e1 |
33 | 000000000020aa60··0000000000000403·R_AARCH64_RELATIVE························1a06 | 33 | 000000000020aa60··0000000000000403·R_AARCH64_RELATIVE························1a06eb |
34 | 000000000020aa68··0000000000000403·R_AARCH64_RELATIVE························1a06 | 34 | 000000000020aa68··0000000000000403·R_AARCH64_RELATIVE························1a06f2 |
35 | 000000000020aa78··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 35 | 000000000020aa78··0000000000000403·R_AARCH64_RELATIVE························1aa590 |
36 | 000000000020aa88··0000000000000403·R_AARCH64_RELATIVE························1a0 | 36 | 000000000020aa88··0000000000000403·R_AARCH64_RELATIVE························1a070a |
37 | 000000000020aa90··0000000000000403·R_AARCH64_RELATIVE························1a0 | 37 | 000000000020aa90··0000000000000403·R_AARCH64_RELATIVE························1a070f |
38 | 000000000020aaa0··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 38 | 000000000020aaa0··0000000000000403·R_AARCH64_RELATIVE························1aa596 |
39 | 000000000020aab0··0000000000000403·R_AARCH64_RELATIVE························1a07 | 39 | 000000000020aab0··0000000000000403·R_AARCH64_RELATIVE························1a0746 |
40 | 000000000020aab8··0000000000000403·R_AARCH64_RELATIVE························1a07 | 40 | 000000000020aab8··0000000000000403·R_AARCH64_RELATIVE························1a072c |
41 | 000000000020aac8··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 41 | 000000000020aac8··0000000000000403·R_AARCH64_RELATIVE························1aa59d |
42 | 000000000020aad8··0000000000000403·R_AARCH64_RELATIVE························1a07 | 42 | 000000000020aad8··0000000000000403·R_AARCH64_RELATIVE························1a0763 |
43 | 000000000020aae0··0000000000000403·R_AARCH64_RELATIVE························1b5c | 43 | 000000000020aae0··0000000000000403·R_AARCH64_RELATIVE························1b5ce6 |
44 | 000000000020aaf0··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 44 | 000000000020aaf0··0000000000000403·R_AARCH64_RELATIVE························1aa5a5 |
45 | 000000000020ab00··0000000000000403·R_AARCH64_RELATIVE························1a13 | 45 | 000000000020ab00··0000000000000403·R_AARCH64_RELATIVE························1a1369 |
46 | 000000000020ab08··0000000000000403·R_AARCH64_RELATIVE························1a07 | 46 | 000000000020ab08··0000000000000403·R_AARCH64_RELATIVE························1a0730 |
47 | 000000000020ab18··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 47 | 000000000020ab18··0000000000000403·R_AARCH64_RELATIVE························1aa5ad |
48 | 000000000020ab28··0000000000000403·R_AARCH64_RELATIVE························1a07 | 48 | 000000000020ab28··0000000000000403·R_AARCH64_RELATIVE························1a0734 |
49 | 000000000020ab30··0000000000000403·R_AARCH64_RELATIVE························1a07 | 49 | 000000000020ab30··0000000000000403·R_AARCH64_RELATIVE························1a0734 |
50 | 000000000020ab40··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 50 | 000000000020ab40··0000000000000403·R_AARCH64_RELATIVE························1aa5b5 |
51 | 000000000020ab50··0000000000000403·R_AARCH64_RELATIVE························1a07 | 51 | 000000000020ab50··0000000000000403·R_AARCH64_RELATIVE························1a0742 |
52 | 000000000020ab58··0000000000000403·R_AARCH64_RELATIVE························1a07 | 52 | 000000000020ab58··0000000000000403·R_AARCH64_RELATIVE························1a074a |
53 | 000000000020ab68··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 53 | 000000000020ab68··0000000000000403·R_AARCH64_RELATIVE························1aa5be |
54 | 000000000020ab78··0000000000000403·R_AARCH64_RELATIVE························1a07 | 54 | 000000000020ab78··0000000000000403·R_AARCH64_RELATIVE························1a075f |
55 | 000000000020ab80··0000000000000403·R_AARCH64_RELATIVE························1a07 | 55 | 000000000020ab80··0000000000000403·R_AARCH64_RELATIVE························1a0767 |
56 | 000000000020ab90··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 56 | 000000000020ab90··0000000000000403·R_AARCH64_RELATIVE························1aa5c7 |
57 | 000000000020aba0··0000000000000403·R_AARCH64_RELATIVE························1a07 | 57 | 000000000020aba0··0000000000000403·R_AARCH64_RELATIVE························1a077c |
58 | 000000000020aba8··0000000000000403·R_AARCH64_RELATIVE························1a07 | 58 | 000000000020aba8··0000000000000403·R_AARCH64_RELATIVE························1a0788 |
59 | 000000000020abb8··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 59 | 000000000020abb8··0000000000000403·R_AARCH64_RELATIVE························1aa5d0 |
60 | 000000000020abc8··0000000000000403·R_AARCH64_RELATIVE························1a07 | 60 | 000000000020abc8··0000000000000403·R_AARCH64_RELATIVE························1a079d |
61 | 000000000020abd0··0000000000000403·R_AARCH64_RELATIVE························1a07 | 61 | 000000000020abd0··0000000000000403·R_AARCH64_RELATIVE························1a07a9 |
62 | 000000000020abe0··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 62 | 000000000020abe0··0000000000000403·R_AARCH64_RELATIVE························1aa5d9 |
63 | 000000000020abf0··0000000000000403·R_AARCH64_RELATIVE························1a07 | 63 | 000000000020abf0··0000000000000403·R_AARCH64_RELATIVE························1a07be |
64 | 000000000020abf8··0000000000000403·R_AARCH64_RELATIVE························1a07 | 64 | 000000000020abf8··0000000000000403·R_AARCH64_RELATIVE························1a07c3 |
65 | 000000000020ac08··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 65 | 000000000020ac08··0000000000000403·R_AARCH64_RELATIVE························1aa5e2 |
66 | 000000000020ac18··0000000000000403·R_AARCH64_RELATIVE························1bc4 | 66 | 000000000020ac18··0000000000000403·R_AARCH64_RELATIVE························1bc4de |
67 | 000000000020ac20··0000000000000403·R_AARCH64_RELATIVE························1bc4 | 67 | 000000000020ac20··0000000000000403·R_AARCH64_RELATIVE························1bc4de |
68 | 000000000020ac30··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 68 | 000000000020ac30··0000000000000403·R_AARCH64_RELATIVE························1aa5e3 |
69 | 000000000020ac40··0000000000000403·R_AARCH64_RELATIVE························1a69 | 69 | 000000000020ac40··0000000000000403·R_AARCH64_RELATIVE························1a6912 |
70 | 000000000020ac48··0000000000000403·R_AARCH64_RELATIVE························1a07 | 70 | 000000000020ac48··0000000000000403·R_AARCH64_RELATIVE························1a07de |
71 | 000000000020ac58··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 71 | 000000000020ac58··0000000000000403·R_AARCH64_RELATIVE························1aa5e5 |
72 | 000000000020ac68··0000000000000403·R_AARCH64_RELATIVE························1a6a | 72 | 000000000020ac68··0000000000000403·R_AARCH64_RELATIVE························1a6a6a |
73 | 000000000020ac70··0000000000000403·R_AARCH64_RELATIVE························1a07 | 73 | 000000000020ac70··0000000000000403·R_AARCH64_RELATIVE························1a07e9 |
74 | 000000000020ac80··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 74 | 000000000020ac80··0000000000000403·R_AARCH64_RELATIVE························1aa5e8 |
75 | 000000000020ac90··0000000000000403·R_AARCH64_RELATIVE························1ae6 | 75 | 000000000020ac90··0000000000000403·R_AARCH64_RELATIVE························1ae64e |
76 | 000000000020ac98··0000000000000403·R_AARCH64_RELATIVE························1a07 | 76 | 000000000020ac98··0000000000000403·R_AARCH64_RELATIVE························1a07f5 |
77 | 000000000020aca8··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 77 | 000000000020aca8··0000000000000403·R_AARCH64_RELATIVE························1aa5eb |
78 | 000000000020acb8··0000000000000403·R_AARCH64_RELATIVE························1b87 | 78 | 000000000020acb8··0000000000000403·R_AARCH64_RELATIVE························1b879a |
79 | 000000000020acc0··0000000000000403·R_AARCH64_RELATIVE························1a0 | 79 | 000000000020acc0··0000000000000403·R_AARCH64_RELATIVE························1a0802 |
80 | 000000000020acd0··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 80 | 000000000020acd0··0000000000000403·R_AARCH64_RELATIVE························1aa5ee |
81 | 000000000020ace0··0000000000000403·R_AARCH64_RELATIVE························1daf | 81 | 000000000020ace0··0000000000000403·R_AARCH64_RELATIVE························1dafdf |
82 | 000000000020ace8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 82 | 000000000020ace8··0000000000000403·R_AARCH64_RELATIVE························1a0816 |
83 | 000000000020acf8··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 83 | 000000000020acf8··0000000000000403·R_AARCH64_RELATIVE························1aa5f1 |
84 | 000000000020ad08··0000000000000403·R_AARCH64_RELATIVE························1a08 | 84 | 000000000020ad08··0000000000000403·R_AARCH64_RELATIVE························1a0827 |
85 | 000000000020ad10··0000000000000403·R_AARCH64_RELATIVE························1a08 | 85 | 000000000020ad10··0000000000000403·R_AARCH64_RELATIVE························1a082a |
86 | 000000000020ad20··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 86 | 000000000020ad20··0000000000000403·R_AARCH64_RELATIVE························1aa5f4 |
87 | 000000000020ad30··0000000000000403·R_AARCH64_RELATIVE························1ba5 | 87 | 000000000020ad30··0000000000000403·R_AARCH64_RELATIVE························1ba5a3 |
88 | 000000000020ad38··0000000000000403·R_AARCH64_RELATIVE························1b6b | 88 | 000000000020ad38··0000000000000403·R_AARCH64_RELATIVE························1b6ba2 |
89 | 000000000020ad48··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 89 | 000000000020ad48··0000000000000403·R_AARCH64_RELATIVE························1aa5f7 |
90 | 000000000020ad58··0000000000000403·R_AARCH64_RELATIVE························1a08 | 90 | 000000000020ad58··0000000000000403·R_AARCH64_RELATIVE························1a0841 |
91 | 000000000020ad60··0000000000000403·R_AARCH64_RELATIVE························1a08 | 91 | 000000000020ad60··0000000000000403·R_AARCH64_RELATIVE························1a0841 |
92 | 000000000020ad70··0000000000000403·R_AARCH64_RELATIVE························1aa5 | 92 | 000000000020ad70··0000000000000403·R_AARCH64_RELATIVE························1aa5fb |
93 | 000000000020ad80··0000000000000403·R_AARCH64_RELATIVE························1a08 | 93 | 000000000020ad80··0000000000000403·R_AARCH64_RELATIVE························1a0847 |
94 | 000000000020ad88··0000000000000403·R_AARCH64_RELATIVE························1a08 | 94 | 000000000020ad88··0000000000000403·R_AARCH64_RELATIVE························1a0847 |
95 | 000000000020ad98··0000000000000403·R_AARCH64_RELATIVE························1aa | 95 | 000000000020ad98··0000000000000403·R_AARCH64_RELATIVE························1aa603 |
96 | 000000000020ada8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 96 | 000000000020ada8··0000000000000403·R_AARCH64_RELATIVE························1a0852 |
97 | 000000000020adb0··0000000000000403·R_AARCH64_RELATIVE························1a08 | 97 | 000000000020adb0··0000000000000403·R_AARCH64_RELATIVE························1a0852 |
98 | 000000000020adc0··0000000000000403·R_AARCH64_RELATIVE························1aa | 98 | 000000000020adc0··0000000000000403·R_AARCH64_RELATIVE························1aa60c |
99 | 000000000020add0··0000000000000403·R_AARCH64_RELATIVE························1a08 | 99 | 000000000020add0··0000000000000403·R_AARCH64_RELATIVE························1a0863 |
100 | 000000000020add8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 100 | 000000000020add8··0000000000000403·R_AARCH64_RELATIVE························1a0863 |
101 | 000000000020ade8··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 101 | 000000000020ade8··0000000000000403·R_AARCH64_RELATIVE························1aa615 |
102 | 000000000020adf8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 102 | 000000000020adf8··0000000000000403·R_AARCH64_RELATIVE························1a0877 |
103 | 000000000020ae00··0000000000000403·R_AARCH64_RELATIVE························1a08 | 103 | 000000000020ae00··0000000000000403·R_AARCH64_RELATIVE························1a0877 |
104 | 000000000020ae10··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 104 | 000000000020ae10··0000000000000403·R_AARCH64_RELATIVE························1aa61e |
105 | 000000000020ae20··0000000000000403·R_AARCH64_RELATIVE························1a08 | 105 | 000000000020ae20··0000000000000403·R_AARCH64_RELATIVE························1a0894 |
106 | 000000000020ae28··0000000000000403·R_AARCH64_RELATIVE························1a08 | 106 | 000000000020ae28··0000000000000403·R_AARCH64_RELATIVE························1a0894 |
107 | 000000000020ae38··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 107 | 000000000020ae38··0000000000000403·R_AARCH64_RELATIVE························1aa627 |
108 | 000000000020ae48··0000000000000403·R_AARCH64_RELATIVE························1a08 | 108 | 000000000020ae48··0000000000000403·R_AARCH64_RELATIVE························1a08a5 |
109 | 000000000020ae50··0000000000000403·R_AARCH64_RELATIVE························1a08 | 109 | 000000000020ae50··0000000000000403·R_AARCH64_RELATIVE························1a08a5 |
110 | 000000000020ae60··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 110 | 000000000020ae60··0000000000000403·R_AARCH64_RELATIVE························1aa630 |
111 | 000000000020ae70··0000000000000403·R_AARCH64_RELATIVE························1a08 | 111 | 000000000020ae70··0000000000000403·R_AARCH64_RELATIVE························1a08b9 |
112 | 000000000020ae78··0000000000000403·R_AARCH64_RELATIVE························1a08 | 112 | 000000000020ae78··0000000000000403·R_AARCH64_RELATIVE························1a08b9 |
113 | 000000000020ae88··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 113 | 000000000020ae88··0000000000000403·R_AARCH64_RELATIVE························1aa639 |
114 | 000000000020ae98··0000000000000403·R_AARCH64_RELATIVE························1a08 | 114 | 000000000020ae98··0000000000000403·R_AARCH64_RELATIVE························1a08bf |
115 | 000000000020aea0··0000000000000403·R_AARCH64_RELATIVE························1a08 | 115 | 000000000020aea0··0000000000000403·R_AARCH64_RELATIVE························1a08bf |
116 | 000000000020aeb0··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 116 | 000000000020aeb0··0000000000000403·R_AARCH64_RELATIVE························1aa641 |
117 | 000000000020aec0··0000000000000403·R_AARCH64_RELATIVE························1a08 | 117 | 000000000020aec0··0000000000000403·R_AARCH64_RELATIVE························1a08ce |
118 | 000000000020aec8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 118 | 000000000020aec8··0000000000000403·R_AARCH64_RELATIVE························1a08d6 |
119 | 000000000020aed8··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 119 | 000000000020aed8··0000000000000403·R_AARCH64_RELATIVE························1aa64a |
120 | 000000000020aee8··0000000000000403·R_AARCH64_RELATIVE························1a08 | 120 | 000000000020aee8··0000000000000403·R_AARCH64_RELATIVE························1a08de |
121 | 000000000020aef0··0000000000000403·R_AARCH64_RELATIVE························1a08 | 121 | 000000000020aef0··0000000000000403·R_AARCH64_RELATIVE························1a08e6 |
122 | 000000000020af00··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 122 | 000000000020af00··0000000000000403·R_AARCH64_RELATIVE························1aa64f |
123 | 000000000020af10··0000000000000403·R_AARCH64_RELATIVE························1a15 | 123 | 000000000020af10··0000000000000403·R_AARCH64_RELATIVE························1a15a3 |
124 | 000000000020af18··0000000000000403·R_AARCH64_RELATIVE························1a08 | 124 | 000000000020af18··0000000000000403·R_AARCH64_RELATIVE························1a08ee |
125 | 000000000020af28··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 125 | 000000000020af28··0000000000000403·R_AARCH64_RELATIVE························1aa654 |
126 | 000000000020af38··0000000000000403·R_AARCH64_RELATIVE························1a08 | 126 | 000000000020af38··0000000000000403·R_AARCH64_RELATIVE························1a08f6 |
127 | 000000000020af40··0000000000000403·R_AARCH64_RELATIVE························1a08 | 127 | 000000000020af40··0000000000000403·R_AARCH64_RELATIVE························1a08fe |
128 | 000000000020af50··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 128 | 000000000020af50··0000000000000403·R_AARCH64_RELATIVE························1aa659 |
129 | 000000000020af60··0000000000000403·R_AARCH64_RELATIVE························1a0 | 129 | 000000000020af60··0000000000000403·R_AARCH64_RELATIVE························1a0906 |
130 | 000000000020af68··0000000000000403·R_AARCH64_RELATIVE························1a0 | 130 | 000000000020af68··0000000000000403·R_AARCH64_RELATIVE························1a090f |
131 | 000000000020af88··0000000000000403·R_AARCH64_RELATIVE························1a09 | 131 | 000000000020af88··0000000000000403·R_AARCH64_RELATIVE························1a0918 |
132 | 000000000020af90··0000000000000403·R_AARCH64_RELATIVE························1a09 | 132 | 000000000020af90··0000000000000403·R_AARCH64_RELATIVE························1a0921 |
133 | 000000000020afa0··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 133 | 000000000020afa0··0000000000000403·R_AARCH64_RELATIVE························1aa65e |
134 | 000000000020afb0··0000000000000403·R_AARCH64_RELATIVE························1a09 | 134 | 000000000020afb0··0000000000000403·R_AARCH64_RELATIVE························1a092a |
135 | 000000000020afb8··0000000000000403·R_AARCH64_RELATIVE························1a09 | 135 | 000000000020afb8··0000000000000403·R_AARCH64_RELATIVE························1a0933 |
136 | 000000000020afd8··0000000000000403·R_AARCH64_RELATIVE························1a09 | 136 | 000000000020afd8··0000000000000403·R_AARCH64_RELATIVE························1a093c |
137 | 000000000020afe0··0000000000000403·R_AARCH64_RELATIVE························1a09 | 137 | 000000000020afe0··0000000000000403·R_AARCH64_RELATIVE························1a0945 |
138 | 000000000020b000··0000000000000403·R_AARCH64_RELATIVE························1a0b | 138 | 000000000020b000··0000000000000403·R_AARCH64_RELATIVE························1a0bbc |
139 | 000000000020b008··0000000000000403·R_AARCH64_RELATIVE························1a09 | 139 | 000000000020b008··0000000000000403·R_AARCH64_RELATIVE························1a094e |
140 | 000000000020b018··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 140 | 000000000020b018··0000000000000403·R_AARCH64_RELATIVE························1aa669 |
141 | 000000000020b028··0000000000000403·R_AARCH64_RELATIVE························1a09 | 141 | 000000000020b028··0000000000000403·R_AARCH64_RELATIVE························1a0956 |
142 | 000000000020b030··0000000000000403·R_AARCH64_RELATIVE························1a09 | 142 | 000000000020b030··0000000000000403·R_AARCH64_RELATIVE························1a095e |
143 | 000000000020b050··0000000000000403·R_AARCH64_RELATIVE························1a09 | 143 | 000000000020b050··0000000000000403·R_AARCH64_RELATIVE························1a0966 |
144 | 000000000020b058··0000000000000403·R_AARCH64_RELATIVE························1a09 | 144 | 000000000020b058··0000000000000403·R_AARCH64_RELATIVE························1a096e |
145 | 000000000020b078··0000000000000403·R_AARCH64_RELATIVE························1a09 | 145 | 000000000020b078··0000000000000403·R_AARCH64_RELATIVE························1a0976 |
146 | 000000000020b080··0000000000000403·R_AARCH64_RELATIVE························1a09 | 146 | 000000000020b080··0000000000000403·R_AARCH64_RELATIVE························1a097e |
147 | 000000000020b0a0··0000000000000403·R_AARCH64_RELATIVE························1a0b | 147 | 000000000020b0a0··0000000000000403·R_AARCH64_RELATIVE························1a0b75 |
148 | 000000000020b0a8··0000000000000403·R_AARCH64_RELATIVE························1a09 | 148 | 000000000020b0a8··0000000000000403·R_AARCH64_RELATIVE························1a0986 |
149 | 000000000020b0b8··0000000000000403·R_AARCH64_RELATIVE························1aa6 | 149 | 000000000020b0b8··0000000000000403·R_AARCH64_RELATIVE························1aa671 |
Max diff block lines reached; 654789/1247085 bytes (52.51%) of diff not shown. |
Offset 1, 8 lines modified | Offset 1, 8 lines modified | ||
1 | Displaying·notes·found·in:·.note.gnu.build-id | 1 | Displaying·notes·found·in:·.note.gnu.build-id |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 3 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·99aceeb3b3c4bac0a14a51e8feb604837536dd7b |
4 | Displaying·notes·found·in:·.note.android.ident | 4 | Displaying·notes·found·in:·.note.android.ident |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 6 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
Offset 4277, 15 lines modified | Offset 4277, 15 lines modified | ||
4277 | 'L@i*XAi(PBi-8Ci | 4277 | 'L@i*XAi(PBi-8Ci |
4278 | )i.O)l>P)p | 4278 | )i.O)l>P)p |
4279 | ,il8-ik8 | 4279 | ,il8-ik8 |
4280 | /io8+ik8.in8B | 4280 | /io8+ik8.in8B |
4281 | ,il8-ij8 | 4281 | ,il8-ij8 |
4282 | V`O0VXOQVPO | 4282 | V`O0VXOQVPO |
4283 | arm64-v8a | 4283 | arm64-v8a |
4284 | 2.6.44.5-0-g27d6af6 | 4284 | 2.6.44.5-0-g27d6af66 |
4285 | Opening·socket·for·intface·get·failed | 4285 | Opening·socket·for·intface·get·failed |
4286 | IOCTL·for·intface·get·failed | 4286 | IOCTL·for·intface·get·failed |
4287 | java/lang/String | 4287 | java/lang/String |
4288 | NOT·AF_INET:·%s | 4288 | NOT·AF_INET:·%s |
4289 | getnameinfo·failed·for··%s:·%s | 4289 | getnameinfo·failed·for··%s:·%s |
4290 | SIOCGIFFLAGS·failed·for·%s:·%s | 4290 | SIOCGIFFLAGS·failed·for·%s:·%s |
4291 | IFF_UP·failed·for·%s | 4291 | IFF_UP·failed·for·%s |
Offset 1, 24 lines modified | Offset 1, 24 lines modified | ||
1 | Disassembly·of·section·.text: | 1 | Disassembly·of·section·.text: |
2 | 000000000008d000·<JNI_OnLoad@@Base-0x3c>: | 2 | 000000000008d000·<JNI_OnLoad@@Base-0x3c>: |
3 | » adrp» x0,·20a000·<curve448_scalar_zero@@Base+0x37d | 3 | » adrp» x0,·20a000·<curve448_scalar_zero@@Base+0x37d60> |
4 | » add» x0,·x0,·#0x630 | 4 | » add» x0,·x0,·#0x630 |
5 | » b» 8b170·<__cxa_finalize@plt> | 5 | » b» 8b170·<__cxa_finalize@plt> |
6 | » ret | 6 | » ret |
7 | » b» 8d00c·<a2i_IPADDRESS@plt+0x86c> | 7 | » b» 8d00c·<a2i_IPADDRESS@plt+0x86c> |
8 | » cbz» x0,·8d01c·<a2i_IPADDRESS@plt+0x87c> | 8 | » cbz» x0,·8d01c·<a2i_IPADDRESS@plt+0x87c> |
9 | » br» x0 | 9 | » br» x0 |
10 | » ret | 10 | » ret |
11 | » adrp» x8,·8d000·<a2i_IPADDRESS@plt+0x860> | 11 | » adrp» x8,·8d000·<a2i_IPADDRESS@plt+0x860> |
12 | » add» x8,·x8,·#0x14 | 12 | » add» x8,·x8,·#0x14 |
13 | » adrp» x2,·20a000·<curve448_scalar_zero@@Base+0x37d | 13 | » adrp» x2,·20a000·<curve448_scalar_zero@@Base+0x37d60> |
14 | » add» x2,·x2,·#0x630 | 14 | » add» x2,·x2,·#0x630 |
15 | » mov» x1,·x0 | 15 | » mov» x1,·x0 |
16 | » mov» x0,·x8 | 16 | » mov» x0,·x8 |
17 | » b» 89dd0·<__cxa_atexit@plt> | 17 | » b» 89dd0·<__cxa_atexit@plt> |
18 | 000000000008d03c·<JNI_OnLoad@@Base>: | 18 | 000000000008d03c·<JNI_OnLoad@@Base>: |
19 | » mov» w0,·#0x2···················» //·#2 | 19 | » mov» w0,·#0x2···················» //·#2 |
Offset 94, 15 lines modified | Offset 94, 15 lines modified | ||
94 | » mov» x10,·#0xcccccccccccccccc····» //·#-3689348814741910324 | 94 | » mov» x10,·#0xcccccccccccccccc····» //·#-3689348814741910324 |
95 | » movk» x10,·#0xcccd | 95 | » movk» x10,·#0xcccd |
96 | » ldr» x23,·[x8,·#1376] | 96 | » ldr» x23,·[x8,·#1376] |
97 | » ldr» x8,·[x8,·#48] | 97 | » ldr» x8,·[x8,·#48] |
98 | » umulh» x9,·x9,·x10 | 98 | » umulh» x9,·x9,·x10 |
99 | » adrp» x1,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 99 | » adrp» x1,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
100 | » lsr» x24,·x9,·#5 | 100 | » lsr» x24,·x9,·#5 |
101 | » add» x1,·x1,·#0x82 | 101 | » add» x1,·x1,·#0x821 |
102 | » mov» x0,·x19 | 102 | » mov» x0,·x19 |
103 | » add» w21,·w24,·w24,·lsl·#1 | 103 | » add» w21,·w24,·w24,·lsl·#1 |
104 | » blr» x8 | 104 | » blr» x8 |
105 | » mov» x2,·x0 | 105 | » mov» x2,·x0 |
106 | » mov» x0,·x19 | 106 | » mov» x0,·x19 |
107 | » mov» w1,·w21 | 107 | » mov» w1,·w21 |
108 | » mov» x3,·xzr | 108 | » mov» x3,·xzr |
Offset 116, 15 lines modified | Offset 116, 15 lines modified | ||
116 | » add» x9,·sp,·#0x38 | 116 | » add» x9,·sp,·#0x38 |
117 | » add» x23,·x8,·#0x10 | 117 | » add» x23,·x8,·#0x10 |
118 | » add» x8,·x9,·#0x10 | 118 | » add» x8,·x9,·#0x10 |
119 | » adrp» x24,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 119 | » adrp» x24,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
120 | » stp» x8,·x21,·[sp,·#24] | 120 | » stp» x8,·x21,·[sp,·#24] |
121 | » adrp» x21,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 121 | » adrp» x21,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
122 | » add» x24,·x24,·#0x7b0 | 122 | » add» x24,·x24,·#0x7b0 |
123 | » add» x21,·x21,·#0x83 | 123 | » add» x21,·x21,·#0x832 |
124 | » str» wzr,·[sp,·#20] | 124 | » str» wzr,·[sp,·#20] |
125 | » b» 8d1fc·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x148> | 125 | » b» 8d1fc·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x148> |
126 | » add» x2,·sp,·#0x64 | 126 | » add» x2,·sp,·#0x64 |
127 | » mov» w1,·#0x10··················» //·#16 | 127 | » mov» w1,·#0x10··················» //·#16 |
128 | » mov» w3,·#0x401·················» //·#1025 | 128 | » mov» w3,·#0x401·················» //·#1025 |
129 | » mov» w6,·#0x2···················» //·#2 | 129 | » mov» w6,·#0x2···················» //·#2 |
130 | » mov» x0,·x23 | 130 | » mov» x0,·x23 |
Offset 134, 15 lines modified | Offset 134, 15 lines modified | ||
134 | » cbz» w0,·8d220·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x16c> | 134 | » cbz» w0,·8d220·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x16c> |
135 | » sub» x22,·x23,·#0x10 | 135 | » sub» x22,·x23,·#0x10 |
136 | » bl» 8a950·<gai_strerror@plt> | 136 | » bl» 8a950·<gai_strerror@plt> |
137 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 137 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
138 | » mov» x4,·x0 | 138 | » mov» x4,·x0 |
139 | » mov» w0,·#0x3···················» //·#3 | 139 | » mov» w0,·#0x3···················» //·#3 |
140 | » mov» x1,·x24 | 140 | » mov» x1,·x24 |
141 | » add» x2,·x2,·#0x84 | 141 | » add» x2,·x2,·#0x842 |
142 | » mov» x3,·x22 | 142 | » mov» x3,·x22 |
143 | » bl» 87d00·<__android_log_print@plt> | 143 | » bl» 87d00·<__android_log_print@plt> |
144 | » add» x8,·x23,·#0x18 | 144 | » add» x8,·x23,·#0x18 |
145 | » add» x23,·x23,·#0x28 | 145 | » add» x23,·x23,·#0x28 |
146 | » cmp» x8,·x26 | 146 | » cmp» x8,·x26 |
147 | » b.cs» 8d408·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x354>··//·b.hs,·b.nlast | 147 | » b.cs» 8d408·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x354>··//·b.hs,·b.nlast |
148 | » ldrh» w8,·[x23] | 148 | » ldrh» w8,·[x23] |
Offset 179, 25 lines modified | Offset 179, 25 lines modified | ||
179 | » bl» 89cd0·<ioctl@plt> | 179 | » bl» 89cd0·<ioctl@plt> |
180 | » tbnz» w0,·#31,·8d2a0·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x1ec> | 180 | » tbnz» w0,·#31,·8d2a0·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x1ec> |
181 | » ldrb» w8,·[sp,·#72] | 181 | » ldrb» w8,·[sp,·#72] |
182 | » tbnz» w8,·#0,·8d2c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x210> | 182 | » tbnz» w8,·#0,·8d2c4·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x210> |
183 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 183 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
184 | » mov» w0,·#0x3···················» //·#3 | 184 | » mov» w0,·#0x3···················» //·#3 |
185 | » mov» x1,·x24 | 185 | » mov» x1,·x24 |
186 | » add» x2,·x2,·#0x8 | 186 | » add» x2,·x2,·#0x880 |
187 | » mov» x3,·x25 | 187 | » mov» x3,·x25 |
188 | » b» 8d218·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x164> | 188 | » b» 8d218·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x164> |
189 | » bl» 8a840·<__errno@plt> | 189 | » bl» 8a840·<__errno@plt> |
190 | » ldr» w0,·[x0] | 190 | » ldr» w0,·[x0] |
191 | » bl» 84020·<strerror@plt> | 191 | » bl» 84020·<strerror@plt> |
192 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 192 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
193 | » mov» x4,·x0 | 193 | » mov» x4,·x0 |
194 | » mov» w0,·#0x3···················» //·#3 | 194 | » mov» w0,·#0x3···················» //·#3 |
195 | » mov» x1,·x24 | 195 | » mov» x1,·x24 |
196 | » add» x2,·x2,·#0x86 | 196 | » add» x2,·x2,·#0x861 |
197 | » b» 8d338·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x284> | 197 | » b» 8d338·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x284> |
198 | » add» x2,·sp,·#0x38 | 198 | » add» x2,·sp,·#0x38 |
199 | » mov» w1,·#0x891b················» //·#35099 | 199 | » mov» w1,·#0x891b················» //·#35099 |
200 | » mov» w0,·w20 | 200 | » mov» w0,·w20 |
201 | » bl» 89cd0·<ioctl@plt> | 201 | » bl» 89cd0·<ioctl@plt> |
202 | » tbnz» w0,·#31,·8d318·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x264> | 202 | » tbnz» w0,·#31,·8d318·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x264> |
203 | » ldr» x0,·[sp,·#24] | 203 | » ldr» x0,·[sp,·#24] |
Offset 210, 24 lines modified | Offset 210, 24 lines modified | ||
210 | » bl» 8a760·<getnameinfo@plt> | 210 | » bl» 8a760·<getnameinfo@plt> |
211 | » cbz» w0,·8d344·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x290> | 211 | » cbz» w0,·8d344·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x290> |
212 | » bl» 8a950·<gai_strerror@plt> | 212 | » bl» 8a950·<gai_strerror@plt> |
213 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 213 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
214 | » mov» x4,·x0 | 214 | » mov» x4,·x0 |
215 | » mov» w0,·#0x3···················» //·#3 | 215 | » mov» w0,·#0x3···················» //·#3 |
216 | » mov» x1,·x24 | 216 | » mov» x1,·x24 |
217 | » add» x2,·x2,·#0x84 | 217 | » add» x2,·x2,·#0x842 |
218 | » b» 8d338·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x284> | 218 | » b» 8d338·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x284> |
219 | » bl» 8a840·<__errno@plt> | 219 | » bl» 8a840·<__errno@plt> |
220 | » ldr» w0,·[x0] | 220 | » ldr» w0,·[x0] |
221 | » bl» 84020·<strerror@plt> | 221 | » bl» 84020·<strerror@plt> |
222 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> | 222 | » adrp» x2,·19f000·<CTLOG_STORE_load_file@@Base+0x1a8> |
223 | » mov» x4,·x0 | 223 | » mov» x4,·x0 |
224 | » mov» w0,·#0x3···················» //·#3 | 224 | » mov» w0,·#0x3···················» //·#3 |
225 | » mov» x1,·x24 | 225 | » mov» x1,·x24 |
226 | » add» x2,·x2,·#0x89 | 226 | » add» x2,·x2,·#0x895 |
227 | » mov» x3,·x25 | 227 | » mov» x3,·x25 |
228 | » bl» 87d00·<__android_log_print@plt> | 228 | » bl» 87d00·<__android_log_print@plt> |
229 | » b» 8d1ec·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x138> | 229 | » b» 8d1ec·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x138> |
230 | » ldr» x8,·[x19] | 230 | » ldr» x8,·[x19] |
231 | » add» x1,·sp,·#0x64 | 231 | » add» x1,·sp,·#0x64 |
232 | » mov» x0,·x19 | 232 | » mov» x0,·x19 |
233 | » ldr» x8,·[x8,·#1336] | 233 | » ldr» x8,·[x8,·#1336] |
Offset 262, 20 lines modified | Offset 262, 20 lines modified | ||
262 | » mov» x1,·x22 | 262 | » mov» x1,·x22 |
263 | » str» w25,·[sp,·#20] | 263 | » str» w25,·[sp,·#20] |
264 | » blr» x8 | 264 | » blr» x8 |
Max diff block lines reached; 2357798/2361932 bytes (99.82%) of diff not shown. |
Offset 1, 4223 lines modified | Offset 1, 4223 lines modified | ||
1 | Hex·dump·of·section·'.rodata': | 1 | Hex·dump·of·section·'.rodata': |
2 | ··0x0019f7b0·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a | 2 | ··0x0019f7b0·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a |
3 | ··0x0019f7c0·726d3634·2d763861·00322e36·2e34342e·rm64-v8a.2.6.44. | 3 | ··0x0019f7c0·726d3634·2d763861·00322e36·2e34342e·rm64-v8a.2.6.44. |
4 | ··0x0019f7d0·352d302d·67323764·36616636·004f70 | 4 | ··0x0019f7d0·352d302d·67323764·36616636·36004f70·5-0-g27d6af66.Op |
5 | ··0x0019f7e0·6e696e67 | 5 | ··0x0019f7e0·656e696e·6720736f·636b6574·20666f72·ening·socket·for |
6 | ··0x0019f7f0·696e74 | 6 | ··0x0019f7f0·20696e74·66616365·20676574·20666169··intface·get·fai |
7 | ··0x0019f800·65640049 | 7 | ··0x0019f800·6c656400·494f4354·4c20666f·7220696e·led.IOCTL·for·in |
8 | ··0x0019f810·66616365 | 8 | ··0x0019f810·74666163·65206765·74206661·696c6564·tface·get·failed |
9 | ··0x0019f820·6a617661 | 9 | ··0x0019f820·006a6176·612f6c61·6e672f53·7472696e·.java/lang/Strin |
10 | ··0x0019f830·004e4f54 | 10 | ··0x0019f830·67004e4f·54204146·5f494e45·543a2025·g.NOT·AF_INET:·% |
11 | ··0x0019f840·00676574 | 11 | ··0x0019f840·73006765·746e616d·65696e66·6f206661·s.getnameinfo·fa |
12 | ··0x0019f850·696c6564·20666f72·20202573·3a202573·iled·for··%s:·%s | ||
13 | ··0x0019f860·0053494f·43474946·464c4147·53206661·.SIOCGIFFLAGS·fa | ||
12 | ··0x0019f8 | 14 | ··0x0019f870·696c6564·20666f72·2025733a·20257300·iled·for·%s:·%s. |
13 | ··0x0019f860·53494f43·47494646·4c414753·20666169·SIOCGIFFLAGS·fai | ||
14 | ··0x0019f870·6c656420·666f7220·25733a20·25730049·led·for·%s:·%s.I | ||
15 | ··0x0019f880·46465f | 15 | ··0x0019f880·4946465f·55502066·61696c65·6420666f·IFF_UP·failed·fo |
16 | ··0x0019f890·202573 | 16 | ··0x0019f890·72202573·0053494f·4349464e·45544d41·r·%s.SIOCIFNETMA |
17 | ··0x0019f8a0·4b206661 | 17 | ··0x0019f8a0·534b2066·61696c65·6420666f·72202573·SK·failed·for·%s |
18 | ··0x0019f8b0·202573 | 18 | ··0x0019f8b0·3a202573·00123456·789abcde·f0345678·:·%s..4Vx....4Vx |
19 | ··0x0019f8c0·bcdef0 | 19 | ··0x0019f8c0·9abcdef0·12000000·10000000·40000000·............@... |
20 | ··0x0019f8d0·000 | 20 | ··0x0019f8d0·00010000·00040000·00200000·00400000·.........·...@.. |
21 | ··0x0019f8e0·2072756e·20746872·65616420· | 21 | ··0x0019f8e0·73746f70·2072756e·20746872·65616420·stop·run·thread· |
22 | ··0x0019f8f0·74656400·73746f70·2072756e· | 22 | ··0x0019f8f0·73746172·74656400·73746f70·2072756e·started.stop·run |
23 | ··0x0019f900·65616420·73746f70·70656400· | 23 | ··0x0019f900·20746872·65616420·73746f70·70656400··thread·stopped. |
24 | ··0x0019f910·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu | ||
25 | ··0x0019f920·696c642f·63682e70·726f746f·6e76706e·ild/ch.protonvpn | ||
26 | ··0x0019f930·2e616e64·726f6964·2f6f7065·6e76706e·.android/openvpn | ||
27 | ··0x0019f940·2f737263·2f6d6169·6e2f6370·702f6f70·/src/main/cpp/op | ||
28 | ··0x0019f950·656e7373·6c2f6372·7970746f·2f657670·enssl/crypto/evp | ||
29 | ··0x0019f960·2f646967·6573742e·63006173·73657274·/digest.c.assert | ||
30 | ··0x0019f970·696f6e20·6661696c·65643a20·6374782d·ion·failed:·ctx- | ||
31 | ··0x0019f980·3e646967·6573742d·3e6d645f·73697a65·>digest->md_size | ||
32 | ··0x0019f990·203c3d20·4556505f·4d41585f·4d445f53··<=·EVP_MAX_MD_S | ||
33 | ··0x0019f9a0·495a4500·15150100·00492f68·6f6d652f·IZE......I/home/ | ||
34 | ··0x0019f9b0·76616772·616e742f·6275696c·642f6368·vagrant/build/ch | ||
35 | ··0x0019f9c0·2e70726f·746f6e76·706e2e61·6e64726f·.protonvpn.andro | ||
36 | ··0x0019f9d0·69642f6f·70656e76·706e2f73·72632f6d·id/openvpn/src/m | ||
37 | ··0x0019f9e0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/ | ||
38 | ··0x0019f9f0·63727970·746f2f65·76702f65·76705f65·crypto/evp/evp_e | ||
39 | ··0x0019fa00·6e632e63·00617373·65727469·6f6e2066·nc.c.assertion·f | ||
40 | ··0x0019fa10·61696c65·643a2063·74782d3e·63697068·ailed:·ctx->ciph | ||
41 | ··0x0019fa20·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·= | ||
42 | ··0x0019fa30·3d203120·7c7c2063·74782d3e·63697068·=·1·||·ctx->ciph | ||
43 | ··0x0019fa40·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·= | ||
44 | ··0x0019fa50·3d203820·7c7c2063·74782d3e·63697068·=·8·||·ctx->ciph | ||
45 | ··0x0019fa60·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·= | ||
46 | ··0x0019fa70·3d203136·00617373·65727469·6f6e2066·=·16.assertion·f | ||
47 | ··0x0019fa80·61696c65·643a2045·56505f43·49504845·ailed:·EVP_CIPHE | ||
48 | ··0x0019fa90·525f4354·585f6976·5f6c656e·67746828·R_CTX_iv_length( | ||
49 | ··0x0019faa0·63747829·203c3d20·28696e74·2973697a·ctx)·<=·(int)siz | ||
50 | ··0x0019fab0·656f6628·6374782d·3e697629·00617373·eof(ctx->iv).ass | ||
51 | ··0x0019fac0·65727469·6f6e2066·61696c65·643a2062·ertion·failed:·b | ||
52 | ··0x0019fad0·203c3d20·73697a65·6f662863·74782d3e··<=·sizeof(ctx-> | ||
53 | ··0x0019fae0·62756629·00617373·65727469·6f6e2066·buf).assertion·f | ||
54 | ··0x0019faf0·61696c65·643a2062·203c3d20·73697a65·ailed:·b·<=·size | ||
55 | ··0x0019fb00·6f662863·74782d3e·66696e61·6c290061·of(ctx->final).a | ||
56 | ··0x0019fb10·73736572·74696f6e·20666169·6c65643a·ssertion·failed: | ||
57 | ··0x0019fb20·20626c20·3c3d2028·696e7429·73697a65··bl·<=·(int)size | ||
58 | ··0x0019fb30·6f662863·74782d3e·62756629·0006100e·of(ctx->buf).... | ||
59 | ··0x0019fb40·06100e00·0000002f·686f6d65·2f766167·......./home/vag | ||
60 | ··0x0019fb50·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr | ||
61 | ··0x0019fb60·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ | ||
62 | ··0x0019fb70·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main | ||
63 | ··0x0019fb80·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry | ||
64 | ··0x0019fb90·70746f2f·6576702f·6576705f·6c69622e·pto/evp/evp_lib. | ||
65 | ··0x0019fba0·63006173·73657274·696f6e20·6661696c·c.assertion·fail | ||
66 | ··0x0019fbb0·65643a20·6c203c3d·2073697a·656f6628·ed:·l·<=·sizeof( | ||
67 | ··0x0019fbc0·632d3e69·76290061·73736572·74696f6e·c->iv).assertion | ||
68 | ··0x0019fbd0·20666169·6c65643a·206a203c·3d207369··failed:·j·<=·si | ||
69 | ··0x0019fbe0·7a656f66·28632d3e·69762900·2f686f6d·zeof(c->iv)./hom | ||
24 | ··0x0019f | 70 | ··0x0019fbf0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/ |
25 | ··0x0019f | 71 | ··0x0019fc00·63682e70·726f746f·6e76706e·2e616e64·ch.protonvpn.and |
26 | ··0x0019f | 72 | ··0x0019fc10·726f6964·2f6f7065·6e76706e·2f737263·roid/openvpn/src |
27 | ··0x0019f | 73 | ··0x0019fc20·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss |
28 | ··0x0019f | 74 | ··0x0019fc30·6c2f6372·7970746f·2f657670·2f706d65·l/crypto/evp/pme |
29 | ··0x0019f960·6573742e·63006173·73657274·696f6e20·est.c.assertion· | ||
30 | ··0x0019f970·6661696c·65643a20·6374782d·3e646967·failed:·ctx->dig | ||
31 | ··0x0019f980·6573742d·3e6d645f·73697a65·203c3d20·est->md_size·<=· | ||
32 | ··0x0019f990·4556505f·4d41585f·4d445f53·495a4500·EVP_MAX_MD_SIZE. | ||
33 | ··0x0019f9a0·15150100·00492f68·6f6d652f·76616772·.....I/home/vagr | ||
34 | ··0x0019f9b0·616e742f·6275696c·642f6368·2e70726f·ant/build/ch.pro | ||
35 | ··0x0019f9c0·746f6e76·706e2e61·6e64726f·69642f6f·tonvpn.android/o | ||
36 | ··0x0019f9d0·70656e76·706e2f73·72632f6d·61696e2f·penvpn/src/main/ | ||
37 | ··0x0019f9e0·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp | ||
38 | ··0x0019f9f0·746f2f65·76702f65·76705f65·6e632e63·to/evp/evp_enc.c | ||
39 | ··0x0019fa00·00617373·65727469·6f6e2066·61696c65·.assertion·faile | ||
40 | ··0x0019fa10·643a2063·74782d3e·63697068·65722d3e·d:·ctx->cipher-> | ||
41 | ··0x0019fa20·626c6f63·6b5f7369·7a65203d·3d203120·block_size·==·1· | ||
42 | ··0x0019fa30·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher-> | ||
43 | ··0x0019fa40·626c6f63·6b5f7369·7a65203d·3d203820·block_size·==·8· | ||
44 | ··0x0019fa50·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher-> | ||
45 | ··0x0019fa60·626c6f63·6b5f7369·7a65203d·3d203136·block_size·==·16 | ||
46 | ··0x0019fa70·00617373·65727469·6f6e2066·61696c65·.assertion·faile | ||
47 | ··0x0019fa80·643a2045·56505f43·49504845·525f4354·d:·EVP_CIPHER_CT | ||
48 | ··0x0019fa90·585f6976·5f6c656e·67746828·63747829·X_iv_length(ctx) | ||
49 | ··0x0019faa0·203c3d20·28696e74·2973697a·656f6628··<=·(int)sizeof( | ||
50 | ··0x0019fab0·6374782d·3e697629·00617373·65727469·ctx->iv).asserti | ||
51 | ··0x0019fac0·6f6e2066·61696c65·643a2062·203c3d20·on·failed:·b·<=· | ||
52 | ··0x0019fad0·73697a65·6f662863·74782d3e·62756629·sizeof(ctx->buf) | ||
53 | ··0x0019fae0·00617373·65727469·6f6e2066·61696c65·.assertion·faile | ||
54 | ··0x0019faf0·643a2062·203c3d20·73697a65·6f662863·d:·b·<=·sizeof(c | ||
55 | ··0x0019fb00·74782d3e·66696e61·6c290061·73736572·tx->final).asser | ||
56 | ··0x0019fb10·74696f6e·20666169·6c65643a·20626c20·tion·failed:·bl· | ||
57 | ··0x0019fb20·3c3d2028·696e7429·73697a65·6f662863·<=·(int)sizeof(c | ||
58 | ··0x0019fb30·74782d3e·62756629·0006100e·06100e00·tx->buf)........ | ||
59 | ··0x0019fb40·0000002f·686f6d65·2f766167·72616e74·.../home/vagrant | ||
60 | ··0x0019fb50·2f627569·6c642f63·682e7072·6f746f6e·/build/ch.proton | ||
61 | ··0x0019fb60·76706e2e·616e6472·6f69642f·6f70656e·vpn.android/open | ||
62 | ··0x0019fb70·76706e2f·7372632f·6d61696e·2f637070·vpn/src/main/cpp | ||
63 | ··0x0019fb80·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/ | ||
64 | ··0x0019fb90·6576702f·6576705f·6c69622e·63006173·evp/evp_lib.c.as | ||
65 | ··0x0019fba0·73657274·696f6e20·6661696c·65643a20·sertion·failed:· | ||
66 | ··0x0019fbb0·6c203c3d·2073697a·656f6628·632d3e69·l·<=·sizeof(c->i | ||
67 | ··0x0019fbc0·76290061·73736572·74696f6e·20666169·v).assertion·fai | ||
68 | ··0x0019fbd0·6c65643a·206a203c·3d207369·7a656f66·led:·j·<=·sizeof | ||
69 | ··0x0019fbe0·28632d3e·69762900·2f686f6d·652f7661·(c->iv)./home/va | ||
70 | ··0x0019fbf0·6772616e·742f6275·696c642f·63682e70·grant/build/ch.p | ||
71 | ··0x0019fc00·726f746f·6e76706e·2e616e64·726f6964·rotonvpn.android | ||
72 | ··0x0019fc10·2f6f7065·6e76706e·2f737263·2f6d6169·/openvpn/src/mai | ||
73 | ··0x0019fc20·6e2f6370·702f6f70·656e7373·6c2f6372·n/cpp/openssl/cr | ||
74 | ··0x0019fc30·7970746f·2f657670·2f706d65·74685f6c·ypto/evp/pmeth_l | ||
75 | ··0x0019fc40·69622e63·002f686f·6d652f76· | 75 | ··0x0019fc40·74685f6c·69622e63·002f686f·6d652f76·th_lib.c./home/v |
76 | ··0x0019fc50·6e742f62·75696c64·2f63682e·70726f74·nt/build/ch.prot | ||
77 | ··0x0019fc60·6f6e7670·6e2e616e·64726f69·642f6f70·onvpn.android/op | ||
78 | ··0x0019fc70·656e7670·6e2f7372·632f6d61·696e2f63·envpn/src/main/c | ||
Max diff block lines reached; 2011622/2041359 bytes (98.54%) of diff not shown. |
Offset 1, 2422 lines modified | Offset 1, 2422 lines modified | ||
Diff chunk too large, falling back to line-by-line diff (2419 lines added, 2419 lines removed) | |||
1 | Hex·dump·of·section·'.eh_frame_hdr': | 1 | Hex·dump·of·section·'.eh_frame_hdr': |
2 | ··0x001db3 | 2 | ··0x001db338·011b033b·24970000·e3120000·041debff·...;$........... |
3 | ··0x001db3 | 3 | ··0x001db348·40970000·101debff·58970000·381debff·@.......X...8... |
4 | ··0x001db3 | 4 | ··0x001db358·70970000·401debff·88970000·541debff·p...@.......T... |
5 | ··0x001db3 | 5 | ··0x001db368·a0970000·681debff·b8970000·7c1debff·....h.......|... |
6 | ··0x001db3 | 6 | ··0x001db378·d0970000·1821ebff·00980000·8821ebff·.....!.......!.. |
7 | ··0x001db3 | 7 | ··0x001db388·20980000·d424ebff·50980000·3025ebff··....$..P...0%.. |
8 | ··0x001db3 | 8 | ··0x001db398·70980000·f425ebff·90980000·0826ebff·p....%.......&.. |
9 | ··0x001db3 | 9 | ··0x001db3a8·a8980000·3826ebff·c8980000·6826ebff·....8&......h&.. |
10 | ··0x001db3 | 10 | ··0x001db3b8·e8980000·5028ebff·08990000·5828ebff·....P(......X(.. |
11 | ··0x001db3 | 11 | ··0x001db3c8·20990000·fc28ebff·40990000·9829ebff··....(..@....).. |
12 | ··0x001db3 | 12 | ··0x001db3d8·60990000·542aebff·80990000·802aebff·`...T*.......*.. |
13 | ··0x001db3 | 13 | ··0x001db3e8·a0990000·202cebff·c8990000·682debff·....·,......h-.. |
14 | ··0x001db3 | 14 | ··0x001db3f8·f0990000·a02debff·109a0000·302eebff·.....-......0... |
15 | ··0x001db | 15 | ··0x001db408·309a0000·442eebff·489a0000·742eebff·0...D...H...t... |
16 | ··0x001db4 | 16 | ··0x001db418·689a0000·d42eebff·909a0000·cc32ebff·h............2.. |
17 | ··0x001db4 | 17 | ··0x001db428·b89a0000·5833ebff·d89a0000·6833ebff·....X3......h3.. |
18 | ··0x001db4 | 18 | ··0x001db438·f09a0000·a833ebff·109b0000·2836ebff·.....3......(6.. |
19 | ··0x001db4 | 19 | ··0x001db448·389b0000·3836ebff·509b0000·7837ebff·8...86..P...x7.. |
20 | ··0x001db4 | 20 | ··0x001db458·789b0000·8c39ebff·989b0000·9c39ebff·x....9.......9.. |
21 | ··0x001db4 | 21 | ··0x001db468·b09b0000·a039ebff·c89b0000·a439ebff·.....9.......9.. |
22 | ··0x001db4 | 22 | ··0x001db478·e09b0000·f839ebff·089c0000·003aebff·.....9.......:.. |
23 | ··0x001db4 | 23 | ··0x001db488·209c0000·543aebff·489c0000·5c3aebff··...T:..H...\:.. |
24 | ··0x001db4 | 24 | ··0x001db498·609c0000·983aebff·789c0000·483debff·`....:..x...H=.. |
25 | ··0x001db4 | 25 | ··0x001db4a8·a89c0000·2c3eebff·c89c0000·503eebff·....,>......P>.. |
26 | ··0x001db4 | 26 | ··0x001db4b8·e09c0000·0c3febff·009d0000·7040ebff·.....?......p@.. |
27 | ··0x001db4 | 27 | ··0x001db4c8·209d0000·ec41ebff·409d0000·f441ebff··....A..@....A.. |
28 | ··0x001db4 | 28 | ··0x001db4d8·589d0000·fc41ebff·709d0000·0842ebff·X....A..p....B.. |
29 | ··0x001db4 | 29 | ··0x001db4e8·889d0000·5c42ebff·a89d0000·e043ebff·....\B.......C.. |
30 | ··0x001db4 | 30 | ··0x001db4f8·c89d0000·7844ebff·e89d0000·8444ebff·....xD.......D.. |
31 | ··0x001db | 31 | ··0x001db508·009e0000·9445ebff·209e0000·9c45ebff·.....E..·....E.. |
32 | ··0x001db5 | 32 | ··0x001db518·389e0000·a445ebff·509e0000·b045ebff·8....E..P....E.. |
33 | ··0x001db5 | 33 | ··0x001db528·689e0000·b845ebff·809e0000·c845ebff·h....E.......E.. |
34 | ··0x001db5 | 34 | ··0x001db538·989e0000·d045ebff·b09e0000·d845ebff·.....E.......E.. |
35 | ··0x001db5 | 35 | ··0x001db548·c89e0000·e045ebff·e09e0000·e845ebff·.....E.......E.. |
36 | ··0x001db5 | 36 | ··0x001db558·f89e0000·f845ebff·109f0000·0046ebff·.....E.......F.. |
37 | ··0x001db5 | 37 | ··0x001db568·289f0000·0846ebff·409f0000·1046ebff·(....F..@....F.. |
38 | ··0x001db5 | 38 | ··0x001db578·589f0000·1846ebff·709f0000·2046ebff·X....F..p...·F.. |
39 | ··0x001db5 | 39 | ··0x001db588·889f0000·2846ebff·a09f0000·3046ebff·....(F......0F.. |
40 | ··0x001db5 | 40 | ··0x001db598·b89f0000·3846ebff·d09f0000·4046ebff·....8F......@F.. |
41 | ··0x001db5 | 41 | ··0x001db5a8·e89f0000·4846ebff·00a00000·5046ebff·....HF......PF.. |
42 | ··0x001db5 | 42 | ··0x001db5b8·18a00000·5846ebff·30a00000·9846ebff·....XF..0....F.. |
43 | ··0x001db5 | 43 | ··0x001db5c8·50a00000·a046ebff·68a00000·dc46ebff·P....F..h....F.. |
44 | ··0x001db5 | 44 | ··0x001db5d8·88a00000·3047ebff·a8a00000·4047ebff·....0G......@G.. |
45 | ··0x001db5 | 45 | ··0x001db5e8·c0a00000·5047ebff·d8a00000·6047ebff·....PG......`G.. |
46 | ··0x001db5 | 46 | ··0x001db5f8·f0a00000·7047ebff·08a10000·8047ebff·....pG.......G.. |
47 | ··0x001db | 47 | ··0x001db608·20a10000·9047ebff·38a10000·a047ebff··....G..8....G.. |
48 | ··0x001db6 | 48 | ··0x001db618·50a10000·b047ebff·68a10000·c047ebff·P....G..h....G.. |
49 | ··0x001db6 | 49 | ··0x001db628·80a10000·d047ebff·98a10000·e047ebff·.....G.......G.. |
50 | ··0x001db6 | 50 | ··0x001db638·b0a10000·e847ebff·c8a10000·f047ebff·.....G.......G.. |
51 | ··0x001db6 | 51 | ··0x001db648·e0a10000·f847ebff·f8a10000·0048ebff·.....G.......H.. |
52 | ··0x001db6 | 52 | ··0x001db658·10a20000·0848ebff·28a20000·1048ebff·.....H..(....H.. |
53 | ··0x001db6 | 53 | ··0x001db668·40a20000·1848ebff·58a20000·2048ebff·@....H..X...·H.. |
54 | ··0x001db6 | 54 | ··0x001db678·70a20000·2848ebff·88a20000·3048ebff·p...(H......0H.. |
55 | ··0x001db6 | 55 | ··0x001db688·a0a20000·3c48ebff·b8a20000·4448ebff·....<H......DH.. |
56 | ··0x001db6 | 56 | ··0x001db698·d0a20000·9048ebff·f0a20000·9c48ebff·.....H.......H.. |
57 | ··0x001db6 | 57 | ··0x001db6a8·08a30000·b048ebff·20a30000·c848ebff·.....H..·....H.. |
58 | ··0x001db6 | 58 | ··0x001db6b8·38a30000·d048ebff·50a30000·d848ebff·8....H..P....H.. |
59 | ··0x001db6 | 59 | ··0x001db6c8·68a30000·e048ebff·80a30000·f448ebff·h....H.......H.. |
60 | ··0x001db6 | 60 | ··0x001db6d8·98a30000·0c49ebff·b0a30000·1849ebff·.....I.......I.. |
61 | ··0x001db6 | 61 | ··0x001db6e8·c8a30000·7049ebff·e8a30000·084aebff·....pI.......J.. |
62 | ··0x001db6 | 62 | ··0x001db6f8·08a40000·4c4aebff·28a40000·904aebff·....LJ..(....J.. |
63 | ··0x001db | 63 | ··0x001db708·48a40000·c04aebff·68a40000·344bebff·H....J..h...4K.. |
64 | ··0x001db7 | 64 | ··0x001db718·88a40000·684bebff·a0a40000·dc4bebff·....hK.......K.. |
65 | ··0x001db7 | 65 | ··0x001db728·c0a40000·504cebff·e0a40000·844cebff·....PL.......L.. |
66 | ··0x001db7 | 66 | ··0x001db738·f8a40000·f84cebff·18a50000·a04debff·.....L.......M.. |
67 | ··0x001db7 | 67 | ··0x001db748·38a50000·044eebff·58a50000·204eebff·8....N..X...·N.. |
68 | ··0x001db7 | 68 | ··0x001db758·70a50000·944eebff·88a50000·b44eebff·p....N.......N.. |
69 | ··0x001db7 | 69 | ··0x001db768·a0a50000·bc4eebff·b8a50000·e850ebff·.....N.......P.. |
70 | ··0x001db7 | 70 | ··0x001db778·e0a50000·f450ebff·f8a50000·1c52ebff·.....P.......R.. |
71 | ··0x001db7 | 71 | ··0x001db788·18a60000·8052ebff·38a60000·1c53ebff·.....R..8....S.. |
72 | ··0x001db7 | 72 | ··0x001db798·58a60000·3453ebff·70a60000·5053ebff·X...4S..p...PS.. |
73 | ··0x001db7 | 73 | ··0x001db7a8·88a60000·7c53ebff·a8a60000·b053ebff·....|S.......S.. |
74 | ··0x001db7 | 74 | ··0x001db7b8·c8a60000·1854ebff·e8a60000·0855ebff·.....T.......U.. |
75 | ··0x001db7 | 75 | ··0x001db7c8·08a70000·5855ebff·28a70000·4c56ebff·....XU..(...LV.. |
76 | ··0x001db7 | 76 | ··0x001db7d8·48a70000·d056ebff·68a70000·3857ebff·H....V..h...8W.. |
77 | ··0x001db7 | 77 | ··0x001db7e8·88a70000·f057ebff·b0a70000·f857ebff·.....W.......W.. |
78 | ··0x001db7 | 78 | ··0x001db7f8·c8a70000·0458ebff·e0a70000·0c58ebff·.....X.......X.. |
79 | ··0x001db | 79 | ··0x001db808·f8a70000·1458ebff·10a80000·1c58ebff·.....X.......X.. |
80 | ··0x001db8 | 80 | ··0x001db818·28a80000·2458ebff·40a80000·2c58ebff·(...$X..@...,X.. |
81 | ··0x001db8 | 81 | ··0x001db828·58a80000·3458ebff·70a80000·3c58ebff·X...4X..p...<X.. |
82 | ··0x001db8 | 82 | ··0x001db838·88a80000·4458ebff·a0a80000·4c58ebff·....DX......LX.. |
83 | ··0x001db8 | 83 | ··0x001db848·b8a80000·5458ebff·d0a80000·5c58ebff·....TX......\X.. |
84 | ··0x001db8 | 84 | ··0x001db858·e8a80000·6458ebff·00a90000·6c58ebff·....dX......lX.. |
85 | ··0x001db8 | 85 | ··0x001db868·18a90000·7458ebff·30a90000·7c58ebff·....tX..0...|X.. |
86 | ··0x001db8 | 86 | ··0x001db878·48a90000·8458ebff·60a90000·8c58ebff·H....X..`....X.. |
87 | ··0x001db8 | 87 | ··0x001db888·78a90000·9458ebff·90a90000·9c58ebff·x....X.......X.. |
88 | ··0x001db8 | 88 | ··0x001db898·a8a90000·a458ebff·c0a90000·ac58ebff·.....X.......X.. |
89 | ··0x001db8 | 89 | ··0x001db8a8·d8a90000·b458ebff·f0a90000·bc58ebff·.....X.......X.. |
90 | ··0x001db8 | 90 | ··0x001db8b8·08aa0000·c458ebff·20aa0000·d058ebff·.....X..·....X.. |
91 | ··0x001db8 | 91 | ··0x001db8c8·38aa0000·dc58ebff·50aa0000·e858ebff·8....X..P....X.. |
92 | ··0x001db8 | 92 | ··0x001db8d8·68aa0000·0459ebff·80aa0000·2059ebff·h....Y......·Y.. |
93 | ··0x001db8 | 93 | ··0x001db8e8·98aa0000·3c59ebff·b0aa0000·5859ebff·....<Y......XY.. |
94 | ··0x001db8 | 94 | ··0x001db8f8·c8aa0000·7459ebff·e0aa0000·9059ebff·....tY.......Y.. |
95 | ··0x001db | 95 | ··0x001db908·f8aa0000·ac59ebff·10ab0000·c859ebff·.....Y.......Y.. |
96 | ··0x001db9 | 96 | ··0x001db918·28ab0000·e459ebff·40ab0000·005aebff·(....Y..@....Z.. |
97 | ··0x001db9 | 97 | ··0x001db928·58ab0000·1c5aebff·70ab0000·2c5aebff·X....Z..p...,Z.. |
98 | ··0x001db9 | 98 | ··0x001db938·88ab0000·3c5aebff·a0ab0000·4c5aebff·....<Z......LZ.. |
99 | ··0x001db9 | 99 | ··0x001db948·b8ab0000·5c5aebff·d0ab0000·745aebff·....\Z......tZ.. |
100 | ··0x001db9 | 100 | ··0x001db958·e8ab0000·085bebff·08ac0000·445cebff·.....[......D\.. |
101 | ··0x001db9 | 101 | ··0x001db968·28ac0000·c05cebff·48ac0000·105debff·(....\..H....].. |
102 | ··0x001db9 | 102 | ··0x001db978·68ac0000·6c5debff·88ac0000·045eebff·h...l].......^.. |
103 | ··0x001db9 | 103 | ··0x001db988·b0ac0000·a45eebff·d0ac0000·405febff·.....^......@_.. |
104 | ··0x001db9 | 104 | ··0x001db998·f0ac0000·805febff·10ad0000·ac63ebff·....._.......c.. |
105 | ··0x001db9 | 105 | ··0x001db9a8·38ad0000·0064ebff·60ad0000·c064ebff·8....d..`....d.. |
106 | ··0x001db9 | 106 | ··0x001db9b8·80ad0000·d864ebff·98ad0000·8c65ebff·.....d.......e.. |
107 | ··0x001db9 | 107 | ··0x001db9c8·c0ad0000·a865ebff·e0ad0000·4866ebff·.....e......Hf.. |
108 | ··0x001db9 | 108 | ··0x001db9d8·00ae0000·c066ebff·20ae0000·dc67ebff·.....f..·....g.. |
109 | ··0x001db9 | 109 | ··0x001db9e8·40ae0000·0869ebff·70ae0000·4469ebff·@....i..p...Di.. |
110 | ··0x001db9 | 110 | ··0x001db9f8·90ae0000·4c69ebff·a8ae0000·d869ebff·....Li.......i.. |
111 | ··0x001db | 111 | ··0x001dba08·c8ae0000·3c6bebff·e8ae0000·b06eebff·....<k.......n.. |
112 | ··0x001dba | 112 | ··0x001dba18·10af0000·5070ebff·38af0000·f070ebff·....Pp..8....p.. |
113 | ··0x001dba | 113 | ··0x001dba28·58af0000·0071ebff·70af0000·2c71ebff·X....q..p...,q.. |
114 | ··0x001dba | 114 | ··0x001dba38·90af0000·a871ebff·b0af0000·b871ebff·.....q.......q.. |
115 | ··0x001dba | 115 | ··0x001dba48·c8af0000·e071ebff·e8af0000·f071ebff·.....q.......q.. |
116 | ··0x001dba | 116 | ··0x001dba58·00b00000·1072ebff·20b00000·2072ebff·.....r..·...·r.. |
117 | ··0x001dba | 117 | ··0x001dba68·38b00000·4072ebff·58b00000·6072ebff·8...@r..X...`r.. |
118 | ··0x001dba | 118 | ··0x001dba78·78b00000·8472ebff·98b00000·b872ebff·x....r.......r.. |
119 | ··0x001dba | 119 | ··0x001dba88·b8b00000·d872ebff·d8b00000·f872ebff·.....r.......r.. |
120 | ··0x001dba | 120 | ··0x001dba98·f8b00000·1073ebff·10b10000·9873ebff·.....s.......s.. |
121 | ··0x001dba | 121 | ··0x001dbaa8·30b10000·9c73ebff·48b10000·a073ebff·0....s..H....s.. |
122 | ··0x001dba | 122 | ··0x001dbab8·60b10000·a473ebff·78b10000·fc73ebff·`....s..x....s.. |
123 | ··0x001dba | 123 | ··0x001dbac8·98b10000·5c74ebff·b8b10000·b874ebff·....\t.......t.. |
124 | ··0x001dba | 124 | ··0x001dbad8·d8b10000·1c75ebff·f8b10000·b876ebff·.....u.......v.. |
125 | ··0x001dba | 125 | ··0x001dbae8·20b20000·2078ebff·40b20000·007aebff··...·x..@....z.. |
Max diff block lines reached; 0/324186 bytes (0.00%) of diff not shown. |
Offset 1, 9389 lines modified | Offset 1, 9389 lines modified | ||
Diff chunk too large, falling back to line-by-line diff (9386 lines added, 9386 lines removed) | |||
1 | Hex·dump·of·section·'.eh_frame': | 1 | Hex·dump·of·section·'.eh_frame': |
2 | ··0x001e4a | 2 | ··0x001e4a60·14000000·00000000·017a5200·017c1e01·.........zR..|.. |
3 | ··0x001e4a | 3 | ··0x001e4a70·1b0c1f00·00000000·14000000·1c000000·................ |
4 | ··0x001e4a | 4 | ··0x001e4a80·bc85eaff·0c000000·00000000·00000000·................ |
5 | ··0x001e4a | 5 | ··0x001e4a90·14000000·34000000·b085eaff·28000000·....4.......(... |
6 | ··0x001e4a | 6 | ··0x001e4aa0·00000000·00000000·14000000·4c000000·............L... |
7 | ··0x001e4a | 7 | ··0x001e4ab0·c085eaff·08000000·00000000·00000000·................ |
8 | ··0x001e4a | 8 | ··0x001e4ac0·14000000·64000000·b085eaff·14000000·....d........... |
9 | ··0x001e4a | 9 | ··0x001e4ad0·00000000·00000000·14000000·7c000000·............|... |
10 | ··0x001e4a | 10 | ··0x001e4ae0·ac85eaff·14000000·00000000·00000000·................ |
11 | ··0x001e4a | 11 | ··0x001e4af0·14000000·94000000·a885eaff·14000000·................ |
12 | ··0x001e4 | 12 | ··0x001e4b00·00000000·00000000·2c000000·ac000000·........,....... |
13 | ··0x001e4b | 13 | ··0x001e4b10·a485eaff·9c030000·00600c1d·109e029d·.........`...... |
14 | ··0x001e4b | 14 | ··0x001e4b20·04930694·08950a96·0c970e98·1099129a·................ |
15 | ··0x001e4b | 15 | ··0x001e4b30·149b169c·18000000·1c000000·dc000000·................ |
16 | ··0x001e4b | 16 | ··0x001e4b40·1089eaff·70000000·00500c1d·109e029d·....p....P...... |
17 | ··0x001e4b | 17 | ··0x001e4b50·04930694·08000000·2c000000·fc000000·........,....... |
18 | ··0x001e4b | 18 | ··0x001e4b60·6089eaff·4c030000·00640c1d·109e029d·`...L....d...... |
19 | ··0x001e4b | 19 | ··0x001e4b70·04930694·08950a96·0c970e98·1099129a·................ |
20 | ··0x001e4b | 20 | ··0x001e4b80·149b169c·1805481c·1c000000·2c010000·......H.....,... |
21 | ··0x001e4b | 21 | ··0x001e4b90·7c8ceaff·5c000000·004c0c1d·109e029d·|...\....L...... |
22 | ··0x001e4b | 22 | ··0x001e4ba0·04930800·00000000·1c000000·4c010000·............L... |
23 | ··0x001e4b | 23 | ··0x001e4bb0·b88ceaff·c4000000·00500c1d·109e029d·.........P...... |
24 | ··0x001e4b | 24 | ··0x001e4bc0·04930800·00000000·14000000·6c010000·............l... |
25 | ··0x001e4b | 25 | ··0x001e4bd0·5c8deaff·14000000·00000000·00000000·\............... |
26 | ··0x001e4b | 26 | ··0x001e4be0·1c000000·84010000·588deaff·30000000·........X...0... |
27 | ··0x001e4b | 27 | ··0x001e4bf0·004c0c1d·109e029d·04930800·00000000·.L.............. |
28 | ··0x001e4 | 28 | ··0x001e4c00·1c000000·a4010000·688deaff·30000000·........h...0... |
29 | ··0x001e4c | 29 | ··0x001e4c10·004c0c1d·109e029d·04930694·08000000·.L.............. |
30 | ··0x001e4c | 30 | ··0x001e4c20·1c000000·c4010000·788deaff·e8010000·........x....... |
31 | ··0x001e4c | 31 | ··0x001e4c30·00500c1d·109e029d·04930694·08950c00·.P.............. |
32 | ··0x001e4c | 32 | ··0x001e4c40·14000000·e4010000·408feaff·08000000·........@....... |
33 | ··0x001e4c | 33 | ··0x001e4c50·00000000·00000000·1c000000·fc010000·................ |
34 | ··0x001e4c | 34 | ··0x001e4c60·308feaff·a4000000·00500c1d·109e029d·0........P...... |
35 | ··0x001e4c | 35 | ··0x001e4c70·04930694·08950c00·1c000000·1c020000·................ |
36 | ··0x001e4c | 36 | ··0x001e4c80·b48feaff·9c000000·00500c1d·109e029d·.........P...... |
37 | ··0x001e4c | 37 | ··0x001e4c90·04930694·08950c00·1c000000·3c020000·............<... |
38 | ··0x001e4c | 38 | ··0x001e4ca0·3090eaff·bc000000·004c0c1d·109e029d·0........L...... |
39 | ··0x001e4c | 39 | ··0x001e4cb0·04930694·08000000·1c000000·5c020000·............\... |
40 | ··0x001e4c | 40 | ··0x001e4cc0·cc90eaff·2c000000·004c0c1d·109e029d·....,....L...... |
41 | ··0x001e4c | 41 | ··0x001e4cd0·04930694·08000000·24000000·7c020000·........$...|... |
42 | ··0x001e4c | 42 | ··0x001e4ce0·d890eaff·a0010000·00500c1d·109e029d·.........P...... |
43 | ··0x001e4c | 43 | ··0x001e4cf0·04930694·08950a96·0c000000·00000000·................ |
44 | ··0x001e4 | 44 | ··0x001e4d00·24000000·a4020000·5092eaff·48010000·$.......P...H... |
45 | ··0x001e4d | 45 | ··0x001e4d10·00580c1d·109e029d·04930694·08950a96·.X.............. |
46 | ··0x001e4d | 46 | ··0x001e4d20·0c970e98·10991400·1c000000·cc020000·................ |
47 | ··0x001e4d | 47 | ··0x001e4d30·7093eaff·38000000·00480c1d·109e029d·p...8....H...... |
48 | ··0x001e4d | 48 | ··0x001e4d40·04000000·00000000·1c000000·ec020000·................ |
49 | ··0x001e4d | 49 | ··0x001e4d50·8893eaff·90000000·004c0c1d·109e029d·.........L...... |
50 | ··0x001e4d | 50 | ··0x001e4d60·04930800·00000000·14000000·0c030000·................ |
51 | ··0x001e4d | 51 | ··0x001e4d70·f893eaff·14000000·00000000·00000000·................ |
52 | ··0x001e4d | 52 | ··0x001e4d80·1c000000·24030000·f493eaff·30000000·....$.......0... |
53 | ··0x001e4d | 53 | ··0x001e4d90·004c0c1d·109e029d·04930800·00000000·.L.............. |
54 | ··0x001e4d | 54 | ··0x001e4da0·24000000·44030000·0494eaff·60000000·$...D.......`... |
55 | ··0x001e4d | 55 | ··0x001e4db0·00540c1d·109e029d·04930694·08950a96·.T.............. |
56 | ··0x001e4d | 56 | ··0x001e4dc0·0c971000·00000000·24000000·6c030000·........$...l... |
57 | ··0x001e4d | 57 | ··0x001e4dd0·3c94eaff·f8030000·00580c1d·109e029d·<........X...... |
58 | ··0x001e4d | 58 | ··0x001e4de0·04930694·08950a96·0c970e98·10991400·................ |
59 | ··0x001e4d | 59 | ··0x001e4df0·1c000000·94030000·0c98eaff·8c000000·................ |
60 | ··0x001e4 | 60 | ··0x001e4e00·00480c1d·109e029d·04000000·00000000·.H.............. |
61 | ··0x001e4e | 61 | ··0x001e4e10·14000000·b4030000·7898eaff·10000000·........x....... |
62 | ··0x001e4e | 62 | ··0x001e4e20·00000000·00000000·1c000000·cc030000·................ |
63 | ··0x001e4e | 63 | ··0x001e4e30·7098eaff·40000000·00480c1d·109e029d·p...@....H...... |
64 | ··0x001e4e | 64 | ··0x001e4e40·04000000·00000000·24000000·ec030000·........$....... |
65 | ··0x001e4e | 65 | ··0x001e4e50·9098eaff·80020000·00580c1d·109e029d·.........X...... |
66 | ··0x001e4e | 66 | ··0x001e4e60·04930694·08950a96·0c970e98·10991400·................ |
67 | ··0x001e4e | 67 | ··0x001e4e70·14000000·14040000·e89aeaff·10000000·................ |
68 | ··0x001e4e | 68 | ··0x001e4e80·00000000·00000000·24000000·2c040000·........$...,... |
69 | ··0x001e4e | 69 | ··0x001e4e90·e09aeaff·40010000·00540c1d·109e029d·....@....T...... |
70 | ··0x001e4e | 70 | ··0x001e4ea0·04930694·08950a96·0c971000·00000000·................ |
71 | ··0x001e4e | 71 | ··0x001e4eb0·1c000000·54040000·f89beaff·14020000·....T........... |
72 | ··0x001e4e | 72 | ··0x001e4ec0·004c0c1d·109e029d·04930800·00000000·.L.............. |
73 | ··0x001e4e | 73 | ··0x001e4ed0·14000000·74040000·ec9deaff·10000000·....t........... |
74 | ··0x001e4e | 74 | ··0x001e4ee0·00000000·00000000·14000000·8c040000·................ |
75 | ··0x001e4e | 75 | ··0x001e4ef0·e49deaff·04000000·00000000·00000000·................ |
76 | ··0x001e4 | 76 | ··0x001e4f00·14000000·a4040000·d09deaff·04000000·................ |
77 | ··0x001e4f | 77 | ··0x001e4f10·00000000·00000000·24000000·bc040000·........$....... |
78 | ··0x001e4f | 78 | ··0x001e4f20·bc9deaff·54000000·00500c1d·109e029d·....T....P...... |
79 | ··0x001e4f | 79 | ··0x001e4f30·04930694·08950a96·0c000000·00000000·................ |
80 | ··0x001e4f | 80 | ··0x001e4f40·14000000·e4040000·e89deaff·08000000·................ |
81 | ··0x001e4f | 81 | ··0x001e4f50·00000000·00000000·24000000·fc040000·........$....... |
82 | ··0x001e4f | 82 | ··0x001e4f60·d89deaff·54000000·00500c1d·109e029d·....T....P...... |
83 | ··0x001e4f | 83 | ··0x001e4f70·04930694·08950a96·0c000000·00000000·................ |
84 | ··0x001e4f | 84 | ··0x001e4f80·14000000·24050000·049eeaff·08000000·....$........... |
85 | ··0x001e4f | 85 | ··0x001e4f90·00000000·00000000·14000000·3c050000·............<... |
86 | ··0x001e4f | 86 | ··0x001e4fa0·f49deaff·3c000000·00000000·00000000·....<........... |
87 | ··0x001e4f | 87 | ··0x001e4fb0·2c000000·54050000·189eeaff·b0020000·,...T........... |
88 | ··0x001e4f | 88 | ··0x001e4fc0·005c0c1d·109e029d·04930694·08950a96·.\.............. |
89 | ··0x001e4f | 89 | ··0x001e4fd0·0c970e98·1099129a·149b1800·00000000·................ |
90 | ··0x001e4f | 90 | ··0x001e4fe0·1c000000·84050000·98a0eaff·e4000000·................ |
91 | ··0x001e4f | 91 | ··0x001e4ff0·00480c1d·109e029d·04000000·00000000·.H.............. |
92 | ··0x001e | 92 | ··0x001e5000·14000000·a4050000·5ca1eaff·24000000·........\...$... |
93 | ··0x001e50 | 93 | ··0x001e5010·00000000·00000000·1c000000·bc050000·................ |
94 | ··0x001e50 | 94 | ··0x001e5020·68a1eaff·bc000000·00480c1d·109e029d·h........H...... |
95 | ··0x001e50 | 95 | ··0x001e5030·04000000·00000000·1c000000·dc050000·................ |
96 | ··0x001e50 | 96 | ··0x001e5040·04a2eaff·64010000·004c0c1d·109e029d·....d....L...... |
97 | ··0x001e50 | 97 | ··0x001e5050·04930694·08000000·1c000000·fc050000·................ |
98 | ··0x001e50 | 98 | ··0x001e5060·48a3eaff·7c010000·004c0c1d·109e029d·H...|....L...... |
99 | ··0x001e50 | 99 | ··0x001e5070·04930800·00000000·14000000·1c060000·................ |
100 | ··0x001e50 | 100 | ··0x001e5080·a4a4eaff·08000000·00000000·00000000·................ |
101 | ··0x001e50 | 101 | ··0x001e5090·14000000·34060000·94a4eaff·08000000·....4........... |
102 | ··0x001e50 | 102 | ··0x001e50a0·00000000·00000000·14000000·4c060000·............L... |
103 | ··0x001e50 | 103 | ··0x001e50b0·84a4eaff·0c000000·00000000·00000000·................ |
104 | ··0x001e50 | 104 | ··0x001e50c0·1c000000·64060000·78a4eaff·54000000·....d...x...T... |
105 | ··0x001e50 | 105 | ··0x001e50d0·00480c1d·109e029d·04000000·00000000·.H.............. |
106 | ··0x001e50 | 106 | ··0x001e50e0·1c000000·84060000·aca4eaff·84010000·................ |
107 | ··0x001e50 | 107 | ··0x001e50f0·00500c1d·109e029d·04930694·08950c00·.P.............. |
108 | ··0x001e5 | 108 | ··0x001e5100·1c000000·a4060000·10a6eaff·98000000·................ |
109 | ··0x001e51 | 109 | ··0x001e5110·00500c1d·109e029d·04930694·08950c00·.P.............. |
110 | ··0x001e51 | 110 | ··0x001e5120·14000000·c4060000·88a6eaff·0c000000·................ |
111 | ··0x001e51 | 111 | ··0x001e5130·00000000·00000000·1c000000·dc060000·................ |
112 | ··0x001e51 | 112 | ··0x001e5140·7ca6eaff·10010000·00500c1d·109e029d·|........P...... |
113 | ··0x001e51 | 113 | ··0x001e5150·04930694·08950c00·14000000·fc060000·................ |
114 | ··0x001e51 | 114 | ··0x001e5160·6ca7eaff·08000000·00000000·00000000·l............... |
115 | ··0x001e51 | 115 | ··0x001e5170·14000000·14070000·5ca7eaff·08000000·........\....... |
116 | ··0x001e51 | 116 | ··0x001e5180·00000000·00000000·14000000·2c070000·............,... |
117 | ··0x001e51 | 117 | ··0x001e5190·4ca7eaff·0c000000·00000000·00000000·L............... |
118 | ··0x001e51 | 118 | ··0x001e51a0·14000000·44070000·40a7eaff·08000000·....D...@....... |
119 | ··0x001e51 | 119 | ··0x001e51b0·00000000·00000000·14000000·5c070000·............\... |
120 | ··0x001e51 | 120 | ··0x001e51c0·30a7eaff·10000000·00000000·00000000·0............... |
121 | ··0x001e51 | 121 | ··0x001e51d0·14000000·74070000·28a7eaff·08000000·....t...(....... |
122 | ··0x001e51 | 122 | ··0x001e51e0·00000000·00000000·14000000·8c070000·................ |
123 | ··0x001e51 | 123 | ··0x001e51f0·18a7eaff·08000000·00000000·00000000·................ |
124 | ··0x001e5 | 124 | ··0x001e5200·14000000·a4070000·08a7eaff·08000000·................ |
125 | ··0x001e52 | 125 | ··0x001e5210·00000000·00000000·14000000·bc070000·................ |
Max diff block lines reached; 0/1257784 bytes (0.00%) of diff not shown. |
Offset 60, 3024 lines modified | Offset 60, 3024 lines modified | ||
60 | ··0x0020a9c0·00000000·00000000·00000000·00000000·................ | 60 | ··0x0020a9c0·00000000·00000000·00000000·00000000·................ |
61 | ··0x0020a9d0·00000000·00000000·00000000·00000000·................ | 61 | ··0x0020a9d0·00000000·00000000·00000000·00000000·................ |
62 | ··0x0020a9e0·00000000·00000000·00000000·00000000·................ | 62 | ··0x0020a9e0·00000000·00000000·00000000·00000000·................ |
63 | ··0x0020a9f0·98350900·00000000·dc370900·00000000·.5.......7...... | 63 | ··0x0020a9f0·98350900·00000000·dc370900·00000000·.5.......7...... |
64 | ··0x0020aa00·e8380900·00000000·00000000·00000000·.8.............. | 64 | ··0x0020aa00·e8380900·00000000·00000000·00000000·.8.............. |
65 | ··0x0020aa10·00000000·00000000·00000000·00000000·................ | 65 | ··0x0020aa10·00000000·00000000·00000000·00000000·................ |
66 | ··0x0020aa20·00000000·00000000·00000000·00000000·................ | 66 | ··0x0020aa20·00000000·00000000·00000000·00000000·................ |
67 | ··0x0020aa30·00000000·00000000· | 67 | ··0x0020aa30·00000000·00000000·db061a00·00000000·................ |
68 | ··0x0020aa40· | 68 | ··0x0020aa40·e1061a00·00000000·00000000·00000000·................ |
69 | ··0x0020aa50·00000000·00000000·00000000·00000000·................ | 69 | ··0x0020aa50·00000000·00000000·00000000·00000000·................ |
70 | ··0x0020aa60· | 70 | ··0x0020aa60·eb061a00·00000000·f2061a00·00000000·................ |
71 | ··0x0020aa70·01000000·06000000· | 71 | ··0x0020aa70·01000000·06000000·90a51a00·00000000·................ |
72 | ··0x0020aa80·00000000·00000000· | 72 | ··0x0020aa80·00000000·00000000·0a071a00·00000000·................ |
73 | ··0x0020aa90· | 73 | ··0x0020aa90·0f071a00·00000000·02000000·07000000·................ |
74 | ··0x0020aaa0· | 74 | ··0x0020aaa0·96a51a00·00000000·00000000·00000000·................ |
75 | ··0x0020aab0· | 75 | ··0x0020aab0·46071a00·00000000·2c071a00·00000000·F.......,....... |
76 | ··0x0020aac0·03000000·08000000· | 76 | ··0x0020aac0·03000000·08000000·9da51a00·00000000·................ |
77 | ··0x0020aad0·00000000·00000000· | 77 | ··0x0020aad0·00000000·00000000·63071a00·00000000·........c....... |
78 | ··0x0020aae0· | 78 | ··0x0020aae0·e65c1b00·00000000·04000000·08000000·.\.............. |
79 | ··0x0020aaf0· | 79 | ··0x0020aaf0·a5a51a00·00000000·00000000·00000000·................ |
80 | ··0x0020ab00· | 80 | ··0x0020ab00·69131a00·00000000·30071a00·00000000·i.......0....... |
81 | ··0x0020ab10·05000000·08000000· | 81 | ··0x0020ab10·05000000·08000000·ada51a00·00000000·................ |
82 | ··0x0020ab20·00000000·00000000· | 82 | ··0x0020ab20·00000000·00000000·34071a00·00000000·........4....... |
83 | ··0x0020ab30· | 83 | ··0x0020ab30·34071a00·00000000·06000000·09000000·4............... |
84 | ··0x0020ab40· | 84 | ··0x0020ab40·b5a51a00·00000000·00000000·00000000·................ |
85 | ··0x0020ab50· | 85 | ··0x0020ab50·42071a00·00000000·4a071a00·00000000·B.......J....... |
86 | ··0x0020ab60·07000000·09000000· | 86 | ··0x0020ab60·07000000·09000000·bea51a00·00000000·................ |
87 | ··0x0020ab70·00000000·00000000· | 87 | ··0x0020ab70·00000000·00000000·5f071a00·00000000·........_....... |
88 | ··0x0020ab80· | 88 | ··0x0020ab80·67071a00·00000000·08000000·09000000·g............... |
89 | ··0x0020ab90· | 89 | ··0x0020ab90·c7a51a00·00000000·00000000·00000000·................ |
90 | ··0x0020aba0· | 90 | ··0x0020aba0·7c071a00·00000000·88071a00·00000000·|............... |
91 | ··0x0020abb0·09000000·09000000· | 91 | ··0x0020abb0·09000000·09000000·d0a51a00·00000000·................ |
92 | ··0x0020abc0·00000000·00000000· | 92 | ··0x0020abc0·00000000·00000000·9d071a00·00000000·................ |
93 | ··0x0020abd0· | 93 | ··0x0020abd0·a9071a00·00000000·0a000000·09000000·................ |
94 | ··0x0020abe0· | 94 | ··0x0020abe0·d9a51a00·00000000·00000000·00000000·................ |
95 | ··0x0020abf0· | 95 | ··0x0020abf0·be071a00·00000000·c3071a00·00000000·................ |
96 | ··0x0020ac00·0b000000·01000000· | 96 | ··0x0020ac00·0b000000·01000000·e2a51a00·00000000·................ |
97 | ··0x0020ac10·00000000·00000000· | 97 | ··0x0020ac10·00000000·00000000·dec41b00·00000000·................ |
98 | ··0x0020ac20· | 98 | ··0x0020ac20·dec41b00·00000000·0c000000·02000000·................ |
99 | ··0x0020ac30· | 99 | ··0x0020ac30·e3a51a00·00000000·00000000·00000000·................ |
100 | ··0x0020ac40· | 100 | ··0x0020ac40·12691a00·00000000·de071a00·00000000·.i.............. |
101 | ··0x0020ac50·0d000000·03000000· | 101 | ··0x0020ac50·0d000000·03000000·e5a51a00·00000000·................ |
102 | ··0x0020ac60·00000000·00000000· | 102 | ··0x0020ac60·00000000·00000000·6a6a1a00·00000000·........jj...... |
103 | ··0x0020ac70· | 103 | ··0x0020ac70·e9071a00·00000000·0e000000·03000000·................ |
104 | ··0x0020ac80· | 104 | ··0x0020ac80·e8a51a00·00000000·00000000·00000000·................ |
105 | ··0x0020ac90· | 105 | ··0x0020ac90·4ee61a00·00000000·f5071a00·00000000·N............... |
106 | ··0x0020aca0·0f000000·03000000· | 106 | ··0x0020aca0·0f000000·03000000·eba51a00·00000000·................ |
107 | ··0x0020acb0·00000000·00000000· | 107 | ··0x0020acb0·00000000·00000000·9a871b00·00000000·................ |
108 | ··0x0020acc0· | 108 | ··0x0020acc0·02081a00·00000000·10000000·03000000·................ |
109 | ··0x0020acd0· | 109 | ··0x0020acd0·eea51a00·00000000·00000000·00000000·................ |
110 | ··0x0020ace0· | 110 | ··0x0020ace0·dfaf1d00·00000000·16081a00·00000000·................ |
111 | ··0x0020acf0·11000000·03000000· | 111 | ··0x0020acf0·11000000·03000000·f1a51a00·00000000·................ |
112 | ··0x0020ad00·00000000·00000000· | 112 | ··0x0020ad00·00000000·00000000·27081a00·00000000·........'....... |
113 | ··0x0020ad10· | 113 | ··0x0020ad10·2a081a00·00000000·12000000·03000000·*............... |
114 | ··0x0020ad20· | 114 | ··0x0020ad20·f4a51a00·00000000·00000000·00000000·................ |
115 | ··0x0020ad30· | 115 | ··0x0020ad30·a3a51b00·00000000·a26b1b00·00000000·.........k...... |
116 | ··0x0020ad40·13000000·04000000· | 116 | ··0x0020ad40·13000000·04000000·f7a51a00·00000000·................ |
117 | ··0x0020ad50·00000000·00000000· | 117 | ··0x0020ad50·00000000·00000000·41081a00·00000000·........A....... |
118 | ··0x0020ad60· | 118 | ··0x0020ad60·41081a00·00000000·14000000·08000000·A............... |
119 | ··0x0020ad70· | 119 | ··0x0020ad70·fba51a00·00000000·00000000·00000000·................ |
120 | ··0x0020ad80· | 120 | ··0x0020ad80·47081a00·00000000·47081a00·00000000·G.......G....... |
121 | ··0x0020ad90·15000000·09000000· | 121 | ··0x0020ad90·15000000·09000000·03a61a00·00000000·................ |
122 | ··0x0020ada0·00000000·00000000· | 122 | ··0x0020ada0·00000000·00000000·52081a00·00000000·........R....... |
123 | ··0x0020adb0· | 123 | ··0x0020adb0·52081a00·00000000·16000000·09000000·R............... |
124 | ··0x0020adc0· | 124 | ··0x0020adc0·0ca61a00·00000000·00000000·00000000·................ |
125 | ··0x0020add0· | 125 | ··0x0020add0·63081a00·00000000·63081a00·00000000·c.......c....... |
126 | ··0x0020ade0·17000000·09000000· | 126 | ··0x0020ade0·17000000·09000000·15a61a00·00000000·................ |
127 | ··0x0020adf0·00000000·00000000· | 127 | ··0x0020adf0·00000000·00000000·77081a00·00000000·........w....... |
128 | ··0x0020ae00· | 128 | ··0x0020ae00·77081a00·00000000·18000000·09000000·w............... |
129 | ··0x0020ae10· | 129 | ··0x0020ae10·1ea61a00·00000000·00000000·00000000·................ |
130 | ··0x0020ae20· | 130 | ··0x0020ae20·94081a00·00000000·94081a00·00000000·................ |
131 | ··0x0020ae30·19000000·09000000· | 131 | ··0x0020ae30·19000000·09000000·27a61a00·00000000·........'....... |
132 | ··0x0020ae40·00000000·00000000· | 132 | ··0x0020ae40·00000000·00000000·a5081a00·00000000·................ |
133 | ··0x0020ae50· | 133 | ··0x0020ae50·a5081a00·00000000·1a000000·09000000·................ |
134 | ··0x0020ae60· | 134 | ··0x0020ae60·30a61a00·00000000·00000000·00000000·0............... |
135 | ··0x0020ae70· | 135 | ··0x0020ae70·b9081a00·00000000·b9081a00·00000000·................ |
136 | ··0x0020ae80·1b000000·08000000· | 136 | ··0x0020ae80·1b000000·08000000·39a61a00·00000000·........9....... |
137 | ··0x0020ae90·00000000·00000000· | 137 | ··0x0020ae90·00000000·00000000·bf081a00·00000000·................ |
138 | ··0x0020aea0· | 138 | ··0x0020aea0·bf081a00·00000000·1c000000·09000000·................ |
139 | ··0x0020aeb0· | 139 | ··0x0020aeb0·41a61a00·00000000·00000000·00000000·A............... |
140 | ··0x0020aec0· | 140 | ··0x0020aec0·ce081a00·00000000·d6081a00·00000000·................ |
141 | ··0x0020aed0·1d000000·05000000· | 141 | ··0x0020aed0·1d000000·05000000·4aa61a00·00000000·........J....... |
142 | ··0x0020aee0·00000000·00000000· | 142 | ··0x0020aee0·00000000·00000000·de081a00·00000000·................ |
143 | ··0x0020aef0· | 143 | ··0x0020aef0·e6081a00·00000000·1e000000·05000000·................ |
144 | ··0x0020af00· | 144 | ··0x0020af00·4fa61a00·00000000·00000000·00000000·O............... |
145 | ··0x0020af10· | 145 | ··0x0020af10·a3151a00·00000000·ee081a00·00000000·................ |
146 | ··0x0020af20·1f000000·05000000· | 146 | ··0x0020af20·1f000000·05000000·54a61a00·00000000·........T....... |
147 | ··0x0020af30·00000000·00000000· | 147 | ··0x0020af30·00000000·00000000·f6081a00·00000000·................ |
148 | ··0x0020af40· | 148 | ··0x0020af40·fe081a00·00000000·20000000·05000000·........·....... |
149 | ··0x0020af50· | 149 | ··0x0020af50·59a61a00·00000000·00000000·00000000·Y............... |
150 | ··0x0020af60· | 150 | ··0x0020af60·06091a00·00000000·0f091a00·00000000·................ |
151 | ··0x0020af70·21000000·00000000·00000000·00000000·!............... | 151 | ··0x0020af70·21000000·00000000·00000000·00000000·!............... |
152 | ··0x0020af80·00000000·00000000· | 152 | ··0x0020af80·00000000·00000000·18091a00·00000000·................ |
153 | ··0x0020af90· | 153 | ··0x0020af90·21091a00·00000000·22000000·0b000000·!......."....... |
154 | ··0x0020afa0· | 154 | ··0x0020afa0·5ea61a00·00000000·00000000·00000000·^............... |
155 | ··0x0020afb0· | 155 | ··0x0020afb0·2a091a00·00000000·33091a00·00000000·*.......3....... |
156 | ··0x0020afc0·23000000·00000000·00000000·00000000·#............... | 156 | ··0x0020afc0·23000000·00000000·00000000·00000000·#............... |
157 | ··0x0020afd0·00000000·00000000· | 157 | ··0x0020afd0·00000000·00000000·3c091a00·00000000·........<....... |
158 | ··0x0020afe0· | 158 | ··0x0020afe0·45091a00·00000000·24000000·00000000·E.......$....... |
159 | ··0x0020aff0·00000000·00000000·00000000·00000000·................ | 159 | ··0x0020aff0·00000000·00000000·00000000·00000000·................ |
160 | ··0x0020b000· | 160 | ··0x0020b000·bc0b1a00·00000000·4e091a00·00000000·........N....... |
161 | ··0x0020b010·25000000·08000000· | 161 | ··0x0020b010·25000000·08000000·69a61a00·00000000·%.......i....... |
162 | ··0x0020b020·00000000·00000000· | 162 | ··0x0020b020·00000000·00000000·56091a00·00000000·........V....... |
163 | ··0x0020b030· | 163 | ··0x0020b030·5e091a00·00000000·26000000·00000000·^.......&....... |
164 | ··0x0020b040·00000000·00000000·00000000·00000000·................ | 164 | ··0x0020b040·00000000·00000000·00000000·00000000·................ |
165 | ··0x0020b050· | 165 | ··0x0020b050·66091a00·00000000·6e091a00·00000000·f.......n....... |
166 | ··0x0020b060·27000000·00000000·00000000·00000000·'............... | 166 | ··0x0020b060·27000000·00000000·00000000·00000000·'............... |
167 | ··0x0020b070·00000000·00000000· | 167 | ··0x0020b070·00000000·00000000·76091a00·00000000·........v....... |
168 | ··0x0020b080· | 168 | ··0x0020b080·7e091a00·00000000·28000000·00000000·~.......(....... |
169 | ··0x0020b090·00000000·00000000·00000000·00000000·................ | 169 | ··0x0020b090·00000000·00000000·00000000·00000000·................ |
170 | ··0x0020b0a0· | 170 | ··0x0020b0a0·750b1a00·00000000·86091a00·00000000·u............... |
171 | ··0x0020b0b0·29000000·05000000· | 171 | ··0x0020b0b0·29000000·05000000·71a61a00·00000000·).......q....... |
172 | ··0x0020b0c0·00000000·00000000· | 172 | ··0x0020b0c0·00000000·00000000·8a091a00·00000000·................ |
173 | ··0x0020b0d0· | 173 | ··0x0020b0d0·92091a00·00000000·2a000000·05000000·........*....... |
174 | ··0x0020b0e0· | 174 | ··0x0020b0e0·76a61a00·00000000·00000000·00000000·v............... |
175 | ··0x0020b0f0· | 175 | ··0x0020b0f0·a7091a00·00000000·b3091a00·00000000·................ |
176 | ··0x0020b100·2b000000·00000000·00000000·00000000·+............... | 176 | ··0x0020b100·2b000000·00000000·00000000·00000000·+............... |
177 | ··0x0020b110·00000000·00000000· | 177 | ··0x0020b110·00000000·00000000·bf091a00·00000000·................ |
178 | ··0x0020b120· | 178 | ··0x0020b120·cc091a00·00000000·2c000000·08000000·........,....... |
179 | ··0x0020b130· | 179 | ··0x0020b130·7ba61a00·00000000·00000000·00000000·{............... |
180 | ··0x0020b140· | 180 | ··0x0020b140·d9091a00·00000000·e1091a00·00000000·................ |
181 | ··0x0020b150·2d000000·05000000· | 181 | ··0x0020b150·2d000000·05000000·83a61a00·00000000·-............... |
182 | ··0x0020b160·00000000·00000000· | 182 | ··0x0020b160·00000000·00000000·e9091a00·00000000·................ |
183 | ··0x0020b170· | 183 | ··0x0020b170·f2091a00·00000000·2e000000·00000000·................ |
184 | ··0x0020b180·00000000·00000000·00000000·00000000·................ | 184 | ··0x0020b180·00000000·00000000·00000000·00000000·................ |
185 | ··0x0020b190· | 185 | ··0x0020b190·fb091a00·00000000·fb091a00·00000000·................ |
186 | ··0x0020b1a0·2f000000·08000000· | 186 | ··0x0020b1a0·2f000000·08000000·88a61a00·00000000·/............... |
Max diff block lines reached; 933462/953787 bytes (97.87%) of diff not shown. |
Offset 15, 72 lines modified | Offset 15, 72 lines modified | ||
15 | ··0x002340c0·00000100·00000000·100e0000·00000000·................ | 15 | ··0x002340c0·00000100·00000000·100e0000·00000000·................ |
16 | ··0x002340d0·a4010000·00000000·349e0900·00000000·........4....... | 16 | ··0x002340d0·a4010000·00000000·349e0900·00000000·........4....... |
17 | ··0x002340e0·3c9e0900·00000000·00000000·00000000·<............... | 17 | ··0x002340e0·3c9e0900·00000000·00000000·00000000·<............... |
18 | ··0x002340f0·789e0900·00000000·3c9e0900·00000000·x.......<....... | 18 | ··0x002340f0·789e0900·00000000·3c9e0900·00000000·x.......<....... |
19 | ··0x00234100·7c9f0900·00000000·18a10900·00000000·|............... | 19 | ··0x00234100·7c9f0900·00000000·18a10900·00000000·|............... |
20 | ··0x00234110·c8a10900·00000000·f8a10900·00000000·................ | 20 | ··0x00234110·c8a10900·00000000·f8a10900·00000000·................ |
21 | ··0x00234120·80a30900·00000000·80000000·01000000·................ | 21 | ··0x00234120·80a30900·00000000·80000000·01000000·................ |
22 | ··0x00234130· | 22 | ··0x00234130·31921b00·00000000·00000000·00000000·1............... |
23 | ··0x00234140·d0300a00·00000000·74340a00·00000000·.0......t4...... | 23 | ··0x00234140·d0300a00·00000000·74340a00·00000000·.0......t4...... |
24 | ··0x00234150·14350a00·00000000·24350a00·00000000·.5......$5...... | 24 | ··0x00234150·14350a00·00000000·24350a00·00000000·.5......$5...... |
25 | ··0x00234160·d8350a00·00000000·643e0a00·00000000·.5......d>...... | 25 | ··0x00234160·d8350a00·00000000·643e0a00·00000000·.5......d>...... |
26 | ··0x00234170·c03e0a00·00000000·d03e0a00·00000000·.>.......>...... | 26 | ··0x00234170·c03e0a00·00000000·d03e0a00·00000000·.>.......>...... |
27 | ··0x00234180· | 27 | ··0x00234180·8d821b00·00000000·04410a00·00000000·.........A...... |
28 | ··0x00234190·cc430a00·00000000·f4430a00·00000000·.C.......C...... | 28 | ··0x00234190·cc430a00·00000000·f4430a00·00000000·.C.......C...... |
29 | ··0x002341a0·01000000·00000000· | 29 | ··0x002341a0·01000000·00000000·d9b11b00·00000000·................ |
30 | ··0x002341b0·24440a00·00000000·00000000·00000000·$D.............. | 30 | ··0x002341b0·24440a00·00000000·00000000·00000000·$D.............. |
31 | ··0x002341c0·00000000·00000000·00000000·00000000·................ | 31 | ··0x002341c0·00000000·00000000·00000000·00000000·................ |
32 | ··0x002341d0· | 32 | ··0x002341d0·2cce1a00·00000000·d8450a00·00000000·,........E...... |
33 | ··0x002341e0·00000000·00000000·00000000·00000000·................ | 33 | ··0x002341e0·00000000·00000000·00000000·00000000·................ |
34 | ··0x002341f0·00000000·00000000· | 34 | ··0x002341f0·00000000·00000000·61ce1a00·00000000·........a....... |
35 | ··0x00234200·f0460a00·00000000·00000000·00000000·.F.............. | 35 | ··0x00234200·f0460a00·00000000·00000000·00000000·.F.............. |
36 | ··0x00234210·00000000·00000000·00000000·00000000·................ | 36 | ··0x00234210·00000000·00000000·00000000·00000000·................ |
37 | ··0x00234220· | 37 | ··0x00234220·fb1a1c00·00000000·98470a00·00000000·.........G...... |
38 | ··0x00234230·00000000·00000000·00000000·00000000·................ | 38 | ··0x00234230·00000000·00000000·00000000·00000000·................ |
39 | ··0x00234240·00000000·00000000· | 39 | ··0x00234240·00000000·00000000·3ad31a00·00000000·........:....... |
40 | ··0x00234250·8c490a00·00000000·00000000·00000000·.I.............. | 40 | ··0x00234250·8c490a00·00000000·00000000·00000000·.I.............. |
41 | ··0x00234260·00000000·00000000·00000000·00000000·................ | 41 | ··0x00234260·00000000·00000000·00000000·00000000·................ |
42 | ··0x00234270· | 42 | ··0x00234270·5f981b00·00000000·244a0a00·00000000·_.......$J...... |
43 | ··0x00234280·00000000·00000000·00000000·00000000·................ | 43 | ··0x00234280·00000000·00000000·00000000·00000000·................ |
44 | ··0x00234290·00000000·00000000· | 44 | ··0x00234290·00000000·00000000·34d01a00·00000000·........4....... |
45 | ··0x002342a0·e0720a00·00000000·3c740a00·00000000·.r......<t...... | 45 | ··0x002342a0·e0720a00·00000000·3c740a00·00000000·.r......<t...... |
46 | ··0x002342b0·00000000·00000000·8c740a00·00000000·.........t...... | 46 | ··0x002342b0·00000000·00000000·8c740a00·00000000·.........t...... |
47 | ··0x002342c0·00760a00·00000000·00000000·00000000·.v.............. | 47 | ··0x002342c0·00760a00·00000000·00000000·00000000·.v.............. |
48 | ··0x002342d0·00000000·00000000·00000000·00000000·................ | 48 | ··0x002342d0·00000000·00000000·00000000·00000000·................ |
49 | ··0x002342e0·00000000·00000000·98422300·00000000·.........B#..... | 49 | ··0x002342e0·00000000·00000000·98422300·00000000·.........B#..... |
50 | ··0x002342f0·00000000·00000000·00000000·00000000·................ | 50 | ··0x002342f0·00000000·00000000·00000000·00000000·................ |
51 | ··0x00234300·00000000·00000000·80980a00·00000000·................ | 51 | ··0x00234300·00000000·00000000·80980a00·00000000·................ |
52 | ··0x00234310·449a0a00·00000000·f0422300·00000000·D........B#..... | 52 | ··0x00234310·449a0a00·00000000·f0422300·00000000·D........B#..... |
53 | ··0x00234320·01000000·02000000·00000000·00000000·................ | 53 | ··0x00234320·01000000·02000000·00000000·00000000·................ |
54 | ··0x00234330·d4160b00·00000000· | 54 | ··0x00234330·d4160b00·00000000·e9dd1a00·00000000·................ |
55 | ··0x00234340· | 55 | ··0x00234340·f4dd1a00·00000000·00000000·00000000·................ |
56 | ··0x00234350·02000000·03000000·00000000·00000000·................ | 56 | ··0x00234350·02000000·03000000·00000000·00000000·................ |
57 | ··0x00234360·78170b00·00000000· | 57 | ··0x00234360·78170b00·00000000·07de1a00·00000000·x............... |
58 | ··0x00234370· | 58 | ··0x00234370·14de1a00·00000000·00000000·00000000·................ |
59 | ··0x00234380·03000000·03000000·00000000·00000000·................ | 59 | ··0x00234380·03000000·03000000·00000000·00000000·................ |
60 | ··0x00234390·24180b00·00000000· | 60 | ··0x00234390·24180b00·00000000·fedd1a00·00000000·$............... |
61 | ··0x002343a0· | 61 | ··0x002343a0·12de1a00·00000000·00000000·00000000·................ |
62 | ··0x002343b0·04000000·04000000·00000000·00000000·................ | 62 | ··0x002343b0·04000000·04000000·00000000·00000000·................ |
63 | ··0x002343c0·64180b00·00000000· | 63 | ··0x002343c0·64180b00·00000000·1ede1a00·00000000·d............... |
64 | ··0x002343d0· | 64 | ··0x002343d0·2dde1a00·00000000·00000000·00000000·-............... |
65 | ··0x002343e0·05000000·04000000·00000000·00000000·................ | 65 | ··0x002343e0·05000000·04000000·00000000·00000000·................ |
66 | ··0x002343f0·1c190b00·00000000· | 66 | ··0x002343f0·1c190b00·00000000·37de1a00·00000000·........7....... |
67 | ··0x00234400· | 67 | ··0x00234400·49de1a00·00000000·00000000·00000000·I............... |
68 | ··0x00234410·06000000·01000000·00000000·00000000·................ | 68 | ··0x00234410·06000000·01000000·00000000·00000000·................ |
69 | ··0x00234420·cc190b00·00000000· | 69 | ··0x00234420·cc190b00·00000000·56de1a00·00000000·........V....... |
70 | ··0x00234430· | 70 | ··0x00234430·62de1a00·00000000·00000000·00000000·b............... |
71 | ··0x00234440·07000000·00000000·00000000·00000000·................ | 71 | ··0x00234440·07000000·00000000·00000000·00000000·................ |
72 | ··0x00234450·3c1a0b00·00000000· | 72 | ··0x00234450·3c1a0b00·00000000·6ade1a00·00000000·<.......j....... |
73 | ··0x00234460· | 73 | ··0x00234460·b11c1c00·00000000·00000000·00000000·................ |
74 | ··0x00234470·08000000·01000000·00000000·00000000·................ | 74 | ··0x00234470·08000000·01000000·00000000·00000000·................ |
75 | ··0x00234480·441a0b00·00000000· | 75 | ··0x00234480·441a0b00·00000000·76de1a00·00000000·D.......v....... |
76 | ··0x00234490· | 76 | ··0x00234490·82de1a00·00000000·00000000·00000000·................ |
77 | ··0x002344a0·09000000·08000000·00000000·00000000·................ | 77 | ··0x002344a0·09000000·08000000·00000000·00000000·................ |
78 | ··0x002344b0·a81a0b00·00000000· | 78 | ··0x002344b0·a81a0b00·00000000·8dde1a00·00000000·................ |
79 | ··0x002344c0· | 79 | ··0x002344c0·a0de1a00·00000000·00000000·00000000·................ |
80 | ··0x002344d0·00000000·00000000·00000000·00000000·................ | 80 | ··0x002344d0·00000000·00000000·00000000·00000000·................ |
81 | ··0x002344e0·00000000·00000000·00000000·00000000·................ | 81 | ··0x002344e0·00000000·00000000·00000000·00000000·................ |
82 | ··0x002344f0·00000000·00000000·00000000·00000000·................ | 82 | ··0x002344f0·00000000·00000000·00000000·00000000·................ |
83 | ··0x00234500·00000000·00000000·00000000·00000000·................ | 83 | ··0x00234500·00000000·00000000·00000000·00000000·................ |
84 | ··0x00234510·00000000·00000000·00000000·00000000·................ | 84 | ··0x00234510·00000000·00000000·00000000·00000000·................ |
85 | ··0x00234520·00000000·00000000·00000000·00000000·................ | 85 | ··0x00234520·00000000·00000000·00000000·00000000·................ |
86 | ··0x00234530·00000000·00000000·00000000·00000000·................ | 86 | ··0x00234530·00000000·00000000·00000000·00000000·................ |
Offset 92, 133 lines modified | Offset 92, 133 lines modified | ||
92 | ··0x00234590·b8fa0b00·00000000·c4fa0b00·00000000·................ | 92 | ··0x00234590·b8fa0b00·00000000·c4fa0b00·00000000·................ |
93 | ··0x002345a0·58fc0b00·00000000·a0fc0b00·00000000·X............... | 93 | ··0x002345a0·58fc0b00·00000000·a0fc0b00·00000000·X............... |
94 | ··0x002345b0·00000000·00000000·00000000·00000000·................ | 94 | ··0x002345b0·00000000·00000000·00000000·00000000·................ |
95 | ··0x002345c0·c8fc0b00·00000000·28fd0b00·00000000·........(....... | 95 | ··0x002345c0·c8fc0b00·00000000·28fd0b00·00000000·........(....... |
96 | ··0x002345d0·5cfd0b00·00000000·68fd0b00·00000000·\.......h....... | 96 | ··0x002345d0·5cfd0b00·00000000·68fd0b00·00000000·\.......h....... |
97 | ··0x002345e0·a8fe0b00·00000000·f0fe0b00·00000000·................ | 97 | ··0x002345e0·a8fe0b00·00000000·f0fe0b00·00000000·................ |
98 | ··0x002345f0·80000000·00000000·00000000·00000000·................ | 98 | ··0x002345f0·80000000·00000000·00000000·00000000·................ |
99 | ··0x00234600· | 99 | ··0x00234600·f8f41a00·00000000·00000000·00000000·................ |
100 | ··0x00234610·00000000·00000000·00000000·00000000·................ | 100 | ··0x00234610·00000000·00000000·00000000·00000000·................ |
101 | ··0x00234620·00000000·00000000·30462300·00000000·........0F#..... | 101 | ··0x00234620·00000000·00000000·30462300·00000000·........0F#..... |
102 | ··0x00234630· | 102 | ··0x00234630·11f91a00·00000000·d4d60c00·00000000·................ |
103 | ··0x00234640·ccd80c00·00000000·a0da0c00·00000000·................ | 103 | ··0x00234640·ccd80c00·00000000·a0da0c00·00000000·................ |
104 | ··0x00234650·bcda0c00·00000000·d4da0c00·00000000·................ | 104 | ··0x00234650·bcda0c00·00000000·d4da0c00·00000000·................ |
105 | ··0x00234660·00040000·00000000·00000000·00000000·................ | 105 | ··0x00234660·00040000·00000000·00000000·00000000·................ |
106 | ··0x00234670·00000000·00000000·80462300·00000000·.........F#..... | 106 | ··0x00234670·00000000·00000000·80462300·00000000·.........F#..... |
107 | ··0x00234680· | 107 | ··0x00234680·2afb1a00·00000000·04180d00·00000000·*............... |
108 | ··0x00234690·f01a0d00·00000000·fc1a0d00·00000000·................ | 108 | ··0x00234690·f01a0d00·00000000·fc1a0d00·00000000·................ |
109 | ··0x002346a0·00000000·00000000·00000000·00000000·................ | 109 | ··0x002346a0·00000000·00000000·00000000·00000000·................ |
110 | ··0x002346b0·181e0d00·00000000·301e0d00·00000000·........0....... | 110 | ··0x002346b0·181e0d00·00000000·301e0d00·00000000·........0....... |
111 | ··0x002346c0·00040000·00000000·00000000·00000000·................ | 111 | ··0x002346c0·00040000·00000000·00000000·00000000·................ |
112 | ··0x002346d0·00000000·00000000·00000000·00000000·................ | 112 | ··0x002346d0·00000000·00000000·00000000·00000000·................ |
113 | ··0x002346e0·c0ba2100·00000000·ffffffff·00000000·..!............. | 113 | ··0x002346e0·c0ba2100·00000000·ffffffff·00000000·..!............. |
114 | ··0x002346f0·00000001·00000000· | 114 | ··0x002346f0·00000001·00000000·7b571b00·00000000·........{W...... |
115 | ··0x00234700·00000002·00000000· | 115 | ··0x00234700·00000002·00000000·8b571b00·00000000·.........W...... |
116 | ··0x00234710·00000003·00000000· | 116 | ··0x00234710·00000003·00000000·9a571b00·00000000·.........W...... |
117 | ··0x00234720·00000004·00000000· | 117 | ··0x00234720·00000004·00000000·aa571b00·00000000·.........W...... |
118 | ··0x00234730·00000005·00000000· | 118 | ··0x00234730·00000005·00000000·b7571b00·00000000·.........W...... |
119 | ··0x00234740·00000006·00000000· | 119 | ··0x00234740·00000006·00000000·cf571b00·00000000·.........W...... |
120 | ··0x00234750·00000007·00000000· | 120 | ··0x00234750·00000007·00000000·e9571b00·00000000·.........W...... |
121 | ··0x00234760·00000008·00000000· | 121 | ··0x00234760·00000008·00000000·00581b00·00000000·.........X...... |
122 | ··0x00234770·00000009·00000000· | 122 | ··0x00234770·00000009·00000000·1b581b00·00000000·.........X...... |
123 | ··0x00234780·0000000a·00000000· | 123 | ··0x00234780·0000000a·00000000·28581b00·00000000·........(X...... |
124 | ··0x00234790·0000000b·00000000· | 124 | ··0x00234790·0000000b·00000000·35581b00·00000000·........5X...... |
125 | ··0x002347a0·0000000d·00000000· | 125 | ··0x002347a0·0000000d·00000000·4f581b00·00000000·........OX...... |
126 | ··0x002347b0·0000000e·00000000· | 126 | ··0x002347b0·0000000e·00000000·66581b00·00000000·........fX...... |
127 | ··0x002347c0·0000000f·00000000· | 127 | ··0x002347c0·0000000f·00000000·82581b00·00000000·.........X...... |
128 | ··0x002347d0·00000010·00000000· | 128 | ··0x002347d0·00000010·00000000·9c581b00·00000000·.........X...... |
129 | ··0x002347e0·0000002a·00000000· | 129 | ··0x002347e0·0000002a·00000000·b4581b00·00000000·...*.....X...... |
130 | ··0x002347f0·0000002b·00000000· | 130 | ··0x002347f0·0000002b·00000000·c3581b00·00000000·...+.....X...... |
131 | ··0x00234800·00000014·00000000· | 131 | ··0x00234800·00000014·00000000·d1581b00·00000000·.........X...... |
132 | ··0x00234810·00000020·00000000· | 132 | ··0x00234810·00000020·00000000·de581b00·00000000·...·.....X...... |
133 | ··0x00234820·00000021·00000000· | 133 | ··0x00234820·00000021·00000000·eb581b00·00000000·...!.....X...... |
134 | ··0x00234830·00000022·00000000· | 134 | ··0x00234830·00000022·00000000·fa581b00·00000000·...".....X...... |
135 | ··0x00234840·00000023·00000000· | 135 | ··0x00234840·00000023·00000000·0b591b00·00000000·...#.....Y...... |
136 | ··0x00234850·00000024·00000000· | 136 | ··0x00234850·00000024·00000000·1b591b00·00000000·...$.....Y...... |
137 | ··0x00234860·00000025·00000000· | 137 | ··0x00234860·00000025·00000000·33591b00·00000000·...%....3Y...... |
138 | ··0x00234870·0000002f·00000000· | 138 | ··0x00234870·0000002f·00000000·48591b00·00000000·.../....HY...... |
139 | ··0x00234880·00000026·00000000· | 139 | ··0x00234880·00000026·00000000·5c591b00·00000000·...&....\Y...... |
140 | ··0x00234890·00000027·00000000· | 140 | ··0x00234890·00000027·00000000·6c591b00·00000000·...'....lY...... |
141 | ··0x002348a0·00000028·00000000· | 141 | ··0x002348a0·00000028·00000000·7a591b00·00000000·...(....zY...... |
142 | ··0x002348b0·0000002d·00000000· | 142 | ··0x002348b0·0000002d·00000000·86591b00·00000000·...-.....Y...... |
143 | ··0x002348c0·0000002e·00000000· | 143 | ··0x002348c0·0000002e·00000000·94591b00·00000000·.........Y...... |
144 | ··0x002348d0·00000030·00000000· | 144 | ··0x002348d0·00000030·00000000·a1591b00·00000000·...0.....Y...... |
145 | ··0x002348e0·00000032·00000000· | 145 | ··0x002348e0·00000032·00000000·af591b00·00000000·...2.....Y...... |
Max diff block lines reached; 17980/31221 bytes (57.59%) of diff not shown. |
Offset 50, 15 lines modified | Offset 50, 15 lines modified | ||
50 | ····46:·0000be30···136·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create | 50 | ····46:·0000be30···136·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create |
51 | ····47:·00013134·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names | 51 | ····47:·00013134·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names |
52 | ····48:·0000c3d0···379·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn | 52 | ····48:·0000c3d0···379·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn |
53 | ····49:·000071f0···365·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg | 53 | ····49:·000071f0···365·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg |
54 | ····50:·0000a310···298·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data | 54 | ····50:·0000a310···298·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data |
55 | ····51:·00004270···108·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes | 55 | ····51:·00004270···108·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes |
56 | ····52:·000047d0····73·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create | 56 | ····52:·000047d0····73·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create |
57 | ····53:·00009 | 57 | ····53:·00009d90···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create |
58 | ····54:·000083b0····73·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create | 58 | ····54:·000083b0····73·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create |
59 | ····55:·0000ae90···277·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data | 59 | ····55:·0000ae90···277·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data |
60 | ····56:·0000ba30···291·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create | 60 | ····56:·0000ba30···291·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create |
61 | ····57:·0000a180···387·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string | 61 | ····57:·0000a180···387·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string |
62 | ····58:·0000ca80···110·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create | 62 | ····58:·0000ca80···110·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create |
63 | ····59:·00013200·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names | 63 | ····59:·00013200·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names |
64 | ····60:·00004360···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry | 64 | ····60:·00004360···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry |
Offset 76, 15 lines modified | Offset 76, 15 lines modified | ||
76 | ····72:·000048a0···217·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create | 76 | ····72:·000048a0···217·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create |
77 | ····73:·0000b3d0···372·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create | 77 | ····73:·0000b3d0···372·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create |
78 | ····74:·000067e0···582·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create | 78 | ····74:·000067e0···582·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create |
79 | ····75:·00013188····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos | 79 | ····75:·00013188····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos |
80 | ····76:·000045f0····90·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID | 80 | ····76:·000045f0····90·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID |
81 | ····77:·00004470···127·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong | 81 | ····77:·00004470···127·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong |
82 | ····78:·00002670····62·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit | 82 | ····78:·00002670····62·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit |
83 | ····79:·00009 | 83 | ····79:·00009c90···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data |
84 | ····80:·0000a870···293·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data | 84 | ····80:·0000a870···293·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data |
85 | ····81:·000073e0···384·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create | 85 | ····81:·000073e0···384·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create |
86 | ····82:·0001312c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names | 86 | ····82:·0001312c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names |
87 | ····83:·00005920···353·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create | 87 | ····83:·00005920···353·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create |
88 | ····84:·0000bec0···278·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data | 88 | ····84:·0000bec0···278·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data |
89 | ····85:·00009280···278·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data | 89 | ····85:·00009280···278·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data |
90 | ····86:·0000c2a0···289·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create | 90 | ····86:·0000c2a0···289·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create |
Offset 94, 25 lines modified | Offset 94, 25 lines modified | ||
94 | ····90:·0001324c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names | 94 | ····90:·0001324c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names |
95 | ····91:·00013270·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names | 95 | ····91:·00013270·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names |
96 | ····92:·00003ba0···258·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions | 96 | ····92:·00003ba0···258·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions |
97 | ····93:·00013130·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names | 97 | ····93:·00013130·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names |
98 | ····94:·000093a0···136·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create | 98 | ····94:·000093a0···136·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create |
99 | ····95:·0000a060···278·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri | 99 | ····95:·0000a060···278·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri |
100 | ····96:·0001322c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names | 100 | ····96:·0001322c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names |
101 | ····97:·00009 | 101 | ····97:·000096e0···216·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset |
102 | ····98:·000132f4·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata | 102 | ····98:·000132f4·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata |
103 | ····99:·000057f0···172·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create | 103 | ····99:·000057f0···172·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create |
104 | ···100:·000130fc·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names | 104 | ···100:·000130fc·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names |
105 | ···101:·00009 | 105 | ···101:·000097c0···312·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data |
106 | ···102:·000091a0···210·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data | 106 | ···102:·000091a0···210·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data |
107 | ···103:·00002c00···228·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create | 107 | ···103:·00002c00···228·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create |
108 | ···104:·00013178····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos | 108 | ···104:·00013178····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos |
109 | ···105:·000132f8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end | 109 | ···105:·000132f8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end |
110 | ···106:·00009f30···296·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create | 110 | ···106:·00009f30···296·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create |
111 | ···107:·00009 | 111 | ···107:·00009600···217·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create |
112 | ···108:·00013024·····4·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names | 112 | ···108:·00013024·····4·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names |
113 | ···109:·00007360···123·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg | 113 | ···109:·00007360···123·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg |
114 | ···110:·0000c550···293·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data | 114 | ···110:·0000c550···293·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data |
115 | ···111:·000132a4·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names | 115 | ···111:·000132a4·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names |
116 | ···112:·000132f4·····4·OBJECT··GLOBAL·DEFAULT···23·tnc | 116 | ···112:·000132f4·····4·OBJECT··GLOBAL·DEFAULT···23·tnc |
117 | ···113:·000044f0···120·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute | 117 | ···113:·000044f0···120·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute |
118 | ···114:·000042e0···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong | 118 | ···114:·000042e0···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong |
Offset 171, 26 lines modified | Offset 171, 26 lines modified | ||
171 | 00012f98··00003f07·R_386_JUMP_SLOT········00008570···pb_tnc_batch_create_from_data | 171 | 00012f98··00003f07·R_386_JUMP_SLOT········00008570···pb_tnc_batch_create_from_data |
172 | 00012f9c··00005107·R_386_JUMP_SLOT········000073e0···tnccs_20_client_create | 172 | 00012f9c··00005107·R_386_JUMP_SLOT········000073e0···tnccs_20_client_create |
173 | 00012fa0··00005807·R_386_JUMP_SLOT········0000a9a0···pb_pa_msg_create | 173 | 00012fa0··00005807·R_386_JUMP_SLOT········0000a9a0···pb_pa_msg_create |
174 | 00012fa4··00002707·R_386_JUMP_SLOT········00000000···chunk_create_clone | 174 | 00012fa4··00002707·R_386_JUMP_SLOT········00000000···chunk_create_clone |
175 | 00012fa8··00003807·R_386_JUMP_SLOT········0000ba30···pb_language_preference_msg_create | 175 | 00012fa8··00003807·R_386_JUMP_SLOT········0000ba30···pb_language_preference_msg_create |
176 | 00012fac··00005707·R_386_JUMP_SLOT········00002ae0···tnccs_method_register | 176 | 00012fac··00005707·R_386_JUMP_SLOT········00002ae0···tnccs_method_register |
177 | 00012fb0··00004a07·R_386_JUMP_SLOT········000067e0···tnccs_20_create | 177 | 00012fb0··00004a07·R_386_JUMP_SLOT········000067e0···tnccs_20_create |
178 | 00012fb4··00006b07·R_386_JUMP_SLOT········00009 | 178 | 00012fb4··00006b07·R_386_JUMP_SLOT········00009600···pb_error_msg_create |
179 | 00012fb8··00006107·R_386_JUMP_SLOT········00009 | 179 | 00012fb8··00006107·R_386_JUMP_SLOT········000096e0···pb_error_msg_create_with_offset |
180 | 00012fbc··00002807·R_386_JUMP_SLOT········00000000···bio_reader_create | 180 | 00012fbc··00002807·R_386_JUMP_SLOT········00000000···bio_reader_create |
181 | 00012fc0··00006607·R_386_JUMP_SLOT········000091a0···pb_tnc_msg_create_from_data | 181 | 00012fc0··00006607·R_386_JUMP_SLOT········000091a0···pb_tnc_msg_create_from_data |
182 | 00012fc4··00004f07·R_386_JUMP_SLOT········00009 | 182 | 00012fc4··00004f07·R_386_JUMP_SLOT········00009c90···pb_experimental_msg_create_from_data |
183 | 00012fc8··00005407·R_386_JUMP_SLOT········0000bec0···pb_mutual_capability_msg_create_from_data | 183 | 00012fc8··00005407·R_386_JUMP_SLOT········0000bec0···pb_mutual_capability_msg_create_from_data |
184 | 00012fcc··00006e07·R_386_JUMP_SLOT········0000c550···pb_pdp_referral_msg_create_from_data | 184 | 00012fcc··00006e07·R_386_JUMP_SLOT········0000c550···pb_pdp_referral_msg_create_from_data |
185 | 00012fd0··00005007·R_386_JUMP_SLOT········0000a870···pb_pa_msg_create_from_data | 185 | 00012fd0··00005007·R_386_JUMP_SLOT········0000a870···pb_pa_msg_create_from_data |
186 | 00012fd4··00005507·R_386_JUMP_SLOT········00009280···pb_assessment_result_msg_create_from_data | 186 | 00012fd4··00005507·R_386_JUMP_SLOT········00009280···pb_assessment_result_msg_create_from_data |
187 | 00012fd8··00003707·R_386_JUMP_SLOT········0000ae90···pb_access_recommendation_msg_create_from_data | 187 | 00012fd8··00003707·R_386_JUMP_SLOT········0000ae90···pb_access_recommendation_msg_create_from_data |
188 | 00012fdc··00003207·R_386_JUMP_SLOT········0000a310···pb_remediation_parameters_msg_create_from_data | 188 | 00012fdc··00003207·R_386_JUMP_SLOT········0000a310···pb_remediation_parameters_msg_create_from_data |
189 | 00012fe0··00006507·R_386_JUMP_SLOT········00009 | 189 | 00012fe0··00006507·R_386_JUMP_SLOT········000097c0···pb_error_msg_create_from_data |
190 | 00012fe4··00004407·R_386_JUMP_SLOT········0000b900···pb_language_preference_msg_create_from_data | 190 | 00012fe4··00004407·R_386_JUMP_SLOT········0000b900···pb_language_preference_msg_create_from_data |
191 | 00012fe8··00004307·R_386_JUMP_SLOT········0000b270···pb_reason_string_msg_create_from_data | 191 | 00012fe8··00004307·R_386_JUMP_SLOT········0000b270···pb_reason_string_msg_create_from_data |
192 | 00012fec··00001407·R_386_JUMP_SLOT········00000000···memchr@LIBC | 192 | 00012fec··00001407·R_386_JUMP_SLOT········00000000···memchr@LIBC |
193 | 00012ff0··00002a07·R_386_JUMP_SLOT········00000000···chunk_length | 193 | 00012ff0··00002a07·R_386_JUMP_SLOT········00000000···chunk_length |
194 | 00012ff4··00002907·R_386_JUMP_SLOT········00000000···chunk_create_cat | 194 | 00012ff4··00002907·R_386_JUMP_SLOT········00000000···chunk_create_cat |
195 | 00012ff8··00000407·R_386_JUMP_SLOT········00000000···__strlen_chk@LIBC | 195 | 00012ff8··00000407·R_386_JUMP_SLOT········00000000···__strlen_chk@LIBC |
196 | 00012ffc··00000207·R_386_JUMP_SLOT········00000000···memcmp@LIBC | 196 | 00012ffc··00000207·R_386_JUMP_SLOT········00000000···memcmp@LIBC |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·0229bd0e44974a4e8194b4ca3eebbc66bbb8ec5d |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 1889, 316 lines modified | Offset 1889, 316 lines modified | ||
1889 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1889 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1890 | ··DW_CFA_advance_loc:·12·to·000095ff | 1890 | ··DW_CFA_advance_loc:·12·to·000095ff |
1891 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1891 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1892 | ··DW_CFA_nop | 1892 | ··DW_CFA_nop |
1893 | ··DW_CFA_nop | 1893 | ··DW_CFA_nop |
1894 | ··DW_CFA_nop | 1894 | ··DW_CFA_nop |
1895 | 00001334·0000002 | 1895 | 00001334·00000024·00001338·FDE·cie=00000000·pc=00009600..000096d9 |
1896 | ··DW_CFA_advance_loc:·1·to·00009601 | 1896 | ··DW_CFA_advance_loc:·1·to·00009601 |
1897 | ··DW_CFA_def_cfa_offset:·8 | 1897 | ··DW_CFA_def_cfa_offset:·8 |
1898 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1898 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1899 | ··DW_CFA_advance_loc:·2·to·00009603 | 1899 | ··DW_CFA_advance_loc:·2·to·00009603 |
1900 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1900 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1901 | ··DW_CFA_advance_loc:·9·to·0000960c | 1901 | ··DW_CFA_advance_loc:·9·to·0000960c |
1902 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | 1902 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 |
1903 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | 1903 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 |
1904 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 1904 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
1905 | ··DW_CFA_advance_loc1:·2 | 1905 | ··DW_CFA_advance_loc1:·204·to·000096d8 |
1906 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1906 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1907 | ··DW_CFA_advance_loc:·1·to·000096f2 | ||
1908 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
1909 | ··DW_CFA_nop | 1907 | ··DW_CFA_nop |
1910 | ··DW_CFA_nop | 1908 | ··DW_CFA_nop |
1911 | ··DW_CFA_nop | 1909 | ··DW_CFA_nop |
1912 | 000013 | 1910 | 0000135c·00000024·00001360·FDE·cie=00000000·pc=000096e0..000097b8 |
1913 | ··DW_CFA_advance_loc:·1·to·00009 | 1911 | ··DW_CFA_advance_loc:·1·to·000096e1 |
1914 | ··DW_CFA_def_cfa_offset:·8 | 1912 | ··DW_CFA_def_cfa_offset:·8 |
1915 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1913 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1916 | ··DW_CFA_advance_loc:·2·to·00009 | 1914 | ··DW_CFA_advance_loc:·2·to·000096e3 |
1917 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1915 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1918 | ··DW_CFA_advance_loc:·9·to·00009 | 1916 | ··DW_CFA_advance_loc:·9·to·000096ec |
1919 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | 1917 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 |
1920 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | 1918 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 |
1921 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 1919 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
1922 | ··DW_CFA_advance_loc1:·2 | 1920 | ··DW_CFA_advance_loc1:·203·to·000097b7 |
1923 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1921 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1924 | ··DW_CFA_advance_loc:·1·to·000097f2 | ||
1925 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
1926 | ··DW_CFA_nop | 1922 | ··DW_CFA_nop |
1927 | ··DW_CFA_nop | 1923 | ··DW_CFA_nop |
1928 | ··DW_CFA_nop | 1924 | ··DW_CFA_nop |
1929 | 0000138 | 1925 | 00001384·00000028·00001388·FDE·cie=00000000·pc=000097c0..000098f8 |
1930 | ··DW_CFA_advance_loc:·1·to·00009 | 1926 | ··DW_CFA_advance_loc:·1·to·000097c1 |
1931 | ··DW_CFA_def_cfa_offset:·8 | 1927 | ··DW_CFA_def_cfa_offset:·8 |
1932 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1928 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1933 | ··DW_CFA_advance_loc:·2·to·00009 | 1929 | ··DW_CFA_advance_loc:·2·to·000097c3 |
1934 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1930 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1931 | ··DW_CFA_advance_loc:·9·to·000097cc | ||
1932 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
1933 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
1934 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
1935 | ··DW_CFA_advance_loc:·2 | 1935 | ··DW_CFA_advance_loc2:·294·to·000098f2 |
1936 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1936 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1937 | ··DW_CFA_no | 1937 | ··DW_CFA_advance_loc:·1·to·000098f3 |
1938 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
1938 | ··DW_CFA_nop | 1939 | ··DW_CFA_nop |
1939 | ··DW_CFA_nop | 1940 | ··DW_CFA_nop |
1940 | 000013 | 1941 | 000013b0·0000001c·000013b4·FDE·cie=00000000·pc=00009900..0000991b |
1941 | ··DW_CFA_advance_loc:·1·to·00009 | 1942 | ··DW_CFA_advance_loc:·1·to·00009901 |
1942 | ··DW_CFA_def_cfa_offset:·8 | 1943 | ··DW_CFA_def_cfa_offset:·8 |
1943 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1944 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1944 | ··DW_CFA_advance_loc:·2·to·00009 | 1945 | ··DW_CFA_advance_loc:·2·to·00009903 |
1945 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1946 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1946 | ··DW_CFA_advance_loc:·21·to·00009 | 1947 | ··DW_CFA_advance_loc:·21·to·00009918 |
1947 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1948 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1948 | ··DW_CFA_nop | 1949 | ··DW_CFA_nop |
1949 | ··DW_CFA_nop | 1950 | ··DW_CFA_nop |
1950 | ··DW_CFA_nop | 1951 | ··DW_CFA_nop |
1951 | 000013 | 1952 | 000013d0·0000001c·000013d4·FDE·cie=00000000·pc=00009920..0000993b |
1952 | ··DW_CFA_advance_loc:·1·to·00009 | 1953 | ··DW_CFA_advance_loc:·1·to·00009921 |
1953 | ··DW_CFA_def_cfa_offset:·8 | 1954 | ··DW_CFA_def_cfa_offset:·8 |
1954 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1955 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1955 | ··DW_CFA_advance_loc:·2·to·00009 | 1956 | ··DW_CFA_advance_loc:·2·to·00009923 |
1956 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1957 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1957 | ··DW_CFA_advance_loc:· | 1958 | ··DW_CFA_advance_loc:·21·to·00009938 |
1958 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1959 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1959 | ··DW_CFA_nop | 1960 | ··DW_CFA_nop |
1960 | ··DW_CFA_nop | 1961 | ··DW_CFA_nop |
1961 | ··DW_CFA_nop | 1962 | ··DW_CFA_nop |
1962 | 000013 | 1963 | 000013f0·00000028·000013f4·FDE·cie=00000000·pc=00009940..00009a67 |
1963 | ··DW_CFA_advance_loc:·1·to·00009 | 1964 | ··DW_CFA_advance_loc:·1·to·00009941 |
1964 | ··DW_CFA_def_cfa_offset:·8 | 1965 | ··DW_CFA_def_cfa_offset:·8 |
1965 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1966 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1966 | ··DW_CFA_advance_loc:·2·to·00009 | 1967 | ··DW_CFA_advance_loc:·2·to·00009943 |
1967 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1968 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1968 | ··DW_CFA_advance_loc:· | 1969 | ··DW_CFA_advance_loc:·9·to·0000994c |
1970 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
1971 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
1972 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
1973 | ··DW_CFA_advance_loc2:·277·to·00009a61 | ||
1969 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1974 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1970 | ··DW_CFA_no | 1975 | ··DW_CFA_advance_loc:·1·to·00009a62 |
1976 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
1971 | ··DW_CFA_nop | 1977 | ··DW_CFA_nop |
1972 | ··DW_CFA_nop | 1978 | ··DW_CFA_nop |
1973 | 000014 | 1979 | 0000141c·00000028·00001420·FDE·cie=00000000·pc=00009a70..00009ba2 |
1974 | ··DW_CFA_advance_loc:·1·to·00009 | 1980 | ··DW_CFA_advance_loc:·1·to·00009a71 |
1975 | ··DW_CFA_def_cfa_offset:·8 | 1981 | ··DW_CFA_def_cfa_offset:·8 |
1976 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1982 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1977 | ··DW_CFA_advance_loc:·2·to·00009 | 1983 | ··DW_CFA_advance_loc:·2·to·00009a73 |
1978 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 1984 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1979 | ··DW_CFA_advance_loc:· | 1985 | ··DW_CFA_advance_loc:·9·to·00009a7c |
1980 | ··DW_CFA_offset:·r6·(esi)·at·cfa- | 1986 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 |
1987 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
1981 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 1988 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
1982 | ··DW_CFA_advance_loc:· | 1989 | ··DW_CFA_advance_loc2:·288·to·00009b9c |
1983 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 1990 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
1991 | ··DW_CFA_advance_loc:·1·to·00009b9d | ||
1992 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
1984 | ··DW_CFA_nop | 1993 | ··DW_CFA_nop |
1985 | ··DW_CFA_nop | 1994 | ··DW_CFA_nop |
1986 | 000014 | 1995 | 00001448·0000001c·0000144c·FDE·cie=00000000·pc=00009bb0..00009bc1 |
1987 | ··DW_CFA_advance_loc:·1·to·00009 | 1996 | ··DW_CFA_advance_loc:·1·to·00009bb1 |
1988 | ··DW_CFA_def_cfa_offset:·8 | 1997 | ··DW_CFA_def_cfa_offset:·8 |
1989 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 1998 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
1990 | ··DW_CFA_advance_loc:·2·to·00009 | 1999 | ··DW_CFA_advance_loc:·2·to·00009bb3 |
1991 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 2000 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
1992 | ··DW_CFA_advance_loc:· | 2001 | ··DW_CFA_advance_loc:·13·to·00009bc0 |
1993 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
1994 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
Max diff block lines reached; 9316/15027 bytes (62.00%) of diff not shown. |
Offset 9996, 257 lines modified | Offset 9996, 52 lines modified | ||
9996 | » and····$0xfffffffc,%esp | 9996 | » and····$0xfffffffc,%esp |
9997 | » mov····0x8(%ebp),%eax | 9997 | » mov····0x8(%ebp),%eax |
9998 | » mov····0x24(%eax),%eax | 9998 | » mov····0x24(%eax),%eax |
9999 | » mov····%ebp,%esp | 9999 | » mov····%ebp,%esp |
10000 | » pop····%ebp | 10000 | » pop····%ebp |
10001 | » retq··· | 10001 | » retq··· |
10002 | 00009600·<pb_experimental_msg_create_from_data@@Base>: | ||
10003 | » push···%ebp | ||
10004 | » mov····%esp,%ebp | ||
10005 | » push···%ebx | ||
10006 | » push···%edi | ||
10007 | » push···%esi | ||
10008 | » and····$0xfffffff0,%esp | ||
10009 | » sub····$0x30,%esp | ||
10010 | » call···9611·<pb_experimental_msg_create_from_data@@Base+0x11> | ||
10011 | » pop····%ebx | ||
10012 | » add····$0x98bb,%ebx | ||
10013 | » mov····0xc(%ebp),%edi | ||
10014 | » mov····%gs:0x14,%eax | ||
10015 | » mov····%eax,0x28(%esp) | ||
10016 | » sub····$0xc,%esp | ||
10017 | » push···$0x28 | ||
10018 | » call···20a0·<malloc@plt> | ||
10019 | » add····$0x10,%esp | ||
10020 | » mov····%eax,%esi | ||
10021 | » lea····-0x96cc(%ebx),%eax | ||
10022 | » mov····%eax,(%esp) | ||
10023 | » lea····-0x96ac(%ebx),%eax | ||
10024 | » mov····%eax,0x4(%esp) | ||
10025 | » lea····-0x968c(%ebx),%eax | ||
10026 | » mov····%eax,0x8(%esp) | ||
10027 | » lea····-0x967c(%ebx),%eax | ||
10028 | » mov····%eax,0xc(%esp) | ||
10029 | » movl···$0x0,0x10(%esp) | ||
10030 | » lea····-0x966c(%ebx),%eax | ||
10031 | » mov····%eax,0x14(%esp) | ||
10032 | » movl···$0x0,0x18(%esp) | ||
10033 | » movl···$0x0,0x1c(%esp) | ||
10034 | » lea····0x20(%esp),%ecx | ||
10035 | » test···%edi,%edi | ||
10036 | » je·····9697·<pb_experimental_msg_create_from_data@@Base+0x97> | ||
10037 | » sub····$0xc,%esp | ||
10038 | » push···%edi | ||
10039 | » call···20a0·<malloc@plt> | ||
10040 | » lea····0x30(%esp),%ecx | ||
10041 | » add····$0x10,%esp | ||
10042 | » jmp····9699·<pb_experimental_msg_create_from_data@@Base+0x99> | ||
10043 | » xor····%eax,%eax | ||
10044 | » push···%edi | ||
10045 | » pushl··0x8(%ebp) | ||
10046 | » push···%eax | ||
10047 | » push···%ecx | ||
10048 | » call···23a0·<chunk_create_clone@plt> | ||
10049 | » add····$0xc,%esp | ||
10050 | » movsd··0x20(%esp),%xmm0 | ||
10051 | » movsd··%xmm0,0x20(%esi) | ||
10052 | » movsd··0x18(%esp),%xmm0 | ||
10053 | » movsd··%xmm0,0x18(%esi) | ||
10054 | » movsd··0x10(%esp),%xmm0 | ||
10055 | » movsd··%xmm0,0x10(%esi) | ||
10056 | » movsd··(%esp),%xmm0 | ||
10057 | » movsd··0x8(%esp),%xmm1 | ||
10058 | » movsd··%xmm1,0x8(%esi) | ||
10059 | » movsd··%xmm0,(%esi) | ||
10060 | » mov····%gs:0x14,%eax | ||
10061 | » cmp····0x28(%esp),%eax | ||
10062 | » jne····96f2·<pb_experimental_msg_create_from_data@@Base+0xf2> | ||
10063 | » mov····%esi,%eax | ||
10064 | » lea····-0xc(%ebp),%esp | ||
10065 | » pop····%esi | ||
10066 | » pop····%edi | ||
10067 | » pop····%ebx | ||
10068 | » pop····%ebp | ||
10069 | » retq··· | ||
10070 | » call···2090·<__stack_chk_fail@plt> | ||
10071 | » mov····%esi,%esi | ||
10072 | » lea····0x0(%edi,%eiz,1),%edi | ||
10073 | 00009700·<pb_experimental_msg_create@@Base>: | ||
10074 | » push···%ebp | ||
10075 | » mov····%esp,%ebp | ||
10076 | » push···%ebx | ||
10077 | » push···%edi | ||
10078 | » push···%esi | ||
10079 | » and····$0xfffffff0,%esp | ||
10080 | » sub····$0x30,%esp | ||
10081 | » call···9711·<pb_experimental_msg_create@@Base+0x11> | ||
10082 | » pop····%ebx | ||
10083 | » add····$0x97bb,%ebx | ||
10084 | » mov····0xc(%ebp),%edi | ||
10085 | » mov····%gs:0x14,%eax | ||
10086 | » mov····%eax,0x28(%esp) | ||
10087 | » sub····$0xc,%esp | ||
10088 | » push···$0x28 | ||
10089 | » call···20a0·<malloc@plt> | ||
10090 | » add····$0x10,%esp | ||
10091 | » mov····%eax,%esi | ||
10092 | » lea····-0x96cc(%ebx),%eax | ||
10093 | » mov····%eax,(%esp) | ||
10094 | » lea····-0x96ac(%ebx),%eax | ||
10095 | » mov····%eax,0x4(%esp) | ||
10096 | » lea····-0x968c(%ebx),%eax | ||
10097 | » mov····%eax,0x8(%esp) | ||
10098 | » lea····-0x967c(%ebx),%eax | ||
10099 | » mov····%eax,0xc(%esp) | ||
10100 | » movl···$0x0,0x10(%esp) | ||
10101 | » lea····-0x966c(%ebx),%eax | ||
10102 | » mov····%eax,0x14(%esp) | ||
10103 | » movl···$0x0,0x18(%esp) | ||
10104 | » movl···$0x0,0x1c(%esp) | ||
10105 | » lea····0x20(%esp),%ecx | ||
10106 | » test···%edi,%edi | ||
10107 | » je·····9797·<pb_experimental_msg_create@@Base+0x97> | ||
10108 | » sub····$0xc,%esp | ||
10109 | » push···%edi | ||
10110 | » call···20a0·<malloc@plt> | ||
10111 | » lea····0x30(%esp),%ecx | ||
10112 | » add····$0x10,%esp | ||
10113 | » jmp····9799·<pb_experimental_msg_create@@Base+0x99> | ||
10114 | » xor····%eax,%eax | ||
10115 | » push···%edi | ||
10116 | » pushl··0x8(%ebp) | ||
10117 | » push···%eax | ||
10118 | » push···%ecx | ||
10119 | » call···23a0·<chunk_create_clone@plt> | ||
10120 | » add····$0xc,%esp | ||
Max diff block lines reached; 17436/22359 bytes (77.98%) of diff not shown. |
Offset 303, 64 lines modified | Offset 303, 64 lines modified | ||
303 | ··0x0000f9c0·04410c05·08000000·24000000·cc120000·.A......$....... | 303 | ··0x0000f9c0·04410c05·08000000·24000000·cc120000·.A......$....... |
304 | ··0x0000f9d0·609bffff·7a000000·00410e08·8502420d·`...z....A....B. | 304 | ··0x0000f9d0·609bffff·7a000000·00410e08·8502420d·`...z....A....B. |
305 | ··0x0000f9e0·05498605·87048303·026d0c04·04000000·.I.......m...... | 305 | ··0x0000f9e0·05498605·87048303·026d0c04·04000000·.I.......m...... |
306 | ··0x0000f9f0·20000000·f4120000·b89bffff·34000000··...........4... | 306 | ··0x0000f9f0·20000000·f4120000·b89bffff·34000000··...........4... |
307 | ··0x0000fa00·00410e08·8502420d·05488604·8303680c·.A....B..H....h. | 307 | ··0x0000fa00·00410e08·8502420d·05488604·8303680c·.A....B..H....h. |
308 | ··0x0000fa10·04040000·1c000000·18130000·d49bffff·................ | 308 | ··0x0000fa10·04040000·1c000000·18130000·d49bffff·................ |
309 | ··0x0000fa20·10000000·00410e08·8502420d·054c0c04·.....A....B..L.. | 309 | ··0x0000fa20·10000000·00410e08·8502420d·054c0c04·.....A....B..L.. |
310 | ··0x0000fa30·04000000·2 | 310 | ··0x0000fa30·04000000·24000000·38130000·c49bffff·....$...8....... |
311 | ··0x0000fa40· | 311 | ··0x0000fa40·d9000000·00410e08·8502420d·05498605·.....A....B..I.. |
312 | ··0x0000fa50·87048303·02 | 312 | ··0x0000fa50·87048303·02cc0c04·04000000·24000000·............$... |
313 | ··0x0000fa60·28000000·64130000·989cffff·f7000000·(...d........... | ||
314 | ··0x0000fa70·00410e08·8502420d·05498605·87048303·.A....B..I...... | ||
315 | ··0x0000fa80·02e50c04·04410c05·08000000·1c000000·.....A.......... | ||
316 | ··0x0000fa | 313 | ··0x0000fa60·60130000·7c9cffff·d8000000·00410e08·`...|........A.. |
317 | ··0x0000faa0·8502420d·05550c04·04000000·1c000000·..B..U.......... | ||
318 | ··0x0000fa | 314 | ··0x0000fa70·8502420d·05498605·87048303·02cb0c04·..B..I.......... |
315 | ··0x0000fa80·04000000·28000000·88130000·349dffff·....(.......4... | ||
316 | ··0x0000fa90·38010000·00410e08·8502420d·05498605·8....A....B..I.. | ||
317 | ··0x0000faa0·87048303·0326010c·0404410c·05080000·.....&....A..... | ||
318 | ··0x0000fab0·1c000000·b4130000·489effff·1b000000·........H....... | ||
319 | ··0x0000fac0·8502420d·05550c04·04000000· | 319 | ··0x0000fac0·00410e08·8502420d·05550c04·04000000·.A....B..U...... |
320 | ··0x0000fad0·d | 320 | ··0x0000fad0·1c000000·d4130000·489effff·1b000000·........H....... |
321 | ··0x0000fae0·8502420d·05 | 321 | ··0x0000fae0·00410e08·8502420d·05550c04·04000000·.A....B..U...... |
322 | ··0x0000faf0·28000000·f4130000·489effff·27010000·(.......H...'... | ||
322 | ··0x0000faf0·f0130000·5c9dffff·0c000000·00410e08·....\........A.. | ||
323 | ··0x0000fb00·8502420d·05480c04·04000000·20000000·..B..H......·... | ||
324 | ··0x0000fb10·10140000·4c9dffff·34000000·00410e08·....L...4....A.. | ||
325 | ··0x0000fb20·8502420d·05488604·8303680c·04040000·..B..H....h..... | ||
326 | ··0x0000fb30·24000000·34140000·689dffff·d9000000·$...4...h....... | ||
327 | ··0x0000fb | 323 | ··0x0000fb00·00410e08·8502420d·05498605·87048303·.A....B..I...... |
328 | ··0x0000fb50·02cc0c04·04000000·24000000·5c140000·........$...\... | ||
329 | ··0x0000fb60·209effff·d8000000·00410e08·8502420d··........A....B. | ||
330 | ··0x0000fb70·05498605·87048303·02cb0c04·04000000·.I.............. | ||
331 | ··0x0000fb80·28000000·84140000·d89effff·38010000·(...........8... | ||
332 | ··0x0000fb90·00410e08·8502420d·05498605·87048303·.A....B..I...... | ||
333 | ··0x0000fb | 324 | ··0x0000fb10·0315010c·0404410c·05080000·28000000·......A.....(... |
325 | ··0x0000fb20·20140000·4c9fffff·32010000·00410e08··...L...2....A.. | ||
326 | ··0x0000fb30·8502420d·05498605·87048303·0320010c·..B..I.......·.. | ||
327 | ··0x0000fb40·0404410c·05080000·1c000000·4c140000·..A.........L... | ||
328 | ··0x0000fb50·60a0ffff·11000000·00410e08·8502420d·`........A....B. | ||
329 | ··0x0000fb60·054d0c04·04000000·20000000·6c140000·.M......·...l... | ||
330 | ··0x0000fb70·60a0ffff·3a000000·00410e08·8502420d·`...:....A....B. | ||
331 | ··0x0000fb80·05488604·83036e0c·04040000·1c000000·.H....n......... | ||
332 | ··0x0000fb90·90140000·7ca0ffff·10000000·00410e08·....|........A.. | ||
333 | ··0x0000fba0·8502420d·054c0c04·04000000·1c000000·..B..L.......... | ||
334 | ··0x0000fbb0·b0140000· | 334 | ··0x0000fbb0·b0140000·6ca0ffff·10000000·00410e08·....l........A.. |
335 | ··0x0000fbc0·8502420d·05 | 335 | ··0x0000fbc0·8502420d·054c0c04·04000000·1c000000·..B..L.......... |
336 | ··0x0000fbd0·d0140000· | 336 | ··0x0000fbd0·d0140000·5ca0ffff·11000000·00410e08·....\........A.. |
337 | ··0x0000fbe0·8502420d·054d0c04·04000000·1c000000·..B..M.......... | ||
338 | ··0x0000fbf0·f0140000·5ca0ffff·10000000·00410e08·....\........A.. | ||
339 | ··0x0000fc00·8502420d·054c0c04·04000000·1c000000·..B..L.......... | ||
340 | ··0x0000fc10·10150000·4ca0ffff·10000000·00410e08·....L........A.. | ||
341 | ··0x0000fc20·8502420d·054c0c04·04000000·1c000000·..B..L.......... | ||
342 | ··0x0000fc30·30150000·3ca0ffff·13000000·00410e08·0...<........A.. | ||
337 | ··0x0000f | 343 | ··0x0000fc40·8502420d·054f0c04·04000000·28000000·..B..O......(... |
338 | ··0x0000f | 344 | ··0x0000fc50·50150000·3ca0ffff·f7000000·00410e08·P...<........A.. |
339 | ··0x0000fc | 345 | ··0x0000fc60·8502420d·05498605·87048303·02e50c04·..B..I.......... |
340 | ··0x0000fc | 346 | ··0x0000fc70·04410c05·08000000·28000000·7c150000·.A......(...|... |
341 | ··0x0000fc20·f0a0ffff·32010000·00410e08·8502420d·....2....A....B. | ||
342 | ··0x0000fc30·05498605·87048303·0320010c·0404410c·.I.......·....A. | ||
343 | ··0x0000fc40·05080000·1c000000·48150000·04a2ffff·........H....... | ||
344 | ··0x0000fc50·11000000·00410e08·8502420d·054d0c04·.....A....B..M.. | ||
345 | ··0x0000fc60·04000000·20000000·68150000·04a2ffff·....·...h....... | ||
346 | ··0x0000fc70·3a000000·00410e08·8502420d·05488604·:....A....B..H.. | ||
347 | ··0x0000fc80·83036e0c·04040000·1c000000·8c150000·..n............. | ||
348 | ··0x0000fc90·20a2ffff·10000000·00410e08·8502420d··........A....B. | ||
349 | ··0x0000fca0·054c0c04·04000000·1c000000·ac150000·.L.............. | ||
350 | ··0x0000fc | 347 | ··0x0000fc80·10a1ffff·f7000000·00410e08·8502420d·.........A....B. |
348 | ··0x0000fc90·05498605·87048303·02e50c04·04410c05·.I...........A.. | ||
349 | ··0x0000fca0·08000000·1c000000·a8150000·e4a1ffff·................ | ||
350 | ··0x0000fcb0·1b000000·00410e08·8502420d·05550c04·.....A....B..U.. | ||
351 | ··0x0000fcc0·0 | 351 | ··0x0000fcc0·04000000·1c000000·c8150000·e4a1ffff·................ |
352 | ··0x0000fcd0· | 352 | ··0x0000fcd0·1b000000·00410e08·8502420d·05550c04·.....A....B..U.. |
353 | ··0x0000fce0·0 | 353 | ··0x0000fce0·04000000·1c000000·e8150000·e4a1ffff·................ |
354 | ··0x0000fcf0·0 | 354 | ··0x0000fcf0·0a000000·00410e08·8502420d·05460c04·.....A....B..F.. |
355 | ··0x0000fd00·0 | 355 | ··0x0000fd00·04000000·1c000000·08160000·d4a1ffff·................ |
356 | ··0x0000fd10· | 356 | ··0x0000fd10·0c000000·00410e08·8502420d·05480c04·.....A....B..H.. |
357 | ··0x0000fd20·0 | 357 | ··0x0000fd20·04000000·20000000·28160000·c4a1ffff·....·...(....... |
358 | ··0x0000fd30· | 358 | ··0x0000fd30·34000000·00410e08·8502420d·05488604·4....A....B..H.. |
359 | ··0x0000fd40· | 359 | ··0x0000fd40·8303680c·04040000·28000000·4c160000·..h.....(...L... |
360 | ··0x0000fd50·e0a1ffff·28010000·00410e08·8502420d·....(....A....B. | 360 | ··0x0000fd50·e0a1ffff·28010000·00410e08·8502420d·....(....A....B. |
361 | ··0x0000fd60·05498605·87048303·0316010c·0404410c·.I............A. | 361 | ··0x0000fd60·05498605·87048303·0316010c·0404410c·.I............A. |
362 | ··0x0000fd70·05080000·28000000·78160000·e4a2ffff·....(...x....... | 362 | ··0x0000fd70·05080000·28000000·78160000·e4a2ffff·....(...x....... |
363 | ··0x0000fd80·16010000·00410e08·8502420d·05498605·.....A....B..I.. | 363 | ··0x0000fd80·16010000·00410e08·8502420d·05498605·.....A....B..I.. |
364 | ··0x0000fd90·87048303·0304010c·0404410c·05080000·..........A..... | 364 | ··0x0000fd90·87048303·0304010c·0404410c·05080000·..........A..... |
365 | ··0x0000fda0·28000000·a4160000·d8a3ffff·83010000·(............... | 365 | ··0x0000fda0·28000000·a4160000·d8a3ffff·83010000·(............... |
366 | ··0x0000fdb0·00410e08·8502420d·05498605·87048303·.A....B..I...... | 366 | ··0x0000fdb0·00410e08·8502420d·05498605·87048303·.A....B..I...... |
Offset 61, 26 lines modified | Offset 61, 26 lines modified | ||
61 | ··0x00010cd8·c4eeffff·6880ffff·f0eeffff·d885ffff·....h........... | 61 | ··0x00010cd8·c4eeffff·6880ffff·f0eeffff·d885ffff·....h........... |
62 | ··0x00010ce8·1cefffff·0886ffff·3cefffff·3886ffff·........<...8... | 62 | ··0x00010ce8·1cefffff·0886ffff·3cefffff·3886ffff·........<...8... |
63 | ··0x00010cf8·5cefffff·9886ffff·80efffff·6888ffff·\...........h... | 63 | ··0x00010cf8·5cefffff·9886ffff·80efffff·6888ffff·\...........h... |
64 | ··0x00010d08·acefffff·4889ffff·d4efffff·688affff·....H.......h... | 64 | ··0x00010d08·acefffff·4889ffff·d4efffff·688affff·....H.......h... |
65 | ··0x00010d18·00f0ffff·f88affff·24f0ffff·188bffff·........$....... | 65 | ··0x00010d18·00f0ffff·f88affff·24f0ffff·188bffff·........$....... |
66 | ··0x00010d28·44f0ffff·388bffff·64f0ffff·f88bffff·D...8...d....... | 66 | ··0x00010d28·44f0ffff·388bffff·64f0ffff·f88bffff·D...8...d....... |
67 | ··0x00010d38·90f0ffff·788cffff·b8f0ffff·b88cffff·....x........... | 67 | ··0x00010d38·90f0ffff·788cffff·b8f0ffff·b88cffff·....x........... |
68 | ··0x00010d48·dcf0ffff·c88cffff·fcf0ffff· | 68 | ··0x00010d48·dcf0ffff·c88cffff·fcf0ffff·a88dffff·................ |
69 | ··0x00010d58·24f1ffff·888effff·4cf1ffff·c88fffff·$.......L....... | ||
69 | ··0x00010d58·28f1ffff·c88effff·54f1ffff·e88effff·(.......T....... | ||
70 | ··0x00010d68·74f1ffff·088fffff·94f1ffff·188fffff·t............... | ||
71 | ··0x00010d | 70 | ··0x00010d68·78f1ffff·e88fffff·98f1ffff·0890ffff·x............... |
72 | ··0x00010d | 71 | ··0x00010d78·b8f1ffff·3891ffff·e4f1ffff·7892ffff·....8.......x... |
72 | ··0x00010d88·10f2ffff·9892ffff·30f2ffff·d892ffff·........0....... | ||
73 | ··0x00010d98· | 73 | ··0x00010d98·54f2ffff·e892ffff·74f2ffff·f892ffff·T.......t....... |
74 | ··0x00010da8·94f2ffff· | 74 | ··0x00010da8·94f2ffff·1893ffff·b4f2ffff·2893ffff·............(... |
75 | ··0x00010db8· | 75 | ··0x00010db8·d4f2ffff·3893ffff·f4f2ffff·5893ffff·....8.......X... |
76 | ··0x00010dc8·14f3ffff·5894ffff·40f3ffff·5895ffff·....X...@...X... | ||
76 | ··0x00010d | 77 | ··0x00010dd8·6cf3ffff·7895ffff·8cf3ffff·9895ffff·l...x........... |
77 | ··0x00010dd8·70f3ffff·9895ffff·90f3ffff·b895ffff·p............... | ||
78 | ··0x00010de8· | 78 | ··0x00010de8·acf3ffff·a895ffff·ccf3ffff·b895ffff·................ |
79 | ··0x00010df8· | 79 | ··0x00010df8·ecf3ffff·f895ffff·10f4ffff·2897ffff·............(... |
80 | ··0x00010e08·3cf4ffff·4898ffff·68f4ffff·d899ffff·<...H...h....... | 80 | ··0x00010e08·3cf4ffff·4898ffff·68f4ffff·d899ffff·<...H...h....... |
81 | ··0x00010e18·94f4ffff·089bffff·c0f4ffff·289bffff·............(... | 81 | ··0x00010e18·94f4ffff·089bffff·c0f4ffff·289bffff·............(... |
82 | ··0x00010e28·e0f4ffff·489bffff·00f5ffff·289cffff·....H.......(... | 82 | ··0x00010e28·e0f4ffff·489bffff·00f5ffff·289cffff·....H.......(... |
83 | ··0x00010e38·2cf5ffff·889effff·58f5ffff·c89effff·,.......X....... | 83 | ··0x00010e38·2cf5ffff·889effff·58f5ffff·c89effff·,.......X....... |
84 | ··0x00010e48·7cf5ffff·e89effff·9cf5ffff·089fffff·|............... | 84 | ··0x00010e48·7cf5ffff·e89effff·9cf5ffff·089fffff·|............... |
85 | ··0x00010e58·bcf5ffff·389fffff·dcf5ffff·68a0ffff·....8.......h... | 85 | ··0x00010e58·bcf5ffff·389fffff·dcf5ffff·68a0ffff·....8.......h... |
86 | ··0x00010e68·08f6ffff·a8a1ffff·34f6ffff·c8a1ffff·........4....... | 86 | ··0x00010e68·08f6ffff·a8a1ffff·34f6ffff·c8a1ffff·........4....... |
Offset 192, 15 lines modified | Offset 192, 15 lines modified | ||
192 | ···188:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int | 192 | ···188:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int |
193 | ···189:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor | 193 | ···189:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor |
194 | ···190:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create | 194 | ···190:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create |
195 | ···191:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params | 195 | ···191:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params |
196 | ···192:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr | 196 | ···192:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr |
197 | ···193:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string | 197 | ···193:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string |
198 | ···194:·000570a0···105·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create | 198 | ···194:·000570a0···105·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create |
199 | ···195:·0007 | 199 | ···195:·000740b0···133·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create |
200 | ···196:·00022380···271·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman | 200 | ···196:·00022380···271·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman |
201 | ···197:·00023330···389·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create | 201 | ···197:·00023330···389·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create |
202 | ···198:·000414e0···270·FUNC····GLOBAL·DEFAULT···13·redirect_data_create | 202 | ···198:·000414e0···270·FUNC····GLOBAL·DEFAULT···13·redirect_data_create |
203 | ···199:·00026930···466·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector | 203 | ···199:·00026930···466·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector |
204 | ···200:·00027a00···187·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create | 204 | ···200:·00027a00···187·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create |
205 | ···201:·000b1978·····4·OBJECT··GLOBAL·DEFAULT···22·task_type_names | 205 | ···201:·000b1978·····4·OBJECT··GLOBAL·DEFAULT···22·task_type_names |
206 | ···202:·0007fc90···163·FUNC····GLOBAL·DEFAULT···13·tls_cache_create | 206 | ···202:·0007fc90···163·FUNC····GLOBAL·DEFAULT···13·tls_cache_create |
Offset 448, 15 lines modified | Offset 448, 15 lines modified | ||
448 | ···444:·0002d1c0···111·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create | 448 | ···444:·0002d1c0···111·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create |
449 | ···445:·0005f790···611·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant | 449 | ···445:·0005f790···611·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant |
450 | ···446:·000b25ac·····4·OBJECT··GLOBAL·DEFAULT···22·tls_version_names | 450 | ···446:·000b25ac·····4·OBJECT··GLOBAL·DEFAULT···22·tls_version_names |
451 | ···447:·000144e0····98·FUNC····GLOBAL·DEFAULT···13·register_custom_logger | 451 | ···447:·000144e0····98·FUNC····GLOBAL·DEFAULT···13·register_custom_logger |
452 | ···448:·0002deb0····86·FUNC····GLOBAL·DEFAULT···13·roam_job_create | 452 | ···448:·0002deb0····86·FUNC····GLOBAL·DEFAULT···13·roam_job_create |
453 | ···449:·0001e4b0···303·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code | 453 | ···449:·0001e4b0···303·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code |
454 | ···450:·00065140···146·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create | 454 | ···450:·00065140···146·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create |
455 | ···451:·0007 | 455 | ···451:·00073fa0···108·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create |
456 | ···452:·000b279c·····4·OBJECT··GLOBAL·DEFAULT···23·charon | 456 | ···452:·000b279c·····4·OBJECT··GLOBAL·DEFAULT···23·charon |
457 | ···453:·000858e0····10·FUNC····GLOBAL·DEFAULT···13·libtls_init | 457 | ···453:·000858e0····10·FUNC····GLOBAL·DEFAULT···13·libtls_init |
458 | ···454:·0003f090····71·FUNC····GLOBAL·DEFAULT···13·task_manager_create | 458 | ···454:·0003f090····71·FUNC····GLOBAL·DEFAULT···13·task_manager_create |
459 | ···455:·00025e50···411·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 | 459 | ···455:·00025e50···411·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1 |
460 | ···456:·00078680····73·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create | 460 | ···456:·00078680····73·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create |
461 | ···457:·00025c70···127·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 | 461 | ···457:·00025c70···127·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2 |
462 | ···458:·00027ad0···194·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data | 462 | ···458:·00027ad0···194·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data |
Offset 1500, 16 lines modified | Offset 1500, 16 lines modified | ||
1500 | 000aeecc··0001ce07·R_386_JUMP_SLOT········00073260···adopt_children_job_create | 1500 | 000aeecc··0001ce07·R_386_JUMP_SLOT········00073260···adopt_children_job_create |
1501 | 000aeed0··0000f307·R_386_JUMP_SLOT········0001cdb0···certreq_payload_create_dn | 1501 | 000aeed0··0000f307·R_386_JUMP_SLOT········0001cdb0···certreq_payload_create_dn |
1502 | 000aeed4··00012b07·R_386_JUMP_SLOT········0001d410···configuration_attribute_create_value | 1502 | 000aeed4··00012b07·R_386_JUMP_SLOT········0001d410···configuration_attribute_create_value |
1503 | 000aeed8··00019207·R_386_JUMP_SLOT········00020ff0···id_payload_create_from_ts | 1503 | 000aeed8··00019207·R_386_JUMP_SLOT········00020ff0···id_payload_create_from_ts |
1504 | 000aeedc··0000b207·R_386_JUMP_SLOT········00000000···traffic_selector_create_from_subnet | 1504 | 000aeedc··0000b207·R_386_JUMP_SLOT········00000000···traffic_selector_create_from_subnet |
1505 | 000aeee0··00007307·R_386_JUMP_SLOT········00000000···setlogmask@LIBC | 1505 | 000aeee0··00007307·R_386_JUMP_SLOT········00000000···setlogmask@LIBC |
1506 | 000aeee4··00007207·R_386_JUMP_SLOT········00000000···syslog@LIBC | 1506 | 000aeee4··00007207·R_386_JUMP_SLOT········00000000···syslog@LIBC |
1507 | 000aeee8··0000c307·R_386_JUMP_SLOT········000740b0···android_log_logger_create | ||
1507 | 000aeee | 1508 | 000aeeec··0000b307·R_386_JUMP_SLOT········00000000···__android_log_print |
1508 | 000aeeec··0000c307·R_386_JUMP_SLOT········00073fa0···android_log_logger_create | ||
1509 | 000aeef0··0001a107·R_386_JUMP_SLOT········0002e710···eap_method_register | 1509 | 000aeef0··0001a107·R_386_JUMP_SLOT········0002e710···eap_method_register |
1510 | 000aeef4··00010307·R_386_JUMP_SLOT········00074380···eap_gtc_create_server | 1510 | 000aeef4··00010307·R_386_JUMP_SLOT········00074380···eap_gtc_create_server |
1511 | 000aeef8··00014607·R_386_JUMP_SLOT········00074440···eap_gtc_create_peer | 1511 | 000aeef8··00014607·R_386_JUMP_SLOT········00074440···eap_gtc_create_peer |
1512 | 000aeefc··00016507·R_386_JUMP_SLOT········0001e220···eap_payload_create_data | 1512 | 000aeefc··00016507·R_386_JUMP_SLOT········0001e220···eap_payload_create_data |
1513 | 000aef00··00019407·R_386_JUMP_SLOT········00074a70···eap_identity_create_server | 1513 | 000aef00··00019407·R_386_JUMP_SLOT········00074a70···eap_identity_create_server |
1514 | 000aef04··0000d007·R_386_JUMP_SLOT········000749d0···eap_identity_create_peer | 1514 | 000aef04··0000d007·R_386_JUMP_SLOT········000749d0···eap_identity_create_peer |
1515 | 000aef08··00005007·R_386_JUMP_SLOT········00000000···__memcpy_chk@LIBC | 1515 | 000aef08··00005007·R_386_JUMP_SLOT········00000000···__memcpy_chk@LIBC |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·49707f44130b99b24abac33c2c8285c9edf13538 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 23306, 120 lines modified | Offset 23306, 120 lines modified | ||
23306 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | 23306 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 |
23307 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 23307 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
23308 | ··DW_CFA_advance_loc:·47·to·00073f9a | 23308 | ··DW_CFA_advance_loc:·47·to·00073f9a |
23309 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23309 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23310 | ··DW_CFA_nop | 23310 | ··DW_CFA_nop |
23311 | ··DW_CFA_nop | 23311 | ··DW_CFA_nop |
23312 | 0000ee24·0000002 | 23312 | 0000ee24·00000020·0000ee28·FDE·cie=00000000·pc=00073fa0..0007400c |
23313 | ··DW_CFA_advance_loc:·1·to·00073fa1 | 23313 | ··DW_CFA_advance_loc:·1·to·00073fa1 |
23314 | ··DW_CFA_def_cfa_offset:·8 | 23314 | ··DW_CFA_def_cfa_offset:·8 |
23315 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23315 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23316 | ··DW_CFA_advance_loc:·2·to·00073fa3 | 23316 | ··DW_CFA_advance_loc:·2·to·00073fa3 |
23317 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23317 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23318 | ··DW_CFA_advance_loc:· | 23318 | ··DW_CFA_advance_loc:·8·to·00073fab |
23319 | ··DW_CFA_offset:·r6·(esi)·at·cfa- | 23319 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 |
23320 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
23321 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 23320 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
23322 | ··DW_CFA_advance_loc1:· | 23321 | ··DW_CFA_advance_loc1:·96·to·0007400b |
23323 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23322 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23324 | ··DW_CFA_nop | 23323 | ··DW_CFA_nop |
23325 | ··DW_CFA_nop | ||
23326 | ··DW_CFA_nop | ||
23327 | 0000ee4 | 23324 | 0000ee48·0000001c·0000ee4c·FDE·cie=00000000·pc=00074010..0007402c |
23328 | ··DW_CFA_advance_loc:·1·to·000740 | 23325 | ··DW_CFA_advance_loc:·1·to·00074011 |
23329 | ··DW_CFA_def_cfa_offset:·8 | 23326 | ··DW_CFA_def_cfa_offset:·8 |
23330 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23327 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23331 | ··DW_CFA_advance_loc:·2·to·000740 | 23328 | ··DW_CFA_advance_loc:·2·to·00074013 |
23332 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23329 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23333 | ··DW_CFA_advance_loc:· | 23330 | ··DW_CFA_advance_loc:·24·to·0007402b |
23334 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
23335 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
23336 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
23337 | ··DW_CFA_advance_loc2:·262·to·00074142 | ||
23338 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23331 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23332 | ··DW_CFA_nop | ||
23339 | ··DW_CFA_advance_loc:·1·to·00074143 | ||
23340 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
23341 | ··DW_CFA_nop | 23333 | ··DW_CFA_nop |
23342 | ··DW_CFA_nop | 23334 | ··DW_CFA_nop |
23343 | 0000ee | 23335 | 0000ee68·0000001c·0000ee6c·FDE·cie=00000000·pc=00074030..00074056 |
23344 | ··DW_CFA_advance_loc:·1·to·00074 | 23336 | ··DW_CFA_advance_loc:·1·to·00074031 |
23345 | ··DW_CFA_def_cfa_offset:·8 | 23337 | ··DW_CFA_def_cfa_offset:·8 |
23346 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23338 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23347 | ··DW_CFA_advance_loc:·2·to·00074 | 23339 | ··DW_CFA_advance_loc:·2·to·00074033 |
23348 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23340 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23349 | ··DW_CFA_advance_loc:· | 23341 | ··DW_CFA_advance_loc:·34·to·00074055 |
23350 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23342 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23351 | ··DW_CFA_nop | 23343 | ··DW_CFA_nop |
23352 | ··DW_CFA_nop | 23344 | ··DW_CFA_nop |
23353 | ··DW_CFA_nop | 23345 | ··DW_CFA_nop |
23354 | 0000ee | 23346 | 0000ee88·00000020·0000ee8c·FDE·cie=00000000·pc=00074060..000740aa |
23355 | ··DW_CFA_advance_loc:·1·to·00074 | 23347 | ··DW_CFA_advance_loc:·1·to·00074061 |
23356 | ··DW_CFA_def_cfa_offset:·8 | 23348 | ··DW_CFA_def_cfa_offset:·8 |
23357 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23349 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23358 | ··DW_CFA_advance_loc:·2·to·00074 | 23350 | ··DW_CFA_advance_loc:·2·to·00074063 |
23359 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23351 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23360 | ··DW_CFA_advance_loc:·8·to·00074 | 23352 | ··DW_CFA_advance_loc:·8·to·0007406b |
23361 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | 23353 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 |
23362 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 23354 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
23363 | ··DW_CFA_advance_loc:· | 23355 | ··DW_CFA_advance_loc:·62·to·000740a9 |
23364 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23356 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23365 | ··DW_CFA_nop | 23357 | ··DW_CFA_nop |
23366 | ··DW_CFA_nop | 23358 | ··DW_CFA_nop |
23367 | 0000ee | 23359 | 0000eeac·00000024·0000eeb0·FDE·cie=00000000·pc=000740b0..00074135 |
23368 | ··DW_CFA_advance_loc:·1·to·00074 | 23360 | ··DW_CFA_advance_loc:·1·to·000740b1 |
23369 | ··DW_CFA_def_cfa_offset:·8 | 23361 | ··DW_CFA_def_cfa_offset:·8 |
23370 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23362 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23371 | ··DW_CFA_advance_loc:·2·to·00074 | 23363 | ··DW_CFA_advance_loc:·2·to·000740b3 |
23372 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23364 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23373 | ··DW_CFA_advance_loc:· | 23365 | ··DW_CFA_advance_loc:·9·to·000740bc |
23374 | ··DW_CFA_offset:·r6·(esi)·at·cfa- | 23366 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 |
23367 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
23375 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 23368 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
23376 | ··DW_CFA_advance_loc1:· | 23369 | ··DW_CFA_advance_loc1:·120·to·00074134 |
23377 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23370 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23378 | ··DW_CFA_nop | 23371 | ··DW_CFA_nop |
23372 | ··DW_CFA_nop | ||
23373 | ··DW_CFA_nop | ||
23379 | 0000ee | 23374 | 0000eed4·00000028·0000eed8·FDE·cie=00000000·pc=00074140..00074258 |
23380 | ··DW_CFA_advance_loc:·1·to·00074 | 23375 | ··DW_CFA_advance_loc:·1·to·00074141 |
23381 | ··DW_CFA_def_cfa_offset:·8 | 23376 | ··DW_CFA_def_cfa_offset:·8 |
23382 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23377 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23383 | ··DW_CFA_advance_loc:·2·to·00074 | 23378 | ··DW_CFA_advance_loc:·2·to·00074143 |
23384 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23379 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23380 | ··DW_CFA_advance_loc:·9·to·0007414c | ||
23381 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
23382 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
23383 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
23385 | ··DW_CFA_advance_loc:·2 | 23384 | ··DW_CFA_advance_loc2:·262·to·00074252 |
23386 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23385 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23387 | ··DW_CFA_no | 23386 | ··DW_CFA_advance_loc:·1·to·00074253 |
23387 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
23388 | ··DW_CFA_nop | 23388 | ··DW_CFA_nop |
23389 | ··DW_CFA_nop | 23389 | ··DW_CFA_nop |
23390 | 0000ef00·0000001c·0000ef04·FDE·cie=00000000·pc=000742 | 23390 | 0000ef00·0000001c·0000ef04·FDE·cie=00000000·pc=00074260..00074270 |
23391 | ··DW_CFA_advance_loc:·1·to·000742 | 23391 | ··DW_CFA_advance_loc:·1·to·00074261 |
23392 | ··DW_CFA_def_cfa_offset:·8 | 23392 | ··DW_CFA_def_cfa_offset:·8 |
23393 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23393 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23394 | ··DW_CFA_advance_loc:·2·to·000742 | 23394 | ··DW_CFA_advance_loc:·2·to·00074263 |
23395 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23395 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23396 | ··DW_CFA_advance_loc:· | 23396 | ··DW_CFA_advance_loc:·12·to·0007426f |
23397 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23397 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23398 | ··DW_CFA_nop | 23398 | ··DW_CFA_nop |
23399 | ··DW_CFA_nop | 23399 | ··DW_CFA_nop |
23400 | ··DW_CFA_nop | 23400 | ··DW_CFA_nop |
23401 | 0000ef20·00000020·0000ef24·FDE·cie=00000000·pc=000742 | 23401 | 0000ef20·00000020·0000ef24·FDE·cie=00000000·pc=00074270..000742a2 |
23402 | ··DW_CFA_advance_loc:·1·to·000742 | 23402 | ··DW_CFA_advance_loc:·1·to·00074271 |
23403 | ··DW_CFA_def_cfa_offset:·8 | 23403 | ··DW_CFA_def_cfa_offset:·8 |
23404 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 23404 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
23405 | ··DW_CFA_advance_loc:·2·to·000742 | 23405 | ··DW_CFA_advance_loc:·2·to·00074273 |
23406 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 23406 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
23407 | ··DW_CFA_advance_loc:·8·to·000742 | 23407 | ··DW_CFA_advance_loc:·8·to·0007427b |
23408 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | 23408 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 |
23409 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 23409 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
23410 | ··DW_CFA_advance_loc:· | 23410 | ··DW_CFA_advance_loc:·38·to·000742a1 |
23411 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 23411 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
23412 | ··DW_CFA_nop | 23412 | ··DW_CFA_nop |
23413 | ··DW_CFA_nop | 23413 | ··DW_CFA_nop |
23414 | 0000ef44·0000001c·0000ef48·FDE·cie=00000000·pc=000742b0..000742f9 | 23414 | 0000ef44·0000001c·0000ef48·FDE·cie=00000000·pc=000742b0..000742f9 |
Max diff block lines reached; 28/5718 bytes (0.49%) of diff not shown. |
Offset 333, 17 lines modified | Offset 333, 17 lines modified | ||
333 | quick_delete_create | 333 | quick_delete_create |
334 | quick_mode_create | 334 | quick_mode_create |
335 | xauth_create | 335 | xauth_create |
336 | phase1_create | 336 | phase1_create |
337 | adopt_children_job_create | 337 | adopt_children_job_create |
338 | traffic_selector_create_from_subnet | 338 | traffic_selector_create_from_subnet |
339 | sys_logger_create | 339 | sys_logger_create |
340 | __android_log_print | ||
341 | android_log_logger_create | 340 | android_log_logger_create |
342 | android_log_plugin_create | 341 | android_log_plugin_create |
342 | __android_log_print | ||
343 | eap_gtc_create_peer | 343 | eap_gtc_create_peer |
344 | eap_gtc_create_server | 344 | eap_gtc_create_server |
345 | eap_gtc_plugin_create | 345 | eap_gtc_plugin_create |
346 | eap_identity_create_peer | 346 | eap_identity_create_peer |
347 | eap_identity_create_server | 347 | eap_identity_create_server |
348 | eap_identity_plugin_create | 348 | eap_identity_plugin_create |
349 | eap_md5_create_peer | 349 | eap_md5_create_peer |
Offset 1709, 18 lines modified | Offset 1709, 18 lines modified | ||
1709 | no·matching·proposal·found,·sending·%N | 1709 | no·matching·proposal·found,·sending·%N |
1710 | negotiated·DH·group·%N·not·supported | 1710 | negotiated·DH·group·%N·not·supported |
1711 | CHILD_SA·not·found,·ignored | 1711 | CHILD_SA·not·found,·ignored |
1712 | DPD·check·timed·out,·enforcing·DPD·action | 1712 | DPD·check·timed·out,·enforcing·DPD·action |
1713 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs | 1713 | detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs |
1714 | %.2d[%s]%s·%s | 1714 | %.2d[%s]%s·%s |
1715 | %.2d[%s]%s·%.*s | 1715 | %.2d[%s]%s·%.*s |
1716 | android-log | ||
1716 | %s.plugins.android_log.loglevel | 1717 | %s.plugins.android_log.loglevel |
1717 | %.2d[%s]·%s | 1718 | %.2d[%s]·%s |
1718 | %.2d[%s]·%.*s | 1719 | %.2d[%s]·%.*s |
1719 | android-log | ||
1720 | password | 1720 | password |
1721 | received·invalid·EAP-GTC·message | 1721 | received·invalid·EAP-GTC·message |
1722 | %s.plugins.eap-gtc.backend | 1722 | %s.plugins.eap-gtc.backend |
1723 | creating·EAP-GTC·XAuth·backend·'%s'·failed | 1723 | creating·EAP-GTC·XAuth·backend·'%s'·failed |
1724 | no·EAP·key·found·for·'%Y'·-·'%Y' | 1724 | no·EAP·key·found·for·'%Y'·-·'%Y' |
1725 | eap-identity | 1725 | eap-identity |
1726 | received·invalid·EAP-MD5·message | 1726 | received·invalid·EAP-MD5·message |
Offset 484, 19 lines modified | Offset 484, 19 lines modified | ||
484 | ··0x00003d70·63726561·74650078·61757468·5f637265·create.xauth_cre | 484 | ··0x00003d70·63726561·74650078·61757468·5f637265·create.xauth_cre |
485 | ··0x00003d80·61746500·70686173·65315f63·72656174·ate.phase1_creat | 485 | ··0x00003d80·61746500·70686173·65315f63·72656174·ate.phase1_creat |
486 | ··0x00003d90·65006164·6f70745f·6368696c·6472656e·e.adopt_children | 486 | ··0x00003d90·65006164·6f70745f·6368696c·6472656e·e.adopt_children |
487 | ··0x00003da0·5f6a6f62·5f637265·61746500·74726166·_job_create.traf | 487 | ··0x00003da0·5f6a6f62·5f637265·61746500·74726166·_job_create.traf |
488 | ··0x00003db0·6669635f·73656c65·63746f72·5f637265·fic_selector_cre | 488 | ··0x00003db0·6669635f·73656c65·63746f72·5f637265·fic_selector_cre |
489 | ··0x00003dc0·6174655f·66726f6d·5f737562·6e657400·ate_from_subnet. | 489 | ··0x00003dc0·6174655f·66726f6d·5f737562·6e657400·ate_from_subnet. |
490 | ··0x00003dd0·7379735f·6c6f6767·65725f63·72656174·sys_logger_creat | 490 | ··0x00003dd0·7379735f·6c6f6767·65725f63·72656174·sys_logger_creat |
491 | ··0x00003de0·6500 | 491 | ··0x00003de0·6500616e·64726f69·645f6c6f·675f6c6f·e.android_log_lo |
492 | ··0x00003df0·7072696e·7400616e·64726f69·645f6c6f·print.android_lo | ||
493 | ··0x00003 | 492 | ··0x00003df0·67676572·5f637265·61746500·616e6472·gger_create.andr |
494 | ··0x00003e | 493 | ··0x00003e00·6f69645f·6c6f675f·706c7567·696e5f63·oid_log_plugin_c |
495 | ··0x00003e | 494 | ··0x00003e10·72656174·65005f5f·616e6472·6f69645f·reate.__android_ |
495 | ··0x00003e20·6c6f675f·7072696e·74006561·705f6774·log_print.eap_gt | ||
496 | ··0x00003e30·635f6372·65617465·5f706565·72006561·c_create_peer.ea | 496 | ··0x00003e30·635f6372·65617465·5f706565·72006561·c_create_peer.ea |
497 | ··0x00003e40·705f6774·635f6372·65617465·5f736572·p_gtc_create_ser | 497 | ··0x00003e40·705f6774·635f6372·65617465·5f736572·p_gtc_create_ser |
498 | ··0x00003e50·76657200·6561705f·6774635f·706c7567·ver.eap_gtc_plug | 498 | ··0x00003e50·76657200·6561705f·6774635f·706c7567·ver.eap_gtc_plug |
499 | ··0x00003e60·696e5f63·72656174·65006561·705f6964·in_create.eap_id | 499 | ··0x00003e60·696e5f63·72656174·65006561·705f6964·in_create.eap_id |
500 | ··0x00003e70·656e7469·74795f63·72656174·655f7065·entity_create_pe | 500 | ··0x00003e70·656e7469·74795f63·72656174·655f7065·entity_create_pe |
501 | ··0x00003e80·65720065·61705f69·64656e74·6974795f·er.eap_identity_ | 501 | ··0x00003e80·65720065·61705f69·64656e74·6974795f·er.eap_identity_ |
502 | ··0x00003e90·63726561·74655f73·65727665·72006561·create_server.ea | 502 | ··0x00003e90·63726561·74655f73·65727665·72006561·create_server.ea |
Offset 1435, 20 lines modified | Offset 1435, 20 lines modified | ||
1435 | » jmp····8f50·<__cxa_finalize@plt-0x10> | 1435 | » jmp····8f50·<__cxa_finalize@plt-0x10> |
1436 | 0000a130·<syslog@plt>: | 1436 | 0000a130·<syslog@plt>: |
1437 | » jmp····*0x480(%ebx) | 1437 | » jmp····*0x480(%ebx) |
1438 | » push···$0x8e8 | 1438 | » push···$0x8e8 |
1439 | » jmp····8f50·<__cxa_finalize@plt-0x10> | 1439 | » jmp····8f50·<__cxa_finalize@plt-0x10> |
1440 | 0000a140·< | 1440 | 0000a140·<android_log_logger_create@plt>: |
1441 | » jmp····*0x484(%ebx) | 1441 | » jmp····*0x484(%ebx) |
1442 | » push···$0x8f0 | 1442 | » push···$0x8f0 |
1443 | » jmp····8f50·<__cxa_finalize@plt-0x10> | 1443 | » jmp····8f50·<__cxa_finalize@plt-0x10> |
1444 | 0000a150·<android | 1444 | 0000a150·<__android_log_print@plt>: |
1445 | » jmp····*0x488(%ebx) | 1445 | » jmp····*0x488(%ebx) |
1446 | » push···$0x8f8 | 1446 | » push···$0x8f8 |
1447 | » jmp····8f50·<__cxa_finalize@plt-0x10> | 1447 | » jmp····8f50·<__cxa_finalize@plt-0x10> |
1448 | 0000a160·<eap_method_register@plt>: | 1448 | 0000a160·<eap_method_register@plt>: |
1449 | » jmp····*0x48c(%ebx) | 1449 | » jmp····*0x48c(%ebx) |
1450 | » push···$0x900 | 1450 | » push···$0x900 |
Offset 143094, 51 lines modified | Offset 143094, 142 lines modified | ||
143094 | » pop····%esi | 143094 | » pop····%esi |
143095 | » pop····%ebx | 143095 | » pop····%ebx |
143096 | » pop····%ebp | 143096 | » pop····%ebp |
143097 | » retq··· | 143097 | » retq··· |
143098 | » nop | 143098 | » nop |
143099 | » lea····0x0(%esi,%eiz,1),%esi | 143099 | » lea····0x0(%esi,%eiz,1),%esi |
143100 | 00073fa0·<android_log_plugin_create@@Base>: | ||
143101 | » push···%ebp | ||
143102 | » mov····%esp,%ebp | ||
143103 | » push···%ebx | ||
143104 | » push···%esi | ||
143105 | » and····$0xfffffff0,%esp | ||
143106 | » sub····$0x10,%esp | ||
143107 | » call···73fb0·<android_log_plugin_create@@Base+0x10> | ||
143108 | » pop····%ebx | ||
143109 | » add····$0x3aab4,%ebx | ||
143110 | » movl···$0x14,(%esp) | ||
143111 | » call···8f90·<malloc@plt> | ||
143112 | » mov····%eax,%esi | ||
143113 | » call···a140·<android_log_logger_create@plt> | ||
143114 | » lea····-0x3aa54(%ebx),%ecx | ||
143115 | » mov····%ecx,(%esi) | ||
143116 | » lea····-0x3aa34(%ebx),%ecx | ||
143117 | » mov····%ecx,0x4(%esi) | ||
143118 | » movl···$0x0,0x8(%esi) | ||
143119 | » lea····-0x3aa04(%ebx),%ecx | ||
143120 | » mov····%ecx,0xc(%esi) | ||
143121 | » mov····%eax,0x10(%esi) | ||
143122 | » mov····-0xf8(%ebx),%ecx | ||
143123 | » mov····(%ecx),%ecx | ||
143124 | » mov····0x2c(%ecx),%ecx | ||
143125 | » mov····%eax,0x4(%esp) | ||
143126 | » mov····%ecx,(%esp) | ||
143127 | » call···*0x8(%ecx) | ||
143128 | » mov····%esi,%eax | ||
143129 | » lea····-0x8(%ebp),%esp | ||
143130 | » pop····%esi | ||
143131 | » pop····%ebx | ||
143132 | » pop····%ebp | ||
143133 | » retq··· | ||
143134 | » lea····0x0(%esi,%eiz,1),%esi | ||
143135 | » push···%ebp | ||
143136 | » mov····%esp,%ebp | ||
143137 | » and····$0xfffffffc,%esp | ||
143138 | » call···7401b·<android_log_plugin_create@@Base+0x7b> | ||
143139 | » pop····%eax | ||
143140 | » add····$0x3aa49,%eax | ||
143141 | » lea····-0x1d750(%eax),%eax | ||
143142 | » mov····%ebp,%esp | ||
143143 | » pop····%ebp | ||
143144 | » retq··· | ||
143145 | » lea····0x0(%esi,%eiz,1),%esi | ||
143146 | » push···%ebp | ||
143147 | » mov····%esp,%ebp | ||
143148 | » and····$0xfffffffc,%esp | ||
143149 | » call···7403b·<android_log_plugin_create@@Base+0x9b> | ||
143150 | » pop····%eax | ||
143151 | » add····$0x3aa29,%eax | ||
143152 | » mov····0xc(%ebp),%ecx | ||
143153 | » lea····0x2fb4(%eax),%eax | ||
143154 | » mov····%eax,(%ecx) | ||
143155 | » mov····$0x2,%eax | ||
143156 | » mov····%ebp,%esp | ||
143157 | » pop····%ebp | ||
143158 | » retq··· | ||
143159 | » lea····0x0(%esi),%esi | ||
143160 | » lea····0x0(%edi,%eiz,1),%edi | ||
143161 | » push···%ebp | ||
143162 | » mov····%esp,%ebp | ||
143163 | » push···%ebx | ||
143164 | » push···%esi | ||
143165 | » and····$0xfffffff0,%esp | ||
143166 | » sub····$0x10,%esp | ||
143167 | » call···74070·<android_log_plugin_create@@Base+0xd0> | ||
143168 | » pop····%ebx | ||
143169 | » add····$0x3a9f4,%ebx | ||
143170 | » mov····0x8(%ebp),%esi | ||
143171 | » mov····-0xf8(%ebx),%eax | ||
143172 | » mov····(%eax),%eax | ||
143173 | » mov····0x2c(%eax),%eax | ||
143174 | » mov····0x10(%esi),%ecx | ||
143175 | » mov····%ecx,0x4(%esp) | ||
143176 | » mov····%eax,(%esp) | ||
143177 | » call···*0xc(%eax) | ||
143178 | » mov····0x10(%esi),%eax | ||
143179 | » mov····%eax,(%esp) | ||
143180 | » call···*0xc(%eax) | ||
143181 | » mov····%esi,(%esp) | ||
143182 | » call···8fe0·<free@plt> | ||
143183 | » lea····-0x8(%ebp),%esp | ||
143184 | » pop····%esi | ||
143185 | » pop····%ebx | ||
143186 | » pop····%ebp | ||
143187 | » retq··· | ||
143188 | » xchg···%ax,%ax | ||
143189 | » lea····0x0(%esi,%eiz,1),%esi | ||
143100 | 0007 | 143190 | 000740b0·<android_log_logger_create@@Base>: |
143101 | » push···%ebp | 143191 | » push···%ebp |
143102 | » mov····%esp,%ebp | 143192 | » mov····%esp,%ebp |
143103 | » push···%ebx | 143193 | » push···%ebx |
143104 | » push···%edi | 143194 | » push···%edi |
143105 | » push···%esi | 143195 | » push···%esi |
143106 | » and····$0xfffffff0,%esp | 143196 | » and····$0xfffffff0,%esp |
143107 | » sub····$0x10,%esp | 143197 | » sub····$0x10,%esp |
143108 | » call···7 | 143198 | » call···740c1·<android_log_logger_create@@Base+0x11> |
143109 | » pop····%ebx | 143199 | » pop····%ebx |
143110 | » add····$0x3a | 143200 | » add····$0x3a9a3,%ebx |
143111 | » sub····$0xc,%esp | 143201 | » sub····$0xc,%esp |
143112 | » push···$0x18 | 143202 | » push···$0x18 |
143113 | » call···8f90·<malloc@plt> | 143203 | » call···8f90·<malloc@plt> |
143114 | » add····$0x10,%esp | 143204 | » add····$0x10,%esp |
143115 | » mov····%eax,%esi | 143205 | » mov····%eax,%esi |
143116 | » mov····-0x104(%ebx),%eax | 143206 | » mov····-0x104(%ebx),%eax |
143117 | » mov····(%eax),%eax | 143207 | » mov····(%eax),%eax |
143118 | » mov····0x50(%eax),%ecx | 143208 | » mov····0x50(%eax),%ecx |
143119 | » lea····-0x1d7 | 143209 | » lea····-0x1d744(%ebx),%edx |
143120 | » pushl··0x8(%eax) | 143210 | » pushl··0x8(%eax) |
143121 | » push···$0x1 | 143211 | » push···$0x1 |
143122 | » push···%edx | 143212 | » push···%edx |
143123 | » push···%ecx | 143213 | » push···%ecx |
143124 | » call···*0x8(%ecx) | 143214 | » call···*0x8(%ecx) |
143125 | » add····$0x10,%esp | 143215 | » add····$0x10,%esp |
143126 | » mov····%eax,%edi | 143216 | » mov····%eax,%edi |
143127 | » sub····$0xc,%esp | 143217 | » sub····$0xc,%esp |
143128 | » push···$0x0 | 143218 | » push···$0x0 |
Max diff block lines reached; 5506/8463 bytes (65.06%) of diff not shown. |
Offset 2506, 20 lines modified | Offset 2506, 20 lines modified | ||
2506 | ··0x000912a0·72656175·7468206f·66206578·69737469·reauth·of·existi | 2506 | ··0x000912a0·72656175·7468206f·66206578·69737469·reauth·of·existi |
2507 | ··0x000912b0·6e672049·4b455f53·412c2061·646f7074·ng·IKE_SA,·adopt | 2507 | ··0x000912b0·6e672049·4b455f53·412c2061·646f7074·ng·IKE_SA,·adopt |
2508 | ··0x000912c0·696e6720·25642063·68696c64·72656e2c·ing·%d·children, | 2508 | ··0x000912c0·696e6720·25642063·68696c64·72656e2c·ing·%d·children, |
2509 | ··0x000912d0·20256420·6368696c·64207461·736b732c··%d·child·tasks, | 2509 | ··0x000912d0·20256420·6368696c·64207461·736b732c··%d·child·tasks, |
2510 | ··0x000912e0·20616e64·20256420·76697274·75616c20··and·%d·virtual· | 2510 | ··0x000912e0·20616e64·20256420·76697274·75616c20··and·%d·virtual· |
2511 | ··0x000912f0·49507300·252e3264·5b25735d·25732025·IPs.%.2d[%s]%s·% | 2511 | ··0x000912f0·49507300·252e3264·5b25735d·25732025·IPs.%.2d[%s]%s·% |
2512 | ··0x00091300·730a0025·2e32645b·25735d25·7320252e·s..%.2d[%s]%s·%. | 2512 | ··0x00091300·730a0025·2e32645b·25735d25·7320252e·s..%.2d[%s]%s·%. |
2513 | ··0x00091310·2a730a00·616e6472·6f69642d·6c6f6700·*s..android-log. | ||
2513 | ··0x000913 | 2514 | ··0x00091320·25732e70·6c756769·6e732e61·6e64726f·%s.plugins.andro |
2514 | ··0x000913 | 2515 | ··0x00091330·69645f6c·6f672e6c·6f676c65·76656c00·id_log.loglevel. |
2515 | ··0x000913 | 2516 | ··0x00091340·63686172·6f6e0025·2e32645b·25735d20·charon.%.2d[%s]· |
2516 | ··0x000913 | 2517 | ··0x00091350·25730a00·252e3264·5b25735d·20252e2a·%s..%.2d[%s]·%.* |
2517 | ··0x00091350·20252e2a·730a0061·6e64726f·69642d6c··%.*s..android-l | ||
2518 | ··0x00091360· | 2518 | ··0x00091360·730a0065·61702d67·74630070·61737377·s..eap-gtc.passw |
2519 | ··0x00091370·6f726400·72656365·69766564·20696e76·ord.received·inv | 2519 | ··0x00091370·6f726400·72656365·69766564·20696e76·ord.received·inv |
2520 | ··0x00091380·616c6964·20454150·2d475443·206d6573·alid·EAP-GTC·mes | 2520 | ··0x00091380·616c6964·20454150·2d475443·206d6573·alid·EAP-GTC·mes |
2521 | ··0x00091390·73616765·0025732e·706c7567·696e732e·sage.%s.plugins. | 2521 | ··0x00091390·73616765·0025732e·706c7567·696e732e·sage.%s.plugins. |
2522 | ··0x000913a0·6561702d·6774632e·6261636b·656e6400·eap-gtc.backend. | 2522 | ··0x000913a0·6561702d·6774632e·6261636b·656e6400·eap-gtc.backend. |
2523 | ··0x000913b0·70616d00·63726561·74696e67·20454150·pam.creating·EAP | 2523 | ··0x000913b0·70616d00·63726561·74696e67·20454150·pam.creating·EAP |
2524 | ··0x000913c0·2d475443·20584175·74682062·61636b65·-GTC·XAuth·backe | 2524 | ··0x000913c0·2d475443·20584175·74682062·61636b65·-GTC·XAuth·backe |
2525 | ··0x000913d0·6e642027·25732720·6661696c·6564006e·nd·'%s'·failed.n | 2525 | ··0x000913d0·6e642027·25732720·6661696c·6564006e·nd·'%s'·failed.n |
Offset 3806, 32 lines modified | Offset 3806, 32 lines modified | ||
3806 | ··0x000a6358·0404410c·05080000·20000000·bced0000·..A.....·....... | 3806 | ··0x000a6358·0404410c·05080000·20000000·bced0000·..A.....·....... |
3807 | ··0x000a6368·78dbfcff·3d000000·00410e08·8502420d·x...=....A....B. | 3807 | ··0x000a6368·78dbfcff·3d000000·00410e08·8502420d·x...=....A....B. |
3808 | ··0x000a6378·05498605·87048303·700c0404·20000000·.I......p...·... | 3808 | ··0x000a6378·05498605·87048303·700c0404·20000000·.I......p...·... |
3809 | ··0x000a6388·e0ed0000·94dbfcff·3f000000·00410e08·........?....A.. | 3809 | ··0x000a6388·e0ed0000·94dbfcff·3f000000·00410e08·........?....A.. |
3810 | ··0x000a6398·8502420d·05488604·8303730c·04040000·..B..H....s..... | 3810 | ··0x000a6398·8502420d·05488604·8303730c·04040000·..B..H....s..... |
3811 | ··0x000a63a8·20000000·04ee0000·b0dbfcff·3b000000··...........;... | 3811 | ··0x000a63a8·20000000·04ee0000·b0dbfcff·3b000000··...........;... |
3812 | ··0x000a63b8·00410e08·8502420d·05488604·83036f0c·.A....B..H....o. | 3812 | ··0x000a63b8·00410e08·8502420d·05488604·83036f0c·.A....B..H....o. |
3813 | ··0x000a63c8·04040000·2 | 3813 | ··0x000a63c8·04040000·20000000·28ee0000·ccdbfcff·....·...(....... |
3814 | ··0x000a63d8· | 3814 | ··0x000a63d8·6c000000·00410e08·8502420d·05488604·l....A....B..H.. |
3815 | ··0x000a63e8·8 | 3815 | ··0x000a63e8·83030260·0c040400·1c000000·4cee0000·...`........L... |
3816 | ··0x000a63f8·50ee0000·34dcfcff·18010000·00410e08·P...4........A.. | ||
3817 | ··0x000a6408·8502420d·05498605·87048303·0306010c·..B..I.......... | ||
3818 | ··0x000a6418·0404410c·05080000·1c000000·7cee0000·..A.........|... | ||
3819 | ··0x000a6 | 3816 | ··0x000a63f8·18dcfcff·1c000000·00410e08·8502420d·.........A....B. |
3820 | ··0x000a64 | 3817 | ··0x000a6408·05580c04·04000000·1c000000·6cee0000·.X..........l... |
3821 | ··0x000a64 | 3818 | ··0x000a6418·18dcfcff·26000000·00410e08·8502420d·....&....A....B. |
3819 | ··0x000a6428·05620c04·04000000·20000000·8cee0000·.b......·....... | ||
3820 | ··0x000a6438·28dcfcff·4a000000·00410e08·8502420d·(...J....A....B. | ||
3822 | ··0x000a64 | 3821 | ··0x000a6448·05488604·83037e0c·04040000·24000000·.H....~.....$... |
3823 | ··0x000a64 | 3822 | ··0x000a6458·b0ee0000·54dcfcff·85000000·00410e08·....T........A.. |
3824 | ··0x000a64 | 3823 | ··0x000a6468·8502420d·05498605·87048303·02780c04·..B..I.......x.. |
3825 | ··0x000a6488·1c000000·e4ee0000·80ddfcff·1c000000·................ | ||
3826 | ··0x000a64 | 3824 | ··0x000a6478·04000000·28000000·d8ee0000·bcdcfcff·....(........... |
3825 | ··0x000a6488·18010000·00410e08·8502420d·05498605·.....A....B..I.. | ||
3826 | ··0x000a6498·87048303·0306010c·0404410c·05080000·..........A..... | ||
3827 | ··0x000a64a8·1c000000·04ef0000· | 3827 | ··0x000a64a8·1c000000·04ef0000·b0ddfcff·10000000·................ |
3828 | ··0x000a64b8·00410e08·8502420d·05 | 3828 | ··0x000a64b8·00410e08·8502420d·054c0c04·04000000·.A....B..L...... |
3829 | ··0x000a64c8·20000000·24ef0000· | 3829 | ··0x000a64c8·20000000·24ef0000·a0ddfcff·32000000··...$.......2... |
3830 | ··0x000a64d8·00410e08·8502420d·05488604·8303 | 3830 | ··0x000a64d8·00410e08·8502420d·05488604·8303660c·.A....B..H....f. |
3831 | ··0x000a64e8·04040000·1c000000·48ef0000·bcddfcff·........H....... | 3831 | ··0x000a64e8·04040000·1c000000·48ef0000·bcddfcff·........H....... |
3832 | ··0x000a64f8·49000000·00410e08·8502420d·05478303·I....A....B..G.. | 3832 | ··0x000a64f8·49000000·00410e08·8502420d·05478303·I....A....B..G.. |
3833 | ··0x000a6508·7e0c0404·1c000000·68ef0000·ecddfcff·~.......h....... | 3833 | ··0x000a6508·7e0c0404·1c000000·68ef0000·ecddfcff·~.......h....... |
3834 | ··0x000a6518·1c000000·00410e08·8502420d·05580c04·.....A....B..X.. | 3834 | ··0x000a6518·1c000000·00410e08·8502420d·05580c04·.....A....B..X.. |
3835 | ··0x000a6528·04000000·1c000000·88ef0000·ecddfcff·................ | 3835 | ··0x000a6528·04000000·1c000000·88ef0000·ecddfcff·................ |
3836 | ··0x000a6538·26000000·00410e08·8502420d·05620c04·&....A....B..b.. | 3836 | ··0x000a6538·26000000·00410e08·8502420d·05620c04·&....A....B..b.. |
3837 | ··0x000a6548·04000000·1c000000·a8ef0000·fcddfcff·................ | 3837 | ··0x000a6548·04000000·1c000000·a8ef0000·fcddfcff·................ |
Offset 808, 18 lines modified | Offset 808, 18 lines modified | ||
808 | ··0x000ac40c·00d0ffff·54a0fcff·2cd0ffff·64a0fcff·....T...,...d... | 808 | ··0x000ac40c·00d0ffff·54a0fcff·2cd0ffff·64a0fcff·....T...,...d... |
809 | ··0x000ac41c·4cd0ffff·a4a0fcff·70d0ffff·24a1fcff·L.......p...$... | 809 | ··0x000ac41c·4cd0ffff·a4a0fcff·70d0ffff·24a1fcff·L.......p...$... |
810 | ··0x000ac42c·98d0ffff·64a9fcff·c4d0ffff·a4a9fcff·....d........... | 810 | ··0x000ac42c·98d0ffff·64a9fcff·c4d0ffff·a4a9fcff·....d........... |
811 | ··0x000ac43c·e4d0ffff·b4a9fcff·04d1ffff·04aafcff·................ | 811 | ··0x000ac43c·e4d0ffff·b4a9fcff·04d1ffff·04aafcff·................ |
812 | ··0x000ac44c·28d1ffff·d4aafcff·50d1ffff·44abfcff·(.......P...D... | 812 | ··0x000ac44c·28d1ffff·d4aafcff·50d1ffff·44abfcff·(.......P...D... |
813 | ··0x000ac45c·78d1ffff·24adfcff·a4d1ffff·64adfcff·x...$.......d... | 813 | ··0x000ac45c·78d1ffff·24adfcff·a4d1ffff·64adfcff·x...$.......d... |
814 | ··0x000ac46c·c8d1ffff·a4adfcff·ecd1ffff·e4adfcff·................ | 814 | ··0x000ac46c·c8d1ffff·a4adfcff·ecd1ffff·e4adfcff·................ |
815 | ··0x000ac47c·10d2ffff· | 815 | ··0x000ac47c·10d2ffff·54aefcff·34d2ffff·74aefcff·....T...4...t... |
816 | ··0x000ac48c· | 816 | ··0x000ac48c·54d2ffff·a4aefcff·74d2ffff·f4aefcff·T.......t....... |
817 | ··0x000ac49c· | 817 | ··0x000ac49c·98d2ffff·84affcff·c0d2ffff·a4b0fcff·................ |
818 | ··0x000ac4ac·ecd2ffff· | 818 | ··0x000ac4ac·ecd2ffff·b4b0fcff·0cd3ffff·f4b0fcff·................ |
819 | ··0x000ac4bc·30d3ffff·44b1fcff·50d3ffff·64b1fcff·0...D...P...d... | 819 | ··0x000ac4bc·30d3ffff·44b1fcff·50d3ffff·64b1fcff·0...D...P...d... |
820 | ··0x000ac4cc·70d3ffff·94b1fcff·90d3ffff·c4b1fcff·p............... | 820 | ··0x000ac4cc·70d3ffff·94b1fcff·90d3ffff·c4b1fcff·p............... |
821 | ··0x000ac4dc·b0d3ffff·84b2fcff·d8d3ffff·24b3fcff·............$... | 821 | ··0x000ac4dc·b0d3ffff·84b2fcff·d8d3ffff·24b3fcff·............$... |
822 | ··0x000ac4ec·00d4ffff·44b3fcff·20d4ffff·54b3fcff·....D...·...T... | 822 | ··0x000ac4ec·00d4ffff·44b3fcff·20d4ffff·54b3fcff·....D...·...T... |
823 | ··0x000ac4fc·40d4ffff·64b3fcff·60d4ffff·74b3fcff·@...d...`...t... | 823 | ··0x000ac4fc·40d4ffff·64b3fcff·60d4ffff·74b3fcff·@...d...`...t... |
824 | ··0x000ac50c·80d4ffff·94b3fcff·a0d4ffff·d4b3fcff·................ | 824 | ··0x000ac50c·80d4ffff·94b3fcff·a0d4ffff·d4b3fcff·................ |
825 | ··0x000ac51c·c4d4ffff·94b4fcff·f0d4ffff·d4b6fcff·................ | 825 | ··0x000ac51c·c4d4ffff·94b4fcff·f0d4ffff·d4b6fcff·................ |
Offset 671, 15 lines modified | Offset 671, 15 lines modified | ||
671 | ··0x000b19c0·f9cb0800·0ecc0800·1bcc0800·26cc0800·............&... | 671 | ··0x000b19c0·f9cb0800·0ecc0800·1bcc0800·26cc0800·............&... |
672 | ··0x000b19d0·2ecc0800·39cc0800·46cc0800·53cc0800·....9...F...S... | 672 | ··0x000b19d0·2ecc0800·39cc0800·46cc0800·53cc0800·....9...F...S... |
673 | ··0x000b19e0·5fcc0800·69cc0800·82980800·79cc0800·_...i.......y... | 673 | ··0x000b19e0·5fcc0800·69cc0800·82980800·79cc0800·_...i.......y... |
674 | ··0x000b19f0·87cc0800·8dcc0800·43980800·99cc0800·........C....... | 674 | ··0x000b19f0·87cc0800·8dcc0800·43980800·99cc0800·........C....... |
675 | ··0x000b1a00·a6cc0800·b4cc0800·c0cc0800·cbcc0800·................ | 675 | ··0x000b1a00·a6cc0800·b4cc0800·c0cc0800·cbcc0800·................ |
676 | ··0x000b1a10·dbcc0800·01020000·04000000·00000000·................ | 676 | ··0x000b1a10·dbcc0800·01020000·04000000·00000000·................ |
677 | ··0x000b1a20·00000000·00000000·00000000·1d000000·................ | 677 | ··0x000b1a20·00000000·00000000·00000000·1d000000·................ |
678 | ··0x000b1a30· | 678 | ··0x000b1a30·14130900·00000000·04000000·00000000·................ |
679 | ··0x000b1a40·00000000·00000000·00000000·16000000·................ | 679 | ··0x000b1a40·00000000·00000000·00000000·16000000·................ |
680 | ··0x000b1a50·06000000·00000000·04000000·00000000·................ | 680 | ··0x000b1a50·06000000·00000000·04000000·00000000·................ |
681 | ··0x000b1a60·00000000·00000000·00000000·17000000·................ | 681 | ··0x000b1a60·00000000·00000000·00000000·17000000·................ |
682 | ··0x000b1a70·06000000·00000000·04000000·00000000·................ | 682 | ··0x000b1a70·06000000·00000000·04000000·00000000·................ |
683 | ··0x000b1a80·00000000·00000000·00000000·16000000·................ | 683 | ··0x000b1a80·00000000·00000000·00000000·16000000·................ |
684 | ··0x000b1a90·01000000·00000000·04000000·00000000·................ | 684 | ··0x000b1a90·01000000·00000000·04000000·00000000·................ |
685 | ··0x000b1aa0·00000000·00000000·00000000·17000000·................ | 685 | ··0x000b1aa0·00000000·00000000·00000000·17000000·................ |
Offset 255, 15 lines modified | Offset 255, 15 lines modified | ||
255 | ···251:·003202c0···406·FUNC····GLOBAL·DEFAULT···14·BIO_new_NDEF | 255 | ···251:·003202c0···406·FUNC····GLOBAL·DEFAULT···14·BIO_new_NDEF |
256 | ···252:·0033fd40···169·FUNC····GLOBAL·DEFAULT···14·ssl_cert_lookup_by_nid | 256 | ···252:·0033fd40···169·FUNC····GLOBAL·DEFAULT···14·ssl_cert_lookup_by_nid |
257 | ···253:·0035f0f0···223·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_server_name | 257 | ···253:·0035f0f0···223·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_server_name |
258 | ···254:·001a9960····44·FUNC····WEAK···DEFAULT···14·_ZThn436_N7openvpn11ClientProto7Session13tun_connectedEv | 258 | ···254:·001a9960····44·FUNC····WEAK···DEFAULT···14·_ZThn436_N7openvpn11ClientProto7Session13tun_connectedEv |
259 | ···255:·001ff4f0···169·FUNC····GLOBAL·DEFAULT···14·ERR_load_strings | 259 | ···255:·001ff4f0···169·FUNC····GLOBAL·DEFAULT···14·ERR_load_strings |
260 | ···256:·00257670···137·FUNC····GLOBAL·DEFAULT···14·a2i_IPADDRESS | 260 | ···256:·00257670···137·FUNC····GLOBAL·DEFAULT···14·a2i_IPADDRESS |
261 | ···257:·00294a40···249·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_new | 261 | ···257:·00294a40···249·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_new |
262 | ···258:·0043ec | 262 | ···258:·0043ecc0····41·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio6detail10socket_ops12noop_deleterE |
263 | ···259:·00208660····16·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_iv_noconst | 263 | ···259:·00208660····16·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_iv_noconst |
264 | ···260:·0017efa0···590·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE | 264 | ···260:·0017efa0···590·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE |
265 | ···261:·004e54ec····20·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE | 265 | ···261:·004e54ec····20·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE |
266 | ···262:·00227160···187·FUNC····GLOBAL·DEFAULT···14·rand_pool_new | 266 | ···262:·00227160···187·FUNC····GLOBAL·DEFAULT···14·rand_pool_new |
267 | ···263:·001a9480···186·FUNC····WEAK···DEFAULT···14·_ZThn432_N7openvpn11ClientProto7Session20transport_wait_proxyEv | 267 | ···263:·001a9480···186·FUNC····WEAK···DEFAULT···14·_ZThn432_N7openvpn11ClientProto7Session20transport_wait_proxyEv |
268 | ···264:·001d6950···620·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1StringVec_1set | 268 | ···264:·001d6950···620·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1StringVec_1set |
269 | ···265:·004e5854····20·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn12ProtoContext11proto_errorE | 269 | ···265:·004e5854····20·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn12ProtoContext11proto_errorE |
Offset 347, 24 lines modified | Offset 347, 24 lines modified | ||
347 | ···343:·001b6c30····39·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientEvent9GetConfigD0Ev | 347 | ···343:·001b6c30····39·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientEvent9GetConfigD0Ev |
348 | ···344:·003af610····16·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIcLb1EE16do_thousands_sepEv | 348 | ···344:·003af610····16·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIcLb1EE16do_thousands_sepEv |
349 | ···345:·001fb3c0····42·FUNC····GLOBAL·DEFAULT···14·DSA_bits | 349 | ···345:·001fb3c0····42·FUNC····GLOBAL·DEFAULT···14·DSA_bits |
350 | ···346:·00282900····44·FUNC····GLOBAL·DEFAULT···14·BN_pseudo_rand_range | 350 | ···346:·00282900····44·FUNC····GLOBAL·DEFAULT···14·BN_pseudo_rand_range |
351 | ···347:·003db9b0···272·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryE | 351 | ···347:·003db9b0···272·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryE |
352 | ···348:·001b6220···318·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_j | 352 | ···348:·001b6220···318·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_j |
353 | ···349:·0039d170····37·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_base15sync_with_stdioEb | 353 | ···349:·0039d170····37·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_base15sync_with_stdioEb |
354 | ···350:·0043f5a | 354 | ···350:·0043f5a5····27·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn11BufferLimitIjEE |
355 | ···351:·00225c20···255·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_get0_private | 355 | ···351:·00225c20···255·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_get0_private |
356 | ···352:·003b5bf0····15·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE | 356 | ···352:·003b5bf0····15·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE |
357 | ···353:·00394930···261·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE4syncEv | 357 | ···353:·00394930···261·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE4syncEv |
358 | ···354:·0019c0e0····78·FUNC····WEAK···DEFAULT···14·_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev | 358 | ···354:·0019c0e0····78·FUNC····WEAK···DEFAULT···14·_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev |
359 | ···355:·00500344····84·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 359 | ···355:·00500344····84·OBJECT··WEAK···DEFAULT···19·_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
360 | ···356:·0015b0e0···721·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE8__rehashEj | 360 | ···356:·0015b0e0···721·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEE8__rehashEj |
361 | ···357:·004e3f94····12·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn16TunBuilderClient6ClientE | 361 | ···357:·004e3f94····12·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn16TunBuilderClient6ClientE |
362 | ···358:·00296cc0···165·FUNC····GLOBAL·DEFAULT···14·EC_ec_pre_comp_free | 362 | ···358:·00296cc0···165·FUNC····GLOBAL·DEFAULT···14·EC_ec_pre_comp_free |
363 | ···359:·0043f20 | 363 | ···359:·0043f206····53·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE |
364 | ···360:·00270740····25·FUNC····GLOBAL·DEFAULT···14·OPENSSL_rdtsc | 364 | ···360:·00270740····25·FUNC····GLOBAL·DEFAULT···14·OPENSSL_rdtsc |
365 | ···361:·0024fdc0····52·FUNC····GLOBAL·DEFAULT···14·d2i_OTHERNAME | 365 | ···361:·0024fdc0····52·FUNC····GLOBAL·DEFAULT···14·d2i_OTHERNAME |
366 | ···362:·003c4c70····49·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk117__widen_from_utf8ILj32EED0Ev | 366 | ···362:·003c4c70····49·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk117__widen_from_utf8ILj32EED0Ev |
367 | ···363:·002460d0····71·FUNC····GLOBAL·DEFAULT···14·X509_NAME_get_text_by_NID | 367 | ···363:·002460d0····71·FUNC····GLOBAL·DEFAULT···14·X509_NAME_get_text_by_NID |
368 | ···364:·0034a470····32·FUNC····GLOBAL·DEFAULT···14·SSL_get_privatekey | 368 | ···364:·0034a470····32·FUNC····GLOBAL·DEFAULT···14·SSL_get_privatekey |
369 | ···365:·0013f9d0··1768·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EE11handle_recvENSt6__ndk110unique_ptrINS0_10PacketFromENS9_14default_deleteISB_EEEERKNS9_10error_codeEj | 369 | ···365:·0013f9d0··1768·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EE11handle_recvENSt6__ndk110unique_ptrINS0_10PacketFromENS9_14default_deleteISB_EEEERKNS9_10error_codeEj |
370 | ···366:·00467837·····4·OBJECT··GLOBAL·DEFAULT···16·_ZTSPDh | 370 | ···366:·00467837·····4·OBJECT··GLOBAL·DEFAULT···16·_ZTSPDh |
Offset 496, 15 lines modified | Offset 496, 15 lines modified | ||
496 | ···492:·003de000····60·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk17promiseIvE9set_valueEv | 496 | ···492:·003de000····60·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk17promiseIvE9set_valueEv |
497 | ···493:·0011a3d0···627·FUNC····WEAK···DEFAULT···14·_ZN7openvpn9ClientAPI14MyClientEvents19get_connection_infoERNS0_14ConnectionInfoE | 497 | ···493:·0011a3d0···627·FUNC····WEAK···DEFAULT···14·_ZN7openvpn9ClientAPI14MyClientEvents19get_connection_infoERNS0_14ConnectionInfoE |
498 | ···494:·00208a90····86·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_set_pkey_ctx | 498 | ···494:·00208a90····86·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_set_pkey_ctx |
499 | ···495:·0020b180···334·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_dup | 499 | ···495:·0020b180···334·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_dup |
500 | ···496:·004e43f0····16·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10RemoteList4ItemE | 500 | ···496:·004e43f0····16·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10RemoteList4ItemE |
501 | ···497:·00372f40···382·FUNC····GLOBAL·DEFAULT···14·SSL_SRP_CTX_free | 501 | ···497:·00372f40···382·FUNC····GLOBAL·DEFAULT···14·SSL_SRP_CTX_free |
502 | ···498:·001330f0···152·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE | 502 | ···498:·001330f0···152·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE |
503 | ···499:·0043f28 | 503 | ···499:·0043f285····69·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE |
504 | ···500:·00223f00····25·FUNC····GLOBAL·DEFAULT···14·PKCS7_RECIP_INFO_get0_alg | 504 | ···500:·00223f00····25·FUNC····GLOBAL·DEFAULT···14·PKCS7_RECIP_INFO_get0_alg |
505 | ···501:·00135ee0···397·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ | 505 | ···501:·00135ee0···397·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ |
506 | ···502:·00156100···477·FUNC····WEAK···DEFAULT···14·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE | 506 | ···502:·00156100···477·FUNC····WEAK···DEFAULT···14·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE |
507 | ···503:·0020cd50····52·FUNC····GLOBAL·DEFAULT···14·ossl_safe_getenv | 507 | ···503:·0020cd50····52·FUNC····GLOBAL·DEFAULT···14·ossl_safe_getenv |
508 | ···504:·00122b80····28·FUNC····WEAK···DEFAULT···14·_ZNK4asio2ip16bad_address_cast4whatEv | 508 | ···504:·00122b80····28·FUNC····WEAK···DEFAULT···14·_ZNK4asio2ip16bad_address_cast4whatEv |
509 | ···505:·00440f03····55·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE | 509 | ···505:·00440f03····55·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE |
510 | ···506:·001dd0f0····28·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1set | 510 | ···506:·001dd0f0····28·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1set |
Offset 580, 15 lines modified | Offset 580, 15 lines modified | ||
580 | ···576:·00255540····49·FUNC····GLOBAL·DEFAULT···14·SXNET_free | 580 | ···576:·00255540····49·FUNC····GLOBAL·DEFAULT···14·SXNET_free |
581 | ···577:·00500934····32·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE | 581 | ···577:·00500934····32·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE |
582 | ···578:·00467012····73·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 582 | ···578:·00467012····73·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
583 | ···579:·00207e40···173·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_rand_key | 583 | ···579:·00207e40···173·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_rand_key |
584 | ···580:·00440f53····26·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn13OpenSSLRandomE | 584 | ···580:·00440f53····26·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn13OpenSSLRandomE |
585 | ···581:·0023f610····41·FUNC····GLOBAL·DEFAULT···14·X509_SIG_INFO_set | 585 | ···581:·0023f610····41·FUNC····GLOBAL·DEFAULT···14·X509_SIG_INFO_set |
586 | ···582:·00295870····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_get_curve_GFp | 586 | ···582:·00295870····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_get_curve_GFp |
587 | ···583:·0043ea1 | 587 | ···583:·0043ea1f····48·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE |
588 | ···584:·0021c750···112·FUNC····GLOBAL·DEFAULT···14·PEM_read_RSAPrivateKey | 588 | ···584:·0021c750···112·FUNC····GLOBAL·DEFAULT···14·PEM_read_RSAPrivateKey |
589 | ···585:·004f0fa8····28·OBJECT··GLOBAL·DEFAULT···19·POLICY_MAPPING_it | 589 | ···585:·004f0fa8····28·OBJECT··GLOBAL·DEFAULT···19·POLICY_MAPPING_it |
590 | ···586:·001c78c0····10·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv | 590 | ···586:·001c78c0····10·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv |
591 | ···587:·00208b90····19·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_set_flags | 591 | ···587:·00208b90····19·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_set_flags |
592 | ···588:·003dd420···183·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk117__assoc_sub_state9set_valueEv | 592 | ···588:·003dd420···183·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk117__assoc_sub_state9set_valueEv |
593 | ···589:·0050c384·····4·OBJECT··WEAK···DEFAULT···26·_ZN7openvpn8TimeTypeImE5base_E | 593 | ···589:·0050c384·····4·OBJECT··WEAK···DEFAULT···26·_ZN7openvpn8TimeTypeImE5base_E |
594 | ···590:·0027d4e0···277·FUNC····GLOBAL·DEFAULT···14·BN_CTX_start | 594 | ···590:·0027d4e0···277·FUNC····GLOBAL·DEFAULT···14·BN_CTX_start |
Offset 738, 15 lines modified | Offset 738, 15 lines modified | ||
738 | ···734:·001e60d0···357·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEEC2ERKS6_ | 738 | ···734:·001e60d0···357·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEEC2ERKS6_ |
739 | ···735:·003d2560···153·FUNC····GLOBAL·DEFAULT···14·_ZNSt11logic_errorC2ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE | 739 | ···735:·003d2560···153·FUNC····GLOBAL·DEFAULT···14·_ZNSt11logic_errorC2ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE |
740 | ···736:·00158900····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev | 740 | ···736:·00158900····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev |
741 | ···737:·0034ce50···353·FUNC····GLOBAL·DEFAULT···14·SSL_verify_client_post_handshake | 741 | ···737:·0034ce50···353·FUNC····GLOBAL·DEFAULT···14·SSL_verify_client_post_handshake |
742 | ···738:·00465ca3·····1·OBJECT··WEAK···DEFAULT···16·_ZNSt6__ndk110moneypunctIwLb1EE4intlE | 742 | ···738:·00465ca3·····1·OBJECT··WEAK···DEFAULT···16·_ZNSt6__ndk110moneypunctIwLb1EE4intlE |
743 | ···739:·004e4d14····16·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10OpenSSLPKI3CRLE | 743 | ···739:·004e4d14····16·OBJECT··WEAK···DEFAULT···19·_ZTVN7openvpn10OpenSSLPKI3CRLE |
744 | ···740:·003c3450···261·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_j | 744 | ···740:·003c3450···261·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_j |
745 | ···741:·0043ee1 | 745 | ···741:·0043ee17····69·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE |
746 | ···742:·0024b1a0····49·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free | 746 | ···742:·0024b1a0····49·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free |
747 | ···743:·0023bd50····42·FUNC····GLOBAL·DEFAULT···14·X509_issuer_name_hash_old | 747 | ···743:·0023bd50····42·FUNC····GLOBAL·DEFAULT···14·X509_issuer_name_hash_old |
748 | ···744:·001d8510····53·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1TunBuilderBase | 748 | ···744:·001d8510····53·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1TunBuilderBase |
749 | ···745:·001897e0····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev | 749 | ···745:·001897e0····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev |
750 | ···746:·00208540····16·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_block_size | 750 | ···746:·00208540····16·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_block_size |
751 | ···747:·0032bf70····51·FUNC····GLOBAL·DEFAULT···14·CMS_unsigned_get_attr_by_NID | 751 | ···747:·0032bf70····51·FUNC····GLOBAL·DEFAULT···14·CMS_unsigned_get_attr_by_NID |
752 | ···748:·001ab570···273·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112__deque_baseIN7openvpn20ReliableRecvTemplateINS1_12ProtoContext6PacketEE7MessageENS_9allocatorIS6_EEE5clearEv | 752 | ···748:·001ab570···273·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112__deque_baseIN7openvpn20ReliableRecvTemplateINS1_12ProtoContext6PacketEE7MessageENS_9allocatorIS6_EEE5clearEv |
Offset 1448, 20 lines modified | Offset 1448, 20 lines modified | ||
1448 | ··1444:·00137870···406·FUNC····WEAK···DEFAULT···14·_ZN7openvpn10RemoteList4nextEv | 1448 | ··1444:·00137870···406·FUNC····WEAK···DEFAULT···14·_ZN7openvpn10RemoteList4nextEv |
1449 | ··1445:·005001b4····24·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19__num_getIcEE | 1449 | ··1445:·005001b4····24·OBJECT··WEAK···DEFAULT···19·_ZTINSt6__ndk19__num_getIcEE |
1450 | ··1446:·004415d0····26·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn13ClientConnectE | 1450 | ··1446:·004415d0····26·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn13ClientConnectE |
1451 | ··1447:·002500d0····52·FUNC····GLOBAL·DEFAULT···14·i2d_GENERAL_NAMES | 1451 | ··1447:·002500d0····52·FUNC····GLOBAL·DEFAULT···14·i2d_GENERAL_NAMES |
1452 | ··1448:·003601d0···412·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_psk | 1452 | ··1448:·003601d0···412·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_psk |
1453 | ··1449:·00132ba0··1360·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE11handle_sendERKNSt6__ndk110error_codeEj | 1453 | ··1449:·00132ba0··1360·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE11handle_sendERKNSt6__ndk110error_codeEj |
1454 | ··1450:·003e2530····36·FUNC····GLOBAL·DEFAULT···14·_ZNSt8bad_castC1Ev | 1454 | ··1450:·003e2530····36·FUNC····GLOBAL·DEFAULT···14·_ZNSt8bad_castC1Ev |
1455 | ··1451:·0043f0e | 1455 | ··1451:·0043f0ec····97·OBJECT··WEAK···DEFAULT···16·_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE |
1456 | ··1452:·003d21e0····39·FUNC····WEAK···DEFAULT···14·_ZdlPvj | 1456 | ··1452:·003d21e0····39·FUNC····WEAK···DEFAULT···14·_ZdlPvj |
1457 | ··1453:·002503f0···131·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add | 1457 | ··1453:·002503f0···131·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add |
1458 | ··1454:·001ce5e0····76·FUNC····WEAK···DEFAULT···14·_ZN7openvpn9ClientAPI14MySessionStatsD0Ev | 1458 | ··1454:·001ce5e0····76·FUNC····WEAK···DEFAULT···14·_ZN7openvpn9ClientAPI14MySessionStatsD0Ev |
1459 | ··1455:·00214160···127·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ccm128_setiv | 1459 | ··1455:·00214160···127·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ccm128_setiv |
1460 | ··1456:·0043eba | 1460 | ··1456:·0043eba3····31·OBJECT··WEAK···DEFAULT···16·_ZTSN4asio21invalid_service_ownerE |
1461 | ··1457:·004efb04····28·OBJECT··GLOBAL·DEFAULT···19·RSA_OAEP_PARAMS_it | 1461 | ··1457:·004efb04····28·OBJECT··GLOBAL·DEFAULT···19·RSA_OAEP_PARAMS_it |
1462 | ··1458:·00373f80····35·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_N | 1462 | ··1458:·00373f80····35·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_N |
1463 | ··1459:·003db670···419·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE | 1463 | ··1459:·003db670···419·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk112system_errorC2EiRKNS_14error_categoryERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE |
1464 | ··1460:·001e8c00···193·FUNC····GLOBAL·DEFAULT···14·ASN1_OBJECT_free | 1464 | ··1460:·001e8c00···193·FUNC····GLOBAL·DEFAULT···14·ASN1_OBJECT_free |
1465 | ··1461:·001b7940···593·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12ProtoContext10KeyContext18process_next_eventEv | 1465 | ··1461:·001b7940···593·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12ProtoContext10KeyContext18process_next_eventEv |
1466 | ··1462:·0011c7f0····12·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 1466 | ··1462:·0011c7f0····12·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
1467 | ··1463:·00296550···161·FUNC····GLOBAL·DEFAULT···14·EC_POINT_dbl | 1467 | ··1463:·00296550···161·FUNC····GLOBAL·DEFAULT···14·EC_POINT_dbl |
Offset 1526, 15 lines modified | Offset 1526, 15 lines modified | ||
1526 | ··1522:·004e6908····28·OBJECT··GLOBAL·DEFAULT···19·ASN1_VISIBLESTRING_it | 1526 | ··1522:·004e6908····28·OBJECT··GLOBAL·DEFAULT···19·ASN1_VISIBLESTRING_it |
1527 | ··1523:·00196a20····28·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_mode4whatEv | 1527 | ··1523:·00196a20····28·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_mode4whatEv |
1528 | ··1524:·001f50b0····47·FUNC····GLOBAL·DEFAULT···14·bn_init | 1528 | ··1524:·001f50b0····47·FUNC····GLOBAL·DEFAULT···14·bn_init |
1529 | ··1525:·003744b0····69·FUNC····GLOBAL·DEFAULT···14·tls13_derive_key | 1529 | ··1525:·003744b0····69·FUNC····GLOBAL·DEFAULT···14·tls13_derive_key |
1530 | ··1526:·001c5dd0···575·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientConnect5pauseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 1530 | ··1526:·001c5dd0···575·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientConnect5pauseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
1531 | ··1527:·00147af0···177·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_ED2Ev | 1531 | ··1527:·00147af0···177·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail16resolve_query_opINS_2ip3tcpEZN7openvpn18HTTPProxyTransport6Client15transport_startEvEUlRKNSt6__ndk110error_codeENS2_22basic_resolver_resultsIS3_EEE_ED2Ev |
1532 | ··1528:·004e496c····12·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn15TLSCryptContextE | 1532 | ··1528:·004e496c····12·OBJECT··WEAK···DEFAULT···19·_ZTIN7openvpn15TLSCryptContextE |
1533 | ··1529:·0043f17 | 1533 | ··1529:·0043f175····37·OBJECT··WEAK···DEFAULT···16·_ZTSN7openvpn10RemoteList12ResolvedAddrE |
1534 | ··1530:·0024eef0····42·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_new | 1534 | ··1530:·0024eef0····42·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_new |
1535 | ··1531:·002502a0····87·FUNC····GLOBAL·DEFAULT···14·OTHERNAME_cmp | 1535 | ··1531:·002502a0····87·FUNC····GLOBAL·DEFAULT···14·OTHERNAME_cmp |
1536 | ··1532:·00314ae0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify | 1536 | ··1532:·00314ae0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify |
1537 | ··1533:·0019a680····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev | 1537 | ··1533:·0019a680····49·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev |
1538 | ··1534:·00255450····49·FUNC····GLOBAL·DEFAULT···14·SXNETID_free | 1538 | ··1534:·00255450····49·FUNC····GLOBAL·DEFAULT···14·SXNETID_free |
1539 | ··1535:·0035fc00···170·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_supported_versions | 1539 | ··1535:·0035fc00···170·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_supported_versions |
1540 | ··1536:·0017a2f0····41·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE | 1540 | ··1536:·0017a2f0····41·FUNC····WEAK···DEFAULT···14·_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE |
Offset 1659, 15 lines modified | Offset 1659, 15 lines modified | ||
1659 | ··1655:·0023cd20····51·FUNC····GLOBAL·DEFAULT···14·X509_REVOKED_get_ext_d2i | 1659 | ··1655:·0023cd20····51·FUNC····GLOBAL·DEFAULT···14·X509_REVOKED_get_ext_d2i |
Max diff block lines reached; 110992/124301 bytes (89.29%) of diff not shown. |
Offset 11170, 15 lines modified | Offset 11170, 15 lines modified | ||
11170 | 004f8794··0000f601·R_386_32···············004f003c···X509_ATTRIBUTE_it | 11170 | 004f8794··0000f601·R_386_32···············004f003c···X509_ATTRIBUTE_it |
11171 | 004f87c4··0000f601·R_386_32···············004f003c···X509_ATTRIBUTE_it | 11171 | 004f87c4··0000f601·R_386_32···············004f003c···X509_ATTRIBUTE_it |
11172 | 00503108··0000f606·R_386_GLOB_DAT·········004f003c···X509_ATTRIBUTE_it | 11172 | 00503108··0000f606·R_386_GLOB_DAT·········004f003c···X509_ATTRIBUTE_it |
11173 | 004e60a0··0000f701·R_386_32···············001c7890···_ZN7openvpn21TransportRelayFactory10NullParent21transport_pre_resolveEv | 11173 | 004e60a0··0000f701·R_386_32···············001c7890···_ZN7openvpn21TransportRelayFactory10NullParent21transport_pre_resolveEv |
11174 | 004ff878··0000f901·R_386_32···············00390290···_ZNSt6__ndk19basic_iosIcNS_11char_traitsIcEEED2Ev | 11174 | 004ff878··0000f901·R_386_32···············00390290···_ZNSt6__ndk19basic_iosIcNS_11char_traitsIcEEED2Ev |
11175 | 004fcf64··0000fd01·R_386_32···············0035f0f0···tls_parse_stoc_server_name | 11175 | 004fcf64··0000fd01·R_386_32···············0035f0f0···tls_parse_stoc_server_name |
11176 | 004e57c8··0000fe01·R_386_32···············001a9960···_ZThn436_N7openvpn11ClientProto7Session13tun_connectedEv | 11176 | 004e57c8··0000fe01·R_386_32···············001a9960···_ZThn436_N7openvpn11ClientProto7Session13tun_connectedEv |
11177 | 00502850··00010206·R_386_GLOB_DAT·········0043ec | 11177 | 00502850··00010206·R_386_GLOB_DAT·········0043ecc0···_ZTSN4asio6detail10socket_ops12noop_deleterE |
11178 | 00502c94··00010506·R_386_GLOB_DAT·········004e54ec···_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE | 11178 | 00502c94··00010506·R_386_GLOB_DAT·········004e54ec···_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedE |
11179 | 004e5794··00010701·R_386_32···············001a9480···_ZThn432_N7openvpn11ClientProto7Session20transport_wait_proxyEv | 11179 | 004e5794··00010701·R_386_32···············001a9480···_ZThn432_N7openvpn11ClientProto7Session20transport_wait_proxyEv |
11180 | 00502d74··00010906·R_386_GLOB_DAT·········004e5854···_ZTVN7openvpn12ProtoContext11proto_errorE | 11180 | 00502d74··00010906·R_386_GLOB_DAT·········004e5854···_ZTVN7openvpn12ProtoContext11proto_errorE |
11181 | 00500170··00010c01·R_386_32···············005001cc···_ZTINSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 11181 | 00500170··00010c01·R_386_32···············005001cc···_ZTINSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
11182 | 004e38ac··00011001·R_386_32···············004e38b8···_ZTIN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE | 11182 | 004e38ac··00011001·R_386_32···············004e38b8···_ZTIN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE |
11183 | 004fba78··00011301·R_386_32···············003796e0···ssl3_final_finish_mac | 11183 | 004fba78··00011301·R_386_32···············003796e0···ssl3_final_finish_mac |
11184 | 004e5e88··00011601·R_386_32···············001c6500···_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev | 11184 | 004e5e88··00011601·R_386_32···············001c6500···_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev |
Offset 11202, 22 lines modified | Offset 11202, 22 lines modified | ||
11202 | 0050083c··00014701·R_386_32···············00466fa0···_ZTSNSt6__ndk117moneypunct_bynameIcLb1EEE | 11202 | 0050083c··00014701·R_386_32···············00466fa0···_ZTSNSt6__ndk117moneypunct_bynameIcLb1EEE |
11203 | 00503184··00014906·R_386_GLOB_DAT·········0024ffa0···d2i_GENERAL_NAME | 11203 | 00503184··00014906·R_386_GLOB_DAT·········0024ffa0···d2i_GENERAL_NAME |
11204 | 00500c74··00014b01·R_386_32···············00467336···_ZTSNSt6__ndk114__shared_countE | 11204 | 00500c74··00014b01·R_386_32···············00467336···_ZTSNSt6__ndk114__shared_countE |
11205 | 004e5904··00015401·R_386_32···············00441b1f···_ZTSN7openvpn22OptionListContinuation12olc_completeE | 11205 | 004e5904··00015401·R_386_32···············00441b1f···_ZTSN7openvpn22OptionListContinuation12olc_completeE |
11206 | 004e5bc8··00015701·R_386_32···············001b6c30···_ZN7openvpn11ClientEvent9GetConfigD0Ev | 11206 | 004e5bc8··00015701·R_386_32···············001b6c30···_ZN7openvpn11ClientEvent9GetConfigD0Ev |
11207 | 00500818··00015801·R_386_32···············003af610···_ZNKSt6__ndk117moneypunct_bynameIcLb1EE16do_thousands_sepEv | 11207 | 00500818··00015801·R_386_32···············003af610···_ZNKSt6__ndk117moneypunct_bynameIcLb1EE16do_thousands_sepEv |
11208 | 00502de4··00015c06·R_386_GLOB_DAT·········001b6220···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_j | 11208 | 00502de4··00015c06·R_386_GLOB_DAT·········001b6220···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_E11do_completeEPvPNS0_19scheduler_operationESD_j |
11209 | 004e3d88··00015e01·R_386_32···············0043f5a | 11209 | 004e3d88··00015e01·R_386_32···············0043f5a5···_ZTSN7openvpn11BufferLimitIjEE |
11210 | 00500a38··00016001·R_386_32···············003b5bf0···_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE | 11210 | 00500a38··00016001·R_386_32···············003b5bf0···_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE |
11211 | 00500aa4··00016001·R_386_32···············003b5bf0···_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE | 11211 | 00500aa4··00016001·R_386_32···············003b5bf0···_ZNKSt6__ndk18messagesIwE7do_openERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6localeE |
11212 | 004e5528··00016201·R_386_32···············0019c0e0···_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev | 11212 | 004e5528··00016201·R_386_32···············0019c0e0···_ZN7openvpn18HTTPProxyTransport7Options12CustomHeaderD2Ev |
11213 | 00503540··00016306·R_386_GLOB_DAT·········00500344···_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 11213 | 00503540··00016306·R_386_GLOB_DAT·········00500344···_ZTVNSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
11214 | 004e3edc··00016501·R_386_32···············004e3f94···_ZTIN7openvpn16TunBuilderClient6ClientE | 11214 | 004e3edc··00016501·R_386_32···············004e3f94···_ZTIN7openvpn16TunBuilderClient6ClientE |
11215 | 004e3f14··00016501·R_386_32···············004e3f94···_ZTIN7openvpn16TunBuilderClient6ClientE | 11215 | 004e3f14··00016501·R_386_32···············004e3f94···_ZTIN7openvpn16TunBuilderClient6ClientE |
11216 | 004e3afc··00016701·R_386_32···············0043f20 | 11216 | 004e3afc··00016701·R_386_32···············0043f206···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE |
11217 | 004ffd68··00016a01·R_386_32···············003c4c70···_ZNSt6__ndk117__widen_from_utf8ILj32EED0Ev | 11217 | 004ffd68··00016a01·R_386_32···············003c4c70···_ZNSt6__ndk117__widen_from_utf8ILj32EED0Ev |
11218 | 0050113c··00016e01·R_386_32···············00467837···_ZTSPDh | 11218 | 0050113c··00016e01·R_386_32···············00467837···_ZTSPDh |
11219 | 004e3860··00016f01·R_386_32···············00123670···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj | 11219 | 004e3860··00016f01·R_386_32···············00123670···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj |
11220 | 00501254··00017001·R_386_32···············0046787f···_ZTSPDi | 11220 | 00501254··00017001·R_386_32···············0046787f···_ZTSPDi |
11221 | 004ffc1c··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ | 11221 | 004ffc1c··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ |
11222 | 004ffcbc··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ | 11222 | 004ffcbc··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ |
11223 | 004ffd34··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ | 11223 | 004ffd34··00017401·R_386_32···············003c1570···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE6do_outERS1_PKDsS5_RS5_PcS7_RS7_ |
Offset 11270, 15 lines modified | Offset 11270, 15 lines modified | ||
11270 | 005035e0··0001da06·R_386_GLOB_DAT·········003e20d0···_ZNSt16invalid_argumentD1Ev | 11270 | 005035e0··0001da06·R_386_GLOB_DAT·········003e20d0···_ZNSt16invalid_argumentD1Ev |
11271 | 00500c68··0001e201·R_386_32···············003d1320···_ZNSt6__ndk114__shared_countD0Ev | 11271 | 00500c68··0001e201·R_386_32···············003d1320···_ZNSt6__ndk114__shared_countD0Ev |
11272 | 0050096c··0001e901·R_386_32···············003b4660···_ZNKSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_putES4_bRNS_8ios_baseEcRKNS_12basic_stringIcS3_NS_9allocatorIcEEEE | 11272 | 0050096c··0001e901·R_386_32···············003b4660···_ZNKSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_putES4_bRNS_8ios_baseEcRKNS_12basic_stringIcS3_NS_9allocatorIcEEEE |
11273 | 004ffcdc··0001ea01·R_386_32···············00466650···_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE | 11273 | 004ffcdc··0001ea01·R_386_32···············00466650···_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE |
11274 | 005003a4··0001eb01·R_386_32···············00466c0e···_ZTSNSt6__ndk120__time_get_c_storageIcEE | 11274 | 005003a4··0001eb01·R_386_32···············00466c0e···_ZTSNSt6__ndk120__time_get_c_storageIcEE |
11275 | 00502a1c··0001f006·R_386_GLOB_DAT·········004e43f0···_ZTVN7openvpn10RemoteList4ItemE | 11275 | 00502a1c··0001f006·R_386_GLOB_DAT·········004e43f0···_ZTVN7openvpn10RemoteList4ItemE |
11276 | 00502934··0001f206·R_386_GLOB_DAT·········001330f0···_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE | 11276 | 00502934··0001f206·R_386_GLOB_DAT·········001330f0···_ZN4asio6detail28reactive_socket_send_op_baseINS_12const_bufferEE10do_performEPNS0_10reactor_opE |
11277 | 004e3b3c··0001f301·R_386_32···············0043f28 | 11277 | 004e3b3c··0001f301·R_386_32···············0043f285···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE |
11278 | 004e3cd4··0001f501·R_386_32···············00135ee0···_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ | 11278 | 004e3cd4··0001f501·R_386_32···············00135ee0···_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_ |
11279 | 004e3724··0001f801·R_386_32···············00122b80···_ZNK4asio2ip16bad_address_cast4whatEv | 11279 | 004e3724··0001f801·R_386_32···············00122b80···_ZNK4asio2ip16bad_address_cast4whatEv |
11280 | 004e5124··0001f901·R_386_32···············00440f03···_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE | 11280 | 004e5124··0001f901·R_386_32···············00440f03···_ZTSN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEEE |
11281 | 004ff9f8··0001fd01·R_386_32···············003bfab0···_ZNKSt6__ndk112ctype_bynameIcE10do_tolowerEc | 11281 | 004ff9f8··0001fd01·R_386_32···············003bfab0···_ZNKSt6__ndk112ctype_bynameIcE10do_tolowerEc |
11282 | 00500bc8··0001fd01·R_386_32···············003bfab0···_ZNKSt6__ndk112ctype_bynameIcE10do_tolowerEc | 11282 | 00500bc8··0001fd01·R_386_32···············003bfab0···_ZNKSt6__ndk112ctype_bynameIcE10do_tolowerEc |
11283 | 00502f5c··0001fe06·R_386_GLOB_DAT·········0025c230···aesni_ccm64_decrypt_blocks | 11283 | 00502f5c··0001fe06·R_386_GLOB_DAT·········0025c230···aesni_ccm64_decrypt_blocks |
11284 | 004e5710··00020101·R_386_32···············001a38d0···_ZN7openvpn11ClientProto7SessionD0Ev | 11284 | 004e5710··00020101·R_386_32···············001a38d0···_ZN7openvpn11ClientProto7SessionD0Ev |
Offset 11316, 15 lines modified | Offset 11316, 15 lines modified | ||
11316 | 004e4be4··00023501·R_386_32···············0017a200···_ZN7openvpn14OpenSSLContext6Config22set_local_cert_enabledEb | 11316 | 004e4be4··00023501·R_386_32···············0017a200···_ZN7openvpn14OpenSSLContext6Config22set_local_cert_enabledEb |
11317 | 00503058··00023806·R_386_GLOB_DAT·········002274b0···rand_drbg_get_nonce | 11317 | 00503058··00023806·R_386_GLOB_DAT·········002274b0···rand_drbg_get_nonce |
11318 | 004e4e10··00023a01·R_386_32···············004e4e1c···_ZTIN7openvpn10BufferTypeIKhEE | 11318 | 004e4e10··00023a01·R_386_32···············004e4e1c···_ZTIN7openvpn10BufferTypeIKhEE |
11319 | 004ff97c··00023e01·R_386_32···············003bda90···_ZNKSt6__ndk114collate_bynameIcE10do_compareEPKcS3_S3_S3_ | 11319 | 004ff97c··00023e01·R_386_32···············003bda90···_ZNKSt6__ndk114collate_bynameIcE10do_compareEPKcS3_S3_S3_ |
11320 | 00500914··00024101·R_386_32···············00500934···_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE | 11320 | 00500914··00024101·R_386_32···············00500934···_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE |
11321 | 005008f4··00024201·R_386_32···············00467012···_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE | 11321 | 005008f4··00024201·R_386_32···············00467012···_ZTSNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE |
11322 | 004e515c··00024401·R_386_32···············00440f53···_ZTSN7openvpn13OpenSSLRandomE | 11322 | 004e515c··00024401·R_386_32···············00440f53···_ZTSN7openvpn13OpenSSLRandomE |
11323 | 004e3584··00024701·R_386_32···············0043ea1 | 11323 | 004e3584··00024701·R_386_32···············0043ea1f···_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE |
11324 | 004f0fd4··00024901·R_386_32···············004f0fa8···POLICY_MAPPING_it | 11324 | 004f0fd4··00024901·R_386_32···············004f0fa8···POLICY_MAPPING_it |
11325 | 005031a4··00024906·R_386_GLOB_DAT·········004f0fa8···POLICY_MAPPING_it | 11325 | 005031a4··00024906·R_386_GLOB_DAT·········004f0fa8···POLICY_MAPPING_it |
11326 | 004e60ac··00024a01·R_386_32···············001c78c0···_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv | 11326 | 004e60ac··00024a01·R_386_32···············001c78c0···_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv |
11327 | 005026a4··00024d06·R_386_GLOB_DAT·········0050c384···_ZN7openvpn8TimeTypeImE5base_E | 11327 | 005026a4··00024d06·R_386_GLOB_DAT·········0050c384···_ZN7openvpn8TimeTypeImE5base_E |
11328 | 004e44d0··00025601·R_386_32···············0044002d···_ZTSN7openvpn14file_exceptionE | 11328 | 004e44d0··00025601·R_386_32···············0044002d···_ZTSN7openvpn14file_exceptionE |
11329 | 004e6460··00025801·R_386_32···············001d50f0···_ZN36SwigDirector_ClientAPI_OpenVPNClient10clock_tickEv | 11329 | 004e6460··00025801·R_386_32···············001d50f0···_ZN36SwigDirector_ClientAPI_OpenVPNClient10clock_tickEv |
11330 | 004e4180··00025b01·R_386_32···············00159090···_ZN7openvpn2IP12AddrMaskPair26addr_pair_mask_parse_errorD0Ev | 11330 | 004e4180··00025b01·R_386_32···············00159090···_ZN7openvpn2IP12AddrMaskPair26addr_pair_mask_parse_errorD0Ev |
Offset 11401, 15 lines modified | Offset 11401, 15 lines modified | ||
11401 | 004e55c8··0002d601·R_386_32···············0019e9f0···_ZThn12_N7openvpn13ClientConnectD0Ev | 11401 | 004e55c8··0002d601·R_386_32···············0019e9f0···_ZThn12_N7openvpn13ClientConnectD0Ev |
11402 | 00502ce0··0002d806·R_386_GLOB_DAT·········004e5e1c···_ZTVN7openvpn11ClientEvent10AuthFailedE | 11402 | 00502ce0··0002d806·R_386_GLOB_DAT·········004e5e1c···_ZTVN7openvpn11ClientEvent10AuthFailedE |
11403 | 00502788··0002d906·R_386_GLOB_DAT·········004e30dc···_ZTVN7openvpn12UDPTransport12ClientConfigE | 11403 | 00502788··0002d906·R_386_GLOB_DAT·········004e30dc···_ZTVN7openvpn12UDPTransport12ClientConfigE |
11404 | 005028e8··0002db06·R_386_GLOB_DAT·········004e3a4c···_ZTTN7openvpn12TCPTransport6ClientE | 11404 | 005028e8··0002db06·R_386_GLOB_DAT·········004e3a4c···_ZTTN7openvpn12TCPTransport6ClientE |
11405 | 004e4120··0002e001·R_386_32···············00158900···_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev | 11405 | 004e4120··0002e001·R_386_32···············00158900···_ZN7openvpn2IP12AddrMaskPair10StringPair22addr_pair_string_errorD0Ev |
11406 | 00502b30··0002e306·R_386_GLOB_DAT·········004e4d14···_ZTVN7openvpn10OpenSSLPKI3CRLE | 11406 | 00502b30··0002e306·R_386_GLOB_DAT·········004e4d14···_ZTVN7openvpn10OpenSSLPKI3CRLE |
11407 | 004ffed0··0002e401·R_386_32···············003c3450···_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_j | 11407 | 004ffed0··0002e401·R_386_32···············003c3450···_ZNKSt6__ndk115__codecvt_utf16IwLb1EE9do_lengthER9mbstate_tPKcS5_j |
11408 | 004e3840··0002e501·R_386_32···············0043ee1 | 11408 | 004e3840··0002e501·R_386_32···············0043ee17···_ZTSNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE |
11409 | 004e4e84··0002e901·R_386_32···············001897e0···_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev | 11409 | 004e4e84··0002e901·R_386_32···············001897e0···_ZN7openvpn10OpenSSLPKI9X509Store25x509_store_add_cert_errorD0Ev |
11410 | 004e304c··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb | 11410 | 004e304c··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb |
11411 | 004e4078··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb | 11411 | 004e4078··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb |
11412 | 004e66c0··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb | 11412 | 004e66c0··0002f001·R_386_32···············0011c840···_ZN7openvpn14TunBuilderBase30tun_builder_get_local_networksEb |
11413 | 005026e8··0002f106·R_386_GLOB_DAT·········004e4f4c···_ZTVN7openvpn18HTTPProxyTransport7OptionsE | 11413 | 005026e8··0002f106·R_386_GLOB_DAT·········004e4f4c···_ZTVN7openvpn18HTTPProxyTransport7OptionsE |
11414 | 00502b54··0002f906·R_386_GLOB_DAT·········004e4d70···_ZTVN7openvpn13SSLFactoryAPI17ssl_context_errorE | 11414 | 00502b54··0002f906·R_386_GLOB_DAT·········004e4d70···_ZTVN7openvpn13SSLFactoryAPI17ssl_context_errorE |
11415 | 004e4ddc··00030401·R_386_32···············004e4dcc···_ZTINSt6__ndk117bad_function_callE | 11415 | 004e4ddc··00030401·R_386_32···············004e4dcc···_ZTINSt6__ndk117bad_function_callE |
Offset 11828, 17 lines modified | Offset 11828, 17 lines modified | ||
11828 | 004e4f44··00059801·R_386_32···············0018bbf0···_ZN7openvpn13SSLFactoryAPI26ssl_ciphertext_in_overflowD0Ev | 11828 | 004e4f44··00059801·R_386_32···············0018bbf0···_ZN7openvpn13SSLFactoryAPI26ssl_ciphertext_in_overflowD0Ev |
11829 | 00503300··00059a06·R_386_GLOB_DAT·········00301370···SCT_free | 11829 | 00503300··00059a06·R_386_GLOB_DAT·········00301370···SCT_free |
11830 | 004e5018··00059e01·R_386_32···············00190750···_ZN7openvpn11ClientEvent18UnsupportedFeatureD0Ev | 11830 | 004e5018··00059e01·R_386_32···············00190750···_ZN7openvpn11ClientEvent18UnsupportedFeatureD0Ev |
11831 | 00502704··0005a306·R_386_GLOB_DAT·········0019ead0···_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv | 11831 | 00502704··0005a306·R_386_GLOB_DAT·········0019ead0···_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv |
11832 | 005001e4··0005a501·R_386_32···············005001b4···_ZTINSt6__ndk19__num_getIcEE | 11832 | 005001e4··0005a501·R_386_32···············005001b4···_ZTINSt6__ndk19__num_getIcEE |
11833 | 004e55e8··0005a601·R_386_32···············004415d0···_ZTSN7openvpn13ClientConnectE | 11833 | 004e55e8··0005a601·R_386_32···············004415d0···_ZTSN7openvpn13ClientConnectE |
11834 | 004fd264··0005a801·R_386_32···············003601d0···tls_parse_stoc_psk | 11834 | 004fd264··0005a801·R_386_32···············003601d0···tls_parse_stoc_psk |
11835 | 004e3988··0005ab01·R_386_32···············0043f0e | 11835 | 004e3988··0005ab01·R_386_32···············0043f0ec···_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE |
11836 | 004e6250··0005ae01·R_386_32···············001ce5e0···_ZN7openvpn9ClientAPI14MySessionStatsD0Ev | 11836 | 004e6250··0005ae01·R_386_32···············001ce5e0···_ZN7openvpn9ClientAPI14MySessionStatsD0Ev |
11837 | 004e3654··0005b001·R_386_32···············0043eba | 11837 | 004e3654··0005b001·R_386_32···············0043eba3···_ZTSN4asio21invalid_service_ownerE |
11838 | 0050306c··0005b106·R_386_GLOB_DAT·········004efb04···RSA_OAEP_PARAMS_it | 11838 | 0050306c··0005b106·R_386_GLOB_DAT·········004efb04···RSA_OAEP_PARAMS_it |
11839 | 00502b7c··0005b406·R_386_GLOB_DAT·········001e8c00···ASN1_OBJECT_free | 11839 | 00502b7c··0005b406·R_386_GLOB_DAT·········001e8c00···ASN1_OBJECT_free |
11840 | 004e3038··0005b601·R_386_32···············0011c7f0···_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 11840 | 004e3038··0005b601·R_386_32···············0011c7f0···_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
11841 | 004e66ac··0005b601·R_386_32···············0011c7f0···_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE | 11841 | 004e66ac··0005b601·R_386_32···············0011c7f0···_ZN7openvpn14TunBuilderBase27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE |
11842 | 004e5524··0005b901·R_386_32···············004e5530···_ZTIN7openvpn18HTTPProxyTransport7Options12CustomHeaderE | 11842 | 004e5524··0005b901·R_386_32···············004e5530···_ZTIN7openvpn18HTTPProxyTransport7Options12CustomHeaderE |
11843 | 004e32cc··0005c001·R_386_32···············004e3294···_ZTIN7openvpn14TunBuilderBaseE | 11843 | 004e32cc··0005c001·R_386_32···············004e3294···_ZTIN7openvpn14TunBuilderBaseE |
11844 | 004e40ac··0005c001·R_386_32···············004e3294···_ZTIN7openvpn14TunBuilderBaseE | 11844 | 004e40ac··0005c001·R_386_32···············004e3294···_ZTIN7openvpn14TunBuilderBaseE |
Offset 11901, 15 lines modified | Offset 11901, 15 lines modified | ||
11901 | 004e6480··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient | 11901 | 004e6480··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient |
11902 | 004e6494··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient | 11902 | 004e6494··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient |
11903 | 004e64a8··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient | 11903 | 004e64a8··0005f101·R_386_32···············004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient |
11904 | 00502ea4··0005f106·R_386_GLOB_DAT·········004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient | 11904 | 00502ea4··0005f106·R_386_GLOB_DAT·········004e64c8···_ZTI36SwigDirector_ClientAPI_OpenVPNClient |
11905 | 00502edc··0005f206·R_386_GLOB_DAT·········004e6908···ASN1_VISIBLESTRING_it | 11905 | 00502edc··0005f206·R_386_GLOB_DAT·········004e6908···ASN1_VISIBLESTRING_it |
11906 | 004e52c4··0005f301·R_386_32···············00196a20···_ZNK7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_mode4whatEv | 11906 | 004e52c4··0005f301·R_386_32···············00196a20···_ZNK7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_mode4whatEv |
11907 | 004e4980··0005f801·R_386_32···············004e496c···_ZTIN7openvpn15TLSCryptContextE | 11907 | 004e4980··0005f801·R_386_32···············004e496c···_ZTIN7openvpn15TLSCryptContextE |
11908 | 004e39e8··0005f901·R_386_32···············0043f17 | 11908 | 004e39e8··0005f901·R_386_32···············0043f175···_ZTSN7openvpn10RemoteList12ResolvedAddrE |
11909 | 004e54f8··0005fd01·R_386_32···············0019a680···_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev | 11909 | 004e54f8··0005fd01·R_386_32···············0019a680···_ZN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE20tlsprf_uninitializedD0Ev |
11910 | 004fd164··0005ff01·R_386_32···············0035fc00···tls_parse_stoc_supported_versions | 11910 | 004fd164··0005ff01·R_386_32···············0035fc00···tls_parse_stoc_supported_versions |
11911 | 004e4bf4··00060001·R_386_32···············0017a2f0···_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE | 11911 | 004e4bf4··00060001·R_386_32···············0017a2f0···_ZN7openvpn14OpenSSLContext6Config7set_rngERKNS_5RCPtrINS_9RandomAPIEEE |
11912 | 004e3060··00060301·R_386_32···············003e0100···__cxa_pure_virtual | 11912 | 004e3060··00060301·R_386_32···············003e0100···__cxa_pure_virtual |
11913 | 004e3064··00060301·R_386_32···············003e0100···__cxa_pure_virtual | 11913 | 004e3064··00060301·R_386_32···············003e0100···__cxa_pure_virtual |
11914 | 004e3068··00060301·R_386_32···············003e0100···__cxa_pure_virtual | 11914 | 004e3068··00060301·R_386_32···············003e0100···__cxa_pure_virtual |
11915 | 004e306c··00060301·R_386_32···············003e0100···__cxa_pure_virtual | 11915 | 004e306c··00060301·R_386_32···············003e0100···__cxa_pure_virtual |
Offset 12055, 28 lines modified | Offset 12055, 28 lines modified | ||
12055 | 00500028··00066e01·R_386_32···············003c4aa0···_ZNKSt6__ndk120__codecvt_utf8_utf16IDiE5do_inER9mbstate_tPKcS5_RS5_PDiS7_RS7_ | 12055 | 00500028··00066e01·R_386_32···············003c4aa0···_ZNKSt6__ndk120__codecvt_utf8_utf16IDiE5do_inER9mbstate_tPKcS5_RS5_PDiS7_RS7_ |
12056 | 004e42b0··00067101·R_386_32···············0015cb50···_ZN7openvpn8HostPort15host_port_errorD0Ev | 12056 | 004e42b0··00067101·R_386_32···············0015cb50···_ZN7openvpn8HostPort15host_port_errorD0Ev |
12057 | 00500c4c··00067301·R_386_32···············003d12f0···_ZNKSt6__ndk112bad_weak_ptr4whatEv | 12057 | 00500c4c··00067301·R_386_32···············003d12f0···_ZNKSt6__ndk112bad_weak_ptr4whatEv |
12058 | 004e539c··00067601·R_386_32···············00197a50···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED0Ev | 12058 | 004e539c··00067601·R_386_32···············00197a50···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED0Ev |
12059 | 004e614c··00067901·R_386_32···············004424a7···_ZTSNSt6__ndk110__function6__baseIFvvEEE | 12059 | 004e614c··00067901·R_386_32···············004424a7···_ZTSNSt6__ndk110__function6__baseIFvvEEE |
12060 | 00503578··00067a06·R_386_GLOB_DAT·········00500af8···_ZTVNSt6__ndk114codecvt_bynameIwc9mbstate_tEE | 12060 | 00503578··00067a06·R_386_GLOB_DAT·········00500af8···_ZTVNSt6__ndk114codecvt_bynameIwc9mbstate_tEE |
Max diff block lines reached; 105586/119564 bytes (88.31%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·0 | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·07022c46f578b027d19f87d99e893a91263ec3c1 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 11121, 15 lines modified | Offset 11121, 15 lines modified | ||
11121 | OpenVPN·tls-crypt-v2·server·key | 11121 | OpenVPN·tls-crypt-v2·server·key |
11122 | OpenVPN·tls-crypt-v2·client·key | 11122 | OpenVPN·tls-crypt-v2·client·key |
11123 | client·not·built·with·OPENVPN_GREMLIN | 11123 | client·not·built·with·OPENVPN_GREMLIN |
11124 | extra-certs | 11124 | extra-certs |
11125 | Missing·External·PKI·alias | 11125 | Missing·External·PKI·alias |
11126 | allow-name-constraints | 11126 | allow-name-constraints |
11127 | Always·verified·correctly·with·OpenSSL | 11127 | Always·verified·correctly·with·OpenSSL |
11128 | ·built·on· | 11128 | ·built·on·Apr··5·2021·00:05:37 |
11129 | asio.system | 11129 | asio.system |
11130 | Operation·aborted. | 11130 | Operation·aborted. |
11131 | asio.netdb | 11131 | asio.netdb |
11132 | Host·not·found·(authoritative) | 11132 | Host·not·found·(authoritative) |
11133 | Host·not·found·(non-authoritative),·try·again·later | 11133 | Host·not·found·(non-authoritative),·try·again·later |
11134 | The·query·is·valid,·but·it·does·not·have·associated·data | 11134 | The·query·is·valid,·but·it·does·not·have·associated·data |
11135 | A·non-recoverable·error·occurred·during·database·lookup | 11135 | A·non-recoverable·error·occurred·during·database·lookup |
Offset 11971, 15 lines modified | Offset 11971, 15 lines modified | ||
11971 | PACKETS_OUT | 11971 | PACKETS_OUT |
11972 | TUN_BYTES_IN | 11972 | TUN_BYTES_IN |
11973 | TUN_BYTES_OUT | 11973 | TUN_BYTES_OUT |
11974 | TUN_PACKETS_IN | 11974 | TUN_PACKETS_IN |
11975 | TUN_PACKETS_OUT | 11975 | TUN_PACKETS_OUT |
11976 | Client·terminated,·reconnecting·in· | 11976 | Client·terminated,·reconnecting·in· |
11977 | OpenVPN·core | 11977 | OpenVPN·core |
11978 | 2.6.44.5-0-g27d6af6 | 11978 | 2.6.44.5-0-g27d6af66 |
11979 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation | 11979 | ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation |
11980 | DISCONNECTED | 11980 | DISCONNECTED |
11981 | CONNECTED | 11981 | CONNECTED |
11982 | RECONNECTING | 11982 | RECONNECTING |
11983 | WAIT_PROXY | 11983 | WAIT_PROXY |
11984 | CONNECTING | 11984 | CONNECTING |
11985 | GET_CONFIG | 11985 | GET_CONFIG |
Offset 4379, 15 lines modified | Offset 4379, 15 lines modified | ||
4379 | » movzbl·(%eax,%edi,1),%edx | 4379 | » movzbl·(%eax,%edi,1),%edx |
4380 | » cmp····$0x7f,%edx | 4380 | » cmp····$0x7f,%edx |
4381 | » je·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> | 4381 | » je·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> |
4382 | » cmp····$0x20,%dl | 4382 | » cmp····$0x20,%dl |
4383 | » jb·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> | 4383 | » jb·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> |
4384 | » mov····%eax,%esi | 4384 | » mov····%eax,%esi |
4385 | » mov····0x8(%esp),%eax | 4385 | » mov····0x8(%esp),%eax |
4386 | » movsbl·-0xc3fe | 4386 | » movsbl·-0xc3fe1(%eax,%edx,1),%ebx |
4387 | » lea····0x1(%ebx,%edi,1),%eax | 4387 | » lea····0x1(%ebx,%edi,1),%eax |
4388 | » cmp····0x1c(%esp),%eax | 4388 | » cmp····0x1c(%esp),%eax |
4389 | » ja·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> | 4389 | » ja·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> |
4390 | » cmp····$0x3,%ebx | 4390 | » cmp····$0x3,%ebx |
4391 | » ja·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> | 4391 | » ja·····111e70·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1b0> |
4392 | » add····%edi,%esi | 4392 | » add····%edi,%esi |
4393 | » lea····0x1(%ebx),%eax | 4393 | » lea····0x1(%ebx),%eax |
Offset 13695, 15 lines modified | Offset 13695, 15 lines modified | ||
13695 | » pop····%edi | 13695 | » pop····%edi |
13696 | » pop····%ebx | 13696 | » pop····%ebx |
13697 | » pop····%ebp | 13697 | » pop····%ebp |
13698 | » retq··· | 13698 | » retq··· |
13699 | » movl···$0x10,(%esp) | 13699 | » movl···$0x10,(%esp) |
13700 | » call···f7000·<__cxa_allocate_exception@plt> | 13700 | » call···f7000·<__cxa_allocate_exception@plt> |
13701 | » mov····%eax,%esi | 13701 | » mov····%eax,%esi |
13702 | » lea····-0xee0e | 13702 | » lea····-0xee0e1(%ebx),%eax |
13703 | » mov····%eax,0x4(%esp) | 13703 | » mov····%eax,0x4(%esp) |
13704 | » lea····0x18(%esp),%eax | 13704 | » lea····0x18(%esp),%eax |
13705 | » mov····%eax,(%esp) | 13705 | » mov····%eax,(%esp) |
13706 | » call···f6f90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 13706 | » call···f6f90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
13707 | » mov····-0xf70(%ebx),%eax | 13707 | » mov····-0xf70(%ebx),%eax |
13708 | » add····$0x8,%eax | 13708 | » add····$0x8,%eax |
13709 | » mov····%eax,(%esi) | 13709 | » mov····%eax,(%esi) |
Offset 15851, 15 lines modified | Offset 15851, 15 lines modified | ||
15851 | » push···%esi | 15851 | » push···%esi |
15852 | » and····$0xfffffff0,%esp | 15852 | » and····$0xfffffff0,%esp |
15853 | » call···11b91d·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base+0xd> | 15853 | » call···11b91d·<openvpn::ClientAPI::OpenVPNClient::copyright()@@Base+0xd> |
15854 | » pop····%ebx | 15854 | » pop····%ebx |
15855 | » add····$0x3e7d2f,%ebx | 15855 | » add····$0x3e7d2f,%ebx |
15856 | » mov····0x8(%ebp),%esi | 15856 | » mov····0x8(%ebp),%esi |
15857 | » sub····$0x8,%esp | 15857 | » sub····$0x8,%esp |
15858 | » lea····-0xc50f | 15858 | » lea····-0xc50f4(%ebx),%eax |
15859 | » push···%eax | 15859 | » push···%eax |
15860 | » push···%esi | 15860 | » push···%esi |
15861 | » call···f6f90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> | 15861 | » call···f6f90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt> |
15862 | » add····$0x10,%esp | 15862 | » add····$0x10,%esp |
15863 | » mov····%esi,%eax | 15863 | » mov····%esi,%eax |
15864 | » lea····-0x8(%ebp),%esp | 15864 | » lea····-0x8(%ebp),%esp |
15865 | » pop····%esi | 15865 | » pop····%esi |
Offset 27993, 19 lines modified | Offset 27993, 19 lines modified | ||
27993 | » test···%ecx,%ecx | 27993 | » test···%ecx,%ecx |
27994 | » je·····1247b3·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xd3> | 27994 | » je·····1247b3·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xd3> |
27995 | » cmpl···$0xa,0x8(%ebp) | 27995 | » cmpl···$0xa,0x8(%ebp) |
27996 | » jne····124827·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x147> | 27996 | » jne····124827·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x147> |
27997 | » mov····0x18(%ebp),%edi | 27997 | » mov····0x18(%ebp),%edi |
27998 | » test···%edi,%edi | 27998 | » test···%edi,%edi |
27999 | » je·····124827·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x147> | 27999 | » je·····124827·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x147> |
28000 | » movsd··-0xc47a | 28000 | » movsd··-0xc47ae(%ebx),%xmm0 |
28001 | » movsd··%xmm0,0x2e(%esp) | 28001 | » movsd··%xmm0,0x2e(%esp) |
28002 | » movsd··-0xc47b | 28002 | » movsd··-0xc47b4(%ebx),%xmm0 |
28003 | » movsd··%xmm0,0x28(%esp) | 28003 | » movsd··%xmm0,0x28(%esp) |
28004 | » movsd··-0xc47b | 28004 | » movsd··-0xc47bc(%ebx),%xmm0 |
28005 | » movsd··%xmm0,0x20(%esp) | 28005 | » movsd··%xmm0,0x20(%esp) |
28006 | » mov····0xc(%ebp),%edx | 28006 | » mov····0xc(%ebp),%edx |
28007 | » mov····(%edx),%al | 28007 | » mov····(%edx),%al |
28008 | » mov····%ecx,%esi | 28008 | » mov····%ecx,%esi |
28009 | » cmp····$0xff,%al | 28009 | » cmp····$0xff,%al |
28010 | » je·····1247d0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xf0> | 28010 | » je·····1247d0·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·int,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xf0> |
28011 | » cmp····$0xfe,%al | 28011 | » cmp····$0xfe,%al |
Offset 59878, 15 lines modified | Offset 59878, 15 lines modified | ||
59878 | » cmp····%edx,%ebx | 59878 | » cmp····%edx,%ebx |
59879 | » mov····0x10(%ebp),%eax | 59879 | » mov····0x10(%ebp),%eax |
59880 | » mov····(%eax),%esi | 59880 | » mov····(%eax),%esi |
59881 | » jae····13ec2c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x25c> | 59881 | » jae····13ec2c·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x25c> |
59882 | » movzbl·(%ebx),%ecx | 59882 | » movzbl·(%ebx),%ecx |
59883 | » mov····0x14(%esp),%eax | 59883 | » mov····0x14(%esp),%eax |
59884 | » mov····%ecx,0x18(%esp) | 59884 | » mov····%ecx,0x18(%esp) |
59885 | » movsbl·-0xc3fe | 59885 | » movsbl·-0xc3fe1(%eax,%ecx,1),%edi |
59886 | » movzwl·%di,%eax | 59886 | » movzwl·%di,%eax |
59887 | » mov····%eax,0x10(%esp) | 59887 | » mov····%eax,0x10(%esp) |
59888 | » add····%ebx,%eax | 59888 | » add····%ebx,%eax |
59889 | » cmp····%edx,%eax | 59889 | » cmp····%edx,%eax |
59890 | » jae····13ec18·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x248> | 59890 | » jae····13ec18·<openvpn::Unicode::ConvertUTF8toUTF16(unsigned·char·const**,·unsigned·char·const*,·unsigned·short**,·unsigned·short*,·openvpn::Unicode::ConversionFlags)@@Base+0x248> |
59891 | » mov····$0x3,%ecx | 59891 | » mov····$0x3,%ecx |
59892 | » cmp····$0x3,%di | 59892 | » cmp····$0x3,%di |
Offset 88097, 15 lines modified | Offset 88097, 15 lines modified | ||
88097 | » inc····%edi | 88097 | » inc····%edi |
88098 | » cmp····%ebx,%eax | 88098 | » cmp····%ebx,%eax |
88099 | » jae····157e05·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1e5> | 88099 | » jae····157e05·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1e5> |
88100 | » mov····0x14(%esp),%ecx | 88100 | » mov····0x14(%esp),%ecx |
88101 | » movzbl·(%ecx,%eax,1),%edx | 88101 | » movzbl·(%ecx,%eax,1),%edx |
88102 | » mov····%esi,%ecx | 88102 | » mov····%esi,%ecx |
88103 | » mov····%edx,0x10(%esp) | 88103 | » mov····%edx,0x10(%esp) |
88104 | » movsbl·-0xc3fe | 88104 | » movsbl·-0xc3fe1(%esi,%edx,1),%edx |
88105 | » inc····%edx | 88105 | » inc····%edx |
88106 | » cmp····%edx,%ebx | 88106 | » cmp····%edx,%ebx |
88107 | » mov····%ebx,%esi | 88107 | » mov····%ebx,%esi |
88108 | » jle····157cff·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0xdf> | 88108 | » jle····157cff·<openvpn::Option::validate(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0xdf> |
88109 | » mov····%edx,%esi | 88109 | » mov····%edx,%esi |
88110 | » mov····$0x1,%edx | 88110 | » mov····$0x1,%edx |
88111 | » lea····-0x1(%esi),%ebx | 88111 | » lea····-0x1(%esi),%ebx |
Offset 115496, 15 lines modified | Offset 115496, 15 lines modified | ||
115496 | » add····%esi,%edi | 115496 | » add····%esi,%edi |
115497 | » sub····%esi,0x18(%esp) | 115497 | » sub····%esi,0x18(%esp) |
115498 | » je·····16efa4·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x304> | 115498 | » je·····16efa4·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x304> |
115499 | » movzbl·(%edi),%ecx | 115499 | » movzbl·(%edi),%ecx |
115500 | » test···%ecx,%ecx | 115500 | » test···%ecx,%ecx |
115501 | » je·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> | 115501 | » je·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> |
115502 | » mov····0x14(%esp),%eax | 115502 | » mov····0x14(%esp),%eax |
115503 | » movsbl·-0xc3fe | 115503 | » movsbl·-0xc3fe1(%eax,%ecx,1),%edx |
115504 | » lea····0x1(%edx),%esi | 115504 | » lea····0x1(%edx),%esi |
115505 | » cmp····%esi,0x18(%esp) | 115505 | » cmp····%esi,0x18(%esp) |
115506 | » jb·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> | 115506 | » jb·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> |
115507 | » cmp····$0x3,%edx | 115507 | » cmp····$0x3,%edx |
115508 | » ja·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> | 115508 | » ja·····16ee66·<openvpn::read_text_utf8(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long·long)@@Base+0x1c6> |
115509 | » mov····0x14(%esp),%ebx | 115509 | » mov····0x14(%esp),%ebx |
115510 | » mov····-0xf3a44(%ebx,%edx,4),%eax | 115510 | » mov····-0xf3a44(%ebx,%edx,4),%eax |
Offset 228731, 15 lines modified | Offset 228731, 15 lines modified | ||
228731 | » push···%eax | 228731 | » push···%eax |
228732 | » lea····0x24(%esp),%eax | 228732 | » lea····0x24(%esp),%eax |
228733 | » push···%eax | 228733 | » push···%eax |
228734 | » call···f6ff0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt> | 228734 | » call···f6ff0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt> |
228735 | » add····$0x10,%esp | 228735 | » add····$0x10,%esp |
228736 | » sub····$0x4,%esp | 228736 | » sub····$0x4,%esp |
228737 | » lea····-0xee105(%ebx),%ecx | 228737 | » lea····-0xee105(%ebx),%ecx |
228738 | » push···$0x1 | 228738 | » push···$0x14 |
228739 | » push···%ecx | 228739 | » push···%ecx |
228740 | » push···%eax | 228740 | » push···%eax |
228741 | » call···f6ff0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt> | 228741 | » call···f6ff0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt> |
Max diff block lines reached; 2298469/2305602 bytes (99.69%) of diff not shown. |
Offset 331, 16 lines modified | Offset 331, 16 lines modified | ||
331 | ··0x004102e0·706e0000·63657274·00636100·65787472·pn..cert.ca.extr | 331 | ··0x004102e0·706e0000·63657274·00636100·65787472·pn..cert.ca.extr |
332 | ··0x004102f0·612d6365·72747300·4d697373·696e6720·a-certs.Missing· | 332 | ··0x004102f0·612d6365·72747300·4d697373·696e6720·a-certs.Missing· |
333 | ··0x00410300·45787465·726e616c·20504b49·20616c69·External·PKI·ali | 333 | ··0x00410300·45787465·726e616c·20504b49·20616c69·External·PKI·ali |
334 | ··0x00410310·61730061·6c6c6f77·2d6e616d·652d636f·as.allow-name-co | 334 | ··0x00410310·61730061·6c6c6f77·2d6e616d·652d636f·as.allow-name-co |
335 | ··0x00410320·6e737472·61696e74·7300416c·77617973·nstraints.Always | 335 | ··0x00410320·6e737472·61696e74·7300416c·77617973·nstraints.Always |
336 | ··0x00410330·20766572·69666965·6420636f·72726563··verified·correc | 336 | ··0x00410330·20766572·69666965·6420636f·72726563··verified·correc |
337 | ··0x00410340·746c7920·77697468·204f7065·6e53534c·tly·with·OpenSSL | 337 | ··0x00410340·746c7920·77697468·204f7065·6e53534c·tly·with·OpenSSL |
338 | ··0x00410350·00206275·696c7420·6f6e204 | 338 | ··0x00410350·00206275·696c7420·6f6e2041·70722020·.·built·on·Apr·· |
339 | ··0x00410360·3 | 339 | ··0x00410360·35203230·32312030·303a3035·3a333700·5·2021·00:05:37. |
340 | ··0x00410370·6173696f·2e737973·74656d00·4f706572·asio.system.Oper | 340 | ··0x00410370·6173696f·2e737973·74656d00·4f706572·asio.system.Oper |
341 | ··0x00410380·6174696f·6e206162·6f727465·642e0061·ation·aborted..a | 341 | ··0x00410380·6174696f·6e206162·6f727465·642e0061·ation·aborted..a |
342 | ··0x00410390·73696f2e·6e657464·6200486f·7374206e·sio.netdb.Host·n | 342 | ··0x00410390·73696f2e·6e657464·6200486f·7374206e·sio.netdb.Host·n |
343 | ··0x004103a0·6f742066·6f756e64·20286175·74686f72·ot·found·(author | 343 | ··0x004103a0·6f742066·6f756e64·20286175·74686f72·ot·found·(author |
344 | ··0x004103b0·69746174·69766529·00486f73·74206e6f·itative).Host·no | 344 | ··0x004103b0·69746174·69766529·00486f73·74206e6f·itative).Host·no |
345 | ··0x004103c0·7420666f·756e6420·286e6f6e·2d617574·t·found·(non-aut | 345 | ··0x004103c0·7420666f·756e6420·286e6f6e·2d617574·t·found·(non-aut |
346 | ··0x004103d0·686f7269·74617469·7665292c·20747279·horitative),·try | 346 | ··0x004103d0·686f7269·74617469·7665292c·20747279·horitative),·try |
Offset 1643, 10800 lines modified | Offset 1643, 10800 lines modified | ||
1643 | ··0x004154e0·0054554e·5f425954·45535f4f·55540054·.TUN_BYTES_OUT.T | 1643 | ··0x004154e0·0054554e·5f425954·45535f4f·55540054·.TUN_BYTES_OUT.T |
1644 | ··0x004154f0·554e5f50·41434b45·54535f49·4e005455·UN_PACKETS_IN.TU | 1644 | ··0x004154f0·554e5f50·41434b45·54535f49·4e005455·UN_PACKETS_IN.TU |
1645 | ··0x00415500·4e5f5041·434b4554·535f4f55·5400436c·N_PACKETS_OUT.Cl | 1645 | ··0x00415500·4e5f5041·434b4554·535f4f55·5400436c·N_PACKETS_OUT.Cl |
1646 | ··0x00415510·69656e74·20746572·6d696e61·7465642c·ient·terminated, | 1646 | ··0x00415510·69656e74·20746572·6d696e61·7465642c·ient·terminated, |
1647 | ··0x00415520·20726563·6f6e6e65·6374696e·6720696e··reconnecting·in | 1647 | ··0x00415520·20726563·6f6e6e65·6374696e·6720696e··reconnecting·in |
1648 | ··0x00415530·20002e2e·2e004f70·656e5650·4e20636f··.....OpenVPN·co | 1648 | ··0x00415530·20002e2e·2e004f70·656e5650·4e20636f··.....OpenVPN·co | Diff chunk too large, falling back to line-by-line diff (7338 lines added, 7338 lines removed) |
1649 | ··0x00415540·72650020·00280032·2e362e34·342e352d·re.·.(.2.6.44.5- | 1649 | ··0x00415540·72650020·00280032·2e362e34·342e352d·re.·.(.2.6.44.5- |
1650 | ··0x00415550·302d6732·37643661·66360020 | 1650 | ··0x00415550·302d6732·37643661·66363600·20693338·0-g27d6af66.·i38 |
1651 | ··0x00415560·002d6269 | 1651 | ··0x00415560·36002d62·69740074·73730043·6c69656e·6.-bit.tss.Clien |
1652 | ··0x00415570·53746174 | 1652 | ··0x00415570·74537461·74653a3a·61747461·63682829·tState::attach() |
1653 | ··0x00415580·63616e20 | 1653 | ··0x00415580·2063616e·206f6e6c·79206265·2063616c··can·only·be·cal |
1654 | ··0x00415590·6564206f | 1654 | ··0x00415590·6c656420·6f6e6365·20706572·20436c69·led·once·per·Cli |
1655 | ··0x004155a0·6e745374 | 1655 | ··0x004155a0·656e7453·74617465·20696e73·74616e74·entState·instant |
1656 | ··0x004155b0·6174696f | 1656 | ··0x004155b0·69617469·6f6e0044·4953434f·4e4e4543·iation.DISCONNEC |
1657 | ··0x004155c0·45440043 | 1657 | ··0x004155c0·54454400·434f4e4e·45435445·44005245·TED.CONNECTED.RE |
1658 | ··0x004155d0·4f4e4e45 | 1658 | ··0x004155d0·434f4e4e·45435449·4e470052·45534f4c·CONNECTING.RESOL |
1659 | ··0x004155e0·45005741 | 1659 | ··0x004155e0·56450057·41495400·57414954·5f50524f·VE.WAIT.WAIT_PRO |
1660 | ··0x004155f0·5900434f | 1660 | ··0x004155f0·58590043·4f4e4e45·4354494e·47004745·XY.CONNECTING.GE |
1661 | ··0x00415600·5f434f4e | 1661 | ··0x00415600·545f434f·4e464947·00415353·49474e5f·T_CONFIG.ASSIGN_ |
1662 | ··0x00415610·500041 | 1662 | ··0x00415610·49500041·44445f52·4f555445·53004543·IP.ADD_ROUTES.EC |
1663 | ··0x00415620·4f00494e | 1663 | ··0x00415620·484f0049·4e464f00·5741524e·00504155·HO.INFO.WARN.PAU |
1664 | ··0x00415630·45005245 | 1664 | ··0x00415630·53450052·4553554d·4500554e·53555050·SE.RESUME.UNSUPP |
1665 | ··0x00415640·525445 | 1665 | ··0x00415640·4f525445·445f4645·41545552·4500434c·ORTED_FEATURE.CL |
1666 | ··0x00415650·454e545f | 1666 | ··0x00415650·49454e54·5f534554·55500044·594e414d·IENT_SETUP.DYNAM |
1667 | ··0x00415660·435f4348 | 1667 | ··0x00415660·49435f43·48414c4c·454e4745·0045504b·IC_CHALLENGE.EPK |
1668 | ··0x00415670·5f455252 | 1668 | ··0x00415670·495f4552·524f5200·45504b49·5f494e56·I_ERROR.EPKI_INV |
1669 | ··0x00415680·4c49445f | 1669 | ··0x00415680·414c4944·5f414c49·41530055·4e4b4e4f·ALID_ALIAS.UNKNO |
1670 | ··0x00415690·4e5f4556 | 1670 | ··0x00415690·574e5f45·56454e54·5f545950·45006e75·WN_EVENT_TYPE.nu |
1671 | ··0x004156a0·6c207570 | 1671 | ··0x004156a0·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object |
1672 | ··0x004156b0·696e206f | 1672 | ··0x004156b0·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli |
1673 | ··0x004156c0·6e744150 | 1673 | ··0x004156c0·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC |
1674 | ··0x004156d0·69656e74 | 1674 | ··0x004156d0·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build |
1675 | ··0x004156e0·725f6e65 | 1675 | ··0x004156e0·65725f6e·65772000·6e756c6c·20757063·er_new·.null·upc |
1676 | ··0x004156f0·6c6c206f | 1676 | ··0x004156f0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op |
1677 | ··0x00415700·6e76706e | 1677 | ··0x00415700·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI |
1678 | ··0x00415710·3a4f7065 | 1678 | ··0x00415710·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient: |
1679 | ··0x00415720·74756e5f | 1679 | ··0x00415720·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set |
1680 | ··0x00415730·6c617965 | 1680 | ··0x00415730·5f6c6179·65722000·6e756c6c·20757063·_layer·.null·upc |
1681 | ··0x00415740·6c6c206f | 1681 | ··0x00415740·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op |
1682 | ··0x00415750·6e76706e | 1682 | ··0x00415750·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI |
1683 | ··0x00415760·3a4f7065 | 1683 | ··0x00415760·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient: |
1684 | ··0x00415770·74756e5f | 1684 | ··0x00415770·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set |
1685 | ··0x00415780·72656d6f | 1685 | ··0x00415780·5f72656d·6f74655f·61646472·65737320·_remote_address· |
1686 | ··0x00415790·6e756c6c | 1686 | ··0x00415790·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj |
1687 | ··0x004157a0·63742069 | 1687 | ··0x004157a0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn:: |
1688 | ··0x004157b0·6c69656e | 1688 | ··0x004157b0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV |
1689 | ··0x004157c0·4e436c69 | 1689 | ··0x004157c0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu |
1690 | ··0x004157d0·6c646572 | 1690 | ··0x004157d0·696c6465·725f6164·645f6164·64726573·ilder_add_addres |
1691 | ··0x004157e0·20006e75 | 1691 | ··0x004157e0·7320006e·756c6c20·75706361·6c6c206f·s·.null·upcall·o |
1692 | ··0x004157f0·6a656374 | 1692 | ··0x004157f0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn |
1693 | ··0x00415800·3a436c69 | 1693 | ··0x00415800·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope |
1694 | ··0x00415810·56504e43 | 1694 | ··0x00415810·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_ |
1695 | ··0x00415820·75696c64 | 1695 | ··0x00415820·6275696c·6465725f·7365745f·726f7574·builder_set_rout |
1696 | ··0x00415830·5f6d6574 | 1696 | ··0x00415830·655f6d65·74726963·5f646566·61756c74·e_metric_default |
1697 | ··0x00415840·006e756c | 1697 | ··0x00415840·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob |
1698 | ··0x00415850·65637420 | 1698 | ··0x00415850·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn: |
1699 | ··0x00415860·436c6965 | 1699 | ··0x00415860·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open |
1700 | ··0x00415870·504e436c | 1700 | ··0x00415870·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b |
1701 | ··0x00415880·696c6465 | 1701 | ··0x00415880·75696c64·65725f72·65726f75·74655f67·uilder_reroute_g |
1702 | ··0x00415890·20006e75 | 1702 | ··0x00415890·7720006e·756c6c20·75706361·6c6c206f·w·.null·upcall·o |
1703 | ··0x004158a0·6a656374 | 1703 | ··0x004158a0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn |
1704 | ··0x004158b0·3a436c69 | 1704 | ··0x004158b0·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope |
1705 | ··0x004158c0·56504e43 | 1705 | ··0x004158c0·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_ |
1706 | ··0x004158d0·75696c64 | 1706 | ··0x004158d0·6275696c·6465725f·6164645f·726f7574·builder_add_rout |
1707 | ··0x004158e0·20006e75 | 1707 | ··0x004158e0·6520006e·756c6c20·75706361·6c6c206f·e·.null·upcall·o |
1708 | ··0x004158f0·6a656374 | 1708 | ··0x004158f0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn |
1709 | ··0x00415900·3a436c69 | 1709 | ··0x00415900·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope |
1710 | ··0x00415910·56504e43 | 1710 | ··0x00415910·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_ |
1711 | ··0x00415920·75696c64 | 1711 | ··0x00415920·6275696c·6465725f·6578636c·7564655f·builder_exclude_ |
1712 | ··0x00415930·6f757465 | 1712 | ··0x00415930·726f7574·6520006e·756c6c20·75706361·route·.null·upca |
1713 | ··0x00415940·6c206f62 | 1713 | ··0x00415940·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope |
1714 | ··0x00415950·76706e3a | 1714 | ··0x00415950·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI: |
1715 | ··0x00415960·4f70656e | 1715 | ··0x00415960·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient:: |
1716 | ··0x00415970·756e5f62 | 1716 | ··0x00415970·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_ |
1717 | ··0x00415980·6e735f73 | 1717 | ··0x00415980·646e735f·73657276·65722000·6e756c6c·dns_server·.null |
1718 | ··0x00415990·75706361 | 1718 | ··0x00415990·20757063·616c6c20·6f626a65·63742069··upcall·object·i |
1719 | ··0x004159a0·206f7065 | 1719 | ··0x004159a0·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien |
1720 | ··0x004159b0·4150493a | 1720 | ··0x004159b0·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli |
1721 | ··0x004159c0·6e743a3a | 1721 | ··0x004159c0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder |
1722 | ··0x004159d0·6164645f | 1722 | ··0x004159d0·5f616464·5f736561·7263685f·646f6d61·_add_search_doma |
1723 | ··0x004159e0·6e20006e | 1723 | ··0x004159e0·696e2000·6e756c6c·20757063·616c6c20·in·.null·upcall· |
1724 | ··0x004159f0·626a6563 | 1724 | ··0x004159f0·6f626a65·63742069·6e206f70·656e7670·object·in·openvp |
1725 | ··0x00415a00·3a3a436c | 1725 | ··0x00415a00·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op |
1726 | ··0x00415a10·6e56504e | 1726 | ··0x00415a10·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun |
1727 | ··0x00415a20·6275696c | 1727 | ··0x00415a20·5f627569·6c646572·5f736574·5f6d7475·_builder_set_mtu |
1728 | ··0x00415a30·006e756c | 1728 | ··0x00415a30·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob |
1729 | ··0x00415a40·65637420 | 1729 | ··0x00415a40·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn: |
1730 | ··0x00415a50·436c6965 | 1730 | ··0x00415a50·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open |
1731 | ··0x00415a60·504e436c | 1731 | ··0x00415a60·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b |
1732 | ··0x00415a70·696c6465 | 1732 | ··0x00415a70·75696c64·65725f73·65745f73·65737369·uilder_set_sessi |
1733 | ··0x00415a80·6e5f6e61 | 1733 | ··0x00415a80·6f6e5f6e·616d6520·006e756c·6c207570·on_name·.null·up |
1734 | ··0x00415a90·616c6c20 | 1734 | ··0x00415a90·63616c6c·206f626a·65637420·696e206f·call·object·in·o |
1735 | ··0x00415aa0·656e7670 | 1735 | ··0x00415aa0·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP |
1736 | ··0x00415ab0·3a3a4f70 | 1736 | ··0x00415ab0·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient |
1737 | ··0x00415ac0·3a74756e | 1737 | ··0x00415ac0·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad |
1738 | ··0x00415ad0·5f70726f | 1738 | ··0x00415ad0·645f7072·6f78795f·62797061·73732000·d_proxy_bypass·. |
1739 | ··0x00415ae0·756c6c20 | 1739 | ··0x00415ae0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje |
1740 | ··0x00415af0·7420696e | 1740 | ··0x00415af0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C |
1741 | ··0x00415b00·69656e74 | 1741 | ··0x00415b00·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP |
1742 | ··0x00415b10·436c6965 | 1742 | ··0x00415b10·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui |
1743 | ··0x00415b20·6465725f | 1743 | ··0x00415b20·6c646572·5f736574·5f70726f·78795f61·lder_set_proxy_a |
1744 | ··0x00415b30·746f5f63 | 1744 | ··0x00415b30·75746f5f·636f6e66·69675f75·726c2000·uto_config_url·. |
1745 | ··0x00415b40·756c6c20 | 1745 | ··0x00415b40·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje |
1746 | ··0x00415b50·7420696e | 1746 | ··0x00415b50·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C |
1747 | ··0x00415b60·69656e74 | 1747 | ··0x00415b60·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP |
1748 | ··0x00415b70·436c6965 | 1748 | ··0x00415b70·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui |
1749 | ··0x00415b80·6465725f | 1749 | ··0x00415b80·6c646572·5f736574·5f70726f·78795f68·lder_set_proxy_h |
1750 | ··0x00415b90·747020 | 1750 | ··0x00415b90·74747020·006e756c·6c207570·63616c6c·ttp·.null·upcall |
1751 | ··0x00415ba0·6f626a65 | 1751 | ··0x00415ba0·206f626a·65637420·696e206f·70656e76··object·in·openv |
Max diff block lines reached; 461563/1446649 bytes (31.91%) of diff not shown. |
Offset 843, 125 lines modified | Offset 843, 125 lines modified | ||
843 | ··0x004e646c·00000000·00000000·00000000·00000000·................ | 843 | ··0x004e646c·00000000·00000000·00000000·00000000·................ |
844 | ··0x004e647c·fcffffff·00000000·00000000·00000000·................ | 844 | ··0x004e647c·fcffffff·00000000·00000000·00000000·................ |
845 | ··0x004e648c·00000000·f8ffffff·00000000·00000000·................ | 845 | ··0x004e648c·00000000·f8ffffff·00000000·00000000·................ |
846 | ··0x004e649c·00000000·00000000·f0ffffff·00000000·................ | 846 | ··0x004e649c·00000000·00000000·f0ffffff·00000000·................ |
847 | ··0x004e64ac·00000000·00000000·08000000·00000000·................ | 847 | ··0x004e64ac·00000000·00000000·08000000·00000000·................ |
848 | ··0x004e64bc·00000000·08000000·00000000·08000000·................ | 848 | ··0x004e64bc·00000000·08000000·00000000·08000000·................ |
849 | ··0x004e64cc·00000000·00000000·02000000·00000000·................ | 849 | ··0x004e64cc·00000000·00000000·02000000·00000000·................ |
850 | ··0x004e64dc·02000000·00000000·02100000·b | 850 | ··0x004e64dc·02000000·00000000·02100000·be6a4100·.............jA. |
851 | ··0x004e64ec·f | 851 | ··0x004e64ec·f36a4100·226b4100·5d6b4100·8d6b4100·.jA."kA.]kA..kA. |
852 | ··0x004e64fc·d | 852 | ··0x004e64fc·d16b4100·136c4100·506c4100·a66c4100·.kA..lA.PlA..lA. |
853 | ··0x004e650c·5 | 853 | ··0x004e650c·5d6b4100·f06c4100·2c6d4100·5e6d4100·]kA..lA.,mA.^mA. |
854 | ··0x004e651c·9 | 854 | ··0x004e651c·996d4100·dd6d4100·996d4100·1c6e4100·.mA..mA..mA..nA. |
855 | ··0x004e652c·d | 855 | ··0x004e652c·d16b4100·5c6e4100·9f6e4100·e06e4100·.kA.\nA..nA..nA. |
856 | ··0x004e653c·5 | 856 | ··0x004e653c·5d6b4100·196f4100·9f6e4100·5b6f4100·]kA..oA..nA.[oA. |
857 | ··0x004e654c·9 | 857 | ··0x004e654c·9f6e4100·9d6f4100·9f6e4100·e86f4100·.nA..oA..nA..oA. |
858 | ··0x004e655c·2 | 858 | ··0x004e655c·28704100·6a704100·28704100·ab704100·(pA.jpA.(pA..pA. |
859 | ··0x004e656c·9 | 859 | ··0x004e656c·9f6e4100·ec704100·2c714100·5c714100·.nA..pA.,qA.\qA. |
860 | ··0x004e657c·9 | 860 | ··0x004e657c·9f6e4100·a7714100·e2714100·11724100·.nA..qA..qA..rA. |
861 | ··0x004e658c·f | 861 | ··0x004e658c·f36a4100·4a724100·8e724100·be724100·.jA.JrA..rA..rA. |
862 | ··0x004e659c·f | 862 | ··0x004e659c·fe724100·2d734100·67734100·97734100·.rA.-sA.gsA..sA. |
863 | ··0x004e65ac·c | 863 | ··0x004e65ac·cb734100·0e744100·f36a4100·4f744100·.sA..tA..jA.OtA. |
864 | ··0x004e65bc·7 | 864 | ··0x004e65bc·7a744100·aa744100·7a744100·d3744100·ztA..tA.ztA..tA. |
865 | ··0x004e65cc·7 | 865 | ··0x004e65cc·7a744100·12754100·7a744100·51754100·ztA..uA.ztA.QuA. |
866 | ··0x004e65dc·f | 866 | ··0x004e65dc·f36a4100·8e754100·7a744100·c3754100·.jA..uA.ztA..uA. |
867 | ··0x004e65ec·f | 867 | ··0x004e65ec·fe724100·00000000·00000000·00000000·.rA............. |
868 | ··0x004e65fc·00000000·00000000·00000000·00000000·................ | 868 | ··0x004e65fc·00000000·00000000·00000000·00000000·................ |
869 | ··0x004e660c·00000000·00000000·01000000·5 | 869 | ··0x004e660c·00000000·00000000·01000000·53764100·............SvA. |
870 | ··0x004e661c·02000000·6 | 870 | ··0x004e661c·02000000·6e764100·03000000·82764100·....nvA......vA. |
871 | ··0x004e662c·04000000·9 | 871 | ··0x004e662c·04000000·9d764100·05000000·c1764100·.....vA......vA. |
872 | ··0x004e663c·06000000·d | 872 | ··0x004e663c·06000000·df764100·07000000·02774100·.....vA......wA. |
873 | ··0x004e664c·08000000·8 | 873 | ··0x004e664c·08000000·82764100·09000000·21774100·.....vA.....!wA. |
874 | ··0x004e665c·00000000·2 | 874 | ··0x004e665c·00000000·21774100·00000000·00000000·....!wA......... |
875 | ··0x004e666c·00000000·00000000·00000000·00000000·................ | 875 | ··0x004e666c·00000000·00000000·00000000·00000000·................ |
876 | ··0x004e667c·00000000·00000000·00000000·00000000·................ | 876 | ··0x004e667c·00000000·00000000·00000000·00000000·................ |
877 | ··0x004e668c·00000000·00000000·00000000·00000000·................ | 877 | ··0x004e668c·00000000·00000000·00000000·00000000·................ |
878 | ··0x004e669c·00000000·00000000·00000000·00000000·................ | 878 | ··0x004e669c·00000000·00000000·00000000·00000000·................ |
879 | ··0x004e66ac·00000000·00000000·00000000·00000000·................ | 879 | ··0x004e66ac·00000000·00000000·00000000·00000000·................ |
880 | ··0x004e66bc·00000000·00000000·00000000·00000000·................ | 880 | ··0x004e66bc·00000000·00000000·00000000·00000000·................ |
881 | ··0x004e66cc·00000000·00000000·6 | 881 | ··0x004e66cc·00000000·00000000·68794100·6c794100·........hyA.lyA. |
882 | ··0x004e66dc·7 | 882 | ··0x004e66dc·74794100·7c794100·87794100·0b104100·tyA.|yA..yA...A. |
883 | ··0x004e66ec·9 | 883 | ··0x004e66ec·94794100·9b794100·ad794100·b6794100·.yA..yA..yA..yA. |
884 | ··0x004e66fc·b | 884 | ··0x004e66fc·bb794100·c6794100·d0794100·db794100·.yA..yA..yA..yA. |
885 | ··0x004e670c·e | 885 | ··0x004e670c·e5794100·ef794100·f9794100·027a4100·.yA..yA..yA..zA. |
886 | ··0x004e671c·0 | 886 | ··0x004e671c·067a4100·147a4100·247a4100·2e7a4100·.zA..zA.$zA..zA. |
887 | ··0x004e672c·3 | 887 | ··0x004e672c·3d7a4100·477a4100·4f7a4100·5f7a4100·=zA.GzA.OzA._zA. |
888 | ··0x004e673c·6 | 888 | ··0x004e673c·6d7a4100·7b7a4100·897a4100·997a4100·mzA.{zA..zA..zA. |
889 | ··0x004e674c·a | 889 | ··0x004e674c·a37a4100·00000000·00000000·00000000·.zA............. |
890 | ··0x004e675c·2 | 890 | ··0x004e675c·2c7c4100·00000000·00000000·00000000·,|A............. |
891 | ··0x004e676c·04000000·3 | 891 | ··0x004e676c·04000000·347c4100·00000000·00000000·....4|A......... |
892 | ··0x004e677c·00000000·08000000·3 | 892 | ··0x004e677c·00000000·08000000·3c7c4100·00000000·........<|A..... |
893 | ··0x004e678c·8b000000·00000000·0c000000·4 | 893 | ··0x004e678c·8b000000·00000000·0c000000·417c4100·............A|A. |
894 | ··0x004e679c·00000000·00000000·00000000·00000000·................ | 894 | ··0x004e679c·00000000·00000000·00000000·00000000·................ |
895 | ··0x004e67ac·00000000·70ba1e00·00000000·01000000·....p........... | 895 | ··0x004e67ac·00000000·70ba1e00·00000000·01000000·....p........... |
896 | ··0x004e67bc·10000000·50674e00·04000000·a0674e00·....PgN......gN. | 896 | ··0x004e67bc·10000000·50674e00·04000000·a0674e00·....PgN......gN. |
897 | ··0x004e67cc·10000000·1 | 897 | ··0x004e67cc·10000000·187c4100·00000000·04000000·.....|A......... |
898 | ··0x004e67dc·00000000·00000000·00000000·00000000·................ | 898 | ··0x004e67dc·00000000·00000000·00000000·00000000·................ |
899 | ··0x004e67ec·d | 899 | ··0x004e67ec·d57d4100·00000000·02000000·00000000·.}A............. |
900 | ··0x004e67fc·00000000·00000000·00000000·e | 900 | ··0x004e67fc·00000000·00000000·00000000·e77d4100·.............}A. |
901 | ··0x004e680c·00000000·0a000000·00000000·00000000·................ | 901 | ··0x004e680c·00000000·0a000000·00000000·00000000·................ |
902 | ··0x004e681c·00000000·00000000·f | 902 | ··0x004e681c·00000000·00000000·f47d4100·00000000·.........}A..... |
903 | ··0x004e682c·03000000·00000000·00000000·00000000·................ | 903 | ··0x004e682c·03000000·00000000·00000000·00000000·................ |
904 | ··0x004e683c·00000000·0 | 904 | ··0x004e683c·00000000·047e4100·00000000·0c000000·.....~A......... |
905 | ··0x004e684c·00000000·00000000·00000000·00000000·................ | 905 | ··0x004e684c·00000000·00000000·00000000·00000000·................ |
906 | ··0x004e685c·1 | 906 | ··0x004e685c·147e4100·00000000·13000000·00000000·.~A............. |
907 | ··0x004e686c·00000000·00000000·00000000·2 | 907 | ··0x004e686c·00000000·00000000·00000000·247e4100·............$~A. |
908 | ··0x004e687c·00000000·14000000·00000000·00000000·................ | 908 | ··0x004e687c·00000000·14000000·00000000·00000000·................ |
909 | ··0x004e688c·00000000·00000000·3 | 909 | ··0x004e688c·00000000·00000000·397e4100·00000000·........9~A..... |
910 | ··0x004e689c·16000000·00000000·00000000·00000000·................ | 910 | ··0x004e689c·16000000·00000000·00000000·00000000·................ |
911 | ··0x004e68ac·00000000·4 | 911 | ··0x004e68ac·00000000·487e4100·00000000·1b000000·....H~A......... |
912 | ··0x004e68bc·00000000·00000000·00000000·00000000·................ | 912 | ··0x004e68bc·00000000·00000000·00000000·00000000·................ |
913 | ··0x004e68cc·5 | 913 | ··0x004e68cc·577e4100·00000000·17000000·00000000·W~A............. |
914 | ··0x004e68dc·00000000·00000000·00000000·6 | 914 | ··0x004e68dc·00000000·00000000·00000000·6a7e4100·............j~A. |
915 | ··0x004e68ec·00000000·18000000·00000000·00000000·................ | 915 | ··0x004e68ec·00000000·18000000·00000000·00000000·................ |
916 | ··0x004e68fc·00000000·00000000·7 | 916 | ··0x004e68fc·00000000·00000000·777e4100·00000000·........w~A..... |
917 | ··0x004e690c·1a000000·00000000·00000000·00000000·................ | 917 | ··0x004e690c·1a000000·00000000·00000000·00000000·................ |
918 | ··0x004e691c·00000000·8 | 918 | ··0x004e691c·00000000·8c7e4100·00000000·1c000000·.....~A......... |
919 | ··0x004e692c·00000000·00000000·00000000·00000000·................ | 919 | ··0x004e692c·00000000·00000000·00000000·00000000·................ |
920 | ··0x004e693c·9 | 920 | ··0x004e693c·9f7e4100·00000000·1e000000·00000000·.~A............. |
921 | ··0x004e694c·00000000·00000000·00000000·b | 921 | ··0x004e694c·00000000·00000000·00000000·b47e4100·.............~A. |
922 | ··0x004e695c·00000000·05000000·00000000·00000000·................ | 922 | ··0x004e695c·00000000·05000000·00000000·00000000·................ |
923 | ··0x004e696c·00000000·00000000·c | 923 | ··0x004e696c·00000000·00000000·c37e4100·00000000·.........~A..... |
924 | ··0x004e697c·06000000·00000000·00000000·00000000·................ | 924 | ··0x004e697c·06000000·00000000·00000000·00000000·................ |
925 | ··0x004e698c·00000000·c | 925 | ··0x004e698c·00000000·cd7e4100·00000000·fcffffff·.....~A......... |
926 | ··0x004e699c·00000000·00000000·00000000·00000000·................ | 926 | ··0x004e699c·00000000·00000000·00000000·00000000·................ |
927 | ··0x004e69ac·d | 927 | ··0x004e69ac·d97e4100·00000000·10000000·00000000·.~A............. |
928 | ··0x004e69bc·00000000·00000000·00000000·e | 928 | ··0x004e69bc·00000000·00000000·00000000·e27e4100·.............~A. |
929 | ··0x004e69cc·05000000·173d0100·00000000·00000000·.....=.......... | 929 | ··0x004e69cc·05000000·173d0100·00000000·00000000·.....=.......... |
930 | ··0x004e69dc·00000000·10000000· | 930 | ··0x004e69dc·00000000·10000000·f07e4100·05000000·.........~A..... |
931 | ··0x004e69ec·50280000·00000000·00000000·00000000·P(.............. | 931 | ··0x004e69ec·50280000·00000000·00000000·00000000·P(.............. |
932 | ··0x004e69fc·10000000·f | 932 | ··0x004e69fc·10000000·ff7e4100·05000000·06290000·.....~A......).. |
933 | ··0x004e6a0c·00000000·00000000·00000000·10000000·................ | 933 | ··0x004e6a0c·00000000·00000000·00000000·10000000·................ |
934 | ··0x004e6a1c·0 | 934 | ··0x004e6a1c·0b7f4100·00000000·01000000·00000000·..A............. |
935 | ··0x004e6a2c·00000000·00000000·ffffffff·1 | 935 | ··0x004e6a2c·00000000·00000000·ffffffff·1b7f4100·..............A. |
936 | ··0x004e6a3c·00000000·01000000·00000000·00000000·................ | 936 | ··0x004e6a3c·00000000·01000000·00000000·00000000·................ |
937 | ··0x004e6a4c·00000000·01000000·2 | 937 | ··0x004e6a4c·00000000·01000000·287f4100·00000000·........(.A..... |
938 | ··0x004e6a5c·01000000·00000000·00000000·00000000·................ | 938 | ··0x004e6a5c·01000000·00000000·00000000·00000000·................ |
939 | ··0x004e6a6c·00000000·3 | 939 | ··0x004e6a6c·00000000·367f4100·00000000·04000000·....6.A......... |
940 | ··0x004e6a7c·00000000·00000000·00000000·00080000·................ | 940 | ··0x004e6a7c·00000000·00000000·00000000·00080000·................ |
941 | ··0x004e6a8c·4 | 941 | ··0x004e6a8c·447f4100·04000000·00000000·00000000·D.A............. |
942 | ··0x004e6a9c·5 | 942 | ··0x004e6a9c·5b7f4100·00000000·00000000·ffffffff·[.A............. |
943 | ··0x004e6aac·906a4e00·00000000·00000000·00000000·.jN............. | 943 | ··0x004e6aac·906a4e00·00000000·00000000·00000000·.jN............. |
944 | ··0x004e6abc·5 | 944 | ··0x004e6abc·5b7f4100·02000000·00000000·00000000·[.A............. |
945 | ··0x004e6acc·6 | 945 | ··0x004e6acc·6d7f4100·00000000·00000000·ffffffff·m.A............. |
946 | ··0x004e6adc·c06a4e00·00000000·00000000·00000000·.jN............. | 946 | ··0x004e6adc·c06a4e00·00000000·00000000·00000000·.jN............. |
947 | ··0x004e6aec·6 | 947 | ··0x004e6aec·6d7f4100·00000000·00000000·00000000·m.A............. |
948 | ··0x004e6afc·700f4100·00000000·01000000·00000000·p.A............. | 948 | ··0x004e6afc·700f4100·00000000·01000000·00000000·p.A............. |
949 | ··0x004e6b0c·04000000·e | 949 | ··0x004e6b0c·04000000·ee7f4100·00000000·01000000·......A......... |
950 | ··0x004e6b1c·10000000·f06a4e00·02000000·00000000·.....jN......... | 950 | ··0x004e6b1c·10000000·f06a4e00·02000000·00000000·.....jN......... |
951 | ··0x004e6b2c·08000000·d | 951 | ··0x004e6b2c·08000000·d77f4100·04000000·00000000·......A......... |
952 | ··0x004e6b3c·00000000·f | 952 | ··0x004e6b3c·00000000·f87f4100·00000000·00000000·......A......... |
953 | ··0x004e6b4c·ffffffff·346b4e00·00000000·00000000·....4kN......... | 953 | ··0x004e6b4c·ffffffff·346b4e00·00000000·00000000·....4kN......... |
954 | ··0x004e6b5c·00000000·e | 954 | ··0x004e6b5c·00000000·e27f4100·02040000·c3814100·......A.......A. |
955 | ··0x004e6b6c·00000000·30411f00·00000000·80411f00·....0A.......A.. | 955 | ··0x004e6b6c·00000000·30411f00·00000000·80411f00·....0A.......A.. |
956 | ··0x004e6b7c·20421f00·80421f00·d0421f00·a0451f00··B...B...B...E.. | 956 | ··0x004e6b7c·20421f00·80421f00·d0421f00·a0451f00··B...B...B...E.. |
957 | ··0x004e6b8c·d0451f00·00000000·01040000·3 | 957 | ··0x004e6b8c·d0451f00·00000000·01040000·38824100·.E..........8.A. |
958 | ··0x004e6b9c·00000000·20471f00·00000000·50481f00·....·G......PH.. | 958 | ··0x004e6b9c·00000000·20471f00·00000000·50481f00·....·G......PH.. |
959 | ··0x004e6bac·e0481f00·20491f00·b0491f00·604b1f00·.H..·I...I..`K.. | 959 | ··0x004e6bac·e0481f00·20491f00·b0491f00·604b1f00·.H..·I...I..`K.. |
960 | ··0x004e6bbc·904b1f00·00000000·01040000·4 | 960 | ··0x004e6bbc·904b1f00·00000000·01040000·46824100·.K..........F.A. |
961 | ··0x004e6bcc·00000000·20471f00·00000000·50481f00·....·G......PH.. | 961 | ··0x004e6bcc·00000000·20471f00·00000000·50481f00·....·G......PH.. |
962 | ··0x004e6bdc·e0481f00·20491f00·b0491f00·004d1f00·.H..·I...I...M.. | 962 | ··0x004e6bdc·e0481f00·20491f00·b0491f00·004d1f00·.H..·I...I...M.. |
963 | ··0x004e6bec·904b1f00·00000000·842f4400·01000000·.K......./D..... | 963 | ··0x004e6bec·904b1f00·00000000·842f4400·01000000·.K......./D..... |
964 | ··0x004e6bfc·01000000·00000000·02000000·a3010000·................ | 964 | ··0x004e6bfc·01000000·00000000·02000000·a3010000·................ |
965 | ··0x004e6c0c·10000000·10000000·10000000·02100000·................ | 965 | ··0x004e6c0c·10000000·10000000·10000000·02100000·................ |
966 | ··0x004e6c1c·c01d2000·f01e2000·00000000·fc000000·..·...·......... | 966 | ··0x004e6c1c·c01d2000·f01e2000·00000000·fc000000·..·...·......... |
967 | ··0x004e6c2c·00000000·00000000·00000000·00000000·................ | 967 | ··0x004e6c2c·00000000·00000000·00000000·00000000·................ |
Offset 1313, 1949 lines modified | Offset 1313, 1949 lines modified | ||
1313 | ··0x004e81cc·00000000·00fc2000·00000000·00000000·......·......... | 1313 | ··0x004e81cc·00000000·00fc2000·00000000·00000000·......·......... |
Max diff block lines reached; 613588/627040 bytes (97.85%) of diff not shown. |
Offset 15, 127 lines modified | Offset 15, 127 lines modified | ||
15 | ··0x005090c0·7a534100·d7434100·8c534100·98534100·zSA..CA..SA..SA. | 15 | ··0x005090c0·7a534100·d7434100·8c534100·98534100·zSA..CA..SA..SA. |
16 | ··0x005090d0·1d444100·a7534100·b3534100·bb534100·.DA..SA..SA..SA. | 16 | ··0x005090d0·1d444100·a7534100·b3534100·bb534100·.DA..SA..SA..SA. |
17 | ··0x005090e0·c7534100·d9534100·e9534100·f5534100·.SA..SA..SA..SA. | 17 | ··0x005090e0·c7534100·d9534100·e9534100·f5534100·.SA..SA..SA..SA. |
18 | ··0x005090f0·06544100·1a544100·2c544100·39544100·.TA..TA.,TA.9TA. | 18 | ··0x005090f0·06544100·1a544100·2c544100·39544100·.TA..TA.,TA.9TA. |
19 | ··0x00509100·47544100·57544100·64544100·71544100·GTA.WTA.dTA.qTA. | 19 | ··0x00509100·47544100·57544100·64544100·71544100·GTA.WTA.dTA.qTA. |
20 | ··0x00509110·aa544100·b3544100·bd544100·c8544100·.TA..TA..TA..TA. | 20 | ··0x00509110·aa544100·b3544100·bd544100·c8544100·.TA..TA..TA..TA. |
21 | ··0x00509120·d4544100·e1544100·ef544100·fe544100·.TA..TA..TA..TA. | 21 | ··0x00509120·d4544100·e1544100·ef544100·fe544100·.TA..TA..TA..TA. |
22 | ··0x00509130·b | 22 | ··0x00509130·b7554100·c4554100·ce554100·10444100·.UA..UA..UA..DA. |
23 | ··0x00509140·d | 23 | ··0x00509140·db554100·e3554100·e8554100·f3554100·.UA..UA..UA..UA. |
24 | ··0x00509150·f | 24 | ··0x00509150·fe554100·09564100·13564100·1e564100·.UA..VA..VA..VA. |
25 | ··0x00509160·2 | 25 | ··0x00509160·23564100·28564100·2d564100·33564100·#VA.(VA.-VA.3VA. |
26 | ··0x00509170·1d444100·3 | 26 | ··0x00509170·1d444100·3a564100·5c524100·2e524100·.DA.:VA.\RA..RA. |
27 | ··0x00509180·98534100·d7434100·69534100·37534100·.SA..CA.iSA.7SA. | 27 | ··0x00509180·98534100·d7434100·69534100·37534100·.SA..CA.iSA.7SA. |
28 | ··0x00509190·8c534100·4 | 28 | ··0x00509190·8c534100·4e564100·15534100·04534100·.SA.NVA..SA..SA. |
29 | ··0x005091a0·5 | 29 | ··0x005091a0·5b564100·f5534100·e9534100·f9514100·[VA..SA..SA..QA. |
30 | ··0x005091b0·0a524100·1b524100·6 | 30 | ··0x005091b0·0a524100·1b524100·6d564100·78564100·.RA..RA.mVA.xVA. |
31 | ··0x005091c0·a7534100·04000000·04000000·00000000·.SA............. | 31 | ··0x005091c0·a7534100·04000000·04000000·00000000·.SA............. |
32 | ··0x005091d0·00000000·00000000·00000000·00000000·................ | 32 | ··0x005091d0·00000000·00000000·00000000·00000000·................ |
33 | ··0x005091e0·00000000·00000000·00000000·00000000·................ | 33 | ··0x005091e0·00000000·00000000·00000000·00000000·................ |
34 | ··0x005091f0·00000000·00000000· | 34 | ··0x005091f0·00000000·00000000·c0634100·d0634100·.........cA..cA. |
35 | ··0x00509200·00000000·d | 35 | ··0x00509200·00000000·d4634100·ea634100·00000000·.....cA..cA..... |
36 | ··0x00509210·e | 36 | ··0x00509210·ef634100·0e644100·00000000·25644100·.cA..dA.....%dA. |
37 | ··0x00509220·3 | 37 | ··0x00509220·3d644100·00000000·68644100·ea634100·=dA.....hdA..cA. |
38 | ··0x00509230·00000000·8 | 38 | ··0x00509230·00000000·8d644100·a4644100·00000000·.....dA..dA..... |
39 | ··0x00509240·a | 39 | ··0x00509240·ab644100·c1644100·00000000·da644100·.dA..dA......dA. |
40 | ··0x00509250·c | 40 | ··0x00509250·c1644100·00000000·f4644100·0e644100·.dA......dA..dA. |
41 | ··0x00509260·00000000·0 | 41 | ··0x00509260·00000000·0f654100·2d654100·00000000·.....eA.-eA..... |
42 | ··0x00509270·4 | 42 | ··0x00509270·43654100·ea634100·00000000·57654100·CeA..cA.....WeA. |
43 | ··0x00509280·2 | 43 | ··0x00509280·2d654100·00000000·871b4100·2d654100·-eA.......A.-eA. |
44 | ··0x00509290·00000000·981c4100·2 | 44 | ··0x00509290·00000000·981c4100·2d654100·00000000·......A.-eA..... |
45 | ··0x005092a0·611c4100·7 | 45 | ··0x005092a0·611c4100·74654100·00000000·7c1c4100·a.A.teA.....|.A. |
46 | ··0x005092b0·7 | 46 | ··0x005092b0·74654100·00000000·8b654100·2d654100·teA......eA.-eA. |
47 | ··0x005092c0·00000000·a | 47 | ··0x005092c0·00000000·a7654100·c2654100·00000000·.....eA..eA..... |
48 | ··0x005092d0·541b4100·2 | 48 | ··0x005092d0·541b4100·2d654100·00000000·c7654100·T.A.-eA......eA. |
49 | ··0x005092e0·d | 49 | ··0x005092e0·dd654100·00000000·e1654100·d0634100·.eA......eA..cA. |
50 | ··0x005092f0·00000000·f | 50 | ··0x005092f0·00000000·f5654100·14664100·00000000·.....eA..fA..... |
51 | ··0x00509300·3 | 51 | ··0x00509300·3f664100·5a664100·00000000·5e664100·?fA.ZfA.....^fA. |
52 | ··0x00509310·7 | 52 | ··0x00509310·73664100·00000000·78664100·87664100·sfA.....xfA..fA. |
53 | ··0x00509320·00000000·9 | 53 | ··0x00509320·00000000·9f664100·d0634100·00000000·.....fA..cA..... |
54 | ··0x00509330·3c054100·b | 54 | ··0x00509330·3c054100·bb664100·00000000·e2664100·<.A..fA......fA. |
55 | ··0x00509340·e | 55 | ··0x00509340·e6664100·00000000·0f674100·29674100·.fA......gA.)gA. |
56 | ··0x00509350·00000000·6 | 56 | ··0x00509350·00000000·61674100·7b674100·00000000·....agA.{gA..... |
57 | ··0x00509360·b | 57 | ··0x00509360·b3674100·d0634100·00000000·cb674100·.gA..cA......gA. |
58 | ··0x00509370·d | 58 | ··0x00509370·db674100·00000000·0b684100·5a664100·.gA......hA.ZfA. |
59 | ··0x00509380·00000000·00000000·80000000·90935000·..............P. | 59 | ··0x00509380·00000000·00000000·80000000·90935000·..............P. |
60 | ··0x00509390·e | 60 | ··0x00509390·e9844100·50b41f00·10b81f00·50b81f00·..A.P.......P... |
61 | ··0x005093a0·00000000·00000000·e0bb1f00·00bc1f00·................ | 61 | ··0x005093a0·00000000·00000000·e0bb1f00·00bc1f00·................ |
62 | ··0x005093b0·00040000·00000000·00000000·00000000·................ | 62 | ··0x005093b0·00040000·00000000·00000000·00000000·................ |
63 | ··0x005093c0·00000001·9 | 63 | ··0x005093c0·00000001·92894100·00000002·a2894100·......A.......A. |
64 | ··0x005093d0·00000003·b | 64 | ··0x005093d0·00000003·b1894100·00000004·c1894100·......A.......A. |
65 | ··0x005093e0·00000005·c | 65 | ··0x005093e0·00000005·ce894100·00000006·e6894100·......A.......A. |
66 | ··0x005093f0·00000007· | 66 | ··0x005093f0·00000007·008a4100·00000008·178a4100·......A.......A. |
67 | ··0x00509400·00000009·3 | 67 | ··0x00509400·00000009·328a4100·0000000a·3f8a4100·....2.A.....?.A. |
68 | ··0x00509410·0000000b·4 | 68 | ··0x00509410·0000000b·4c8a4100·0000000d·668a4100·....L.A.....f.A. |
69 | ··0x00509420·0000000e·7 | 69 | ··0x00509420·0000000e·7d8a4100·0000000f·998a4100·....}.A.......A. |
70 | ··0x00509430·00000010·b | 70 | ··0x00509430·00000010·b38a4100·0000002a·cb8a4100·......A....*..A. |
71 | ··0x00509440·0000002b·d | 71 | ··0x00509440·0000002b·da8a4100·00000014·e88a4100·...+..A.......A. |
72 | ··0x00509450·00000020·f | 72 | ··0x00509450·00000020·f58a4100·00000021·028b4100·...·..A....!..A. |
73 | ··0x00509460·00000022·1 | 73 | ··0x00509460·00000022·118b4100·00000023·228b4100·..."..A....#".A. |
74 | ··0x00509470·00000024·3 | 74 | ··0x00509470·00000024·328b4100·00000025·4a8b4100·...$2.A....%J.A. |
75 | ··0x00509480·0000002f·5 | 75 | ··0x00509480·0000002f·5f8b4100·00000026·738b4100·.../_.A....&s.A. |
76 | ··0x00509490·00000027·8 | 76 | ··0x00509490·00000027·838b4100·00000028·918b4100·...'..A....(..A. |
77 | ··0x005094a0·0000002d·9 | 77 | ··0x005094a0·0000002d·9d8b4100·0000002e·ab8b4100·...-..A.......A. |
78 | ··0x005094b0·00000030·b | 78 | ··0x005094b0·00000030·b88b4100·00000032·c68b4100·...0..A....2..A. |
79 | ··0x005094c0·00000033·d | 79 | ··0x005094c0·00000033·d28b4100·00000034·e18b4100·...3..A....4..A. |
80 | ··0x005094d0·0000002c·e | 80 | ··0x005094d0·0000002c·ee8b4100·00000035·fd8b4100·...,..A....5..A. |
81 | ··0x005094e0·00000000·00000000·02000000·0 | 81 | ··0x005094e0·00000000·00000000·02000000·0a8c4100·..............A. |
82 | ··0x005094f0·03000000·1 | 82 | ··0x005094f0·03000000·158c4100·04000000·1c8c4100·......A.......A. |
83 | ··0x00509500·05000000·2 | 83 | ··0x00509500·05000000·248c4100·06000000·2b8c4100·....$.A.....+.A. |
84 | ··0x00509510·07000000·3 | 84 | ··0x00509510·07000000·338c4100·08000000·3b8c4100·....3.A.....;.A. |
85 | ··0x00509520·09000000·4 | 85 | ··0x00509520·09000000·438c4100·0a000000·4b8c4100·....C.A.....K.A. |
86 | ··0x00509530·0b000000·5 | 86 | ··0x00509530·0b000000·538c4100·0d000000·5c8c4100·....S.A.....\.A. |
87 | ··0x00509540·10000000·6 | 87 | ··0x00509540·10000000·658c4100·20000000·6c8c4100·....e.A.·...l.A. |
88 | ··0x00509550·21000000·7 | 88 | ··0x00509550·21000000·748c4100·22000000·7e8c4100·!...t.A."...~.A. |
89 | ··0x00509560·26000000·8 | 89 | ··0x00509560·26000000·898c4100·28000000·948c4100·&.....A.(.....A. |
90 | ··0x00509570·2c000000·9 | 90 | ··0x00509570·2c000000·9b8c4100·2a000000·a58c4100·,.....A.*.....A. |
91 | ··0x00509580·3a000000·a | 91 | ··0x00509580·3a000000·af8c4100·3f000000·c18c4100·:.....A.?.....A. |
92 | ··0x00509590·40000000·d | 92 | ··0x00509590·40000000·d28c4100·41000000·d88c4100·@.....A.A.....A. |
93 | ··0x005095a0·42000000·e | 93 | ··0x005095a0·42000000·e78c4100·43000000·0d8d4100·B.....A.C.....A. |
94 | ··0x005095b0·44000000·2 | 94 | ··0x005095b0·44000000·258d4100·45000000·348d4100·D...%.A.E...4.A. |
95 | ··0x005095c0·46000000·6 | 95 | ··0x005095c0·46000000·688d4100·48000000·728d4100·F...h.A.H...r.A. |
96 | ··0x005095d0·00000000·00000000·00100000·8 | 96 | ··0x005095d0·00000000·00000000·00100000·818d4100·..............A. |
97 | ··0x005095e0·00200000·1d374100·00300000·8 | 97 | ··0x005095e0·00200000·1d374100·00300000·878d4100·.·...7A..0....A. |
98 | ··0x005095f0·00400000·9 | 98 | ··0x005095f0·00400000·958d4100·00500000·9c8d4100·.@....A..P....A. |
99 | ··0x00509600·00600000·a | 99 | ··0x00509600·00600000·a88d4100·00700000·ad8d4100·.`....A..p....A. |
100 | ··0x00509610·00800000·25374100·00a00000·b | 100 | ··0x00509610·00800000·25374100·00a00000·b48d4100·....%7A.......A. |
101 | ··0x00509620·00b00000·b | 101 | ··0x00509620·00b00000·bc8d4100·00c00000·c28d4100·......A.......A. |
102 | ··0x00509630·00d00000·c | 102 | ··0x00509630·00d00000·ce8d4100·00e00000·da8d4100·......A.......A. |
103 | ··0x00509640·00f00000·e | 103 | ··0x00509640·00f00000·e58d4100·00000100·f08d4100·......A.......A. |
104 | ··0x00509650·00100100·f | 104 | ··0x00509650·00100100·fc8d4100·00200100·0a8e4100·......A..·....A. |
105 | ··0x00509660·00300100·fb064100·00400100·49084100·.0....A..@..I.A. | 105 | ··0x00509660·00300100·fb064100·00400100·49084100·.0....A..@..I.A. |
106 | ··0x00509670·00500100·1 | 106 | ··0x00509670·00500100·118e4100·00600100·178e4100·.P....A..`....A. |
107 | ··0x00509680·00700100·1 | 107 | ··0x00509680·00700100·1c8e4100·00800100·228e4100·.p....A.....".A. |
108 | ··0x00509690·00000000·00000000·80000000·00000000·................ | 108 | ··0x00509690·00000000·00000000·80000000·00000000·................ |
109 | ··0x005096a0·00000000·00000000·00000000·00000000·................ | 109 | ··0x005096a0·00000000·00000000·00000000·00000000·................ |
110 | ··0x005096b0·00000000·00000000·00000000·00000000·................ | 110 | ··0x005096b0·00000000·00000000·00000000·00000000·................ |
111 | ··0x005096c0·00000000·00000000·00000000·00000000·................ | 111 | ··0x005096c0·00000000·00000000·00000000·00000000·................ |
112 | ··0x005096d0·00000000·00000000·00000000·00000000·................ | 112 | ··0x005096d0·00000000·00000000·00000000·00000000·................ |
113 | ··0x005096e0·00000000·ffffffff·00000000·00000000·................ | 113 | ··0x005096e0·00000000·ffffffff·00000000·00000000·................ |
114 | ··0x005096f0·00000000·ab040000·8a030000·00010000·................ | 114 | ··0x005096f0·00000000·ab040000·8a030000·00010000·................ |
115 | ··0x00509700·00000100·100e0000·a4010000·205d2200·............·]". | 115 | ··0x00509700·00000100·100e0000·a4010000·205d2200·............·]". |
116 | ··0x00509710·605d2200·00000000·a05d2200·605d2200·`]"......]".`]". | 116 | ··0x00509710·605d2200·00000000·a05d2200·605d2200·`]"......]".`]". |
117 | ··0x00509720·d05e2200·a0602200·90612200·e0612200·.^"..`"..a"..a". | 117 | ··0x00509720·d05e2200·a0602200·90612200·e0612200·.^"..`"..a"..a". |
118 | ··0x00509730·70632200·80000000·01000000·40975000·pc".........@.P. | 118 | ··0x00509730·70632200·80000000·01000000·40975000·pc".........@.P. |
119 | ··0x00509740·b | 119 | ··0x00509740·b5114200·60a42200·50a72200·c0aa2200·..B.`.".P."...". |
120 | ··0x00509750·b0af2200·c0b42200·00000000·60bf2200·.."...".....`.". | 120 | ··0x00509750·b0af2200·c0b42200·00000000·60bf2200·.."...".....`.". |
121 | ··0x00509760·80bf2200·00040000·00000000·00000000·.."............. | 121 | ··0x00509760·80bf2200·00040000·00000000·00000000·.."............. |
122 | ··0x00509770·00000000·00000000·00000000·a | 122 | ··0x00509770·00000000·00000000·00000000·ae174200·..............B. |
123 | ··0x00509780·00000000·e0592300·a05d2300·105e2300·.....Y#..]#..^#. | 123 | ··0x00509780·00000000·e0592300·a05d2300·105e2300·.....Y#..]#..^#. |
124 | ··0x00509790·305e2300·f05e2300·00692300·60692300·0^#..^#..i#.`i#. | 124 | ··0x00509790·305e2300·f05e2300·00692300·60692300·0^#..^#..i#.`i#. |
125 | ··0x005097a0·80692300·f | 125 | ··0x005097a0·80692300·f9174200·c06b2300·706f2300·.i#...B..k#.po#. |
126 | ··0x005097b0·b06f2300·01000000·1 | 126 | ··0x005097b0·b06f2300·01000000·17184200·f06f2300·.o#.......B..o#. |
127 | ··0x005097c0·00000000·00000000·00000000·3 | 127 | ··0x005097c0·00000000·00000000·00000000·3d184200·............=.B. |
128 | ··0x005097d0·d0712300·00000000·00000000·00000000·.q#............. | 128 | ··0x005097d0·d0712300·00000000·00000000·00000000·.q#............. |
129 | ··0x005097e0·4 | 129 | ··0x005097e0·4d184200·f0722300·00000000·00000000·M.B..r#......... |
130 | ··0x005097f0·00000000·5 | 130 | ··0x005097f0·00000000·55184200·a0732300·00000000·....U.B..s#..... |
131 | ··0x00509800·00000000·00000000·5 | 131 | ··0x00509800·00000000·00000000·5c184200·c0752300·........\.B..u#. |
132 | ··0x00509810·00000000·00000000·00000000·6 | 132 | ··0x00509810·00000000·00000000·00000000·63184200·............c.B. |
133 | ··0x00509820·60762300·00000000·00000000·00000000·`v#............. | 133 | ··0x00509820·60762300·00000000·00000000·00000000·`v#............. |
134 | ··0x00509830·1 | 134 | ··0x00509830·1f1a4200·60a42300·a0a52300·00000000·..B.`.#...#..... |
135 | ··0x00509840·00a62300·c0a72300·00000000·00000000·..#...#......... | 135 | ··0x00509840·00a62300·c0a72300·00000000·00000000·..#...#......... |
136 | ··0x00509850·00000000·00000000·30985000·00000000·........0.P..... | 136 | ··0x00509850·00000000·00000000·30985000·00000000·........0.P..... |
137 | ··0x00509860·00000000·00000000·a08e2400·90902400·..........$...$. | 137 | ··0x00509860·00000000·00000000·a08e2400·90902400·..........$...$. |
138 | ··0x00509870·5c985000·00000000·00000000·38000000·\.P.........8... | 138 | ··0x00509870·5c985000·00000000·00000000·38000000·\.P.........8... |
139 | ··0x00509880·70000000·a8000000·e0000000·18010000·p............... | 139 | ··0x00509880·70000000·a8000000·e0000000·18010000·p............... |
140 | ··0x00509890·50010000·00000000·00000000·00000000·P............... | 140 | ··0x00509890·50010000·00000000·00000000·00000000·P............... |
141 | ··0x005098a0·00000000·38000000·00000000·00000000·....8........... | 141 | ··0x005098a0·00000000·38000000·00000000·00000000·....8........... |
Max diff block lines reached; 57065/71514 bytes (79.80%) of diff not shown. |
Offset 331, 15 lines modified | Offset 331, 15 lines modified | ||
331 | ···327:·000ab6c0····22·FUNC····GLOBAL·DEFAULT···13·BN_is_zero | 331 | ···327:·000ab6c0····22·FUNC····GLOBAL·DEFAULT···13·BN_is_zero |
332 | ···328:·00047bf0···476·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init | 332 | ···328:·00047bf0···476·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init |
333 | ···329:·000de230····53·FUNC····GLOBAL·DEFAULT···13·SHA384_Update | 333 | ···329:·000de230····53·FUNC····GLOBAL·DEFAULT···13·SHA384_Update |
334 | ···330:·000d9810··1372·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params | 334 | ···330:·000d9810··1372·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params |
335 | ···331:·000e3b10···401·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get | 335 | ···331:·000e3b10···401·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get |
336 | ···332:·00113590····69·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt | 336 | ···332:·00113590····69·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt |
337 | ···333:·001157d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI | 337 | ···333:·001157d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI |
338 | ···334:·0008 | 338 | ···334:·0008ece0··1072·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load |
339 | ···335:·000ddd50···210·FUNC····GLOBAL·DEFAULT···13·SHA384 | 339 | ···335:·000ddd50···210·FUNC····GLOBAL·DEFAULT···13·SHA384 |
340 | ···336:·0011e4c0····57·FUNC····GLOBAL·DEFAULT···13·ASN1_parse | 340 | ···336:·0011e4c0····57·FUNC····GLOBAL·DEFAULT···13·ASN1_parse |
341 | ···337:·00183030····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it | 341 | ···337:·00183030····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it |
342 | ···338:·00095f70···285·FUNC····GLOBAL·DEFAULT···13·random_plugin_create | 342 | ···338:·00095f70···285·FUNC····GLOBAL·DEFAULT···13·random_plugin_create |
343 | ···339:·000c8d20····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md | 343 | ···339:·000c8d20····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md |
344 | ···340:·000da1c0··1290·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key | 344 | ···340:·000da1c0··1290·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key |
345 | ···341:·0003b910···262·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 | 345 | ···341:·0003b910···262·FUNC····GLOBAL·DEFAULT···13·proposal_create_v1 |
Offset 374, 15 lines modified | Offset 374, 15 lines modified | ||
374 | ···370:·000d6980····15·FUNC····GLOBAL·DEFAULT···13·RAND_poll | 374 | ···370:·000d6980····15·FUNC····GLOBAL·DEFAULT···13·RAND_poll |
375 | ···371:·00100af0···188·FUNC····GLOBAL·DEFAULT···13·ASN1_dup | 375 | ···371:·00100af0···188·FUNC····GLOBAL·DEFAULT···13·ASN1_dup |
376 | ···372:·001814b0····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it | 376 | ···372:·001814b0····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGOR_it |
377 | ···373:·00115380····52·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio | 377 | ···373:·00115380····52·FUNC····GLOBAL·DEFAULT···13·i2d_PrivateKey_bio |
378 | ···374:·000a7b90····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free | 378 | ···374:·000a7b90····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_free |
379 | ···375:·00100660···256·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING | 379 | ···375:·00100660···256·FUNC····GLOBAL·DEFAULT···13·i2c_ASN1_BIT_STRING |
380 | ···376:·00114b30····52·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp | 380 | ···376:·00114b30····52·FUNC····GLOBAL·DEFAULT···13·i2d_DSA_PUBKEY_fp |
381 | ···377:·0009 | 381 | ···377:·00090eb0···632·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_fingerprint |
382 | ···378:·000aa640···166·FUNC····GLOBAL·DEFAULT···13·BN_add | 382 | ···378:·000aa640···166·FUNC····GLOBAL·DEFAULT···13·BN_add |
383 | ···379:·000b5ad0····18·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size | 383 | ···379:·000b5ad0····18·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_block_size |
384 | ···380:·000ce840···186·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data | 384 | ···380:·000ce840···186·FUNC····GLOBAL·DEFAULT···13·CRYPTO_set_ex_data |
385 | ···381:·00067a90····45·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc | 385 | ···381:·00067a90····45·FUNC····GLOBAL·DEFAULT···13·settings_parser_realloc |
386 | ···382:·000e49b0····44·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid | 386 | ···382:·000e49b0····44·FUNC····GLOBAL·DEFAULT···13·X509_get_signature_nid |
387 | ···383:·00102100···878·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER | 387 | ···383:·00102100···878·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_INTEGER |
388 | ···384:·00114930····52·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio | 388 | ···384:·00114930····52·FUNC····GLOBAL·DEFAULT···13·i2d_RSAPrivateKey_bio |
Offset 402, 15 lines modified | Offset 402, 15 lines modified | ||
402 | ···398:·000c9870···128·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init | 402 | ···398:·000c9870···128·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_decrypt_init |
403 | ···399:·000e47c0····52·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data | 403 | ···399:·000e47c0····52·FUNC····GLOBAL·DEFAULT···13·X509_set_ex_data |
404 | ···400:·00066ee0···340·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart | 404 | ···400:·00066ee0···340·FUNC····GLOBAL·DEFAULT···13·settings_parser_restart |
405 | ···401:·000aa890···329·FUNC····GLOBAL·DEFAULT···13·BN_uadd | 405 | ···401:·000aa890···329·FUNC····GLOBAL·DEFAULT···13·BN_uadd |
406 | ···402:·00113b40···398·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry | 406 | ···402:·00113b40···398·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry |
407 | ···403:·00034530···178·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 | 407 | ···403:·00034530···178·FUNC····GLOBAL·DEFAULT···13·asn1_integer_from_uint64 |
408 | ···404:·0008c4e0···258·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk | 408 | ···404:·0008c4e0···258·FUNC····GLOBAL·DEFAULT···13·openssl_bn2chunk |
409 | ···405:·00090 | 409 | ···405:·00090340···550·FUNC····GLOBAL·DEFAULT···13·openssl_plugin_create |
410 | ···406:·00181860····28·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it | 410 | ···406:·00181860····28·OBJECT··GLOBAL·DEFAULT···17·X509_NAME_it |
411 | ···407:·000aa180····46·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr | 411 | ···407:·000aa180····46·FUNC····GLOBAL·DEFAULT···13·BIO_get_mem_ptr |
412 | ···408:·000b3690···188·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 | 412 | ···408:·000b3690···188·FUNC····GLOBAL·DEFAULT···13·BN_rshift1 |
413 | ···409:·000a7b20····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING | 413 | ···409:·000a7b20····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_OCTET_STRING |
414 | ···410:·000b60b0····47·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc | 414 | ···410:·000b60b0····47·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_cbc |
415 | ···411:·0010dfa0···148·FUNC····GLOBAL·DEFAULT···13·lh_retrieve | 415 | ···411:·0010dfa0···148·FUNC····GLOBAL·DEFAULT···13·lh_retrieve |
416 | ···412:·00108bf0···228·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der | 416 | ···412:·00108bf0···228·FUNC····GLOBAL·DEFAULT···13·CBS_asn1_ber_to_der |
Offset 472, 15 lines modified | Offset 472, 15 lines modified | ||
472 | ···468:·00065200···405·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file | 472 | ···468:·00065200···405·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file |
473 | ···469:·001015a0····35·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get | 473 | ···469:·001015a0····35·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get |
474 | ···470:·00058fd0···142·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd | 474 | ···470:·00058fd0···142·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd |
475 | ···471:·0003f130···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create | 475 | ···471:·0003f130···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create |
476 | ···472:·000a83e0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME | 476 | ···472:·000a83e0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME |
477 | ···473:·000bee80····96·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp | 477 | ···473:·000bee80····96·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp |
478 | ···474:·000be090···312·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator | 478 | ···474:·000be090···312·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator |
479 | ···475:·0008 | 479 | ···475:·0008de40··1227·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load |
480 | ···476:·0017a3f8····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it | 480 | ···476:·0017a3f8····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it |
481 | ···477:·0010df90····15·FUNC····GLOBAL·DEFAULT···13·lh_num_items | 481 | ···477:·0010df90····15·FUNC····GLOBAL·DEFAULT···13·lh_num_items |
482 | ···478:·000964a0···259·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create | 482 | ···478:·000964a0···259·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create |
483 | ···479:·00060ef0···304·FUNC····GLOBAL·DEFAULT···13·settings_create_string | 483 | ···479:·00060ef0···304·FUNC····GLOBAL·DEFAULT···13·settings_create_string |
484 | ···480:·000b3df0···146·FUNC····GLOBAL·DEFAULT···13·CBB_init | 484 | ···480:·000b3df0···146·FUNC····GLOBAL·DEFAULT···13·CBB_init |
485 | ···481:·000c7000····39·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state | 485 | ···481:·000c7000····39·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state |
486 | ···482:·00101760···109·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp | 486 | ···482:·00101760···109·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp |
Offset 634, 15 lines modified | Offset 634, 15 lines modified | ||
634 | ···630:·000eaf90····49·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free | 634 | ···630:·000eaf90····49·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free |
635 | ···631:·00082e20··1428·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base | 635 | ···631:·00082e20··1428·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base |
636 | ···632:·0010ee50···113·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set | 636 | ···632:·0010ee50···113·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set |
637 | ···633:·00100f80····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup | 637 | ···633:·00100f80····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup |
638 | ···634:·000a6130···379·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER | 638 | ···634:·000a6130···379·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER |
639 | ···635:·0003ded0···423·FUNC····GLOBAL·DEFAULT···13·proposal_select | 639 | ···635:·0003ded0···423·FUNC····GLOBAL·DEFAULT···13·proposal_select |
640 | ···636:·00033aa0···383·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string | 640 | ···636:·00033aa0···383·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string |
641 | ···637:·000 | 641 | ···637:·00090180···108·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create |
642 | ···638:·000c92c0····85·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free | 642 | ···638:·000c92c0····85·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free |
643 | ···639:·000c8ce0····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md | 643 | ···639:·000c8ce0····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md |
644 | ···640:·000e07b0····50·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext | 644 | ···640:·000e07b0····50·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext |
645 | ···641:·000ed240····49·FUNC····GLOBAL·DEFAULT···13·SXNETID_free | 645 | ···641:·000ed240····49·FUNC····GLOBAL·DEFAULT···13·SXNETID_free |
646 | ···642:·00067c90····42·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available | 646 | ···642:·00067c90····42·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available |
647 | ···643:·000745e0···116·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf | 647 | ···643:·000745e0···116·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf |
648 | ···644:·000d6960····10·FUNC····GLOBAL·DEFAULT···13·RAND_add | 648 | ···644:·000d6960····10·FUNC····GLOBAL·DEFAULT···13·RAND_add |
Offset 734, 15 lines modified | Offset 734, 15 lines modified | ||
734 | ···730:·000e8950····80·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername | 734 | ···730:·000e8950····80·FUNC····GLOBAL·DEFAULT···13·GENERAL_NAME_set0_othername |
735 | ···731:·00115320····90·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio | 735 | ···731:·00115320····90·FUNC····GLOBAL·DEFAULT···13·i2d_PKCS8PrivateKeyInfo_bio |
736 | ···732:·0011f270···293·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm | 736 | ···732:·0011f270···293·FUNC····GLOBAL·DEFAULT···13·EVP_DigestVerifyInitFromAlgorithm |
737 | ···733:·00109e80···358·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 | 737 | ···733:·00109e80···358·FUNC····GLOBAL·DEFAULT···13·CBS_get_optional_asn1_uint64 |
738 | ···734:·00120cd0····39·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count | 738 | ···734:·00120cd0····39·FUNC····GLOBAL·DEFAULT···13·X509at_get_attr_count |
739 | ···735:·000675d0····18·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra | 739 | ···735:·000675d0····18·FUNC····GLOBAL·DEFAULT···13·settings_parser_set_extra |
740 | ···736:·0008c970···207·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create | 740 | ···736:·0008c970···207·FUNC····GLOBAL·DEFAULT···13·openssl_rsa_private_key_create |
741 | ···737:·0009 | 741 | ···737:·00091be0···438·FUNC····GLOBAL·DEFAULT···13·openssl_ec_private_key_gen |
742 | ···738:·0004ae60···100·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create | 742 | ···738:·0004ae60···100·FUNC····GLOBAL·DEFAULT···13·certificate_printer_create |
743 | ···739:·00187170·····4·OBJECT··GLOBAL·DEFAULT···23·dscp_copy_names | 743 | ···739:·00187170·····4·OBJECT··GLOBAL·DEFAULT···23·dscp_copy_names |
744 | ···740:·00089910···108·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create | 744 | ···740:·00089910···108·FUNC····GLOBAL·DEFAULT···13·hmac_signer_create |
745 | ···741:·000a6c90···229·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT | 745 | ···741:·000a6c90···229·FUNC····GLOBAL·DEFAULT···13·i2a_ASN1_OBJECT |
746 | ···742:·00109540····66·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed | 746 | ···742:·00109540····66·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8_length_prefixed |
747 | ···743:·0010ec20····42·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new | 747 | ···743:·0010ec20····42·FUNC····GLOBAL·DEFAULT···13·PBEPARAM_new |
748 | ···744:·00113de0···181·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry_by_txt | 748 | ···744:·00113de0···181·FUNC····GLOBAL·DEFAULT···13·X509_NAME_add_entry_by_txt |
Offset 851, 15 lines modified | Offset 851, 15 lines modified | ||
851 | ···847:·000e1e60····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new | 851 | ···847:·000e1e60····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new |
852 | ···848:·001094b0····53·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes | 852 | ···848:·001094b0····53·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes |
853 | ···849:·0011f140···290·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm | 853 | ···849:·0011f140···290·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm |
854 | ···850:·000dd790···383·FUNC····GLOBAL·DEFAULT···13·SHA256_Update | 854 | ···850:·000dd790···383·FUNC····GLOBAL·DEFAULT···13·SHA256_Update |
855 | ···851:·000336a0···104·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid | 855 | ···851:·000336a0···104·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid |
856 | ···852:·000a7ce0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED | 856 | ···852:·000a7ce0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED |
857 | ···853:·0010d990····52·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey | 857 | ···853:·0010d990····52·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey |
858 | ···854:·0008f | 858 | ···854:·0008f340···263·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create |
859 | ···855:·00069de0····31·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream | 859 | ···855:·00069de0····31·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream |
860 | ···856:·0006e840····10·FUNC····GLOBAL·DEFAULT···13·backtrace_init | 860 | ···856:·0006e840····10·FUNC····GLOBAL·DEFAULT···13·backtrace_init |
861 | ···857:·00121290···146·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt | 861 | ···857:·00121290···146·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt |
862 | ···858:·000b33f0···176·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 | 862 | ···858:·000b33f0···176·FUNC····GLOBAL·DEFAULT···13·BN_lshift1 |
863 | ···859:·00070aa0···216·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook | 863 | ···859:·00070aa0···216·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook |
864 | ···860:·0003aeb0····94·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf | 864 | ···860:·0003aeb0····94·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf |
865 | ···861:·0009fed0·10227·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen | 865 | ···861:·0009fed0·10227·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen |
Offset 920, 15 lines modified | Offset 920, 15 lines modified | ||
920 | ···916:·000dfaa0···129·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash | 920 | ···916:·000dfaa0···129·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash |
921 | ···917:·00101270····66·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check | 921 | ···917:·00101270····66·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check |
922 | ···918:·000b5790···386·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex | 922 | ···918:·000b5790···386·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex |
923 | ···919:·000675a0····16·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out | 923 | ···919:·000675a0····16·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out |
924 | ···920:·000ab310····99·FUNC····GLOBAL·DEFAULT···13·BN_set_word | 924 | ···920:·000ab310····99·FUNC····GLOBAL·DEFAULT···13·BN_set_word |
925 | ···921:·000a7810···191·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup | 925 | ···921:·000a7810···191·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup |
926 | ···922:·000e1f50····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new | 926 | ···922:·000e1f50····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new |
927 | ···923:·0008f | 927 | ···923:·0008f2c0···125·FUNC····GLOBAL·DEFAULT···13·openssl_get_md |
928 | ···924:·0007ccd0···651·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load | 928 | ···924:·0007ccd0···651·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load |
929 | ···925:·0006fc80····59·FUNC····GLOBAL·DEFAULT···13·strerror_init | 929 | ···925:·0006fc80····59·FUNC····GLOBAL·DEFAULT···13·strerror_init |
930 | ···926:·000ab090····28·FUNC····GLOBAL·DEFAULT···13·BN_value_one | 930 | ···926:·000ab090····28·FUNC····GLOBAL·DEFAULT···13·BN_value_one |
931 | ···927:·000c87b0····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA | 931 | ···927:·000c87b0····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA |
932 | ···928:·000b83d0····28·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null | 932 | ···928:·000b83d0····28·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null |
933 | ···929:·000609d0···305·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool | 933 | ···929:·000609d0···305·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool |
934 | ···930:·000be020···106·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free | 934 | ···930:·000be020···106·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free |
Max diff block lines reached; 10504/19867 bytes (52.87%) of diff not shown. |
Offset 5826, 15 lines modified | Offset 5826, 15 lines modified | ||
5826 | 00188c20··00013d01·R_386_32···············000931e0···pem_certificate_load | 5826 | 00188c20··00013d01·R_386_32···············000931e0···pem_certificate_load |
5827 | 00188c50··00013d01·R_386_32···············000931e0···pem_certificate_load | 5827 | 00188c50··00013d01·R_386_32···············000931e0···pem_certificate_load |
5828 | 00188c80··00013d01·R_386_32···············000931e0···pem_certificate_load | 5828 | 00188c80··00013d01·R_386_32···············000931e0···pem_certificate_load |
5829 | 00182218··00013e01·R_386_32···············001821f4···AUTHORITY_INFO_ACCESS_it | 5829 | 00182218··00013e01·R_386_32···············001821f4···AUTHORITY_INFO_ACCESS_it |
5830 | 00182250··00013e01·R_386_32···············001821f4···AUTHORITY_INFO_ACCESS_it | 5830 | 00182250··00013e01·R_386_32···············001821f4···AUTHORITY_INFO_ACCESS_it |
5831 | 00183a8c··00013e06·R_386_GLOB_DAT·········001821f4···AUTHORITY_INFO_ACCESS_it | 5831 | 00183a8c··00013e06·R_386_GLOB_DAT·········001821f4···AUTHORITY_INFO_ACCESS_it |
5832 | 00188fe8··00014601·R_386_32···············00099610···x509_ac_load | 5832 | 00188fe8··00014601·R_386_32···············00099610···x509_ac_load |
5833 | 00188620··00014e01·R_386_32···············0008 | 5833 | 00188620··00014e01·R_386_32···············0008ece0···openssl_pkcs12_load |
5834 | 00183054··00015101·R_386_32···············00183030···EXTENDED_KEY_USAGE_it | 5834 | 00183054··00015101·R_386_32···············00183030···EXTENDED_KEY_USAGE_it |
5835 | 0018308c··00015101·R_386_32···············00183030···EXTENDED_KEY_USAGE_it | 5835 | 0018308c··00015101·R_386_32···············00183030···EXTENDED_KEY_USAGE_it |
5836 | 00183b54··00015106·R_386_GLOB_DAT·········00183030···EXTENDED_KEY_USAGE_it | 5836 | 00183b54··00015106·R_386_GLOB_DAT·········00183030···EXTENDED_KEY_USAGE_it |
5837 | 00182834··00015e01·R_386_32···············001833f0···CBIGNUM_it | 5837 | 00182834··00015e01·R_386_32···············001833f0···CBIGNUM_it |
5838 | 00182848··00015e01·R_386_32···············001833f0···CBIGNUM_it | 5838 | 00182848··00015e01·R_386_32···············001833f0···CBIGNUM_it |
5839 | 00182168··00016201·R_386_32···············001820d8···EDIPARTYNAME_it | 5839 | 00182168··00016201·R_386_32···············001820d8···EDIPARTYNAME_it |
5840 | 00183a70··00016206·R_386_GLOB_DAT·········001820d8···EDIPARTYNAME_it | 5840 | 00183a70··00016206·R_386_GLOB_DAT·········001820d8···EDIPARTYNAME_it |
Offset 5870, 15 lines modified | Offset 5870, 15 lines modified | ||
5870 | 00183a04··00019606·R_386_GLOB_DAT·········00181860···X509_NAME_it | 5870 | 00183a04··00019606·R_386_GLOB_DAT·········00181860···X509_NAME_it |
5871 | 00189118··0001a801·R_386_32···············000a51a0···xcbc_prf_create | 5871 | 00189118··0001a801·R_386_32···············000a51a0···xcbc_prf_create |
5872 | 00183a48··0001aa06·R_386_GLOB_DAT·········000eda30···X509V3_conf_free | 5872 | 00183a48··0001aa06·R_386_GLOB_DAT·········000eda30···X509V3_conf_free |
5873 | 001838a0··0001b006·R_386_GLOB_DAT·········00037990···hashtable_hash_ptr | 5873 | 001838a0··0001b006·R_386_GLOB_DAT·········00037990···hashtable_hash_ptr |
5874 | 00183b40··0001c706·R_386_GLOB_DAT·········000c8080···EVP_PKEY_new | 5874 | 00183b40··0001c706·R_386_GLOB_DAT·········000c8080···EVP_PKEY_new |
5875 | 001838d8··0001cd06·R_386_GLOB_DAT·········001873b0···plugin_feature_names | 5875 | 001838d8··0001cd06·R_386_GLOB_DAT·········001873b0···plugin_feature_names |
5876 | 00188430··0001d101·R_386_32···············0008c810···openssl_rsa_private_key_gen | 5876 | 00188430··0001d101·R_386_32···············0008c810···openssl_rsa_private_key_gen |
5877 | 00188600··0001db01·R_386_32···············0008 | 5877 | 00188600··0001db01·R_386_32···············0008de40···openssl_crl_load |
5878 | 00183978··0001dc06·R_386_GLOB_DAT·········0017a3f8···ASN1_GENERALSTRING_it | 5878 | 00183978··0001dc06·R_386_GLOB_DAT·········0017a3f8···ASN1_GENERALSTRING_it |
5879 | 00181334··0001e501·R_386_32···············00181568···X509_ATTRIBUTE_it | 5879 | 00181334··0001e501·R_386_32···············00181568···X509_ATTRIBUTE_it |
5880 | 00182bc4··0001e501·R_386_32···············00181568···X509_ATTRIBUTE_it | 5880 | 00182bc4··0001e501·R_386_32···············00181568···X509_ATTRIBUTE_it |
5881 | 001839e4··0001e506·R_386_GLOB_DAT·········00181568···X509_ATTRIBUTE_it | 5881 | 001839e4··0001e506·R_386_GLOB_DAT·········00181568···X509_ATTRIBUTE_it |
5882 | 00182c08··0001e901·R_386_32···············00182bdc···X509_REQ_INFO_it | 5882 | 00182c08··0001e901·R_386_32···············00182bdc···X509_REQ_INFO_it |
5883 | 00183ad0··0001e906·R_386_GLOB_DAT·········00182bdc···X509_REQ_INFO_it | 5883 | 00183ad0··0001e906·R_386_GLOB_DAT·········00182bdc···X509_REQ_INFO_it |
5884 | 0018392c··0001ec06·R_386_GLOB_DAT·········00049e80···public_key_has_fingerprint | 5884 | 0018392c··0001ec06·R_386_GLOB_DAT·········00049e80···public_key_has_fingerprint |
Offset 5895, 15 lines modified | Offset 5895, 15 lines modified | ||
5895 | 001817c4··00024801·R_386_32···············0017a510···ASN1_PRINTABLE_it | 5895 | 001817c4··00024801·R_386_32···············0017a510···ASN1_PRINTABLE_it |
5896 | 00183998··00024806·R_386_GLOB_DAT·········0017a510···ASN1_PRINTABLE_it | 5896 | 00183998··00024806·R_386_GLOB_DAT·········0017a510···ASN1_PRINTABLE_it |
5897 | 0018396c··00025306·R_386_GLOB_DAT·········0017a3a4···ASN1_PRINTABLESTRING_it | 5897 | 0018396c··00025306·R_386_GLOB_DAT·········0017a3a4···ASN1_PRINTABLESTRING_it |
5898 | 001813b8··00025601·R_386_32···············000d68f0···RAND_seed | 5898 | 001813b8··00025601·R_386_32···············000d68f0···RAND_seed |
5899 | 00183a24··00026d06·R_386_GLOB_DAT·········000e68f0···POLICYINFO_free | 5899 | 00183a24··00026d06·R_386_GLOB_DAT·········000e68f0···POLICYINFO_free |
5900 | 001838a8··00027006·R_386_GLOB_DAT·········00067ea0···return_null | 5900 | 001838a8··00027006·R_386_GLOB_DAT·········00067ea0···return_null |
5901 | 0018391c··00027206·R_386_GLOB_DAT·········00049bc0···private_key_belongs_to | 5901 | 0018391c··00027206·R_386_GLOB_DAT·········00049bc0···private_key_belongs_to |
5902 | 00188140··00027d01·R_386_32···············000 | 5902 | 00188140··00027d01·R_386_32···············00090180···openssl_hmac_signer_create |
5903 | 0017b804··00027e01·R_386_32···············000c92c0···EVP_PKEY_CTX_free | 5903 | 0017b804··00027e01·R_386_32···············000c92c0···EVP_PKEY_CTX_free |
5904 | 001813c4··00028401·R_386_32···············000d6960···RAND_add | 5904 | 001813c4··00028401·R_386_32···············000d6960···RAND_add |
5905 | 00183b10··00028606·R_386_GLOB_DAT·········000c0470···EC_KEY_new | 5905 | 00183b10··00028606·R_386_GLOB_DAT·········000c0470···EC_KEY_new |
5906 | 00181394··00029801·R_386_32···············000b8090···EVP_des_ede3_cbc | 5906 | 00181394··00029801·R_386_32···············000b8090···EVP_des_ede3_cbc |
5907 | 001890a8··00029e01·R_386_32···············00098bb0···x509_pkcs10_gen | 5907 | 001890a8··00029e01·R_386_32···············00098bb0···x509_pkcs10_gen |
5908 | 001813cc··0002a201·R_386_32···············000d6990···RAND_status | 5908 | 001813cc··0002a201·R_386_32···············000d6990···RAND_status |
5909 | 00183924··0002a606·R_386_GLOB_DAT·········001755dc···ASN1_INTEGER_0 | 5909 | 00183924··0002a606·R_386_GLOB_DAT·········001755dc···ASN1_INTEGER_0 |
Offset 5914, 15 lines modified | Offset 5914, 15 lines modified | ||
5914 | 00183850··0002ac06·R_386_GLOB_DAT·········00036e50···enumerator_enumerate_default | 5914 | 00183850··0002ac06·R_386_GLOB_DAT·········00036e50···enumerator_enumerate_default |
5915 | 00183a28··0002b406·R_386_GLOB_DAT·········000e69e0···POLICYQUALINFO_free | 5915 | 00183a28··0002b406·R_386_GLOB_DAT·········000e69e0···POLICYQUALINFO_free |
5916 | 001838c8··0002c106·R_386_GLOB_DAT·········00059640···stream_create_tcp | 5916 | 001838c8··0002c106·R_386_GLOB_DAT·········00059640···stream_create_tcp |
5917 | 001813bc··0002c601·R_386_32···············000d6870···RAND_bytes | 5917 | 001813bc··0002c601·R_386_32···············000d6870···RAND_bytes |
5918 | 0018389c··0002cc06·R_386_GLOB_DAT·········00037a20···hashtable_equals_ptr | 5918 | 0018389c··0002cc06·R_386_GLOB_DAT·········00037a20···hashtable_equals_ptr |
5919 | 001839bc··0002d006·R_386_GLOB_DAT·········00100420···AES_encrypt | 5919 | 001839bc··0002d006·R_386_GLOB_DAT·········00100420···AES_encrypt |
5920 | 00183b48··0002d106·R_386_GLOB_DAT·········000e3cb0···d2i_PUBKEY | 5920 | 00183b48··0002d106·R_386_GLOB_DAT·········000e3cb0···d2i_PUBKEY |
5921 | 00188660··0002e101·R_386_32···············0009 | 5921 | 00188660··0002e101·R_386_32···············00091be0···openssl_ec_private_key_gen |
5922 | 001878f8··0002e401·R_386_32···············00089910···hmac_signer_create | 5922 | 001878f8··0002e401·R_386_32···············00089910···hmac_signer_create |
5923 | 00183890··0002ed06·R_386_GLOB_DAT·········00186a60···key_type_names | 5923 | 00183890··0002ed06·R_386_GLOB_DAT·········00186a60···key_type_names |
5924 | 00181c8c··0002ef01·R_386_32···············00181cd4···POLICYQUALINFO_it | 5924 | 00181c8c··0002ef01·R_386_32···············00181cd4···POLICYQUALINFO_it |
5925 | 00183a3c··0002ef06·R_386_GLOB_DAT·········00181cd4···POLICYQUALINFO_it | 5925 | 00183a3c··0002ef06·R_386_GLOB_DAT·········00181cd4···POLICYQUALINFO_it |
5926 | 001838c0··0002f506·R_386_GLOB_DAT·········00186ee8···eap_type_names | 5926 | 001838c0··0002f506·R_386_GLOB_DAT·········00186ee8···eap_type_names |
5927 | 00183ae4··0002fd06·R_386_GLOB_DAT·········000dad90···i2d_RSAPrivateKey | 5927 | 00183ae4··0002fd06·R_386_GLOB_DAT·········000dad90···i2d_RSAPrivateKey |
5928 | 00181d00··0002ff01·R_386_32···············00181d5c···NOTICEREF_it | 5928 | 00181d00··0002ff01·R_386_32···············00181d5c···NOTICEREF_it |
Offset 5967, 15 lines modified | Offset 5967, 15 lines modified | ||
5967 | 001830cc··00032c01·R_386_32···············0017a4bc···ASN1_OBJECT_it | 5967 | 001830cc··00032c01·R_386_32···············0017a4bc···ASN1_OBJECT_it |
5968 | 00181650··00033b01·R_386_32···············001815c0···X509_REVOKED_it | 5968 | 00181650··00033b01·R_386_32···············001815c0···X509_REVOKED_it |
5969 | 001839e8··00033b06·R_386_GLOB_DAT·········001815c0···X509_REVOKED_it | 5969 | 001839e8··00033b06·R_386_GLOB_DAT·········001815c0···X509_REVOKED_it |
5970 | 00181fc4··00033f01·R_386_32···············00181fa0···ISSUING_DIST_POINT_it | 5970 | 00181fc4··00033f01·R_386_32···············00181fa0···ISSUING_DIST_POINT_it |
5971 | 00183a64··00033f06·R_386_GLOB_DAT·········00181fa0···ISSUING_DIST_POINT_it | 5971 | 00183a64··00033f06·R_386_GLOB_DAT·········00181fa0···ISSUING_DIST_POINT_it |
5972 | 00183914··00034906·R_386_GLOB_DAT·········00187604···tty_color_names | 5972 | 00183914··00034906·R_386_GLOB_DAT·········00187604···tty_color_names |
5973 | 00183ac8··00034b06·R_386_GLOB_DAT·········00182ac0···PBE2PARAM_it | 5973 | 00183ac8··00034b06·R_386_GLOB_DAT·········00182ac0···PBE2PARAM_it |
5974 | 00188040··00035601·R_386_32···············0008f | 5974 | 00188040··00035601·R_386_32···············0008f340···openssl_hasher_create |
5975 | 00183834··00035b06·R_386_GLOB_DAT·········00070aa0···time_delta_printf_hook | 5975 | 00183834··00035b06·R_386_GLOB_DAT·········00070aa0···time_delta_printf_hook |
5976 | 00188f58··00035d01·R_386_32···············0009fed0···x509_cert_gen | 5976 | 00188f58··00035d01·R_386_32···············0009fed0···x509_cert_gen |
5977 | 00183874··00036206·R_386_GLOB_DAT·········00185304···integrity_algorithm_names | 5977 | 00183874··00036206·R_386_GLOB_DAT·········00185304···integrity_algorithm_names |
5978 | 00183000··00037501·R_386_32···············0017a350···ASN1_ENUMERATED_it | 5978 | 00183000··00037501·R_386_32···············0017a350···ASN1_ENUMERATED_it |
5979 | 00183960··00037506·R_386_GLOB_DAT·········0017a350···ASN1_ENUMERATED_it | 5979 | 00183960··00037506·R_386_GLOB_DAT·········0017a350···ASN1_ENUMERATED_it |
5980 | 00187798··00039c01·R_386_32···············0007ccd0···curve25519_public_key_load | 5980 | 00187798··00039c01·R_386_32···············0007ccd0···curve25519_public_key_load |
5981 | 00188810··0003a901·R_386_32···············00093050···pem_private_key_load | 5981 | 00188810··0003a901·R_386_32···············00093050···pem_private_key_load |
Offset 6018, 18 lines modified | Offset 6018, 18 lines modified | ||
6018 | 00181e74··00040801·R_386_32···············001821a8···GENERAL_NAME_it | 6018 | 00181e74··00040801·R_386_32···············001821a8···GENERAL_NAME_it |
6019 | 00181ef4··00040801·R_386_32···············001821a8···GENERAL_NAME_it | 6019 | 00181ef4··00040801·R_386_32···············001821a8···GENERAL_NAME_it |
6020 | 001821d4··00040801·R_386_32···············001821a8···GENERAL_NAME_it | 6020 | 001821d4··00040801·R_386_32···············001821a8···GENERAL_NAME_it |
6021 | 001822a4··00040801·R_386_32···············001821a8···GENERAL_NAME_it | 6021 | 001822a4··00040801·R_386_32···············001821a8···GENERAL_NAME_it |
6022 | 001823bc··00040801·R_386_32···············001821a8···GENERAL_NAME_it | 6022 | 001823bc··00040801·R_386_32···············001821a8···GENERAL_NAME_it |
6023 | 00183a74··00040806·R_386_GLOB_DAT·········001821a8···GENERAL_NAME_it | 6023 | 00183a74··00040806·R_386_GLOB_DAT·········001821a8···GENERAL_NAME_it |
6024 | 0018385c··00040d06·R_386_GLOB_DAT·········0018687c···transform_type_names | 6024 | 0018385c··00040d06·R_386_GLOB_DAT·········0018687c···transform_type_names |
6025 | 00187f80··00041201·R_386_32···············000 | 6025 | 00187f80··00041201·R_386_32···············00092680···openssl_crypter_create |
6026 | 00183b4c··00041e06·R_386_GLOB_DAT·········00182cd0···NETSCAPE_SPKI_it | 6026 | 00183b4c··00041e06·R_386_GLOB_DAT·········00182cd0···NETSCAPE_SPKI_it |
6027 | 001839e0··00042f06·R_386_GLOB_DAT·········001814e0···X509_ALGORS_it | 6027 | 001839e0··00042f06·R_386_GLOB_DAT·········001814e0···X509_ALGORS_it |
6028 | 001880e0··00043001·R_386_32···············0008 | 6028 | 001880e0··00043001·R_386_32···············0008ffe0···openssl_hmac_prf_create |
6029 | 001839d4··00043d06·R_386_GLOB_DAT·········00181420···RSA_PSS_PARAMS_it | 6029 | 001839d4··00043d06·R_386_GLOB_DAT·········00181420···RSA_PSS_PARAMS_it |
6030 | 0017afc4··00045701·R_386_32···············000bd5e0···EVP_sha224 | 6030 | 0017afc4··00045701·R_386_32···············000bd5e0···EVP_sha224 |
6031 | 0017b064··00045701·R_386_32···············000bd5e0···EVP_sha224 | 6031 | 0017b064··00045701·R_386_32···············000bd5e0···EVP_sha224 |
6032 | 00183ae0··00045b06·R_386_GLOB_DAT·········000d82c0···RSA_new | 6032 | 00183ae0··00045b06·R_386_GLOB_DAT·········000d82c0···RSA_new |
6033 | 00183884··00046e06·R_386_GLOB_DAT·········00185388···diffie_hellman_group_names | 6033 | 00183884··00046e06·R_386_GLOB_DAT·········00185388···diffie_hellman_group_names |
6034 | 00181ecc··00046f01·R_386_32···············00181ea0···DIST_POINT_NAME_it | 6034 | 00181ecc··00046f01·R_386_32···············00181ea0···DIST_POINT_NAME_it |
6035 | 00181f38··00046f01·R_386_32···············00181ea0···DIST_POINT_NAME_it | 6035 | 00181f38··00046f01·R_386_32···············00181ea0···DIST_POINT_NAME_it |
Offset 6126, 15 lines modified | Offset 6126, 15 lines modified | ||
6126 | 00183180··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it | 6126 | 00183180··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it |
6127 | 001831b8··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it | 6127 | 001831b8··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it |
6128 | 001831f0··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it | 6128 | 001831f0··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it |
6129 | 00183228··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it | 6129 | 00183228··00059301·R_386_32···············0017a3dc···ASN1_IA5STRING_it |
6130 | 00183974··00059306·R_386_GLOB_DAT·········0017a3dc···ASN1_IA5STRING_it | 6130 | 00183974··00059306·R_386_GLOB_DAT·········0017a3dc···ASN1_IA5STRING_it |
6131 | 00183828··00059a06·R_386_GLOB_DAT·········000553d0···host_printf_hook | 6131 | 00183828··00059a06·R_386_GLOB_DAT·········000553d0···host_printf_hook |
6132 | 00183acc··00059c06·R_386_GLOB_DAT·········00182b2c···PBKDF2PARAM_it | 6132 | 00183acc··00059c06·R_386_GLOB_DAT·········00182b2c···PBKDF2PARAM_it |
6133 | 00188640··00059e01·R_386_32···············0009 | 6133 | 00188640··00059e01·R_386_32···············00091e00···openssl_ec_private_key_load |
6134 | 00183948··0005ce06·R_386_GLOB_DAT·········00186d4c···ocsp_status_names | 6134 | 00183948··0005ce06·R_386_GLOB_DAT·········00186d4c···ocsp_status_names |
6135 | 001838b0··0005d106·R_386_GLOB_DAT·········0018512c···hash_algorithm_short_names | 6135 | 001838b0··0005d106·R_386_GLOB_DAT·········0018512c···hash_algorithm_short_names |
6136 | 00183908··0005db06·R_386_GLOB_DAT·········00067530···settings_parser_get_lineno | 6136 | 00183908··0005db06·R_386_GLOB_DAT·········00067530···settings_parser_get_lineno |
6137 | 00183a2c··0005de06·R_386_GLOB_DAT·········000eb6f0···POLICY_MAPPING_free | 6137 | 00183a2c··0005de06·R_386_GLOB_DAT·········000eb6f0···POLICY_MAPPING_free |
6138 | 00181be8··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it | 6138 | 00181be8··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it |
6139 | 00181f4c··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it | 6139 | 00181f4c··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it |
6140 | 00181f60··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it | 6140 | 00181f60··0005e601·R_386_32···············0017a59c···ASN1_FBOOLEAN_it |
Offset 6174, 15 lines modified | Offset 6174, 15 lines modified | ||
6174 | 00188d40··0006b201·R_386_32···············000949f0···pkcs1_public_key_load | 6174 | 00188d40··0006b201·R_386_32···············000949f0···pkcs1_public_key_load |
6175 | 00188dc0··0006b201·R_386_32···············000949f0···pkcs1_public_key_load | 6175 | 00188dc0··0006b201·R_386_32···············000949f0···pkcs1_public_key_load |
6176 | 00183938··0006b506·R_386_GLOB_DAT·········0004ae20···x509_cdp_destroy | 6176 | 00183938··0006b506·R_386_GLOB_DAT·········0004ae20···x509_cdp_destroy |
6177 | 00183b04··0006b706·R_386_GLOB_DAT·········000e3f80···d2i_DSA_PUBKEY | 6177 | 00183b04··0006b706·R_386_GLOB_DAT·········000e3f80···d2i_DSA_PUBKEY |
6178 | 001877f8··0006bb01·R_386_32···············0007cbf0···curve25519_identity_hasher_create | 6178 | 001877f8··0006bb01·R_386_32···············0007cbf0···curve25519_identity_hasher_create |
6179 | 00182510··0006c001·R_386_32···············001824ec···POLICY_CONSTRAINTS_it | 6179 | 00182510··0006c001·R_386_32···············001824ec···POLICY_CONSTRAINTS_it |
6180 | 00183aa0··0006c006·R_386_GLOB_DAT·········001824ec···POLICY_CONSTRAINTS_it | 6180 | 00183aa0··0006c006·R_386_GLOB_DAT·········001824ec···POLICY_CONSTRAINTS_it |
6181 | 001887e0··0006c501·R_386_32···············0008e | 6181 | 001887e0··0006c501·R_386_32···············0008ebb0···openssl_rng_create |
6182 | 00183b28··0006f406·R_386_GLOB_DAT·········000e4450···i2d_X509_SIG | 6182 | 00183b28··0006f406·R_386_GLOB_DAT·········000e4450···i2d_X509_SIG |
6183 | 00183894··00070106·R_386_GLOB_DAT·········00186ca4···certificate_type_names | 6183 | 00183894··00070106·R_386_GLOB_DAT·········00186ca4···certificate_type_names |
6184 | 001828a0··00071201·R_386_32···············001833d4···BIGNUM_it | 6184 | 001828a0··00071201·R_386_32···············001833d4···BIGNUM_it |
6185 | 001828b4··00071201·R_386_32···············001833d4···BIGNUM_it | 6185 | 001828b4··00071201·R_386_32···············001833d4···BIGNUM_it |
Max diff block lines reached; 21401/31035 bytes (68.96%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·9daa4786d0d34834dc706e7b60bbcc703aa8ab0e |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 19361, 1521 lines modified | Offset 19361, 1521 lines modified | ||
19361 | ··DW_CFA_advance_loc:·2·to·0008de13 | 19361 | ··DW_CFA_advance_loc:·2·to·0008de13 |
19362 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 19362 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
19363 | ··DW_CFA_advance_loc:·7·to·0008de1a | 19363 | ··DW_CFA_advance_loc:·7·to·0008de1a |
19364 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 19364 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
19365 | ··DW_CFA_advance_loc:·28·to·0008de36 | 19365 | ··DW_CFA_advance_loc:·28·to·0008de36 |
19366 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 19366 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
19367 | 0000c444·000000 | 19367 | 0000c444·00000028·0000c448·FDE·cie=00000000·pc=0008de40..0008e30b |
19368 | ··DW_CFA_advance_loc:·1·to·0008de41 | 19368 | ··DW_CFA_advance_loc:·1·to·0008de41 |
19369 | ··DW_CFA_def_cfa_offset:·8 | 19369 | ··DW_CFA_def_cfa_offset:·8 |
19370 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 19370 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
19371 | ··DW_CFA_advance_loc:·2·to·0008de43 | 19371 | ··DW_CFA_advance_loc:·2·to·0008de43 |
19372 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 19372 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
19373 | ··DW_CFA_advance_loc:·7·to·0008de4a | ||
19374 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19375 | ··DW_CFA_advance_loc:·51·to·0008de7d | ||
19376 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19377 | 0000c464·00000024·0000c468·FDE·cie=00000000·pc=0008de80..0008dfd7 | ||
19378 | ··DW_CFA_advance_loc:·1·to·0008de81 | ||
19379 | ··DW_CFA_def_cfa_offset:·8 | ||
19380 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19381 | ··DW_CFA_advance_loc:·2·to·0008de83 | ||
19382 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19383 | ··DW_CFA_advance_loc:·9·to·0008de | 19373 | ··DW_CFA_advance_loc:·9·to·0008de4c |
19384 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | ||
19385 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | ||
19386 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19387 | ··DW_CFA_advance_loc2:·330·to·0008dfd6 | ||
19388 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19389 | ··DW_CFA_nop | ||
19390 | ··DW_CFA_nop | ||
19391 | 0000c48c·00000024·0000c490·FDE·cie=00000000·pc=0008dfe0..0008e04c | ||
19392 | ··DW_CFA_advance_loc:·1·to·0008dfe1 | ||
19393 | ··DW_CFA_def_cfa_offset:·8 | ||
19394 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19395 | ··DW_CFA_advance_loc:·2·to·0008dfe3 | ||
19396 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19397 | ··DW_CFA_advance_loc:·7·to·0008dfea | ||
19398 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19399 | ··DW_CFA_advance_loc1:·92·to·0008e046 | ||
19400 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19401 | ··DW_CFA_advance_loc:·1·to·0008e047 | ||
19402 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | ||
19403 | ··DW_CFA_nop | ||
19404 | ··DW_CFA_nop | ||
19405 | ··DW_CFA_nop | ||
19406 | 0000c4b4·00000020·0000c4b8·FDE·cie=00000000·pc=0008e050..0008e095 | ||
19407 | ··DW_CFA_advance_loc:·1·to·0008e051 | ||
19408 | ··DW_CFA_def_cfa_offset:·8 | ||
19409 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19410 | ··DW_CFA_advance_loc:·2·to·0008e053 | ||
19411 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19412 | ··DW_CFA_advance_loc:·5·to·0008e058 | ||
19413 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | ||
19414 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19415 | ··DW_CFA_advance_loc:·60·to·0008e094 | ||
19416 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19417 | ··DW_CFA_nop | ||
19418 | ··DW_CFA_nop | ||
19419 | 0000c4d8·00000020·0000c4dc·FDE·cie=00000000·pc=0008e0a0..0008e0d4 | ||
19420 | ··DW_CFA_advance_loc:·1·to·0008e0a1 | ||
19421 | ··DW_CFA_def_cfa_offset:·8 | ||
19422 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19423 | ··DW_CFA_advance_loc:·2·to·0008e0a3 | ||
19424 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19425 | ··DW_CFA_advance_loc:·8·to·0008e0ab | ||
19426 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | ||
19427 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19428 | ··DW_CFA_advance_loc:·40·to·0008e0d3 | ||
19429 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19430 | ··DW_CFA_nop | ||
19431 | ··DW_CFA_nop | ||
19432 | 0000c4fc·00000020·0000c500·FDE·cie=00000000·pc=0008e0e0..0008e166 | ||
19433 | ··DW_CFA_advance_loc:·1·to·0008e0e1 | ||
19434 | ··DW_CFA_def_cfa_offset:·8 | ||
19435 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19436 | ··DW_CFA_advance_loc:·2·to·0008e0e3 | ||
19437 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19438 | ··DW_CFA_advance_loc:·5·to·0008e0e8 | ||
19439 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | ||
19440 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19441 | ··DW_CFA_advance_loc1:·125·to·0008e165 | ||
19442 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19443 | ··DW_CFA_nop | ||
19444 | 0000c520·0000001c·0000c524·FDE·cie=00000000·pc=0008e170..0008e19a | ||
19445 | ··DW_CFA_advance_loc:·1·to·0008e171 | ||
19446 | ··DW_CFA_def_cfa_offset:·8 | ||
19447 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19448 | ··DW_CFA_advance_loc:·2·to·0008e173 | ||
19449 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19450 | ··DW_CFA_advance_loc:·7·to·0008e17a | ||
19451 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | ||
19452 | ··DW_CFA_advance_loc:·31·to·0008e199 | ||
19453 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | ||
19454 | 0000c540·00000028·0000c544·FDE·cie=00000000·pc=0008e1a0..0008e66b | ||
19455 | ··DW_CFA_advance_loc:·1·to·0008e1a1 | ||
19456 | ··DW_CFA_def_cfa_offset:·8 | ||
19457 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | ||
19458 | ··DW_CFA_advance_loc:·2·to·0008e1a3 | ||
19459 | ··DW_CFA_def_cfa_register:·r5·(ebp) | ||
19460 | ··DW_CFA_advance_loc:·9·to·0008e1ac | ||
19461 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 | 19374 | ··DW_CFA_offset:·r6·(esi)·at·cfa-20 |
19462 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 | 19375 | ··DW_CFA_offset:·r7·(edi)·at·cfa-16 |
19463 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 19376 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
19464 | ··DW_CFA_advance_loc2:·779·to·0008e | 19377 | ··DW_CFA_advance_loc2:·779·to·0008e157 |
19465 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 | 19378 | ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 |
19466 | ··DW_CFA_advance_loc:·1·to·0008e | 19379 | ··DW_CFA_advance_loc:·1·to·0008e158 |
19467 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 | 19380 | ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 |
19468 | ··DW_CFA_nop | 19381 | ··DW_CFA_nop |
19469 | ··DW_CFA_nop | 19382 | ··DW_CFA_nop |
19470 | 0000c | 19383 | 0000c470·00000020·0000c474·FDE·cie=00000000·pc=0008e310..0008e3a5 |
19471 | ··DW_CFA_advance_loc:·1·to·0008e | 19384 | ··DW_CFA_advance_loc:·1·to·0008e311 |
19472 | ··DW_CFA_def_cfa_offset:·8 | 19385 | ··DW_CFA_def_cfa_offset:·8 |
19473 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 | 19386 | ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 |
19474 | ··DW_CFA_advance_loc:·2·to·0008e | 19387 | ··DW_CFA_advance_loc:·2·to·0008e313 |
19475 | ··DW_CFA_def_cfa_register:·r5·(ebp) | 19388 | ··DW_CFA_def_cfa_register:·r5·(ebp) |
19476 | ··DW_CFA_advance_loc:·8·to·0008e | 19389 | ··DW_CFA_advance_loc:·8·to·0008e31b |
19477 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 | 19390 | ··DW_CFA_offset:·r6·(esi)·at·cfa-16 |
19478 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 | 19391 | ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 |
Max diff block lines reached; 71474/76248 bytes (93.74%) of diff not shown. |
Offset 642, 22 lines modified | Offset 642, 14 lines modified | ||
642 | openssl_rsa_fingerprint | 642 | openssl_rsa_fingerprint |
643 | openssl_rsa_private_key_create | 643 | openssl_rsa_private_key_create |
644 | openssl_rsa_private_key_gen | 644 | openssl_rsa_private_key_gen |
645 | openssl_rsa_private_key_load | 645 | openssl_rsa_private_key_load |
646 | SHA1_Init | 646 | SHA1_Init |
647 | SHA1_Update | 647 | SHA1_Update |
648 | openssl_sha1_prf_create | 648 | openssl_sha1_prf_create |
649 | EVP_get_digestbyname | ||
650 | HMAC_CTX_cleanup | ||
651 | HMAC_CTX_init | ||
652 | HMAC_Final | ||
653 | HMAC_Init_ex | ||
654 | HMAC_Update | ||
655 | openssl_hmac_prf_create | ||
656 | openssl_hmac_signer_create | ||
657 | ASN1_STRING_free | 649 | ASN1_STRING_free |
658 | ASN1_STRING_type | 650 | ASN1_STRING_type |
659 | X509_CRL_free | 651 | X509_CRL_free |
660 | X509_REVOKED_get_ext_d2i | 652 | X509_REVOKED_get_ext_d2i |
661 | d2i_X509_CRL | 653 | d2i_X509_CRL |
662 | i2d_X509_CRL_INFO | 654 | i2d_X509_CRL_INFO |
663 | openssl_crl_load | 655 | openssl_crl_load |
Offset 668, 39 lines modified | Offset 660, 34 lines modified | ||
668 | EVP_PKEY_type | 660 | EVP_PKEY_type |
669 | PKCS12_free | 661 | PKCS12_free |
670 | PKCS12_parse | 662 | PKCS12_parse |
671 | d2i_PKCS12_bio | 663 | d2i_PKCS12_bio |
672 | i2d_PrivateKey | 664 | i2d_PrivateKey |
673 | i2d_X509 | 665 | i2d_X509 |
674 | openssl_pkcs12_load | 666 | openssl_pkcs12_load |
675 | EVP_CIPHER_CTX_free | ||
676 | EVP_CIPHER_CTX_new | ||
677 | EVP_CIPHER_CTX_set_key_length | ||
678 | EVP_CIPHER_CTX_set_padding | ||
679 | EVP_CIPHER_block_size | ||
680 | EVP_CIPHER_iv_length | ||
681 | EVP_CipherFinal_ex | ||
682 | EVP_CipherInit_ex | ||
683 | EVP_CipherUpdate | ||
684 | EVP_des_ecb | ||
685 | EVP_enc_null | ||
686 | EVP_get_ | 667 | EVP_get_digestbyname |
687 | openssl_crypter_create | ||
688 | openssl_hasher_create | 668 | openssl_hasher_create |
689 | ECDSA_SIG_free | 669 | ECDSA_SIG_free |
690 | ECDSA_SIG_new | 670 | ECDSA_SIG_new |
691 | ECDSA_do_verify | 671 | ECDSA_do_verify |
692 | ECDSA_verify | 672 | ECDSA_verify |
693 | EC_GROUP_cmp | 673 | EC_GROUP_cmp |
694 | EC_GROUP_new_by_curve_name | 674 | EC_GROUP_new_by_curve_name |
695 | d2i_EC_PUBKEY | 675 | d2i_EC_PUBKEY |
696 | i2d_EC_PUBKEY | 676 | i2d_EC_PUBKEY |
697 | i2o_ECPublicKey | 677 | i2o_ECPublicKey |
698 | openssl_ec_fingerprint | 678 | openssl_ec_fingerprint |
699 | openssl_ec_public_key_load | 679 | openssl_ec_public_key_load |
680 | HMAC_CTX_cleanup | ||
681 | HMAC_CTX_init | ||
682 | HMAC_Final | ||
683 | HMAC_Init_ex | ||
684 | HMAC_Update | ||
685 | openssl_hmac_prf_create | ||
686 | openssl_hmac_signer_create | ||
700 | CRYPTO_THREADID_set_callback | 687 | CRYPTO_THREADID_set_callback |
701 | CRYPTO_THREADID_set_numeric | 688 | CRYPTO_THREADID_set_numeric |
702 | CRYPTO_cleanup_all_ex_data | 689 | CRYPTO_cleanup_all_ex_data |
703 | CRYPTO_num_locks | 690 | CRYPTO_num_locks |
704 | CRYPTO_set_dynlock_create_callback | 691 | CRYPTO_set_dynlock_create_callback |
705 | CRYPTO_set_dynlock_destroy_callback | 692 | CRYPTO_set_dynlock_destroy_callback |
706 | CRYPTO_set_dynlock_lock_callback | 693 | CRYPTO_set_dynlock_lock_callback |
Offset 709, 14 lines modified | Offset 696, 15 lines modified | ||
709 | ERR_remove_thread_state | 696 | ERR_remove_thread_state |
710 | EVP_cleanup | 697 | EVP_cleanup |
711 | OpenSSL_add_all_algorithms | 698 | OpenSSL_add_all_algorithms |
712 | RAND_seed | 699 | RAND_seed |
713 | RAND_status | 700 | RAND_status |
714 | d2i_AutoPrivateKey | 701 | d2i_AutoPrivateKey |
715 | openssl_aead_create | 702 | openssl_aead_create |
703 | openssl_crypter_create | ||
716 | openssl_diffie_hellman_create | 704 | openssl_diffie_hellman_create |
717 | openssl_ec_private_key_create | 705 | openssl_ec_private_key_create |
718 | openssl_ec_private_key_gen | 706 | openssl_ec_private_key_gen |
719 | openssl_ec_private_key_load | 707 | openssl_ec_private_key_load |
720 | openssl_plugin_create | 708 | openssl_plugin_create |
721 | openssl_rsa_public_key_load | 709 | openssl_rsa_public_key_load |
722 | BN_num_bits | 710 | BN_num_bits |
Offset 736, 14 lines modified | Offset 724, 26 lines modified | ||
736 | EC_KEY_check_key | 724 | EC_KEY_check_key |
737 | EC_KEY_set_asn1_flag | 725 | EC_KEY_set_asn1_flag |
738 | EC_KEY_set_conv_form | 726 | EC_KEY_set_conv_form |
739 | EVP_PKEY_get1_EC_KEY | 727 | EVP_PKEY_get1_EC_KEY |
740 | d2i_ECParameters | 728 | d2i_ECParameters |
741 | d2i_ECPrivateKey | 729 | d2i_ECPrivateKey |
742 | i2d_ECPrivateKey | 730 | i2d_ECPrivateKey |
731 | EVP_CIPHER_CTX_free | ||
732 | EVP_CIPHER_CTX_new | ||
733 | EVP_CIPHER_CTX_set_key_length | ||
734 | EVP_CIPHER_CTX_set_padding | ||
735 | EVP_CIPHER_block_size | ||
736 | EVP_CIPHER_iv_length | ||
737 | EVP_CipherFinal_ex | ||
738 | EVP_CipherInit_ex | ||
739 | EVP_CipherUpdate | ||
740 | EVP_des_ecb | ||
741 | EVP_enc_null | ||
742 | EVP_get_cipherbyname | ||
743 | EVP_CIPHER_CTX_ctrl | 743 | EVP_CIPHER_CTX_ctrl |
744 | EVP_aes_128_gcm | 744 | EVP_aes_128_gcm |
745 | EVP_aes_192_gcm | 745 | EVP_aes_192_gcm |
746 | EVP_aes_256_gcm | 746 | EVP_aes_256_gcm |
747 | pem_certificate_load | 747 | pem_certificate_load |
748 | pem_container_load | 748 | pem_container_load |
749 | pem_private_key_load | 749 | pem_private_key_load |
Offset 3645, 26 lines modified | Offset 3645, 14 lines modified | ||
3645 | ECDH·shared·secret·computation·failed | 3645 | ECDH·shared·secret·computation·failed |
3646 | %s.ecp_x_coordinate_only | 3646 | %s.ecp_x_coordinate_only |
3647 | invalid·ASN1·time | 3647 | invalid·ASN1·time |
3648 | signature·scheme·%N·not·supported·in·RSA | 3648 | signature·scheme·%N·not·supported·in·RSA |
3649 | encryption·scheme·%N·not·supported·via·openssl | 3649 | encryption·scheme·%N·not·supported·via·openssl |
3650 | RSA·decryption·failed | 3650 | RSA·decryption·failed |
3651 | found·unsupported·critical·X.509·CRL·extension | 3651 | found·unsupported·critical·X.509·CRL·extension |
3652 | aes-128-cbc | ||
3653 | aes-192-cbc | ||
3654 | aes-256-cbc | ||
3655 | aes-128-ecb | ||
3656 | aes-192-ecb | ||
3657 | aes-256-ecb | ||
3658 | camellia-128-cbc | ||
Max diff block lines reached; 841/3675 bytes (22.88%) of diff not shown. |
Offset 843, 129 lines modified | Offset 843, 129 lines modified | ||
843 | ··0x0000cd10·6174655f·6b65795f·63726561·7465006f·ate_key_create.o | 843 | ··0x0000cd10·6174655f·6b65795f·63726561·7465006f·ate_key_create.o |
844 | ··0x0000cd20·70656e73·736c5f72·73615f70·72697661·penssl_rsa_priva | 844 | ··0x0000cd20·70656e73·736c5f72·73615f70·72697661·penssl_rsa_priva |
845 | ··0x0000cd30·74655f6b·65795f67·656e006f·70656e73·te_key_gen.opens | 845 | ··0x0000cd30·74655f6b·65795f67·656e006f·70656e73·te_key_gen.opens |
846 | ··0x0000cd40·736c5f72·73615f70·72697661·74655f6b·sl_rsa_private_k | 846 | ··0x0000cd40·736c5f72·73615f70·72697661·74655f6b·sl_rsa_private_k |
847 | ··0x0000cd50·65795f6c·6f616400·53484131·5f496e69·ey_load.SHA1_Ini | 847 | ··0x0000cd50·65795f6c·6f616400·53484131·5f496e69·ey_load.SHA1_Ini |
848 | ··0x0000cd60·74005348·41315f55·70646174·65006f70·t.SHA1_Update.op | 848 | ··0x0000cd60·74005348·41315f55·70646174·65006f70·t.SHA1_Update.op |
849 | ··0x0000cd70·656e7373·6c5f7368·61315f70·72665f63·enssl_sha1_prf_c | 849 | ··0x0000cd70·656e7373·6c5f7368·61315f70·72665f63·enssl_sha1_prf_c |
850 | ··0x0000cd80·72656174·65004556·505f6765·745f6469·reate.EVP_get_di | ||
851 | ··0x0000cd90·67657374·62796e61·6d650048·4d41435f·gestbyname.HMAC_ | ||
852 | ··0x0000cda0·4354585f·636c6561·6e757000·484d4143·CTX_cleanup.HMAC | ||
853 | ··0x0000cdb0·5f435458·5f696e69·7400484d·41435f46·_CTX_init.HMAC_F | ||
854 | ··0x0000cdc0·696e616c·00484d41·435f496e·69745f65·inal.HMAC_Init_e | ||
855 | ··0x0000cdd0·7800484d·41435f55·70646174·65006f70·x.HMAC_Update.op | ||
856 | ··0x0000cde0·656e7373·6c5f686d·61635f70·72665f63·enssl_hmac_prf_c | ||
857 | ··0x0000cdf0·72656174·65006f70·656e7373·6c5f686d·reate.openssl_hm | ||
858 | ··0x0000ce00·61635f73·69676e65·725f6372·65617465·ac_signer_create | ||
859 | ··0x0000ce10·0041534e·315f5354·52494e47·5f667265·.ASN1_STRING_fre | ||
860 | ··0x0000c | 850 | ··0x0000cd80·72656174·65004153·4e315f53·5452494e·reate.ASN1_STRIN |
861 | ··0x0000ce30·70650058·3530395f·43524c5f·66726565·pe.X509_CRL_free | ||
862 | ··0x0000ce40·00583530·395f5245·564f4b45·445f6765·.X509_REVOKED_ge | ||
863 | ··0x0000ce50·745f6578·745f6432·69006432·695f5835·t_ext_d2i.d2i_X5 | ||
864 | ··0x0000ce60·30395f43·524c0069·32645f58·3530395f·09_CRL.i2d_X509_ | ||
865 | ··0x0000ce70·43524c5f·494e464f·006f7065·6e73736c·CRL_INFO.openssl | ||
866 | ··0x0000ce80·5f63726c·5f6c6f61·64005241·4e445f62·_crl_load.RAND_b | ||
867 | ··0x0000c | 851 | ··0x0000cd90·475f6672·65650041·534e315f·53545249·G_free.ASN1_STRI |
852 | ··0x0000cda0·4e475f74·79706500·58353039·5f43524c·NG_type.X509_CRL | ||
853 | ··0x0000cdb0·5f667265·65005835·30395f52·45564f4b·_free.X509_REVOK | ||
854 | ··0x0000cdc0·45445f67·65745f65·78745f64·32690064·ED_get_ext_d2i.d | ||
855 | ··0x0000cdd0·32695f58·3530395f·43524c00·6932645f·2i_X509_CRL.i2d_ | ||
856 | ··0x0000cde0·58353039·5f43524c·5f494e46·4f006f70·X509_CRL_INFO.op | ||
857 | ··0x0000cdf0·656e7373·6c5f6372·6c5f6c6f·61640052·enssl_crl_load.R | ||
858 | ··0x0000ce00·414e445f·62797465·73006f70·656e7373·AND_bytes.openss | ||
859 | ··0x0000ce10·6c5f726e·675f6372·65617465·0042494f·l_rng_create.BIO | ||
868 | ··0x0000ce | 860 | ··0x0000ce20·5f667265·65004249·4f5f6e65·775f6d65·_free.BIO_new_me |
861 | ··0x0000ce30·6d5f6275·66004556·505f504b·45595f74·m_buf.EVP_PKEY_t | ||
862 | ··0x0000ce40·79706500·504b4353·31325f66·72656500·ype.PKCS12_free. | ||
863 | ··0x0000ce50·504b4353·31325f70·61727365·00643269·PKCS12_parse.d2i | ||
864 | ··0x0000ce60·5f504b43·5331325f·62696f00·6932645f·_PKCS12_bio.i2d_ | ||
869 | ··0x0000ceb0·0042494f·5f6e6577·5f6d656d·5f627566·.BIO_new_mem_buf | ||
870 | ··0x0000cec0·00455650·5f504b45·595f7479·70650050·.EVP_PKEY_type.P | ||
871 | ··0x0000ced0·4b435331·325f6672·65650050·4b435331·KCS12_free.PKCS1 | ||
872 | ··0x0000cee0·325f7061·72736500·6432695f·504b4353·2_parse.d2i_PKCS | ||
873 | ··0x0000cef0·31325f62·696f0069·32645f50·72697661·12_bio.i2d_Priva | ||
874 | ··0x0000cf00·74654b65·79006932·645f5835·3039006f·teKey.i2d_X509.o | ||
875 | ··0x0000cf10·70656e73·736c5f70·6b637331·325f6c6f·penssl_pkcs12_lo | ||
876 | ··0x0000cf20·61640045·56505f43·49504845·525f4354·ad.EVP_CIPHER_CT | ||
877 | ··0x0000cf30·585f6672·65650045·56505f43·49504845·X_free.EVP_CIPHE | ||
878 | ··0x0000cf40·525f4354·585f6e65·77004556·505f4349·R_CTX_new.EVP_CI | ||
879 | ··0x0000cf50·50484552·5f435458·5f736574·5f6b6579·PHER_CTX_set_key | ||
880 | ··0x0000cf60·5f6c656e·67746800·4556505f·43495048·_length.EVP_CIPH | ||
881 | ··0x0000cf70·45525f43·54585f73·65745f70·61646469·ER_CTX_set_paddi | ||
882 | ··0x0000cf80·6e670045·56505f43·49504845·525f626c·ng.EVP_CIPHER_bl | ||
883 | ··0x0000cf90·6f636b5f·73697a65·00455650·5f434950·ock_size.EVP_CIP | ||
884 | ··0x0000cfa0·4845525f·69765f6c·656e6774·68004556·HER_iv_length.EV | ||
885 | ··0x0000cfb0·505f4369·70686572·46696e61·6c5f6578·P_CipherFinal_ex | ||
886 | ··0x0000cfc0·00455650·5f436970·68657249·6e69745f·.EVP_CipherInit_ | ||
887 | ··0x0000cfd0·65780045·56505f43·69706865·72557064·ex.EVP_CipherUpd | ||
888 | ··0x0000cfe0·61746500·4556505f·6465735f·65636200·ate.EVP_des_ecb. | ||
889 | ··0x0000cff0·4556505f·656e635f·6e756c6c·00455650·EVP_enc_null.EVP | ||
890 | ··0x0000d000·5f676574·5f636970·68657262·796e616d·_get_cipherbynam | ||
891 | ··0x0000d010·65006f70·656e7373·6c5f6372·79707465·e.openssl_crypte | ||
892 | ··0x0000d020·725f6372·65617465·006f7065·6e73736c·r_create.openssl | ||
893 | ··0x0000d030·5f686173·6865725f·63726561·74650045·_hasher_create.E | ||
894 | ··0x0000d040·43445341·5f534947·5f667265·65004543·CDSA_SIG_free.EC | ||
895 | ··0x0000d050·4453415f·5349475f·6e657700·45434453·DSA_SIG_new.ECDS | ||
896 | ··0x0000d060·415f646f·5f766572·69667900·45434453·A_do_verify.ECDS | ||
897 | ··0x0000d070·415f7665·72696679·0045435f·47524f55·A_verify.EC_GROU | ||
898 | ··0x0000d080·505f636d·70004543·5f47524f·55505f6e·P_cmp.EC_GROUP_n | ||
899 | ··0x0000d090·65775f62·795f6375·7276655f·6e616d65·ew_by_curve_name | ||
900 | ··0x0000d0a0·00643269·5f45435f·5055424b·45590069·.d2i_EC_PUBKEY.i | ||
901 | ··0x0000d0b0·32645f45·435f5055·424b4559·0069326f·2d_EC_PUBKEY.i2o | ||
902 | ··0x0000d0c0·5f454350·75626c69·634b6579·006f7065·_ECPublicKey.ope | ||
903 | ··0x0000d0d0·6e73736c·5f65635f·66696e67·65727072·nssl_ec_fingerpr | ||
904 | ··0x0000d0e0·696e7400·6f70656e·73736c5f·65635f70·int.openssl_ec_p | ||
905 | ··0x0000d0f0·75626c69·635f6b65·795f6c6f·61640043·ublic_key_load.C | ||
906 | ··0x0000d100·52595054·4f5f5448·52454144·49445f73·RYPTO_THREADID_s | ||
907 | ··0x0000d110·65745f63·616c6c62·61636b00·43525950·et_callback.CRYP | ||
908 | ··0x0000d120·544f5f54·48524541·4449445f·7365745f·TO_THREADID_set_ | ||
909 | ··0x0000d130·6e756d65·72696300·43525950·544f5f63·numeric.CRYPTO_c | ||
910 | ··0x0000d140·6c65616e·75705f61·6c6c5f65·785f6461·leanup_all_ex_da | ||
911 | ··0x0000d150·74610043·52595054·4f5f6e75·6d5f6c6f·ta.CRYPTO_num_lo | ||
912 | ··0x0000d160·636b7300·43525950·544f5f73·65745f64·cks.CRYPTO_set_d | ||
913 | ··0x0000d170·796e6c6f·636b5f63·72656174·655f6361·ynlock_create_ca | ||
914 | ··0x0000d180·6c6c6261·636b0043·52595054·4f5f7365·llback.CRYPTO_se | ||
915 | ··0x0000d190·745f6479·6e6c6f63·6b5f6465·7374726f·t_dynlock_destro | ||
916 | ··0x0000d1a0·795f6361·6c6c6261·636b0043·52595054·y_callback.CRYPT | ||
917 | ··0x0000d1b0·4f5f7365·745f6479·6e6c6f63·6b5f6c6f·O_set_dynlock_lo | ||
918 | ··0x0000d1c0·636b5f63·616c6c62·61636b00·43525950·ck_callback.CRYP | ||
919 | ··0x0000d1d0·544f5f73·65745f6c·6f636b69·6e675f63·TO_set_locking_c | ||
920 | ··0x0000d1e0·616c6c62·61636b00·4552525f·66726565·allback.ERR_free | ||
921 | ··0x0000d1f0·5f737472·696e6773·00455252·5f72656d·_strings.ERR_rem | ||
922 | ··0x0000d200·6f76655f·74687265·61645f73·74617465·ove_thread_state | ||
923 | ··0x0000d210·00455650·5f636c65·616e7570·004f7065·.EVP_cleanup.Ope | ||
924 | ··0x0000d220·6e53534c·5f616464·5f616c6c·5f616c67·nSSL_add_all_alg | ||
925 | ··0x0000d230·6f726974·686d7300·52414e44·5f736565·orithms.RAND_see | ||
926 | ··0x0000d240·64005241·4e445f73·74617475·73006432·d.RAND_status.d2 | ||
927 | ··0x0000d250·695f4175·746f5072·69766174·654b6579·i_AutoPrivateKey | ||
928 | ··0x0000d260·006f7065·6e73736c·5f616561·645f6372·.openssl_aead_cr | ||
929 | ··0x0000d270·65617465·006f7065·6e73736c·5f646966·eate.openssl_dif | ||
930 | ··0x0000d280·6669655f·68656c6c·6d616e5f·63726561·fie_hellman_crea | ||
931 | ··0x0000d290·7465006f·70656e73·736c5f65·635f7072·te.openssl_ec_pr | ||
932 | ··0x0000d2a0·69766174·655f6b65·795f6372·65617465·ivate_key_create | ||
933 | ··0x0000d2b0·006f7065·6e73736c·5f65635f·70726976·.openssl_ec_priv | ||
934 | ··0x0000d2c0·6174655f·6b65795f·67656e00·6f70656e·ate_key_gen.open | ||
935 | ··0x0000d2d0·73736c5f·65635f70·72697661·74655f6b·ssl_ec_private_k | ||
936 | ··0x0000d2e0·65795f6c·6f616400·6f70656e·73736c5f·ey_load.openssl_ | ||
937 | ··0x0000d2f0·706c7567·696e5f63·72656174·65006f70·plugin_create.op | ||
938 | ··0x0000d300·656e7373·6c5f7273·615f7075·626c6963·enssl_rsa_public | ||
939 | ··0x0000d310·5f6b6579·5f6c6f61·6400424e·5f6e756d·_key_load.BN_num | ||
940 | ··0x0000d320·5f626974·73004448·5f636f6d·70757465·_bits.DH_compute | ||
941 | ··0x0000d330·5f6b6579·0044485f·66726565·0044485f·_key.DH_free.DH_ | ||
942 | ··0x0000d340·67656e65·72617465·5f6b6579·0044485f·generate_key.DH_ | ||
943 | ··0x0000d350·6e657700·66666c75·73680044·485f7369·new.fflush.DH_si | ||
944 | ··0x0000d360·7a650066·67657473·00455650·5f446967·ze.fgets.EVP_Dig | ||
945 | ··0x0000d370·65737456·65726966·7946696e·616c0045·estVerifyFinal.E | ||
946 | ··0x0000d380·56505f44·69676573·74566572·69667949·VP_DigestVerifyI | ||
947 | ··0x0000d390·6e697400·66656f66·00455650·5f446967·nit.feof.EVP_Dig | ||
948 | ··0x0000d3a0·65737456·65726966·79557064·61746500·estVerifyUpdate. | ||
949 | ··0x0000d3b0·5253415f·7075626c·69635f64·65637279·RSA_public_decry | ||
950 | ··0x0000d3c0·70740052·53415f70·75626c69·635f656e·pt.RSA_public_en | ||
951 | ··0x0000d3d0·63727970·74006432·695f5253·41507562·crypt.d2i_RSAPub | ||
952 | ··0x0000d3e0·6c69634b·65790064·32695f52·53415f50·licKey.d2i_RSA_P | ||
953 | ··0x0000d3f0·55424b45·59006932·645f5253·415f5055·UBKEY.i2d_RSA_PU | ||
954 | ··0x0000d400·424b4559·00454344·53415f64·6f5f7369·BKEY.ECDSA_do_si | ||
955 | ··0x0000d410·676e0045·43445341·5f736967·6e004543·gn.ECDSA_sign.EC | ||
956 | ··0x0000d420·4453415f·73697a65·0045435f·4b45595f·DSA_size.EC_KEY_ | ||
957 | ··0x0000d430·63686563·6b5f6b65·79004543·5f4b4559·check_key.EC_KEY | ||
Max diff block lines reached; 402/16372 bytes (2.46%) of diff not shown. |
Offset 246, 15 lines modified | Offset 246, 15 lines modified | ||
246 | ··0x00019c58·00000000·c2060000·00000000·f6030000·................ | 246 | ··0x00019c58·00000000·c2060000·00000000·f6030000·................ |
247 | ··0x00019c68·81020000·00000000·e3000000·00000000·................ | 247 | ··0x00019c68·81020000·00000000·e3000000·00000000·................ |
248 | ··0x00019c78·3c060000·2f000000·00000000·00000000·<.../........... | 248 | ··0x00019c78·3c060000·2f000000·00000000·00000000·<.../........... |
249 | ··0x00019c88·00000000·3f070000·e2030000·be030000·....?........... | 249 | ··0x00019c88·00000000·3f070000·e2030000·be030000·....?........... |
250 | ··0x00019c98·00000000·00000000·5c060000·40060000·........\...@... | 250 | ··0x00019c98·00000000·00000000·5c060000·40060000·........\...@... |
251 | ··0x00019ca8·78010000·00000000·2a040000·75060000·x.......*...u... | 251 | ··0x00019ca8·78010000·00000000·2a040000·75060000·x.......*...u... |
252 | ··0x00019cb8·c7020000·2b080000·00000000·7e040000·....+.......~... | 252 | ··0x00019cb8·c7020000·2b080000·00000000·7e040000·....+.......~... |
253 | ··0x00019cc8·85050000· | 253 | ··0x00019cc8·85050000·1f030000·35090000·4b080000·........5...K... |
254 | ··0x00019cd8·68030000·3f040000·c5020000·00000000·h...?........... | 254 | ··0x00019cd8·68030000·3f040000·c5020000·00000000·h...?........... |
255 | ··0x00019ce8·62020000·c1030000·00000000·00000000·b............... | 255 | ··0x00019ce8·62020000·c1030000·00000000·00000000·b............... |
256 | ··0x00019cf8·90070000·00000000·0b020000·6e020000·............n... | 256 | ··0x00019cf8·90070000·00000000·0b020000·6e020000·............n... |
257 | ··0x00019d08·00000000·00000000·fa010000·01090000·................ | 257 | ··0x00019d08·00000000·00000000·fa010000·01090000·................ |
258 | ··0x00019d18·8b000000·c4030000·00000000·00000000·................ | 258 | ··0x00019d18·8b000000·c4030000·00000000·00000000·................ |
259 | ··0x00019d28·34040000·de020000·a7000000·00000000·4............... | 259 | ··0x00019d28·34040000·de020000·a7000000·00000000·4............... |
260 | ··0x00019d38·ec060000·fe070000·00000000·00000000·................ | 260 | ··0x00019d38·ec060000·fe070000·00000000·00000000·................ |
Offset 634, 15 lines modified | Offset 634, 15 lines modified | ||
634 | ··0x0001b498·a3020000·00000000·00000000·00000000·................ | 634 | ··0x0001b498·a3020000·00000000·00000000·00000000·................ |
635 | ··0x0001b4a8·8b010000·00000000·00000000·00000000·................ | 635 | ··0x0001b4a8·8b010000·00000000·00000000·00000000·................ |
636 | ··0x0001b4b8·37020000·00000000·00000000·00000000·7............... | 636 | ··0x0001b4b8·37020000·00000000·00000000·00000000·7............... |
637 | ··0x0001b4c8·00000000·00000000·1f070000·4d080000·............M... | 637 | ··0x0001b4c8·00000000·00000000·1f070000·4d080000·............M... |
638 | ··0x0001b4d8·00000000·fd000000·00000000·00000000·................ | 638 | ··0x0001b4d8·00000000·fd000000·00000000·00000000·................ |
639 | ··0x0001b4e8·00000000·00000000·00000000·00000000·................ | 639 | ··0x0001b4e8·00000000·00000000·00000000·00000000·................ |
640 | ··0x0001b4f8·00000000·00000000·00000000·00000000·................ | 640 | ··0x0001b4f8·00000000·00000000·00000000·00000000·................ |
641 | ··0x0001b508·b7050000·00000000·7f070000· | 641 | ··0x0001b508·b7050000·00000000·7f070000·f4070000·................ |
642 | ··0x0001b518·00000000·00000000·00000000·00000000·................ | 642 | ··0x0001b518·00000000·00000000·00000000·00000000·................ |
643 | ··0x0001b528·48020000·00000000·47000000·00000000·H.......G....... | 643 | ··0x0001b528·48020000·00000000·47000000·00000000·H.......G....... |
644 | ··0x0001b538·00000000·00000000·00000000·7b080000·............{... | 644 | ··0x0001b538·00000000·00000000·00000000·7b080000·............{... |
645 | ··0x0001b548·00000000·45010000·00000000·00000000·....E........... | 645 | ··0x0001b548·00000000·45010000·00000000·00000000·....E........... |
646 | ··0x0001b558·3e080000·eb040000·90000000·00000000·>............... | 646 | ··0x0001b558·3e080000·eb040000·90000000·00000000·>............... |
647 | ··0x0001b568·03080000·00000000·00000000·d3020000·................ | 647 | ··0x0001b568·03080000·00000000·00000000·d3020000·................ |
648 | ··0x0001b578·f4080000·00000000·d7040000·26030000·............&... | 648 | ··0x0001b578·f4080000·00000000·d7040000·26030000·............&... |
Offset 709, 15 lines modified | Offset 709, 15 lines modified | ||
709 | ··0x0001b948·00000000·00000000·00000000·00000000·................ | 709 | ··0x0001b948·00000000·00000000·00000000·00000000·................ |
710 | ··0x0001b958·00000000·ae020000·bf030000·00000000·................ | 710 | ··0x0001b958·00000000·ae020000·bf030000·00000000·................ |
711 | ··0x0001b968·6c070000·fa070000·00000000·00000000·l............... | 711 | ··0x0001b968·6c070000·fa070000·00000000·00000000·l............... |
712 | ··0x0001b978·07020000·e1050000·00000000·00000000·................ | 712 | ··0x0001b978·07020000·e1050000·00000000·00000000·................ |
713 | ··0x0001b988·00000000·53050000·00000000·19030000·....S........... | 713 | ··0x0001b988·00000000·53050000·00000000·19030000·....S........... |
714 | ··0x0001b998·dc070000·00000000·07050000·c4040000·................ | 714 | ··0x0001b998·dc070000·00000000·07050000·c4040000·................ |
715 | ··0x0001b9a8·00000000·00000000·a1040000·00000000·................ | 715 | ··0x0001b9a8·00000000·00000000·a1040000·00000000·................ |
716 | ··0x0001b9b8·2d030000·09020000· | 716 | ··0x0001b9b8·2d030000·09020000·23040000·00000000·-.......#....... |
717 | ··0x0001b9c8·00000000·00000000·00000000·36070000·............6... | 717 | ··0x0001b9c8·00000000·00000000·00000000·36070000·............6... |
718 | ··0x0001b9d8·00000000·03030000·2c020000·00000000·........,....... | 718 | ··0x0001b9d8·00000000·03030000·2c020000·00000000·........,....... |
719 | ··0x0001b9e8·9f010000·00000000·16060000·00000000·................ | 719 | ··0x0001b9e8·9f010000·00000000·16060000·00000000·................ |
720 | ··0x0001b9f8·a5030000·17090000·8f020000·00000000·................ | 720 | ··0x0001b9f8·a5030000·17090000·8f020000·00000000·................ |
721 | ··0x0001ba08·00000000·00000000·ec040000·ae050000·................ | 721 | ··0x0001ba08·00000000·00000000·ec040000·ae050000·................ |
722 | ··0x0001ba18·00000000·bf020000·00000000·00000000·................ | 722 | ··0x0001ba18·00000000·bf020000·00000000·00000000·................ |
723 | ··0x0001ba28·00000000·00000000·00000000·70030000·............p... | 723 | ··0x0001ba28·00000000·00000000·00000000·70030000·............p... |
Offset 774, 15 lines modified | Offset 774, 15 lines modified | ||
774 | ··0x0001bd58·bb000000·00000000·00000000·d6050000·................ | 774 | ··0x0001bd58·bb000000·00000000·00000000·d6050000·................ |
775 | ··0x0001bd68·00000000·01020000·a9080000·00000000·................ | 775 | ··0x0001bd68·00000000·01020000·a9080000·00000000·................ |
776 | ··0x0001bd78·00000000·00000000·a8060000·00000000·................ | 776 | ··0x0001bd78·00000000·00000000·a8060000·00000000·................ |
777 | ··0x0001bd88·00000000·b0020000·00000000·00000000·................ | 777 | ··0x0001bd88·00000000·b0020000·00000000·00000000·................ |
778 | ··0x0001bd98·00000000·00000000·00000000·53000000·............S... | 778 | ··0x0001bd98·00000000·00000000·00000000·53000000·............S... |
779 | ··0x0001bda8·00000000·00000000·fa000000·00060000·................ | 779 | ··0x0001bda8·00000000·00000000·fa000000·00060000·................ |
780 | ··0x0001bdb8·0f060000·00000000·00000000·00000000·................ | 780 | ··0x0001bdb8·0f060000·00000000·00000000·00000000·................ |
781 | ··0x0001bdc8·00000000·7b060000· | 781 | ··0x0001bdc8·00000000·7b060000·00000000·43070000·....{.......C... |
782 | ··0x0001bdd8·a5050000·7a010000·00000000·bf050000·....z........... | 782 | ··0x0001bdd8·a5050000·7a010000·00000000·bf050000·....z........... |
783 | ··0x0001bde8·01000000·83080000·d5050000·00000000·................ | 783 | ··0x0001bde8·01000000·83080000·d5050000·00000000·................ |
784 | ··0x0001bdf8·00040000·5a050000·c2030000·00000000·....Z........... | 784 | ··0x0001bdf8·00040000·5a050000·c2030000·00000000·....Z........... |
785 | ··0x0001be08·72070000·00000000·00000000·00000000·r............... | 785 | ··0x0001be08·72070000·00000000·00000000·00000000·r............... |
786 | ··0x0001be18·00000000·00000000·ca040000·4b020000·............K... | 786 | ··0x0001be18·00000000·00000000·ca040000·4b020000·............K... |
787 | ··0x0001be28·70070000·d1010000·00000000·42010000·p...........B... | 787 | ··0x0001be28·70070000·d1010000·00000000·42010000·p...........B... |
788 | ··0x0001be38·00000000·b4080000·00000000·00000000·................ | 788 | ··0x0001be38·00000000·b4080000·00000000·00000000·................ |
Offset 1016, 17 lines modified | Offset 1016, 17 lines modified | ||
1016 | ··0x0001cc78·00000000·00000000·41070000·00000000·........A....... | 1016 | ··0x0001cc78·00000000·00000000·41070000·00000000·........A....... |
1017 | ··0x0001cc88·19080000·00000000·00000000·c2080000·................ | 1017 | ··0x0001cc88·19080000·00000000·00000000·c2080000·................ |
1018 | ··0x0001cc98·05040000·e3030000·2c070000·00000000·........,....... | 1018 | ··0x0001cc98·05040000·e3030000·2c070000·00000000·........,....... |
1019 | ··0x0001cca8·d9010000·00000000·df040000·00000000·................ | 1019 | ··0x0001cca8·d9010000·00000000·df040000·00000000·................ |
1020 | ··0x0001ccb8·90050000·00000000·00000000·59080000·............Y... | 1020 | ··0x0001ccb8·90050000·00000000·00000000·59080000·............Y... |
1021 | ··0x0001ccc8·00000000·00000000·00000000·38040000·............8... | 1021 | ··0x0001ccc8·00000000·00000000·00000000·38040000·............8... |
1022 | ··0x0001ccd8·00000000·00000000·1e060000·00000000·................ | 1022 | ··0x0001ccd8·00000000·00000000·1e060000·00000000·................ |
1023 | ··0x0001cce8·8f000000·00000000·f7040000·f40 | 1023 | ··0x0001cce8·8f000000·00000000·f7040000·f4010000·................ |
1024 | ··0x0001ccf8·11080000·00000000·00000000·10030000·................ | 1024 | ··0x0001ccf8·11080000·00000000·00000000·10030000·................ |
1025 | ··0x0001cd08·31060000·00000000·c8020000· | 1025 | ··0x0001cd08·31060000·00000000·c8020000·00000000·1............... |
1026 | ··0x0001cd18·00000000·00000000·7a020000·8c070000·........z....... | 1026 | ··0x0001cd18·00000000·00000000·7a020000·8c070000·........z....... |
1027 | ··0x0001cd28·00000000·43050000·ac010000·00000000·....C........... | 1027 | ··0x0001cd28·00000000·43050000·ac010000·00000000·....C........... |
1028 | ··0x0001cd38·00000000·00000000·00000000·74030000·............t... | 1028 | ··0x0001cd38·00000000·00000000·00000000·74030000·............t... |
1029 | ··0x0001cd48·00000000·00000000·00000000·00000000·................ | 1029 | ··0x0001cd48·00000000·00000000·00000000·00000000·................ |
1030 | ··0x0001cd58·00000000·00000000·00000000·00000000·................ | 1030 | ··0x0001cd58·00000000·00000000·00000000·00000000·................ |
1031 | ··0x0001cd68·9c070000·7d010000·d0020000·00000000·....}........... | 1031 | ··0x0001cd68·9c070000·7d010000·d0020000·00000000·....}........... |
1032 | ··0x0001cd78·00000000·0f040000·00000000·76010000·............v... | 1032 | ··0x0001cd78·00000000·0f040000·00000000·76010000·............v... |
Offset 2545, 540 lines modified | Offset 2545, 540 lines modified | ||
2545 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2545 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2546 | 0002f460·<SHA1_Init@plt>: | 2546 | 0002f460·<SHA1_Init@plt>: |
2547 | » jmp····*0x7f8(%ebx) | 2547 | » jmp····*0x7f8(%ebx) |
2548 | » push···$0xfd8 | 2548 | » push···$0xfd8 |
2549 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2549 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2550 | 0002f470·< | 2550 | 0002f470·<d2i_X509_CRL@plt>: |
2551 | » jmp····*0x7fc(%ebx) | 2551 | » jmp····*0x7fc(%ebx) |
2552 | » push···$0xfe0 | 2552 | » push···$0xfe0 |
2553 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2553 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2554 | 0002f480·< | 2554 | 0002f480·<X509_CRL_free@plt>: |
2555 | » jmp····*0x800(%ebx) | 2555 | » jmp····*0x800(%ebx) |
2556 | » push···$0xfe8 | 2556 | » push···$0xfe8 |
2557 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2557 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2558 | 0002f490·< | 2558 | 0002f490·<i2d_X509_CRL_INFO@plt>: |
2559 | » jmp····*0x804(%ebx) | 2559 | » jmp····*0x804(%ebx) |
2560 | » push···$0xff0 | 2560 | » push···$0xff0 |
2561 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2561 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2562 | 0002f4a0·< | 2562 | 0002f4a0·<X509_REVOKED_get_ext_d2i@plt>: |
2563 | » jmp····*0x808(%ebx) | 2563 | » jmp····*0x808(%ebx) |
2564 | » push···$0xff8 | 2564 | » push···$0xff8 |
2565 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2565 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2566 | 0002f4b0·< | 2566 | 0002f4b0·<ASN1_STRING_type@plt>: |
2567 | » jmp····*0x80c(%ebx) | 2567 | » jmp····*0x80c(%ebx) |
2568 | » push···$0x1000 | 2568 | » push···$0x1000 |
2569 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2569 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2570 | 0002f4c0·< | 2570 | 0002f4c0·<ASN1_STRING_free@plt>: |
2571 | » jmp····*0x810(%ebx) | 2571 | » jmp····*0x810(%ebx) |
2572 | » push···$0x1008 | 2572 | » push···$0x1008 |
2573 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2573 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2574 | 0002f4d0·< | 2574 | 0002f4d0·<RAND_bytes@plt>: |
2575 | » jmp····*0x814(%ebx) | 2575 | » jmp····*0x814(%ebx) |
2576 | » push···$0x1010 | 2576 | » push···$0x1010 |
2577 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2577 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2578 | 0002f4e0·< | 2578 | 0002f4e0·<mem_cred_create@plt>: |
2579 | » jmp····*0x818(%ebx) | 2579 | » jmp····*0x818(%ebx) |
2580 | » push···$0x1018 | 2580 | » push···$0x1018 |
2581 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2581 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2582 | 0002f4f0·< | 2582 | 0002f4f0·<BIO_new_mem_buf@plt>: |
2583 | » jmp····*0x81c(%ebx) | 2583 | » jmp····*0x81c(%ebx) |
2584 | » push···$0x1020 | 2584 | » push···$0x1020 |
2585 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2585 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2586 | 0002f500·< | 2586 | 0002f500·<d2i_PKCS12_bio@plt>: |
2587 | » jmp····*0x820(%ebx) | 2587 | » jmp····*0x820(%ebx) |
2588 | » push···$0x1028 | 2588 | » push···$0x1028 |
2589 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2589 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2590 | 0002f510·< | 2590 | 0002f510·<BIO_free@plt>: |
2591 | » jmp····*0x824(%ebx) | 2591 | » jmp····*0x824(%ebx) |
2592 | » push···$0x1030 | 2592 | » push···$0x1030 |
2593 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2593 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2594 | 0002f520·< | 2594 | 0002f520·<PKCS12_parse@plt>: |
2595 | » jmp····*0x828(%ebx) | 2595 | » jmp····*0x828(%ebx) |
2596 | » push···$0x1038 | 2596 | » push···$0x1038 |
2597 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2597 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2598 | 0002f530·< | 2598 | 0002f530·<PKCS12_free@plt>: |
2599 | » jmp····*0x82c(%ebx) | 2599 | » jmp····*0x82c(%ebx) |
2600 | » push···$0x1040 | 2600 | » push···$0x1040 |
2601 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2601 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2602 | 0002f540·< | 2602 | 0002f540·<EVP_PKEY_type@plt>: |
2603 | » jmp····*0x830(%ebx) | 2603 | » jmp····*0x830(%ebx) |
2604 | » push···$0x1048 | 2604 | » push···$0x1048 |
2605 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2605 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2606 | 0002f550·< | 2606 | 0002f550·<i2d_PrivateKey@plt>: |
2607 | » jmp····*0x834(%ebx) | 2607 | » jmp····*0x834(%ebx) |
2608 | » push···$0x1050 | 2608 | » push···$0x1050 |
2609 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2609 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2610 | 0002f560·< | 2610 | 0002f560·<i2d_X509@plt>: |
2611 | » jmp····*0x838(%ebx) | 2611 | » jmp····*0x838(%ebx) |
2612 | » push···$0x1058 | 2612 | » push···$0x1058 |
2613 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2613 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2614 | 0002f570·< | 2614 | 0002f570·<EVP_get_digestbyname@plt>: |
2615 | » jmp····*0x83c(%ebx) | 2615 | » jmp····*0x83c(%ebx) |
2616 | » push···$0x1060 | 2616 | » push···$0x1060 |
2617 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2617 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2618 | 0002f580·< | 2618 | 0002f580·<i2o_ECPublicKey@plt>: |
2619 | » jmp····*0x840(%ebx) | 2619 | » jmp····*0x840(%ebx) |
2620 | » push···$0x1068 | 2620 | » push···$0x1068 |
2621 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2621 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2622 | 0002f590·< | 2622 | 0002f590·<i2d_EC_PUBKEY@plt>: |
2623 | » jmp····*0x844(%ebx) | 2623 | » jmp····*0x844(%ebx) |
2624 | » push···$0x1070 | 2624 | » push···$0x1070 |
2625 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2625 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2626 | 0002f5a0·< | 2626 | 0002f5a0·<d2i_EC_PUBKEY@plt>: |
2627 | » jmp····*0x848(%ebx) | 2627 | » jmp····*0x848(%ebx) |
2628 | » push···$0x1078 | 2628 | » push···$0x1078 |
2629 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2629 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2630 | 0002f5b0·< | 2630 | 0002f5b0·<openssl_hash_chunk@plt>: |
2631 | » jmp····*0x84c(%ebx) | 2631 | » jmp····*0x84c(%ebx) |
2632 | » push···$0x1080 | 2632 | » push···$0x1080 |
2633 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2633 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2634 | 0002f5c0·< | 2634 | 0002f5c0·<ECDSA_verify@plt>: |
2635 | » jmp····*0x850(%ebx) | 2635 | » jmp····*0x850(%ebx) |
2636 | » push···$0x1088 | 2636 | » push···$0x1088 |
2637 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2637 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2638 | 0002f5d0·<E | 2638 | 0002f5d0·<ECDSA_SIG_new@plt>: |
2639 | » jmp····*0x854(%ebx) | 2639 | » jmp····*0x854(%ebx) |
2640 | » push···$0x1090 | 2640 | » push···$0x1090 |
2641 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2641 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
2642 | 0002f5e0·<E | 2642 | 0002f5e0·<ECDSA_do_verify@plt>: |
2643 | » jmp····*0x858(%ebx) | 2643 | » jmp····*0x858(%ebx) |
2644 | » push···$0x1098 | 2644 | » push···$0x1098 |
2645 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> | 2645 | » jmp····2d4a0·<__cxa_finalize@plt-0x10> |
Max diff block lines reached; 12846/16603 bytes (77.37%) of diff not shown. |
Offset 119290, 356 lines modified | Offset 119290, 81 lines modified | ||
119290 | » pop····%ebx | 119290 | » pop····%ebx |
119291 | » pop····%ebp | 119291 | » pop····%ebp |
119292 | » retq··· | 119292 | » retq··· |
119293 | » nop | 119293 | » nop |
119294 | » nop | 119294 | » nop |
119295 | » lea····0x0(%esi,%eiz,1),%esi | 119295 | » lea····0x0(%esi,%eiz,1),%esi |
119296 | 0008de40·<openssl_hmac_prf_create@@Base>: | ||
119297 | » push···%ebp | ||
119298 | » mov····%esp,%ebp | ||
119299 | » push···%ebx | ||
119300 | » and····$0xfffffff0,%esp | ||
119301 | » sub····$0x10,%esp | ||
119302 | » call···8de4f·<openssl_hmac_prf_create@@Base+0xf> | ||
119303 | » pop····%ebx | ||
119304 | » add····$0xf5d09,%ebx | ||
119305 | » mov····0x8(%ebp),%eax | ||
119306 | » mov····%eax,(%esp) | ||
119307 | » call···2eca0·<hasher_algorithm_from_prf@plt> | ||
119308 | » mov····%eax,%ecx | ||
119309 | » call···8de80·<openssl_hmac_prf_create@@Base+0x40> | ||
119310 | » test···%eax,%eax | ||
119311 | » je·····8de76·<openssl_hmac_prf_create@@Base+0x36> | ||
119312 | » mov····%eax,(%esp) | ||
119313 | » call···2ecb0·<mac_prf_create@plt> | ||
119314 | » jmp····8de78·<openssl_hmac_prf_create@@Base+0x38> | ||
119315 | » xor····%eax,%eax | ||
119316 | » lea····-0x4(%ebp),%esp | ||
119317 | » pop····%ebx | ||
119318 | » pop····%ebp | ||
119319 | » retq··· | ||
119320 | » xchg···%ax,%ax | ||
119321 | » push···%ebp | ||
119322 | » mov····%esp,%ebp | ||
119323 | » push···%ebx | ||
119324 | » push···%edi | ||
119325 | » push···%esi | ||
119326 | » and····$0xfffffff0,%esp | ||
119327 | » sub····$0x20,%esp | ||
119328 | » call···8de91·<openssl_hmac_prf_create@@Base+0x51> | ||
119329 | » pop····%ebx | ||
119330 | » add····$0xf5cc7,%ebx | ||
119331 | » mov····-0x2a8(%ebx),%eax | ||
119332 | » mov····(%eax),%eax | ||
119333 | » mov····%ecx,0x4(%esp) | ||
119334 | » mov····%eax,(%esp) | ||
119335 | » call···2e8c0·<enum_to_name@plt> | ||
119336 | » mov····%eax,%esi | ||
119337 | » xor····%eax,%eax | ||
119338 | » test···%esi,%esi | ||
119339 | » je·····8dfcf·<openssl_hmac_prf_create@@Base+0x18f> | ||
119340 | » movl···$0x50,(%esp) | ||
119341 | » call···2d550·<malloc@plt> | ||
119342 | » mov····%eax,%edi | ||
119343 | » mov····%esi,(%esp) | ||
119344 | » call···2f470·<EVP_get_digestbyname@plt> | ||
119345 | » lea····-0xf5a78(%ebx),%ecx | ||
119346 | » mov····%ecx,(%edi) | ||
119347 | » lea····-0xf59e8(%ebx),%ecx | ||
119348 | » mov····%ecx,0x4(%edi) | ||
119349 | » lea····-0xf5b08(%ebx),%ecx | ||
119350 | » mov····%ecx,0x8(%edi) | ||
119351 | » lea····-0xf5ab8(%ebx),%ecx | ||
119352 | » mov····%ecx,0xc(%edi) | ||
119353 | » mov····%eax,0x10(%edi) | ||
119354 | » movl···$0x0,0x18(%edi) | ||
119355 | » movl···$0x0,0x14(%edi) | ||
119356 | » movl···$0x0,0x20(%edi) | ||
119357 | » movl···$0x0,0x1c(%edi) | ||
119358 | » movl···$0x0,0x28(%edi) | ||
119359 | » movl···$0x0,0x24(%edi) | ||
119360 | » movl···$0x0,0x30(%edi) | ||
119361 | » movl···$0x0,0x2c(%edi) | ||
119362 | » movl···$0x0,0x38(%edi) | ||
119363 | » movl···$0x0,0x34(%edi) | ||
119364 | » movl···$0x0,0x40(%edi) | ||
119365 | » movl···$0x0,0x3c(%edi) | ||
119366 | » movl···$0x0,0x48(%edi) | ||
119367 | » movl···$0x0,0x44(%edi) | ||
119368 | » movl···$0x0,0x4c(%edi) | ||
119369 | » test···%eax,%eax | ||
119370 | » je·····8dfc5·<openssl_hmac_prf_create@@Base+0x185> | ||
119371 | » mov····%edi,%esi | ||
119372 | » add····$0x18,%esi | ||
119373 | » mov····%esi,(%esp) | ||
119374 | » call···2f480·<HMAC_CTX_init@plt> | ||
119375 | » mov····%esi,0x14(%edi) | ||
119376 | » lea····-0x61df7(%ebx),%eax | ||
119377 | » mov····%eax,0x18(%esp) | ||
119378 | » mov····%eax,(%esp) | ||
119379 | » movl···$0x1,0x4(%esp) | ||
119380 | » call···2d7d0·<__strlen_chk@plt> | ||
119381 | » mov····0x10(%edi),%ecx | ||
119382 | » mov····0x14(%edi),%edx | ||
119383 | » mov····%ecx,0xc(%esp) | ||
119384 | » mov····%eax,0x8(%esp) | ||
119385 | » mov····0x18(%esp),%eax | ||
119386 | » mov····%eax,0x4(%esp) | ||
119387 | » mov····%edx,(%esp) | ||
119388 | » movl···$0x0,0x10(%esp) | ||
119389 | » call···2f490·<HMAC_Init_ex@plt> | ||
119390 | » test···%eax,%eax | ||
119391 | » je·····8dfbd·<openssl_hmac_prf_create@@Base+0x17d> | ||
119392 | » movb···$0x1,0x4c(%edi) | ||
119393 | » mov····%edi,%eax | ||
119394 | » jmp····8dfcf·<openssl_hmac_prf_create@@Base+0x18f> | ||
119395 | » mov····%esi,(%esp) | ||
119396 | » call···2f4a0·<HMAC_CTX_cleanup@plt> | ||
119397 | » mov····%edi,(%esp) | ||
119398 | » call···2d530·<free@plt> | ||
119399 | » xor····%eax,%eax | ||
119400 | » lea····-0xc(%ebp),%esp | ||
119401 | » pop····%esi | ||
119402 | » pop····%edi | ||
119403 | » pop····%ebx | ||
119404 | » pop····%ebp | ||
119405 | » retq··· | ||
119406 | » mov····%esi,%esi | ||
119407 | » lea····0x0(%edi,%eiz,1),%edi | ||
119408 | 0008dfe0·<openssl_hmac_signer_create@@Base>: | ||
119409 | » push···%ebp | ||
119410 | » mov····%esp,%ebp | ||
119411 | » push···%ebx | ||
119412 | » and····$0xfffffff0,%esp | ||
119413 | » sub····$0x20,%esp | ||
119414 | » call···8dfef·<openssl_hmac_signer_create@@Base+0xf> | ||
Max diff block lines reached; 285617/292568 bytes (97.62%) of diff not shown. |
Offset 1794, 62 lines modified | Offset 1794, 62 lines modified | ||
1794 | ··0x00128c20·00656e63·72797074·696f6e20·73636865·.encryption·sche | 1794 | ··0x00128c20·00656e63·72797074·696f6e20·73636865·.encryption·sche |
1795 | ··0x00128c30·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor | 1795 | ··0x00128c30·6d652025·4e206e6f·74207375·70706f72·me·%N·not·suppor |
1796 | ··0x00128c40·74656420·76696120·6f70656e·73736c00·ted·via·openssl. | 1796 | ··0x00128c40·74656420·76696120·6f70656e·73736c00·ted·via·openssl. |
1797 | ··0x00128c50·52534120·64656372·79707469·6f6e2066·RSA·decryption·f | 1797 | ··0x00128c50·52534120·64656372·79707469·6f6e2066·RSA·decryption·f |
1798 | ··0x00128c60·61696c65·6400666f·756e6420·756e7375·ailed.found·unsu | 1798 | ··0x00128c60·61696c65·6400666f·756e6420·756e7375·ailed.found·unsu |
1799 | ··0x00128c70·70706f72·74656420·63726974·6963616c·pported·critical | 1799 | ··0x00128c70·70706f72·74656420·63726974·6963616c·pported·critical |
1800 | ··0x00128c80·20582e35·30392043·524c2065·7874656e··X.509·CRL·exten | 1800 | ··0x00128c80·20582e35·30392043·524c2065·7874656e··X.509·CRL·exten |
1801 | ··0x00128c90·73696f6e·00616573·2d313238·2d636263·sion.aes-128-cbc | ||
1802 | ··0x00128ca0·00616573·2d313932·2d636263·00616573·.aes-192-cbc.aes | ||
1803 | ··0x00128cb0·2d323536·2d636263·00616573·2d313238·-256-cbc.aes-128 | ||
1804 | ··0x00128cc0·2d656362·00616573·2d313932·2d656362·-ecb.aes-192-ecb | ||
1805 | ··0x00128cd0·00616573·2d323536·2d656362·0063616d·.aes-256-ecb.cam | ||
1806 | ··0x00128ce0·656c6c69·612d3132·382d6362·63006361·ellia-128-cbc.ca | ||
1807 | ··0x00128cf0·6d656c6c·69612d31·39322d63·62630063·mellia-192-cbc.c | ||
1808 | ··0x00128d00·616d656c·6c69612d·3235362d·63626300·amellia-256-cbc. | ||
1809 | ··0x00128d10·6465732d·65646533·2d636263·00726335·des-ede3-cbc.rc5 | ||
1810 | ··0x00128d20·2d636263·00696465·612d6362·63006361·-cbc.idea-cbc.ca | ||
1811 | ··0x00128d30·7374352d·63626300·62662d63·62630073·st5-cbc.bf-cbc.s | ||
1812 | ··0x00128d40·69676e61·74757265·20736368·656d6520·ignature·scheme· | ||
1813 | ··0x00128d50·254e206e·6f742073·7570706f·72746564·%N·not·supported | ||
1814 | ··0x00128 | 1801 | ··0x00128c90·73696f6e·00736967·6e617475·72652073·sion.signature·s |
1815 | ··0x00128 | 1802 | ··0x00128ca0·6368656d·6520254e·206e6f74·20737570·cheme·%N·not·sup |
1816 | ··0x00128 | 1803 | ··0x00128cb0·706f7274·65642069·6e204543·00736967·ported·in·EC.sig |
1817 | ··0x00128d90·72657175·69726564·20637572·7665206e·required·curve·n | ||
1818 | ··0x00128da0·6f742073·7570706f·72746564·29007369·ot·supported).si | ||
1819 | ··0x00128 | 1804 | ··0x00128cc0·6e617475·72652073·6368656d·6520254e·nature·scheme·%N |
1805 | ··0x00128cd0·206e6f74·20737570·706f7274·65642069··not·supported·i | ||
1806 | ··0x00128ce0·6e204543·20287265·71756972·65642063·n·EC·(required·c | ||
1807 | ··0x00128cf0·75727665·206e6f74·20737570·706f7274·urve·not·support | ||
1808 | ··0x00128d00·65642900·7369676e·61747572·65207363·ed).signature·sc | ||
1809 | ··0x00128d10·68656d65·20254e20·6e6f7420·73757070·heme·%N·not·supp | ||
1810 | ··0x00128d20·6f727465·64206279·20707269·76617465·orted·by·private | ||
1811 | ··0x00128d30·206b6579·00454320·7075626c·6963206b··key.EC·public·k | ||
1812 | ··0x00128d40·65792065·6e637279·7074696f·6e206e6f·ey·encryption·no | ||
1813 | ··0x00128d50·7420696d·706c656d·656e7465·64002573·t·implemented.%s | ||
1814 | ··0x00128d60·2e706c75·67696e73·2e6f7065·6e73736c·.plugins.openssl | ||
1815 | ··0x00128d70·2e666970·735f6d6f·6465006f·70656e73·.fips_mode.opens | ||
1816 | ··0x00128d80·736c2046·49505320·6d6f6465·28256429·sl·FIPS·mode(%d) | ||
1817 | ··0x00128d90·20756e61·7661696c·61626c65·006e6f20··unavailable.no· | ||
1818 | ··0x00128da0·524e4720·666f756e·6420746f·20736565·RNG·found·to·see | ||
1819 | ··0x00128db0·64204f70·656e5353·4c006f70·656e7373·d·OpenSSL.openss | ||
1820 | ··0x00128dc0·6c006f70·656e7373·6c2d7468·72656164·l.openssl-thread | ||
1821 | ··0x00128dd0·696e6700·73697a65·206f6620·44482073·ing.size·of·DH·s | ||
1822 | ··0x00128de0·65637265·74206578·706f6e65·6e743a20·ecret·exponent:· | ||
1823 | ··0x00128df0·25642062·69747300·44482073·68617265·%d·bits.DH·share | ||
1824 | ··0x00128e00·64207365·63726574·20636f6d·70757461·d·secret·computa | ||
1825 | ··0x00128e10·74696f6e·20666169·6c656400·64656372·tion·failed.decr | ||
1826 | ··0x00128e20·79707469·6f6e2073·6368656d·6520254e·yption·scheme·%N | ||
1827 | ··0x00128e30·206e6f74·20737570·706f7274·65642076··not·supported·v | ||
1828 | ··0x00128e40·6961206f·70656e73·736c0045·43207072·ia·openssl.EC·pr | ||
1829 | ··0x00128e50·69766174·65206b65·79207369·7a652025·ivate·key·size·% | ||
1820 | ··0x00128 | 1830 | ··0x00128e60·64206e6f·74207375·70706f72·74656400·d·not·supported. |
1821 | ··0x00128 | 1831 | ··0x00128e70·45432070·72697661·7465206b·65792067·EC·private·key·g |
1832 | ··0x00128e80·656e6572·6174696f·6e206661·696c6564·eneration·failed | ||
1833 | ··0x00128e90·00736967·6e617475·72652073·6368656d·.signature·schem | ||
1834 | ··0x00128ea0·6520254e·206e6f74·20737570·706f7274·e·%N·not·support | ||
1822 | ··0x00128de0·43207075·626c6963·206b6579·20656e63·C·public·key·enc | ||
1823 | ··0x00128df0·72797074·696f6e20·6e6f7420·696d706c·ryption·not·impl | ||
1824 | ··0x00128e00·656d656e·74656400·25732e70·6c756769·emented.%s.plugi | ||
1825 | ··0x00128e10·6e732e6f·70656e73·736c2e66·6970735f·ns.openssl.fips_ | ||
1826 | ··0x00128e20·6d6f6465·006f7065·6e73736c·20464950·mode.openssl·FIP | ||
1827 | ··0x00128e30·53206d6f·64652825·64292075·6e617661·S·mode(%d)·unava | ||
1828 | ··0x00128e40·696c6162·6c65006e·6f20524e·4720666f·ilable.no·RNG·fo | ||
1829 | ··0x00128e50·756e6420·746f2073·65656420·4f70656e·und·to·seed·Open | ||
1830 | ··0x00128e60·53534c00·6f70656e·73736c00·6f70656e·SSL.openssl.open | ||
1831 | ··0x00128e70·73736c2d·74687265·6164696e·67007369·ssl-threading.si | ||
1832 | ··0x00128e80·7a65206f·66204448·20736563·72657420·ze·of·DH·secret· | ||
1833 | ··0x00128e90·6578706f·6e656e74·3a202564·20626974·exponent:·%d·bit | ||
1834 | ··0x00128ea0·73004448·20736861·72656420·73656372·s.DH·shared·secr | ||
1835 | ··0x00128eb0·65742063·6f6d7075·74617469·6f6e2066·et·computation·f | ||
1836 | ··0x00128ec0·61696c65·64006465·63727970·74696f6e·ailed.decryption | ||
1837 | ··0x00128ed0·20736368·656d6520·254e206e·6f742073··scheme·%N·not·s | ||
1838 | ··0x00128ee0·7570706f·72746564·20766961·206f7065·upported·via·ope | ||
1839 | ··0x00128e | 1835 | ··0x00128eb0·65640045·43207072·69766174·65206b65·ed.EC·private·ke |
1840 | ··0x00128f00·6b657920·73697a65·20256420·6e6f7420·key·size·%d·not· | ||
1841 | ··0x00128f10·73757070·6f727465·64004543·20707269·supported.EC·pri | ||
1842 | ··0x00128f20·76617465·206b6579·2067656e·65726174·vate·key·generat | ||
1843 | ··0x00128f30·696f6e20·6661696c·65640073·69676e61·ion·failed.signa | ||
1844 | ··0x00128f40·74757265·20736368·656d6520·254e206e·ture·scheme·%N·n | ||
1845 | ··0x00128f50·6f742073·7570706f·72746564·00454320·ot·supported.EC· | ||
1846 | ··0x00128f60·70726976·61746520·6b657920·64656372·private·key·decr | ||
1847 | ··0x00128 | 1836 | ··0x00128ec0·79206465·63727970·74696f6e·206e6f74·y·decryption·not |
1837 | ··0x00128ed0·20696d70·6c656d65·6e746564·00616573··implemented.aes | ||
1838 | ··0x00128ee0·2d313238·2d636263·00616573·2d313932·-128-cbc.aes-192 | ||
1839 | ··0x00128ef0·2d636263·00616573·2d323536·2d636263·-cbc.aes-256-cbc | ||
1840 | ··0x00128f00·00616573·2d313238·2d656362·00616573·.aes-128-ecb.aes | ||
1841 | ··0x00128f10·2d313932·2d656362·00616573·2d323536·-192-ecb.aes-256 | ||
1842 | ··0x00128f20·2d656362·0063616d·656c6c69·612d3132·-ecb.camellia-12 | ||
1843 | ··0x00128f30·382d6362·63006361·6d656c6c·69612d31·8-cbc.camellia-1 | ||
1844 | ··0x00128f40·39322d63·62630063·616d656c·6c69612d·92-cbc.camellia- | ||
1845 | ··0x00128f50·3235362d·63626300·6465732d·65646533·256-cbc.des-ede3 | ||
1846 | ··0x00128f60·2d636263·00726335·2d636263·00696465·-cbc.rc5-cbc.ide | ||
1847 | ··0x00128f70·612d6362·63006361·7374352d·63626300·a-cbc.cast5-cbc. | ||
1848 | ··0x00128f80·6 | 1848 | ··0x00128f80·62662d63·62630042·4547494e·00454e44·bf-cbc.BEGIN.END |
1849 | ··0x00128f90·00202025·2e2a7300·50726f63·2d547970·.··%.*s.Proc-Typ | 1849 | ··0x00128f90·00202025·2e2a7300·50726f63·2d547970·.··%.*s.Proc-Typ |
1850 | ··0x00128fa0·65004445·4b2d496e·666f0044·45532d45·e.DEK-Info.DES-E | 1850 | ··0x00128fa0·65004445·4b2d496e·666f0044·45532d45·e.DEK-Info.DES-E |
1851 | ··0x00128fb0·4445332d·43424300·4145532d·3132382d·DE3-CBC.AES-128- | 1851 | ··0x00128fb0·4445332d·43424300·4145532d·3132382d·DE3-CBC.AES-128- |
1852 | ··0x00128fc0·43424300·4145532d·3139322d·43424300·CBC.AES-192-CBC. | 1852 | ··0x00128fc0·43424300·4145532d·3139322d·43424300·CBC.AES-192-CBC. |
1853 | ··0x00128fd0·4145532d·3235362d·43424300·2020656e·AES-256-CBC.··en | 1853 | ··0x00128fd0·4145532d·3235362d·43424300·2020656e·AES-256-CBC.··en |
1854 | ··0x00128fe0·63727970·74696f6e·20616c67·6f726974·cryption·algorit | 1854 | ··0x00128fe0·63727970·74696f6e·20616c67·6f726974·cryption·algorit |
1855 | ··0x00128ff0·686d2027·252e2a73·27206e6f·74207375·hm·'%.*s'·not·su | 1855 | ··0x00128ff0·686d2027·252e2a73·27206e6f·74207375·hm·'%.*s'·not·su |
Offset 7449, 25 lines modified | Offset 7449, 25 lines modified | ||
7449 | ··0x0013ed90·3790f0ff·d88ff0ff·b88ff0ff·698ff0ff·7...........i... | 7449 | ··0x0013ed90·3790f0ff·d88ff0ff·b88ff0ff·698ff0ff·7...........i... |
7450 | ··0x0013eda0·ea8ff0ff·1190f0ff·fc8ff0ff·2290f0ff·............"... | 7450 | ··0x0013eda0·ea8ff0ff·1190f0ff·fc8ff0ff·2290f0ff·............"... |
7451 | ··0x0013edb0·ca8ff0ff·3790f0ff·3790f0ff·3790f0ff·....7...7...7... | 7451 | ··0x0013edb0·ca8ff0ff·3790f0ff·3790f0ff·3790f0ff·....7...7...7... |
7452 | ··0x0013edc0·3790f0ff·3790f0ff·3790f0ff·3e90f0ff·7...7...7...>... | 7452 | ··0x0013edc0·3790f0ff·3790f0ff·3790f0ff·3e90f0ff·7...7...7...>... |
7453 | ··0x0013edd0·d098f0ff·f298f0ff·1499f0ff·3699f0ff·............6... | 7453 | ··0x0013edd0·d098f0ff·f298f0ff·1499f0ff·3699f0ff·............6... |
7454 | ··0x0013ede0·5899f0ff·7a99f0ff·9c99f0ff·be99f0ff·X...z........... | 7454 | ··0x0013ede0·5899f0ff·7a99f0ff·9c99f0ff·be99f0ff·X...z........... |
7455 | ··0x0013edf0·be99f0ff·be99f0ff·be99f0ff·f499f0ff·................ | 7455 | ··0x0013edf0·be99f0ff·be99f0ff·be99f0ff·f499f0ff·................ |
7456 | ··0x0013ee00· | 7456 | ··0x0013ee00·b1bef0ff·9bbff0ff·05bff0ff·41bff0ff·............A... |
7457 | ··0x0013ee10·eebef0ff·53c0f0ff·6dc0f0ff·7ebff0ff·....S...m...~... | ||
7458 | ··0x0013ee20·03d9f0ff·35d9f0ff·3cd9f0ff·43d9f0ff·....5...<...C... | ||
7459 | ··0x0013ee30·4dd9f0ff·57d9f0ff·61d9f0ff·94d9f0ff·M...W...a....... | ||
7460 | ··0x0013ee40·94d9f0ff·94d9f0ff·94d9f0ff·b8d9f0ff·................ | ||
7461 | ··0x0013ee50·02e5f0ff·37e5f0ff·45e5f0ff·53e5f0ff·....7...E...S... | ||
7462 | ··0x0013ee60·6fe5f0ff·d6e5f0ff·f1e5f0ff·0ce6f0ff·o............... | ||
7463 | ··0x0013ee70·44ecf0ff·f1ecf0ff·49ecf0ff·c6ecf0ff·D.......I....... | ||
7457 | ··0x0013ee | 7464 | ··0x0013ee80·ceecf0ff·e2ebf0ff·f1ecf0ff·e7ebf0ff·................ |
7458 | ··0x0013ee20·46bcf0ff·4ebcf0ff·b8bbf0ff·91bcf0ff·F...N........... | ||
7459 | ··0x0013ee30·bdbbf0ff·56bcf0ff·5ebcf0ff·c1c6f0ff·....V...^....... | ||
7460 | ··0x0013ee40·abc7f0ff·15c7f0ff·51c7f0ff·fec6f0ff·........Q....... | ||
7461 | ··0x0013ee50·63c8f0ff·7dc8f0ff·8ec7f0ff·b3ddf0ff·c...}........... | ||
7462 | ··0x0013ee60·e5ddf0ff·ecddf0ff·f3ddf0ff·fdddf0ff·................ | ||
7463 | ··0x0013ee70·07def0ff·11def0ff·44def0ff·44def0ff·........D...D... | ||
7464 | ··0x0013ee80·44def0ff·44def0ff·68def0ff·b2e9f0ff·D...D...h....... | ||
7465 | ··0x0013ee90·e7e9f0ff·f5e9f0ff·03eaf0ff·1feaf0ff·................ | ||
7466 | ··0x0013ee | 7465 | ··0x0013ee90·a6ecf0ff·aeecf0ff·18ecf0ff·f1ecf0ff·................ |
Max diff block lines reached; 402/9830 bytes (4.09%) of diff not shown. |
Offset 3136, 263 lines modified | Offset 3136, 263 lines modified | ||
3136 | ··0x00157354·8502420d·054b0c04·04000000·1c000000·..B..K.......... | 3136 | ··0x00157354·8502420d·054b0c04·04000000·1c000000·..B..K.......... |
3137 | ··0x00157364·e0c30000·086af3ff·0f000000·00410e08·.....j.......A.. | 3137 | ··0x00157364·e0c30000·086af3ff·0f000000·00410e08·.....j.......A.. |
3138 | ··0x00157374·8502420d·054b0c04·04000000·24000000·..B..K......$... | 3138 | ··0x00157374·8502420d·054b0c04·04000000·24000000·..B..K......$... |
3139 | ··0x00157384·00c40000·f869f3ff·87000000·00410e08·.....i.......A.. | 3139 | ··0x00157384·00c40000·f869f3ff·87000000·00410e08·.....i.......A.. |
3140 | ··0x00157394·8502420d·05498605·87048303·027a0c04·..B..I.......z.. | 3140 | ··0x00157394·8502420d·05498605·87048303·027a0c04·..B..I.......z.. |
3141 | ··0x001573a4·04000000·1c000000·28c40000·606af3ff·........(...`j.. | 3141 | ··0x001573a4·04000000·1c000000·28c40000·606af3ff·........(...`j.. |
3142 | ··0x001573b4·27000000·00410e08·8502420d·05478303·'....A....B..G.. | 3142 | ··0x001573b4·27000000·00410e08·8502420d·05478303·'....A....B..G.. |
3143 | ··0x001573c4·5c0c0404· | 3143 | ··0x001573c4·5c0c0404·28000000·48c40000·706af3ff·\...(...H...pj.. |
3144 | ··0x001573d4·3e000000·00410e08·8502420d·05478303·>....A....B..G.. | ||
3145 | ··0x001573e4·730c0404·24000000·68c40000·906af3ff·s...$...h....j.. | ||
3146 | ··0x001573 | 3144 | ··0x001573d4·cb040000·00410e08·8502420d·05498605·.....A....B..I.. |
3147 | ··0x00157 | 3145 | ··0x001573e4·87048303·030b030c·0404410c·05080000·..........A..... |
3148 | ··0x00157414·90c40000·c86bf3ff·6c000000·00410e08·.....k..l....A.. | ||
3149 | ··0x00157 | 3146 | ··0x001573f4·20000000·74c40000·146ff3ff·95000000··...t....o...... |
3147 | ··0x00157404·00410e08·8502420d·05488604·83030289·.A....B..H...... | ||
3148 | ··0x00157414·0c040400·1c000000·98c40000·906ff3ff·.............o.. | ||
3149 | ··0x00157424·0f000000·00410e08·8502420d·054b0c04·.....A....B..K.. | ||
3150 | ··0x00157434·0 | 3150 | ··0x00157434·04000000·1c000000·b8c40000·806ff3ff·.............o.. |
3151 | ··0x00157444· | 3151 | ··0x00157444·10000000·00410e08·8502420d·054c0c04·.....A....B..L.. |
3152 | ··0x00157454· | 3152 | ··0x00157454·04000000·28000000·d8c40000·706ff3ff·....(.......po.. |
3153 | ··0x00157464· | 3153 | ··0x00157464·9d000000·00410e08·8502420d·05498605·.....A....B..I.. |
3154 | ··0x00157474·87048303·02840c04·04410c05·08000000·.........A...... | ||
3154 | ··0x00157474·05488604·8303680c·04040000·20000000·.H....h.....·... | ||
3155 | ··0x00157484·00c50000·586cf3ff·86000000·00410e08·....Xl.......A.. | ||
3156 | ··0x00157494·8502420d·05458604·8303027d·0c040400·..B..E.....}.... | ||
3157 | ··0x001574a4·1c000000·24c50000·c46cf3ff·2a000000·....$....l..*... | ||
3158 | ··0x001574b4·00410e08·8502420d·05478303·5f0c0404·.A....B..G.._... | ||
3159 | ··0x001574 | 3155 | ··0x00157484·28000000·04c50000·e46ff3ff·bc010000·(........o...... |
3160 | ··0x001574 | 3156 | ··0x00157494·00410e08·8502420d·05498605·87048303·.A....B..I...... |
3161 | ··0x001574 | 3157 | ··0x001574a4·02b60c04·04410c05·08000000·1c000000·.....A.......... |
3162 | ··0x001574 | 3158 | ··0x001574b4·30c50000·7871f3ff·0c000000·00410e08·0...xq.......A.. |
3159 | ··0x001574c4·8502420d·05480c04·04000000·24000000·..B..H......$... | ||
3160 | ··0x001574d4·50c50000·6871f3ff·61000000·00410e08·P...hq..a....A.. | ||
3163 | ··0x00157 | 3161 | ··0x001574e4·8502420d·05498605·87048303·02540c04·..B..I.......T.. |
3162 | ··0x001574f4·04000000·28000000·78c50000·b071f3ff·....(...x....q.. | ||
3163 | ··0x00157504·ad000000·00410e08·8502420d·05498605·.....A....B..I.. | ||
3164 | ··0x00157514·87048303·029b0c04·04410c05·08000000·.........A...... | ||
3164 | ··0x00157514·1c000000·94c50000·f471f3ff·0f000000·.........q...... | ||
3165 | ··0x00157524·00410e08·8502420d·054b0c04·04000000·.A....B..K...... | ||
3166 | ··0x00157534·1c000000·b4c50000·e471f3ff·10000000·.........q...... | ||
3167 | ··0x00157544·00410e08·8502420d·054c0c04·04000000·.A....B..L...... | ||
3168 | ··0x001575 | 3165 | ··0x00157524·28000000·a4c50000·3472f3ff·f0000000·(.......4r...... |
3169 | ··0x001575 | 3166 | ··0x00157534·00410e08·8502420d·05498605·87048303·.A....B..I...... |
3170 | ··0x001575 | 3167 | ··0x00157544·02de0c04·04410c05·08000000·1c000000·.....A.......... |
3168 | ··0x00157554·d0c50000·f872f3ff·11000000·00410e08·.....r.......A.. | ||
3169 | ··0x00157564·8502420d·054d0c04·04000000·1c000000·..B..M.......... | ||
3170 | ··0x00157574·f0c50000·f872f3ff·1b000000·00410e08·.....r.......A.. | ||
3171 | ··0x00157584·8502420d·05550c04·04000000·1c000000·..B..U.......... | ||
3171 | ··0x001575 | 3172 | ··0x00157594·10c60000·f872f3ff·1b000000·00410e08·.....r.......A.. |
3173 | ··0x001575a4·8502420d·05550c04·04000000·1c000000·..B..U.......... | ||
3174 | ··0x001575b4·30c60000·f872f3ff·29000000·00410e08·0....r..)....A.. | ||
3175 | ··0x001575c4·8502420d·05650c04·04000000·1c000000·..B..e.......... | ||
3176 | ··0x001575d4·50c60000·0873f3ff·28000000·00410e08·P....s..(....A.. | ||
3177 | ··0x001575e4·8502420d·05478303·5d0c0404·24000000·..B..G..]...$... | ||
3178 | ··0x001575f4·70c60000·1873f3ff·84000000·00410e08·p....s.......A.. | ||
3172 | ··0x00157 | 3179 | ··0x00157604·8502420d·05498605·87048303·02770c04·..B..I.......w.. |
3180 | ··0x00157614·04000000·28000000·98c60000·8073f3ff·....(........s.. | ||
3181 | ··0x00157624·2a010000·00410e08·8502420d·05498605·*....A....B..I.. | ||
3182 | ··0x00157634·87048303·0318010c·0404410c·05080000·..........A..... | ||
3173 | ··0x001575a4·04410c05·08000000·1c000000·2cc60000·.A..........,... | ||
3174 | ··0x001575b4·dc73f3ff·0c000000·00410e08·8502420d·.s.......A....B. | ||
3175 | ··0x001575c4·05480c04·04000000·24000000·4cc60000·.H......$...L... | ||
3176 | ··0x001575d4·cc73f3ff·61000000·00410e08·8502420d·.s..a....A....B. | ||
3177 | ··0x001575e4·05498605·87048303·02540c04·04000000·.I.......T...... | ||
3178 | ··0x00157 | 3183 | ··0x00157644·28000000·c4c60000·8474f3ff·d7000000·(........t...... |
3179 | ··0x001576 | 3184 | ··0x00157654·00410e08·8502420d·05498605·87048303·.A....B..I...... |
3180 | ··0x001576 | 3185 | ··0x00157664·027b0c04·04410c05·08000000·20000000·.{...A......·... |
3181 | ··0x001576 | 3186 | ··0x00157674·f0c60000·3875f3ff·4a000000·00410e08·....8u..J....A.. |
3187 | ··0x00157684·8502420d·05488604·83037e0c·04040000·..B..H....~..... | ||
3188 | ··0x00157694·1c000000·14c70000·6475f3ff·33000000·........du..3... | ||
3189 | ··0x001576a4·00410e08·8502420d·05478303·680c0404·.A....B..G..h... | ||
3182 | ··0x00157634·8502420d·05498605·87048303·02de0c04·..B..I.......... | ||
3183 | ··0x00157644·04410c05·08000000·1c000000·ccc60000·.A.............. | ||
3184 | ··0x00157654·5c75f3ff·11000000·00410e08·8502420d·\u.......A....B. | ||
3185 | ··0x00157664·054d0c04·04000000·1c000000·ecc60000·.M.............. | ||
3186 | ··0x00157674·5c75f3ff·1b000000·00410e08·8502420d·\u.......A....B. | ||
3187 | ··0x00157684·05550c04·04000000·1c000000·0cc70000·.U.............. | ||
3188 | ··0x00157694·5c75f3ff·1b000000·00410e08·8502420d·\u.......A....B. | ||
3189 | ··0x001576a4·05550c04·04000000·1c000000·2cc70000·.U..........,... | ||
3190 | ··0x001576b4·5c75f3ff·29000000·00410e08·8502420d·\u..)....A....B. | ||
3191 | ··0x001576c4·05650c04·04000000·1c000000·4cc70000·.e..........L... | ||
3192 | ··0x001576d4·6c75f3ff·28000000·00410e08·8502420d·lu..(....A....B. | ||
3193 | ··0x001576e4·05478303·5d0c0404·24000000·6cc70000·.G..]...$...l... | ||
3194 | ··0x001576f4·7c75f3ff·84000000·00410e08·8502420d·|u.......A....B. | ||
3195 | ··0x00157704·05498605·87048303·02770c04·04000000·.I.......w...... | ||
3196 | ··0x00157 | 3190 | ··0x001576b4·24000000·34c70000·8475f3ff·6a000000·$...4....u..j... |
3197 | ··0x00157724·00410e08·8502420d·05498605·87048303·.A....B..I...... | ||
3198 | ··0x00157734·0318010c·0404410c·05080000·28000000·......A.....(... | ||
3199 | ··0x00157744·c0c70000·e876f3ff·d7000000·00410e08·.....v.......A.. | ||
3200 | ··0x00157754·8502420d·05498605·87048303·027b0c04·..B..I.......{.. | ||
3201 | ··0x00157764·04410c05·08000000·20000000·ecc70000·.A......·....... | ||
3202 | ··0x00157774·9c77f3ff·4a000000·00410e08·8502420d·.w..J....A....B. | ||
3203 | ··0x00157784·05488604·83037e0c·04040000·1c000000·.H....~......... | ||
3204 | ··0x00157794·10c80000·c877f3ff·33000000·00410e08·.....w..3....A.. | ||
3205 | ··0x001577a4·8502420d·05478303·680c0404·24000000·..B..G..h...$... | ||
3206 | ··0x001577b4·30c80000·e877f3ff·6a000000·00410e08·0....w..j....A.. | ||
3207 | ··0x001577c4·8502420d·05498605·87048303·025d0c04·..B..I.......].. | ||
3208 | ··0x001577d4·04000000·1c000000·58c80000·3078f3ff·........X...0x.. | ||
3209 | ··0x001577e4·27000000·00410e08·8502420d·05478303·'....A....B..G.. | ||
3210 | ··0x001577f4·5c0c0404·28000000·78c80000·4078f3ff·\...(...x...@x.. | ||
3211 | ··0x00157804·30040000·00410e08·8502420d·05498605·0....A....B..I.. | ||
3212 | ··0x00157814·87048303·0332020c·0404410c·05080000·.....2....A..... | ||
3213 | ··0x00157824·20000000·a4c80000·447cf3ff·41000000··.......D|..A... | ||
3214 | ··0x00157834·00410e08·8502420d·05488604·8303750c·.A....B..H....u. | ||
3215 | ··0x00157844·04040000·1c000000·c8c80000·707cf3ff·............p|.. | ||
3216 | ··0x00157854·0f000000·00410e08·8502420d·054b0c04·.....A....B..K.. | ||
3217 | ··0x00157864·04000000·1c000000·e8c80000·607cf3ff·............`|.. | ||
3218 | ··0x00157874·34000000·00410e08·8502420d·05478303·4....A....B..G.. | ||
3219 | ··0x00157884·690c0404·1c000000·08c90000·807cf3ff·i............|.. | ||
3220 | ··0x00157894·2f000000·00410e08·8502420d·05478303·/....A....B..G.. | ||
3221 | ··0x001578a4·640c0404·28000000·28c90000·907cf3ff·d...(...(....|.. | ||
3222 | ··0x001578b4·d8000000·00410e08·8502420d·05498605·.....A....B..I.. | ||
3223 | ··0x001578c4·87048303·02c60c04·04410c05·08000000·.........A...... | ||
3224 | ··0x001578d4·24000000·54c90000·447df3ff·e7010000·$...T...D}...... | ||
3225 | ··0x001578e4·00410e08·8502420d·05498605·87048303·.A....B..I...... | ||
3226 | ··0x001578f4·03da010c·04040000·1c000000·7cc90000·............|... | ||
3227 | ··0x00157904·0c7ff3ff·35000000·00410e08·8502420d·....5....A....B. | ||
3228 | ··0x00157914·05478303·6a0c0404·28000000·9cc90000·.G..j...(....... | ||
3229 | ··0x00157924·2c7ff3ff·30010000·00410e08·8502420d·,...0....A....B. | ||
3230 | ··0x00157934·05498605·87048303·031e010c·0404410c·.I............A. | ||
3231 | ··0x00157944·05080000·1c000000·c8c90000·3080f3ff·............0... | ||
3232 | ··0x00157954·35000000·00410e08·8502420d·05478303·5....A....B..G.. | ||
3233 | ··0x00157964·6a0c0404·1c000000·e8c90000·5080f3ff·j...........P... | ||
3234 | ··0x00157974·2a000000·00410e08·8502420d·05478303·*....A....B..G.. | ||
3235 | ··0x00157984·5f0c0404·1c000000·08ca0000·6080f3ff·_...........`... | ||
3236 | ··0x00157994·2a000000·00410e08·8502420d·05478303·*....A....B..G.. | ||
3237 | ··0x001579a4·5f0c0404·1c000000·28ca0000·7080f3ff·_.......(...p... | ||
Max diff block lines reached; 402/34330 bytes (1.17%) of diff not shown. |
Offset 645, 68 lines modified | Offset 645, 68 lines modified | ||
645 | ··0x0016f8a0·48a1feff·b007f2ff·74a1feff·7008f2ff·H.......t...p... | 645 | ··0x0016f8a0·48a1feff·b007f2ff·74a1feff·7008f2ff·H.......t...p... |
646 | ··0x0016f8b0·9ca1feff·a008f2ff·bca1feff·5009f2ff·............P... | 646 | ··0x0016f8b0·9ca1feff·a008f2ff·bca1feff·5009f2ff·............P... |
647 | ··0x0016f8c0·e8a1feff·9009f2ff·08a2feff·900af2ff·................ | 647 | ··0x0016f8c0·e8a1feff·9009f2ff·08a2feff·900af2ff·................ |
648 | ··0x0016f8d0·30a2feff·b00af2ff·50a2feff·d00bf2ff·0.......P....... | 648 | ··0x0016f8d0·30a2feff·b00af2ff·50a2feff·d00bf2ff·0.......P....... |
649 | ··0x0016f8e0·74a2feff·400cf2ff·98a2feff·e00cf2ff·t...@........... | 649 | ··0x0016f8e0·74a2feff·400cf2ff·98a2feff·e00cf2ff·t...@........... |
650 | ··0x0016f8f0·c0a2feff·f00cf2ff·e0a2feff·000df2ff·................ | 650 | ··0x0016f8f0·c0a2feff·f00cf2ff·e0a2feff·000df2ff·................ |
651 | ··0x0016f900·00a3feff·900df2ff·28a3feff·c00df2ff·........(....... | 651 | ··0x0016f900·00a3feff·900df2ff·28a3feff·c00df2ff·........(....... |
652 | ··0x0016f910·48a3feff· | 652 | ··0x0016f910·48a3feff·9012f2ff·74a3feff·3013f2ff·H.......t...0... |
653 | ··0x0016f920·9 | 653 | ··0x0016f920·98a3feff·4013f2ff·b8a3feff·5013f2ff·....@.......P... |
654 | ··0x0016f930·dca3feff·6010f2ff·00a4feff·f010f2ff·....`........... | ||
655 | ··0x0016f9 | 654 | ··0x0016f930·d8a3feff·f013f2ff·04a4feff·b015f2ff·................ |
655 | ··0x0016f940·30a4feff·c015f2ff·50a4feff·3016f2ff·0.......P...0... | ||
656 | ··0x0016f950·7 | 656 | ··0x0016f950·78a4feff·e016f2ff·a4a4feff·d017f2ff·x............... |
657 | ··0x0016f960· | 657 | ··0x0016f960·d0a4feff·f017f2ff·f0a4feff·1018f2ff·................ |
658 | ··0x0016f970·10a5feff·3018f2ff·30a5feff·6018f2ff·....0...0...`... | ||
658 | ··0x0016f9 | 659 | ··0x0016f980·50a5feff·9018f2ff·70a5feff·2019f2ff·P.......p...·... |
659 | ··0x0016f9 | 660 | ··0x0016f990·98a5feff·501af2ff·c4a5feff·301bf2ff·....P.......0... |
660 | ··0x0016f990·a0a5feff·301bf2ff·cca5feff·501bf2ff·....0.......P... | ||
661 | ··0x0016f9a0· | 661 | ··0x0016f9a0·f0a5feff·801bf2ff·14a6feff·c01bf2ff·................ |
662 | ··0x0016f9b0· | 662 | ··0x0016f9b0·34a6feff·301cf2ff·5ca6feff·601cf2ff·4...0...\...`... |
663 | ··0x0016f9c0· | 663 | ··0x0016f9c0·7ca6feff·9020f2ff·a8a6feff·e020f2ff·|....·.......·.. |
664 | ··0x0016f9d0·c | 664 | ··0x0016f9d0·cca6feff·f020f2ff·eca6feff·3021f2ff·.....·......0!.. |
665 | ··0x0016f9e0· | 665 | ··0x0016f9e0·0ca7feff·6021f2ff·2ca7feff·4022f2ff·....`!..,...@".. |
666 | ··0x0016f9f0·58a7feff·c0 | 666 | ··0x0016f9f0·58a7feff·c022f2ff·80a7feff·d023f2ff·X....".......#.. |
667 | ··0x0016fa00·a | 667 | ··0x0016fa00·a8a7feff·1024f2ff·c8a7feff·5024f2ff·.....$......P$.. |
668 | ··0x0016fa10·e | 668 | ··0x0016fa10·eca7feff·d024f2ff·10a8feff·a025f2ff·.....$.......%.. |
669 | ··0x0016fa20· | 669 | ··0x0016fa20·38a8feff·d025f2ff·58a8feff·8027f2ff·8....%..X....'.. |
670 | ··0x0016fa30· | 670 | ··0x0016fa30·84a8feff·d028f2ff·b0a8feff·3029f2ff·.....(......0).. |
671 | ··0x0016fa40· | 671 | ··0x0016fa40·d4a8feff·4029f2ff·f4a8feff·802bf2ff·....@).......+.. |
672 | ··0x0016fa50·08a9feff·a029f2ff·28a9feff·b029f2ff·.....)..(....).. | ||
673 | ··0x0016fa60·48a9feff·002af2ff·68a9feff·502af2ff·H....*..h...P*.. | ||
674 | ··0x0016fa70·8ca9feff·d02af2ff·b4a9feff·e02bf2ff·.....*.......+.. | ||
675 | ··0x0016fa80·dca9feff·202cf2ff·fca9feff·602cf2ff·....·,......`,.. | ||
676 | ··0x0016fa | 672 | ··0x0016fa50·20a9feff·702cf2ff·48a9feff·a02df2ff··...p,..H....-.. |
677 | ··0x0016fa | 673 | ··0x0016fa60·74a9feff·e02df2ff·94a9feff·202ef2ff·t....-......·... |
674 | ··0x0016fa70·b4a9feff·602ef2ff·d4a9feff·402ff2ff·....`.......@/.. | ||
675 | ··0x0016fa80·00aafeff·602ff2ff·20aafeff·a02ff2ff·....`/..·..../.. | ||
676 | ··0x0016fa90·40aafeff·0031f2ff·68aafeff·7031f2ff·@....1..h...p1.. | ||
677 | ··0x0016faa0·90aafeff·c031f2ff·b4aafeff·0032f2ff·.....1.......2.. | ||
678 | ··0x0016fab0· | 678 | ··0x0016fab0·d8aafeff·9032f2ff·fcaafeff·c032f2ff·.....2.......2.. |
679 | ··0x0016fac0·1cabfeff·f034f2ff·48abfeff·8035f2ff·.....4..H....5.. | ||
679 | ··0x0016fa | 680 | ··0x0016fad0·70abfeff·a035f2ff·90abfeff·d035f2ff·p....5.......5.. |
680 | ··0x0016fad0·54abfeff·8034f2ff·7cabfeff·b035f2ff·T....4..|....5.. | ||
681 | ··0x0016fae0· | 681 | ··0x0016fae0·b0abfeff·b036f2ff·dcabfeff·c036f2ff·.....6.......6.. |
682 | ··0x0016faf0· | 682 | ··0x0016faf0·fcabfeff·2037f2ff·24acfeff·7037f2ff·....·7..$...p7.. |
683 | ··0x0016fb00· | 683 | ··0x0016fb00·48acfeff·c037f2ff·68acfeff·0038f2ff·H....7..h....8.. |
684 | ··0x0016fb10·8 | 684 | ··0x0016fb10·8cacfeff·4038f2ff·acacfeff·8038f2ff·....@8.......8.. |
685 | ··0x0016fb20· | 685 | ··0x0016fb20·d0acfeff·e03af2ff·fcacfeff·403bf2ff·.....:......@;.. |
686 | ··0x0016fb30· | 686 | ··0x0016fb30·20adfeff·e03bf2ff·48adfeff·e03cf2ff··....;..H....<.. |
687 | ··0x0016fb40·5cadfeff·203cf2ff·80adfeff·703cf2ff·\...·<......p<.. | ||
688 | ··0x0016fb50·a0adfeff·b03cf2ff·c4adfeff·f03cf2ff·.....<.......<.. | ||
689 | ··0x0016fb | 687 | ··0x0016fb40·70adfeff·803df2ff·98adfeff·203ef2ff·p....=......·>.. |
688 | ··0x0016fb50·c0adfeff·303ef2ff·e0adfeff·b040f2ff·....0>.......@.. | ||
690 | ··0x0016fb | 689 | ··0x0016fb60·0caefeff·3043f2ff·38aefeff·9043f2ff·....0C..8....C.. |
691 | ··0x0016fb | 690 | ··0x0016fb70·5caefeff·a043f2ff·7caefeff·5045f2ff·\....C..|...PE.. |
692 | ··0x0016fb90·d0aefeff·d042f2ff·f8aefeff·e042f2ff·.....B.......B.. | ||
693 | ··0x0016fb | 691 | ··0x0016fb80·a4aefeff·2047f2ff·d0aefeff·e047f2ff·....·G.......G.. |
694 | ··0x0016fb | 692 | ··0x0016fb90·f8aefeff·1048f2ff·18affeff·5048f2ff·.....H......PH.. |
693 | ··0x0016fba0·38affeff·704af2ff·64affeff·904af2ff·8...pJ..d....J.. | ||
694 | ··0x0016fbb0·84affeff·604bf2ff·acaffeff·204df2ff·....`K......·M.. | ||
695 | ··0x0016fbc0· | 695 | ··0x0016fbc0·d4affeff·804df2ff·f8affeff·904ff2ff·.....M.......O.. |
696 | ··0x0016fbd0· | 696 | ··0x0016fbd0·24b0feff·a04ff2ff·44b0feff·1051f2ff·$....O..D....Q.. |
697 | ··0x0016fbe0· | 697 | ··0x0016fbe0·6cb0feff·f051f2ff·98b0feff·7053f2ff·l....Q......pS.. |
698 | ··0x0016fbf0· | 698 | ··0x0016fbf0·c4b0feff·b053f2ff·e4b0feff·f053f2ff·.....S.......S.. |
699 | ··0x0016fc00·04b1feff·a054f2ff·30b1feff·e054f2ff·.....T..0....T.. | ||
699 | ··0x0016fc00·e4b0feff·d051f2ff·0cb1feff·3052f2ff·.....Q......0R.. | ||
700 | ··0x0016fc10·30b1feff·4054f2ff·5cb1feff·5054f2ff·0...@T..\...PT.. | ||
701 | ··0x0016fc | 700 | ··0x0016fc10·50b1feff·e055f2ff·78b1feff·0056f2ff·P....U..x....V.. |
702 | ··0x0016fc30·d0b1feff·2058f2ff·fcb1feff·6058f2ff·....·X......`X.. | ||
703 | ··0x0016fc | 701 | ··0x0016fc20·98b1feff·f057f2ff·c0b1feff·3058f2ff·.....W......0X.. |
702 | ··0x0016fc30·e0b1feff·6059f2ff·0cb2feff·a059f2ff·....`Y.......Y.. | ||
704 | ··0x0016fc | 703 | ··0x0016fc40·2cb2feff·d059f2ff·4cb2feff·005af2ff·,....Y..L....Z.. |
704 | ··0x0016fc50·6cb2feff·105af2ff·8cb2feff·605af2ff·l....Z......`Z.. | ||
705 | ··0x0016fc60· | 705 | ··0x0016fc60·acb2feff·b05af2ff·d0b2feff·005cf2ff·.....Z.......\.. |
706 | ··0x0016fc70·fcb2feff·805cf2ff·24b3feff·105ef2ff·.....\..$....^.. | 706 | ··0x0016fc70·fcb2feff·805cf2ff·24b3feff·105ef2ff·.....\..$....^.. |
707 | ··0x0016fc80·50b3feff·905ef2ff·78b3feff·c05ef2ff·P....^..x....^.. | 707 | ··0x0016fc80·50b3feff·905ef2ff·78b3feff·c05ef2ff·P....^..x....^.. |
708 | ··0x0016fc90·98b3feff·d05ef2ff·b8b3feff·e05ef2ff·.....^.......^.. | 708 | ··0x0016fc90·98b3feff·d05ef2ff·b8b3feff·e05ef2ff·.....^.......^.. |
709 | ··0x0016fca0·d8b3feff·f05ef2ff·f8b3feff·105ff2ff·.....^......._.. | 709 | ··0x0016fca0·d8b3feff·f05ef2ff·f8b3feff·105ff2ff·.....^......._.. |
710 | ··0x0016fcb0·18b4feff·605ff2ff·3cb4feff·d05ff2ff·....`_..<...._.. | 710 | ··0x0016fcb0·18b4feff·605ff2ff·3cb4feff·d05ff2ff·....`_..<...._.. |
711 | ··0x0016fcc0·60b4feff·0060f2ff·80b4feff·3061f2ff·`....`......0a.. | 711 | ··0x0016fcc0·60b4feff·0060f2ff·80b4feff·3061f2ff·`....`......0a.. |
712 | ··0x0016fcd0·a8b4feff·6061f2ff·c8b4feff·9061f2ff·....`a.......a.. | 712 | ··0x0016fcd0·a8b4feff·6061f2ff·c8b4feff·9061f2ff·....`a.......a.. |
Offset 849, 20 lines modified | Offset 849, 20 lines modified | ||
849 | ··0x00178ab8·3e861200·42861200·40130700·00000000·>...B...@....... | 849 | ··0x00178ab8·3e861200·42861200·40130700·00000000·>...B...@....... |
850 | ··0x00178ac8·00000000·00000000·00000000·718a1200·............q... | 850 | ··0x00178ac8·00000000·00000000·00000000·718a1200·............q... |
851 | ··0x00178ad8·30000000·00000000·01000000·f81f1200·0............... | 851 | ··0x00178ad8·30000000·00000000·01000000·f81f1200·0............... |
852 | ··0x00178ae8·00000000·00010000·01000000·868a1200·................ | 852 | ··0x00178ae8·00000000·00010000·01000000·868a1200·................ |
853 | ··0x00178af8·03000000·80000000·00000000·15201200·.............·.. | 853 | ··0x00178af8·03000000·80000000·00000000·15201200·.............·.. |
854 | ··0x00178b08·00000000·00020000·02000000·592f1200·............Y/.. | 854 | ··0x00178b08·00000000·00020000·02000000·592f1200·............Y/.. |
855 | ··0x00178b18·08000000·08000000·08000000·03000000·................ | 855 | ··0x00178b18·08000000·08000000·08000000·03000000·................ |
856 | ··0x00178b28· | 856 | ··0x00178b28·588f1200·18000000·18000000·18000000·X............... |
857 | ··0x00178b38·04000000· | 857 | ··0x00178b38·04000000·658f1200·10000000·05000000·....e........... |
858 | ··0x00178b48·ff000000·05000000· | 858 | ··0x00178b48·ff000000·05000000·6d8f1200·10000000·........m....... |
859 | ··0x00178b58·10000000·10000000·06000000· | 859 | ··0x00178b58·10000000·10000000·06000000·768f1200·............v... |
860 | ··0x00178b68·10000000·05000000·10000000·07000000·................ | 860 | ··0x00178b68·10000000·05000000·10000000·07000000·................ |
861 | ··0x00178b78· | 861 | ··0x00178b78·808f1200·10000000·05000000·38000000·............8... |
862 | ··0x00178b88·00000000·718a1200·30000000·00000000·....q...0....... | 862 | ··0x00178b88·00000000·718a1200·30000000·00000000·....q...0....... |
863 | ··0x00178b98·01000000·f81f1200·00000000·00010000·................ | 863 | ··0x00178b98·01000000·f81f1200·00000000·00010000·................ |
864 | ··0x00178ba8·01000000·868a1200·03000000·80000000·................ | 864 | ··0x00178ba8·01000000·868a1200·03000000·80000000·................ |
865 | ··0x00178bb8·00000000·15201200·00000000·00020000·.....·.......... | 865 | ··0x00178bb8·00000000·15201200·00000000·00020000·.....·.......... |
866 | ··0x00178bc8·00000000·a9911200·30000000·40000000·........0...@... | 866 | ··0x00178bc8·00000000·a9911200·30000000·40000000·........0...@... |
867 | ··0x00178bd8·01000000·b6911200·02000000·80000000·................ | 867 | ··0x00178bd8·01000000·b6911200·02000000·80000000·................ |
868 | ··0x00178be8·01000000·be911200·02000000·80000000·................ | 868 | ··0x00178be8·01000000·be911200·02000000·80000000·................ |
Offset 1648, 30 lines modified | Offset 1648, 30 lines modified | ||
1648 | ··0x0017bca8·ecc41200·f4c41200·1d000000·05000000·................ | 1648 | ··0x0017bca8·ecc41200·f4c41200·1d000000·05000000·................ |
1649 | ··0x0017bcb8·ca401400·00000000·fcc41200·04c51200·.@.............. | 1649 | ··0x0017bcb8·ca401400·00000000·fcc41200·04c51200·.@.............. |
1650 | ··0x0017bcc8·1e000000·05000000·cf401400·00000000·.........@...... | 1650 | ··0x0017bcc8·1e000000·05000000·cf401400·00000000·.........@...... |
1651 | ··0x0017bcd8·0cc51200·592f1200·1f000000·05000000·....Y/.......... | 1651 | ··0x0017bcd8·0cc51200·592f1200·1f000000·05000000·....Y/.......... |
1652 | ··0x0017bce8·d4401400·00000000·14c51200·1cc51200·.@.............. | 1652 | ··0x0017bce8·d4401400·00000000·14c51200·1cc51200·.@.............. |
1653 | ··0x0017bcf8·20000000·05000000·d9401400·00000000··........@...... | 1653 | ··0x0017bcf8·20000000·05000000·d9401400·00000000··........@...... |
1654 | ··0x0017bd08·24c51200·2dc51200·21000000·00000000·$...-...!....... | 1654 | ··0x0017bd08·24c51200·2dc51200·21000000·00000000·$...-...!....... |
1655 | ··0x0017bd18·00000000·00000000·36c51200· | 1655 | ··0x0017bd18·00000000·00000000·36c51200·6d8f1200·........6...m... |
1656 | ··0x0017bd28·22000000·0b000000·de401400·00000000·"........@...... | 1656 | ··0x0017bd28·22000000·0b000000·de401400·00000000·"........@...... |
1657 | ··0x0017bd38·3fc51200·48c51200·23000000·00000000·?...H...#....... | 1657 | ··0x0017bd38·3fc51200·48c51200·23000000·00000000·?...H...#....... |
1658 | ··0x0017bd48·00000000·00000000·51c51200·5ac51200·........Q...Z... | 1658 | ··0x0017bd48·00000000·00000000·51c51200·5ac51200·........Q...Z... |
1659 | ··0x0017bd58·24000000·00000000·00000000·00000000·$............... | 1659 | ··0x0017bd58·24000000·00000000·00000000·00000000·$............... |
1660 | ··0x0017bd68·63c51200·6bc51200·25000000·08000000·c...k...%....... | 1660 | ··0x0017bd68·63c51200·6bc51200·25000000·08000000·c...k...%....... |
1661 | ··0x0017bd78·e9401400·00000000·73c51200·7bc51200·.@......s...{... | 1661 | ··0x0017bd78·e9401400·00000000·73c51200·7bc51200·.@......s...{... |
1662 | ··0x0017bd88·26000000·00000000·00000000·00000000·&............... | 1662 | ··0x0017bd88·26000000·00000000·00000000·00000000·&............... |
1663 | ··0x0017bd98·83c51200·8bc51200·27000000·00000000·........'....... | 1663 | ··0x0017bd98·83c51200·8bc51200·27000000·00000000·........'....... |
1664 | ··0x0017bda8·00000000·00000000·93c51200·9bc51200·................ | 1664 | ··0x0017bda8·00000000·00000000·93c51200·9bc51200·................ |
1665 | ··0x0017bdb8·28000000·00000000·00000000·00000000·(............... | 1665 | ··0x0017bdb8·28000000·00000000·00000000·00000000·(............... |
1666 | ··0x0017bdc8·a3c51200·353f1200·29000000·05000000·....5?..)....... | 1666 | ··0x0017bdc8·a3c51200·353f1200·29000000·05000000·....5?..)....... |
1667 | ··0x0017bdd8·f1401400·00000000·a7c51200·afc51200·.@.............. | 1667 | ··0x0017bdd8·f1401400·00000000·a7c51200·afc51200·.@.............. |
1668 | ··0x0017bde8·2a000000·05000000·f6401400·00000000·*........@...... | 1668 | ··0x0017bde8·2a000000·05000000·f6401400·00000000·*........@...... |
1669 | ··0x0017bdf8·c4c51200·d0c51200·2b000000·00000000·........+....... | 1669 | ··0x0017bdf8·c4c51200·d0c51200·2b000000·00000000·........+....... |
1670 | ··0x0017be08·00000000·00000000·ab8f1200· | 1670 | ··0x0017be08·00000000·00000000·ab8f1200·588f1200·............X... |
1671 | ··0x0017be18·2c000000·08000000·fb401400·00000000·,........@...... | 1671 | ··0x0017be18·2c000000·08000000·fb401400·00000000·,........@...... |
1672 | ··0x0017be28·dcc51200·e4c51200·2d000000·05000000·........-....... | 1672 | ··0x0017be28·dcc51200·e4c51200·2d000000·05000000·........-....... |
1673 | ··0x0017be38·03411400·00000000·ecc51200·f5c51200·.A.............. | 1673 | ··0x0017be38·03411400·00000000·ecc51200·f5c51200·.A.............. |
1674 | ··0x0017be48·2e000000·00000000·00000000·00000000·................ | 1674 | ··0x0017be48·2e000000·00000000·00000000·00000000·................ |
1675 | ··0x0017be58·fec51200·fec51200·2f000000·08000000·......../....... | 1675 | ··0x0017be58·fec51200·fec51200·2f000000·08000000·......../....... |
1676 | ··0x0017be68·08411400·00000000·6d811200·6d811200·.A......m...m... | 1676 | ··0x0017be68·08411400·00000000·6d811200·6d811200·.A......m...m... |
1677 | ··0x0017be78·30000000·09000000·10411400·00000000·0........A...... | 1677 | ··0x0017be78·30000000·09000000·10411400·00000000·0........A...... |
Offset 1734, 15 lines modified | Offset 1734, 15 lines modified | ||
1734 | ··0x0017c208·56000000·03000000·06421400·00000000·V........B...... | 1734 | ··0x0017c208·56000000·03000000·06421400·00000000·V........B...... |
1735 | ··0x0017c218·ca211200·0bc91200·57000000·03000000·.!......W....... | 1735 | ··0x0017c218·ca211200·0bc91200·57000000·03000000·.!......W....... |
1736 | ··0x0017c228·09421400·00000000·db211200·24c91200·.B.......!..$... | 1736 | ··0x0017c228·09421400·00000000·db211200·24c91200·.B.......!..$... |
1737 | ··0x0017c238·58000000·03000000·0c421400·00000000·X........B...... | 1737 | ··0x0017c238·58000000·03000000·0c421400·00000000·X........B...... |
1738 | ··0x0017c248·76221200·36c91200·59000000·03000000·v"..6...Y....... | 1738 | ··0x0017c248·76221200·36c91200·59000000·03000000·v"..6...Y....... |
1739 | ··0x0017c258·0f421400·00000000·a3221200·52c91200·.B......."..R... | 1739 | ··0x0017c258·0f421400·00000000·a3221200·52c91200·.B......."..R... |
1740 | ··0x0017c268·5a000000·03000000·12421400·00000000·Z........B...... | 1740 | ··0x0017c268·5a000000·03000000·12421400·00000000·Z........B...... |
1741 | ··0x0017c278·72c91200· | 1741 | ··0x0017c278·72c91200·808f1200·5b000000·09000000·r.......[....... |
1742 | ··0x0017c288·15421400·00000000·79c91200·80c91200·.B......y....... | 1742 | ··0x0017c288·15421400·00000000·79c91200·80c91200·.B......y....... |
1743 | ··0x0017c298·5c000000·00000000·00000000·00000000·\............... | 1743 | ··0x0017c298·5c000000·00000000·00000000·00000000·\............... |
1744 | ··0x0017c2a8·87c91200·8ec91200·5d000000·00000000·........]....... | 1744 | ··0x0017c2a8·87c91200·8ec91200·5d000000·00000000·........]....... |
1745 | ··0x0017c2b8·00000000·00000000·95c91200·9cc91200·................ | 1745 | ··0x0017c2b8·00000000·00000000·95c91200·9cc91200·................ |
1746 | ··0x0017c2c8·5e000000·00000000·00000000·00000000·^............... | 1746 | ··0x0017c2c8·5e000000·00000000·00000000·00000000·^............... |
1747 | ··0x0017c2d8·a3c91200·a8c91200·5f000000·04000000·........_....... | 1747 | ··0x0017c2d8·a3c91200·a8c91200·5f000000·04000000·........_....... |
1748 | ··0x0017c2e8·1e421400·00000000·adc91200·b6c91200·.B.............. | 1748 | ··0x0017c2e8·1e421400·00000000·adc91200·b6c91200·.B.............. |
Offset 1759, 15 lines modified | Offset 1759, 15 lines modified | ||
1759 | ··0x0017c398·60221200·04ca1200·67000000·03000000·`"......g....... | 1759 | ··0x0017c398·60221200·04ca1200·67000000·03000000·`"......g....... |
1760 | ··0x0017c3a8·2f421400·00000000·23ca1200·2eca1200·/B......#....... | 1760 | ··0x0017c3a8·2f421400·00000000·23ca1200·2eca1200·/B......#....... |
1761 | ··0x0017c3b8·68000000·05000000·32421400·00000000·h.......2B...... | 1761 | ··0x0017c3b8·68000000·05000000·32421400·00000000·h.......2B...... |
1762 | ··0x0017c3c8·57811200·57811200·69000000·03000000·W...W...i....... | 1762 | ··0x0017c3c8·57811200·57811200·69000000·03000000·W...W...i....... |
1763 | ··0x0017c3d8·37421400·00000000·39ca1200·39ca1200·7B......9...9... | 1763 | ··0x0017c3d8·37421400·00000000·39ca1200·39ca1200·7B......9...9... |
1764 | ··0x0017c3e8·6a000000·03000000·3a421400·00000000·j.......:B...... | 1764 | ··0x0017c3e8·6a000000·03000000·3a421400·00000000·j.......:B...... |
1765 | ··0x0017c3f8·3fca1200·3fca1200·6b000000·03000000·?...?...k....... | 1765 | ··0x0017c3f8·3fca1200·3fca1200·6b000000·03000000·?...?...k....... |
1766 | ··0x0017c408·3d421400·00000000·4bca1200· | 1766 | ··0x0017c408·3d421400·00000000·4bca1200·768f1200·=B......K...v... |
1767 | ··0x0017c418·6c000000·09000000·40421400·00000000·l.......@B...... | 1767 | ··0x0017c418·6c000000·09000000·40421400·00000000·l.......@B...... |
1768 | ··0x0017c428·55ca1200·5fca1200·6d000000·00000000·U..._...m....... | 1768 | ··0x0017c428·55ca1200·5fca1200·6d000000·00000000·U..._...m....... |
1769 | ··0x0017c438·00000000·00000000·69ca1200·73ca1200·........i...s... | 1769 | ··0x0017c438·00000000·00000000·69ca1200·73ca1200·........i...s... |
1770 | ··0x0017c448·6e000000·00000000·00000000·00000000·n............... | 1770 | ··0x0017c448·6e000000·00000000·00000000·00000000·n............... |
1771 | ··0x0017c458·7dca1200·87ca1200·6f000000·00000000·}.......o....... | 1771 | ··0x0017c458·7dca1200·87ca1200·6f000000·00000000·}.......o....... |
1772 | ··0x0017c468·00000000·00000000·91ca1200·91ca1200·................ | 1772 | ··0x0017c468·00000000·00000000·91ca1200·91ca1200·................ |
1773 | ··0x0017c478·70000000·09000000·49421400·00000000·p.......IB...... | 1773 | ··0x0017c478·70000000·09000000·49421400·00000000·p.......IB...... |
Offset 1777, 15 lines modified | Offset 1777, 15 lines modified | ||
1777 | ··0x0017c4b8·a7ca1200·b2ca1200·73000000·05000000·........s....... | 1777 | ··0x0017c4b8·a7ca1200·b2ca1200·73000000·05000000·........s....... |
1778 | ··0x0017c4c8·59421400·00000000·ae531200·beca1200·YB.......S...... | 1778 | ··0x0017c4c8·59421400·00000000·ae531200·beca1200·YB.......S...... |
1779 | ··0x0017c4d8·74000000·07000000·5e421400·00000000·t.......^B...... | 1779 | ··0x0017c4d8·74000000·07000000·5e421400·00000000·t.......^B...... |
1780 | ··0x0017c4e8·ccca1200·d6ca1200·75000000·05000000·........u....... | 1780 | ··0x0017c4e8·ccca1200·d6ca1200·75000000·05000000·........u....... |
1781 | ··0x0017c4f8·65421400·00000000·00000000·00000000·eB.............. | 1781 | ··0x0017c4f8·65421400·00000000·00000000·00000000·eB.............. |
1782 | ··0x0017c508·00000000·00000000·00000000·00000000·................ | 1782 | ··0x0017c508·00000000·00000000·00000000·00000000·................ |
1783 | ··0x0017c518·e0ca1200·eeca1200·77000000·06000000·........w....... | 1783 | ··0x0017c518·e0ca1200·eeca1200·77000000·06000000·........w....... |
1784 | ··0x0017c528·6a421400·00000000·ffca1200· | 1784 | ··0x0017c528·6a421400·00000000·ffca1200·658f1200·jB..........e... |
1785 | ··0x0017c538·78000000·08000000·70421400·00000000·x.......pB...... | 1785 | ··0x0017c538·78000000·08000000·70421400·00000000·x.......pB...... |
1786 | ··0x0017c548·07cb1200·0fcb1200·79000000·00000000·........y....... | 1786 | ··0x0017c548·07cb1200·0fcb1200·79000000·00000000·........y....... |
1787 | ··0x0017c558·00000000·00000000·17cb1200·1fcb1200·................ | 1787 | ··0x0017c558·00000000·00000000·17cb1200·1fcb1200·................ |
1788 | ··0x0017c568·7a000000·00000000·00000000·00000000·z............... | 1788 | ··0x0017c568·7a000000·00000000·00000000·00000000·z............... |
1789 | ··0x0017c578·27cb1200·2fcb1200·7b000000·00000000·'.../...{....... | 1789 | ··0x0017c578·27cb1200·2fcb1200·7b000000·00000000·'.../...{....... |
1790 | ··0x0017c588·00000000·00000000·00000000·00000000·................ | 1790 | ··0x0017c588·00000000·00000000·00000000·00000000·................ |
1791 | ··0x0017c598·00000000·00000000·00000000·00000000·................ | 1791 | ··0x0017c598·00000000·00000000·00000000·00000000·................ |
Offset 2224, 29 lines modified | Offset 2224, 29 lines modified | ||
2224 | ··0x0017e0a8·e4281200·e4281200·9d010000·08000000·.(...(.......... | 2224 | ··0x0017e0a8·e4281200·e4281200·9d010000·08000000·.(...(.......... |
2225 | ··0x0017e0b8·c94b1400·00000000·ef281200·ef281200·.K.......(...(.. | 2225 | ··0x0017e0b8·c94b1400·00000000·ef281200·ef281200·.K.......(...(.. |
2226 | ··0x0017e0c8·9e010000·08000000·d14b1400·00000000·.........K...... | 2226 | ··0x0017e0c8·9e010000·08000000·d14b1400·00000000·.........K...... |
2227 | ··0x0017e0d8·fa281200·fa281200·9f010000·08000000·.(...(.......... | 2227 | ··0x0017e0d8·fa281200·fa281200·9f010000·08000000·.(...(.......... |
2228 | ··0x0017e0e8·d94b1400·00000000·12291200·12291200·.K.......)...).. | 2228 | ··0x0017e0e8·d94b1400·00000000·12291200·12291200·.K.......)...).. |
2229 | ··0x0017e0f8·a0010000·07000000·e14b1400·00000000·.........K...... | 2229 | ··0x0017e0f8·a0010000·07000000·e14b1400·00000000·.........K...... |
2230 | ··0x0017e108·3de11200·45e11200·a1010000·09000000·=...E........... | 2230 | ··0x0017e108·3de11200·45e11200·a1010000·09000000·=...E........... |
2231 | ··0x0017e118·e84b1400·00000000·58e11200· | 2231 | ··0x0017e118·e84b1400·00000000·58e11200·018f1200·.K......X....... |
2232 | ··0x0017e128·a2010000·09000000·f14b1400·00000000·.........K...... | 2232 | ··0x0017e128·a2010000·09000000·f14b1400·00000000·.........K...... |
2233 | ··0x0017e138·b88f1200· | 2233 | ··0x0017e138·b88f1200·dd8e1200·a3010000·09000000·................ |
2234 | ··0x0017e148·fa4b1400·00000000·64e11200·70e11200·.K......d...p... | 2234 | ··0x0017e148·fa4b1400·00000000·64e11200·70e11200·.K......d...p... |
2235 | ··0x0017e158·a4010000·09000000·034c1400·00000000·.........L...... | 2235 | ··0x0017e158·a4010000·09000000·034c1400·00000000·.........L...... |
2236 | ··0x0017e168·7ce11200·88e11200·a5010000·09000000·|............... | 2236 | ··0x0017e168·7ce11200·88e11200·a5010000·09000000·|............... |
2237 | ··0x0017e178·0c4c1400·00000000·94e11200· | 2237 | ··0x0017e178·0c4c1400·00000000·94e11200·0d8f1200·.L.............. |
2238 | ··0x0017e188·a6010000·09000000·154c1400·00000000·.........L...... | 2238 | ··0x0017e188·a6010000·09000000·154c1400·00000000·.........L...... |
2239 | ··0x0017e198·c48f1200· | 2239 | ··0x0017e198·c48f1200·e98e1200·a7010000·09000000·................ |
2240 | ··0x0017e1a8·1e4c1400·00000000·a0e11200·ace11200·.L.............. | 2240 | ··0x0017e1a8·1e4c1400·00000000·a0e11200·ace11200·.L.............. |
2241 | ··0x0017e1b8·a8010000·09000000·274c1400·00000000·........'L...... | 2241 | ··0x0017e1b8·a8010000·09000000·274c1400·00000000·........'L...... |
2242 | ··0x0017e1c8·b8e11200·c4e11200·a9010000·09000000·................ | 2242 | ··0x0017e1c8·b8e11200·c4e11200·a9010000·09000000·................ |
2243 | ··0x0017e1d8·304c1400·00000000·d0e11200· | 2243 | ··0x0017e1d8·304c1400·00000000·d0e11200·198f1200·0L.............. |
2244 | ··0x0017e1e8·aa010000·09000000·394c1400·00000000·........9L...... | 2244 | ··0x0017e1e8·aa010000·09000000·394c1400·00000000·........9L...... |
2245 | ··0x0017e1f8·d08f1200· | 2245 | ··0x0017e1f8·d08f1200·f58e1200·ab010000·09000000·................ |
2246 | ··0x0017e208·424c1400·00000000·dce11200·e8e11200·BL.............. | 2246 | ··0x0017e208·424c1400·00000000·dce11200·e8e11200·BL.............. |
2247 | ··0x0017e218·ac010000·09000000·4b4c1400·00000000·........KL...... | 2247 | ··0x0017e218·ac010000·09000000·4b4c1400·00000000·........KL...... |
2248 | ··0x0017e228·f4e11200·00e21200·ad010000·09000000·................ | 2248 | ··0x0017e228·f4e11200·00e21200·ad010000·09000000·................ |
2249 | ··0x0017e238·544c1400·00000000·f0211200·0ce21200·TL.......!...... | 2249 | ··0x0017e238·544c1400·00000000·f0211200·0ce21200·TL.......!...... |
2250 | ··0x0017e248·ae010000·03000000·5d4c1400·00000000·........]L...... | 2250 | ··0x0017e248·ae010000·03000000·5d4c1400·00000000·........]L...... |
Max diff block lines reached; 1498/10953 bytes (13.68%) of diff not shown. |
Offset 754, 15 lines modified | Offset 754, 15 lines modified | ||
754 | ··0x00187ef0·cf7822fd·f209f700·24a57b1a·a000c55b·.x".....$.{....[ | 754 | ··0x00187ef0·cf7822fd·f209f700·24a57b1a·a000c55b·.x".....$.{....[ |
755 | ··0x00187f00·881f8111·b2dcde49·4a5f485e·5bca4bd8·.......IJ_H^[.K. | 755 | ··0x00187f00·881f8111·b2dcde49·4a5f485e·5bca4bd8·.......IJ_H^[.K. |
756 | ··0x00187f10·8a2763ae·d1ca2b2f·a8f05406·78cd1e0f·.'c...+/..T.x... | 756 | ··0x00187f10·8a2763ae·d1ca2b2f·a8f05406·78cd1e0f·.'c...+/..T.x... |
757 | ··0x00187f20·3ad80892·aadd9db8·dbe9c48b·3fd4e6ae·:...........?... | 757 | ··0x00187f20·3ad80892·aadd9db8·dbe9c48b·3fd4e6ae·:...........?... |
758 | ··0x00187f30·33c9fc07·cb308db3·b3c9d20e·d6639cca·3....0.......c.. | 758 | ··0x00187f30·33c9fc07·cb308db3·b3c9d20e·d6639cca·3....0.......c.. |
759 | ··0x00187f40·70330870·553e5c41·4ca92619·41866119·p3.pU>\AL.&.A.a. | 759 | ··0x00187f40·70330870·553e5c41·4ca92619·41866119·p3.pU>\AL.&.A.a. |
760 | ··0x00187f50·7fac1047·1db1d381·085ddadd·b5879682·...G.....]...... | 760 | ··0x00187f50·7fac1047·1db1d381·085ddadd·b5879682·...G.....]...... |
761 | ··0x00187f60·9ca90069·00000000·1d000000· | 761 | ··0x00187f60·9ca90069·00000000·1d000000·c28d1200·...i............ |
762 | ··0x00187f70·00000000·03000000·01000000·00000000·................ | 762 | ··0x00187f70·00000000·03000000·01000000·00000000·................ |
763 | ··0x00187f80·00000000·00000000·01000000·0c000000·................ | 763 | ··0x00187f80·00000000·00000000·01000000·0c000000·................ |
764 | ··0x00187f90·10000000·00000000·01000000·0c000000·................ | 764 | ··0x00187f90·10000000·00000000·01000000·0c000000·................ |
765 | ··0x00187fa0·18000000·00000000·01000000·0c000000·................ | 765 | ··0x00187fa0·18000000·00000000·01000000·0c000000·................ |
766 | ··0x00187fb0·20000000·00000000·01000000·05040000··............... | 766 | ··0x00187fb0·20000000·00000000·01000000·05040000··............... |
767 | ··0x00187fc0·10000000·00000000·01000000·05040000·................ | 767 | ··0x00187fc0·10000000·00000000·01000000·05040000·................ |
768 | ··0x00187fd0·18000000·00000000·01000000·05040000·................ | 768 | ··0x00187fd0·18000000·00000000·01000000·05040000·................ |
Offset 886, 17 lines modified | Offset 886, 17 lines modified | ||
886 | ··0x00188730·00000000·00000000·10000000·0f000000·................ | 886 | ··0x00188730·00000000·00000000·10000000·0f000000·................ |
887 | ··0x00188740·00000000·00000000·10000000·10000000·................ | 887 | ··0x00188740·00000000·00000000·10000000·10000000·................ |
888 | ··0x00188750·00000000·00000000·0d000000·13000000·................ | 888 | ··0x00188750·00000000·00000000·0d000000·13000000·................ |
889 | ··0x00188760·00000000·00000000·0d000000·14000000·................ | 889 | ··0x00188760·00000000·00000000·0d000000·14000000·................ |
890 | ··0x00188770·00000000·00000000·10000000·13000000·................ | 890 | ··0x00188770·00000000·00000000·10000000·13000000·................ |
891 | ··0x00188780·00000000·00000000·10000000·14000000·................ | 891 | ··0x00188780·00000000·00000000·10000000·14000000·................ |
892 | ··0x00188790·00000000·03000000·0b000000·01000000·................ | 892 | ··0x00188790·00000000·03000000·0b000000·01000000·................ |
893 | ··0x001887a0· | 893 | ··0x001887a0·50060900·00000000·0b000000·00000000·P............... |
894 | ··0x001887b0·00000000·03000000·0b000000·00000000·................ | 894 | ··0x001887b0·00000000·03000000·0b000000·00000000·................ |
895 | ··0x001887c0· | 895 | ··0x001887c0·30070900·00000000·0b000000·00000000·0............... |
896 | ··0x001887d0·00000000·03000000·09000000·00000000·................ | 896 | ··0x001887d0·00000000·03000000·09000000·00000000·................ |
897 | ··0x001887e0·00000000·00000000·09000000·01000000·................ | 897 | ··0x001887e0·00000000·00000000·09000000·01000000·................ |
898 | ··0x001887f0·00000000·00000000·09000000·00000000·................ | 898 | ··0x001887f0·00000000·00000000·09000000·00000000·................ |
899 | ··0x00188800·00000000·03000000·0b000000·00000000·................ | 899 | ··0x00188800·00000000·03000000·0b000000·00000000·................ |
900 | ··0x00188810·00000000·00000000·0b000000·00000000·................ | 900 | ··0x00188810·00000000·00000000·0b000000·00000000·................ |
901 | ··0x00188820·00000000·01000000·0b000000·00000000·................ | 901 | ··0x00188820·00000000·01000000·0b000000·00000000·................ |
902 | ··0x00188830·00000000·02000000·04000000·03040000·................ | 902 | ··0x00188830·00000000·02000000·04000000·03040000·................ |
Offset 2086, 15 lines modified | Offset 2086, 15 lines modified | ||
2086 | ··2082:·001c8520····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ccm | 2086 | ··2082:·001c8520····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ccm |
2087 | ··2083:·001c8310····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_ecb | 2087 | ··2083:·001c8310····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_ecb |
2088 | ··2084:·001efd70····52·FUNC····GLOBAL·DEFAULT···14·NAMING_AUTHORITY_set0_authorityURL | 2088 | ··2084:·001efd70····52·FUNC····GLOBAL·DEFAULT···14·NAMING_AUTHORITY_set0_authorityURL |
2089 | ··2085:·00282060····65·FUNC····GLOBAL·DEFAULT···14·ssl3_alert_code | 2089 | ··2085:·00282060····65·FUNC····GLOBAL·DEFAULT···14·ssl3_alert_code |
2090 | ··2086:·00131620····52·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set_ex_data | 2090 | ··2086:·00131620····52·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set_ex_data |
2091 | ··2087:·001cb760····28·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_cfb128 | 2091 | ··2087:·001cb760····28·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_cfb128 |
2092 | ··2088:·0035dce8····20·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048 | 2092 | ··2088:·0035dce8····20·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048 |
2093 | ··2089:·002d0ba | 2093 | ··2089:·002d0bae····16·OBJECT··GLOBAL·DEFAULT···15·ping_string |
2094 | ··2090:·00158fd0···100·FUNC····GLOBAL·DEFAULT···14·policy_cache_find_data | 2094 | ··2090:·00158fd0···100·FUNC····GLOBAL·DEFAULT···14·policy_cache_find_data |
2095 | ··2091:·00209b00····52·FUNC····GLOBAL·DEFAULT···14·i2d_CMS_bio | 2095 | ··2091:·00209b00····52·FUNC····GLOBAL·DEFAULT···14·i2d_CMS_bio |
2096 | ··2092:·000b5c70····80·FUNC····GLOBAL·DEFAULT···14·notnull | 2096 | ··2092:·000b5c70····80·FUNC····GLOBAL·DEFAULT···14·notnull |
2097 | ··2093:·000a7450····45·FUNC····GLOBAL·DEFAULT···14·management_pre_tunnel_close | 2097 | ··2093:·000a7450····45·FUNC····GLOBAL·DEFAULT···14·management_pre_tunnel_close |
2098 | ··2094:·0014c520····45·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string | 2098 | ··2094:·0014c520····45·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string |
2099 | ··2095:·00152650····19·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set_hostflags | 2099 | ··2095:·00152650····19·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set_hostflags |
2100 | ··2096:·00202540···783·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING | 2100 | ··2096:·00202540···783·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING |
Offset 4510, 15 lines modified | Offset 4510, 15 lines modified | ||
4510 | ··4506:·000a8e20···178·FUNC····GLOBAL·DEFAULT···14·command_line_add | 4510 | ··4506:·000a8e20···178·FUNC····GLOBAL·DEFAULT···14·command_line_add |
4511 | ··4507:·000fdd60···135·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity | 4511 | ··4507:·000fdd60···135·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity |
4512 | ··4508:·00203ff0···401·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt | 4512 | ··4508:·00203ff0···401·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt |
4513 | ··4509:·0011a020····99·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH | 4513 | ··4509:·0011a020····99·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH |
4514 | ··4510:·00345ffc···132·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth | 4514 | ··4510:·00345ffc···132·OBJECT··GLOBAL·DEFAULT···18·hkdf_pkey_meth |
4515 | ··4511:·00255ef0···182·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey | 4515 | ··4511:·00255ef0···182·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey |
4516 | ··4512:·000c4da0···483·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load | 4516 | ··4512:·000c4da0···483·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load |
4517 | ··4513:·002ca548···13 | 4517 | ··4513:·002ca548···131·OBJECT··GLOBAL·DEFAULT···15·title_string |
4518 | ··4514:·00161580····43·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id | 4518 | ··4514:·00161580····43·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id |
4519 | ··4515:·00135130····91·FUNC····GLOBAL·DEFAULT···14·RSA_set_method | 4519 | ··4515:·00135130····91·FUNC····GLOBAL·DEFAULT···14·RSA_set_method |
4520 | ··4516:·000f91b0···304·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin | 4520 | ··4516:·000f91b0···304·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin |
4521 | ··4517:·001a0780····90·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy | 4521 | ··4517:·001a0780····90·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy |
4522 | ··4518:·000eda50····51·FUNC····GLOBAL·DEFAULT···14·comp_uninit | 4522 | ··4518:·000eda50····51·FUNC····GLOBAL·DEFAULT···14·comp_uninit |
4523 | ··4519:·0014ca30····77·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object | 4523 | ··4519:·0014ca30····77·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object |
4524 | ··4520:·0034df80···132·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth | 4524 | ··4520:·0034df80···132·OBJECT··GLOBAL·DEFAULT···18·sm2_pkey_meth |
Offset 10844, 15 lines modified | Offset 10844, 15 lines modified | ||
10844 | 0035e064··00080c06·R_386_GLOB_DAT·········0034d2d0···PKCS12_MAC_DATA_it | 10844 | 0035e064··00080c06·R_386_GLOB_DAT·········0034d2d0···PKCS12_MAC_DATA_it |
10845 | 00345c0c··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv | 10845 | 00345c0c··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv |
10846 | 00345ce8··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv | 10846 | 00345ce8··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv |
10847 | 00345dc4··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv | 10847 | 00345dc4··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv |
10848 | 00350394··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv | 10848 | 00350394··00082101·R_386_32···············00103e60···ec_key_simple_oct2priv |
10849 | 0035a14c··00082501·R_386_32···············00282060···ssl3_alert_code | 10849 | 0035a14c··00082501·R_386_32···············00282060···ssl3_alert_code |
10850 | 00364e9c··00082801·R_386_32···············0035dce8···bn_group_2048 | 10850 | 00364e9c··00082801·R_386_32···············0035dce8···bn_group_2048 |
10851 | 0035ded0··00082906·R_386_GLOB_DAT·········002d0ba | 10851 | 0035ded0··00082906·R_386_GLOB_DAT·········002d0bae···ping_string |
10852 | 0035def4··00083906·R_386_GLOB_DAT·········0036204c···inetd_socket_descriptor | 10852 | 0035def4··00083906·R_386_GLOB_DAT·········0036204c···inetd_socket_descriptor |
10853 | 0035b880··00084301·R_386_32···············00269c20···tls_parse_ctos_cookie | 10853 | 0035b880··00084301·R_386_32···············00269c20···tls_parse_ctos_cookie |
10854 | 0035031c··00084801·R_386_32···············001bcad0···ec_GF2m_simple_point_finish | 10854 | 0035031c··00084801·R_386_32···············001bcad0···ec_GF2m_simple_point_finish |
10855 | 0034d5dc··00085701·R_386_32···············0034e498···X509_CRL_it | 10855 | 0034d5dc··00085701·R_386_32···············0034e498···X509_CRL_it |
10856 | 0034d8bc··00085701·R_386_32···············0034e498···X509_CRL_it | 10856 | 0034d8bc··00085701·R_386_32···············0034e498···X509_CRL_it |
10857 | 00356ba4··00085701·R_386_32···············0034e498···X509_CRL_it | 10857 | 00356ba4··00085701·R_386_32···············0034e498···X509_CRL_it |
10858 | 0035e088··00085706·R_386_GLOB_DAT·········0034e498···X509_CRL_it | 10858 | 0035e088··00085706·R_386_GLOB_DAT·········0034e498···X509_CRL_it |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·2675cc09a5d83eb19db030f82c8ed7dfe36707c5 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 15377, 15 lines modified | Offset 15377, 15 lines modified | ||
15377 | Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max) | 15377 | Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max) |
15378 | AEAD·Decrypt·error | 15378 | AEAD·Decrypt·error |
15379 | Authenticate/Decrypt·packet·error | 15379 | Authenticate/Decrypt·packet·error |
15380 | ?Initialization·Sequence·Completed | 15380 | ?Initialization·Sequence·Completed |
15381 | will·be·delayed·because·of·--client,·--pull,·or·--up-delay | 15381 | will·be·delayed·because·of·--client,·--pull,·or·--up-delay |
15382 | [[BLANK]] | 15382 | [[BLANK]] |
15383 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- | 15383 | MANAGEMENT:·unix·domain·socket·client·connection·rejected·-- |
15384 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af6]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on· | 15384 | OpenVPN·2.5-icsopenvpn·[git:2.6.44.5-0-g27d6af66]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr··5·2021 |
15385 | General·Options: | 15385 | General·Options: |
15386 | --config·file···:·Read·configuration·options·from·file. | 15386 | --config·file···:·Read·configuration·options·from·file. |
15387 | --help··········:·Show·options. | 15387 | --help··········:·Show·options. |
15388 | --version·······:·Show·copyright·and·version·information. | 15388 | --version·······:·Show·copyright·and·version·information. |
15389 | Tunnel·Options: | 15389 | Tunnel·Options: |
15390 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. | 15390 | --local·host····:·Local·host·name·or·ip·address.·Implies·--bind. |
15391 | --remote·host·[port]·:·Remote·host·name·or·ip·address. | 15391 | --remote·host·[port]·:·Remote·host·name·or·ip·address. |
Offset 66282, 15 lines modified | Offset 66282, 15 lines modified | ||
66282 | » sub····$0x8,%esp | 66282 | » sub····$0x8,%esp |
66283 | » lea····0x20(%esp),%eax | 66283 | » lea····0x20(%esp),%eax |
66284 | » push···$0x1 | 66284 | » push···$0x1 |
66285 | » push···%eax | 66285 | » push···%eax |
66286 | » call···74650·<init_options@plt> | 66286 | » call···74650·<init_options@plt> |
66287 | » add····$0x8,%esp | 66287 | » add····$0x8,%esp |
66288 | » mov····-0x5c8(%ebx),%eax | 66288 | » mov····-0x5c8(%ebx),%eax |
66289 | » lea····-0x93ee | 66289 | » lea····-0x93eed(%ebx),%ecx |
66290 | » pushl··0x420(%esp) | 66290 | » pushl··0x420(%esp) |
66291 | » pushl··0x420(%esp) | 66291 | » pushl··0x420(%esp) |
66292 | » pushl··0x41c(%esp) | 66292 | » pushl··0x41c(%esp) |
66293 | » pushl··0x414(%esp) | 66293 | » pushl··0x414(%esp) |
66294 | » pushl··0x358(%esp) | 66294 | » pushl··0x358(%esp) |
66295 | » pushl··0x358(%esp) | 66295 | » pushl··0x358(%esp) |
66296 | » pushl··0x338(%esp) | 66296 | » pushl··0x338(%esp) |
Offset 68644, 15 lines modified | Offset 68644, 15 lines modified | ||
68644 | » sub····$0x8,%esp | 68644 | » sub····$0x8,%esp |
68645 | » lea····0xb0(%esp),%eax | 68645 | » lea····0xb0(%esp),%eax |
68646 | » push···$0x1 | 68646 | » push···$0x1 |
68647 | » push···%eax | 68647 | » push···%eax |
68648 | » call···74650·<init_options@plt> | 68648 | » call···74650·<init_options@plt> |
68649 | » add····$0x8,%esp | 68649 | » add····$0x8,%esp |
68650 | » mov····-0x5c8(%ebx),%eax | 68650 | » mov····-0x5c8(%ebx),%eax |
68651 | » lea····-0x93ee | 68651 | » lea····-0x93eed(%ebx),%ecx |
68652 | » pushl··0x4b0(%esp) | 68652 | » pushl··0x4b0(%esp) |
68653 | » pushl··0x4b0(%esp) | 68653 | » pushl··0x4b0(%esp) |
68654 | » pushl··0x4ac(%esp) | 68654 | » pushl··0x4ac(%esp) |
68655 | » pushl··0x4a4(%esp) | 68655 | » pushl··0x4a4(%esp) |
68656 | » pushl··0x3e8(%esp) | 68656 | » pushl··0x3e8(%esp) |
68657 | » pushl··0x3e8(%esp) | 68657 | » pushl··0x3e8(%esp) |
68658 | » pushl··0x3c8(%esp) | 68658 | » pushl··0x3c8(%esp) |
Offset 15844, 1651 lines modified | Offset 15844, 1651 lines modified | ||
15844 | ··0x002ca500·00000000·04000000·00000000·04000000·................ | 15844 | ··0x002ca500·00000000·04000000·00000000·04000000·................ |
15845 | ··0x002ca510·00000000·04000000·00000000·04000000·................ | 15845 | ··0x002ca510·00000000·04000000·00000000·04000000·................ |
15846 | ··0x002ca520·00000000·04000000·00000000·ffffffff·................ | 15846 | ··0x002ca520·00000000·04000000·00000000·ffffffff·................ |
15847 | ··0x002ca530·00000000·ef78d5ff·6479d5ff·8179d5ff·.....x..dy...y.. | 15847 | ··0x002ca530·00000000·ef78d5ff·6479d5ff·8179d5ff·.....x..dy...y.. |
15848 | ··0x002ca540·d879d5ff·5579d5ff·4f70656e·56504e20·.y..Uy..OpenVPN· | 15848 | ··0x002ca540·d879d5ff·5579d5ff·4f70656e·56504e20·.y..Uy..OpenVPN· |
15849 | ··0x002ca550·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[ | 15849 | ··0x002ca550·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[ |
15850 | ··0x002ca560·6769743a·322e362e·34342e35·2d302d67·git:2.6.44.5-0-g | 15850 | ··0x002ca560·6769743a·322e362e·34342e35·2d302d67·git:2.6.44.5-0-g |
15851 | ··0x002ca570·32376436·6166365d | 15851 | ··0x002ca570·32376436·61663636·5d207838·36205b53·27d6af66]·x86·[S |
15852 | ··0x002ca580·4c20284f | 15852 | ··0x002ca580·534c2028·4f70656e·53534c29·5d205b4c·SL·(OpenSSL)]·[L |
15853 | ··0x002ca590·4f5d205b | 15853 | ··0x002ca590·5a4f5d20·5b4c5a34·5d205b45·504f4c4c·ZO]·[LZ4]·[EPOLL |
15854 | ··0x002ca5a0·205b4d48 | 15854 | ··0x002ca5a0·5d205b4d·482f504b·54494e46·4f5d205b·]·[MH/PKTINFO]·[ |
15855 | ··0x002ca5b0·4541445d | 15855 | ··0x002ca5b0·41454144·5d206275·696c7420·6f6e2041·AEAD]·built·on·A |
15856 | ··0x002ca5c0·7220 | 15856 | ··0x002ca5c0·70722020·35203230·32310025·730a0a47·pr··5·2021.%s..G |
15857 | ··0x002ca5d0·6e657261 | 15857 | ··0x002ca5d0·656e6572·616c204f·7074696f·6e733a0a·eneral·Options:. |
15858 | ··0x002ca5e0·2d636f6e | 15858 | ··0x002ca5e0·2d2d636f·6e666967·2066696c·65202020·--config·file··· |
15859 | ··0x002ca5f0·20526561 | 15859 | ··0x002ca5f0·3a205265·61642063·6f6e6669·67757261·:·Read·configura |
15860 | ··0x002ca600·696f6e20 | 15860 | ··0x002ca600·74696f6e·206f7074·696f6e73·2066726f·tion·options·fro |
15861 | ··0x002ca610·2066696c | 15861 | ··0x002ca610·6d206669·6c652e0a·2d2d6865·6c702020·m·file..--help·· |
15862 | ··0x002ca620·20202020·2020203a | 15862 | ··0x002ca620·20202020·20202020·3a205368·6f77206f·········:·Show·o |
15863 | ··0x002ca630·74696f6e | 15863 | ··0x002ca630·7074696f·6e732e0a·2d2d7665·7273696f·ptions..--versio |
15864 | ··0x002ca640·20202020 | 15864 | ··0x002ca640·6e202020·20202020·3a205368·6f772063·n·······:·Show·c |
15865 | ··0x002ca650·70797269 | 15865 | ··0x002ca650·6f707972·69676874·20616e64·20766572·opyright·and·ver |
15866 | ··0x002ca660·696f6e20 | 15866 | ··0x002ca660·73696f6e·20696e66·6f726d61·74696f6e·sion·information |
15867 | ··0x002ca670·0a0a5475 | 15867 | ··0x002ca670·2e0a0a54·756e6e65·6c204f70·74696f6e·...Tunnel·Option |
15868 | ··0x002ca680·3a0a2d2d | 15868 | ··0x002ca680·733a0a2d·2d6c6f63·616c2068·6f737420·s:.--local·host· |
15869 | ··0x002ca690·20203a20 | 15869 | ··0x002ca690·2020203a·204c6f63·616c2068·6f737420····:·Local·host· |
15870 | ··0x002ca6a0·616d6520 | 15870 | ··0x002ca6a0·6e616d65·206f7220·69702061·64647265·name·or·ip·addre |
15871 | ··0x002ca6b0·732e2049 | 15871 | ··0x002ca6b0·73732e20·496d706c·69657320·2d2d6269·ss.·Implies·--bi |
15872 | ··0x002ca6c0·642e0a2d | 15872 | ··0x002ca6c0·6e642e0a·2d2d7265·6d6f7465·20686f73·nd..--remote·hos |
15873 | ··0x002ca6d0·205b706f | 15873 | ··0x002ca6d0·74205b70·6f72745d·203a2052·656d6f74·t·[port]·:·Remot |
15874 | ··0x002ca6e0·20686f73 | 15874 | ··0x002ca6e0·6520686f·7374206e·616d6520·6f722069·e·host·name·or·i |
15875 | ··0x002ca6f0·20616464 | 15875 | ··0x002ca6f0·70206164·64726573·732e0a2d·2d72656d·p·address..--rem |
15876 | ··0x002ca700·74652d72 | 15876 | ··0x002ca700·6f74652d·72616e64·6f6d203a·20496620·ote-random·:·If· |
15877 | ··0x002ca710·756c7469 | 15877 | ··0x002ca710·6d756c74·69706c65·202d2d72·656d6f74·multiple·--remot |
15878 | ··0x002ca720·206f7074 | 15878 | ··0x002ca720·65206f70·74696f6e·73207370·65636966·e·options·specif |
15879 | ··0x002ca730·65642c20 | 15879 | ··0x002ca730·6965642c·2063686f·6f736520·6f6e6520·ied,·choose·one· |
15880 | ··0x002ca740·616e646f | 15880 | ··0x002ca740·72616e64·6f6d6c79·2e0a2d2d·72656d6f·randomly..--remo |
15881 | ··0x002ca750·652d7261 | 15881 | ··0x002ca750·74652d72·616e646f·6d2d686f·73746e61·te-random-hostna |
15882 | ··0x002ca760·65203a20 | 15882 | ··0x002ca760·6d65203a·20416464·20612072·616e646f·me·:·Add·a·rando |
15883 | ··0x002ca770·20737472 | 15883 | ··0x002ca770·6d207374·72696e67·20746f20·72656d6f·m·string·to·remo |
15884 | ··0x002ca780·6520444e | 15884 | ··0x002ca780·74652044·4e53206e·616d652e·0a2d2d6d·te·DNS·name..--m |
15885 | ··0x002ca790·6465206d | 15885 | ··0x002ca790·6f646520·6d202020·20202020·203a204d·ode·m········:·M |
15886 | ··0x002ca7a0·6a6f7220 | 15886 | ··0x002ca7a0·616a6f72·206d6f64·652c206d·203d2027·ajor·mode,·m·=·' |
15887 | ··0x002ca7b0·32702720 | 15887 | ··0x002ca7b0·70327027·20286465·6661756c·742c2070·p2p'·(default,·p |
15888 | ··0x002ca7c0·696e742d | 15888 | ··0x002ca7c0·6f696e74·2d746f2d·706f696e·7429206f·oint-to-point)·o |
15889 | ··0x002ca7d0·20277365 | 15889 | ··0x002ca7d0·72202773·65727665·72272e0a·2d2d7072·r·'server'..--pr |
15890 | ··0x002ca7e0·746f2070 | 15890 | ··0x002ca7e0·6f746f20·70202020·20202020·3a205573·oto·p·······:·Us |
15891 | ··0x002ca7f0·2070726f | 15891 | ··0x002ca7f0·65207072·6f746f63·6f6c2070·20666f72·e·protocol·p·for |
15892 | ··0x002ca800·636f6d6d | 15892 | ··0x002ca800·20636f6d·6d756e69·63617469·6e672077··communicating·w |
15893 | ··0x002ca810·74682070 | 15893 | ··0x002ca810·69746820·70656572·2e0a2020·20202020·ith·peer..······ |
15894 | ··0x002ca820·20202020·20202020·202020 | 15894 | ··0x002ca820·20202020·20202020·20202020·70203d20·············p·=· |
15895 | ··0x002ca830·64702028 | 15895 | ··0x002ca830·75647020·28646566·61756c74·292c2074·udp·(default),·t |
15896 | ··0x002ca840·702d7365 | 15896 | ··0x002ca840·63702d73·65727665·722c206f·72207463·cp-server,·or·tc |
15897 | ··0x002ca850·2d636c69 | 15897 | ··0x002ca850·702d636c·69656e74·0a2d2d70·726f746f·p-client.--proto |
15898 | ··0x002ca860·666f7263 | 15898 | ··0x002ca860·2d666f72·63652070·203a206f·6e6c7920·-force·p·:·only· |
15899 | ··0x002ca870·6f6e7369 | 15899 | ··0x002ca870·636f6e73·69646572·2070726f·746f636f·consider·protoco |
15900 | ··0x002ca880·20702069 | 15900 | ··0x002ca880·6c207020·696e206c·69737420·6f662063·l·p·in·list·of·c |
15901 | ··0x002ca890·6e6e6563 | 15901 | ··0x002ca890·6f6e6e65·6374696f·6e207072·6f66696c·onnection·profil |
15902 | ··0x002ca8a0·732e0a | 15902 | ··0x002ca8a0·65732e0a·20202020·20202020·20202020·es..············ |
15903 | ··0x002ca8b0·20202020·2070203d | 15903 | ··0x002ca8b0·20202020·20207020·3d207564·70362c20·······p·=·udp6,· |
15904 | ··0x002ca8c0·6370362d | 15904 | ··0x002ca8c0·74637036·2d736572·7665722c·206f7220·tcp6-server,·or· |
15905 | ··0x002ca8d0·6370362d | 15905 | ··0x002ca8d0·74637036·2d636c69·656e7420·28697076·tcp6-client·(ipv |
15906 | ··0x002ca8e0·290a2d2d | 15906 | ··0x002ca8e0·36290a2d·2d636f6e·6e656374·2d726574·6).--connect-ret |
15907 | ··0x002ca8f0·79206e20 | 15907 | ··0x002ca8f0·7279206e·205b6d5d·203a2046·6f722063·ry·n·[m]·:·For·c |
15908 | ··0x002ca900·69656e74 | 15908 | ··0x002ca900·6c69656e·742c206e·756d6265·72206f66·lient,·number·of |
15909 | ··0x002ca910·7365636f | 15909 | ··0x002ca910·20736563·6f6e6473·20746f20·77616974··seconds·to·wait |
15910 | ··0x002ca920·626574 | 15910 | ··0x002ca920·20626574·7765656e·0a202020·20202020··between.······· |
15911 | ··0x002ca930·20202020·20202020·2020636f | 15911 | ··0x002ca930·20202020·20202020·20202063·6f6e6e65············conne |
15912 | ··0x002ca940·74696f6e | 15912 | ··0x002ca940·6374696f·6e207265·74726965·73202864·ction·retries·(d |
15913 | ··0x002ca950·6661756c | 15913 | ··0x002ca950·65666175·6c743d25·64292e20·4f6e2072·efault=%d).·On·r |
15914 | ··0x002ca960·70656174 | 15914 | ··0x002ca960·65706561·74656420·72657472·6965730a·epeated·retries. |
15915 | ··0x002ca970·20202020·20202020·20202020·20202020················· | 15915 | ··0x002ca970·20202020·20202020·20202020·20202020················· |
15916 | ··0x002ca980·20746865 | 15916 | ··0x002ca980·20207468·65207761·69742074·696d6520···the·wait·time· |
15917 | ··0x002ca990·73206578 | 15917 | ··0x002ca990·69732065·78706f6e·656e7469·616c6c79·is·exponentially |
15918 | ··0x002ca9a0·696e6372 | 15918 | ··0x002ca9a0·20696e63·72656173·65642074·6f206120··increased·to·a· |
15919 | ··0x002ca9b0·6178696d | 15919 | ··0x002ca9b0·6d617869·6d756d20·6f66206d·0a202020·maximum·of·m.··· |
15920 | ··0x002ca9c0·20202020·20202020·20202020·20202 | 15920 | ··0x002ca9c0·20202020·20202020·20202020·20202028················( |
15921 | ··0x002ca9d0·65666175 | 15921 | ··0x002ca9d0·64656661·756c743d·2564292e·0a2d2d63·default=%d)..--c |
15922 | ··0x002ca9e0·6e6e6563 | 15922 | ··0x002ca9e0·6f6e6e65·63742d72·65747279·2d6d6178·onnect-retry-max |
15923 | ··0x002ca9f0·6e203a20 | 15923 | ··0x002ca9f0·206e203a·204d6178·696d756d·20636f6e··n·:·Maximum·con |
15924 | ··0x002caa00·65637469 | 15924 | ··0x002caa00·6e656374·696f6e20·61747465·6d707420·nection·attempt· |
15925 | ··0x002caa10·65747269 | 15925 | ··0x002caa10·72657472·6965732c·20646566·61756c74·retries,·default |
15926 | ··0x002caa20·696e6669 | 15926 | ··0x002caa20·20696e66·696e6974·652e0a2d·2d687474··infinite..--htt |
15927 | ··0x002caa30·2d70726f | 15927 | ··0x002caa30·702d7072·6f787920·73207020·5b75705d·p-proxy·s·p·[up] |
15928 | ··0x002caa40·5b617574 | 15928 | ··0x002caa40·205b6175·74685d20·3a20436f·6e6e6563··[auth]·:·Connec |
15929 | ··0x002caa50·20746f20 | 15929 | ··0x002caa50·7420746f·2072656d·6f746520·686f7374·t·to·remote·host |
15930 | ··0x002caa60·20202020·20202020·20202020·20202020················· | ||
15931 | ··0x002caa70·20207468·726f7567·6820616e·20485454···through·an·HTT | ||
15932 | ··0x002caa80·50207072·6f787920·61742061·64647265·P·proxy·at·addre | ||
15933 | ··0x002caa90·73732073·20616e64·20706f72·7420702e·ss·s·and·port·p. | ||
15934 | ··0x002caa | 15930 | ··0x002caa60·0a202020·20202020·20202020·20202020·.··············· |
15931 | ··0x002caa70·20202074·68726f75·67682061·6e204854····through·an·HT | ||
15932 | ··0x002caa80·54502070·726f7879·20617420·61646472·TP·proxy·at·addr | ||
15933 | ··0x002caa90·65737320·7320616e·6420706f·72742070·ess·s·and·port·p | ||
15934 | ··0x002caaa0·2e0a2020·20202020·20202020·20202020·..·············· | ||
15935 | ··0x002caab0·20202049 | 15935 | ··0x002caab0·20202020·49662070·726f7879·20617574·····If·proxy·aut |
15936 | ··0x002caac0·656e7469 | 15936 | ··0x002caac0·68656e74·69636174·696f6e20·69732072·hentication·is·r |
15937 | ··0x002caad0·71756972 | 15937 | ··0x002caad0·65717569·7265642c·0a202020·20202020·equired,.······· |
15938 | ··0x002caae0·20202020·20202020·20207570 | 15938 | ··0x002caae0·20202020·20202020·20202075·70206973············up·is |
15939 | ··0x002caaf0·61206669 | 15939 | ··0x002caaf0·20612066·696c6520·636f6e74·61696e69··a·file·containi |
15940 | ··0x002cab00·67207573 | 15940 | ··0x002cab00·6e672075·7365726e·616d652f·70617373·ng·username/pass |
15941 | ··0x002cab10·6f726420 | 15941 | ··0x002cab10·776f7264·206f6e20·32206c69·6e65732c·word·on·2·lines, |
15942 | ··0x002cab20·6f720a | 15942 | ··0x002cab20·206f720a·20202020·20202020·20202020··or.············ |
15943 | ··0x002cab30·20202020·20277374 | 15943 | ··0x002cab30·20202020·20202773·7464696e·2720746f·······'stdin'·to |
15944 | ··0x002cab40·70726f6d | 15944 | ··0x002cab40·2070726f·6d707420·66726f6d·20636f6e··prompt·from·con |
15945 | ··0x002cab50·6f6c652e | 15945 | ··0x002cab50·736f6c65·2e202041·64642061·7574683d·sole.··Add·auth= |
15946 | ··0x002cab60·6e746c6d | 15946 | ··0x002cab60·276e746c·6d272069·660a2020·20202020·'ntlm'·if.······ |
15947 | ··0x002cab70·20202020·20202020·20202074 | 15947 | ··0x002cab70·20202020·20202020·20202020·74686520·············the· |
15948 | ··0x002cab80·726f7879 | 15948 | ··0x002cab80·70726f78·79207265·71756972·6573204e·proxy·requires·N |
15949 | ··0x002cab90·4c4d2061 | 15949 | ··0x002cab90·544c4d20·61757468·656e7469·63617469·TLM·authenticati |
15950 | ··0x002caba0·6e2e0a2d | 15950 | ··0x002caba0·6f6e2e0a·2d2d6874·74702d70·726f7879·on..--http-proxy |
15951 | ··0x002cabb0·73207020 | 15951 | ··0x002cabb0·20732070·20276175·746f5b2d·6e63745d··s·p·'auto[-nct] |
15952 | ··0x002cabc0·203a204c | 15952 | ··0x002cabc0·27203a20·4c696b65·20746865·2061626f·'·:·Like·the·abo |
15953 | ··0x002cabd0·65206469 | 15953 | ··0x002cabd0·76652064·69726563·74697665·2c206275·ve·directive,·bu |
15954 | ··0x002cabe0·20617574 | 15954 | ··0x002cabe0·74206175·746f6d61·74696361·6c6c790a·t·automatically. |
15955 | ··0x002cabf0·20202020·20202020·20202020·20202020················· | 15955 | ··0x002cabf0·20202020·20202020·20202020·20202020················· |
15956 | ··0x002cac00·20646574 | 15956 | ··0x002cac00·20206465·7465726d·696e6520·61757468···determine·auth |
15957 | ··0x002cac10·6d657468 | 15957 | ··0x002cac10·206d6574·686f6420·616e6420·71756572··method·and·quer |
15958 | ··0x002cac20·20666f72 | 15958 | ··0x002cac20·7920666f·72207573·65726e61·6d652f70·y·for·username/p |
15959 | ··0x002cac30·7373776f | 15959 | ··0x002cac30·61737377·6f72640a·20202020·20202020·assword.········ |
15960 | ··0x002cac40·20202020·20202020·20696620 | 15960 | ··0x002cac40·20202020·20202020·20206966·206e6565···········if·nee |
15961 | ··0x002cac50·65642e20 | 15961 | ··0x002cac50·6465642e·20206175·746f2d6e·63742064·ded.··auto-nct·d |
15962 | ··0x002cac60·7361626c | 15962 | ··0x002cac60·69736162·6c657320·7765616b·2070726f·isables·weak·pro |
15963 | ··0x002cac70·79206175 | 15963 | ··0x002cac70·78792061·75746820·6d657468·6f64732e·xy·auth·methods. |
15964 | ··0x002cac80·2d2d6874 | 15964 | ··0x002cac80·0a2d2d68·7474702d·70726f78·792d6f70·.--http-proxy-op |
15965 | ··0x002cac90·696f6e20 | 15965 | ··0x002cac90·74696f6e·20747970·65205b70·61726d5d·tion·type·[parm] |
15966 | ··0x002caca0·3a205365 | 15966 | ··0x002caca0·203a2053·65742065·7874656e·64656420··:·Set·extended· |
Max diff block lines reached; 202072/218316 bytes (92.56%) of diff not shown. |
Offset 1, 12 lines modified | Offset 1, 12 lines modified | ||
1 | Displaying·notes·found·in:·.note.android.ident | 1 | Displaying·notes·found·in:·.note.android.ident |
2 | ··Owner················Data·size·» Description | 2 | ··Owner················Data·size·» Description |
3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· | 3 | ··Android··············0x00000084» NT_VERSION·(version)» ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00· |
4 | Displaying·notes·found·in:·.note.gnu.build-id | 4 | Displaying·notes·found·in:·.note.gnu.build-id |
5 | ··Owner················Data·size·» Description | 5 | ··Owner················Data·size·» Description |
6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:· | 6 | ··GNU··················0x00000014» NT_GNU_BUILD_ID·(unique·build·ID·bitstring)» ····Build·ID:·edcc41808d38e7160d8fe1720180e0a277635a72 |
7 | Displaying·notes·found·in:·.note.gnu.gold-version | 7 | Displaying·notes·found·in:·.note.gnu.gold-version |
8 | ··Owner················Data·size·» Description | 8 | ··Owner················Data·size·» Description |
9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 | 9 | ··GNU··················0x00000009» NT_GNU_GOLD_VERSION·(gold·version)» ····Version:·gold·1.12 |
Offset 4500, 15 lines modified | Offset 4500, 15 lines modified | ||
4500 | jaPjdjsj2 | 4500 | jaPjdjsj2 |
4501 | \$43D$03\$8 | 4501 | \$43D$03\$8 |
4502 | GF(2^m)·Multiplication·for·x86,·CRYPTOGAMS·by·<appro@openssl.org> | 4502 | GF(2^m)·Multiplication·for·x86,·CRYPTOGAMS·by·<appro@openssl.org> |
4503 | jxVjAjqj | 4503 | jxVjAjqj |
4504 | j>WjAjzj2 | 4504 | j>WjAjzj2 |
4505 | jQWjqj}j2 | 4505 | jQWjqj}j2 |
4506 | j&WjAj|j2 | 4506 | j&WjAj|j2 |
4507 | 2.6.44.5-0-g27d6af6 | 4507 | 2.6.44.5-0-g27d6af66 |
4508 | Opening·socket·for·intface·get·failed | 4508 | Opening·socket·for·intface·get·failed |
4509 | IOCTL·for·intface·get·failed | 4509 | IOCTL·for·intface·get·failed |
4510 | java/lang/String | 4510 | java/lang/String |
4511 | NOT·AF_INET:·%s | 4511 | NOT·AF_INET:·%s |
4512 | getnameinfo·failed·for··%s:·%s | 4512 | getnameinfo·failed·for··%s:·%s |
4513 | SIOCGIFFLAGS·failed·for·%s:·%s | 4513 | SIOCGIFFLAGS·failed·for·%s:·%s |
4514 | IFF_UP·failed·for·%s | 4514 | IFF_UP·failed·for·%s |
Offset 264, 15 lines modified | Offset 264, 15 lines modified | ||
264 | » shr····$0x5,%edi | 264 | » shr····$0x5,%edi |
265 | » mov····(%esi),%eax | 265 | » mov····(%esi),%eax |
266 | » mov····0x2b0(%eax),%ecx | 266 | » mov····0x2b0(%eax),%ecx |
267 | » mov····%ecx,0x8(%esp) | 267 | » mov····%ecx,0x8(%esp) |
268 | » lea····(%edi,%edi,2),%ecx | 268 | » lea····(%edi,%edi,2),%ecx |
269 | » mov····%ecx,0xc(%esp) | 269 | » mov····%ecx,0xc(%esp) |
270 | » sub····$0x8,%esp | 270 | » sub····$0x8,%esp |
271 | » lea····-0x8557 | 271 | » lea····-0x85571(%ebx),%ecx |
272 | » push···%ecx | 272 | » push···%ecx |
273 | » push···%esi | 273 | » push···%esi |
274 | » call···*0x18(%eax) | 274 | » call···*0x18(%eax) |
275 | » add····$0x10,%esp | 275 | » add····$0x10,%esp |
276 | » push···$0x0 | 276 | » push···$0x0 |
277 | » push···%eax | 277 | » push···%eax |
278 | » pushl··0x14(%esp) | 278 | » pushl··0x14(%esp) |
Offset 296, 15 lines modified | Offset 296, 15 lines modified | ||
296 | » nop | 296 | » nop |
297 | » nop | 297 | » nop |
298 | » nop | 298 | » nop |
299 | » nop | 299 | » nop |
300 | » nop | 300 | » nop |
301 | » nop | 301 | » nop |
302 | » lea····-0x10(%esi),%eax | 302 | » lea····-0x10(%esi),%eax |
303 | » lea····-0x8556 | 303 | » lea····-0x85560(%ebx),%ecx |
304 | » lea····-0x855dc(%ebx),%edx | 304 | » lea····-0x855dc(%ebx),%edx |
305 | » push···%eax | 305 | » push···%eax |
306 | » push···%ecx | 306 | » push···%ecx |
307 | » push···%edx | 307 | » push···%edx |
308 | » push···$0x3 | 308 | » push···$0x3 |
309 | » call···4f600·<__android_log_print@plt> | 309 | » call···4f600·<__android_log_print@plt> |
310 | » lea····0x67(%esp),%ecx | 310 | » lea····0x67(%esp),%ecx |
Offset 331, 15 lines modified | Offset 331, 15 lines modified | ||
331 | » je·····59380·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x180> | 331 | » je·····59380·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x180> |
332 | » lea····-0x10(%esi),%ecx | 332 | » lea····-0x10(%esi),%ecx |
333 | » mov····%ecx,0x8(%esp) | 333 | » mov····%ecx,0x8(%esp) |
334 | » sub····$0xc,%esp | 334 | » sub····$0xc,%esp |
335 | » push···%eax | 335 | » push···%eax |
336 | » call···4f650·<gai_strerror@plt> | 336 | » call···4f650·<gai_strerror@plt> |
337 | » add····$0x4,%esp | 337 | » add····$0x4,%esp |
338 | » lea····-0x8555 | 338 | » lea····-0x85550(%ebx),%ecx |
339 | » lea····-0x855dc(%ebx),%edx | 339 | » lea····-0x855dc(%ebx),%edx |
340 | » push···%eax | 340 | » push···%eax |
341 | » pushl··0x18(%esp) | 341 | » pushl··0x18(%esp) |
342 | » push···%ecx | 342 | » push···%ecx |
343 | » push···%edx | 343 | » push···%edx |
344 | » push···$0x3 | 344 | » push···$0x3 |
345 | » call···4f600·<__android_log_print@plt> | 345 | » call···4f600·<__android_log_print@plt> |
Offset 382, 29 lines modified | Offset 382, 29 lines modified | ||
382 | » add····$0x10,%esp | 382 | » add····$0x10,%esp |
383 | » test···%eax,%eax | 383 | » test···%eax,%eax |
384 | » js·····59411·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x211> | 384 | » js·····59411·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x211> |
385 | » mov····%edi,0x8(%esp) | 385 | » mov····%edi,0x8(%esp) |
386 | » testb··$0x1,0x40(%esp) | 386 | » testb··$0x1,0x40(%esp) |
387 | » mov····0xc(%esp),%edi | 387 | » mov····0xc(%esp),%edi |
388 | » jne····59433·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x233> | 388 | » jne····59433·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x233> |
389 | » lea····-0x8551 | 389 | » lea····-0x85512(%ebx),%eax |
390 | » lea····-0x855dc(%ebx),%ecx | 390 | » lea····-0x855dc(%ebx),%ecx |
391 | » pushl··0x8(%esp) | 391 | » pushl··0x8(%esp) |
392 | » push···%eax | 392 | » push···%eax |
393 | » push···%ecx | 393 | » push···%ecx |
394 | » push···$0x3 | 394 | » push···$0x3 |
395 | » call···4f600·<__android_log_print@plt> | 395 | » call···4f600·<__android_log_print@plt> |
396 | » add····$0x10,%esp | 396 | » add····$0x10,%esp |
397 | » jmp····594a3·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a3> | 397 | » jmp····594a3·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2a3> |
398 | » call···4f670·<__errno@plt> | 398 | » call···4f670·<__errno@plt> |
399 | » sub····$0xc,%esp | 399 | » sub····$0xc,%esp |
400 | » pushl··(%eax) | 400 | » pushl··(%eax) |
401 | » call···4f680·<strerror@plt> | 401 | » call···4f680·<strerror@plt> |
402 | » add····$0x4,%esp | 402 | » add····$0x4,%esp |
403 | » lea····-0x8553 | 403 | » lea····-0x85531(%ebx),%ecx |
404 | » lea····-0x855dc(%ebx),%edx | 404 | » lea····-0x855dc(%ebx),%edx |
405 | » push···%eax | 405 | » push···%eax |
406 | » push···%edi | 406 | » push···%edi |
407 | » jmp····59493·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x293> | 407 | » jmp····59493·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x293> |
408 | » sub····$0x4,%esp | 408 | » sub····$0x4,%esp |
409 | » lea····0x34(%esp),%eax | 409 | » lea····0x34(%esp),%eax |
410 | » push···%eax | 410 | » push···%eax |
Offset 428, 15 lines modified | Offset 428, 15 lines modified | ||
428 | » add····$0x20,%esp | 428 | » add····$0x20,%esp |
429 | » test···%eax,%eax | 429 | » test···%eax,%eax |
430 | » je·····594dd·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2dd> | 430 | » je·····594dd·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x2dd> |
431 | » sub····$0xc,%esp | 431 | » sub····$0xc,%esp |
432 | » push···%eax | 432 | » push···%eax |
433 | » call···4f650·<gai_strerror@plt> | 433 | » call···4f650·<gai_strerror@plt> |
434 | » add····$0x4,%esp | 434 | » add····$0x4,%esp |
435 | » lea····-0x8555 | 435 | » lea····-0x85550(%ebx),%ecx |
436 | » lea····-0x855dc(%ebx),%edx | 436 | » lea····-0x855dc(%ebx),%edx |
437 | » push···%eax | 437 | » push···%eax |
438 | » pushl··0x18(%esp) | 438 | » pushl··0x18(%esp) |
439 | » push···%ecx | 439 | » push···%ecx |
440 | » push···%edx | 440 | » push···%edx |
441 | » push···$0x3 | 441 | » push···$0x3 |
442 | » call···4f600·<__android_log_print@plt> | 442 | » call···4f600·<__android_log_print@plt> |
Offset 445, 15 lines modified | Offset 445, 15 lines modified | ||
445 | » lea····0x57(%esp),%ecx | 445 | » lea····0x57(%esp),%ecx |
446 | » jmp····59310·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x110> | 446 | » jmp····59310·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x110> |
447 | » call···4f670·<__errno@plt> | 447 | » call···4f670·<__errno@plt> |
448 | » sub····$0xc,%esp | 448 | » sub····$0xc,%esp |
449 | » pushl··(%eax) | 449 | » pushl··(%eax) |
450 | » call···4f680·<strerror@plt> | 450 | » call···4f680·<strerror@plt> |
451 | » add····$0x4,%esp | 451 | » add····$0x4,%esp |
452 | » lea····-0x854f | 452 | » lea····-0x854fd(%ebx),%ecx |
453 | » lea····-0x855dc(%ebx),%edx | 453 | » lea····-0x855dc(%ebx),%edx |
454 | » push···%eax | 454 | » push···%eax |
455 | » pushl··0x18(%esp) | 455 | » pushl··0x18(%esp) |
456 | » push···%ecx | 456 | » push···%ecx |
457 | » push···%edx | 457 | » push···%edx |
458 | » push···$0x3 | 458 | » push···$0x3 |
459 | » call···4f600·<__android_log_print@plt> | 459 | » call···4f600·<__android_log_print@plt> |
Offset 497, 18 lines modified | Offset 497, 18 lines modified | ||
497 | » push···%ecx | 497 | » push···%ecx |
498 | » pushl··0x18(%esp) | 498 | » pushl··0x18(%esp) |
499 | » mov····0x18(%esp),%edi | 499 | » mov····0x18(%esp),%edi |
500 | » push···%edx | 500 | » push···%edx |
501 | » call···*0x2b8(%eax) | 501 | » call···*0x2b8(%eax) |
502 | » jmp····59409·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x209> | 502 | » jmp····59409·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x209> |
503 | » sub····$0x4,%esp | 503 | » sub····$0x4,%esp |
504 | » lea····-0x855b | 504 | » lea····-0x855b4(%ebx),%eax |
505 | » jmp····59571·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x371> | 505 | » jmp····59571·<Java_de_blinkt_openpvpn_core_NativeUtils_getIfconfig@@Base+0x371> |
506 | » sub····$0x4,%esp | 506 | » sub····$0x4,%esp |
507 | » lea····-0x8558 | 507 | » lea····-0x8558e(%ebx),%eax |
508 | » lea····-0x855dc(%ebx),%ecx | 508 | » lea····-0x855dc(%ebx),%ecx |
509 | » push···%eax | 509 | » push···%eax |
510 | » push···%ecx | 510 | » push···%ecx |
511 | » push···$0x3 | 511 | » push···$0x3 |
512 | » call···4f600·<__android_log_print@plt> | 512 | » call···4f600·<__android_log_print@plt> |
513 | » add····$0x10,%esp | 513 | » add····$0x10,%esp |
Max diff block lines reached; 1388689/1392206 bytes (99.75%) of diff not shown. |
Offset 1, 7379 lines modified | Offset 1, 7379 lines modified | ||
1 | Hex·dump·of·section·'.rodata': | 1 | Hex·dump·of·section·'.rodata': |
2 | ··0x001a26c0·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x | 2 | ··0x001a26c0·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x | Diff chunk too large, falling back to line-by-line diff (7368 lines added, 7368 lines removed) |
3 | ··0x001a26d0·38360032·2e362e34·342e352d·302d6732·86.2.6.44.5-0-g2 | 3 | ··0x001a26d0·38360032·2e362e34·342e352d·302d6732·86.2.6.44.5-0-g2 |
4 | ··0x001a26e0·37643661·6636004f | 4 | ··0x001a26e0·37643661·66363600·4f70656e·696e6720·7d6af66.Opening· |
5 | ··0x001a26f0·6f636b65 | 5 | ··0x001a26f0·736f636b·65742066·6f722069·6e746661·socket·for·intfa |
6 | ··0x001a2700·65206765 | 6 | ··0x001a2700·63652067·65742066·61696c65·6400494f·ce·get·failed.IO |
7 | ··0x001a2710·544c20 | 7 | ··0x001a2710·43544c20·666f7220·696e7466·61636520·CTL·for·intface· |
8 | ··0x001a2720·657420 | 8 | ··0x001a2720·67657420·6661696c·6564006a·6176612f·get·failed.java/ |
9 | ··0x001a2730·616e672f | 9 | ··0x001a2730·6c616e67·2f537472·696e6700·4e4f5420·lang/String.NOT· |
10 | ··0x001a2740·465f494e | 10 | ··0x001a2740·41465f49·4e45543a·20257300·6765746e·AF_INET:·%s.getn |
11 | ··0x001a2750·6d65696e | 11 | ··0x001a2750·616d6569·6e666f20·6661696c·65642066·ameinfo·failed·f |
12 | ··0x001a2760·72202025 | 12 | ··0x001a2760·6f722020·25733a20·25730053·494f4347·or··%s:·%s.SIOCG |
13 | ··0x001a2770·46464c41 | 13 | ··0x001a2770·4946464c·41475320·6661696c·65642066·IFFLAGS·failed·f |
14 | ··0x001a2780·72202573 | 14 | ··0x001a2780·6f722025·733a2025·73004946·465f5550·or·%s:·%s.IFF_UP |
15 | ··0x001a2790·6661696c | 15 | ··0x001a2790·20666169·6c656420·666f7220·25730053··failed·for·%s.S |
16 | ··0x001a27a0·4f434946 | 16 | ··0x001a27a0·494f4349·464e4554·4d41534b·20666169·IOCIFNETMASK·fai |
17 | ··0x001a27b0·656420 | 17 | ··0x001a27b0·6c656420·666f7220·25733a20·25730073·led·for·%s:·%s.s |
18 | ··0x001a27c0·6f702072 | 18 | ··0x001a27c0·746f7020·72756e20·74687265·61642073·top·run·thread·s |
19 | ··0x001a27d0·61727465 | 19 | ··0x001a27d0·74617274·65640073·746f7020·72756e20·tarted.stop·run· |
20 | ··0x001a27e0·68726561 | 20 | ··0x001a27e0·74687265·61642073·746f7070·6564002f·thread·stopped./ |
21 | ··0x001a27f0·6f6d652f | 21 | ··0x001a27f0·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui |
22 | ··0x001a2800·642f6368 | 22 | ··0x001a2800·6c642f63·682e7072·6f746f6e·76706e2e·ld/ch.protonvpn. |
23 | ··0x001a2810·6e64726f | 23 | ··0x001a2810·616e6472·6f69642f·6f70656e·76706e2f·android/openvpn/ |
24 | ··0x001a2820·72632f6d | 24 | ··0x001a2820·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope |
25 | ··0x001a2830·73736c2f | 25 | ··0x001a2830·6e73736c·2f637279·70746f2f·6576702f·nssl/crypto/evp/ |
26 | ··0x001a2840·69676573 | 26 | ··0x001a2840·64696765·73742e63·00617373·65727469·digest.c.asserti |
27 | ··0x001a2850·6e206661 | 27 | ··0x001a2850·6f6e2066·61696c65·643a2063·74782d3e·on·failed:·ctx-> |
28 | ··0x001a2860·69676573 | 28 | ··0x001a2860·64696765·73742d3e·6d645f73·697a6520·digest->md_size· |
29 | ··0x001a2870·3d204556 | 29 | ··0x001a2870·3c3d2045·56505f4d·41585f4d·445f5349·<=·EVP_MAX_MD_SI |
30 | ··0x001a2880·45002f68 | 30 | ··0x001a2880·5a45002f·686f6d65·2f766167·72616e74·ZE./home/vagrant |
31 | ··0x001a2890·6275696c | 31 | ··0x001a2890·2f627569·6c642f63·682e7072·6f746f6e·/build/ch.proton |
32 | ··0x001a28a0·706e2e61 | 32 | ··0x001a28a0·76706e2e·616e6472·6f69642f·6f70656e·vpn.android/open |
33 | ··0x001a28b0·706e2f73 | 33 | ··0x001a28b0·76706e2f·7372632f·6d61696e·2f637070·vpn/src/main/cpp |
34 | ··0x001a28c0·6f70656e | 34 | ··0x001a28c0·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/ |
35 | ··0x001a28d0·76702f65 | 35 | ··0x001a28d0·6576702f·6576705f·656e632e·63006173·evp/evp_enc.c.as |
36 | ··0x001a28e0·65727469 | 36 | ··0x001a28e0·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
37 | ··0x001a28f0·74782d3e | 37 | ··0x001a28f0·6374782d·3e636970·6865722d·3e626c6f·ctx->cipher->blo |
38 | ··0x001a2900·6b5f7369 | 38 | ··0x001a2900·636b5f73·697a6520·3d3d2031·207c7c20·ck_size·==·1·||· |
39 | ··0x001a2910·74782d3e | 39 | ··0x001a2910·6374782d·3e636970·6865722d·3e626c6f·ctx->cipher->blo |
40 | ··0x001a2920·6b5f7369 | 40 | ··0x001a2920·636b5f73·697a6520·3d3d2038·207c7c20·ck_size·==·8·||· |
41 | ··0x001a2930·74782d3e | 41 | ··0x001a2930·6374782d·3e636970·6865722d·3e626c6f·ctx->cipher->blo |
42 | ··0x001a2940·6b5f7369 | 42 | ··0x001a2940·636b5f73·697a6520·3d3d2031·36006173·ck_size·==·16.as |
43 | ··0x001a2950·65727469 | 43 | ··0x001a2950·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
44 | ··0x001a2960·56505f43 | 44 | ··0x001a2960·4556505f·43495048·45525f43·54585f69·EVP_CIPHER_CTX_i |
45 | ··0x001a2970·5f6c656e | 45 | ··0x001a2970·765f6c65·6e677468·28637478·29203c3d·v_length(ctx)·<= |
46 | ··0x001a2980·28696e74 | 46 | ··0x001a2980·2028696e·74297369·7a656f66·28637478··(int)sizeof(ctx |
47 | ··0x001a2990·3e697629 | 47 | ··0x001a2990·2d3e6976·29006173·73657274·696f6e20·->iv).assertion· |
48 | ··0x001a29a0·61696c65 | 48 | ··0x001a29a0·6661696c·65643a20·62203c3d·2073697a·failed:·b·<=·siz |
49 | ··0x001a29b0·6f662863 | 49 | ··0x001a29b0·656f6628·6374782d·3e627566·29006173·eof(ctx->buf).as |
50 | ··0x001a29c0·65727469 | 50 | ··0x001a29c0·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
51 | ··0x001a29d0·203c3d20 | 51 | ··0x001a29d0·62203c3d·2073697a·656f6628·6374782d·b·<=·sizeof(ctx- |
52 | ··0x001a29e0·66696e61 | 52 | ··0x001a29e0·3e66696e·616c2900·61737365·7274696f·>final).assertio |
53 | ··0x001a29f0·20666169 | 53 | ··0x001a29f0·6e206661·696c6564·3a20626c·203c3d20·n·failed:·bl·<=· |
54 | ··0x001a2a00·696e7429 | 54 | ··0x001a2a00·28696e74·2973697a·656f6628·6374782d·(int)sizeof(ctx- |
55 | ··0x001a2a10·62756629 | 55 | ··0x001a2a10·3e627566·29002f68·6f6d652f·76616772·>buf)./home/vagr |
56 | ··0x001a2a20·6e742f62 | 56 | ··0x001a2a20·616e742f·6275696c·642f6368·2e70726f·ant/build/ch.pro |
57 | ··0x001a2a30·6f6e7670 | 57 | ··0x001a2a30·746f6e76·706e2e61·6e64726f·69642f6f·tonvpn.android/o |
58 | ··0x001a2a40·656e7670 | 58 | ··0x001a2a40·70656e76·706e2f73·72632f6d·61696e2f·penvpn/src/main/ |
59 | ··0x001a2a50·70702f6f | 59 | ··0x001a2a50·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp |
60 | ··0x001a2a60·6f2f6576 | 60 | ··0x001a2a60·746f2f65·76702f65·76705f6c·69622e63·to/evp/evp_lib.c |
61 | ··0x001a2a70·61737365 | 61 | ··0x001a2a70·00617373·65727469·6f6e2066·61696c65·.assertion·faile |
62 | ··0x001a2a80·3a206c20 | 62 | ··0x001a2a80·643a206c·203c3d20·73697a65·6f662863·d:·l·<=·sizeof(c |
63 | ··0x001a2a90·3e697629 | 63 | ··0x001a2a90·2d3e6976·29006173·73657274·696f6e20·->iv).assertion· |
64 | ··0x001a2aa0·61696c65 | 64 | ··0x001a2aa0·6661696c·65643a20·6a203c3d·2073697a·failed:·j·<=·siz |
65 | ··0x001a2ab0·6f662863 | 65 | ··0x001a2ab0·656f6628·632d3e69·7629002f·686f6d65·eof(c->iv)./home |
66 | ··0x001a2ac0·76616772 | 66 | ··0x001a2ac0·2f766167·72616e74·2f627569·6c642f63·/vagrant/build/c |
67 | ··0x001a2ad0·2e70726f | 67 | ··0x001a2ad0·682e7072·6f746f6e·76706e2e·616e6472·h.protonvpn.andr |
68 | ··0x001a2ae0·69642f6f | 68 | ··0x001a2ae0·6f69642f·6f70656e·76706e2f·7372632f·oid/openvpn/src/ |
69 | ··0x001a2af0·61696e2f | 69 | ··0x001a2af0·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl |
70 | ··0x001a2b00·63727970 | 70 | ··0x001a2b00·2f637279·70746f2f·6576702f·706d6574·/crypto/evp/pmet |
71 | ··0x001a2b10·5f6c6962 | 71 | ··0x001a2b10·685f6c69·622e6300·64696765·7374002f·h_lib.c.digest./ |
72 | ··0x001a2b20·6f6d652f | 72 | ··0x001a2b20·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui |
73 | ··0x001a2b30·642f6368 | 73 | ··0x001a2b30·6c642f63·682e7072·6f746f6e·76706e2e·ld/ch.protonvpn. |
74 | ··0x001a2b40·6e64726f | 74 | ··0x001a2b40·616e6472·6f69642f·6f70656e·76706e2f·android/openvpn/ |
75 | ··0x001a2b50·72632f6d | 75 | ··0x001a2b50·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope |
76 | ··0x001a2b60·73736c2f | 76 | ··0x001a2b60·6e73736c·2f637279·70746f2f·686d6163·nssl/crypto/hmac |
77 | ··0x001a2b70·686d5f70 | 77 | ··0x001a2b70·2f686d5f·706d6574·682e6300·6b657900·/hm_pmeth.c.key. |
78 | ··0x001a2b80·65786b65 | 78 | ··0x001a2b80·6865786b·6579002f·686f6d65·2f766167·hexkey./home/vag |
79 | ··0x001a2b90·616e742f | 79 | ··0x001a2b90·72616e74·2f627569·6c642f63·682e7072·rant/build/ch.pr |
80 | ··0x001a2ba0·746f6e76 | 80 | ··0x001a2ba0·6f746f6e·76706e2e·616e6472·6f69642f·otonvpn.android/ |
81 | ··0x001a2bb0·70656e76 | 81 | ··0x001a2bb0·6f70656e·76706e2f·7372632f·6d61696e·openvpn/src/main |
82 | ··0x001a2bc0·6370702f | 82 | ··0x001a2bc0·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry |
83 | ··0x001a2bd0·746f2f68 | 83 | ··0x001a2bd0·70746f2f·686d6163·2f686d61·632e6300·pto/hmac/hmac.c. |
84 | ··0x001a2be0·686f6d65 | 84 | ··0x001a2be0·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu |
85 | ··0x001a2bf0·6c642f63 | 85 | ··0x001a2bf0·696c642f·63682e70·726f746f·6e76706e·ild/ch.protonvpn |
86 | ··0x001a2c00·616e6472 | 86 | ··0x001a2c00·2e616e64·726f6964·2f6f7065·6e76706e·.android/openvpn |
87 | ··0x001a2c10·7372632f | 87 | ··0x001a2c10·2f737263·2f6d6169·6e2f6370·702f6f70·/src/main/cpp/op |
88 | ··0x001a2c20·6e73736c | 88 | ··0x001a2c20·656e7373·6c2f6372·7970746f·2f696e69·enssl/crypto/ini |
89 | ··0x001a2c30·2e63002f | 89 | ··0x001a2c30·742e6300·2f686f6d·652f7661·6772616e·t.c./home/vagran |
90 | ··0x001a2c40·2f627569 | 90 | ··0x001a2c40·742f6275·696c642f·63682e70·726f746f·t/build/ch.proto |
91 | ··0x001a2c50·76706e2e | 91 | ··0x001a2c50·6e76706e·2e616e64·726f6964·2f6f7065·nvpn.android/ope |
92 | ··0x001a2c60·76706e2f | 92 | ··0x001a2c60·6e76706e·2f737263·2f6d6169·6e2f6370·nvpn/src/main/cp |
93 | ··0x001a2c70·2f6f7065 | 93 | ··0x001a2c70·702f6f70·656e7373·6c2f6372·7970746f·p/openssl/crypto |
94 | ··0x001a2c80·6b64662f | 94 | ··0x001a2c80·2f6b6466·2f686b64·662e6300·6d6f6465·/kdf/hkdf.c.mode |
95 | ··0x001a2c90·45585452 | 95 | ··0x001a2c90·00455854·52414354·5f414e44·5f455850·.EXTRACT_AND_EXP |
96 | ··0x001a2ca0·4e440045 | 96 | ··0x001a2ca0·414e4400·45585452·4143545f·4f4e4c59·AND.EXTRACT_ONLY |
97 | ··0x001a2cb0·45585041 | 97 | ··0x001a2cb0·00455850·414e445f·4f4e4c59·006d6400·.EXPAND_ONLY.md. |
98 | ··0x001a2cc0·616c74 | 98 | ··0x001a2cc0·73616c74·00686578·73616c74·00696e66·salt.hexsalt.inf |
99 | ··0x001a2cd0·00686578 | 99 | ··0x001a2cd0·6f006865·78696e66·6f002f68·6f6d652f·o.hexinfo./home/ |
100 | ··0x001a2ce0·61677261 | 100 | ··0x001a2ce0·76616772·616e742f·6275696c·642f6368·vagrant/build/ch |
101 | ··0x001a2cf0·70726f74 | 101 | ··0x001a2cf0·2e70726f·746f6e76·706e2e61·6e64726f·.protonvpn.andro |
102 | ··0x001a2d00·642f6f70 | 102 | ··0x001a2d00·69642f6f·70656e76·706e2f73·72632f6d·id/openvpn/src/m |
103 | ··0x001a2d10·696e2f63 | 103 | ··0x001a2d10·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/ |
104 | ··0x001a2d20·72797074 | 104 | ··0x001a2d20·63727970·746f2f6b·64662f73·63727970·crypto/kdf/scryp |
105 | ··0x001a2d30·2e630070 | 105 | ··0x001a2d30·742e6300·70617373·00686578·70617373·t.c.pass.hexpass |
106 | ··0x001a2d40·4e0072 | 106 | ··0x001a2d40·004e0072·0070006d·61786d65·6d5f6279·.N.r.p.maxmem_by |
107 | ··0x001a2d50·6573002f | 107 | ··0x001a2d50·74657300·2f686f6d·652f7661·6772616e·tes./home/vagran |
108 | ··0x001a2d60·2f627569 | 108 | ··0x001a2d60·742f6275·696c642f·63682e70·726f746f·t/build/ch.proto |
109 | ··0x001a2d70·76706e2e | 109 | ··0x001a2d70·6e76706e·2e616e64·726f6964·2f6f7065·nvpn.android/ope |
110 | ··0x001a2d80·76706e2f | 110 | ··0x001a2d80·6e76706e·2f737263·2f6d6169·6e2f6370·nvpn/src/main/cp |
111 | ··0x001a2d90·2f6f7065 | 111 | ··0x001a2d90·702f6f70·656e7373·6c2f6372·7970746f·p/openssl/crypto |
112 | ··0x001a2da0·6b64662f | 112 | ··0x001a2da0·2f6b6466·2f746c73·315f7072·662e6300·/kdf/tls1_prf.c. |
113 | ··0x001a2db0·65637265 | 113 | ··0x001a2db0·73656372·65740068·65787365·63726574·secret.hexsecret |
114 | ··0x001a2dc0·73656564 | 114 | ··0x001a2dc0·00736565·64006865·78736565·64006173·.seed.hexseed.as |
115 | ··0x001a2dd0·65727469 | 115 | ··0x001a2dd0·73657274·696f6e20·6661696c·65643a20·sertion·failed:· |
116 | ··0x001a2de0·697a6520 | 116 | ··0x001a2de0·73697a65·203e2030·002f686f·6d652f76·size·>·0./home/v |
117 | ··0x001a2df0·6772616e | 117 | ··0x001a2df0·61677261·6e742f62·75696c64·2f63682e·agrant/build/ch. |
118 | ··0x001a2e00·726f746f | 118 | ··0x001a2e00·70726f74·6f6e7670·6e2e616e·64726f69·protonvpn.androi |
119 | ··0x001a2e10·2f6f7065 | 119 | ··0x001a2e10·642f6f70·656e7670·6e2f7372·632f6d61·d/openvpn/src/ma |
120 | ··0x001a2e20·6e2f6370 | 120 | ··0x001a2e20·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c |
121 | ··0x001a2e30·7970746f | 121 | ··0x001a2e30·72797074·6f2f6d65·6d5f7365·632e6300·rypto/mem_sec.c. |
122 | ··0x001a2e40·73736572 | 122 | ··0x001a2e40·61737365·7274696f·6e206661·696c6564·assertion·failed |
123 | ··0x001a2e50·20287369 | 123 | ··0x001a2e50·3a202873·697a6520·26202873·697a6520·:·(size·&·(size· |
124 | ··0x001a2e60·20312929 | 124 | ··0x001a2e60·2d203129·29203d3d·20300061·73736572·-·1))·==·0.asser |
125 | ··0x001a2e70·696f6e20 | 125 | ··0x001a2e70·74696f6e·20666169·6c65643a·206d696e·tion·failed:·min |
Max diff block lines reached; 402/987971 bytes (0.04%) of diff not shown. |
Offset 29, 1806 lines modified | Offset 29, 1806 lines modified | ||
29 | ··0x00213248·20080600·00000000·00000000·00000000··............... | 29 | ··0x00213248·20080600·00000000·00000000·00000000··............... |
30 | ··0x00213258·00000000·00000000·00000000·00000000·................ | 30 | ··0x00213258·00000000·00000000·00000000·00000000·................ |
31 | ··0x00213268·00000000·00000000·00000000·00000000·................ | 31 | ··0x00213268·00000000·00000000·00000000·00000000·................ |
32 | ··0x00213278·00000000·00000000·00000000·00000000·................ | 32 | ··0x00213278·00000000·00000000·00000000·00000000·................ |
33 | ··0x00213288·00000000·00000000·00000000·00000000·................ | 33 | ··0x00213288·00000000·00000000·00000000·00000000·................ |
34 | ··0x00213298·80080600·c00a0600·e00b0600·00000000·................ | 34 | ··0x00213298·80080600·c00a0600·e00b0600·00000000·................ |
35 | ··0x002132a8·00000000·00000000·00000000·00000000·................ | 35 | ··0x002132a8·00000000·00000000·00000000·00000000·................ |
36 | ··0x002132b8·00000000·b | 36 | ··0x002132b8·00000000·b9341a00·bf341a00·00000000·.....4...4...... |
37 | ··0x002132c8·00000000·00000000·00000000·c | 37 | ··0x002132c8·00000000·00000000·00000000·c9341a00·.............4.. |
38 | ··0x002132d8· | 38 | ··0x002132d8·d0341a00·01000000·06000000·78301c00·.4..........x0.. |
39 | ··0x002132e8·00000000·e | 39 | ··0x002132e8·00000000·e8341a00·ed341a00·02000000·.....4...4...... |
40 | ··0x002132f8·07000000·7e301c00·00000000·0 | 40 | ··0x002132f8·07000000·7e301c00·00000000·0a351a00·....~0.......5.. |
41 | ··0x00213308·0 | 41 | ··0x00213308·0e351a00·03000000·08000000·85301c00·.5...........0.. |
42 | ··0x00213318·00000000·1 | 42 | ··0x00213318·00000000·12351a00·16351a00·04000000·.....5...5...... |
43 | ··0x00213328·08000000·8d301c00·00000000·1 | 43 | ··0x00213328·08000000·8d301c00·00000000·1a351a00·.....0.......5.. |
44 | ··0x00213338·1 | 44 | ··0x00213338·1e351a00·05000000·08000000·95301c00·.5...........0.. |
45 | ··0x00213348·00000000·2 | 45 | ··0x00213348·00000000·22351a00·22351a00·06000000·...."5.."5...... |
46 | ··0x00213358·09000000·9d301c00·00000000· | 46 | ··0x00213358·09000000·9d301c00·00000000·30351a00·.....0......05.. |
47 | ··0x00213368·3 | 47 | ··0x00213368·38351a00·07000000·09000000·a6301c00·85...........0.. |
48 | ··0x00213378·00000000·4 | 48 | ··0x00213378·00000000·4d351a00·55351a00·08000000·....M5..U5...... |
49 | ··0x00213388·09000000·af301c00·00000000·6 | 49 | ··0x00213388·09000000·af301c00·00000000·6a351a00·.....0......j5.. |
50 | ··0x00213398·7 | 50 | ··0x00213398·76351a00·09000000·09000000·b8301c00·v5...........0.. |
51 | ··0x002133a8·00000000·8 | 51 | ··0x002133a8·00000000·8b351a00·97351a00·0a000000·.....5...5...... |
52 | ··0x002133b8·09000000·c1301c00·00000000·a | 52 | ··0x002133b8·09000000·c1301c00·00000000·ac351a00·.....0.......5.. |
53 | ··0x002133c8·b | 53 | ··0x002133c8·b1351a00·0b000000·01000000·ca301c00·.5...........0.. |
54 | ··0x002133d8·00000000·c | 54 | ··0x002133d8·00000000·cc351a00·cc351a00·0c000000·.....5...5...... |
55 | ··0x002133e8·02000000·cb301c00·00000000·d | 55 | ··0x002133e8·02000000·cb301c00·00000000·d1351a00·.....0.......5.. |
56 | ··0x002133f8·d | 56 | ··0x002133f8·d4351a00·0d000000·03000000·cd301c00·.5...........0.. |
57 | ··0x00213408·00000000·d | 57 | ··0x00213408·00000000·df351a00·e1351a00·0e000000·.....5...5...... |
58 | ··0x00213418·03000000·d0301c00·00000000·e | 58 | ··0x00213418·03000000·d0301c00·00000000·ed351a00·.....0.......5.. |
59 | ··0x00213428·e | 59 | ··0x00213428·ef351a00·0f000000·03000000·d3301c00·.5...........0.. |
60 | ··0x00213438·00000000·f | 60 | ··0x00213438·00000000·fc351a00·ff351a00·10000000·.....5...5...... |
61 | ··0x00213448·03000000·d6301c00·00000000·1 | 61 | ··0x00213448·03000000·d6301c00·00000000·13361a00·.....0.......6.. |
62 | ··0x00213458·1 | 62 | ··0x00213458·15361a00·11000000·03000000·d9301c00·.6...........0.. |
63 | ··0x00213468·00000000·2 | 63 | ··0x00213468·00000000·26361a00·29361a00·12000000·....&6..)6...... |
64 | ··0x00213478·03000000·dc301c00·00000000· | 64 | ··0x00213478·03000000·dc301c00·00000000·40361a00·.....0......@6.. |
65 | ··0x00213488·4 | 65 | ··0x00213488·44361a00·13000000·04000000·df301c00·D6...........0.. |
66 | ··0x00213498·00000000·4 | 66 | ··0x00213498·00000000·48361a00·48361a00·14000000·....H6..H6...... |
67 | ··0x002134a8·08000000·e3301c00·00000000·4 | 67 | ··0x002134a8·08000000·e3301c00·00000000·4e361a00·.....0......N6.. |
68 | ··0x002134b8·4 | 68 | ··0x002134b8·4e361a00·15000000·09000000·eb301c00·N6...........0.. |
69 | ··0x002134c8·00000000·5 | 69 | ··0x002134c8·00000000·59361a00·59361a00·16000000·....Y6..Y6...... |
70 | ··0x002134d8·09000000·f4301c00·00000000·6 | 70 | ··0x002134d8·09000000·f4301c00·00000000·6a361a00·.....0......j6.. |
71 | ··0x002134e8·6 | 71 | ··0x002134e8·6a361a00·17000000·09000000·fd301c00·j6...........0.. |
72 | ··0x002134f8·00000000·7 | 72 | ··0x002134f8·00000000·7e361a00·7e361a00·18000000·....~6..~6...... |
73 | ··0x00213508·09000000·06311c00·00000000·9 | 73 | ··0x00213508·09000000·06311c00·00000000·9b361a00·.....1.......6.. |
74 | ··0x00213518·9 | 74 | ··0x00213518·9b361a00·19000000·09000000·0f311c00·.6...........1.. |
75 | ··0x00213528·00000000·a | 75 | ··0x00213528·00000000·ac361a00·ac361a00·1a000000·.....6...6...... |
76 | ··0x00213538·09000000·18311c00·00000000· | 76 | ··0x00213538·09000000·18311c00·00000000·c0361a00·.....1.......6.. |
77 | ··0x00213548· | 77 | ··0x00213548·c0361a00·1b000000·08000000·21311c00·.6..........!1.. |
78 | ··0x00213558·00000000·c | 78 | ··0x00213558·00000000·c6361a00·c6361a00·1c000000·.....6...6...... |
79 | ··0x00213568·09000000·29311c00·00000000·d | 79 | ··0x00213568·09000000·29311c00·00000000·d5361a00·....)1.......6.. |
80 | ··0x00213578·d | 80 | ··0x00213578·dd361a00·1d000000·05000000·32311c00·.6..........21.. |
81 | ··0x00213588·00000000·e | 81 | ··0x00213588·00000000·e5361a00·ed361a00·1e000000·.....6...6...... |
82 | ··0x00213598·05000000·37311c00·00000000·f | 82 | ··0x00213598·05000000·37311c00·00000000·f5361a00·....71.......6.. |
83 | ··0x002135a8·f | 83 | ··0x002135a8·fd361a00·1f000000·05000000·3c311c00·.6..........<1.. |
84 | ··0x002135b8·00000000·0 | 84 | ··0x002135b8·00000000·05371a00·0d371a00·20000000·.....7...7..·... |
85 | ··0x002135c8·05000000·41311c00·00000000·1 | 85 | ··0x002135c8·05000000·41311c00·00000000·15371a00·....A1.......7.. |
86 | ··0x002135d8·1 | 86 | ··0x002135d8·1e371a00·21000000·00000000·00000000·.7..!........... |
87 | ··0x002135e8·00000000·2 | 87 | ··0x002135e8·00000000·27371a00·30371a00·22000000·....'7..07.."... |
88 | ··0x002135f8·0b000000·46311c00·00000000·3 | 88 | ··0x002135f8·0b000000·46311c00·00000000·39371a00·....F1......97.. |
89 | ··0x00213608·4 | 89 | ··0x00213608·42371a00·23000000·00000000·00000000·B7..#........... |
90 | ··0x00213618·00000000·4 | 90 | ··0x00213618·00000000·4b371a00·54371a00·24000000·....K7..T7..$... |
91 | ··0x00213628·00000000·00000000·00000000·5 | 91 | ··0x00213628·00000000·00000000·00000000·5d371a00·............]7.. |
92 | ··0x00213638·6 | 92 | ··0x00213638·65371a00·25000000·08000000·51311c00·e7..%.......Q1.. |
93 | ··0x00213648·00000000·6 | 93 | ··0x00213648·00000000·6d371a00·75371a00·26000000·....m7..u7..&... |
94 | ··0x00213658·00000000·00000000·00000000·7 | 94 | ··0x00213658·00000000·00000000·00000000·7d371a00·............}7.. |
95 | ··0x00213668·8 | 95 | ··0x00213668·85371a00·27000000·00000000·00000000·.7..'........... |
96 | ··0x00213678·00000000·8 | 96 | ··0x00213678·00000000·8d371a00·95371a00·28000000·.....7...7..(... |
97 | ··0x00213688·00000000·00000000·00000000·9 | 97 | ··0x00213688·00000000·00000000·00000000·9d371a00·.............7.. |
98 | ··0x00213698·a | 98 | ··0x00213698·a1371a00·29000000·05000000·59311c00·.7..).......Y1.. |
99 | ··0x002136a8·00000000·a | 99 | ··0x002136a8·00000000·a5371a00·ad371a00·2a000000·.....7...7..*... |
100 | ··0x002136b8·05000000·5e311c00·00000000·c | 100 | ··0x002136b8·05000000·5e311c00·00000000·c2371a00·....^1.......7.. |
101 | ··0x002136c8·c | 101 | ··0x002136c8·ce371a00·2b000000·00000000·00000000·.7..+........... |
102 | ··0x002136d8·00000000·d | 102 | ··0x002136d8·00000000·da371a00·e7371a00·2c000000·.....7...7..,... |
103 | ··0x002136e8·08000000·63311c00·00000000·f | 103 | ··0x002136e8·08000000·63311c00·00000000·f4371a00·....c1.......7.. |
104 | ··0x002136f8·f | 104 | ··0x002136f8·fc371a00·2d000000·05000000·6b311c00·.7..-.......k1.. |
105 | ··0x00213708·00000000·0 | 105 | ··0x00213708·00000000·04381a00·0d381a00·2e000000·.....8...8...... |
106 | ··0x00213718·00000000·00000000·00000000·1 | 106 | ··0x00213718·00000000·00000000·00000000·16381a00·.............8.. |
107 | ··0x00213728·1 | 107 | ··0x00213728·16381a00·2f000000·08000000·70311c00·.8../.......p1.. |
108 | ··0x00213738·00000000·1 | 108 | ··0x00213738·00000000·1c381a00·1c381a00·30000000·.....8...8..0... |
109 | ··0x00213748·09000000·78311c00·00000000·2 | 109 | ··0x00213748·09000000·78311c00·00000000·29381a00·....x1......)8.. |
110 | ··0x00213758·2 | 110 | ··0x00213758·29381a00·31000000·09000000·81311c00·)8..1........1.. |
111 | ··0x00213768·00000000·3 | 111 | ··0x00213768·00000000·3a381a00·3a381a00·32000000·....:8..:8..2... |
112 | ··0x00213778·09000000·8a311c00·00000000·4 | 112 | ··0x00213778·09000000·8a311c00·00000000·46381a00·.....1......F8.. |
113 | ··0x00213788·4 | 113 | ··0x00213788·46381a00·33000000·09000000·93311c00·F8..3........1.. |
114 | ··0x00213798·00000000·5 | 114 | ··0x00213798·00000000·54381a00·54381a00·34000000·....T8..T8..4... |
115 | ··0x002137a8·09000000·9c311c00·00000000· | 115 | ··0x002137a8·09000000·9c311c00·00000000·60381a00·.....1......`8.. |
116 | ··0x002137b8· | 116 | ··0x002137b8·60381a00·35000000·09000000·a5311c00·`8..5........1.. |
117 | ··0x002137c8·00000000·7 | 117 | ··0x002137c8·00000000·71381a00·71381a00·36000000·....q8..q8..6... |
118 | ··0x002137d8·09000000·ae311c00·00000000·8 | 118 | ··0x002137d8·09000000·ae311c00·00000000·83381a00·.....1.......8.. |
119 | ··0x002137e8·8 | 119 | ··0x002137e8·83381a00·37000000·09000000·b7311c00·.8..7........1.. |
120 | ··0x002137f8·00000000·9 | 120 | ··0x002137f8·00000000·97381a00·97381a00·38000000·.....8...8..8... |
121 | ··0x00213808·09000000·c0311c00·00000000·b | 121 | ··0x00213808·09000000·c0311c00·00000000·b5381a00·.....1.......8.. |
122 | ··0x00213818·b | 122 | ··0x00213818·be381a00·39000000·07000000·c9311c00·.8..9........1.. |
123 | ··0x00213828·00000000·d | 123 | ··0x00213828·00000000·dc381a00·e6381a00·3a000000·.....8...8..:... |
124 | ··0x00213838·08000000·d0311c00·00000000·0 | 124 | ··0x00213838·08000000·d0311c00·00000000·05391a00·.....1.......9.. |
125 | ··0x00213848· | 125 | ··0x00213848·10391a00·3b000000·08000000·d8311c00·.9..;........1.. |
126 | ··0x00213858·00000000·2 | 126 | ··0x00213858·00000000·23391a00·2f391a00·3c000000·....#9../9..<... |
127 | ··0x00213868·00000000·00000000·00000000·3 | 127 | ··0x00213868·00000000·00000000·00000000·3b391a00·............;9.. |
128 | ··0x00213878·4 | 128 | ··0x00213878·48391a00·3d000000·00000000·00000000·H9..=........... |
129 | ··0x00213888·00000000·5 | 129 | ··0x00213888·00000000·55391a00·61391a00·3e000000·....U9..a9..>... |
130 | ··0x00213898·00000000·00000000·00000000·6 | 130 | ··0x00213898·00000000·00000000·00000000·6d391a00·............m9.. |
131 | ··0x002138a8·7 | 131 | ··0x002138a8·7a391a00·3f000000·00000000·00000000·z9..?........... |
132 | ··0x002138b8·00000000·8 | 132 | ··0x002138b8·00000000·87391a00·8c391a00·40000000·.....9...9..@... |
133 | ··0x002138c8·05000000·e0311c00·00000000·9 | 133 | ··0x002138c8·05000000·e0311c00·00000000·91391a00·.....1.......9.. |
134 | ··0x002138d8·9 | 134 | ··0x002138d8·9a391a00·41000000·09000000·e5311c00·.9..A........1.. |
135 | ··0x002138e8·00000000· | 135 | ··0x002138e8·00000000·b0391a00·b8391a00·42000000·.....9...9..B... |
136 | ··0x002138f8·05000000·ee311c00·00000000·c | 136 | ··0x002138f8·05000000·ee311c00·00000000·c3391a00·.....1.......9.. |
137 | ··0x00213908·c | 137 | ··0x00213908·cb391a00·43000000·05000000·f3311c00·.9..C........1.. |
138 | ··0x00213918·00000000·d | 138 | ··0x00213918·00000000·dd391a00·ed391a00·44000000·.....9...9..D... |
139 | ··0x00213928·09000000·f8311c00·00000000·0 | 139 | ··0x00213928·09000000·f8311c00·00000000·033a1a00·.....1.......:.. |
140 | ··0x00213938·0 | 140 | ··0x00213938·033a1a00·45000000·09000000·01321c00·.:..E........2.. |
141 | ··0x00213948·00000000·0 | 141 | ··0x00213948·00000000·0a3a1a00·173a1a00·46000000·.....:...:..F... |
142 | ··0x00213958·05000000·0a321c00·00000000·2 | 142 | ··0x00213958·05000000·0a321c00·00000000·273a1a00·.....2......':.. |
143 | ··0x00213968·3 | 143 | ··0x00213968·323a1a00·47000000·09000000·0f321c00·2:..G........2.. |
144 | ··0x00213978·00000000·4 | 144 | ··0x00213978·00000000·453a1a00·4f3a1a00·48000000·....E:..O:..H... |
145 | ··0x00213988·09000000·18321c00·00000000·6 | 145 | ··0x00213988·09000000·18321c00·00000000·613a1a00·.....2......a:.. |
146 | ··0x00213998·7 | 146 | ··0x00213998·713a1a00·49000000·09000000·21321c00·q:..I.......!2.. |
147 | ··0x002139a8·00000000·8 | 147 | ··0x002139a8·00000000·893a1a00·9b3a1a00·4a000000·.....:...:..J... |
148 | ··0x002139b8·09000000·2a321c00·00000000·b | 148 | ··0x002139b8·09000000·2a321c00·00000000·b63a1a00·....*2.......:.. |
149 | ··0x002139c8·c | 149 | ··0x002139c8·c33a1a00·4b000000·09000000·33321c00·.:..K.......32.. |
150 | ··0x002139d8·00000000·d | 150 | ··0x002139d8·00000000·d83a1a00·e63a1a00·4c000000·.....:...:..L... |
151 | ··0x002139e8·09000000·3c321c00·00000000·f | 151 | ··0x002139e8·09000000·3c321c00·00000000·fd3a1a00·....<2.......:.. |
152 | ··0x002139f8·0 | 152 | ··0x002139f8·0d3b1a00·4d000000·09000000·45321c00·.;..M.......E2.. |
153 | ··0x00213a08·00000000·2 | 153 | ··0x00213a08·00000000·263b1a00·303b1a00·4e000000·....&;..0;..N... |
154 | ··0x00213a18·09000000·4e321c00·00000000·4 | 154 | ··0x00213a18·09000000·4e321c00·00000000·413b1a00·....N2......A;.. |
155 | ··0x00213a28· | 155 | ··0x00213a28·503b1a00·4f000000·09000000·57321c00·P;..O.......W2.. |
Max diff block lines reached; 531362/555640 bytes (95.63%) of diff not shown. |
Offset 6, 116 lines modified | Offset 6, 116 lines modified | ||
6 | ··0x0022a030·00000000·00000000·00000000·00000000·................ | 6 | ··0x0022a030·00000000·00000000·00000000·00000000·................ |
7 | ··0x0022a040·00000000·00000000·ffffffff·00000000·................ | 7 | ··0x0022a040·00000000·00000000·ffffffff·00000000·................ |
8 | ··0x0022a050·00000000·00000000·05000000·ab040000·................ | 8 | ··0x0022a050·00000000·00000000·05000000·ab040000·................ |
9 | ··0x0022a060·8a030000·00010000·00000100·100e0000·................ | 9 | ··0x0022a060·8a030000·00010000·00000100·100e0000·................ |
10 | ··0x0022a070·a4010000·107d0600·507d0600·00000000·.....}..P}...... | 10 | ··0x0022a070·a4010000·107d0600·507d0600·00000000·.....}..P}...... |
11 | ··0x0022a080·907d0600·507d0600·c07e0600·90800600·.}..P}...~...... | 11 | ··0x0022a080·907d0600·507d0600·c07e0600·90800600·.}..P}...~...... |
12 | ··0x0022a090·80810600·d0810600·60830600·80000000·........`....... | 12 | ··0x0022a090·80810600·d0810600·60830600·80000000·........`....... |
13 | ··0x0022a0a0·01000000·5 | 13 | ··0x0022a0a0·01000000·55a71a00·00000000·e0260700·....U........&.. |
14 | ··0x0022a0b0·a02a0700·102b0700·302b0700·f02b0700·.*...+..0+...+.. | 14 | ··0x0022a0b0·a02a0700·102b0700·302b0700·f02b0700·.*...+..0+...+.. |
15 | ··0x0022a0c0·00360700·60360700·80360700·a | 15 | ··0x0022a0c0·00360700·60360700·80360700·a6a71a00·.6..`6...6...... |
16 | ··0x0022a0d0·c0380700·703c0700·b03c0700·01000000·.8..p<...<...... | 16 | ··0x0022a0d0·c0380700·703c0700·b03c0700·01000000·.8..p<...<...... |
17 | ··0x0022a0e0·c | 17 | ··0x0022a0e0·c4a71a00·f03c0700·00000000·00000000·.....<.......... |
18 | ··0x0022a0f0·00000000·0 | 18 | ··0x0022a0f0·00000000·0ca81a00·d03e0700·00000000·.........>...... |
19 | ··0x0022a100·00000000·00000000·4 | 19 | ··0x0022a100·00000000·00000000·4da81a00·f03f0700·........M....?.. |
20 | ··0x0022a110·00000000·00000000·00000000·5 | 20 | ··0x0022a110·00000000·00000000·00000000·5ea81a00·............^... |
21 | ··0x0022a120·a0400700·00000000·00000000·00000000·.@.............. | 21 | ··0x0022a120·a0400700·00000000·00000000·00000000·.@.............. |
22 | ··0x0022a130· | 22 | ··0x0022a130·70a81a00·c0420700·00000000·00000000·p....B.......... |
23 | ··0x0022a140·00000000·8 | 23 | ··0x0022a140·00000000·82a81a00·60430700·00000000·........`C...... |
24 | ··0x0022a150·00000000·00000000·3 | 24 | ··0x0022a150·00000000·00000000·3eaa1a00·60710700·........>...`q.. |
25 | ··0x0022a160·a0720700·00000000·00730700·c0740700·.r.......s...t.. | 25 | ··0x0022a160·a0720700·00000000·00730700·c0740700·.r.......s...t.. |
26 | ··0x0022a170·00000000·00000000·00000000·00000000·................ | 26 | ··0x0022a170·00000000·00000000·00000000·00000000·................ |
27 | ··0x0022a180·58a12200·00000000·00000000·00000000·X."............. | 27 | ··0x0022a180·58a12200·00000000·00000000·00000000·X."............. |
28 | ··0x0022a190·d0a00700·c0a20700·84a12200·01000000·.........."..... | 28 | ··0x0022a190·d0a00700·c0a20700·84a12200·01000000·.........."..... |
29 | ··0x0022a1a0·02000000·00000000·f02d0800·c | 29 | ··0x0022a1a0·02000000·00000000·f02d0800·c5b81a00·.........-...... |
30 | ··0x0022a1b0· | 30 | ··0x0022a1b0·d0b81a00·00000000·02000000·03000000·................ |
31 | ··0x0022a1c0·00000000·d02e0800·d | 31 | ··0x0022a1c0·00000000·d02e0800·dab81a00·e5b81a00·................ |
32 | ··0x0022a1d0·00000000·03000000·03000000·00000000·................ | 32 | ··0x0022a1d0·00000000·03000000·03000000·00000000·................ |
33 | ··0x0022a1e0·a02f0800·e | 33 | ··0x0022a1e0·a02f0800·efb81a00·03b91a00·00000000·./.............. |
34 | ··0x0022a1f0·04000000·04000000·00000000·00300800·.............0.. | 34 | ··0x0022a1f0·04000000·04000000·00000000·00300800·.............0.. |
35 | ··0x0022a200·0 | 35 | ··0x0022a200·0fb91a00·1eb91a00·00000000·05000000·................ |
36 | ··0x0022a210·04000000·00000000·e0300800·2 | 36 | ··0x0022a210·04000000·00000000·e0300800·28b91a00·.........0..(... |
37 | ··0x0022a220·3 | 37 | ··0x0022a220·3ab91a00·00000000·06000000·01000000·:............... |
38 | ··0x0022a230·00000000·c0310800·4 | 38 | ··0x0022a230·00000000·c0310800·47b91a00·53b91a00·.....1..G...S... |
39 | ··0x0022a240·00000000·07000000·00000000·00000000·................ | 39 | ··0x0022a240·00000000·07000000·00000000·00000000·................ |
40 | ··0x0022a250·60320800·5 | 40 | ··0x0022a250·60320800·5bb91a00·67b91a00·00000000·`2..[...g....... |
41 | ··0x0022a260·08000000·01000000·00000000·70320800·............p2.. | 41 | ··0x0022a260·08000000·01000000·00000000·70320800·............p2.. |
42 | ··0x0022a270·6 | 42 | ··0x0022a270·6bb91a00·77b91a00·00000000·09000000·k...w........... |
43 | ··0x0022a280·08000000·00000000·00330800·8 | 43 | ··0x0022a280·08000000·00000000·00330800·82b91a00·.........3...... |
44 | ··0x0022a290·9 | 44 | ··0x0022a290·95b91a00·00000000·00000000·90000000·................ |
45 | ··0x0022a2a0·00000000·00000000·90000000·20010000·............·... | 45 | ··0x0022a2a0·00000000·00000000·90000000·20010000·............·... |
46 | ··0x0022a2b0·b0010000·40020000·00000000·00000000·....@........... | 46 | ··0x0022a2b0·b0010000·40020000·00000000·00000000·....@........... |
47 | ··0x0022a2c0·00000000·00000000·00000000·00000000·................ | 47 | ··0x0022a2c0·00000000·00000000·00000000·00000000·................ |
48 | ··0x0022a2d0·00000000·00000000·00000000·00000000·................ | 48 | ··0x0022a2d0·00000000·00000000·00000000·00000000·................ |
49 | ··0x0022a2e0·00000000·00000000·00000000·00000000·................ | 49 | ··0x0022a2e0·00000000·00000000·00000000·00000000·................ |
50 | ··0x0022a2f0·c0390900·203a0900·603a0900·803a0900·.9..·:..`:...:.. | 50 | ··0x0022a2f0·c0390900·203a0900·603a0900·803a0900·.9..·:..`:...:.. |
51 | ··0x0022a300·403c0900·b03c0900·00000000·00000000·@<...<.......... | 51 | ··0x0022a300·403c0900·b03c0900·00000000·00000000·@<...<.......... |
52 | ··0x0022a310·003d0900·603d0900·a03d0900·c03d0900·.=..`=...=...=.. | 52 | ··0x0022a310·003d0900·603d0900·a03d0900·c03d0900·.=..`=...=...=.. |
53 | ··0x0022a320·203f0900·a03f0900·80000000·00000000··?...?.......... | 53 | ··0x0022a320·203f0900·a03f0900·80000000·00000000··?...?.......... |
54 | ··0x0022a330·a | 54 | ··0x0022a330·a5cb1a00·00000000·00000000·00000000·................ |
55 | ··0x0022a340·00000000·48a32200·e | 55 | ··0x0022a340·00000000·48a32200·eece1a00·c0300a00·....H."......0.. |
56 | ··0x0022a350·20330a00·f0340a00·30350a00·50350a00··3...4..05..P5.. | 56 | ··0x0022a350·20330a00·f0340a00·30350a00·50350a00··3...4..05..P5.. |
57 | ··0x0022a360·00040000·00000000·00000000·70a32200·............p.". | 57 | ··0x0022a360·00040000·00000000·00000000·70a32200·............p.". |
58 | ··0x0022a370·d | 58 | ··0x0022a370·dbd01a00·d07c0a00·90800a00·d0800a00·.....|.......... |
59 | ··0x0022a380·00000000·00000000·60840a00·80840a00·........`....... | 59 | ··0x0022a380·00000000·00000000·60840a00·80840a00·........`....... |
60 | ··0x0022a390·00040000·00000000·00000000·00000000·................ | 60 | ··0x0022a390·00040000·00000000·00000000·00000000·................ |
61 | ··0x0022a3a0·48ce2100·ffffffff·00000001·a | 61 | ··0x0022a3a0·48ce2100·ffffffff·00000001·a5ee1a00·H.!............. |
62 | ··0x0022a3b0·00000002·b | 62 | ··0x0022a3b0·00000002·b5ee1a00·00000003·c4ee1a00·................ |
63 | ··0x0022a3c0·00000004·d | 63 | ··0x0022a3c0·00000004·d4ee1a00·00000005·e1ee1a00·................ |
64 | ··0x0022a3d0·00000006·f | 64 | ··0x0022a3d0·00000006·f9ee1a00·00000007·13ef1a00·................ |
65 | ··0x0022a3e0·00000008·2 | 65 | ··0x0022a3e0·00000008·2aef1a00·00000009·45ef1a00·....*.......E... |
66 | ··0x0022a3f0·0000000a·5 | 66 | ··0x0022a3f0·0000000a·52ef1a00·0000000b·5fef1a00·....R......._... |
67 | ··0x0022a400·0000000d·7 | 67 | ··0x0022a400·0000000d·79ef1a00·0000000e·90ef1a00·....y........... |
68 | ··0x0022a410·0000000f·a | 68 | ··0x0022a410·0000000f·acef1a00·00000010·c6ef1a00·................ |
69 | ··0x0022a420·0000002a·d | 69 | ··0x0022a420·0000002a·deef1a00·0000002b·edef1a00·...*.......+.... |
70 | ··0x0022a430·00000014·f | 70 | ··0x0022a430·00000014·fbef1a00·00000020·08f01a00·...........·.... |
71 | ··0x0022a440·00000021·1 | 71 | ··0x0022a440·00000021·15f01a00·00000022·24f01a00·...!......."$... |
72 | ··0x0022a450·00000023·3 | 72 | ··0x0022a450·00000023·35f01a00·00000024·45f01a00·...#5......$E... |
73 | ··0x0022a460·00000025·5 | 73 | ··0x0022a460·00000025·5df01a00·0000002f·72f01a00·...%]....../r... |
74 | ··0x0022a470·00000026·8 | 74 | ··0x0022a470·00000026·86f01a00·00000027·96f01a00·...&.......'.... |
75 | ··0x0022a480·00000028·a | 75 | ··0x0022a480·00000028·a4f01a00·0000002d·b0f01a00·...(.......-.... |
76 | ··0x0022a490·0000002e·b | 76 | ··0x0022a490·0000002e·bef01a00·00000030·cbf01a00·...........0.... |
77 | ··0x0022a4a0·00000032·d | 77 | ··0x0022a4a0·00000032·d9f01a00·00000033·e5f01a00·...2.......3.... |
78 | ··0x0022a4b0·00000034·f | 78 | ··0x0022a4b0·00000034·f4f01a00·0000002c·01f11a00·...4.......,.... |
79 | ··0x0022a4c0·00000035· | 79 | ··0x0022a4c0·00000035·10f11a00·00000000·00000000·...5............ |
80 | ··0x0022a4d0·02000000·1 | 80 | ··0x0022a4d0·02000000·1df11a00·03000000·28f11a00·............(... |
81 | ··0x0022a4e0·04000000·2 | 81 | ··0x0022a4e0·04000000·2ff11a00·05000000·37f11a00·..../.......7... |
82 | ··0x0022a4f0·06000000·3 | 82 | ··0x0022a4f0·06000000·3ef11a00·07000000·46f11a00·....>.......F... |
83 | ··0x0022a500·08000000·4 | 83 | ··0x0022a500·08000000·4ef11a00·09000000·56f11a00·....N.......V... |
84 | ··0x0022a510·0a000000·5 | 84 | ··0x0022a510·0a000000·5ef11a00·0b000000·66f11a00·....^.......f... |
85 | ··0x0022a520·0d000000·6 | 85 | ··0x0022a520·0d000000·6ff11a00·10000000·78f11a00·....o.......x... |
86 | ··0x0022a530·20000000·7 | 86 | ··0x0022a530·20000000·7ff11a00·21000000·87f11a00··.......!....... |
87 | ··0x0022a540·22000000·9 | 87 | ··0x0022a540·22000000·91f11a00·26000000·9cf11a00·".......&....... |
88 | ··0x0022a550·28000000·a | 88 | ··0x0022a550·28000000·a7f11a00·2c000000·aef11a00·(.......,....... |
89 | ··0x0022a560·2a000000·b | 89 | ··0x0022a560·2a000000·b8f11a00·3a000000·c2f11a00·*.......:....... |
90 | ··0x0022a570·3f000000·d | 90 | ··0x0022a570·3f000000·d4f11a00·40000000·e5f11a00·?.......@....... |
91 | ··0x0022a580·41000000·e | 91 | ··0x0022a580·41000000·ebf11a00·42000000·faf11a00·A.......B....... |
92 | ··0x0022a590·43000000· | 92 | ··0x0022a590·43000000·20f21a00·44000000·38f21a00·C...·...D...8... |
93 | ··0x0022a5a0·45000000·4 | 93 | ··0x0022a5a0·45000000·47f21a00·46000000·7bf21a00·E...G...F...{... |
94 | ··0x0022a5b0·48000000·8 | 94 | ··0x0022a5b0·48000000·85f21a00·00000000·00000000·H............... |
95 | ··0x0022a5c0·00100000·9 | 95 | ··0x0022a5c0·00100000·94f21a00·00200000·9af21a00·.........·...... |
96 | ··0x0022a5d0·00300000·a | 96 | ··0x0022a5d0·00300000·a2f21a00·00400000·b0f21a00·.0.......@...... |
97 | ··0x0022a5e0·00500000·b | 97 | ··0x0022a5e0·00500000·b7f21a00·00600000·c3f21a00·.P.......`...... |
98 | ··0x0022a5f0·00700000·c | 98 | ··0x0022a5f0·00700000·c8f21a00·00800000·cff21a00·.p.............. |
99 | ··0x0022a600·00a00000·d | 99 | ··0x0022a600·00a00000·d6f21a00·00b00000·def21a00·................ |
100 | ··0x0022a610·00c00000·e | 100 | ··0x0022a610·00c00000·e4f21a00·00d00000·f0f21a00·................ |
101 | ··0x0022a620·00e00000·f | 101 | ··0x0022a620·00e00000·fcf21a00·00f00000·07f31a00·................ |
102 | ··0x0022a630·00000100·1 | 102 | ··0x0022a630·00000100·12f31a00·00100100·1ef31a00·................ |
103 | ··0x0022a640·00200100·2 | 103 | ··0x0022a640·00200100·2cf31a00·00300100·33f31a00·.·..,....0..3... |
104 | ··0x0022a650·00400100·3 | 104 | ··0x0022a650·00400100·38f31a00·00500100·3ef31a00·.@..8....P..>... |
105 | ··0x0022a660·00600100·4 | 105 | ··0x0022a660·00600100·44f31a00·00700100·49f31a00·.`..D....p..I... |
106 | ··0x0022a670·00800100·4 | 106 | ··0x0022a670·00800100·4ff31a00·00000000·00000000·....O........... |
107 | ··0x0022a680·80000000·fa030000·01000000·20000000·............·... | 107 | ··0x0022a680·80000000·fa030000·01000000·20000000·............·... |
108 | ··0x0022a690·0c000000·70043000·90cc0c00·90cd0c00·....p.0......... | 108 | ··0x0022a690·0c000000·70043000·90cc0c00·90cd0c00·....p.0......... |
109 | ··0x0022a6a0·30d60c00·00000000·00000000·00000000·0............... | 109 | ··0x0022a6a0·30d60c00·00000000·00000000·00000000·0............... |
110 | ··0x0022a6b0·80d60c00·00000000·93030000·01000000·................ | 110 | ··0x0022a6b0·80d60c00·00000000·93030000·01000000·................ |
111 | ··0x0022a6c0·10000000·00000000·08002000·b0fc0c00·..........·..... | 111 | ··0x0022a6c0·10000000·00000000·08002000·b0fc0c00·..........·..... |
112 | ··0x0022a6d0·40fd0c00·00000000·1c020000·00000000·@............... | 112 | ··0x0022a6d0·40fd0c00·00000000·1c020000·00000000·@............... |
113 | ··0x0022a6e0·00000000·50ff0c00·00000000·f0a62200·....P.........". | 113 | ··0x0022a6e0·00000000·50ff0c00·00000000·f0a62200·....P.........". |
114 | ··0x0022a6f0·0 | 114 | ··0x0022a6f0·033a1b00·e0040f00·d0070f00·400b0f00·.:..........@... |
115 | ··0x0022a700·30100f00·40150f00·00000000·e01f0f00·0...@........... | 115 | ··0x0022a700·30100f00·40150f00·00000000·e01f0f00·0...@........... |
116 | ··0x0022a710·00200f00·00040000·00000000·00000000·.·.............. | 116 | ··0x0022a710·00200f00·00040000·00000000·00000000·.·.............. |
117 | ··0x0022a720·00000000·00000000·00000000·30a72200·............0.". | 117 | ··0x0022a720·00000000·00000000·00000000·30a72200·............0.". |
118 | ··0x0022a730·ac000000·ab000000·00000000·90741000·.............t.. | 118 | ··0x0022a730·ac000000·ab000000·00000000·90741000·.............t.. |
119 | ··0x0022a740·c0741000·00000000·00000000·f0741000·.t...........t.. | 119 | ··0x0022a740·c0741000·00000000·00000000·f0741000·.t...........t.. |
120 | ··0x0022a750·20751000·00000000·00000000·00000000··u.............. | 120 | ··0x0022a750·20751000·00000000·00000000·00000000··u.............. |
121 | ··0x0022a760·00000000·38000000·70000000·a8000000·....8...p....... | 121 | ··0x0022a760·00000000·38000000·70000000·a8000000·....8...p....... |
Offset 130, 52 lines modified | Offset 130, 52 lines modified | ||
130 | ··0x0022a7f0·00000000·70000000·00000000·00000000·....p........... | 130 | ··0x0022a7f0·00000000·70000000·00000000·00000000·....p........... |
131 | ··0x0022a800·38000000·70000000·00000000·00000000·8...p........... | 131 | ··0x0022a800·38000000·70000000·00000000·00000000·8...p........... |
132 | ··0x0022a810·00200000·01000000·00000000·00000000·.·.............. | 132 | ··0x0022a810·00200000·01000000·00000000·00000000·.·.............. |
133 | ··0x0022a820·00000000·00000000·00000000·00000000·................ | 133 | ··0x0022a820·00000000·00000000·00000000·00000000·................ |
134 | ··0x0022a830·f0461500·20471500·00000000·70471500·.F..·G......pG.. | 134 | ··0x0022a830·f0461500·20471500·00000000·70471500·.F..·G......pG.. |
135 | ··0x0022a840·00481500·80481500·00000000·00000000·.H...H.......... | 135 | ··0x0022a840·00481500·80481500·00000000·00000000·.H...H.......... |
136 | ··0x0022a850·e0481500·20471500·00000000·10491500·.H..·G.......I.. | 136 | ··0x0022a850·e0481500·20471500·00000000·10491500·.H..·G.......I.. |
137 | ··0x0022a860·00481500·80481500·f3172253·b | 137 | ··0x0022a860·00481500·80481500·f3172253·b4b61b00·.H...H...."S.... |
138 | ··0x0022a870·a0b31600·e0b41600·90b51600·00000000·................ | 138 | ··0x0022a870·a0b31600·e0b41600·90b51600·00000000·................ |
139 | ··0x0022a880·a0b61600·a0b71600·00000000·00000000·................ | 139 | ··0x0022a880·a0b61600·a0b71600·00000000·00000000·................ |
Max diff block lines reached; 4822/18197 bytes (26.50%) of diff not shown. |