61.3 MB
/home/fdroid/fdroiddata/tmp/de.blinkt.openvpn_159.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_de.blinkt.openvpn_159.apk
4.05 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: SHA-1 digest of lib/arm64-v8a/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <+AjOOPmLbVLwDqgl9Px6d0qiuKI=>, actual: <0addw2z4K2FVh3lUaZocIZXLs/0=> ERROR: SHA-1 digest of lib/arm64-v8a/libovpn3.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <Haz1dCLWXhDU3rEpwtmTLe7a5HU=>, actual: <JOejQpruyCWuCOezCz41LrCtR/0=> ERROR: SHA-1 digest of lib/armeabi-v7a/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <Sgl4zJkznkZZ5+38XTb3AlEVHG4=>, actual: <vutEcQyPnpgtwagfbckwhlBjszM=> ERROR: SHA-1 digest of lib/armeabi-v7a/libovpn3.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <7VD8aPj4MUGJAzIczVOnuAujAME=>, actual: <v44o14n+XLimAiU/CPlHHtk/HIA=> ERROR: SHA-1 digest of lib/x86/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <glODAIZVulxhzXEy0dvLqk5DSgE=>, actual: <Jo4IrQOtuOR+eAVYSE/p3p/9J2Y=> ERROR: SHA-1 digest of lib/x86/libovpn3.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <tMy39xOED4sUJ87f1Ub0MyrJMVU=>, actual: <nXMjpAfrlFpYu+woGXNEh31rfV0=> ERROR: SHA-1 digest of lib/x86_64/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <r2IdDJ7tEpgPgM1Yd14WGha6K5I=>, actual: <Zy534Ke4UL1KfyqEle2A7BIJidE=> ERROR: SHA-1 digest of lib/x86_64/libovpn3.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <TXd33f8ZsBzmlUSYMiRZWypY9k0=>, actual: <dMnybXCcgI3ct5IwfPBpKeoE29I=> ERROR: SHA-1 digest of resources.arsc does not match the digest specified in META-INF/MANIFEST.MF. Expected: <9DzAB2XbRWMrZZBb81zvmd+8BiA=>, actual: <IUL4W4GlxkzsEe53PSjySk6591Q=>
    
Offset 1, 22 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·false 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·false 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·4cd330fe6593e2e64b1e1fa383f0c6d73892184fc1cd1a909e71d558d862e212 
10 Signer·#1·certificate·SHA-1·digest:·a46fd6d27ba0c44fe5e131670bcabce511027968 
11 Signer·#1·certificate·MD5·digest:·a9c9d6217921adace3956e867241f949 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·3be5a0a893846a31a922df828fe89399f0b98f9a804243521b236bbac6d8a025 
15 Signer·#1·public·key·SHA-1·digest:·957a68303a0f74b75738cd252c906f3cd7549533 
16 Signer·#1·public·key·MD5·digest:·bddce5a22a631e77da12b700d0f99061 
17 WARNING:·META-INF/android.arch.lifecycle_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/com.android.support_cardview-v7.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/com.android.support_recyclerview-v7.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/com.android.support_support-compat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/com.android.support_support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/com.android.support_support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
689 KB
zipinfo -v {}
Differences in extra fields detected; using output from zipinfo -v
    
Offset 1, 11428 lines modifiedOffset 1, 9258 lines modified
1 There·is·no·zipfile·comment.1 There·is·no·zipfile·comment.
  
2 End-of-central-directory·record:2 End-of-central-directory·record:
3 -------------------------------3 -------------------------------
  
4 ··Zip·archive·file·size:··················16739178·(0000000000FF6B6Ah)4 ··Zip·archive·file·size:··················16686483·(0000000000FE9D93h)
5 ··Actual·end-cent-dir·record·offset:······16739156·(0000000000FF6B54h)5 ··Actual·end-cent-dir·record·offset:······16686461·(0000000000FE9D7Dh)
6 ··Expected·end-cent-dir·record·offset:····16739156·(0000000000FF6B54h)6 ··Expected·end-cent-dir·record·offset:····16686461·(0000000000FE9D7Dh)
7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)
  
8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its
9 ··central·directory·contains·316·entries.9 ··central·directory·contains·316·entries.
10 ··The·central·directory·is·29880·(00000000000074B8h)·bytes·long,10 ··The·central·directory·is·27063·(00000000000069B7h)·bytes·long,
11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile
12 ··is·16709276·(0000000000FEF69Ch).12 ··is·16659398·(0000000000FE33C6h).
  
  
13 Central·directory·entry·#1:13 Central·directory·entry·#1:
14 ---------------------------14 ---------------------------
  
15 ··META-INF/MANIFEST.MF15 ··AndroidManifest.xml
  
16 ··offset·of·local·header·from·start·of·archive:···016 ··offset·of·local·header·from·start·of·archive:···0
17 ··················································(0000000000000000h)·bytes17 ··················································(0000000000000000h)·bytes
18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
19 ··version·of·encoding·software:···················2.019 ··version·of·encoding·software:···················0.0
20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
21 ··minimum·software·version·required·to·extract:···2.021 ··minimum·software·version·required·to·extract:···0.0
22 ··compression·method:·····························deflated22 ··compression·method:·····························deflated
23 ··compression·sub-type·(deflation):···············normal23 ··compression·sub-type·(deflation):···············normal
24 ··file·security·status:···························not·encrypted24 ··file·security·status:···························not·encrypted
25 ··extended·local·header:··························yes25 ··extended·local·header:··························no
26 ··file·last·modified·on·(DOS·date/time):··········2018·Oct·30·07:11:2226 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
27 ··32-bit·CRC·value·(hex):·························710fe6ad27 ··32-bit·CRC·value·(hex):·························b2c1d529
28 ··compressed·size:································9375·bytes28 ··compressed·size:································3228·bytes
29 ··uncompressed·size:······························29142·bytes29 ··uncompressed·size:······························14016·bytes
30 ··length·of·filename:·····························20·characters30 ··length·of·filename:·····························19·characters
31 ··length·of·extra·field:··························0·bytes31 ··length·of·extra·field:··························0·bytes
32 ··length·of·file·comment:·························0·characters32 ··length·of·file·comment:·························0·characters
33 ··disk·number·on·which·file·begins:···············disk·133 ··disk·number·on·which·file·begins:···············disk·1
34 ··apparent·file·type:·····························binary34 ··apparent·file·type:·····························binary
35 ··non-MSDOS·external·file·attributes:·············000000·hex35 ··non-MSDOS·external·file·attributes:·············000000·hex
36 ··MS-DOS·file·attributes·(00·hex):················none36 ··MS-DOS·file·attributes·(00·hex):················none
  
37 ··There·is·no·file·comment.37 ··There·is·no·file·comment.
  
38 Central·directory·entry·#2:38 Central·directory·entry·#2:
39 ---------------------------39 ---------------------------
  
40 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
41 ··META-INF/D1C13032.SF 
  
42 ··offset·of·local·header·from·start·of·archive:···9441 
43 ··················································(00000000000024E1h)·bytes 
44 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
45 ··version·of·encoding·software:···················2.0 
46 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
47 ··minimum·software·version·required·to·extract:···2.0 
48 ··compression·method:·····························deflated 
49 ··compression·sub-type·(deflation):···············normal 
50 ··file·security·status:···························not·encrypted 
51 ··extended·local·header:··························yes 
52 ··file·last·modified·on·(DOS·date/time):··········2018·Oct·30·07:11:22 
53 ··32-bit·CRC·value·(hex):·························23f4a9be 
54 ··compressed·size:································9597·bytes 
55 ··uncompressed·size:······························29245·bytes 
56 ··length·of·filename:·····························20·characters 
57 ··length·of·extra·field:··························0·bytes 
58 ··length·of·file·comment:·························0·characters 
59 ··disk·number·on·which·file·begins:···············disk·1 
60 ··apparent·file·type:·····························binary 
61 ··non-MSDOS·external·file·attributes:·············000000·hex 
62 ··MS-DOS·file·attributes·(00·hex):················none 
  
63 ··There·is·no·file·comment. 
  
64 Central·directory·entry·#3: 
65 --------------------------- 
  
66 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
67 ··META-INF/D1C13032.RSA 
  
68 ··offset·of·local·header·from·start·of·archive:···19104 
69 ··················································(0000000000004AA0h)·bytes 
70 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
71 ··version·of·encoding·software:···················2.0 
72 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
73 ··minimum·software·version·required·to·extract:···2.0 
74 ··compression·method:·····························deflated 
75 ··compression·sub-type·(deflation):···············normal 
76 ··file·security·status:···························not·encrypted 
77 ··extended·local·header:··························yes 
78 ··file·last·modified·on·(DOS·date/time):··········2018·Oct·30·07:11:22 
79 ··32-bit·CRC·value·(hex):·························0c54613c 
80 ··compressed·size:································1036·bytes 
81 ··uncompressed·size:······························1291·bytes 
82 ··length·of·filename:·····························21·characters 
83 ··length·of·extra·field:··························0·bytes 
84 ··length·of·file·comment:·························0·characters 
85 ··disk·number·on·which·file·begins:···············disk·1 
86 ··apparent·file·type:·····························binary 
87 ··non-MSDOS·external·file·attributes:·············000000·hex 
88 ··MS-DOS·file·attributes·(00·hex):················none 
  
89 ··There·is·no·file·comment. 
  
90 Central·directory·entry·#4: 
91 --------------------------- 
  
92 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
93 ··META-INF/android.arch.lifecycle_runtime.version40 ··META-INF/android.arch.lifecycle_runtime.version
  
94 ··offset·of·local·header·from·start·of·archive:···2020741 ··offset·of·local·header·from·start·of·archive:···3277
95 ··················································(0000000000004EEFh)·bytes42 ··················································(0000000000000CCDh)·bytes
96 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT43 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
97 ··version·of·encoding·software:···················1.044 ··version·of·encoding·software:···················2.4
98 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT45 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
99 ··minimum·software·version·required·to·extract:···1.046 ··minimum·software·version·required·to·extract:···1.0
100 ··compression·method:·····························none·(stored)47 ··compression·method:·····························none·(stored)
101 ··file·security·status:···························not·encrypted48 ··file·security·status:···························not·encrypted
102 ··extended·local·header:··························no49 ··extended·local·header:··························no
103 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0050 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
104 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·local 
105 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·UTC 
Max diff block lines reached; 698051/705260 bytes (98.98%) of diff not shown.
142 B
filetype from file(1)
    
Offset 1, 1 lines modifiedOffset 1, 1 lines modified
1 Zip·archive·data,·at·least·v2.0·to·extract1 Zip·archive·data,·at·least·v0.0·to·extract
9.19 MB
resources.arsc
Format-specific differences are supported for Android package resource table (ARSC) but no file-specific differences were detected; falling back to a binary diff.
    
Offset 17, 2745 lines modifiedOffset 17, 2745 lines modified
00000100:·d63c·0000·e53c·0000·0c3d·0000·2f3d·0000··.<...<...=../=..00000100:·d63c·0000·e53c·0000·0c3d·0000·2f3d·0000··.<...<...=../=..
00000110:·343d·0000·3b3d·0000·3f3d·0000·433d·0000··4=..;=..?=..C=..00000110:·343d·0000·3b3d·0000·3f3d·0000·433d·0000··4=..;=..?=..C=..
00000120:·483d·0000·f93f·0000·3843·0000·ae46·0000··H=...?..8C...F..00000120:·483d·0000·f93f·0000·3843·0000·ae46·0000··H=...?..8C...F..
00000130:·0a48·0000·1248·0000·1848·0000·2648·0000··.H...H...H..&H..00000130:·0a48·0000·1248·0000·1848·0000·2648·0000··.H...H...H..&H..
00000140:·3748·0000·4748·0000·7248·0000·7d48·0000··7H..GH..rH..}H..00000140:·3748·0000·4748·0000·7248·0000·7d48·0000··7H..GH..rH..}H..
00000150:·9148·0000·1649·0000·3649·0000·4e49·0000··.H...I..6I..NI..00000150:·9148·0000·1649·0000·3649·0000·4e49·0000··.H...I..6I..NI..
Diff chunk too large, falling back to line-by-line diff (2731 lines added, 2731 lines removed)
00000160:·5d49·0000·7649·0000·8949·0000·b149·0000··]I..vI...I...I..00000160:·5d49·0000·7649·0000·8949·0000·b149·0000··]I..vI...I...I..
00000170:·dc49·0000·1c4a·0000·d04a·0000·d84b·0000··.I...J...J...K..00000170:·dc49·0000·1c4a·0000·324a·0000·e64a·0000··.I...J..2J...J..
00000180:·184c·0000·304c·0000·5d4f·0000·764f·0000··.L..0L..]O..vO..00000180:·ee4b·0000·2e4c·0000·464c·0000·734f·0000··.K...L..FL..sO..
00000190:·874f·0000·9f4f·0000·b84f·0000·d44f·0000··.O...O...O...O..00000190:·8c4f·0000·9d4f·0000·b54f·0000·ce4f·0000··.O...O...O...O..
000001a0:·e74f·0000·fc4f·0000·1050·0000·2650·0000··.O...O...P..&P..000001a0:·ea4f·0000·fd4f·0000·1250·0000·2650·0000··.O...O...P..&P..
000001b0:·6950·0000·8450·0000·a050·0000·b050·0000··iP...P...P...P..000001b0:·2e50·0000·4450·0000·8750·0000·a250·0000··.P..DP...P...P..
000001c0:·cc50·0000·dd50·0000·e650·0000·fc50·0000··.P...P...P...P..000001c0:·be50·0000·ce50·0000·ea50·0000·0a51·0000··.P...P...P...Q..
000001d0:·0852·0000·3152·0000·8b52·0000·e252·0000··.R..1R...R...R..000001d0:·1b51·0000·2451·0000·3a51·0000·4652·0000··.Q..$Q..:Q..FR..
000001e0:·0653·0000·2353·0000·3253·0000·4353·0000··.S..#S..2S..CS..000001e0:·6f52·0000·c952·0000·2053·0000·4453·0000··oR...R..·S..DS..
000001f0:·7553·0000·da53·0000·e253·0000·0054·0000··uS...S...S...T..000001f0:·6153·0000·7f53·0000·8e53·0000·9f53·0000··aS...S...S...S..
00000200:·4954·0000·6754·0000·7c54·0000·9554·0000··IT..gT..|T...T..00000200:·d153·0000·3654·0000·3e54·0000·5c54·0000··.S..6T..>T..\T..
00000210:·a854·0000·b654·0000·bf54·0000·1555·0000··.T...T...T...U..00000210:·a554·0000·c354·0000·d854·0000·f154·0000··.T...T...T...T..
00000220:·2d55·0000·8255·0000·8e55·0000·a255·0000··-U...U...U...U..00000220:·0455·0000·1255·0000·1b55·0000·7155·0000··.U...U...U..qU..
00000230:·b455·0000·c655·0000·d655·0000·e255·0000··.U...U...U...U..00000230:·8955·0000·de55·0000·ea55·0000·fe55·0000··.U...U...U...U..
00000240:·ef55·0000·0256·0000·1956·0000·3056·0000··.U...V...V..0V..00000240:·1056·0000·2256·0000·3256·0000·3e56·0000··.V.."V..2V..>V..
00000250:·4556·0000·6056·0000·8456·0000·b056·0000··EV..`V...V...V..00000250:·4b56·0000·5e56·0000·7556·0000·8c56·0000··KV..^V..uV...V..
00000260:·fe56·0000·5858·0000·7958·0000·8d58·0000··.V..XX..yX...X..00000260:·a156·0000·bc56·0000·e056·0000·0c57·0000··.V...V...V...W..
00000270:·9a58·0000·b058·0000·e858·0000·2b59·0000··.X...X...X..+Y..00000270:·5a57·0000·b458·0000·d558·0000·e958·0000··ZW...X...X...X..
00000280:·8459·0000·055a·0000·2e5a·0000·6e5a·0000··.Y...Z...Z..nZ..00000280:·f658·0000·0c59·0000·4459·0000·8759·0000··.X...Y..DY...Y..
00000290:·b45a·0000·ed5a·0000·2e5b·0000·565b·0000··.Z...Z...[..V[..00000290:·e059·0000·615a·0000·8a5a·0000·ca5a·0000··.Y..aZ...Z...Z..
000002a0:·795b·0000·985b·0000·a95b·0000·b95b·0000··y[...[...[...[..000002a0:·105b·0000·495b·0000·8a5b·0000·b25b·0000··.[..I[...[...[..
000002b0:·d25b·0000·e05b·0000·e95b·0000·025c·0000··.[...[...[...\..000002b0:·d55b·0000·e15b·0000·005c·0000·115c·0000··.[...[...\...\..
000002c0:·1e5c·0000·2b5c·0000·3b5c·0000·4c5c·0000··.\..+\..;\..L\..000002c0:·215c·0000·2e5c·0000·475c·0000·555c·0000··!\...\..G\..U\..
000002d0:·8a5c·0000·b25c·0000·f75c·0000·135d·0000··.\...\...\...]..000002d0:·5e5c·0000·775c·0000·935c·0000·a05c·0000··^\..w\...\...\..
000002e0:·2b5d·0000·455d·0000·5f5d·0000·e55d·0000··+]..E].._]...]..000002e0:·b05c·0000·c15c·0000·ff5c·0000·275d·0000··.\...\...\..']..
000002f0:·f95d·0000·085e·0000·205e·0000·3e5e·0000··.]...^..·^..>^..000002f0:·6c5d·0000·885d·0000·a05d·0000·ba5d·0000··l]...]...]...]..
00000300:·485e·0000·6d5e·0000·7a5e·0000·8e5e·0000··H^..m^..z^...^..00000300:·d45d·0000·5a5e·0000·6e5e·0000·7d5e·0000··.]..Z^..n^..}^..
00000310:·c65e·0000·045f·0000·465f·0000·715f·0000··.^..._..F_..q_..00000310:·955e·0000·b35e·0000·bd5e·0000·e25e·0000··.^...^...^...^..
00000320:·4e60·0000·e660·0000·0061·0000·2561·0000··N`...`...a..%a..00000320:·ef5e·0000·035f·0000·3b5f·0000·795f·0000··.^..._..;_..y_..
00000330:·7c61·0000·d861·0000·8862·0000·ab62·0000··|a...a...b...b..00000330:·bb5f·0000·e65f·0000·c360·0000·5b61·0000··._..._...`..[a..
00000340:·c262·0000·db62·0000·fc62·0000·1e63·0000··.b...b...b...c..00000340:·7561·0000·9a61·0000·f161·0000·4d62·0000··ua...a...a..Mb..
00000350:·3a63·0000·6063·0000·9563·0000·d863·0000··:c..`c...c...c..00000350:·fd62·0000·2063·0000·3763·0000·5063·0000··.b..·c..7c..Pc..
00000360:·ec63·0000·f663·0000·1664·0000·3264·0000··.c...c...d..2d..00000360:·7163·0000·9363·0000·af63·0000·d563·0000··qc...c...c...c..
00000370:·4b64·0000·7364·0000·9664·0000·b364·0000··Kd..sd...d...d..00000370:·0a64·0000·4d64·0000·6164·0000·6b64·0000··.d..Md..ad..kd..
00000380:·c164·0000·f464·0000·1065·0000·2c65·0000··.d...d...e..,e..00000380:·8b64·0000·a764·0000·c064·0000·e864·0000··.d...d...d...d..
00000390:·7965·0000·8965·0000·9c65·0000·bb65·0000··ye...e...e...e..00000390:·0b65·0000·2865·0000·3665·0000·6965·0000··.e..(e..6e..ie..
000003a0:·9466·0000·3567·0000·3d67·0000·5967·0000··.f..5g..=g..Yg..000003a0:·7965·0000·9565·0000·b165·0000·fe65·0000··ye...e...e...e..
000003b0:·7067·0000·8567·0000·9267·0000·a167·0000··pg...g...g...g..000003b0:·0e66·0000·2166·0000·4066·0000·1967·0000··.f..!f..@f...g..
000003c0:·b067·0000·e067·0000·e269·0000·b16a·0000··.g...g...i...j..000003c0:·ba67·0000·c267·0000·d767·0000·f367·0000··.g...g...g...g..
000003d0:·9d6b·0000·a66b·0000·bd6b·0000·e36b·0000··.k...k...k...k..000003d0:·0a68·0000·1f68·0000·2c68·0000·3b68·0000··.h...h..,h..;h..
000003e0:·f36b·0000·126c·0000·316c·0000·6a6c·0000··.k...l..1l..jl..000003e0:·4a68·0000·7a68·0000·7c6a·0000·4b6b·0000··Jh..zh..|j..Kk..
000003f0:·8a6c·0000·a66c·0000·b46c·0000·dd6c·0000··.l...l...l...l..000003f0:·376c·0000·406c·0000·576c·0000·7d6c·0000··7l..@l..Wl..}l..
00000400:·156d·0000·5b71·0000·7471·0000·7b71·0000··.m..[q..tq..{q..00000400:·8d6c·0000·ac6c·0000·cb6c·0000·046d·0000··.l...l...l...m..
00000410:·9771·0000·9d71·0000·af71·0000·c071·0000··.q...q...q...q..00000410:·246d·0000·406d·0000·4e6d·0000·776d·0000··$m..@m..Nm..wm..
00000420:·dd71·0000·ef71·0000·fc71·0000·0772·0000··.q...q...q...r..00000420:·af6d·0000·f571·0000·0e72·0000·1c72·0000··.m...q...r...r..
00000430:·1672·0000·2c72·0000·5772·0000·7072·0000··.r..,r..Wr..pr..00000430:·2372·0000·3f72·0000·4572·0000·5772·0000··#r..?r..Er..Wr..
00000440:·a772·0000·2e78·0000·3579·0000·3c79·0000··.r...x..5y..<y..00000440:·6872·0000·8572·0000·9772·0000·a472·0000··hr...r...r...r..
00000450:·5679·0000·6279·0000·7779·0000·2a7a·0000··Vy..by..wy..*z..00000450:·af72·0000·be72·0000·d472·0000·ff72·0000··.r...r...r...r..
00000460:·567d·0000·bb7d·0000·cc7d·0000·b87e·0000··V}...}...}...~..00000460:·1873·0000·4f73·0000·d678·0000·dd79·0000··.s..Os...x...y..
00000470:·c27e·0000·dd7e·0000·f07e·0000·657f·0000··.~...~...~..e...00000470:·e479·0000·fe79·0000·0a7a·0000·1f7a·0000··.y...y...z...z..
00000480:·8a7f·0000·9b7f·0000·ef7f·0000·0280·0000··................00000480:·d27a·0000·fe7d·0000·637e·0000·747e·0000··.z...}..c~..t~..
00000490:·1c80·0000·3080·0000·4280·0000·4980·0000··....0...B...I...00000490:·607f·0000·6a7f·0000·857f·0000·987f·0000··`...j...........
000004a0:·5980·0000·6b80·0000·7980·0000·b280·0000··Y...k...y.......000004a0:·0d80·0000·3280·0000·4380·0000·9780·0000··....2...C.......
000004b0:·e380·0000·9e81·0000·ad81·0000·bd81·0000··................000004b0:·aa80·0000·c480·0000·d880·0000·ea80·0000··................
000004c0:·cf81·0000·e081·0000·f981·0000·6882·0000··............h...000004c0:·f180·0000·0181·0000·1381·0000·2181·0000··............!...
000004d0:·9282·0000·9c82·0000·b882·0000·cd82·0000··................000004d0:·5a81·0000·8b81·0000·4682·0000·5582·0000··Z.......F...U...
000004e0:·e482·0000·0083·0000·0a83·0000·5583·0000··............U...000004e0:·6582·0000·7782·0000·8882·0000·a182·0000··e...w...........
000004f0:·6883·0000·b583·0000·1584·0000·a184·0000··h...............000004f0:·1083·0000·3a83·0000·4483·0000·6083·0000··....:...D...`...
00000500:·cf84·0000·ad86·0000·4b87·0000·6487·0000··........K...d...00000500:·7583·0000·8c83·0000·a883·0000·b283·0000··u...............
00000510:·c287·0000·e487·0000·0888·0000·1688·0000··................00000510:·fd83·0000·1084·0000·5d84·0000·bd84·0000··........].......
00000520:·3388·0000·4588·0000·9388·0000·ab88·0000··3...E...........00000520:·4985·0000·7785·0000·5587·0000·f387·0000··I...w...U.......
00000530:·d388·0000·e989·0000·2b8a·0000·3d8a·0000··........+...=...00000530:·0c88·0000·6a88·0000·8c88·0000·b088·0000··....j...........
00000540:·508a·0000·758a·0000·a28a·0000·b98a·0000··P...u...........00000540:·be88·0000·db88·0000·ed88·0000·3b89·0000··............;...
00000550:·c88a·0000·f28a·0000·fd8a·0000·258b·0000··............%...00000550:·5389·0000·5e89·0000·8689·0000·9c8a·0000··S...^...........
00000560:·3f8b·0000·5a8b·0000·6a8b·0000·7f8b·0000··?...Z...j.......00000560:·de8a·0000·f08a·0000·038b·0000·148b·0000··................
00000570:·a88b·0000·b48b·0000·d28b·0000·e18b·0000··................00000570:·398b·0000·668b·0000·7d8b·0000·8c8b·0000··9...f...}.......
00000580:·f98b·0000·1e8c·0000·538c·0000·6b8c·0000··........S...k...00000580:·b68b·0000·c18b·0000·e98b·0000·038c·0000··................
00000590:·788c·0000·958c·0000·b58c·0000·c28c·0000··x...............00000590:·0e8c·0000·298c·0000·398c·0000·478c·0000··....)...9...G...
000005a0:·dc8c·0000·fa8c·0000·198d·0000·5d8d·0000··............]...000005a0:·5b8c·0000·708c·0000·998c·0000·a58c·0000··[...p...........
000005b0:·898d·0000·a08d·0000·fa8d·0000·078e·0000··................000005b0:·c38c·0000·d28c·0000·ea8c·0000·0f8d·0000··................
000005c0:·238e·0000·488e·0000·658e·0000·878e·0000··#...H...e.......000005c0:·448d·0000·5c8d·0000·698d·0000·868d·0000··D...\...i.......
000005d0:·998e·0000·aa8e·0000·ba8e·0000·c38e·0000··................000005d0:·a68d·0000·b38d·0000·cd8d·0000·eb8d·0000··................
000005e0:·0b8f·0000·248f·0000·428f·0000·5c8f·0000··....$...B...\...000005e0:·0a8e·0000·4e8e·0000·7a8e·0000·918e·0000··....N...z.......
000005f0:·658f·0000·718f·0000·8e8f·0000·a18f·0000··e...q...........000005f0:·9b8e·0000·f58e·0000·028f·0000·1e8f·0000··................
00000600:·b18f·0000·ed8f·0000·ff8f·0000·0d90·0000··................00000600:·438f·0000·608f·0000·bd8f·0000·d18f·0000··C...`...........
00000610:·2690·0000·3190·0000·3990·0000·4d90·0000··&...1...9...M...00000610:·f38f·0000·0590·0000·1690·0000·2690·0000··............&...
00000620:·5890·0000·6a90·0000·7a90·0000·ab90·0000··X...j...z.......00000620:·2f90·0000·7790·0000·9090·0000·ae90·0000··/...w...........
00000630:·1291·0000·6291·0000·3f92·0000·4692·0000··....b...?...F...00000630:·c890·0000·d190·0000·dd90·0000·fa90·0000··................
00000640:·9b92·0000·d792·0000·0093·0000·c994·0000··................00000640:·0d91·0000·5a91·0000·6a91·0000·a691·0000··....Z...j.......
00000650:·8596·0000·9396·0000·df96·0000·ef96·0000··................00000650:·b891·0000·c691·0000·df91·0000·ea91·0000··................
00000660:·0f97·0000·1e97·0000·2997·0000·9597·0000··........).......00000660:·f291·0000·0692·0000·1192·0000·2392·0000··............#...
00000670:·b097·0000·0998·0000·2398·0000·0999·0000··........#.......00000670:·3392·0000·6492·0000·cb92·0000·1b93·0000··3...d...........
00000680:·9399·0000·d399·0000·149a·0000·8a9a·0000··................00000680:·f893·0000·ff93·0000·5494·0000·9094·0000··........T.......
00000690:·8b9f·0000·79a1·0000·3ea2·0000·88a3·0000··....y...>.......00000690:·b994·0000·8296·0000·3e98·0000·4c98·0000··........>...L...
000006a0:·eaa3·0000·4da4·0000·5aa4·0000·15a5·0000··....M...Z.......000006a0:·9898·0000·a898·0000·c898·0000·d798·0000··................
000006b0:·f5a5·0000·6fa6·0000·c6a6·0000·31a7·0000··....o.......1...000006b0:·e298·0000·4e99·0000·6999·0000·c299·0000··....N...i.......
000006c0:·38a7·0000·53a7·0000·daa7·0000·eaa7·0000··8...S...........000006c0:·dc99·0000·c29a·0000·4c9b·0000·8c9b·0000··........L.......
000006d0:·0ba8·0000·19a8·0000·32a8·0000·66a8·0000··........2...f...000006d0:·cd9b·0000·439c·0000·44a1·0000·32a3·0000··....C...D...2...
000006e0:·7aa8·0000·8ca8·0000·a4a8·0000·b7a8·0000··z...............000006e0:·f7a3·0000·41a5·0000·a3a5·0000·06a6·0000··....A...........
000006f0:·f0a8·0000·5da9·0000·a4a9·0000·bfa9·0000··....]...........000006f0:·13a6·0000·cea6·0000·aea7·0000·bba7·0000··................
00000700:·dba9·0000·f4a9·0000·07aa·0000·12aa·0000··................00000700:·35a8·0000·8ca8·0000·f7a8·0000·fea8·0000··5...............
00000710:·26aa·0000·3faa·0000·fdaa·0000·23ab·0000··&...?.......#...00000710:·19a9·0000·3ba9·0000·c2a9·0000·d2a9·0000··....;...........
00000720:·37ab·0000·92ab·0000·a2ab·0000·b6ab·0000··7...............00000720:·f3a9·0000·01aa·0000·1aaa·0000·4eaa·0000··............N...
00000730:·e6ab·0000·16ac·0000·3fac·0000·65ac·0000··........?...e...00000730:·62aa·0000·74aa·0000·8caa·0000·9faa·0000··b...t...........
00000740:·83ac·0000·9dac·0000·ebac·0000·64ad·0000··............d...00000740:·d8aa·0000·45ab·0000·8cab·0000·a7ab·0000··....E...........
00000750:·92ad·0000·a1ad·0000·bbad·0000·43ae·0000··............C...00000750:·c3ab·0000·d7ab·0000·f0ab·0000·03ac·0000··................
00000760:·6cae·0000·9dae·0000·baae·0000·d5ae·0000··l...............00000760:·0eac·0000·22ac·0000·3bac·0000·f9ac·0000··...."...;.......
00000770:·f4ae·0000·11af·0000·31af·0000·5eaf·0000··........1...^...00000770:·1fad·0000·33ad·0000·8ead·0000·9ead·0000··....3...........
00000780:·daaf·0000·2db0·0000·52b0·0000·a7b0·0000··....-...R.......00000780:·b2ad·0000·e2ad·0000·12ae·0000·3bae·0000··............;...
00000790:·3fb1·0000·62b1·0000·87b1·0000·a7b1·0000··?...b...........00000790:·61ae·0000·7fae·0000·99ae·0000·e7ae·0000··a...............
000007a0:·c0b1·0000·fcb1·0000·c4b2·0000·ffb2·0000··................000007a0:·60af·0000·8eaf·0000·9daf·0000·b7af·0000··`...............
000007b0:·69b3·0000·7fb3·0000·c4b3·0000·e1b3·0000··i...............000007b0:·c4af·0000·4cb0·0000·75b0·0000·a6b0·0000··....L...u.......
000007c0:·efb3·0000·09b4·0000·0db4·0000·1bb4·0000··................000007c0:·c3b0·0000·deb0·0000·fdb0·0000·1ab1·0000··................
000007d0:·27b4·0000·33b4·0000·46b4·0000·5cb4·0000··'...3...F...\...000007d0:·3ab1·0000·67b1·0000·e3b1·0000·36b2·0000··:...g.......6...
000007e0:·6db4·0000·88b4·0000·8cb4·0000·a4b4·0000··m...............000007e0:·5bb2·0000·b0b2·0000·48b3·0000·6bb3·0000··[.......H...k...
000007f0:·d5b4·0000·07b5·0000·45b5·0000·81b5·0000··........E.......000007f0:·90b3·0000·b0b3·0000·c9b3·0000·05b4·0000··................
00000800:·b4b5·0000·e5b5·0000·14b6·0000·43b6·0000··............C...00000800:·cdb4·0000·08b5·0000·72b5·0000·88b5·0000··........r.......
00000810:·79b6·0000·abb6·0000·dbb6·0000·08b7·0000··y...............00000810:·9fb5·0000·e4b5·0000·01b6·0000·0fb6·0000··................
00000820:·38b7·0000·66b7·0000·9bb7·0000·c6b7·0000··8...f...........00000820:·29b6·0000·2db6·0000·3bb6·0000·47b6·0000··)...-...;...G...
00000830:·f8b7·0000·2bb8·0000·52b8·0000·81b8·0000··....+...R.......00000830:·55b6·0000·61b6·0000·74b6·0000·8ab6·0000··U...a...t.......
00000840:·b5b8·0000·d9b8·0000·0ab9·0000·37b9·0000··............7...00000840:·9bb6·0000·b6b6·0000·bab6·0000·d2b6·0000··................
00000850:·67b9·0000·96b9·0000·c4b9·0000·f3b9·0000··g...............00000850:·03b7·0000·35b7·0000·73b7·0000·afb7·0000··....5...s.......
00000860:·21ba·0000·48ba·0000·7aba·0000·a9ba·0000··!...H...z.......00000860:·e2b7·0000·13b8·0000·42b8·0000·71b8·0000··........B...q...
00000870:·d8ba·0000·09bb·0000·41bb·0000·7abb·0000··........A...z...00000870:·a7b8·0000·d9b8·0000·09b9·0000·36b9·0000··............6...
00000880:·aebb·0000·eabb·0000·27bc·0000·54bc·0000··........'...T...00000880:·66b9·0000·94b9·0000·c9b9·0000·f4b9·0000··f...............
00000890:·82bc·0000·b1bc·0000·efbc·0000·2bbd·0000··............+...00000890:·26ba·0000·59ba·0000·80ba·0000·afba·0000··&...Y...........
000008a0:·5ebd·0000·8fbd·0000·bebd·0000·edbd·0000··^...............000008a0:·e3ba·0000·07bb·0000·38bb·0000·65bb·0000··........8...e...
000008b0:·23be·0000·55be·0000·85be·0000·b2be·0000··#...U...........000008b0:·95bb·0000·c4bb·0000·f2bb·0000·21bc·0000··............!...
000008c0:·e2be·0000·10bf·0000·45bf·0000·70bf·0000··........E...p...000008c0:·4fbc·0000·76bc·0000·a8bc·0000·d7bc·0000··O...v...........
000008d0:·a2bf·0000·d5bf·0000·fcbf·0000·2bc0·0000··............+...000008d0:·06bd·0000·37bd·0000·6fbd·0000·a8bd·0000··....7...o.......
Max diff block lines reached; 9258935/9636389 bytes (96.08%) of diff not shown.
17.2 MB
lib/armeabi-v7a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.32 KB
readelf --wide --program-header {}
    
Offset 2, 20 lines modifiedOffset 2, 20 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x219ce0·0x219ce0·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x219cf0·0x219cf0·R·E·0x1000
9 ··LOAD···········0x21a500·0x0021b500·0x0021b500·0x0cf4c·0x102ec·RW··0x10009 ··LOAD···········0x21a500·0x0021b500·0x0021b500·0x0cf4c·0x102ec·RW··0x1000
10 ··DYNAMIC········0x222998·0x00223998·0x00223998·0x00118·0x00118·RW··0x410 ··DYNAMIC········0x222998·0x00223998·0x00223998·0x00118·0x00118·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1012 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
13 ··EXIDX··········0x1ef710·0x001ef710·0x001ef710·0x09738·0x09738·R···0x413 ··EXIDX··········0x1ef728·0x001ef728·0x001ef728·0x09738·0x09738·R···0x4
14 ··GNU_RELRO······0x21a500·0x0021b500·0x0021b500·0x0cb00·0x0cb00·RW··0x1014 ··GNU_RELRO······0x21a500·0x0021b500·0x0021b500·0x0cb00·0x0cb00·RW··0x10
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.ARM.extab·.ARM.exidx·.rodata·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.ARM.extab·.ARM.exidx·.rodata·
19 ···02·····.fini_array·.data.rel.ro·.init_array·.dynamic·.got·.data·.bss·19 ···02·····.fini_array·.data.rel.ro·.init_array·.dynamic·.got·.data·.bss·
1.84 KB
readelf --wide --sections {}
    
Offset 10, 18 lines modifiedOffset 10, 18 lines modified
10 ··[·5]·.hash·············HASH············0007dfe4·07dfe4·00a810·04···A··3···0··410 ··[·5]·.hash·············HASH············0007dfe4·07dfe4·00a810·04···A··3···0··4
11 ··[·6]·.gnu.version······VERSYM··········000887f4·0887f4·0033fe·02···A··3···0··211 ··[·6]·.gnu.version······VERSYM··········000887f4·0887f4·0033fe·02···A··3···0··2
12 ··[·7]·.gnu.version_d····VERDEF··········0008bbf4·08bbf4·00001c·00···A··4···1··412 ··[·7]·.gnu.version_d····VERDEF··········0008bbf4·08bbf4·00001c·00···A··4···1··4
13 ··[·8]·.gnu.version_r····VERNEED·········0008bc10·08bc10·000060·00···A··4···3··413 ··[·8]·.gnu.version_r····VERNEED·········0008bc10·08bc10·000060·00···A··4···3··4
14 ··[·9]·.rel.dyn··········REL·············0008bc70·08bc70·00c3b8·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0008bc70·08bc70·00c3b8·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············00098028·098028·007608·08··AI··3··20··415 ··[10]·.rel.plt··········REL·············00098028·098028·007608·08··AI··3··20··4
16 ··[11]·.plt··············PROGBITS········0009f630·09f630·00b120·00··AX··0···0··416 ··[11]·.plt··············PROGBITS········0009f630·09f630·00b120·00··AX··0···0··4
17 ··[12]·.text·············PROGBITS········000aa750·0aa750·115990·00··AX··0···0··817 ··[12]·.text·············PROGBITS········000aa750·0aa750·1159a8·00··AX··0···0··8
18 ··[13]·.ARM.extab········PROGBITS········001c00e0·1c00e0·02f630·00···A··0···0··418 ··[13]·.ARM.extab········PROGBITS········001c00f8·1c00f8·02f630·00···A··0···0··4
19 ··[14]·.ARM.exidx········ARM_EXIDX·······001ef710·1ef710·009738·08··AL·12···0··419 ··[14]·.ARM.exidx········ARM_EXIDX·······001ef728·1ef728·009738·08··AL·12···0··4
20 ··[15]·.rodata···········PROGBITS········001f8e50·1f8e50·020e90·00···A··0···0·1620 ··[15]·.rodata···········PROGBITS········001f8e60·1f8e60·020e90·00···A··0···0·16
21 ··[16]·.fini_array·······FINI_ARRAY······0021b500·21a500·000008·04··WA··0···0··421 ··[16]·.fini_array·······FINI_ARRAY······0021b500·21a500·000008·04··WA··0···0··4
22 ··[17]·.data.rel.ro······PROGBITS········0021b510·21a510·008440·00··WA··0···0·1622 ··[17]·.data.rel.ro······PROGBITS········0021b510·21a510·008440·00··WA··0···0·16
23 ··[18]·.init_array·······INIT_ARRAY······00223950·222950·000048·04··WA··0···0··423 ··[18]·.init_array·······INIT_ARRAY······00223950·222950·000048·04··WA··0···0··4
24 ··[19]·.dynamic··········DYNAMIC·········00223998·222998·000118·08··WA··4···0··424 ··[19]·.dynamic··········DYNAMIC·········00223998·222998·000118·08··WA··4···0··4
25 ··[20]·.got··············PROGBITS········00223ab0·222ab0·004550·00··WA··0···0··425 ··[20]·.got··············PROGBITS········00223ab0·222ab0·004550·00··WA··0···0··4
26 ··[21]·.data·············PROGBITS········00228000·227000·00044c·00··WA··0···0··426 ··[21]·.data·············PROGBITS········00228000·227000·00044c·00··WA··0···0··4
27 ··[22]·.bss··············NOBITS··········00228450·22744c·00339c·00··WA··0···0·1627 ··[22]·.bss··············NOBITS··········00228450·22744c·00339c·00··WA··0···0·16
779 KB
readelf --wide --symbols {}
    
Offset 1, 109 lines modifiedOffset 1, 109 lines modified
  
1 Symbol·table·'.dynsym'·contains·6655·entries:1 Symbol·table·'.dynsym'·contains·6655·entries:
2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
6 ·····3:·000aade5···108·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12init_processEv6 ·····3:·000aade5···108·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12init_processEv
7 ·····4:·0019c9d1····40·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk15mutex4lockEv7 ·····4:·0019c9e9····40·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk15mutex4lockEv
8 ·····5:·001a8a99····68·FUNC····WEAK···DEFAULT···12·_Znwj8 ·····5:·001a8ab1····68·FUNC····WEAK···DEFAULT···12·_Znwj
9 ·····6:·000b1cdd···132·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11InitProcess4InitC2Ev9 ·····6:·000b1cdd···132·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11InitProcess4InitC2Ev
10 ·····7:·0019ca11····14·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk15mutex6unlockEv10 ·····7:·0019ca29····14·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk15mutex6unlockEv
11 ·····8:·001a8b15····10·FUNC····WEAK···DEFAULT···12·_ZdlPv11 ·····8:·001a8b2d····10·FUNC····WEAK···DEFAULT···12·_ZdlPv
12 ·····9:·0022845c·····4·OBJECT··GLOBAL·DEFAULT···22·_ZN7openvpn11InitProcess18the_instance_mutexE12 ·····9:·0022845c·····4·OBJECT··GLOBAL·DEFAULT···22·_ZN7openvpn11InitProcess18the_instance_mutexE
13 ····10:·00228458·····4·OBJECT··GLOBAL·DEFAULT···22·_ZN7openvpn11InitProcess12the_instanceE13 ····10:·00228458·····4·OBJECT··GLOBAL·DEFAULT···22·_ZN7openvpn11InitProcess12the_instanceE
14 ····11:·001a6f25···420·FUNC····GLOBAL·DEFAULT···12·__gxx_personality_v014 ····11:·001a6f3d···420·FUNC····GLOBAL·DEFAULT···12·__gxx_personality_v0
15 ····12:·000aae51····72·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient14uninit_processEv15 ····12:·000aae51····72·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient14uninit_processEv
16 ····13:·000b1ec5····76·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11InitProcess4InitD2Ev16 ····13:·000b1ec5····76·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11InitProcess4InitD2Ev
17 ····14:·000aae99···168·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClientC2Ev17 ····14:·000aae99···168·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClientC2Ev
18 ····15:·000aaf41····60·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8TimeTypeImE22reset_base_conditionalEv18 ····15:·000aaf41····60·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8TimeTypeImE22reset_base_conditionalEv
19 ····16:·000aaf7d···628·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI7Private11ClientStateC2Ev19 ····16:·000aaf7d···628·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI7Private11ClientStateC2Ev
20 ····17:·0021b510···212·OBJECT··GLOBAL·DEFAULT···17·_ZTVN7openvpn9ClientAPI13OpenVPNClientE20 ····17:·0021b510···212·OBJECT··GLOBAL·DEFAULT···17·_ZTVN7openvpn9ClientAPI13OpenVPNClientE
21 ····18:·0021bcec····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn19ProtoContextOptionsE21 ····18:·0021bcec····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn19ProtoContextOptionsE
22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)
23 ····20:·00228504·····4·OBJECT··WEAK···DEFAULT···22·_ZN7openvpn8TimeTypeImE5base_E23 ····20:·00228504·····4·OBJECT··WEAK···DEFAULT···22·_ZN7openvpn8TimeTypeImE5base_E
24 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr424 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr4
25 ····22:·0019ca21···164·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk115recursive_mutexC1Ev25 ····22:·0019ca39···164·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk115recursive_mutexC1Ev
26 ····23:·00100d91···108·FUNC····WEAK···DEFAULT···12·_ZN4asio15basic_io_objectINS_6detail22deadline_timer_serviceINS1_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEELb1EED2Ev26 ····23:·00100d91···108·FUNC····WEAK···DEFAULT···12·_ZN4asio15basic_io_objectINS_6detail22deadline_timer_serviceINS1_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEELb1EED2Ev
27 ····24:·000ad365···124·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI10EvalConfigD2Ev27 ····24:·000ad365···124·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI10EvalConfigD2Ev
28 ····25:·000cf0c5····28·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEED2Ev28 ····25:·000cf0c5····28·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112__hash_tableINS_17__hash_value_typeINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_6vectorIjNS5_IjEEEEEENS_22__unordered_map_hasherIS7_SB_NS_4hashIS7_EELb1EEENS_21__unordered_map_equalIS7_SB_NS_8equal_toIS7_EELb1EEENS5_ISB_EEED2Ev
29 ····26:·000cf091····52·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn6OptionENS_9allocatorIS2_EEED2Ev29 ····26:·000cf091····52·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn6OptionENS_9allocatorIS2_EEED2Ev
30 ····27:·0021c5f4····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn10OptionListE30 ····27:·0021c5f4····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn10OptionListE
31 ····28:·0021ba30····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI15MySocketProtectE31 ····28:·0021ba30····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI15MySocketProtectE
32 ····29:·0021ba50····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI17MyReconnectNotifyE32 ····29:·0021ba50····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI17MyReconnectNotifyE
33 ····30:·0021ba70····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI16MyRemoteOverrideE33 ····30:·0021ba70····12·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ClientAPI16MyRemoteOverrideE
34 ····31:·000ab1f1···932·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12parse_configERKNS0_6ConfigERNS0_10EvalConfigERNS_10OptionListE34 ····31:·000ab1f1···932·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12parse_configERKNS0_6ConfigERNS0_10EvalConfigERNS_10OptionListE
35 ····32:·000ab595···632·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8Protocol5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEENS0_11AllowSuffixEPKc35 ····32:·000ab595···632·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8Protocol5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEENS0_11AllowSuffixEPKc
36 ····33:·000ab80d···424·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11IPv6Setting5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE36 ····33:·000ab80d···424·FUNC····WEAK···DEFAULT···12·_ZN7openvpn11IPv6Setting5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
37 ····34:·000ab9b5···144·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEE7reserveEj37 ····34:·000ab9b5···144·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEE7reserveEj
38 ····35:·000aba45····88·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList8KeyValueC2ERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_i38 ····35:·000aba45····88·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList8KeyValueC2ERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_i
39 ····36:·0011fcd9···212·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEE21__push_back_slow_pathIS5_EEvOT_39 ····36:·0011fced···212·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEE21__push_back_slow_pathIS5_EEvOT_
40 ····37:·000aba9d··1212·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfig5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPNS_10OptionList12KeyValueListERSA_40 ····37:·000aba9d··1212·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfig5parseERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPNS_10OptionList12KeyValueListERSA_
41 ····38:·000abf59····42·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEaSERKS5_41 ····38:·000abf59····42·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEaSERKS5_
42 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr842 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr8
43 ····40:·000b0ab7···114·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC2ERKS5_43 ····40:·000b0ab7···114·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC2ERKS5_
44 ····41:·0011fdad···212·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEE21__push_back_slow_pathIRKS3_EEvOT_44 ····41:·0011fdc1···212·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEE21__push_back_slow_pathIRKS3_EEvOT_
45 ····42:·000abf83···234·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfigD2Ev45 ····42:·000abf83···234·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfigD2Ev
46 ····43:·000ac06d····66·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEED2Ev46 ····43:·000ac06d····66·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEENS_9allocatorIS5_EEED2Ev
47 ····44:·001a666d···116·FUNC····GLOBAL·DEFAULT···12·__cxa_begin_catch47 ····44:·001a6685···116·FUNC····GLOBAL·DEFAULT···12·__cxa_begin_catch
48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)
49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memcpy49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memcpy
50 ····47:·000ac0b1···416·FUNC····WEAK···DEFAULT···12·_ZN7openvpn7Unicode14utf8_printableINSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEET_RKS9_j50 ····47:·000ac0b1···416·FUNC····WEAK···DEFAULT···12·_ZN7openvpn7Unicode14utf8_printableINSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEET_RKS9_j
51 ····48:·000b4f65···242·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7reserveEj51 ····48:·000b4f65···242·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7reserveEj
52 ····49:·001a66e1···126·FUNC····GLOBAL·DEFAULT···12·__cxa_end_catch52 ····49:·001a66f9···126·FUNC····GLOBAL·DEFAULT···12·__cxa_end_catch
53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
54 ····51:·000b3629····80·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk121__basic_string_commonILb1EE20__throw_length_errorEv54 ····51:·000b3629····80·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk121__basic_string_commonILb1EE20__throw_length_errorEv
55 ····52:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)55 ····52:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
56 ····53:·00223744·····8·OBJECT··GLOBAL·DEFAULT···17·_ZTISt9exception56 ····53:·00223744·····8·OBJECT··GLOBAL·DEFAULT···17·_ZTISt9exception
57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strcasecmp@LIBC·(2)57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strcasecmp@LIBC·(2)
58 ····55:·000b49b9··1244·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8Protocol10parse_typeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEENS0_11AllowSuffixE58 ····55:·000b49b9··1244·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8Protocol10parse_typeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEENS0_11AllowSuffixE
59 ····56:·001798d1····60·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk18ios_base4initEPv59 ····56:·001798e5····60·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk18ios_base4initEPv
60 ····57:·00193bb1····38·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk16localeC1Ev60 ····57:·00193bc5····38·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk16localeC1Ev
61 ····58:·000b3f41···154·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE3strERKNS_12basic_stringIcS2_S4_EE61 ····58:·000b3f41···154·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE3strERKNS_12basic_stringIcS2_S4_EE
62 ····59:·000b4551···280·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk124__put_character_sequenceIcNS_11char_traitsIcEEEERNS_13basic_ostreamIT_T0_EES7_PKS4_j62 ····59:·000b4551···280·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk124__put_character_sequenceIcNS_11char_traitsIcEEEERNS_13basic_ostreamIT_T0_EES7_PKS4_j
63 ····60:·001a64d9····42·FUNC····GLOBAL·DEFAULT···12·__cxa_allocate_exception63 ····60:·001a64f1····42·FUNC····GLOBAL·DEFAULT···12·__cxa_allocate_exception
64 ····61:·000b48c1···226·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE3strEv64 ····61:·000b48c1···226·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE3strEv
65 ····62:·000b2981···176·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_65 ····62:·000b2981···176·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_
66 ····63:·001a6535···104·FUNC····GLOBAL·DEFAULT···12·__cxa_throw66 ····63:·001a654d···104·FUNC····GLOBAL·DEFAULT···12·__cxa_throw
67 ····64:·001a6503····16·FUNC····GLOBAL·DEFAULT···12·__cxa_free_exception67 ····64:·001a651b····16·FUNC····GLOBAL·DEFAULT···12·__cxa_free_exception
68 ····65:·00193bed····46·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk16localeD1Ev68 ····65:·00193c01····46·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk16localeD1Ev
69 ····66:·001792d9····92·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk18ios_baseD2Ev69 ····66:·001792ed····92·FUNC····GLOBAL·DEFAULT···12·_ZNSt6__ndk18ios_baseD2Ev
70 ····67:·0021bbe0····40·OBJECT··WEAK···DEFAULT···17·_ZTCNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE0_NS_13basic_ostreamIcS2_EE70 ····67:·0021bbe0····40·OBJECT··WEAK···DEFAULT···17·_ZTCNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE0_NS_13basic_ostreamIcS2_EE
71 ····68:·0021bbac····40·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE71 ····68:·0021bbac····40·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE
72 ····69:·0021bc98····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEEE72 ····69:·0021bc98····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEEE
73 ····70:·0021bc44····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE73 ····70:·0021bc44····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE
74 ····71:·0021bd10····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12option_errorE74 ····71:·0021bd10····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12option_errorE
75 ····72:·0021bd1c····20·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn12option_errorE75 ····72:·0021bd1c····20·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn12option_errorE
76 ····73:·000be325····44·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ExceptionD2Ev76 ····73:·000be325····44·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ExceptionD2Ev
77 ····74:·000b5135····96·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7compareEjjPKcj77 ····74:·000b5135····96·FUNC····WEAK···DEFAULT···12·_ZNKSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7compareEjjPKcj
78 ····75:·000b3511···106·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc78 ····75:·000b3511···106·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc
79 ····76:·0021bb6c····20·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ExceptionE79 ····76:·0021bb6c····20·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn9ExceptionE
80 ····77:·0021b8f0····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn9ExceptionE80 ····77:·0021b8f0····12·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn9ExceptionE
81 ····78:·0011fc15···136·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEERNS_9allocatorIS5_EEEC2EjjS8_81 ····78:·0011fc29···136·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEERNS_9allocatorIS5_EEEC2EjjS8_
82 ····79:·0011fc9d····60·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEERNS_9allocatorIS5_EEED2Ev82 ····79:·0011fcb1····60·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk114__split_bufferIN7openvpn5RCPtrINS1_10OptionList8KeyValueEEERNS_9allocatorIS5_EEED2Ev
83 ····80:·0021bd30····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn10OptionList8KeyValueE83 ····80:·0021bd30····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn10OptionList8KeyValueE
84 ····81:·000b520d····50·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList5clearEv84 ····81:·000b520d····50·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList5clearEv
85 ····82:·000b5241···840·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList17parse_from_configERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPNS0_6LimitsE85 ····82:·000b5241···840·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList17parse_from_configERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPNS0_6LimitsE
86 ····83:·000b5589··1332·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList22parse_meta_from_configERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_PNS0_6LimitsE86 ····83:·000b5589··1332·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList22parse_meta_from_configERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_PNS0_6LimitsE
87 ····84:·000b5abd····96·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList12KeyValueList10preprocessEv87 ····84:·000b5abd····96·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList12KeyValueList10preprocessEv
88 ····85:·000b5b1d···284·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList25parse_from_key_value_listERKNS0_12KeyValueListEPNS0_6LimitsE88 ····85:·000b5b1d···284·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList25parse_from_key_value_listERKNS0_12KeyValueListEPNS0_6LimitsE
89 ····86:·000b5c39···172·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfig18process_setenv_optERNS_10OptionListE89 ····86:·000b5c39···172·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfig18process_setenv_optERNS_10OptionListE
90 ····87:·000b5ce5···136·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList10update_mapEv90 ····87:·000b5ce5···136·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionList10update_mapEv
91 ····88:·000ba8a3····58·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList7get_ptrERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE91 ····88:·000ba8a3····58·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList7get_ptrERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
92 ····89:·000bc9a9···264·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEE21__push_back_slow_pathIS6_EEvOT_92 ····89:·000bc9a9···264·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEE21__push_back_slow_pathIS6_EEvOT_
93 ····90:·000ba5c9···196·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEE21__push_back_slow_pathIS2_EEvOT_93 ····90:·000ba5c9···196·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEE21__push_back_slow_pathIS2_EEvOT_
94 ····91:·000ba861····66·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEED2Ev94 ····91:·000ba861····66·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEED2Ev
95 ····92:·000b5d6d··5252·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfigC2ERKNS_10OptionListE95 ····92:·000b5d6d··5252·FUNC····WEAK···DEFAULT···12·_ZN7openvpn17ParseClientConfigC2ERKNS_10OptionListE
96 ····93:·0011fa07···118·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6assignEPKcj96 ····93:·0011fa1b···118·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6assignEPKcj
97 ····94:·000bc2c1····90·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn17ParseClientConfig11ServerEntryENS_9allocatorIS3_EEED2Ev97 ····94:·000bc2c1····90·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn17ParseClientConfig11ServerEntryENS_9allocatorIS3_EEED2Ev
98 ····95:·0011fa7d····60·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendERKS5_jj98 ····95:·0011fa91····60·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendERKS5_jj
99 ····96:·000b3679···130·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcj99 ····96:·000b3679···130·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcj
100 ····97:·000ac251····22·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED2Ev100 ····97:·000ac251····22·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED2Ev
101 ····98:·001a6e99····70·FUNC····GLOBAL·DEFAULT···12·_ZSt9terminatev101 ····98:·001a6eb1····70·FUNC····GLOBAL·DEFAULT···12·_ZSt9terminatev
102 ····99:·000ac271··1140·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12parse_extrasERKNS0_6ConfigERNS0_10EvalConfigE102 ····99:·000ac271··1140·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient12parse_extrasERKNS0_6ConfigERNS0_10EvalConfigE
103 ···100:·000ac6e5···692·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE103 ···100:·000ac6e5···692·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
104 ···101:·000ac999···132·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8PeerInfo3Set20new_from_foreign_setINSt6__ndk16vectorINS_9ClientAPI8KeyValueENS3_9allocatorIS6_EEEEEENS_5RCPtrIS1_EERKT_104 ···101:·000ac999···132·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8PeerInfo3Set20new_from_foreign_setINSt6__ndk16vectorINS_9ClientAPI8KeyValueENS3_9allocatorIS6_EEEEEENS_5RCPtrIS1_EERKT_
105 ···102:·000aca1d···188·FUNC····WEAK···DEFAULT···12·_ZN7openvpn18HTTPProxyTransport7Options16set_proxy_serverERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_105 ···102:·000aca1d···188·FUNC····WEAK···DEFAULT···12·_ZN7openvpn18HTTPProxyTransport7Options16set_proxy_serverERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_
106 ···103:·0021c5d8····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn18HTTPProxyTransport7OptionsE106 ···103:·0021c5d8····16·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn18HTTPProxyTransport7OptionsE
107 ···104:·000bce79····46·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8PeerInfo8KeyValueC2ERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_107 ···104:·000bce79····46·FUNC····WEAK···DEFAULT···12·_ZN7openvpn8PeerInfo8KeyValueC2ERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_
108 ···105:·000bcdc1···184·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEE24__emplace_back_slow_pathIJRKNS_12basic_stringIcNS_11char_traitsIcEENS4_IcEEEESE_EEEvDpOT_108 ···105:·000bcdc1···184·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEE24__emplace_back_slow_pathIJRKNS_12basic_stringIcNS_11char_traitsIcEENS4_IcEEEESE_EEEvDpOT_
Offset 114, 15 lines modifiedOffset 114, 15 lines modified
114 ···110:·000acae1···300·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient19merge_config_staticERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEb114 ···110:·000acae1···300·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient19merge_config_staticERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEb
115 ···111:·000acc0d···976·FUNC····WEAK···DEFAULT···12·_ZN7openvpn12ProfileMergeC2ERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_S9_NS0_6FollowEjj115 ···111:·000acc0d···976·FUNC····WEAK···DEFAULT···12·_ZN7openvpn12ProfileMergeC2ERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_S9_NS0_6FollowEjj
116 ···112:·000acfdd···200·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient18build_merge_configERKNS_12ProfileMergeE116 ···112:·000acfdd···200·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient18build_merge_configERKNS_12ProfileMergeE
117 ···113:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memchr@LIBC·(2)117 ···113:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memchr@LIBC·(2)
118 ···114:·000b5057···142·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC2ERKS5_jjRKS4_118 ···114:·000b5057···142·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC2ERKS5_jjRKS4_
119 ···115:·000bd335··1376·FUNC····WEAK···DEFAULT···12·_ZN7openvpn14read_text_utf8ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEy119 ···115:·000bd335··1376·FUNC····WEAK···DEFAULT···12·_ZN7openvpn14read_text_utf8ERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEy
120 ···116:·000cd5b9··3276·FUNC····WEAK···DEFAULT···12·_ZN7openvpn12ProfileMerge14expand_profileERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_NS0_6FollowEjjj120 ···116:·000cd5b9··3276·FUNC····WEAK···DEFAULT···12·_ZN7openvpn12ProfileMerge14expand_profileERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_NS0_6FollowEjjj
121 ···117:·0011fab9···276·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEE6assignIPS6_EENS_9enable_ifIXaasr21__is_forward_iteratorIT_EE5valuesr16is_constructibleIS6_NS_15iterator_traitsISC_E9referenceEEE5valueEvE4typeESC_SC_121 ···117:·0011facd···276·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk16vectorINS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEENS4_IS6_EEE6assignIPS6_EENS_9enable_ifIXaasr21__is_forward_iteratorIT_EE5valuesr16is_constructibleIS6_NS_15iterator_traitsISC_E9referenceEEE5valueEvE4typeESC_SC_
122 ···118:·000ad0a5···240·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient26merge_config_string_staticERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE122 ···118:·000ad0a5···240·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient26merge_config_string_staticERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
123 ···119:·000ad195···204·FUNC····WEAK···DEFAULT···12·_ZN7openvpn22ProfileMergeFromStringC2ERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_NS_12ProfileMerge6FollowEjj123 ···119:·000ad195···204·FUNC····WEAK···DEFAULT···12·_ZN7openvpn22ProfileMergeFromStringC2ERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_NS_12ProfileMerge6FollowEjj
124 ···120:·000ad261···216·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient18eval_config_staticERKNS0_6ConfigE124 ···120:·000ad261···216·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient18eval_config_staticERKNS0_6ConfigE
125 ···121:·000ad339····44·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionListD2Ev125 ···121:·000ad339····44·FUNC····WEAK···DEFAULT···12·_ZN7openvpn10OptionListD2Ev
126 ···122:·000cf0e1····90·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEED2Ev126 ···122:·000cf0e1····90·FUNC····WEAK···DEFAULT···12·_ZNSt6__ndk113__vector_baseIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEED2Ev
127 ···123:·000ad3e1···102·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient11eval_configERKNS0_6ConfigE127 ···123:·000ad3e1···102·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient11eval_configERKNS0_6ConfigE
128 ···124:·000ad447···144·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI10EvalConfigaSERKS1_128 ···124:·000ad447···144·FUNC····WEAK···DEFAULT···12·_ZN7openvpn9ClientAPI10EvalConfigaSERKS1_
Offset 151, 27 lines modifiedOffset 151, 27 lines modified
151 ···147:·000adc1d···180·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient7connectEv151 ···147:·000adc1d···180·FUNC····GLOBAL·DEFAULT···12·_ZN7openvpn9ClientAPI13OpenVPNClient7connectEv
Max diff block lines reached; 779998/797142 bytes (97.85%) of diff not shown.
753 KB
readelf --wide --relocs {}
    
Offset 1532, 15 lines modifiedOffset 1532, 15 lines modified
1532 00223768··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1532 00223768··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1533 00223774··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1533 00223774··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1534 002237d4··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1534 002237d4··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1535 00223860··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1535 00223860··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1536 002238f8··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1536 002238f8··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1537 00223904··00003502·R_ARM_ABS32············00223744···_ZTISt9exception1537 00223904··00003502·R_ARM_ABS32············00223744···_ZTISt9exception
1538 00223ad8··00003515·R_ARM_GLOB_DAT·········00223744···_ZTISt9exception1538 00223ad8··00003515·R_ARM_GLOB_DAT·········00223744···_ZTISt9exception
1539 00221b1c··00004202·R_ARM_ABS32············001792d9···_ZNSt6__ndk18ios_baseD2Ev1539 00221b1c··00004202·R_ARM_ABS32············001792ed···_ZNSt6__ndk18ios_baseD2Ev
1540 00223adc··00004315·R_ARM_GLOB_DAT·········0021bbe0···_ZTCNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE0_NS_13basic_ostreamIcS2_EE1540 00223adc··00004315·R_ARM_GLOB_DAT·········0021bbe0···_ZTCNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE0_NS_13basic_ostreamIcS2_EE
1541 00223ae0··00004415·R_ARM_GLOB_DAT·········0021bbac···_ZTVNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE1541 00223ae0··00004415·R_ARM_GLOB_DAT·········0021bbac···_ZTVNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE
1542 00223ae4··00004515·R_ARM_GLOB_DAT·········0021bc98···_ZTVNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEEE1542 00223ae4··00004515·R_ARM_GLOB_DAT·········0021bc98···_ZTVNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEEE
1543 00223ae8··00004615·R_ARM_GLOB_DAT·········0021bc44···_ZTVNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE1543 00223ae8··00004615·R_ARM_GLOB_DAT·········0021bc44···_ZTVNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEEE
1544 0021bd20··00004702·R_ARM_ABS32············0021bd10···_ZTIN7openvpn12option_errorE1544 0021bd20··00004702·R_ARM_ABS32············0021bd10···_ZTIN7openvpn12option_errorE
1545 0021c2b0··00004702·R_ARM_ABS32············0021bd10···_ZTIN7openvpn12option_errorE1545 0021c2b0··00004702·R_ARM_ABS32············0021bd10···_ZTIN7openvpn12option_errorE
1546 00223aec··00004715·R_ARM_GLOB_DAT·········0021bd10···_ZTIN7openvpn12option_errorE1546 00223aec··00004715·R_ARM_GLOB_DAT·········0021bd10···_ZTIN7openvpn12option_errorE
Offset 1650, 15 lines modifiedOffset 1650, 15 lines modified
1650 0021e834··0000e502·R_ARM_ABS32············000b02e7···_ZN7openvpn9ClientAPI13OpenVPNClient14connect_attachEv1650 0021e834··0000e502·R_ARM_ABS32············000b02e7···_ZN7openvpn9ClientAPI13OpenVPNClient14connect_attachEv
1651 00223b60··0000ea15·R_ARM_GLOB_DAT·········0021e730···_ZTVN7openvpn9ClientAPI14MySessionStatsE1651 00223b60··0000ea15·R_ARM_GLOB_DAT·········0021e730···_ZTVN7openvpn9ClientAPI14MySessionStatsE
1652 00223b64··0000eb15·R_ARM_GLOB_DAT·········0021e770···_ZTVN7openvpn9ClientAPI14MyClientEventsE1652 00223b64··0000eb15·R_ARM_GLOB_DAT·········0021e770···_ZTVN7openvpn9ClientAPI14MyClientEventsE
1653 0021b5a8··0000ec02·R_ARM_ABS32············000b04b9···_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv1653 0021b5a8··0000ec02·R_ARM_ABS32············000b04b9···_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv
1654 0021e838··0000ec02·R_ARM_ABS32············000b04b9···_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv1654 0021e838··0000ec02·R_ARM_ABS32············000b04b9···_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv
1655 0021b5ac··0000ed02·R_ARM_ABS32············000b04bd···_ZN7openvpn9ClientAPI13OpenVPNClient11connect_runEv1655 0021b5ac··0000ed02·R_ARM_ABS32············000b04bd···_ZN7openvpn9ClientAPI13OpenVPNClient11connect_runEv
1656 0021e83c··0000ed02·R_ARM_ABS32············000b04bd···_ZN7openvpn9ClientAPI13OpenVPNClient11connect_runEv1656 0021e83c··0000ed02·R_ARM_ABS32············000b04bd···_ZN7openvpn9ClientAPI13OpenVPNClient11connect_runEv
1657 00223c2c··0000f215·R_ARM_GLOB_DAT·········001a50dd···_ZNSt6__ndk112system_errorD1Ev1657 00223c2c··0000f215·R_ARM_GLOB_DAT·········001a50f5···_ZNSt6__ndk112system_errorD1Ev
1658 0021b5b0··0000f302·R_ARM_ABS32············000b0529···_ZN7openvpn9ClientAPI13OpenVPNClient20connect_session_stopEv1658 0021b5b0··0000f302·R_ARM_ABS32············000b0529···_ZN7openvpn9ClientAPI13OpenVPNClient20connect_session_stopEv
1659 0021e840··0000f302·R_ARM_ABS32············000b0529···_ZN7openvpn9ClientAPI13OpenVPNClient20connect_session_stopEv1659 0021e840··0000f302·R_ARM_ABS32············000b0529···_ZN7openvpn9ClientAPI13OpenVPNClient20connect_session_stopEv
1660 00221948··0000f602·R_ARM_ABS32············00000000···memset@LIBC1660 00221948··0000f602·R_ARM_ABS32············00000000···memset@LIBC
1661 00223b68··0000ff15·R_ARM_GLOB_DAT·········0021e6d0···_ZTVN7openvpn11ClientEvent12DisconnectedE1661 00223b68··0000ff15·R_ARM_GLOB_DAT·········0021e6d0···_ZTVN7openvpn11ClientEvent12DisconnectedE
1662 0021b5b4··00010802·R_ARM_ABS32············000b0ab3···_ZN7openvpn9ClientAPI13OpenVPNClient14get_async_stopEv1662 0021b5b4··00010802·R_ARM_ABS32············000b0ab3···_ZN7openvpn9ClientAPI13OpenVPNClient14get_async_stopEv
1663 0021e844··00010802·R_ARM_ABS32············000b0ab3···_ZN7openvpn9ClientAPI13OpenVPNClient14get_async_stopEv1663 0021e844··00010802·R_ARM_ABS32············000b0ab3···_ZN7openvpn9ClientAPI13OpenVPNClient14get_async_stopEv
1664 0021b5b8··00010902·R_ARM_ABS32············000b0b29···_ZN7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_1664 0021b5b8··00010902·R_ARM_ABS32············000b0b29···_ZN7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_
Offset 1666, 15 lines modifiedOffset 1666, 15 lines modified
1666 0021b5d8··00010a02·R_ARM_ABS32············000b0c45···_ZThn8_N7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_1666 0021b5d8··00010a02·R_ARM_ABS32············000b0c45···_ZThn8_N7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_
1667 0021e868··00010a02·R_ARM_ABS32············000b0c45···_ZThn8_N7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_1667 0021e868··00010a02·R_ARM_ABS32············000b0c45···_ZThn8_N7openvpn9ClientAPI13OpenVPNClient4signERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEERS8_
1668 0021b598··00010b02·R_ARM_ABS32············000b0c4b···_ZN7openvpn9ClientAPI13OpenVPNClient23remote_override_enabledEv1668 0021b598··00010b02·R_ARM_ABS32············000b0c4b···_ZN7openvpn9ClientAPI13OpenVPNClient23remote_override_enabledEv
1669 0021b59c··00010c02·R_ARM_ABS32············000b0c4f···_ZN7openvpn9ClientAPI13OpenVPNClient15remote_overrideERNS0_14RemoteOverrideE1669 0021b59c··00010c02·R_ARM_ABS32············000b0c4f···_ZN7openvpn9ClientAPI13OpenVPNClient15remote_overrideERNS0_14RemoteOverrideE
1670 00223b6c··00011015·R_ARM_GLOB_DAT·········00228118···_ZZN7openvpn12SessionStats9stat_nameEjE5names1670 00223b6c··00011015·R_ARM_GLOB_DAT·········00228118···_ZZN7openvpn12SessionStats9stat_nameEjE5names
1671 0021b5a0··00012902·R_ARM_ABS32············000b1395···_ZN7openvpn9ClientAPI13OpenVPNClient10clock_tickEv1671 0021b5a0··00012902·R_ARM_ABS32············000b1395···_ZN7openvpn9ClientAPI13OpenVPNClient10clock_tickEv
1672 0021b578··00013402·R_ARM_ABS32············000b1575···_ZN7openvpn9ClientAPI13OpenVPNClientD2Ev1672 0021b578··00013402·R_ARM_ABS32············000b1575···_ZN7openvpn9ClientAPI13OpenVPNClientD2Ev
1673 00224248··00013715·R_ARM_GLOB_DAT·········0019cac5···_ZNSt6__ndk115recursive_mutexD1Ev1673 00224248··00013715·R_ARM_GLOB_DAT·········0019cadd···_ZNSt6__ndk115recursive_mutexD1Ev
1674 0021b5c8··00013802·R_ARM_ABS32············000b1835···_ZThn4_N7openvpn9ClientAPI13OpenVPNClientD1Ev1674 0021b5c8··00013802·R_ARM_ABS32············000b1835···_ZThn4_N7openvpn9ClientAPI13OpenVPNClientD1Ev
1675 0021b5dc··00013902·R_ARM_ABS32············000b183b···_ZThn8_N7openvpn9ClientAPI13OpenVPNClientD1Ev1675 0021b5dc··00013902·R_ARM_ABS32············000b183b···_ZThn8_N7openvpn9ClientAPI13OpenVPNClientD1Ev
1676 0021b57c··00013a02·R_ARM_ABS32············000b1841···_ZN7openvpn9ClientAPI13OpenVPNClientD0Ev1676 0021b57c··00013a02·R_ARM_ABS32············000b1841···_ZN7openvpn9ClientAPI13OpenVPNClientD0Ev
1677 0021b5cc··00013b02·R_ARM_ABS32············000b1843···_ZThn4_N7openvpn9ClientAPI13OpenVPNClientD0Ev1677 0021b5cc··00013b02·R_ARM_ABS32············000b1843···_ZThn4_N7openvpn9ClientAPI13OpenVPNClientD0Ev
1678 0021b5e0··00013c02·R_ARM_ABS32············000b1845···_ZThn8_N7openvpn9ClientAPI13OpenVPNClientD0Ev1678 0021b5e0··00013c02·R_ARM_ABS32············000b1845···_ZThn8_N7openvpn9ClientAPI13OpenVPNClientD0Ev
1679 0021b518··00013d02·R_ARM_ABS32············000b1847···_ZN7openvpn14TunBuilderBase15tun_builder_newEv1679 0021b518··00013d02·R_ARM_ABS32············000b1847···_ZN7openvpn14TunBuilderBase15tun_builder_newEv
1680 0021d704··00013d02·R_ARM_ABS32············000b1847···_ZN7openvpn14TunBuilderBase15tun_builder_newEv1680 0021d704··00013d02·R_ARM_ABS32············000b1847···_ZN7openvpn14TunBuilderBase15tun_builder_newEv
Offset 1753, 25 lines modifiedOffset 1753, 25 lines modified
1753 00223bc0··00016d15·R_ARM_GLOB_DAT·········002284d0···_ZGVN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEE2idE1753 00223bc0··00016d15·R_ARM_GLOB_DAT·········002284d0···_ZGVN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEE2idE
1754 00223bc4··00016e15·R_ARM_GLOB_DAT·········002284d8···_ZGVN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEE2idE1754 00223bc4··00016e15·R_ARM_GLOB_DAT·········002284d8···_ZGVN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEE2idE
1755 00223bc8··00016f15·R_ARM_GLOB_DAT·········002284e0···_ZGVN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEE2idE1755 00223bc8··00016f15·R_ARM_GLOB_DAT·········002284e0···_ZGVN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEE2idE
1756 00223bcc··00017015·R_ARM_GLOB_DAT·········002284e8···_ZGVN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEE2idE1756 00223bcc··00017015·R_ARM_GLOB_DAT·········002284e8···_ZGVN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEE2idE
1757 00223bd0··00017115·R_ARM_GLOB_DAT·········002284f0···_ZGVN7openvpn8TLSCryptINS_16MbedTLSCryptoAPIEE9head_sizeE1757 00223bd0··00017115·R_ARM_GLOB_DAT·········002284f0···_ZGVN7openvpn8TLSCryptINS_16MbedTLSCryptoAPIEE9head_sizeE
1758 00223bd4··00017215·R_ARM_GLOB_DAT·········002284ec···_ZN7openvpn8TLSCryptINS_16MbedTLSCryptoAPIEE9head_sizeE1758 00223bd4··00017215·R_ARM_GLOB_DAT·········002284ec···_ZN7openvpn8TLSCryptINS_16MbedTLSCryptoAPIEE9head_sizeE
1759 0021b93c··00017302·R_ARM_ABS32············000b1909···_ZN4asio6detail15system_categoryD0Ev1759 0021b93c··00017302·R_ARM_ABS32············000b1909···_ZN4asio6detail15system_categoryD0Ev
1760 0021b938··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1760 0021b938··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1761 0021b968··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1761 0021b968··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1762 0021b998··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1762 0021b998··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1763 0021b9c8··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1763 0021b9c8··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1764 00221ae4··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1764 00221ae4··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1765 00223010··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1765 00223010··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1766 0022305c··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1766 0022305c··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1767 0022308c··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1767 0022308c··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1768 002230bc··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1768 002230bc··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1769 002230ec··00017402·R_ARM_ABS32············001a5145···_ZNSt6__ndk114error_categoryD2Ev1769 002230ec··00017402·R_ARM_ABS32············001a515d···_ZNSt6__ndk114error_categoryD2Ev
1770 00223c20··00017415·R_ARM_GLOB_DAT·········001a5145···_ZNSt6__ndk114error_categoryD2Ev1770 00223c20··00017415·R_ARM_GLOB_DAT·········001a515d···_ZNSt6__ndk114error_categoryD2Ev
1771 0021b940··00017502·R_ARM_ABS32············000b1919···_ZNK4asio6detail15system_category4nameEv1771 0021b940··00017502·R_ARM_ABS32············000b1919···_ZNK4asio6detail15system_category4nameEv
1772 0021b950··00017602·R_ARM_ABS32············000b1929···_ZNK4asio6detail15system_category7messageEi1772 0021b950··00017602·R_ARM_ABS32············000b1929···_ZNK4asio6detail15system_category7messageEi
1773 0021b96c··00017802·R_ARM_ABS32············000b19fd···_ZN4asio5error6detail14netdb_categoryD0Ev1773 0021b96c··00017802·R_ARM_ABS32············000b19fd···_ZN4asio5error6detail14netdb_categoryD0Ev
1774 0021b970··00017902·R_ARM_ABS32············000b1a0d···_ZNK4asio5error6detail14netdb_category4nameEv1774 0021b970··00017902·R_ARM_ABS32············000b1a0d···_ZNK4asio5error6detail14netdb_category4nameEv
1775 0021b980··00017a02·R_ARM_ABS32············000b1a1d···_ZNK4asio5error6detail14netdb_category7messageEi1775 0021b980··00017a02·R_ARM_ABS32············000b1a1d···_ZNK4asio5error6detail14netdb_category7messageEi
1776 0021b99c··00017b02·R_ARM_ABS32············000b1b11···_ZN4asio5error6detail17addrinfo_categoryD0Ev1776 0021b99c··00017b02·R_ARM_ABS32············000b1b11···_ZN4asio5error6detail17addrinfo_categoryD0Ev
1777 0021b9a0··00017c02·R_ARM_ABS32············000b1b21···_ZNK4asio5error6detail17addrinfo_category4nameEv1777 0021b9a0··00017c02·R_ARM_ABS32············000b1b21···_ZNK4asio5error6detail17addrinfo_category4nameEv
Offset 1780, 67 lines modifiedOffset 1780, 67 lines modified
1780 0021b9d0··00017f02·R_ARM_ABS32············000b1bd9···_ZNK4asio5error6detail13misc_category4nameEv1780 0021b9d0··00017f02·R_ARM_ABS32············000b1bd9···_ZNK4asio5error6detail13misc_category4nameEv
1781 0021b9e0··00018002·R_ARM_ABS32············000b1be9···_ZNK4asio5error6detail13misc_category7messageEi1781 0021b9e0··00018002·R_ARM_ABS32············000b1be9···_ZNK4asio5error6detail13misc_category7messageEi
1782 00223bd8··00018315·R_ARM_GLOB_DAT·········00228450···_ZN7openvpn6base64E1782 00223bd8··00018315·R_ARM_GLOB_DAT·········00228450···_ZN7openvpn6base64E
1783 00223bdc··00018415·R_ARM_GLOB_DAT·········00228454···_ZN7openvpn14base64_urlsafeE1783 00223bdc··00018415·R_ARM_GLOB_DAT·········00228454···_ZN7openvpn14base64_urlsafeE
1784 00223be0··00018615·R_ARM_GLOB_DAT·········0021b9fc···_ZTVN7openvpn11CompressLZO15lzo_init_failedE1784 00223be0··00018615·R_ARM_GLOB_DAT·········0021b9fc···_ZTVN7openvpn11CompressLZO15lzo_init_failedE
1785 0021ba00··00018702·R_ARM_ABS32············0021b9f0···_ZTIN7openvpn11CompressLZO15lzo_init_failedE1785 0021ba00··00018702·R_ARM_ABS32············0021b9f0···_ZTIN7openvpn11CompressLZO15lzo_init_failedE
1786 00223be4··00018715·R_ARM_GLOB_DAT·········0021b9f0···_ZTIN7openvpn11CompressLZO15lzo_init_failedE1786 00223be4··00018715·R_ARM_GLOB_DAT·········0021b9f0···_ZTIN7openvpn11CompressLZO15lzo_init_failedE
1787 0021ba04··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1787 0021ba04··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1788 0021ba24··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1788 0021ba24··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1789 0021bfc4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1789 0021bfc4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1790 0021c0ac··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1790 0021c0ac··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1791 0021c118··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1791 0021c118··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1792 0021c178··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1792 0021c178··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1793 0021c23c··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1793 0021c23c··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1794 0021c268··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1794 0021c268··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1795 0021c29c··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1795 0021c29c··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1796 0021c2c8··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1796 0021c2c8··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1797 0021c308··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1797 0021c308··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1798 0021c31c··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1798 0021c31c··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1799 0021c554··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1799 0021c554··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1800 0021c580··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1800 0021c580··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1801 0021c5ac··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1801 0021c5ac··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1802 0021c5cc··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1802 0021c5cc··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1803 0021c6bc··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1803 0021c6bc··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1804 0021c970··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1804 0021c970··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1805 0021c984··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1805 0021c984··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1806 0021c9a4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1806 0021c9a4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1807 0021c9c4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1807 0021c9c4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1808 0021c9f0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1808 0021c9f0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1809 0021ca04··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1809 0021ca04··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1810 0021ca24··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1810 0021ca24··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1811 0021cb70··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1811 0021cb70··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1812 0021cb90··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1812 0021cb90··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1813 0021d084··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1813 0021d084··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1814 0021d0a4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1814 0021d0a4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1815 0021d0dc··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1815 0021d0dc··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1816 0021d0f0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1816 0021d0f0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1817 0021d104··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1817 0021d104··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1818 0021d124··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1818 0021d124··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1819 0021d7e0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1819 0021d7e0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1820 0021dd44··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1820 0021dd44··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1821 0021ddc8··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1821 0021ddc8··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1822 0021de3c··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1822 0021de3c··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1823 0021df9c··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1823 0021df9c··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1824 0021dfd0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1824 0021dfd0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1825 0021dff0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1825 0021dff0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1826 0021e064··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1826 0021e064··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1827 0021e0a4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1827 0021e0a4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1828 0021e0e4··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1828 0021e0e4··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1829 0021e104··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1829 0021e104··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1830 0021e144··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1830 0021e144··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1831 0021e164··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1831 0021e164··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
1832 0021e5c0··00018802·R_ARM_ABS32············001a89df···_ZNSt9exceptionD2Ev1832 0021e5c0··00018802·R_ARM_ABS32············001a89f7···_ZNSt9exceptionD2Ev
Max diff block lines reached; 754193/771244 bytes (97.79%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f695e56904faab72b01c499cc31213031ebbc75d6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8a27c83ca0a46cb1cfbeae68a794242c3388e3aa
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
718 B
strings --all --bytes=8 {}
    
Offset 6451, 15 lines modifiedOffset 6451, 15 lines modified
6451 0H`·h!`06451 0H`·h!`0
6452 Missing·External·PKI·alias6452 Missing·External·PKI·alias
6453 0H`·h!`06453 0H`·h!`0
6454 UNUSED·OPTIONS6454 UNUSED·OPTIONS
6455 F+IyD»  h» h6455 F+IyD»  h» h
6456 ·pGpGE·pG6456 ·pGpGE·pG
6457 FA·9"yD%6457 FA·9"yD%
6458 ·built·on·Oct·29·2018·19:08:126458 ·built·on·Dec··7·2018·04:16:07
6459 pGasio.system6459 pGasio.system
6460 pGasio.netdb6460 pGasio.netdb
6461 FA·3"yD%6461 FA·3"yD%
6462 FA·7"yD%6462 FA·7"yD%
6463 FA·8"yD%6463 FA·8"yD%
6464 pGasio.addrinfo6464 pGasio.addrinfo
6465 pGasio.misc6465 pGasio.misc
Offset 7045, 15 lines modifiedOffset 7045, 15 lines modified
7045 ``xHs`hfp7045 ``xHs`hfp
7046 ``xHs`hfp7046 ``xHs`hfp
7047 Client·terminated,·reconnecting·in·7047 Client·terminated,·reconnecting·in·
7048 (a0hhaph7048 (a0hhaph
7049 mbed·TLS·self·test·(tests·return·0·if·successful):7049 mbed·TLS·self·test·(tests·return·0·if·successful):
7050 ··mbedlts_aes_self_test·status=7050 ··mbedlts_aes_self_test·status=
7051 ··mbedtls_sha1_self_test·status=7051 ··mbedtls_sha1_self_test·status=
7052 c38c7a0b7052 icsopenvpn/v0.7.6-0-gc38c7a0b
7053 #IyD»   h»  h7053 #IyD»   h»  h
7054 UNKNOWN_EVENT_TYPE7054 UNKNOWN_EVENT_TYPE
7055 /I.HyDxD»       h7055 /I.HyDxD»       h
7056 Could·not·get·exception·message·in·JavaExceptionMessage7056 Could·not·get·exception·message·in·JavaExceptionMessage
7057 0I.HyDxD»       hBh·F+F7057 0I.HyDxD»       hBh·F+F
7058 F-I,HyDxD»      h7058 F-I,HyDxD»      h
7059 ·H!JxDzD7059 ·H!JxDzD
12.6 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 282, 15 lines modifiedOffset 282, 15 lines modified
282 »       stmdami»sl!,·{r2,·r4,·r6,·r8,·sl,·fp,·sp,·lr,·pc}282 »       stmdami»sl!,·{r2,·r4,·r6,·r8,·sl,·fp,·sp,·lr,·pc}
283 »       stmdavs»r5,·{r3,·r4,·r5,·r6,·sl,·lr}283 »       stmdavs»r5,·{r3,·r4,·r5,·r6,·sl,·lr}
284 »       »       »       ;·<UNDEFINED>·instruction:·0xf7f44628284 »       »       »       ;·<UNDEFINED>·instruction:·0xf7f44628
285 »       stmdami»r8!,·{r2,·r3,·r4,·r7,·r8,·sl,·fp,·sp,·lr,·pc}285 »       stmdami»r8!,·{r2,·r3,·r4,·r7,·r8,·sl,·fp,·sp,·lr,·pc}
286 »       strtmi» r4,·[r2],·-r9,·lsr·#12286 »       strtmi» r4,·[r2],·-r9,·lsr·#12
287 »       stmdavs»r0,·{r3,·r4,·r5,·r6,·sl,·lr}287 »       stmdavs»r0,·{r3,·r4,·r5,·r6,·sl,·lr}
288 »       ldrhtmi»lr,·[r0],·sp288 »       ldrhtmi»lr,·[r0],·sp
289 »       bllt»   fff67010·<_end@@Base+0xffd3b824>289 »       stfltd» f7,·[r6],·{20}
290 »       andseq» r9,·r7,·lr,·lsr·#3290 »       andseq» r9,·r7,·lr,·lsr·#3
291 »       mulseq» r7,·ip,·r1291 »       mulseq» r7,·ip,·r1
292 »       mulseq» r7,·r2,·r1292 »       mulseq» r7,·r2,·r1
293 »       mulseq» r7,·r2,·r1293 »       mulseq» r7,·r2,·r1
294 »       andseq» sp,·r7,·sl,·ror·#10294 »       andseq» sp,·r7,·sl,·ror·#10
295 »       andseq» r9,·r7,·ip,·ror·r1295 »       andseq» r9,·r7,·ip,·ror·r1
296 »       »       »       ;·<UNDEFINED>·instruction:·0x001794bc296 »       »       »       ;·<UNDEFINED>·instruction:·0x001794bc
Offset 361, 60 lines modifiedOffset 361, 60 lines modified
361 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83361 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83
362 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928362 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928
363 »       strbeq» r0,·[r0,·ip,·lsl·#24]363 »       strbeq» r0,·[r0,·ip,·lsl·#24]
364 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}364 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}
365 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50365 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50
366 »       stcl»   7,·cr15,·[r8],·{244}»  ;·0xf4366 »       stcl»   7,·cr15,·[r8],·{244}»  ;·0xf4
367 »       mvnsle» r3,·ip,·lsl·#24367 »       mvnsle» r3,·ip,·lsl·#24
368 »       bllt»   1e8e70·<__cxa_demangle@@Base+0x3fe60>368 »       bllt»   1e8e70·<__cxa_demangle@@Base+0x3fe48>
369 »       svclt»  0x0000bdf0369 »       svclt»  0x0000bdf0
370 »       andseq» r0,·r8,·r4,·lsr·#32370 »       andseq» r0,·r8,·r4,·lsr·#32
371 »       andseq» r0,·r8,·r2,·lsr·#32371 »       andseq» r0,·r8,·r2,·lsr·#32
372 »       svcge»  0x0003b5f0372 »       svcge»  0x0003b5f0
373 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc373 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc
374 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a374 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a
375 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}375 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}
376 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83376 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83
377 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928377 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928
378 »       strbeq» r0,·[r0,·ip,·lsl·#24]378 »       strbeq» r0,·[r0,·ip,·lsl·#24]
379 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}379 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}
380 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50380 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50
381 »       stc»    7,·cr15,·[sl],·#976»    ;·0x3d0381 »       stc»    7,·cr15,·[sl],·#976»    ;·0x3d0
382 »       mvnsle» r3,·ip,·lsl·#24382 »       mvnsle» r3,·ip,·lsl·#24
383 »       bllt»   1e8eac·<__cxa_demangle@@Base+0x3fe9c>383 »       bllt»   1e8eac·<__cxa_demangle@@Base+0x3fe84>
384 »       svclt»  0x0000bdf0384 »       svclt»  0x0000bdf0
385 »       andseq» r0,·r8,·r0,·lsl·r1385 »       andseq» r0,·r8,·r0,·lsl·r1
386 »       andseq» r0,·r8,·lr,·lsl·#2386 »       andseq» r0,·r8,·lr,·lsl·#2
387 »       svcge»  0x0003b5f0387 »       svcge»  0x0003b5f0
388 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc388 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc
389 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a389 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a
390 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}390 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}
391 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83391 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83
392 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928392 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928
393 »       strbeq» r0,·[r0,·ip,·lsl·#24]393 »       strbeq» r0,·[r0,·ip,·lsl·#24]
394 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}394 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}
395 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50395 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50
396 »       stc»    7,·cr15,·[ip],·{244}»   ;·0xf4396 »       stc»    7,·cr15,·[ip],·{244}»   ;·0xf4
397 »       mvnsle» r3,·ip,·lsl·#24397 »       mvnsle» r3,·ip,·lsl·#24
398 »       bllt»   1e8ee8·<__cxa_demangle@@Base+0x3fed8>398 »       bllt»   1e8ee8·<__cxa_demangle@@Base+0x3fec0>
399 »       svclt»  0x0000bdf0399 »       svclt»  0x0000bdf0
400 »       »       »       ;·<UNDEFINED>·instruction:·0x001801fc400 »       »       »       ;·<UNDEFINED>·instruction:·0x001801fc
401 »       »       »       ;·<UNDEFINED>·instruction:·0x001801fa401 »       »       »       ;·<UNDEFINED>·instruction:·0x001801fa
402 »       svcge»  0x0003b5f0402 »       svcge»  0x0003b5f0
403 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc403 »       stclt»  8,·cr15,·[r4,·#-308]» ;·0xfffffecc
404 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a404 »       »       »       ;·<UNDEFINED>·instruction:·0xf44f4d0a
405 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}405 »       mcrmi»  4,·0,·r7,·cr10,·cr0,·{4}
406 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83406 »       ldrbtmi»r4,·[lr],·#-1149»  ;·0xfffffb83
407 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928407 »       »       »       ;·<UNDEFINED>·instruction:·0xf8101928
408 »       strbeq» r0,·[r0,·ip,·lsl·#24]408 »       strbeq» r0,·[r0,·ip,·lsl·#24]
409 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}409 »       ldmdbne»r0!,·{r2,·ip,·lr,·pc}
410 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50410 »       stceq»  8,·cr15,·[r4],·{80}»  ;·0x50
411 »       stcl»   7,·cr15,·[lr],·#-976»  ;·0xfffffc30411 »       stcl»   7,·cr15,·[lr],·#-976»  ;·0xfffffc30
412 »       mvnsle» r3,·ip,·lsl·#24412 »       mvnsle» r3,·ip,·lsl·#24
413 »       bllt»   1e8f24·<__cxa_demangle@@Base+0x3ff14>413 »       bllt»   1e8f24·<__cxa_demangle@@Base+0x3fefc>
414 »       svclt»  0x0000bdf0414 »       svclt»  0x0000bdf0
415 »       andseq» r0,·r8,·r8,·ror·#5415 »       andseq» r0,·r8,·r8,·ror·#5
416 »       andseq» r0,·r8,·r6,·ror·#5416 »       andseq» r0,·r8,·r6,·ror·#5
417 »       cmp»    r0,·#0417 »       cmp»    r0,·#0
418 »       bxeq»   lr418 »       bxeq»   lr
419 »       bx»     r0419 »       bx»     r0
420 »       mov»    r1,·r0420 »       mov»    r1,·r0
Offset 447, 26 lines modifiedOffset 447, 26 lines modified
447 »       add»    r0,·pc447 »       add»    r0,·pc
448 »       ldr»    r0,·[r0,·#0]448 »       ldr»    r0,·[r0,·#0]
449 »       str»    r5,·[r0,·#0]449 »       str»    r5,·[r0,·#0]
450 »       ldr»    r0,·[pc,·#56]» ;·(aae4c·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x68>)450 »       ldr»    r0,·[pc,·#56]» ;·(aae4c·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x68>)
451 »       add»    r0,·pc451 »       add»    r0,·pc
452 »       ldr»    r0,·[r0,·#0]452 »       ldr»    r0,·[r0,·#0]
453 »       ldmia.w»sp!,·{r4,·r5,·r7,·lr}453 »       ldmia.w»sp!,·{r4,·r5,·r7,·lr}
454 »       b.w»    1be790·<__cxa_demangle@@Base+0x15780>454 »       b.w»    1be7a8·<__cxa_demangle@@Base+0x15780>
455 »       mov»    r4,·r0455 »       mov»    r4,·r0
456 »       mov»    r0,·r5456 »       mov»    r0,·r5
457 »       blx»    9f680·<operator·delete(void*)@plt>457 »       blx»    9f680·<operator·delete(void*)@plt>
458 »       b.n»    aae2c·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x48>458 »       b.n»    aae2c·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x48>
459 »       mov»    r4,·r0459 »       mov»    r4,·r0
460 »       ldr»    r0,·[pc,·#20]» ;·(aae44·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x60>)460 »       ldr»    r0,·[pc,·#20]» ;·(aae44·<openvpn::ClientAPI::OpenVPNClient::init_process()@@Base+0x60>)
461 »       add»    r0,·pc461 »       add»    r0,·pc
462 »       ldr»    r0,·[r0,·#0]462 »       ldr»    r0,·[r0,·#0]
463 »       blx»    9f68c·<std::__ndk1::mutex::unlock()@plt>463 »       blx»    9f68c·<std::__ndk1::mutex::unlock()@plt>
464 »       mov»    r0,·r4464 »       mov»    r0,·r4
465 »       bl»     1bd190·<__cxa_demangle@@Base+0x14180>465 »       bl»     1bd1a8·<__cxa_demangle@@Base+0x14180>
466 »       ldrh»   r2,·[r0,·#38]»;·0x26466 »       ldrh»   r2,·[r0,·#38]»;·0x26
467 »       movs»   r7,·r2467 »       movs»   r7,·r2
468 »       ldrh»   r4,·[r7,·#36]»;·0x24468 »       ldrh»   r4,·[r7,·#36]»;·0x24
469 »       movs»   r7,·r2469 »       movs»   r7,·r2
470 »       ldrh»   r6,·[r7,·#34]»;·0x22470 »       ldrh»   r6,·[r7,·#34]»;·0x22
471 »       movs»   r7,·r2471 »       movs»   r7,·r2
472 »       ldrh»   r4,·[r4,·#36]»;·0x24472 »       ldrh»   r4,·[r4,·#36]»;·0x24
Offset 493, 15 lines modifiedOffset 493, 15 lines modified
493 »       add»    r0,·pc493 »       add»    r0,·pc
494 »       ldr»    r0,·[r0,·#0]494 »       ldr»    r0,·[r0,·#0]
495 »       str»    r1,·[r0,·#0]495 »       str»    r1,·[r0,·#0]
496 »       ldr»    r0,·[pc,·#24]» ;·(aae94·<openvpn::ClientAPI::OpenVPNClient::uninit_process()@@Base+0x44>)496 »       ldr»    r0,·[pc,·#24]» ;·(aae94·<openvpn::ClientAPI::OpenVPNClient::uninit_process()@@Base+0x44>)
497 »       add»    r0,·pc497 »       add»    r0,·pc
498 »       ldr»    r0,·[r0,·#0]498 »       ldr»    r0,·[r0,·#0]
499 »       ldmia.w»sp!,·{r7,·lr}499 »       ldmia.w»sp!,·{r7,·lr}
500 »       b.w»    1be790·<__cxa_demangle@@Base+0x15780>500 »       b.w»    1be7a8·<__cxa_demangle@@Base+0x15780>
501 »       ldrh»   r6,·[r2,·#34]»;·0x22501 »       ldrh»   r6,·[r2,·#34]»;·0x22
502 »       movs»   r7,·r2502 »       movs»   r7,·r2
503 »       ldrh»   r0,·[r2,·#34]»;·0x22503 »       ldrh»   r0,·[r2,·#34]»;·0x22
504 »       movs»   r7,·r2504 »       movs»   r7,·r2
505 »       ldrh»   r4,·[r7,·#32]505 »       ldrh»   r4,·[r7,·#32]
506 »       movs»   r7,·r2506 »       movs»   r7,·r2
507 »       ldrh»   r0,·[r6,·#32]507 »       ldrh»   r0,·[r6,·#32]
Offset 563, 15 lines modifiedOffset 563, 15 lines modified
563 »       pop»    {r4,·r5,·r7,·pc}563 »       pop»    {r4,·r5,·r7,·pc}
564 »       mov»    r4,·r0564 »       mov»    r4,·r0
565 »       mov»    r0,·r5565 »       mov»    r0,·r5
566 »       blx»    9f680·<operator·delete(void*)@plt>566 »       blx»    9f680·<operator·delete(void*)@plt>
567 »       b.n»    aaf30·<openvpn::ClientAPI::OpenVPNClient::OpenVPNClient()@@Base+0x98>567 »       b.n»    aaf30·<openvpn::ClientAPI::OpenVPNClient::OpenVPNClient()@@Base+0x98>
568 »       mov»    r4,·r0568 »       mov»    r4,·r0
569 »       mov»    r0,·r4569 »       mov»    r0,·r4
Max diff block lines reached; 13242290/13246630 bytes (99.97%) of diff not shown.
1.55 MB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 1, 12134 lines modifiedOffset 1, 12134 lines modified
  
Diff chunk too large, falling back to line-by-line diff (12131 lines added, 12131 lines removed)
1 Hex·dump·of·section·'.ARM.extab':1 Hex·dump·of·section·'.ARM.extab':
2 ··0x001c00e0·b8f5ed7f·84419701·b0b0b00b·ff00b680·.....A..........2 ··0x001c00f8·a0f5ed7f·84419701·b0b0b00b·ff00b680·.....A..........
3 ··0x001c00f0·80000334·00000000·18000000·00000000·...4............3 ··0x001c0108·80000334·00000000·18000000·00000000·...4............
4 ··0x001c0100·00180000·00080000·00460000·00002000·.........F....·.4 ··0x001c0118·00180000·00080000·00460000·00002000·.........F....·.
5 ··0x001c0110·00000600·00003c00·00000026·00000046·......<....&...F5 ··0x001c0128·00000600·00003c00·00000026·00000046·......<....&...F
6 ··0x001c0120·00000000·00000000·70f5ed7f·84419701·........p....A..6 ··0x001c0138·00000000·00000000·58f5ed7f·84419701·........X....A..
7 ··0x001c0130·b0b0b00b·ff00b680·80000334·1c000000·...........4....7 ··0x001c0148·b0b0b00b·ff00b680·80000334·1c000000·...........4....
8 ··0x001c0140·0e000000·96000000·002a0000·00060000·.........*......8 ··0x001c0158·0e000000·96000000·002a0000·00060000·.........*......
9 ··0x001c0150·008c0000·00003200·00000800·00009600·......2.........9 ··0x001c0168·008c0000·00003200·00000800·00009600·......2.........
10 ··0x001c0160·0000003a·0000006e·00000000·00000000·...:...n........10 ··0x001c0178·0000003a·0000006e·00000000·00000000·...:...n........
11 ··0x001c0170·28f5ed7f·80469701·b0b0abf0·ff002903·(....F........).11 ··0x001c0188·10f5ed7f·80469701·b0b0abf0·ff002903·.....F........).
12 ··0x001c0180·27000000·00c20000·00000000·0000c200·'...............12 ··0x001c0198·27000000·00c20000·00000000·0000c200·'...............
13 ··0x001c0190·00000800·0000ea00·000000ca·000000aa·................13 ··0x001c01a8·00000800·0000ea00·000000ca·000000aa·................
14 ··0x001c01a0·01000000·00000000·f0f4ed7f·80469701·.............F..14 ··0x001c01b8·01000000·00000000·d8f4ed7f·80469701·.............F..
15 ··0x001c01b0·b0b0abf0·ff00a402·0391022c·0000001e·...........,....15 ··0x001c01c8·b0b0abf0·ff00a402·0391022c·0000001e·...........,....
16 ··0x001c01c0·00000020·02000005·68000000·06000000·...·....h.......16 ··0x001c01d8·00000020·02000005·68000000·06000000·...·....h.......
17 ··0x001c01d0·26020000·037e0000·00080000·00640200·&....~.......d..17 ··0x001c01e8·26020000·037e0000·00080000·00640200·&....~.......d..
18 ··0x001c01e0·00038e00·00000800·00005802·000003b2·..........X.....18 ··0x001c01f8·00038e00·00000800·00005802·000003b2·..........X.....
19 ··0x001c01f0·00000008·00000040·02000003·ba000000·.......@........19 ··0x001c0208·00000008·00000040·02000003·ba000000·.......@........
20 ··0x001c0200·2a000000·00000000·00e40000·000e0000·*...............20 ··0x001c0218·2a000000·00000000·00e40000·000e0000·*...............
21 ··0x001c0210·00260200·0003fc00·00009600·00002802·.&............(.21 ··0x001c0228·00260200·0003fc00·00009600·00002802·.&............(.
22 ··0x001c0220·00000392·0100001c·00000000·00000000·................22 ··0x001c0238·00000392·0100001c·00000000·00000000·................
23 ··0x001c0230·ae010000·22000000·6a020000·03d00100·...."...j.......23 ··0x001c0248·ae010000·22000000·6a020000·03d00100·...."...j.......
24 ··0x001c0240·000a0000·002e0200·0003e601·00000800·................24 ··0x001c0258·000a0000·002e0200·0003e601·00000800·................
25 ··0x001c0250·00006a02·000003ee·010000f4·00000000·..j.............25 ··0x001c0268·00006a02·000003ee·010000f4·00000000·..j.............
26 ··0x001c0260·00000000·e2020000·08000000·74030000·............t...26 ··0x001c0278·00000000·e2020000·08000000·74030000·............t...
27 ··0x001c0270·00ea0200·00160000·00000000·00000003·................27 ··0x001c0288·00ea0200·00160000·00000000·00000003·................
28 ··0x001c0280·00000e00·00007c03·0000002c·0300000a·......|....,....28 ··0x001c0298·00000e00·00007c03·0000002c·0300000a·......|....,....
29 ··0x001c0290·00000078·03000007·36030000·38000000·...x....6...8...29 ··0x001c02a8·00000078·03000007·36030000·38000000·...x....6...8...
30 ··0x001c02a0·00000000·006e0300·00060000·00740300·.....n.......t..30 ··0x001c02b8·00000000·006e0300·00060000·00740300·.....n.......t..
31 ··0x001c02b0·00008c03·00000400·00009603·00000790·................31 ··0x001c02c8·00008c03·00000400·00009603·00000790·................
32 ··0x001c02c0·03000014·00000000·00000000·0000017d·...............}32 ··0x001c02d8·03000014·00000000·00000000·0000017d·...............}
33 ··0x001c02d0·01000200·00000000·00380600·bcf3ed7f·.........8......33 ··0x001c02e8·01000200·00000000·e8370600·a4f3ed7f·.........7......
34 ··0x001c02e0·80469701·b0b0abf0·ff00f780·00037500·.F............u.34 ··0x001c02f8·80469701·b0b0abf0·ff00f780·00037500·.F............u.
35 ··0x001c02f0·00000068·00000000·00000000·68000000·...h........h...35 ··0x001c0308·00000068·00000000·00000000·68000000·...h........h...
36 ··0x001c0300·08000000·b2010000·00700000·00600000·.........p...`..36 ··0x001c0318·08000000·b2010000·00700000·00600000·.........p...`..
37 ··0x001c0310·00000000·0000d000·00000800·00008e01·................37 ··0x001c0328·00000000·0000d000·00000800·00008e01·................
38 ··0x001c0320·000000ea·00000036·000000d6·01000000·.......6........38 ··0x001c0338·000000ea·00000036·000000d6·01000000·.......6........
39 ··0x001c0330·20010000·08000000·00000000·00280100··............(..39 ··0x001c0348·20010000·08000000·00000000·00280100··............(..
40 ··0x001c0340·00080000·008a0100·00003601·00003800·..........6...8.40 ··0x001c0358·00080000·008a0100·00003601·00003800·..........6...8.
41 ··0x001c0350·0000b601·0000006e·0100000a·01000000·.......n........41 ··0x001c0368·0000b601·0000006e·0100000a·01000000·.......n........
42 ··0x001c0360·00000000·34f3ed7f·80459701·b0b0abb0·....4....E......42 ··0x001c0378·00000000·1cf3ed7f·80459701·b0b0abb0·.........E......
43 ··0x001c0370·ff007d03·75280000·00120000·00560100·..}.u(.......V..43 ··0x001c0388·ff007d03·75280000·00120000·00560100·..}.u(.......V..
44 ··0x001c0380·00014e00·00001200·00005201·00000176·..N.......R....v44 ··0x001c0398·00014e00·00001200·00005201·00000176·..N.......R....v
45 ··0x001c0390·00000010·0000005a·01000001·86000000·.......Z........45 ··0x001c03a8·00000010·0000005a·01000001·86000000·.......Z........
46 ··0x001c03a0·2e000000·00000000·00b40000·000a0000·................46 ··0x001c03b8·2e000000·00000000·00b40000·000a0000·................
47 ··0x001c03b0·00440100·0000be00·00000a00·00002801·.D............(.47 ··0x001c03c8·00440100·0000be00·00000a00·00002801·.D............(.
48 ··0x001c03c0·000000c8·00000054·00000000·00000000·.......T........48 ··0x001c03d8·000000c8·00000054·00000000·00000000·.......T........
49 ··0x001c03d0·1c010000·06000000·22010000·00220100·........"...."..49 ··0x001c03e8·1c010000·06000000·22010000·00220100·........"...."..
50 ··0x001c03e0·00860000·00000000·00000100·00000000·................50 ··0x001c03f8·00860000·00000000·00000100·00000000·................
51 ··0x001c03f0·41970181·b0b00b84·00000000·9cf2ed7f·A...............51 ··0x001c0408·41970181·b0b00b84·00000000·84f2ed7f·A...............
52 ··0x001c0400·80439701·b0b0ab10·ff002903·27200000·.C........).'·..52 ··0x001c0418·80439701·b0b0ab10·ff002903·27200000·.C........).'·..
53 ··0x001c0410·00060000·004c0000·00002600·00000a00·.....L....&.....53 ··0x001c0428·00060000·004c0000·00002600·00000a00·.....L....&.....
54 ··0x001c0420·00003c00·00000030·00000028·00000000·..<....0...(....54 ··0x001c0438·00003c00·00000030·00000028·00000000·..<....0...(....
55 ··0x001c0430·00000000·64f2ed7f·80469701·b0b0abf0·....d....F......55 ··0x001c0448·00000000·4cf2ed7f·80469701·b0b0abf0·....L....F......
56 ··0x001c0440·ff00d682·800003c5·02260000·00080000·.........&......56 ··0x001c0458·ff00d682·800003c5·02260000·00080000·.........&......
57 ··0x001c0450·005e0300·00032e00·00003600·00000000·.^........6.....57 ··0x001c0468·005e0300·00032e00·00003600·00000000·.^........6.....
58 ··0x001c0460·00000064·0000000a·0000004e·03000003·...d.......N....58 ··0x001c0478·00000064·0000000a·0000004e·03000003·...d.......N....
59 ··0x001c0470·82000000·0a000000·66030000·03940000·........f.......59 ··0x001c0488·82000000·0a000000·66030000·03940000·........f.......
60 ··0x001c0480·00080000·004c0300·00039c00·00001a00·.....L..........60 ··0x001c0498·00080000·004c0300·00039c00·00001a00·.....L..........
61 ··0x001c0490·00000000·000000b6·0000000c·00000038·...............861 ··0x001c04a8·00000000·000000b6·0000000c·00000038·...............8
62 ··0x001c04a0·03000003·d6000000·1c000000·66030000·............f...62 ··0x001c04b8·03000003·d6000000·1c000000·66030000·............f...
63 ··0x001c04b0·03140100·000e0000·00360300·00035c01·.........6....\.63 ··0x001c04c8·03140100·000e0000·00360300·00035c01·.........6....\.
64 ··0x001c04c0·00000c00·00001a03·000003aa·0100000a·................64 ··0x001c04d8·00000c00·00001a03·000003aa·0100000a·................
65 ··0x001c04d0·00000012·03000003·da010000·0c000000·................65 ··0x001c04e8·00000012·03000003·da010000·0c000000·................
66 ··0x001c04e0·34030000·03260200·000c0000·00180300·4....&..........66 ··0x001c04f8·34030000·03260200·000c0000·00180300·4....&..........
67 ··0x001c04f0·00037e02·00000800·00001003·000003c8·..~.............67 ··0x001c0508·00037e02·00000800·00001003·000003c8·..~.............
68 ··0x001c0500·0200000a·0000000e·03000003·d8020000·................68 ··0x001c0518·0200000a·0000000e·03000003·d8020000·................
69 ··0x001c0510·0e000000·64030000·03e60200·001c0100·....d...........69 ··0x001c0528·0e000000·64030000·03e60200·001c0100·....d...........
70 ··0x001c0520·00000000·00000204·00000800·00007e04·..............~.70 ··0x001c0538·00000000·00000204·00000800·00007e04·..............~.
71 ··0x001c0530·0000000a·04000018·00000000·00000000·................71 ··0x001c0548·0000000a·04000018·00000000·00000000·................
72 ··0x001c0540·22040000·0e000000·86040000·004c0400·"............L..72 ··0x001c0558·22040000·0e000000·86040000·004c0400·"............L..
73 ··0x001c0550·000a0000·00820400·00055604·00002200·..........V...".73 ··0x001c0568·000a0000·00820400·00055604·00002200·..........V...".
74 ··0x001c0560·00000000·00000078·04000006·0000007e·.......x.......~74 ··0x001c0578·00000000·00000078·04000006·0000007e·.......x.......~
75 ··0x001c0570·04000000·9c040000·04000000·a6040000·................75 ··0x001c0588·04000000·9c040000·04000000·a6040000·................
76 ··0x001c0580·05a00400·001c0000·00000000·00000000·................76 ··0x001c0598·05a00400·001c0000·00000000·00000000·................
77 ··0x001c0590·017d0200·00000000·40350600·41970181·.}......@5..A...77 ··0x001c05a8·017d0200·00000000·28350600·41970181·.}......(5..A...
78 ··0x001c05a0·b0b00d84·00000000·41970181·b0b00d84·........A.......78 ··0x001c05b8·b0b00d84·00000000·41970181·b0b00d84·........A.......
79 ··0x001c05b0·00000000·43970181·b0ab8080·00000000·....C...........79 ··0x001c05c8·00000000·43970181·b0ab8080·00000000·....C...........
80 ··0x001c05c0·d8f0ed7f·80469701·b0b0abf0·ff00b680·.....F..........80 ··0x001c05d8·c0f0ed7f·80469701·b0b0abf0·ff00b680·.....F..........
81 ··0x001c05d0·80000334·3a000000·06000000·7e010000·...4:.......~...81 ··0x001c05e8·80000334·3a000000·06000000·7e010000·...4:.......~...
82 ··0x001c05e0·00b80000·00520000·00800100·00006a01·.....R........j.82 ··0x001c05f8·00b80000·00520000·00800100·00006a01·.....R........j.
83 ··0x001c05f0·00000a00·00007c01·00000074·0100002c·......|....t...,83 ··0x001c0608·00000a00·00007c01·00000074·0100002c·......|....t...,
84 ··0x001c0600·00000000·00000000·41970181·b0b00d84·........A.......84 ··0x001c0618·00000000·00000000·41970181·b0b00d84·........A.......
85 ··0x001c0610·00000000·84f0ed7f·80469701·b0b0abf0·.........F......85 ··0x001c0628·00000000·6cf0ed7f·80469701·b0b0abf0·....l....F......
86 ··0x001c0620·ff00a402·03910220·00000054·00000066·.......·...T...f86 ··0x001c0638·ff00a402·03910220·00000054·00000066·.......·...T...f
87 ··0x001c0630·03000005·86000000·08000000·38030000·............8...87 ··0x001c0648·03000005·86000000·08000000·38030000·............8...
88 ··0x001c0640·03a80000·00040000·00360300·0003ce00·.........6......88 ··0x001c0658·03a80000·00040000·00360300·0003ce00·.........6......
89 ··0x001c0650·00007000·00006603·00000580·0100000a·..p...f.........89 ··0x001c0668·00007000·00006603·00000580·0100000a·..p...f.........
90 ··0x001c0660·0000003a·03000003·bc010000·08000000·...:............90 ··0x001c0678·0000003a·03000003·bc010000·08000000·...:............
91 ··0x001c0670·66030000·05c40100·00360000·00000000·f........6......91 ··0x001c0688·66030000·05c40100·00360000·00000000·f........6......
92 ··0x001c0680·0000fa01·00002400·00003c03·0000031e·......$...<.....92 ··0x001c0698·0000fa01·00002400·00003c03·0000031e·......$...<.....
93 ··0x001c0690·020000b8·00000000·00000000·d6020000·................93 ··0x001c06a8·020000b8·00000000·00000000·d6020000·................
94 ··0x001c06a0·08000000·2a030000·03de0200·00440000·....*........D..94 ··0x001c06b8·08000000·2a030000·03de0200·00440000·....*........D..
95 ··0x001c06b0·00000000·00002203·00000600·00002803·......".......(.95 ··0x001c06c8·00000000·00002203·00000600·00002803·......".......(.
96 ··0x001c06c0·00000328·0300008e·00000000·00000000·...(............96 ··0x001c06d8·00000328·0300008e·00000000·00000000·...(............
97 ··0x001c06d0·b6030000·08000000·30040000·00be0300·........0.......97 ··0x001c06e8·b6030000·08000000·30040000·00be0300·........0.......
98 ··0x001c06e0·00160000·00000000·0000d403·00000e00·................98 ··0x001c06f8·00160000·00000000·0000d403·00000e00·................
99 ··0x001c06f0·00003804·00000000·0400000a·00000034·..8............499 ··0x001c0708·00003804·00000000·0400000a·00000034·..8............4
100 ··0x001c0700·04000007·0a040000·20000000·00000000·........·.......100 ··0x001c0718·04000007·0a040000·20000000·00000000·........·.......
101 ··0x001c0710·002a0400·00060000·00300400·00004804·.*.......0....H.101 ··0x001c0728·002a0400·00060000·00300400·00004804·.*.......0....H.
102 ··0x001c0720·00000400·00005204·0000074c·04000028·......R....L...(102 ··0x001c0738·00000400·00005204·0000074c·04000028·......R....L...(
103 ··0x001c0730·00000000·00000000·0000017d·01000200·...........}....103 ··0x001c0748·00000000·00000000·0000017d·01000200·...........}....
104 ··0x001c0740·00000000·94330600·50efed7f·80469701·.....3..P....F..104 ··0x001c0758·00000000·7c330600·38efed7f·80469701·....|3..8....F..
105 ··0x001c0750·b0b0abf0·ff00a581·80800003·9c012a00·..............*.105 ··0x001c0768·b0b0abf0·ff00a581·80800003·9c012a00·..............*.
106 ··0x001c0760·00001200·00004002·00000150·00000012·......@....P....106 ··0x001c0778·00001200·00004002·00000150·00000012·......@....P....
107 ··0x001c0770·0000003c·02000001·74000000·12000000·...<....t.......107 ··0x001c0788·0000003c·02000001·74000000·12000000·...<....t.......
108 ··0x001c0780·44020000·01860000·00420000·00000000·D........B......108 ··0x001c0798·44020000·01860000·00420000·00000000·D........B......
109 ··0x001c0790·0000c800·00000800·0000d001·000000d0·................109 ··0x001c07a8·0000c800·00000800·0000d001·000000d0·................
110 ··0x001c07a0·00000056·00000000·00000000·26010000·...V........&...110 ··0x001c07b8·00000056·00000000·00000000·26010000·...V........&...
111 ··0x001c07b0·08000000·ac010000·003c0100·001e0000·.........<......111 ··0x001c07c8·08000000·ac010000·003c0100·001e0000·.........<......
112 ··0x001c07c0·00f40100·00005a01·00000800·00000000·......Z.........112 ··0x001c07d8·00f40100·00005a01·00000800·00000000·......Z.........
113 ··0x001c07d0·00000062·01000008·000000a8·01000000·...b............113 ··0x001c07e8·00000062·01000008·000000a8·01000000·...b............
114 ··0x001c07e0·70010000·38000000·d4010000·00a80100·p...8...........114 ··0x001c07f8·70010000·38000000·d4010000·00a80100·p...8...........
115 ··0x001c07f0·000c0100·00000000·00000100·00000000·................115 ··0x001c0808·000c0100·00000000·00000100·00000000·................
116 ··0x001c0800·98eeed7f·80439701·b0b0ab10·ff002903·.....C........).116 ··0x001c0818·80eeed7f·80439701·b0b0ab10·ff002903·.....C........).
117 ··0x001c0810·27000000·00440000·00000000·00004400·'....D........D.117 ··0x001c0828·27000000·00440000·00000000·00004400·'....D........D.
118 ··0x001c0820·00001600·00006600·0000005a·0000002a·......f....Z...*118 ··0x001c0838·00001600·00006600·0000005a·0000002a·......f....Z...*
119 ··0x001c0830·00000000·00000000·60eeed7f·80459701·........`....E..119 ··0x001c0848·00000000·00000000·48eeed7f·80459701·........H....E..
120 ··0x001c0840·b0b0ab70·ff00c380·00034100·0000002e·...p......A.....120 ··0x001c0858·b0b0ab70·ff00c380·00034100·0000002e·...p......A.....
121 ··0x001c0850·00000000·00000000·2e000000·08000000·................121 ··0x001c0868·00000000·00000000·2e000000·08000000·................
122 ··0x001c0860·a2000000·00360000·00180000·00000000·.....6..........122 ··0x001c0878·a2000000·00360000·00180000·00000000·.....6..........
123 ··0x001c0870·00004e00·00001000·00009000·0000005e·..N............^123 ··0x001c0888·00004e00·00001000·00009000·0000005e·..N............^
124 ··0x001c0880·0000005e·00000000·00000000·0ceeed7f·...^............124 ··0x001c0898·0000005e·00000000·00000000·f4eded7f·...^............
125 ··0x001c0890·84419701·b0b0b00b·ff002903·27360000·.A........).'6..125 ··0x001c08a8·84419701·b0b0b00b·ff002903·27360000·.A........).'6..
Max diff block lines reached; 0/1625617 bytes (0.00%) of diff not shown.
317 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 2423 lines modifiedOffset 1, 2423 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2420 lines added, 2420 lines removed)
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
2 ··0x001ef710·50b0eb7f·0027fd7f·9cb0eb7f·b0b0b080·P....'..........2 ··0x001ef728·38b0eb7f·0027fd7f·84b0eb7f·b0b0b080·8....'..........
3 ··0x001ef720·dcb0eb7f·08849780·20b1eb7f·2427fd7f·........·...$'..3 ··0x001ef738·c4b0eb7f·08849780·08b1eb7f·2427fd7f·............$'..
4 ··0x001ef730·6cb1eb7f·b0b0b080·f4b1eb7f·4427fd7f·l...........D'..4 ··0x001ef748·54b1eb7f·b0b0b080·dcb1eb7f·4427fd7f·T...........D'..
5 ··0x001ef740·40b2eb7f·b0b0b080·1cb3eb7f·1cc3fe7f·@...............5 ··0x001ef758·28b2eb7f·b0b0b080·04b3eb7f·1cc3fe7f·(...............
6 ··0x001ef750·00b5eb7f·2ca5ff7f·34b5eb7f·30a5ff7f·....,...4...0...6 ··0x001ef768·e8b4eb7f·2ca5ff7f·1cb5eb7f·30a5ff7f·....,.......0...
7 ··0x001ef760·68b5eb7f·34a5ff7f·9cb5eb7f·38a5ff7f·h...4.......8...7 ··0x001ef778·50b5eb7f·34a5ff7f·84b5eb7f·38a5ff7f·P...4.......8...
8 ··0x001ef770·d0b5eb7f·3ca5ff7f·04b6eb7f·40a5ff7f·....<.......@...8 ··0x001ef788·b8b5eb7f·3ca5ff7f·ecb5eb7f·40a5ff7f·....<.......@...
9 ··0x001ef780·38b6eb7f·01000000·5cb6eb7f·5409fd7f·8.......\...T...9 ··0x001ef798·20b6eb7f·01000000·44b6eb7f·5409fd7f··.......D...T...
10 ··0x001ef790·c0b6eb7f·08849780·00b7eb7f·8c09fd7f·................10 ··0x001ef7a8·a8b6eb7f·08849780·e8b6eb7f·8c09fd7f·................
11 ··0x001ef7a0·a0b7eb7f·08849780·d4b7eb7f·c409fd7f·................11 ··0x001ef7b8·88b7eb7f·08849780·bcb7eb7f·c409fd7f·................
12 ··0x001ef7b0·40baeb7f·f409fd7f·dcbdeb7f·200bfd7f·@...........·...12 ··0x001ef7c8·28baeb7f·f409fd7f·c4bdeb7f·200bfd7f·(...........·...
13 ··0x001ef7c0·4cc0eb7f·a00bfd7f·ecc1eb7f·240cfd7f·L...........$...13 ··0x001ef7d8·34c0eb7f·a00bfd7f·d4c1eb7f·240cfd7f·4...........$...
14 ··0x001ef7d0·74c2eb7f·280cfd7f·c4c2eb7f·580cfd7f·t...(.......X...14 ··0x001ef7e8·5cc2eb7f·280cfd7f·acc2eb7f·580cfd7f·\...(.......X...
15 ··0x001ef7e0·78c7eb7f·b80dfd7f·9ac7eb7f·bc0dfd7f·x...............15 ··0x001ef7f8·60c7eb7f·b80dfd7f·82c7eb7f·bc0dfd7f·`...............
16 ··0x001ef7f0·7cc8eb7f·c00dfd7f·b8c8eb7f·c40dfd7f·|...............16 ··0x001ef808·64c8eb7f·c00dfd7f·a0c8eb7f·c40dfd7f·d...............
17 ··0x001ef800·50caeb7f·040efd7f·5ecaeb7f·01000000·P.......^.......17 ··0x001ef818·38caeb7f·040efd7f·46caeb7f·01000000·8.......F.......
18 ··0x001ef810·60caeb7f·000efd7f·ccceeb7f·2c0ffd7f·`...........,...18 ··0x001ef828·48caeb7f·000efd7f·b4ceeb7f·2c0ffd7f·H...........,...
19 ··0x001ef820·78d1eb7f·dc0ffd7f·f4d1eb7f·0c10fd7f·x...............19 ··0x001ef838·60d1eb7f·dc0ffd7f·dcd1eb7f·0c10fd7f·`...............
20 ··0x001ef830·a8d2eb7f·b0b0b080·a8d2eb7f·5010fd7f·............P...20 ··0x001ef848·90d2eb7f·b0b0b080·90d2eb7f·5010fd7f·............P...
21 ··0x001ef840·ccd3eb7f·8010fd7f·94d7eb7f·ac11fd7f·................21 ··0x001ef858·b4d3eb7f·8010fd7f·7cd7eb7f·ac11fd7f·........|.......
22 ··0x001ef850·54d8eb7f·dc11fd7f·3cd9eb7f·0c12fd7f·T.......<.......22 ··0x001ef868·3cd8eb7f·dc11fd7f·24d9eb7f·0c12fd7f·<.......$.......
23 ··0x001ef860·00daeb7f·8012fd7f·d0daeb7f·b012fd7f·................23 ··0x001ef878·e8d9eb7f·8012fd7f·b8daeb7f·b012fd7f·................
24 ··0x001ef870·f4daeb7f·b412fd7f·68dbeb7f·b812fd7f·........h.......24 ··0x001ef888·dcdaeb7f·b412fd7f·50dbeb7f·b812fd7f·........P.......
25 ··0x001ef880·c6dbeb7f·e812fd7f·50dceb7f·ec12fd7f·........P.......25 ··0x001ef898·aedbeb7f·e812fd7f·38dceb7f·ec12fd7f·........8.......
26 ··0x001ef890·50deeb7f·b013fd7f·9adeeb7f·e013fd7f·P...............26 ··0x001ef8a8·38deeb7f·b013fd7f·82deeb7f·e013fd7f·8...............
27 ··0x001ef8a0·badeeb7f·e413fd7f·d0deeb7f·e813fd7f·................27 ··0x001ef8b8·a2deeb7f·e413fd7f·b8deeb7f·e813fd7f·................
28 ··0x001ef8b0·b8dfeb7f·2414fd7f·1ce0eb7f·5414fd7f·....$.......T...28 ··0x001ef8c8·a0dfeb7f·2414fd7f·04e0eb7f·5414fd7f·....$.......T...
29 ··0x001ef8c0·54e0eb7f·5814fd7f·98e2eb7f·0015fd7f·T...X...........29 ··0x001ef8d8·3ce0eb7f·5814fd7f·80e2eb7f·0015fd7f·<...X...........
30 ··0x001ef8d0·b4e2eb7f·0415fd7f·44e3eb7f·0815fd7f·........D.......30 ··0x001ef8e8·9ce2eb7f·0415fd7f·2ce3eb7f·0815fd7f·........,.......
31 ··0x001ef8e0·f0e3eb7f·4815fd7f·04e5eb7f·bc15fd7f·....H...........31 ··0x001ef8f8·d8e3eb7f·4815fd7f·ece4eb7f·bc15fd7f·....H...........
32 ··0x001ef8f0·18e5eb7f·d815fd7f·48eaeb7f·d016fd7f·........H.......32 ··0x001ef908·00e5eb7f·d815fd7f·30eaeb7f·d016fd7f·........0.......
33 ··0x001ef900·d8ebeb7f·5417fd7f·08eeeb7f·2418fd7f·....T.......$...33 ··0x001ef918·c0ebeb7f·5417fd7f·f0edeb7f·2418fd7f·....T.......$...
34 ··0x001ef910·30eeeb7f·2818fd7f·44eeeb7f·2c18fd7f·0...(...D...,...34 ··0x001ef928·18eeeb7f·2818fd7f·2ceeeb7f·2c18fd7f·....(...,...,...
35 ··0x001ef920·64eeeb7f·3018fd7f·3cf0eb7f·b018fd7f·d...0...<.......35 ··0x001ef938·4ceeeb7f·3018fd7f·24f0eb7f·b018fd7f·L...0...$.......
36 ··0x001ef930·f803ec7f·381efd7f·3804ec7f·b0b0b080·....8...8.......36 ··0x001ef948·e003ec7f·381efd7f·2004ec7f·b0b0b080·....8...·.......
37 ··0x001ef940·5004ec7f·341efd7f·2805ec7f·741efd7f·P...4...(...t...37 ··0x001ef958·3804ec7f·341efd7f·1005ec7f·741efd7f·8...4.......t...
38 ··0x001ef950·6805ec7f·b0b0b080·6405ec7f·701efd7f·h.......d...p...38 ··0x001ef968·5005ec7f·b0b0b080·4c05ec7f·701efd7f·P.......L...p...
39 ··0x001ef960·7c07ec7f·181ffd7f·7408ec7f·641ffd7f·|.......t...d...39 ··0x001ef978·6407ec7f·181ffd7f·5c08ec7f·641ffd7f·d.......\...d...
40 ··0x001ef970·8808ec7f·681ffd7f·6e09ec7f·6c1ffd7f·....h...n...l...40 ··0x001ef988·7008ec7f·681ffd7f·5609ec7f·6c1ffd7f·p...h...V...l...
41 ··0x001ef980·8809ec7f·701ffd7f·300bec7f·b0b0b080·....p...0.......41 ··0x001ef998·7009ec7f·701ffd7f·180bec7f·b0b0b080·p...p...........
42 ··0x001ef990·2c0bec7f·cc1ffd7f·900bec7f·fc1ffd7f·,...............42 ··0x001ef9a8·140bec7f·cc1ffd7f·780bec7f·fc1ffd7f·........x.......
43 ··0x001ef9a0·000cec7f·2c20fd7f·080eec7f·8c20fd7f·....,·.......·..43 ··0x001ef9b8·e80bec7f·2c20fd7f·f00dec7f·8c20fd7f·....,·.......·..
44 ··0x001ef9b0·460eec7f·bc20fd7f·4e0fec7f·e020fd7f·F....·..N....·..44 ··0x001ef9c8·2e0eec7f·bc20fd7f·360fec7f·e020fd7f·.....·..6....·..
45 ··0x001ef9c0·e80fec7f·e420fd7f·a410ec7f·08849780·.....·..........45 ··0x001ef9d8·d00fec7f·e420fd7f·8c10ec7f·08849780·.....·..........
46 ··0x001ef9d0·e210ec7f·b0b0b080·de10ec7f·1821fd7f·.............!..46 ··0x001ef9e8·ca10ec7f·b0b0b080·c610ec7f·1821fd7f·.............!..
47 ··0x001ef9e0·4811ec7f·1c21fd7f·5c12ec7f·b0b0b080·H....!..\.......47 ··0x001ef9f8·3011ec7f·1c21fd7f·4412ec7f·b0b0b080·0....!..D.......
48 ··0x001ef9f0·6412ec7f·08849780·6812ec7f·3c21fd7f·d.......h...<!..48 ··0x001efa08·4c12ec7f·08849780·5012ec7f·3c21fd7f·L.......P...<!..
49 ··0x001efa00·1413ec7f·4021fd7f·5813ec7f·4421fd7f·....@!..X...D!..49 ··0x001efa18·fc12ec7f·4021fd7f·4013ec7f·4421fd7f·....@!..@...D!..
50 ··0x001efa10·b013ec7f·4821fd7f·a414ec7f·9421fd7f·....H!.......!..50 ··0x001efa28·9813ec7f·4821fd7f·8c14ec7f·9421fd7f·....H!.......!..
51 ··0x001efa20·3815ec7f·9821fd7f·a615ec7f·9c21fd7f·8....!.......!..51 ··0x001efa38·2015ec7f·9821fd7f·8e15ec7f·9c21fd7f··....!.......!..
52 ··0x001efa30·2816ec7f·b0b0b080·5c16ec7f·9821fd7f·(.......\....!..52 ··0x001efa48·1016ec7f·b0b0b080·4416ec7f·9821fd7f·........D....!..
53 ··0x001efa40·f416ec7f·b0b0b080·0c17ec7f·d021fd7f·.............!..53 ··0x001efa58·dc16ec7f·b0b0b080·f416ec7f·d021fd7f·.............!..
54 ··0x001efa50·7c17ec7f·b0b0b080·9417ec7f·f821fd7f·|............!..54 ··0x001efa68·6417ec7f·b0b0b080·7c17ec7f·f821fd7f·d.......|....!..
55 ··0x001efa60·0818ec7f·2822fd7f·7c18ec7f·5822fd7f·....("..|...X"..55 ··0x001efa78·f017ec7f·2822fd7f·6418ec7f·5822fd7f·....("..d...X"..
56 ··0x001efa70·2419ec7f·b0b0b080·2e19ec7f·08849780·$...............56 ··0x001efa88·0c19ec7f·b0b0b080·1619ec7f·08849780·................
57 ··0x001efa80·3019ec7f·7822fd7f·b819ec7f·b0b0b080·0...x"..........57 ··0x001efa98·1819ec7f·7822fd7f·a019ec7f·b0b0b080·....x"..........
58 ··0x001efa90·b419ec7f·a022fd7f·e819ec7f·a422fd7f·....."......."..58 ··0x001efaa8·9c19ec7f·a022fd7f·d019ec7f·a422fd7f·....."......."..
59 ··0x001efaa0·2c1aec7f·d422fd7f·cc1aec7f·0423fd7f·,....".......#..59 ··0x001efab8·141aec7f·d422fd7f·b41aec7f·0423fd7f·.....".......#..
60 ··0x001efab0·f81aec7f·0823fd7f·7c1dec7f·b0b0b080·.....#..|.......60 ··0x001efac8·e01aec7f·0823fd7f·641dec7f·b0b0b080·.....#..d.......
61 ··0x001efac0·ea1dec7f·5c23fd7f·f81dec7f·7823fd7f·....\#......x#..61 ··0x001efad8·d21dec7f·5c23fd7f·e01dec7f·7823fd7f·....\#......x#..
62 ··0x001efad0·101eec7f·8823fd7f·1c1eec7f·b023fd7f·.....#.......#..62 ··0x001efae8·f81dec7f·8823fd7f·041eec7f·b023fd7f·.....#.......#..
63 ··0x001efae0·281eec7f·08849780·301eec7f·b0b0b080·(.......0.......63 ··0x001efaf8·101eec7f·08849780·181eec7f·b0b0b080·................
64 ··0x001efaf0·381eec7f·bc23fd7f·041fec7f·08849780·8....#..........64 ··0x001efb08·201eec7f·bc23fd7f·ec1eec7f·08849780··....#..........
65 ··0x001efb00·0c1fec7f·b0b0b080·141fec7f·b023fd7f·.............#..65 ··0x001efb18·f41eec7f·b0b0b080·fc1eec7f·b023fd7f·.............#..
66 ··0x001efb10·0020ec7f·08849780·0820ec7f·b0b0b080·.·.......·......66 ··0x001efb28·e81fec7f·08849780·f01fec7f·b0b0b080·................
67 ··0x001efb20·1420ec7f·a423fd7f·a020ec7f·08849780·.·...#...·......67 ··0x001efb38·fc1fec7f·a423fd7f·8820ec7f·08849780·.....#...·......
68 ··0x001efb30·a820ec7f·b0b0b080·b020ec7f·9823fd7f·.·.......·...#..68 ··0x001efb48·9020ec7f·b0b0b080·9820ec7f·9823fd7f·.·.......·...#..
69 ··0x001efb40·9c21ec7f·9c23fd7f·1822ec7f·08849780·.!...#..."......69 ··0x001efb58·8421ec7f·9c23fd7f·0022ec7f·08849780·.!...#..."......
70 ··0x001efb50·7c22ec7f·b0b0b080·8822ec7f·d823fd7f·|"......."...#..70 ··0x001efb68·6422ec7f·b0b0b080·7022ec7f·d823fd7f·d"......p"...#..
71 ··0x001efb60·4023ec7f·08849780·4823ec7f·b0b0b080·@#......H#......71 ··0x001efb78·2823ec7f·08849780·3023ec7f·b0b0b080·(#......0#......
72 ··0x001efb70·5423ec7f·cc23fd7f·9823ec7f·d023fd7f·T#...#...#...#..72 ··0x001efb88·3c23ec7f·cc23fd7f·8023ec7f·d023fd7f·<#...#...#...#..
73 ··0x001efb80·c023ec7f·b0b0b080·d423ec7f·cc23fd7f·.#.......#...#..73 ··0x001efb98·a823ec7f·b0b0b080·bc23ec7f·cc23fd7f·.#.......#...#..
74 ··0x001efb90·2027ec7f·c424fd7f·0c28ec7f·f424fd7f··'...$...(...$..74 ··0x001efba8·0827ec7f·c424fd7f·f427ec7f·f424fd7f·.'...$...'...$..
75 ··0x001efba0·7428ec7f·f824fd7f·202bec7f·9425fd7f·t(...$..·+...%..75 ··0x001efbb8·5c28ec7f·f824fd7f·082bec7f·9425fd7f·\(...$...+...%..
76 ··0x001efbb0·d02dec7f·3026fd7f·782eec7f·7026fd7f·.-..0&..x...p&..76 ··0x001efbc8·b82dec7f·3026fd7f·602eec7f·7026fd7f·.-..0&..`...p&..
77 ··0x001efbc0·c42eec7f·7426fd7f·182fec7f·b0b0b080·....t&.../......77 ··0x001efbd8·ac2eec7f·7426fd7f·002fec7f·b0b0b080·....t&.../......
78 ··0x001efbd0·302fec7f·7026fd7f·3a2fec7f·7426fd7f·0/..p&..:/..t&..78 ··0x001efbe8·182fec7f·7026fd7f·222fec7f·7426fd7f·./..p&.."/..t&..
79 ··0x001efbe0·4a2fec7f·7826fd7f·842fec7f·b0b0b080·J/..x&.../......79 ··0x001efbf8·322fec7f·7826fd7f·6c2fec7f·b0b0b080·2/..x&..l/......
80 ··0x001efbf0·802fec7f·7426fd7f·4c30ec7f·7826fd7f·./..t&..L0..x&..80 ··0x001efc08·682fec7f·7426fd7f·3430ec7f·7826fd7f·h/..t&..40..x&..
81 ··0x001efc00·cc30ec7f·a826fd7f·0031ec7f·ac26fd7f·.0...&...1...&..81 ··0x001efc18·b430ec7f·a826fd7f·e830ec7f·ac26fd7f·.0...&...0...&..
82 ··0x001efc10·4831ec7f·dc26fd7f·7c33ec7f·4027fd7f·H1...&..|3..@'..82 ··0x001efc28·3031ec7f·dc26fd7f·6433ec7f·4027fd7f·01...&..d3..@'..
83 ··0x001efc20·b034ec7f·8c27fd7f·bc35ec7f·d827fd7f·.4...'...5...'..83 ··0x001efc38·9834ec7f·8c27fd7f·a435ec7f·d827fd7f·.4...'...5...'..
84 ··0x001efc30·9836ec7f·0828fd7f·d838ec7f·0c28fd7f·.6...(...8...(..84 ··0x001efc48·8036ec7f·0828fd7f·c038ec7f·0c28fd7f·.6...(...8...(..
85 ··0x001efc40·3a39ec7f·1028fd7f·e039ec7f·1428fd7f·:9...(...9...(..85 ··0x001efc58·2239ec7f·1028fd7f·c839ec7f·1428fd7f·"9...(...9...(..
86 ··0x001efc50·283aec7f·4428fd7f·a23aec7f·4828fd7f·(:..D(...:..H(..86 ··0x001efc68·103aec7f·4428fd7f·8a3aec7f·4828fd7f·.:..D(...:..H(..
87 ··0x001efc60·623bec7f·08849780·6a3bec7f·b0b0b080·b;......j;......87 ··0x001efc78·4a3bec7f·08849780·523bec7f·b0b0b080·J;......R;......
88 ··0x001efc70·743bec7f·08849780·8c3bec7f·b0b0b080·t;.......;......88 ··0x001efc88·5c3bec7f·08849780·743bec7f·b0b0b080·\;......t;......
89 ··0x001efc80·9c3bec7f·2c28fd7f·0c3cec7f·3028fd7f·.;..,(...<..0(..89 ··0x001efc98·843bec7f·2c28fd7f·f43bec7f·3028fd7f·.;..,(...;..0(..
90 ··0x001efc90·2c3dec7f·7c28fd7f·fc3dec7f·ac28fd7f·,=..|(...=...(..90 ··0x001efca8·143dec7f·7c28fd7f·e43dec7f·ac28fd7f·.=..|(...=...(..
91 ··0x001efca0·c83eec7f·dc28fd7f·7440ec7f·e028fd7f·.>...(..t@...(..91 ··0x001efcb8·b03eec7f·dc28fd7f·5c40ec7f·e028fd7f·.>...(..\@...(..
92 ··0x001efcb0·9840ec7f·e428fd7f·b440ec7f·e828fd7f·.@...(...@...(..92 ··0x001efcc8·8040ec7f·e428fd7f·9c40ec7f·e828fd7f·.@...(...@...(..
93 ··0x001efcc0·0441ec7f·ec28fd7f·0c41ec7f·f028fd7f·.A...(...A...(..93 ··0x001efcd8·ec40ec7f·ec28fd7f·f440ec7f·f028fd7f·.@...(...@...(..
94 ··0x001efcd0·1a41ec7f·b0b0b080·2041ec7f·ec28fd7f·.A......·A...(..94 ··0x001efce8·0241ec7f·b0b0b080·0841ec7f·ec28fd7f·.A.......A...(..
95 ··0x001efce0·3441ec7f·f028fd7f·8c41ec7f·f428fd7f·4A...(...A...(..95 ··0x001efcf8·1c41ec7f·f028fd7f·7441ec7f·f428fd7f·.A...(..tA...(..
96 ··0x001efcf0·e841ec7f·f828fd7f·4842ec7f·fc28fd7f·.A...(..HB...(..96 ··0x001efd08·d041ec7f·f828fd7f·3042ec7f·fc28fd7f·.A...(..0B...(..
97 ··0x001efd00·dc42ec7f·0029fd7f·1443ec7f·0429fd7f·.B...)...C...)..97 ··0x001efd18·c442ec7f·0029fd7f·fc42ec7f·0429fd7f·.B...)...B...)..
98 ··0x001efd10·5043ec7f·b0b0b080·4c43ec7f·0029fd7f·PC......LC...)..98 ··0x001efd28·3843ec7f·b0b0b080·3443ec7f·0029fd7f·8C......4C...)..
99 ··0x001efd20·2644ec7f·0429fd7f·4044ec7f·b0b0b080·&D...)..@D......99 ··0x001efd38·0e44ec7f·0429fd7f·2844ec7f·b0b0b080·.D...)..(D......
100 ··0x001efd30·4044ec7f·0029fd7f·9644ec7f·b0b0b080·@D...)...D......100 ··0x001efd48·2844ec7f·0029fd7f·7e44ec7f·b0b0b080·(D...)..~D......
101 ··0x001efd40·bc44ec7f·fc28fd7f·d644ec7f·08849780·.D...(...D......101 ··0x001efd58·a444ec7f·fc28fd7f·be44ec7f·08849780·.D...(...D......
102 ··0x001efd50·1e45ec7f·f828fd7f·7845ec7f·fc28fd7f·.E...(..xE...(..102 ··0x001efd68·0645ec7f·f828fd7f·6045ec7f·fc28fd7f·.E...(..`E...(..
103 ··0x001efd60·bc46ec7f·2829fd7f·d846ec7f·2c29fd7f·.F..()...F..,)..103 ··0x001efd78·a446ec7f·2829fd7f·c046ec7f·2c29fd7f·.F..()...F..,)..
104 ··0x001efd70·f846ec7f·b0b0b080·1e47ec7f·08849780·.F.......G......104 ··0x001efd88·e046ec7f·b0b0b080·0647ec7f·08849780·.F.......G......
105 ··0x001efd80·4e47ec7f·2029fd7f·c847ec7f·2429fd7f·NG..·)...G..$)..105 ··0x001efd98·3647ec7f·2029fd7f·b047ec7f·2429fd7f·6G..·)...G..$)..
106 ··0x001efd90·d848ec7f·b829fd7f·f848ec7f·bc29fd7f·.H...)...H...)..106 ··0x001efda8·c048ec7f·b829fd7f·e048ec7f·bc29fd7f·.H...)...H...)..
107 ··0x001efda0·144aec7f·ec29fd7f·6c4aec7f·242afd7f·.J...)..lJ..$*..107 ··0x001efdb8·fc49ec7f·ec29fd7f·544aec7f·242afd7f·.I...)..TJ..$*..
108 ··0x001efdb0·104bec7f·902afd7f·ea4bec7f·08849780·.K...*...K......108 ··0x001efdc8·f84aec7f·902afd7f·d24bec7f·08849780·.J...*...K......
109 ··0x001efdc0·f24bec7f·b0b0b080·f04bec7f·842afd7f·.K.......K...*..109 ··0x001efdd8·da4bec7f·b0b0b080·d84bec7f·842afd7f·.K.......K...*..
110 ··0x001efdd0·c450ec7f·c02bfd7f·8c51ec7f·042cfd7f·.P...+...Q...,..110 ··0x001efde8·ac50ec7f·c02bfd7f·7451ec7f·042cfd7f·.P...+..tQ...,..
111 ··0x001efde0·7652ec7f·3c2cfd7f·fc52ec7f·402cfd7f·vR..<,...R..@,..111 ··0x001efdf8·5e52ec7f·3c2cfd7f·e452ec7f·402cfd7f·^R..<,...R..@,..
112 ··0x001efdf0·4453ec7f·702cfd7f·9c53ec7f·08849780·DS..p,...S......112 ··0x001efe08·2c53ec7f·702cfd7f·8453ec7f·08849780·,S..p,...S......
113 ··0x001efe00·a453ec7f·6c2cfd7f·cc53ec7f·702cfd7f·.S..l,...S..p,..113 ··0x001efe18·8c53ec7f·6c2cfd7f·b453ec7f·702cfd7f·.S..l,...S..p,..
114 ··0x001efe10·fc53ec7f·742cfd7f·2854ec7f·782cfd7f·.S..t,..(T..x,..114 ··0x001efe28·e453ec7f·742cfd7f·1054ec7f·782cfd7f·.S..t,...T..x,..
115 ··0x001efe20·6857ec7f·142dfd7f·945cec7f·2c2efd7f·hW...-...\..,...115 ··0x001efe38·5057ec7f·142dfd7f·7c5cec7f·2c2efd7f·PW...-..|\..,...
116 ··0x001efe30·ec5cec7f·302efd7f·005eec7f·7c2efd7f·.\..0....^..|...116 ··0x001efe48·d45cec7f·302efd7f·e85dec7f·7c2efd7f·.\..0....]..|...
117 ··0x001efe40·a45eec7f·b42efd7f·245fec7f·b82efd7f·.^......$_......117 ··0x001efe58·8c5eec7f·b42efd7f·0c5fec7f·b82efd7f·.^......._......
118 ··0x001efe50·a073ec7f·0c34fd7f·b073ec7f·1034fd7f·.s...4...s...4..118 ··0x001efe68·8873ec7f·0c34fd7f·9873ec7f·1034fd7f·.s...4...s...4..
119 ··0x001efe60·d473ec7f·1434fd7f·fa73ec7f·1834fd7f·.s...4...s...4..119 ··0x001efe78·bc73ec7f·1434fd7f·e273ec7f·1834fd7f·.s...4...s...4..
120 ··0x001efe70·2674ec7f·1c34fd7f·0875ec7f·2034fd7f·&t...4...u..·4..120 ··0x001efe88·0e74ec7f·1c34fd7f·f074ec7f·2034fd7f·.t...4...t..·4..
121 ··0x001efe80·d876ec7f·9434fd7f·dc77ec7f·9834fd7f·.v...4...w...4..121 ··0x001efe98·c076ec7f·9434fd7f·c477ec7f·9834fd7f·.v...4...w...4..
122 ··0x001efe90·2678ec7f·9c34fd7f·4478ec7f·b0b0b080·&x...4..Dx......122 ··0x001efea8·0e78ec7f·9c34fd7f·2c78ec7f·b0b0b080·.x...4..,x......
123 ··0x001efea0·7878ec7f·b834fd7f·dc7aec7f·4835fd7f·xx...4...z..H5..123 ··0x001efeb8·6078ec7f·b834fd7f·c47aec7f·4835fd7f·`x...4...z..H5..
124 ··0x001efeb0·4c7bec7f·8035fd7f·807dec7f·1036fd7f·L{...5...}...6..124 ··0x001efec8·347bec7f·8035fd7f·687dec7f·1036fd7f·4{...5..h}...6..
125 ··0x001efec0·0c7eec7f·5036fd7f·407fec7f·0037fd7f·.~..P6..@....7..125 ··0x001efed8·f47dec7f·5036fd7f·287fec7f·0037fd7f·.}..P6..(....7..
Max diff block lines reached; 0/324325 bytes (0.00%) of diff not shown.
1.06 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 6912 lines modifiedOffset 1, 6911 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2845 lines added, 2846 lines removed)
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
2 ··0x001f8e50·636c6965·6e74206e·6f742062·75696c74·client·not·built2 ··0x001f8e60·636c6965·6e74206e·6f742062·75696c74·client·not·built
3 ··0x001f8e60·20776974·68204f50·454e5650·4e5f4752··with·OPENVPN_GR3 ··0x001f8e70·20776974·68204f50·454e5650·4e5f4752··with·OPENVPN_GR
4 ··0x001f8e70·454d4c49·4e000000·00000000·00000000·EMLIN...........4 ··0x001f8e80·454d4c49·4e000000·00000000·00000000·EMLIN...........
5 ··0x001f8e80·65787472·612d6365·72747300·00000000·extra-certs.....5 ··0x001f8e90·65787472·612d6365·72747300·00000000·extra-certs.....
6 ··0x001f8e90·4f706572·6174696f·6e206162·6f727465·Operation·aborte6 ··0x001f8ea0·4f706572·6174696f·6e206162·6f727465·Operation·aborte
7 ··0x001f8ea0·642e0000·00000000·486f7374·206e6f74·d.......Host·not7 ··0x001f8eb0·642e0000·00000000·486f7374·206e6f74·d.......Host·not
8 ··0x001f8eb0·20666f75·6e642028·61757468·6f726974··found·(authorit8 ··0x001f8ec0·20666f75·6e642028·61757468·6f726974··found·(authorit
9 ··0x001f8ec0·61746976·65290000·486f7374·206e6f74·ative)..Host·not9 ··0x001f8ed0·61746976·65290000·486f7374·206e6f74·ative)..Host·not
10 ··0x001f8ed0·20666f75·6e642028·6e6f6e2d·61757468··found·(non-auth10 ··0x001f8ee0·20666f75·6e642028·6e6f6e2d·61757468··found·(non-auth
11 ··0x001f8ee0·6f726974·61746976·65292c20·74727920·oritative),·try·11 ··0x001f8ef0·6f726974·61746976·65292c20·74727920·oritative),·try·
12 ··0x001f8ef0·61676169·6e206c61·74657200·00000000·again·later.....12 ··0x001f8f00·61676169·6e206c61·74657200·00000000·again·later.....
13 ··0x001f8f00·54686520·71756572·79206973·2076616c·The·query·is·val13 ··0x001f8f10·54686520·71756572·79206973·2076616c·The·query·is·val
14 ··0x001f8f10·69642c20·62757420·69742064·6f657320·id,·but·it·does·14 ··0x001f8f20·69642c20·62757420·69742064·6f657320·id,·but·it·does·
15 ··0x001f8f20·6e6f7420·68617665·20617373·6f636961·not·have·associa15 ··0x001f8f30·6e6f7420·68617665·20617373·6f636961·not·have·associa
16 ··0x001f8f30·74656420·64617461·00000000·00000000·ted·data........16 ··0x001f8f40·74656420·64617461·00000000·00000000·ted·data........
17 ··0x001f8f40·41206e6f·6e2d7265·636f7665·7261626c·A·non-recoverabl17 ··0x001f8f50·41206e6f·6e2d7265·636f7665·7261626c·A·non-recoverabl
18 ··0x001f8f50·65206572·726f7220·6f636375·72726564·e·error·occurred18 ··0x001f8f60·65206572·726f7220·6f636375·72726564·e·error·occurred
19 ··0x001f8f60·20647572·696e6720·64617461·62617365··during·database19 ··0x001f8f70·20647572·696e6720·64617461·62617365··during·database
20 ··0x001f8f70·206c6f6f·6b757000·6173696f·2e6e6574··lookup.asio.net20 ··0x001f8f80·206c6f6f·6b757000·6173696f·2e6e6574··lookup.asio.net
21 ··0x001f8f80·64622065·72726f72·00000000·00000000·db·error........21 ··0x001f8f90·64622065·72726f72·00000000·00000000·db·error........
22 ··0x001f8f90·53657276·69636520·6e6f7420·666f756e·Service·not·foun22 ··0x001f8fa0·53657276·69636520·6e6f7420·666f756e·Service·not·foun
23 ··0x001f8fa0·64000000·00000000·536f636b·65742074·d.......Socket·t23 ··0x001f8fb0·64000000·00000000·536f636b·65742074·d.......Socket·t
24 ··0x001f8fb0·79706520·6e6f7420·73757070·6f727465·ype·not·supporte24 ··0x001f8fc0·79706520·6e6f7420·73757070·6f727465·ype·not·supporte
25 ··0x001f8fc0·64000000·00000000·6173696f·2e616464·d.......asio.add25 ··0x001f8fd0·64000000·00000000·6173696f·2e616464·d.......asio.add
26 ··0x001f8fd0·72696e66·6f206572·726f7200·00000000·rinfo·error.....26 ··0x001f8fe0·72696e66·6f206572·726f7200·00000000·rinfo·error.....
27 ··0x001f8fe0·416c7265·61647920·6f70656e·00000000·Already·open....27 ··0x001f8ff0·416c7265·61647920·6f70656e·00000000·Already·open....
28 ··0x001f8ff0·456e6420·6f662066·696c6500·00000000·End·of·file.....28 ··0x001f9000·456e6420·6f662066·696c6500·00000000·End·of·file.....
29 ··0x001f9000·456c656d·656e7420·6e6f7420·666f756e·Element·not·foun29 ··0x001f9010·456c656d·656e7420·6e6f7420·666f756e·Element·not·foun
30 ··0x001f9010·64000000·00000000·54686520·64657363·d.......The·desc30 ··0x001f9020·64000000·00000000·54686520·64657363·d.......The·desc
31 ··0x001f9020·72697074·6f722064·6f657320·6e6f7420·riptor·does·not·31 ··0x001f9030·72697074·6f722064·6f657320·6e6f7420·riptor·does·not·
32 ··0x001f9030·66697420·696e746f·20746865·2073656c·fit·into·the·sel32 ··0x001f9040·66697420·696e746f·20746865·2073656c·fit·into·the·sel
33 ··0x001f9040·65637420·63616c6c·27732066·645f7365·ect·call's·fd_se33 ··0x001f9050·65637420·63616c6c·27732066·645f7365·ect·call's·fd_se
34 ··0x001f9050·74000000·00000000·6173696f·2e6d6973·t.......asio.mis34 ··0x001f9060·74000000·00000000·6173696f·2e6d6973·t.......asio.mis
35 ··0x001f9060·63206572·726f7200·72656d6f·74652d6f·c·error.remote-o35 ··0x001f9070·63206572·726f7200·72656d6f·74652d6f·c·error.remote-o
36 ··0x001f9070·76657272·69646500·6572726f·72207061·verride.error·pa36 ··0x001f9080·76657272·69646500·6572726f·72207061·verride.error·pa
37 ··0x001f9080·7273696e·67000000·61646472·65737320·rsing...address·37 ··0x001f9090·7273696e·67000000·61646472·65737320·rsing...address·
38 ··0x001f9090·756e7370·65636966·69656400·00000000·unspecified.....38 ··0x001f90a0·756e7370·65636966·69656400·00000000·unspecified.....
39 ··0x001f90a0·70726f66·696c6520·69732074·6f6f206c·profile·is·too·l39 ··0x001f90b0·70726f66·696c6520·69732074·6f6f206c·profile·is·too·l
40 ··0x001f90b0·61726765·00000000·4f56504e·5f414343·arge....OVPN_ACC40 ··0x001f90c0·61726765·00000000·4f56504e·5f414343·arge....OVPN_ACC
41 ··0x001f90c0·4553535f·53455256·45520000·00000000·ESS_SERVER......41 ··0x001f90d0·4553535f·53455256·45520000·00000000·ESS_SERVER......
42 ··0x001f90d0·5b444952·45435449·56455d00·00000000·[DIRECTIVE].....42 ··0x001f90e0·5b444952·45435449·56455d00·00000000·[DIRECTIVE].....
43 ··0x001f90e0·73657465·6e762041·4c4c4f57·5f504153·setenv·ALLOW_PAS43 ··0x001f90f0·73657465·6e762041·4c4c4f57·5f504153·setenv·ALLOW_PAS
44 ··0x001f90f0·53574f52·445f5341·56450000·00000000·SWORD_SAVE......44 ··0x001f9100·53574f52·445f5341·56450000·00000000·SWORD_SAVE......
45 ··0x001f9100·73657465·6e762043·4c49454e·545f4345·setenv·CLIENT_CE45 ··0x001f9110·73657465·6e762043·4c49454e·545f4345·setenv·CLIENT_CE
46 ··0x001f9110·52540000·00000000·46524945·4e444c59·RT......FRIENDLY46 ··0x001f9120·52540000·00000000·46524945·4e444c59·RT......FRIENDLY
47 ··0x001f9120·5f4e414d·45000000·636c6965·6e742d63·_NAME...client-c47 ··0x001f9130·5f4e414d·45000000·636c6965·6e742d63·_NAME...client-c
48 ··0x001f9130·6572742d·6e6f742d·72657175·69726564·ert-not-required48 ··0x001f9140·6572742d·6e6f742d·72657175·69726564·ert-not-required
49 ··0x001f9140·00000000·00000000·616c6c6f·772d7061·........allow-pa49 ··0x001f9150·00000000·00000000·616c6c6f·772d7061·........allow-pa
50 ··0x001f9150·7373776f·72642d73·61766500·00000000·ssword-save.....50 ··0x001f9160·7373776f·72642d73·61766500·00000000·ssword-save.....
51 ··0x001f9160·73746174·69632d63·68616c6c·656e6765·static-challenge51 ··0x001f9170·73746174·69632d63·68616c6c·656e6765·static-challenge
52 ··0x001f9170·00000000·00000000·50524f46·494c4500·........PROFILE.52 ··0x001f9180·00000000·00000000·50524f46·494c4500·........PROFILE.
53 ··0x001f9180·484f5354·5f4c4953·54000000·00000000·HOST_LIST.......53 ··0x001f9190·484f5354·5f4c4953·54000000·00000000·HOST_LIST.......
54 ··0x001f9190·484f5354·5f4c4953·54207365·72766572·HOST_LIST·server54 ··0x001f91a0·484f5354·5f4c4953·54207365·72766572·HOST_LIST·server
55 ··0x001f91a0·00000000·00000000·484f5354·5f4c4953·........HOST_LIS55 ··0x001f91b0·00000000·00000000·484f5354·5f4c4953·........HOST_LIS
56 ··0x001f91b0·54206672·69656e64·6c79206e·616d6500·T·friendly·name.56 ··0x001f91c0·54206672·69656e64·6c79206e·616d6500·T·friendly·name.
57 ··0x001f91c0·70757368·2d706565·722d696e·666f0000·push-peer-info..57 ··0x001f91d0·70757368·2d706565·722d696e·666f0000·push-peer-info..
58 ··0x001f91d0·616c6c6f·772d6e61·6d652d63·6f6e7374·allow-name-const58 ··0x001f91e0·616c6c6f·772d6e61·6d652d63·6f6e7374·allow-name-const
59 ··0x001f91e0·7261696e·74730000·61757468·2d757365·raints..auth-use59 ··0x001f91f0·7261696e·74730000·61757468·2d757365·raints..auth-use
60 ··0x001f91f0·722d7061·73730000·45585445·524e414c·r-pass..EXTERNAL60 ··0x001f9200·722d7061·73730000·45585445·524e414c·r-pass..EXTERNAL
61 ··0x001f9200·5f504b49·00000000·4155544f·4c4f4749·_PKI....AUTOLOGI61 ··0x001f9210·5f504b49·00000000·4155544f·4c4f4749·_PKI....AUTOLOGI
62 ··0x001f9210·4e000000·00000000·3c636f6e·6e656374·N.......<connect62 ··0x001f9220·4e000000·00000000·3c636f6e·6e656374·N.......<connect
63 ··0x001f9220·696f6e3e·20626c6f·636b2069·7320746f·ion>·block·is·to63 ··0x001f9230·696f6e3e·20626c6f·636b2069·7320746f·ion>·block·is·to
64 ··0x001f9230·6f206c61·72676500·68747470·2d70726f·o·large.http-pro64 ··0x001f9240·6f206c61·72676500·68747470·2d70726f·o·large.http-pro
65 ··0x001f9240·78790000·00000000·68747470·2d70726f·xy......http-pro65 ··0x001f9250·78790000·00000000·68747470·2d70726f·xy......http-pro
66 ··0x001f9250·78792d6f·7074696f·6e000000·00000000·xy-option.......66 ··0x001f9260·78792d6f·7074696f·6e000000·00000000·xy-option.......
67 ··0x001f9260·68747470·2d70726f·78792d75·7365722d·http-proxy-user-67 ··0x001f9270·68747470·2d70726f·78792d75·7365722d·http-proxy-user-
68 ··0x001f9270·70617373·00000000·6f707469·6f6e5f65·pass....option_e68 ··0x001f9280·70617373·00000000·6f707469·6f6e5f65·pass....option_e
69 ··0x001f9280·72726f72·00000000·636f6e6e·65637469·rror....connecti69 ··0x001f9290·72726f72·00000000·636f6e6e·65637469·rror....connecti
70 ··0x001f9290·6f6e5f62·6c6f636b·00000000·00000000·on_block........70 ··0x001f92a0·6f6e5f62·6c6f636b·00000000·00000000·on_block........
71 ··0x001f92a0·72656d6f·7465206f·7074696f·6e206e6f·remote·option·no71 ··0x001f92b0·72656d6f·7465206f·7074696f·6e206e6f·remote·option·no
72 ··0x001f92b0·74207370·65636966·69656400·00000000·t·specified.....72 ··0x001f92c0·74207370·65636966·69656400·00000000·t·specified.....
73 ··0x001f92c0·636f6e6e·65637469·6f6e0000·00000000·connection......73 ··0x001f92d0·636f6e6e·65637469·6f6e0000·00000000·connection......
74 ··0x001f92d0·4145532d·3235362d·43545200·00000000·AES-256-CTR.....74 ··0x001f92e0·4145532d·3235362d·43545200·00000000·AES-256-CTR.....
75 ··0x001f92e0·6d626564·746c735f·6d645f73·65747570·mbedtls_md_setup75 ··0x001f92f0·6d626564·746c735f·6d645f73·65747570·mbedtls_md_setup
76 ··0x001f92f0·00000000·00000000·6d626564·746c735f·........mbedtls_76 ··0x001f9300·00000000·00000000·6d626564·746c735f·........mbedtls_
77 ··0x001f9300·6d645f68·6d61635f·73746172·74730000·md_hmac_starts..77 ··0x001f9310·6d645f68·6d61635f·73746172·74730000·md_hmac_starts..
78 ··0x001f9310·6d626564·746c735f·6d645f68·6d61635f·mbedtls_md_hmac_78 ··0x001f9320·6d626564·746c735f·6d645f68·6d61635f·mbedtls_md_hmac_
79 ··0x001f9320·72657365·74000000·6d626564·746c735f·reset...mbedtls_79 ··0x001f9330·72657365·74000000·6d626564·746c735f·reset...mbedtls_
80 ··0x001f9330·6d645f68·6d61635f·75706461·74650000·md_hmac_update..80 ··0x001f9340·6d645f68·6d61635f·75706461·74650000·md_hmac_update..
81 ··0x001f9340·6d626564·746c735f·6d645f68·6d61635f·mbedtls_md_hmac_81 ··0x001f9350·6d626564·746c735f·6d645f68·6d61635f·mbedtls_md_hmac_
82 ··0x001f9350·66696e69·73680000·6d626564·746c735f·finish..mbedtls_82 ··0x001f9360·66696e69·73680000·6d626564·746c735f·finish..mbedtls_
83 ··0x001f9360·63697068·65725f73·65747570·00000000·cipher_setup....83 ··0x001f9370·63697068·65725f73·65747570·00000000·cipher_setup....
84 ··0x001f9370·6d626564·746c735f·63697068·65725f73·mbedtls_cipher_s84 ··0x001f9380·6d626564·746c735f·63697068·65725f73·mbedtls_cipher_s
85 ··0x001f9380·65746b65·79000000·6d626564·746c735f·etkey...mbedtls_85 ··0x001f9390·65746b65·79000000·6d626564·746c735f·etkey...mbedtls_
86 ··0x001f9390·63697068·65725f72·65736574·00000000·cipher_reset....86 ··0x001f93a0·63697068·65725f72·65736574·00000000·cipher_reset....
87 ··0x001f93a0·6d626564·746c735f·63697068·65725f73·mbedtls_cipher_s87 ··0x001f93b0·6d626564·746c735f·63697068·65725f73·mbedtls_cipher_s
88 ··0x001f93b0·65745f69·76000000·6d697373·696e6720·et_iv...missing·88 ··0x001f93c0·65745f69·76000000·6d697373·696e6720·et_iv...missing·
89 ··0x001f93c0·6465762d·74797065·206f7220·64657620·dev-type·or·dev·89 ··0x001f93d0·6465762d·74797065·206f7220·64657620·dev-type·or·dev·
90 ··0x001f93d0·6f707469·6f6e0000·62616420·6465762d·option..bad·dev-90 ··0x001f93e0·6f707469·6f6e0000·62616420·6465762d·option..bad·dev-
91 ··0x001f93e0·74797065·00000000·746c732d·61757468·type....tls-auth91 ··0x001f93f0·74797065·00000000·746c732d·61757468·type....tls-auth
92 ··0x001f93f0·20616e64·20746c73·2d637279·70742061··and·tls-crypt·a92 ··0x001f9400·20616e64·20746c73·2d637279·70742061··and·tls-crypt·a
93 ··0x001f9400·7265206d·75747561·6c6c7920·6578636c·re·mutually·excl93 ··0x001f9410·7265206d·75747561·6c6c7920·6578636c·re·mutually·excl
94 ··0x001f9410·75736976·65000000·6d697373·696e6720·usive...missing·94 ··0x001f9420·75736976·65000000·6d697373·696e6720·usive...missing·
95 ··0x001f9420·73757070·6f727420·666f7220·746c732d·support·for·tls-95 ··0x001f9430·73757070·6f727420·666f7220·746c732d·support·for·tls-
96 ··0x001f9430·63727970·7420616c·676f7269·74686d73·crypt·algorithms96 ··0x001f9440·63727970·7420616c·676f7269·74686d73·crypt·algorithms
97 ··0x001f9440·00000000·00000000·62616420·6b65792d·........bad·key-97 ··0x001f9450·00000000·00000000·62616420·6b65792d·........bad·key-
98 ··0x001f9450·64697265·6374696f·6e207061·72616d65·direction·parame98 ··0x001f9460·64697265·6374696f·6e207061·72616d65·direction·parame
99 ··0x001f9460·74657200·00000000·62616420·6b65792d·ter.....bad·key-99 ··0x001f9470·74657200·00000000·62616420·6b65792d·ter.....bad·key-
100 ··0x001f9470·64697265·6374696f·6e206465·6661756c·direction·defaul100 ··0x001f9480·64697265·6374696f·6e206465·6661756c·direction·defaul
101 ··0x001f9480·74000000·00000000·74756e2d·6d747500·t.......tun-mtu.101 ··0x001f9490·74000000·00000000·74756e2d·6d747500·t.......tun-mtu.
102 ··0x001f9490·72656e65·672d7365·63000000·00000000·reneg-sec.......102 ··0x001f94a0·72656e65·672d7365·63000000·00000000·reneg-sec.......
103 ··0x001f94a0·7472616e·2d77696e·646f7700·00000000·tran-window.....103 ··0x001f94b0·7472616e·2d77696e·646f7700·00000000·tran-window.....
104 ··0x001f94b0·68616e64·2d77696e·646f7700·00000000·hand-window.....104 ··0x001f94c0·68616e64·2d77696e·646f7700·00000000·hand-window.....
105 ··0x001f94c0·6265636f·6d652d70·72696d61·72790000·become-primary..105 ··0x001f94d0·6265636f·6d652d70·72696d61·72790000·become-primary..
106 ··0x001f94d0·746c732d·74696d65·6f757400·00000000·tls-timeout.....106 ··0x001f94e0·746c732d·74696d65·6f757400·00000000·tls-timeout.....
107 ··0x001f94e0·6b656570·616c6976·65000000·00000000·keepalive.......107 ··0x001f94f0·6b656570·616c6976·65000000·00000000·keepalive.......
108 ··0x001f94f0·6b656570·616c6976·65207069·6e670000·keepalive·ping..108 ··0x001f9500·6b656570·616c6976·65207069·6e670000·keepalive·ping..
109 ··0x001f9500·6b656570·616c6976·65207469·6d656f75·keepalive·timeou109 ··0x001f9510·6b656570·616c6976·65207469·6d656f75·keepalive·timeou
110 ··0x001f9510·74000000·00000000·70696e67·2d726573·t.......ping-res110 ··0x001f9520·74000000·00000000·70696e67·2d726573·t.......ping-res
111 ··0x001f9520·74617274·00000000·6572726f·72207061·tart....error·pa111 ··0x001f9530·74617274·00000000·6572726f·72207061·tart....error·pa
112 ··0x001f9530·7273696e·67204352·4c000000·00000000·rsing·CRL.......112 ··0x001f9540·7273696e·67204352·4c000000·00000000·rsing·CRL.......
113 ··0x001f9540·73657276·65722d63·6f6e6669·67000000·server-config...113 ··0x001f9550·73657276·65722d63·6f6e6669·67000000·server-config...
114 ··0x001f9550·58353039·43657274·3a3a6578·74726163·X509Cert::extrac114 ··0x001f9560·58353039·43657274·3a3a6578·74726163·X509Cert::extrac
115 ··0x001f9560·743a2063·616e2774·2063616c·63756c61·t:·can't·calcula115 ··0x001f9570·743a2063·616e2774·2063616c·63756c61·t:·can't·calcula
116 ··0x001f9570·74652050·454d2073·697a6500·00000000·te·PEM·size.....116 ··0x001f9580·74652050·454d2073·697a6500·00000000·te·PEM·size.....
117 ··0x001f9580·58353039·43657274·3a3a6578·74726163·X509Cert::extrac117 ··0x001f9590·58353039·43657274·3a3a6578·74726163·X509Cert::extrac
118 ··0x001f9590·743a2063·616e2774·20777269·74652050·t:·can't·write·P118 ··0x001f95a0·743a2063·616e2774·20777269·74652050·t:·can't·write·P
119 ··0x001f95a0·454d2062·75666665·72000000·00000000·EM·buffer.......119 ··0x001f95b0·454d2062·75666665·72000000·00000000·EM·buffer.......
120 ··0x001f95b0·65787472·61637420·70726976·5f6b6579·extract·priv_key120 ··0x001f95c0·65787472·61637420·70726976·5f6b6579·extract·priv_key
121 ··0x001f95c0·3a206361·6e277420·77726974·6520746f·:·can't·write·to121 ··0x001f95d0·3a206361·6e277420·77726974·6520746f·:·can't·write·to
122 ··0x001f95d0·20627566·66657200·746c732d·76657273··buffer.tls-vers122 ··0x001f95e0·20627566·66657200·746c732d·76657273··buffer.tls-vers
123 ··0x001f95e0·696f6e2d·6d696e3a·20756e72·65636f67·ion-min:·unrecog123 ··0x001f95f0·696f6e2d·6d696e3a·20756e72·65636f67·ion-min:·unrecog
124 ··0x001f95f0·6e697a65·64206f76·65727269·64652073·nized·override·s124 ··0x001f9600·6e697a65·64206f76·65727269·64652073·nized·override·s
125 ··0x001f9600·7472696e·67000000·746c732d·63657274·tring...tls-cert125 ··0x001f9610·7472696e·67000000·746c732d·63657274·tring...tls-cert
Max diff block lines reached; 729088/1110508 bytes (65.65%) of diff not shown.
108 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 13, 59 lines modifiedOffset 13, 59 lines modified
13 ··0x0021b5b0·00000000·00000000·00000000·fcffffff·................13 ··0x0021b5b0·00000000·00000000·00000000·fcffffff·................
14 ··0x0021b5c0·00000000·00000000·00000000·00000000·................14 ··0x0021b5c0·00000000·00000000·00000000·00000000·................
15 ··0x0021b5d0·f8ffffff·00000000·00000000·00000000·................15 ··0x0021b5d0·f8ffffff·00000000·00000000·00000000·................
16 ··0x0021b5e0·00000000·00000000·00000000·00000000·................16 ··0x0021b5e0·00000000·00000000·00000000·00000000·................
17 ··0x0021b5f0·08000000·00000000·00000000·05000000·................17 ··0x0021b5f0·08000000·00000000·00000000·05000000·................
18 ··0x0021b600·00000000·02000000·00000000·02040000·................18 ··0x0021b600·00000000·02000000·00000000·02040000·................
19 ··0x0021b610·00000000·02000000·00000000·02000000·................19 ··0x0021b610·00000000·02000000·00000000·02000000·................
20 ··0x0021b620·00000000·00080000·c6b61f00·1d000000·................20 ··0x0021b620·00000000·00080000·d6b61f00·1d000000·................
21 ··0x0021b630·00000000·00000000·00000000·cbb61f00·................21 ··0x0021b630·00000000·00000000·00000000·dbb61f00·................
22 ··0x0021b640·15000000·10000000·10000000·10000000·................22 ··0x0021b640·15000000·10000000·10000000·10000000·................
23 ··0x0021b650·d7b61f00·15000000·18000000·10000000·................23 ··0x0021b650·e7b61f00·15000000·18000000·10000000·................
24 ··0x0021b660·10000000·e3b61f00·15000000·20000000·............·...24 ··0x0021b660·10000000·f3b61f00·15000000·20000000·............·...
25 ··0x0021b670·10000000·10000000·efb61f00·15000000·................25 ··0x0021b670·10000000·10000000·ffb61f00·15000000·................
26 ··0x0021b680·08000000·08000000·08000000·f7b61f00·................26 ··0x0021b680·08000000·08000000·08000000·07b71f00·................
27 ··0x0021b690·15000000·18000000·08000000·08000000·................27 ··0x0021b690·15000000·18000000·08000000·08000000·................
28 ··0x0021b6a0·04b71f00·15000000·10000000·08000000·................28 ··0x0021b6a0·14b71f00·15000000·10000000·08000000·................
29 ··0x0021b6b0·08000000·d0921f00·04000000·20000000·............·...29 ··0x0021b6b0·08000000·e0921f00·04000000·20000000·............·...
30 ··0x0021b6c0·10000000·10000000·0bb71f00·16000000·................30 ··0x0021b6c0·10000000·10000000·1bb71f00·16000000·................
31 ··0x0021b6d0·10000000·0c000000·10000000·17b71f00·................31 ··0x0021b6d0·10000000·0c000000·10000000·27b71f00·............'...
32 ··0x0021b6e0·16000000·18000000·0c000000·10000000·................32 ··0x0021b6e0·16000000·18000000·0c000000·10000000·................
33 ··0x0021b6f0·23b71f00·16000000·20000000·0c000000·#.......·.......33 ··0x0021b6f0·33b71f00·16000000·20000000·0c000000·3.......·.......
34 ··0x0021b700·10000000·2fb71f00·08000000·10000000·..../...........34 ··0x0021b700·10000000·3fb71f00·08000000·10000000·....?...........
35 ··0x0021b710·00000000·00000000·33b71f00·18000000·........3.......35 ··0x0021b710·00000000·00000000·43b71f00·18000000·........C.......
36 ··0x0021b720·10000000·00000000·00000000·37b71f00·............7...36 ··0x0021b720·10000000·00000000·00000000·47b71f00·............G...
37 ··0x0021b730·18000000·14000000·00000000·00000000·................37 ··0x0021b730·18000000·14000000·00000000·00000000·................
38 ··0x0021b740·3cb71f00·18000000·1c000000·00000000·<...............38 ··0x0021b740·4cb71f00·18000000·1c000000·00000000·L...............
39 ··0x0021b750·00000000·43b71f00·18000000·20000000·....C.......·...39 ··0x0021b750·00000000·53b71f00·18000000·20000000·....S.......·...
40 ··0x0021b760·00000000·00000000·4ab71f00·18000000·........J.......40 ··0x0021b760·00000000·00000000·5ab71f00·18000000·........Z.......
41 ··0x0021b770·30000000·00000000·00000000·51b71f00·0...........Q...41 ··0x0021b770·30000000·00000000·00000000·61b71f00·0...........a...
42 ··0x0021b780·18000000·40000000·00000000·00000000·....@...........42 ··0x0021b780·18000000·40000000·00000000·00000000·....@...........
43 ··0x0021b790·ccb91f00·dcb91f00·eab91f00·fab91f00·................43 ··0x0021b790·dcb91f00·ecb91f00·fab91f00·0aba1f00·................
44 ··0x0021b7a0·0eba1f00·23ba1f00·32ba1f00·00000000·....#...2.......44 ··0x0021b7a0·1eba1f00·33ba1f00·42ba1f00·00000000·....3...B.......
45 ··0x0021b7b0·f9b51f00·05b61f00·15b61f00·26b61f00·............&...45 ··0x0021b7b0·09b61f00·15b61f00·25b61f00·36b61f00·........%...6...
46 ··0x0021b7c0·36b61f00·44b61f00·51b61f00·64b61f00·6...D...Q...d...46 ··0x0021b7c0·46b61f00·54b61f00·61b61f00·74b61f00·F...T...a...t...
47 ··0x0021b7d0·7fb61f00·94b61f00·a4b61f00·b4b61f00·................47 ··0x0021b7d0·8fb61f00·a4b61f00·b4b61f00·c4b61f00·................
48 ··0x0021b7e0·8c862000·9c862000·00000000·00000000·..·...·.........48 ··0x0021b7e0·9c862000·ac862000·00000000·00000000·..·...·.........
49 ··0x0021b7f0·00000000·ac862000·00000000·be862000·......·.......·.49 ··0x0021b7f0·00000000·bc862000·00000000·ce862000·......·.......·.
50 ··0x0021b800·d0862000·00000000·df862000·f2862000·..·.......·...·.50 ··0x0021b800·e0862000·00000000·ef862000·02872000·..·.......·...·.
51 ··0x0021b810·05872000·00000000·00000000·00000000·..·.............51 ··0x0021b810·15872000·00000000·00000000·00000000·..·.............
52 ··0x0021b820·62bc1f00·68bc1f00·6ebc1f00·74bc1f00·b...h...n...t...52 ··0x0021b820·72bc1f00·78bc1f00·7ebc1f00·84bc1f00·r...x...~.......
53 ··0x0021b830·7abc1f00·84bc1f00·8ebc1f00·99bc1f00·z...............53 ··0x0021b830·8abc1f00·94bc1f00·9ebc1f00·a9bc1f00·................
54 ··0x0021b840·a3bc1f00·d4bc1f00·e0bc1f00·ecbc1f00·................54 ··0x0021b840·b3bc1f00·e4bc1f00·f0bc1f00·fcbc1f00·................
55 ··0x0021b850·2bbf1f00·35bf1f00·41bf1f00·45bf1f00·+...5...A...E...55 ··0x0021b850·3bbf1f00·45bf1f00·51bf1f00·55bf1f00·;...E...Q...U...
56 ··0x0021b860·04bf1f00·08bf1f00·22bf1f00·11bf1f00·........".......56 ··0x0021b860·14bf1f00·18bf1f00·32bf1f00·21bf1f00·........2...!...
57 ··0x0021b870·15bf1f00·1bbf1f00·00000000·00000000·................57 ··0x0021b870·25bf1f00·2bbf1f00·00000000·00000000·%...+...........
58 ··0x0021b880·62bc1f00·8dbf1f00·62bc1f00·8dbf1f00·b.......b.......58 ··0x0021b880·72bc1f00·9dbf1f00·72bc1f00·9dbf1f00·r.......r.......
59 ··0x0021b890·9abf1f00·9abf1f00·00000000·00000000·................59 ··0x0021b890·aabf1f00·aabf1f00·00000000·00000000·................
60 ··0x0021b8a0·e4bf1f00·e4bf1f00·13c01f00·5fc01f00·............_...60 ··0x0021b8a0·f4bf1f00·f4bf1f00·23c01f00·6fc01f00·........#...o...
61 ··0x0021b8b0·b5bf1f00·bfbf1f00·e4bf1f00·cebf1f00·................61 ··0x0021b8b0·c5bf1f00·cfbf1f00·f4bf1f00·debf1f00·................
62 ··0x0021b8c0·d8bf1f00·00000000·00000000·00000000·................62 ··0x0021b8c0·e8bf1f00·00000000·00000000·00000000·................
63 ··0x0021b8d0·97c01f00·b5bf1f00·b5c01f00·e5c01f00·................63 ··0x0021b8d0·a7c01f00·c5bf1f00·c5c01f00·f5c01f00·................
64 ··0x0021b8e0·b5bf1f00·bfbf1f00·97c01f00·cebf1f00·................64 ··0x0021b8e0·c5bf1f00·cfbf1f00·a7c01f00·debf1f00·................
65 ··0x0021b8f0·08000000·00000000·00000000·08000000·................65 ··0x0021b8f0·08000000·00000000·00000000·08000000·................
66 ··0x0021b900·00000000·00000000·08000000·00000000·................66 ··0x0021b900·00000000·00000000·08000000·00000000·................
67 ··0x0021b910·08000000·00000000·08000000·00000000·................67 ··0x0021b910·08000000·00000000·08000000·00000000·................
68 ··0x0021b920·08000000·00000000·08000000·00000000·................68 ··0x0021b920·08000000·00000000·08000000·00000000·................
69 ··0x0021b930·00000000·00000000·00000000·00000000·................69 ··0x0021b930·00000000·00000000·00000000·00000000·................
70 ··0x0021b940·00000000·00000000·00000000·00000000·................70 ··0x0021b940·00000000·00000000·00000000·00000000·................
71 ··0x0021b950·00000000·08000000·00000000·00000000·................71 ··0x0021b950·00000000·08000000·00000000·00000000·................
Offset 822, 539 lines modifiedOffset 822, 539 lines modified
822 ··0x0021e840·00000000·00000000·00000000·fcffffff·................822 ··0x0021e840·00000000·00000000·00000000·fcffffff·................
823 ··0x0021e850·00000000·00000000·00000000·00000000·................823 ··0x0021e850·00000000·00000000·00000000·00000000·................
824 ··0x0021e860·f8ffffff·00000000·00000000·00000000·................824 ··0x0021e860·f8ffffff·00000000·00000000·00000000·................
825 ··0x0021e870·00000000·f0ffffff·00000000·00000000·................825 ··0x0021e870·00000000·f0ffffff·00000000·00000000·................
826 ··0x0021e880·00000000·00000000·00000000·00000000·................826 ··0x0021e880·00000000·00000000·00000000·00000000·................
827 ··0x0021e890·08000000·00000000·00000000·02000000·................827 ··0x0021e890·08000000·00000000·00000000·02000000·................
828 ··0x0021e8a0·00000000·02000000·00000000·02100000·................828 ··0x0021e8a0·00000000·02000000·00000000·02100000·................
829 ··0x0021e8b0·87d81f00·bcd81f00·ebd81f00·26d91f00·............&...829 ··0x0021e8b0·97d81f00·ccd81f00·fbd81f00·36d91f00·............6...
830 ··0x0021e8c0·56d91f00·9ad91f00·dcd91f00·19da1f00·V...............830 ··0x0021e8c0·66d91f00·aad91f00·ecd91f00·29da1f00·f...........)...
831 ··0x0021e8d0·6fda1f00·26d91f00·b9da1f00·f5da1f00·o...&...........831 ··0x0021e8d0·7fda1f00·36d91f00·c9da1f00·05db1f00·....6...........
832 ··0x0021e8e0·27db1f00·62db1f00·a6db1f00·62db1f00·'...b.......b...832 ··0x0021e8e0·37db1f00·72db1f00·b6db1f00·72db1f00·7...r.......r...
833 ··0x0021e8f0·e5db1f00·9ad91f00·25dc1f00·68dc1f00·........%...h...833 ··0x0021e8f0·f5db1f00·aad91f00·35dc1f00·78dc1f00·........5...x...
834 ··0x0021e900·a9dc1f00·26d91f00·e2dc1f00·68dc1f00·....&.......h...834 ··0x0021e900·b9dc1f00·36d91f00·f2dc1f00·78dc1f00·....6.......x...
835 ··0x0021e910·24dd1f00·68dc1f00·66dd1f00·68dc1f00·$...h...f...h...835 ··0x0021e910·34dd1f00·78dc1f00·76dd1f00·78dc1f00·4...x...v...x...
836 ··0x0021e920·b1dd1f00·f1dd1f00·33de1f00·f1dd1f00·........3.......836 ··0x0021e920·c1dd1f00·01de1f00·43de1f00·01de1f00·........C.......
837 ··0x0021e930·74de1f00·68dc1f00·b5de1f00·f5de1f00·t...h...........837 ··0x0021e930·84de1f00·78dc1f00·c5de1f00·05df1f00·....x...........
838 ··0x0021e940·25df1f00·68dc1f00·70df1f00·abdf1f00·%...h...p.......838 ··0x0021e940·35df1f00·78dc1f00·80df1f00·bbdf1f00·5...x...........
839 ··0x0021e950·dadf1f00·bcd81f00·13e01f00·57e01f00·............W...839 ··0x0021e950·eadf1f00·ccd81f00·23e01f00·67e01f00·........#...g...
840 ··0x0021e960·87e01f00·c7e01f00·f6e01f00·30e11f00·............0...840 ··0x0021e960·97e01f00·d7e01f00·06e11f00·40e11f00·............@...
841 ··0x0021e970·60e11f00·26d91f00·94e11f00·bcd81f00·`...&...........841 ··0x0021e970·70e11f00·36d91f00·a4e11f00·ccd81f00·p...6...........
842 ··0x0021e980·d5e11f00·00e21f00·30e21f00·00e21f00·........0.......842 ··0x0021e980·e5e11f00·10e21f00·40e21f00·10e21f00·........@.......
843 ··0x0021e990·59e21f00·00e21f00·98e21f00·00e21f00·Y...............843 ··0x0021e990·69e21f00·10e21f00·a8e21f00·10e21f00·i...............
844 ··0x0021e9a0·d7e21f00·bcd81f00·14e31f00·00e21f00·................844 ··0x0021e9a0·e7e21f00·ccd81f00·24e31f00·10e21f00·........$.......
845 ··0x0021e9b0·49e31f00·c7e01f00·01000000·8ee31f00·I...............845 ··0x0021e9b0·59e31f00·d7e01f00·01000000·9ee31f00·Y...............
846 ··0x0021e9c0·02000000·a9e31f00·03000000·bde31f00·................846 ··0x0021e9c0·02000000·b9e31f00·03000000·cde31f00·................
847 ··0x0021e9d0·04000000·d8e31f00·05000000·fce31f00·................847 ··0x0021e9d0·04000000·e8e31f00·05000000·0ce41f00·................
848 ··0x0021e9e0·06000000·1ae41f00·07000000·3de41f00·............=...848 ··0x0021e9e0·06000000·2ae41f00·07000000·4de41f00·....*.......M...
849 ··0x0021e9f0·08000000·bde31f00·09000000·5ce41f00·............\...849 ··0x0021e9f0·08000000·cde31f00·09000000·6ce41f00·............l...
850 ··0x0021ea00·00000000·5ce41f00·08000000·00000000·....\...........850 ··0x0021ea00·00000000·6ce41f00·08000000·00000000·....l...........
851 ··0x0021ea10·00000000·08000000·00000000·00000000·................851 ··0x0021ea10·00000000·08000000·00000000·00000000·................
852 ··0x0021ea20·00000000·00000000·00000000·00000000·................852 ··0x0021ea20·00000000·00000000·00000000·00000000·................
853 ··0x0021ea30·00000000·00000000·00000000·00000000·................853 ··0x0021ea30·00000000·00000000·00000000·00000000·................
854 ··0x0021ea40·00000000·00000000·00000000·00000000·................854 ··0x0021ea40·00000000·00000000·00000000·00000000·................
855 ··0x0021ea50·00000000·00000000·00000000·00000000·................855 ··0x0021ea50·00000000·00000000·00000000·00000000·................
856 ··0x0021ea60·00000000·00000000·00000000·00000000·................856 ··0x0021ea60·00000000·00000000·00000000·00000000·................
857 ··0x0021ea70·00000000·00000000·00000000·00000000·................857 ··0x0021ea70·00000000·00000000·00000000·00000000·................
858 ··0x0021ea80·00000000·00000000·00000000·00000000·................858 ··0x0021ea80·00000000·00000000·00000000·00000000·................
859 ··0x0021ea90·00000000·00000000·00000000·00000000·................859 ··0x0021ea90·00000000·00000000·00000000·00000000·................
860 ··0x0021eaa0·00000000·00000000·00000000·00000000·................860 ··0x0021eaa0·00000000·00000000·00000000·00000000·................
861 ··0x0021eab0·91ed1f00·99ed1f00·a1ed1f00·a9ed1f00·................861 ··0x0021eab0·a1ed1f00·a9ed1f00·b1ed1f00·b9ed1f00·................
862 ··0x0021eac0·a8cc0000·bcfb1f00·49000000·06000000·........I.......862 ··0x0021eac0·a8cc0000·ccfb1f00·49000000·06000000·........I.......
863 ··0x0021ead0·03000000·03000000·03000000·03000000·................863 ··0x0021ead0·03000000·03000000·03000000·03000000·................
864 ··0x0021eae0·03000000·00000000·a9cc0000·e8fb1f00·................864 ··0x0021eae0·03000000·00000000·a9cc0000·f8fb1f00·................
865 ··0x0021eaf0·49000000·06000000·04000000·03000000·I...............865 ··0x0021eaf0·49000000·06000000·04000000·03000000·I...............
866 ··0x0021eb00·03000000·03000000·03000000·00000000·................866 ··0x0021eb00·03000000·03000000·03000000·00000000·................
867 ··0x0021eb10·aacc0000·16fc1f00·49000000·06000000·........I.......867 ··0x0021eb10·aacc0000·26fc1f00·49000000·06000000·....&...I.......
868 ··0x0021eb20·02000000·03000000·03000000·03000000·................868 ··0x0021eb20·02000000·03000000·03000000·03000000·................
869 ··0x0021eb30·03000000·00000000·abcc0000·40fc1f00·............@...869 ··0x0021eb30·03000000·00000000·abcc0000·50fc1f00·............P...
870 ··0x0021eb40·49000000·06000000·05000000·03000000·I...............870 ··0x0021eb40·49000000·06000000·05000000·03000000·I...............
871 ··0x0021eb50·03000000·03000000·03000000·00000000·................871 ··0x0021eb50·03000000·03000000·03000000·00000000·................
872 ··0x0021eb60·accc0000·66fc1f00·49000000·06000000·....f...I.......872 ··0x0021eb60·accc0000·76fc1f00·49000000·06000000·....v...I.......
873 ··0x0021eb70·08000000·03000000·03000000·03000000·................873 ··0x0021eb70·08000000·03000000·03000000·03000000·................
874 ··0x0021eb80·03000000·00000000·adcc0000·92fc1f00·................874 ··0x0021eb80·03000000·00000000·adcc0000·a2fc1f00·................
875 ··0x0021eb90·49000000·06000000·06000000·03000000·I...............875 ··0x0021eb90·49000000·06000000·06000000·03000000·I...............
876 ··0x0021eba0·03000000·03000000·03000000·00000000·................876 ··0x0021eba0·03000000·03000000·03000000·00000000·................
877 ··0x0021ebb0·aecc0000·bcfc1f00·49000000·06000000·........I.......877 ··0x0021ebb0·aecc0000·ccfc1f00·49000000·06000000·........I.......
878 ··0x0021ebc0·07000000·03000000·03000000·03000000·................878 ··0x0021ebc0·07000000·03000000·03000000·03000000·................
879 ··0x0021ebd0·03000000·00000000·09c00000·e6fc1f00·................879 ··0x0021ebd0·03000000·00000000·09c00000·f6fc1f00·................
880 ··0x0021ebe0·05000000·04000000·04000000·03000000·................880 ··0x0021ebe0·05000000·04000000·04000000·03000000·................
881 ··0x0021ebf0·01000000·03000000·03000000·00000000·................881 ··0x0021ebf0·01000000·03000000·03000000·00000000·................
882 ··0x0021ec00·0ac00000·0bfd1f00·07000000·04000000·................882 ··0x0021ec00·0ac00000·1bfd1f00·07000000·04000000·................
883 ··0x0021ec10·04000000·03000000·01000000·03000000·................883 ··0x0021ec10·04000000·03000000·01000000·03000000·................
884 ··0x0021ec20·03000000·00000000·23c00000·30fd1f00·........#...0...884 ··0x0021ec20·03000000·00000000·23c00000·40fd1f00·........#...@...
885 ··0x0021ec30·05000000·06000000·04000000·03000000·................885 ··0x0021ec30·05000000·06000000·04000000·03000000·................
886 ··0x0021ec40·03000000·03000000·03000000·00000000·................886 ··0x0021ec40·03000000·03000000·03000000·00000000·................
887 ··0x0021ec50·2bc00000·58fd1f00·0e000000·06000000·+...X...........887 ··0x0021ec50·2bc00000·68fd1f00·0e000000·06000000·+...h...........
888 ··0x0021ec60·04000000·03000000·03000000·03000000·................888 ··0x0021ec60·04000000·03000000·03000000·03000000·................
Max diff block lines reached; 96855/110500 bytes (87.65%) of diff not shown.
1.16 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 160, 15 lines modifiedOffset 160, 15 lines modified
160 ··0x00224470·00000000·00000000·00000000·00000000·................160 ··0x00224470·00000000·00000000·00000000·00000000·................
161 ··0x00224480·00000000·00000000·00000000·00000000·................161 ··0x00224480·00000000·00000000·00000000·00000000·................
162 ··0x00224490·00000000·00000000·00000000·00000000·................162 ··0x00224490·00000000·00000000·00000000·00000000·................
163 ··0x002244a0·00000000·00000000·00000000·00000000·................163 ··0x002244a0·00000000·00000000·00000000·00000000·................
164 ··0x002244b0·00000000·00000000·00000000·00000000·................164 ··0x002244b0·00000000·00000000·00000000·00000000·................
165 ··0x002244c0·00000000·00000000·00000000·00000000·................165 ··0x002244c0·00000000·00000000·00000000·00000000·................
166 ··0x002244d0·00000000·00000000·00000000·00000000·................166 ··0x002244d0·00000000·00000000·00000000·00000000·................
167 ··0x002244e0·a5cf1b00·9dcf1b00·39cf1b00·00000000·........9.......167 ··0x002244e0·bdcf1b00·b5cf1b00·51cf1b00·00000000·........Q.......
168 ··0x002244f0·00000000·00000000·00000000·30f60900·............0...168 ··0x002244f0·00000000·00000000·00000000·30f60900·............0...
169 ··0x00224500·30f60900·30f60900·30f60900·30f60900·0...0...0...0...169 ··0x00224500·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
170 ··0x00224510·30f60900·30f60900·30f60900·30f60900·0...0...0...0...170 ··0x00224510·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
171 ··0x00224520·30f60900·30f60900·30f60900·30f60900·0...0...0...0...171 ··0x00224520·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
172 ··0x00224530·30f60900·30f60900·30f60900·30f60900·0...0...0...0...172 ··0x00224530·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
173 ··0x00224540·30f60900·30f60900·30f60900·30f60900·0...0...0...0...173 ··0x00224540·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
174 ··0x00224550·30f60900·30f60900·30f60900·30f60900·0...0...0...0...174 ··0x00224550·30f60900·30f60900·30f60900·30f60900·0...0...0...0...
8.31 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 72 lines modifiedOffset 1, 72 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00228000·00000000·04000000·04000000·00000000·................2 ··0x00228000·00000000·04000000·04000000·00000000·................
3 ··0x00228010·00000000·08000000·08000000·08000000·................3 ··0x00228010·00000000·08000000·08000000·08000000·................
4 ··0x00228020·08000000·57c11f00·c5bb1f00·d8bb1f00·....W...........4 ··0x00228020·08000000·67c11f00·d5bb1f00·e8bb1f00·....g...........
5 ··0x00228030·25bc1f00·5fc11f00·73c11f00·81c11f00·%..._...s.......5 ··0x00228030·35bc1f00·6fc11f00·83c11f00·91c11f00·5...o...........
6 ··0x00228040·8cc11f00·99c11f00·a6c11f00·afc11f00·................6 ··0x00228040·9cc11f00·a9c11f00·b6c11f00·bfc11f00·................
7 ··0x00228050·bcc11f00·cbc11f00·d9c11f00·eec11f00·................7 ··0x00228050·ccc11f00·dbc11f00·e9c11f00·fec11f00·................
8 ··0x00228060·fdc11f00·0dc21f00·1fc21f00·30c21f00·............0...8 ··0x00228060·0dc21f00·1dc21f00·2fc21f00·40c21f00·......../...@...
9 ··0x00228070·41c21f00·54c21f00·5ec21f00·70c21f00·A...T...^...p...9 ··0x00228070·51c21f00·64c21f00·6ec21f00·80c21f00·Q...d...n.......
10 ··0x00228080·82c21f00·38bc1f00·12bb1f00·92c21f00·....8...........10 ··0x00228080·92c21f00·48bc1f00·22bb1f00·a2c21f00·....H...".......
11 ··0x00228090·a4c21f00·b6c21f00·c0c21f00·d2c21f00·................11 ··0x00228090·b4c21f00·c6c21f00·d0c21f00·e2c21f00·................
12 ··0x002280a0·e6c21f00·f6c21f00·06c31f00·18c31f00·................12 ··0x002280a0·f6c21f00·06c31f00·16c31f00·28c31f00·............(...
13 ··0x002280b0·2ac31f00·3bc31f00·4ec31f00·5dc31f00·*...;...N...]...13 ··0x002280b0·3ac31f00·4bc31f00·5ec31f00·6dc31f00·:...K...^...m...
14 ··0x002280c0·6dc31f00·7bc31f00·8cc31f00·05be1f00·m...{...........14 ··0x002280c0·7dc31f00·8bc31f00·9cc31f00·15be1f00·}...............
15 ··0x002280d0·9ec31f00·aac31f00·1ebe1f00·b9c31f00·................15 ··0x002280d0·aec31f00·bac31f00·2ebe1f00·c9c31f00·................
16 ··0x002280e0·c5c31f00·cdc31f00·d9c31f00·ebc31f00·................16 ··0x002280e0·d5c31f00·ddc31f00·e9c31f00·fbc31f00·................
17 ··0x002280f0·fbc31f00·07c41f00·18c41f00·2cc41f00·............,...17 ··0x002280f0·0bc41f00·17c41f00·28c41f00·3cc41f00·........(...<...
18 ··0x00228100·3ec41f00·4bc41f00·59c41f00·69c41f00·>...K...Y...i...18 ··0x00228100·4ec41f00·5bc41f00·69c41f00·79c41f00·N...[...i...y...
19 ··0x00228110·76c41f00·83c41f00·abc41f00·b4c41f00·v...............19 ··0x00228110·86c41f00·93c41f00·bbc41f00·c4c41f00·................
20 ··0x00228120·bec41f00·c9c41f00·d5c41f00·e2c41f00·................20 ··0x00228120·cec41f00·d9c41f00·e5c41f00·f2c41f00·................
21 ··0x00228130·f0c41f00·ffc41f00·75c51f00·82c51f00·........u.......21 ··0x00228130·00c51f00·0fc51f00·85c51f00·92c51f00·................
22 ··0x00228140·8cc51f00·11be1f00·99c51f00·a1c51f00·................22 ··0x00228140·9cc51f00·21be1f00·a9c51f00·b1c51f00·....!...........
23 ··0x00228150·a6c51f00·b1c51f00·bcc51f00·c7c51f00·................23 ··0x00228150·b6c51f00·c1c51f00·ccc51f00·d7c51f00·................
24 ··0x00228160·d1c51f00·dcc51f00·e1c51f00·e6c51f00·................24 ··0x00228160·e1c51f00·ecc51f00·f1c51f00·f6c51f00·................
25 ··0x00228170·ebc51f00·f1c51f00·1ebe1f00·f8c51f00·................25 ··0x00228170·fbc51f00·01c61f00·2ebe1f00·08c61f00·................
26 ··0x00228180·82c21f00·54c21f00·aac31f00·05be1f00·....T...........26 ··0x00228180·92c21f00·64c21f00·bac31f00·15be1f00·....d...........
27 ··0x00228190·7bc31f00·5dc31f00·9ec31f00·0cc61f00·{...]...........27 ··0x00228190·8bc31f00·6dc31f00·aec31f00·1cc61f00·....m...........
28 ··0x002281a0·3bc31f00·2ac31f00·19c61f00·07c41f00·;...*...........28 ··0x002281a0·4bc31f00·3ac31f00·29c61f00·17c41f00·K...:...).......
29 ··0x002281b0·fbc31f00·1fc21f00·30c21f00·41c21f00·........0...A...29 ··0x002281b0·0bc41f00·2fc21f00·40c21f00·51c21f00·..../...@...Q...
30 ··0x002281c0·2bc61f00·36c61f00·b9c31f00·d6d21f00·+...6...........30 ··0x002281c0·3bc61f00·46c61f00·c9c31f00·e6d21f00·;...F...........
31 ··0x002281d0·e6d21f00·00000000·ead21f00·00d31f00·................31 ··0x002281d0·f6d21f00·00000000·fad21f00·10d31f00·................
32 ··0x002281e0·00000000·05d31f00·24d31f00·00000000·........$.......32 ··0x002281e0·00000000·15d31f00·34d31f00·00000000·........4.......
33 ··0x002281f0·3bd31f00·53d31f00·00000000·7ed31f00·;...S.......~...33 ··0x002281f0·4bd31f00·63d31f00·00000000·8ed31f00·K...c...........
34 ··0x00228200·00d31f00·00000000·a3d31f00·bad31f00·................34 ··0x00228200·10d31f00·00000000·b3d31f00·cad31f00·................
35 ··0x00228210·00000000·c1d31f00·d7d31f00·00000000·................35 ··0x00228210·00000000·d1d31f00·e7d31f00·00000000·................
36 ··0x00228220·f0d31f00·d7d31f00·00000000·0ad41f00·................36 ··0x00228220·00d41f00·e7d31f00·00000000·1ad41f00·................
37 ··0x00228230·24d31f00·00000000·25d41f00·43d41f00·$.......%...C...37 ··0x00228230·34d31f00·00000000·35d41f00·53d41f00·4.......5...S...
38 ··0x00228240·00000000·59d41f00·00d31f00·00000000·....Y...........38 ··0x00228240·00000000·69d41f00·10d31f00·00000000·....i...........
39 ··0x00228250·6dd41f00·43d41f00·00000000·8ad41f00·m...C...........39 ··0x00228250·7dd41f00·53d41f00·00000000·9ad41f00·}...S...........
40 ··0x00228260·43d41f00·00000000·a7d41f00·43d41f00·C...........C...40 ··0x00228260·53d41f00·00000000·b7d41f00·53d41f00·S...........S...
41 ··0x00228270·00000000·cdd41f00·e8d41f00·00000000·................41 ··0x00228270·00000000·ddd41f00·f8d41f00·00000000·................
42 ··0x00228280·ffd41f00·e8d41f00·00000000·1bd51f00·................42 ··0x00228280·0fd51f00·f8d41f00·00000000·2bd51f00·............+...
43 ··0x00228290·43d41f00·00000000·37d51f00·52d51f00·C.......7...R...43 ··0x00228290·53d41f00·00000000·47d51f00·62d51f00·S.......G...b...
44 ··0x002282a0·00000000·57d51f00·43d41f00·00000000·....W...C.......44 ··0x002282a0·00000000·67d51f00·53d41f00·00000000·....g...S.......
45 ··0x002282b0·7dd51f00·93d51f00·00000000·97d51f00·}...............45 ··0x002282b0·8dd51f00·a3d51f00·00000000·a7d51f00·................
46 ··0x002282c0·e6d21f00·00000000·abd51f00·cad51f00·................46 ··0x002282c0·f6d21f00·00000000·bbd51f00·dad51f00·................
47 ··0x002282d0·00000000·f5d51f00·10d61f00·00000000·................47 ··0x002282d0·00000000·05d61f00·20d61f00·00000000·........·.......
48 ··0x002282e0·14d61f00·29d61f00·00000000·2ed61f00·....)...........48 ··0x002282e0·24d61f00·39d61f00·00000000·3ed61f00·$...9.......>...
49 ··0x002282f0·00d31f00·00000000·3dd61f00·e6d21f00·........=.......49 ··0x002282f0·10d31f00·00000000·4dd61f00·f6d21f00·........M.......
50 ··0x00228300·00000000·59d61f00·5fd61f00·00000000·....Y..._.......50 ··0x00228300·00000000·69d61f00·6fd61f00·00000000·....i...o.......
51 ··0x00228310·86d61f00·8ad61f00·00000000·b3d61f00·................51 ··0x00228310·96d61f00·9ad61f00·00000000·c3d61f00·................
52 ··0x00228320·cdd61f00·00000000·05d71f00·1fd71f00·................52 ··0x00228320·ddd61f00·00000000·15d71f00·2fd71f00·............/...
53 ··0x00228330·00000000·57d71f00·e6d21f00·00000000·....W...........53 ··0x00228330·00000000·67d71f00·f6d21f00·00000000·....g...........
54 ··0x00228340·6fd71f00·7fd71f00·00000000·afd71f00·o...............54 ··0x00228340·7fd71f00·8fd71f00·00000000·bfd71f00·................
55 ··0x00228350·10d61f00·00000000·2bc00000·2cc00000·........+...,...55 ··0x00228350·20d61f00·00000000·2bc00000·2cc00000··.......+...,...
56 ··0x00228360·00000000·06000000·07000000·00000000·................56 ··0x00228360·00000000·06000000·07000000·00000000·................
57 ··0x00228370·03000000·04000000·00000000·08000000·................57 ··0x00228370·03000000·04000000·00000000·08000000·................
58 ··0x00228380·07000000·06000000·05000000·04000000·................58 ··0x00228380·07000000·06000000·05000000·04000000·................
59 ··0x00228390·00000000·dc132100·f7182100·00000000·......!...!.....59 ··0x00228390·00000000·ec132100·07192100·00000000·......!...!.....
60 ··0x002283a0·00000000·00000000·00000000·00000000·................60 ··0x002283a0·00000000·00000000·00000000·00000000·................
61 ··0x002283b0·00000000·00000000·00000000·00000000·................61 ··0x002283b0·00000000·00000000·00000000·00000000·................
62 ··0x002283c0·01000000·c9110000·01000000·931a0000·................62 ··0x002283c0·01000000·c9110000·01000000·931a0000·................
63 ··0x002283d0·01000000·d1030000·01000000·e41a2200·..............".63 ··0x002283d0·01000000·d1030000·01000000·e41a2200·..............".
64 ··0x002283e0·01000000·18b42200·1cb42200·20b42200·......"...".·.".64 ··0x002283e0·01000000·18b42200·1cb42200·20b42200·......"...".·.".
65 ··0x002283f0·24b42200·28b42200·2cb42200·30b42200·$.".(.".,.".0.".65 ··0x002283f0·24b42200·28b42200·2cb42200·30b42200·$.".(.".,.".0.".
66 ··0x00228400·34b42200·38b42200·3cb42200·40b42200·4.".8.".<.".@.".66 ··0x00228400·34b42200·38b42200·3cb42200·40b42200·4.".8.".<.".@.".
67 ··0x00228410·44b42200·48b42200·4cb42200·50b42200·D.".H.".L.".P.".67 ··0x00228410·44b42200·48b42200·4cb42200·50b42200·D.".H.".L.".P.".
68 ··0x00228420·54b42200·ec302200·858e1a00·f18f1a00·T."..0".........68 ··0x00228420·54b42200·ec302200·9d8e1a00·09901a00·T."..0".........
69 ··0x00228430·6c802000·01000000·04000000·04000000·l.·.............69 ··0x00228430·7c802000·01000000·04000000·04000000·|.·.............
70 ··0x00228440·00000000·dc9c2100·fcb62200··········......!...".70 ··0x00228440·00000000·ec9c2100·fcb62200··········......!...".
  
220 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.27 KB
readelf --wide --symbols {}
    
Offset 481, 15 lines modifiedOffset 481, 15 lines modified
481 ···477:·000af3a5··3884·FUNC····GLOBAL·DEFAULT···12·tls_pre_decrypt481 ···477:·000af3a5··3884·FUNC····GLOBAL·DEFAULT···12·tls_pre_decrypt
482 ···478:·000ac821····54·FUNC····GLOBAL·DEFAULT···12·is_hard_reset482 ···478:·000ac821····54·FUNC····GLOBAL·DEFAULT···12·is_hard_reset
483 ···479:·0024e1a0·····8·OBJECT··GLOBAL·DEFAULT···22·link_read_bytes_global483 ···479:·0024e1a0·····8·OBJECT··GLOBAL·DEFAULT···22·link_read_bytes_global
484 ···480:·000817a1···640·FUNC····GLOBAL·DEFAULT···12·process_incoming_link_part2484 ···480:·000817a1···640·FUNC····GLOBAL·DEFAULT···12·process_incoming_link_part2
485 ···481:·00083609··1020·FUNC····GLOBAL·DEFAULT···12·fragment_incoming485 ···481:·00083609··1020·FUNC····GLOBAL·DEFAULT···12·fragment_incoming
486 ···482:·000a95f9···496·FUNC····GLOBAL·DEFAULT···12·link_socket_connection_initiated486 ···482:·000a95f9···496·FUNC····GLOBAL·DEFAULT···12·link_socket_connection_initiated
487 ···483:·0008fbc1···972·FUNC····GLOBAL·DEFAULT···12·process_received_occ_msg487 ···483:·0008fbc1···972·FUNC····GLOBAL·DEFAULT···12·process_received_occ_msg
488 ···484:·0020b1dd····16·OBJECT··GLOBAL·DEFAULT···15·ping_string488 ···484:·0020b1e4····16·OBJECT··GLOBAL·DEFAULT···15·ping_string
489 ···485:·00204bf0····16·OBJECT··GLOBAL·DEFAULT···15·occ_magic489 ···485:·00204bf0····16·OBJECT··GLOBAL·DEFAULT···15·occ_magic
490 ···486:·00081a21···332·FUNC····GLOBAL·DEFAULT···12·read_incoming_tun490 ···486:·00081a21···332·FUNC····GLOBAL·DEFAULT···12·read_incoming_tun
491 ···487:·000b924d·····8·FUNC····GLOBAL·DEFAULT···12·read_tun491 ···487:·000b924d·····8·FUNC····GLOBAL·DEFAULT···12·read_tun
492 ···488:·00081b6d···632·FUNC····GLOBAL·DEFAULT···12·process_incoming_tun492 ···488:·00081b6d···632·FUNC····GLOBAL·DEFAULT···12·process_incoming_tun
493 ···489:·00081de5···352·FUNC····GLOBAL·DEFAULT···12·process_ip_header493 ···489:·00081de5···352·FUNC····GLOBAL·DEFAULT···12·process_ip_header
494 ···490:·000a0739·····6·FUNC····GLOBAL·DEFAULT···12·is_ipv4494 ···490:·000a0739·····6·FUNC····GLOBAL·DEFAULT···12·is_ipv4
495 ···491:·0008e4bd···172·FUNC····GLOBAL·DEFAULT···12·mss_fixup_ipv4495 ···491:·0008e4bd···172·FUNC····GLOBAL·DEFAULT···12·mss_fixup_ipv4
Offset 667, 15 lines modifiedOffset 667, 15 lines modified
667 ···663:·0009e3e9····88·FUNC····GLOBAL·DEFAULT···12·packet_id_free667 ···663:·0009e3e9····88·FUNC····GLOBAL·DEFAULT···12·packet_id_free
668 ···664:·0009ed0d···120·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_close668 ···664:·0009ed0d···120·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_close
669 ···665:·000b7445····68·FUNC····GLOBAL·DEFAULT···12·status_close669 ···665:·000b7445····68·FUNC····GLOBAL·DEFAULT···12·status_close
670 ···666:·00087b85···298·FUNC····GLOBAL·DEFAULT···12·inherit_context_child670 ···666:·00087b85···298·FUNC····GLOBAL·DEFAULT···12·inherit_context_child
671 ···667:·00090799····16·FUNC····GLOBAL·DEFAULT···12·options_detach671 ···667:·00090799····16·FUNC····GLOBAL·DEFAULT···12·options_detach
672 ···668:·00087caf···140·FUNC····GLOBAL·DEFAULT···12·inherit_context_top672 ···668:·00087caf···140·FUNC····GLOBAL·DEFAULT···12·inherit_context_top
673 ···669:·00087d3d···280·FUNC····GLOBAL·DEFAULT···12·do_test_crypto673 ···669:·00087d3d···280·FUNC····GLOBAL·DEFAULT···12·do_test_crypto
674 ···670:·00204e38···141·OBJECT··GLOBAL·DEFAULT···15·title_string674 ···670:·00204e38···148·OBJECT··GLOBAL·DEFAULT···15·title_string
675 ···671:·000b9205····64·FUNC····GLOBAL·DEFAULT···12·close_tun675 ···671:·000b9205····64·FUNC····GLOBAL·DEFAULT···12·close_tun
676 ···672:·000a0b09·····4·FUNC····GLOBAL·DEFAULT···12·http_proxy_close676 ···672:·000a0b09·····4·FUNC····GLOBAL·DEFAULT···12·http_proxy_close
677 ···673:·000ab765·····4·FUNC····GLOBAL·DEFAULT···12·socks_proxy_close677 ···673:·000ab765·····4·FUNC····GLOBAL·DEFAULT···12·socks_proxy_close
678 ···674:·0009e2dd···268·FUNC····GLOBAL·DEFAULT···12·packet_id_init678 ···674:·0009e2dd···268·FUNC····GLOBAL·DEFAULT···12·packet_id_init
679 ···675:·0009f17d····22·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_load_obj679 ···675:·0009f17d····22·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_load_obj
680 ···676:·0009ed85···456·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_load680 ···676:·0009ed85···456·FUNC····GLOBAL·DEFAULT···12·packet_id_persist_load
681 ···677:·000b773d···360·FUNC····GLOBAL·DEFAULT···12·tls_crypt_init_key681 ···677:·000b773d···360·FUNC····GLOBAL·DEFAULT···12·tls_crypt_init_key
1.18 KB
readelf --wide --relocs {}
    
Offset 10096, 15 lines modifiedOffset 10096, 15 lines modified
10096 00244d20··00016815·R_ARM_GLOB_DAT·········0024e1e4···x_msg_virtual_output10096 00244d20··00016815·R_ARM_GLOB_DAT·········0024e1e4···x_msg_virtual_output
10097 00244d24··00016915·R_ARM_GLOB_DAT·········0024e1dc···x_msg_line_num10097 00244d24··00016915·R_ARM_GLOB_DAT·········0024e1dc···x_msg_line_num
10098 00244d28··00017315·R_ARM_GLOB_DAT·········0024e1d4···x_cs_verbose_level10098 00244d28··00017315·R_ARM_GLOB_DAT·········0024e1d4···x_cs_verbose_level
10099 00244d2c··00017415·R_ARM_GLOB_DAT·········0024e1d0···x_cs_info_level10099 00244d2c··00017415·R_ARM_GLOB_DAT·········0024e1d0···x_cs_info_level
10100 00244d30··00017a15·R_ARM_GLOB_DAT·········0024e1cc···x_cs_err_delay_ms10100 00244d30··00017a15·R_ARM_GLOB_DAT·········0024e1cc···x_cs_err_delay_ms
10101 00244d34··0001b315·R_ARM_GLOB_DAT·········0024e1c0···management10101 00244d34··0001b315·R_ARM_GLOB_DAT·········0024e1c0···management
10102 00244d38··0001df15·R_ARM_GLOB_DAT·········0024e1a0···link_read_bytes_global10102 00244d38··0001df15·R_ARM_GLOB_DAT·········0024e1a0···link_read_bytes_global
10103 00244d3c··0001e415·R_ARM_GLOB_DAT·········0020b1dd···ping_string10103 00244d3c··0001e415·R_ARM_GLOB_DAT·········0020b1e4···ping_string
10104 00244d40··0001e515·R_ARM_GLOB_DAT·········00204bf0···occ_magic10104 00244d40··0001e515·R_ARM_GLOB_DAT·········00204bf0···occ_magic
10105 00244d44··0001f815·R_ARM_GLOB_DAT·········0020b220···proto_overhead10105 00244d44··0001f815·R_ARM_GLOB_DAT·········0020b220···proto_overhead
10106 00244d48··0001f915·R_ARM_GLOB_DAT·········0024bf0c···now_usec10106 00244d48··0001f915·R_ARM_GLOB_DAT·········0024bf0c···now_usec
10107 00244d4c··0001fa15·R_ARM_GLOB_DAT·········0024e1a8···link_write_bytes_global10107 00244d4c··0001fa15·R_ARM_GLOB_DAT·········0024e1a8···link_write_bytes_global
10108 00244d50··00020a15·R_ARM_GLOB_DAT·········0024e190···siginfo_static10108 00244d50··00020a15·R_ARM_GLOB_DAT·········0024e190···siginfo_static
10109 00244e38··00021515·R_ARM_GLOB_DAT·········00000000···strcasecmp@LIBC10109 00244e38··00021515·R_ARM_GLOB_DAT·········00000000···strcasecmp@LIBC
10110 00244d58··00025d15·R_ARM_GLOB_DAT·········00085f51···management_show_net_callback10110 00244d58··00025d15·R_ARM_GLOB_DAT·········00085f51···management_show_net_callback
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9c21db054d6a57e0039930497835acd0ead572bd6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e091268d65c294c612f725908311eee274547f08
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
960 B
strings --all --bytes=8 {}
    
Offset 16500, 15 lines modifiedOffset 16500, 15 lines modified
16500 will·be·delayed·because·of·--client,·--pull,·or·--up-delay16500 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
16501 tunmethod16501 tunmethod
16502 TLS·1.3,·server·CertificateVerify16502 TLS·1.3,·server·CertificateVerify
16503 TLS·1.3,·client·CertificateVerify16503 TLS·1.3,·client·CertificateVerify
16504 [[BLANK]]16504 [[BLANK]]
16505 NEED-CERTIFICATE:16505 NEED-CERTIFICATE:
16506 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--16506 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
16507 OpenVPN·2.5-icsopenvpn·[git:v2.4_rc2-344-gb98840e2]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Oct·29·201816507 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.6-0-gb98840e2]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Dec··7·2018
16508 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.16508 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
16509 General·Options:16509 General·Options:
16510 --config·file···:·Read·configuration·options·from·file.16510 --config·file···:·Read·configuration·options·from·file.
16511 --help··········:·Show·options.16511 --help··········:·Show·options.
16512 --version·······:·Show·copyright·and·version·information.16512 --version·······:·Show·copyright·and·version·information.
16513 Tunnel·Options:16513 Tunnel·Options:
16514 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.16514 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
4.6 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 56530, 15 lines modifiedOffset 56530, 15 lines modified
56530 »       ldmia.w»sp!,·{r4,·r5,·r6,·r7,·lr}56530 »       ldmia.w»sp!,·{r4,·r5,·r6,·r7,·lr}
56531 »       b.w»    1b8fec·<X509_STORE_load_locations@@Base+0x16fc>56531 »       b.w»    1b8fec·<X509_STORE_load_locations@@Base+0x16fc>
56532 »       nop56532 »       nop
56533 »       cmp»    r2,·#175»     ;·0xaf56533 »       cmp»    r2,·#175»     ;·0xaf
56534 »       movs»   r4,·r256534 »       movs»   r4,·r2
56535 »       lsrs»   r6,·r1,·#956535 »       lsrs»   r6,·r1,·#9
56536 »       movs»   r3,·r356536 »       movs»   r3,·r3
56537 »       lsrs»   r4,·r1,·#1656537 »       lsrs»   r3,·r2,·#16
56538 »       movs»   r7,·r256538 »       movs»   r7,·r2
56539 »       cmp»    r2,·#137»     ;·0x8956539 »       cmp»    r2,·#137»     ;·0x89
56540 »       movs»   r4,·r256540 »       movs»   r4,·r2
56541 »       cmp»    r2,·#128»     ;·0x8056541 »       cmp»    r2,·#128»     ;·0x80
56542 »       movs»   r4,·r256542 »       movs»   r4,·r2
56543 »       push»   {r4,·r5,·r6,·r7,·lr}56543 »       push»   {r4,·r5,·r6,·r7,·lr}
56544 »       add»    r7,·sp,·#1256544 »       add»    r7,·sp,·#12
Offset 69544, 123 lines modifiedOffset 69544, 123 lines modified
69544 »       movs»   r3,·r269544 »       movs»   r3,·r2
69545 »       stmia»  r0!,·{r0,·r3,·r4}69545 »       stmia»  r0!,·{r0,·r3,·r4}
69546 »       movs»   r3,·r269546 »       movs»   r3,·r2
69547 »       stmia»  r0!,·{r0,·r2}69547 »       stmia»  r0!,·{r0,·r2}
69548 »       movs»   r3,·r269548 »       movs»   r3,·r2
69549 »       stmia»  r0!,·{r7}69549 »       stmia»  r0!,·{r7}
69550 »       movs»   r3,·r269550 »       movs»   r3,·r2
69551 »       strh»   r1,·[r5,·#56]»;·0x3869551 »       strh»   r0,·[r6,·#56]»;·0x38
69552 »       movs»   r6,·r269552 »       movs»   r6,·r2
69553 »       stmia»  r6!,·{r1,·r2,·r3,·r4,·r5}69553 »       stmia»  r6!,·{r1,·r2,·r3,·r4,·r5}
69554 »       movs»   r3,·r269554 »       movs»   r3,·r2
69555 »       strh»   r7,·[r7,·#54]»;·0x3669555 »       strh»   r6,·[r0,·#56]»;·0x38
69556 »       movs»   r6,·r269556 »       movs»   r6,·r2
69557 »       stmia»  r6!,·{r2,·r3,·r4}69557 »       stmia»  r6!,·{r2,·r3,·r4}
69558 »       movs»   r3,·r269558 »       movs»   r3,·r2
69559 »       strh»   r5,·[r2,·#54]»;·0x3669559 »       strh»   r4,·[r3,·#54]»;·0x36
69560 »       movs»   r6,·r269560 »       movs»   r6,·r2
69561 »       stmia»  r5!,·{r1,·r3,·r4,·r5,·r6,·r7}69561 »       stmia»  r5!,·{r1,·r3,·r4,·r5,·r6,·r7}
69562 »       movs»   r3,·r269562 »       movs»   r3,·r2
69563 »       strh»   r3,·[r5,·#52]»;·0x3469563 »       strh»   r2,·[r6,·#52]»;·0x34
69564 »       movs»   r6,·r269564 »       movs»   r6,·r2
69565 »       stmia»  r5!,·{r3,·r4,·r6,·r7}69565 »       stmia»  r5!,·{r3,·r4,·r6,·r7}
69566 »       movs»   r3,·r269566 »       movs»   r3,·r2
69567 »       strh»   r1,·[r0,·#52]»;·0x3469567 »       strh»   r0,·[r1,·#52]»;·0x34
69568 »       movs»   r6,·r269568 »       movs»   r6,·r2
69569 »       stmia»  r5!,·{r3,·r4,·r5,·r7}69569 »       stmia»  r5!,·{r3,·r4,·r5,·r7}
69570 »       movs»   r3,·r269570 »       movs»   r3,·r2
69571 »       strh»   r7,·[r2,·#50]»;·0x3269571 »       strh»   r6,·[r3,·#50]»;·0x32
69572 »       movs»   r6,·r269572 »       movs»   r6,·r2
69573 »       stmia»  r5!,·{r2,·r3,·r4,·r7}69573 »       stmia»  r5!,·{r2,·r3,·r4,·r7}
69574 »       movs»   r3,·r269574 »       movs»   r3,·r2
69575 »       strh»   r5,·[r5,·#48]»;·0x3069575 »       strh»   r4,·[r6,·#48]»;·0x30
69576 »       movs»   r6,·r269576 »       movs»   r6,·r2
69577 »       stmia»  r5!,·{r1,·r2,·r3,·r4,·r5,·r6}69577 »       stmia»  r5!,·{r1,·r2,·r3,·r4,·r5,·r6}
69578 »       movs»   r3,·r269578 »       movs»   r3,·r2
69579 »       strh»   r7,·[r0,·#48]»;·0x3069579 »       strh»   r6,·[r1,·#48]»;·0x30
69580 »       movs»   r6,·r269580 »       movs»   r6,·r2
69581 »       stmia»  r5!,·{r2,·r5,·r6}69581 »       stmia»  r5!,·{r2,·r5,·r6}
69582 »       movs»   r3,·r269582 »       movs»   r3,·r2
69583 »       strh»   r5,·[r3,·#46]»;·0x2e69583 »       strh»   r4,·[r4,·#46]»;·0x2e
69584 »       movs»   r6,·r269584 »       movs»   r6,·r2
69585 »       stmia»  r5!,·{r0,·r1,·r3,·r6}69585 »       stmia»  r5!,·{r0,·r1,·r3,·r6}
69586 »       movs»   r3,·r269586 »       movs»   r3,·r2
69587 »       strh»   r3,·[r6,·#44]»;·0x2c69587 »       strh»   r2,·[r7,·#44]»;·0x2c
69588 »       movs»   r6,·r269588 »       movs»   r6,·r2
69589 »       stmia»  r5!,·{r2,·r3,·r5}69589 »       stmia»  r5!,·{r2,·r3,·r5}
69590 »       movs»   r3,·r269590 »       movs»   r3,·r2
69591 »       strh»   r1,·[r1,·#44]»;·0x2c69591 »       strh»   r0,·[r2,·#44]»;·0x2c
69592 »       movs»   r6,·r269592 »       movs»   r6,·r2
69593 »       stmia»  r5!,·{r1,·r4}69593 »       stmia»  r5!,·{r1,·r4}
69594 »       movs»   r3,·r269594 »       movs»   r3,·r2
69595 »       strh»   r1,·[r4,·#42]»;·0x2a69595 »       strh»   r0,·[r5,·#42]»;·0x2a
69596 »       movs»   r6,·r269596 »       movs»   r6,·r2
69597 »       stmia»  r4!,·{r0,·r1,·r3,·r4,·r5,·r6,·r7}69597 »       stmia»  r4!,·{r0,·r1,·r3,·r4,·r5,·r6,·r7}
69598 »       movs»   r3,·r269598 »       movs»   r3,·r2
69599 »       strh»   r1,·[r7,·#40]»;·0x2869599 »       strh»   r0,·[r0,·#42]»;·0x2a
69600 »       movs»   r6,·r269600 »       movs»   r6,·r2
69601 »       stmia»  r4!,·{r0,·r1,·r2,·r3,·r4,·r6,·r7}69601 »       stmia»  r4!,·{r0,·r1,·r2,·r3,·r4,·r6,·r7}
69602 »       movs»   r3,·r269602 »       movs»   r3,·r2
69603 »       strh»   r7,·[r1,·#40]»;·0x2869603 »       strh»   r6,·[r2,·#40]»;·0x28
69604 »       movs»   r6,·r269604 »       movs»   r6,·r2
69605 »       stmia»  r4!,·{r0,·r1,·r2,·r6,·r7}69605 »       stmia»  r4!,·{r0,·r1,·r2,·r6,·r7}
69606 »       movs»   r3,·r269606 »       movs»   r3,·r2
69607 »       strh»   r5,·[r4,·#38]»;·0x2669607 »       strh»   r4,·[r5,·#38]»;·0x26
69608 »       movs»   r6,·r269608 »       movs»   r6,·r2
69609 »       stmia»  r4!,·{r0,·r4,·r5,·r7}69609 »       stmia»  r4!,·{r0,·r4,·r5,·r7}
69610 »       movs»   r3,·r269610 »       movs»   r3,·r2
69611 »       strh»   r5,·[r7,·#36]»;·0x2469611 »       strh»   r4,·[r0,·#38]»;·0x26
69612 »       movs»   r6,·r269612 »       movs»   r6,·r2
69613 »       stmia»  r4!,·{r0,·r2,·r3,·r4,·r7}69613 »       stmia»  r4!,·{r0,·r2,·r3,·r4,·r7}
69614 »       movs»   r3,·r269614 »       movs»   r3,·r2
69615 »       strh»   r3,·[r2,·#36]»;·0x2469615 »       strh»   r2,·[r3,·#36]»;·0x24
69616 »       movs»   r6,·r269616 »       movs»   r6,·r2
69617 »       stmia»  r4!,·{r2,·r7}69617 »       stmia»  r4!,·{r2,·r7}
69618 »       movs»   r3,·r269618 »       movs»   r3,·r2
69619 »       strh»   r1,·[r5,·#34]»;·0x2269619 »       strh»   r0,·[r6,·#34]»;·0x22
69620 »       movs»   r6,·r269620 »       movs»   r6,·r2
69621 »       stmia»  r4!,·{r2,·r3,·r5,·r6}69621 »       stmia»  r4!,·{r2,·r3,·r5,·r6}
69622 »       movs»   r3,·r269622 »       movs»   r3,·r2
69623 »       strh»   r7,·[r7,·#32]69623 »       strh»   r6,·[r0,·#34]»;·0x22
69624 »       movs»   r6,·r269624 »       movs»   r6,·r2
69625 »       stmia»  r4!,·{r4,·r6}69625 »       stmia»  r4!,·{r4,·r6}
69626 »       movs»   r3,·r269626 »       movs»   r3,·r2
69627 »       strh»   r3,·[r2,·#32]69627 »       strh»   r2,·[r3,·#32]
69628 »       movs»   r6,·r269628 »       movs»   r6,·r2
69629 »       stmia»  r4!,·{r0,·r1,·r4,·r5}69629 »       stmia»  r4!,·{r0,·r1,·r4,·r5}
69630 »       movs»   r3,·r269630 »       movs»   r3,·r2
69631 »       strh»   r7,·[r4,·#30]69631 »       strh»   r6,·[r5,·#30]
69632 »       movs»   r6,·r269632 »       movs»   r6,·r2
69633 »       stmia»  r4!,·{r1,·r2,·r4}69633 »       stmia»  r4!,·{r1,·r2,·r4}
69634 »       movs»   r3,·r269634 »       movs»   r3,·r2
69635 »       strh»   r3,·[r7,·#28]69635 »       strh»   r2,·[r0,·#30]
69636 »       movs»   r6,·r269636 »       movs»   r6,·r2
69637 »       stmia»  r3!,·{r0,·r3,·r4,·r5,·r6,·r7}69637 »       stmia»  r3!,·{r0,·r3,·r4,·r5,·r6,·r7}
69638 »       movs»   r3,·r269638 »       movs»   r3,·r2
69639 »       strh»   r1,·[r2,·#28]69639 »       strh»   r0,·[r3,·#28]
69640 »       movs»   r6,·r269640 »       movs»   r6,·r2
69641 »       stmia»  r3!,·{r3,·r4,·r6,·r7}69641 »       stmia»  r3!,·{r3,·r4,·r6,·r7}
69642 »       movs»   r3,·r269642 »       movs»   r3,·r2
69643 »       strh»   r1,·[r5,·#26]69643 »       strh»   r0,·[r6,·#26]
69644 »       movs»   r6,·r269644 »       movs»   r6,·r2
69645 »       stmia»  r3!,·{r0,·r3,·r4,·r5,·r7}69645 »       stmia»  r3!,·{r0,·r3,·r4,·r5,·r7}
69646 »       movs»   r3,·r269646 »       movs»   r3,·r2
69647 »       strh»   r7,·[r7,·#24]69647 »       strh»   r6,·[r0,·#26]
69648 »       movs»   r6,·r269648 »       movs»   r6,·r2
69649 »       stmia»  r3!,·{r1,·r3,·r4,·r7}69649 »       stmia»  r3!,·{r1,·r3,·r4,·r7}
69650 »       movs»   r3,·r269650 »       movs»   r3,·r2
69651 »       strh»   r5,·[r2,·#24]69651 »       strh»   r4,·[r3,·#24]
69652 »       movs»   r6,·r269652 »       movs»   r6,·r2
69653 »       stmia»  r3!,·{r0,·r2,·r3,·r4,·r5,·r6}69653 »       stmia»  r3!,·{r0,·r2,·r3,·r4,·r5,·r6}
69654 »       movs»   r3,·r269654 »       movs»   r3,·r2
Max diff block lines reached; 1064/4521 bytes (23.53%) of diff not shown.
210 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 12997, 1611 lines modifiedOffset 12997, 1611 lines modified
12997 ··0x00204de0·04000000·00000000·04000000·00000000·................12997 ··0x00204de0·04000000·00000000·04000000·00000000·................
12998 ··0x00204df0·04000000·00000000·04000000·00000000·................12998 ··0x00204df0·04000000·00000000·04000000·00000000·................
12999 ··0x00204e00·04000000·00000000·04000000·00000000·................12999 ··0x00204e00·04000000·00000000·04000000·00000000·................
13000 ··0x00204e10·04000000·00000000·04000000·00000000·................13000 ··0x00204e10·04000000·00000000·04000000·00000000·................
13001 ··0x00204e20·04000000·00000000·04000000·00000000·................13001 ··0x00204e20·04000000·00000000·04000000·00000000·................
13002 ··0x00204e30·ffffffff·00000000·4f70656e·56504e20·........OpenVPN·13002 ··0x00204e30·ffffffff·00000000·4f70656e·56504e20·........OpenVPN·
13003 ··0x00204e40·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[13003 ··0x00204e40·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[
 13004 ··0x00204e50·6769743a·6963736f·70656e76·706e2f76·git:icsopenvpn/v
 13005 ··0x00204e60·302e372e·362d302d·67623938·38343065·0.7.6-0-gb98840e
 13006 ··0x00204e70·325d2061·726d6561·62692d76·3761205b·2]·armeabi-v7a·[
 13007 ··0x00204e80·53534c20·284f7065·6e53534c·295d205b·SSL·(OpenSSL)]·[
 13008 ··0x00204e90·4c5a4f5d·205b4c5a·345d205b·45504f4c·LZO]·[LZ4]·[EPOL
 13009 ··0x00204ea0·4c5d205b·4d482f50·4b54494e·464f5d20·L]·[MH/PKTINFO]·
 13010 ··0x00204eb0·5b414541·445d2062·75696c74·206f6e20·[AEAD]·built·on·
 13011 ··0x00204ec0·44656320·20372032·30313800·50617261·Dec··7·2018.Para
 13012 ··0x00204ed0·6d657465·72202573·2063616e·206f6e6c·meter·%s·can·onl
 13013 ··0x00204ee0·79206265·20737065·63696669·65642069·y·be·specified·i
 13014 ··0x00204ef0·6e20544c·532d6d6f·64652c20·692e652e·n·TLS-mode,·i.e.
 13015 ··0x00204f00·20776865·7265202d·2d746c73·2d736572··where·--tls-ser
 13016 ··0x00204f10·76657220·6f72202d·2d746c73·2d636c69·ver·or·--tls-cli
 13017 ··0x00204f20·656e7420·69732061·6c736f20·73706563·ent·is·also·spec
 13018 ··0x00204f30·69666965·642e0025·730a0a47·656e6572·ified..%s..Gener
13004 ··0x00204e50·6769743a·76322e34·5f726332·2d333434·git:v2.4_rc2-344 
13005 ··0x00204e60·2d676239·38383430·65325d20·61726d65·-gb98840e2]·arme 
13006 ··0x00204e70·6162692d·76376120·5b53534c·20284f70·abi-v7a·[SSL·(Op 
13007 ··0x00204e80·656e5353·4c295d20·5b4c5a4f·5d205b4c·enSSL)]·[LZO]·[L 
13008 ··0x00204e90·5a345d20·5b45504f·4c4c5d20·5b4d482f·Z4]·[EPOLL]·[MH/ 
13009 ··0x00204ea0·504b5449·4e464f5d·205b4145·41445d20·PKTINFO]·[AEAD]· 
13010 ··0x00204eb0·6275696c·74206f6e·204f6374·20323920·built·on·Oct·29· 
13011 ··0x00204ec0·32303138·00506172·616d6574·65722025·2018.Parameter·% 
13012 ··0x00204ed0·73206361·6e206f6e·6c792062·65207370·s·can·only·be·sp 
13013 ··0x00204ee0·65636966·69656420·696e2054·4c532d6d·ecified·in·TLS-m 
13014 ··0x00204ef0·6f64652c·20692e65·2e207768·65726520·ode,·i.e.·where· 
13015 ··0x00204f00·2d2d746c·732d7365·72766572·206f7220·--tls-server·or· 
13016 ··0x00204f10·2d2d746c·732d636c·69656e74·20697320·--tls-client·is· 
13017 ··0x00204f20·616c736f·20737065·63696669·65642e00·also·specified.. 
13018 ··0x00204f30·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti 
13019 ··0x00204f40·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi 
13020 ··0x00204f50·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf 
13021 ··0x00204f60·69677572·6174696f·6e206f70·74696f6e·iguration·option 
13022 ··0x00204f70·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h 
13023 ··0x00204f80·656c7020·20202020·20202020·203a2053·elp··········:·S 
13024 ··0x00204f90·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v 
13025 ··0x00204fa0·65727369·6f6e2020·20202020·203a2053·ersion·······:·S 
13026 ··0x00204fb0·686f7720·636f7079·72696768·7420616e·how·copyright·an 
13027 ··0x00204fc0·64207665·7273696f·6e20696e·666f726d·d·version·inform 
13028 ··0x00204fd0·6174696f·6e2e0a0a·54756e6e·656c204f·ation...Tunnel·O 
13029 ··0x00204fe0·7074696f·6e733a0a·2d2d6c6f·63616c20·ptions:.--local·13019 ··0x00204f40·616c204f·7074696f·6e733a0a·2d2d636f·al·Options:.--co
13030 ··0x00204ff0·686f7374·20202020·3a204c6f·63616c20·host····:·Local· 
13031 ··0x00205000·686f7374·206e616d·65206f72·20697020·host·name·or·ip· 
13032 ··0x00205010·61646472·6573732e·20496d70·6c696573·address.·Implies 
13033 ··0x00205020·202d2d62·696e642e·0a2d2d72·656d6f74··--bind..--remot 
13034 ··0x00205030·6520686f·7374205b·706f7274·5d203a20·e·host·[port]·:·13020 ··0x00204f50·6e666967·2066696c·65202020·3a205265·nfig·file···:·Re
 13021 ··0x00204f60·61642063·6f6e6669·67757261·74696f6e·ad·configuration
 13022 ··0x00204f70·206f7074·696f6e73·2066726f·6d206669··options·from·fi
 13023 ··0x00204f80·6c652e0a·2d2d6865·6c702020·20202020·le..--help······
 13024 ··0x00204f90·20202020·3a205368·6f77206f·7074696f·····:·Show·optio
 13025 ··0x00204fa0·6e732e0a·2d2d7665·7273696f·6e202020·ns..--version···
 13026 ··0x00204fb0·20202020·3a205368·6f772063·6f707972·····:·Show·copyr
 13027 ··0x00204fc0·69676874·20616e64·20766572·73696f6e·ight·and·version
 13028 ··0x00204fd0·20696e66·6f726d61·74696f6e·2e0a0a54··information...T
 13029 ··0x00204fe0·756e6e65·6c204f70·74696f6e·733a0a2d·unnel·Options:.-
 13030 ··0x00204ff0·2d6c6f63·616c2068·6f737420·2020203a·-local·host····:
13035 ··0x00205040·52656d6f·74652068·6f737420·6e616d65·Remote·host·name13031 ··0x00205000·204c6f63·616c2068·6f737420·6e616d65··Local·host·name
13036 ··0x00205050·206f7220·69702061·64647265·73732e0a··or·ip·address..13032 ··0x00205010·206f7220·69702061·64647265·73732e20··or·ip·address.·
13037 ··0x00205060·2d2d7265·6d6f7465·2d72616e·646f6d20·--remote-random· 
13038 ··0x00205070·3a204966·206d756c·7469706c·65202d2d·:·If·multiple·-- 
13039 ··0x00205080·72656d6f·7465206f·7074696f·6e732073·remote·options·s 
13040 ··0x00205090·70656369·66696564·2c206368·6f6f7365·pecified,·choose 
13041 ··0x002050a0·206f6e65·2072616e·646f6d6c·792e0a2d··one·randomly..- 
13042 ··0x002050b0·2d72656d·6f74652d·72616e64·6f6d2d68·-remote-random-h 
13043 ··0x002050c0·6f73746e·616d6520·3a204164·64206120·ostname·:·Add·a· 
13044 ··0x002050d0·72616e64·6f6d2073·7472696e·6720746f·random·string·to 
13045 ··0x002050e0·2072656d·6f746520·444e5320·6e616d65··remote·DNS·name 
13046 ··0x002050f0·2e0a2d2d·6d6f6465·206d2020·20202020·..--mode·m······ 
13047 ··0x00205100·20203a20·4d616a6f·72206d6f·64652c20···:·Major·mode,· 
13048 ··0x00205110·6d203d20·27703270·27202864·65666175·m·=·'p2p'·(defau 
13049 ··0x00205120·6c742c20·706f696e·742d746f·2d706f69·lt,·point-to-poi 
13050 ··0x00205130·6e742920·6f722027·73657276·6572272e·nt)·or·'server'. 
13051 ··0x00205140·0a2d2d70·726f746f·20702020·20202020·.--proto·p······ 
13052 ··0x00205150·203a2055·73652070·726f746f·636f6c20··:·Use·protocol· 
13053 ··0x00205160·7020666f·7220636f·6d6d756e·69636174·p·for·communicat 
13054 ··0x00205170·696e6720·77697468·20706565·722e0a20·ing·with·peer..·13033 ··0x00205020·496d706c·69657320·2d2d6269·6e642e0a·Implies·--bind..
 13034 ··0x00205030·2d2d7265·6d6f7465·20686f73·74205b70·--remote·host·[p
 13035 ··0x00205040·6f72745d·203a2052·656d6f74·6520686f·ort]·:·Remote·ho
 13036 ··0x00205050·7374206e·616d6520·6f722069·70206164·st·name·or·ip·ad
 13037 ··0x00205060·64726573·732e0a2d·2d72656d·6f74652d·dress..--remote-
 13038 ··0x00205070·72616e64·6f6d203a·20496620·6d756c74·random·:·If·mult
 13039 ··0x00205080·69706c65·202d2d72·656d6f74·65206f70·iple·--remote·op
 13040 ··0x00205090·74696f6e·73207370·65636966·6965642c·tions·specified,
 13041 ··0x002050a0·2063686f·6f736520·6f6e6520·72616e64··choose·one·rand
 13042 ··0x002050b0·6f6d6c79·2e0a2d2d·72656d6f·74652d72·omly..--remote-r
 13043 ··0x002050c0·616e646f·6d2d686f·73746e61·6d65203a·andom-hostname·:
 13044 ··0x002050d0·20416464·20612072·616e646f·6d207374··Add·a·random·st
 13045 ··0x002050e0·72696e67·20746f20·72656d6f·74652044·ring·to·remote·D
 13046 ··0x002050f0·4e53206e·616d652e·0a2d2d6d·6f646520·NS·name..--mode·
 13047 ··0x00205100·6d202020·20202020·203a204d·616a6f72·m········:·Major
 13048 ··0x00205110·206d6f64·652c206d·203d2027·70327027··mode,·m·=·'p2p'
 13049 ··0x00205120·20286465·6661756c·742c2070·6f696e74··(default,·point
 13050 ··0x00205130·2d746f2d·706f696e·7429206f·72202773·-to-point)·or·'s
 13051 ··0x00205140·65727665·72272e0a·2d2d7072·6f746f20·erver'..--proto·
 13052 ··0x00205150·70202020·20202020·3a205573·65207072·p·······:·Use·pr
 13053 ··0x00205160·6f746f63·6f6c2070·20666f72·20636f6d·otocol·p·for·com
 13054 ··0x00205170·6d756e69·63617469·6e672077·69746820·municating·with·
 13055 ··0x00205180·70656572·2e0a2020·20202020·20202020·peer..··········
 13056 ··0x00205190·20202020·20202020·70203d20·75647020·········p·=·udp·
 13057 ··0x002051a0·28646566·61756c74·292c2074·63702d73·(default),·tcp-s
 13058 ··0x002051b0·65727665·722c206f·72207463·702d636c·erver,·or·tcp-cl
 13059 ··0x002051c0·69656e74·0a2d2d70·726f746f·2d666f72·ient.--proto-for
 13060 ··0x002051d0·63652070·203a206f·6e6c7920·636f6e73·ce·p·:·only·cons
 13061 ··0x002051e0·69646572·2070726f·746f636f·6c207020·ider·protocol·p·
 13062 ··0x002051f0·696e206c·69737420·6f662063·6f6e6e65·in·list·of·conne
 13063 ··0x00205200·6374696f·6e207072·6f66696c·65732e0a·ction·profiles..
13055 ··0x00205180·20202020·20202020·20202020·20202020·················13064 ··0x00205210·20202020·20202020·20202020·20202020·················
13056 ··0x00205190·2070203d·20756470·20286465·6661756c··p·=·udp·(defaul 
13057 ··0x002051a0·74292c20·7463702d·73657276·65722c20·t),·tcp-server,· 
13058 ··0x002051b0·6f722074·63702d63·6c69656e·740a2d2d·or·tcp-client.-- 
13059 ··0x002051c0·70726f74·6f2d666f·72636520·70203a20·proto-force·p·:· 
13060 ··0x002051d0·6f6e6c79·20636f6e·73696465·72207072·only·consider·pr 
13061 ··0x002051e0·6f746f63·6f6c2070·20696e20·6c697374·otocol·p·in·list 
13062 ··0x002051f0·206f6620·636f6e6e·65637469·6f6e2070··of·connection·p 
13063 ··0x00205200·726f6669·6c65732e·0a202020·20202020·rofiles..·······13065 ··0x00205220·20207020·3d207564·70362c20·74637036···p·=·udp6,·tcp6
 13066 ··0x00205230·2d736572·7665722c·206f7220·74637036·-server,·or·tcp6
 13067 ··0x00205240·2d636c69·656e7420·28697076·36290a2d·-client·(ipv6).-
 13068 ··0x00205250·2d636f6e·6e656374·2d726574·7279206e·-connect-retry·n
 13069 ··0x00205260·205b6d5d·203a2046·6f722063·6c69656e··[m]·:·For·clien
 13070 ··0x00205270·742c206e·756d6265·72206f66·20736563·t,·number·of·sec
Max diff block lines reached; 197181/214631 bytes (91.87%) of diff not shown.
5.72 MB
lib/x86_64/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.46 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·644 There·are·8·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x87 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x8
8 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x31bdd0·0x31bdd0·R·E·0x10008 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x31bdf0·0x31bdf0·R·E·0x1000
9 ··LOAD···········0x31c010·0x000000000031d010·0x000000000031d010·0x017888·0x01bd1c·RW··0x10009 ··LOAD···········0x31c010·0x000000000031d010·0x000000000031d010·0x017888·0x01bd1c·RW··0x1000
10 ··DYNAMIC········0x32b308·0x000000000032c308·0x000000000032c308·0x000230·0x000230·RW··0x810 ··DYNAMIC········0x32b308·0x000000000032c308·0x000000000032c308·0x000230·0x000230·RW··0x8
11 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x411 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x4
12 ··GNU_EH_FRAME···0x3117b4·0x00000000003117b4·0x00000000003117b4·0x00a61c·0x00a61c·R···0x412 ··GNU_EH_FRAME···0x3117d4·0x00000000003117d4·0x00000000003117d4·0x00a61c·0x00a61c·R···0x4
13 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
14 ··GNU_RELRO······0x31c010·0x000000000031d010·0x000000000031d010·0x016ff0·0x016ff0·RW··0x1014 ··GNU_RELRO······0x31c010·0x000000000031d010·0x000000000031d010·0x016ff0·0x016ff0·RW··0x10
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·
1.83 KB
readelf --wide --sections {}
    
Offset 12, 17 lines modifiedOffset 12, 17 lines modified
12 ··[·7]·.gnu.version_d····VERDEF··········0000000000089ff0·089ff0·00001c·00···A··4···1··412 ··[·7]·.gnu.version_d····VERDEF··········0000000000089ff0·089ff0·00001c·00···A··4···1··4
13 ··[·8]·.gnu.version_r····VERNEED·········000000000008a00c·08a00c·000040·00···A··4···2··413 ··[·8]·.gnu.version_r····VERNEED·········000000000008a00c·08a00c·000040·00···A··4···2··4
14 ··[·9]·.rela.dyn·········RELA············000000000008a050·08a050·0247b0·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············000000000008a050·08a050·0247b0·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000000ae800·0ae800·013398·18··AI··3··22··815 ··[10]·.rela.plt·········RELA············00000000000ae800·0ae800·013398·18··AI··3··22··8
16 ··[11]·.plt··············PROGBITS········00000000000c1ba0·0c1ba0·00cd20·10··AX··0···0·1616 ··[11]·.plt··············PROGBITS········00000000000c1ba0·0c1ba0·00cd20·10··AX··0···0·16
17 ··[12]·.text·············PROGBITS········00000000000ce8c0·0ce8c0·1c4460·00··AX··0···0·1617 ··[12]·.text·············PROGBITS········00000000000ce8c0·0ce8c0·1c4460·00··AX··0···0·16
18 ··[13]·.gcc_except_table·PROGBITS········0000000000292d20·292d20·025a64·00···A··0···0··418 ··[13]·.gcc_except_table·PROGBITS········0000000000292d20·292d20·025a64·00···A··0···0··4
19 ··[14]·.rodata···········PROGBITS········00000000002b8790·2b8790·02983c·00···A··0···0·1619 ··[14]·.rodata···········PROGBITS········00000000002b8790·2b8790·02985c·00···A··0···0·16
20 ··[15]·.eh_frame·········PROGBITS········00000000002e1fd0·2e1fd0·02f7e4·00···A··0···0··820 ··[15]·.eh_frame·········PROGBITS········00000000002e1ff0·2e1ff0·02f7e4·00···A··0···0··8
21 ··[16]·.eh_frame_hdr·····PROGBITS········00000000003117b4·3117b4·00a61c·00···A··0···0··421 ··[16]·.eh_frame_hdr·····PROGBITS········00000000003117d4·3117d4·00a61c·00···A··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······000000000031d010·31c010·000010·08··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······000000000031d010·31c010·000010·08··WA··0···0··8
23 ··[18]·.data.rel.ro······PROGBITS········000000000031d020·31c020·00f258·00··WA··0···0·1623 ··[18]·.data.rel.ro······PROGBITS········000000000031d020·31c020·00f258·00··WA··0···0·16
24 ··[19]·.init_array·······INIT_ARRAY······000000000032c278·32b278·000090·08··WA··0···0··824 ··[19]·.init_array·······INIT_ARRAY······000000000032c278·32b278·000090·08··WA··0···0··8
25 ··[20]·.dynamic··········DYNAMIC·········000000000032c308·32b308·000230·10··WA··4···0··825 ··[20]·.dynamic··········DYNAMIC·········000000000032c308·32b308·000230·10··WA··4···0··8
26 ··[21]·.got··············PROGBITS········000000000032c538·32b538·001420·00··WA··0···0··826 ··[21]·.got··············PROGBITS········000000000032c538·32b538·001420·00··WA··0···0··8
27 ··[22]·.got.plt··········PROGBITS········000000000032d958·32c958·0066a0·00··WA··0···0··827 ··[22]·.got.plt··········PROGBITS········000000000032d958·32c958·0066a0·00··WA··0···0··8
28 ··[23]·.data·············PROGBITS········0000000000334000·333000·000898·00··WA··0···0·1628 ··[23]·.data·············PROGBITS········0000000000334000·333000·000898·00··WA··0···0·16
169 KB
readelf --wide --symbols {}
    
Offset 1495, 15 lines modifiedOffset 1495, 15 lines modified
1495 ··1491:·000000000014d390·····8·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_mode4whatEv1495 ··1491:·000000000014d390·····8·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_mode4whatEv
1496 ··1492:·0000000000139100···324·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MbedTLSPKI8X509Cert19extract_extra_certsEv1496 ··1492:·0000000000139100···324·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MbedTLSPKI8X509Cert19extract_extra_certsEv
1497 ··1493:·0000000000139250···444·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MbedTLSPKI9PKContext7extractEv1497 ··1493:·0000000000139250···444·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MbedTLSPKI9PKContext7extractEv
1498 ··1494:·0000000000142d10·····8·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MemQStream19frame_uninitialized4whatEv1498 ··1494:·0000000000142d10·····8·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10MemQStream19frame_uninitialized4whatEv
1499 ··1495:·000000000013ab90···302·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList12get_optionalERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEmm1499 ··1495:·000000000013ab90···302·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList12get_optionalERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEmm
1500 ··1496:·0000000000149d20··1004·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList19show_unused_optionsEPKc1500 ··1496:·0000000000149d20··1004·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList19show_unused_optionsEPKc
1501 ··1497:·0000000000139a40··1133·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList3catERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE1501 ··1497:·0000000000139a40··1133·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList3catERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
1502 ··1498:·00000000002e08a4·····1·OBJECT··GLOBAL·DEFAULT···14·_ZSt7nothrow1502 ··1498:·00000000002e08c4·····1·OBJECT··GLOBAL·DEFAULT···14·_ZSt7nothrow
1503 ··1499:·000000000013b1a0···735·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList3getERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE1503 ··1499:·000000000013b1a0···735·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList3getERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
1504 ··1500:·0000000000152270··1077·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList6renderEj1504 ··1500:·0000000000152270··1077·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList6renderEj
1505 ··1501:·00000000001279e0···999·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList8KeyValue17convert_to_optionEPNS0_6LimitsE1505 ··1501:·00000000001279e0···999·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10OptionList8KeyValue17convert_to_optionEPNS0_6LimitsE
1506 ··1502:·00000000000ec840···319·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList12get_endpointIN4asio2ip14basic_endpointINS3_3tcpEEEEEvRT_1506 ··1502:·00000000000ec840···319·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList12get_endpointIN4asio2ip14basic_endpointINS3_3tcpEEEEEvRT_
1507 ··1503:·00000000000e11e0···319·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList12get_endpointIN4asio2ip14basic_endpointINS3_3udpEEEEEvRT_1507 ··1503:·00000000000e11e0···319·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList12get_endpointIN4asio2ip14basic_endpointINS3_3udpEEEEEvRT_
1508 ··1504:·00000000000e0d10···308·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList13primary_indexEv1508 ··1504:·00000000000e0d10···308·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList13primary_indexEv
1509 ··1505:·00000000000e0320···320·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList18endpoint_availableEPNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES8_PNS_8ProtocolE1509 ··1505:·00000000000e0320···320·FUNC····WEAK···DEFAULT···12·_ZNK7openvpn10RemoteList18endpoint_availableEPNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES8_PNS_8ProtocolE
Offset 2323, 369 lines modifiedOffset 2323, 369 lines modified
2323 ··2319:·000000000032c080····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12length_error2323 ··2319:·000000000032c080····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12length_error
2324 ··2320:·000000000032c0c0····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12out_of_range2324 ··2320:·000000000032c0c0····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12out_of_range
2325 ··2321:·000000000032c240····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt8bad_cast2325 ··2321:·000000000032c240····24·OBJECT··GLOBAL·DEFAULT···18·_ZTISt8bad_cast
2326 ··2322:·000000000032bea0····16·OBJECT··GLOBAL·DEFAULT···18·_ZTISt9exception2326 ··2322:·000000000032bea0····16·OBJECT··GLOBAL·DEFAULT···18·_ZTISt9exception
2327 ··2323:·0000000000323410····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_2327 ··2323:·0000000000323410····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
2328 ··2324:·0000000000323498····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_2328 ··2324:·0000000000323498····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
2329 ··2325:·0000000000323348····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_2329 ··2325:·0000000000323348····16·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
2330 ··2326:·00000000002cd400····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio10io_context7serviceE2330 ··2326:·00000000002cd420····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio10io_context7serviceE
2331 ··2327:·00000000002cd420····35·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio17execution_context7serviceE2331 ··2327:·00000000002cd440····35·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio17execution_context7serviceE
2332 ··2328:·00000000002cd700····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio21invalid_service_ownerE2332 ··2328:·00000000002cd720····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio21invalid_service_ownerE
2333 ··2329:·00000000002cd720····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio22service_already_existsE2333 ··2329:·00000000002cd740····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio22service_already_existsE
2334 ··2330:·00000000002cd890····29·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio2ip16bad_address_castE2334 ··2330:·00000000002cd8b0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio2ip16bad_address_castE
2335 ··2331:·00000000002cd2b0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail13misc_categoryE2335 ··2331:·00000000002cd2d0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail13misc_categoryE
2336 ··2332:·00000000002cd250····37·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail14netdb_categoryE2336 ··2332:·00000000002cd270····37·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail14netdb_categoryE
2337 ··2333:·00000000002cd280····40·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail17addrinfo_categoryE2337 ··2333:·00000000002cd2a0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail17addrinfo_categoryE
2338 ··2334:·00000000002cd830····41·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail10socket_ops12noop_deleterE2338 ··2334:·00000000002cd850····41·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail10socket_ops12noop_deleterE
2339 ··2335:·00000000002cd450····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11noncopyableE2339 ··2335:·00000000002cd470····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11noncopyableE
2340 ··2336:·00000000002d0290····99·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2340 ··2336:·00000000002d02b0····99·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2341 ··2337:·00000000002cd740····88·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE2341 ··2337:·00000000002cd760····88·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE
2342 ··2338:·00000000002cd7a0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread9func_baseE2342 ··2338:·00000000002cd7c0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread9func_baseE
2343 ··2339:·00000000002cdf20····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE2343 ··2339:·00000000002cdf40····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
2344 ··2340:·00000000002cd680····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE2344 ··2340:·00000000002cd6a0····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
2345 ··2341:·00000000002d0200···131·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2345 ··2341:·00000000002d0220···131·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2346 ··2342:·00000000002cde50····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2346 ··2342:·00000000002cde70····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2347 ··2343:·00000000002cd3b0····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2347 ··2343:·00000000002cd3d0····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2348 ··2344:·00000000002ce9c0····65·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE2348 ··2344:·00000000002ce9e0····65·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE
2349 ··2345:·00000000002cd4e0····30·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail13epoll_reactorE2349 ··2345:·00000000002cd500····30·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail13epoll_reactorE
2350 ··2346:·00000000002cd5e0····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14thread_contextE2350 ··2346:·00000000002cd600····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14thread_contextE
2351 ··2347:·00000000002cd4a0····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE2351 ··2347:·00000000002cd4c0····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
2352 ··2348:·00000000002cdea0····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE2352 ··2348:·00000000002cdec0····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
2353 ··2349:·00000000002cd600····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE2353 ··2349:·00000000002cd620····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
2354 ··2350:·00000000002d0100···133·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2354 ··2350:·00000000002d0120···133·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2355 ··2351:·00000000002cddc0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2355 ··2351:·00000000002cdde0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2356 ··2352:·00000000002cd320····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2356 ··2352:·00000000002cd340····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2357 ··2353:·00000000002ce940····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE2357 ··2353:·00000000002ce960····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
2358 ··2354:·00000000002cd550····48·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE2358 ··2354:·00000000002cd570····48·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
2359 ··2355:·00000000002cd230····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail15system_categoryE2359 ··2355:·00000000002cd250····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail15system_categoryE
2360 ··2356:·00000000002cdef0····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE2360 ··2356:·00000000002cdf10····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
2361 ··2357:·00000000002cd650····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE2361 ··2357:·00000000002cd670····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
2362 ··2358:·00000000002d0300····33·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16timer_queue_baseE2362 ··2358:·00000000002d0320····33·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16timer_queue_baseE
2363 ··2359:·00000000002cd6d0····38·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail21resolver_service_baseE2363 ··2359:·00000000002cd6f0····38·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail21resolver_service_baseE
2364 ··2360:·00000000002d0190···110·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2364 ··2360:·00000000002d01b0···110·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2365 ··2361:·00000000002cde10····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE2365 ··2361:·00000000002cde30····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
2366 ··2362:·00000000002cd370····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE2366 ··2362:·00000000002cd390····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
2367 ··2363:·00000000002ce990····44·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail27reactive_descriptor_serviceE2367 ··2363:·00000000002ce9b0····44·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail27reactive_descriptor_serviceE
2368 ··2364:·00000000002cd470····45·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail28reactive_socket_service_baseE2368 ··2364:·00000000002cd490····45·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail28reactive_socket_service_baseE
2369 ··2365:·00000000002cd500····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE2369 ··2365:·00000000002cd520····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
2370 ··2366:·00000000002cd5a0····64·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE2370 ··2366:·00000000002cd5c0····64·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
2371 ··2367:·00000000002cd580····25·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail9schedulerE2371 ··2367:·00000000002cd5a0····25·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail9schedulerE
2372 ··2368:·00000000002cdaf0····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10BufferTypeIhEE2372 ··2368:·00000000002cdb10····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10BufferTypeIhEE
2373 ··2369:·00000000002d08a0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10ClientHalt17client_halt_errorE2373 ··2369:·00000000002d08c0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10ClientHalt17client_halt_errorE
2374 ··2370:·00000000002cef50····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs10crypto_algE2374 ··2370:·00000000002cef70····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs10crypto_algE
2375 ··2371:·00000000002cef80····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE2375 ··2371:·00000000002cefa0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
2376 ··2372:·00000000002cfc80····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE2376 ··2372:·00000000002cfca0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
2377 ··2373:·00000000002cfb60····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE2377 ··2373:·00000000002cfb80····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
2378 ··2374:·00000000002cf530····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI2DHE2378 ··2374:·00000000002cf550····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI2DHE
2379 ··2375:·00000000002cf4e0····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI7X509CRLE2379 ··2375:·00000000002cf500····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI7X509CRLE
2380 ··2376:·00000000002cf4a0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI8X509CertE2380 ··2376:·00000000002cf4c0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI8X509CertE
2381 ··2377:·00000000002cf500····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI9PKContextE2381 ··2377:·00000000002cf520····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI9PKContextE
2382 ··2378:·00000000002cf620····44·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MemQStream19frame_uninitializedE2382 ··2378:·00000000002cf640····44·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MemQStream19frame_uninitializedE
2383 ··2379:·00000000002cfa00····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList10FilterBaseE2383 ··2379:·00000000002cfa20····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList10FilterBaseE
2384 ··2380:·00000000002cebe0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList8KeyValueE2384 ··2380:·00000000002cec00····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList8KeyValueE
2385 ··2381:·00000000002ce750····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionListE2385 ··2381:·00000000002ce770····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionListE
2386 ··2382:·00000000002ce800····53·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE2386 ··2382:·00000000002ce820····53·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
2387 ··2383:·00000000002d0090····51·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE2387 ··2383:·00000000002d00b0····51·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
2388 ··2384:·00000000002d1100····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolveE2388 ··2384:·00000000002d1120····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolveE
2389 ··2385:·00000000002cdd70····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList12ResolvedAddrE2389 ··2385:·00000000002cdd90····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList12ResolvedAddrE
2390 ··2386:·00000000002ceb40····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList14RemoteOverrideE2390 ··2386:·00000000002ceb60····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList14RemoteOverrideE
2391 ··2387:·00000000002cdc40····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList16ResolvedAddrListE2391 ··2387:·00000000002cdc60····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList16ResolvedAddrListE
2392 ··2388:·00000000002cd860····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList17remote_list_errorE2392 ··2388:·00000000002cd880····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList17remote_list_errorE
2393 ··2389:·00000000002ceb70····28·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList4ItemE2393 ··2389:·00000000002ceb90····28·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList4ItemE
2394 ··2390:·00000000002cee50····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteListE2394 ··2390:·00000000002cee70····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteListE
2395 ··2391:·00000000002ce230····27·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11BufferLimitImEE2395 ··2391:·00000000002ce250····27·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11BufferLimitImEE
2396 ··2392:·00000000002cf6c0····24·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientCredsE2396 ··2392:·00000000002cf6e0····24·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientCredsE
2397 ··2393:·00000000002d0da0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10AuthFailedE2397 ··2393:·00000000002d0dc0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10AuthFailedE
2398 ··2394:·00000000002d0f20····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ClientHaltE2398 ··2394:·00000000002d0f40····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ClientHaltE
2399 ··2395:·00000000002d0b10····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ConnectingE2399 ··2395:·00000000002d0b30····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ConnectingE
2400 ··2396:·00000000002d0e60····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ProxyErrorE2400 ··2396:·00000000002d0e80····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ProxyErrorE
2401 ··2397:·00000000002cf770····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ReasonBaseE2401 ··2397:·00000000002cf790····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ReasonBaseE
2402 ··2398:·00000000002d10d0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10RelayErrorE2402 ··2398:·00000000002d10f0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10RelayErrorE
2403 ··2399:·00000000002d0930····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11AuthPendingE2403 ··2399:·00000000002d0950····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11AuthPendingE
2404 ··2400:·00000000002cf740····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11ClientSetupE2404 ··2400:·00000000002cf760····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11ClientSetupE
2405 ··2401:·00000000002d1430····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12DisconnectedE2405 ··2401:·00000000002d1450····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12DisconnectedE
2406 ··2402:·00000000002d0390····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12ReconnectingE2406 ··2402:·00000000002d03b0····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12ReconnectingE
2407 ··2403:·00000000002d0f50····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent13ClientRestartE2407 ··2403:·00000000002d0f70····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent13ClientRestartE
2408 ··2404:·00000000002d0ec0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14CertVerifyFailE2408 ··2404:·00000000002d0ee0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
2409 ··2405:·00000000002d0e90····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE2409 ··2405:·00000000002d0eb0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
2410 ··2406:·00000000002d0fb0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TransportErrorE2410 ··2406:·00000000002d0fd0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TransportErrorE
2411 ··2407:·00000000002d0e00····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE2411 ··2407:·00000000002d0e20····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
2412 ··2408:·00000000002d0dd0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunSetupFailedE2412 ··2408:·00000000002d0df0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunSetupFailedE
2413 ··2409:·00000000002d0f80····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE2413 ··2409:·00000000002d0fa0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
2414 ··2410:·00000000002d0d70····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16DynamicChallengeE2414 ··2410:·00000000002d0d90····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16DynamicChallengeE
2415 ··2411:·00000000002d1460····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE2415 ··2411:·00000000002d1480····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
2416 ··2412:·00000000002d0e30····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE2416 ··2412:·00000000002d0e50····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE
2417 ··2413:·00000000002d0d40····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE2417 ··2413:·00000000002d0d60····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE
2418 ··2414:·00000000002d0ef0····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE2418 ··2414:·00000000002d0f10····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE
2419 ··2415:·00000000002cf7a0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4BaseE2419 ··2415:·00000000002cf7c0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4BaseE
2420 ··2416:·00000000002d0680····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4EchoE2420 ··2416:·00000000002d06a0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4EchoE
2421 ··2417:·00000000002d0910····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4InfoE2421 ··2417:·00000000002d0930····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4InfoE
2422 ··2418:·00000000002d0bd0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WaitE2422 ··2418:·00000000002d0bf0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WaitE
2423 ··2419:·00000000002d0d00····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WarnE2423 ··2419:·00000000002d0d20····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WarnE
2424 ··2420:·00000000002d0d20····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5PauseE2424 ··2420:·00000000002d0d40····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5PauseE
2425 ··2421:·00000000002d1540····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5QueueE2425 ··2421:·00000000002d1560····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5QueueE
2426 ··2422:·00000000002d1010····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5RelayE2426 ··2422:·00000000002d1030····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5RelayE
2427 ··2423:·00000000002d0370····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent6ResumeE2427 ··2423:·00000000002d0390····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent6ResumeE
2428 ··2424:·00000000002d0b80····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent7ResolveE2428 ··2424:·00000000002d0ba0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent7ResolveE
2429 ··2425:·00000000002d0c70····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8AssignIPE2429 ··2425:·00000000002d0c90····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8AssignIPE
2430 ··2426:·00000000002d0fe0····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8TunErrorE2430 ··2426:·00000000002d1000····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8TunErrorE
2431 ··2427:·00000000002d0ca0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9AddRoutesE2431 ··2427:·00000000002d0cc0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9AddRoutesE
2432 ··2428:·00000000002d0cd0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9ConnectedE2432 ··2428:·00000000002d0cf0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9ConnectedE
2433 ··2429:·00000000002d1490····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9EpkiErrorE2433 ··2429:·00000000002d14b0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9EpkiErrorE
Max diff block lines reached; 123170/172984 bytes (71.20%) of diff not shown.
293 KB
readelf --wide --relocs {}
    
Offset 47, 22 lines modifiedOffset 47, 22 lines modified
47 000000000031d4b8··0000000000000008·R_X86_64_RELATIVE·························2ba29e47 000000000031d4b8··0000000000000008·R_X86_64_RELATIVE·························2ba29e
48 000000000031d4c0··0000000000000008·R_X86_64_RELATIVE·························2ba2a848 000000000031d4c0··0000000000000008·R_X86_64_RELATIVE·························2ba2a8
49 000000000031d4c8··0000000000000008·R_X86_64_RELATIVE·························2ba2b349 000000000031d4c8··0000000000000008·R_X86_64_RELATIVE·························2ba2b3
50 000000000031d4d0··0000000000000008·R_X86_64_RELATIVE·························2ba2bd50 000000000031d4d0··0000000000000008·R_X86_64_RELATIVE·························2ba2bd
51 000000000031d4e0··0000000000000008·R_X86_64_RELATIVE·························2bac1551 000000000031d4e0··0000000000000008·R_X86_64_RELATIVE·························2bac15
52 000000000031d4e8··0000000000000008·R_X86_64_RELATIVE·························2bac2152 000000000031d4e8··0000000000000008·R_X86_64_RELATIVE·························2bac21
53 000000000031d4f0··0000000000000008·R_X86_64_RELATIVE·························2bac2d53 000000000031d4f0··0000000000000008·R_X86_64_RELATIVE·························2bac2d
54 000000000031d500··0000000000000008·R_X86_64_RELATIVE·························2cce5454 000000000031d500··0000000000000008·R_X86_64_RELATIVE·························2cce74
55 000000000031d508··0000000000000008·R_X86_64_RELATIVE·························2cce6455 000000000031d508··0000000000000008·R_X86_64_RELATIVE·························2cce84
56 000000000031d528··0000000000000008·R_X86_64_RELATIVE·························2cce8056 000000000031d528··0000000000000008·R_X86_64_RELATIVE·························2ccea0
57 000000000031d538··0000000000000008·R_X86_64_RELATIVE·························2ccea057 000000000031d538··0000000000000008·R_X86_64_RELATIVE·························2ccec0
58 000000000031d540··0000000000000008·R_X86_64_RELATIVE·························2cceb258 000000000031d540··0000000000000008·R_X86_64_RELATIVE·························2cced2
59 000000000031d550··0000000000000008·R_X86_64_RELATIVE·························2cced059 000000000031d550··0000000000000008·R_X86_64_RELATIVE·························2ccef0
60 000000000031d558··0000000000000008·R_X86_64_RELATIVE·························2ccef060 000000000031d558··0000000000000008·R_X86_64_RELATIVE·························2ccf10
61 000000000031d560··0000000000000008·R_X86_64_RELATIVE·························2ccf1061 000000000031d560··0000000000000008·R_X86_64_RELATIVE·························2ccf30
62 000000000031d570··0000000000000008·R_X86_64_RELATIVE·························2bd75462 000000000031d570··0000000000000008·R_X86_64_RELATIVE·························2bd754
63 000000000031d578··0000000000000008·R_X86_64_RELATIVE·························2bd75e63 000000000031d578··0000000000000008·R_X86_64_RELATIVE·························2bd75e
64 000000000031d580··0000000000000008·R_X86_64_RELATIVE·························2bd76a64 000000000031d580··0000000000000008·R_X86_64_RELATIVE·························2bd76a
65 000000000031d588··0000000000000008·R_X86_64_RELATIVE·························2bd76e65 000000000031d588··0000000000000008·R_X86_64_RELATIVE·························2bd76e
66 000000000031d590··0000000000000008·R_X86_64_RELATIVE·························2bd72d66 000000000031d590··0000000000000008·R_X86_64_RELATIVE·························2bd72d
67 000000000031d598··0000000000000008·R_X86_64_RELATIVE·························2bd73167 000000000031d598··0000000000000008·R_X86_64_RELATIVE·························2bd731
68 000000000031d5a0··0000000000000008·R_X86_64_RELATIVE·························2bd74b68 000000000031d5a0··0000000000000008·R_X86_64_RELATIVE·························2bd74b
Offset 91, 378 lines modifiedOffset 91, 378 lines modified
91 000000000031d660··0000000000000008·R_X86_64_RELATIVE·························2bdc7891 000000000031d660··0000000000000008·R_X86_64_RELATIVE·························2bdc78
92 000000000031d668··0000000000000008·R_X86_64_RELATIVE·························2bdc8292 000000000031d668··0000000000000008·R_X86_64_RELATIVE·························2bdc82
93 000000000031d670··0000000000000008·R_X86_64_RELATIVE·························2bdd5a93 000000000031d670··0000000000000008·R_X86_64_RELATIVE·························2bdd5a
94 000000000031d678··0000000000000008·R_X86_64_RELATIVE·························2bdc9194 000000000031d678··0000000000000008·R_X86_64_RELATIVE·························2bdc91
95 000000000031e530··0000000000000008·R_X86_64_RELATIVE·························e209095 000000000031e530··0000000000000008·R_X86_64_RELATIVE·························e2090
96 00000000003232d8··0000000000000008·R_X86_64_RELATIVE·························17e01096 00000000003232d8··0000000000000008·R_X86_64_RELATIVE·························17e010
97 0000000000323430··0000000000000008·R_X86_64_RELATIVE·························17e01097 0000000000323430··0000000000000008·R_X86_64_RELATIVE·························17e010
98 0000000000323870··0000000000000008·R_X86_64_RELATIVE·························2bfc5e98 0000000000323870··0000000000000008·R_X86_64_RELATIVE·························2bfc73
99 0000000000323878··0000000000000008·R_X86_64_RELATIVE·························2bfc9399 0000000000323878··0000000000000008·R_X86_64_RELATIVE·························2bfca8
100 0000000000323880··0000000000000008·R_X86_64_RELATIVE·························2bfcc2100 0000000000323880··0000000000000008·R_X86_64_RELATIVE·························2bfcd7
101 0000000000323888··0000000000000008·R_X86_64_RELATIVE·························2bfcfd101 0000000000323888··0000000000000008·R_X86_64_RELATIVE·························2bfd12
102 0000000000323890··0000000000000008·R_X86_64_RELATIVE·························2bfd2d102 0000000000323890··0000000000000008·R_X86_64_RELATIVE·························2bfd42
103 0000000000323898··0000000000000008·R_X86_64_RELATIVE·························2bfd71103 0000000000323898··0000000000000008·R_X86_64_RELATIVE·························2bfd86
104 00000000003238a0··0000000000000008·R_X86_64_RELATIVE·························2bfdb3104 00000000003238a0··0000000000000008·R_X86_64_RELATIVE·························2bfdc8
105 00000000003238a8··0000000000000008·R_X86_64_RELATIVE·························2bfdf0105 00000000003238a8··0000000000000008·R_X86_64_RELATIVE·························2bfe05
106 00000000003238b0··0000000000000008·R_X86_64_RELATIVE·························2bfe46106 00000000003238b0··0000000000000008·R_X86_64_RELATIVE·························2bfe5b
107 00000000003238b8··0000000000000008·R_X86_64_RELATIVE·························2bfcfd107 00000000003238b8··0000000000000008·R_X86_64_RELATIVE·························2bfd12
108 00000000003238c0··0000000000000008·R_X86_64_RELATIVE·························2bfe90108 00000000003238c0··0000000000000008·R_X86_64_RELATIVE·························2bfea5
109 00000000003238c8··0000000000000008·R_X86_64_RELATIVE·························2bfecc109 00000000003238c8··0000000000000008·R_X86_64_RELATIVE·························2bfee1
110 00000000003238d0··0000000000000008·R_X86_64_RELATIVE·························2bfefe110 00000000003238d0··0000000000000008·R_X86_64_RELATIVE·························2bff13
111 00000000003238d8··0000000000000008·R_X86_64_RELATIVE·························2bff39111 00000000003238d8··0000000000000008·R_X86_64_RELATIVE·························2bff4e
112 00000000003238e0··0000000000000008·R_X86_64_RELATIVE·························2bff7d112 00000000003238e0··0000000000000008·R_X86_64_RELATIVE·························2bff92
113 00000000003238e8··0000000000000008·R_X86_64_RELATIVE·························2bff39113 00000000003238e8··0000000000000008·R_X86_64_RELATIVE·························2bff4e
114 00000000003238f0··0000000000000008·R_X86_64_RELATIVE·························2bffbc114 00000000003238f0··0000000000000008·R_X86_64_RELATIVE·························2bffd1
115 00000000003238f8··0000000000000008·R_X86_64_RELATIVE·························2bfd71115 00000000003238f8··0000000000000008·R_X86_64_RELATIVE·························2bfd86
116 0000000000323900··0000000000000008·R_X86_64_RELATIVE·························2bfffc116 0000000000323900··0000000000000008·R_X86_64_RELATIVE·························2c0011
117 0000000000323908··0000000000000008·R_X86_64_RELATIVE·························2c003f117 0000000000323908··0000000000000008·R_X86_64_RELATIVE·························2c0054
118 0000000000323910··0000000000000008·R_X86_64_RELATIVE·························2c0080118 0000000000323910··0000000000000008·R_X86_64_RELATIVE·························2c0095
119 0000000000323918··0000000000000008·R_X86_64_RELATIVE·························2bfcfd119 0000000000323918··0000000000000008·R_X86_64_RELATIVE·························2bfd12
120 0000000000323920··0000000000000008·R_X86_64_RELATIVE·························2c00b9120 0000000000323920··0000000000000008·R_X86_64_RELATIVE·························2c00ce
121 0000000000323928··0000000000000008·R_X86_64_RELATIVE·························2c003f121 0000000000323928··0000000000000008·R_X86_64_RELATIVE·························2c0054
122 0000000000323930··0000000000000008·R_X86_64_RELATIVE·························2c00fb122 0000000000323930··0000000000000008·R_X86_64_RELATIVE·························2c0110
123 0000000000323938··0000000000000008·R_X86_64_RELATIVE·························2c003f123 0000000000323938··0000000000000008·R_X86_64_RELATIVE·························2c0054
124 0000000000323940··0000000000000008·R_X86_64_RELATIVE·························2c013d124 0000000000323940··0000000000000008·R_X86_64_RELATIVE·························2c0152
125 0000000000323948··0000000000000008·R_X86_64_RELATIVE·························2c003f125 0000000000323948··0000000000000008·R_X86_64_RELATIVE·························2c0054
126 0000000000323950··0000000000000008·R_X86_64_RELATIVE·························2c0188126 0000000000323950··0000000000000008·R_X86_64_RELATIVE·························2c019d
127 0000000000323958··0000000000000008·R_X86_64_RELATIVE·························2c01c8127 0000000000323958··0000000000000008·R_X86_64_RELATIVE·························2c01dd
128 0000000000323960··0000000000000008·R_X86_64_RELATIVE·························2c020a128 0000000000323960··0000000000000008·R_X86_64_RELATIVE·························2c021f
129 0000000000323968··0000000000000008·R_X86_64_RELATIVE·························2c01c8129 0000000000323968··0000000000000008·R_X86_64_RELATIVE·························2c01dd
130 0000000000323970··0000000000000008·R_X86_64_RELATIVE·························2c024b130 0000000000323970··0000000000000008·R_X86_64_RELATIVE·························2c0260
131 0000000000323978··0000000000000008·R_X86_64_RELATIVE·························2c003f131 0000000000323978··0000000000000008·R_X86_64_RELATIVE·························2c0054
132 0000000000323980··0000000000000008·R_X86_64_RELATIVE·························2c028c132 0000000000323980··0000000000000008·R_X86_64_RELATIVE·························2c02a1
133 0000000000323988··0000000000000008·R_X86_64_RELATIVE·························2c02cc133 0000000000323988··0000000000000008·R_X86_64_RELATIVE·························2c02e1
134 0000000000323990··0000000000000008·R_X86_64_RELATIVE·························2c02fc 
135 0000000000323998··0000000000000008·R_X86_64_RELATIVE·························2c003f 
136 00000000003239a0··0000000000000008·R_X86_64_RELATIVE·························2c0347 
137 00000000003239a8··0000000000000008·R_X86_64_RELATIVE·························2c0382 
138 00000000003239b0··0000000000000008·R_X86_64_RELATIVE·························2c03b1134 0000000000323990··0000000000000008·R_X86_64_RELATIVE·························2c0311
 135 0000000000323998··0000000000000008·R_X86_64_RELATIVE·························2c0054
 136 00000000003239a0··0000000000000008·R_X86_64_RELATIVE·························2c035c
 137 00000000003239a8··0000000000000008·R_X86_64_RELATIVE·························2c0397
 138 00000000003239b0··0000000000000008·R_X86_64_RELATIVE·························2c03c6
139 00000000003239b8··0000000000000008·R_X86_64_RELATIVE·························2bfc93139 00000000003239b8··0000000000000008·R_X86_64_RELATIVE·························2bfca8
140 00000000003239c0··0000000000000008·R_X86_64_RELATIVE·························2c03ea140 00000000003239c0··0000000000000008·R_X86_64_RELATIVE·························2c03ff
141 00000000003239c8··0000000000000008·R_X86_64_RELATIVE·························2c042e141 00000000003239c8··0000000000000008·R_X86_64_RELATIVE·························2c0443
142 00000000003239d0··0000000000000008·R_X86_64_RELATIVE·························2c045e142 00000000003239d0··0000000000000008·R_X86_64_RELATIVE·························2c0473
143 00000000003239d8··0000000000000008·R_X86_64_RELATIVE·························2c049e143 00000000003239d8··0000000000000008·R_X86_64_RELATIVE·························2c04b3
144 00000000003239e0··0000000000000008·R_X86_64_RELATIVE·························2c04cd144 00000000003239e0··0000000000000008·R_X86_64_RELATIVE·························2c04e2
145 00000000003239e8··0000000000000008·R_X86_64_RELATIVE·························2c0507145 00000000003239e8··0000000000000008·R_X86_64_RELATIVE·························2c051c
146 00000000003239f0··0000000000000008·R_X86_64_RELATIVE·························2c0537146 00000000003239f0··0000000000000008·R_X86_64_RELATIVE·························2c054c
147 00000000003239f8··0000000000000008·R_X86_64_RELATIVE·························2bfcfd147 00000000003239f8··0000000000000008·R_X86_64_RELATIVE·························2bfd12
148 0000000000323a00··0000000000000008·R_X86_64_RELATIVE·························2c056b148 0000000000323a00··0000000000000008·R_X86_64_RELATIVE·························2c0580
149 0000000000323a08··0000000000000008·R_X86_64_RELATIVE·························2bfc93149 0000000000323a08··0000000000000008·R_X86_64_RELATIVE·························2bfca8
150 0000000000323a10··0000000000000008·R_X86_64_RELATIVE·························2c05ac150 0000000000323a10··0000000000000008·R_X86_64_RELATIVE·························2c05c1
151 0000000000323a18··0000000000000008·R_X86_64_RELATIVE·························2c05d7151 0000000000323a18··0000000000000008·R_X86_64_RELATIVE·························2c05ec
152 0000000000323a20··0000000000000008·R_X86_64_RELATIVE·························2c0607152 0000000000323a20··0000000000000008·R_X86_64_RELATIVE·························2c061c
153 0000000000323a28··0000000000000008·R_X86_64_RELATIVE·························2c05d7153 0000000000323a28··0000000000000008·R_X86_64_RELATIVE·························2c05ec
154 0000000000323a30··0000000000000008·R_X86_64_RELATIVE·························2c0630154 0000000000323a30··0000000000000008·R_X86_64_RELATIVE·························2c0645
155 0000000000323a38··0000000000000008·R_X86_64_RELATIVE·························2c05d7155 0000000000323a38··0000000000000008·R_X86_64_RELATIVE·························2c05ec
156 0000000000323a40··0000000000000008·R_X86_64_RELATIVE·························2c066f156 0000000000323a40··0000000000000008·R_X86_64_RELATIVE·························2c0684
157 0000000000323a48··0000000000000008·R_X86_64_RELATIVE·························2c05d7157 0000000000323a48··0000000000000008·R_X86_64_RELATIVE·························2c05ec
158 0000000000323a50··0000000000000008·R_X86_64_RELATIVE·························2c06ae158 0000000000323a50··0000000000000008·R_X86_64_RELATIVE·························2c06c3
159 0000000000323a58··0000000000000008·R_X86_64_RELATIVE·························2bfc93159 0000000000323a58··0000000000000008·R_X86_64_RELATIVE·························2bfca8
160 0000000000323a60··0000000000000008·R_X86_64_RELATIVE·························2c06eb 
161 0000000000323a68··0000000000000008·R_X86_64_RELATIVE·························2c05d7 
162 0000000000323a70··0000000000000008·R_X86_64_RELATIVE·························2c0720160 0000000000323a60··0000000000000008·R_X86_64_RELATIVE·························2c0700
 161 0000000000323a68··0000000000000008·R_X86_64_RELATIVE·························2c05ec
 162 0000000000323a70··0000000000000008·R_X86_64_RELATIVE·························2c0735
163 0000000000323a78··0000000000000008·R_X86_64_RELATIVE·························2c049e163 0000000000323a78··0000000000000008·R_X86_64_RELATIVE·························2c04b3
164 0000000000323a88··0000000000000008·R_X86_64_RELATIVE·························2c07b0164 0000000000323a88··0000000000000008·R_X86_64_RELATIVE·························2c07c5
165 0000000000323a98··0000000000000008·R_X86_64_RELATIVE·························2c07cb165 0000000000323a98··0000000000000008·R_X86_64_RELATIVE·························2c07e0
166 0000000000323aa8··0000000000000008·R_X86_64_RELATIVE·························2c07df166 0000000000323aa8··0000000000000008·R_X86_64_RELATIVE·························2c07f4
167 0000000000323ab8··0000000000000008·R_X86_64_RELATIVE·························2c07fa167 0000000000323ab8··0000000000000008·R_X86_64_RELATIVE·························2c080f
168 0000000000323ac8··0000000000000008·R_X86_64_RELATIVE·························2c081e168 0000000000323ac8··0000000000000008·R_X86_64_RELATIVE·························2c0833
169 0000000000323ad8··0000000000000008·R_X86_64_RELATIVE·························2c083c169 0000000000323ad8··0000000000000008·R_X86_64_RELATIVE·························2c0851
170 0000000000323ae8··0000000000000008·R_X86_64_RELATIVE·························2c085f170 0000000000323ae8··0000000000000008·R_X86_64_RELATIVE·························2c0874
171 0000000000323af8··0000000000000008·R_X86_64_RELATIVE·························2c07df171 0000000000323af8··0000000000000008·R_X86_64_RELATIVE·························2c07f4
172 0000000000323b08··0000000000000008·R_X86_64_RELATIVE·························2c087e172 0000000000323b08··0000000000000008·R_X86_64_RELATIVE·························2c0893
173 0000000000323b18··0000000000000008·R_X86_64_RELATIVE·························2c087e173 0000000000323b18··0000000000000008·R_X86_64_RELATIVE·························2c0893
174 0000000000323c70··0000000000000008·R_X86_64_RELATIVE·························2c1985174 0000000000323c70··0000000000000008·R_X86_64_RELATIVE·························2c199a
175 0000000000323c78··0000000000000008·R_X86_64_RELATIVE·························2c198d175 0000000000323c78··0000000000000008·R_X86_64_RELATIVE·························2c19a2
176 0000000000323c80··0000000000000008·R_X86_64_RELATIVE·························2c1995176 0000000000323c80··0000000000000008·R_X86_64_RELATIVE·························2c19aa
177 0000000000323c88··0000000000000008·R_X86_64_RELATIVE·························2c199d177 0000000000323c88··0000000000000008·R_X86_64_RELATIVE·························2c19b2
178 0000000000323c98··0000000000000008·R_X86_64_RELATIVE·························2c2c4c178 0000000000323c98··0000000000000008·R_X86_64_RELATIVE·························2c2c61
179 0000000000323cc8··0000000000000008·R_X86_64_RELATIVE·························2c2c78179 0000000000323cc8··0000000000000008·R_X86_64_RELATIVE·························2c2c8d
180 0000000000323cf8··0000000000000008·R_X86_64_RELATIVE·························2c2ca6180 0000000000323cf8··0000000000000008·R_X86_64_RELATIVE·························2c2cbb
181 0000000000323d28··0000000000000008·R_X86_64_RELATIVE·························2c2cd0181 0000000000323d28··0000000000000008·R_X86_64_RELATIVE·························2c2ce5
182 0000000000323d58··0000000000000008·R_X86_64_RELATIVE·························2c2cf6182 0000000000323d58··0000000000000008·R_X86_64_RELATIVE·························2c2d0b
183 0000000000323d88··0000000000000008·R_X86_64_RELATIVE·························2c2d22183 0000000000323d88··0000000000000008·R_X86_64_RELATIVE·························2c2d37
184 0000000000323db8··0000000000000008·R_X86_64_RELATIVE·························2c2d4c184 0000000000323db8··0000000000000008·R_X86_64_RELATIVE·························2c2d61
185 0000000000323de8··0000000000000008·R_X86_64_RELATIVE·························2c2d76185 0000000000323de8··0000000000000008·R_X86_64_RELATIVE·························2c2d8b
186 0000000000323e18··0000000000000008·R_X86_64_RELATIVE·························2c2d9b186 0000000000323e18··0000000000000008·R_X86_64_RELATIVE·························2c2db0
187 0000000000323e48··0000000000000008·R_X86_64_RELATIVE·························2c2dc0187 0000000000323e48··0000000000000008·R_X86_64_RELATIVE·························2c2dd5
188 0000000000323e78··0000000000000008·R_X86_64_RELATIVE·························2c2de8188 0000000000323e78··0000000000000008·R_X86_64_RELATIVE·························2c2dfd
Max diff block lines reached; 257818/299679 bytes (86.03%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7e90b1c429669fbb92371024b19ba36a17a9e0586 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·cafe7d5b12207c3444c18374cbbc796bacef6870
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
850 KB
readelf --wide --debug-dump=frames {}
    
Offset 44943, 22 lines modifiedOffset 44943, 22 lines modified
  
44943 0001bc70·000000000000001c·00000000·CIE44943 0001bc70·000000000000001c·00000000·CIE
44944 ··Version:···············144944 ··Version:···············1
44945 ··Augmentation:··········"zPLR"44945 ··Augmentation:··········"zPLR"
44946 ··Code·alignment·factor:·144946 ··Code·alignment·factor:·1
44947 ··Data·alignment·factor:·-844947 ··Data·alignment·factor:·-8
44948 ··Return·address·column:·1644948 ··Return·address·column:·16
44949 ··Augmentation·data:·····9b·95·67·03·00·1b·1b44949 ··Augmentation·data:·····9b·75·67·03·00·1b·1b
44950 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·844950 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·8
44951 ··DW_CFA_offset:·r16·(rip)·at·cfa-844951 ··DW_CFA_offset:·r16·(rip)·at·cfa-8
44952 ··DW_CFA_nop44952 ··DW_CFA_nop
44953 ··DW_CFA_nop44953 ··DW_CFA_nop
  
44954 0001bc90·000000000000002c·00000024·FDE·cie=0001bc70·pc=00000000000cf240..00000000000cf2a244954 0001bc90·000000000000002c·00000024·FDE·cie=0001bc70·pc=00000000000cf240..00000000000cf2a2
44955 ··Augmentation·data:·····af·50·f9·ff44955 ··Augmentation·data:·····8f·50·f9·ff
44956 ··DW_CFA_advance_loc:·2·to·00000000000cf24244956 ··DW_CFA_advance_loc:·2·to·00000000000cf242
44957 ··DW_CFA_def_cfa_offset:·1644957 ··DW_CFA_def_cfa_offset:·16
44958 ··DW_CFA_advance_loc:·2·to·00000000000cf24444958 ··DW_CFA_advance_loc:·2·to·00000000000cf244
44959 ··DW_CFA_def_cfa_offset:·2444959 ··DW_CFA_def_cfa_offset:·24
44960 ··DW_CFA_advance_loc:·2·to·00000000000cf24644960 ··DW_CFA_advance_loc:·2·to·00000000000cf246
44961 ··DW_CFA_def_cfa_offset:·3244961 ··DW_CFA_def_cfa_offset:·32
44962 ··DW_CFA_advance_loc:·2·to·00000000000cf24844962 ··DW_CFA_advance_loc:·2·to·00000000000cf248
Offset 44970, 15 lines modifiedOffset 44970, 15 lines modified
44970 ··DW_CFA_offset:·r13·(r13)·at·cfa-3244970 ··DW_CFA_offset:·r13·(r13)·at·cfa-32
44971 ··DW_CFA_offset:·r14·(r14)·at·cfa-2444971 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
44972 ··DW_CFA_offset:·r15·(r15)·at·cfa-1644972 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
44973 ··DW_CFA_nop44973 ··DW_CFA_nop
44974 ··DW_CFA_nop44974 ··DW_CFA_nop
  
44975 0001bcc0·0000000000000034·00000054·FDE·cie=0001bc70·pc=00000000000cf2b0..00000000000cf4c944975 0001bcc0·0000000000000034·00000054·FDE·cie=0001bc70·pc=00000000000cf2b0..00000000000cf4c9
44976 ··Augmentation·data:·····ab·50·f9·ff44976 ··Augmentation·data:·····8b·50·f9·ff
44977 ··DW_CFA_advance_loc:·2·to·00000000000cf2b244977 ··DW_CFA_advance_loc:·2·to·00000000000cf2b2
44978 ··DW_CFA_def_cfa_offset:·1644978 ··DW_CFA_def_cfa_offset:·16
44979 ··DW_CFA_advance_loc:·2·to·00000000000cf2b444979 ··DW_CFA_advance_loc:·2·to·00000000000cf2b4
44980 ··DW_CFA_def_cfa_offset:·2444980 ··DW_CFA_def_cfa_offset:·24
44981 ··DW_CFA_advance_loc:·2·to·00000000000cf2b644981 ··DW_CFA_advance_loc:·2·to·00000000000cf2b6
44982 ··DW_CFA_def_cfa_offset:·3244982 ··DW_CFA_def_cfa_offset:·32
44983 ··DW_CFA_advance_loc:·2·to·00000000000cf2b844983 ··DW_CFA_advance_loc:·2·to·00000000000cf2b8
Offset 44997, 15 lines modifiedOffset 44997, 15 lines modified
44997 ··DW_CFA_nop44997 ··DW_CFA_nop
44998 ··DW_CFA_nop44998 ··DW_CFA_nop
44999 ··DW_CFA_nop44999 ··DW_CFA_nop
45000 ··DW_CFA_nop45000 ··DW_CFA_nop
45001 ··DW_CFA_nop45001 ··DW_CFA_nop
  
45002 0001bcf8·000000000000002c·0000008c·FDE·cie=0001bc70·pc=00000000000cf4d0..00000000000cf53245002 0001bcf8·000000000000002c·0000008c·FDE·cie=0001bc70·pc=00000000000cf4d0..00000000000cf532
45003 ··Augmentation·data:·····cf·50·f9·ff45003 ··Augmentation·data:·····af·50·f9·ff
45004 ··DW_CFA_advance_loc:·2·to·00000000000cf4d245004 ··DW_CFA_advance_loc:·2·to·00000000000cf4d2
45005 ··DW_CFA_def_cfa_offset:·1645005 ··DW_CFA_def_cfa_offset:·16
45006 ··DW_CFA_advance_loc:·2·to·00000000000cf4d445006 ··DW_CFA_advance_loc:·2·to·00000000000cf4d4
45007 ··DW_CFA_def_cfa_offset:·2445007 ··DW_CFA_def_cfa_offset:·24
45008 ··DW_CFA_advance_loc:·2·to·00000000000cf4d645008 ··DW_CFA_advance_loc:·2·to·00000000000cf4d6
45009 ··DW_CFA_def_cfa_offset:·3245009 ··DW_CFA_def_cfa_offset:·32
45010 ··DW_CFA_advance_loc:·2·to·00000000000cf4d845010 ··DW_CFA_advance_loc:·2·to·00000000000cf4d8
Offset 45017, 15 lines modifiedOffset 45017, 15 lines modified
45017 ··DW_CFA_offset:·r13·(r13)·at·cfa-3245017 ··DW_CFA_offset:·r13·(r13)·at·cfa-32
45018 ··DW_CFA_offset:·r14·(r14)·at·cfa-2445018 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
45019 ··DW_CFA_offset:·r15·(r15)·at·cfa-1645019 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
45020 ··DW_CFA_nop45020 ··DW_CFA_nop
45021 ··DW_CFA_nop45021 ··DW_CFA_nop
  
45022 0001bd28·0000000000000034·000000bc·FDE·cie=0001bc70·pc=00000000000cf540..00000000000cf76545022 0001bd28·0000000000000034·000000bc·FDE·cie=0001bc70·pc=00000000000cf540..00000000000cf765
45023 ··Augmentation·data:·····cb·50·f9·ff45023 ··Augmentation·data:·····ab·50·f9·ff
45024 ··DW_CFA_advance_loc:·2·to·00000000000cf54245024 ··DW_CFA_advance_loc:·2·to·00000000000cf542
45025 ··DW_CFA_def_cfa_offset:·1645025 ··DW_CFA_def_cfa_offset:·16
45026 ··DW_CFA_advance_loc:·2·to·00000000000cf54445026 ··DW_CFA_advance_loc:·2·to·00000000000cf544
45027 ··DW_CFA_def_cfa_offset:·2445027 ··DW_CFA_def_cfa_offset:·24
45028 ··DW_CFA_advance_loc:·2·to·00000000000cf54645028 ··DW_CFA_advance_loc:·2·to·00000000000cf546
45029 ··DW_CFA_def_cfa_offset:·3245029 ··DW_CFA_def_cfa_offset:·32
45030 ··DW_CFA_advance_loc:·2·to·00000000000cf54845030 ··DW_CFA_advance_loc:·2·to·00000000000cf548
Offset 45044, 15 lines modifiedOffset 45044, 15 lines modified
45044 ··DW_CFA_nop45044 ··DW_CFA_nop
45045 ··DW_CFA_nop45045 ··DW_CFA_nop
45046 ··DW_CFA_nop45046 ··DW_CFA_nop
45047 ··DW_CFA_nop45047 ··DW_CFA_nop
45048 ··DW_CFA_nop45048 ··DW_CFA_nop
  
45049 0001bd60·000000000000002c·000000f4·FDE·cie=0001bc70·pc=00000000000cf770..00000000000cf7d245049 0001bd60·000000000000002c·000000f4·FDE·cie=0001bc70·pc=00000000000cf770..00000000000cf7d2
45050 ··Augmentation·data:·····ef·50·f9·ff45050 ··Augmentation·data:·····cf·50·f9·ff
45051 ··DW_CFA_advance_loc:·2·to·00000000000cf77245051 ··DW_CFA_advance_loc:·2·to·00000000000cf772
45052 ··DW_CFA_def_cfa_offset:·1645052 ··DW_CFA_def_cfa_offset:·16
45053 ··DW_CFA_advance_loc:·2·to·00000000000cf77445053 ··DW_CFA_advance_loc:·2·to·00000000000cf774
45054 ··DW_CFA_def_cfa_offset:·2445054 ··DW_CFA_def_cfa_offset:·24
45055 ··DW_CFA_advance_loc:·2·to·00000000000cf77645055 ··DW_CFA_advance_loc:·2·to·00000000000cf776
45056 ··DW_CFA_def_cfa_offset:·3245056 ··DW_CFA_def_cfa_offset:·32
45057 ··DW_CFA_advance_loc:·2·to·00000000000cf77845057 ··DW_CFA_advance_loc:·2·to·00000000000cf778
Offset 45064, 15 lines modifiedOffset 45064, 15 lines modified
45064 ··DW_CFA_offset:·r13·(r13)·at·cfa-3245064 ··DW_CFA_offset:·r13·(r13)·at·cfa-32
45065 ··DW_CFA_offset:·r14·(r14)·at·cfa-2445065 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
45066 ··DW_CFA_offset:·r15·(r15)·at·cfa-1645066 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
45067 ··DW_CFA_nop45067 ··DW_CFA_nop
45068 ··DW_CFA_nop45068 ··DW_CFA_nop
  
45069 0001bd90·0000000000000034·00000124·FDE·cie=0001bc70·pc=00000000000cf7e0..00000000000cfab545069 0001bd90·0000000000000034·00000124·FDE·cie=0001bc70·pc=00000000000cf7e0..00000000000cfab5
45070 ··Augmentation·data:·····eb·50·f9·ff45070 ··Augmentation·data:·····cb·50·f9·ff
45071 ··DW_CFA_advance_loc:·2·to·00000000000cf7e245071 ··DW_CFA_advance_loc:·2·to·00000000000cf7e2
45072 ··DW_CFA_def_cfa_offset:·1645072 ··DW_CFA_def_cfa_offset:·16
45073 ··DW_CFA_advance_loc:·2·to·00000000000cf7e445073 ··DW_CFA_advance_loc:·2·to·00000000000cf7e4
45074 ··DW_CFA_def_cfa_offset:·2445074 ··DW_CFA_def_cfa_offset:·24
45075 ··DW_CFA_advance_loc:·2·to·00000000000cf7e645075 ··DW_CFA_advance_loc:·2·to·00000000000cf7e6
45076 ··DW_CFA_def_cfa_offset:·3245076 ··DW_CFA_def_cfa_offset:·32
45077 ··DW_CFA_advance_loc:·2·to·00000000000cf7e845077 ··DW_CFA_advance_loc:·2·to·00000000000cf7e8
Offset 45091, 15 lines modifiedOffset 45091, 15 lines modified
45091 ··DW_CFA_nop45091 ··DW_CFA_nop
45092 ··DW_CFA_nop45092 ··DW_CFA_nop
45093 ··DW_CFA_nop45093 ··DW_CFA_nop
45094 ··DW_CFA_nop45094 ··DW_CFA_nop
45095 ··DW_CFA_nop45095 ··DW_CFA_nop
  
45096 0001bdc8·000000000000002c·0000015c·FDE·cie=0001bc70·pc=00000000000cfac0..00000000000cfb2245096 0001bdc8·000000000000002c·0000015c·FDE·cie=0001bc70·pc=00000000000cfac0..00000000000cfb22
45097 ··Augmentation·data:·····0f·51·f9·ff45097 ··Augmentation·data:·····ef·50·f9·ff
45098 ··DW_CFA_advance_loc:·2·to·00000000000cfac245098 ··DW_CFA_advance_loc:·2·to·00000000000cfac2
45099 ··DW_CFA_def_cfa_offset:·1645099 ··DW_CFA_def_cfa_offset:·16
45100 ··DW_CFA_advance_loc:·2·to·00000000000cfac445100 ··DW_CFA_advance_loc:·2·to·00000000000cfac4
45101 ··DW_CFA_def_cfa_offset:·2445101 ··DW_CFA_def_cfa_offset:·24
45102 ··DW_CFA_advance_loc:·2·to·00000000000cfac645102 ··DW_CFA_advance_loc:·2·to·00000000000cfac6
45103 ··DW_CFA_def_cfa_offset:·3245103 ··DW_CFA_def_cfa_offset:·32
45104 ··DW_CFA_advance_loc:·2·to·00000000000cfac845104 ··DW_CFA_advance_loc:·2·to·00000000000cfac8
Offset 45111, 15 lines modifiedOffset 45111, 15 lines modified
45111 ··DW_CFA_offset:·r13·(r13)·at·cfa-3245111 ··DW_CFA_offset:·r13·(r13)·at·cfa-32
45112 ··DW_CFA_offset:·r14·(r14)·at·cfa-2445112 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
45113 ··DW_CFA_offset:·r15·(r15)·at·cfa-1645113 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
45114 ··DW_CFA_nop45114 ··DW_CFA_nop
45115 ··DW_CFA_nop45115 ··DW_CFA_nop
  
45116 0001bdf8·0000000000000024·0000018c·FDE·cie=0001bc70·pc=00000000000cfb30..00000000000cfc5745116 0001bdf8·0000000000000024·0000018c·FDE·cie=0001bc70·pc=00000000000cfb30..00000000000cfc57
45117 ··Augmentation·data:·····0b·51·f9·ff45117 ··Augmentation·data:·····eb·50·f9·ff
Max diff block lines reached; 865432/870066 bytes (99.47%) of diff not shown.
1.81 KB
strings --all --bytes=8 {}
    
Offset 9748, 15 lines modifiedOffset 9748, 15 lines modified
9748 redirect-gatewayredirect-privatedhcp-pre-release9748 redirect-gatewayredirect-privatedhcp-pre-release
9749 ****************g9749 ****************g
9750 ·!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~9750 ·!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
9751 expand·32-byte·k9751 expand·32-byte·k
9752 client·not·built·with·OPENVPN_GREMLIN9752 client·not·built·with·OPENVPN_GREMLIN
9753 extra-certs9753 extra-certs
9754 Missing·External·PKI·alias9754 Missing·External·PKI·alias
9755 ·built·on·Oct·29·2018·18:59:599755 ·built·on·Dec··7·2018·04:13:36
9756 asio.system9756 asio.system
9757 Operation·aborted.9757 Operation·aborted.
9758 asio.netdb9758 asio.netdb
9759 Host·not·found·(authoritative)9759 Host·not·found·(authoritative)
9760 Host·not·found·(non-authoritative),·try·again·later9760 Host·not·found·(non-authoritative),·try·again·later
9761 The·query·is·valid,·but·it·does·not·have·associated·data9761 The·query·is·valid,·but·it·does·not·have·associated·data
9762 A·non-recoverable·error·occurred·during·database·lookup9762 A·non-recoverable·error·occurred·during·database·lookup
Offset 10542, 15 lines modifiedOffset 10542, 15 lines modified
10542 mbed·TLS·self·test·(tests·return·0·if·successful):10542 mbed·TLS·self·test·(tests·return·0·if·successful):
10543 ··mbedlts_aes_self_test·status=10543 ··mbedlts_aes_self_test·status=
10544 ··mbedtls_sha1_self_test·status=10544 ··mbedtls_sha1_self_test·status=
10545 ··mbedtls_sha256_self_test·status=10545 ··mbedtls_sha256_self_test·status=
10546 ··mbedtls_sha512_self_test·status=10546 ··mbedtls_sha512_self_test·status=
10547 ··mbedtls_mpi_self_test·status=10547 ··mbedtls_mpi_self_test·status=
10548 OpenVPN·core10548 OpenVPN·core
10549 c38c7a0b10549 icsopenvpn/v0.7.6-0-gc38c7a0b
10550 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation10550 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
10551 DISCONNECTED10551 DISCONNECTED
10552 CONNECTED10552 CONNECTED
10553 RECONNECTING10553 RECONNECTING
10554 WAIT_PROXY10554 WAIT_PROXY
10555 CONNECTING10555 CONNECTING
10556 GET_CONFIG10556 GET_CONFIG
Offset 12831, 15 lines modifiedOffset 12831, 15 lines modified
12831 G6A6tUvQcr2ZyWfVg+mM5XkhTrOOXus2OLikb4WwEtJTJRNE0f+yPODSUz0/vT5712831 G6A6tUvQcr2ZyWfVg+mM5XkhTrOOXus2OLikb4WwEtJTJRNE0f+yPODSUz0/vT57
12832 ApH0CnB80bYJshYHPHHymOtleAB8KSYtqm75g/YNobjnjB6cm4HkW3OZRVIl6fYY12832 ApH0CnB80bYJshYHPHHymOtleAB8KSYtqm75g/YNobjnjB6cm4HkW3OZRVIl6fYY
12833 n20NRVA1Vjs6GAROr4NqW4k/+LofY9y0LLDE+p0oIEKXIsIvhPr39swxSA==12833 n20NRVA1Vjs6GAROr4NqW4k/+LofY9y0LLDE+p0oIEKXIsIvhPr39swxSA==
12834 -----END·CERTIFICATE-----12834 -----END·CERTIFICATE-----
12835 Single·block·msg12835 Single·block·msg
12836 """"""""""""""""12836 """"""""""""""""
12837 """"""""""""""""12837 """"""""""""""""
12838 DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD12838 DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDb8
12839 ·#%&)*,/12478;=>@CEFIJLOQRTWX[]^abdghkmnpsuvyz|12839 ·#%&)*,/12478;=>@CEFIJLOQRTWX[]^abdghkmnpsuvyz|
12840 -----BEGIN·DH·PARAMETERS-----12840 -----BEGIN·DH·PARAMETERS-----
12841 MIGHAoGBAJ419DBEOgmQTzo5qXl5fQcN9TN455wkOL7052HzxxRVMyhYmwQcgJvh12841 MIGHAoGBAJ419DBEOgmQTzo5qXl5fQcN9TN455wkOL7052HzxxRVMyhYmwQcgJvh
12842 1sa18fyfR9OiVEMYglOpkqVoGLN7qd5aQNNi5W7/C+VBdHTBJcGZJyyP5B3qcz3212842 1sa18fyfR9OiVEMYglOpkqVoGLN7qd5aQNNi5W7/C+VBdHTBJcGZJyyP5B3qcz32
12843 9mLJKudlVudV0Qxk5qUJaPZ/xupz0NyoVpviuiBOI1gNi8ovSXWzAgEC12843 9mLJKudlVudV0Qxk5qUJaPZ/xupz0NyoVpviuiBOI1gNi8ovSXWzAgEC
12844 -----END·DH·PARAMETERS-----12844 -----END·DH·PARAMETERS-----
12845 vr8^T:l)U12845 vr8^T:l)U
1.12 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 3225, 15 lines modifiedOffset 3225, 15 lines modified
3225 »       mov····0x10(%r12),%rsi3225 »       mov····0x10(%r12),%rsi
3226 »       cmove··0x20(%rsp),%rsi3226 »       cmove··0x20(%rsp),%rsi
3227 »       movzbl·(%rsi,%rbp,1),%eax3227 »       movzbl·(%rsi,%rbp,1),%eax
3228 »       cmp····$0x7f,%rax3228 »       cmp····$0x7f,%rax
3229 »       je·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3229 »       je·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3230 »       cmp····$0x20,%al3230 »       cmp····$0x20,%al
3231 »       jb·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3231 »       jb·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3232 »       lea····0x1faeb0(%rip),%rdx········3232 »       lea····0x1faed0(%rip),%rdx········
3233 »       movsbl·(%rax,%rdx,1),%edx3233 »       movsbl·(%rax,%rdx,1),%edx
3234 »       movslq·%edx,%rdi3234 »       movslq·%edx,%rdi
3235 »       lea····0x1(%rbp,%rdi,1),%rbx3235 »       lea····0x1(%rbp,%rdi,1),%rbx
3236 »       cmp····%r13,%rbx3236 »       cmp····%r13,%rbx
3237 »       ja·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3237 »       ja·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3238 »       cmp····$0x3,%edx3238 »       cmp····$0x3,%edx
3239 »       ja·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3239 »       ja·····d1e90·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
Offset 4227, 15 lines modifiedOffset 4227, 15 lines modified
4227 »       lea····0x1(%rcx),%r124227 »       lea····0x1(%rcx),%r12
4228 »       mov····%r14d,%eax4228 »       mov····%r14d,%eax
4229 »       and····$0x1,%al4229 »       and····$0x1,%al
4230 »       cmovne·0x10(%rcx),%r124230 »       cmovne·0x10(%rcx),%r12
4231 »       shr····%r144231 »       shr····%r14
4232 »       test···%al,%al4232 »       test···%al,%al
4233 »       cmovne·0x8(%rcx),%r144233 »       cmovne·0x8(%rcx),%r14
4234 »       lea····0x1fa07a(%rip),%rbp········4234 »       lea····0x1fa09a(%rip),%rbp········
4235 »       mov····%r14,%rbx4235 »       mov····%r14,%rbx
4236 »       nopl···0x0(%rax)4236 »       nopl···0x0(%rax)
4237 »       test···%rbx,%rbx4237 »       test···%rbx,%rbx
4238 »       je·····d2f26·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x196>4238 »       je·····d2f26·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x196>
4239 »       movzbl·-0x1(%r12,%rbx,1),%esi4239 »       movzbl·-0x1(%r12,%rbx,1),%esi
4240 »       mov····$0x2,%edx4240 »       mov····$0x2,%edx
4241 »       mov····%rbp,%rdi4241 »       mov····%rbp,%rdi
Offset 10588, 23 lines modifiedOffset 10588, 23 lines modified
10588 »       movaps·%xmm0,(%rsp)10588 »       movaps·%xmm0,(%rsp)
10589 »       movq···$0x0,0x10(%rsp)10589 »       movq···$0x0,0x10(%rsp)
10590 »       mov····$0x50,%edi10590 »       mov····$0x50,%edi
10591 »       callq··c1bd0·<operator·new(unsigned·long)@plt>10591 »       callq··c1bd0·<operator·new(unsigned·long)@plt>
10592 »       mov····%rax,0x10(%rsp)10592 »       mov····%rax,0x10(%rsp)
10593 »       movaps·0x1df03a(%rip),%xmm0········10593 »       movaps·0x1df03a(%rip),%xmm0········
10594 »       movaps·%xmm0,(%rsp)10594 »       movaps·%xmm0,(%rsp)
10595 »       movups·0x1e4f5d(%rip),%xmm0········10595 »       movups·0x1e4f72(%rip),%xmm0········
10596 »       movups·%xmm0,0x3b(%rax)10596 »       movups·%xmm0,0x3b(%rax)
10597 »       movups·0x1e4f47(%rip),%xmm0········10597 »       movups·0x1e4f5c(%rip),%xmm0········
10598 »       movups·%xmm0,0x30(%rax)10598 »       movups·%xmm0,0x30(%rax)
10599 »       movups·0x1e4f2c(%rip),%xmm0········10599 »       movups·0x1e4f41(%rip),%xmm0········
10600 »       movups·%xmm0,0x20(%rax)10600 »       movups·%xmm0,0x20(%rax)
10601 »       movups·0x1e4f11(%rip),%xmm0········10601 »       movups·0x1e4f26(%rip),%xmm0········
10602 »       movups·%xmm0,0x10(%rax)10602 »       movups·%xmm0,0x10(%rax)
10603 »       movups·0x1e4ef6(%rip),%xmm0········10603 »       movups·0x1e4f0b(%rip),%xmm0········
10604 »       movups·%xmm0,(%rax)10604 »       movups·%xmm0,(%rax)
10605 »       movb···$0x0,0x4b(%rax)10605 »       movb···$0x0,0x4b(%rax)
10606 »       mov····0x252dd5(%rip),%rax········10606 »       mov····0x252dd5(%rip),%rax········
10607 »       add····$0x10,%rax10607 »       add····$0x10,%rax
10608 »       mov····%rax,(%rbx)10608 »       mov····%rax,(%rbx)
10609 »       mov····0x10(%rsp),%rax10609 »       mov····0x10(%rsp),%rax
10610 »       mov····%rax,0x18(%rbx)10610 »       mov····%rax,0x18(%rbx)
Offset 12351, 21 lines modifiedOffset 12351, 21 lines modified
12351 »       movups·%xmm0,(%rbx)12351 »       movups·%xmm0,(%rbx)
12352 »       movq···$0x0,0x10(%rbx)12352 »       movq···$0x0,0x10(%rbx)
12353 »       mov····$0x40,%edi12353 »       mov····$0x40,%edi
12354 »       callq··c1bd0·<operator·new(unsigned·long)@plt>12354 »       callq··c1bd0·<operator·new(unsigned·long)@plt>
12355 »       mov····%rax,0x10(%rbx)12355 »       mov····%rax,0x10(%rbx)
12356 »       movaps·0x1dd639(%rip),%xmm0········12356 »       movaps·0x1dd639(%rip),%xmm0········
12357 »       movups·%xmm0,(%rbx)12357 »       movups·%xmm0,(%rbx)
12358 »       movups·0x1f1a18(%rip),%xmm0········12358 »       movups·0x1f1a38(%rip),%xmm0········
12359 »       movups·%xmm0,0x29(%rax)12359 »       movups·%xmm0,0x29(%rax)
12360 »       movaps·0x1f1a04(%rip),%xmm0········12360 »       movaps·0x1f1a24(%rip),%xmm0········
12361 »       movups·%xmm0,0x20(%rax)12361 »       movups·%xmm0,0x20(%rax)
12362 »       movaps·0x1f19e9(%rip),%xmm0········12362 »       movaps·0x1f1a09(%rip),%xmm0········
12363 »       movups·%xmm0,0x10(%rax)12363 »       movups·%xmm0,0x10(%rax)
12364 »       movaps·0x1f19ce(%rip),%xmm0········12364 »       movaps·0x1f19ee(%rip),%xmm0········
12365 »       movups·%xmm0,(%rax)12365 »       movups·%xmm0,(%rax)
12366 »       movb···$0x0,0x39(%rax)12366 »       movb···$0x0,0x39(%rax)
12367 »       mov····%rbx,%rax12367 »       mov····%rbx,%rax
12368 »       pop····%rbx12368 »       pop····%rbx
12369 »       retq···12369 »       retq···
12370 »       xchg···%ax,%ax12370 »       xchg···%ax,%ax
  
Offset 21237, 15 lines modifiedOffset 21237, 15 lines modified
21237 »       test···%rcx,%rcx21237 »       test···%rcx,%rcx
21238 »       je·····e36fb·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x10b>21238 »       je·····e36fb·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x10b>
21239 »       cmp····$0xa,%r13d21239 »       cmp····$0xa,%r13d
21240 »       mov····0x18(%rsp),%rbp21240 »       mov····0x18(%rsp),%rbp
21241 »       jne····e37b4·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x1c4>21241 »       jne····e37b4·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x1c4>
21242 »       test···%rbp,%rbp21242 »       test···%rbp,%rbp
21243 »       je·····e37b4·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x1c4>21243 »       je·····e37b4·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x1c4>
21244 »       movaps·0x1e95a1(%rip),%xmm0········21244 »       movaps·0x1e95c1(%rip),%xmm0········
21245 »       movaps·%xmm0,0x20(%rsp)21245 »       movaps·%xmm0,0x20(%rsp)
21246 »       movb···$0x0,0x30(%rsp)21246 »       movb···$0x0,0x30(%rsp)
21247 »       mov····0x8(%rsp),%rdx21247 »       mov····0x8(%rsp),%rdx
21248 »       mov····(%rdx),%al21248 »       mov····(%rdx),%al
21249 »       mov····%rcx,%r1421249 »       mov····%rcx,%r14
21250 »       cmp····$0xff,%al21250 »       cmp····$0xff,%al
21251 »       je·····e3757·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x167>21251 »       je·····e3757·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x167>
Offset 26196, 15 lines modifiedOffset 26196, 15 lines modified
26196 »       jmpq···c1bf0·<operator·delete(void*)@plt>26196 »       jmpq···c1bf0·<operator·delete(void*)@plt>
26197 »       nopw···0x0(%rax,%rax,1)26197 »       nopw···0x0(%rax,%rax,1)
  
26198 00000000000e81f0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>·>::__get_deleter(std::type_info·const&)·const@@Base>:26198 00000000000e81f0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>·>::__get_deleter(std::type_info·const&)·const@@Base>:
26199 »       mov····0x8(%rsi),%rcx26199 »       mov····0x8(%rsi),%rcx
26200 »       add····$0x18,%rdi26200 »       add····$0x18,%rdi
26201 »       xor····%eax,%eax26201 »       xor····%eax,%eax
26202 »       cmp····0x244817(%rip),%rcx········#·32ca18·<typeinfo·name·for·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>@@Base+0x5ee48>26202 »       cmp····0x244817(%rip),%rcx········#·32ca18·<typeinfo·name·for·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>@@Base+0x5ee28>
26203 »       cmove··%rdi,%rax26203 »       cmove··%rdi,%rax
26204 »       retq···26204 »       retq···
26205 »       nopw···%cs:0x0(%rax,%rax,1)26205 »       nopw···%cs:0x0(%rax,%rax,1)
  
26206 00000000000e8210·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>·>::__on_zero_shared_weak()@@Base>:26206 00000000000e8210·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::udp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::udp>·>·>·>·>::__on_zero_shared_weak()@@Base>:
26207 »       jmpq···c1bf0·<operator·delete(void*)@plt>26207 »       jmpq···c1bf0·<operator·delete(void*)@plt>
26208 »       data16·nopw·%cs:0x0(%rax,%rax,1)26208 »       data16·nopw·%cs:0x0(%rax,%rax,1)
Offset 37645, 15 lines modifiedOffset 37645, 15 lines modified
37645 »       jmpq···c1bf0·<operator·delete(void*)@plt>37645 »       jmpq···c1bf0·<operator·delete(void*)@plt>
37646 »       nopw···0x0(%rax,%rax,1)37646 »       nopw···0x0(%rax,%rax,1)
  
37647 00000000000f35b0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>·>::__get_deleter(std::type_info·const&)·const@@Base>:37647 00000000000f35b0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>·>::__get_deleter(std::type_info·const&)·const@@Base>:
37648 »       mov····0x8(%rsi),%rcx37648 »       mov····0x8(%rsi),%rcx
37649 »       add····$0x18,%rdi37649 »       add····$0x18,%rdi
37650 »       xor····%eax,%eax37650 »       xor····%eax,%eax
37651 »       cmp····0x239537(%rip),%rcx········#·32caf8·<typeinfo·name·for·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>@@Base+0x5e9a8>37651 »       cmp····0x239537(%rip),%rcx········#·32caf8·<typeinfo·name·for·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>@@Base+0x5e988>
37652 »       cmove··%rdi,%rax37652 »       cmove··%rdi,%rax
37653 »       retq···37653 »       retq···
37654 »       nopw···%cs:0x0(%rax,%rax,1)37654 »       nopw···%cs:0x0(%rax,%rax,1)
  
37655 00000000000f35d0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>·>::__on_zero_shared_weak()@@Base>:37655 00000000000f35d0·<std::__ndk1::__shared_ptr_pointer<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>*,·std::__ndk1::default_delete<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>,·std::__ndk1::allocator<std::__ndk1::vector<asio::ip::basic_resolver_entry<asio::ip::tcp>,·std::__ndk1::allocator<asio::ip::basic_resolver_entry<asio::ip::tcp>·>·>·>·>::__on_zero_shared_weak()@@Base>:
37656 »       jmpq···c1bf0·<operator·delete(void*)@plt>37656 »       jmpq···c1bf0·<operator·delete(void*)@plt>
37657 »       data16·nopw·%cs:0x0(%rax,%rax,1)37657 »       data16·nopw·%cs:0x0(%rax,%rax,1)
Offset 47012, 15 lines modifiedOffset 47012, 15 lines modified
47012 »       mov····(%rdi),%r1047012 »       mov····(%rdi),%r10
Max diff block lines reached; 1164391/1173485 bytes (99.23%) of diff not shown.
1.14 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 340, 16 lines modifiedOffset 340, 16 lines modified
340 ··0x002b9ca0·50aeebff·50aeebff·50aeebff·5baeebff·P...P...P...[...340 ··0x002b9ca0·50aeebff·50aeebff·50aeebff·5baeebff·P...P...P...[...
341 ··0x002b9cb0·b7aeebff·bfaeebff·cbaeebff·636c6965·............clie341 ··0x002b9cb0·b7aeebff·bfaeebff·cbaeebff·636c6965·............clie
342 ··0x002b9cc0·6e74206e·6f742062·75696c74·20776974·nt·not·built·wit342 ··0x002b9cc0·6e74206e·6f742062·75696c74·20776974·nt·not·built·wit
343 ··0x002b9cd0·68204f50·454e5650·4e5f4752·454d4c49·h·OPENVPN_GREMLI343 ··0x002b9cd0·68204f50·454e5650·4e5f4752·454d4c49·h·OPENVPN_GREMLI
344 ··0x002b9ce0·4e000063·65727400·63610065·78747261·N..cert.ca.extra344 ··0x002b9ce0·4e000063·65727400·63610065·78747261·N..cert.ca.extra
345 ··0x002b9cf0·2d636572·7473004d·69737369·6e672045·-certs.Missing·E345 ··0x002b9cf0·2d636572·7473004d·69737369·6e672045·-certs.Missing·E
346 ··0x002b9d00·78746572·6e616c20·504b4920·616c6961·xternal·PKI·alia346 ··0x002b9d00·78746572·6e616c20·504b4920·616c6961·xternal·PKI·alia
347 ··0x002b9d10·73002062·75696c74·206f6e20·4f637420·s.·built·on·Oct·347 ··0x002b9d10·73002062·75696c74·206f6e20·44656320·s.·built·on·Dec·
348 ··0x002b9d20·32392032·30313820·31383a35·393a3539·29·2018·18:59:59348 ··0x002b9d20·20372032·30313820·30343a31·333a3336··7·2018·04:13:36
349 ··0x002b9d30·00617369·6f2e7379·7374656d·004f7065·.asio.system.Ope349 ··0x002b9d30·00617369·6f2e7379·7374656d·004f7065·.asio.system.Ope
350 ··0x002b9d40·72617469·6f6e2061·626f7274·65642e00·ration·aborted..350 ··0x002b9d40·72617469·6f6e2061·626f7274·65642e00·ration·aborted..
351 ··0x002b9d50·6173696f·2e6e6574·64620048·6f737420·asio.netdb.Host·351 ··0x002b9d50·6173696f·2e6e6574·64620048·6f737420·asio.netdb.Host·
352 ··0x002b9d60·6e6f7420·666f756e·64202861·7574686f·not·found·(autho352 ··0x002b9d60·6e6f7420·666f756e·64202861·7574686f·not·found·(autho
353 ··0x002b9d70·72697461·74697665·2900486f·7374206e·ritative).Host·n353 ··0x002b9d70·72697461·74697665·2900486f·7374206e·ritative).Host·n
354 ··0x002b9d80·6f742066·6f756e64·20286e6f·6e2d6175·ot·found·(non-au354 ··0x002b9d80·6f742066·6f756e64·20286e6f·6e2d6175·ot·found·(non-au
355 ··0x002b9d90·74686f72·69746174·69766529·2c207472·thoritative),·tr355 ··0x002b9d90·74686f72·69746174·69766529·2c207472·thoritative),·tr
Offset 1523, 7005 lines modifiedOffset 1523, 7005 lines modified
1523 ··0x002be690·75733d00·20206d62·6564746c·735f7368·us=.··mbedtls_sh1523 ··0x002be690·75733d00·20206d62·6564746c·735f7368·us=.··mbedtls_sh
1524 ··0x002be6a0·61323536·5f73656c·665f7465·73742073·a256_self_test·s1524 ··0x002be6a0·61323536·5f73656c·665f7465·73742073·a256_self_test·s
1525 ··0x002be6b0·74617475·733d0020·206d6265·64746c73·tatus=.··mbedtls1525 ··0x002be6b0·74617475·733d0020·206d6265·64746c73·tatus=.··mbedtls
1526 ··0x002be6c0·5f736861·3531325f·73656c66·5f746573·_sha512_self_tes1526 ··0x002be6c0·5f736861·3531325f·73656c66·5f746573·_sha512_self_tes
1527 ··0x002be6d0·74207374·61747573·3d002020·6d626564·t·status=.··mbed1527 ··0x002be6d0·74207374·61747573·3d002020·6d626564·t·status=.··mbed
1528 ··0x002be6e0·746c735f·6d70695f·73656c66·5f746573·tls_mpi_self_tes1528 ··0x002be6e0·746c735f·6d70695f·73656c66·5f746573·tls_mpi_self_tes
Diff chunk too large, falling back to line-by-line diff (2160 lines added, 2160 lines removed)
1529 ··0x002be6f0·74207374·61747573·3d004f70·656e5650·t·status=.OpenVP1529 ··0x002be6f0·74207374·61747573·3d004f70·656e5650·t·status=.OpenVP
1530 ··0x002be700·4e20636f·72650028·00633338·63376130·N·core.(.c38c7a01530 ··0x002be700·4e20636f·72650028·00696373·6f70656e·N·core.(.icsopen
1531 ··0x002be710·62002078·38365f36·34002d62·69740074·b.·x86_64.-bit.t1531 ··0x002be710·76706e2f·76302e37·2e362d30·2d676333·vpn/v0.7.6-0-gc3
1532 ··0x002be720·73730043·6c69656e·74537461·74653a3a·ss.ClientState::1532 ··0x002be720·38633761·30620020·7838365f·3634002d·8c7a0b.·x86_64.-
1533 ··0x002be730·61747461·63682829·2063616e·206f6e6c·attach()·can·onl1533 ··0x002be730·62697400·74737300·436c6965·6e745374·bit.tss.ClientSt
1534 ··0x002be740·79206265·2063616c·6c656420·6f6e6365·y·be·called·once1534 ··0x002be740·6174653a·3a617474·61636828·29206361·ate::attach()·ca
1535 ··0x002be750·20706572·20436c69·656e7453·74617465··per·ClientState1535 ··0x002be750·6e206f6e·6c792062·65206361·6c6c6564·n·only·be·called
1536 ··0x002be760·20696e73·74616e74·69617469·6f6e0044··instantiation.D1536 ··0x002be760·206f6e63·65207065·7220436c·69656e74··once·per·Client
1537 ··0x002be770·4953434f·4e4e4543·54454400·434f4e4e·ISCONNECTED.CONN1537 ··0x002be770·53746174·6520696e·7374616e·74696174·State·instantiat
1538 ··0x002be780·45435445·44005245·434f4e4e·45435449·ECTED.RECONNECTI1538 ··0x002be780·696f6e00·44495343·4f4e4e45·43544544·ion.DISCONNECTED
1539 ··0x002be790·4e470052·45534f4c·56450057·41495400·NG.RESOLVE.WAIT.1539 ··0x002be790·00434f4e·4e454354·45440052·45434f4e·.CONNECTED.RECON
1540 ··0x002be7a0·57414954·5f50524f·58590043·4f4e4e45·WAIT_PROXY.CONNE1540 ··0x002be7a0·4e454354·494e4700·5245534f·4c564500·NECTING.RESOLVE.
1541 ··0x002be7b0·4354494e·47004745·545f434f·4e464947·CTING.GET_CONFIG1541 ··0x002be7b0·57414954·00574149·545f5052·4f585900·WAIT.WAIT_PROXY.
1542 ··0x002be7c0·00415353·49474e5f·49500041·44445f52·.ASSIGN_IP.ADD_R1542 ··0x002be7c0·434f4e4e·45435449·4e470047·45545f43·CONNECTING.GET_C
1543 ··0x002be7d0·4f555445·53004543·484f0049·4e464f00·OUTES.ECHO.INFO.1543 ··0x002be7d0·4f4e4649·47004153·5349474e·5f495000·ONFIG.ASSIGN_IP.
1544 ··0x002be7e0·5741524e·00504155·53450052·4553554d·WARN.PAUSE.RESUM1544 ··0x002be7e0·4144445f·524f5554·45530045·43484f00·ADD_ROUTES.ECHO.
1545 ··0x002be7f0·4500554e·53555050·4f525445·445f4645·E.UNSUPPORTED_FE1545 ··0x002be7f0·494e464f·00574152·4e005041·55534500·INFO.WARN.PAUSE.
1546 ··0x002be800·41545552·4500434c·49454e54·5f534554·ATURE.CLIENT_SET1546 ··0x002be800·52455355·4d450055·4e535550·504f5254·RESUME.UNSUPPORT
1547 ··0x002be810·55500044·594e414d·49435f43·48414c4c·UP.DYNAMIC_CHALL1547 ··0x002be810·45445f46·45415455·52450043·4c49454e·ED_FEATURE.CLIEN
1548 ··0x002be820·454e4745·0045504b·495f4552·524f5200·ENGE.EPKI_ERROR.1548 ··0x002be820·545f5345·54555000·44594e41·4d49435f·T_SETUP.DYNAMIC_
1549 ··0x002be830·45504b49·5f494e56·414c4944·5f414c49·EPKI_INVALID_ALI1549 ··0x002be830·4348414c·4c454e47·45004550·4b495f45·CHALLENGE.EPKI_E
1550 ··0x002be840·41530055·4e4b4e4f·574e5f45·56454e54·AS.UNKNOWN_EVENT1550 ··0x002be840·52524f52·0045504b·495f494e·56414c49·RROR.EPKI_INVALI
1551 ··0x002be850·5f545950·45006e75·6c6c2075·7063616c·_TYPE.null·upcal1551 ··0x002be850·445f414c·49415300·554e4b4e·4f574e5f·D_ALIAS.UNKNOWN_
1552 ··0x002be860·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open1552 ··0x002be860·4556454e·545f5459·5045006e·756c6c20·EVENT_TYPE.null·
1553 ··0x002be870·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::1553 ··0x002be870·75706361·6c6c206f·626a6563·7420696e·upcall·object·in
1554 ··0x002be880·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t1554 ··0x002be880·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client
1555 ··0x002be890·756e5f62·75696c64·65725f6e·65772000·un_builder_new·.1555 ··0x002be890·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie
1556 ··0x002be8a0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje1556 ··0x002be8a0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_
1557 ··0x002be8b0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C1557 ··0x002be8b0·6e657720·006e756c·6c207570·63616c6c·new·.null·upcall
1558 ··0x002be8c0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP1558 ··0x002be8c0·206f626a·65637420·696e206f·70656e76··object·in·openv
1559 ··0x002be8d0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui1559 ··0x002be8d0·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
1560 ··0x002be8e0·6c646572·5f736574·5f6c6179·65722000·lder_set_layer·.1560 ··0x002be8e0·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
1561 ··0x002be8f0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje1561 ··0x002be8f0·6e5f6275·696c6465·725f7365·745f6c61·n_builder_set_la
1562 ··0x002be900·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C1562 ··0x002be900·79657220·006e756c·6c207570·63616c6c·yer·.null·upcall
1563 ··0x002be910·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP1563 ··0x002be910·206f626a·65637420·696e206f·70656e76··object·in·openv
1564 ··0x002be920·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui1564 ··0x002be920·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
1565 ··0x002be930·6c646572·5f736574·5f72656d·6f74655f·lder_set_remote_1565 ··0x002be930·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
1566 ··0x002be940·61646472·65737320·006e756c·6c207570·address·.null·up1566 ··0x002be940·6e5f6275·696c6465·725f7365·745f7265·n_builder_set_re
1567 ··0x002be950·63616c6c·206f626a·65637420·696e206f·call·object·in·o1567 ··0x002be950·6d6f7465·5f616464·72657373·20006e75·mote_address·.nu
1568 ··0x002be960·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP1568 ··0x002be960·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object
1569 ··0x002be970·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient1569 ··0x002be970·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli
1570 ··0x002be980·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad1570 ··0x002be980·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC
1571 ··0x002be990·645f6164·64726573·7320006e·756c6c20·d_address·.null·1571 ··0x002be990·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build
1572 ··0x002be9a0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1572 ··0x002be9a0·65725f61·64645f61·64647265·73732000·er_add_address·.
1573 ··0x002be9b0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1573 ··0x002be9b0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1574 ··0x002be9c0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1574 ··0x002be9c0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1575 ··0x002be9d0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1575 ··0x002be9d0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1576 ··0x002be9e0·7365745f·726f7574·655f6d65·74726963·set_route_metric1576 ··0x002be9e0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1577 ··0x002be9f0·5f646566·61756c74·20006e75·6c6c2075·_default·.null·u1577 ··0x002be9f0·6c646572·5f736574·5f726f75·74655f6d·lder_set_route_m
1578 ··0x002bea00·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·1578 ··0x002bea00·65747269·635f6465·6661756c·7420006e·etric_default·.n
1579 ··0x002bea10·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA1579 ··0x002bea10·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
1580 ··0x002bea20·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien1580 ··0x002bea20·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
1581 ··0x002bea30·743a3a74·756e5f62·75696c64·65725f72·t::tun_builder_r1581 ··0x002bea30·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
1582 ··0x002bea40·65726f75·74655f67·7720006e·756c6c20·eroute_gw·.null·1582 ··0x002bea40·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
1583 ··0x002bea50·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1583 ··0x002bea50·6465725f·7265726f·7574655f·67772000·der_reroute_gw·.
1584 ··0x002bea60·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1584 ··0x002bea60·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1585 ··0x002bea70·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1585 ··0x002bea70·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1586 ··0x002bea80·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1586 ··0x002bea80·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1587 ··0x002bea90·6164645f·726f7574·6520006e·756c6c20·add_route·.null·1587 ··0x002bea90·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1588 ··0x002beaa0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1588 ··0x002beaa0·6c646572·5f616464·5f726f75·74652000·lder_add_route·.
1589 ··0x002beab0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1589 ··0x002beab0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1590 ··0x002beac0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1590 ··0x002beac0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1591 ··0x002bead0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1591 ··0x002bead0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1592 ··0x002beae0·6578636c·7564655f·726f7574·6520006e·exclude_route·.n1592 ··0x002beae0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1593 ··0x002beaf0·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec1593 ··0x002beaf0·6c646572·5f657863·6c756465·5f726f75·lder_exclude_rou
1594 ··0x002beb00·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl1594 ··0x002beb00·74652000·6e756c6c·20757063·616c6c20·te·.null·upcall·
1595 ··0x002beb10·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN1595 ··0x002beb10·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
1596 ··0x002beb20·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil1596 ··0x002beb20·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
1597 ··0x002beb30·6465725f·6164645f·646e735f·73657276·der_add_dns_serv1597 ··0x002beb30·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
1598 ··0x002beb40·65722000·6e756c6c·20757063·616c6c20·er·.null·upcall·1598 ··0x002beb40·5f627569·6c646572·5f616464·5f646e73·_builder_add_dns
1599 ··0x002beb50·6f626a65·63742069·6e206f70·656e7670·object·in·openvp1599 ··0x002beb50·5f736572·76657220·006e756c·6c207570·_server·.null·up
1600 ··0x002beb60·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op1600 ··0x002beb60·63616c6c·206f626a·65637420·696e206f·call·object·in·o
1601 ··0x002beb70·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun1601 ··0x002beb70·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
1602 ··0x002beb80·5f627569·6c646572·5f616464·5f736561·_builder_add_sea1602 ··0x002beb80·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
1603 ··0x002beb90·7263685f·646f6d61·696e2000·6e756c6c·rch_domain·.null1603 ··0x002beb90·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad
1604 ··0x002beba0·20757063·616c6c20·6f626a65·63742069··upcall·object·i1604 ··0x002beba0·645f7365·61726368·5f646f6d·61696e20·d_search_domain·
1605 ··0x002bebb0·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien1605 ··0x002bebb0·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj
1606 ··0x002bebc0·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli1606 ··0x002bebc0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::
1607 ··0x002bebd0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder1607 ··0x002bebd0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV
1608 ··0x002bebe0·5f736574·5f6d7475·20006e75·6c6c2075·_set_mtu·.null·u1608 ··0x002bebe0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu
1609 ··0x002bebf0·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·1609 ··0x002bebf0·696c6465·725f7365·745f6d74·7520006e·ilder_set_mtu·.n
1610 ··0x002bec00·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA1610 ··0x002bec00·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
1611 ··0x002bec10·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien1611 ··0x002bec10·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
1612 ··0x002bec20·743a3a74·756e5f62·75696c64·65725f73·t::tun_builder_s1612 ··0x002bec20·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
1613 ··0x002bec30·65745f73·65737369·6f6e5f6e·616d6520·et_session_name·1613 ··0x002bec30·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
1614 ··0x002bec40·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj1614 ··0x002bec40·6465725f·7365745f·73657373·696f6e5f·der_set_session_
1615 ··0x002bec50·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::1615 ··0x002bec50·6e616d65·20006e75·6c6c2075·7063616c·name·.null·upcal
1616 ··0x002bec60·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV1616 ··0x002bec60·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
1617 ··0x002bec70·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu1617 ··0x002bec70·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
1618 ··0x002bec80·696c6465·725f6164·645f7072·6f78795f·ilder_add_proxy_1618 ··0x002bec80·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
1619 ··0x002bec90·62797061·73732000·6e756c6c·20757063·bypass·.null·upc1619 ··0x002bec90·756e5f62·75696c64·65725f61·64645f70·un_builder_add_p
1620 ··0x002beca0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op1620 ··0x002beca0·726f7879·5f627970·61737320·006e756c·roxy_bypass·.nul
1621 ··0x002becb0·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI1621 ··0x002becb0·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
1622 ··0x002becc0·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:1622 ··0x002becc0·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
1623 ··0x002becd0·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set1623 ··0x002becd0·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
1624 ··0x002bece0·5f70726f·78795f61·75746f5f·636f6e66·_proxy_auto_conf1624 ··0x002bece0·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
1625 ··0x002becf0·69675f75·726c2000·6e756c6c·20757063·ig_url·.null·upc1625 ··0x002becf0·725f7365·745f7072·6f78795f·6175746f·r_set_proxy_auto
1626 ··0x002bed00·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op1626 ··0x002bed00·5f636f6e·6669675f·75726c20·006e756c·_config_url·.nul
1627 ··0x002bed10·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI1627 ··0x002bed10·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
1628 ··0x002bed20·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:1628 ··0x002bed20·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
1629 ··0x002bed30·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set1629 ··0x002bed30·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
1630 ··0x002bed40·5f70726f·78795f68·74747020·006e756c·_proxy_http·.nul1630 ··0x002bed40·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
1631 ··0x002bed50·6c207570·63616c6c·206f626a·65637420·l·upcall·object·1631 ··0x002bed50·725f7365·745f7072·6f78795f·68747470·r_set_proxy_http
Max diff block lines reached; 906070/1197302 bytes (75.68%) of diff not shown.
1.55 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 12162 lines modifiedOffset 1, 12162 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x002e1fd0·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x002e1ff0·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x002e1fe0·1b0c0708·90010000·14000000·1c000000·................3 ··0x002e2000·1b0c0708·90010000·14000000·1c000000·................
4 ··0x002e1ff0·10d2deff·09000000·00000000·00000000·................4 ··0x002e2010·f0d1deff·09000000·00000000·00000000·................
5 ··0x002e2000·14000000·34000000·b8c8deff·0c000000·....4...........5 ··0x002e2020·14000000·34000000·98c8deff·0c000000·....4...........
6 ··0x002e2010·00000000·00000000·14000000·4c000000·............L...6 ··0x002e2030·00000000·00000000·14000000·4c000000·............L...
7 ··0x002e2020·f0d1deff·16000000·00000000·00000000·................7 ··0x002e2040·d0d1deff·16000000·00000000·00000000·................
8 ··0x002e2030·1c000000·64000000·98dcdeff·76000000·....d.......v...8 ··0x002e2050·1c000000·64000000·78dcdeff·76000000·....d...x...v...
9 ··0x002e2040·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......9 ··0x002e2060·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
10 ··0x002e2050·24000000·84000000·a8fadeff·1e020000·$...............10 ··0x002e2070·24000000·84000000·88fadeff·1e020000·$...............
11 ··0x002e2060·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.011 ··0x002e2080·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0
12 ··0x002e2070·83058c04·8e038f02·14000000·ac000000·................12 ··0x002e2090·83058c04·8e038f02·14000000·ac000000·................
13 ··0x002e2080·50ffdeff·0f000000·00000000·00000000·P...............13 ··0x002e20a0·30ffdeff·0f000000·00000000·00000000·0...............
14 ··0x002e2090·14000000·c4000000·48ffdeff·0b000000·........H.......14 ··0x002e20b0·14000000·c4000000·28ffdeff·0b000000·........(.......
15 ··0x002e20a0·00410e10·00000000·14000000·dc000000·.A..............15 ··0x002e20c0·00410e10·00000000·14000000·dc000000·.A..............
16 ··0x002e20b0·b00bdfff·06000000·00000000·00000000·................16 ··0x002e20d0·900bdfff·06000000·00000000·00000000·................
17 ··0x002e20c0·1c000000·f4000000·8817dfff·d6000000·................17 ··0x002e20e0·1c000000·f4000000·6817dfff·d6000000·........h.......
18 ··0x002e20d0·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... 
19 ··0x002e20e0·1c000000·14010000·4818dfff·ab000000·........H....... 
20 ··0x002e20f0·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......18 ··0x002e20f0·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
 19 ··0x002e2100·1c000000·14010000·2818dfff·ab000000·........(.......
 20 ··0x002e2110·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
21 ··0x002e2100·34000000·34010000·c819dfff·2e010000·4...4...........21 ··0x002e2120·34000000·34010000·a819dfff·2e010000·4...4...........
22 ··0x002e2110·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.022 ··0x002e2130·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
23 ··0x002e2120·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........23 ··0x002e2140·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........
24 ··0x002e2130·86020000·00000000·24000000·6c010000·........$...l...24 ··0x002e2150·86020000·00000000·24000000·6c010000·........$...l...
25 ··0x002e2140·c01adfff·6d010000·00420e10·420e1842·....m....B..B..B25 ··0x002e2160·a01adfff·6d010000·00420e10·420e1842·....m....B..B..B
26 ··0x002e2150·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........26 ··0x002e2170·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
27 ··0x002e2160·1c000000·94010000·c81cdfff·e2010000·................27 ··0x002e2180·1c000000·94010000·a81cdfff·e2010000·................
28 ··0x002e2170·00420e10·410e1841·0e208303·8e020000·.B..A..A.·......28 ··0x002e2190·00420e10·410e1841·0e208303·8e020000·.B..A..A.·......
29 ··0x002e2180·14000000·b4010000·4822dfff·15000000·........H"......29 ··0x002e21a0·14000000·b4010000·2822dfff·15000000·........("......
30 ··0x002e2190·00000000·00000000·14000000·cc010000·................30 ··0x002e21b0·00000000·00000000·14000000·cc010000·................
31 ··0x002e21a0·1024dfff·4e000000·00410e10·83020000·.$..N....A......31 ··0x002e21c0·f023dfff·4e000000·00410e10·83020000·.#..N....A......
32 ··0x002e21b0·24000000·e4010000·482bdfff·b9000000·$.......H+......32 ··0x002e21d0·24000000·e4010000·282bdfff·b9000000·$.......(+......
33 ··0x002e21c0·00420e10·420e1841·0e20440e·3083048e·.B..B..A.·D.0...33 ··0x002e21e0·00420e10·420e1841·0e20440e·3083048e·.B..B..A.·D.0...
34 ··0x002e21d0·038f0200·00000000·14000000·0c020000·................34 ··0x002e21f0·038f0200·00000000·14000000·0c020000·................
35 ··0x002e21e0·f03ddfff·22000000·00000000·00000000·.=.."...........35 ··0x002e2200·d03ddfff·22000000·00000000·00000000·.=.."...........
36 ··0x002e21f0·14000000·24020000·083edfff·15000000·....$....>......36 ··0x002e2210·14000000·24020000·e83ddfff·15000000·....$....=......
37 ··0x002e2200·00000000·00000000·1c000000·3c020000·............<...37 ··0x002e2220·00000000·00000000·1c000000·3c020000·............<...
38 ··0x002e2210·f068dfff·d9000000·00420e10·410e1841·.h.......B..A..A38 ··0x002e2230·d068dfff·d9000000·00420e10·410e1841·.h.......B..A..A
39 ··0x002e2220·0e208303·8e020000·14000000·5c020000·.·..........\...39 ··0x002e2240·0e208303·8e020000·14000000·5c020000·.·..........\...
40 ··0x002e2230·206cdfff·01000000·00000000·00000000··l..............40 ··0x002e2250·006cdfff·01000000·00000000·00000000·.l..............
41 ··0x002e2240·14000000·74020000·5872dfff·15000000·....t...Xr......41 ··0x002e2260·14000000·74020000·3872dfff·15000000·....t...8r......
42 ··0x002e2250·00000000·00000000·14000000·8c020000·................42 ··0x002e2270·00000000·00000000·14000000·8c020000·................
43 ··0x002e2260·6072dfff·48010000·00410e10·83020000·`r..H....A......43 ··0x002e2280·4072dfff·48010000·00410e10·83020000·@r..H....A......
44 ··0x002e2270·1c000000·a4020000·9873dfff·2b000000·.........s..+...44 ··0x002e2290·1c000000·a4020000·7873dfff·2b000000·........xs..+...
45 ··0x002e2280·00420e10·410e1841·0e208303·8e020000·.B..A..A.·......45 ··0x002e22a0·00420e10·410e1841·0e208303·8e020000·.B..A..A.·......
46 ··0x002e2290·14000000·c4020000·1876dfff·01000000·.........v......46 ··0x002e22b0·14000000·c4020000·f875dfff·01000000·.........u......
47 ··0x002e22a0·00000000·00000000·14000000·dc020000·................47 ··0x002e22c0·00000000·00000000·14000000·dc020000·................
48 ··0x002e22b0·d07cdfff·63010000·00410e10·83020000·.|..c....A......48 ··0x002e22d0·b07cdfff·63010000·00410e10·83020000·.|..c....A......
49 ··0x002e22c0·2c000000·f4020000·387fdfff·eb000000·,.......8.......49 ··0x002e22e0·2c000000·f4020000·187fdfff·eb000000·,...............
50 ··0x002e22d0·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.050 ··0x002e22f0·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0
51 ··0x002e22e0·83068c05·8d048e03·8f020000·00000000·................ 
52 ··0x002e22f0·2c000000·24030000·f87fdfff·e8000000·,...$........... 
53 ··0x002e2300·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0 
54 ··0x002e2310·83068c05·8d048e03·8f020000·00000000·................51 ··0x002e2300·83068c05·8d048e03·8f020000·00000000·................
55 ··0x002e2320·14000000·54030000·b880dfff·03000000·....T...........52 ··0x002e2310·2c000000·24030000·d87fdfff·e8000000·,...$...........
56 ··0x002e2330·00000000·00000000·14000000·6c030000·............l... 
57 ··0x002e2340·c082dfff·09000000·00000000·00000000·................ 
58 ··0x002e2350·14000000·84030000·b882dfff·03000000·................ 
59 ··0x002e2360·00000000·00000000·14000000·9c030000·................ 
60 ··0x002e2370·b082dfff·01000000·00000000·00000000·................ 
61 ··0x002e2380·14000000·b4030000·a882dfff·06000000·................ 
62 ··0x002e2390·00000000·00000000·14000000·cc030000·................ 
63 ··0x002e23a0·a082dfff·11000000·00410e10·83020000·.........A...... 
64 ··0x002e23b0·2c000000·e4030000·a882dfff·0d010000·,............... 
65 ··0x002e23c0·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.053 ··0x002e2320·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0
66 ··0x002e23d0·83068c05·8d048e03·8f020000·00000000·................54 ··0x002e2330·83068c05·8d048e03·8f020000·00000000·................
67 ··0x002e23e0·1c000000·14040000·8883dfff·6e000000·............n... 
68 ··0x002e23f0·00420e10·410e1841·0e208303·8e020000·.B..A..A.·...... 
69 ··0x002e2400·14000000·34040000·8885dfff·6d000000·....4.......m... 
70 ··0x002e2410·00000000·00000000·24000000·4c040000·........$...L... 
71 ··0x002e2420·e085dfff·50010000·00420e10·420e1841·....P....B..B..A 
72 ··0x002e2430·0e20440e·4083048e·038f0200·00000000·.·D.@........... 
73 ··0x002e2440·14000000·74040000·0887dfff·20000000·....t.......·... 
74 ··0x002e2450·00000000·00000000·14000000·8c040000·................ 
75 ··0x002e2460·1087dfff·24000000·00000000·00000000·....$........... 
76 ··0x002e2470·14000000·a4040000·188cdfff·01000000·................55 ··0x002e2340·14000000·54030000·9880dfff·03000000·....T...........
77 ··0x002e2480·00000000·00000000·14000000·bc040000·................ 
78 ··0x002e2490·108cdfff·42000000·00410e10·83020000·....B....A...... 
79 ··0x002e24a0·14000000·d4040000·488cdfff·0e000000·........H....... 
80 ··0x002e24b0·00410e10·83020000·14000000·ec040000·.A.............. 
81 ··0x002e24c0·108ddfff·03000000·00000000·00000000·................ 
82 ··0x002e24d0·14000000·04050000·088ddfff·5e000000·............^... 
83 ··0x002e24e0·00410e10·83020000·14000000·1c050000·.A.............. 
84 ··0x002e24f0·508edfff·4b000000·00410e10·83020000·P...K....A...... 
85 ··0x002e2500·14000000·34050000·d892dfff·4c000000·....4.......L... 
86 ··0x002e2510·00410e10·83020000·14000000·4c050000·.A..........L... 
87 ··0x002e2520·1093dfff·4b000000·00410e10·83020000·....K....A...... 
88 ··0x002e2530·14000000·64050000·4893dfff·02000000·....d...H....... 
89 ··0x002e2540·00000000·00000000·14000000·7c050000·............|... 
90 ··0x002e2550·4093dfff·02000000·00000000·00000000·@............... 
91 ··0x002e2560·14000000·94050000·3893dfff·02000000·........8....... 
92 ··0x002e2570·00000000·00000000·14000000·ac050000·................ 
93 ··0x002e2580·3093dfff·03000000·00000000·00000000·0............... 
94 ··0x002e2590·14000000·c4050000·2893dfff·02000000·........(....... 
95 ··0x002e25a0·00000000·00000000·14000000·dc050000·................ 
96 ··0x002e25b0·2093dfff·02000000·00000000·00000000··............... 
97 ··0x002e25c0·14000000·f4050000·1893dfff·02000000·................ 
98 ··0x002e25d0·00000000·00000000·14000000·0c060000·................ 
99 ··0x002e25e0·1093dfff·02000000·00000000·00000000·................ 
100 ··0x002e25f0·14000000·24060000·0893dfff·69000000·....$.......i... 
101 ··0x002e2600·00410e10·83020000·14000000·3c060000·.A..........<... 
102 ··0x002e2610·6093dfff·6f000000·00410e10·83020000·`...o....A...... 
103 ··0x002e2620·1c000000·54060000·b893dfff·84000000·....T........... 
104 ··0x002e2630·00420e10·410e1841·0e208303·8e020000·.B..A..A.·...... 
105 ··0x002e2640·14000000·74060000·2894dfff·7a000000·....t...(...z... 
106 ··0x002e2650·00410e10·83020000·14000000·8c060000·.A.............. 
107 ··0x002e2660·9094dfff·69000000·00410e10·83020000·....i....A...... 
108 ··0x002e2670·14000000·a4060000·e894dfff·6f000000·............o... 
109 ··0x002e2680·00410e10·83020000·1c000000·bc060000·.A.............. 
110 ··0x002e2690·4095dfff·84000000·00420e10·410e1841·@........B..A..A 
111 ··0x002e26a0·0e208303·8e020000·14000000·dc060000·.·.............. 
112 ··0x002e26b0·b095dfff·7a000000·00410e10·83020000·....z....A...... 
113 ··0x002e26c0·14000000·f4060000·1896dfff·0c000000·................ 
114 ··0x002e26d0·00000000·00000000·14000000·0c070000·................ 
115 ··0x002e26e0·1096dfff·19000000·00410e10·83020000·.........A...... 
116 ··0x002e26f0·14000000·24070000·1896dfff·13000000·....$........... 
117 ··0x002e2700·00000000·00000000·14000000·3c070000·............<... 
118 ··0x002e2710·2096dfff·23000000·00410e10·83020000··...#....A...... 
119 ··0x002e2720·14000000·54070000·3896dfff·03000000·....T...8....... 
120 ··0x002e2730·00000000·00000000·14000000·6c070000·............l...56 ··0x002e2350·00000000·00000000·14000000·6c030000·............l...
121 ··0x002e2740·3096dfff·01000000·00000000·00000000·0...............57 ··0x002e2360·a082dfff·09000000·00000000·00000000·................
122 ··0x002e2750·14000000·84070000·2896dfff·01000000·........(.......58 ··0x002e2370·14000000·84030000·9882dfff·03000000·................
123 ··0x002e2760·00000000·00000000·14000000·9c070000·................59 ··0x002e2380·00000000·00000000·14000000·9c030000·................
124 ··0x002e2770·2096dfff·02000000·00000000·00000000··...............60 ··0x002e2390·9082dfff·01000000·00000000·00000000·................
Max diff block lines reached; 1581580/1626530 bytes (97.24%) of diff not shown.
348 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 2661 lines modifiedOffset 1, 2661 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2658 lines added, 2658 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x003117b4·011b033b·1808fdff·c2140000·ec03dbff·...;............2 ··0x003117d4·011b033b·1808fdff·c2140000·cc03dbff·...;............
3 ··0x003117c4·64c4feff·0cd1dbff·4c08fdff·1cd1dbff·d.......L.......3 ··0x003117e4·64c4feff·ecd0dbff·4c08fdff·fcd0dbff·d.......L.......
4 ··0x003117d4·cc12fdff·6cd1dbff·ec12fdff·8cd1dbff·....l...........4 ··0x003117f4·cc12fdff·4cd1dbff·ec12fdff·6cd1dbff·....L.......l...
5 ··0x003117e4·0413fdff·acd1dbff·1c13fdff·ecd1dbff·................5 ··0x00311804·0413fdff·8cd1dbff·1c13fdff·ccd1dbff·................
6 ··0x003117f4·4c13fdff·3cd2dbff·6c13fdff·5cd2dbff·L...<...l...\...6 ··0x00311814·4c13fdff·1cd2dbff·6c13fdff·3cd2dbff·L.......l...<...
7 ··0x00311804·8413fdff·7cd2dbff·9c13fdff·9cd2dbff·....|...........7 ··0x00311824·8413fdff·5cd2dbff·9c13fdff·7cd2dbff·....\.......|...
8 ··0x00311814·b413fdff·bcd2dbff·cc13fdff·0cd3dbff·................8 ··0x00311834·b413fdff·9cd2dbff·cc13fdff·ecd2dbff·................
9 ··0x00311824·ec13fdff·2cd3dbff·0414fdff·4cd3dbff·....,.......L...9 ··0x00311844·ec13fdff·0cd3dbff·0414fdff·2cd3dbff·............,...
10 ··0x00311834·1c14fdff·6cd3dbff·3414fdff·8cd3dbff·....l...4.......10 ··0x00311854·1c14fdff·4cd3dbff·3414fdff·6cd3dbff·....L...4...l...
11 ··0x00311844·4c14fdff·acd3dbff·6414fdff·dcd3dbff·L.......d.......11 ··0x00311864·4c14fdff·8cd3dbff·6414fdff·bcd3dbff·L.......d.......
12 ··0x00311854·4482fdff·6cd5dbff·4479feff·7cd7dbff·D...l...Dy..|...12 ··0x00311874·4482fdff·4cd5dbff·4479feff·5cd7dbff·D...L...Dy..\...
13 ··0x00311864·5c79feff·8cd9dbff·7479feff·bcd9dbff·\y......ty......13 ··0x00311884·5c79feff·6cd9dbff·7479feff·9cd9dbff·\y..l...ty......
14 ··0x00311874·9479feff·ecd9dbff·b479feff·1cdadbff·.y.......y......14 ··0x00311894·9479feff·ccd9dbff·b479feff·fcd9dbff·.y.......y......
15 ··0x00311884·d479feff·4cdadbff·3408fdff·5cdadbff·.y..L...4...\...15 ··0x003118a4·d479feff·2cdadbff·3408fdff·3cdadbff·.y..,...4...<...
16 ··0x00311894·6408fdff·8cdadbff·acc4feff·fcdadbff·d...............16 ··0x003118b4·6408fdff·6cdadbff·acc4feff·dcdadbff·d...l...........
17 ··0x003118a4·dcc4feff·1cdddbff·14c5feff·8cdddbff·................17 ··0x003118c4·dcc4feff·fcdcdbff·14c5feff·6cdddbff·............l...
18 ··0x003118b4·44c5feff·bcdfdbff·7cc5feff·2ce0dbff·D.......|...,...18 ··0x003118d4·44c5feff·9cdfdbff·7cc5feff·0ce0dbff·D.......|.......
19 ··0x003118c4·acc5feff·0ce3dbff·e4c5feff·7ce3dbff·............|...19 ··0x003118e4·acc5feff·ece2dbff·e4c5feff·5ce3dbff·............\...
20 ··0x003118d4·14c6feff·ace4dbff·3cc6feff·1ce5dbff·........<.......20 ··0x003118f4·14c6feff·8ce4dbff·3cc6feff·fce4dbff·........<.......
21 ··0x003118e4·7c08fdff·9ce5dbff·64c6feff·7ce6dbff·|.......d...|...21 ··0x00311904·7c08fdff·7ce5dbff·64c6feff·5ce6dbff·|...|...d...\...
22 ··0x003118f4·8cc6feff·8ceadbff·c4c6feff·7cf2dbff·............|...22 ··0x00311914·8cc6feff·6ceadbff·c4c6feff·5cf2dbff·....l.......\...
23 ··0x00311904·fcc6feff·9cf5dbff·34c7feff·5cf7dbff·........4...\...23 ··0x00311924·fcc6feff·7cf5dbff·34c7feff·3cf7dbff·....|...4...<...
24 ··0x00311914·5cc7feff·6cf9dbff·8cc7feff·1cfbdbff·\...l...........24 ··0x00311934·5cc7feff·4cf9dbff·8cc7feff·fcfadbff·\...L...........
25 ··0x00311924·c4c7feff·4c03dcff·9c08fdff·6c05dcff·....L.......l...25 ··0x00311944·c4c7feff·2c03dcff·9c08fdff·4c05dcff·....,.......L...
26 ··0x00311934·fcc7feff·1c08dcff·c408fdff·2c08dcff·............,...26 ··0x00311954·fcc7feff·fc07dcff·c408fdff·0c08dcff·................
27 ··0x00311944·dc08fdff·3c08dcff·34c8feff·8c10dcff·....<...4.......27 ··0x00311964·dc08fdff·1c08dcff·34c8feff·6c10dcff·........4...l...
28 ··0x00311954·6cc8feff·ac13dcff·a4c8feff·ac14dcff·l...............28 ··0x00311974·6cc8feff·8c13dcff·a4c8feff·8c14dcff·l...............
29 ··0x00311964·f408fdff·bc14dcff·d4c8feff·dc15dcff·................29 ··0x00311984·f408fdff·9c14dcff·d4c8feff·bc15dcff·................
30 ··0x00311974·f4c8feff·bc1ddcff·2cc9feff·fc1edcff·........,.......30 ··0x00311994·f4c8feff·9c1ddcff·2cc9feff·dc1edcff·........,.......
31 ··0x00311984·54c9feff·cc1fdcff·74c9feff·9c20dcff·T.......t....·..31 ··0x003119a4·54c9feff·ac1fdcff·74c9feff·7c20dcff·T.......t...|·..
32 ··0x00311994·0c09fdff·7c21dcff·2c09fdff·2c22dcff·....|!..,...,"..32 ··0x003119b4·0c09fdff·5c21dcff·2c09fdff·0c22dcff·....\!..,...."..
33 ··0x003119a4·9cc9feff·1c23dcff·4c09fdff·4c24dcff·.....#..L...L$..33 ··0x003119c4·9cc9feff·fc22dcff·4c09fdff·2c24dcff·....."..L...,$..
34 ··0x003119b4·8409fdff·bc25dcff·c4c9feff·7c26dcff·.....%......|&..34 ··0x003119d4·8409fdff·9c25dcff·c4c9feff·5c26dcff·.....%......\&..
35 ··0x003119c4·ac09fdff·6c28dcff·ecc9feff·1c2cdcff·....l(.......,..35 ··0x003119e4·ac09fdff·4c28dcff·ecc9feff·fc2bdcff·....L(.......+..
36 ··0x003119d4·cc09fdff·3c2cdcff·24cafeff·fc2ddcff·....<,..$....-..36 ··0x003119f4·cc09fdff·1c2cdcff·24cafeff·dc2ddcff·.....,..$....-..
37 ··0x003119e4·e409fdff·4c2edcff·4ccafeff·4c35dcff·....L...L...L5..37 ··0x00311a04·e409fdff·2c2edcff·4ccafeff·2c35dcff·....,...L...,5..
38 ··0x003119f4·fc09fdff·0c36dcff·84cafeff·1c37dcff·.....6.......7..38 ··0x00311a14·fc09fdff·ec35dcff·84cafeff·fc36dcff·.....5.......6..
39 ··0x00311a04·b4cafeff·ac38dcff·dccafeff·cc42dcff·.....8.......B..39 ··0x00311a24·b4cafeff·8c38dcff·dccafeff·ac42dcff·.....8.......B..
40 ··0x00311a14·14cbfeff·0c45dcff·4ccbfeff·1c48dcff·.....E..L....H..40 ··0x00311a34·14cbfeff·ec44dcff·4ccbfeff·fc47dcff·.....D..L....G..
41 ··0x00311a24·240afdff·4c48dcff·3c0afdff·6c48dcff·$...LH..<...lH..41 ··0x00311a44·240afdff·2c48dcff·3c0afdff·4c48dcff·$...,H..<...LH..
42 ··0x00311a34·84cbfeff·ec4bdcff·bccbfeff·4c73dcff·.....K......Ls..42 ··0x00311a54·84cbfeff·cc4bdcff·bccbfeff·2c73dcff·.....K......,s..
43 ··0x00311a44·540afdff·2c74dcff·f4cbfeff·9c76dcff·T...,t.......v..43 ··0x00311a64·540afdff·0c74dcff·f4cbfeff·7c76dcff·T....t......|v..
44 ··0x00311a54·740afdff·ac76dcff·24ccfeff·bc7adcff·t....v..$....z..44 ··0x00311a74·740afdff·8c76dcff·24ccfeff·9c7adcff·t....v..$....z..
45 ··0x00311a64·5cccfeff·ec7cdcff·8c0afdff·0c7ddcff·\....|.......}..45 ··0x00311a84·5cccfeff·cc7cdcff·8c0afdff·ec7cdcff·\....|.......|..
46 ··0x00311a74·a40afdff·5c7edcff·bc0afdff·8c7edcff·....\~.......~..46 ··0x00311a94·a40afdff·3c7edcff·bc0afdff·6c7edcff·....<~......l~..
47 ··0x00311a84·94ccfeff·fc80dcff·dc0afdff·0c81dcff·................47 ··0x00311aa4·94ccfeff·dc80dcff·dc0afdff·ec80dcff·................
48 ··0x00311a94·c4ccfeff·dc81dcff·ecccfeff·bc82dcff·................48 ··0x00311ab4·c4ccfeff·bc81dcff·ecccfeff·9c82dcff·................
49 ··0x00311aa4·14cdfeff·8c84dcff·3ccdfeff·fc84dcff·........<.......49 ··0x00311ac4·14cdfeff·6c84dcff·3ccdfeff·dc84dcff·....l...<.......
50 ··0x00311ab4·64cdfeff·cc87dcff·f40afdff·3c89dcff·d...........<...50 ··0x00311ad4·64cdfeff·ac87dcff·f40afdff·1c89dcff·d...............
51 ··0x00311ac4·8ccdfeff·4c8adcff·0c0bfdff·3c8bdcff·....L.......<...51 ··0x00311ae4·8ccdfeff·2c8adcff·0c0bfdff·1c8bdcff·....,...........
52 ··0x00311ad4·3c0bfdff·2c8cdcff·6c0bfdff·3c8cdcff·<...,...l...<...52 ··0x00311af4·3c0bfdff·0c8cdcff·6c0bfdff·1c8cdcff·<.......l.......
53 ··0x00311ae4·b4cdfeff·4c8edcff·840bfdff·5c8edcff·....L.......\...53 ··0x00311b04·b4cdfeff·2c8edcff·840bfdff·3c8edcff·....,.......<...
54 ··0x00311af4·9c0bfdff·6c8edcff·b40bfdff·7c8edcff·....l.......|...54 ··0x00311b14·9c0bfdff·4c8edcff·b40bfdff·5c8edcff·....L.......\...
55 ··0x00311b04·cc0bfdff·8c8edcff·e40bfdff·ac8edcff·................55 ··0x00311b24·cc0bfdff·6c8edcff·e40bfdff·8c8edcff·....l...........
56 ··0x00311b14·fc0bfdff·bc8fdcff·2c0cfdff·2c90dcff·........,...,...56 ··0x00311b34·fc0bfdff·9c8fdcff·2c0cfdff·0c90dcff·........,.......
57 ··0x00311b24·dccdfeff·dc91dcff·4c0cfdff·4c92dcff·........L...L...57 ··0x00311b44·dccdfeff·bc91dcff·4c0cfdff·2c92dcff·........L...,...
58 ··0x00311b34·640cfdff·9c93dcff·8c0cfdff·bc93dcff·d...............58 ··0x00311b54·640cfdff·7c93dcff·8c0cfdff·9c93dcff·d...|...........
59 ··0x00311b44·a40cfdff·ec93dcff·0ccefeff·5c95dcff·............\...59 ··0x00311b64·a40cfdff·cc93dcff·0ccefeff·3c95dcff·............<...
60 ··0x00311b54·44cefeff·1c96dcff·64cefeff·dc96dcff·D.......d.......60 ··0x00311b74·44cefeff·fc95dcff·64cefeff·bc96dcff·D.......d.......
61 ··0x00311b64·84cefeff·0c98dcff·bccefeff·dc98dcff·................61 ··0x00311b84·84cefeff·ec97dcff·bccefeff·bc98dcff·................
62 ··0x00311b74·bc0cfdff·ec98dcff·d40cfdff·3c99dcff·............<...62 ··0x00311b94·bc0cfdff·cc98dcff·d40cfdff·1c99dcff·................
63 ··0x00311b84·ec0cfdff·4c99dcff·dccefeff·1c9adcff·....L...........63 ··0x00311ba4·ec0cfdff·2c99dcff·dccefeff·fc99dcff·....,...........
64 ··0x00311b94·040dfdff·2c9adcff·1c0dfdff·8c9adcff·....,...........64 ··0x00311bb4·040dfdff·0c9adcff·1c0dfdff·6c9adcff·............l...
65 ··0x00311ba4·04cffeff·8c9bdcff·340dfdff·dc9bdcff·........4.......65 ··0x00311bc4·04cffeff·6c9bdcff·340dfdff·bc9bdcff·....l...4.......
66 ··0x00311bb4·2ccffeff·2ca0dcff·4c0dfdff·7ca0dcff·,...,...L...|...66 ··0x00311bd4·2ccffeff·0ca0dcff·4c0dfdff·5ca0dcff·,.......L...\...
67 ··0x00311bc4·640dfdff·cca0dcff·7c0dfdff·dca0dcff·d.......|.......67 ··0x00311be4·640dfdff·aca0dcff·7c0dfdff·bca0dcff·d.......|.......
68 ··0x00311bd4·940dfdff·eca0dcff·ac0dfdff·fca0dcff·................68 ··0x00311bf4·940dfdff·cca0dcff·ac0dfdff·dca0dcff·................
69 ··0x00311be4·c40dfdff·0ca1dcff·dc0dfdff·1ca1dcff·................69 ··0x00311c04·c40dfdff·eca0dcff·dc0dfdff·fca0dcff·................
70 ··0x00311bf4·f40dfdff·2ca1dcff·0c0efdff·3ca1dcff·....,.......<...70 ··0x00311c14·f40dfdff·0ca1dcff·0c0efdff·1ca1dcff·................
71 ··0x00311c04·240efdff·4ca1dcff·3c0efdff·bca1dcff·$...L...<.......71 ··0x00311c24·240efdff·2ca1dcff·3c0efdff·9ca1dcff·$...,...<.......
72 ··0x00311c14·540efdff·2ca2dcff·6c0efdff·bca2dcff·T...,...l.......72 ··0x00311c34·540efdff·0ca2dcff·6c0efdff·9ca2dcff·T.......l.......
73 ··0x00311c24·8c0efdff·3ca3dcff·a40efdff·aca3dcff·....<...........73 ··0x00311c44·8c0efdff·1ca3dcff·a40efdff·8ca3dcff·................
74 ··0x00311c34·bc0efdff·1ca4dcff·d40efdff·aca4dcff·................74 ··0x00311c54·bc0efdff·fca3dcff·d40efdff·8ca4dcff·................
75 ··0x00311c44·f40efdff·2ca5dcff·0c0ffdff·3ca5dcff·....,.......<...75 ··0x00311c64·f40efdff·0ca5dcff·0c0ffdff·1ca5dcff·................
76 ··0x00311c54·240ffdff·5ca5dcff·3c0ffdff·7ca5dcff·$...\...<...|...76 ··0x00311c74·240ffdff·3ca5dcff·3c0ffdff·5ca5dcff·$...<...<...\...
77 ··0x00311c64·540ffdff·aca5dcff·6c0ffdff·bca5dcff·T.......l.......77 ··0x00311c84·540ffdff·8ca5dcff·6c0ffdff·9ca5dcff·T.......l.......
78 ··0x00311c74·840ffdff·cca5dcff·9c0ffdff·dca5dcff·................78 ··0x00311c94·840ffdff·aca5dcff·9c0ffdff·bca5dcff·................
79 ··0x00311c84·b40ffdff·eca5dcff·cc0ffdff·fca5dcff·................79 ··0x00311ca4·b40ffdff·cca5dcff·cc0ffdff·dca5dcff·................
80 ··0x00311c94·e40ffdff·0ca6dcff·fc0ffdff·1ca6dcff·................80 ··0x00311cb4·e40ffdff·eca5dcff·fc0ffdff·fca5dcff·................
81 ··0x00311ca4·1410fdff·4ca6dcff·2c10fdff·5ca6dcff·....L...,...\...81 ··0x00311cc4·1410fdff·2ca6dcff·2c10fdff·3ca6dcff·....,...,...<...
82 ··0x00311cb4·4410fdff·7ca6dcff·5c10fdff·9ca6dcff·D...|...\.......82 ··0x00311cd4·4410fdff·5ca6dcff·5c10fdff·7ca6dcff·D...\...\...|...
83 ··0x00311cc4·7410fdff·cca6dcff·8c10fdff·dca6dcff·t...............83 ··0x00311ce4·7410fdff·aca6dcff·8c10fdff·bca6dcff·t...............
84 ··0x00311cd4·a410fdff·eca6dcff·bc10fdff·fca6dcff·................84 ··0x00311cf4·a410fdff·cca6dcff·bc10fdff·dca6dcff·................
85 ··0x00311ce4·d410fdff·0ca7dcff·ec10fdff·1ca7dcff·................85 ··0x00311d04·d410fdff·eca6dcff·ec10fdff·fca6dcff·................
86 ··0x00311cf4·0411fdff·2ca7dcff·1c11fdff·3ca7dcff·....,.......<...86 ··0x00311d14·0411fdff·0ca7dcff·1c11fdff·1ca7dcff·................
87 ··0x00311d04·3411fdff·4ca7dcff·4c11fdff·5ca7dcff·4...L...L...\...87 ··0x00311d24·3411fdff·2ca7dcff·4c11fdff·3ca7dcff·4...,...L...<...
88 ··0x00311d14·6411fdff·6ca7dcff·7c11fdff·7ca7dcff·d...l...|...|...88 ··0x00311d34·6411fdff·4ca7dcff·7c11fdff·5ca7dcff·d...L...|...\...
89 ··0x00311d24·9411fdff·8ca7dcff·ac11fdff·9ca7dcff·................89 ··0x00311d44·9411fdff·6ca7dcff·ac11fdff·7ca7dcff·....l.......|...
90 ··0x00311d34·c411fdff·aca7dcff·dc11fdff·bca7dcff·................90 ··0x00311d54·c411fdff·8ca7dcff·dc11fdff·9ca7dcff·................
91 ··0x00311d44·f411fdff·cca7dcff·0c12fdff·dca7dcff·................91 ··0x00311d64·f411fdff·aca7dcff·0c12fdff·bca7dcff·................
92 ··0x00311d54·2412fdff·eca7dcff·3c12fdff·fca7dcff·$.......<.......92 ··0x00311d74·2412fdff·cca7dcff·3c12fdff·dca7dcff·$.......<.......
93 ··0x00311d64·5412fdff·0ca8dcff·6c12fdff·1ca8dcff·T.......l.......93 ··0x00311d84·5412fdff·eca7dcff·6c12fdff·fca7dcff·T.......l.......
94 ··0x00311d74·8412fdff·3ca8dcff·9c12fdff·4ca8dcff·....<.......L...94 ··0x00311d94·8412fdff·1ca8dcff·9c12fdff·2ca8dcff·............,...
95 ··0x00311d84·b412fdff·6ca8dcff·5ccffeff·bca8dcff·....l...\.......95 ··0x00311da4·b412fdff·4ca8dcff·5ccffeff·9ca8dcff·....L...\.......
96 ··0x00311d94·3413fdff·fca8dcff·74cffeff·5ca9dcff·4.......t...\...96 ··0x00311db4·3413fdff·dca8dcff·74cffeff·3ca9dcff·4.......t...<...
97 ··0x00311da4·8ccffeff·cca9dcff·7c14fdff·eca9dcff·........|.......97 ··0x00311dc4·8ccffeff·aca9dcff·7c14fdff·cca9dcff·........|.......
98 ··0x00311db4·9414fdff·fca9dcff·ac14fdff·8cabdcff·................98 ··0x00311dd4·9414fdff·dca9dcff·ac14fdff·6cabdcff·............l...
99 ··0x00311dc4·dc14fdff·acabdcff·f414fdff·bcabdcff·................99 ··0x00311de4·dc14fdff·8cabdcff·f414fdff·9cabdcff·................
100 ··0x00311dd4·0c15fdff·5caddcff·2415fdff·7caddcff·....\...$...|...100 ··0x00311df4·0c15fdff·3caddcff·2415fdff·5caddcff·....<...$...\...
101 ··0x00311de4·3c15fdff·8caddcff·5415fdff·3caedcff·<.......T...<...101 ··0x00311e04·3c15fdff·6caddcff·5415fdff·1caedcff·<...l...T.......
102 ··0x00311df4·6c15fdff·5caedcff·8415fdff·6caedcff·l...\.......l...102 ··0x00311e14·6c15fdff·3caedcff·8415fdff·4caedcff·l...<.......L...
103 ··0x00311e04·9c15fdff·acafdcff·b415fdff·2cb0dcff·............,...103 ··0x00311e24·9c15fdff·8cafdcff·b415fdff·0cb0dcff·................
104 ··0x00311e14·d415fdff·4cb0dcff·ec15fdff·6cb0dcff·....L.......l...104 ··0x00311e34·d415fdff·2cb0dcff·ec15fdff·4cb0dcff·....,.......L...
105 ··0x00311e24·a4cffeff·8cb0dcff·0416fdff·9cb0dcff·................105 ··0x00311e44·a4cffeff·6cb0dcff·0416fdff·7cb0dcff·....l.......|...
106 ··0x00311e34·1c16fdff·acb0dcff·3416fdff·bcb0dcff·........4.......106 ··0x00311e54·1c16fdff·8cb0dcff·3416fdff·9cb0dcff·........4.......
107 ··0x00311e44·4c16fdff·ccb0dcff·bccffeff·9cb3dcff·L...............107 ··0x00311e64·4c16fdff·acb0dcff·bccffeff·7cb3dcff·L...........|...
108 ··0x00311e54·6416fdff·ecb3dcff·7c16fdff·0cb4dcff·d.......|.......108 ··0x00311e74·6416fdff·ccb3dcff·7c16fdff·ecb3dcff·d.......|.......
109 ··0x00311e64·9416fdff·2cb4dcff·ac16fdff·3cb4dcff·....,.......<...109 ··0x00311e84·9416fdff·0cb4dcff·ac16fdff·1cb4dcff·................
110 ··0x00311e74·c416fdff·4cb4dcff·dc16fdff·5cb4dcff·....L.......\...110 ··0x00311e94·c416fdff·2cb4dcff·dc16fdff·3cb4dcff·....,.......<...
111 ··0x00311e84·f416fdff·6cb4dcff·0c17fdff·7cb4dcff·....l.......|...111 ··0x00311ea4·f416fdff·4cb4dcff·0c17fdff·5cb4dcff·....L.......\...
112 ··0x00311e94·2417fdff·0cb5dcff·3cd0feff·bcb6dcff·$.......<.......112 ··0x00311eb4·2417fdff·ecb4dcff·3cd0feff·9cb6dcff·$.......<.......
113 ··0x00311ea4·4417fdff·dcb6dcff·5c17fdff·ecb6dcff·D.......\.......113 ··0x00311ec4·4417fdff·bcb6dcff·5c17fdff·ccb6dcff·D.......\.......
114 ··0x00311eb4·7417fdff·fcb6dcff·8c17fdff·1cb7dcff·t...............114 ··0x00311ed4·7417fdff·dcb6dcff·8c17fdff·fcb6dcff·t...............
115 ··0x00311ec4·a417fdff·3cb7dcff·bc17fdff·6cb7dcff·....<.......l...115 ··0x00311ee4·a417fdff·1cb7dcff·bc17fdff·4cb7dcff·............L...
116 ··0x00311ed4·d417fdff·8cb7dcff·6cd0feff·5cb8dcff·........l...\...116 ··0x00311ef4·d417fdff·6cb7dcff·6cd0feff·3cb8dcff·....l...l...<...
117 ··0x00311ee4·94d0feff·ccb9dcff·ec17fdff·dcb9dcff·................117 ··0x00311f04·94d0feff·acb9dcff·ec17fdff·bcb9dcff·................
118 ··0x00311ef4·0418fdff·ecb9dcff·1c18fdff·fcb9dcff·................118 ··0x00311f14·0418fdff·ccb9dcff·1c18fdff·dcb9dcff·................
119 ··0x00311f04·3418fdff·0cbadcff·4c18fdff·1cbadcff·4.......L.......119 ··0x00311f24·3418fdff·ecb9dcff·4c18fdff·fcb9dcff·4.......L.......
120 ··0x00311f14·6418fdff·2cbadcff·7c18fdff·3cbadcff·d...,...|...<...120 ··0x00311f34·6418fdff·0cbadcff·7c18fdff·1cbadcff·d.......|.......
121 ··0x00311f24·9418fdff·4cbadcff·ac18fdff·6cbadcff·....L.......l...121 ··0x00311f44·9418fdff·2cbadcff·ac18fdff·4cbadcff·....,.......L...
122 ··0x00311f34·ccd0feff·acbadcff·f4d0feff·fcbcdcff·................122 ··0x00311f54·ccd0feff·8cbadcff·f4d0feff·dcbcdcff·................
123 ··0x00311f44·2cd1feff·5cbedcff·c418fdff·ccbedcff·,...\...........123 ··0x00311f64·2cd1feff·3cbedcff·c418fdff·acbedcff·,...<...........
124 ··0x00311f54·54d1feff·ecbedcff·6cd1feff·1cbfdcff·T.......l.......124 ··0x00311f74·54d1feff·ccbedcff·6cd1feff·fcbedcff·T.......l.......
125 ··0x00311f64·8cd1feff·3cc0dcff·e418fdff·5cc0dcff·....<.......\...125 ··0x00311f84·8cd1feff·1cc0dcff·e418fdff·3cc0dcff·............<...
Max diff block lines reached; 0/356228 bytes (0.00%) of diff not shown.
279 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 23, 15 lines modifiedOffset 23, 15 lines modified
23 ··0x0031d160·90990d00·00000000·e0a30d00·00000000·................23 ··0x0031d160·90990d00·00000000·e0a30d00·00000000·................
24 ··0x0031d170·f0a30d00·00000000·f8ffffff·ffffffff·................24 ··0x0031d170·f0a30d00·00000000·f8ffffff·ffffffff·................
25 ··0x0031d180·d0d13100·00000000·a0ee2500·00000000·..1.......%.....25 ··0x0031d180·d0d13100·00000000·a0ee2500·00000000·..1.......%.....
26 ··0x0031d190·e0b70d00·00000000·90b80d00·00000000·................26 ··0x0031d190·e0b70d00·00000000·90b80d00·00000000·................
27 ··0x0031d1a0·f0ffffff·ffffffff·d0d13100·00000000·..........1.....27 ··0x0031d1a0·f0ffffff·ffffffff·d0d13100·00000000·..........1.....
28 ··0x0031d1b0·00a60d00·00000000·30b80d00·00000000·........0.......28 ··0x0031d1b0·00a60d00·00000000·30b80d00·00000000·........0.......
29 ··0x0031d1c0·a0b80d00·00000000·00000000·00000000·................29 ··0x0031d1c0·a0b80d00·00000000·00000000·00000000·................
30 ··0x0031d1d0·f8bc3200·00000000·40cc2c00·00000000·..2.....@.,.....30 ··0x0031d1d0·f8bc3200·00000000·60cc2c00·00000000·..2.....`.,.....
31 ··0x0031d1e0·00000000·05000000·48da3100·00000000·........H.1.....31 ··0x0031d1e0·00000000·05000000·48da3100·00000000·........H.1.....
32 ··0x0031d1f0·02000000·00000000·58da3100·00000000·........X.1.....32 ··0x0031d1f0·02000000·00000000·58da3100·00000000·........X.1.....
33 ··0x0031d200·02080000·00000000·68da3100·00000000·........h.1.....33 ··0x0031d200·02080000·00000000·68da3100·00000000·........h.1.....
34 ··0x0031d210·02000000·00000000·78da3100·00000000·........x.1.....34 ··0x0031d210·02000000·00000000·78da3100·00000000·........x.1.....
35 ··0x0031d220·02000000·00000000·88da3100·00000000·..........1.....35 ··0x0031d220·02000000·00000000·88da3100·00000000·..........1.....
36 ··0x0031d230·00100000·00000000·00000000·00000000·................36 ··0x0031d230·00100000·00000000·00000000·00000000·................
37 ··0x0031d240·e8bd2b00·00000000·1d000000·00000000·..+.............37 ··0x0031d240·e8bd2b00·00000000·1d000000·00000000·..+.............
Offset 74, 21 lines modifiedOffset 74, 21 lines modified
74 ··0x0031d490·7ca22b00·00000000·82a22b00·00000000·|.+.......+.....74 ··0x0031d490·7ca22b00·00000000·82a22b00·00000000·|.+.......+.....
75 ··0x0031d4a0·88a22b00·00000000·8ea22b00·00000000·..+.......+.....75 ··0x0031d4a0·88a22b00·00000000·8ea22b00·00000000·..+.......+.....
76 ··0x0031d4b0·94a22b00·00000000·9ea22b00·00000000·..+.......+.....76 ··0x0031d4b0·94a22b00·00000000·9ea22b00·00000000·..+.......+.....
77 ··0x0031d4c0·a8a22b00·00000000·b3a22b00·00000000·..+.......+.....77 ··0x0031d4c0·a8a22b00·00000000·b3a22b00·00000000·..+.......+.....
78 ··0x0031d4d0·bda22b00·00000000·00000000·00000000·..+.............78 ··0x0031d4d0·bda22b00·00000000·00000000·00000000·..+.............
79 ··0x0031d4e0·15ac2b00·00000000·21ac2b00·00000000·..+.....!.+.....79 ··0x0031d4e0·15ac2b00·00000000·21ac2b00·00000000·..+.....!.+.....
80 ··0x0031d4f0·2dac2b00·00000000·00000000·00000000·-.+.............80 ··0x0031d4f0·2dac2b00·00000000·00000000·00000000·-.+.............
81 ··0x0031d500·54ce2c00·00000000·64ce2c00·00000000·T.,.....d.,.....81 ··0x0031d500·74ce2c00·00000000·84ce2c00·00000000·t.,.......,.....
82 ··0x0031d510·5c1e2d00·00000000·00000000·00000000·\.-.............82 ··0x0031d510·7c1e2d00·00000000·00000000·00000000·|.-.............
83 ··0x0031d520·00000000·00000000·80ce2c00·00000000·..........,.....83 ··0x0031d520·00000000·00000000·a0ce2c00·00000000·..........,.....
84 ··0x0031d530·00000000·00000000·a0ce2c00·00000000·..........,.....84 ··0x0031d530·00000000·00000000·c0ce2c00·00000000·..........,.....
85 ··0x0031d540·b2ce2c00·00000000·00000000·00000000·..,.............85 ··0x0031d540·d2ce2c00·00000000·00000000·00000000·..,.............
86 ··0x0031d550·d0ce2c00·00000000·f0ce2c00·00000000·..,.......,.....86 ··0x0031d550·f0ce2c00·00000000·10cf2c00·00000000·..,.......,.....
87 ··0x0031d560·10cf2c00·00000000·00000000·00000000·..,.............87 ··0x0031d560·30cf2c00·00000000·00000000·00000000·0.,.............
88 ··0x0031d570·54d72b00·00000000·5ed72b00·00000000·T.+.....^.+.....88 ··0x0031d570·54d72b00·00000000·5ed72b00·00000000·T.+.....^.+.....
89 ··0x0031d580·6ad72b00·00000000·6ed72b00·00000000·j.+.....n.+.....89 ··0x0031d580·6ad72b00·00000000·6ed72b00·00000000·j.+.....n.+.....
90 ··0x0031d590·2dd72b00·00000000·31d72b00·00000000·-.+.....1.+.....90 ··0x0031d590·2dd72b00·00000000·31d72b00·00000000·-.+.....1.+.....
91 ··0x0031d5a0·4bd72b00·00000000·3ad72b00·00000000·K.+.....:.+.....91 ··0x0031d5a0·4bd72b00·00000000·3ad72b00·00000000·K.+.....:.+.....
92 ··0x0031d5b0·3ed72b00·00000000·44d72b00·00000000·>.+.....D.+.....92 ··0x0031d5b0·3ed72b00·00000000·44d72b00·00000000·>.+.....D.+.....
93 ··0x0031d5c0·7ca22b00·00000000·eddb2b00·00000000·|.+.......+.....93 ··0x0031d5c0·7ca22b00·00000000·eddb2b00·00000000·|.+.......+.....
94 ··0x0031d5d0·7ca22b00·00000000·eddb2b00·00000000·|.+.......+.....94 ··0x0031d5d0·7ca22b00·00000000·eddb2b00·00000000·|.+.......+.....
Offset 98, 37 lines modifiedOffset 98, 37 lines modified
98 ··0x0031d610·78dc2b00·00000000·82dc2b00·00000000·x.+.......+.....98 ··0x0031d610·78dc2b00·00000000·82dc2b00·00000000·x.+.......+.....
99 ··0x0031d620·a7dc2b00·00000000·91dc2b00·00000000·..+.......+.....99 ··0x0031d620·a7dc2b00·00000000·91dc2b00·00000000·..+.......+.....
100 ··0x0031d630·9bdc2b00·00000000·00000000·00000000·..+.............100 ··0x0031d630·9bdc2b00·00000000·00000000·00000000·..+.............
101 ··0x0031d640·5add2b00·00000000·78dc2b00·00000000·Z.+.....x.+.....101 ··0x0031d640·5add2b00·00000000·78dc2b00·00000000·Z.+.....x.+.....
102 ··0x0031d650·78dd2b00·00000000·a8dd2b00·00000000·x.+.......+.....102 ··0x0031d650·78dd2b00·00000000·a8dd2b00·00000000·x.+.......+.....
103 ··0x0031d660·78dc2b00·00000000·82dc2b00·00000000·x.+.......+.....103 ··0x0031d660·78dc2b00·00000000·82dc2b00·00000000·x.+.......+.....
104 ··0x0031d670·5add2b00·00000000·91dc2b00·00000000·Z.+.......+.....104 ··0x0031d670·5add2b00·00000000·91dc2b00·00000000·Z.+.......+.....
105 ··0x0031d680·88bc3200·00000000·c0cb2c00·00000000·..2.......,.....105 ··0x0031d680·88bc3200·00000000·e0cb2c00·00000000·..2.......,.....
106 ··0x0031d690·a0be3200·00000000·00000000·00000000·..2.............106 ··0x0031d690·a0be3200·00000000·00000000·00000000·..2.............
107 ··0x0031d6a0·88bc3200·00000000·e0cb2c00·00000000·..2.......,.....107 ··0x0031d6a0·88bc3200·00000000·00cc2c00·00000000·..2.......,.....
108 ··0x0031d6b0·a0be3200·00000000·30000000·00000000·..2.....0.......108 ··0x0031d6b0·a0be3200·00000000·30000000·00000000·..2.....0.......
109 ··0x0031d6c0·00000000·00000000·60d73100·00000000·........`.1.....109 ··0x0031d6c0·00000000·00000000·60d73100·00000000·........`.1.....
110 ··0x0031d6d0·40f20c00·00000000·b0b80d00·00000000·@...............110 ··0x0031d6d0·40f20c00·00000000·b0b80d00·00000000·@...............
111 ··0x0031d6e0·00b90d00·00000000·70b90d00·00000000·........p.......111 ··0x0031d6e0·00b90d00·00000000·70b90d00·00000000·........p.......
112 ··0x0031d6f0·d0ffffff·ffffffff·d0ffffff·ffffffff·................112 ··0x0031d6f0·d0ffffff·ffffffff·d0ffffff·ffffffff·................
113 ··0x0031d700·60d73100·00000000·e0b90d00·00000000·`.1.............113 ··0x0031d700·60d73100·00000000·e0b90d00·00000000·`.1.............
114 ··0x0031d710·70ba0d00·00000000·38bc3200·00000000·p.......8.2.....114 ··0x0031d710·70ba0d00·00000000·38bc3200·00000000·p.......8.2.....
115 ··0x0031d720·60d02c00·00000000·00000000·00000000·`.,.............115 ··0x0031d720·80d02c00·00000000·00000000·00000000·..,.............
116 ··0x0031d730·f8bc3200·00000000·30d02c00·00000000·..2.....0.,.....116 ··0x0031d730·f8bc3200·00000000·50d02c00·00000000·..2.....P.,.....
117 ··0x0031d740·00000000·01000000·18d73100·00000000·..........1.....117 ··0x0031d740·00000000·01000000·18d73100·00000000·..........1.....
118 ··0x0031d750·03e8ffff·ffffffff·00000000·00000000·................118 ··0x0031d750·03e8ffff·ffffffff·00000000·00000000·................
119 ··0x0031d760·88bc3200·00000000·90d02c00·00000000·..2.......,.....119 ··0x0031d760·88bc3200·00000000·b0d02c00·00000000·..2.......,.....
120 ··0x0031d770·30d73100·00000000·30000000·00000000·0.1.....0.......120 ··0x0031d770·30d73100·00000000·30000000·00000000·0.1.....0.......
121 ··0x0031d780·00000000·00000000·e0d73100·00000000·..........1.....121 ··0x0031d780·00000000·00000000·e0d73100·00000000·..........1.....
122 ··0x0031d790·d0f40c00·00000000·b0b80d00·00000000·................122 ··0x0031d790·d0f40c00·00000000·b0b80d00·00000000·................
123 ··0x0031d7a0·f0ba0d00·00000000·60bb0d00·00000000·........`.......123 ··0x0031d7a0·f0ba0d00·00000000·60bb0d00·00000000·........`.......
124 ··0x0031d7b0·d0ffffff·ffffffff·d0ffffff·ffffffff·................124 ··0x0031d7b0·d0ffffff·ffffffff·d0ffffff·ffffffff·................
125 ··0x0031d7c0·e0d73100·00000000·d0bb0d00·00000000·..1.............125 ··0x0031d7c0·e0d73100·00000000·d0bb0d00·00000000·..1.............
126 ··0x0031d7d0·60bc0d00·00000000·00000000·00000000·`...............126 ··0x0031d7d0·60bc0d00·00000000·00000000·00000000·`...............
127 ··0x0031d7e0·88bc3200·00000000·c0d02c00·00000000·..2.......,.....127 ··0x0031d7e0·88bc3200·00000000·e0d02c00·00000000·..2.......,.....
128 ··0x0031d7f0·30d73100·00000000·50000000·00000000·0.1.....P.......128 ··0x0031d7f0·30d73100·00000000·50000000·00000000·0.1.....P.......
129 ··0x0031d800·00000000·00000000·e0d83100·00000000·..........1.....129 ··0x0031d800·00000000·00000000·e0d83100·00000000·..........1.....
130 ··0x0031d810·70f70c00·00000000·b0b80d00·00000000·p...............130 ··0x0031d810·70f70c00·00000000·b0b80d00·00000000·p...............
131 ··0x0031d820·e0bc0d00·00000000·f0bc0d00·00000000·................131 ··0x0031d820·e0bc0d00·00000000·f0bc0d00·00000000·................
132 ··0x0031d830·b0ffffff·ffffffff·b0ffffff·ffffffff·................132 ··0x0031d830·b0ffffff·ffffffff·b0ffffff·ffffffff·................
133 ··0x0031d840·e0d83100·00000000·10bd0d00·00000000·..1.............133 ··0x0031d840·e0d83100·00000000·10bd0d00·00000000·..1.............
134 ··0x0031d850·30bd0d00·00000000·00000000·00000000·0...............134 ··0x0031d850·30bd0d00·00000000·00000000·00000000·0...............
Offset 136, 15 lines modifiedOffset 136, 15 lines modified
136 ··0x0031d870·d0d83100·00000000·48d83100·00000000·..1.....H.1.....136 ··0x0031d870·d0d83100·00000000·48d83100·00000000·..1.....H.1.....
137 ··0x0031d880·50000000·00000000·00000000·00000000·P...............137 ··0x0031d880·50000000·00000000·00000000·00000000·P...............
138 ··0x0031d890·30d73100·00000000·a0ee2500·00000000·0.1.......%.....138 ··0x0031d890·30d73100·00000000·a0ee2500·00000000·0.1.......%.....
139 ··0x0031d8a0·b0b80d00·00000000·c0b80d00·00000000·................139 ··0x0031d8a0·b0b80d00·00000000·c0b80d00·00000000·................
140 ··0x0031d8b0·d0b80d00·00000000·b0ffffff·ffffffff·................140 ··0x0031d8b0·d0b80d00·00000000·b0ffffff·ffffffff·................
141 ··0x0031d8c0·b0ffffff·ffffffff·30d73100·00000000·........0.1.....141 ··0x0031d8c0·b0ffffff·ffffffff·30d73100·00000000·........0.1.....
142 ··0x0031d8d0·e0b80d00·00000000·f0b80d00·00000000·................142 ··0x0031d8d0·e0b80d00·00000000·f0b80d00·00000000·................
143 ··0x0031d8e0·88bc3200·00000000·f0d02c00·00000000·..2.......,.....143 ··0x0031d8e0·88bc3200·00000000·10d12c00·00000000·..2.......,.....
144 ··0x0031d8f0·30d73100·00000000·70000000·00000000·0.1.....p.......144 ··0x0031d8f0·30d73100·00000000·70000000·00000000·0.1.....p.......
145 ··0x0031d900·00000000·00000000·30da3100·00000000·........0.1.....145 ··0x0031d900·00000000·00000000·30da3100·00000000·........0.1.....
146 ··0x0031d910·c0fa0c00·00000000·60bd0d00·00000000·........`.......146 ··0x0031d910·c0fa0c00·00000000·60bd0d00·00000000·........`.......
147 ··0x0031d920·d0bd0d00·00000000·80bd0d00·00000000·................147 ··0x0031d920·d0bd0d00·00000000·80bd0d00·00000000·................
148 ··0x0031d930·00be0d00·00000000·10be0d00·00000000·................148 ··0x0031d930·00be0d00·00000000·10be0d00·00000000·................
149 ··0x0031d940·90ffffff·ffffffff·90ffffff·ffffffff·................149 ··0x0031d940·90ffffff·ffffffff·90ffffff·ffffffff·................
150 ··0x0031d950·30da3100·00000000·30be0d00·00000000·0.1.....0.......150 ··0x0031d950·30da3100·00000000·30be0d00·00000000·0.1.....0.......
Offset 154, 47 lines modifiedOffset 154, 47 lines modified
154 ··0x0031d990·70000000·00000000·00000000·00000000·p...............154 ··0x0031d990·70000000·00000000·00000000·00000000·p...............
155 ··0x0031d9a0·00da3100·00000000·a0ee2500·00000000·..1.......%.....155 ··0x0031d9a0·00da3100·00000000·a0ee2500·00000000·..1.......%.....
156 ··0x0031d9b0·60bd0d00·00000000·70bd0d00·00000000·`.......p.......156 ··0x0031d9b0·60bd0d00·00000000·70bd0d00·00000000·`.......p.......
157 ··0x0031d9c0·80bd0d00·00000000·90bd0d00·00000000·................157 ··0x0031d9c0·80bd0d00·00000000·90bd0d00·00000000·................
158 ··0x0031d9d0·a0bd0d00·00000000·90ffffff·ffffffff·................158 ··0x0031d9d0·a0bd0d00·00000000·90ffffff·ffffffff·................
159 ··0x0031d9e0·90ffffff·ffffffff·00da3100·00000000·..........1.....159 ··0x0031d9e0·90ffffff·ffffffff·00da3100·00000000·..........1.....
160 ··0x0031d9f0·b0bd0d00·00000000·c0bd0d00·00000000·................160 ··0x0031d9f0·b0bd0d00·00000000·c0bd0d00·00000000·................
161 ··0x0031da00·f8bc3200·00000000·20d12c00·00000000·..2.....·.,.....161 ··0x0031da00·f8bc3200·00000000·40d12c00·00000000·..2.....@.,.....
162 ··0x0031da10·00000000·01000000·18d73100·00000000·..........1.....162 ··0x0031da10·00000000·01000000·18d73100·00000000·..........1.....
163 ··0x0031da20·03e8ffff·ffffffff·00000000·00000000·................163 ··0x0031da20·03e8ffff·ffffffff·00000000·00000000·................
164 ··0x0031da30·88bc3200·00000000·40d12c00·00000000·..2.....@.,.....164 ··0x0031da30·88bc3200·00000000·60d12c00·00000000·..2.....`.,.....
165 ··0x0031da40·00da3100·00000000·38bc3200·00000000·..1.....8.2.....165 ··0x0031da40·00da3100·00000000·38bc3200·00000000·..1.....8.2.....
166 ··0x0031da50·70d12c00·00000000·38bc3200·00000000·p.,.....8.2..... 
167 ··0x0031da60·90d12c00·00000000·38bc3200·00000000·..,.....8.2.....166 ··0x0031da50·90d12c00·00000000·38bc3200·00000000·..,.....8.2.....
 167 ··0x0031da60·b0d12c00·00000000·38bc3200·00000000·..,.....8.2.....
168 ··0x0031da70·c0d12c00·00000000·38bc3200·00000000·..,.....8.2.....168 ··0x0031da70·e0d12c00·00000000·38bc3200·00000000·..,.....8.2.....
169 ··0x0031da80·e0d12c00·00000000·38bc3200·00000000·..,.....8.2.....169 ··0x0031da80·00d22c00·00000000·38bc3200·00000000·..,.....8.2.....
170 ··0x0031da90·10d22c00·00000000·00000000·00000000·..,.............170 ··0x0031da90·30d22c00·00000000·00000000·00000000·0.,.............
171 ··0x0031daa0·e0da3100·00000000·50b82500·00000000·..1.....P.%.....171 ··0x0031daa0·e0da3100·00000000·50b82500·00000000·..1.....P.%.....
172 ··0x0031dab0·80c10d00·00000000·a0c10d00·00000000·................172 ··0x0031dab0·80c10d00·00000000·a0c10d00·00000000·................
173 ··0x0031dac0·00ab2500·00000000·10ab2500·00000000·..%.......%.....173 ··0x0031dac0·00ab2500·00000000·10ab2500·00000000·..%.......%.....
174 ··0x0031dad0·30ab2500·00000000·b0c10d00·00000000·0.%.............174 ··0x0031dad0·30ab2500·00000000·b0c10d00·00000000·0.%.............
175 ··0x0031dae0·88bc3200·00000000·30d22c00·00000000·..2.....0.,.....175 ··0x0031dae0·88bc3200·00000000·50d22c00·00000000·..2.....P.,.....
176 ··0x0031daf0·38b03200·00000000·00000000·00000000·8.2.............176 ··0x0031daf0·38b03200·00000000·00000000·00000000·8.2.............
177 ··0x0031db00·40db3100·00000000·50b82500·00000000·@.1.....P.%.....177 ··0x0031db00·40db3100·00000000·50b82500·00000000·@.1.....P.%.....
178 ··0x0031db10·40c30d00·00000000·60c30d00·00000000·@.......`.......178 ··0x0031db10·40c30d00·00000000·60c30d00·00000000·@.......`.......
179 ··0x0031db20·00ab2500·00000000·10ab2500·00000000·..%.......%.....179 ··0x0031db20·00ab2500·00000000·10ab2500·00000000·..%.......%.....
180 ··0x0031db30·30ab2500·00000000·70c30d00·00000000·0.%.....p.......180 ··0x0031db30·30ab2500·00000000·70c30d00·00000000·0.%.....p.......
181 ··0x0031db40·88bc3200·00000000·50d22c00·00000000·..2.....P.,.....181 ··0x0031db40·88bc3200·00000000·70d22c00·00000000·..2.....p.,.....
182 ··0x0031db50·38b03200·00000000·00000000·00000000·8.2.............182 ··0x0031db50·38b03200·00000000·00000000·00000000·8.2.............
183 ··0x0031db60·a0db3100·00000000·50b82500·00000000·..1.....P.%.....183 ··0x0031db60·a0db3100·00000000·50b82500·00000000·..1.....P.%.....
184 ··0x0031db70·10c50d00·00000000·30c50d00·00000000·........0.......184 ··0x0031db70·10c50d00·00000000·30c50d00·00000000·........0.......
185 ··0x0031db80·00ab2500·00000000·10ab2500·00000000·..%.......%.....185 ··0x0031db80·00ab2500·00000000·10ab2500·00000000·..%.......%.....
186 ··0x0031db90·30ab2500·00000000·40c50d00·00000000·0.%.....@.......186 ··0x0031db90·30ab2500·00000000·40c50d00·00000000·0.%.....@.......
187 ··0x0031dba0·88bc3200·00000000·80d22c00·00000000·..2.......,.....187 ··0x0031dba0·88bc3200·00000000·a0d22c00·00000000·..2.......,.....
Max diff block lines reached; 276018/286038 bytes (96.50%) of diff not shown.
11.5 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 34, 108 lines modifiedOffset 34, 108 lines modified
34 ··0x003341f0·23e52b00·00000000·31e52b00·00000000·#.+.....1.+.....34 ··0x003341f0·23e52b00·00000000·31e52b00·00000000·#.+.....1.+.....
35 ··0x00334200·41e52b00·00000000·4ee52b00·00000000·A.+.....N.+.....35 ··0x00334200·41e52b00·00000000·4ee52b00·00000000·A.+.....N.+.....
36 ··0x00334210·5be52b00·00000000·00000000·00000000·[.+.............36 ··0x00334210·5be52b00·00000000·00000000·00000000·[.+.............
37 ··0x00334220·94e52b00·00000000·9de52b00·00000000·..+.......+.....37 ··0x00334220·94e52b00·00000000·9de52b00·00000000·..+.......+.....
38 ··0x00334230·a7e52b00·00000000·b2e52b00·00000000·..+.......+.....38 ··0x00334230·a7e52b00·00000000·b2e52b00·00000000·..+.......+.....
39 ··0x00334240·bee52b00·00000000·cbe52b00·00000000·..+.......+.....39 ··0x00334240·bee52b00·00000000·cbe52b00·00000000·..+.......+.....
40 ··0x00334250·d9e52b00·00000000·e8e52b00·00000000·..+.......+.....40 ··0x00334250·d9e52b00·00000000·e8e52b00·00000000·..+.......+.....
41 ··0x00334260·6fe72b00·00000000·7ce72b00·00000000·o.+.....|.+.....41 ··0x00334260·84e72b00·00000000·91e72b00·00000000·..+.......+.....
42 ··0x00334270·86e72b00·00000000·47d52b00·00000000·..+.....G.+.....42 ··0x00334270·9be72b00·00000000·47d52b00·00000000·..+.....G.+.....
43 ··0x00334280·93e72b00·00000000·9be72b00·00000000·..+.......+.....43 ··0x00334280·a8e72b00·00000000·b0e72b00·00000000·..+.......+.....
44 ··0x00334290·a0e72b00·00000000·abe72b00·00000000·..+.......+..... 
45 ··0x003342a0·b6e72b00·00000000·c1e72b00·00000000·..+.......+.....44 ··0x00334290·b5e72b00·00000000·c0e72b00·00000000·..+.......+.....
46 ··0x003342b0·cbe72b00·00000000·d6e72b00·00000000·..+.......+.....45 ··0x003342a0·cbe72b00·00000000·d6e72b00·00000000·..+.......+.....
47 ··0x003342c0·dbe72b00·00000000·e0e72b00·00000000·..+.......+..... 
48 ··0x003342d0·e5e72b00·00000000·ebe72b00·00000000·..+.......+.....46 ··0x003342b0·e0e72b00·00000000·ebe72b00·00000000·..+.......+.....
 47 ··0x003342c0·f0e72b00·00000000·f5e72b00·00000000·..+.......+.....
 48 ··0x003342d0·fae72b00·00000000·00e82b00·00000000·..+.......+.....
49 ··0x003342e0·54d52b00·00000000·f2e72b00·00000000·T.+.......+.....49 ··0x003342e0·54d52b00·00000000·07e82b00·00000000·T.+.......+.....
50 ··0x003342f0·5ae32b00·00000000·2ce32b00·00000000·Z.+.....,.+.....50 ··0x003342f0·5ae32b00·00000000·2ce32b00·00000000·Z.+.....,.+.....
51 ··0x00334300·82e42b00·00000000·0ed52b00·00000000·..+.......+.....51 ··0x00334300·82e42b00·00000000·0ed52b00·00000000·..+.......+.....
52 ··0x00334310·53e42b00·00000000·35e42b00·00000000·S.+.....5.+.....52 ··0x00334310·53e42b00·00000000·35e42b00·00000000·S.+.....5.+.....
53 ··0x00334320·76e42b00·00000000·06e82b00·00000000·v.+.......+.....53 ··0x00334320·76e42b00·00000000·1be82b00·00000000·v.+.......+.....
54 ··0x00334330·13e42b00·00000000·02e42b00·00000000·..+.......+.....54 ··0x00334330·13e42b00·00000000·02e42b00·00000000·..+.......+.....
55 ··0x00334340·13e82b00·00000000·dfe42b00·00000000·..+.......+.....55 ··0x00334340·28e82b00·00000000·dfe42b00·00000000·(.+.......+.....
56 ··0x00334350·d3e42b00·00000000·f7e22b00·00000000·..+.......+.....56 ··0x00334350·d3e42b00·00000000·f7e22b00·00000000·..+.......+.....
57 ··0x00334360·08e32b00·00000000·19e32b00·00000000·..+.......+.....57 ··0x00334360·08e32b00·00000000·19e32b00·00000000·..+.......+.....
58 ··0x00334370·25e82b00·00000000·30e82b00·00000000·%.+.....0.+.....58 ··0x00334370·3ae82b00·00000000·45e82b00·00000000·:.+.....E.+.....
59 ··0x00334380·91e42b00·00000000·08000000·00000000·..+.............59 ··0x00334380·91e42b00·00000000·08000000·00000000·..+.............
60 ··0x00334390·08000000·00000000·00000000·00000000·................60 ··0x00334390·08000000·00000000·00000000·00000000·................
61 ··0x003343a0·28d02c00·00000000·a0d63100·00000000·(.,.......1.....61 ··0x003343a0·48d02c00·00000000·a0d63100·00000000·H.,.......1.....
62 ··0x003343b0·70e73100·00000000·00093200·00000000·p.1.......2.....62 ··0x003343b0·70e73100·00000000·00093200·00000000·p.1.......2.....
63 ··0x003343c0·b0e33100·00000000·80f23100·00000000·..1.......1.....63 ··0x003343c0·b0e33100·00000000·80f23100·00000000·..1.......1.....
64 ··0x003343d0·80d63100·00000000·20b03200·00000000·..1.....·.2.....64 ··0x003343d0·80d63100·00000000·20b03200·00000000·..1.....·.2.....
65 ··0x003343e0·a0be3200·00000000·20e12500·00000000·..2.....·.%.....65 ··0x003343e0·a0be3200·00000000·20e12500·00000000·..2.....·.%.....
66 ··0x003343f0·78f52b00·00000000·88f52b00·00000000·x.+.......+.....66 ··0x003343f0·8df52b00·00000000·9df52b00·00000000·..+.......+.....
67 ··0x00334400·00000000·00000000·8cf52b00·00000000·..........+.....67 ··0x00334400·00000000·00000000·a1f52b00·00000000·..........+.....
68 ··0x00334410·a2f52b00·00000000·00000000·00000000·..+.............68 ··0x00334410·b7f52b00·00000000·00000000·00000000·..+.............
69 ··0x00334420·a7f52b00·00000000·c6f52b00·00000000·..+.......+.....69 ··0x00334420·bcf52b00·00000000·dbf52b00·00000000·..+.......+.....
70 ··0x00334430·00000000·00000000·ddf52b00·00000000·..........+.....70 ··0x00334430·00000000·00000000·f2f52b00·00000000·..........+.....
71 ··0x00334440·f5f52b00·00000000·00000000·00000000·..+.............71 ··0x00334440·0af62b00·00000000·00000000·00000000·..+.............
72 ··0x00334450·20f62b00·00000000·a2f52b00·00000000··.+.......+.....72 ··0x00334450·35f62b00·00000000·b7f52b00·00000000·5.+.......+.....
73 ··0x00334460·00000000·00000000·45f62b00·00000000·........E.+.....73 ··0x00334460·00000000·00000000·5af62b00·00000000·........Z.+.....
74 ··0x00334470·5cf62b00·00000000·00000000·00000000·\.+.............74 ··0x00334470·71f62b00·00000000·00000000·00000000·q.+.............
75 ··0x00334480·63f62b00·00000000·79f62b00·00000000·c.+.....y.+.....75 ··0x00334480·78f62b00·00000000·8ef62b00·00000000·x.+.......+.....
76 ··0x00334490·00000000·00000000·92f62b00·00000000·..........+.....76 ··0x00334490·00000000·00000000·a7f62b00·00000000·..........+.....
77 ··0x003344a0·79f62b00·00000000·00000000·00000000·y.+.............77 ··0x003344a0·8ef62b00·00000000·00000000·00000000·..+.............
78 ··0x003344b0·acf62b00·00000000·c6f52b00·00000000·..+.......+.....78 ··0x003344b0·c1f62b00·00000000·dbf52b00·00000000·..+.......+.....
79 ··0x003344c0·00000000·00000000·c7f62b00·00000000·..........+.....79 ··0x003344c0·00000000·00000000·dcf62b00·00000000·..........+.....
80 ··0x003344d0·e5f62b00·00000000·00000000·00000000·..+.............80 ··0x003344d0·faf62b00·00000000·00000000·00000000·..+.............
81 ··0x003344e0·fbf62b00·00000000·a2f52b00·00000000·..+.......+.....81 ··0x003344e0·10f72b00·00000000·b7f52b00·00000000·..+.......+.....
82 ··0x003344f0·00000000·00000000·0ff72b00·00000000·..........+.....82 ··0x003344f0·00000000·00000000·24f72b00·00000000·........$.+.....
83 ··0x00334500·e5f62b00·00000000·00000000·00000000·..+.............83 ··0x00334500·faf62b00·00000000·00000000·00000000·..+.............
84 ··0x00334510·2cb52b00·00000000·e5f62b00·00000000·,.+.......+.....84 ··0x00334510·2cb52b00·00000000·faf62b00·00000000·,.+.......+.....
85 ··0x00334520·00000000·00000000·3db62b00·00000000·........=.+.....85 ··0x00334520·00000000·00000000·3db62b00·00000000·........=.+.....
86 ··0x00334530·e5f62b00·00000000·00000000·00000000·..+.............86 ··0x00334530·faf62b00·00000000·00000000·00000000·..+.............
87 ··0x00334540·06b62b00·00000000·2cf72b00·00000000·..+.....,.+.....87 ··0x00334540·06b62b00·00000000·41f72b00·00000000·..+.....A.+.....
88 ··0x00334550·00000000·00000000·21b62b00·00000000·........!.+.....88 ··0x00334550·00000000·00000000·21b62b00·00000000·........!.+.....
89 ··0x00334560·2cf72b00·00000000·00000000·00000000·,.+.............89 ··0x00334560·41f72b00·00000000·00000000·00000000·A.+.............
90 ··0x00334570·43f72b00·00000000·e5f62b00·00000000·C.+.......+.....90 ··0x00334570·58f72b00·00000000·faf62b00·00000000·X.+.......+.....
91 ··0x00334580·00000000·00000000·5ff72b00·00000000·........_.+.....91 ··0x00334580·00000000·00000000·74f72b00·00000000·........t.+.....
92 ··0x00334590·7af72b00·00000000·00000000·00000000·z.+.............92 ··0x00334590·8ff72b00·00000000·00000000·00000000·..+.............
93 ··0x003345a0·f9b42b00·00000000·e5f62b00·00000000·..+.......+.....93 ··0x003345a0·f9b42b00·00000000·faf62b00·00000000·..+.......+.....
94 ··0x003345b0·00000000·00000000·7ff72b00·00000000·..........+.....94 ··0x003345b0·00000000·00000000·94f72b00·00000000·..........+.....
95 ··0x003345c0·95f72b00·00000000·00000000·00000000·..+.............95 ··0x003345c0·aaf72b00·00000000·00000000·00000000·..+.............
96 ··0x003345d0·99f72b00·00000000·88f52b00·00000000·..+.......+.....96 ··0x003345d0·aef72b00·00000000·9df52b00·00000000·..+.......+.....
97 ··0x003345e0·00000000·00000000·adf72b00·00000000·..........+.....97 ··0x003345e0·00000000·00000000·c2f72b00·00000000·..........+.....
98 ··0x003345f0·ccf72b00·00000000·00000000·00000000·..+.............98 ··0x003345f0·e1f72b00·00000000·00000000·00000000·..+.............
99 ··0x00334600·f7f72b00·00000000·12f82b00·00000000·..+.......+.....99 ··0x00334600·0cf82b00·00000000·27f82b00·00000000·..+.....'.+.....
100 ··0x00334610·00000000·00000000·16f82b00·00000000·..........+.....100 ··0x00334610·00000000·00000000·2bf82b00·00000000·........+.+.....
101 ··0x00334620·2bf82b00·00000000·00000000·00000000·+.+.............101 ··0x00334620·40f82b00·00000000·00000000·00000000·@.+.............
102 ··0x00334630·30f82b00·00000000·a2f52b00·00000000·0.+.......+.....102 ··0x00334630·45f82b00·00000000·b7f52b00·00000000·E.+.......+.....
103 ··0x00334640·00000000·00000000·3ff82b00·00000000·........?.+.....103 ··0x00334640·00000000·00000000·54f82b00·00000000·........T.+.....
104 ··0x00334650·88f52b00·00000000·00000000·00000000·..+.............104 ··0x00334650·9df52b00·00000000·00000000·00000000·..+.............
105 ··0x00334660·fd9e2b00·00000000·5bf82b00·00000000·..+.....[.+.....105 ··0x00334660·fd9e2b00·00000000·70f82b00·00000000·..+.....p.+.....
106 ··0x00334670·00000000·00000000·82f82b00·00000000·..........+.....106 ··0x00334670·00000000·00000000·97f82b00·00000000·..........+.....
107 ··0x00334680·86f82b00·00000000·00000000·00000000·..+.............107 ··0x00334680·9bf82b00·00000000·00000000·00000000·..+.............
108 ··0x00334690·aff82b00·00000000·c9f82b00·00000000·..+.......+.....108 ··0x00334690·c4f82b00·00000000·def82b00·00000000·..+.......+.....
109 ··0x003346a0·00000000·00000000·01f92b00·00000000·..........+.....109 ··0x003346a0·00000000·00000000·16f92b00·00000000·..........+.....
110 ··0x003346b0·1bf92b00·00000000·00000000·00000000·..+.............110 ··0x003346b0·30f92b00·00000000·00000000·00000000·0.+.............
111 ··0x003346c0·53f92b00·00000000·88f52b00·00000000·S.+.......+.....111 ··0x003346c0·68f92b00·00000000·9df52b00·00000000·h.+.......+.....
112 ··0x003346d0·00000000·00000000·6bf92b00·00000000·........k.+.....112 ··0x003346d0·00000000·00000000·80f92b00·00000000·..........+.....
113 ··0x003346e0·7bf92b00·00000000·00000000·00000000·{.+.............113 ··0x003346e0·90f92b00·00000000·00000000·00000000·..+.............
114 ··0x003346f0·abf92b00·00000000·12f82b00·00000000·..+.......+.....114 ··0x003346f0·c0f92b00·00000000·27f82b00·00000000·..+.....'.+.....
115 ··0x00334700·00000000·00000000·c0c03200·00000000·..........2.....115 ··0x00334700·00000000·00000000·c0c03200·00000000·..........2.....
116 ··0x00334710·2bc00000·2cc00000·00000000·06000000·+...,...........116 ··0x00334710·2bc00000·2cc00000·00000000·06000000·+...,...........
117 ··0x00334720·07000000·00000000·03000000·04000000·................117 ··0x00334720·07000000·00000000·03000000·04000000·................
118 ··0x00334730·00000000·00000000·00000000·00000000·................118 ··0x00334730·00000000·00000000·00000000·00000000·................
119 ··0x00334740·08000000·07000000·06000000·05000000·................119 ··0x00334740·08000000·07000000·06000000·05000000·................
120 ··0x00334750·04000000·00000000·00000000·00000000·................120 ··0x00334750·04000000·00000000·00000000·00000000·................
121 ··0x00334760·805d2d00·00000000·a0622d00·00000000·.]-......b-.....121 ··0x00334760·a05d2d00·00000000·c0622d00·00000000·.]-......b-.....
122 ··0x00334770·801e2d00·00000000·00000000·00000000·..-.............122 ··0x00334770·a01e2d00·00000000·00000000·00000000·..-.............
123 ··0x00334780·202c2d00·00000000·50312d00·00000000··,-.....P1-.....123 ··0x00334780·402c2d00·00000000·70312d00·00000000·@,-.....p1-.....
124 ··0x00334790·50382d00·00000000·70382d00·00000000·P8-.....p8-.....124 ··0x00334790·70382d00·00000000·90382d00·00000000·p8-......8-.....
125 ··0x003347a0·303d2d00·00000000·f0432d00·00000000·0=-......C-.....125 ··0x003347a0·503d2d00·00000000·10442d00·00000000·P=-......D-.....
126 ··0x003347b0·10492d00·00000000·01000000·00000000·.I-.............126 ··0x003347b0·30492d00·00000000·01000000·00000000·0I-.............
127 ··0x003347c0·c9110000·01000000·931a0000·01000000·................127 ··0x003347c0·c9110000·01000000·931a0000·01000000·................
128 ··0x003347d0·d1030000·01000000·60853200·00000000·........`.2.....128 ··0x003347d0·d1030000·01000000·60853200·00000000·........`.2.....
129 ··0x003347e0·01000000·00000000·00000000·00000000·................129 ··0x003347e0·01000000·00000000·00000000·00000000·................
130 ··0x003347f0·10843300·00000000·38843300·00000000·..3.....8.3.....130 ··0x003347f0·10843300·00000000·38843300·00000000·..3.....8.3.....
131 ··0x00334800·60843300·00000000·88843300·00000000·`.3.......3.....131 ··0x00334800·60843300·00000000·88843300·00000000·`.3.......3.....
132 ··0x00334810·b0843300·00000000·d8843300·00000000·..3.......3.....132 ··0x00334810·b0843300·00000000·d8843300·00000000·..3.......3.....
133 ··0x00334820·00853300·00000000·28853300·00000000·..3.....(.3.....133 ··0x00334820·00853300·00000000·28853300·00000000·..3.....(.3.....
134 ··0x00334830·50853300·00000000·78853300·00000000·P.3.....x.3.....134 ··0x00334830·50853300·00000000·78853300·00000000·P.3.....x.3.....
135 ··0x00334840·a0853300·00000000·c8853300·00000000·..3.......3.....135 ··0x00334840·a0853300·00000000·c8853300·00000000·..3.......3.....
136 ··0x00334850·f0853300·00000000·18863300·00000000·..3.......3.....136 ··0x00334850·f0853300·00000000·18863300·00000000·..3.......3.....
137 ··0x00334860·40863300·00000000·68863300·00000000·@.3.....h.3.....137 ··0x00334860·40863300·00000000·68863300·00000000·@.3.....h.3.....
138 ··0x00334870·80b13200·00000000·50102600·00000000·..2.....P.&.....138 ··0x00334870·80b13200·00000000·50102600·00000000·..2.....P.&.....
139 ··0x00334880·60112600·00000000·9bc42c00·00000000·`.&.......,.....139 ··0x00334880·60112600·00000000·b0c42c00·00000000·`.&.......,.....
140 ··0x00334890·ffffffff·ffffffff···················........140 ··0x00334890·ffffffff·ffffffff···················........
  
5.6 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.32 KB
readelf --wide --symbols {}
    
Offset 652, 15 lines modifiedOffset 652, 15 lines modified
652 ···648:·0000000000115800····10·FUNC····GLOBAL·DEFAULT···13·socks_adjust_frame_parameters652 ···648:·0000000000115800····10·FUNC····GLOBAL·DEFAULT···13·socks_adjust_frame_parameters
653 ···649:·00000000001158e0·····5·FUNC····GLOBAL·DEFAULT···13·socks_proxy_close653 ···649:·00000000001158e0·····5·FUNC····GLOBAL·DEFAULT···13·socks_proxy_close
654 ···650:·0000000000115810···207·FUNC····GLOBAL·DEFAULT···13·socks_proxy_new654 ···650:·0000000000115810···207·FUNC····GLOBAL·DEFAULT···13·socks_proxy_new
655 ···651:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·srandom@LIBC·(2)655 ···651:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·srandom@LIBC·(2)
656 ···652:·0000000000116a40····65·FUNC····GLOBAL·DEFAULT···13·ssl_purge_auth656 ···652:·0000000000116a40····65·FUNC····GLOBAL·DEFAULT···13·ssl_purge_auth
657 ···653:·00000000001250b0····92·FUNC····GLOBAL·DEFAULT···13·status_close657 ···653:·00000000001250b0····92·FUNC····GLOBAL·DEFAULT···13·status_close
658 ···654:·0000000000124da0···498·FUNC····GLOBAL·DEFAULT···13·status_open658 ···654:·0000000000124da0···498·FUNC····GLOBAL·DEFAULT···13·status_open
659 ···655:·00000000002f7420···136·OBJECT··GLOBAL·DEFAULT···14·title_string659 ···655:·00000000002f7420···143·OBJECT··GLOBAL·DEFAULT···14·title_string
660 ···656:·0000000000116850·····4·FUNC····GLOBAL·DEFAULT···13·tls_adjust_frame_parameters660 ···656:·0000000000116850·····4·FUNC····GLOBAL·DEFAULT···13·tls_adjust_frame_parameters
661 ···657:·0000000000117270···121·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_finalize661 ···657:·0000000000117270···121·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_finalize
662 ···658:·0000000000117200····99·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_init662 ···658:·0000000000117200····99·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_init
663 ···659:·0000000000125640····68·FUNC····GLOBAL·DEFAULT···13·tls_crypt_adjust_frame_parameters663 ···659:·0000000000125640····68·FUNC····GLOBAL·DEFAULT···13·tls_crypt_adjust_frame_parameters
664 ···660:·00000000001254d0···355·FUNC····GLOBAL·DEFAULT···13·tls_crypt_init_key664 ···660:·00000000001254d0···355·FUNC····GLOBAL·DEFAULT···13·tls_crypt_init_key
665 ···661:·000000000011ea10····55·FUNC····GLOBAL·DEFAULT···13·tls_ctx_free665 ···661:·000000000011ea10····55·FUNC····GLOBAL·DEFAULT···13·tls_ctx_free
666 ···662:·000000000011ea50····38·FUNC····GLOBAL·DEFAULT···13·tls_ctx_initialised666 ···662:·000000000011ea50····38·FUNC····GLOBAL·DEFAULT···13·tls_ctx_initialised
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c5b8c675c68e13bda72ad008b968eab92aa96b776 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5b92506b8cc4fa2beac1e17ff871850a991d0d0a
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
941 B
strings --all --bytes=8 {}
    
Offset 18600, 15 lines modifiedOffset 18600, 15 lines modified
18600 SERVERINFO·FOR·18600 SERVERINFO·FOR·
18601 SERVERINFOV2·FOR·18601 SERVERINFOV2·FOR·
18602 ?Initialization·Sequence·Completed18602 ?Initialization·Sequence·Completed
18603 will·be·delayed·because·of·--client,·--pull,·or·--up-delay18603 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
18604 [[BLANK]]18604 [[BLANK]]
18605 NEED-CERTIFICATE:18605 NEED-CERTIFICATE:
18606 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--18606 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
18607 OpenVPN·2.5-icsopenvpn·[git:v2.4_rc2-344-gb98840e2]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Oct·29·201818607 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.6-0-gb98840e2]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Dec··7·2018
18608 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.18608 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
18609 General·Options:18609 General·Options:
18610 --config·file···:·Read·configuration·options·from·file.18610 --config·file···:·Read·configuration·options·from·file.
18611 --help··········:·Show·options.18611 --help··········:·Show·options.
18612 --version·······:·Show·copyright·and·version·information.18612 --version·······:·Show·copyright·and·version·information.
18613 Tunnel·Options:18613 Tunnel·Options:
18614 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.18614 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
2.08 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 15427, 22 lines modifiedOffset 15427, 22 lines modified
15427 ··0x002f73c0·04000000·00000000·04000000·00000000·................15427 ··0x002f73c0·04000000·00000000·04000000·00000000·................
15428 ··0x002f73d0·04000000·00000000·04000000·00000000·................15428 ··0x002f73d0·04000000·00000000·04000000·00000000·................
15429 ··0x002f73e0·04000000·00000000·04000000·00000000·................15429 ··0x002f73e0·04000000·00000000·04000000·00000000·................
15430 ··0x002f73f0·04000000·00000000·04000000·00000000·................15430 ··0x002f73f0·04000000·00000000·04000000·00000000·................
15431 ··0x002f7400·ffffffff·00000000·df02e0ff·4603e0ff·............F...15431 ··0x002f7400·ffffffff·00000000·df02e0ff·4603e0ff·............F...
15432 ··0x002f7410·7703e0ff·bc03e0ff·b003e0ff·00000000·w...............15432 ··0x002f7410·7703e0ff·bc03e0ff·b003e0ff·00000000·w...............
15433 ··0x002f7420·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso15433 ··0x002f7420·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso
15434 ··0x002f7430·70656e76·706e205b·6769743a·76322e34·penvpn·[git:v2.415434 ··0x002f7430·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso
15435 ··0x002f7440·5f726332·2d333434·2d676239·38383430·_rc2-344-gb98840 
15436 ··0x002f7450·65325d20·7838365f·3634205b·53534c20·e2]·x86_64·[SSL· 
15437 ··0x002f7460·284f7065·6e53534c·295d205b·4c5a4f5d·(OpenSSL)]·[LZO] 
15438 ··0x002f7470·205b4c5a·345d205b·45504f4c·4c5d205b··[LZ4]·[EPOLL]·[ 
15439 ··0x002f7480·4d482f50·4b54494e·464f5d20·5b414541·MH/PKTINFO]·[AEA 
15440 ··0x002f7490·445d2062·75696c74·206f6e20·4f637420·D]·built·on·Oct· 
15441 ··0x002f74a0·32392032·30313800·00000000·00000000·29·2018.........15435 ··0x002f7440·70656e76·706e2f76·302e372e·362d302d·penvpn/v0.7.6-0-
 15436 ··0x002f7450·67623938·38343065·325d2078·38365f36·gb98840e2]·x86_6
 15437 ··0x002f7460·34205b53·534c2028·4f70656e·53534c29·4·[SSL·(OpenSSL)
 15438 ··0x002f7470·5d205b4c·5a4f5d20·5b4c5a34·5d205b45·]·[LZO]·[LZ4]·[E
 15439 ··0x002f7480·504f4c4c·5d205b4d·482f504b·54494e46·POLL]·[MH/PKTINF
 15440 ··0x002f7490·4f5d205b·41454144·5d206275·696c7420·O]·[AEAD]·built·
 15441 ··0x002f74a0·6f6e2044·65632020·37203230·31380000·on·Dec··7·2018..
15442 ··0x002f74b0·50617261·6d657465·72202573·2063616e·Parameter·%s·can15442 ··0x002f74b0·50617261·6d657465·72202573·2063616e·Parameter·%s·can
15443 ··0x002f74c0·206f6e6c·79206265·20737065·63696669··only·be·specifi15443 ··0x002f74c0·206f6e6c·79206265·20737065·63696669··only·be·specifi
15444 ··0x002f74d0·65642069·6e20544c·532d6d6f·64652c20·ed·in·TLS-mode,·15444 ··0x002f74d0·65642069·6e20544c·532d6d6f·64652c20·ed·in·TLS-mode,·
15445 ··0x002f74e0·692e652e·20776865·7265202d·2d746c73·i.e.·where·--tls15445 ··0x002f74e0·692e652e·20776865·7265202d·2d746c73·i.e.·where·--tls
15446 ··0x002f74f0·2d736572·76657220·6f72202d·2d746c73·-server·or·--tls15446 ··0x002f74f0·2d736572·76657220·6f72202d·2d746c73·-server·or·--tls
15447 ··0x002f7500·2d636c69·656e7420·69732061·6c736f20·-client·is·also·15447 ··0x002f7500·2d636c69·656e7420·69732061·6c736f20·-client·is·also·
15448 ··0x002f7510·73706563·69666965·642e0000·00000000·specified.......15448 ··0x002f7510·73706563·69666965·642e0000·00000000·specified.......
7.2 MB
lib/arm64-v8a/libovpn3.so
1.6 KB
readelf --wide --program-header {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0xc13602 Entry·point·0xc1360
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x2eeb18·0x2eeb18·R·E·0x100006 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x2eeb38·0x2eeb38·R·E·0x10000
7 ··LOAD···········0x2efab0·0x00000000002ffab0·0x00000000002ffab0·0x014dc0·0x0191c8·RW··0x100007 ··LOAD···········0x2efab0·0x00000000002ffab0·0x00000000002ffab0·0x014dc0·0x0191c8·RW··0x10000
8 ··DYNAMIC········0x2fed98·0x000000000030ed98·0x000000000030ed98·0x000200·0x000200·RW··0x88 ··DYNAMIC········0x2fed98·0x000000000030ed98·0x000000000030ed98·0x000200·0x000200·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x49 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4
10 ··NOTE···········0x2eea80·0x00000000002eea80·0x00000000002eea80·0x000098·0x000098·R···0x410 ··NOTE···········0x2eeaa0·0x00000000002eeaa0·0x00000000002eeaa0·0x000098·0x000098·R···0x4
11 ··GNU_EH_FRAME···0x290010·0x0000000000290010·0x0000000000290010·0x00a5cc·0x00a5cc·R···0x411 ··GNU_EH_FRAME···0x290030·0x0000000000290030·0x0000000000290030·0x00a5cc·0x00a5cc·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
13 ··GNU_RELRO······0x2efab0·0x00000000002ffab0·0x00000000002ffab0·0x014550·0x014550·R···0x113 ··GNU_RELRO······0x2efab0·0x00000000002ffab0·0x00000000002ffab0·0x014550·0x014550·R···0x1
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.gcc_except_table·.note.android.ident·16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.gcc_except_table·.note.android.ident·
17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·
2.19 KB
readelf --wide --sections {}
    
Offset 9, 19 lines modifiedOffset 9, 19 lines modified
9 ··[·4]·.dynstr···········STRTAB··········000000000002e780·02e780·0586b2·00···A··0···0··19 ··[·4]·.dynstr···········STRTAB··········000000000002e780·02e780·0586b2·00···A··0···0··1
10 ··[·5]·.gnu.version······VERSYM··········0000000000086e32·086e32·003060·02···A··3···0··210 ··[·5]·.gnu.version······VERSYM··········0000000000086e32·086e32·003060·02···A··3···0··2
11 ··[·6]·.gnu.version_r····VERNEED·········0000000000089e98·089e98·000040·00···A··4···2··811 ··[·6]·.gnu.version_r····VERNEED·········0000000000089e98·089e98·000040·00···A··4···2··8
12 ··[·7]·.rela.dyn·········RELA············0000000000089ed8·089ed8·024798·18···A··3···0··812 ··[·7]·.rela.dyn·········RELA············0000000000089ed8·089ed8·024798·18···A··3···0··8
13 ··[·8]·.rela.plt·········RELA············00000000000ae670·0ae670·00b478·18··AI··3··20··813 ··[·8]·.rela.plt·········RELA············00000000000ae670·0ae670·00b478·18··AI··3··20··8
14 ··[·9]·.plt··············PROGBITS········00000000000b9af0·0b9af0·007870·10··AX··0···0·1614 ··[·9]·.plt··············PROGBITS········00000000000b9af0·0b9af0·007870·10··AX··0···0·16
15 ··[10]·.text·············PROGBITS········00000000000c1360·0c1360·1a63b0·00··AX··0···0··415 ··[10]·.text·············PROGBITS········00000000000c1360·0c1360·1a63b0·00··AX··0···0··4
16 ··[11]·.rodata···········PROGBITS········0000000000267710·267710·0288fd·00···A··0···0·1616 ··[11]·.rodata···········PROGBITS········0000000000267710·267710·02891d·00···A··0···0·16
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000290010·290010·00a5cc·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000290030·290030·00a5cc·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········000000000029a5e0·29a5e0·02dcd0·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········000000000029a600·29a600·02dcd0·00···A··0···0··8
19 ··[14]·.gcc_except_table·PROGBITS········00000000002c82b0·2c82b0·0267d0·00···A··0···0··419 ··[14]·.gcc_except_table·PROGBITS········00000000002c82d0·2c82d0·0267d0·00···A··0···0··4
20 ··[15]·.note.android.ident·NOTE············00000000002eea80·2eea80·000098·00···A··0···0··420 ··[15]·.note.android.ident·NOTE············00000000002eeaa0·2eeaa0·000098·00···A··0···0··4
21 ··[16]·.init_array·······INIT_ARRAY······00000000002ffab0·2efab0·000090·08··WA··0···0··821 ··[16]·.init_array·······INIT_ARRAY······00000000002ffab0·2efab0·000090·08··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······00000000002ffb40·2efb40·000010·08··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······00000000002ffb40·2efb40·000010·08··WA··0···0··8
23 ··[18]·.data.rel.ro······PROGBITS········00000000002ffb50·2efb50·00f248·00··WA··0···0·1623 ··[18]·.data.rel.ro······PROGBITS········00000000002ffb50·2efb50·00f248·00··WA··0···0·16
24 ··[19]·.dynamic··········DYNAMIC·········000000000030ed98·2fed98·000200·10··WA··4···0··824 ··[19]·.dynamic··········DYNAMIC·········000000000030ed98·2fed98·000200·10··WA··4···0··8
25 ··[20]·.got··············PROGBITS········000000000030ef98·2fef98·005068·08··WA··0···0··825 ··[20]·.got··············PROGBITS········000000000030ef98·2fef98·005068·08··WA··0···0··8
26 ··[21]·.data·············PROGBITS········0000000000314000·304000·000870·00··WA··0···0··826 ··[21]·.data·············PROGBITS········0000000000314000·304000·000870·00··WA··0···0··8
27 ··[22]·.bss··············NOBITS··········0000000000314870·304870·004408·00··WA··0···0·1627 ··[22]·.bss··············NOBITS··········0000000000314870·304870·004408·00··WA··0···0·16
654 KB
readelf --wide --symbols {}
    
Offset 9, 81 lines modifiedOffset 9, 81 lines modified
9 ·····5:·00000000000d4240····72·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ExceptionD0Ev9 ·····5:·00000000000d4240····72·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ExceptionD0Ev
10 ·····6:·0000000000165828·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn21TransportRelayFactory10NullParent14transport_waitEv10 ·····6:·0000000000165828·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn21TransportRelayFactory10NullParent14transport_waitEv
11 ·····7:·0000000000305838····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientEvent14TunSetupFailedE11 ·····7:·0000000000305838····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientEvent14TunSetupFailedE
12 ·····8:·0000000000314a08·····8·OBJECT··WEAK···DEFAULT···22·_ZGVZN4asio5error21get_addrinfo_categoryEvE8instance12 ·····8:·0000000000314a08·····8·OBJECT··WEAK···DEFAULT···22·_ZGVZN4asio5error21get_addrinfo_categoryEvE8instance
13 ·····9:·0000000000222170·····8·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IwLb0EE16do_always_noconvEv13 ·····9:·0000000000222170·····8·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IwLb0EE16do_always_noconvEv
14 ····10:·00000000001304f0···296·FUNC····WEAK···DEFAULT···10·_ZN7openvpn18HTTPProxyTransport7OptionsD2Ev14 ····10:·00000000001304f0···296·FUNC····WEAK···DEFAULT···10·_ZN7openvpn18HTTPProxyTransport7OptionsD2Ev
15 ····11:·000000000014b8ac····40·FUNC····WEAK···DEFAULT···10·_ZThn552_N7openvpn11ClientProto7SessionD0Ev15 ····11:·000000000014b8ac····40·FUNC····WEAK···DEFAULT···10·_ZThn552_N7openvpn11ClientProto7SessionD0Ev
16 ····12:·00000000002702f0····26·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnectE16 ····12:·0000000000270310····26·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnectE
17 ····13:·0000000000229f44····76·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk15alignEmmRPvRm17 ····13:·0000000000229f44····76·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk15alignEmmRPvRm
18 ····14:·000000000026d2f0····35·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn22TransportClientFactoryE18 ····14:·000000000026d310····35·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn22TransportClientFactoryE
19 ····15:·0000000000155cf4····72·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientProto7Session19client_halt_restartD0Ev19 ····15:·0000000000155cf4····72·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientProto7Session19client_halt_restartD0Ev
20 ····16:·000000000026e510····82·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn12TCPTransport4LinkIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EEE20 ····16:·000000000026e530····82·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn12TCPTransport4LinkIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EEE
21 ····17:·000000000017b538·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1retryOnAuthFailed_1get21 ····17:·000000000017b538·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1retryOnAuthFailed_1get
22 ····18:·000000000010f3f8····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11CompressLZO15lzo_init_failedD0Ev22 ····18:·000000000010f3f8····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11CompressLZO15lzo_init_failedD0Ev
23 ····19:·0000000000138e24···696·FUNC····WEAK···DEFAULT···10·_ZN7openvpn10CryptoAlgs15legal_dc_cipherENS0_4TypeE23 ····19:·0000000000138e24···696·FUNC····WEAK···DEFAULT···10·_ZN7openvpn10CryptoAlgs15legal_dc_cipherENS0_4TypeE
24 ····20:·000000000022265c···152·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IDsLb0EE5do_inER9mbstate_tPKcS5_RS5_PDsS7_RS7_24 ····20:·000000000022265c···152·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IDsLb0EE5do_inER9mbstate_tPKcS5_RS5_PDsS7_RS7_
25 ····21:·0000000000300dd0····24·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk120__shared_ptr_pointerIPvN4asio6detail10socket_ops12noop_deleterENS_9allocatorIvEEEE25 ····21:·0000000000300dd0····24·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk120__shared_ptr_pointerIPvN4asio6detail10socket_ops12noop_deleterENS_9allocatorIvEEEE
26 ····22:·0000000000270040····55·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn4AEAD13CryptoContextINS_16MbedTLSCryptoAPIEEE26 ····22:·0000000000270060····55·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn4AEAD13CryptoContextINS_16MbedTLSCryptoAPIEEE
27 ····23:·000000000028e59c·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSt27 ····23:·000000000028e5bc·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSt
28 ····24:·00000000000cee88···460·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn12UDPTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_28 ····24:·00000000000cee88···460·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn12UDPTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_
29 ····25:·00000000001d34d8·····4·FUNC····GLOBAL·DEFAULT···10·mbedtls_sha512_process29 ····25:·00000000001d34d8·····4·FUNC····GLOBAL·DEFAULT···10·mbedtls_sha512_process
30 ····26:·000000000016582c·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv30 ····26:·000000000016582c·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn21TransportRelayFactory10NullParent20transport_connectingEv
31 ····27:·000000000030cc70····24·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk115__codecvt_utf16IDiLb0EEE31 ····27:·000000000030cc70····24·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk115__codecvt_utf16IDiLb0EEE
32 ····28:·000000000013a1cc····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12PacketIDSend14packet_id_wrapD0Ev32 ····28:·000000000013a1cc····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12PacketIDSend14packet_id_wrapD0Ev
33 ····29:·00000000002711d0····36·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent10ClientHaltE33 ····29:·00000000002711f0····36·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent10ClientHaltE
34 ····30:·000000000028c650····24·OBJECT··GLOBAL·DEFAULT···11·_ZTSNSt6__ndk18numpunctIwEE34 ····30:·000000000028c670····24·OBJECT··GLOBAL·DEFAULT···11·_ZTSNSt6__ndk18numpunctIwEE
35 ····31:·000000000026f850····31·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn14MbedTLSContext3SSLE35 ····31:·000000000026f870····31·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn14MbedTLSContext3SSLE
36 ····32:·000000000028e554·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSb36 ····32:·000000000028e574·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSb
37 ····33:·0000000000177630···496·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1get_1local_1networks37 ····33:·0000000000177630···496·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1get_1local_1networks
38 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)38 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
39 ····35:·00000000001a9bb4····96·FUNC····GLOBAL·DEFAULT···10·mbedtls_cipher_set_padding_mode39 ····35:·00000000001a9bb4····96·FUNC····GLOBAL·DEFAULT···10·mbedtls_cipher_set_padding_mode
40 ····36:·00000000001e98e0····28·FUNC····GLOBAL·DEFAULT···10·_ZNSt16nested_exceptionD2Ev40 ····36:·00000000001e98e0····28·FUNC····GLOBAL·DEFAULT···10·_ZNSt16nested_exceptionD2Ev
41 ····37:·00000000001d35d8···260·FUNC····GLOBAL·DEFAULT···10·mbedtls_sha512_update41 ····37:·00000000001d35d8···260·FUNC····GLOBAL·DEFAULT···10·mbedtls_sha512_update
42 ····38:·00000000001dadf8···284·FUNC····GLOBAL·DEFAULT···10·mbedtls_ecdsa_read_signature42 ····38:·00000000001dadf8···284·FUNC····GLOBAL·DEFAULT···10·mbedtls_ecdsa_read_signature
43 ····39:·0000000000314378····32·OBJECT··GLOBAL·DEFAULT···21·__emutls_v._ZN7openvpn3Log10global_logE43 ····39:·0000000000314378····32·OBJECT··GLOBAL·DEFAULT···21·__emutls_v._ZN7openvpn3Log10global_logE
44 ····40:·00000000000ea4d8···144·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12TCPTransport4LinkIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EE20from_app_send_bufferERNS_5RCPtrINS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEEE44 ····40:·00000000000ea4d8···144·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12TCPTransport4LinkIN4asio2ip3tcpEPNS_18HTTPProxyTransport6ClientELb0EE20from_app_send_bufferERNS_5RCPtrINS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEEE
45 ····41:·0000000000224370····64·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk114__num_get_base10__get_baseERNS_8ios_baseE45 ····41:·0000000000224370····64·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk114__num_get_base10__get_baseERNS_8ios_baseE
46 ····42:·0000000000179900····32·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1SessionToken_1username_1get46 ····42:·0000000000179900····32·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1SessionToken_1username_1get
47 ····43:·0000000000229cd8·····4·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk119__shared_weak_countD1Ev47 ····43:·0000000000229cd8·····4·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk119__shared_weak_countD1Ev
48 ····44:·00000000000fefd0···524·FUNC····WEAK···DEFAULT···10·_ZN7openvpn17TunBuilderCapture11render_listINSt6__ndk16vectorINS0_5RouteENS2_9allocatorIS4_EEEEEEvRNS2_13basic_ostreamIcNS2_11char_traitsIcEEEERKNS2_12basic_stringIcSA_NS5_IcEEEERKT_48 ····44:·00000000000fefd0···524·FUNC····WEAK···DEFAULT···10·_ZN7openvpn17TunBuilderCapture11render_listINSt6__ndk16vectorINS0_5RouteENS2_9allocatorIS4_EEEEEEvRNS2_13basic_ostreamIcNS2_11char_traitsIcEEEERKNS2_12basic_stringIcSA_NS5_IcEEEERKT_
49 ····45:·00000000000c4e50···788·FUNC····WEAK···DEFAULT···10·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE49 ····45:·00000000000c4e50···788·FUNC····WEAK···DEFAULT···10·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
50 ····46:·000000000028d600····38·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk117moneypunct_bynameIwLb0EEE50 ····46:·000000000028d620····38·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk117moneypunct_bynameIwLb0EEE
51 ····47:·00000000000cf0a8····24·FUNC····WEAK···DEFAULT···10·_ZTv0_n24_N7openvpn12UDPTransport6ClientD1Ev51 ····47:·00000000000cf0a8····24·FUNC····WEAK···DEFAULT···10·_ZTv0_n24_N7openvpn12UDPTransport6ClientD1Ev
52 ····48:·00000000002205b8···240·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIwc9mbstate_tE9do_lengthERS1_PKcS5_m52 ····48:·00000000002205b8···240·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIwc9mbstate_tE9do_lengthERS1_PKcS5_m
53 ····49:·00000000001a1960····68·FUNC····GLOBAL·DEFAULT···10·mbedtls_asn1_free_named_data53 ····49:·00000000001a1960····68·FUNC····GLOBAL·DEFAULT···10·mbedtls_asn1_free_named_data
54 ····50:·00000000002123c8···900·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk19money_putIwNS_19ostreambuf_iteratorIwNS_11char_traitsIwEEEEE6do_putES4_bRNS_8ios_baseEwRKNS_12basic_stringIwS3_NS_9allocatorIwEEEE54 ····50:·00000000002123c8···900·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk19money_putIwNS_19ostreambuf_iteratorIwNS_11char_traitsIwEEEEE6do_putES4_bRNS_8ios_baseEwRKNS_12basic_stringIwS3_NS_9allocatorIwEEEE
55 ····51:·000000000028e624·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSd55 ····51:·000000000028e644·····2·OBJECT··GLOBAL·DEFAULT···11·_ZTSd
56 ····52:·00000000000e0d94···312·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn10RemoteList4Item12get_endpointIN4asio2ip14basic_endpointINS4_3tcpEEEEEbRT_m56 ····52:·00000000000e0d94···312·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn10RemoteList4Item12get_endpointIN4asio2ip14basic_endpointINS4_3tcpEEEEEbRT_m
57 ····53:·000000000017bfbc·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1peerInfo_1get57 ····53:·000000000017bfbc·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1peerInfo_1get
58 ····54:·000000000017fdb8····36·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ExternalPKIRequestBase_1errorText_1get58 ····54:·000000000017fdb8····36·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ExternalPKIRequestBase_1errorText_1get
59 ····55:·000000000010cb10···216·FUNC····WEAK···DEFAULT···10·_ZN4asio5posix10descriptor7releaseEv59 ····55:·000000000010cb10···216·FUNC····WEAK···DEFAULT···10·_ZN4asio5posix10descriptor7releaseEv
60 ····56:·000000000030c6b0····24·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk116__narrow_to_utf8ILm16EEE60 ····56:·000000000030c6b0····24·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk116__narrow_to_utf8ILm16EEE
61 ····57:·000000000018e810····80·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_session_free61 ····57:·000000000018e810····80·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_session_free
62 ····58:·0000000000305f18····40·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk117bad_function_callE62 ····58:·0000000000305f18····40·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk117bad_function_callE
63 ····59:·000000000022a158···108·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk111timed_mutexD2Ev63 ····59:·000000000022a158···108·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk111timed_mutexD2Ev
64 ····60:·000000000026dd10····38·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn5Frame19frame_context_indexE64 ····60:·000000000026dd30····38·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn5Frame19frame_context_indexE
65 ····61:·00000000000cbd08···504·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13ClientConnect4stopEv65 ····61:·00000000000cbd08···504·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13ClientConnect4stopEv
66 ····62:·0000000000223b14···120·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk115numpunct_bynameIcEC1EPKcm66 ····62:·0000000000223b14···120·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk115numpunct_bynameIcEC1EPKcm
67 ····63:·0000000000154990···212·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientProto7Session23schedule_inactive_timerEv67 ····63:·0000000000154990···212·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientProto7Session23schedule_inactive_timerEv
68 ····64:·0000000000174b58···252·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk16vectorIxNS_9allocatorIxEEE7reserveEm68 ····64:·0000000000174b58···252·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk16vectorIxNS_9allocatorIxEEE7reserveEm
69 ····65:·000000000016484c····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent14TransportErrorD0Ev69 ····65:·000000000016484c····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent14TransportErrorD0Ev
70 ····66:·0000000000116874···452·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk17__sort4IRPFbRKN7openvpn5RCPtrINS1_10OptionList8KeyValueEEES7_EPS5_EEjT0_SC_SC_SC_T_70 ····66:·0000000000116874···452·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk17__sort4IRPFbRKN7openvpn5RCPtrINS1_10OptionList8KeyValueEEES7_EPS5_EEjT0_SC_SC_SC_T_
71 ····67:·000000000017bb84····20·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1forceAesCbcCiphersuites_1set71 ····67:·000000000017bb84····20·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1forceAesCbcCiphersuites_1set
72 ····68:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)72 ····68:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
73 ····69:·00000000001af8c4····84·FUNC····GLOBAL·DEFAULT···10·mbedtls_ecp_tls_write_point73 ····69:·00000000001af8c4····84·FUNC····GLOBAL·DEFAULT···10·mbedtls_ecp_tls_write_point
74 ····70:·00000000000e2eac··1008·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12PacketStream3putERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEERKNS_5Frame7ContextE74 ····70:·00000000000e2eac··1008·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12PacketStream3putERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEERKNS_5Frame7ContextE
75 ····71:·00000000001a06f0···200·FUNC····GLOBAL·DEFAULT···10·mbedtls_aes_crypt_ctr75 ····71:·00000000001a06f0···200·FUNC····GLOBAL·DEFAULT···10·mbedtls_aes_crypt_ctr
76 ····72:·000000000013b4f4····24·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn4AEAD6CryptoINS_16MbedTLSCryptoAPIEE7definedEv76 ····72:·000000000013b4f4····24·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn4AEAD6CryptoINS_16MbedTLSCryptoAPIEE7definedEv
77 ····73:·000000000028b92c·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk16locale4timeE77 ····73:·000000000028b94c·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk16locale4timeE
78 ····74:·0000000000129ae0···504·FUNC····WEAK···DEFAULT···10·_ZN7openvpn10TLSVersion21parse_tls_version_minERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbNS0_4TypeE78 ····74:·0000000000129ae0···504·FUNC····WEAK···DEFAULT···10·_ZN7openvpn10TLSVersion21parse_tls_version_minERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbNS0_4TypeE
79 ····75:·000000000017c848·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1info_1get79 ····75:·000000000017c848·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1info_1get
80 ····76:·000000000016f660···656·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient19tun_builder_set_mtuEi80 ····76:·000000000016f660···656·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient19tun_builder_set_mtuEi
81 ····77:·0000000000164744····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent14ProxyNeedCredsD0Ev81 ····77:·0000000000164744····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent14ProxyNeedCredsD0Ev
82 ····78:·000000000028e914····13·OBJECT··GLOBAL·DEFAULT···11·_ZTSSt9type_info82 ····78:·000000000028e934····13·OBJECT··GLOBAL·DEFAULT···11·_ZTSSt9type_info
83 ····79:·000000000022a7a8···128·FUNC····GLOBAL·DEFAULT···10·_ZNSt11logic_errorC1EPKc83 ····79:·000000000022a7a8···128·FUNC····GLOBAL·DEFAULT···10·_ZNSt11logic_errorC1EPKc
84 ····80:·00000000001cee44··1404·FUNC····GLOBAL·DEFAULT···10·mbedtls_rsa_self_test84 ····80:·00000000001cee44··1404·FUNC····GLOBAL·DEFAULT···10·mbedtls_rsa_self_test
85 ····81:·0000000000120d74····88·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn21CryptoTLSCryptContextINS_16MbedTLSCryptoAPIEE11digest_sizeEv85 ····81:·0000000000120d74····88·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn21CryptoTLSCryptContextINS_16MbedTLSCryptoAPIEE11digest_sizeEv
86 ····82:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)86 ····82:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
87 ····83:·0000000000237cd4···392·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk112system_errorC1EiRKNS_14error_categoryEPKc87 ····83:·0000000000237cd4···392·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk112system_errorC1EiRKNS_14error_categoryEPKc
88 ····84:·00000000000cdad4·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn22TransportClientFactoryD0Ev88 ····84:·00000000000cdad4·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn22TransportClientFactoryD0Ev
89 ····85:·0000000000163590····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent4WarnD0Ev89 ····85:·0000000000163590····64·FUNC····WEAK···DEFAULT···10·_ZN7openvpn11ClientEvent4WarnD0Ev
Offset 91, 39 lines modifiedOffset 91, 39 lines modified
91 ····87:·00000000001727ec···908·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient27pause_on_connection_timeoutEv91 ····87:·00000000001727ec···908·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient27pause_on_connection_timeoutEv
92 ····88:·00000000000f6280···220·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EERKS9_S6_92 ····88:·00000000000f6280···220·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EERKS9_S6_
93 ····89:·00000000001218a4····12·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn13MbedTLSCrypto13CipherContext25mbedtls_cipher_mode_error4whatEv93 ····89:·00000000001218a4····12·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn13MbedTLSCrypto13CipherContext25mbedtls_cipher_mode_error4whatEv
94 ····90:·000000000030d048····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk114__num_get_baseE94 ····90:·000000000030d048····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk114__num_get_baseE
95 ····91:·00000000001d9b78···208·FUNC····GLOBAL·DEFAULT···10·mbedtls_chachapoly_starts95 ····91:·00000000001d9b78···208·FUNC····GLOBAL·DEFAULT···10·mbedtls_chachapoly_starts
96 ····92:·00000000003039d8····32·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientCredsE96 ····92:·00000000003039d8····32·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientCredsE
97 ····93:·0000000000139c04·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn16CryptoDCInstance20explicit_exit_notifyEv97 ····93:·0000000000139c04·····4·FUNC····WEAK···DEFAULT···10·_ZN7openvpn16CryptoDCInstance20explicit_exit_notifyEv
98 ····94:·000000000028b958·····8·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk110ctype_base5lowerE98 ····94:·000000000028b978·····8·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk110ctype_base5lowerE
99 ····95:·00000000003026a0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE99 ····95:·00000000003026a0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn16TunBuilderClient3TunIPNS0_6ClientEEE
100 ····96:·000000000022f9d4···588·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE7reserveEm100 ····96:·000000000022f9d4···588·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE7reserveEm
101 ····97:·000000000011dac4···240·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_filebufIcNS_11char_traitsIcEEE5imbueERKNS_6localeE101 ····97:·000000000011dac4···240·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_filebufIcNS_11char_traitsIcEEE5imbueERKNS_6localeE
102 ····98:·00000000002705e0····62·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnect34client_connect_unhandled_exceptionE102 ····98:·0000000000270600····62·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnect34client_connect_unhandled_exceptionE
103 ····99:·0000000000220dec····12·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIDsc9mbstate_tE10do_unshiftERS1_PcS4_RS4_103 ····99:·0000000000220dec····12·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIDsc9mbstate_tE10do_unshiftERS1_PcS4_RS4_
104 ···100:·000000000028afec·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk18ios_base3ateE104 ···100:·000000000028b00c·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk18ios_base3ateE
105 ···101:·000000000030aee8····16·OBJECT··WEAK···DEFAULT···18·_ZTTNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEEE105 ···101:·000000000030aee8····16·OBJECT··WEAK···DEFAULT···18·_ZTTNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEEE
106 ···102:·00000000001c5aec···472·FUNC····GLOBAL·DEFAULT···10·mbedtls_oid_get_ec_grp106 ···102:·00000000001c5aec···472·FUNC····GLOBAL·DEFAULT···10·mbedtls_oid_get_ec_grp
107 ···103:·0000000000178ba0···476·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1EvalConfig_1remoteProto_1set107 ···103:·0000000000178ba0···476·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1EvalConfig_1remoteProto_1set
108 ···104:·000000000018ff88····32·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_get_verify_result108 ···104:·000000000018ff88····32·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_get_verify_result
109 ···105:·00000000001a9e08···996·FUNC····GLOBAL·DEFAULT···10·mbedtls_cipher_update109 ···105:·00000000001a9e08···996·FUNC····GLOBAL·DEFAULT···10·mbedtls_cipher_update
110 ···106:·000000000022a13c····28·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk111timed_mutexC1Ev110 ···106:·000000000022a13c····28·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk111timed_mutexC1Ev
111 ···107:·00000000001c729c····32·FUNC····GLOBAL·DEFAULT···10·mbedtls_pk_get_bitlen111 ···107:·00000000001c729c····32·FUNC····GLOBAL·DEFAULT···10·mbedtls_pk_get_bitlen
112 ···108:·00000000000d0720···304·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail13epoll_reactor16descriptor_stateD2Ev112 ···108:·00000000000d0720···304·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail13epoll_reactor16descriptor_stateD2Ev
113 ···109:·00000000001f0974····52·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE3getERw113 ···109:·00000000001f0974····52·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE3getERw
114 ···110:·000000000018fc28···184·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_set_hostname114 ···110:·000000000018fc28···184·FUNC····GLOBAL·DEFAULT···10·mbedtls_ssl_set_hostname
115 ···111:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·writev@LIBC·(2)115 ···111:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·writev@LIBC·(2)
116 ···112:·000000000026fc80····17·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn5FrameE116 ···112:·000000000026fca0····17·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn5FrameE
117 ···113:·000000000019e45c···284·FUNC····GLOBAL·DEFAULT···10·mbedtls_x509_serial_gets117 ···113:·000000000019e45c···284·FUNC····GLOBAL·DEFAULT···10·mbedtls_x509_serial_gets
118 ···114:·0000000000304830····24·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE118 ···114:·0000000000304830····24·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
119 ···115:·0000000000167828···372·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEE119 ···115:·0000000000167828···372·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEE
120 ···116:·000000000021cf58···120·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk16localeC2ERKS0_RKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEi120 ···116:·000000000021cf58···120·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk16localeC2ERKS0_RKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEi
121 ···117:·00000000002205b0·····8·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIwc9mbstate_tE16do_always_noconvEv121 ···117:·00000000002205b0·····8·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk17codecvtIwc9mbstate_tE16do_always_noconvEv
122 ···118:·00000000002713e0···130·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk110__function6__funcIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_NS_9allocatorIS6_EEFvvEEE122 ···118:·0000000000271400···130·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk110__function6__funcIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_NS_9allocatorIS6_EEFvvEEE
123 ···119:·00000000000d47f0···356·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn2IP4Addr7to_asioEv123 ···119:·00000000000d47f0···356·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn2IP4Addr7to_asioEv
124 ···120:·0000000000222dd4····12·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IDiLb1EE10do_unshiftER9mbstate_tPcS4_RS4_124 ···120:·0000000000222dd4····12·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk115__codecvt_utf16IDiLb1EE10do_unshiftER9mbstate_tPcS4_RS4_
125 ···121:·000000000030b738···224·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE125 ···121:·000000000030b738···224·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE
126 ···122:·000000000023056c····72·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE6assignERKS5_mm126 ···122:·000000000023056c····72·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE6assignERKS5_mm
127 ···123:·00000000001a07b8··2364·FUNC····GLOBAL·DEFAULT···10·mbedtls_aes_self_test127 ···123:·00000000001a07b8··2364·FUNC····GLOBAL·DEFAULT···10·mbedtls_aes_self_test
128 ···124:·0000000000145ef4····52·FUNC····WEAK···DEFAULT···10·_ZN7openvpn5RCPtrINS_15TransportClientEED2Ev128 ···124:·0000000000145ef4····52·FUNC····WEAK···DEFAULT···10·_ZN7openvpn5RCPtrINS_15TransportClientEED2Ev
129 ···125:·00000000003052c0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent11AuthPendingE129 ···125:·00000000003052c0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent11AuthPendingE
Offset 132, 15 lines modifiedOffset 132, 15 lines modified
132 ···128:·000000000019d68c····36·FUNC····GLOBAL·DEFAULT···10·mbedtls_x509_get_alg132 ···128:·000000000019d68c····36·FUNC····GLOBAL·DEFAULT···10·mbedtls_x509_get_alg
133 ···129:·00000000001c3a24···592·FUNC····GLOBAL·DEFAULT···10·mbedtls_md_hmac_starts133 ···129:·00000000001c3a24···592·FUNC····GLOBAL·DEFAULT···10·mbedtls_md_hmac_starts
134 ···130:·000000000017f530···476·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1MergeConfig_1errorText_1set134 ···130:·000000000017f530···476·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1MergeConfig_1errorText_1set
135 ···131:·00000000002380d0···200·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk118condition_variable15__do_timed_waitERNS_11unique_lockINS_5mutexEEENS_6chrono10time_pointINS5_12system_clockENS5_8durationIxNS_5ratioILl1ELl1000000000EEEEEEE135 ···131:·00000000002380d0···200·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk118condition_variable15__do_timed_waitERNS_11unique_lockINS_5mutexEEENS_6chrono10time_pointINS5_12system_clockENS5_8durationIxNS_5ratioILl1ELl1000000000EEEEEEE
136 ···132:·0000000000211d9c··1580·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk111__money_putIwE8__formatEPwRS2_S3_jPKwS5_RKNS_5ctypeIwEEbRKNS_10money_base7patternEwwRKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNSE_IwNSF_IwEENSH_IwEEEESQ_i136 ···132:·0000000000211d9c··1580·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk111__money_putIwE8__formatEPwRS2_S3_jPKwS5_RKNS_5ctypeIwEEbRKNS_10money_base7patternEwwRKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNSE_IwNSF_IwEENSH_IwEEEESQ_i
Max diff block lines reached; 653014/669458 bytes (97.54%) of diff not shown.
531 KB
readelf --wide --relocs {}
    
Offset 19, 28 lines modifiedOffset 19, 28 lines modified
19 00000000002ffb28··0000000000000403·R_AARCH64_RELATIVE························c15f419 00000000002ffb28··0000000000000403·R_AARCH64_RELATIVE························c15f4
20 00000000002ffb30··0000000000000403·R_AARCH64_RELATIVE························c162020 00000000002ffb30··0000000000000403·R_AARCH64_RELATIVE························c1620
21 00000000002ffb40··0000000000000403·R_AARCH64_RELATIVE························c136021 00000000002ffb40··0000000000000403·R_AARCH64_RELATIVE························c1360
22 00000000002ffd68··0000000000000403·R_AARCH64_RELATIVE························26a60d22 00000000002ffd68··0000000000000403·R_AARCH64_RELATIVE························26a60d
23 00000000002ffd80··0000000000000403·R_AARCH64_RELATIVE························26a61223 00000000002ffd80··0000000000000403·R_AARCH64_RELATIVE························26a612
24 00000000002ffd98··0000000000000403·R_AARCH64_RELATIVE························26a61e24 00000000002ffd98··0000000000000403·R_AARCH64_RELATIVE························26a61e
25 00000000002ffdb0··0000000000000403·R_AARCH64_RELATIVE························26a62a25 00000000002ffdb0··0000000000000403·R_AARCH64_RELATIVE························26a62a
26 00000000002ffdc8··0000000000000403·R_AARCH64_RELATIVE························286b9e26 00000000002ffdc8··0000000000000403·R_AARCH64_RELATIVE························286bbe
27 00000000002ffde0··0000000000000403·R_AARCH64_RELATIVE························26a63627 00000000002ffde0··0000000000000403·R_AARCH64_RELATIVE························26a636
28 00000000002ffdf8··0000000000000403·R_AARCH64_RELATIVE························26a64328 00000000002ffdf8··0000000000000403·R_AARCH64_RELATIVE························26a643
29 00000000002ffe10··0000000000000403·R_AARCH64_RELATIVE························26a64a29 00000000002ffe10··0000000000000403·R_AARCH64_RELATIVE························26a64a
30 00000000002ffe28··0000000000000403·R_AARCH64_RELATIVE························26a65630 00000000002ffe28··0000000000000403·R_AARCH64_RELATIVE························26a656
31 00000000002ffe40··0000000000000403·R_AARCH64_RELATIVE························26a66231 00000000002ffe40··0000000000000403·R_AARCH64_RELATIVE························26a662
32 00000000002ffe58··0000000000000403·R_AARCH64_RELATIVE························26a66e32 00000000002ffe58··0000000000000403·R_AARCH64_RELATIVE························26a66e
33 00000000002ffe70··0000000000000403·R_AARCH64_RELATIVE························26a67a33 00000000002ffe70··0000000000000403·R_AARCH64_RELATIVE························26a67a
34 00000000002ffe88··0000000000000403·R_AARCH64_RELATIVE························28674e34 00000000002ffe88··0000000000000403·R_AARCH64_RELATIVE························28676e
35 00000000002ffea0··0000000000000403·R_AARCH64_RELATIVE························28687635 00000000002ffea0··0000000000000403·R_AARCH64_RELATIVE························286896
36 00000000002ffeb8··0000000000000403·R_AARCH64_RELATIVE························2868a136 00000000002ffeb8··0000000000000403·R_AARCH64_RELATIVE························2868c1
37 00000000002ffed0··0000000000000403·R_AARCH64_RELATIVE························2868ce37 00000000002ffed0··0000000000000403·R_AARCH64_RELATIVE························2868ee
38 00000000002ffee8··0000000000000403·R_AARCH64_RELATIVE························2868fb38 00000000002ffee8··0000000000000403·R_AARCH64_RELATIVE························28691b
39 00000000002fff00··0000000000000403·R_AARCH64_RELATIVE························28692839 00000000002fff00··0000000000000403·R_AARCH64_RELATIVE························286948
40 00000000002fff20··0000000000000403·R_AARCH64_RELATIVE························26b4c640 00000000002fff20··0000000000000403·R_AARCH64_RELATIVE························26b4c6
41 00000000002fff28··0000000000000403·R_AARCH64_RELATIVE························26b4d641 00000000002fff28··0000000000000403·R_AARCH64_RELATIVE························26b4d6
42 00000000002fff30··0000000000000403·R_AARCH64_RELATIVE························26b4e442 00000000002fff30··0000000000000403·R_AARCH64_RELATIVE························26b4e4
43 00000000002fff38··0000000000000403·R_AARCH64_RELATIVE························26b4f443 00000000002fff38··0000000000000403·R_AARCH64_RELATIVE························26b4f4
44 00000000002fff40··0000000000000403·R_AARCH64_RELATIVE························26b50844 00000000002fff40··0000000000000403·R_AARCH64_RELATIVE························26b508
45 00000000002fff48··0000000000000403·R_AARCH64_RELATIVE························26b51d45 00000000002fff48··0000000000000403·R_AARCH64_RELATIVE························26b51d
46 00000000002fff50··0000000000000403·R_AARCH64_RELATIVE························26b52c46 00000000002fff50··0000000000000403·R_AARCH64_RELATIVE························26b52c
Offset 64, 22 lines modifiedOffset 64, 22 lines modified
64 00000000002fffe8··0000000000000403·R_AARCH64_RELATIVE························268c8864 00000000002fffe8··0000000000000403·R_AARCH64_RELATIVE························268c88
65 00000000002ffff0··0000000000000403·R_AARCH64_RELATIVE························268c9265 00000000002ffff0··0000000000000403·R_AARCH64_RELATIVE························268c92
66 00000000002ffff8··0000000000000403·R_AARCH64_RELATIVE························268c9d66 00000000002ffff8··0000000000000403·R_AARCH64_RELATIVE························268c9d
67 0000000000300000··0000000000000403·R_AARCH64_RELATIVE························268ca767 0000000000300000··0000000000000403·R_AARCH64_RELATIVE························268ca7
68 0000000000300010··0000000000000403·R_AARCH64_RELATIVE························2695a668 0000000000300010··0000000000000403·R_AARCH64_RELATIVE························2695a6
69 0000000000300018··0000000000000403·R_AARCH64_RELATIVE························2695b269 0000000000300018··0000000000000403·R_AARCH64_RELATIVE························2695b2
70 0000000000300020··0000000000000403·R_AARCH64_RELATIVE························2695be70 0000000000300020··0000000000000403·R_AARCH64_RELATIVE························2695be
71 0000000000300030··0000000000000403·R_AARCH64_RELATIVE························26d16471 0000000000300030··0000000000000403·R_AARCH64_RELATIVE························26d184
72 0000000000300038··0000000000000403·R_AARCH64_RELATIVE························26d17472 0000000000300038··0000000000000403·R_AARCH64_RELATIVE························26d194
73 0000000000300058··0000000000000403·R_AARCH64_RELATIVE························26d18473 0000000000300058··0000000000000403·R_AARCH64_RELATIVE························26d1a4
74 0000000000300068··0000000000000403·R_AARCH64_RELATIVE························26d19674 0000000000300068··0000000000000403·R_AARCH64_RELATIVE························26d1b6
75 0000000000300070··0000000000000403·R_AARCH64_RELATIVE························26d1a875 0000000000300070··0000000000000403·R_AARCH64_RELATIVE························26d1c8
76 0000000000300080··0000000000000403·R_AARCH64_RELATIVE························26d1b776 0000000000300080··0000000000000403·R_AARCH64_RELATIVE························26d1d7
77 0000000000300088··0000000000000403·R_AARCH64_RELATIVE························26d1ca77 0000000000300088··0000000000000403·R_AARCH64_RELATIVE························26d1ea
78 0000000000300090··0000000000000403·R_AARCH64_RELATIVE························26d1dd78 0000000000300090··0000000000000403·R_AARCH64_RELATIVE························26d1fd
79 00000000003000a0··0000000000000403·R_AARCH64_RELATIVE························26be6e79 00000000003000a0··0000000000000403·R_AARCH64_RELATIVE························26be6e
80 00000000003000a8··0000000000000403·R_AARCH64_RELATIVE························26be7880 00000000003000a8··0000000000000403·R_AARCH64_RELATIVE························26be78
81 00000000003000b0··0000000000000403·R_AARCH64_RELATIVE························26be8481 00000000003000b0··0000000000000403·R_AARCH64_RELATIVE························26be84
82 00000000003000b8··0000000000000403·R_AARCH64_RELATIVE························26be8882 00000000003000b8··0000000000000403·R_AARCH64_RELATIVE························26be88
83 00000000003000c0··0000000000000403·R_AARCH64_RELATIVE························26be8c83 00000000003000c0··0000000000000403·R_AARCH64_RELATIVE························26be8c
84 00000000003000c8··0000000000000403·R_AARCH64_RELATIVE························26be4b84 00000000003000c8··0000000000000403·R_AARCH64_RELATIVE························26be4b
85 00000000003000d0··0000000000000403·R_AARCH64_RELATIVE························26be6585 00000000003000d0··0000000000000403·R_AARCH64_RELATIVE························26be65
Offset 108, 378 lines modifiedOffset 108, 378 lines modified
108 0000000000300190··0000000000000403·R_AARCH64_RELATIVE························26c379108 0000000000300190··0000000000000403·R_AARCH64_RELATIVE························26c379
109 0000000000300198··0000000000000403·R_AARCH64_RELATIVE························26c383109 0000000000300198··0000000000000403·R_AARCH64_RELATIVE························26c383
110 00000000003001a0··0000000000000403·R_AARCH64_RELATIVE························26c45b110 00000000003001a0··0000000000000403·R_AARCH64_RELATIVE························26c45b
111 00000000003001a8··0000000000000403·R_AARCH64_RELATIVE························26c392111 00000000003001a8··0000000000000403·R_AARCH64_RELATIVE························26c392
112 0000000000301060··0000000000000403·R_AARCH64_RELATIVE························d5144112 0000000000301060··0000000000000403·R_AARCH64_RELATIVE························d5144
113 0000000000305e08··0000000000000403·R_AARCH64_RELATIVE························167708113 0000000000305e08··0000000000000403·R_AARCH64_RELATIVE························167708
114 0000000000305f60··0000000000000403·R_AARCH64_RELATIVE························167708114 0000000000305f60··0000000000000403·R_AARCH64_RELATIVE························167708
115 0000000000306398··0000000000000403·R_AARCH64_RELATIVE························2729ba115 0000000000306398··0000000000000403·R_AARCH64_RELATIVE························2729da
116 00000000003063a0··0000000000000403·R_AARCH64_RELATIVE························2729ef116 00000000003063a0··0000000000000403·R_AARCH64_RELATIVE························272a0f
117 00000000003063a8··0000000000000403·R_AARCH64_RELATIVE························272a1e117 00000000003063a8··0000000000000403·R_AARCH64_RELATIVE························272a3e
118 00000000003063b0··0000000000000403·R_AARCH64_RELATIVE························272a59118 00000000003063b0··0000000000000403·R_AARCH64_RELATIVE························272a79
119 00000000003063b8··0000000000000403·R_AARCH64_RELATIVE························272a89119 00000000003063b8··0000000000000403·R_AARCH64_RELATIVE························272aa9
120 00000000003063c0··0000000000000403·R_AARCH64_RELATIVE························272acd120 00000000003063c0··0000000000000403·R_AARCH64_RELATIVE························272aed
121 00000000003063c8··0000000000000403·R_AARCH64_RELATIVE························272b0f121 00000000003063c8··0000000000000403·R_AARCH64_RELATIVE························272b2f
122 00000000003063d0··0000000000000403·R_AARCH64_RELATIVE························272b4c122 00000000003063d0··0000000000000403·R_AARCH64_RELATIVE························272b6c
123 00000000003063d8··0000000000000403·R_AARCH64_RELATIVE························272ba2123 00000000003063d8··0000000000000403·R_AARCH64_RELATIVE························272bc2
124 00000000003063e0··0000000000000403·R_AARCH64_RELATIVE························272a59124 00000000003063e0··0000000000000403·R_AARCH64_RELATIVE························272a79
125 00000000003063e8··0000000000000403·R_AARCH64_RELATIVE························272bec125 00000000003063e8··0000000000000403·R_AARCH64_RELATIVE························272c0c
126 00000000003063f0··0000000000000403·R_AARCH64_RELATIVE························272c28126 00000000003063f0··0000000000000403·R_AARCH64_RELATIVE························272c48
127 00000000003063f8··0000000000000403·R_AARCH64_RELATIVE························272c5a127 00000000003063f8··0000000000000403·R_AARCH64_RELATIVE························272c7a
128 0000000000306400··0000000000000403·R_AARCH64_RELATIVE························272c95128 0000000000306400··0000000000000403·R_AARCH64_RELATIVE························272cb5
129 0000000000306408··0000000000000403·R_AARCH64_RELATIVE························272cd9129 0000000000306408··0000000000000403·R_AARCH64_RELATIVE························272cf9
130 0000000000306410··0000000000000403·R_AARCH64_RELATIVE························272c95130 0000000000306410··0000000000000403·R_AARCH64_RELATIVE························272cb5
131 0000000000306418··0000000000000403·R_AARCH64_RELATIVE························272d18131 0000000000306418··0000000000000403·R_AARCH64_RELATIVE························272d38
132 0000000000306420··0000000000000403·R_AARCH64_RELATIVE························272acd132 0000000000306420··0000000000000403·R_AARCH64_RELATIVE························272aed
133 0000000000306428··0000000000000403·R_AARCH64_RELATIVE························272d58133 0000000000306428··0000000000000403·R_AARCH64_RELATIVE························272d78
134 0000000000306430··0000000000000403·R_AARCH64_RELATIVE························272d9b134 0000000000306430··0000000000000403·R_AARCH64_RELATIVE························272dbb
135 0000000000306438··0000000000000403·R_AARCH64_RELATIVE························272ddc135 0000000000306438··0000000000000403·R_AARCH64_RELATIVE························272dfc
136 0000000000306440··0000000000000403·R_AARCH64_RELATIVE························272a59136 0000000000306440··0000000000000403·R_AARCH64_RELATIVE························272a79
137 0000000000306448··0000000000000403·R_AARCH64_RELATIVE························272e15137 0000000000306448··0000000000000403·R_AARCH64_RELATIVE························272e35
138 0000000000306450··0000000000000403·R_AARCH64_RELATIVE························272d9b138 0000000000306450··0000000000000403·R_AARCH64_RELATIVE························272dbb
139 0000000000306458··0000000000000403·R_AARCH64_RELATIVE························272e57139 0000000000306458··0000000000000403·R_AARCH64_RELATIVE························272e77
140 0000000000306460··0000000000000403·R_AARCH64_RELATIVE························272d9b140 0000000000306460··0000000000000403·R_AARCH64_RELATIVE························272dbb
141 0000000000306468··0000000000000403·R_AARCH64_RELATIVE························272e99141 0000000000306468··0000000000000403·R_AARCH64_RELATIVE························272eb9
142 0000000000306470··0000000000000403·R_AARCH64_RELATIVE························272d9b142 0000000000306470··0000000000000403·R_AARCH64_RELATIVE························272dbb
143 0000000000306478··0000000000000403·R_AARCH64_RELATIVE························272ee4143 0000000000306478··0000000000000403·R_AARCH64_RELATIVE························272f04
144 0000000000306480··0000000000000403·R_AARCH64_RELATIVE························272f24144 0000000000306480··0000000000000403·R_AARCH64_RELATIVE························272f44
145 0000000000306488··0000000000000403·R_AARCH64_RELATIVE························272f66145 0000000000306488··0000000000000403·R_AARCH64_RELATIVE························272f86
146 0000000000306490··0000000000000403·R_AARCH64_RELATIVE························272f24146 0000000000306490··0000000000000403·R_AARCH64_RELATIVE························272f44
147 0000000000306498··0000000000000403·R_AARCH64_RELATIVE························272fa7147 0000000000306498··0000000000000403·R_AARCH64_RELATIVE························272fc7
148 00000000003064a0··0000000000000403·R_AARCH64_RELATIVE························272d9b148 00000000003064a0··0000000000000403·R_AARCH64_RELATIVE························272dbb
149 00000000003064a8··0000000000000403·R_AARCH64_RELATIVE························272fe8149 00000000003064a8··0000000000000403·R_AARCH64_RELATIVE························273008
150 00000000003064b0··0000000000000403·R_AARCH64_RELATIVE························273028150 00000000003064b0··0000000000000403·R_AARCH64_RELATIVE························273048
151 00000000003064b8··0000000000000403·R_AARCH64_RELATIVE························273058151 00000000003064b8··0000000000000403·R_AARCH64_RELATIVE························273078
152 00000000003064c0··0000000000000403·R_AARCH64_RELATIVE························272d9b152 00000000003064c0··0000000000000403·R_AARCH64_RELATIVE························272dbb
153 00000000003064c8··0000000000000403·R_AARCH64_RELATIVE························2730a3153 00000000003064c8··0000000000000403·R_AARCH64_RELATIVE························2730c3
154 00000000003064d0··0000000000000403·R_AARCH64_RELATIVE························2730de154 00000000003064d0··0000000000000403·R_AARCH64_RELATIVE························2730fe
155 00000000003064d8··0000000000000403·R_AARCH64_RELATIVE························27310d155 00000000003064d8··0000000000000403·R_AARCH64_RELATIVE························27312d
156 00000000003064e0··0000000000000403·R_AARCH64_RELATIVE························2729ef156 00000000003064e0··0000000000000403·R_AARCH64_RELATIVE························272a0f
157 00000000003064e8··0000000000000403·R_AARCH64_RELATIVE························273146157 00000000003064e8··0000000000000403·R_AARCH64_RELATIVE························273166
158 00000000003064f0··0000000000000403·R_AARCH64_RELATIVE························27318a158 00000000003064f0··0000000000000403·R_AARCH64_RELATIVE························2731aa
159 00000000003064f8··0000000000000403·R_AARCH64_RELATIVE························2731ba159 00000000003064f8··0000000000000403·R_AARCH64_RELATIVE························2731da
160 0000000000306500··0000000000000403·R_AARCH64_RELATIVE························2731fa160 0000000000306500··0000000000000403·R_AARCH64_RELATIVE························27321a
161 0000000000306508··0000000000000403·R_AARCH64_RELATIVE························273229161 0000000000306508··0000000000000403·R_AARCH64_RELATIVE························273249
162 0000000000306510··0000000000000403·R_AARCH64_RELATIVE························273263162 0000000000306510··0000000000000403·R_AARCH64_RELATIVE························273283
163 0000000000306518··0000000000000403·R_AARCH64_RELATIVE························273293163 0000000000306518··0000000000000403·R_AARCH64_RELATIVE························2732b3
164 0000000000306520··0000000000000403·R_AARCH64_RELATIVE························272a59164 0000000000306520··0000000000000403·R_AARCH64_RELATIVE························272a79
165 0000000000306528··0000000000000403·R_AARCH64_RELATIVE························2732c7165 0000000000306528··0000000000000403·R_AARCH64_RELATIVE························2732e7
166 0000000000306530··0000000000000403·R_AARCH64_RELATIVE························2729ef166 0000000000306530··0000000000000403·R_AARCH64_RELATIVE························272a0f
167 0000000000306538··0000000000000403·R_AARCH64_RELATIVE························273308167 0000000000306538··0000000000000403·R_AARCH64_RELATIVE························273328
168 0000000000306540··0000000000000403·R_AARCH64_RELATIVE························273333168 0000000000306540··0000000000000403·R_AARCH64_RELATIVE························273353
169 0000000000306548··0000000000000403·R_AARCH64_RELATIVE························273363169 0000000000306548··0000000000000403·R_AARCH64_RELATIVE························273383
170 0000000000306550··0000000000000403·R_AARCH64_RELATIVE························273333170 0000000000306550··0000000000000403·R_AARCH64_RELATIVE························273353
171 0000000000306558··0000000000000403·R_AARCH64_RELATIVE························27338c171 0000000000306558··0000000000000403·R_AARCH64_RELATIVE························2733ac
172 0000000000306560··0000000000000403·R_AARCH64_RELATIVE························273333172 0000000000306560··0000000000000403·R_AARCH64_RELATIVE························273353
173 0000000000306568··0000000000000403·R_AARCH64_RELATIVE························2733cb173 0000000000306568··0000000000000403·R_AARCH64_RELATIVE························2733eb
174 0000000000306570··0000000000000403·R_AARCH64_RELATIVE························273333174 0000000000306570··0000000000000403·R_AARCH64_RELATIVE························273353
175 0000000000306578··0000000000000403·R_AARCH64_RELATIVE························27340a175 0000000000306578··0000000000000403·R_AARCH64_RELATIVE························27342a
176 0000000000306580··0000000000000403·R_AARCH64_RELATIVE························2729ef176 0000000000306580··0000000000000403·R_AARCH64_RELATIVE························272a0f
177 0000000000306588··0000000000000403·R_AARCH64_RELATIVE························273447177 0000000000306588··0000000000000403·R_AARCH64_RELATIVE························273467
178 0000000000306590··0000000000000403·R_AARCH64_RELATIVE························273333178 0000000000306590··0000000000000403·R_AARCH64_RELATIVE························273353
179 0000000000306598··0000000000000403·R_AARCH64_RELATIVE························27347c179 0000000000306598··0000000000000403·R_AARCH64_RELATIVE························27349c
180 00000000003065a0··0000000000000403·R_AARCH64_RELATIVE························2731fa180 00000000003065a0··0000000000000403·R_AARCH64_RELATIVE························27321a
181 00000000003065b0··0000000000000403·R_AARCH64_RELATIVE························27350c181 00000000003065b0··0000000000000403·R_AARCH64_RELATIVE························27352c
182 00000000003065c0··0000000000000403·R_AARCH64_RELATIVE························273527182 00000000003065c0··0000000000000403·R_AARCH64_RELATIVE························273547
Max diff block lines reached; 495333/543758 bytes (91.09%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c4893cdcc0dbb6b57442c3f531a8cb56e3770a4b3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1284adfa5e8f076794d548bf4e070ea02e6d95d4
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
695 B
readelf --wide --debug-dump=frames {}
    
Offset 3, 15 lines modifiedOffset 3, 15 lines modified
  
3 00000000·000000000000001c·00000000·CIE3 00000000·000000000000001c·00000000·CIE
4 ··Version:···············14 ··Version:···············1
5 ··Augmentation:··········"zPLR"5 ··Augmentation:··········"zPLR"
6 ··Code·alignment·factor:·16 ··Code·alignment·factor:·1
7 ··Data·alignment·factor:·-47 ··Data·alignment·factor:·-4
8 ··Return·address·column:·308 ··Return·address·column:·30
9 ··Augmentation·data:·····9c·e5·9d·07·00·00·00·00·00·1c·1b9 ··Augmentation·data:·····9c·c5·9d·07·00·00·00·00·00·1c·1b
10 ··DW_CFA_def_cfa:·r31·(sp)·ofs·010 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
  
11 00000020·000000000000002c·00000024·FDE·cie=00000000·pc=00000000000c1be8..00000000000c1c6c11 00000020·000000000000002c·00000024·FDE·cie=00000000·pc=00000000000c1be8..00000000000c1c6c
12 ··Augmentation·data:·····9f·dc·02·00·00·00·00·0012 ··Augmentation·data:·····9f·dc·02·00·00·00·00·00
13 ··DW_CFA_advance_loc:·20·to·00000000000c1bfc13 ··DW_CFA_advance_loc:·20·to·00000000000c1bfc
14 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1614 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
15 ··DW_CFA_offset:·r30·(x30)·at·cfa-815 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
963 B
strings --all --bytes=8 {}
    
Offset 6036, 15 lines modifiedOffset 6036, 15 lines modified
6036 HkixJk)x6036 HkixJk)x
6037 »       %@9»    »    ·66037 »       %@9»    »    ·6
6038 q·»      Az@»   Az`6038 q·»      Az@»   Az`
6039 4z2A9j6A96039 4z2A9j6A9
6040 client·not·built·with·OPENVPN_GREMLIN6040 client·not·built·with·OPENVPN_GREMLIN
6041 extra-certs6041 extra-certs
6042 Missing·External·PKI·alias6042 Missing·External·PKI·alias
6043 ·built·on·Oct·29·2018·19:06:346043 ·built·on·Dec··7·2018·04:15:32
6044 asio.system6044 asio.system
6045 Operation·aborted.6045 Operation·aborted.
6046 asio.netdb6046 asio.netdb
6047 Host·not·found·(authoritative)6047 Host·not·found·(authoritative)
6048 Host·not·found·(non-authoritative),·try·again·later6048 Host·not·found·(non-authoritative),·try·again·later
6049 The·query·is·valid,·but·it·does·not·have·associated·data6049 The·query·is·valid,·but·it·does·not·have·associated·data
6050 A·non-recoverable·error·occurred·during·database·lookup6050 A·non-recoverable·error·occurred·during·database·lookup
Offset 6800, 15 lines modifiedOffset 6800, 15 lines modified
6800 mbed·TLS·self·test·(tests·return·0·if·successful):6800 mbed·TLS·self·test·(tests·return·0·if·successful):
6801 ··mbedlts_aes_self_test·status=6801 ··mbedlts_aes_self_test·status=
6802 ··mbedtls_sha1_self_test·status=6802 ··mbedtls_sha1_self_test·status=
6803 ··mbedtls_sha256_self_test·status=6803 ··mbedtls_sha256_self_test·status=
6804 ··mbedtls_sha512_self_test·status=6804 ··mbedtls_sha512_self_test·status=
6805 ··mbedtls_mpi_self_test·status=6805 ··mbedtls_mpi_self_test·status=
6806 OpenVPN·core6806 OpenVPN·core
6807 c38c7a0b6807 icsopenvpn/v0.7.6-0-gc38c7a0b
6808 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation6808 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
6809 DISCONNECTED6809 DISCONNECTED
6810 RECONNECTING6810 RECONNECTING
6811 WAIT_PROXY6811 WAIT_PROXY
6812 GET_CONFIG6812 GET_CONFIG
6813 ASSIGN_IP6813 ASSIGN_IP
6814 ADD_ROUTES6814 ADD_ROUTES
1.7 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 2087, 16 lines modifiedOffset 2087, 16 lines modified
2087 »       ldp»    x28,·x27,·[sp,·#320]2087 »       ldp»    x28,·x27,·[sp,·#320]
2088 »       mov»    w0,·w02088 »       mov»    w0,·w0
2089 »       add»    sp,·sp,·#0x1a02089 »       add»    sp,·sp,·#0x1a0
2090 »       ret2090 »       ret
2091 »       bl»     c0630·<__stack_chk_fail@plt>2091 »       bl»     c0630·<__stack_chk_fail@plt>
2092 »       adrp»   x9,·313000·<vtable·for·openvpn::ProtoStackBase<openvpn::ProtoContext::Packet,·openvpn::ProtoContext::KeyContext>::unknown_status_from_ssl_layer@@Base+0xdc18>2092 »       adrp»   x9,·313000·<vtable·for·openvpn::ProtoStackBase<openvpn::ProtoContext::Packet,·openvpn::ProtoContext::KeyContext>::unknown_status_from_ssl_layer@@Base+0xdc18>
2093 »       ldr»    x9,·[x9,·#2592]2093 »       ldr»    x9,·[x9,·#2592]
2094 »       adrp»   x8,·278000·<typeinfo·name·for·Swig::Director@@Base+0x49c0>2094 »       adrp»   x8,·278000·<typeinfo·name·for·Swig::Director@@Base+0x49a0>
2095 »       add»    x8,·x8,·#0x712095 »       add»    x8,·x8,·#0x91
2096 »       cmp»    x19,·#0x02096 »       cmp»    x19,·#0x0
2097 »       add»    x23,·sp,·#0x302097 »       add»    x23,·sp,·#0x30
2098 »       csel»   x22,·x8,·x19,·eq··//·eq·=·none2098 »       csel»   x22,·x8,·x19,·eq··//·eq·=·none
2099 »       add»    x19,·x23,·#0x702099 »       add»    x19,·x23,·#0x70
2100 »       orr»    x21,·x23,·#0x82100 »       orr»    x21,·x23,·#0x8
2101 »       add»    x8,·x9,·#0x182101 »       add»    x8,·x9,·#0x18
2102 »       add»    x9,·x9,·#0x402102 »       add»    x9,·x9,·#0x40
Offset 2151, 16 lines modifiedOffset 2151, 16 lines modified
2151 »       mov»    x23,·x02151 »       mov»    x23,·x0
2152 »       mov»    x0,·x222152 »       mov»    x0,·x22
2153 »       bl»     bbd90·<strlen@plt>2153 »       bl»     bbd90·<strlen@plt>
2154 »       mov»    x2,·x02154 »       mov»    x2,·x0
2155 »       mov»    x0,·x232155 »       mov»    x0,·x23
2156 »       mov»    x1,·x222156 »       mov»    x1,·x22
2157 »       bl»     bba40·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>2157 »       bl»     bba40·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
2158 »       adrp»   x1,·279000·<typeinfo·name·for·Swig::Director@@Base+0x59c0>2158 »       adrp»   x1,·279000·<typeinfo·name·for·Swig::Director@@Base+0x59a0>
2159 »       add»    x1,·x1,·#0xc7f2159 »       add»    x1,·x1,·#0xc9f
2160 »       orr»    w2,·wzr,·#0x22160 »       orr»    w2,·wzr,·#0x2
2161 »       bl»     bba40·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>2161 »       bl»     bba40·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
2162 »       ldrb»   w8,·[x20]2162 »       ldrb»   w8,·[x20]
2163 »       ldp»    x9,·x10,·[x20,·#8]2163 »       ldp»    x9,·x10,·[x20,·#8]
2164 »       add»    x11,·x20,·#0x12164 »       add»    x11,·x20,·#0x1
2165 »       tst»    w8,·#0x12165 »       tst»    w8,·#0x1
2166 »       lsr»    x8,·x8,·#12166 »       lsr»    x8,·x8,·#1
Offset 3219, 15 lines modifiedOffset 3219, 15 lines modified
3219 »       add»    x1,·x9,·x233219 »       add»    x1,·x9,·x23
3220 »       ldrb»   w9,·[x1]3220 »       ldrb»   w9,·[x1]
3221 »       cmp»    x9,·#0x7f3221 »       cmp»    x9,·#0x7f
3222 »       b.eq»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.none3222 »       b.eq»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.none
3223 »       cmp»    w9,·#0x203223 »       cmp»    w9,·#0x20
3224 »       b.cc»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.lo,·b.ul,·b.last3224 »       b.cc»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.lo,·b.ul,·b.last
3225 »       adrp»   x10,·26c000·<__cxa_demangle@@Base+0x2e334>3225 »       adrp»   x10,·26c000·<__cxa_demangle@@Base+0x2e334>
3226 »       add»    x10,·x10,·#0xfa53226 »       add»    x10,·x10,·#0xfc5
3227 »       ldrb»   w10,·[x10,·x9]3227 »       ldrb»   w10,·[x10,·x9]
3228 »       add»    x27,·x10,·#0x13228 »       add»    x27,·x10,·#0x1
3229 »       add»    x11,·x23,·x273229 »       add»    x11,·x23,·x27
3230 »       cmp»    x11,·x223230 »       cmp»    x11,·x22
3231 »       b.hi»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.pmore3231 »       b.hi»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.pmore
3232 »       cmp»    w10,·#0x33232 »       cmp»    w10,·#0x3
3233 »       b.hi»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.pmore3233 »       b.hi»   c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>··//·b.pmore
Offset 3318, 16 lines modifiedOffset 3318, 16 lines modified
3318 »       tbz»    w10,·#31,·c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>3318 »       tbz»    w10,·#31,·c45cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x164>
3319 »       b»      c4548·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xe0>3319 »       b»      c4548·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xe0>
3320 »       mov»    w11,·#0xf4··················»   //·#2443320 »       mov»    w11,·#0xf4··················»   //·#244
3321 »       b»      c4548·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xe0>3321 »       b»      c4548·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xe0>
3322 »       add»    x26,·x26,·#0x13322 »       add»    x26,·x26,·#0x1
3323 »       cmp»    x24,·x263323 »       cmp»    x24,·x26
3324 »       b.cs»   c44e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x78>··//·b.hs,·b.nlast3324 »       b.cs»   c44e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x78>··//·b.hs,·b.nlast
3325 »       adrp»   x1,·27a000·<mbedtls_x509_crt_profile_suiteb@@Base+0x560>3325 »       adrp»   x1,·27a000·<mbedtls_x509_crt_profile_suiteb@@Base+0x540>
3326 »       add»    x1,·x1,·#0x1c93326 »       add»    x1,·x1,·#0x1e9
3327 »       orr»    w2,·wzr,·#0x33327 »       orr»    w2,·wzr,·#0x3
3328 »       mov»    x0,·x193328 »       mov»    x0,·x19
3329 »       bl»     bf6a0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*,·unsigned·long)@plt>3329 »       bl»     bf6a0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*,·unsigned·long)@plt>
3330 »       ldp»    x29,·x30,·[sp,·#80]3330 »       ldp»    x29,·x30,·[sp,·#80]
3331 »       ldp»    x20,·x19,·[sp,·#64]3331 »       ldp»    x20,·x19,·[sp,·#64]
3332 »       ldp»    x22,·x21,·[sp,·#48]3332 »       ldp»    x22,·x21,·[sp,·#48]
3333 »       ldp»    x24,·x23,·[sp,·#32]3333 »       ldp»    x24,·x23,·[sp,·#32]
Offset 4210, 16 lines modifiedOffset 4210, 16 lines modified
4210 »       str»    x8,·[sp,·#80]4210 »       str»    x8,·[sp,·#80]
4211 »       ldr»    q0,·[x20]4211 »       ldr»    q0,·[x20]
4212 »       str»    q0,·[sp,·#64]4212 »       str»    q0,·[sp,·#64]
4213 »       b»      c5534·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x19c>4213 »       b»      c5534·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x19c>
4214 »       str»    x24,·[sp,·#16]4214 »       str»    x24,·[sp,·#16]
4215 »       ldrb»   w8,·[x26]4215 »       ldrb»   w8,·[x26]
4216 »       ldp»    x10,·x9,·[x26,·#8]4216 »       ldp»    x10,·x9,·[x26,·#8]
4217 »       adrp»   x20,·26d000·<typeinfo·name·for·openvpn::ClientAPI::OpenVPNClient@@Base+0x90>4217 »       adrp»   x20,·26d000·<typeinfo·name·for·openvpn::ClientAPI::OpenVPNClient@@Base+0x70>
4218 »       add»    x20,·x20,·#0x1f04218 »       add»    x20,·x20,·#0x210
4219 »       tst»    w8,·#0x14219 »       tst»    w8,·#0x1
4220 »       lsr»    x8,·x8,·#14220 »       lsr»    x8,·x8,·#1
4221 »       csel»   x23,·x8,·x10,·eq··//·eq·=·none4221 »       csel»   x23,·x8,·x10,·eq··//·eq·=·none
4222 »       csinc»  x28,·x9,·x26,·ne··//·ne·=·any4222 »       csinc»  x28,·x9,·x26,·ne··//·ne·=·any
4223 »       mov»    x24,·x234223 »       mov»    x24,·x23
4224 »       cbz»    x24,·c54e4·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x14c>4224 »       cbz»    x24,·c54e4·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x14c>
4225 »       add»    x8,·x28,·x244225 »       add»    x8,·x28,·x24
Offset 4630, 15 lines modifiedOffset 4630, 15 lines modified
4630 »       orr»    w2,·wzr,·#0x784630 »       orr»    w2,·wzr,·#0x78
4631 »       mov»    x0,·x194631 »       mov»    x0,·x19
4632 »       mov»    w1,·wzr4632 »       mov»    w1,·wzr
4633 »       bl»     be3b0·<memset@plt>4633 »       bl»     be3b0·<memset@plt>
4634 »       ldrsw»  x8,·[x20]4634 »       ldrsw»  x8,·[x20]
4635 »       cmp»    w8,·#0x64635 »       cmp»    w8,·#0x6
4636 »       b.hi»   c5ae8·<openvpn::ClientAPI::OpenVPNClient::build_merge_config(openvpn::ProfileMerge·const&)@@Base+0x44>··//·b.pmore4636 »       b.hi»   c5ae8·<openvpn::ClientAPI::OpenVPNClient::build_merge_config(openvpn::ProfileMerge·const&)@@Base+0x44>··//·b.pmore
4637 »       adrp»   x9,·2ff000·<typeinfo·name·for·std::bad_typeid@@Base+0x706d0>4637 »       adrp»   x9,·2ff000·<typeinfo·name·for·std::bad_typeid@@Base+0x706b0>
4638 »       add»    x9,·x9,·#0xf204638 »       add»    x9,·x9,·#0xf20
4639 »       ldr»    x21,·[x9,·x8,·lsl·#3]4639 »       ldr»    x21,·[x9,·x8,·lsl·#3]
4640 »       b»      c5af0·<openvpn::ClientAPI::OpenVPNClient::build_merge_config(openvpn::ProfileMerge·const&)@@Base+0x4c>4640 »       b»      c5af0·<openvpn::ClientAPI::OpenVPNClient::build_merge_config(openvpn::ProfileMerge·const&)@@Base+0x4c>
4641 »       adrp»   x21,·26b000·<__cxa_demangle@@Base+0x2d334>4641 »       adrp»   x21,·26b000·<__cxa_demangle@@Base+0x2d334>
4642 »       add»    x21,·x21,·#0x5444642 »       add»    x21,·x21,·#0x544
4643 »       mov»    x0,·x214643 »       mov»    x0,·x21
4644 »       bl»     bbd90·<strlen@plt>4644 »       bl»     bbd90·<strlen@plt>
Offset 10838, 15 lines modifiedOffset 10838, 15 lines modified
10838 »       str»    xzr,·[sp]10838 »       str»    xzr,·[sp]
10839 »       mov»    w0,·#0x50··················»    //·#8010839 »       mov»    w0,·#0x50··················»    //·#80
10840 »       bl»     bfbd0·<operator·new(unsigned·long)@plt>10840 »       bl»     bfbd0·<operator·new(unsigned·long)@plt>
10841 »       mov»    x20,·x010841 »       mov»    x20,·x0
10842 »       adrp»   x8,·267000·<__cxa_demangle@@Base+0x29334>10842 »       adrp»   x8,·267000·<__cxa_demangle@@Base+0x29334>
10843 »       ldr»    q0,·[x8,·#1984]10843 »       ldr»    q0,·[x8,·#1984]
10844 »       adrp»   x1,·26c000·<__cxa_demangle@@Base+0x2e334>10844 »       adrp»   x1,·26c000·<__cxa_demangle@@Base+0x2e334>
10845 »       add»    x1,·x1,·#0xddd10845 »       add»    x1,·x1,·#0xdf2
10846 »       mov»    w2,·#0x4b··················»    //·#7510846 »       mov»    w2,·#0x4b··················»    //·#75
10847 »       mov»    x0,·x2010847 »       mov»    x0,·x20
10848 »       str»    x20,·[sp,·#16]10848 »       str»    x20,·[sp,·#16]
10849 »       str»    q0,·[sp]10849 »       str»    q0,·[sp]
10850 »       bl»     b9b40·<memcpy@plt>10850 »       bl»     b9b40·<memcpy@plt>
10851 »       strb»   wzr,·[x20,·#75]10851 »       strb»   wzr,·[x20,·#75]
10852 »       adrp»   x8,·313000·<vtable·for·openvpn::ProtoStackBase<openvpn::ProtoContext::Packet,·openvpn::ProtoContext::KeyContext>::unknown_status_from_ssl_layer@@Base+0xdc18>10852 »       adrp»   x8,·313000·<vtable·for·openvpn::ProtoStackBase<openvpn::ProtoContext::Packet,·openvpn::ProtoContext::KeyContext>::unknown_status_from_ssl_layer@@Base+0xdc18>
Offset 12581, 15 lines modifiedOffset 12581, 15 lines modified
12581 »       mov»    x19,·x812581 »       mov»    x19,·x8
12582 »       orr»    w0,·wzr,·#0x4012582 »       orr»    w0,·wzr,·#0x40
12583 »       stp»    xzr,·xzr,·[x19,·#8]12583 »       stp»    xzr,·xzr,·[x19,·#8]
12584 »       str»    xzr,·[x19]12584 »       str»    xzr,·[x19]
12585 »       bl»     bfbd0·<operator·new(unsigned·long)@plt>12585 »       bl»     bfbd0·<operator·new(unsigned·long)@plt>
12586 »       adrp»   x9,·26c000·<__cxa_demangle@@Base+0x2e334>12586 »       adrp»   x9,·26c000·<__cxa_demangle@@Base+0x2e334>
12587 »       adrp»   x8,·267000·<__cxa_demangle@@Base+0x29334>12587 »       adrp»   x8,·267000·<__cxa_demangle@@Base+0x29334>
12588 »       add»    x9,·x9,·#0xf3012588 »       add»    x9,·x9,·#0xf50
12589 »       ldr»    q0,·[x8,·#2000]12589 »       ldr»    q0,·[x8,·#2000]
12590 »       ldur»   q1,·[x9,·#41]12590 »       ldur»   q1,·[x9,·#41]
12591 »       ldp»    q4,·q2,·[x9,·#16]12591 »       ldp»    q4,·q2,·[x9,·#16]
Max diff block lines reached; 1772122/1780558 bytes (99.53%) of diff not shown.
1.13 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 255, 17 lines modifiedOffset 255, 17 lines modified
255 ··0x002686d0·0021efff·a01fefff·c41eefff·3464efff·.!..........4d..255 ··0x002686d0·0021efff·a01fefff·c41eefff·3464efff·.!..........4d..
256 ··0x002686e0·3464efff·3464efff·a864efff·4064efff·4d..4d...d..@d..256 ··0x002686e0·3464efff·3464efff·a864efff·4064efff·4d..4d...d..@d..
257 ··0x002686f0·5c64efff·7864efff·636c6965·6e74206e·\d..xd..client·n257 ··0x002686f0·5c64efff·7864efff·636c6965·6e74206e·\d..xd..client·n
258 ··0x00268700·6f742062·75696c74·20776974·68204f50·ot·built·with·OP258 ··0x00268700·6f742062·75696c74·20776974·68204f50·ot·built·with·OP
259 ··0x00268710·454e5650·4e5f4752·454d4c49·4e006578·ENVPN_GREMLIN.ex259 ··0x00268710·454e5650·4e5f4752·454d4c49·4e006578·ENVPN_GREMLIN.ex
260 ··0x00268720·7472612d·63657274·73004d69·7373696e·tra-certs.Missin260 ··0x00268720·7472612d·63657274·73004d69·7373696e·tra-certs.Missin
261 ··0x00268730·67204578·7465726e·616c2050·4b492061·g·External·PKI·a261 ··0x00268730·67204578·7465726e·616c2050·4b492061·g·External·PKI·a
262 ··0x00268740·6c696173·00206275·696c7420·6f6e204f·lias.·built·on·O262 ··0x00268740·6c696173·00206275·696c7420·6f6e2044·lias.·built·on·D
263 ··0x00268750·63742032·39203230·31382031·393a3036·ct·29·2018·19:06263 ··0x00268750·65632020·37203230·31382030·343a3135·ec··7·2018·04:15
264 ··0x00268760·3a333400·6173696f·2e737973·74656d00·:34.asio.system.264 ··0x00268760·3a333200·6173696f·2e737973·74656d00·:32.asio.system.
265 ··0x00268770·4f706572·6174696f·6e206162·6f727465·Operation·aborte265 ··0x00268770·4f706572·6174696f·6e206162·6f727465·Operation·aborte
266 ··0x00268780·642e0061·73696f2e·6e657464·6200486f·d..asio.netdb.Ho266 ··0x00268780·642e0061·73696f2e·6e657464·6200486f·d..asio.netdb.Ho
267 ··0x00268790·7374206e·6f742066·6f756e64·20286175·st·not·found·(au267 ··0x00268790·7374206e·6f742066·6f756e64·20286175·st·not·found·(au
268 ··0x002687a0·74686f72·69746174·69766529·00486f73·thoritative).Hos268 ··0x002687a0·74686f72·69746174·69766529·00486f73·thoritative).Hos
269 ··0x002687b0·74206e6f·7420666f·756e6420·286e6f6e·t·not·found·(non269 ··0x002687b0·74206e6f·7420666f·756e6420·286e6f6e·t·not·found·(non
270 ··0x002687c0·2d617574·686f7269·74617469·7665292c·-authoritative),270 ··0x002687c0·2d617574·686f7269·74617469·7665292c·-authoritative),
271 ··0x002687d0·20747279·20616761·696e206c·61746572··try·again·later271 ··0x002687d0·20747279·20616761·696e206c·61746572··try·again·later
Offset 1383, 6301 lines modifiedOffset 1383, 6301 lines modified
1383 ··0x0026cd50·0020206d·62656474·6c735f73·68613235·.··mbedtls_sha251383 ··0x0026cd50·0020206d·62656474·6c735f73·68613235·.··mbedtls_sha25
1384 ··0x0026cd60·365f7365·6c665f74·65737420·73746174·6_self_test·stat1384 ··0x0026cd60·365f7365·6c665f74·65737420·73746174·6_self_test·stat
1385 ··0x0026cd70·75733d00·20206d62·6564746c·735f7368·us=.··mbedtls_sh1385 ··0x0026cd70·75733d00·20206d62·6564746c·735f7368·us=.··mbedtls_sh
1386 ··0x0026cd80·61353132·5f73656c·665f7465·73742073·a512_self_test·s1386 ··0x0026cd80·61353132·5f73656c·665f7465·73742073·a512_self_test·s
1387 ··0x0026cd90·74617475·733d0020·206d6265·64746c73·tatus=.··mbedtls1387 ··0x0026cd90·74617475·733d0020·206d6265·64746c73·tatus=.··mbedtls
1388 ··0x0026cda0·5f6d7069·5f73656c·665f7465·73742073·_mpi_self_test·s1388 ··0x0026cda0·5f6d7069·5f73656c·665f7465·73742073·_mpi_self_test·s
1389 ··0x0026cdb0·74617475·733d004f·70656e56·504e2063·tatus=.OpenVPN·c1389 ··0x0026cdb0·74617475·733d004f·70656e56·504e2063·tatus=.OpenVPN·c
1390 ··0x0026cdc0·6f726500·63333863·37613062·00206172·ore.c38c7a0b.·ar 
1391 ··0x0026cdd0·6d363400·2d626974·00747373·00436c69·m64.-bit.tss.Cli 
1392 ··0x0026cde0·656e7453·74617465·3a3a6174·74616368·entState::attach 
1393 ··0x0026cdf0·28292063·616e206f·6e6c7920·62652063·()·can·only·be·c 
1394 ··0x0026ce00·616c6c65·64206f6e·63652070·65722043·alled·once·per·C 
1395 ··0x0026ce10·6c69656e·74537461·74652069·6e737461·lientState·insta 
1396 ··0x0026ce20·6e746961·74696f6e·00444953·434f4e4e·ntiation.DISCONN 
1397 ··0x0026ce30·45435445·44005245·434f4e4e·45435449·ECTED.RECONNECTI 
1398 ··0x0026ce40·4e470052·45534f4c·56450057·41495400·NG.RESOLVE.WAIT. 
1399 ··0x0026ce50·57414954·5f50524f·58590047·45545f43·WAIT_PROXY.GET_C 
1400 ··0x0026ce60·4f4e4649·47004153·5349474e·5f495000·ONFIG.ASSIGN_IP. 
1401 ··0x0026ce70·4144445f·524f5554·45530045·43484f00·ADD_ROUTES.ECHO. 
1402 ··0x0026ce80·5741524e·00524553·554d4500·554e5355·WARN.RESUME.UNSU 
1403 ··0x0026ce90·50504f52·5445445f·46454154·55524500·PPORTED_FEATURE. 
1404 ··0x0026cea0·434c4945·4e545f53·45545550·0044594e·CLIENT_SETUP.DYN 
1405 ··0x0026ceb0·414d4943·5f434841·4c4c454e·47450045·AMIC_CHALLENGE.E 
1406 ··0x0026cec0·504b495f·4552524f·52004550·4b495f49·PKI_ERROR.EPKI_I 
1407 ··0x0026ced0·4e56414c·49445f41·4c494153·00554e4b·NVALID_ALIAS.UNK 
1408 ··0x0026cee0·4e4f574e·5f455645·4e545f54·59504500·NOWN_EVENT_TYPE.1390 ··0x0026cdc0·6f726500·6963736f·70656e76·706e2f76·ore.icsopenvpn/v
 1391 ··0x0026cdd0·302e372e·362d302d·67633338·63376130·0.7.6-0-gc38c7a0
 1392 ··0x0026cde0·62002061·726d3634·002d6269·74007473·b.·arm64.-bit.ts
 1393 ··0x0026cdf0·7300436c·69656e74·53746174·653a3a61·s.ClientState::a
 1394 ··0x0026ce00·74746163·68282920·63616e20·6f6e6c79·ttach()·can·only
 1395 ··0x0026ce10·20626520·63616c6c·6564206f·6e636520··be·called·once·
 1396 ··0x0026ce20·70657220·436c6965·6e745374·61746520·per·ClientState·
 1397 ··0x0026ce30·696e7374·616e7469·6174696f·6e004449·instantiation.DI
 1398 ··0x0026ce40·53434f4e·4e454354·45440052·45434f4e·SCONNECTED.RECON
 1399 ··0x0026ce50·4e454354·494e4700·5245534f·4c564500·NECTING.RESOLVE.
 1400 ··0x0026ce60·57414954·00574149·545f5052·4f585900·WAIT.WAIT_PROXY.
 1401 ··0x0026ce70·4745545f·434f4e46·49470041·53534947·GET_CONFIG.ASSIG
 1402 ··0x0026ce80·4e5f4950·00414444·5f524f55·54455300·N_IP.ADD_ROUTES.
 1403 ··0x0026ce90·4543484f·00574152·4e005245·53554d45·ECHO.WARN.RESUME
 1404 ··0x0026cea0·00554e53·5550504f·52544544·5f464541·.UNSUPPORTED_FEA
 1405 ··0x0026ceb0·54555245·00434c49·454e545f·53455455·TURE.CLIENT_SETU
 1406 ··0x0026cec0·50004459·4e414d49·435f4348·414c4c45·P.DYNAMIC_CHALLE
 1407 ··0x0026ced0·4e474500·45504b49·5f455252·4f520045·NGE.EPKI_ERROR.E
 1408 ··0x0026cee0·504b495f·494e5641·4c49445f·414c4941·PKI_INVALID_ALIA
 1409 ··0x0026cef0·5300554e·4b4e4f57·4e5f4556·454e545f·S.UNKNOWN_EVENT_
 1410 ··0x0026cf00·54595045·00000000·00000000·00000000·TYPE............
1409 ··0x0026cef0·4e376f70·656e7670·6e394578·63657074·N7openvpn9Except1411 ··0x0026cf10·4e376f70·656e7670·6e394578·63657074·N7openvpn9Except
1410 ··0x0026cf00·696f6e45·00000000·00000000·00000000·ionE............1412 ··0x0026cf20·696f6e45·00000000·00000000·00000000·ionE............
1411 ··0x0026cf10·4e376f70·656e7670·6e313345·78636570·N7openvpn13Excep1413 ··0x0026cf30·4e376f70·656e7670·6e313345·78636570·N7openvpn13Excep
1412 ··0x0026cf20·74696f6e·436f6465·45000000·00000000·tionCodeE.......1414 ··0x0026cf40·74696f6e·436f6465·45000000·00000000·tionCodeE.......
1413 ··0x0026cf30·436f7079·72696768·74202843·29203230·Copyright·(C)·201415 ··0x0026cf50·436f7079·72696768·74202843·29203230·Copyright·(C)·20
1414 ··0x0026cf40·31322d32·30313720·4f70656e·56504e20·12-2017·OpenVPN·1416 ··0x0026cf60·31322d32·30313720·4f70656e·56504e20·12-2017·OpenVPN·
1415 ··0x0026cf50·496e632e·20416c6c·20726967·68747320·Inc.·All·rights·1417 ··0x0026cf70·496e632e·20416c6c·20726967·68747320·Inc.·All·rights·
1416 ··0x0026cf60·72657365·72766564·2e000000·00000000·reserved........1418 ··0x0026cf80·72657365·72766564·2e000000·00000000·reserved........
1417 ··0x0026cf70·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client1419 ··0x0026cf90·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client
1418 ··0x0026cf80·41504931·334f7065·6e56504e·436c6965·API13OpenVPNClie1420 ··0x0026cfa0·41504931·334f7065·6e56504e·436c6965·API13OpenVPNClie
1419 ··0x0026cf90·6e744500·25000000·00000000·00000000·ntE.%...........1421 ··0x0026cfb0·6e744500·25000000·00000000·00000000·ntE.%...........
1420 ··0x0026cfa0·00000000·00000000·00000000·00000000·................ 
1421 ··0x0026cfb0·00000000·00000000·00000000·00000000·................ 
1422 ··0x0026cfc0·00000000·00000000·00000000·00000000·................1422 ··0x0026cfc0·00000000·00000000·00000000·00000000·................
1423 ··0x0026cfd0·00000000·00000000·00000000·00000000·................1423 ··0x0026cfd0·00000000·00000000·00000000·00000000·................
1424 ··0x0026cfe0·00000000·00000000·00000000·00000000·................1424 ··0x0026cfe0·00000000·00000000·00000000·00000000·................
1425 ··0x0026cff0·00000000·00000000·00000000·00000000·................1425 ··0x0026cff0·00000000·00000000·00000000·00000000·................
1426 ··0x0026d000·00000000·00000000·00000000·00000000·................1426 ··0x0026d000·00000000·00000000·00000000·00000000·................
1427 ··0x0026d010·00000000·00000000·00000000·00000000·................1427 ··0x0026d010·00000000·00000000·00000000·00000000·................
1428 ··0x0026d020·00000000·00000000·00000000·00000000·................1428 ··0x0026d020·00000000·00000000·00000000·00000000·................
1429 ··0x0026d030·00000000·00000000·00000000·00000000·................1429 ··0x0026d030·00000000·00000000·00000000·00000000·................
1430 ··0x0026d040·00000000·00000000·00000000·00000000·................1430 ··0x0026d040·00000000·00000000·00000000·00000000·................
1431 ··0x0026d050·00000000·00000000·00000000·00000000·................1431 ··0x0026d050·00000000·00000000·00000000·00000000·................
 1432 ··0x0026d060·00000000·00000000·00000000·00000000·................
 1433 ··0x0026d070·00000000·00000000·00000000·00000000·................
1432 ··0x0026d060·00000000·00010101·01010101·01010101·................1434 ··0x0026d080·00000000·00010101·01010101·01010101·................
1433 ··0x0026d070·01010101·01010101·01010101·01010101·................1435 ··0x0026d090·01010101·01010101·01010101·01010101·................
1434 ··0x0026d080·01010101·01020202·02020202·02020202·................1436 ··0x0026d0a0·01010101·01020202·02020202·02020202·................
1435 ··0x0026d090·02020202·02030303·03030303·03040404·................1437 ··0x0026d0b0·02020202·02030303·03030303·03040404·................
1436 ··0x0026d0a0·04050505·05000000·00000000·80300000·.............0..1438 ··0x0026d0c0·04050505·05000000·00000000·80300000·.............0..
1437 ··0x0026d0b0·80200e00·8020c803·802008fa·80200882·.·...·...·...·..1439 ··0x0026d0d0·80200e00·8020c803·802008fa·80200882·.·...·...·...·..
1438 ··0x0026d0c0·00000000·39000000·33000000·00000000·....9...3.......1440 ··0x0026d0e0·00000000·39000000·33000000·00000000·....9...3.......
1439 ··0x0026d0d0·30c00000·9f000000·28c00000·6b000000·0.......(...k...1441 ··0x0026d0f0·30c00000·9f000000·28c00000·6b000000·0.......(...k...
1440 ··0x0026d0e0·2cc00000·24c00000·2fc00000·9e000000·,...$.../.......1442 ··0x0026d100·2cc00000·24c00000·2fc00000·9e000000·,...$.../.......
1441 ··0x0026d0f0·27c00000·67000000·2bc00000·23c00000·'...g...+...#...1443 ··0x0026d110·27c00000·67000000·2bc00000·23c00000·'...g...+...#...
1442 ··0x0026d100·12c00000·16000000·08c00000·9d000000·................1444 ··0x0026d120·12c00000·16000000·08c00000·9d000000·................
1443 ··0x0026d110·3d000000·35000000·32c00000·2ac00000·=...5...2...*...1445 ··0x0026d130·3d000000·35000000·32c00000·2ac00000·=...5...2...*...
1444 ··0x0026d120·0fc00000·2ec00000·26c00000·05c00000·........&.......1446 ··0x0026d140·0fc00000·2ec00000·26c00000·05c00000·........&.......
1445 ··0x0026d130·9c000000·3c000000·2f000000·31c00000·....<.../...1...1447 ··0x0026d150·9c000000·3c000000·2f000000·31c00000·....<.../...1...
1446 ··0x0026d140·29c00000·0ec00000·2dc00000·25c00000·).......-...%...1448 ··0x0026d160·29c00000·0ec00000·2dc00000·25c00000·).......-...%...
1447 ··0x0026d150·04c00000·0a000000·0dc00000·03c00000·................1449 ··0x0026d170·04c00000·0a000000·0dc00000·03c00000·................
1448 ··0x0026d160·00000000·f8010000·ffffff0f·ffffff0f·................1450 ··0x0026d180·00000000·f8010000·ffffff0f·ffffff0f·................
1449 ··0x0026d170·00040000·e0000000·ffffff0f·ffffff0f·................1451 ··0x0026d190·00040000·e0000000·ffffff0f·ffffff0f·................
1450 ··0x0026d180·00080000·3020300c·06082a86·4886f70d·....0·0...*.H...1452 ··0x0026d1a0·00080000·3020300c·06082a86·4886f70d·....0·0...*.H...
1451 ··0x0026d190·02020500·04103020·300c0608·2a864886·......0·0...*.H.1453 ··0x0026d1b0·02020500·04103020·300c0608·2a864886·......0·0...*.H.
1452 ··0x0026d1a0·f70d0205·05000410·30213009·06052b0e·........0!0...+.1454 ··0x0026d1c0·f70d0205·05000410·30213009·06052b0e·........0!0...+.
1453 ··0x0026d1b0·03021a05·00041430·31300d06·09608648·.......010...`.H1455 ··0x0026d1d0·03021a05·00041430·31300d06·09608648·.......010...`.H
1454 ··0x0026d1c0·01650304·02010500·04203041·300d0609·.e.......·0A0...1456 ··0x0026d1e0·01650304·02010500·04203041·300d0609·.e.......·0A0...
1455 ··0x0026d1d0·60864801·65030402·02050004·30305130·`.H.e.......00Q01457 ··0x0026d1f0·60864801·65030402·02050004·30305130·`.H.e.......00Q0
1456 ··0x0026d1e0·0d060960·86480165·03040203·05000440·...`.H.e.......@1458 ··0x0026d200·0d060960·86480165·03040203·05000440·...`.H.e.......@
1457 ··0x0026d1f0·2f5c0028·7f346bd4·ef7a812d·56b8d3af·/\.(.4k..z.-V...1459 ··0x0026d210·2f5c0028·7f346bd4·ef7a812d·56b8d3af·/\.(.4k..z.-V...
1458 ··0x0026d200·c5459c06·00000000·022a187b·f3641eb4·.E.......*.{.d..1460 ··0x0026d220·c5459c06·00000000·022a187b·f3641eb4·.E.......*.{.d..
1459 ··0x0026d210·cb07ed2d·0a981fc7·48000000·00000000·...-....H.......1461 ··0x0026d230·cb07ed2d·0a981fc7·48000000·00000000·...-....H.......
1460 ··0x0026d220·02000000·03000000·00000000·00000000·................1462 ··0x0026d240·02000000·03000000·00000000·00000000·................
1461 ··0x0026d230·05000000·06000000·07000000·21000000·............!...1463 ··0x0026d250·05000000·06000000·07000000·21000000·............!...
1462 ··0x0026d240·25000000·27000000·0d000000·00000000·%...'...........1464 ··0x0026d260·25000000·27000000·0d000000·00000000·%...'...........
1463 ··0x0026d250·01000000·03000000·04000000·04000000·................1465 ··0x0026d270·01000000·03000000·04000000·04000000·................
1464 ··0x0026d260·05000000·03000000·03000000·00000000·................1466 ··0x0026d280·05000000·03000000·03000000·00000000·................
1465 ··0x0026d270·00000000·00000000·12000000·00000000·................1467 ··0x0026d290·00000000·00000000·12000000·00000000·................
1466 ··0x0026d280·00000000·00000000·12000000·00000000·................1468 ··0x0026d2a0·00000000·00000000·12000000·00000000·................
1467 ··0x0026d290·0f000000·00000000·00000000·00000000·................1469 ··0x0026d2b0·0f000000·00000000·00000000·00000000·................
1468 ··0x0026d2a0·13000000·00000000·13000000·00000000·................1470 ··0x0026d2c0·13000000·00000000·13000000·00000000·................
1469 ··0x0026d2b0·13000000·00000000·00000000·00000000·................1471 ··0x0026d2d0·13000000·00000000·00000000·00000000·................
Max diff block lines reached; 1159202/1184042 bytes (97.90%) of diff not shown.
347 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 2656 lines modifiedOffset 1, 2656 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2653 lines added, 2653 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00290010·011b033b·cca50000·b8140000·5c13e3ff·...;........\...2 ··0x00290030·011b033b·cca50000·b8140000·3c13e3ff·...;........<...
3 ··0x00290020·60bb0000·b413e3ff·a8bb0000·d013e3ff·`...............3 ··0x00290040·60bb0000·9413e3ff·a8bb0000·b013e3ff·`...............
4 ··0x00290030·c0bb0000·ec13e3ff·d8bb0000·3814e3ff·............8...4 ··0x00290050·c0bb0000·cc13e3ff·d8bb0000·1814e3ff·................
5 ··0x00290040·18bc0000·9014e3ff·60bc0000·ac14e3ff·........`.......5 ··0x00290060·18bc0000·7014e3ff·60bc0000·8c14e3ff·....p...`.......
6 ··0x00290050·78bc0000·c814e3ff·90bc0000·e414e3ff·x...............6 ··0x00290070·78bc0000·a814e3ff·90bc0000·c414e3ff·x...............
7 ··0x00290060·a8bc0000·0015e3ff·c0bc0000·5815e3ff·............X...7 ··0x00290080·a8bc0000·e014e3ff·c0bc0000·3815e3ff·............8...
8 ··0x00290070·08bd0000·7415e3ff·20bd0000·9015e3ff·....t...·.......8 ··0x00290090·08bd0000·5415e3ff·20bd0000·7015e3ff·....T...·...p...
9 ··0x00290080·38bd0000·ac15e3ff·50bd0000·c815e3ff·8.......P.......9 ··0x002900a0·38bd0000·8c15e3ff·50bd0000·a815e3ff·8.......P.......
10 ··0x00290090·68bd0000·e415e3ff·80bd0000·1016e3ff·h...............10 ··0x002900b0·68bd0000·c415e3ff·80bd0000·f015e3ff·h...............
11 ··0x002900a0·90c10100·c817e3ff·40120300·3819e3ff·........@...8...11 ··0x002900c0·90c10100·a817e3ff·40120300·1819e3ff·........@.......
12 ··0x002900b0·60120300·a81ae3ff·80120300·e81ae3ff·`...............12 ··0x002900d0·60120300·881ae3ff·80120300·c81ae3ff·`...............
13 ··0x002900c0·a0120300·281be3ff·c0120300·681be3ff·....(.......h...13 ··0x002900e0·a0120300·081be3ff·c0120300·481be3ff·............H...
14 ··0x002900d0·e0120300·d81be3ff·f0a50000·5c1ce3ff·............\...14 ··0x002900f0·e0120300·b81be3ff·f0a50000·3c1ce3ff·............<...
15 ··0x002900e0·20a60000·a81ee3ff·50a60000·2c1fe3ff··.......P...,...15 ··0x00290100·20a60000·881ee3ff·50a60000·0c1fe3ff··.......P.......
16 ··0x002900f0·80a60000·7c21e3ff·b0a60000·0022e3ff·....|!......."..16 ··0x00290110·80a60000·5c21e3ff·b0a60000·e021e3ff·....\!.......!..
17 ··0x00290100·e0a60000·e024e3ff·10a70000·6425e3ff·.....$......d%..17 ··0x00290120·e0a60000·c024e3ff·10a70000·4425e3ff·.....$......D%..
18 ··0x00290110·40a70000·7826e3ff·68a70000·f826e3ff·@...x&..h....&..18 ··0x00290130·40a70000·5826e3ff·68a70000·d826e3ff·@...X&..h....&..
19 ··0x00290120·a8a70000·7827e3ff·c8a70000·5c28e3ff·....x'......\(..19 ··0x00290140·a8a70000·5827e3ff·c8a70000·3c28e3ff·....X'......<(..
20 ··0x00290130·f0a70000·c02be3ff·20a80000·d432e3ff·.....+..·....2..20 ··0x00290150·f0a70000·a02be3ff·20a80000·b432e3ff·.....+..·....2..
21 ··0x00290140·58a80000·bc35e3ff·90a80000·8837e3ff·X....5.......7..21 ··0x00290160·58a80000·9c35e3ff·90a80000·6837e3ff·X....5......h7..
22 ··0x00290150·b8a80000·c838e3ff·e8a80000·543ae3ff·.....8......T:..22 ··0x00290170·b8a80000·a838e3ff·e8a80000·343ae3ff·.....8......4:..
23 ··0x00290160·20a90000·3c42e3ff·50a90000·5844e3ff··...<B..P...XD..23 ··0x00290180·20a90000·1c42e3ff·50a90000·3844e3ff··....B..P...8D..
24 ··0x00290170·78a90000·e846e3ff·b0a90000·fc46e3ff·x....F.......F..24 ··0x00290190·78a90000·c846e3ff·b0a90000·dc46e3ff·x....F.......F..
25 ··0x00290180·c8a90000·0847e3ff·e0a90000·404ee3ff·.....G......@N..25 ··0x002901a0·c8a90000·e846e3ff·e0a90000·204ee3ff·.....F......·N..
26 ··0x00290190·18aa0000·5451e3ff·50aa0000·7852e3ff·....TQ..P...xR..26 ··0x002901b0·18aa0000·3451e3ff·50aa0000·5852e3ff·....4Q..P...XR..
27 ··0x002901a0·80aa0000·8052e3ff·98aa0000·8853e3ff·.....R.......S..27 ··0x002901c0·80aa0000·6052e3ff·98aa0000·6853e3ff·....`R......hS..
28 ··0x002901b0·c0aa0000·945ae3ff·f8aa0000·c85be3ff·.....Z.......[..28 ··0x002901d0·c0aa0000·745ae3ff·f8aa0000·a85be3ff·....tZ.......[..
29 ··0x002901c0·20ab0000·905ce3ff·48ab0000·805de3ff··....\..H....]..29 ··0x002901e0·20ab0000·705ce3ff·48ab0000·605de3ff··...p\..H...`]..
30 ··0x002901d0·78ab0000·805ee3ff·98ab0000·505fe3ff·x....^......P_..30 ··0x002901f0·78ab0000·605ee3ff·98ab0000·305fe3ff·x...`^......0_..
31 ··0x002901e0·b8ab0000·3860e3ff·e8ab0000·4c61e3ff·....8`......La..31 ··0x00290200·b8ab0000·1860e3ff·e8ab0000·2c61e3ff·.....`......,a..
32 ··0x002901f0·10ac0000·8c62e3ff·38ac0000·3c63e3ff·.....b..8...<c..32 ··0x00290210·10ac0000·6c62e3ff·38ac0000·1c63e3ff·....lb..8....c..
33 ··0x00290200·68ac0000·d064e3ff·88ac0000·b468e3ff·h....d.......h..33 ··0x00290220·68ac0000·b064e3ff·88ac0000·9468e3ff·h....d.......h..
34 ··0x00290210·c0ac0000·dc68e3ff·d8ac0000·9c6ae3ff·.....h.......j..34 ··0x00290230·c0ac0000·bc68e3ff·d8ac0000·7c6ae3ff·.....h......|j..
35 ··0x00290220·08ad0000·106be3ff·28ad0000·ec71e3ff·.....k..(....q..35 ··0x00290240·08ad0000·f06ae3ff·28ad0000·cc71e3ff·.....j..(....q..
36 ··0x00290230·58ad0000·c072e3ff·80ad0000·d073e3ff·X....r.......s..36 ··0x00290250·58ad0000·a072e3ff·80ad0000·b073e3ff·X....r.......s..
37 ··0x00290240·b0ad0000·6c75e3ff·d8ad0000·207ee3ff·....lu......·~..37 ··0x00290260·b0ad0000·4c75e3ff·d8ad0000·007ee3ff·....Lu.......~..
38 ··0x00290250·10ae0000·4c80e3ff·48ae0000·5483e3ff·....L...H...T...38 ··0x00290270·10ae0000·2c80e3ff·48ae0000·3483e3ff·....,...H...4...
39 ··0x00290260·78ae0000·8883e3ff·90ae0000·b083e3ff·x...............39 ··0x00290280·78ae0000·6883e3ff·90ae0000·9083e3ff·x...h...........
40 ··0x00290270·a8ae0000·5087e3ff·e0ae0000·a4ace3ff·....P...........40 ··0x00290290·a8ae0000·3087e3ff·e0ae0000·84ace3ff·....0...........
41 ··0x00290280·18af0000·80ade3ff·38af0000·c4afe3ff·........8.......41 ··0x002902a0·18af0000·60ade3ff·38af0000·a4afe3ff·....`...8.......
42 ··0x00290290·68af0000·c8afe3ff·80af0000·8cb4e3ff·h...............42 ··0x002902b0·68af0000·a8afe3ff·80af0000·6cb4e3ff·h...........l...
43 ··0x002902a0·b0af0000·10b7e3ff·e0af0000·38b7e3ff·............8...43 ··0x002902c0·b0af0000·f0b6e3ff·e0af0000·18b7e3ff·................
44 ··0x002902b0·f8af0000·dcb8e3ff·18b00000·18b9e3ff·................44 ··0x002902d0·f8af0000·bcb8e3ff·18b00000·f8b8e3ff·................
45 ··0x002902c0·38b00000·4cbbe3ff·68b00000·50bbe3ff·8...L...h...P...45 ··0x002902e0·38b00000·2cbbe3ff·68b00000·30bbe3ff·8...,...h...0...
46 ··0x002902d0·80b00000·1cbce3ff·a8b00000·f8bce3ff·................46 ··0x002902f0·80b00000·fcbbe3ff·a8b00000·d8bce3ff·................
47 ··0x002902e0·d0b00000·f0bee3ff·f8b00000·5cbfe3ff·............\...47 ··0x00290300·d0b00000·d0bee3ff·f8b00000·3cbfe3ff·............<...
48 ··0x002902f0·20b10000·0cc2e3ff·48b10000·30c3e3ff··.......H...0...48 ··0x00290310·20b10000·ecc1e3ff·48b10000·10c3e3ff··.......H.......
49 ··0x00290300·68b10000·40c4e3ff·90b10000·24c5e3ff·h...@.......$...49 ··0x00290320·68b10000·20c4e3ff·90b10000·04c5e3ff·h...·...........
50 ··0x00290310·b8b10000·2cc6e3ff·e0b10000·34c6e3ff·....,.......4...50 ··0x00290330·b8b10000·0cc6e3ff·e0b10000·14c6e3ff·................
51 ··0x00290320·f8b10000·50c8e3ff·28b20000·58c8e3ff·....P...(...X...51 ··0x00290340·f8b10000·30c8e3ff·28b20000·38c8e3ff·....0...(...8...
52 ··0x00290330·40b20000·60c8e3ff·58b20000·64c8e3ff·@...`...X...d...52 ··0x00290350·40b20000·40c8e3ff·58b20000·44c8e3ff·@...@...X...D...
53 ··0x00290340·70b20000·6cc8e3ff·88b20000·74c8e3ff·p...l.......t...53 ··0x00290360·70b20000·4cc8e3ff·88b20000·54c8e3ff·p...L.......T...
54 ··0x00290350·a0b20000·80c9e3ff·c8b20000·20cae3ff·............·...54 ··0x00290370·a0b20000·60c9e3ff·c8b20000·00cae3ff·....`...........
55 ··0x00290360·e8b20000·94cbe3ff·18b30000·f4cbe3ff·................55 ··0x00290380·e8b20000·74cbe3ff·18b30000·d4cbe3ff·....t...........
56 ··0x00290370·30b30000·6ccde3ff·50b30000·8ccde3ff·0...l...P.......56 ··0x00290390·30b30000·4ccde3ff·50b30000·6ccde3ff·0...L...P...l...
57 ··0x00290380·68b30000·b0cde3ff·80b30000·68cfe3ff·h...........h...57 ··0x002903a0·68b30000·90cde3ff·80b30000·48cfe3ff·h...........H...
58 ··0x00290390·b0b30000·58d0e3ff·d8b30000·4cd1e3ff·....X.......L...58 ··0x002903b0·b0b30000·38d0e3ff·d8b30000·2cd1e3ff·....8.......,...
59 ··0x002903a0·00b40000·80d2e3ff·30b40000·7cd3e3ff·........0...|...59 ··0x002903c0·00b40000·60d2e3ff·30b40000·5cd3e3ff·....`...0...\...
60 ··0x002903b0·58b40000·80d3e3ff·70b40000·d0d3e3ff·X.......p.......60 ··0x002903d0·58b40000·60d3e3ff·70b40000·b0d3e3ff·X...`...p.......
61 ··0x002903c0·90b40000·d4d3e3ff·a8b40000·b4d4e3ff·................61 ··0x002903e0·90b40000·b4d3e3ff·a8b40000·94d4e3ff·................
62 ··0x002903d0·d0b40000·bcd4e3ff·e8b40000·1cd5e3ff·................62 ··0x002903f0·d0b40000·9cd4e3ff·e8b40000·fcd4e3ff·................
63 ··0x002903e0·08b50000·18d6e3ff·30b50000·74d6e3ff·........0...t...63 ··0x00290400·08b50000·f8d5e3ff·30b50000·54d6e3ff·........0...T...
64 ··0x002903f0·50b50000·f4d9e3ff·80b50000·50dae3ff·P...........P...64 ··0x00290410·50b50000·d4d9e3ff·80b50000·30dae3ff·P...........0...
65 ··0x00290400·a0b50000·acdae3ff·c0b50000·b0dae3ff·................65 ··0x00290420·a0b50000·8cdae3ff·c0b50000·90dae3ff·................
66 ··0x00290410·d8b50000·b4dae3ff·f0b50000·b8dae3ff·................66 ··0x00290430·d8b50000·94dae3ff·f0b50000·98dae3ff·................
67 ··0x00290420·08b60000·c0dae3ff·20b60000·c4dae3ff·........·.......67 ··0x00290440·08b60000·a0dae3ff·20b60000·a4dae3ff·........·.......
68 ··0x00290430·38b60000·c8dae3ff·50b60000·ccdae3ff·8.......P.......68 ··0x00290450·38b60000·a8dae3ff·50b60000·acdae3ff·8.......P.......
69 ··0x00290440·68b60000·d0dae3ff·80b60000·8cdbe3ff·h...............69 ··0x00290460·68b60000·b0dae3ff·80b60000·6cdbe3ff·h...........l...
70 ··0x00290450·a0b60000·48dce3ff·c0b60000·0cdde3ff·....H...........70 ··0x00290470·a0b60000·28dce3ff·c0b60000·ecdce3ff·....(...........
71 ··0x00290460·e0b60000·d0dde3ff·00b70000·8cdee3ff·................71 ··0x00290480·e0b60000·b0dde3ff·00b70000·6cdee3ff·............l...
72 ··0x00290470·20b70000·48dfe3ff·40b70000·0ce0e3ff··...H...@.......72 ··0x00290490·20b70000·28dfe3ff·40b70000·ecdfe3ff··...(...@.......
73 ··0x00290480·60b70000·d0e0e3ff·80b70000·dce0e3ff·`...............73 ··0x002904a0·60b70000·b0e0e3ff·80b70000·bce0e3ff·`...............
74 ··0x00290490·98b70000·08e1e3ff·b8b70000·20e1e3ff·............·...74 ··0x002904b0·98b70000·e8e0e3ff·b8b70000·00e1e3ff·................
75 ··0x002904a0·d0b70000·58e1e3ff·f0b70000·60e1e3ff·....X.......`...75 ··0x002904c0·d0b70000·38e1e3ff·f0b70000·40e1e3ff·....8.......@...
76 ··0x002904b0·08b80000·64e1e3ff·20b80000·68e1e3ff·....d...·...h...76 ··0x002904d0·08b80000·44e1e3ff·20b80000·48e1e3ff·....D...·...H...
77 ··0x002904c0·38b80000·6ce1e3ff·50b80000·70e1e3ff·8...l...P...p...77 ··0x002904e0·38b80000·4ce1e3ff·50b80000·50e1e3ff·8...L...P...P...
78 ··0x002904d0·68b80000·74e1e3ff·80b80000·78e1e3ff·h...t.......x...78 ··0x002904f0·68b80000·54e1e3ff·80b80000·58e1e3ff·h...T.......X...
79 ··0x002904e0·98b80000·ace1e3ff·b0b80000·b8e1e3ff·................79 ··0x00290500·98b80000·8ce1e3ff·b0b80000·98e1e3ff·................
80 ··0x002904f0·c8b80000·e4e1e3ff·e8b80000·fce1e3ff·................80 ··0x00290510·c8b80000·c4e1e3ff·e8b80000·dce1e3ff·................
81 ··0x00290500·00b90000·34e2e3ff·20b90000·3ce2e3ff·....4...·...<...81 ··0x00290520·00b90000·14e2e3ff·20b90000·1ce2e3ff·........·.......
82 ··0x00290510·38b90000·44e2e3ff·50b90000·4ce2e3ff·8...D...P...L...82 ··0x00290530·38b90000·24e2e3ff·50b90000·2ce2e3ff·8...$...P...,...
83 ··0x00290520·68b90000·54e2e3ff·80b90000·5ce2e3ff·h...T.......\...83 ··0x00290540·68b90000·34e2e3ff·80b90000·3ce2e3ff·h...4.......<...
84 ··0x00290530·98b90000·64e2e3ff·b0b90000·6ce2e3ff·....d.......l...84 ··0x00290550·98b90000·44e2e3ff·b0b90000·4ce2e3ff·....D.......L...
85 ··0x00290540·c8b90000·74e2e3ff·e0b90000·7ce2e3ff·....t.......|...85 ··0x00290560·c8b90000·54e2e3ff·e0b90000·5ce2e3ff·....T.......\...
86 ··0x00290550·f8b90000·84e2e3ff·10ba0000·8ce2e3ff·................86 ··0x00290570·f8b90000·64e2e3ff·10ba0000·6ce2e3ff·....d.......l...
87 ··0x00290560·28ba0000·94e2e3ff·40ba0000·9ce2e3ff·(.......@.......87 ··0x00290580·28ba0000·74e2e3ff·40ba0000·7ce2e3ff·(...t...@...|...
88 ··0x00290570·58ba0000·a4e2e3ff·70ba0000·ace2e3ff·X.......p.......88 ··0x00290590·58ba0000·84e2e3ff·70ba0000·8ce2e3ff·X.......p.......
89 ··0x00290580·88ba0000·b4e2e3ff·a0ba0000·bce2e3ff·................89 ··0x002905a0·88ba0000·94e2e3ff·a0ba0000·9ce2e3ff·................
90 ··0x00290590·b8ba0000·c4e2e3ff·d0ba0000·cce2e3ff·................90 ··0x002905b0·b8ba0000·a4e2e3ff·d0ba0000·ace2e3ff·................
91 ··0x002905a0·e8ba0000·d4e2e3ff·00bb0000·dce2e3ff·................91 ··0x002905c0·e8ba0000·b4e2e3ff·00bb0000·bce2e3ff·................
92 ··0x002905b0·18bb0000·e8e2e3ff·30bb0000·ece2e3ff·........0.......92 ··0x002905d0·18bb0000·c8e2e3ff·30bb0000·cce2e3ff·........0.......
93 ··0x002905c0·48bb0000·f0e2e3ff·80bb0000·0ce3e3ff·H...............93 ··0x002905e0·48bb0000·d0e2e3ff·80bb0000·ece2e3ff·H...............
94 ··0x002905d0·f8bb0000·4ce3e3ff·38bc0000·68e3e3ff·....L...8...h...94 ··0x002905f0·f8bb0000·2ce3e3ff·38bc0000·48e3e3ff·....,...8...H...
95 ··0x002905e0·e0bc0000·84e3e3ff·98bd0000·a8e3e3ff·................95 ··0x00290600·e0bc0000·64e3e3ff·98bd0000·88e3e3ff·....d...........
96 ··0x002905f0·b8bd0000·b4e3e3ff·d0bd0000·d4e4e3ff·................96 ··0x00290610·b8bd0000·94e3e3ff·d0bd0000·b4e4e3ff·................
97 ··0x00290600·f8bd0000·f8e4e3ff·18be0000·04e5e3ff·................97 ··0x00290620·f8bd0000·d8e4e3ff·18be0000·e4e4e3ff·................
98 ··0x00290610·30be0000·74e6e3ff·50be0000·98e6e3ff·0...t...P.......98 ··0x00290630·30be0000·54e6e3ff·50be0000·78e6e3ff·0...T...P...x...
99 ··0x00290620·70be0000·a4e6e3ff·88be0000·78e7e3ff·p...........x...99 ··0x00290640·70be0000·84e6e3ff·88be0000·58e7e3ff·p...........X...
100 ··0x00290630·a8be0000·9ce7e3ff·c8be0000·a8e7e3ff·................100 ··0x00290650·a8be0000·7ce7e3ff·c8be0000·88e7e3ff·....|...........
101 ··0x00290640·e0be0000·f4e8e3ff·00bf0000·98e9e3ff·................101 ··0x00290660·e0be0000·d4e8e3ff·00bf0000·78e9e3ff·............x...
102 ··0x00290650·20bf0000·c0e9e3ff·38bf0000·f4e9e3ff··.......8.......102 ··0x00290670·20bf0000·a0e9e3ff·38bf0000·d4e9e3ff··.......8.......
103 ··0x00290660·50bf0000·1ceae3ff·78bf0000·20eae3ff·P.......x...·...103 ··0x00290680·50bf0000·fce9e3ff·78bf0000·00eae3ff·P.......x.......
104 ··0x00290670·90bf0000·24eae3ff·a8bf0000·28eae3ff·....$.......(...104 ··0x00290690·90bf0000·04eae3ff·a8bf0000·08eae3ff·................
105 ··0x00290680·c0bf0000·2ceae3ff·d8bf0000·20ede3ff·....,.......·...105 ··0x002906a0·c0bf0000·0ceae3ff·d8bf0000·00ede3ff·................
106 ··0x00290690·08c00000·78ede3ff·28c00000·a0ede3ff·....x...(.......106 ··0x002906b0·08c00000·58ede3ff·28c00000·80ede3ff·....X...(.......
107 ··0x002906a0·48c00000·c8ede3ff·68c00000·d0ede3ff·H.......h.......107 ··0x002906c0·48c00000·a8ede3ff·68c00000·b0ede3ff·H.......h.......
108 ··0x002906b0·80c00000·d8ede3ff·98c00000·dcede3ff·................108 ··0x002906d0·80c00000·b8ede3ff·98c00000·bcede3ff·................
109 ··0x002906c0·b0c00000·e4ede3ff·c8c00000·f4ede3ff·................109 ··0x002906e0·b0c00000·c4ede3ff·c8c00000·d4ede3ff·................
110 ··0x002906d0·e0c00000·78eee3ff·00c10000·44f0e3ff·....x.......D...110 ··0x002906f0·e0c00000·58eee3ff·00c10000·24f0e3ff·....X.......$...
111 ··0x002906e0·30c10000·58f0e3ff·48c10000·60f0e3ff·0...X...H...`...111 ··0x00290700·30c10000·38f0e3ff·48c10000·40f0e3ff·0...8...H...@...
112 ··0x002906f0·60c10000·6cf0e3ff·78c10000·98f0e3ff·`...l...x.......112 ··0x00290710·60c10000·4cf0e3ff·78c10000·78f0e3ff·`...L...x...x...
113 ··0x00290700·98c10000·b0f0e3ff·b0c10000·e8f0e3ff·................113 ··0x00290720·98c10000·90f0e3ff·b0c10000·c8f0e3ff·................
114 ··0x00290710·d0c10000·20f1e3ff·e8c10000·f0f1e3ff·....·...........114 ··0x00290730·d0c10000·00f1e3ff·e8c10000·d0f1e3ff·................
115 ··0x00290720·18c20000·58f3e3ff·48c20000·5cf3e3ff·....X...H...\...115 ··0x00290740·18c20000·38f3e3ff·48c20000·3cf3e3ff·....8...H...<...
116 ··0x00290730·60c20000·60f3e3ff·78c20000·6cf3e3ff·`...`...x...l...116 ··0x00290750·60c20000·40f3e3ff·78c20000·4cf3e3ff·`...@...x...L...
117 ··0x00290740·90c20000·70f3e3ff·a8c20000·74f3e3ff·....p.......t...117 ··0x00290760·90c20000·50f3e3ff·a8c20000·54f3e3ff·....P.......T...
118 ··0x00290750·c0c20000·78f3e3ff·d8c20000·84f3e3ff·....x...........118 ··0x00290770·c0c20000·58f3e3ff·d8c20000·64f3e3ff·....X.......d...
119 ··0x00290760·f0c20000·88f3e3ff·08c30000·c0f3e3ff·................119 ··0x00290780·f0c20000·68f3e3ff·08c30000·a0f3e3ff·....h...........
120 ··0x00290770·20c30000·08f4e3ff·48c30000·24f6e3ff··.......H...$...120 ··0x00290790·20c30000·e8f3e3ff·48c30000·04f6e3ff··.......H.......
121 ··0x00290780·78c30000·90f7e3ff·a0c30000·fcf7e3ff·x...............121 ··0x002907a0·78c30000·70f7e3ff·a0c30000·dcf7e3ff·x...p...........
122 ··0x00290790·c0c30000·18f8e3ff·e8c30000·64f8e3ff·............d...122 ··0x002907b0·c0c30000·f8f7e3ff·e8c30000·44f8e3ff·............D...
123 ··0x002907a0·10c40000·74f9e3ff·38c40000·98f9e3ff·....t...8.......123 ··0x002907c0·10c40000·54f9e3ff·38c40000·78f9e3ff·....T...8...x...
124 ··0x002907b0·58c40000·14fce3ff·88c40000·d0fee3ff·X...............124 ··0x002907d0·58c40000·f4fbe3ff·88c40000·b0fee3ff·X...............
125 ··0x002907c0·c0c40000·08ffe3ff·d8c40000·bcffe3ff·................125 ··0x002907e0·c0c40000·e8fee3ff·d8c40000·9cffe3ff·................
Max diff block lines reached; 0/355558 bytes (0.00%) of diff not shown.
1.49 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 11728 lines modifiedOffset 1, 11728 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x0029a5e0·1c000000·00000000·017a504c·5200017c·.........zPLR..|2 ··0x0029a600·1c000000·00000000·017a504c·5200017c·.........zPLR..|
3 ··0x0029a5f0·1e0b9ce5·9d070000·0000001c·1b0c1f00·................3 ··0x0029a610·1e0b9cc5·9d070000·0000001c·1b0c1f00·................
4 ··0x0029a600·2c000000·24000000·e075e2ff·84000000·,...$....u......4 ··0x0029a620·2c000000·24000000·c075e2ff·84000000·,...$....u......
5 ··0x0029a610·089fdc02·00000000·00540c1d·109e029d·.........T......5 ··0x0029a630·089fdc02·00000000·00540c1d·109e029d·.........T......
6 ··0x0029a620·04930694·08950a96·0c971000·00000000·................6 ··0x0029a640·04930694·08950a96·0c971000·00000000·................
7 ··0x0029a630·2c000000·54000000·3476e2ff·4c020000·,...T...4v..L...7 ··0x0029a650·2c000000·54000000·1476e2ff·4c020000·,...T....v..L...
8 ··0x0029a640·089bdc02·00000000·005c0c1d·109e029d·.........\......8 ··0x0029a660·089bdc02·00000000·005c0c1d·109e029d·.........\......
9 ··0x0029a650·04930694·08950a96·0c970e98·10991400·................9 ··0x0029a670·04930694·08950a96·0c970e98·10991400·................
10 ··0x0029a660·2c000000·84000000·5078e2ff·84000000·,.......Px......10 ··0x0029a680·2c000000·84000000·3078e2ff·84000000·,.......0x......
11 ··0x0029a670·08cbdc02·00000000·00540c1d·109e029d·.........T......11 ··0x0029a690·08cbdc02·00000000·00540c1d·109e029d·.........T......
12 ··0x0029a680·04930694·08950a96·0c971000·00000000·................12 ··0x0029a6a0·04930694·08950a96·0c971000·00000000·................
13 ··0x0029a690·2c000000·b4000000·a478e2ff·50020000·,........x..P...13 ··0x0029a6b0·2c000000·b4000000·8478e2ff·50020000·,........x..P...
14 ··0x0029a6a0·08c7dc02·00000000·005c0c1d·109e029d·.........\......14 ··0x0029a6c0·08c7dc02·00000000·005c0c1d·109e029d·.........\......
15 ··0x0029a6b0·04930694·08950a96·0c970e98·10991400·................15 ··0x0029a6d0·04930694·08950a96·0c970e98·10991400·................
16 ··0x0029a6c0·2c000000·e4000000·c47ae2ff·84000000·,........z......16 ··0x0029a6e0·2c000000·e4000000·a47ae2ff·84000000·,........z......
17 ··0x0029a6d0·08f7dc02·00000000·00540c1d·109e029d·.........T......17 ··0x0029a6f0·08f7dc02·00000000·00540c1d·109e029d·.........T......
18 ··0x0029a6e0·04930694·08950a96·0c971000·00000000·................ 
19 ··0x0029a6f0·2c000000·14010000·187be2ff·e0020000·,........{...... 
20 ··0x0029a700·08f3dc02·00000000·005c0c1d·109e029d·.........\...... 
21 ··0x0029a710·04930694·08950a96·0c970e98·10991400·................ 
22 ··0x0029a720·2c000000·44010000·c87de2ff·84000000·,...D....}...... 
23 ··0x0029a730·082fdd02·00000000·00540c1d·109e029d·./.......T...... 
24 ··0x0029a740·04930694·08950a96·0c971000·00000000·................18 ··0x0029a700·04930694·08950a96·0c971000·00000000·................
 19 ··0x0029a710·2c000000·14010000·f87ae2ff·e0020000·,........z......
 20 ··0x0029a720·08f3dc02·00000000·005c0c1d·109e029d·.........\......
 21 ··0x0029a730·04930694·08950a96·0c970e98·10991400·................
 22 ··0x0029a740·2c000000·44010000·a87de2ff·84000000·,...D....}......
 23 ··0x0029a750·082fdd02·00000000·00540c1d·109e029d·./.......T......
 24 ··0x0029a760·04930694·08950a96·0c971000·00000000·................
25 ··0x0029a750·24000000·74010000·1c7ee2ff·14010000·$...t....~......25 ··0x0029a770·24000000·74010000·fc7de2ff·14010000·$...t....}......
26 ··0x0029a760·082bdd02·00000000·00500c1d·109e029d·.+.......P......26 ··0x0029a780·082bdd02·00000000·00500c1d·109e029d·.+.......P......
27 ··0x0029a770·04930694·08950c00·24000000·9c010000·........$.......27 ··0x0029a790·04930694·08950c00·24000000·9c010000·........$.......
28 ··0x0029a780·087fe2ff·80000000·0823dd02·00000000·.........#......28 ··0x0029a7a0·e87ee2ff·80000000·0823dd02·00000000·.~.......#......
29 ··0x0029a790·004c0c1d·109e029d·04930694·08000000·.L..............29 ··0x0029a7b0·004c0c1d·109e029d·04930694·08000000·.L..............
30 ··0x0029a7a0·14000000·00000000·017a5200·017c1e01·.........zR..|..30 ··0x0029a7c0·14000000·00000000·017a5200·017c1e01·.........zR..|..
31 ··0x0029a7b0·1b0c1f00·00000000·1c000000·1c000000·................31 ··0x0029a7d0·1b0c1f00·00000000·1c000000·1c000000·................
32 ··0x0029a7c0·487fe2ff·80000000·00500c1d·109e029d·H........P......32 ··0x0029a7e0·287fe2ff·80000000·00500c1d·109e029d·(........P......
33 ··0x0029a7d0·04930694·08950c00·24000000·fc010000·........$.......33 ··0x0029a7f0·04930694·08950c00·24000000·fc010000·........$.......
34 ··0x0029a7e0·a87fe2ff·e4000000·08ffdc02·00000000·................34 ··0x0029a800·887fe2ff·e4000000·08ffdc02·00000000·................
35 ··0x0029a7f0·004c0c1d·109e029d·04930694·08000000·.L..............35 ··0x0029a810·004c0c1d·109e029d·04930694·08000000·.L..............
36 ··0x0029a800·2c000000·24020000·6480e2ff·64030000·,...$...d...d...36 ··0x0029a820·2c000000·24020000·4480e2ff·64030000·,...$...D...d...
37 ··0x0029a810·0813dd02·00000000·00540c1d·109e029d·.........T......37 ··0x0029a830·0813dd02·00000000·00540c1d·109e029d·.........T......
38 ··0x0029a820·04930694·08950a96·0c970e98·10000000·................38 ··0x0029a840·04930694·08950a96·0c970e98·10000000·................
39 ··0x0029a830·34000000·54020000·9883e2ff·14070000·4...T...........39 ··0x0029a850·34000000·54020000·7883e2ff·14070000·4...T...x.......
40 ··0x0029a840·080fdd02·00000000·00600c1d·109e029d·.........`......40 ··0x0029a860·080fdd02·00000000·00600c1d·109e029d·.........`......
41 ··0x0029a850·04930694·08950a96·0c970e98·1099129a·................41 ··0x0029a870·04930694·08950a96·0c970e98·1099129a·................
42 ··0x0029a860·149b169c·18000000·34000000·8c020000·........4.......42 ··0x0029a880·149b169c·18000000·34000000·8c020000·........4.......
43 ··0x0029a870·748ae2ff·e8020000·08e3dd02·00000000·t...............43 ··0x0029a890·548ae2ff·e8020000·08e3dd02·00000000·T...............
44 ··0x0029a880·00600c1d·109e029d·04930694·08950a96·.`..............44 ··0x0029a8a0·00600c1d·109e029d·04930694·08950a96·.`..............
45 ··0x0029a890·0c970e98·1099129a·149b169c·18000000·................45 ··0x0029a8b0·0c970e98·1099129a·149b169c·18000000·................
46 ··0x0029a8a0·24000000·c4020000·248de2ff·cc010000·$.......$.......46 ··0x0029a8c0·24000000·c4020000·048de2ff·cc010000·$...............
47 ··0x0029a8b0·081bde02·00000000·00540c1d·109e029d·.........T......47 ··0x0029a8d0·081bde02·00000000·00540c1d·109e029d·.........T......
48 ··0x0029a8c0·04930694·08950c00·2c000000·ec020000·........,.......48 ··0x0029a8e0·04930694·08950c00·2c000000·ec020000·........,.......
49 ··0x0029a8d0·c88ee2ff·40010000·083bde02·00000000·....@....;......49 ··0x0029a8f0·a88ee2ff·40010000·083bde02·00000000·....@....;......
50 ··0x0029a8e0·00500c1d·109e029d·04930694·08950a96·.P.............. 
51 ··0x0029a8f0·0c000000·00000000·34000000·1c030000·........4....... 
52 ··0x0029a900·d88fe2ff·8c010000·0837de02·00000000·.........7...... 
53 ··0x0029a910·00580c1d·109e029d·04930694·08950a96·.X.............. 
54 ··0x0029a920·0c970e98·1099129a·14000000·00000000·................ 
55 ··0x0029a930·2c000000·54030000·2c91e2ff·e8070000·,...T...,....... 
56 ··0x0029a940·085fde02·00000000·005c0c1d·109e029d·._.......\...... 
57 ··0x0029a950·04930694·08950a96·0c970e98·10991400·................ 
58 ··0x0029a960·24000000·c4010000·e498e2ff·1c020000·$............... 
59 ··0x0029a970·00500c1d·109e029d·04930694·08950a96·.P..............50 ··0x0029a900·00500c1d·109e029d·04930694·08950a96·.P..............
 51 ··0x0029a910·0c000000·00000000·34000000·1c030000·........4.......
 52 ··0x0029a920·b88fe2ff·8c010000·0837de02·00000000·.........7......
 53 ··0x0029a930·00580c1d·109e029d·04930694·08950a96·.X..............
 54 ··0x0029a940·0c970e98·1099129a·14000000·00000000·................
 55 ··0x0029a950·2c000000·54030000·0c91e2ff·e8070000·,...T...........
 56 ··0x0029a960·085fde02·00000000·005c0c1d·109e029d·._.......\......
 57 ··0x0029a970·04930694·08950a96·0c970e98·10991400·................
 58 ··0x0029a980·24000000·c4010000·c498e2ff·1c020000·$...............
 59 ··0x0029a990·00500c1d·109e029d·04930694·08950a96·.P..............
60 ··0x0029a980·0c000000·00000000·34000000·ac030000·........4.......60 ··0x0029a9a0·0c000000·00000000·34000000·ac030000·........4.......
61 ··0x0029a990·d89ae2ff·90020000·0837df02·00000000·.........7......61 ··0x0029a9b0·b89ae2ff·90020000·0837df02·00000000·.........7......
62 ··0x0029a9a0·005c0c1d·109e029d·04930694·08950a96·.\..............62 ··0x0029a9c0·005c0c1d·109e029d·04930694·08950a96·.\..............
63 ··0x0029a9b0·0c970e98·1099129a·149b169c·18000000·................63 ··0x0029a9d0·0c970e98·1099129a·149b169c·18000000·................
64 ··0x0029a9c0·14000000·24020000·309de2ff·14000000·....$...0.......64 ··0x0029a9e0·14000000·24020000·109de2ff·14000000·....$...........
65 ··0x0029a9d0·00000000·00000000·14000000·3c020000·............<...65 ··0x0029a9f0·00000000·00000000·14000000·3c020000·............<...
66 ··0x0029a9e0·2c9de2ff·0c000000·00440e10·9e040000·,........D......66 ··0x0029aa00·0c9de2ff·0c000000·00440e10·9e040000·.........D......
67 ··0x0029a9f0·34000000·14040000·209de2ff·38070000·4.......·...8...67 ··0x0029aa10·34000000·14040000·009de2ff·38070000·4...........8...
68 ··0x0029aa00·0817df02·00000000·005c0c1d·109e029d·.........\......68 ··0x0029aa20·0817df02·00000000·005c0c1d·109e029d·.........\......
69 ··0x0029aa10·04930694·08950a96·0c970e98·1099129a·................69 ··0x0029aa30·04930694·08950a96·0c970e98·1099129a·................
70 ··0x0029aa20·14000000·00000000·34000000·4c040000·........4...L...70 ··0x0029aa40·14000000·00000000·34000000·4c040000·........4...L...
71 ··0x0029aa30·20a4e2ff·14030000·081fe002·00000000··...............71 ··0x0029aa50·00a4e2ff·14030000·081fe002·00000000·................
72 ··0x0029aa40·00600c1d·109e029d·04930694·08950a96·.`..............72 ··0x0029aa60·00600c1d·109e029d·04930694·08950a96·.`..............
73 ··0x0029aa50·0c970e98·1099129a·149c1800·00000000·................73 ··0x0029aa70·0c970e98·1099129a·149c1800·00000000·................
74 ··0x0029aa60·2c000000·84040000·fca6e2ff·24010000·,...........$...74 ··0x0029aa80·2c000000·84040000·dca6e2ff·24010000·,...........$...
75 ··0x0029aa70·0847e002·00000000·00580c1d·109e029d·.G.......X......75 ··0x0029aa90·0847e002·00000000·00580c1d·109e029d·.G.......X......
76 ··0x0029aa80·04930694·08950a96·0c971000·00000000·................76 ··0x0029aaa0·04930694·08950a96·0c971000·00000000·................
77 ··0x0029aa90·14000000·f4020000·f0a7e2ff·08000000·................77 ··0x0029aab0·14000000·f4020000·d0a7e2ff·08000000·................
78 ··0x0029aaa0·00000000·00000000·24000000·cc040000·........$.......78 ··0x0029aac0·00000000·00000000·24000000·cc040000·........$.......
79 ··0x0029aab0·e0a7e2ff·08010000·082be002·00000000·.........+......79 ··0x0029aad0·c0a7e2ff·08010000·082be002·00000000·.........+......
80 ··0x0029aac0·00500c1d·109e029d·04930694·08000000·.P..............80 ··0x0029aae0·00500c1d·109e029d·04930694·08000000·.P..............
81 ··0x0029aad0·34000000·f4040000·c0a8e2ff·0c070000·4...............81 ··0x0029aaf0·34000000·f4040000·a0a8e2ff·0c070000·4...............
82 ··0x0029aae0·082fe002·00000000·00600c1d·109e029d·./.......`......82 ··0x0029ab00·082fe002·00000000·00600c1d·109e029d·./.......`......
83 ··0x0029aaf0·04930694·08950a96·0c970e98·1099129a·................ 
84 ··0x0029ab00·149b169c·18000000·24000000·2c050000·........$...,... 
85 ··0x0029ab10·94afe2ff·34010000·0867e102·00000000·....4....g...... 
86 ··0x0029ab20·00500c1d·109e029d·04930694·08950c00·.P.............. 
87 ··0x0029ab30·24000000·54050000·a0b0e2ff·c8000000·$...T........... 
88 ··0x0029ab40·086be102·00000000·00500c1d·109e029d·.k.......P...... 
89 ··0x0029ab50·04930694·08000000·2c000000·7c050000·........,...|... 
90 ··0x0029ab60·40b1e2ff·f0000000·086fe102·00000000·@........o...... 
91 ··0x0029ab70·00540c1d·109e029d·04930694·08950a96·.T.............. 
92 ··0x0029ab80·0c970e98·10000000·1c000000·ec030000·................ 
93 ··0x0029ab90·00b2e2ff·00010000·00500c1d·109e029d·.........P...... 
94 ··0x0029aba0·04930694·08950c00·1c000000·0c040000·................ 
95 ··0x0029abb0·e0b2e2ff·d0000000·00500c1d·109e029d·.........P...... 
96 ··0x0029abc0·04930694·08950c00·2c000000·ec050000·........,....... 
97 ··0x0029abd0·90b3e2ff·e8000000·0877e102·00000000·.........w...... 
98 ··0x0029abe0·00540c1d·109e029d·04930694·08950a96·.T.............. 
99 ··0x0029abf0·0c000000·00000000·24000000·5c040000·........$...\... 
100 ··0x0029ac00·48b4e2ff·14010000·00540c1d·109e029d·H........T...... 
101 ··0x0029ac10·04930694·08950a96·0c970e98·10000000·................ 
102 ··0x0029ac20·24000000·84040000·34b5e2ff·40010000·$.......4...@... 
103 ··0x0029ac30·00500c1d·109e029d·04930694·08950a96·.P.............. 
104 ··0x0029ac40·0c000000·00000000·2c000000·6c060000·........,...l... 
105 ··0x0029ac50·4cb6e2ff·b0000000·0823e102·00000000·L........#...... 
106 ··0x0029ac60·00500c1d·109e029d·04930694·08950a96·.P.............. 
107 ··0x0029ac70·0c000000·00000000·1c000000·dc040000·................ 
108 ··0x0029ac80·ccb6e2ff·94010000·004c0c1d·109e029d·.........L...... 
109 ··0x0029ac90·04930694·08000000·34000000·bc060000·........4....... 
110 ··0x0029aca0·40b8e2ff·e4030000·08ffe002·00000000·@............... 
111 ··0x0029acb0·005c0c1d·109e029d·04930694·08950a96·.\.............. 
Max diff block lines reached; 1526396/1560425 bytes (97.82%) of diff not shown.
1.26 MB
readelf --wide --decompress --hex-dump=.gcc_except_table {}
    
Offset 1, 9856 lines modifiedOffset 1, 9856 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2038 lines added, 2040 lines removed)
1 Hex·dump·of·section·'.gcc_except_table':1 Hex·dump·of·section·'.gcc_except_table':
2 ··0x002c82b0·ff9c2903·27000000·00300000·00000000·..).'....0......2 ··0x002c82d0·ff9c2903·27000000·00300000·00000000·..).'....0......
3 ··0x002c82c0·00003000·00001000·00007000·00000040·..0.......p....@3 ··0x002c82e0·00003000·00001000·00007000·00000040·..0.......p....@
4 ··0x002c82d0·00000044·00000000·00000000·ff9cda80·...D............4 ··0x002c82f0·00000044·00000000·00000000·ff9cda80·...D............
5 ··0x002c82e0·8000034e·70000000·24000000·10020000·...Np...$.......5 ··0x002c8300·8000034e·70000000·24000000·10020000·...Np...$.......
6 ··0x002c82f0·00d80000·00240000·00a00100·00001001·.....$..........6 ··0x002c8310·00d80000·00240000·00a00100·00001001·.....$..........
7 ··0x002c8300·00000400·00005801·00000014·010000f0·......X.........7 ··0x002c8320·00000400·00005801·00000014·010000f0·......X.........
8 ··0x002c8310·00000000·00000000·04020000·04000000·................8 ··0x002c8330·00000000·00000000·04020000·04000000·................
9 ··0x002c8320·0c020000·01080200·00440000·00000000·.........D......9 ··0x002c8340·0c020000·01080200·00440000·00000000·.........D......
10 ··0x002c8330·00000100·00000000·00000000·ff9c2903·..............).10 ··0x002c8350·00000100·00000000·00000000·ff9c2903·..............).
11 ··0x002c8340·27000000·00300000·00000000·00003000·'....0........0.11 ··0x002c8360·27000000·00300000·00000000·00003000·'....0........0.
12 ··0x002c8350·00001000·00007000·00000040·00000044·......p....@...D12 ··0x002c8370·00001000·00007000·00000040·00000044·......p....@...D
13 ··0x002c8360·00000000·00000000·ff9cda80·8000034e·...............N13 ··0x002c8380·00000000·00000000·ff9cda80·8000034e·...............N
14 ··0x002c8370·74000000·24000000·14020000·00dc0000·t...$...........14 ··0x002c8390·74000000·24000000·14020000·00dc0000·t...$...........
15 ··0x002c8380·00240000·00a40100·00001401·00000400·.$..............15 ··0x002c83a0·00240000·00a40100·00001401·00000400·.$..............
16 ··0x002c8390·00005c01·00000018·010000f0·00000000·..\.............16 ··0x002c83b0·00005c01·00000018·010000f0·00000000·..\.............
17 ··0x002c83a0·00000000·08020000·04000000·10020000·................17 ··0x002c83c0·00000000·08020000·04000000·10020000·................
18 ··0x002c83b0·010c0200·00440000·00000000·00000100·.....D..........18 ··0x002c83d0·010c0200·00440000·00000000·00000100·.....D..........
19 ··0x002c83c0·00000000·00000000·ff9c2903·27000000·..........).'...19 ··0x002c83e0·00000000·00000000·ff9c2903·27000000·..........).'...
20 ··0x002c83d0·00300000·00000000·00003000·00001000·.0........0.....20 ··0x002c83f0·00300000·00000000·00003000·00001000·.0........0.....
21 ··0x002c83e0·00007000·00000040·00000044·00000000·..p....@...D....21 ··0x002c8400·00007000·00000040·00000044·00000000·..p....@...D....
22 ··0x002c83f0·00000000·ff9ce780·00035b00·00000070·..........[....p22 ··0x002c8410·00000000·ff9ce780·00035b00·00000070·..........[....p
23 ··0x002c8400·00000000·00000000·70000000·24000000·........p...$...23 ··0x002c8420·00000000·00000000·70000000·24000000·........p...$...
24 ··0x002c8410·74020000·00d80000·00240000·00040200·t........$......24 ··0x002c8430·74020000·00d80000·00240000·00040200·t........$......
25 ··0x002c8420·00001001·00000400·0000bc01·00000014·................25 ··0x002c8440·00001001·00000400·0000bc01·00000014·................
26 ··0x002c8430·01000054·01000000·00000000·68020000·...T........h...26 ··0x002c8450·01000054·01000000·00000000·68020000·...T........h...
27 ··0x002c8440·04000000·70020000·016c0200·00740000·....p....l...t..27 ··0x002c8460·04000000·70020000·016c0200·00740000·....p....l...t..
28 ··0x002c8450·00000000·00000100·00000000·00000000·................28 ··0x002c8470·00000000·00000100·00000000·00000000·................
29 ··0x002c8460·ff9c2903·27000000·00300000·00000000·..).'....0......29 ··0x002c8480·ff9c2903·27000000·00300000·00000000·..).'....0......
30 ··0x002c8470·00003000·00001000·00007000·00000040·..0.......p....@30 ··0x002c8490·00003000·00001000·00007000·00000040·..0.......p....@
31 ··0x002c8480·00000044·00000000·00000000·ff9c9c00·...D............31 ··0x002c84a0·00000044·00000000·00000000·ff9c9c00·...D............
32 ··0x002c8490·031a5800·00000c00·0000b800·00000064·..X............d32 ··0x002c84b0·031a5800·00000c00·0000b800·00000064·..X............d
33 ··0x002c84a0·000000b0·00000000·00000000·ff9cb680·................33 ··0x002c84c0·000000b0·00000000·00000000·ff9cb680·................
34 ··0x002c84b0·80000334·00000000·28000000·00000000·...4....(.......34 ··0x002c84d0·80000334·00000000·28000000·00000000·...4....(.......
35 ··0x002c84c0·00280000·000c0000·00680000·00003400·.(.......h....4.35 ··0x002c84e0·00280000·000c0000·00680000·00003400·.(.......h....4.
36 ··0x002c84d0·00000800·00005400·0000003c·00000044·......T....<...D36 ··0x002c84f0·00000800·00005400·0000003c·00000044·......T....<...D
37 ··0x002c84e0·00000000·00000000·ff9cb680·80000334·...............437 ··0x002c8500·00000000·00000000·ff9cb680·80000334·...............4
38 ··0x002c84f0·34000000·0c000000·e0000000·00400000·4............@..38 ··0x002c8510·34000000·0c000000·e0000000·00400000·4............@..
39 ··0x002c8500·00080000·00cc0000·00004c00·00000800·..........L.....39 ··0x002c8520·00080000·00cc0000·00004c00·00000800·..........L.....
40 ··0x002c8510·0000e000·00000054·00000090·00000000·.......T........40 ··0x002c8530·0000e000·00000054·00000090·00000000·.......T........
41 ··0x002c8520·00000000·ff9c2903·27000000·002c0100·......).'....,..41 ··0x002c8540·00000000·ff9c2903·27000000·002c0100·......).'....,..
42 ··0x002c8530·00000000·00002c01·00000800·00006001·......,.......`.42 ··0x002c8550·00000000·00002c01·00000800·00006001·......,.......`.
43 ··0x002c8540·00000034·01000030·02000000·00000000·...4...0........43 ··0x002c8560·00000034·01000030·02000000·00000000·...4...0........
44 ··0x002c8550·ff9c8582·80800003·ea015000·00002c00·..........P...,.44 ··0x002c8570·ff9c8582·80800003·ea015000·00002c00·..........P...,.
45 ··0x002c8560·00009404·0000059c·00000008·000000a0·................45 ··0x002c8580·00009404·0000059c·00000008·000000a0·................
46 ··0x002c8570·04000003·c0000000·0c000000·08050000·................46 ··0x002c8590·04000003·c0000000·0c000000·08050000·................
47 ··0x002c8580·03d40000·000c0000·00ec0400·00030c01·................47 ··0x002c85a0·03d40000·000c0000·00ec0400·00030c01·................
48 ··0x002c8590·00000c00·0000b004·00000318·01000044·...............D48 ··0x002c85b0·00000c00·0000b004·00000318·01000044·...............D
49 ··0x002c85a0·00000000·00000000·5c010000·18000000·........\.......49 ··0x002c85c0·00000000·00000000·5c010000·18000000·........\.......
50 ··0x002c85b0·a0040000·03a40100·008c0100·00a40400·................50 ··0x002c85d0·a0040000·03a40100·008c0100·00a40400·................
51 ··0x002c85c0·00038803·00006c00·00001c05·000003f4·......l.........51 ··0x002c85e0·00038803·00006c00·00001c05·000003f4·......l.........
52 ··0x002c85d0·03000020·02000000·00000000·14060000·...·............52 ··0x002c85f0·03000020·02000000·00000000·14060000·...·............
53 ··0x002c85e0·0c000000·e4060000·00200600·00200000·.........·...·..53 ··0x002c8600·0c000000·e4060000·00200600·00200000·.........·...·..
54 ··0x002c85f0·00000000·00004006·00001000·0000f006·......@.........54 ··0x002c8610·00000000·00004006·00001000·0000f006·......@.........
55 ··0x002c8600·00000070·0600000c·000000ec·06000007·...p............55 ··0x002c8620·00000070·0600000c·000000ec·06000007·...p............
56 ··0x002c8610·7c060000·60000000·00000000·00dc0600·|...`...........56 ··0x002c8630·7c060000·60000000·00000000·00dc0600·|...`...........
57 ··0x002c8620·00080000·00e40600·00000407·00000400·................57 ··0x002c8640·00080000·00e40600·00000407·00000400·................
58 ··0x002c8630·00001007·00000708·0700000c·00000000·................58 ··0x002c8650·00001007·00000708·0700000c·00000000·................
59 ··0x002c8640·00000000·0000017d·01000200·00000000·.......}........59 ··0x002c8660·00000000·0000017d·01000200·00000000·.......}........
60 ··0x002c8650·00000000·7cbd0400·00000000·ff9cea80·....|...........60 ··0x002c8670·00000000·5cbd0400·00000000·ff9cea80·....\...........
61 ··0x002c8660·80000368·00000000·d4000000·00000000·...h............61 ··0x002c8680·80000368·00000000·d4000000·00000000·...h............
62 ··0x002c8670·00d40000·000c0000·006c0200·00005c01·.........l....\.62 ··0x002c8690·00d40000·000c0000·006c0200·00005c01·.........l....\.
63 ··0x002c8680·00000c00·00004c02·00000078·01000060·......L....x...`63 ··0x002c86a0·00000c00·00004c02·00000078·01000060·......L....x...`
64 ··0x002c8690·000000a0·02000000·d8010000·0c000000·................64 ··0x002c86b0·000000a0·02000000·d8010000·0c000000·................
65 ··0x002c86a0·00000000·00e40100·000c0000·00440200·.............D..65 ··0x002c86c0·00000000·00e40100·000c0000·00440200·.............D..
66 ··0x002c86b0·0000f401·00005000·00007402·00000044·......P...t....D66 ··0x002c86d0·0000f401·00005000·00007402·00000044·......P...t....D
67 ··0x002c86c0·020000a4·00000000·00000000·ff9cc380·................67 ··0x002c86e0·020000a4·00000000·00000000·ff9cc380·................
68 ··0x002c86d0·00034100·000000f4·00000000·00000000·..A.............68 ··0x002c86f0·00034100·000000f4·00000000·00000000·..A.............
69 ··0x002c86e0·f4000000·10000000·b8010000·00040100·................69 ··0x002c8700·f4000000·10000000·b8010000·00040100·................
70 ··0x002c86f0·000c0000·008c0100·00005c01·00001800·..........\.....70 ··0x002c8710·000c0000·008c0100·00005c01·00001800·..........\.....
71 ··0x002c8700·00007801·00000074·01000058·00000000·..x....t...X....71 ··0x002c8720·00007801·00000074·01000058·00000000·..x....t...X....
72 ··0x002c8710·00000000·ff9c2903·27000000·00f80000·......).'.......72 ··0x002c8730·00000000·ff9c2903·27000000·00f80000·......).'.......
73 ··0x002c8720·00000000·0000f800·00000c00·00002c01·..............,.73 ··0x002c8740·00000000·0000f800·00000c00·00002c01·..............,.
74 ··0x002c8730·00000004·0100003c·00000000·00000000·.......<........74 ··0x002c8750·00000004·0100003c·00000000·00000000·.......<........
75 ··0x002c8740·ff9c5d03·5b900000·000c0000·00880100·..].[...........75 ··0x002c8760·ff9c5d03·5b900000·000c0000·00880100·..].[...........
76 ··0x002c8750·00009c00·00007800·00000000·00000014·......x.........76 ··0x002c8770·00009c00·00007800·00000000·00000014·......x.........
77 ··0x002c8760·0100000c·0000006c·01000000·20010000·.......l....·...77 ··0x002c8780·0100000c·0000006c·01000000·20010000·.......l....·...
78 ··0x002c8770·3c000000·00000000·005c0100·00080000·<........\......78 ··0x002c8790·3c000000·00000000·005c0100·00080000·<........\......
79 ··0x002c8780·00880100·00006401·00000800·00006c01·......d.......l.79 ··0x002c87a0·00880100·00006401·00000800·00006c01·......d.......l.
80 ··0x002c8790·0000006c·01000020·00000000·00000000·...l...·........80 ··0x002c87b0·0000006c·01000020·00000000·00000000·...l...·........
81 ··0x002c87a0·ff9caa82·80000391·029c0000·00100000·................81 ··0x002c87c0·ff9caa82·80000391·029c0000·00100000·................
82 ··0x002c87b0·00100600·0003d800·00001400·0000e805·................82 ··0x002c87d0·00100600·0003d800·00001400·0000e805·................
83 ··0x002c87c0·00000310·01000004·00000014·06000003·................83 ··0x002c87e0·00000310·01000004·00000014·06000003·................
84 ··0x002c87d0·3c010000·2c000000·10060000·03900100·<...,...........84 ··0x002c87f0·3c010000·2c000000·10060000·03900100·<...,...........
85 ··0x002c87e0·000c0000·00e40500·00033402·00000c00·..........4.....85 ··0x002c8800·000c0000·00e40500·00033402·00000c00·..........4.....
86 ··0x002c87f0·00008005·00000398·02000008·0000001c·................86 ··0x002c8810·00008005·00000398·02000008·0000001c·................
87 ··0x002c8800·05000003·10030000·0c000000·e0050000·................87 ··0x002c8820·05000003·10030000·0c000000·e0050000·................
88 ··0x002c8810·03b40300·000c0000·00300500·00032804·.........0....(.88 ··0x002c8830·03b40300·000c0000·00300500·00032804·.........0....(.
89 ··0x002c8820·00000c00·00001805·0000038c·04000008·................89 ··0x002c8840·00000c00·00001805·0000038c·04000008·................
90 ··0x002c8830·00000004·05000003·dc040000·14000000·................90 ··0x002c8850·00000004·05000003·dc040000·14000000·................
91 ··0x002c8840·0c060000·03f00400·00f80100·00000000·................91 ··0x002c8860·0c060000·03f00400·00f80100·00000000·................
92 ··0x002c8850·0000e806·00000c00·0000b007·000000f4·................92 ··0x002c8870·0000e806·00000c00·0000b007·000000f4·................
93 ··0x002c8860·06000020·00000000·00000000·14070000·...·............93 ··0x002c8880·06000020·00000000·00000000·14070000·...·............
94 ··0x002c8870·10000000·bc070000·00400700·000c0000·.........@......94 ··0x002c8890·10000000·bc070000·00400700·000c0000·.........@......
95 ··0x002c8880·00b80700·00054c07·00005c00·00000000·......L...\.....95 ··0x002c88a0·00b80700·00054c07·00005c00·00000000·......L...\.....
96 ··0x002c8890·000000a8·07000008·000000b0·07000000·................96 ··0x002c88b0·000000a8·07000008·000000b0·07000000·................
97 ··0x002c88a0·d8070000·04000000·e4070000·05dc0700·................97 ··0x002c88c0·d8070000·04000000·e4070000·05dc0700·................
98 ··0x002c88b0·000c0000·00000000·00000000·017d0200·.............}..98 ··0x002c88d0·000c0000·00000000·00000000·017d0200·.............}..
99 ··0x002c88c0·00000000·00000000·08bb0400·00000000·................99 ··0x002c88e0·00000000·00000000·e8ba0400·00000000·................
100 ··0x002c88d0·ff9cc380·00034154·00000008·00000070·......AT.......p100 ··0x002c88f0·ff9cc380·00034154·00000008·00000070·......AT.......p
101 ··0x002c88e0·02000000·24010000·70000000·74020000·....$...p...t...101 ··0x002c8900·02000000·24010000·70000000·74020000·....$...p...t...
102 ··0x002c88f0·00300200·00140000·006c0200·00006002·.0.......l....`.102 ··0x002c8910·00300200·00140000·006c0200·00006002·.0.......l....`.
103 ··0x002c8900·00000800·00006802·00000068·02000028·......h....h...(103 ··0x002c8920·00000800·00006802·00000068·02000028·......h....h...(
104 ··0x002c8910·00000000·00000000·ff9cb982·80800003·................104 ··0x002c8930·00000000·00000000·ff9cb982·80800003·................
105 ··0x002c8920·9e026000·00009400·00009805·00000510·..`.............105 ··0x002c8940·9e026000·00009400·00009805·00000510·..`.............
106 ··0x002c8930·0100000c·0000006c·05000003·40010000·.......l....@...106 ··0x002c8950·0100000c·0000006c·05000003·40010000·.......l....@...
107 ··0x002c8940·04000000·68050000·03700100·00f40000·....h....p......107 ··0x002c8960·04000000·68050000·03700100·00f40000·....h....p......
108 ··0x002c8950·00980500·0005a802·00000c00·00009405·................108 ··0x002c8970·00980500·0005a802·00000c00·00009405·................
109 ··0x002c8960·00000304·0300002c·000000ac·05000003·.......,........109 ··0x002c8980·00000304·0300002c·000000ac·05000003·.......,........
110 ··0x002c8970·30030000·4c000000·00000000·007c0300·0...L........|..110 ··0x002c8990·30030000·4c000000·00000000·007c0300·0...L........|..
111 ··0x002c8980·000c0000·00980500·00058803·00005400·..............T.111 ··0x002c89a0·000c0000·00980500·00058803·00005400·..............T.
112 ··0x002c8990·00000000·000000dc·03000064·00000070·...........d...p112 ··0x002c89b0·00000000·000000dc·03000064·00000070·...........d...p
113 ··0x002c89a0·05000003·40040000·90000000·00000000·....@...........113 ··0x002c89c0·05000003·40040000·90000000·00000000·....@...........
114 ··0x002c89b0·00d00400·00080000·004c0500·00033005·.........L....0.114 ··0x002c89d0·00d00400·00080000·004c0500·00033005·.........L....0.
115 ··0x002c89c0·00001800·00004805·00000348·050000f4·......H....H....115 ··0x002c89e0·00001800·00004805·00000348·050000f4·......H....H....
116 ··0x002c89d0·00000000·00000000·3c060000·0c000000·........<.......116 ··0x002c89f0·00000000·00000000·3c060000·0c000000·........<.......
117 ··0x002c89e0·08070000·00480600·00200000·00000000·.....H...·......117 ··0x002c8a00·08070000·00480600·00200000·00000000·.....H...·......
118 ··0x002c89f0·00006806·00001000·00001407·00000098·..h.............118 ··0x002c8a10·00006806·00001000·00001407·00000098·..h.............
119 ··0x002c8a00·0600000c·00000010·07000007·a4060000·................119 ··0x002c8a20·0600000c·00000010·07000007·a4060000·................
120 ··0x002c8a10·5c000000·00000000·00000700·00080000·\...............120 ··0x002c8a30·5c000000·00000000·00000700·00080000·\...............
121 ··0x002c8a20·00080700·00002807·00000400·00003407·......(.......4.121 ··0x002c8a40·00080700·00002807·00000400·00003407·......(.......4.
122 ··0x002c8a30·0000072c·0700000c·00000000·00000000·...,............122 ··0x002c8a50·0000072c·0700000c·00000000·00000000·...,............
123 ··0x002c8a40·0000017d·01000200·00000000·00000000·...}............123 ··0x002c8a60·0000017d·01000200·00000000·00000000·...}............
124 ··0x002c8a50·80b90400·00000000·ff9c5d03·5b2c0100·..........].[,..124 ··0x002c8a70·60b90400·00000000·ff9c5d03·5b2c0100·`.........].[,..
125 ··0x002c8a60·000c0000·00980200·0000b401·00000c00·................125 ··0x002c8a80·000c0000·00980200·0000b401·00000c00·................
Max diff block lines reached; 1045470/1318829 bytes (79.27%) of diff not shown.
111 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 35, 35 lines modifiedOffset 35, 35 lines modified
35 ··0x002ffd50·02000000·00000000·00000000·00000000·................35 ··0x002ffd50·02000000·00000000·00000000·00000000·................
36 ··0x002ffd60·00100000·00000000·0da62600·00000000·..........&.....36 ··0x002ffd60·00100000·00000000·0da62600·00000000·..........&.....
37 ··0x002ffd70·1d000000·00000000·00000000·00000000·................37 ··0x002ffd70·1d000000·00000000·00000000·00000000·................
38 ··0x002ffd80·12a62600·00000000·15000000·10000000·..&.............38 ··0x002ffd80·12a62600·00000000·15000000·10000000·..&.............
39 ··0x002ffd90·10000000·10000000·1ea62600·00000000·..........&.....39 ··0x002ffd90·10000000·10000000·1ea62600·00000000·..........&.....
40 ··0x002ffda0·15000000·18000000·10000000·10000000·................40 ··0x002ffda0·15000000·18000000·10000000·10000000·................
41 ··0x002ffdb0·2aa62600·00000000·15000000·20000000·*.&.........·...41 ··0x002ffdb0·2aa62600·00000000·15000000·20000000·*.&.........·...
42 ··0x002ffdc0·10000000·10000000·9e6b2800·00000000·.........k(.....42 ··0x002ffdc0·10000000·10000000·be6b2800·00000000·.........k(.....
43 ··0x002ffdd0·15000000·08000000·08000000·08000000·................43 ··0x002ffdd0·15000000·08000000·08000000·08000000·................
44 ··0x002ffde0·36a62600·00000000·15000000·18000000·6.&.............44 ··0x002ffde0·36a62600·00000000·15000000·18000000·6.&.............
45 ··0x002ffdf0·08000000·08000000·43a62600·00000000·........C.&.....45 ··0x002ffdf0·08000000·08000000·43a62600·00000000·........C.&.....
46 ··0x002ffe00·15000000·10000000·08000000·08000000·................46 ··0x002ffe00·15000000·10000000·08000000·08000000·................
47 ··0x002ffe10·4aa62600·00000000·04000000·20000000·J.&.........·...47 ··0x002ffe10·4aa62600·00000000·04000000·20000000·J.&.........·...
48 ··0x002ffe20·10000000·10000000·56a62600·00000000·........V.&.....48 ··0x002ffe20·10000000·10000000·56a62600·00000000·........V.&.....
49 ··0x002ffe30·16000000·10000000·0c000000·10000000·................49 ··0x002ffe30·16000000·10000000·0c000000·10000000·................
50 ··0x002ffe40·62a62600·00000000·16000000·18000000·b.&.............50 ··0x002ffe40·62a62600·00000000·16000000·18000000·b.&.............
51 ··0x002ffe50·0c000000·10000000·6ea62600·00000000·........n.&.....51 ··0x002ffe50·0c000000·10000000·6ea62600·00000000·........n.&.....
52 ··0x002ffe60·16000000·20000000·0c000000·10000000·....·...........52 ··0x002ffe60·16000000·20000000·0c000000·10000000·....·...........
53 ··0x002ffe70·7aa62600·00000000·08000000·10000000·z.&.............53 ··0x002ffe70·7aa62600·00000000·08000000·10000000·z.&.............
54 ··0x002ffe80·00000000·00000000·4e672800·00000000·........Ng(.....54 ··0x002ffe80·00000000·00000000·6e672800·00000000·........ng(.....
55 ··0x002ffe90·18000000·10000000·00000000·00000000·................55 ··0x002ffe90·18000000·10000000·00000000·00000000·................
56 ··0x002ffea0·76682800·00000000·18000000·14000000·vh(.............56 ··0x002ffea0·96682800·00000000·18000000·14000000·.h(.............
57 ··0x002ffeb0·00000000·00000000·a1682800·00000000·.........h(.....57 ··0x002ffeb0·00000000·00000000·c1682800·00000000·.........h(.....
58 ··0x002ffec0·18000000·1c000000·00000000·00000000·................58 ··0x002ffec0·18000000·1c000000·00000000·00000000·................
59 ··0x002ffed0·ce682800·00000000·18000000·20000000·.h(.........·...59 ··0x002ffed0·ee682800·00000000·18000000·20000000·.h(.........·...
60 ··0x002ffee0·00000000·00000000·fb682800·00000000·.........h(.....60 ··0x002ffee0·00000000·00000000·1b692800·00000000·.........i(.....
61 ··0x002ffef0·18000000·30000000·00000000·00000000·....0...........61 ··0x002ffef0·18000000·30000000·00000000·00000000·....0...........
62 ··0x002fff00·28692800·00000000·18000000·40000000·(i(.........@...62 ··0x002fff00·48692800·00000000·18000000·40000000·Hi(.........@...
63 ··0x002fff10·00000000·00000000·00000000·00000000·................63 ··0x002fff10·00000000·00000000·00000000·00000000·................
64 ··0x002fff20·c6b42600·00000000·d6b42600·00000000·..&.......&.....64 ··0x002fff20·c6b42600·00000000·d6b42600·00000000·..&.......&.....
65 ··0x002fff30·e4b42600·00000000·f4b42600·00000000·..&.......&.....65 ··0x002fff30·e4b42600·00000000·f4b42600·00000000·..&.......&.....
66 ··0x002fff40·08b52600·00000000·1db52600·00000000·..&.......&.....66 ··0x002fff40·08b52600·00000000·1db52600·00000000·..&.......&.....
67 ··0x002fff50·2cb52600·00000000·00000000·00000000·,.&.............67 ··0x002fff50·2cb52600·00000000·00000000·00000000·,.&.............
68 ··0x002fff60·018b2600·00000000·0d8b2600·00000000·..&.......&.....68 ··0x002fff60·018b2600·00000000·0d8b2600·00000000·..&.......&.....
69 ··0x002fff70·1d8b2600·00000000·2e8b2600·00000000·..&.......&.....69 ··0x002fff70·1d8b2600·00000000·2e8b2600·00000000·..&.......&.....
Offset 74, 21 lines modifiedOffset 74, 21 lines modified
74 ··0x002fffc0·728c2600·00000000·828c2600·00000000·r.&.......&.....74 ··0x002fffc0·728c2600·00000000·828c2600·00000000·r.&.......&.....
75 ··0x002fffd0·788c2600·00000000·8c8c2600·00000000·x.&.......&.....75 ··0x002fffd0·788c2600·00000000·8c8c2600·00000000·x.&.......&.....
76 ··0x002fffe0·7e8c2600·00000000·888c2600·00000000·~.&.......&.....76 ··0x002fffe0·7e8c2600·00000000·888c2600·00000000·~.&.......&.....
77 ··0x002ffff0·928c2600·00000000·9d8c2600·00000000·..&.......&.....77 ··0x002ffff0·928c2600·00000000·9d8c2600·00000000·..&.......&.....
78 ··0x00300000·a78c2600·00000000·00000000·00000000·..&.............78 ··0x00300000·a78c2600·00000000·00000000·00000000·..&.............
79 ··0x00300010·a6952600·00000000·b2952600·00000000·..&.......&.....79 ··0x00300010·a6952600·00000000·b2952600·00000000·..&.......&.....
80 ··0x00300020·be952600·00000000·00000000·00000000·..&.............80 ··0x00300020·be952600·00000000·00000000·00000000·..&.............
81 ··0x00300030·64d12600·00000000·74d12600·00000000·d.&.....t.&.....81 ··0x00300030·84d12600·00000000·94d12600·00000000·..&.......&.....
82 ··0x00300040·00000000·00000000·00000000·00000000·................82 ··0x00300040·00000000·00000000·00000000·00000000·................
83 ··0x00300050·00000000·00000000·84d12600·00000000·..........&.....83 ··0x00300050·00000000·00000000·a4d12600·00000000·..........&.....
84 ··0x00300060·00000000·00000000·96d12600·00000000·..........&.....84 ··0x00300060·00000000·00000000·b6d12600·00000000·..........&.....
85 ··0x00300070·a8d12600·00000000·00000000·00000000·..&.............85 ··0x00300070·c8d12600·00000000·00000000·00000000·..&.............
86 ··0x00300080·b7d12600·00000000·cad12600·00000000·..&.......&.....86 ··0x00300080·d7d12600·00000000·ead12600·00000000·..&.......&.....
87 ··0x00300090·ddd12600·00000000·00000000·00000000·..&.............87 ··0x00300090·fdd12600·00000000·00000000·00000000·..&.............
88 ··0x003000a0·6ebe2600·00000000·78be2600·00000000·n.&.....x.&.....88 ··0x003000a0·6ebe2600·00000000·78be2600·00000000·n.&.....x.&.....
89 ··0x003000b0·84be2600·00000000·88be2600·00000000·..&.......&.....89 ··0x003000b0·84be2600·00000000·88be2600·00000000·..&.......&.....
90 ··0x003000c0·8cbe2600·00000000·4bbe2600·00000000·..&.....K.&.....90 ··0x003000c0·8cbe2600·00000000·4bbe2600·00000000·..&.....K.&.....
91 ··0x003000d0·65be2600·00000000·54be2600·00000000·e.&.....T.&.....91 ··0x003000d0·65be2600·00000000·54be2600·00000000·e.&.....T.&.....
92 ··0x003000e0·58be2600·00000000·5ebe2600·00000000·X.&.....^.&.....92 ··0x003000e0·58be2600·00000000·5ebe2600·00000000·X.&.....^.&.....
93 ··0x003000f0·728c2600·00000000·eec22600·00000000·r.&.......&.....93 ··0x003000f0·728c2600·00000000·eec22600·00000000·r.&.......&.....
94 ··0x00300100·728c2600·00000000·eec22600·00000000·r.&.......&.....94 ··0x00300100·728c2600·00000000·eec22600·00000000·r.&.......&.....
Offset 1664, 58 lines modifiedOffset 1664, 58 lines modified
1664 ··0x00306320·00000000·00000000·00000000·00000000·................1664 ··0x00306320·00000000·00000000·00000000·00000000·................
1665 ··0x00306330·00000000·00000000·e0ffffff·ffffffff·................1665 ··0x00306330·00000000·00000000·e0ffffff·ffffffff·................
1666 ··0x00306340·00000000·00000000·00000000·00000000·................1666 ··0x00306340·00000000·00000000·00000000·00000000·................
1667 ··0x00306350·00000000·00000000·00000000·00000000·................1667 ··0x00306350·00000000·00000000·00000000·00000000·................
1668 ··0x00306360·00000000·00000000·00000000·00000000·................1668 ··0x00306360·00000000·00000000·00000000·00000000·................
1669 ··0x00306370·00000000·02000000·00000000·00000000·................1669 ··0x00306370·00000000·02000000·00000000·00000000·................
1670 ··0x00306380·02000000·00000000·00000000·00000000·................1670 ··0x00306380·02000000·00000000·00000000·00000000·................
1671 ··0x00306390·02200000·00000000·ba292700·00000000·.·.......)'.....1671 ··0x00306390·02200000·00000000·da292700·00000000·.·.......)'.....
1672 ··0x003063a0·ef292700·00000000·1e2a2700·00000000·.)'......*'.....1672 ··0x003063a0·0f2a2700·00000000·3e2a2700·00000000·.*'.....>*'.....
1673 ··0x003063b0·592a2700·00000000·892a2700·00000000·Y*'......*'.....1673 ··0x003063b0·792a2700·00000000·a92a2700·00000000·y*'......*'.....
1674 ··0x003063c0·cd2a2700·00000000·0f2b2700·00000000·.*'......+'.....1674 ··0x003063c0·ed2a2700·00000000·2f2b2700·00000000·.*'...../+'.....
1675 ··0x003063d0·4c2b2700·00000000·a22b2700·00000000·L+'......+'.....1675 ··0x003063d0·6c2b2700·00000000·c22b2700·00000000·l+'......+'.....
1676 ··0x003063e0·592a2700·00000000·ec2b2700·00000000·Y*'......+'.....1676 ··0x003063e0·792a2700·00000000·0c2c2700·00000000·y*'......,'.....
1677 ··0x003063f0·282c2700·00000000·5a2c2700·00000000·(,'.....Z,'.....1677 ··0x003063f0·482c2700·00000000·7a2c2700·00000000·H,'.....z,'.....
1678 ··0x00306400·952c2700·00000000·d92c2700·00000000·.,'......,'.....1678 ··0x00306400·b52c2700·00000000·f92c2700·00000000·.,'......,'.....
1679 ··0x00306410·952c2700·00000000·182d2700·00000000·.,'......-'.....1679 ··0x00306410·b52c2700·00000000·382d2700·00000000·.,'.....8-'.....
1680 ··0x00306420·cd2a2700·00000000·582d2700·00000000·.*'.....X-'.....1680 ··0x00306420·ed2a2700·00000000·782d2700·00000000·.*'.....x-'.....
1681 ··0x00306430·9b2d2700·00000000·dc2d2700·00000000·.-'......-'.....1681 ··0x00306430·bb2d2700·00000000·fc2d2700·00000000·.-'......-'.....
1682 ··0x00306440·592a2700·00000000·152e2700·00000000·Y*'.......'.....1682 ··0x00306440·792a2700·00000000·352e2700·00000000·y*'.....5.'.....
1683 ··0x00306450·9b2d2700·00000000·572e2700·00000000·.-'.....W.'.....1683 ··0x00306450·bb2d2700·00000000·772e2700·00000000·.-'.....w.'.....
1684 ··0x00306460·9b2d2700·00000000·992e2700·00000000·.-'.......'.....1684 ··0x00306460·bb2d2700·00000000·b92e2700·00000000·.-'.......'.....
1685 ··0x00306470·9b2d2700·00000000·e42e2700·00000000·.-'.......'.....1685 ··0x00306470·bb2d2700·00000000·042f2700·00000000·.-'....../'.....
1686 ··0x00306480·242f2700·00000000·662f2700·00000000·$/'.....f/'.....1686 ··0x00306480·442f2700·00000000·862f2700·00000000·D/'....../'.....
1687 ··0x00306490·242f2700·00000000·a72f2700·00000000·$/'....../'.....1687 ··0x00306490·442f2700·00000000·c72f2700·00000000·D/'....../'.....
1688 ··0x003064a0·9b2d2700·00000000·e82f2700·00000000·.-'....../'.....1688 ··0x003064a0·bb2d2700·00000000·08302700·00000000·.-'......0'.....
1689 ··0x003064b0·28302700·00000000·58302700·00000000·(0'.....X0'.....1689 ··0x003064b0·48302700·00000000·78302700·00000000·H0'.....x0'.....
1690 ··0x003064c0·9b2d2700·00000000·a3302700·00000000·.-'......0'.....1690 ··0x003064c0·bb2d2700·00000000·c3302700·00000000·.-'......0'.....
1691 ··0x003064d0·de302700·00000000·0d312700·00000000·.0'......1'.....1691 ··0x003064d0·fe302700·00000000·2d312700·00000000·.0'.....-1'.....
1692 ··0x003064e0·ef292700·00000000·46312700·00000000·.)'.....F1'.....1692 ··0x003064e0·0f2a2700·00000000·66312700·00000000·.*'.....f1'.....
1693 ··0x003064f0·8a312700·00000000·ba312700·00000000·.1'......1'.....1693 ··0x003064f0·aa312700·00000000·da312700·00000000·.1'......1'.....
1694 ··0x00306500·fa312700·00000000·29322700·00000000·.1'.....)2'.....1694 ··0x00306500·1a322700·00000000·49322700·00000000·.2'.....I2'.....
1695 ··0x00306510·63322700·00000000·93322700·00000000·c2'......2'.....1695 ··0x00306510·83322700·00000000·b3322700·00000000·.2'......2'.....
1696 ··0x00306520·592a2700·00000000·c7322700·00000000·Y*'......2'.....1696 ··0x00306520·792a2700·00000000·e7322700·00000000·y*'......2'.....
1697 ··0x00306530·ef292700·00000000·08332700·00000000·.)'......3'.....1697 ··0x00306530·0f2a2700·00000000·28332700·00000000·.*'.....(3'.....
1698 ··0x00306540·33332700·00000000·63332700·00000000·33'.....c3'.....1698 ··0x00306540·53332700·00000000·83332700·00000000·S3'......3'.....
1699 ··0x00306550·33332700·00000000·8c332700·00000000·33'......3'.....1699 ··0x00306550·53332700·00000000·ac332700·00000000·S3'......3'.....
1700 ··0x00306560·33332700·00000000·cb332700·00000000·33'......3'.....1700 ··0x00306560·53332700·00000000·eb332700·00000000·S3'......3'.....
1701 ··0x00306570·33332700·00000000·0a342700·00000000·33'......4'.....1701 ··0x00306570·53332700·00000000·2a342700·00000000·S3'.....*4'.....
1702 ··0x00306580·ef292700·00000000·47342700·00000000·.)'.....G4'.....1702 ··0x00306580·0f2a2700·00000000·67342700·00000000·.*'.....g4'.....
1703 ··0x00306590·33332700·00000000·7c342700·00000000·33'.....|4'.....1703 ··0x00306590·53332700·00000000·9c342700·00000000·S3'......4'.....
1704 ··0x003065a0·fa312700·00000000·01000000·00000000·.1'.............1704 ··0x003065a0·1a322700·00000000·01000000·00000000·.2'.............
1705 ··0x003065b0·0c352700·00000000·02000000·00000000·.5'.............1705 ··0x003065b0·2c352700·00000000·02000000·00000000·,5'.............
1706 ··0x003065c0·27352700·00000000·03000000·00000000·'5'.............1706 ··0x003065c0·47352700·00000000·03000000·00000000·G5'.............
1707 ··0x003065d0·3b352700·00000000·04000000·00000000·;5'.............1707 ··0x003065d0·5b352700·00000000·04000000·00000000·[5'.............
1708 ··0x003065e0·56352700·00000000·05000000·00000000·V5'.............1708 ··0x003065e0·76352700·00000000·05000000·00000000·v5'.............
1709 ··0x003065f0·7a352700·00000000·06000000·00000000·z5'.............1709 ··0x003065f0·9a352700·00000000·06000000·00000000·.5'.............
1710 ··0x00306600·98352700·00000000·07000000·00000000·.5'.............1710 ··0x00306600·b8352700·00000000·07000000·00000000·.5'.............
1711 ··0x00306610·bb352700·00000000·08000000·00000000·.5'.............1711 ··0x00306610·db352700·00000000·08000000·00000000·.5'.............
1712 ··0x00306620·3b352700·00000000·09000000·00000000·;5'.............1712 ··0x00306620·5b352700·00000000·09000000·00000000·[5'.............
1713 ··0x00306630·da352700·00000000·00000000·00000000·.5'.............1713 ··0x00306630·fa352700·00000000·00000000·00000000·.5'.............
1714 ··0x00306640·da352700·00000000·00000000·00000000·.5'.............1714 ··0x00306640·fa352700·00000000·00000000·00000000·.5'.............
1715 ··0x00306650·00000000·00000000·00000000·00000000·................1715 ··0x00306650·00000000·00000000·00000000·00000000·................
1716 ··0x00306660·00000000·00000000·00000000·00000000·................1716 ··0x00306660·00000000·00000000·00000000·00000000·................
1717 ··0x00306670·00000000·00000000·00000000·00000000·................1717 ··0x00306670·00000000·00000000·00000000·00000000·................
1718 ··0x00306680·00000000·00000000·00000000·00000000·................1718 ··0x00306680·00000000·00000000·00000000·00000000·................
1719 ··0x00306690·00000000·00000000·00000000·00000000·................1719 ··0x00306690·00000000·00000000·00000000·00000000·................
1720 ··0x003066a0·00000000·00000000·00000000·00000000·................1720 ··0x003066a0·00000000·00000000·00000000·00000000·................
1721 ··0x003066b0·00000000·00000000·00000000·00000000·................1721 ··0x003066b0·00000000·00000000·00000000·00000000·................
Offset 1729, 647 lines modifiedOffset 1729, 647 lines modified
1729 ··0x00306730·00000000·00000000·00000000·00000000·................1729 ··0x00306730·00000000·00000000·00000000·00000000·................
1730 ··0x00306740·00000000·00000000·00000000·00000000·................1730 ··0x00306740·00000000·00000000·00000000·00000000·................
1731 ··0x00306750·00000000·00000000·00000000·00000000·................1731 ··0x00306750·00000000·00000000·00000000·00000000·................
1732 ··0x00306760·00000000·00000000·00000000·00000000·................1732 ··0x00306760·00000000·00000000·00000000·00000000·................
1733 ··0x00306770·00000000·00000000·00000000·00000000·................1733 ··0x00306770·00000000·00000000·00000000·00000000·................
1734 ··0x00306780·00000000·00000000·00000000·00000000·................1734 ··0x00306780·00000000·00000000·00000000·00000000·................
1735 ··0x00306790·00000000·00000000·00000000·00000000·................1735 ··0x00306790·00000000·00000000·00000000·00000000·................
1736 ··0x003067a0·dd462700·00000000·bd462700·00000000·.F'......F'.....1736 ··0x003067a0·fd462700·00000000·dd462700·00000000·.F'......F'.....
1737 ··0x003067b0·e5462700·00000000·c6462700·00000000·.F'......F'.....1737 ··0x003067b0·05472700·00000000·e6462700·00000000·.G'......F'.....
1738 ··0x003067c0·a8cc0000·00000000·b05e2700·00000000·.........^'.....1738 ··0x003067c0·a8cc0000·00000000·d05e2700·00000000·.........^'.....
Max diff block lines reached; 100871/113356 bytes (88.99%) of diff not shown.
10.9 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 33, 94 lines modifiedOffset 33, 94 lines modified
33 ··0x003141e0·04cc2600·00000000·11cc2600·00000000·..&.......&.....33 ··0x003141e0·04cc2600·00000000·11cc2600·00000000·..&.......&.....
34 ··0x003141f0·1fcc2600·00000000·2fcc2600·00000000·..&...../.&.....34 ··0x003141f0·1fcc2600·00000000·2fcc2600·00000000·..&...../.&.....
35 ··0x00314200·3ccc2600·00000000·49cc2600·00000000·<.&.....I.&.....35 ··0x00314200·3ccc2600·00000000·49cc2600·00000000·<.&.....I.&.....
36 ··0x00314210·83cc2600·00000000·90cc2600·00000000·..&.......&.....36 ··0x00314210·83cc2600·00000000·90cc2600·00000000·..&.......&.....
37 ··0x00314220·9ecc2600·00000000·adcc2600·00000000·..&.......&.....37 ··0x00314220·9ecc2600·00000000·adcc2600·00000000·..&.......&.....
38 ··0x00314230·7fcc2600·00000000·8ccc2600·00000000·..&.......&.....38 ··0x00314230·7fcc2600·00000000·8ccc2600·00000000·..&.......&.....
39 ··0x00314240·9acc2600·00000000·a9cc2600·00000000·..&.......&.....39 ··0x00314240·9acc2600·00000000·a9cc2600·00000000·..&.......&.....
40 ··0x00314250·29ce2600·00000000·2cce2600·00000000·).&.....,.&.....40 ··0x00314250·3ece2600·00000000·41ce2600·00000000·>.&.....A.&.....
41 ··0x00314260·36ce2600·00000000·65bc2600·00000000·6.&.....e.&.....41 ··0x00314260·4bce2600·00000000·65bc2600·00000000·K.&.....e.&.....
42 ··0x00314270·43ce2600·00000000·4bce2600·00000000·C.&.....K.&..... 
43 ··0x00314280·50ce2600·00000000·38ce2600·00000000·P.&.....8.&..... 
44 ··0x00314290·5bce2600·00000000·66ce2600·00000000·[.&.....f.&.....42 ··0x00314270·58ce2600·00000000·60ce2600·00000000·X.&.....`.&.....
 43 ··0x00314280·65ce2600·00000000·4dce2600·00000000·e.&.....M.&.....
45 ··0x003142a0·70ce2600·00000000·7bce2600·00000000·p.&.....{.&.....44 ··0x00314290·70ce2600·00000000·7bce2600·00000000·p.&.....{.&.....
 45 ··0x003142a0·85ce2600·00000000·90ce2600·00000000·..&.......&.....
46 ··0x003142b0·dea22600·00000000·80ce2600·00000000·..&.......&.....46 ··0x003142b0·dea22600·00000000·95ce2600·00000000·..&.......&.....
47 ··0x003142c0·8dcb2600·00000000·85ce2600·00000000·..&.......&.....47 ··0x003142c0·8dcb2600·00000000·9ace2600·00000000·..&.......&.....
48 ··0x003142d0·72bc2600·00000000·8cce2600·00000000·r.&.......&.....48 ··0x003142d0·72bc2600·00000000·a1ce2600·00000000·r.&.......&.....
49 ··0x003142e0·48ca2600·00000000·1aca2600·00000000·H.&.......&.....49 ··0x003142e0·48ca2600·00000000·1aca2600·00000000·H.&.......&.....
50 ··0x003142f0·70cb2600·00000000·49bc2600·00000000·p.&.....I.&.....50 ··0x003142f0·70cb2600·00000000·49bc2600·00000000·p.&.....I.&.....
51 ··0x00314300·41cb2600·00000000·23cb2600·00000000·A.&.....#.&.....51 ··0x00314300·41cb2600·00000000·23cb2600·00000000·A.&.....#.&.....
52 ··0x00314310·64cb2600·00000000·a0ce2600·00000000·d.&.......&.....52 ··0x00314310·64cb2600·00000000·b5ce2600·00000000·d.&.......&.....
53 ··0x00314320·01cb2600·00000000·f0ca2600·00000000·..&.......&.....53 ··0x00314320·01cb2600·00000000·f0ca2600·00000000·..&.......&.....
54 ··0x00314330·adce2600·00000000·cdcb2600·00000000·..&.......&.....54 ··0x00314330·c2ce2600·00000000·cdcb2600·00000000·..&.......&.....
55 ··0x00314340·c1cb2600·00000000·e5c92600·00000000·..&.......&.....55 ··0x00314340·c1cb2600·00000000·e5c92600·00000000·..&.......&.....
56 ··0x00314350·f6c92600·00000000·07ca2600·00000000·..&.......&.....56 ··0x00314350·f6c92600·00000000·07ca2600·00000000·..&.......&.....
57 ··0x00314360·bfce2600·00000000·cace2600·00000000·..&.......&.....57 ··0x00314360·d4ce2600·00000000·dfce2600·00000000·..&.......&.....
58 ··0x00314370·7fcb2600·00000000·08000000·00000000·..&.............58 ··0x00314370·7fcb2600·00000000·08000000·00000000·..&.............
59 ··0x00314380·08000000·00000000·00000000·00000000·................59 ··0x00314380·08000000·00000000·00000000·00000000·................
60 ··0x00314390·00000000·00000000·00000000·00000000·................60 ··0x00314390·00000000·00000000·00000000·00000000·................
61 ··0x003143a0·00000000·00000000·00000000·00000000·................61 ··0x003143a0·00000000·00000000·00000000·00000000·................
62 ··0x003143b0·00000000·00000000·00000000·00000000·................62 ··0x003143b0·00000000·00000000·00000000·00000000·................
63 ··0x003143c0·00000000·00000000·00000000·00000000·................63 ··0x003143c0·00000000·00000000·00000000·00000000·................
64 ··0x003143d0·00000000·00000000·00000000·00000000·................64 ··0x003143d0·00000000·00000000·00000000·00000000·................
65 ··0x003143e0·df292700·00000000·4d252700·00000000·.)'.....M%'.....65 ··0x003143e0·ff292700·00000000·6d252700·00000000·.)'.....m%'.....
66 ··0x003143f0·00000000·00000000·432a2700·00000000·........C*'.....66 ··0x003143f0·00000000·00000000·632a2700·00000000·........c*'.....
67 ··0x00314400·51252700·00000000·00000000·00000000·Q%'.............67 ··0x00314400·71252700·00000000·00000000·00000000·q%'.............
68 ··0x00314410·ae2a2700·00000000·56252700·00000000·.*'.....V%'.....68 ··0x00314410·ce2a2700·00000000·76252700·00000000·.*'.....v%'.....
69 ··0x00314420·00000000·00000000·342b2700·00000000·........4+'.....69 ··0x00314420·00000000·00000000·542b2700·00000000·........T+'.....
70 ··0x00314430·6d252700·00000000·00000000·00000000·m%'.............70 ··0x00314430·8d252700·00000000·00000000·00000000·.%'.............
71 ··0x00314440·c72b2700·00000000·51252700·00000000·.+'.....Q%'.....71 ··0x00314440·e72b2700·00000000·71252700·00000000·.+'.....q%'.....
72 ··0x00314450·00000000·00000000·112c2700·00000000·.........,'.....72 ··0x00314450·00000000·00000000·312c2700·00000000·........1,'.....
73 ··0x00314460·98252700·00000000·00000000·00000000·.%'.............73 ··0x00314460·b8252700·00000000·00000000·00000000·.%'.............
74 ··0x00314470·7f2c2700·00000000·9f252700·00000000·.,'......%'.....74 ··0x00314470·9f2c2700·00000000·bf252700·00000000·.,'......%'.....
75 ··0x00314480·00000000·00000000·fe2c2700·00000000·.........,'.....75 ··0x00314480·00000000·00000000·1e2d2700·00000000·.........-'.....
76 ··0x00314490·9f252700·00000000·00000000·00000000·.%'.............76 ··0x00314490·bf252700·00000000·00000000·00000000·.%'.............
77 ··0x003144a0·3d2d2700·00000000·56252700·00000000·=-'.....V%'.....77 ··0x003144a0·5d2d2700·00000000·76252700·00000000·]-'.....v%'.....
78 ··0x003144b0·00000000·00000000·7d2d2700·00000000·........}-'.....78 ··0x003144b0·00000000·00000000·9d2d2700·00000000·.........-'.....
79 ··0x003144c0·b8252700·00000000·00000000·00000000·.%'.............79 ··0x003144c0·d8252700·00000000·00000000·00000000·.%'.............
80 ··0x003144d0·012e2700·00000000·51252700·00000000·..'.....Q%'.....80 ··0x003144d0·212e2700·00000000·71252700·00000000·!.'.....q%'.....
81 ··0x003144e0·00000000·00000000·3a2e2700·00000000·........:.'.....81 ··0x003144e0·00000000·00000000·5a2e2700·00000000·........Z.'.....
82 ··0x003144f0·b8252700·00000000·00000000·00000000·.%'.............82 ··0x003144f0·d8252700·00000000·00000000·00000000·.%'.............
83 ··0x00314500·7c2e2700·00000000·b8252700·00000000·|.'......%'.....83 ··0x00314500·9c2e2700·00000000·d8252700·00000000·..'......%'.....
84 ··0x00314510·00000000·00000000·be2e2700·00000000·..........'.....84 ··0x00314510·00000000·00000000·de2e2700·00000000·..........'.....
85 ··0x00314520·b8252700·00000000·00000000·00000000·.%'.............85 ··0x00314520·d8252700·00000000·00000000·00000000·.%'.............
86 ··0x00314530·092f2700·00000000·ce252700·00000000·./'......%'.....86 ··0x00314530·292f2700·00000000·ee252700·00000000·)/'......%'.....
87 ··0x00314540·00000000·00000000·8b2f2700·00000000·........./'.....87 ··0x00314540·00000000·00000000·ab2f2700·00000000·........./'.....
88 ··0x00314550·ce252700·00000000·00000000·00000000·.%'.............88 ··0x00314550·ee252700·00000000·00000000·00000000·.%'.............
89 ··0x00314560·cc2f2700·00000000·b8252700·00000000·./'......%'.....89 ··0x00314560·ec2f2700·00000000·d8252700·00000000·./'......%'.....
90 ··0x00314570·00000000·00000000·0d302700·00000000·.........0'.....90 ··0x00314570·00000000·00000000·2d302700·00000000·........-0'.....
91 ··0x00314580·e5252700·00000000·00000000·00000000·.%'.............91 ··0x00314580·05262700·00000000·00000000·00000000·.&'.............
92 ··0x00314590·7d302700·00000000·b8252700·00000000·}0'......%'.....92 ··0x00314590·9d302700·00000000·d8252700·00000000·.0'......%'.....
93 ··0x003145a0·00000000·00000000·c8302700·00000000·.........0'.....93 ··0x003145a0·00000000·00000000·e8302700·00000000·.........0'.....
94 ··0x003145b0·ea252700·00000000·00000000·00000000·.%'.............94 ··0x003145b0·0a262700·00000000·00000000·00000000·.&'.............
95 ··0x003145c0·32312700·00000000·4d252700·00000000·21'.....M%'.....95 ··0x003145c0·52312700·00000000·6d252700·00000000·R1'.....m%'.....
96 ··0x003145d0·00000000·00000000·6b312700·00000000·........k1'.....96 ··0x003145d0·00000000·00000000·8b312700·00000000·.........1'.....
97 ··0x003145e0·ee252700·00000000·00000000·00000000·.%'.............97 ··0x003145e0·0e262700·00000000·00000000·00000000·.&'.............
98 ··0x003145f0·df312700·00000000·19262700·00000000·.1'......&'.....98 ··0x003145f0·ff312700·00000000·39262700·00000000·.1'.....9&'.....
99 ··0x00314600·00000000·00000000·4e322700·00000000·........N2'.....99 ··0x00314600·00000000·00000000·6e322700·00000000·........n2'.....
100 ··0x00314610·1d262700·00000000·00000000·00000000·.&'.............100 ··0x00314610·3d262700·00000000·00000000·00000000·=&'.............
101 ··0x00314620·b8322700·00000000·51252700·00000000·.2'.....Q%'.....101 ··0x00314620·d8322700·00000000·71252700·00000000·.2'.....q%'.....
102 ··0x00314630·00000000·00000000·ec322700·00000000·.........2'.....102 ··0x00314630·00000000·00000000·0c332700·00000000·.........3'.....
103 ··0x00314640·4d252700·00000000·00000000·00000000·M%'.............103 ··0x00314640·6d252700·00000000·00000000·00000000·m%'.............
104 ··0x00314650·2d332700·00000000·22262700·00000000·-3'....."&'.....104 ··0x00314650·4d332700·00000000·42262700·00000000·M3'.....B&'.....
105 ··0x00314660·00000000·00000000·88332700·00000000·.........3'.....105 ··0x00314660·00000000·00000000·a8332700·00000000·.........3'.....
106 ··0x00314670·49262700·00000000·00000000·00000000·I&'.............106 ··0x00314670·69262700·00000000·00000000·00000000·i&'.............
107 ··0x00314680·b1332700·00000000·72262700·00000000·.3'.....r&'.....107 ··0x00314680·d1332700·00000000·92262700·00000000·.3'......&'.....
108 ··0x00314690·00000000·00000000·f0332700·00000000·.........3'.....108 ··0x00314690·00000000·00000000·10342700·00000000·.........4'.....
109 ··0x003146a0·aa262700·00000000·00000000·00000000·.&'.............109 ··0x003146a0·ca262700·00000000·00000000·00000000·.&'.............
110 ··0x003146b0·2f342700·00000000·4d252700·00000000·/4'.....M%'.....110 ··0x003146b0·4f342700·00000000·6d252700·00000000·O4'.....m%'.....
111 ··0x003146c0·00000000·00000000·6c342700·00000000·........l4'.....111 ··0x003146c0·00000000·00000000·8c342700·00000000·.........4'.....
112 ··0x003146d0·e2262700·00000000·00000000·00000000·.&'.............112 ··0x003146d0·02272700·00000000·00000000·00000000·.''.............
113 ··0x003146e0·a1342700·00000000·19262700·00000000·.4'......&'.....113 ··0x003146e0·c1342700·00000000·39262700·00000000·.4'.....9&'.....
114 ··0x003146f0·00000000·00000000·00000000·00000000·................114 ··0x003146f0·00000000·00000000·00000000·00000000·................
115 ··0x00314700·2bc00000·2cc00000·00000000·06000000·+...,...........115 ··0x00314700·2bc00000·2cc00000·00000000·06000000·+...,...........
116 ··0x00314710·07000000·00000000·03000000·04000000·................116 ··0x00314710·07000000·00000000·03000000·04000000·................
117 ··0x00314720·00000000·08000000·07000000·06000000·................117 ··0x00314720·00000000·08000000·07000000·06000000·................
118 ··0x00314730·05000000·04000000·00000000·00000000·................118 ··0x00314730·05000000·04000000·00000000·00000000·................
119 ··0x00314740·f8e02700·00000000·13e62700·00000000·..'.......'.....119 ··0x00314740·18e12700·00000000·33e62700·00000000·..'.....3.'.....
120 ··0x00314750·00000000·00000000·00000000·00000000·................120 ··0x00314750·00000000·00000000·00000000·00000000·................
121 ··0x00314760·00000000·00000000·00000000·00000000·................121 ··0x00314760·00000000·00000000·00000000·00000000·................
122 ··0x00314770·00000000·00000000·00000000·00000000·................122 ··0x00314770·00000000·00000000·00000000·00000000·................
123 ··0x00314780·00000000·00000000·00000000·00000000·................123 ··0x00314780·00000000·00000000·00000000·00000000·................
124 ··0x00314790·00000000·00000000·01000000·c9110000·................124 ··0x00314790·00000000·00000000·01000000·c9110000·................
125 ··0x003147a0·01000000·931a0000·01000000·d1030000·................125 ··0x003147a0·01000000·931a0000·01000000·d1030000·................
126 ··0x003147b0·01000000·00000000·80b03000·00000000·..........0.....126 ··0x003147b0·01000000·00000000·80b03000·00000000·..........0.....
Offset 130, 9 lines modifiedOffset 130, 9 lines modified
130 ··0x003147f0·38843100·00000000·60843100·00000000·8.1.....`.1.....130 ··0x003147f0·38843100·00000000·60843100·00000000·8.1.....`.1.....
131 ··0x00314800·88843100·00000000·b0843100·00000000·..1.......1.....131 ··0x00314800·88843100·00000000·b0843100·00000000·..1.......1.....
132 ··0x00314810·d8843100·00000000·00853100·00000000·..1.......1.....132 ··0x00314810·d8843100·00000000·00853100·00000000·..1.......1.....
133 ··0x00314820·28853100·00000000·50853100·00000000·(.1.....P.1.....133 ··0x00314820·28853100·00000000·50853100·00000000·(.1.....P.1.....
134 ··0x00314830·78853100·00000000·a0853100·00000000·x.1.......1.....134 ··0x00314830·78853100·00000000·a0853100·00000000·x.1.......1.....
135 ··0x00314840·c8853100·00000000·a0dc3000·00000000·..1.......0.....135 ··0x00314840·c8853100·00000000·a0dc3000·00000000·..1.......0.....
136 ··0x00314850·88db2300·00000000·b0dc2300·00000000·..#.......#.....136 ··0x00314850·88db2300·00000000·b0dc2300·00000000·..#.......#.....
137 ··0x00314860·d1e92800·00000000·ffffffff·ffffffff·..(.............137 ··0x00314860·f1e92800·00000000·ffffffff·ffffffff·..(.............
  
16.0 MB
lib/arm64-v8a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
869 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························AArch649 ··Machine:···························AArch64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0xbd00011 ··Entry·point·address:···············0xbd000
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········3544040·(bytes·into·file)13 ··Start·of·section·headers:··········3548136·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········8
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2419 ··Number·of·section·headers:·········24
20 ··Section·header·string·table·index:·2320 ··Section·header·string·table·index:·23
1.91 KB
readelf --wide --program-header {}
    
Offset 1, 22 lines modifiedOffset 1, 22 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0xbd0002 Entry·point·0xbd000
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x327b58·0x327b58·R·E·0x100006 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x327b68·0x327b68·R·E·0x10000
7 ··LOAD···········0x327b60·0x0000000000337b60·0x0000000000337b60·0x039738·0x03c418·RW··0x100007 ··LOAD···········0x328b60·0x0000000000338b60·0x0000000000338b60·0x039738·0x03c418·RW··0x10000
8 ··DYNAMIC········0x355378·0x0000000000365378·0x0000000000365378·0x0001f0·0x0001f0·RW··0x88 ··DYNAMIC········0x356378·0x0000000000366378·0x0000000000366378·0x0001f0·0x0001f0·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x49 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4
10 ··NOTE···········0x327ac0·0x0000000000327ac0·0x0000000000327ac0·0x000098·0x000098·R···0x410 ··NOTE···········0x327ad0·0x0000000000327ad0·0x0000000000327ad0·0x000098·0x000098·R···0x4
11 ··GNU_EH_FRAME···0x2e24f0·0x00000000002e24f0·0x00000000002e24f0·0x00e0f4·0x00e0f4·R···0x411 ··GNU_EH_FRAME···0x2e2500·0x00000000002e2500·0x00000000002e2500·0x00e0f4·0x00e0f4·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
13 ··GNU_RELRO······0x327b60·0x0000000000337b60·0x0000000000337b60·0x0354a0·0x0354a0·R···0x113 ··GNU_RELRO······0x328b60·0x0000000000338b60·0x0000000000338b60·0x0354a0·0x0354a0·R···0x1
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·
17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·
18 ···02·····.dynamic·18 ···02·····.dynamic·
19 ···03·····.note.gnu.build-id·19 ···03·····.note.gnu.build-id·
3.8 KB
readelf --wide --sections {}
    
Offset 1, 33 lines modifiedOffset 1, 33 lines modified
1 There·are·24·section·headers,·starting·at·offset·0x3613e8:1 There·are·24·section·headers,·starting·at·offset·0x3623e8:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.gnu.build-id·NOTE············0000000000000200·000200·000024·00···A··0···0··45 ··[·1]·.note.gnu.build-id·NOTE············0000000000000200·000200·000024·00···A··0···0··4
6 ··[·2]·.hash·············HASH············0000000000000228·000228·00a510·04···A··3···0··86 ··[·2]·.hash·············HASH············0000000000000228·000228·00a510·04···A··3···0··8
7 ··[·3]·.dynsym···········DYNSYM··········000000000000a738·00a738·025de8·18···A··4···3··87 ··[·3]·.dynsym···········DYNSYM··········000000000000a738·00a738·025de8·18···A··4···3··8
8 ··[·4]·.dynstr···········STRTAB··········0000000000030520·030520·01f022·00···A··0···0··18 ··[·4]·.dynstr···········STRTAB··········0000000000030520·030520·01f022·00···A··0···0··1
9 ··[·5]·.gnu.version······VERSYM··········000000000004f542·04f542·00327e·02···A··3···0··29 ··[·5]·.gnu.version······VERSYM··········000000000004f542·04f542·00327e·02···A··3···0··2
10 ··[·6]·.gnu.version_r····VERNEED·········00000000000527c0·0527c0·000040·00···A··4···2··810 ··[·6]·.gnu.version_r····VERNEED·········00000000000527c0·0527c0·000040·00···A··4···2··8
11 ··[·7]·.rela.dyn·········RELA············0000000000052800·052800·047490·18···A··3···0··811 ··[·7]·.rela.dyn·········RELA············0000000000052800·052800·047490·18···A··3···0··8
12 ··[·8]·.rela.plt·········RELA············0000000000099c90·099c90·014b80·18··AI··3··19··812 ··[·8]·.rela.plt·········RELA············0000000000099c90·099c90·014b80·18··AI··3··19··8
13 ··[·9]·.plt··············PROGBITS········00000000000ae810·0ae810·00dd20·10··AX··0···0·1613 ··[·9]·.plt··············PROGBITS········00000000000ae810·0ae810·00dd20·10··AX··0···0·16
14 ··[10]·.text·············PROGBITS········00000000000bd000·0bd000·1beca0·00··AX··0···0·409614 ··[10]·.text·············PROGBITS········00000000000bd000·0bd000·1beca0·00··AX··0···0·4096
15 ··[11]·.rodata···········PROGBITS········000000000027bca0·27bca0·066850·00···A··0···0·1615 ··[11]·.rodata···········PROGBITS········000000000027bca0·27bca0·066860·00···A··0···0·16
16 ··[12]·.eh_frame_hdr·····PROGBITS········00000000002e24f0·2e24f0·00e0f4·00···A··0···0··416 ··[12]·.eh_frame_hdr·····PROGBITS········00000000002e2500·2e2500·00e0f4·00···A··0···0··4
17 ··[13]·.eh_frame·········PROGBITS········00000000002f05e8·2f05e8·0374d8·00···A··0···0··817 ··[13]·.eh_frame·········PROGBITS········00000000002f05f8·2f05f8·0374d8·00···A··0···0··8
18 ··[14]·.note.android.ident·NOTE············0000000000327ac0·327ac0·000098·00···A··0···0··418 ··[14]·.note.android.ident·NOTE············0000000000327ad0·327ad0·000098·00···A··0···0··4
19 ··[15]·.init_array·······INIT_ARRAY······0000000000337b60·327b60·000010·08··WA··0···0··819 ··[15]·.init_array·······INIT_ARRAY······0000000000338b60·328b60·000010·08··WA··0···0··8
20 ··[16]·.fini_array·······FINI_ARRAY······0000000000337b70·327b70·000010·08··WA··0···0··820 ··[16]·.fini_array·······FINI_ARRAY······0000000000338b70·328b70·000010·08··WA··0···0··8
21 ··[17]·.data.rel.ro······PROGBITS········0000000000337b80·327b80·02d7f8·00··WA··0···0·1621 ··[17]·.data.rel.ro······PROGBITS········0000000000338b80·328b80·02d7f8·00··WA··0···0·16
22 ··[18]·.dynamic··········DYNAMIC·········0000000000365378·355378·0001f0·10··WA··4···0··822 ··[18]·.dynamic··········DYNAMIC·········0000000000366378·356378·0001f0·10··WA··4···0··8
23 ··[19]·.got··············PROGBITS········0000000000365568·355568·007a98·08··WA··0···0··823 ··[19]·.got··············PROGBITS········0000000000366568·356568·007a98·08··WA··0···0··8
24 ··[20]·.data·············PROGBITS········000000000036d000·35d000·004298·00··WA··0···0··824 ··[20]·.data·············PROGBITS········000000000036e000·35e000·004298·00··WA··0···0··8
25 ··[21]·.bss··············NOBITS··········0000000000371298·361298·002ce0·00··WA··0···0··825 ··[21]·.bss··············NOBITS··········0000000000372298·362298·002ce0·00··WA··0···0··8
26 ··[22]·.comment··········PROGBITS········0000000000000000·361298·000064·01··MS··0···0··126 ··[22]·.comment··········PROGBITS········0000000000000000·362298·000064·01··MS··0···0··1
27 ··[23]·.shstrtab·········STRTAB··········0000000000000000·3612fc·0000e5·00······0···0··127 ··[23]·.shstrtab·········STRTAB··········0000000000000000·3622fc·0000e5·00······0···0··1
28 Key·to·Flags:28 Key·to·Flags:
29 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),29 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
30 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),30 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
31 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),31 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
32 ··p·(processor·specific)32 ··p·(processor·specific)
286 KB
readelf --wide --symbols {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
  
1 Symbol·table·'.dynsym'·contains·6463·entries:1 Symbol·table·'.dynsym'·contains·6463·entries:
2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000000000bd000·····0·SECTION·LOCAL··DEFAULT···10·4 ·····1:·00000000000bd000·····0·SECTION·LOCAL··DEFAULT···10·
5 ·····2:·0000000000337b80·····0·SECTION·LOCAL··DEFAULT···17·5 ·····2:·0000000000338b80·····0·SECTION·LOCAL··DEFAULT···17·
6 ·····3:·00000000002709d0···292·FUNC····GLOBAL·DEFAULT···10·dtls1_query_mtu6 ·····3:·00000000002709d0···292·FUNC····GLOBAL·DEFAULT···10·dtls1_query_mtu
7 ·····4:·00000000000d9a1c···104·FUNC····GLOBAL·DEFAULT···10·init_verb_mute7 ·····4:·00000000000d9a1c···104·FUNC····GLOBAL·DEFAULT···10·init_verb_mute
8 ·····5:·0000000000273f5c····20·FUNC····GLOBAL·DEFAULT···10·SSL_CONF_CTX_clear_flags8 ·····5:·0000000000273f5c····20·FUNC····GLOBAL·DEFAULT···10·SSL_CONF_CTX_clear_flags
9 ·····6:·000000000034ba70···312·OBJECT··GLOBAL·DEFAULT···17·v3_ct_scts9 ·····6:·000000000034ca70···312·OBJECT··GLOBAL·DEFAULT···17·v3_ct_scts
10 ·····7:·000000000014c5ec····80·FUNC····GLOBAL·DEFAULT···10·PEM_write_EC_PUBKEY10 ·····7:·000000000014c5ec····80·FUNC····GLOBAL·DEFAULT···10·PEM_write_EC_PUBKEY
11 ·····8:·000000000025a504···144·FUNC····GLOBAL·DEFAULT···10·tls_construct_ctos_post_handshake_auth11 ·····8:·000000000025a504···144·FUNC····GLOBAL·DEFAULT···10·tls_construct_ctos_post_handshake_auth
12 ·····9:·00000000001d7054···152·FUNC····GLOBAL·DEFAULT···10·ENGINE_register_digests12 ·····9:·00000000001d7054···152·FUNC····GLOBAL·DEFAULT···10·ENGINE_register_digests
13 ····10:·000000000016ac10·····8·FUNC····GLOBAL·DEFAULT···10·X509_subject_name_hash_old13 ····10:·000000000016ac10·····8·FUNC····GLOBAL·DEFAULT···10·X509_subject_name_hash_old
14 ····11:·000000000020f710····12·FUNC····GLOBAL·DEFAULT···10·i2d_CMS_ContentInfo14 ····11:·000000000020f710····12·FUNC····GLOBAL·DEFAULT···10·i2d_CMS_ContentInfo
15 ····12:·0000000000235034····28·FUNC····GLOBAL·DEFAULT···10·RECORD_LAYER_init15 ····12:·0000000000235034····28·FUNC····GLOBAL·DEFAULT···10·RECORD_LAYER_init
16 ····13:·000000000012a4ec····16·FUNC····GLOBAL·DEFAULT···10·DSA_set_flags16 ····13:·000000000012a4ec····16·FUNC····GLOBAL·DEFAULT···10·DSA_set_flags
Offset 20, 15 lines modifiedOffset 20, 15 lines modified
20 ····16:·00000000000fef24···452·FUNC····GLOBAL·DEFAULT···10·reliable_can_send20 ····16:·00000000000fef24···452·FUNC····GLOBAL·DEFAULT···10·reliable_can_send
21 ····17:·0000000000172adc····96·FUNC····GLOBAL·DEFAULT···10·X509_NAME_get_text_by_NID21 ····17:·0000000000172adc····96·FUNC····GLOBAL·DEFAULT···10·X509_NAME_get_text_by_NID
22 ····18:·00000000001faab8····88·FUNC····GLOBAL·DEFAULT···10·OSSL_STORE_INFO_get1_CERT22 ····18:·00000000001faab8····88·FUNC····GLOBAL·DEFAULT···10·OSSL_STORE_INFO_get1_CERT
23 ····19:·0000000000174d04····12·FUNC····GLOBAL·DEFAULT···10·X509_NAME_ENTRY_new23 ····19:·0000000000174d04····12·FUNC····GLOBAL·DEFAULT···10·X509_NAME_ENTRY_new
24 ····20:·000000000011bee8···172·FUNC····GLOBAL·DEFAULT···10·ASN1_ENUMERATED_set24 ····20:·000000000011bee8···172·FUNC····GLOBAL·DEFAULT···10·ASN1_ENUMERATED_set
25 ····21:·0000000000215278····92·FUNC····GLOBAL·DEFAULT···10·SCT_new25 ····21:·0000000000215278····92·FUNC····GLOBAL·DEFAULT···10·SCT_new
26 ····22:·000000000023edb0····52·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_client_CA_list26 ····22:·000000000023edb0····52·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_client_CA_list
27 ····23:·0000000000338c18····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_IA5STRING_it27 ····23:·0000000000339c18····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_IA5STRING_it
28 ····24:·000000000013f3a8···496·FUNC····GLOBAL·DEFAULT···10·EVP_DecryptFinal_ex28 ····24:·000000000013f3a8···496·FUNC····GLOBAL·DEFAULT···10·EVP_DecryptFinal_ex
29 ····25:·000000000016609c····44·FUNC····GLOBAL·DEFAULT···10·OPENSSL_sk_new_null29 ····25:·000000000016609c····44·FUNC····GLOBAL·DEFAULT···10·OPENSSL_sk_new_null
30 ····26:·000000000023fb84···924·FUNC····GLOBAL·DEFAULT···10·ssl_load_ciphers30 ····26:·000000000023fb84···924·FUNC····GLOBAL·DEFAULT···10·ssl_load_ciphers
31 ····27:·00000000000fd9f8···516·FUNC····GLOBAL·DEFAULT···10·process_incoming_push_msg31 ····27:·00000000000fd9f8···516·FUNC····GLOBAL·DEFAULT···10·process_incoming_push_msg
32 ····28:·00000000001409f4···308·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_copy_parameters32 ····28:·00000000001409f4···308·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_copy_parameters
33 ····29:·000000000026e668···472·FUNC····GLOBAL·DEFAULT···10·tls13_final_finish_mac33 ····29:·000000000026e668···472·FUNC····GLOBAL·DEFAULT···10·tls13_final_finish_mac
34 ····30:·0000000000139e34···184·FUNC····GLOBAL·DEFAULT···10·engine_cleanup_add_last34 ····30:·0000000000139e34···184·FUNC····GLOBAL·DEFAULT···10·engine_cleanup_add_last
Offset 58, 29 lines modifiedOffset 58, 29 lines modified
58 ····54:·0000000000228a6c····60·FUNC····GLOBAL·DEFAULT···10·ERR_load_ENGINE_strings58 ····54:·0000000000228a6c····60·FUNC····GLOBAL·DEFAULT···10·ERR_load_ENGINE_strings
59 ····55:·000000000020f35c···428·FUNC····GLOBAL·DEFAULT···10·cms_RecipientInfo_kari_init59 ····55:·000000000020f35c···428·FUNC····GLOBAL·DEFAULT···10·cms_RecipientInfo_kari_init
60 ····56:·000000000011fa70·····4·FUNC····GLOBAL·DEFAULT···10·ASN1_BMPSTRING_free60 ····56:·000000000011fa70·····4·FUNC····GLOBAL·DEFAULT···10·ASN1_BMPSTRING_free
61 ····57:·0000000000136e6c···100·FUNC····GLOBAL·DEFAULT···10·ec_GFp_simple_point_copy61 ····57:·0000000000136e6c···100·FUNC····GLOBAL·DEFAULT···10·ec_GFp_simple_point_copy
62 ····58:·000000000013dee4·····8·FUNC····GLOBAL·DEFAULT···10·evp_encode_ctx_set_flags62 ····58:·000000000013dee4·····8·FUNC····GLOBAL·DEFAULT···10·evp_encode_ctx_set_flags
63 ····59:·0000000000247800····44·FUNC····GLOBAL·DEFAULT···10·SSL_export_keying_material63 ····59:·0000000000247800····44·FUNC····GLOBAL·DEFAULT···10·SSL_export_keying_material
64 ····60:·000000000016acb4···184·FUNC····GLOBAL·DEFAULT···10·X509_find_by_issuer_and_serial64 ····60:·000000000016acb4···184·FUNC····GLOBAL·DEFAULT···10·X509_find_by_issuer_and_serial
65 ····61:·0000000000338cc0····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALIZEDTIME_it65 ····61:·0000000000339cc0····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALIZEDTIME_it
66 ····62:·000000000016950c····12·FUNC····GLOBAL·DEFAULT···10·X509_LOOKUP_file66 ····62:·000000000016950c····12·FUNC····GLOBAL·DEFAULT···10·X509_LOOKUP_file
67 ····63:·000000000034adf8····56·OBJECT··GLOBAL·DEFAULT···17·SXNETID_it67 ····63:·000000000034bdf8····56·OBJECT··GLOBAL·DEFAULT···17·SXNETID_it
68 ····64:·0000000000168264····12·FUNC····GLOBAL·DEFAULT···10·UI_method_get_prompt_constructor68 ····64:·0000000000168264····12·FUNC····GLOBAL·DEFAULT···10·UI_method_get_prompt_constructor
69 ····65:·00000000001400e0·····8·FUNC····GLOBAL·DEFAULT···10·EVP_MD_CTX_pkey_ctx69 ····65:·00000000001400e0·····8·FUNC····GLOBAL·DEFAULT···10·EVP_MD_CTX_pkey_ctx
70 ····66:·0000000000278ab4·····8·FUNC····GLOBAL·DEFAULT···10·OCSP_SINGLERESP_get_ext_by_OBJ70 ····66:·0000000000278ab4·····8·FUNC····GLOBAL·DEFAULT···10·OCSP_SINGLERESP_get_ext_by_OBJ
71 ····67:·00000000002459ac·····8·FUNC····GLOBAL·DEFAULT···10·SSL_get_verify_depth71 ····67:·00000000002459ac·····8·FUNC····GLOBAL·DEFAULT···10·SSL_get_verify_depth
72 ····68:·00000000001b16b8···408·FUNC····GLOBAL·DEFAULT···10·ASN1_TIME_print72 ····68:·00000000001b16b8···408·FUNC····GLOBAL·DEFAULT···10·ASN1_TIME_print
73 ····69:·00000000001b00c4···208·FUNC····GLOBAL·DEFAULT···10·ASN1_item_sign73 ····69:·00000000001b00c4···208·FUNC····GLOBAL·DEFAULT···10·ASN1_item_sign
74 ····70:·000000000014bb44····80·FUNC····GLOBAL·DEFAULT···10·PEM_write_NETSCAPE_CERT_SEQUENCE74 ····70:·000000000014bb44····80·FUNC····GLOBAL·DEFAULT···10·PEM_write_NETSCAPE_CERT_SEQUENCE
75 ····71:·0000000000235144····64·FUNC····GLOBAL·DEFAULT···10·RECORD_LAYER_processed_read_pending75 ····71:·0000000000235144····64·FUNC····GLOBAL·DEFAULT···10·RECORD_LAYER_processed_read_pending
76 ····72:·0000000000233a70····12·FUNC····GLOBAL·DEFAULT···10·TLS_client_method76 ····72:·0000000000233a70····12·FUNC····GLOBAL·DEFAULT···10·TLS_client_method
77 ····73:·000000000024bbf0···164·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_use_RSAPrivateKey_ASN177 ····73:·000000000024bbf0···164·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_use_RSAPrivateKey_ASN1
78 ····74:·00000000001e2e48···228·FUNC····GLOBAL·DEFAULT···10·EVP_PBE_find78 ····74:·00000000001e2e48···228·FUNC····GLOBAL·DEFAULT···10·EVP_PBE_find
79 ····75:·0000000000357b98····24·OBJECT··GLOBAL·DEFAULT···17·_bignum_ffdhe3072_p79 ····75:·0000000000358b98····24·OBJECT··GLOBAL·DEFAULT···17·_bignum_ffdhe3072_p
80 ····76:·00000000001ff3e4···400·FUNC····GLOBAL·DEFAULT···10·X509V3_EXT_nconf80 ····76:·00000000001ff3e4···400·FUNC····GLOBAL·DEFAULT···10·X509V3_EXT_nconf
81 ····77:·0000000000100300···656·FUNC····GLOBAL·DEFAULT···10·get_default_gateway81 ····77:·0000000000100300···656·FUNC····GLOBAL·DEFAULT···10·get_default_gateway
82 ····78:·0000000000242934····24·FUNC····GLOBAL·DEFAULT···10·ssl_comp_free_compression_methods_int82 ····78:·0000000000242934····24·FUNC····GLOBAL·DEFAULT···10·ssl_comp_free_compression_methods_int
83 ····79:·00000000001fd814····52·FUNC····GLOBAL·DEFAULT···10·ADMISSION_SYNTAX_set0_contentsOfAdmissions83 ····79:·00000000001fd814····52·FUNC····GLOBAL·DEFAULT···10·ADMISSION_SYNTAX_set0_contentsOfAdmissions
84 ····80:·000000000020db84···116·FUNC····GLOBAL·DEFAULT···10·cms_pkey_get_ri_type84 ····80:·000000000020db84···116·FUNC····GLOBAL·DEFAULT···10·cms_pkey_get_ri_type
85 ····81:·0000000000141e00·····8·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_CTX_new85 ····81:·0000000000141e00·····8·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_CTX_new
86 ····82:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)86 ····82:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
Offset 106, 30 lines modifiedOffset 106, 30 lines modified
106 ···102:·000000000021025c···196·FUNC····GLOBAL·DEFAULT···10·CMS_add0_CertificateChoices106 ···102:·000000000021025c···196·FUNC····GLOBAL·DEFAULT···10·CMS_add0_CertificateChoices
107 ···103:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)107 ···103:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
108 ···104:·00000000000d0240·····4·FUNC····GLOBAL·DEFAULT···10·crypto_uninit_lib108 ···104:·00000000000d0240·····4·FUNC····GLOBAL·DEFAULT···10·crypto_uninit_lib
109 ···105:·000000000024abd4····24·FUNC····GLOBAL·DEFAULT···10·ssl_ctx_system_config109 ···105:·000000000024abd4····24·FUNC····GLOBAL·DEFAULT···10·ssl_ctx_system_config
110 ···106:·00000000001d64ec·····8·FUNC····GLOBAL·DEFAULT···10·ENGINE_get_load_privkey_function110 ···106:·00000000001d64ec·····8·FUNC····GLOBAL·DEFAULT···10·ENGINE_get_load_privkey_function
111 ···107:·0000000000113f4c···200·FUNC····GLOBAL·DEFAULT···10·show_available_curves111 ···107:·0000000000113f4c···200·FUNC····GLOBAL·DEFAULT···10·show_available_curves
112 ···108:·0000000000213df8····28·FUNC····GLOBAL·DEFAULT···10·conf_add_ssl_module112 ···108:·0000000000213df8····28·FUNC····GLOBAL·DEFAULT···10·conf_add_ssl_module
113 ···109:·0000000000373f68·····4·OBJECT··GLOBAL·DEFAULT···21·rand_fork_count113 ···109:·0000000000374f68·····4·OBJECT··GLOBAL·DEFAULT···21·rand_fork_count
114 ···110:·000000000017de10···224·FUNC····GLOBAL·DEFAULT···10·X509_check_akid114 ···110:·000000000017de10···224·FUNC····GLOBAL·DEFAULT···10·X509_check_akid
115 ···111:·00000000000c9eb4···100·FUNC····GLOBAL·DEFAULT···10·rm_trailing_chars115 ···111:·00000000000c9eb4···100·FUNC····GLOBAL·DEFAULT···10·rm_trailing_chars
116 ···112:·000000000022da64···224·FUNC····GLOBAL·DEFAULT···10·BLAKE2s_Update116 ···112:·000000000022da64···224·FUNC····GLOBAL·DEFAULT···10·BLAKE2s_Update
117 ···113:·00000000001bbd48···208·FUNC····GLOBAL·DEFAULT···10·BN_uadd117 ···113:·00000000001bbd48···208·FUNC····GLOBAL·DEFAULT···10·BN_uadd
118 ···114:·000000000023b42c···292·FUNC····GLOBAL·DEFAULT···10·ssl3_free118 ···114:·000000000023b42c···292·FUNC····GLOBAL·DEFAULT···10·ssl3_free
119 ···115:·000000000014297c····28·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_meth_get_ctrl119 ···115:·000000000014297c····28·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_meth_get_ctrl
120 ···116:·00000000002490bc·····8·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_get_num_tickets120 ···116:·00000000002490bc·····8·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_get_num_tickets
121 ···117:·0000000000118c24···124·FUNC····GLOBAL·DEFAULT···10·is_dev_type121 ···117:·0000000000118c24···124·FUNC····GLOBAL·DEFAULT···10·is_dev_type
122 ···118:·000000000012f4ec·····8·FUNC····GLOBAL·DEFAULT···10·EC_GROUP_set_asn1_flag122 ···118:·000000000012f4ec·····8·FUNC····GLOBAL·DEFAULT···10·EC_GROUP_set_asn1_flag
123 ···119:·000000000013ff78····92·FUNC····GLOBAL·DEFAULT···10·EVP_MD_meth_dup123 ···119:·000000000013ff78····92·FUNC····GLOBAL·DEFAULT···10·EVP_MD_meth_dup
124 ···120:·0000000000358d68····56·OBJECT··GLOBAL·DEFAULT···17·CMS_EnvelopedData_it124 ···120:·0000000000359d68····56·OBJECT··GLOBAL·DEFAULT···17·CMS_EnvelopedData_it
125 ···121:·000000000024fd44····84·FUNC····GLOBAL·DEFAULT···10·ossl_statem_app_data_allowed125 ···121:·000000000024fd44····84·FUNC····GLOBAL·DEFAULT···10·ossl_statem_app_data_allowed
126 ···122:·000000000016f0a8···188·FUNC····GLOBAL·DEFAULT···10·X509_gmtime_adj126 ···122:·000000000016f0a8···188·FUNC····GLOBAL·DEFAULT···10·X509_gmtime_adj
127 ···123:·00000000001cfc44···268·FUNC····GLOBAL·DEFAULT···10·ec_GF2m_simple_make_affine127 ···123:·00000000001cfc44···268·FUNC····GLOBAL·DEFAULT···10·ec_GF2m_simple_make_affine
128 ···124:·000000000034d580···256·OBJECT··GLOBAL·DEFAULT···17·ecx448_pkey_meth128 ···124:·000000000034e580···256·OBJECT··GLOBAL·DEFAULT···17·ecx448_pkey_meth
129 ···125:·0000000000248104···324·FUNC····GLOBAL·DEFAULT···10·SSL_get_error129 ···125:·0000000000248104···324·FUNC····GLOBAL·DEFAULT···10·SSL_get_error
130 ···126:·000000000016c0f8···128·FUNC····GLOBAL·DEFAULT···10·X509_OBJECT_set1_X509_CRL130 ···126:·000000000016c0f8···128·FUNC····GLOBAL·DEFAULT···10·X509_OBJECT_set1_X509_CRL
131 ···127:·0000000000214de0···148·FUNC····GLOBAL·DEFAULT···10·i2d_SCT_LIST131 ···127:·0000000000214de0···148·FUNC····GLOBAL·DEFAULT···10·i2d_SCT_LIST
132 ···128:·00000000001d9118····12·FUNC····GLOBAL·DEFAULT···10·EVP_aes_192_cfb8132 ···128:·00000000001d9118····12·FUNC····GLOBAL·DEFAULT···10·EVP_aes_192_cfb8
133 ···129:·00000000000ff1f0···160·FUNC····GLOBAL·DEFAULT···10·reliable_schedule_now133 ···129:·00000000000ff1f0···160·FUNC····GLOBAL·DEFAULT···10·reliable_schedule_now
134 ···130:·00000000001ba034···112·FUNC····GLOBAL·DEFAULT···10·BIO_sock_error134 ···130:·00000000001ba034···112·FUNC····GLOBAL·DEFAULT···10·BIO_sock_error
135 ···131:·0000000000106764····72·FUNC····GLOBAL·DEFAULT···10·link_socket_current_remote135 ···131:·0000000000106764····72·FUNC····GLOBAL·DEFAULT···10·link_socket_current_remote
Offset 202, 28 lines modifiedOffset 202, 28 lines modified
202 ···198:·0000000000122fd4····16·FUNC····GLOBAL·DEFAULT···10·BIO_meth_set_read_ex202 ···198:·0000000000122fd4····16·FUNC····GLOBAL·DEFAULT···10·BIO_meth_set_read_ex
203 ···199:·00000000001d743c····24·FUNC····GLOBAL·DEFAULT···10·ENGINE_unregister_RSA203 ···199:·00000000001d743c····24·FUNC····GLOBAL·DEFAULT···10·ENGINE_unregister_RSA
204 ···200:·00000000001d9080·····8·FUNC····GLOBAL·DEFAULT···10·EVP_CIPHER_meth_get_ctrl204 ···200:·00000000001d9080·····8·FUNC····GLOBAL·DEFAULT···10·EVP_CIPHER_meth_get_ctrl
205 ···201:·000000000026c520·····8·FUNC····GLOBAL·DEFAULT···10·SSL_check_chain205 ···201:·000000000026c520·····8·FUNC····GLOBAL·DEFAULT···10·SSL_check_chain
206 ···202:·0000000000271acc···120·FUNC····GLOBAL·DEFAULT···10·WPACKET_set_max_size206 ···202:·0000000000271acc···120·FUNC····GLOBAL·DEFAULT···10·WPACKET_set_max_size
207 ···203:·000000000012e0f0·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_enc_flags207 ···203:·000000000012e0f0·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_enc_flags
208 ···204:·00000000001fd160····16·FUNC····GLOBAL·DEFAULT···10·policy_node_free208 ···204:·00000000001fd160····16·FUNC····GLOBAL·DEFAULT···10·policy_node_free
209 ···205:·0000000000348de0····56·OBJECT··GLOBAL·DEFAULT···17·X509_ATTRIBUTE_it209 ···205:·0000000000349de0····56·OBJECT··GLOBAL·DEFAULT···17·X509_ATTRIBUTE_it
210 ···206:·000000000017c334····12·FUNC····GLOBAL·DEFAULT···10·PROXY_CERT_INFO_EXTENSION_new210 ···206:·000000000017c334····12·FUNC····GLOBAL·DEFAULT···10·PROXY_CERT_INFO_EXTENSION_new
211 ···207:·0000000000141388···104·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_base_id211 ···207:·0000000000141388···104·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_base_id
212 ···208:·00000000001b970c····92·FUNC····GLOBAL·DEFAULT···10·BIO_ADDR_service_string212 ···208:·00000000001b970c····92·FUNC····GLOBAL·DEFAULT···10·BIO_ADDR_service_string
213 ···209:·00000000000ffa10····72·FUNC····GLOBAL·DEFAULT···10·route_list_add_vpn_gateway213 ···209:·00000000000ffa10····72·FUNC····GLOBAL·DEFAULT···10·route_list_add_vpn_gateway
214 ···210:·0000000000213230···228·FUNC····GLOBAL·DEFAULT···10·CONF_load_fp214 ···210:·0000000000213230···228·FUNC····GLOBAL·DEFAULT···10·CONF_load_fp
215 ···211:·0000000000179434····12·FUNC····GLOBAL·DEFAULT···10·d2i_ISSUING_DIST_POINT215 ···211:·0000000000179434····12·FUNC····GLOBAL·DEFAULT···10·d2i_ISSUING_DIST_POINT
216 ···212:·00000000001b1a64····28·FUNC····GLOBAL·DEFAULT···10·ASN1_TYPE_get216 ···212:·00000000001b1a64····28·FUNC····GLOBAL·DEFAULT···10·ASN1_TYPE_get
217 ···213:·00000000001fd96c····52·FUNC····GLOBAL·DEFAULT···10·PROFESSION_INFO_set0_professionItems217 ···213:·00000000001fd96c····52·FUNC····GLOBAL·DEFAULT···10·PROFESSION_INFO_set0_professionItems
218 ···214:·0000000000153704····56·FUNC····GLOBAL·DEFAULT···10·PKCS7_get_attribute218 ···214:·0000000000153704····56·FUNC····GLOBAL·DEFAULT···10·PKCS7_get_attribute
219 ···215:·0000000000166a54·····8·FUNC····GLOBAL·DEFAULT···10·CRYPTO_THREAD_get_local219 ···215:·0000000000166a54·····8·FUNC····GLOBAL·DEFAULT···10·CRYPTO_THREAD_get_local
220 ···216:·0000000000133650····80·FUNC····GLOBAL·DEFAULT···10·ECDSA_sign220 ···216:·0000000000133650····80·FUNC····GLOBAL·DEFAULT···10·ECDSA_sign
221 ···217:·000000000012e140·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_flags221 ···217:·000000000012e140·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_flags
222 ···218:·0000000000373f58·····4·OBJECT··GLOBAL·DEFAULT···21·mydata_index222 ···218:·0000000000374f58·····4·OBJECT··GLOBAL·DEFAULT···21·mydata_index
223 ···219:·0000000000159b4c····12·FUNC····GLOBAL·DEFAULT···10·RSA_test_flags223 ···219:·0000000000159b4c····12·FUNC····GLOBAL·DEFAULT···10·RSA_test_flags
224 ···220:·00000000001c7518···264·FUNC····GLOBAL·DEFAULT···10·DES_decrypt3224 ···220:·00000000001c7518···264·FUNC····GLOBAL·DEFAULT···10·DES_decrypt3
225 ···221:·0000000000172a58····84·FUNC····GLOBAL·DEFAULT···10·X509_REVOKED_set_revocationDate225 ···221:·0000000000172a58····84·FUNC····GLOBAL·DEFAULT···10·X509_REVOKED_set_revocationDate
226 ···222:·0000000000150b90····56·FUNC····GLOBAL·DEFAULT···10·PKCS12_SAFEBAG_get0_safes226 ···222:·0000000000150b90····56·FUNC····GLOBAL·DEFAULT···10·PKCS12_SAFEBAG_get0_safes
227 ···223:·000000000023779c··3560·FUNC····GLOBAL·DEFAULT···10·ssl3_get_record227 ···223:·000000000023779c··3560·FUNC····GLOBAL·DEFAULT···10·ssl3_get_record
228 ···224:·00000000001046bc···492·FUNC····GLOBAL·DEFAULT···10·print_sockaddr_ex228 ···224:·00000000001046bc···492·FUNC····GLOBAL·DEFAULT···10·print_sockaddr_ex
229 ···225:·0000000000175ee4···176·FUNC····GLOBAL·DEFAULT···10·d2i_RSA_PUBKEY229 ···225:·0000000000175ee4···176·FUNC····GLOBAL·DEFAULT···10·d2i_RSA_PUBKEY
Offset 244, 75 lines modifiedOffset 244, 75 lines modified
244 ···240:·000000000024ae48···388·FUNC····GLOBAL·DEFAULT···10·SSL_use_certificate_file244 ···240:·000000000024ae48···388·FUNC····GLOBAL·DEFAULT···10·SSL_use_certificate_file
245 ···241:·0000000000251c0c···148·FUNC····GLOBAL·DEFAULT···10·ossl_statem_client_max_message_size245 ···241:·0000000000251c0c···148·FUNC····GLOBAL·DEFAULT···10·ossl_statem_client_max_message_size
246 ···242:·0000000000176b98···156·FUNC····GLOBAL·DEFAULT···10·X509_add1_trust_object246 ···242:·0000000000176b98···156·FUNC····GLOBAL·DEFAULT···10·X509_add1_trust_object
Max diff block lines reached; 282069/292833 bytes (96.32%) of diff not shown.
2.69 MB
readelf --wide --relocs {}
    
Offset 1, 15708 lines modifiedOffset 1, 15708 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x52800·contains·12166·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x52800·contains·12166·entries:
Diff chunk too large, falling back to line-by-line diff (12166 lines added, 12166 lines removed)
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000337b70··0000000000000403·R_AARCH64_RELATIVE························bd0003 0000000000338b70··0000000000000403·R_AARCH64_RELATIVE························bd000
4 0000000000337b80··0000000000000403·R_AARCH64_RELATIVE························289fcf4 0000000000338b80··0000000000000403·R_AARCH64_RELATIVE························289fd6
5 0000000000337b88··0000000000000403·R_AARCH64_RELATIVE························27d8c95 0000000000338b88··0000000000000403·R_AARCH64_RELATIVE························27d8c9
6 0000000000337b90··0000000000000403·R_AARCH64_RELATIVE························27d8d76 0000000000338b90··0000000000000403·R_AARCH64_RELATIVE························27d8d7
7 0000000000337b98··0000000000000403·R_AARCH64_RELATIVE························27d8e37 0000000000338b98··0000000000000403·R_AARCH64_RELATIVE························27d8e3
8 0000000000337ba0··0000000000000403·R_AARCH64_RELATIVE························27d8f18 0000000000338ba0··0000000000000403·R_AARCH64_RELATIVE························27d8f1
9 0000000000337ba8··0000000000000403·R_AARCH64_RELATIVE························27d8fd9 0000000000338ba8··0000000000000403·R_AARCH64_RELATIVE························27d8fd
10 0000000000337bb0··0000000000000403·R_AARCH64_RELATIVE························28ac8c10 0000000000338bb0··0000000000000403·R_AARCH64_RELATIVE························28ac93
11 0000000000337bb8··0000000000000403·R_AARCH64_RELATIVE························de25811 0000000000338bb8··0000000000000403·R_AARCH64_RELATIVE························de258
12 0000000000337bc0··0000000000000403·R_AARCH64_RELATIVE························de36012 0000000000338bc0··0000000000000403·R_AARCH64_RELATIVE························de360
13 0000000000337bc8··0000000000000403·R_AARCH64_RELATIVE························de38813 0000000000338bc8··0000000000000403·R_AARCH64_RELATIVE························de388
14 0000000000337bd0··0000000000000403·R_AARCH64_RELATIVE························de7f014 0000000000338bd0··0000000000000403·R_AARCH64_RELATIVE························de7f0
15 0000000000337be0··0000000000000403·R_AARCH64_RELATIVE························2952c515 0000000000338be0··0000000000000403·R_AARCH64_RELATIVE························2952d5
16 0000000000337be8··0000000000000403·R_AARCH64_RELATIVE························2829d616 0000000000338be8··0000000000000403·R_AARCH64_RELATIVE························2829d6
17 0000000000337bf0··0000000000000403·R_AARCH64_RELATIVE························2829b517 0000000000338bf0··0000000000000403·R_AARCH64_RELATIVE························2829b5
18 0000000000337bf8··0000000000000403·R_AARCH64_RELATIVE························2829bf18 0000000000338bf8··0000000000000403·R_AARCH64_RELATIVE························2829bf
19 0000000000337c00··0000000000000403·R_AARCH64_RELATIVE························2829ca19 0000000000338c00··0000000000000403·R_AARCH64_RELATIVE························2829ca
20 0000000000337c08··0000000000000403·R_AARCH64_RELATIVE························2829d420 0000000000338c08··0000000000000403·R_AARCH64_RELATIVE························2829d4
21 0000000000337c10··0000000000000403·R_AARCH64_RELATIVE························2829e121 0000000000338c10··0000000000000403·R_AARCH64_RELATIVE························2829e1
22 0000000000337c18··0000000000000403·R_AARCH64_RELATIVE························2829a022 0000000000338c18··0000000000000403·R_AARCH64_RELATIVE························2829a0
23 0000000000337c20··0000000000000403·R_AARCH64_RELATIVE························2829a523 0000000000338c20··0000000000000403·R_AARCH64_RELATIVE························2829a5
24 0000000000337c28··0000000000000403·R_AARCH64_RELATIVE························2829aa24 0000000000338c28··0000000000000403·R_AARCH64_RELATIVE························2829aa
25 0000000000337c30··0000000000000403·R_AARCH64_RELATIVE························2829e925 0000000000338c30··0000000000000403·R_AARCH64_RELATIVE························2829e9
26 0000000000337c38··0000000000000403·R_AARCH64_RELATIVE························2829f126 0000000000338c38··0000000000000403·R_AARCH64_RELATIVE························2829f1
27 0000000000337c40··0000000000000403·R_AARCH64_RELATIVE························2c09d227 0000000000338c40··0000000000000403·R_AARCH64_RELATIVE························2c09e2
28 0000000000337c48··0000000000000403·R_AARCH64_RELATIVE························28b51328 0000000000338c48··0000000000000403·R_AARCH64_RELATIVE························28b51a
29 0000000000337c50··0000000000000403·R_AARCH64_RELATIVE························28b51a29 0000000000338c50··0000000000000403·R_AARCH64_RELATIVE························28b521
30 0000000000337c60··0000000000000403·R_AARCH64_RELATIVE························28ae2d30 0000000000338c60··0000000000000403·R_AARCH64_RELATIVE························28ae34
31 0000000000337c68··0000000000000403·R_AARCH64_RELATIVE························28adfa31 0000000000338c68··0000000000000403·R_AARCH64_RELATIVE························28ae01
32 0000000000337c70··0000000000000403·R_AARCH64_RELATIVE························28ae0032 0000000000338c70··0000000000000403·R_AARCH64_RELATIVE························28ae07
33 0000000000337c78··0000000000000403·R_AARCH64_RELATIVE························28ae2633 0000000000338c78··0000000000000403·R_AARCH64_RELATIVE························28ae2d
34 0000000000337c80··0000000000000403·R_AARCH64_RELATIVE························2b778934 0000000000338c80··0000000000000403·R_AARCH64_RELATIVE························2b7799
35 0000000000337c88··0000000000000403·R_AARCH64_RELATIVE························28ae3535 0000000000338c88··0000000000000403·R_AARCH64_RELATIVE························28ae3c
36 0000000000337c90··0000000000000403·R_AARCH64_RELATIVE························28ae3336 0000000000338c90··0000000000000403·R_AARCH64_RELATIVE························28ae3a
37 0000000000337ca8··0000000000000403·R_AARCH64_RELATIVE························29112937 0000000000338ca8··0000000000000403·R_AARCH64_RELATIVE························29112d
38 0000000000337cb0··0000000000000403·R_AARCH64_RELATIVE························29113038 0000000000338cb0··0000000000000403·R_AARCH64_RELATIVE························291134
39 0000000000337cc0··0000000000000403·R_AARCH64_RELATIVE························2911c439 0000000000338cc0··0000000000000403·R_AARCH64_RELATIVE························2911c8
40 0000000000337cc8··0000000000000403·R_AARCH64_RELATIVE························29113740 0000000000338cc8··0000000000000403·R_AARCH64_RELATIVE························29113b
41 0000000000337cd8··0000000000000403·R_AARCH64_RELATIVE························28d09741 0000000000338cd8··0000000000000403·R_AARCH64_RELATIVE························28d09e
42 0000000000337ce0··0000000000000403·R_AARCH64_RELATIVE························29113f42 0000000000338ce0··0000000000000403·R_AARCH64_RELATIVE························291143
43 0000000000337cf0··0000000000000403·R_AARCH64_RELATIVE························2822a143 0000000000338cf0··0000000000000403·R_AARCH64_RELATIVE························2822a1
44 0000000000337cf8··0000000000000403·R_AARCH64_RELATIVE························29114644 0000000000338cf8··0000000000000403·R_AARCH64_RELATIVE························29114a
45 0000000000337d08··0000000000000403·R_AARCH64_RELATIVE························29114e45 0000000000338d08··0000000000000403·R_AARCH64_RELATIVE························291152
46 0000000000337d10··0000000000000403·R_AARCH64_RELATIVE························29115646 0000000000338d10··0000000000000403·R_AARCH64_RELATIVE························29115a
47 0000000000337d20··0000000000000403·R_AARCH64_RELATIVE························290f3047 0000000000338d20··0000000000000403·R_AARCH64_RELATIVE························290f34
48 0000000000337d28··0000000000000403·R_AARCH64_RELATIVE························290f3548 0000000000338d28··0000000000000403·R_AARCH64_RELATIVE························290f39
49 0000000000337d30··0000000000000403·R_AARCH64_RELATIVE························290f3a49 0000000000338d30··0000000000000403·R_AARCH64_RELATIVE························290f3e
50 0000000000337d38··0000000000000403·R_AARCH64_RELATIVE························2922c050 0000000000338d38··0000000000000403·R_AARCH64_RELATIVE························2922d0
51 0000000000337d40··0000000000000403·R_AARCH64_RELATIVE························2922d451 0000000000338d40··0000000000000403·R_AARCH64_RELATIVE························2922e4
52 0000000000337d50··0000000000000403·R_AARCH64_RELATIVE························28bcb852 0000000000338d50··0000000000000403·R_AARCH64_RELATIVE························28bcbf
53 0000000000337d58··0000000000000403·R_AARCH64_RELATIVE························28067253 0000000000338d58··0000000000000403·R_AARCH64_RELATIVE························280672
54 0000000000337d68··0000000000000403·R_AARCH64_RELATIVE························28b84e54 0000000000338d68··0000000000000403·R_AARCH64_RELATIVE························28b855
55 0000000000337d70··0000000000000403·R_AARCH64_RELATIVE························2916d055 0000000000338d70··0000000000000403·R_AARCH64_RELATIVE························2916e0
56 0000000000337d80··0000000000000403·R_AARCH64_RELATIVE························28b78656 0000000000338d80··0000000000000403·R_AARCH64_RELATIVE························28b78d
57 0000000000337d88··0000000000000403·R_AARCH64_RELATIVE························29172757 0000000000338d88··0000000000000403·R_AARCH64_RELATIVE························291737
58 0000000000337d98··0000000000000403·R_AARCH64_RELATIVE························2922df58 0000000000338d98··0000000000000403·R_AARCH64_RELATIVE························2922ef
59 0000000000337da0··0000000000000403·R_AARCH64_RELATIVE························2801e559 0000000000338da0··0000000000000403·R_AARCH64_RELATIVE························2801e5
60 0000000000337db0··0000000000000403·R_AARCH64_RELATIVE························2922e360 0000000000338db0··0000000000000403·R_AARCH64_RELATIVE························2922f3
61 0000000000337db8··0000000000000403·R_AARCH64_RELATIVE························291a7261 0000000000338db8··0000000000000403·R_AARCH64_RELATIVE························291a82
62 0000000000337dc8··0000000000000403·R_AARCH64_RELATIVE························2922e862 0000000000338dc8··0000000000000403·R_AARCH64_RELATIVE························2922f8
63 0000000000337dd0··0000000000000403·R_AARCH64_RELATIVE························291a7863 0000000000338dd0··0000000000000403·R_AARCH64_RELATIVE························291a88
64 0000000000337de0··0000000000000403·R_AARCH64_RELATIVE························2922f464 0000000000338de0··0000000000000403·R_AARCH64_RELATIVE························292304
65 0000000000337de8··0000000000000403·R_AARCH64_RELATIVE························291a8565 0000000000338de8··0000000000000403·R_AARCH64_RELATIVE························291a95
66 0000000000337df8··0000000000000403·R_AARCH64_RELATIVE························29230066 0000000000338df8··0000000000000403·R_AARCH64_RELATIVE························292310
67 0000000000337e00··0000000000000403·R_AARCH64_RELATIVE························29230567 0000000000338e00··0000000000000403·R_AARCH64_RELATIVE························292315
68 0000000000337e10··0000000000000403·R_AARCH64_RELATIVE························29230b68 0000000000338e10··0000000000000403·R_AARCH64_RELATIVE························29231b
69 0000000000337e18··0000000000000403·R_AARCH64_RELATIVE························29231069 0000000000338e18··0000000000000403·R_AARCH64_RELATIVE························292320
70 0000000000337e28··0000000000000403·R_AARCH64_RELATIVE························29231670 0000000000338e28··0000000000000403·R_AARCH64_RELATIVE························292326
71 0000000000337e30··0000000000000403·R_AARCH64_RELATIVE························29232271 0000000000338e30··0000000000000403·R_AARCH64_RELATIVE························292332
72 0000000000337e40··0000000000000403·R_AARCH64_RELATIVE························29232f72 0000000000338e40··0000000000000403·R_AARCH64_RELATIVE························29233f
73 0000000000337e48··0000000000000403·R_AARCH64_RELATIVE························29233b73 0000000000338e48··0000000000000403·R_AARCH64_RELATIVE························29234b
74 0000000000337e58··0000000000000403·R_AARCH64_RELATIVE························29234874 0000000000338e58··0000000000000403·R_AARCH64_RELATIVE························292358
75 0000000000337e60··0000000000000403·R_AARCH64_RELATIVE························29234d75 0000000000338e60··0000000000000403·R_AARCH64_RELATIVE························29235d
76 0000000000337e70··0000000000000403·R_AARCH64_RELATIVE························29351676 0000000000338e70··0000000000000403·R_AARCH64_RELATIVE························293526
77 0000000000337e78··0000000000000403·R_AARCH64_RELATIVE························29352377 0000000000338e78··0000000000000403·R_AARCH64_RELATIVE························293533
78 0000000000337e80··0000000000000403·R_AARCH64_RELATIVE························293ef978 0000000000338e80··0000000000000403·R_AARCH64_RELATIVE························293f09
79 0000000000337e88··0000000000000403·R_AARCH64_RELATIVE························29354179 0000000000338e88··0000000000000403·R_AARCH64_RELATIVE························293551
80 0000000000337e90··0000000000000403·R_AARCH64_RELATIVE························293f3f80 0000000000338e90··0000000000000403·R_AARCH64_RELATIVE························293f4f
81 0000000000337e98··0000000000000403·R_AARCH64_RELATIVE························29356181 0000000000338e98··0000000000000403·R_AARCH64_RELATIVE························293571
82 0000000000337ea0··0000000000000403·R_AARCH64_RELATIVE························293fc382 0000000000338ea0··0000000000000403·R_AARCH64_RELATIVE························293fd3
83 0000000000337ea8··0000000000000403·R_AARCH64_RELATIVE························29358183 0000000000338ea8··0000000000000403·R_AARCH64_RELATIVE························293591
84 0000000000337eb0··0000000000000403·R_AARCH64_RELATIVE························2d8cdb84 0000000000338eb0··0000000000000403·R_AARCH64_RELATIVE························2d8ceb
85 0000000000337eb8··0000000000000403·R_AARCH64_RELATIVE························29359e85 0000000000338eb8··0000000000000403·R_AARCH64_RELATIVE························2935ae
86 0000000000337ec0··0000000000000403·R_AARCH64_RELATIVE························29402786 0000000000338ec0··0000000000000403·R_AARCH64_RELATIVE························294037
87 0000000000337ec8··0000000000000403·R_AARCH64_RELATIVE························2935be87 0000000000338ec8··0000000000000403·R_AARCH64_RELATIVE························2935ce
88 0000000000337ed0··0000000000000403·R_AARCH64_RELATIVE························2940ab88 0000000000338ed0··0000000000000403·R_AARCH64_RELATIVE························2940bb
89 0000000000337ed8··0000000000000403·R_AARCH64_RELATIVE························2935de89 0000000000338ed8··0000000000000403·R_AARCH64_RELATIVE························2935ee
90 0000000000337ee0··0000000000000403·R_AARCH64_RELATIVE························2940e790 0000000000338ee0··0000000000000403·R_AARCH64_RELATIVE························2940f7
91 0000000000337ee8··0000000000000403·R_AARCH64_RELATIVE························2935fb91 0000000000338ee8··0000000000000403·R_AARCH64_RELATIVE························29360b
92 0000000000337ef0··0000000000000403·R_AARCH64_RELATIVE························29413392 0000000000338ef0··0000000000000403·R_AARCH64_RELATIVE························294143
93 0000000000337ef8··0000000000000403·R_AARCH64_RELATIVE························29362093 0000000000338ef8··0000000000000403·R_AARCH64_RELATIVE························293630
94 0000000000337f00··0000000000000403·R_AARCH64_RELATIVE························29417994 0000000000338f00··0000000000000403·R_AARCH64_RELATIVE························294189
95 0000000000337f08··0000000000000403·R_AARCH64_RELATIVE························29364295 0000000000338f08··0000000000000403·R_AARCH64_RELATIVE························293652
96 0000000000337f10··0000000000000403·R_AARCH64_RELATIVE························2941c596 0000000000338f10··0000000000000403·R_AARCH64_RELATIVE························2941d5
97 0000000000337f18··0000000000000403·R_AARCH64_RELATIVE························29366797 0000000000338f18··0000000000000403·R_AARCH64_RELATIVE························293677
98 0000000000337f20··0000000000000403·R_AARCH64_RELATIVE························29425798 0000000000338f20··0000000000000403·R_AARCH64_RELATIVE························294267
99 0000000000337f28··0000000000000403·R_AARCH64_RELATIVE························29368999 0000000000338f28··0000000000000403·R_AARCH64_RELATIVE························293699
100 0000000000337f30··0000000000000403·R_AARCH64_RELATIVE························294296100 0000000000338f30··0000000000000403·R_AARCH64_RELATIVE························2942a6
101 0000000000337f38··0000000000000403·R_AARCH64_RELATIVE························2936a7101 0000000000338f38··0000000000000403·R_AARCH64_RELATIVE························2936b7
102 0000000000337f40··0000000000000403·R_AARCH64_RELATIVE························2936c0102 0000000000338f40··0000000000000403·R_AARCH64_RELATIVE························2936d0
103 0000000000337f48··0000000000000403·R_AARCH64_RELATIVE························2936d0103 0000000000338f48··0000000000000403·R_AARCH64_RELATIVE························2936e0
104 0000000000337f50··0000000000000403·R_AARCH64_RELATIVE························2936ed104 0000000000338f50··0000000000000403·R_AARCH64_RELATIVE························2936fd
105 0000000000337f58··0000000000000403·R_AARCH64_RELATIVE························293707105 0000000000338f58··0000000000000403·R_AARCH64_RELATIVE························293717
106 0000000000337f60··0000000000000403·R_AARCH64_RELATIVE························29372b106 0000000000338f60··0000000000000403·R_AARCH64_RELATIVE························29373b
107 0000000000337f68··0000000000000403·R_AARCH64_RELATIVE························293741107 0000000000338f68··0000000000000403·R_AARCH64_RELATIVE························293751
108 0000000000337f70··0000000000000403·R_AARCH64_RELATIVE························293765108 0000000000338f70··0000000000000403·R_AARCH64_RELATIVE························293775
109 0000000000337f78··0000000000000403·R_AARCH64_RELATIVE························293778109 0000000000338f78··0000000000000403·R_AARCH64_RELATIVE························293788
110 0000000000337f80··0000000000000403·R_AARCH64_RELATIVE························293799110 0000000000338f80··0000000000000403·R_AARCH64_RELATIVE························2937a9
111 0000000000337f88··0000000000000403·R_AARCH64_RELATIVE························2937b3111 0000000000338f88··0000000000000403·R_AARCH64_RELATIVE························2937c3
112 0000000000337f90··0000000000000403·R_AARCH64_RELATIVE························2937d7112 0000000000338f90··0000000000000403·R_AARCH64_RELATIVE························2937e7
113 0000000000337f98··0000000000000403·R_AARCH64_RELATIVE························2937ed113 0000000000338f98··0000000000000403·R_AARCH64_RELATIVE························2937fd
114 0000000000337fa0··0000000000000403·R_AARCH64_RELATIVE························293811114 0000000000338fa0··0000000000000403·R_AARCH64_RELATIVE························293821
115 0000000000337fa8··0000000000000403·R_AARCH64_RELATIVE························293824115 0000000000338fa8··0000000000000403·R_AARCH64_RELATIVE························293834
116 0000000000337fb0··0000000000000403·R_AARCH64_RELATIVE························293845116 0000000000338fb0··0000000000000403·R_AARCH64_RELATIVE························293855
117 0000000000337fb8··0000000000000403·R_AARCH64_RELATIVE························293860117 0000000000338fb8··0000000000000403·R_AARCH64_RELATIVE························293870
118 0000000000337fc0··0000000000000403·R_AARCH64_RELATIVE························293889118 0000000000338fc0··0000000000000403·R_AARCH64_RELATIVE························293899
119 0000000000337fc8··0000000000000403·R_AARCH64_RELATIVE························2938a1119 0000000000338fc8··0000000000000403·R_AARCH64_RELATIVE························2938b1
120 0000000000337fd0··0000000000000403·R_AARCH64_RELATIVE························2938c7120 0000000000338fd0··0000000000000403·R_AARCH64_RELATIVE························2938d7
121 0000000000337fd8··0000000000000403·R_AARCH64_RELATIVE························2938e2121 0000000000338fd8··0000000000000403·R_AARCH64_RELATIVE························2938f2
122 0000000000337fe0··0000000000000403·R_AARCH64_RELATIVE························29390b122 0000000000338fe0··0000000000000403·R_AARCH64_RELATIVE························29391b
123 0000000000337fe8··0000000000000403·R_AARCH64_RELATIVE························293923123 0000000000338fe8··0000000000000403·R_AARCH64_RELATIVE························293933
124 0000000000337ff0··0000000000000403·R_AARCH64_RELATIVE························293949124 0000000000338ff0··0000000000000403·R_AARCH64_RELATIVE························293959
125 0000000000337ff8··0000000000000403·R_AARCH64_RELATIVE························29395a125 0000000000338ff8··0000000000000403·R_AARCH64_RELATIVE························29396a
Max diff block lines reached; 698244/2823691 bytes (24.73%) of diff not shown.
1.51 KB
readelf --wide --dynamic {}
    
Offset 1, 24 lines modifiedOffset 1, 24 lines modified
  
1 Dynamic·section·at·offset·0x355378·contains·27·entries:1 Dynamic·section·at·offset·0x356378·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
6 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopenvpn.so]6 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopenvpn.so]
7 ·0x0000000000000019·(INIT_ARRAY)·········0x337b607 ·0x0000000000000019·(INIT_ARRAY)·········0x338b60
8 ·0x000000000000001b·(INIT_ARRAYSZ)·······16·(bytes)8 ·0x000000000000001b·(INIT_ARRAYSZ)·······16·(bytes)
9 ·0x000000000000001a·(FINI_ARRAY)·········0x337b709 ·0x000000000000001a·(FINI_ARRAY)·········0x338b70
10 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)10 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
11 ·0x0000000000000004·(HASH)···············0x22811 ·0x0000000000000004·(HASH)···············0x228
12 ·0x0000000000000005·(STRTAB)·············0x3052012 ·0x0000000000000005·(STRTAB)·············0x30520
13 ·0x0000000000000006·(SYMTAB)·············0xa73813 ·0x0000000000000006·(SYMTAB)·············0xa738
14 ·0x000000000000000a·(STRSZ)··············127010·(bytes)14 ·0x000000000000000a·(STRSZ)··············127010·(bytes)
15 ·0x000000000000000b·(SYMENT)·············24·(bytes)15 ·0x000000000000000b·(SYMENT)·············24·(bytes)
16 ·0x0000000000000003·(PLTGOT)·············0x36556816 ·0x0000000000000003·(PLTGOT)·············0x366568
17 ·0x0000000000000002·(PLTRELSZ)···········84864·(bytes)17 ·0x0000000000000002·(PLTRELSZ)···········84864·(bytes)
18 ·0x0000000000000014·(PLTREL)·············RELA18 ·0x0000000000000014·(PLTREL)·············RELA
19 ·0x0000000000000017·(JMPREL)·············0x99c9019 ·0x0000000000000017·(JMPREL)·············0x99c90
20 ·0x0000000000000007·(RELA)···············0x5280020 ·0x0000000000000007·(RELA)···············0x52800
21 ·0x0000000000000008·(RELASZ)·············291984·(bytes)21 ·0x0000000000000008·(RELASZ)·············291984·(bytes)
22 ·0x0000000000000009·(RELAENT)············24·(bytes)22 ·0x0000000000000009·(RELAENT)············24·(bytes)
23 ·0x0000000000000018·(BIND_NOW)···········23 ·0x0000000000000018·(BIND_NOW)···········
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2829b564fe89b749d1379d1709780d6290c7e6c73 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·fc2b0f04409b2a16b41f4c1e29a9b2fdbaadcc72
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
1.1 KB
strings --all --bytes=8 {}
    
Offset 7040, 15 lines modifiedOffset 7040, 15 lines modified
7040 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]7040 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]
7041 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.7041 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.
7042 RECEIVED·OCC_EXIT7042 RECEIVED·OCC_EXIT
7043 remote-exit7043 remote-exit
7044 /home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c7044 /home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c
7045 Open·error·on·pid·file·%s7045 Open·error·on·pid·file·%s
7046 Close·error·on·pid·file·%s7046 Close·error·on·pid·file·%s
7047 OpenVPN·2.5-icsopenvpn·[git:v2.4_rc2-344-gb98840e2]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Oct·29·20187047 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.6-0-gb98840e2]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Dec··7·2018
7048 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.7048 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
7049 General·Options:7049 General·Options:
7050 --config·file···:·Read·configuration·options·from·file.7050 --config·file···:·Read·configuration·options·from·file.
7051 --help··········:·Show·options.7051 --help··········:·Show·options.
7052 --version·······:·Show·copyright·and·version·information.7052 --version·······:·Show·copyright·and·version·information.
7053 Tunnel·Options:7053 Tunnel·Options:
7054 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.7054 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
739 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 21230 lines modifiedOffset 1, 21230 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00000000000ae810·<dtls1_query_mtu@plt-0x20>:2 00000000000ae810·<dtls1_query_mtu@plt-0x20>:
3 »       stp»    x16,·x30,·[sp,·#-16]!3 »       stp»    x16,·x30,·[sp,·#-16]!
4 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>4 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
5 »       ldr»    x17,·[x16,·#1400]5 »       ldr»    x17,·[x16,·#1400]
6 »       add»    x16,·x16,·#0x5786 »       add»    x16,·x16,·#0x578
7 »       br»     x177 »       br»     x17
8 »       nop8 »       nop
9 »       nop9 »       nop
10 »       nop10 »       nop
  
11 00000000000ae830·<dtls1_query_mtu@plt>:11 00000000000ae830·<dtls1_query_mtu@plt>:
12 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>12 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
13 »       ldr»    x17,·[x16,·#1408]13 »       ldr»    x17,·[x16,·#1408]
14 »       add»    x16,·x16,·#0x58014 »       add»    x16,·x16,·#0x580
15 »       br»     x1715 »       br»     x17
  
16 00000000000ae840·<init_verb_mute@plt>:16 00000000000ae840·<init_verb_mute@plt>:
17 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>17 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
18 »       ldr»    x17,·[x16,·#1416]18 »       ldr»    x17,·[x16,·#1416]
19 »       add»    x16,·x16,·#0x58819 »       add»    x16,·x16,·#0x588
20 »       br»     x1720 »       br»     x17
  
21 00000000000ae850·<ENGINE_register_digests@plt>:21 00000000000ae850·<ENGINE_register_digests@plt>:
22 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>22 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
23 »       ldr»    x17,·[x16,·#1424]23 »       ldr»    x17,·[x16,·#1424]
24 »       add»    x16,·x16,·#0x59024 »       add»    x16,·x16,·#0x590
25 »       br»     x1725 »       br»     x17
  
26 00000000000ae860·<RECORD_LAYER_init@plt>:26 00000000000ae860·<RECORD_LAYER_init@plt>:
27 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>27 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
28 »       ldr»    x17,·[x16,·#1432]28 »       ldr»    x17,·[x16,·#1432]
29 »       add»    x16,·x16,·#0x59829 »       add»    x16,·x16,·#0x598
30 »       br»     x1730 »       br»     x17
  
31 00000000000ae870·<reliable_can_send@plt>:31 00000000000ae870·<reliable_can_send@plt>:
32 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>32 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
33 »       ldr»    x17,·[x16,·#1440]33 »       ldr»    x17,·[x16,·#1440]
34 »       add»    x16,·x16,·#0x5a034 »       add»    x16,·x16,·#0x5a0
35 »       br»     x1735 »       br»     x17
  
36 00000000000ae880·<X509_NAME_ENTRY_new@plt>:36 00000000000ae880·<X509_NAME_ENTRY_new@plt>:
37 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>37 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
38 »       ldr»    x17,·[x16,·#1448]38 »       ldr»    x17,·[x16,·#1448]
39 »       add»    x16,·x16,·#0x5a839 »       add»    x16,·x16,·#0x5a8
40 »       br»     x1740 »       br»     x17
  
41 00000000000ae890·<SCT_new@plt>:41 00000000000ae890·<SCT_new@plt>:
42 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>42 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
43 »       ldr»    x17,·[x16,·#1456]43 »       ldr»    x17,·[x16,·#1456]
44 »       add»    x16,·x16,·#0x5b044 »       add»    x16,·x16,·#0x5b0
45 »       br»     x1745 »       br»     x17
  
46 00000000000ae8a0·<SSL_CTX_set_client_CA_list@plt>:46 00000000000ae8a0·<SSL_CTX_set_client_CA_list@plt>:
47 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>47 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
48 »       ldr»    x17,·[x16,·#1464]48 »       ldr»    x17,·[x16,·#1464]
49 »       add»    x16,·x16,·#0x5b849 »       add»    x16,·x16,·#0x5b8
50 »       br»     x1750 »       br»     x17
  
51 00000000000ae8b0·<EVP_DecryptFinal_ex@plt>:51 00000000000ae8b0·<EVP_DecryptFinal_ex@plt>:
52 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>52 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
53 »       ldr»    x17,·[x16,·#1472]53 »       ldr»    x17,·[x16,·#1472]
54 »       add»    x16,·x16,·#0x5c054 »       add»    x16,·x16,·#0x5c0
55 »       br»     x1755 »       br»     x17
  
56 00000000000ae8c0·<OPENSSL_sk_new_null@plt>:56 00000000000ae8c0·<OPENSSL_sk_new_null@plt>:
57 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>57 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
58 »       ldr»    x17,·[x16,·#1480]58 »       ldr»    x17,·[x16,·#1480]
59 »       add»    x16,·x16,·#0x5c859 »       add»    x16,·x16,·#0x5c8
60 »       br»     x1760 »       br»     x17
  
61 00000000000ae8d0·<ssl_load_ciphers@plt>:61 00000000000ae8d0·<ssl_load_ciphers@plt>:
62 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>62 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
63 »       ldr»    x17,·[x16,·#1488]63 »       ldr»    x17,·[x16,·#1488]
64 »       add»    x16,·x16,·#0x5d064 »       add»    x16,·x16,·#0x5d0
65 »       br»     x1765 »       br»     x17
  
66 00000000000ae8e0·<process_incoming_push_msg@plt>:66 00000000000ae8e0·<process_incoming_push_msg@plt>:
67 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>67 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
68 »       ldr»    x17,·[x16,·#1496]68 »       ldr»    x17,·[x16,·#1496]
69 »       add»    x16,·x16,·#0x5d869 »       add»    x16,·x16,·#0x5d8
70 »       br»     x1770 »       br»     x17
  
71 00000000000ae8f0·<EVP_PKEY_copy_parameters@plt>:71 00000000000ae8f0·<EVP_PKEY_copy_parameters@plt>:
72 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>72 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
73 »       ldr»    x17,·[x16,·#1504]73 »       ldr»    x17,·[x16,·#1504]
74 »       add»    x16,·x16,·#0x5e074 »       add»    x16,·x16,·#0x5e0
75 »       br»     x1775 »       br»     x17
  
76 00000000000ae900·<engine_cleanup_add_last@plt>:76 00000000000ae900·<engine_cleanup_add_last@plt>:
77 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>77 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
78 »       ldr»    x17,·[x16,·#1512]78 »       ldr»    x17,·[x16,·#1512]
79 »       add»    x16,·x16,·#0x5e879 »       add»    x16,·x16,·#0x5e8
80 »       br»     x1780 »       br»     x17
  
81 00000000000ae910·<SHA3_squeeze@plt>:81 00000000000ae910·<SHA3_squeeze@plt>:
82 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>82 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
83 »       ldr»    x17,·[x16,·#1520]83 »       ldr»    x17,·[x16,·#1520]
84 »       add»    x16,·x16,·#0x5f084 »       add»    x16,·x16,·#0x5f0
85 »       br»     x1785 »       br»     x17
  
86 00000000000ae920·<BN_kronecker@plt>:86 00000000000ae920·<BN_kronecker@plt>:
87 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>87 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
88 »       ldr»    x17,·[x16,·#1528]88 »       ldr»    x17,·[x16,·#1528]
89 »       add»    x16,·x16,·#0x5f889 »       add»    x16,·x16,·#0x5f8
90 »       br»     x1790 »       br»     x17
  
91 00000000000ae930·<ENGINE_set_default_string@plt>:91 00000000000ae930·<ENGINE_set_default_string@plt>:
92 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>92 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
93 »       ldr»    x17,·[x16,·#1536]93 »       ldr»    x17,·[x16,·#1536]
94 »       add»    x16,·x16,·#0x60094 »       add»    x16,·x16,·#0x600
95 »       br»     x1795 »       br»     x17
  
96 00000000000ae940·<SipHash_Update@plt>:96 00000000000ae940·<SipHash_Update@plt>:
97 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>97 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
98 »       ldr»    x17,·[x16,·#1544]98 »       ldr»    x17,·[x16,·#1544]
99 »       add»    x16,·x16,·#0x60899 »       add»    x16,·x16,·#0x608
100 »       br»     x17100 »       br»     x17
  
101 00000000000ae950·<X509_STORE_CTX_init@plt>:101 00000000000ae950·<X509_STORE_CTX_init@plt>:
102 »       adrp»   x16,·365000·<DTLSv1_2_enc_data@@Base+0x3a70>102 »       adrp»   x16,·366000·<DTLSv1_2_enc_data@@Base+0x3a70>
103 »       ldr»    x17,·[x16,·#1552]103 »       ldr»    x17,·[x16,·#1552]
104 »       add»    x16,·x16,·#0x610104 »       add»    x16,·x16,·#0x610
Max diff block lines reached; 752300/756532 bytes (99.44%) of diff not shown.
5.27 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 24 lines modifiedOffset 1, 24 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 00000000000bd000·<basename@@Base-0x3c>:2 00000000000bd000·<basename@@Base-0x3c>:
3 »       adrp»   x0,·36d000·<bn_generator_2@@Base+0x7ca0>3 »       adrp»   x0,·36e000·<bn_generator_2@@Base+0x7ca0>
4 »       add»    x0,·x0,·#0x04 »       add»    x0,·x0,·#0x0
5 »       b»      ba1f0·<__cxa_finalize@plt>5 »       b»      ba1f0·<__cxa_finalize@plt>
6 »       stp»    x29,·x30,·[sp,·#-16]!6 »       stp»    x29,·x30,·[sp,·#-16]!
7 »       mov»    x29,·sp7 »       mov»    x29,·sp
8 »       cbz»    x0,·bd01c·<a2i_IPADDRESS@plt+0xafc>8 »       cbz»    x0,·bd01c·<a2i_IPADDRESS@plt+0xafc>
9 »       blr»    x09 »       blr»    x0
10 »       ldp»    x29,·x30,·[sp],·#1610 »       ldp»    x29,·x30,·[sp],·#16
11 »       ret11 »       ret
12 »       mov»    x1,·x012 »       mov»    x1,·x0
13 »       adrp»   x2,·36d000·<bn_generator_2@@Base+0x7ca0>13 »       adrp»   x2,·36e000·<bn_generator_2@@Base+0x7ca0>
14 »       adrp»   x0,·bd000·<a2i_IPADDRESS@plt+0xae0>14 »       adrp»   x0,·bd000·<a2i_IPADDRESS@plt+0xae0>
15 »       add»    x2,·x2,·#0x015 »       add»    x2,·x2,·#0x0
16 »       add»    x0,·x0,·#0xc16 »       add»    x0,·x0,·#0xc
17 »       b»      b8340·<__cxa_atexit@plt>17 »       b»      b8340·<__cxa_atexit@plt>
  
18 00000000000bd03c·<basename@@Base>:18 00000000000bd03c·<basename@@Base>:
19 »       str»    x19,·[sp,·#-32]!19 »       str»    x19,·[sp,·#-32]!
Offset 11067, 31 lines modifiedOffset 11067, 31 lines modified
11067 »       mov»    w1,·#0x5d··················»    //·#9311067 »       mov»    w1,·#0x5d··················»    //·#93
11068 »       bl»     bae50·<assert_failed@plt>11068 »       bl»     bae50·<assert_failed@plt>
  
11069 00000000000c7b68·<argv_str@@Base>:11069 00000000000c7b68·<argv_str@@Base>:
11070 »       ldr»    x0,·[x0,·#16]11070 »       ldr»    x0,·[x0,·#16]
11071 »       cbz»    x0,·c7b74·<argv_str@@Base+0xc>11071 »       cbz»    x0,·c7b74·<argv_str@@Base+0xc>
11072 »       b»      b3320·<print_argv@plt>11072 »       b»      b3320·<print_argv@plt>
11073 »       adrp»   x0,·292000·<proto_overhead@@Base+0xe00>11073 »       adrp»   x0,·292000·<proto_overhead@@Base+0xdf0>
11074 »       add»    x0,·x0,·#0x55d11074 »       add»    x0,·x0,·#0x56d
11075 »       ret11075 »       ret
  
11076 00000000000c7b80·<argv_msg@@Base>:11076 00000000000c7b80·<argv_msg@@Base>:
11077 »       sub»    sp,·sp,·#0x5011077 »       sub»    sp,·sp,·#0x50
11078 »       str»    x21,·[sp,·#32]11078 »       str»    x21,·[sp,·#32]
11079 »       stp»    x20,·x19,·[sp,·#48]11079 »       stp»    x20,·x19,·[sp,·#48]
11080 »       stp»    x29,·x30,·[sp,·#64]11080 »       stp»    x29,·x30,·[sp,·#64]
11081 »       add»    x29,·sp,·#0x4011081 »       add»    x29,·sp,·#0x40
11082 »       mrs»    x21,·tpidr_el011082 »       mrs»    x21,·tpidr_el0
11083 »       ldr»    x8,·[x21,·#40]11083 »       ldr»    x8,·[x21,·#40]
11084 »       mov»    w19,·w011084 »       mov»    w19,·w0
11085 »       and»    w9,·w19,·#0xf11085 »       and»    w9,·w19,·#0xf
11086 »       mov»    x20,·x111086 »       mov»    x20,·x1
11087 »       str»    x8,·[sp,·#24]11087 »       str»    x8,·[sp,·#24]
11088 »       adrp»   x8,·36c000·<BIO_next@@Base+0x2494c8>11088 »       adrp»   x8,·36d000·<BIO_next@@Base+0x24a4c8>
11089 »       ldr»    x8,·[x8,·#2736]11089 »       ldr»    x8,·[x8,·#2736]
11090 »       stp»    xzr,·xzr,·[sp,·#8]11090 »       stp»    xzr,·xzr,·[sp,·#8]
11091 »       ldr»    w8,·[x8]11091 »       ldr»    w8,·[x8]
11092 »       cmp»    w9,·w811092 »       cmp»    w9,·w8
11093 »       b.hi»   c7c04·<argv_msg@@Base+0x84>··//·b.pmore11093 »       b.hi»   c7c04·<argv_msg@@Base+0x84>··//·b.pmore
11094 »       mov»    w0,·w1911094 »       mov»    w0,·w19
11095 »       bl»     b1dc0·<dont_mute@plt>11095 »       bl»     b1dc0·<dont_mute@plt>
Offset 11099, 16 lines modifiedOffset 11099, 16 lines modified
11099 »       ldr»    x0,·[x20,·#16]11099 »       ldr»    x0,·[x20,·#16]
11100 »       cbz»    x0,·c7bec·<argv_msg@@Base+0x6c>11100 »       cbz»    x0,·c7bec·<argv_msg@@Base+0x6c>
11101 »       add»    x1,·sp,·#0x811101 »       add»    x1,·sp,·#0x8
11102 »       mov»    w2,·wzr11102 »       mov»    w2,·wzr
11103 »       bl»     b3320·<print_argv@plt>11103 »       bl»     b3320·<print_argv@plt>
11104 »       mov»    x2,·x011104 »       mov»    x2,·x0
11105 »       b»      c7bf4·<argv_msg@@Base+0x74>11105 »       b»      c7bf4·<argv_msg@@Base+0x74>
11106 »       adrp»   x2,·292000·<proto_overhead@@Base+0xe00>11106 »       adrp»   x2,·292000·<proto_overhead@@Base+0xdf0>
11107 »       add»    x2,·x2,·#0x55d11107 »       add»    x2,·x2,·#0x56d
11108 »       adrp»   x1,·281000·<cipher_name_translation_table_count@@Base+0x31b8>11108 »       adrp»   x1,·281000·<cipher_name_translation_table_count@@Base+0x31b8>
11109 »       add»    x1,·x1,·#0xd11109 »       add»    x1,·x1,·#0xd
11110 »       mov»    w0,·w1911110 »       mov»    w0,·w19
11111 »       bl»     b3dc0·<x_msg@plt>11111 »       bl»     b3dc0·<x_msg@plt>
11112 »       tbnz»   w19,·#4,·c7c4c·<argv_msg@@Base+0xcc>11112 »       tbnz»   w19,·#4,·c7c4c·<argv_msg@@Base+0xcc>
11113 »       ldr»    x8,·[sp,·#8]11113 »       ldr»    x8,·[sp,·#8]
11114 »       cbz»    x8,·c7c18·<argv_msg@@Base+0x98>11114 »       cbz»    x8,·c7c18·<argv_msg@@Base+0x98>
Offset 11139, 15 lines modifiedOffset 11139, 15 lines modified
11139 »       add»    x29,·sp,·#0x4011139 »       add»    x29,·sp,·#0x40
11140 »       mrs»    x22,·tpidr_el011140 »       mrs»    x22,·tpidr_el0
11141 »       ldr»    x8,·[x22,·#40]11141 »       ldr»    x8,·[x22,·#40]
11142 »       mov»    w19,·w011142 »       mov»    w19,·w0
11143 »       and»    w9,·w19,·#0xf11143 »       and»    w9,·w19,·#0xf
11144 »       mov»    x20,·x211144 »       mov»    x20,·x2
11145 »       str»    x8,·[sp,·#24]11145 »       str»    x8,·[sp,·#24]
11146 »       adrp»   x8,·36c000·<BIO_next@@Base+0x2494c8>11146 »       adrp»   x8,·36d000·<BIO_next@@Base+0x24a4c8>
11147 »       ldr»    x8,·[x8,·#2736]11147 »       ldr»    x8,·[x8,·#2736]
11148 »       mov»    x21,·x111148 »       mov»    x21,·x1
11149 »       stp»    xzr,·xzr,·[sp,·#8]11149 »       stp»    xzr,·xzr,·[sp,·#8]
11150 »       ldr»    w8,·[x8]11150 »       ldr»    w8,·[x8]
11151 »       cmp»    w9,·w811151 »       cmp»    w9,·w8
11152 »       b.hi»   c7ce4·<argv_msg_prefix@@Base+0x8c>··//·b.pmore11152 »       b.hi»   c7ce4·<argv_msg_prefix@@Base+0x8c>··//·b.pmore
11153 »       mov»    w0,·w1911153 »       mov»    w0,·w19
Offset 11156, 18 lines modifiedOffset 11156, 18 lines modified
11156 »       ldr»    x0,·[x21,·#16]11156 »       ldr»    x0,·[x21,·#16]
11157 »       cbz»    x0,·c7cc8·<argv_msg_prefix@@Base+0x70>11157 »       cbz»    x0,·c7cc8·<argv_msg_prefix@@Base+0x70>
11158 »       add»    x1,·sp,·#0x811158 »       add»    x1,·sp,·#0x8
11159 »       mov»    w2,·wzr11159 »       mov»    w2,·wzr
11160 »       bl»     b3320·<print_argv@plt>11160 »       bl»     b3320·<print_argv@plt>
11161 »       mov»    x3,·x011161 »       mov»    x3,·x0
11162 »       b»      c7cd0·<argv_msg_prefix@@Base+0x78>11162 »       b»      c7cd0·<argv_msg_prefix@@Base+0x78>
11163 »       adrp»   x3,·292000·<proto_overhead@@Base+0xe00>11163 »       adrp»   x3,·292000·<proto_overhead@@Base+0xdf0>
11164 »       add»    x3,·x3,·#0x55d11164 »       add»    x3,·x3,·#0x56d
11165 »       adrp»   x1,·297000·<proto_overhead@@Base+0x5e00>11165 »       adrp»   x1,·297000·<proto_overhead@@Base+0x5df0>
11166 »       add»    x1,·x1,·#0x72d11166 »       add»    x1,·x1,·#0x73d
11167 »       mov»    w0,·w1911167 »       mov»    w0,·w19
11168 »       mov»    x2,·x2011168 »       mov»    x2,·x20
11169 »       bl»     b3dc0·<x_msg@plt>11169 »       bl»     b3dc0·<x_msg@plt>
11170 »       tbnz»   w19,·#4,·c7d2c·<argv_msg_prefix@@Base+0xd4>11170 »       tbnz»   w19,·#4,·c7d2c·<argv_msg_prefix@@Base+0xd4>
11171 »       ldr»    x8,·[sp,·#8]11171 »       ldr»    x8,·[sp,·#8]
11172 »       cbz»    x8,·c7cf8·<argv_msg_prefix@@Base+0xa0>11172 »       cbz»    x8,·c7cf8·<argv_msg_prefix@@Base+0xa0>
11173 »       add»    x0,·sp,·#0x811173 »       add»    x0,·sp,·#0x8
Offset 11265, 17 lines modifiedOffset 11265, 17 lines modified
11265 »       mov»    x19,·x211265 »       mov»    x19,·x2
11266 »       mov»    x21,·x011266 »       mov»    x21,·x0
11267 »       str»    x8,·[sp,·#72]11267 »       str»    x8,·[sp,·#72]
11268 »       bl»     c871c·<argv_parse_cmd@@Base+0x1dc>11268 »       bl»     c871c·<argv_parse_cmd@@Base+0x1dc>
11269 »       ldrb»   w8,·[x20]11269 »       ldrb»   w8,·[x20]
11270 »       cbz»    w8,·c8414·<argv_printf@@Base+0x6dc>11270 »       cbz»    w8,·c8414·<argv_printf@@Base+0x6dc>
11271 »       adrp»   x22,·281000·<cipher_name_translation_table_count@@Base+0x31b8>11271 »       adrp»   x22,·281000·<cipher_name_translation_table_count@@Base+0x31b8>
11272 »       adrp»   x23,·298000·<proto_overhead@@Base+0x6e00>11272 »       adrp»   x23,·298000·<proto_overhead@@Base+0x6df0>
11273 »       add»    x22,·x22,·#0xd11273 »       add»    x22,·x22,·#0xd
11274 »       add»    x23,·x23,·#0xaa011274 »       add»    x23,·x23,·#0xab0
11275 »       b»      c83a8·<argv_printf@@Base+0x670>11275 »       b»      c83a8·<argv_printf@@Base+0x670>
11276 »       mov»    x0,·x2811276 »       mov»    x0,·x28
11277 »       mov»    x1,·x2611277 »       mov»    x1,·x26
11278 »       mov»    x2,·x2711278 »       mov»    x2,·x27
11279 »       bl»     ae9a0·<memcpy@plt>11279 »       bl»     ae9a0·<memcpy@plt>
11280 »       strb»   wzr,·[x28,·x27]11280 »       strb»   wzr,·[x28,·x27]
11281 »       ldrb»   w8,·[x28]11281 »       ldrb»   w8,·[x28]
Offset 11285, 22 lines modifiedOffset 11285, 22 lines modified
Max diff block lines reached; 5524987/5528706 bytes (99.93%) of diff not shown.
3.09 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2037, 12138 lines modifiedOffset 2037, 12138 lines modified
2037 ··0x00283bc0·72206f6e·20706964·2066696c·65202573·r·on·pid·file·%s2037 ··0x00283bc0·72206f6e·20706964·2066696c·65202573·r·on·pid·file·%s
2038 ··0x00283bd0·0025750a·00436c6f·73652065·72726f72·.%u..Close·error2038 ··0x00283bd0·0025750a·00436c6f·73652065·72726f72·.%u..Close·error
2039 ··0x00283be0·206f6e20·70696420·66696c65·20257300··on·pid·file·%s.2039 ··0x00283be0·206f6e20·70696420·66696c65·20257300··on·pid·file·%s.
2040 ··0x00283bf0·100e0000·ffffffff·3c000000·100e0000·........<.......2040 ··0x00283bf0·100e0000·ffffffff·3c000000·100e0000·........<.......
2041 ··0x00283c00·5089e6ff·cc89e6ff·e889e6ff·248ae6ff·P...........$...2041 ··0x00283c00·5089e6ff·cc89e6ff·e889e6ff·248ae6ff·P...........$...
2042 ··0x00283c10·f889e6ff·4f70656e·56504e20·322e352d·....OpenVPN·2.5-2042 ··0x00283c10·f889e6ff·4f70656e·56504e20·322e352d·....OpenVPN·2.5-
2043 ··0x00283c20·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:2043 ··0x00283c20·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:
 2044 ··0x00283c30·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.
 2045 ··0x00283c40·362d302d·67623938·38343065·325d2061·6-0-gb98840e2]·a
 2046 ··0x00283c50·726d3634·2d763861·205b5353·4c20284f·rm64-v8a·[SSL·(O
 2047 ··0x00283c60·70656e53·534c295d·205b4c5a·4f5d205b·penSSL)]·[LZO]·[
 2048 ··0x00283c70·4c5a345d·205b4550·4f4c4c5d·205b4d48·LZ4]·[EPOLL]·[MH
 2049 ··0x00283c80·2f504b54·494e464f·5d205b41·4541445d·/PKTINFO]·[AEAD]
 2050 ··0x00283c90·20627569·6c74206f·6e204465·63202037··built·on·Dec··7
 2051 ··0x00283ca0·20323031·38005061·72616d65·74657220··2018.Parameter·
 2052 ··0x00283cb0·25732063·616e206f·6e6c7920·62652073·%s·can·only·be·s
 2053 ··0x00283cc0·70656369·66696564·20696e20·544c532d·pecified·in·TLS-
 2054 ··0x00283cd0·6d6f6465·2c20692e·652e2077·68657265·mode,·i.e.·where
 2055 ··0x00283ce0·202d2d74·6c732d73·65727665·72206f72··--tls-server·or
 2056 ··0x00283cf0·202d2d74·6c732d63·6c69656e·74206973··--tls-client·is
 2057 ··0x00283d00·20616c73·6f207370·65636966·6965642e··also·specified.
 2058 ··0x00283d10·0025730a·0a47656e·6572616c·204f7074·.%s..General·Opt
 2059 ··0x00283d20·696f6e73·3a0a2d2d·636f6e66·69672066·ions:.--config·f
 2060 ··0x00283d30·696c6520·20203a20·52656164·20636f6e·ile···:·Read·con
 2061 ··0x00283d40·66696775·72617469·6f6e206f·7074696f·figuration·optio
 2062 ··0x00283d50·6e732066·726f6d20·66696c65·2e0a2d2d·ns·from·file..--
 2063 ··0x00283d60·68656c70·20202020·20202020·20203a20·help··········:·
 2064 ··0x00283d70·53686f77·206f7074·696f6e73·2e0a2d2d·Show·options..--
 2065 ··0x00283d80·76657273·696f6e20·20202020·20203a20·version·······:·
 2066 ··0x00283d90·53686f77·20636f70·79726967·68742061·Show·copyright·a
 2067 ··0x00283da0·6e642076·65727369·6f6e2069·6e666f72·nd·version·infor
 2068 ··0x00283db0·6d617469·6f6e2e0a·0a54756e·6e656c20·mation...Tunnel·
 2069 ··0x00283dc0·4f707469·6f6e733a·0a2d2d6c·6f63616c·Options:.--local
 2070 ··0x00283dd0·20686f73·74202020·203a204c·6f63616c··host····:·Local
2044 ··0x00283c30·76322e34·5f726332·2d333434·2d676239·v2.4_rc2-344-gb9 
2045 ··0x00283c40·38383430·65325d20·61726d36·342d7638·8840e2]·arm64-v8 
2046 ··0x00283c50·61205b53·534c2028·4f70656e·53534c29·a·[SSL·(OpenSSL) 
2047 ··0x00283c60·5d205b4c·5a4f5d20·5b4c5a34·5d205b45·]·[LZO]·[LZ4]·[E 
2048 ··0x00283c70·504f4c4c·5d205b4d·482f504b·54494e46·POLL]·[MH/PKTINF 
2049 ··0x00283c80·4f5d205b·41454144·5d206275·696c7420·O]·[AEAD]·built· 
2050 ··0x00283c90·6f6e204f·63742032·39203230·31380050·on·Oct·29·2018.P 
2051 ··0x00283ca0·6172616d·65746572·20257320·63616e20·arameter·%s·can· 
2052 ··0x00283cb0·6f6e6c79·20626520·73706563·69666965·only·be·specifie 
2053 ··0x00283cc0·6420696e·20544c53·2d6d6f64·652c2069·d·in·TLS-mode,·i 
2054 ··0x00283cd0·2e652e20·77686572·65202d2d·746c732d·.e.·where·--tls- 
2055 ··0x00283ce0·73657276·6572206f·72202d2d·746c732d·server·or·--tls- 
2056 ··0x00283cf0·636c6965·6e742069·7320616c·736f2073·client·is·also·s 
2057 ··0x00283d00·70656369·66696564·2e002573·0a0a4765·pecified..%s..Ge 
2058 ··0x00283d10·6e657261·6c204f70·74696f6e·733a0a2d·neral·Options:.- 
2059 ··0x00283d20·2d636f6e·66696720·66696c65·2020203a·-config·file···: 
2060 ··0x00283d30·20526561·6420636f·6e666967·75726174··Read·configurat 
2061 ··0x00283d40·696f6e20·6f707469·6f6e7320·66726f6d·ion·options·from 
2062 ··0x00283d50·2066696c·652e0a2d·2d68656c·70202020··file..--help··· 
2063 ··0x00283d60·20202020·2020203a·2053686f·77206f70········:·Show·op 
2064 ··0x00283d70·74696f6e·732e0a2d·2d766572·73696f6e·tions..--version 
2065 ··0x00283d80·20202020·2020203a·2053686f·7720636f········:·Show·co 
2066 ··0x00283d90·70797269·67687420·616e6420·76657273·pyright·and·vers 
2067 ··0x00283da0·696f6e20·696e666f·726d6174·696f6e2e·ion·information. 
2068 ··0x00283db0·0a0a5475·6e6e656c·204f7074·696f6e73·..Tunnel·Options 
2069 ··0x00283dc0·3a0a2d2d·6c6f6361·6c20686f·73742020·:.--local·host·· 
2070 ··0x00283dd0·20203a20·4c6f6361·6c20686f·7374206e···:·Local·host·n 
2071 ··0x00283de0·616d6520·6f722069·70206164·64726573·ame·or·ip·addres 
2072 ··0x00283df0·732e2049·6d706c69·6573202d·2d62696e·s.·Implies·--bin 
2073 ··0x00283e00·642e0a2d·2d72656d·6f746520·686f7374·d..--remote·host 
2074 ··0x00283e10·205b706f·72745d20·3a205265·6d6f7465··[port]·:·Remote 
2075 ··0x00283e20·20686f73·74206e61·6d65206f·72206970··host·name·or·ip2071 ··0x00283de0·20686f73·74206e61·6d65206f·72206970··host·name·or·ip
2076 ··0x00283e30·20616464·72657373·2e0a2d2d·72656d6f··address..--remo 
2077 ··0x00283e40·74652d72·616e646f·6d203a20·4966206d·te-random·:·If·m 
2078 ··0x00283e50·756c7469·706c6520·2d2d7265·6d6f7465·ultiple·--remote 
2079 ··0x00283e60·206f7074·696f6e73·20737065·63696669··options·specifi 
2080 ··0x00283e70·65642c20·63686f6f·7365206f·6e652072·ed,·choose·one·r 
2081 ··0x00283e80·616e646f·6d6c792e·0a2d2d72·656d6f74·andomly..--remot 
2082 ··0x00283e90·652d7261·6e646f6d·2d686f73·746e616d·e-random-hostnam 
2083 ··0x00283ea0·65203a20·41646420·61207261·6e646f6d·e·:·Add·a·random 
2084 ··0x00283eb0·20737472·696e6720·746f2072·656d6f74··string·to·remot 
2085 ··0x00283ec0·6520444e·53206e61·6d652e0a·2d2d6d6f·e·DNS·name..--mo 
2086 ··0x00283ed0·6465206d·20202020·20202020·3a204d61·de·m········:·Ma 
2087 ··0x00283ee0·6a6f7220·6d6f6465·2c206d20·3d202770·jor·mode,·m·=·'p 
2088 ··0x00283ef0·32702720·28646566·61756c74·2c20706f·2p'·(default,·po 
2089 ··0x00283f00·696e742d·746f2d70·6f696e74·29206f72·int-to-point)·or 
2090 ··0x00283f10·20277365·72766572·272e0a2d·2d70726f··'server'..--pro 
2091 ··0x00283f20·746f2070·20202020·2020203a·20557365·to·p·······:·Use 
2092 ··0x00283f30·2070726f·746f636f·6c207020·666f7220··protocol·p·for· 
2093 ··0x00283f40·636f6d6d·756e6963·6174696e·67207769·communicating·wi 
2094 ··0x00283f50·74682070·6565722e·0a202020·20202020·th·peer..·······2072 ··0x00283df0·20616464·72657373·2e20496d·706c6965··address.·Implie
 2073 ··0x00283e00·73202d2d·62696e64·2e0a2d2d·72656d6f·s·--bind..--remo
 2074 ··0x00283e10·74652068·6f737420·5b706f72·745d203a·te·host·[port]·:
 2075 ··0x00283e20·2052656d·6f746520·686f7374·206e616d··Remote·host·nam
 2076 ··0x00283e30·65206f72·20697020·61646472·6573732e·e·or·ip·address.
 2077 ··0x00283e40·0a2d2d72·656d6f74·652d7261·6e646f6d·.--remote-random
 2078 ··0x00283e50·203a2049·66206d75·6c746970·6c65202d··:·If·multiple·-
 2079 ··0x00283e60·2d72656d·6f746520·6f707469·6f6e7320·-remote·options·
 2080 ··0x00283e70·73706563·69666965·642c2063·686f6f73·specified,·choos
 2081 ··0x00283e80·65206f6e·65207261·6e646f6d·6c792e0a·e·one·randomly..
 2082 ··0x00283e90·2d2d7265·6d6f7465·2d72616e·646f6d2d·--remote-random-
 2083 ··0x00283ea0·686f7374·6e616d65·203a2041·64642061·hostname·:·Add·a
 2084 ··0x00283eb0·2072616e·646f6d20·73747269·6e672074··random·string·t
 2085 ··0x00283ec0·6f207265·6d6f7465·20444e53·206e616d·o·remote·DNS·nam
 2086 ··0x00283ed0·652e0a2d·2d6d6f64·65206d20·20202020·e..--mode·m·····
 2087 ··0x00283ee0·2020203a·204d616a·6f72206d·6f64652c····:·Major·mode,
 2088 ··0x00283ef0·206d203d·20277032·70272028·64656661··m·=·'p2p'·(defa
 2089 ··0x00283f00·756c742c·20706f69·6e742d74·6f2d706f·ult,·point-to-po
 2090 ··0x00283f10·696e7429·206f7220·27736572·76657227·int)·or·'server'
 2091 ··0x00283f20·2e0a2d2d·70726f74·6f207020·20202020·..--proto·p·····
 2092 ··0x00283f30·20203a20·55736520·70726f74·6f636f6c···:·Use·protocol
 2093 ··0x00283f40·20702066·6f722063·6f6d6d75·6e696361··p·for·communica
 2094 ··0x00283f50·74696e67·20776974·68207065·65722e0a·ting·with·peer..
 2095 ··0x00283f60·20202020·20202020·20202020·20202020·················
 2096 ··0x00283f70·20207020·3d207564·70202864·65666175···p·=·udp·(defau
 2097 ··0x00283f80·6c74292c·20746370·2d736572·7665722c·lt),·tcp-server,
 2098 ··0x00283f90·206f7220·7463702d·636c6965·6e740a2d··or·tcp-client.-
 2099 ··0x00283fa0·2d70726f·746f2d66·6f726365·2070203a·-proto-force·p·:
 2100 ··0x00283fb0·206f6e6c·7920636f·6e736964·65722070··only·consider·p
 2101 ··0x00283fc0·726f746f·636f6c20·7020696e·206c6973·rotocol·p·in·lis
 2102 ··0x00283fd0·74206f66·20636f6e·6e656374·696f6e20·t·of·connection·
 2103 ··0x00283fe0·70726f66·696c6573·2e0a2020·20202020·profiles..······
2095 ··0x00283f60·20202020·20202020·20202070·203d2075············p·=·u2104 ··0x00283ff0·20202020·20202020·20202020·70203d20·············p·=·
 2105 ··0x00284000·75647036·2c207463·70362d73·65727665·udp6,·tcp6-serve
 2106 ··0x00284010·722c206f·72207463·70362d63·6c69656e·r,·or·tcp6-clien
 2107 ··0x00284020·74202869·70763629·0a2d2d63·6f6e6e65·t·(ipv6).--conne
 2108 ··0x00284030·63742d72·65747279·206e205b·6d5d203a·ct-retry·n·[m]·:
 2109 ··0x00284040·20466f72·20636c69·656e742c·206e756d··For·client,·num
 2110 ··0x00284050·62657220·6f662073·65636f6e·64732074·ber·of·seconds·t
 2111 ··0x00284060·6f207761·69742062·65747765·656e0a20·o·wait·between.·
2096 ··0x00283f70·64702028·64656661·756c7429·2c207463·dp·(default),·tc 
2097 ··0x00283f80·702d7365·72766572·2c206f72·20746370·p-server,·or·tcp 
2098 ··0x00283f90·2d636c69·656e740a·2d2d7072·6f746f2d·-client.--proto- 
Max diff block lines reached; 3218111/3235561 bytes (99.46%) of diff not shown.
471 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 3603 lines modifiedOffset 1, 3603 lines modified
  
Diff chunk too large, falling back to line-by-line diff (3600 lines added, 3600 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x002e24f0·011b033b·f4e00000·1d1c0000·4cabddff·...;........L...2 ··0x002e2500·011b033b·f4e00000·1d1c0000·3cabddff·...;........<...
3 ··0x002e2500·10e10000·88abddff·30e10000·88acddff·........0.......3 ··0x002e2510·10e10000·78abddff·30e10000·78acddff·....x...0...x...
4 ··0x002e2510·50e10000·90acddff·68e10000·9cacddff·P.......h.......4 ··0x002e2520·50e10000·80acddff·68e10000·8cacddff·P.......h.......
5 ··0x002e2520·80e10000·ccacddff·98e10000·d4acddff·................5 ··0x002e2530·80e10000·bcacddff·98e10000·c4acddff·................
6 ··0x002e2530·b0e10000·54c1ddff·e0e10000·60c1ddff·....T.......`...6 ··0x002e2540·b0e10000·44c1ddff·e0e10000·50c1ddff·....D.......P...
7 ··0x002e2540·f8e10000·d8c1ddff·18e20000·4cc2ddff·............L...7 ··0x002e2550·f8e10000·c8c1ddff·18e20000·3cc2ddff·............<...
8 ··0x002e2550·38e20000·d0c9ddff·68e20000·cccaddff·8.......h.......8 ··0x002e2560·38e20000·c0c9ddff·68e20000·bccaddff·8.......h.......
9 ··0x002e2560·90e20000·04cbddff·b0e20000·1ccbddff·................9 ··0x002e2570·90e20000·f4caddff·b0e20000·0ccbddff·................
10 ··0x002e2570·d0e20000·18ccddff·f0e20000·18dcddff·................10 ··0x002e2580·d0e20000·08ccddff·f0e20000·08dcddff·................
11 ··0x002e2580·20e30000·a4e4ddff·50e30000·0ce5ddff··.......P.......11 ··0x002e2590·20e30000·94e4ddff·50e30000·fce4ddff··.......P.......
12 ··0x002e2590·78e30000·00eaddff·a0e30000·08efddff·x...............12 ··0x002e25a0·78e30000·f0e9ddff·a0e30000·f8eeddff·x...............
13 ··0x002e25a0·d0e30000·80f3ddff·f8e30000·8cf3ddff·................13 ··0x002e25b0·d0e30000·70f3ddff·f8e30000·7cf3ddff·....p.......|...
14 ··0x002e25b0·10e40000·a4f3ddff·30e40000·c0f3ddff·........0.......14 ··0x002e25c0·10e40000·94f3ddff·30e40000·b0f3ddff·........0.......
15 ··0x002e25c0·48e40000·4402deff·78e40000·6c0fdeff·H...D...x...l...15 ··0x002e25d0·48e40000·3402deff·78e40000·5c0fdeff·H...4...x...\...
16 ··0x002e25d0·a8e40000·ec24deff·d8e40000·1038deff·.....$.......8..16 ··0x002e25e0·a8e40000·dc24deff·d8e40000·0038deff·.....$.......8..
17 ··0x002e25e0·08e50000·2c3fdeff·38e50000·a03fdeff·....,?..8....?..17 ··0x002e25f0·08e50000·1c3fdeff·38e50000·903fdeff·.....?..8....?..
18 ··0x002e25f0·58e50000·3840deff·78e50000·4040deff·X...8@..x...@@..18 ··0x002e2600·58e50000·2840deff·78e50000·3040deff·X...(@..x...0@..
19 ··0x002e2600·90e50000·7840deff·a8e50000·8040deff·....x@.......@..19 ··0x002e2610·90e50000·6840deff·a8e50000·7040deff·....h@......p@..
20 ··0x002e2610·c0e50000·b840deff·d8e50000·bc40deff·.....@.......@..20 ··0x002e2620·c0e50000·a840deff·d8e50000·ac40deff·.....@.......@..
21 ··0x002e2620·f0e50000·c040deff·08e60000·c840deff·.....@.......@..21 ··0x002e2630·f0e50000·b040deff·08e60000·b840deff·.....@.......@..
22 ··0x002e2630·20e60000·1041deff·40e60000·5041deff··....A..@...PA..22 ··0x002e2640·20e60000·0041deff·40e60000·4041deff··....A..@...@A..
23 ··0x002e2640·60e60000·b441deff·88e60000·9846deff·`....A.......F..23 ··0x002e2650·60e60000·a441deff·88e60000·8846deff·`....A.......F..
24 ··0x002e2650·b0e60000·104bdeff·d8e60000·dc53deff·.....K.......S..24 ··0x002e2660·b0e60000·004bdeff·d8e60000·cc53deff·.....K.......S..
25 ··0x002e2660·08e70000·e853deff·20e70000·3454deff·.....S..·...4T..25 ··0x002e2670·08e70000·d853deff·20e70000·2454deff·.....S..·...$T..
26 ··0x002e2670·40e70000·7856deff·70e70000·9056deff·@...xV..p....V..26 ··0x002e2680·40e70000·6856deff·70e70000·8056deff·@...hV..p....V..
27 ··0x002e2680·88e70000·6857deff·a8e70000·4858deff·....hW......HX..27 ··0x002e2690·88e70000·5857deff·a8e70000·3858deff·....XW......8X..
28 ··0x002e2690·d0e70000·3859deff·f8e70000·b85fdeff·....8Y......._..28 ··0x002e26a0·d0e70000·2859deff·f8e70000·a85fdeff·....(Y......._..
29 ··0x002e26a0·28e80000·5060deff·48e80000·2c62deff·(...P`..H...,b..29 ··0x002e26b0·28e80000·4060deff·48e80000·1c62deff·(...@`..H....b..
30 ··0x002e26b0·70e80000·3463deff·90e80000·5864deff·p...4c......Xd..30 ··0x002e26c0·70e80000·2463deff·90e80000·4864deff·p...$c......Hd..
31 ··0x002e26c0·b0e80000·a866deff·d8e80000·f466deff·.....f.......f..31 ··0x002e26d0·b0e80000·9866deff·d8e80000·e466deff·.....f.......f..
32 ··0x002e26d0·f8e80000·2c67deff·18e90000·9067deff·....,g.......g..32 ··0x002e26e0·f8e80000·1c67deff·18e90000·8067deff·.....g.......g..
33 ··0x002e26e0·38e90000·2c68deff·60e90000·c468deff·8...,h..`....h..33 ··0x002e26f0·38e90000·1c68deff·60e90000·b468deff·8....h..`....h..
34 ··0x002e26f0·88e90000·6869deff·b0e90000·a469deff·....hi.......i..34 ··0x002e2700·88e90000·5869deff·b0e90000·9469deff·....Xi.......i..
35 ··0x002e2700·d0e90000·546adeff·f0e90000·846adeff·....Tj.......j..35 ··0x002e2710·d0e90000·446adeff·f0e90000·746adeff·....Dj......tj..
36 ··0x002e2710·10ea0000·6c6bdeff·30ea0000·ac6cdeff·....lk..0....l..36 ··0x002e2720·10ea0000·5c6bdeff·30ea0000·9c6cdeff·....\k..0....l..
37 ··0x002e2720·58ea0000·486ddeff·78ea0000·2c6edeff·X...Hm..x...,n..37 ··0x002e2730·58ea0000·386ddeff·78ea0000·1c6edeff·X...8m..x....n..
38 ··0x002e2730·a0ea0000·f86edeff·c8ea0000·c470deff·.....n.......p..38 ··0x002e2740·a0ea0000·e86edeff·c8ea0000·b470deff·.....n.......p..
39 ··0x002e2740·e0ea0000·cc71deff·00eb0000·0472deff·.....q.......r..39 ··0x002e2750·e0ea0000·bc71deff·00eb0000·f471deff·.....q.......q..
40 ··0x002e2750·20eb0000·4472deff·40eb0000·b072deff··...Dr..@....r..40 ··0x002e2760·20eb0000·3472deff·40eb0000·a072deff··...4r..@....r..
41 ··0x002e2760·68eb0000·e472deff·80eb0000·e874deff·h....r.......t..41 ··0x002e2770·68eb0000·d472deff·80eb0000·d874deff·h....r.......t..
42 ··0x002e2770·b0eb0000·2875deff·c8eb0000·b875deff·....(u.......u..42 ··0x002e2780·b0eb0000·1875deff·c8eb0000·a875deff·.....u.......u..
43 ··0x002e2780·e0eb0000·d476deff·08ec0000·dc78deff·.....v.......x..43 ··0x002e2790·e0eb0000·c476deff·08ec0000·cc78deff·.....v.......x..
44 ··0x002e2790·28ec0000·fc78deff·40ec0000·5479deff·(....x..@...Ty..44 ··0x002e27a0·28ec0000·ec78deff·40ec0000·4479deff·(....x..@...Dy..
45 ··0x002e27a0·60ec0000·c479deff·88ec0000·287adeff·`....y......(z..45 ··0x002e27b0·60ec0000·b479deff·88ec0000·187adeff·`....y.......z..
46 ··0x002e27b0·b0ec0000·d07adeff·d8ec0000·087bdeff·.....z.......{..46 ··0x002e27c0·b0ec0000·c07adeff·d8ec0000·f87adeff·.....z.......z..
47 ··0x002e27c0·f8ec0000·247bdeff·10ed0000·747cdeff·....${......t|..47 ··0x002e27d0·f8ec0000·147bdeff·10ed0000·647cdeff·.....{......d|..
48 ··0x002e27d0·40ed0000·687ddeff·68ed0000·d87ddeff·@...h}..h....}..48 ··0x002e27e0·40ed0000·587ddeff·68ed0000·c87ddeff·@...X}..h....}..
49 ··0x002e27e0·88ed0000·807edeff·b0ed0000·bc7edeff·.....~.......~..49 ··0x002e27f0·88ed0000·707edeff·b0ed0000·ac7edeff·....p~.......~..
50 ··0x002e27f0·c8ed0000·707fdeff·e8ed0000·847fdeff·....p...........50 ··0x002e2800·c8ed0000·607fdeff·e8ed0000·747fdeff·....`.......t...
51 ··0x002e2800·00ee0000·0480deff·28ee0000·c080deff·........(.......51 ··0x002e2810·00ee0000·f47fdeff·28ee0000·b080deff·........(.......
52 ··0x002e2810·50ee0000·2082deff·80ee0000·7882deff·P...·.......x...52 ··0x002e2820·50ee0000·1082deff·80ee0000·6882deff·P...........h...
53 ··0x002e2820·a0ee0000·b482deff·c0ee0000·1483deff·................53 ··0x002e2830·a0ee0000·a482deff·c0ee0000·0483deff·................
54 ··0x002e2830·e0ee0000·6c83deff·00ef0000·8083deff·....l...........54 ··0x002e2840·e0ee0000·5c83deff·00ef0000·7083deff·....\.......p...
55 ··0x002e2840·18ef0000·d083deff·38ef0000·f084deff·........8.......55 ··0x002e2850·18ef0000·c083deff·38ef0000·e084deff·........8.......
56 ··0x002e2850·60ef0000·fc84deff·78ef0000·4487deff·`.......x...D...56 ··0x002e2860·60ef0000·ec84deff·78ef0000·3487deff·`.......x...4...
57 ··0x002e2860·a8ef0000·5087deff·c0ef0000·b487deff·....P...........57 ··0x002e2870·a8ef0000·4087deff·c0ef0000·a487deff·....@...........
58 ··0x002e2870·e0ef0000·5888deff·00f00000·2889deff·....X.......(...58 ··0x002e2880·e0ef0000·4888deff·00f00000·1889deff·....H...........
59 ··0x002e2880·28f00000·608bdeff·58f00000·dc8cdeff·(...`...X.......59 ··0x002e2890·28f00000·508bdeff·58f00000·cc8cdeff·(...P...X.......
60 ··0x002e2890·88f00000·f08cdeff·a0f00000·348ddeff·............4...60 ··0x002e28a0·88f00000·e08cdeff·a0f00000·248ddeff·............$...
61 ··0x002e28a0·c0f00000·ac8ddeff·e0f00000·f08fdeff·................61 ··0x002e28b0·c0f00000·9c8ddeff·e0f00000·e08fdeff·................
62 ··0x002e28b0·10f10000·2492deff·38f10000·3093deff·....$...8...0...62 ··0x002e28c0·10f10000·1492deff·38f10000·2093deff·........8...·...
63 ··0x002e28c0·60f10000·5493deff·80f10000·8c94deff·`...T...........63 ··0x002e28d0·60f10000·4493deff·80f10000·7c94deff·`...D.......|...
64 ··0x002e28d0·a0f10000·2895deff·c0f10000·c8a3deff·....(...........64 ··0x002e28e0·a0f10000·1895deff·c0f10000·b8a3deff·................
65 ··0x002e28e0·f0f10000·dca4deff·18f20000·24b6deff·............$...65 ··0x002e28f0·f0f10000·cca4deff·18f20000·14b6deff·................
66 ··0x002e28f0·48f20000·00b7deff·68f20000·08b7deff·H.......h.......66 ··0x002e2900·48f20000·f0b6deff·68f20000·f8b6deff·H.......h.......
67 ··0x002e2900·80f20000·9cb9deff·b0f20000·38badeff·............8...67 ··0x002e2910·80f20000·8cb9deff·b0f20000·28badeff·............(...
68 ··0x002e2910·d8f20000·d8bddeff·08f30000·64bedeff·............d...68 ··0x002e2920·d8f20000·c8bddeff·08f30000·54bedeff·............T...
69 ··0x002e2920·30f30000·88bfdeff·58f30000·ecbfdeff·0.......X.......69 ··0x002e2930·30f30000·78bfdeff·58f30000·dcbfdeff·0...x...X.......
70 ··0x002e2930·78f30000·3cc0deff·98f30000·c0c0deff·x...<...........70 ··0x002e2940·78f30000·2cc0deff·98f30000·b0c0deff·x...,...........
71 ··0x002e2940·b8f30000·70c1deff·d8f30000·b4c2deff·....p...........71 ··0x002e2950·b8f30000·60c1deff·d8f30000·a4c2deff·....`...........
72 ··0x002e2950·00f40000·2cc3deff·20f40000·98c5deff·....,...·.......72 ··0x002e2960·00f40000·1cc3deff·20f40000·88c5deff·........·.......
73 ··0x002e2960·50f40000·a8c7deff·78f40000·6ccddeff·P.......x...l...73 ··0x002e2970·50f40000·98c7deff·78f40000·5ccddeff·P.......x...\...
74 ··0x002e2970·a8f40000·e4cedeff·d8f40000·04d3deff·................74 ··0x002e2980·a8f40000·d4cedeff·d8f40000·f4d2deff·................
75 ··0x002e2980·08f50000·20d4deff·30f50000·80d4deff·....·...0.......75 ··0x002e2990·08f50000·10d4deff·30f50000·70d4deff·........0...p...
76 ··0x002e2990·50f50000·0cd6deff·80f50000·b8d6deff·P...............76 ··0x002e29a0·50f50000·fcd5deff·80f50000·a8d6deff·P...............
77 ··0x002e29a0·a0f50000·30d7deff·c0f50000·88d8deff·....0...........77 ··0x002e29b0·a0f50000·20d7deff·c0f50000·78d8deff·....·.......x...
78 ··0x002e29b0·e0f50000·10dadeff·08f60000·50dbdeff·............P...78 ··0x002e29c0·e0f50000·00dadeff·08f60000·40dbdeff·............@...
79 ··0x002e29c0·30f60000·88dbdeff·50f60000·c0dcdeff·0.......P.......79 ··0x002e29d0·30f60000·78dbdeff·50f60000·b0dcdeff·0...x...P.......
80 ··0x002e29d0·80f60000·1cdddeff·a0f60000·4cdddeff·............L...80 ··0x002e29e0·80f60000·0cdddeff·a0f60000·3cdddeff·............<...
81 ··0x002e29e0·c0f60000·50dddeff·d8f60000·54dddeff·....P.......T...81 ··0x002e29f0·c0f60000·40dddeff·d8f60000·44dddeff·....@.......D...
82 ··0x002e29f0·f0f60000·58dddeff·08f70000·20dedeff·....X.......·...82 ··0x002e2a00·f0f60000·48dddeff·08f70000·10dedeff·....H...........
83 ··0x002e2a00·30f70000·60e1deff·60f70000·b4e1deff·0...`...`.......83 ··0x002e2a10·30f70000·50e1deff·60f70000·a4e1deff·0...P...`.......
84 ··0x002e2a10·80f70000·1ce2deff·a0f70000·48e2deff·............H...84 ··0x002e2a20·80f70000·0ce2deff·a0f70000·38e2deff·............8...
85 ··0x002e2a20·c0f70000·94e2deff·e0f70000·48e3deff·............H...85 ··0x002e2a30·c0f70000·84e2deff·e0f70000·38e3deff·............8...
86 ··0x002e2a30·00f80000·d4e3deff·28f80000·e0e3deff·........(.......86 ··0x002e2a40·00f80000·c4e3deff·28f80000·d0e3deff·........(.......
87 ··0x002e2a40·40f80000·60e5deff·68f80000·e8e7deff·@...`...h.......87 ··0x002e2a50·40f80000·50e5deff·68f80000·d8e7deff·@...P...h.......
88 ··0x002e2a50·90f80000·50e8deff·b0f80000·08e9deff·....P...........88 ··0x002e2a60·90f80000·40e8deff·b0f80000·f8e8deff·....@...........
89 ··0x002e2a60·d0f80000·58eadeff·f8f80000·24ebdeff·....X.......$...89 ··0x002e2a70·d0f80000·48eadeff·f8f80000·14ebdeff·....H...........
90 ··0x002e2a70·20f90000·1cecdeff·40f90000·40ecdeff··.......@...@...90 ··0x002e2a80·20f90000·0cecdeff·40f90000·30ecdeff··.......@...0...
91 ··0x002e2a80·60f90000·44ecdeff·78f90000·48ecdeff·`...D...x...H...91 ··0x002e2a90·60f90000·34ecdeff·78f90000·38ecdeff·`...4...x...8...
92 ··0x002e2a90·90f90000·78ecdeff·b0f90000·b4ecdeff·....x...........92 ··0x002e2aa0·90f90000·68ecdeff·b0f90000·a4ecdeff·....h...........
93 ··0x002e2aa0·d0f90000·e0ecdeff·f0f90000·e4ecdeff·................93 ··0x002e2ab0·d0f90000·d0ecdeff·f0f90000·d4ecdeff·................
94 ··0x002e2ab0·08fa0000·28eedeff·30fa0000·2ceedeff·....(...0...,...94 ··0x002e2ac0·08fa0000·18eedeff·30fa0000·1ceedeff·........0.......
95 ··0x002e2ac0·48fa0000·30eedeff·60fa0000·40eedeff·H...0...`...@...95 ··0x002e2ad0·48fa0000·20eedeff·60fa0000·30eedeff·H...·...`...0...
96 ··0x002e2ad0·78fa0000·44eedeff·90fa0000·68eedeff·x...D.......h...96 ··0x002e2ae0·78fa0000·34eedeff·90fa0000·58eedeff·x...4.......X...
97 ··0x002e2ae0·b0fa0000·74eedeff·c8fa0000·90eedeff·....t...........97 ··0x002e2af0·b0fa0000·64eedeff·c8fa0000·80eedeff·....d...........
98 ··0x002e2af0·e0fa0000·28efdeff·00fb0000·78efdeff·....(.......x...98 ··0x002e2b00·e0fa0000·18efdeff·00fb0000·68efdeff·............h...
99 ··0x002e2b00·20fb0000·7cefdeff·38fb0000·f8efdeff··...|...8.......99 ··0x002e2b10·20fb0000·6cefdeff·38fb0000·e8efdeff··...l...8.......
100 ··0x002e2b10·58fb0000·64f0deff·78fb0000·34f1deff·X...d...x...4...100 ··0x002e2b20·58fb0000·54f0deff·78fb0000·24f1deff·X...T...x...$...
101 ··0x002e2b20·98fb0000·58f1deff·b8fb0000·5cf1deff·....X.......\...101 ··0x002e2b30·98fb0000·48f1deff·b8fb0000·4cf1deff·....H.......L...
102 ··0x002e2b30·d0fb0000·c8f1deff·f0fb0000·f4f1deff·................102 ··0x002e2b40·d0fb0000·b8f1deff·f0fb0000·e4f1deff·................
103 ··0x002e2b40·10fc0000·f8f1deff·28fc0000·48f2deff·........(...H...103 ··0x002e2b50·10fc0000·e8f1deff·28fc0000·38f2deff·........(...8...
104 ··0x002e2b50·48fc0000·4cf2deff·60fc0000·60f2deff·H...L...`...`...104 ··0x002e2b60·48fc0000·3cf2deff·60fc0000·50f2deff·H...<...`...P...
105 ··0x002e2b60·80fc0000·68f2deff·98fc0000·b4f2deff·....h...........105 ··0x002e2b70·80fc0000·58f2deff·98fc0000·a4f2deff·....X...........
106 ··0x002e2b70·b8fc0000·e0f2deff·d8fc0000·e4f2deff·................106 ··0x002e2b80·b8fc0000·d0f2deff·d8fc0000·d4f2deff·................
107 ··0x002e2b80·f0fc0000·7cf3deff·18fd0000·80f3deff·....|...........107 ··0x002e2b90·f0fc0000·6cf3deff·18fd0000·70f3deff·....l.......p...
108 ··0x002e2b90·30fd0000·94f3deff·50fd0000·a8f3deff·0.......P.......108 ··0x002e2ba0·30fd0000·84f3deff·50fd0000·98f3deff·0.......P.......
109 ··0x002e2ba0·68fd0000·b0f3deff·80fd0000·fcf3deff·h...............109 ··0x002e2bb0·68fd0000·a0f3deff·80fd0000·ecf3deff·h...............
110 ··0x002e2bb0·a0fd0000·d8f6deff·c8fd0000·e8f6deff·................110 ··0x002e2bc0·a0fd0000·c8f6deff·c8fd0000·d8f6deff·................
111 ··0x002e2bc0·e0fd0000·24f7deff·f8fd0000·40f7deff·....$.......@...111 ··0x002e2bd0·e0fd0000·14f7deff·f8fd0000·30f7deff·............0...
112 ··0x002e2bd0·10fe0000·50f7deff·28fe0000·5cf7deff·....P...(...\...112 ··0x002e2be0·10fe0000·40f7deff·28fe0000·4cf7deff·....@...(...L...
113 ··0x002e2be0·40fe0000·6cf7deff·58fe0000·7cf7deff·@...l...X...|...113 ··0x002e2bf0·40fe0000·5cf7deff·58fe0000·6cf7deff·@...\...X...l...
114 ··0x002e2bf0·70fe0000·e4f7deff·88fe0000·fcf7deff·p...............114 ··0x002e2c00·70fe0000·d4f7deff·88fe0000·ecf7deff·p...............
115 ··0x002e2c00·a0fe0000·34f8deff·c0fe0000·8cf8deff·....4...........115 ··0x002e2c10·a0fe0000·24f8deff·c0fe0000·7cf8deff·....$.......|...
116 ··0x002e2c10·e0fe0000·24f9deff·00ff0000·c0fcdeff·....$...........116 ··0x002e2c20·e0fe0000·14f9deff·00ff0000·b0fcdeff·................
117 ··0x002e2c20·30ff0000·bcfddeff·58ff0000·30fedeff·0.......X...0...117 ··0x002e2c30·30ff0000·acfddeff·58ff0000·20fedeff·0.......X...·...
118 ··0x002e2c30·78ff0000·60fedeff·98ff0000·e8fedeff·x...`...........118 ··0x002e2c40·78ff0000·50fedeff·98ff0000·d8fedeff·x...P...........
119 ··0x002e2c40·b8ff0000·2cffdeff·d8ff0000·2c00dfff·....,.......,...119 ··0x002e2c50·b8ff0000·1cffdeff·d8ff0000·1c00dfff·................
120 ··0x002e2c50·f8ff0000·4800dfff·10000100·6400dfff·....H.......d...120 ··0x002e2c60·f8ff0000·3800dfff·10000100·5400dfff·....8.......T...
121 ··0x002e2c60·28000100·c802dfff·58000100·b003dfff·(.......X.......121 ··0x002e2c70·28000100·b802dfff·58000100·a003dfff·(.......X.......
122 ··0x002e2c70·78000100·b403dfff·90000100·6805dfff·x...........h...122 ··0x002e2c80·78000100·a403dfff·90000100·5805dfff·x...........X...
123 ··0x002e2c80·b8000100·f806dfff·d8000100·2807dfff·............(...123 ··0x002e2c90·b8000100·e806dfff·d8000100·1807dfff·................
124 ··0x002e2c90·f8000100·5807dfff·18010100·8c08dfff·....X...........124 ··0x002e2ca0·f8000100·4807dfff·18010100·7c08dfff·....H.......|...
125 ··0x002e2ca0·38010100·fc09dfff·60010100·000cdfff·8.......`.......125 ··0x002e2cb0·38010100·ec09dfff·60010100·f00bdfff·8.......`.......
Max diff block lines reached; 0/482440 bytes (0.00%) of diff not shown.
1.81 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 14161 lines modifiedOffset 1, 14161 lines modified
  
Diff chunk too large, falling back to line-by-line diff (14158 lines added, 14158 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x002f05e8·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x002f05f8·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x002f05f8·1b0c1f00·00000000·1c000000·1c000000·................3 ··0x002f0608·1b0c1f00·00000000·1c000000·1c000000·................
4 ··0x002f0608·34cadcff·3c000000·004c0c1d·109e029d·4...<....L......4 ··0x002f0618·24cadcff·3c000000·004c0c1d·109e029d·$...<....L......
5 ··0x002f0618·04930800·00000000·1c000000·3c000000·............<...5 ··0x002f0628·04930800·00000000·1c000000·3c000000·............<...
6 ··0x002f0628·50cadcff·00010000·004c0c1d·109e029d·P........L......6 ··0x002f0638·40cadcff·00010000·004c0c1d·109e029d·@........L......
7 ··0x002f0638·04930694·08000000·14000000·5c000000·............\...7 ··0x002f0648·04930694·08000000·14000000·5c000000·............\...
8 ··0x002f0648·30cbdcff·08000000·00000000·00000000·0...............8 ··0x002f0658·20cbdcff·08000000·00000000·00000000··...............
9 ··0x002f0658·14000000·74000000·20cbdcff·0c000000·....t...·.......9 ··0x002f0668·14000000·74000000·10cbdcff·0c000000·....t...........
10 ··0x002f0668·00000000·00000000·14000000·8c000000·................10 ··0x002f0678·00000000·00000000·14000000·8c000000·................
11 ··0x002f0678·14cbdcff·30000000·00000000·00000000·....0...........11 ··0x002f0688·04cbdcff·30000000·00000000·00000000·....0...........
12 ··0x002f0688·14000000·a4000000·2ccbdcff·08000000·........,.......12 ··0x002f0698·14000000·a4000000·1ccbdcff·08000000·................
13 ··0x002f0698·00000000·00000000·2c000000·bc000000·........,.......13 ··0x002f06a8·00000000·00000000·2c000000·bc000000·........,.......
14 ··0x002f06a8·1ccbdcff·80140000·00600c1d·109e029d·.........`......14 ··0x002f06b8·0ccbdcff·80140000·00600c1d·109e029d·.........`......
15 ··0x002f06b8·04930694·08950a96·0c970e98·1099129a·................15 ··0x002f06c8·04930694·08950a96·0c970e98·1099129a·................
16 ··0x002f06c8·149b169c·18000000·14000000·ec000000·................16 ··0x002f06d8·149b169c·18000000·14000000·ec000000·................
17 ··0x002f06d8·6cdfdcff·0c000000·00000000·00000000·l...............17 ··0x002f06e8·5cdfdcff·0c000000·00000000·00000000·\...............
18 ··0x002f06e8·1c000000·04010000·60dfdcff·78000000·........`...x...18 ··0x002f06f8·1c000000·04010000·50dfdcff·78000000·........P...x...
19 ··0x002f06f8·00540c1d·109e029d·0493069c·08000000·.T..............19 ··0x002f0708·00540c1d·109e029d·0493069c·08000000·.T..............
20 ··0x002f0708·1c000000·24010000·b8dfdcff·74000000·....$.......t...20 ··0x002f0718·1c000000·24010000·a8dfdcff·74000000·....$.......t...
21 ··0x002f0718·00540c1d·109e029d·0493069c·08000000·.T..............21 ··0x002f0728·00540c1d·109e029d·0493069c·08000000·.T..............
22 ··0x002f0728·2c000000·44010000·0ce0dcff·84070000·,...D...........22 ··0x002f0738·2c000000·44010000·fcdfdcff·84070000·,...D...........
23 ··0x002f0738·00640c1d·109e029d·04930694·08950a96·.d..............23 ··0x002f0748·00640c1d·109e029d·04930694·08950a96·.d..............
24 ··0x002f0748·0c970e98·1099129a·149b169c·18000000·................24 ··0x002f0758·0c970e98·1099129a·149b169c·18000000·................
25 ··0x002f0758·24000000·74010000·60e7dcff·fc000000·$...t...`.......25 ··0x002f0768·24000000·74010000·50e7dcff·fc000000·$...t...P.......
26 ··0x002f0768·005c0c1d·109e029d·04930694·08950a96·.\..............26 ··0x002f0778·005c0c1d·109e029d·04930694·08950a96·.\..............
27 ··0x002f0778·0c970e9c·10000000·1c000000·9c010000·................27 ··0x002f0788·0c970e9c·10000000·1c000000·9c010000·................
28 ··0x002f0788·34e8dcff·38000000·004c0c1d·109e029d·4...8....L......28 ··0x002f0798·24e8dcff·38000000·004c0c1d·109e029d·$...8....L......
29 ··0x002f0798·04930800·00000000·1c000000·bc010000·................29 ··0x002f07a8·04930800·00000000·1c000000·bc010000·................
30 ··0x002f07a8·4ce8dcff·18000000·00480c1d·109e029d·L........H......30 ··0x002f07b8·3ce8dcff·18000000·00480c1d·109e029d·<........H......
31 ··0x002f07b8·04000000·00000000·1c000000·dc010000·................31 ··0x002f07c8·04000000·00000000·1c000000·dc010000·................
32 ··0x002f07c8·44e8dcff·fc000000·00500c1d·109e029d·D........P......32 ··0x002f07d8·34e8dcff·fc000000·00500c1d·109e029d·4........P......
33 ··0x002f07d8·04930694·08950c00·2c000000·fc010000·........,.......33 ··0x002f07e8·04930694·08950c00·2c000000·fc010000·........,.......
34 ··0x002f07e8·20e9dcff·00100000·00600c1d·109e029d··........`......34 ··0x002f07f8·10e9dcff·00100000·00600c1d·109e029d·.........`......
35 ··0x002f07f8·04930694·08950a96·0c970e98·1099129a·................35 ··0x002f0808·04930694·08950a96·0c970e98·1099129a·................
36 ··0x002f0808·149b169c·18000000·2c000000·2c020000·........,...,...36 ··0x002f0818·149b169c·18000000·2c000000·2c020000·........,...,...
37 ··0x002f0818·f0f8dcff·8c080000·00600c1d·109e029d·.........`......37 ··0x002f0828·e0f8dcff·8c080000·00600c1d·109e029d·.........`......
38 ··0x002f0828·04930694·08950a96·0c970e98·1099129a·................38 ··0x002f0838·04930694·08950a96·0c970e98·1099129a·................
39 ··0x002f0838·149b169c·18000000·24000000·5c020000·........$...\...39 ··0x002f0848·149b169c·18000000·24000000·5c020000·........$...\...
40 ··0x002f0848·4c01ddff·68000000·00500c1d·109e029d·L...h....P......40 ··0x002f0858·3c01ddff·68000000·00500c1d·109e029d·<...h....P......
41 ··0x002f0858·04930694·08950a96·0c000000·00000000·................41 ··0x002f0868·04930694·08950a96·0c000000·00000000·................
42 ··0x002f0868·24000000·84020000·8c01ddff·f4040000·$...............42 ··0x002f0878·24000000·84020000·7c01ddff·f4040000·$.......|.......
43 ··0x002f0878·00580c1d·109e029d·04930694·08950a96·.X..............43 ··0x002f0888·00580c1d·109e029d·04930694·08950a96·.X..............
44 ··0x002f0888·0c970e98·10991400·2c000000·ac020000·........,.......44 ··0x002f0898·0c970e98·10991400·2c000000·ac020000·........,.......
45 ··0x002f0898·5806ddff·08050000·005c0c1d·109e029d·X........\......45 ··0x002f08a8·4806ddff·08050000·005c0c1d·109e029d·H........\......
46 ··0x002f08a8·04930694·08950a96·0c970e98·1099129a·................46 ··0x002f08b8·04930694·08950a96·0c970e98·1099129a·................
47 ··0x002f08b8·14000000·00000000·24000000·dc020000·........$.......47 ··0x002f08c8·14000000·00000000·24000000·dc020000·........$.......
48 ··0x002f08c8·300bddff·78040000·00500c1d·109e029d·0...x....P......48 ··0x002f08d8·200bddff·78040000·00500c1d·109e029d··...x....P......
49 ··0x002f08d8·04930694·08950a96·0c000000·00000000·................49 ··0x002f08e8·04930694·08950a96·0c000000·00000000·................
50 ··0x002f08e8·14000000·04030000·800fddff·0c000000·................50 ··0x002f08f8·14000000·04030000·700fddff·0c000000·........p.......
51 ··0x002f08f8·00000000·00000000·1c000000·1c030000·................51 ··0x002f0908·00000000·00000000·1c000000·1c030000·................
52 ··0x002f0908·740fddff·18000000·00480c1d·109e029d·t........H......52 ··0x002f0918·640fddff·18000000·00480c1d·109e029d·d........H......
53 ··0x002f0918·04000000·00000000·14000000·3c030000·............<...53 ··0x002f0928·04000000·00000000·14000000·3c030000·............<...
54 ··0x002f0928·6c0fddff·1c000000·00000000·00000000·l...............54 ··0x002f0938·5c0fddff·1c000000·00000000·00000000·\...............
55 ··0x002f0938·2c000000·54030000·700fddff·840e0000·,...T...p.......55 ··0x002f0948·2c000000·54030000·600fddff·840e0000·,...T...`.......
56 ··0x002f0948·00600c1d·109e029d·04930694·08950a96·.`..............56 ··0x002f0958·00600c1d·109e029d·04930694·08950a96·.`..............
57 ··0x002f0958·0c970e98·1099129a·149b169c·18000000·................57 ··0x002f0968·0c970e98·1099129a·149b169c·18000000·................
58 ··0x002f0968·2c000000·84030000·c41dddff·280d0000·,...........(...58 ··0x002f0978·2c000000·84030000·b41dddff·280d0000·,...........(...
59 ··0x002f0978·00600c1d·109e029d·04930694·08950a96·.`..............59 ··0x002f0988·00600c1d·109e029d·04930694·08950a96·.`..............
60 ··0x002f0988·0c970e98·1099129a·149b169c·18000000·................60 ··0x002f0998·0c970e98·1099129a·149b169c·18000000·................
61 ··0x002f0998·2c000000·b4030000·bc2addff·80150000·,........*......61 ··0x002f09a8·2c000000·b4030000·ac2addff·80150000·,........*......
62 ··0x002f09a8·00600c1d·109e029d·04930694·08950a96·.`..............62 ··0x002f09b8·00600c1d·109e029d·04930694·08950a96·.`..............
63 ··0x002f09b8·0c970e98·1099129a·149b169c·18000000·................63 ··0x002f09c8·0c970e98·1099129a·149b169c·18000000·................
64 ··0x002f09c8·2c000000·e4030000·0c40ddff·24130000·,........@..$...64 ··0x002f09d8·2c000000·e4030000·fc3fddff·24130000·,........?..$...
65 ··0x002f09d8·00600c1d·109e029d·04930694·08950a96·.`..............65 ··0x002f09e8·00600c1d·109e029d·04930694·08950a96·.`..............
66 ··0x002f09e8·0c970e98·1099129a·149b169c·18000000·................66 ··0x002f09f8·0c970e98·1099129a·149b169c·18000000·................
67 ··0x002f09f8·2c000000·14040000·0053ddff·1c070000·,........S......67 ··0x002f0a08·2c000000·14040000·f052ddff·1c070000·,........R......
68 ··0x002f0a08·00600c1d·109e029d·04930694·08950a96·.`..............68 ··0x002f0a18·00600c1d·109e029d·04930694·08950a96·.`..............
69 ··0x002f0a18·0c970e98·1099129a·149b169c·18000000·................69 ··0x002f0a28·0c970e98·1099129a·149b169c·18000000·................
70 ··0x002f0a28·1c000000·44040000·ec59ddff·74000000·....D....Y..t...70 ··0x002f0a38·1c000000·44040000·dc59ddff·74000000·....D....Y..t...
71 ··0x002f0a38·00540c1d·109e029d·0493069c·08000000·.T..............71 ··0x002f0a48·00540c1d·109e029d·0493069c·08000000·.T..............
72 ··0x002f0a48·1c000000·64040000·405addff·98000000·....d...@Z......72 ··0x002f0a58·1c000000·64040000·305addff·98000000·....d...0Z......
73 ··0x002f0a58·00540c1d·109e029d·0493069c·08000000·.T..............73 ··0x002f0a68·00540c1d·109e029d·0493069c·08000000·.T..............
74 ··0x002f0a68·14000000·84040000·b85addff·08000000·.........Z......74 ··0x002f0a78·14000000·84040000·a85addff·08000000·.........Z......
75 ··0x002f0a78·00000000·00000000·14000000·9c040000·................75 ··0x002f0a88·00000000·00000000·14000000·9c040000·................
76 ··0x002f0a88·a85addff·38000000·00000000·00000000·.Z..8...........76 ··0x002f0a98·985addff·38000000·00000000·00000000·.Z..8...........
77 ··0x002f0a98·14000000·b4040000·c85addff·08000000·.........Z......77 ··0x002f0aa8·14000000·b4040000·b85addff·08000000·.........Z......
78 ··0x002f0aa8·00000000·00000000·14000000·cc040000·................78 ··0x002f0ab8·00000000·00000000·14000000·cc040000·................
79 ··0x002f0ab8·b85addff·38000000·00000000·00000000·.Z..8...........79 ··0x002f0ac8·a85addff·38000000·00000000·00000000·.Z..8...........
80 ··0x002f0ac8·14000000·e4040000·d85addff·04000000·.........Z......80 ··0x002f0ad8·14000000·e4040000·c85addff·04000000·.........Z......
81 ··0x002f0ad8·00000000·00000000·14000000·fc040000·................81 ··0x002f0ae8·00000000·00000000·14000000·fc040000·................
82 ··0x002f0ae8·c45addff·04000000·00000000·00000000·.Z..............82 ··0x002f0af8·b45addff·04000000·00000000·00000000·.Z..............
83 ··0x002f0af8·14000000·14050000·b05addff·08000000·.........Z......83 ··0x002f0b08·14000000·14050000·a05addff·08000000·.........Z......
84 ··0x002f0b08·00000000·00000000·1c000000·2c050000·............,...84 ··0x002f0b18·00000000·00000000·1c000000·2c050000·............,...
85 ··0x002f0b18·a05addff·48000000·004c0c1d·109e029d·.Z..H....L......85 ··0x002f0b28·905addff·48000000·004c0c1d·109e029d·.Z..H....L......
86 ··0x002f0b28·04930694·08000000·1c000000·4c050000·............L...86 ··0x002f0b38·04930694·08000000·1c000000·4c050000·............L...
87 ··0x002f0b38·c85addff·40000000·004c0c1d·109e029d·.Z..@....L......87 ··0x002f0b48·b85addff·40000000·004c0c1d·109e029d·.Z..@....L......
88 ··0x002f0b48·04930694·08000000·24000000·6c050000·........$...l...88 ··0x002f0b58·04930694·08000000·24000000·6c050000·........$...l...
89 ··0x002f0b58·e85addff·64000000·00500c1d·109e029d·.Z..d....P......89 ··0x002f0b68·d85addff·64000000·00500c1d·109e029d·.Z..d....P......
90 ··0x002f0b68·04930694·08950a96·0c000000·00000000·................90 ··0x002f0b78·04930694·08950a96·0c000000·00000000·................
91 ··0x002f0b78·24000000·94050000·245bddff·e4040000·$.......$[......91 ··0x002f0b88·24000000·94050000·145bddff·e4040000·$........[......
92 ··0x002f0b88·00580c1d·109e029d·04930694·08950a96·.X..............92 ··0x002f0b98·00580c1d·109e029d·04930694·08950a96·.X..............
93 ··0x002f0b98·0c970e98·10991400·24000000·bc050000·........$.......93 ··0x002f0ba8·0c970e98·10991400·24000000·bc050000·........$.......
94 ··0x002f0ba8·e05fddff·78040000·00500c1d·109e029d·._..x....P......94 ··0x002f0bb8·d05fddff·78040000·00500c1d·109e029d·._..x....P......
95 ··0x002f0bb8·04930694·08950a96·0c000000·00000000·................95 ··0x002f0bc8·04930694·08950a96·0c000000·00000000·................
96 ··0x002f0bc8·2c000000·e4050000·3064ddff·cc080000·,.......0d......96 ··0x002f0bd8·2c000000·e4050000·2064ddff·cc080000·,.......·d......
97 ··0x002f0bd8·00600c1d·109e029d·04930694·08950a96·.`..............97 ··0x002f0be8·00600c1d·109e029d·04930694·08950a96·.`..............
98 ··0x002f0be8·0c970e98·1099129a·149b169c·18000000·................98 ··0x002f0bf8·0c970e98·1099129a·149b169c·18000000·................
99 ··0x002f0bf8·14000000·14060000·cc6cddff·0c000000·.........l......99 ··0x002f0c08·14000000·14060000·bc6cddff·0c000000·.........l......
100 ··0x002f0c08·00000000·00000000·1c000000·2c060000·............,...100 ··0x002f0c18·00000000·00000000·1c000000·2c060000·............,...
101 ··0x002f0c18·c06cddff·4c000000·004c0c1d·109e029d·.l..L....L......101 ··0x002f0c28·b06cddff·4c000000·004c0c1d·109e029d·.l..L....L......
102 ··0x002f0c28·04930694·08000000·2c000000·4c060000·........,...L...102 ··0x002f0c38·04930694·08000000·2c000000·4c060000·........,...L...
103 ··0x002f0c38·ec6cddff·44020000·00600c1d·109e029d·.l..D....`......103 ··0x002f0c48·dc6cddff·44020000·00600c1d·109e029d·.l..D....`......
104 ··0x002f0c48·04930694·08950a96·0c970e98·1099129a·................104 ··0x002f0c58·04930694·08950a96·0c970e98·1099129a·................
105 ··0x002f0c58·149b169c·18000000·14000000·7c060000·............|...105 ··0x002f0c68·149b169c·18000000·14000000·7c060000·............|...
106 ··0x002f0c68·006fddff·18000000·00000000·00000000·.o..............106 ··0x002f0c78·f06eddff·18000000·00000000·00000000·.n..............
107 ··0x002f0c78·1c000000·94060000·006fddff·d8000000·.........o......107 ··0x002f0c88·1c000000·94060000·f06eddff·d8000000·.........n......
108 ··0x002f0c88·00540c1d·109e029d·04930694·08950c00·.T..............108 ··0x002f0c98·00540c1d·109e029d·04930694·08950c00·.T..............
109 ··0x002f0c98·24000000·b4060000·b86fddff·e0000000·$........o......109 ··0x002f0ca8·24000000·b4060000·a86fddff·e0000000·$........o......
110 ··0x002f0ca8·00540c1d·109e029d·04930694·08950a96·.T..............110 ··0x002f0cb8·00540c1d·109e029d·04930694·08950a96·.T..............
111 ··0x002f0cb8·0c000000·00000000·24000000·dc060000·........$.......111 ··0x002f0cc8·0c000000·00000000·24000000·dc060000·........$.......
112 ··0x002f0cc8·7070ddff·f0000000·00580c1d·109e029d·pp.......X......112 ··0x002f0cd8·6070ddff·f0000000·00580c1d·109e029d·`p.......X......
113 ··0x002f0cd8·04930694·08950a96·0c970e9c·10000000·................113 ··0x002f0ce8·04930694·08950a96·0c970e9c·10000000·................
114 ··0x002f0ce8·2c000000·04070000·3871ddff·80060000·,.......8q......114 ··0x002f0cf8·2c000000·04070000·2871ddff·80060000·,.......(q......
115 ··0x002f0cf8·00600c1d·109e029d·04930694·08950a96·.`..............115 ··0x002f0d08·00600c1d·109e029d·04930694·08950a96·.`..............
116 ··0x002f0d08·0c970e98·1099129a·149b169c·18000000·................116 ··0x002f0d18·0c970e98·1099129a·149b169c·18000000·................
117 ··0x002f0d18·1c000000·34070000·8877ddff·98000000·....4....w......117 ··0x002f0d28·1c000000·34070000·7877ddff·98000000·....4...xw......
118 ··0x002f0d28·00500c1d·109e029d·0493069c·08000000·.P..............118 ··0x002f0d38·00500c1d·109e029d·0493069c·08000000·.P..............
119 ··0x002f0d38·24000000·54070000·0078ddff·dc010000·$...T....x......119 ··0x002f0d48·24000000·54070000·f077ddff·dc010000·$...T....w......
120 ··0x002f0d48·00580c1d·109e029d·04930694·08950a96·.X..............120 ··0x002f0d58·00580c1d·109e029d·04930694·08950a96·.X..............
121 ··0x002f0d58·0c970e98·10000000·1c000000·7c070000·............|...121 ··0x002f0d68·0c970e98·10000000·1c000000·7c070000·............|...
122 ··0x002f0d68·b479ddff·08010000·00500c1d·109e029d·.y.......P......122 ··0x002f0d78·a479ddff·08010000·00500c1d·109e029d·.y.......P......
123 ··0x002f0d78·04930694·08950c00·1c000000·9c070000·................123 ··0x002f0d88·04930694·08950c00·1c000000·9c070000·................
124 ··0x002f0d88·9c7addff·24010000·00500c1d·109e029d·.z..$....P......124 ··0x002f0d98·8c7addff·24010000·00500c1d·109e029d·.z..$....P......
125 ··0x002f0d98·04930694·08950c00·24000000·bc070000·........$.......125 ··0x002f0da8·04930694·08950c00·24000000·bc070000·........$.......
Max diff block lines reached; 0/1897218 bytes (0.00%) of diff not shown.
296 B
readelf --wide --decompress --hex-dump=.init_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.init_array':1 Hex·dump·of·section·'.init_array':
2 ··0x00337b60·00000000·00000000·00000000·00000000·................2 ··0x00338b60·00000000·00000000·00000000·00000000·................
  
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00337b70·00d00b00·00000000·00000000·00000000·................2 ··0x00338b70·00d00b00·00000000·00000000·00000000·................
  
1.45 MB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 11651 lines modifiedOffset 1, 11651 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00337b80·cf9f2800·00000000·c9d82700·00000000·..(.......'.....2 ··0x00338b80·d69f2800·00000000·c9d82700·00000000·..(.......'.....
3 ··0x00337b90·d7d82700·00000000·e3d82700·00000000·..'.......'.....3 ··0x00338b90·d7d82700·00000000·e3d82700·00000000·..'.......'.....
4 ··0x00337ba0·f1d82700·00000000·fdd82700·00000000·..'.......'.....4 ··0x00338ba0·f1d82700·00000000·fdd82700·00000000·..'.......'.....
5 ··0x00337bb0·8cac2800·00000000·58e20d00·00000000·..(.....X.......5 ··0x00338bb0·93ac2800·00000000·58e20d00·00000000·..(.....X.......
6 ··0x00337bc0·60e30d00·00000000·88e30d00·00000000·`...............6 ··0x00338bc0·60e30d00·00000000·88e30d00·00000000·`...............
7 ··0x00337bd0·f0e70d00·00000000·00000000·00000000·................7 ··0x00338bd0·f0e70d00·00000000·00000000·00000000·................
8 ··0x00337be0·c5522900·00000000·d6292800·00000000·.R)......)(.....8 ··0x00338be0·d5522900·00000000·d6292800·00000000·.R)......)(.....
9 ··0x00337bf0·b5292800·00000000·bf292800·00000000·.)(......)(.....9 ··0x00338bf0·b5292800·00000000·bf292800·00000000·.)(......)(.....
10 ··0x00337c00·ca292800·00000000·d4292800·00000000·.)(......)(.....10 ··0x00338c00·ca292800·00000000·d4292800·00000000·.)(......)(.....
11 ··0x00337c10·e1292800·00000000·a0292800·00000000·.)(......)(.....11 ··0x00338c10·e1292800·00000000·a0292800·00000000·.)(......)(.....
12 ··0x00337c20·a5292800·00000000·aa292800·00000000·.)(......)(.....12 ··0x00338c20·a5292800·00000000·aa292800·00000000·.)(......)(.....
13 ··0x00337c30·e9292800·00000000·f1292800·00000000·.)(......)(.....13 ··0x00338c30·e9292800·00000000·f1292800·00000000·.)(......)(.....
14 ··0x00337c40·d2092c00·00000000·13b52800·00000000·..,.......(.....14 ··0x00338c40·e2092c00·00000000·1ab52800·00000000·..,.......(.....
15 ··0x00337c50·1ab52800·00000000·00000000·00000000·..(.............15 ··0x00338c50·21b52800·00000000·00000000·00000000·!.(.............
16 ··0x00337c60·2dae2800·00000000·faad2800·00000000·-.(.......(.....16 ··0x00338c60·34ae2800·00000000·01ae2800·00000000·4.(.......(.....
17 ··0x00337c70·00ae2800·00000000·26ae2800·00000000·..(.....&.(.....17 ··0x00338c70·07ae2800·00000000·2dae2800·00000000·..(.....-.(.....
18 ··0x00337c80·89772b00·00000000·35ae2800·00000000·.w+.....5.(.....18 ··0x00338c80·99772b00·00000000·3cae2800·00000000·.w+.....<.(.....
19 ··0x00337c90·33ae2800·00000000·00000000·00000000·3.(.............19 ··0x00338c90·3aae2800·00000000·00000000·00000000·:.(.............
20 ··0x00337ca0·02000000·00000000·29112900·00000000·........).).....20 ··0x00338ca0·02000000·00000000·2d112900·00000000·........-.).....
21 ··0x00337cb0·30112900·00000000·0f000000·00000000·0.).............21 ··0x00338cb0·34112900·00000000·0f000000·00000000·4.).............
22 ··0x00337cc0·c4112900·00000000·37112900·00000000·..).....7.).....22 ··0x00338cc0·c8112900·00000000·3b112900·00000000·..).....;.).....
23 ··0x00337cd0·01000000·00000000·97d02800·00000000·..........(.....23 ··0x00338cd0·01000000·00000000·9ed02800·00000000·..........(.....
24 ··0x00337ce0·3f112900·00000000·0a000000·00000000·?.).............24 ··0x00338ce0·43112900·00000000·0a000000·00000000·C.).............
25 ··0x00337cf0·a1222800·00000000·46112900·00000000·."(.....F.).....25 ··0x00338cf0·a1222800·00000000·4a112900·00000000·."(.....J.).....
26 ··0x00337d00·0c000000·00000000·4e112900·00000000·........N.).....26 ··0x00338d00·0c000000·00000000·52112900·00000000·........R.).....
27 ··0x00337d10·56112900·00000000·00000000·00000000·V.).............27 ··0x00338d10·5a112900·00000000·00000000·00000000·Z.).............
28 ··0x00337d20·300f2900·00000000·350f2900·00000000·0.).....5.).....28 ··0x00338d20·340f2900·00000000·390f2900·00000000·4.).....9.).....
29 ··0x00337d30·3a0f2900·00000000·c0222900·00000000·:.)......").....29 ··0x00338d30·3e0f2900·00000000·d0222900·00000000·>.)......").....
30 ··0x00337d40·d4222900·00000000·00000000·00000000·.").............30 ··0x00338d40·e4222900·00000000·00000000·00000000·.").............
31 ··0x00337d50·b8bc2800·00000000·72062800·00000000·..(.....r.(.....31 ··0x00338d50·bfbc2800·00000000·72062800·00000000·..(.....r.(.....
32 ··0x00337d60·00000000·01000000·4eb82800·00000000·........N.(.....32 ··0x00338d60·00000000·01000000·55b82800·00000000·........U.(.....
33 ··0x00337d70·d0162900·00000000·00000000·03000000·..).............33 ··0x00338d70·e0162900·00000000·00000000·03000000·..).............
34 ··0x00337d80·86b72800·00000000·27172900·00000000·..(.....'.).....34 ··0x00338d80·8db72800·00000000·37172900·00000000·..(.....7.).....
35 ··0x00337d90·00000000·04000000·df222900·00000000·.........").....35 ··0x00338d90·00000000·04000000·ef222900·00000000·.........").....
36 ··0x00337da0·e5012800·00000000·00000000·02000000·..(.............36 ··0x00338da0·e5012800·00000000·00000000·02000000·..(.............
37 ··0x00337db0·e3222900·00000000·721a2900·00000000·.").....r.).....37 ··0x00338db0·f3222900·00000000·821a2900·00000000·.").......).....
38 ··0x00337dc0·02000000·01000000·e8222900·00000000·.........").....38 ··0x00338dc0·02000000·01000000·f8222900·00000000·.........").....
39 ··0x00337dd0·781a2900·00000000·02000000·03000000·x.).............39 ··0x00338dd0·881a2900·00000000·02000000·03000000·..).............
40 ··0x00337de0·f4222900·00000000·851a2900·00000000·.").......).....40 ··0x00338de0·04232900·00000000·951a2900·00000000·.#).......).....
41 ··0x00337df0·02000000·04000000·00232900·00000000·.........#).....41 ··0x00338df0·02000000·04000000·10232900·00000000·.........#).....
42 ··0x00337e00·05232900·00000000·02000000·02000000·.#).............42 ··0x00338e00·15232900·00000000·02000000·02000000·.#).............
43 ··0x00337e10·0b232900·00000000·10232900·00000000·.#)......#).....43 ··0x00338e10·1b232900·00000000·20232900·00000000·.#).....·#).....
44 ··0x00337e20·0a000000·01000000·16232900·00000000·.........#).....44 ··0x00338e20·0a000000·01000000·26232900·00000000·........&#).....
45 ··0x00337e30·22232900·00000000·0a000000·03000000·"#).............45 ··0x00338e30·32232900·00000000·0a000000·03000000·2#).............
46 ··0x00337e40·2f232900·00000000·3b232900·00000000·/#).....;#).....46 ··0x00338e40·3f232900·00000000·4b232900·00000000·?#).....K#).....
47 ··0x00337e50·0a000000·04000000·48232900·00000000·........H#).....47 ··0x00338e50·0a000000·04000000·58232900·00000000·........X#).....
48 ··0x00337e60·4d232900·00000000·0a000000·02000000·M#).............48 ··0x00338e60·5d232900·00000000·0a000000·02000000·]#).............
49 ··0x00337e70·16352900·00000000·23352900·00000000·.5).....#5).....49 ··0x00338e70·26352900·00000000·33352900·00000000·&5).....35).....
50 ··0x00337e80·f93e2900·00000000·41352900·00000000·.>).....A5).....50 ··0x00338e80·093f2900·00000000·51352900·00000000·.?).....Q5).....
51 ··0x00337e90·3f3f2900·00000000·61352900·00000000·??).....a5).....51 ··0x00338e90·4f3f2900·00000000·71352900·00000000·O?).....q5).....
52 ··0x00337ea0·c33f2900·00000000·81352900·00000000·.?)......5).....52 ··0x00338ea0·d33f2900·00000000·91352900·00000000·.?)......5).....
53 ··0x00337eb0·db8c2d00·00000000·9e352900·00000000·..-......5).....53 ··0x00338eb0·eb8c2d00·00000000·ae352900·00000000·..-......5).....
54 ··0x00337ec0·27402900·00000000·be352900·00000000·'@)......5).....54 ··0x00338ec0·37402900·00000000·ce352900·00000000·7@)......5).....
55 ··0x00337ed0·ab402900·00000000·de352900·00000000·.@)......5).....55 ··0x00338ed0·bb402900·00000000·ee352900·00000000·.@)......5).....
56 ··0x00337ee0·e7402900·00000000·fb352900·00000000·.@)......5).....56 ··0x00338ee0·f7402900·00000000·0b362900·00000000·.@)......6).....
57 ··0x00337ef0·33412900·00000000·20362900·00000000·3A).....·6).....57 ··0x00338ef0·43412900·00000000·30362900·00000000·CA).....06).....
58 ··0x00337f00·79412900·00000000·42362900·00000000·yA).....B6).....58 ··0x00338f00·89412900·00000000·52362900·00000000·.A).....R6).....
59 ··0x00337f10·c5412900·00000000·67362900·00000000·.A).....g6).....59 ··0x00338f10·d5412900·00000000·77362900·00000000·.A).....w6).....
60 ··0x00337f20·57422900·00000000·89362900·00000000·WB)......6).....60 ··0x00338f20·67422900·00000000·99362900·00000000·gB)......6).....
61 ··0x00337f30·96422900·00000000·a7362900·00000000·.B)......6).....61 ··0x00338f30·a6422900·00000000·b7362900·00000000·.B)......6).....
62 ··0x00337f40·c0362900·00000000·d0362900·00000000·.6)......6).....62 ··0x00338f40·d0362900·00000000·e0362900·00000000·.6)......6).....
63 ··0x00337f50·ed362900·00000000·07372900·00000000·.6)......7).....63 ··0x00338f50·fd362900·00000000·17372900·00000000·.6)......7).....
64 ··0x00337f60·2b372900·00000000·41372900·00000000·+7).....A7).....64 ··0x00338f60·3b372900·00000000·51372900·00000000·;7).....Q7).....
65 ··0x00337f70·65372900·00000000·78372900·00000000·e7).....x7).....65 ··0x00338f70·75372900·00000000·88372900·00000000·u7)......7).....
66 ··0x00337f80·99372900·00000000·b3372900·00000000·.7)......7).....66 ··0x00338f80·a9372900·00000000·c3372900·00000000·.7)......7).....
67 ··0x00337f90·d7372900·00000000·ed372900·00000000·.7)......7).....67 ··0x00338f90·e7372900·00000000·fd372900·00000000·.7)......7).....
68 ··0x00337fa0·11382900·00000000·24382900·00000000·.8).....$8).....68 ··0x00338fa0·21382900·00000000·34382900·00000000·!8).....48).....
69 ··0x00337fb0·45382900·00000000·60382900·00000000·E8).....`8).....69 ··0x00338fb0·55382900·00000000·70382900·00000000·U8).....p8).....
70 ··0x00337fc0·89382900·00000000·a1382900·00000000·.8)......8).....70 ··0x00338fc0·99382900·00000000·b1382900·00000000·.8)......8).....
71 ··0x00337fd0·c7382900·00000000·e2382900·00000000·.8)......8).....71 ··0x00338fd0·d7382900·00000000·f2382900·00000000·.8)......8).....
72 ··0x00337fe0·0b392900·00000000·23392900·00000000·.9).....#9).....72 ··0x00338fe0·1b392900·00000000·33392900·00000000·.9).....39).....
73 ··0x00337ff0·49392900·00000000·5a392900·00000000·I9).....Z9).....73 ··0x00338ff0·59392900·00000000·6a392900·00000000·Y9).....j9).....
74 ··0x00338000·fa422900·00000000·78392900·00000000·.B).....x9).....74 ··0x00339000·0a432900·00000000·88392900·00000000·.C)......9).....
75 ··0x00338010·3c432900·00000000·9c392900·00000000·<C)......9).....75 ··0x00339010·4c432900·00000000·ac392900·00000000·LC)......9).....
76 ··0x00338020·b8432900·00000000·c0392900·00000000·.C)......9).....76 ··0x00339020·c8432900·00000000·d0392900·00000000·.C)......9).....
77 ··0x00338030·f0432900·00000000·e1392900·00000000·.C)......9).....77 ··0x00339030·00442900·00000000·f1392900·00000000·.D)......9).....
78 ··0x00338040·32442900·00000000·053a2900·00000000·2D)......:).....78 ··0x00339040·42442900·00000000·153a2900·00000000·BD)......:).....
79 ··0x00338050·ae442900·00000000·293a2900·00000000·.D).....):).....79 ··0x00339050·be442900·00000000·393a2900·00000000·.D).....9:).....
80 ··0x00338060·e6442900·00000000·4a3a2900·00000000·.D).....J:).....80 ··0x00339060·f6442900·00000000·5a3a2900·00000000·.D).....Z:).....
81 ··0x00338070·2e452900·00000000·733a2900·00000000·.E).....s:).....81 ··0x00339070·3e452900·00000000·833a2900·00000000·>E)......:).....
82 ··0x00338080·70452900·00000000·993a2900·00000000·pE)......:).....82 ··0x00339080·80452900·00000000·a93a2900·00000000·.E)......:).....
83 ··0x00338090·b8452900·00000000·c23a2900·00000000·.E)......:).....83 ··0x00339090·c8452900·00000000·d23a2900·00000000·.E)......:).....
84 ··0x003380a0·fa452900·00000000·e83a2900·00000000·.E)......:).....84 ··0x003390a0·0a462900·00000000·f83a2900·00000000·.F)......:).....
85 ··0x003380b0·123b2900·00000000·233b2900·00000000·.;).....#;).....85 ··0x003390b0·223b2900·00000000·333b2900·00000000·";).....3;).....
86 ··0x003380c0·413b2900·00000000·513b2900·00000000·A;).....Q;).....86 ··0x003390c0·513b2900·00000000·613b2900·00000000·Q;).....a;).....
87 ··0x003380d0·6e3b2900·00000000·8b3b2900·00000000·n;)......;).....87 ··0x003390d0·7e3b2900·00000000·9b3b2900·00000000·~;)......;).....
88 ··0x003380e0·b23b2900·00000000·cb3b2900·00000000·.;)......;).....88 ··0x003390e0·c23b2900·00000000·db3b2900·00000000·.;)......;).....
89 ··0x003380f0·f23b2900·00000000·083c2900·00000000·.;)......<).....89 ··0x003390f0·023c2900·00000000·183c2900·00000000·.<)......<).....
90 ··0x00338100·2c3c2900·00000000·493c2900·00000000·,<).....I<).....90 ··0x00339100·3c3c2900·00000000·593c2900·00000000·<<).....Y<).....
91 ··0x00338110·703c2900·00000000·893c2900·00000000·p<)......<).....91 ··0x00339110·803c2900·00000000·993c2900·00000000·.<)......<).....
92 ··0x00338120·b03c2900·00000000·c93c2900·00000000·.<)......<).....92 ··0x00339120·c03c2900·00000000·d93c2900·00000000·.<)......<).....
93 ··0x00338130·f03c2900·00000000·063d2900·00000000·.<)......=).....93 ··0x00339130·003d2900·00000000·163d2900·00000000·.=)......=).....
94 ··0x00338140·2a3d2900·00000000·483d2900·00000000·*=).....H=).....94 ··0x00339140·3a3d2900·00000000·583d2900·00000000·:=).....X=).....
95 ··0x00338150·743d2900·00000000·8f3d2900·00000000·t=)......=).....95 ··0x00339150·843d2900·00000000·9f3d2900·00000000·.=)......=).....
96 ··0x00338160·b83d2900·00000000·d63d2900·00000000·.=)......=).....96 ··0x00339160·c83d2900·00000000·e63d2900·00000000·.=)......=).....
97 ··0x00338170·023e2900·00000000·1d3e2900·00000000·.>)......>).....97 ··0x00339170·123e2900·00000000·2d3e2900·00000000·.>).....->).....
98 ··0x00338180·463e2900·00000000·5e3e2900·00000000·F>).....^>).....98 ··0x00339180·563e2900·00000000·6e3e2900·00000000·V>).....n>).....
99 ··0x00338190·833e2900·00000000·9a3e2900·00000000·.>)......>).....99 ··0x00339190·933e2900·00000000·aa3e2900·00000000·.>)......>).....
100 ··0x003381a0·ba3e2900·00000000·cd3e2900·00000000·.>)......>).....100 ··0x003391a0·ca3e2900·00000000·dd3e2900·00000000·.>)......>).....
101 ··0x003381b0·ed3e2900·00000000·0b3f2900·00000000·.>)......?).....101 ··0x003391b0·fd3e2900·00000000·1b3f2900·00000000·.>)......?).....
102 ··0x003381c0·333f2900·00000000·4d3f2900·00000000·3?).....M?).....102 ··0x003391c0·433f2900·00000000·5d3f2900·00000000·C?).....]?).....
103 ··0x003381d0·753f2900·00000000·8f3f2900·00000000·u?)......?).....103 ··0x003391d0·853f2900·00000000·9f3f2900·00000000·.?)......?).....
104 ··0x003381e0·b73f2900·00000000·ce3f2900·00000000·.?)......?).....104 ··0x003391e0·c73f2900·00000000·de3f2900·00000000·.?)......?).....
105 ··0x003381f0·cf8c2d00·00000000·f33f2900·00000000·..-......?).....105 ··0x003391f0·df8c2d00·00000000·03402900·00000000·..-......@).....
106 ··0x00338200·1b402900·00000000·35402900·00000000·.@).....5@).....106 ··0x00339200·2b402900·00000000·45402900·00000000·+@).....E@).....
107 ··0x00338210·5d402900·00000000·77402900·00000000·]@).....w@).....107 ··0x00339210·6d402900·00000000·87402900·00000000·m@)......@).....
108 ··0x00338220·9f402900·00000000·b6402900·00000000·.@)......@).....108 ··0x00339220·af402900·00000000·c6402900·00000000·.@)......@).....
109 ··0x00338230·db402900·00000000·fa402900·00000000·.@)......@).....109 ··0x00339230·eb402900·00000000·0a412900·00000000·.@)......A).....
110 ··0x00338240·27412900·00000000·43412900·00000000·'A).....CA).....110 ··0x00339240·37412900·00000000·53412900·00000000·7A).....SA).....
111 ··0x00338250·6d412900·00000000·8c412900·00000000·mA)......A).....111 ··0x00339250·7d412900·00000000·9c412900·00000000·}A)......A).....
112 ··0x00338260·b9412900·00000000·d5412900·00000000·.A)......A).....112 ··0x00339260·c9412900·00000000·e5412900·00000000·.A)......A).....
113 ··0x00338270·ff412900·00000000·1d422900·00000000·.A)......B).....113 ··0x00339270·0f422900·00000000·2d422900·00000000·.B).....-B).....
114 ··0x00338280·4b422900·00000000·64422900·00000000·KB).....dB).....114 ··0x00339280·5b422900·00000000·74422900·00000000·[B).....tB).....
115 ··0x00338290·8a422900·00000000·a2422900·00000000·.B)......B).....115 ··0x00339290·9a422900·00000000·b2422900·00000000·.B)......B).....
116 ··0x003382a0·c3422900·00000000·d7422900·00000000·.B)......B).....116 ··0x003392a0·d3422900·00000000·e7422900·00000000·.B)......B).....
117 ··0x003382b0·f8422900·00000000·14432900·00000000·.B)......C).....117 ··0x003392b0·08432900·00000000·24432900·00000000·.C).....$C).....
118 ··0x003382c0·3a432900·00000000·52432900·00000000·:C).....RC).....118 ··0x003392c0·4a432900·00000000·62432900·00000000·JC).....bC).....
119 ··0x003382d0·78432900·00000000·90432900·00000000·xC)......C).....119 ··0x003392d0·88432900·00000000·a0432900·00000000·.C)......C).....
120 ··0x003382e0·b6432900·00000000·cb432900·00000000·.C)......C).....120 ··0x003392e0·c6432900·00000000·db432900·00000000·.C)......C).....
121 ··0x003382f0·ee432900·00000000·0a442900·00000000·.C)......D).....121 ··0x003392f0·fe432900·00000000·1a442900·00000000·.C)......D).....
122 ··0x00338300·30442900·00000000·48442900·00000000·0D).....HD).....122 ··0x00339300·40442900·00000000·58442900·00000000·@D).....XD).....
123 ··0x00338310·6e442900·00000000·86442900·00000000·nD)......D).....123 ··0x00339310·7e442900·00000000·96442900·00000000·~D)......D).....
124 ··0x00338320·ac442900·00000000·c1442900·00000000·.D)......D).....124 ··0x00339320·bc442900·00000000·d1442900·00000000·.D)......D).....
125 ··0x00338330·e4442900·00000000·01452900·00000000·.D)......E).....125 ··0x00339330·f4442900·00000000·11452900·00000000·.D)......E).....
126 ··0x00338340·2c452900·00000000·46452900·00000000·,E).....FE).....126 ··0x00339340·3c452900·00000000·56452900·00000000·<E).....VE).....
Max diff block lines reached; 1480686/1523830 bytes (97.17%) of diff not shown.
60.2 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 268 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00365568·00000000·00000000·00000000·00000000·................3 ··0x00366568·00000000·00000000·00000000·00000000·................
4 ··0x00365578·00000000·00000000·10e80a00·00000000·................4 ··0x00366578·00000000·00000000·10e80a00·00000000·................
5 ··0x00365588·10e80a00·00000000·10e80a00·00000000·................ 
6 ··0x00365598·10e80a00·00000000·10e80a00·00000000·................ 
7 ··0x003655a8·10e80a00·00000000·10e80a00·00000000·................ 
8 ··0x003655b8·10e80a00·00000000·10e80a00·00000000·................ 
9 ··0x003655c8·10e80a00·00000000·10e80a00·00000000·................ 
10 ··0x003655d8·10e80a00·00000000·10e80a00·00000000·................ 
11 ··0x003655e8·10e80a00·00000000·10e80a00·00000000·................ 
12 ··0x003655f8·10e80a00·00000000·10e80a00·00000000·................ 
13 ··0x00365608·10e80a00·00000000·10e80a00·00000000·................ 
14 ··0x00365618·10e80a00·00000000·10e80a00·00000000·................ 
15 ··0x00365628·10e80a00·00000000·10e80a00·00000000·................ 
16 ··0x00365638·10e80a00·00000000·10e80a00·00000000·................ 
17 ··0x00365648·10e80a00·00000000·10e80a00·00000000·................ 
18 ··0x00365658·10e80a00·00000000·10e80a00·00000000·................ 
19 ··0x00365668·10e80a00·00000000·10e80a00·00000000·................ 
20 ··0x00365678·10e80a00·00000000·10e80a00·00000000·................ 
21 ··0x00365688·10e80a00·00000000·10e80a00·00000000·................ 
22 ··0x00365698·10e80a00·00000000·10e80a00·00000000·................ 
23 ··0x003656a8·10e80a00·00000000·10e80a00·00000000·................ 
24 ··0x003656b8·10e80a00·00000000·10e80a00·00000000·................ 
25 ··0x003656c8·10e80a00·00000000·10e80a00·00000000·................ 
26 ··0x003656d8·10e80a00·00000000·10e80a00·00000000·................ 
27 ··0x003656e8·10e80a00·00000000·10e80a00·00000000·................ 
28 ··0x003656f8·10e80a00·00000000·10e80a00·00000000·................ 
29 ··0x00365708·10e80a00·00000000·10e80a00·00000000·................ 
30 ··0x00365718·10e80a00·00000000·10e80a00·00000000·................ 
31 ··0x00365728·10e80a00·00000000·10e80a00·00000000·................ 
32 ··0x00365738·10e80a00·00000000·10e80a00·00000000·................ 
33 ··0x00365748·10e80a00·00000000·10e80a00·00000000·................ 
34 ··0x00365758·10e80a00·00000000·10e80a00·00000000·................ 
35 ··0x00365768·10e80a00·00000000·10e80a00·00000000·................ 
36 ··0x00365778·10e80a00·00000000·10e80a00·00000000·................ 
37 ··0x00365788·10e80a00·00000000·10e80a00·00000000·................ 
38 ··0x00365798·10e80a00·00000000·10e80a00·00000000·................ 
39 ··0x003657a8·10e80a00·00000000·10e80a00·00000000·................ 
40 ··0x003657b8·10e80a00·00000000·10e80a00·00000000·................ 
41 ··0x003657c8·10e80a00·00000000·10e80a00·00000000·................ 
42 ··0x003657d8·10e80a00·00000000·10e80a00·00000000·................ 
43 ··0x003657e8·10e80a00·00000000·10e80a00·00000000·................ 
44 ··0x003657f8·10e80a00·00000000·10e80a00·00000000·................ 
45 ··0x00365808·10e80a00·00000000·10e80a00·00000000·................ 
46 ··0x00365818·10e80a00·00000000·10e80a00·00000000·................ 
47 ··0x00365828·10e80a00·00000000·10e80a00·00000000·................ 
48 ··0x00365838·10e80a00·00000000·10e80a00·00000000·................ 
49 ··0x00365848·10e80a00·00000000·10e80a00·00000000·................ 
50 ··0x00365858·10e80a00·00000000·10e80a00·00000000·................ 
51 ··0x00365868·10e80a00·00000000·10e80a00·00000000·................ 
52 ··0x00365878·10e80a00·00000000·10e80a00·00000000·................ 
53 ··0x00365888·10e80a00·00000000·10e80a00·00000000·................ 
54 ··0x00365898·10e80a00·00000000·10e80a00·00000000·................ 
55 ··0x003658a8·10e80a00·00000000·10e80a00·00000000·................ 
56 ··0x003658b8·10e80a00·00000000·10e80a00·00000000·................ 
57 ··0x003658c8·10e80a00·00000000·10e80a00·00000000·................ 
58 ··0x003658d8·10e80a00·00000000·10e80a00·00000000·................ 
59 ··0x003658e8·10e80a00·00000000·10e80a00·00000000·................ 
60 ··0x003658f8·10e80a00·00000000·10e80a00·00000000·................ 
61 ··0x00365908·10e80a00·00000000·10e80a00·00000000·................ 
62 ··0x00365918·10e80a00·00000000·10e80a00·00000000·................ 
63 ··0x00365928·10e80a00·00000000·10e80a00·00000000·................ 
64 ··0x00365938·10e80a00·00000000·10e80a00·00000000·................ 
65 ··0x00365948·10e80a00·00000000·10e80a00·00000000·................ 
66 ··0x00365958·10e80a00·00000000·10e80a00·00000000·................ 
67 ··0x00365968·10e80a00·00000000·10e80a00·00000000·................ 
68 ··0x00365978·10e80a00·00000000·10e80a00·00000000·................ 
69 ··0x00365988·10e80a00·00000000·10e80a00·00000000·................ 
70 ··0x00365998·10e80a00·00000000·10e80a00·00000000·................ 
71 ··0x003659a8·10e80a00·00000000·10e80a00·00000000·................ 
72 ··0x003659b8·10e80a00·00000000·10e80a00·00000000·................ 
73 ··0x003659c8·10e80a00·00000000·10e80a00·00000000·................ 
74 ··0x003659d8·10e80a00·00000000·10e80a00·00000000·................ 
75 ··0x003659e8·10e80a00·00000000·10e80a00·00000000·................ 
76 ··0x003659f8·10e80a00·00000000·10e80a00·00000000·................ 
77 ··0x00365a08·10e80a00·00000000·10e80a00·00000000·................ 
78 ··0x00365a18·10e80a00·00000000·10e80a00·00000000·................ 
79 ··0x00365a28·10e80a00·00000000·10e80a00·00000000·................ 
80 ··0x00365a38·10e80a00·00000000·10e80a00·00000000·................ 
81 ··0x00365a48·10e80a00·00000000·10e80a00·00000000·................ 
82 ··0x00365a58·10e80a00·00000000·10e80a00·00000000·................ 
83 ··0x00365a68·10e80a00·00000000·10e80a00·00000000·................ 
84 ··0x00365a78·10e80a00·00000000·10e80a00·00000000·................ 
85 ··0x00365a88·10e80a00·00000000·10e80a00·00000000·................ 
86 ··0x00365a98·10e80a00·00000000·10e80a00·00000000·................ 
87 ··0x00365aa8·10e80a00·00000000·10e80a00·00000000·................ 
88 ··0x00365ab8·10e80a00·00000000·10e80a00·00000000·................ 
89 ··0x00365ac8·10e80a00·00000000·10e80a00·00000000·................ 
90 ··0x00365ad8·10e80a00·00000000·10e80a00·00000000·................ 
91 ··0x00365ae8·10e80a00·00000000·10e80a00·00000000·................ 
92 ··0x00365af8·10e80a00·00000000·10e80a00·00000000·................ 
93 ··0x00365b08·10e80a00·00000000·10e80a00·00000000·................ 
94 ··0x00365b18·10e80a00·00000000·10e80a00·00000000·................ 
95 ··0x00365b28·10e80a00·00000000·10e80a00·00000000·................ 
96 ··0x00365b38·10e80a00·00000000·10e80a00·00000000·................ 
97 ··0x00365b48·10e80a00·00000000·10e80a00·00000000·................ 
98 ··0x00365b58·10e80a00·00000000·10e80a00·00000000·................ 
99 ··0x00365b68·10e80a00·00000000·10e80a00·00000000·................ 
100 ··0x00365b78·10e80a00·00000000·10e80a00·00000000·................ 
101 ··0x00365b88·10e80a00·00000000·10e80a00·00000000·................ 
102 ··0x00365b98·10e80a00·00000000·10e80a00·00000000·................ 
103 ··0x00365ba8·10e80a00·00000000·10e80a00·00000000·................ 
104 ··0x00365bb8·10e80a00·00000000·10e80a00·00000000·................ 
105 ··0x00365bc8·10e80a00·00000000·10e80a00·00000000·................ 
106 ··0x00365bd8·10e80a00·00000000·10e80a00·00000000·................ 
107 ··0x00365be8·10e80a00·00000000·10e80a00·00000000·................ 
108 ··0x00365bf8·10e80a00·00000000·10e80a00·00000000·................ 
109 ··0x00365c08·10e80a00·00000000·10e80a00·00000000·................ 
110 ··0x00365c18·10e80a00·00000000·10e80a00·00000000·................ 
111 ··0x00365c28·10e80a00·00000000·10e80a00·00000000·................ 
112 ··0x00365c38·10e80a00·00000000·10e80a00·00000000·................ 
113 ··0x00365c48·10e80a00·00000000·10e80a00·00000000·................ 
114 ··0x00365c58·10e80a00·00000000·10e80a00·00000000·................ 
115 ··0x00365c68·10e80a00·00000000·10e80a00·00000000·................ 
116 ··0x00365c78·10e80a00·00000000·10e80a00·00000000·................ 
117 ··0x00365c88·10e80a00·00000000·10e80a00·00000000·................ 
118 ··0x00365c98·10e80a00·00000000·10e80a00·00000000·................ 
119 ··0x00365ca8·10e80a00·00000000·10e80a00·00000000·................ 
120 ··0x00365cb8·10e80a00·00000000·10e80a00·00000000·................ 
121 ··0x00365cc8·10e80a00·00000000·10e80a00·00000000·................ 
122 ··0x00365cd8·10e80a00·00000000·10e80a00·00000000·................ 
123 ··0x00365ce8·10e80a00·00000000·10e80a00·00000000·................ 
124 ··0x00365cf8·10e80a00·00000000·10e80a00·00000000·................ 
125 ··0x00365d08·10e80a00·00000000·10e80a00·00000000·................ 
126 ··0x00365d18·10e80a00·00000000·10e80a00·00000000·................ 
Max diff block lines reached; 43897/61529 bytes (71.34%) of diff not shown.
140 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 1069 lines modifiedOffset 1, 1069 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0036d000·00000000·00000000·41424344·45464748·........ABCDEFGH2 ··0x0036e000·00000000·00000000·41424344·45464748·........ABCDEFGH
3 ··0x0036d010·494a4b4c·4d4e4f50·51525354·55565758·IJKLMNOPQRSTUVWX3 ··0x0036e010·494a4b4c·4d4e4f50·51525354·55565758·IJKLMNOPQRSTUVWX
4 ··0x0036d020·595a6162·63646566·6768696a·6b6c6d6e·YZabcdefghijklmn4 ··0x0036e020·595a6162·63646566·6768696a·6b6c6d6e·YZabcdefghijklmn
5 ··0x0036d030·6f707172·73747576·7778797a·30313233·opqrstuvwxyz01235 ··0x0036e030·6f707172·73747576·7778797a·30313233·opqrstuvwxyz0123
6 ··0x0036d040·34353637·38392b2f·00000000·02000000·456789+/........6 ··0x0036e040·34353637·38392b2f·00000000·02000000·456789+/........
7 ··0x0036d050·06000000·ffffffff·01000000·80000000·................7 ··0x0036e050·06000000·ffffffff·01000000·80000000·................
8 ··0x0036d060·68d03600·00000000·a0a72900·00000000·h.6.......).....8 ··0x0036e060·68e03600·00000000·b0a72900·00000000·h.6.......).....
9 ··0x0036d070·30a51200·00000000·4ca81200·00000000·0.......L.......9 ··0x0036e070·30a51200·00000000·4ca81200·00000000·0.......L.......
10 ··0x0036d080·58a81200·00000000·00000000·00000000·X...............10 ··0x0036e080·58a81200·00000000·00000000·00000000·X...............
11 ··0x0036d090·00000000·00000000·78ab1200·00000000·........x.......11 ··0x0036e090·00000000·00000000·78ab1200·00000000·........x.......
12 ··0x0036d0a0·90ab1200·00000000·00040000·00000000·................12 ··0x0036e0a0·90ab1200·00000000·00040000·00000000·................
13 ··0x0036d0b0·00000000·00000000·00000000·00000000·................13 ··0x0036e0b0·00000000·00000000·00000000·00000000·................
14 ··0x0036d0c0·00000000·00000000·e0a43300·00000000·..........3.....14 ··0x0036e0c0·00000000·00000000·e0b43300·00000000·..........3.....
15 ··0x0036d0d0·00000001·00000000·ebf62900·00000000·..........).....15 ··0x0036e0d0·00000001·00000000·fbf62900·00000000·..........).....
16 ··0x0036d0e0·00000002·00000000·fbf62900·00000000·..........).....16 ··0x0036e0e0·00000002·00000000·0bf72900·00000000·..........).....
17 ··0x0036d0f0·00000003·00000000·0af72900·00000000·..........).....17 ··0x0036e0f0·00000003·00000000·1af72900·00000000·..........).....
18 ··0x0036d100·00000004·00000000·1af72900·00000000·..........).....18 ··0x0036e100·00000004·00000000·2af72900·00000000·........*.).....
19 ··0x0036d110·00000005·00000000·27f72900·00000000·........'.).....19 ··0x0036e110·00000005·00000000·37f72900·00000000·........7.).....
20 ··0x0036d120·00000006·00000000·3ff72900·00000000·........?.).....20 ··0x0036e120·00000006·00000000·4ff72900·00000000·........O.).....
21 ··0x0036d130·00000007·00000000·59f72900·00000000·........Y.).....21 ··0x0036e130·00000007·00000000·69f72900·00000000·........i.).....
22 ··0x0036d140·00000008·00000000·70f72900·00000000·........p.).....22 ··0x0036e140·00000008·00000000·80f72900·00000000·..........).....
23 ··0x0036d150·00000009·00000000·8bf72900·00000000·..........).....23 ··0x0036e150·00000009·00000000·9bf72900·00000000·..........).....
24 ··0x0036d160·0000000a·00000000·98f72900·00000000·..........).....24 ··0x0036e160·0000000a·00000000·a8f72900·00000000·..........).....
25 ··0x0036d170·0000000b·00000000·a5f72900·00000000·..........).....25 ··0x0036e170·0000000b·00000000·b5f72900·00000000·..........).....
26 ··0x0036d180·0000000d·00000000·bff72900·00000000·..........).....26 ··0x0036e180·0000000d·00000000·cff72900·00000000·..........).....
27 ··0x0036d190·0000000e·00000000·d6f72900·00000000·..........).....27 ··0x0036e190·0000000e·00000000·e6f72900·00000000·..........).....
28 ··0x0036d1a0·0000000f·00000000·f2f72900·00000000·..........).....28 ··0x0036e1a0·0000000f·00000000·02f82900·00000000·..........).....
29 ··0x0036d1b0·00000010·00000000·0cf82900·00000000·..........).....29 ··0x0036e1b0·00000010·00000000·1cf82900·00000000·..........).....
30 ··0x0036d1c0·0000002a·00000000·24f82900·00000000·...*....$.).....30 ··0x0036e1c0·0000002a·00000000·34f82900·00000000·...*....4.).....
31 ··0x0036d1d0·0000002b·00000000·33f82900·00000000·...+....3.).....31 ··0x0036e1d0·0000002b·00000000·43f82900·00000000·...+....C.).....
32 ··0x0036d1e0·00000014·00000000·41f82900·00000000·........A.).....32 ··0x0036e1e0·00000014·00000000·51f82900·00000000·........Q.).....
33 ··0x0036d1f0·00000020·00000000·4ef82900·00000000·...·....N.).....33 ··0x0036e1f0·00000020·00000000·5ef82900·00000000·...·....^.).....
34 ··0x0036d200·00000021·00000000·5bf82900·00000000·...!....[.).....34 ··0x0036e200·00000021·00000000·6bf82900·00000000·...!....k.).....
35 ··0x0036d210·00000022·00000000·6af82900·00000000·..."....j.).....35 ··0x0036e210·00000022·00000000·7af82900·00000000·..."....z.).....
36 ··0x0036d220·00000023·00000000·7bf82900·00000000·...#....{.).....36 ··0x0036e220·00000023·00000000·8bf82900·00000000·...#......).....
37 ··0x0036d230·00000024·00000000·8bf82900·00000000·...$......).....37 ··0x0036e230·00000024·00000000·9bf82900·00000000·...$......).....
38 ··0x0036d240·00000025·00000000·a3f82900·00000000·...%......).....38 ··0x0036e240·00000025·00000000·b3f82900·00000000·...%......).....
39 ··0x0036d250·0000002f·00000000·b8f82900·00000000·.../......).....39 ··0x0036e250·0000002f·00000000·c8f82900·00000000·.../......).....
40 ··0x0036d260·00000026·00000000·ccf82900·00000000·...&......).....40 ··0x0036e260·00000026·00000000·dcf82900·00000000·...&......).....
41 ··0x0036d270·00000027·00000000·dcf82900·00000000·...'......).....41 ··0x0036e270·00000027·00000000·ecf82900·00000000·...'......).....
42 ··0x0036d280·00000028·00000000·eaf82900·00000000·...(......).....42 ··0x0036e280·00000028·00000000·faf82900·00000000·...(......).....
43 ··0x0036d290·0000002d·00000000·f6f82900·00000000·...-......).....43 ··0x0036e290·0000002d·00000000·06f92900·00000000·...-......).....
44 ··0x0036d2a0·0000002e·00000000·04f92900·00000000·..........).....44 ··0x0036e2a0·0000002e·00000000·14f92900·00000000·..........).....
45 ··0x0036d2b0·00000030·00000000·11f92900·00000000·...0......).....45 ··0x0036e2b0·00000030·00000000·21f92900·00000000·...0....!.).....
46 ··0x0036d2c0·00000032·00000000·1ff92900·00000000·...2......).....46 ··0x0036e2c0·00000032·00000000·2ff92900·00000000·...2..../.).....
47 ··0x0036d2d0·00000033·00000000·2bf92900·00000000·...3....+.).....47 ··0x0036e2d0·00000033·00000000·3bf92900·00000000·...3....;.).....
48 ··0x0036d2e0·00000034·00000000·3af92900·00000000·...4....:.).....48 ··0x0036e2e0·00000034·00000000·4af92900·00000000·...4....J.).....
49 ··0x0036d2f0·0000002c·00000000·47f92900·00000000·...,....G.).....49 ··0x0036e2f0·0000002c·00000000·57f92900·00000000·...,....W.).....
50 ··0x0036d300·00000035·00000000·56f92900·00000000·...5....V.).....50 ··0x0036e300·00000035·00000000·66f92900·00000000·...5....f.).....
51 ··0x0036d310·00000000·00000000·00000000·00000000·................ 
52 ··0x0036d320·02000000·00000000·63f92900·00000000·........c.)..... 
53 ··0x0036d330·03000000·00000000·6ef92900·00000000·........n.)..... 
54 ··0x0036d340·04000000·00000000·75f92900·00000000·........u.)..... 
55 ··0x0036d350·05000000·00000000·7df92900·00000000·........}.)..... 
56 ··0x0036d360·06000000·00000000·84f92900·00000000·..........)..... 
57 ··0x0036d370·07000000·00000000·8cf92900·00000000·..........)..... 
58 ··0x0036d380·08000000·00000000·94f92900·00000000·..........)..... 
59 ··0x0036d390·09000000·00000000·9cf92900·00000000·..........)..... 
60 ··0x0036d3a0·0a000000·00000000·f8f92900·00000000·..........)..... 
61 ··0x0036d3b0·0b000000·00000000·a4f92900·00000000·..........)..... 
62 ··0x0036d3c0·0d000000·00000000·adf92900·00000000·..........)..... 
63 ··0x0036d3d0·10000000·00000000·b6f92900·00000000·..........)..... 
64 ··0x0036d3e0·20000000·00000000·bdf92900·00000000··.........)..... 
65 ··0x0036d3f0·21000000·00000000·c5f92900·00000000·!.........)..... 
66 ··0x0036d400·22000000·00000000·cff92900·00000000·".........)..... 
67 ··0x0036d410·26000000·00000000·daf92900·00000000·&.........)..... 
68 ··0x0036d420·28000000·00000000·e5f92900·00000000·(.........)..... 
69 ··0x0036d430·2c000000·00000000·ecf92900·00000000·,.........)..... 
70 ··0x0036d440·2a000000·00000000·f6f92900·00000000·*.........)..... 
71 ··0x0036d450·3a000000·00000000·00fa2900·00000000·:.........)..... 
72 ··0x0036d460·3f000000·00000000·12fa2900·00000000·?.........)..... 
73 ··0x0036d470·40000000·00000000·acf22d00·00000000·@.........-..... 
74 ··0x0036d480·41000000·00000000·23fa2900·00000000·A.......#.)..... 
75 ··0x0036d490·42000000·00000000·32fa2900·00000000·B.......2.)..... 
76 ··0x0036d4a0·43000000·00000000·58fa2900·00000000·C.......X.)..... 
77 ··0x0036d4b0·44000000·00000000·cdfd2d00·00000000·D.........-..... 
78 ··0x0036d4c0·45000000·00000000·70fa2900·00000000·E.......p.)..... 
79 ··0x0036d4d0·46000000·00000000·a4fa2900·00000000·F.........)..... 
80 ··0x0036d4e0·48000000·00000000·aefa2900·00000000·H.........)..... 
81 ··0x0036d4f0·00000000·00000000·00000000·00000000·................ 
82 ··0x0036d500·00100000·00000000·07502c00·00000000·.........P,..... 
83 ··0x0036d510·00200000·00000000·11082e00·00000000·.·.............. 
84 ··0x0036d520·00300000·00000000·bdfa2900·00000000·.0........)..... 
85 ··0x0036d530·00400000·00000000·c9312800·00000000·.@.......1(..... 
86 ··0x0036d540·00500000·00000000·cbfa2900·00000000·.P........)..... 
87 ··0x0036d550·00600000·00000000·070a2c00·00000000·.`........,..... 
88 ··0x0036d560·00700000·00000000·afc62d00·00000000·.p........-..... 
89 ··0x0036d570·00800000·00000000·d2092c00·00000000·..........,..... 
90 ··0x0036d580·00a00000·00000000·d7fa2900·00000000·..........)..... 
91 ··0x0036d590·00b00000·00000000·dffa2900·00000000·..........)..... 
92 ··0x0036d5a0·00c00000·00000000·e5fa2900·00000000·..........)..... 
93 ··0x0036d5b0·00d00000·00000000·f1fa2900·00000000·..........)..... 
94 ··0x0036d5c0·00e00000·00000000·fdfa2900·00000000·..........)..... 
95 ··0x0036d5d0·00f00000·00000000·08fb2900·00000000·..........)..... 
96 ··0x0036d5e0·00000100·00000000·13fb2900·00000000·..........)..... 
97 ··0x0036d5f0·00100100·00000000·1ffb2900·00000000·..........)..... 
98 ··0x0036d600·00200100·00000000·2dfb2900·00000000·.·......-.)..... 
99 ··0x0036d610·00300100·00000000·d4892b00·00000000·.0........+..... 
100 ··0x0036d620·00400100·00000000·34fb2900·00000000·.@......4.)..... 
101 ··0x0036d630·00500100·00000000·3afb2900·00000000·.P......:.)..... 
102 ··0x0036d640·00600100·00000000·47fb2900·00000000·.`......G.)..... 
103 ··0x0036d650·00700100·00000000·40fb2900·00000000·.p......@.)..... 
104 ··0x0036d660·00800100·00000000·46fb2900·00000000·........F.)..... 
105 ··0x0036d670·00000000·00000000·00000000·00000000·................ 
106 ··0x0036d680·80000000·00000000·00000000·00000000·................ 
107 ··0x0036d690·00000000·00000000·00000000·00000000·................ 
108 ··0x0036d6a0·00000000·00000000·00000000·00000000·................ 
109 ··0x0036d6b0·00000000·00000000·00000000·00000000·................ 
110 ··0x0036d6c0·00000000·00000000·00000000·00000000·................ 
111 ··0x0036d6d0·00000000·00000000·00000000·00000000·................ 
112 ··0x0036d6e0·00000000·00000000·00000000·00000000·................ 
113 ··0x0036d6f0·00000000·00000000·00000000·00000000·................ 
114 ··0x0036d700·00000000·00000000·00000000·00000000·................ 
115 ··0x0036d710·00000000·00000000·ffffffff·ffffffff·................ 
116 ··0x0036d720·00000000·00000000·00000000·00000000·................ 
117 ··0x0036d730·00000000·00000000·05000000·ab040000·................ 
118 ··0x0036d740·8a030000·00010000·00000100·00000000·................ 
119 ··0x0036d750·100e0000·00000000·a4010000·00000000·................ 
120 ··0x0036d760·94631500·00000000·9c631500·00000000·.c.......c...... 
121 ··0x0036d770·00000000·00000000·8c641500·00000000·.........d...... 
122 ··0x0036d780·9c631500·00000000·54651500·00000000·.c......Te...... 
123 ··0x0036d790·ec661500·00000000·98671500·00000000·.f.......g...... 
124 ··0x0036d7a0·c8671500·00000000·3c691500·00000000·.g......<i...... 
125 ··0x0036d7b0·80000000·01000000·c0d73600·00000000·..........6..... 
126 ··0x0036d7c0·d8da2a00·00000000·8ca11500·00000000·..*............. 
Max diff block lines reached; 118978/142817 bytes (83.31%) of diff not shown.
4.96 MB
lib/x86/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.27 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x30f73c·0x30f73c·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x30f74c·0x30f74c·R·E·0x1000
9 ··LOAD···········0x30fab0·0x00310ab0·0x00310ab0·0x0c9d0·0x0ff48·RW··0x10009 ··LOAD···········0x30fab0·0x00310ab0·0x00310ab0·0x0c9d0·0x0ff48·RW··0x1000
10 ··DYNAMIC········0x31822c·0x0031922c·0x0031922c·0x00118·0x00118·RW··0x410 ··DYNAMIC········0x31822c·0x0031922c·0x0031922c·0x00118·0x00118·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_EH_FRAME···0x305018·0x00305018·0x00305018·0x0a724·0x0a724·R···0x412 ··GNU_EH_FRAME···0x305028·0x00305028·0x00305028·0x0a724·0x0a724·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
14 ··GNU_RELRO······0x30fab0·0x00310ab0·0x00310ab0·0x0c550·0x0c550·RW··0x1014 ··GNU_RELRO······0x30fab0·0x00310ab0·0x00310ab0·0x0c550·0x0c550·RW··0x10
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·
1.68 KB
readelf --wide --sections {}
    
Offset 12, 17 lines modifiedOffset 12, 17 lines modified
12 ··[·7]·.gnu.version_d····VERDEF··········0007d758·07d758·00001c·00···A··4···1··412 ··[·7]·.gnu.version_d····VERDEF··········0007d758·07d758·00001c·00···A··4···1··4
13 ··[·8]·.gnu.version_r····VERNEED·········0007d774·07d774·000060·00···A··4···3··413 ··[·8]·.gnu.version_r····VERNEED·········0007d774·07d774·000060·00···A··4···3··4
14 ··[·9]·.rel.dyn··········REL·············0007d7d4·07d7d4·00c2a0·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0007d7d4·07d7d4·00c2a0·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············00089a74·089a74·006528·08··AI··3··22··415 ··[10]·.rel.plt··········REL·············00089a74·089a74·006528·08··AI··3··22··4
16 ··[11]·.plt··············PROGBITS········0008ffa0·08ffa0·00ca60·04··AX··0···0·1616 ··[11]·.plt··············PROGBITS········0008ffa0·08ffa0·00ca60·04··AX··0···0·16
17 ··[12]·.text·············PROGBITS········0009ca00·09ca00·1ee09f·00··AX··0···0·1617 ··[12]·.text·············PROGBITS········0009ca00·09ca00·1ee09f·00··AX··0···0·16
18 ··[13]·.gcc_except_table·PROGBITS········0028aaa0·28aaa0·026390·00···A··0···0··418 ··[13]·.gcc_except_table·PROGBITS········0028aaa0·28aaa0·026390·00···A··0···0··4
19 ··[14]·.rodata···········PROGBITS········002b0e30·2b0e30·028d10·00···A··0···0·1619 ··[14]·.rodata···········PROGBITS········002b0e30·2b0e30·028d20·00···A··0···0·16
20 ··[15]·.eh_frame·········PROGBITS········002d9b40·2d9b40·02b4d8·00···A··0···0··420 ··[15]·.eh_frame·········PROGBITS········002d9b50·2d9b50·02b4d8·00···A··0···0··4
21 ··[16]·.eh_frame_hdr·····PROGBITS········00305018·305018·00a724·00···A··0···0··421 ··[16]·.eh_frame_hdr·····PROGBITS········00305028·305028·00a724·00···A··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······00310ab0·30fab0·000008·04··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00310ab0·30fab0·000008·04··WA··0···0··4
23 ··[18]·.data.rel.ro······PROGBITS········00310ac0·30fac0·008724·00··WA··0···0·1623 ··[18]·.data.rel.ro······PROGBITS········00310ac0·30fac0·008724·00··WA··0···0·16
24 ··[19]·.init_array·······INIT_ARRAY······003191e4·3181e4·000048·04··WA··0···0··424 ··[19]·.init_array·······INIT_ARRAY······003191e4·3181e4·000048·04··WA··0···0··4
25 ··[20]·.dynamic··········DYNAMIC·········0031922c·31822c·000118·08··WA··4···0··425 ··[20]·.dynamic··········DYNAMIC·········0031922c·31822c·000118·08··WA··4···0··4
26 ··[21]·.got··············PROGBITS········00319344·318344·000a14·00··WA··0···0··426 ··[21]·.got··············PROGBITS········00319344·318344·000a14·00··WA··0···0··4
27 ··[22]·.got.plt··········PROGBITS········00319d58·318d58·0032a0·00··WA··0···0··427 ··[22]·.got.plt··········PROGBITS········00319d58·318d58·0032a0·00··WA··0···0··4
28 ··[23]·.data·············PROGBITS········0031d000·31c000·000480·00··WA··0···0··828 ··[23]·.data·············PROGBITS········0031d000·31c000·000480·00··WA··0···0··8
154 KB
readelf --wide --symbols {}
    
Offset 1104, 15 lines modifiedOffset 1104, 15 lines modified
1104 ··1100:·001281f0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestContextINS_16MbedTLSCryptoAPIEED0Ev1104 ··1100:·001281f0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestContextINS_16MbedTLSCryptoAPIEED0Ev
1105 ··1101:·001280e0···119·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE10new_digestENS_10CryptoAlgs4TypeE1105 ··1101:·001280e0···119·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE10new_digestENS_10CryptoAlgs4TypeE
1106 ··1102:·00128090····77·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE11new_contextENS_10CryptoAlgs4TypeE1106 ··1102:·00128090····77·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE11new_contextENS_10CryptoAlgs4TypeE
1107 ··1103:·00128160···129·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE8new_hmacENS_10CryptoAlgs4TypeEPKhj1107 ··1103:·00128160···129·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEE8new_hmacENS_10CryptoAlgs4TypeEPKhj
1108 ··1104:·00128060····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEED0Ev1108 ··1104:·00128060····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoDigestFactoryINS_16MbedTLSCryptoAPIEED0Ev
1109 ··1105:·0012ead0····89·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoTLSPRFFactoryINS_16MbedTLSCryptoAPIEE7new_objEb1109 ··1105:·0012ead0····89·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoTLSPRFFactoryINS_16MbedTLSCryptoAPIEE7new_objEb
1110 ··1106:·0012eaa0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoTLSPRFFactoryINS_16MbedTLSCryptoAPIEED0Ev1110 ··1106:·0012eaa0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19CryptoTLSPRFFactoryINS_16MbedTLSCryptoAPIEED0Ev
1111 ··1107:·002d8484·····1·OBJECT··GLOBAL·DEFAULT···14·_ZSt7nothrow1111 ··1107:·002d8494·····1·OBJECT··GLOBAL·DEFAULT···14·_ZSt7nothrow
1112 ··1108:·0012cbb0···653·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PacketIDReceiveTypeILj8ELj30EE11do_test_addERKNS_8PacketIDElb1112 ··1108:·0012cbb0···653·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PacketIDReceiveTypeILj8ELj30EE11do_test_addERKNS_8PacketIDElb
1113 ··1109:·0012cb50····49·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedD0Ev1113 ··1109:·0012cb50····49·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedD0Ev
1114 ··1110:·000a1360···889·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE1114 ··1110:·000a1360···889·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptions22parse_compression_modeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
1115 ··1111:·000f93f0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptionsD0Ev1115 ··1111:·000f93f0····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19ProtoContextOptionsD0Ev
1116 ··1112:·00129fd0···795·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilter4filtERKNS_6OptionE1116 ··1112:·00129fd0···795·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilter4filtERKNS_6OptionE
1117 ··1113:·00129bb0··1055·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilter6filterERKNS_6OptionE1117 ··1113:·00129bb0··1055·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilter6filterERKNS_6OptionE
1118 ··1114:·00129b80····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilterD0Ev1118 ··1114:·00129b80····39·FUNC····WEAK···DEFAULT···12·_ZN7openvpn19PushedOptionsFilterD0Ev
Offset 2305, 348 lines modifiedOffset 2305, 348 lines modified
2305 ··2301:·003190e8····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12length_error2305 ··2301:·003190e8····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12length_error
2306 ··2302:·00319108····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12out_of_range2306 ··2302:·00319108····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt12out_of_range
2307 ··2303:·003191c8····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt8bad_cast2307 ··2303:·003191c8····12·OBJECT··GLOBAL·DEFAULT···18·_ZTISt8bad_cast
2308 ··2304:·00318ff8·····8·OBJECT··GLOBAL·DEFAULT···18·_ZTISt9exception2308 ··2304:·00318ff8·····8·OBJECT··GLOBAL·DEFAULT···18·_ZTISt9exception
2309 ··2305:·00313e50·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_2309 ··2305:·00313e50·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
2310 ··2306:·00313e98·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_2310 ··2306:·00313e98·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
2311 ··2307:·00313de8·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_2311 ··2307:·00313de8·····8·OBJECT··WEAK···DEFAULT···18·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
2312 ··2308:·002c5870····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio10io_context7serviceE2312 ··2308:·002c5880····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio10io_context7serviceE
2313 ··2309:·002c5890····35·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio17execution_context7serviceE2313 ··2309:·002c58a0····35·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio17execution_context7serviceE
2314 ··2310:·002c5b70····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio21invalid_service_ownerE2314 ··2310:·002c5b80····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio21invalid_service_ownerE
2315 ··2311:·002c5b90····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio22service_already_existsE2315 ··2311:·002c5ba0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio22service_already_existsE
2316 ··2312:·002c5d00····29·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio2ip16bad_address_castE2316 ··2312:·002c5d10····29·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio2ip16bad_address_castE
2317 ··2313:·002c5720····36·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail13misc_categoryE2317 ··2313:·002c5730····36·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail13misc_categoryE
2318 ··2314:·002c56c0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail14netdb_categoryE2318 ··2314:·002c56d0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail14netdb_categoryE
2319 ··2315:·002c56f0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail17addrinfo_categoryE2319 ··2315:·002c5700····40·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio5error6detail17addrinfo_categoryE
2320 ··2316:·002c5ca0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail10socket_ops12noop_deleterE2320 ··2316:·002c5cb0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail10socket_ops12noop_deleterE
2321 ··2317:·002c58c0····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11noncopyableE2321 ··2317:·002c58d0····28·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11noncopyableE
2322 ··2318:·002c86f0····99·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2322 ··2318:·002c8700····99·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2323 ··2319:·002c5bb0····88·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE2323 ··2319:·002c5bc0····88·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE
2324 ··2320:·002c5c10····39·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread9func_baseE2324 ··2320:·002c5c20····39·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12posix_thread9func_baseE
2325 ··2321:·002c6390····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE2325 ··2321:·002c63a0····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
2326 ··2322:·002c5af0····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE2326 ··2322:·002c5b00····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
2327 ··2323:·002c8660···131·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2327 ··2323:·002c8670···131·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2328 ··2324:·002c62c0····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2328 ··2324:·002c62d0····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2329 ··2325:·002c5820····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2329 ··2325:·002c5830····74·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2330 ··2326:·002c6e30····65·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE2330 ··2326:·002c6e40····65·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE
2331 ··2327:·002c5950····30·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail13epoll_reactorE2331 ··2327:·002c5960····30·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail13epoll_reactorE
2332 ··2328:·002c5a50····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14thread_contextE2332 ··2328:·002c5a60····31·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14thread_contextE
2333 ··2329:·002c5910····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE2333 ··2329:·002c5920····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
2334 ··2330:·002c6310····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE2334 ··2330:·002c6320····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
2335 ··2331:·002c5a70····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE2335 ··2331:·002c5a80····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
2336 ··2332:·002c8560···133·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2336 ··2332:·002c8570···133·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2337 ··2333:·002c6230····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2337 ··2333:·002c6240····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2338 ··2334:·002c5790····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2338 ··2334:·002c57a0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2339 ··2335:·002c6db0····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE2339 ··2335:·002c6dc0····67·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
2340 ··2336:·002c59c0····48·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE2340 ··2336:·002c59d0····48·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
2341 ··2337:·002c56a0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail15system_categoryE2341 ··2337:·002c56b0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail15system_categoryE
2342 ··2338:·002c6360····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE2342 ··2338:·002c6370····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
2343 ··2339:·002c5ac0····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE2343 ··2339:·002c5ad0····46·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
2344 ··2340:·002c8760····33·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16timer_queue_baseE2344 ··2340:·002c8770····33·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail16timer_queue_baseE
2345 ··2341:·002c5b40····38·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail21resolver_service_baseE2345 ··2341:·002c5b50····38·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail21resolver_service_baseE
2346 ··2342:·002c85f0···110·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2346 ··2342:·002c8600···110·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2347 ··2343:·002c6280····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE2347 ··2343:·002c6290····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
2348 ··2344:·002c57e0····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE2348 ··2344:·002c57f0····53·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
2349 ··2345:·002c6e00····44·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail27reactive_descriptor_serviceE2349 ··2345:·002c6e10····44·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail27reactive_descriptor_serviceE
2350 ··2346:·002c58e0····45·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail28reactive_socket_service_baseE2350 ··2346:·002c58f0····45·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail28reactive_socket_service_baseE
2351 ··2347:·002c5970····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE2351 ··2347:·002c5980····69·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
2352 ··2348:·002c5a10····64·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE2352 ··2348:·002c5a20····64·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
2353 ··2349:·002c59f0····25·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail9schedulerE2353 ··2349:·002c5a00····25·OBJECT··WEAK···DEFAULT···14·_ZTSN4asio6detail9schedulerE
2354 ··2350:·002c5f60····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10BufferTypeIhEE2354 ··2350:·002c5f70····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10BufferTypeIhEE
2355 ··2351:·002c8d00····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10ClientHalt17client_halt_errorE2355 ··2351:·002c8d10····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10ClientHalt17client_halt_errorE
2356 ··2352:·002c73c0····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs10crypto_algE2356 ··2352:·002c73d0····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs10crypto_algE
2357 ··2353:·002c73f0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE2357 ··2353:·002c7400····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
2358 ··2354:·002c80f0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE2358 ··2354:·002c8100····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
2359 ··2355:·002c7fd0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE2359 ··2355:·002c7fe0····76·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
2360 ··2356:·002c79a0····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI2DHE2360 ··2356:·002c79b0····26·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI2DHE
2361 ··2357:·002c7950····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI7X509CRLE2361 ··2357:·002c7960····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI7X509CRLE
2362 ··2358:·002c7910····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI8X509CertE2362 ··2358:·002c7920····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI8X509CertE
2363 ··2359:·002c7970····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI9PKContextE2363 ··2359:·002c7980····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MbedTLSPKI9PKContextE
2364 ··2360:·002c7a90····44·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MemQStream19frame_uninitializedE2364 ··2360:·002c7aa0····44·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10MemQStream19frame_uninitializedE
2365 ··2361:·002c7e70····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList10FilterBaseE2365 ··2361:·002c7e80····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList10FilterBaseE
2366 ··2362:·002c7050····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList8KeyValueE2366 ··2362:·002c7060····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionList8KeyValueE
2367 ··2363:·002c6bc0····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionListE2367 ··2363:·002c6bd0····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10OptionListE
2368 ··2364:·002c6c70····53·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE2368 ··2364:·002c6c80····53·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
2369 ··2365:·002c84f0····51·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE2369 ··2365:·002c8500····51·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
2370 ··2366:·002c9560····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolveE2370 ··2366:·002c9570····35·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList10PreResolveE
2371 ··2367:·002c61e0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList12ResolvedAddrE2371 ··2367:·002c61f0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList12ResolvedAddrE
2372 ··2368:·002c6fb0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList14RemoteOverrideE2372 ··2368:·002c6fc0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList14RemoteOverrideE
2373 ··2369:·002c60b0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList16ResolvedAddrListE2373 ··2369:·002c60c0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList16ResolvedAddrListE
2374 ··2370:·002c5cd0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList17remote_list_errorE2374 ··2370:·002c5ce0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList17remote_list_errorE
2375 ··2371:·002c6fe0····28·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList4ItemE2375 ··2371:·002c6ff0····28·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteList4ItemE
2376 ··2372:·002c72c0····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteListE2376 ··2372:·002c72d0····23·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn10RemoteListE
2377 ··2373:·002c66a0····27·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11BufferLimitIjEE2377 ··2373:·002c66b0····27·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11BufferLimitIjEE
2378 ··2374:·002c7b30····24·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientCredsE2378 ··2374:·002c7b40····24·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientCredsE
2379 ··2375:·002c9200····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10AuthFailedE2379 ··2375:·002c9210····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10AuthFailedE
2380 ··2376:·002c9380····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ClientHaltE2380 ··2376:·002c9390····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ClientHaltE
2381 ··2377:·002c8f70····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ConnectingE2381 ··2377:·002c8f80····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ConnectingE
2382 ··2378:·002c92c0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ProxyErrorE2382 ··2378:·002c92d0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ProxyErrorE
2383 ··2379:·002c7be0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ReasonBaseE2383 ··2379:·002c7bf0····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10ReasonBaseE
2384 ··2380:·002c9530····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10RelayErrorE2384 ··2380:·002c9540····36·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent10RelayErrorE
2385 ··2381:·002c8d90····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11AuthPendingE2385 ··2381:·002c8da0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11AuthPendingE
2386 ··2382:·002c7bb0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11ClientSetupE2386 ··2382:·002c7bc0····37·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent11ClientSetupE
2387 ··2383:·002c9890····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12DisconnectedE2387 ··2383:·002c98a0····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12DisconnectedE
2388 ··2384:·002c87f0····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12ReconnectingE2388 ··2384:·002c8800····38·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent12ReconnectingE
2389 ··2385:·002c93b0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent13ClientRestartE2389 ··2385:·002c93c0····39·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent13ClientRestartE
2390 ··2386:·002c9320····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14CertVerifyFailE2390 ··2386:·002c9330····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
2391 ··2387:·002c92f0····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE2391 ··2387:·002c9300····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
2392 ··2388:·002c9410····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TransportErrorE2392 ··2388:·002c9420····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TransportErrorE
2393 ··2389:·002c9260····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE2393 ··2389:·002c9270····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
2394 ··2390:·002c9230····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunSetupFailedE2394 ··2390:·002c9240····40·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent14TunSetupFailedE
2395 ··2391:·002c93e0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE2395 ··2391:·002c93f0····41·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
2396 ··2392:·002c91d0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16DynamicChallengeE2396 ··2392:·002c91e0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16DynamicChallengeE
2397 ··2393:·002c98c0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE2397 ··2393:·002c98d0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
2398 ··2394:·002c9290····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE2398 ··2394:·002c92a0····42·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE
2399 ··2395:·002c91a0····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE2399 ··2395:·002c91b0····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE
2400 ··2396:·002c9350····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE2400 ··2396:·002c9360····43·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE
2401 ··2397:·002c7c10····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4BaseE2401 ··2397:·002c7c20····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4BaseE
2402 ··2398:·002c8ae0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4EchoE2402 ··2398:·002c8af0····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4EchoE
2403 ··2399:·002c8d70····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4InfoE2403 ··2399:·002c8d80····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4InfoE
2404 ··2400:·002c9030····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WaitE2404 ··2400:·002c9040····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WaitE
2405 ··2401:·002c9160····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WarnE2405 ··2401:·002c9170····29·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent4WarnE
2406 ··2402:·002c9180····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5PauseE2406 ··2402:·002c9190····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5PauseE
2407 ··2403:·002c99a0····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5QueueE2407 ··2403:·002c99b0····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5QueueE
2408 ··2404:·002c9470····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5RelayE2408 ··2404:·002c9480····30·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent5RelayE
2409 ··2405:·002c87d0····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent6ResumeE2409 ··2405:·002c87e0····31·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent6ResumeE
2410 ··2406:·002c8fe0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent7ResolveE2410 ··2406:·002c8ff0····32·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent7ResolveE
2411 ··2407:·002c90d0····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8AssignIPE2411 ··2407:·002c90e0····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8AssignIPE
2412 ··2408:·002c9440····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8TunErrorE2412 ··2408:·002c9450····33·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent8TunErrorE
2413 ··2409:·002c9100····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9AddRoutesE2413 ··2409:·002c9110····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9AddRoutesE
2414 ··2410:·002c9130····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9ConnectedE2414 ··2410:·002c9140····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9ConnectedE
2415 ··2411:·002c98f0····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9EpkiErrorE2415 ··2411:·002c9900····34·OBJECT··WEAK···DEFAULT···14·_ZTSN7openvpn11ClientEvent9EpkiErrorE
Max diff block lines reached; 93090/157568 bytes (59.08%) of diff not shown.
123 KB
readelf --wide --relocs {}
    
Offset 3505, 349 lines modifiedOffset 3505, 349 lines modified
3505 003191d0··00090001·R_386_32···············00318ff8···_ZTISt9exception3505 003191d0··00090001·R_386_32···············00318ff8···_ZTISt9exception
3506 003191e0··00090001·R_386_32···············00318ff8···_ZTISt9exception3506 003191e0··00090001·R_386_32···············00318ff8···_ZTISt9exception
3507 003193f0··00090006·R_386_GLOB_DAT·········00318ff8···_ZTISt9exception3507 003193f0··00090006·R_386_GLOB_DAT·········00318ff8···_ZTISt9exception
3508 0031d1e8··00090001·R_386_32···············00318ff8···_ZTISt9exception3508 0031d1e8··00090001·R_386_32···············00318ff8···_ZTISt9exception
3509 00319a98··00090106·R_386_GLOB_DAT·········00313e50···_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_3509 00319a98··00090106·R_386_GLOB_DAT·········00313e50···_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
3510 00319aa4··00090206·R_386_GLOB_DAT·········00313e98···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_3510 00319aa4··00090206·R_386_GLOB_DAT·········00313e98···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
3511 00319a84··00090306·R_386_GLOB_DAT·········00313de8···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_3511 00319a84··00090306·R_386_GLOB_DAT·········00313de8···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
3512 003112dc··00090401·R_386_32···············002c5870···_ZTSN4asio10io_context7serviceE3512 003112dc··00090401·R_386_32···············002c5880···_ZTSN4asio10io_context7serviceE
3513 003112c4··00090501·R_386_32···············002c5890···_ZTSN4asio17execution_context7serviceE3513 003112c4··00090501·R_386_32···············002c58a0···_ZTSN4asio17execution_context7serviceE
3514 00311464··00090601·R_386_32···············002c5b70···_ZTSN4asio21invalid_service_ownerE3514 00311464··00090601·R_386_32···············002c5b80···_ZTSN4asio21invalid_service_ownerE
3515 00311484··00090701·R_386_32···············002c5b90···_ZTSN4asio22service_already_existsE3515 00311484··00090701·R_386_32···············002c5ba0···_ZTSN4asio22service_already_existsE
3516 00311544··00090801·R_386_32···············002c5d00···_ZTSN4asio2ip16bad_address_castE3516 00311544··00090801·R_386_32···············002c5d10···_ZTSN4asio2ip16bad_address_castE
3517 0031118c··00090901·R_386_32···············002c5720···_ZTSN4asio5error6detail13misc_categoryE3517 0031118c··00090901·R_386_32···············002c5730···_ZTSN4asio5error6detail13misc_categoryE
3518 0031112c··00090a01·R_386_32···············002c56c0···_ZTSN4asio5error6detail14netdb_categoryE3518 0031112c··00090a01·R_386_32···············002c56d0···_ZTSN4asio5error6detail14netdb_categoryE
3519 0031115c··00090b01·R_386_32···············002c56f0···_ZTSN4asio5error6detail17addrinfo_categoryE3519 0031115c··00090b01·R_386_32···············002c5700···_ZTSN4asio5error6detail17addrinfo_categoryE
3520 00319544··00090c06·R_386_GLOB_DAT·········002c5ca0···_ZTSN4asio6detail10socket_ops12noop_deleterE3520 00319544··00090c06·R_386_GLOB_DAT·········002c5cb0···_ZTSN4asio6detail10socket_ops12noop_deleterE
3521 003112b4··00090d01·R_386_32···············002c58c0···_ZTSN4asio6detail11noncopyableE3521 003112b4··00090d01·R_386_32···············002c58d0···_ZTSN4asio6detail11noncopyableE
3522 003132bc··00090e01·R_386_32···············002c86f0···_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE3522 003132bc··00090e01·R_386_32···············002c8700···_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
3523 003114c4··00090f01·R_386_32···············002c5bb0···_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE3523 003114c4··00090f01·R_386_32···············002c5bc0···_ZTSN4asio6detail12posix_thread4funcINS0_21resolver_service_base22work_io_context_runnerEEE
3524 003114bc··00091001·R_386_32···············002c5c10···_ZTSN4asio6detail12posix_thread9func_baseE3524 003114bc··00091001·R_386_32···············002c5c20···_ZTSN4asio6detail12posix_thread9func_baseE
3525 003119dc··00091101·R_386_32···············002c6390···_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE3525 003119dc··00091101·R_386_32···············002c63a0···_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
3526 0031140c··00091201·R_386_32···············002c5af0···_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE3526 0031140c··00091201·R_386_32···············002c5b00···_ZTSN4asio6detail12service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
3527 0031325c··00091301·R_386_32···············002c8660···_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE3527 0031325c··00091301·R_386_32···············002c8670···_ZTSN4asio6detail12service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
3528 0031195c··00091401·R_386_32···············002c62c0···_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE3528 0031195c··00091401·R_386_32···············002c62d0···_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
3529 003112ec··00091501·R_386_32···············002c5820···_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE3529 003112ec··00091501·R_386_32···············002c5830···_ZTSN4asio6detail12service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
3530 00312214··00091601·R_386_32···············002c6e30···_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE3530 00312214··00091601·R_386_32···············002c6e40···_ZTSN4asio6detail12service_baseINS0_27reactive_descriptor_serviceEEE
3531 00311374··00091701·R_386_32···············002c5950···_ZTSN4asio6detail13epoll_reactorE3531 00311374··00091701·R_386_32···············002c5960···_ZTSN4asio6detail13epoll_reactorE
3532 003113b4··00091801·R_386_32···············002c5a50···_ZTSN4asio6detail14thread_contextE3532 003113b4··00091801·R_386_32···············002c5a60···_ZTSN4asio6detail14thread_contextE
3533 00311344··00091901·R_386_32···············002c5910···_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE3533 00311344··00091901·R_386_32···············002c5920···_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
3534 003119b4··00091a01·R_386_32···············002c6310···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE3534 003119b4··00091a01·R_386_32···············002c6320···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
3535 003113e4··00091b01·R_386_32···············002c5a70···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE3535 003113e4··00091b01·R_386_32···············002c5a80···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
3536 00313234··00091c01·R_386_32···············002c8560···_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE3536 00313234··00091c01·R_386_32···············002c8570···_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
3537 00311934··00091d01·R_386_32···············002c6230···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE3537 00311934··00091d01·R_386_32···············002c6240···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
3538 0031128c··00091e01·R_386_32···············002c5790···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE3538 0031128c··00091e01·R_386_32···············002c57a0···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
3539 003121ec··00091f01·R_386_32···············002c6db0···_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE3539 003121ec··00091f01·R_386_32···············002c6dc0···_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
3540 00311384··00092001·R_386_32···············002c59c0···_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE3540 00311384··00092001·R_386_32···············002c59d0···_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
3541 003110fc··00092101·R_386_32···············002c56a0···_ZTSN4asio6detail15system_categoryE3541 003110fc··00092101·R_386_32···············002c56b0···_ZTSN4asio6detail15system_categoryE
3542 003119f4··00092201·R_386_32···············002c6360···_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE3542 003119f4··00092201·R_386_32···············002c6370···_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
3543 00311424··00092301·R_386_32···············002c5ac0···_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE3543 00311424··00092301·R_386_32···············002c5ad0···_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
3544 003132a4··00092401·R_386_32···············002c8760···_ZTSN4asio6detail16timer_queue_baseE3544 003132a4··00092401·R_386_32···············002c8770···_ZTSN4asio6detail16timer_queue_baseE
3545 0031141c··00092501·R_386_32···············002c5b40···_ZTSN4asio6detail21resolver_service_baseE3545 0031141c··00092501·R_386_32···············002c5b50···_ZTSN4asio6detail21resolver_service_baseE
3546 0031326c··00092601·R_386_32···············002c85f0···_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE3546 0031326c··00092601·R_386_32···············002c8600···_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
3547 00311974··00092701·R_386_32···············002c6280···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE3547 00311974··00092701·R_386_32···············002c6290···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
3548 00311304··00092801·R_386_32···············002c57e0···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE3548 00311304··00092801·R_386_32···············002c57f0···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
3549 00312224··00092901·R_386_32···············002c6e00···_ZTSN4asio6detail27reactive_descriptor_serviceE3549 00312224··00092901·R_386_32···············002c6e10···_ZTSN4asio6detail27reactive_descriptor_serviceE
3550 003112fc··00092a01·R_386_32···············002c58e0···_ZTSN4asio6detail28reactive_socket_service_baseE3550 003112fc··00092a01·R_386_32···············002c58f0···_ZTSN4asio6detail28reactive_socket_service_baseE
3551 00311364··00092b01·R_386_32···············002c5970···_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE3551 00311364··00092b01·R_386_32···············002c5980···_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
3552 003113a4··00092c01·R_386_32···············002c5a10···_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE3552 003113a4··00092c01·R_386_32···············002c5a20···_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
3553 003113c4··00092d01·R_386_32···············002c59f0···_ZTSN4asio6detail9schedulerE3553 003113c4··00092d01·R_386_32···············002c5a00···_ZTSN4asio6detail9schedulerE
3554 0031172c··00092e01·R_386_32···············002c5f60···_ZTSN7openvpn10BufferTypeIhEE3554 0031172c··00092e01·R_386_32···············002c5f70···_ZTSN7openvpn10BufferTypeIhEE
3555 00313794··00092f01·R_386_32···············002c8d00···_ZTSN7openvpn10ClientHalt17client_halt_errorE3555 00313794··00092f01·R_386_32···············002c8d10···_ZTSN7openvpn10ClientHalt17client_halt_errorE
3556 00312604··00093001·R_386_32···············002c73c0···_ZTSN7openvpn10CryptoAlgs10crypto_algE3556 00312604··00093001·R_386_32···············002c73d0···_ZTSN7openvpn10CryptoAlgs10crypto_algE
3557 00312614··00093101·R_386_32···············002c73f0···_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE3557 00312614··00093101·R_386_32···············002c7400···_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
3558 00312f4c··00093201·R_386_32···············002c80f0···_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE3558 00312f4c··00093201·R_386_32···············002c8100···_ZTSN7openvpn10DecryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
3559 00312ec4··00093301·R_386_32···············002c7fd0···_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE3559 00312ec4··00093301·R_386_32···············002c7fe0···_ZTSN7openvpn10EncryptCHMINS_16MbedTLSCryptoAPIEE27chm_unsupported_cipher_modeE
3560 00312a4c··00093401·R_386_32···············002c79a0···_ZTSN7openvpn10MbedTLSPKI2DHE3560 00312a4c··00093401·R_386_32···············002c79b0···_ZTSN7openvpn10MbedTLSPKI2DHE
3561 00312a0c··00093501·R_386_32···············002c7950···_ZTSN7openvpn10MbedTLSPKI7X509CRLE3561 00312a0c··00093501·R_386_32···············002c7960···_ZTSN7openvpn10MbedTLSPKI7X509CRLE
3562 003129cc··00093601·R_386_32···············002c7910···_ZTSN7openvpn10MbedTLSPKI8X509CertE3562 003129cc··00093601·R_386_32···············002c7920···_ZTSN7openvpn10MbedTLSPKI8X509CertE
3563 00312a2c··00093701·R_386_32···············002c7970···_ZTSN7openvpn10MbedTLSPKI9PKContextE3563 00312a2c··00093701·R_386_32···············002c7980···_ZTSN7openvpn10MbedTLSPKI9PKContextE
3564 00312b2c··00093801·R_386_32···············002c7a90···_ZTSN7openvpn10MemQStream19frame_uninitializedE3564 00312b2c··00093801·R_386_32···············002c7aa0···_ZTSN7openvpn10MemQStream19frame_uninitializedE
3565 00312dd4··00093901·R_386_32···············002c7e70···_ZTSN7openvpn10OptionList10FilterBaseE3565 00312dd4··00093901·R_386_32···············002c7e80···_ZTSN7openvpn10OptionList10FilterBaseE
3566 00312334··00093a01·R_386_32···············002c7050···_ZTSN7openvpn10OptionList8KeyValueE3566 00312334··00093a01·R_386_32···············002c7060···_ZTSN7openvpn10OptionList8KeyValueE
3567 00312134··00093b01·R_386_32···············002c6bc0···_ZTSN7openvpn10OptionListE3567 00312134··00093b01·R_386_32···············002c6bd0···_ZTSN7openvpn10OptionListE
3568 0031212c··00093c01·R_386_32···············002c6c70···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE3568 0031212c··00093c01·R_386_32···············002c6c80···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
3569 003131f4··00093d01·R_386_32···············002c84f0···_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE3569 003131f4··00093d01·R_386_32···············002c8500···_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
3570 00313d9c··00093e01·R_386_32···············002c9560···_ZTSN7openvpn10RemoteList10PreResolveE3570 00313d9c··00093e01·R_386_32···············002c9570···_ZTSN7openvpn10RemoteList10PreResolveE
3571 00311844··00093f01·R_386_32···············002c61e0···_ZTSN7openvpn10RemoteList12ResolvedAddrE3571 00311844··00093f01·R_386_32···············002c61f0···_ZTSN7openvpn10RemoteList12ResolvedAddrE
3572 003122c4··00094001·R_386_32···············002c6fb0···_ZTSN7openvpn10RemoteList14RemoteOverrideE3572 003122c4··00094001·R_386_32···············002c6fc0···_ZTSN7openvpn10RemoteList14RemoteOverrideE
3573 00311814··00094101·R_386_32···············002c60b0···_ZTSN7openvpn10RemoteList16ResolvedAddrListE3573 00311814··00094101·R_386_32···············002c60c0···_ZTSN7openvpn10RemoteList16ResolvedAddrListE
3574 003114fc··00094201·R_386_32···············002c5cd0···_ZTSN7openvpn10RemoteList17remote_list_errorE3574 003114fc··00094201·R_386_32···············002c5ce0···_ZTSN7openvpn10RemoteList17remote_list_errorE
3575 003122ec··00094301·R_386_32···············002c6fe0···_ZTSN7openvpn10RemoteList4ItemE3575 003122ec··00094301·R_386_32···············002c6ff0···_ZTSN7openvpn10RemoteList4ItemE
3576 0031256c··00094401·R_386_32···············002c72c0···_ZTSN7openvpn10RemoteListE3576 0031256c··00094401·R_386_32···············002c72d0···_ZTSN7openvpn10RemoteListE
3577 00311c24··00094501·R_386_32···············002c66a0···_ZTSN7openvpn11BufferLimitIjEE3577 00311c24··00094501·R_386_32···············002c66b0···_ZTSN7openvpn11BufferLimitIjEE
3578 00312b9c··00094601·R_386_32···············002c7b30···_ZTSN7openvpn11ClientCredsE3578 00312b9c··00094601·R_386_32···············002c7b40···_ZTSN7openvpn11ClientCredsE
3579 00313abc··00094701·R_386_32···············002c9200···_ZTSN7openvpn11ClientEvent10AuthFailedE3579 00313abc··00094701·R_386_32···············002c9210···_ZTSN7openvpn11ClientEvent10AuthFailedE
3580 00313bbc··00094801·R_386_32···············002c9380···_ZTSN7openvpn11ClientEvent10ClientHaltE3580 00313bbc··00094801·R_386_32···············002c9390···_ZTSN7openvpn11ClientEvent10ClientHaltE
3581 003138ec··00094901·R_386_32···············002c8f70···_ZTSN7openvpn11ClientEvent10ConnectingE3581 003138ec··00094901·R_386_32···············002c8f80···_ZTSN7openvpn11ClientEvent10ConnectingE
3582 00313b3c··00094a01·R_386_32···············002c92c0···_ZTSN7openvpn11ClientEvent10ProxyErrorE3582 00313b3c··00094a01·R_386_32···············002c92d0···_ZTSN7openvpn11ClientEvent10ProxyErrorE
3583 00312c14··00094b01·R_386_32···············002c7be0···_ZTSN7openvpn11ClientEvent10ReasonBaseE3583 00312c14··00094b01·R_386_32···············002c7bf0···_ZTSN7openvpn11ClientEvent10ReasonBaseE
3584 00313d6c··00094c01·R_386_32···············002c9530···_ZTSN7openvpn11ClientEvent10RelayErrorE3584 00313d6c··00094c01·R_386_32···············002c9540···_ZTSN7openvpn11ClientEvent10RelayErrorE
3585 0031380c··00094d01·R_386_32···············002c8d90···_ZTSN7openvpn11ClientEvent11AuthPendingE3585 0031380c··00094d01·R_386_32···············002c8da0···_ZTSN7openvpn11ClientEvent11AuthPendingE
3586 00312c24··00094e01·R_386_32···············002c7bb0···_ZTSN7openvpn11ClientEvent11ClientSetupE3586 00312c24··00094e01·R_386_32···············002c7bc0···_ZTSN7openvpn11ClientEvent11ClientSetupE
3587 00313ebc··00094f01·R_386_32···············002c9890···_ZTSN7openvpn11ClientEvent12DisconnectedE3587 00313ebc··00094f01·R_386_32···············002c98a0···_ZTSN7openvpn11ClientEvent12DisconnectedE
3588 0031330c··00095001·R_386_32···············002c87f0···_ZTSN7openvpn11ClientEvent12ReconnectingE3588 0031330c··00095001·R_386_32···············002c8800···_ZTSN7openvpn11ClientEvent12ReconnectingE
3589 00313bdc··00095101·R_386_32···············002c93b0···_ZTSN7openvpn11ClientEvent13ClientRestartE3589 00313bdc··00095101·R_386_32···············002c93c0···_ZTSN7openvpn11ClientEvent13ClientRestartE
3590 00313b7c··00095201·R_386_32···············002c9320···_ZTSN7openvpn11ClientEvent14CertVerifyFailE3590 00313b7c··00095201·R_386_32···············002c9330···_ZTSN7openvpn11ClientEvent14CertVerifyFailE
3591 00313b5c··00095301·R_386_32···············002c92f0···_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE3591 00313b5c··00095301·R_386_32···············002c9300···_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
3592 00313c1c··00095401·R_386_32···············002c9410···_ZTSN7openvpn11ClientEvent14TransportErrorE3592 00313c1c··00095401·R_386_32···············002c9420···_ZTSN7openvpn11ClientEvent14TransportErrorE
3593 00313afc··00095501·R_386_32···············002c9260···_ZTSN7openvpn11ClientEvent14TunIfaceCreateE3593 00313afc··00095501·R_386_32···············002c9270···_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
3594 00313adc··00095601·R_386_32···············002c9230···_ZTSN7openvpn11ClientEvent14TunSetupFailedE3594 00313adc··00095601·R_386_32···············002c9240···_ZTSN7openvpn11ClientEvent14TunSetupFailedE
3595 00313bfc··00095701·R_386_32···············002c93e0···_ZTSN7openvpn11ClientEvent15InactiveTimeoutE3595 00313bfc··00095701·R_386_32···············002c93f0···_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
3596 00313a9c··00095801·R_386_32···············002c91d0···_ZTSN7openvpn11ClientEvent16DynamicChallengeE3596 00313a9c··00095801·R_386_32···············002c91e0···_ZTSN7openvpn11ClientEvent16DynamicChallengeE
3597 00313edc··00095901·R_386_32···············002c98c0···_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE3597 00313edc··00095901·R_386_32···············002c98d0···_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
3598 00313b1c··00095a01·R_386_32···············002c9290···_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE3598 00313b1c··00095a01·R_386_32···············002c92a0···_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE
3599 00313a7c··00095b01·R_386_32···············002c91a0···_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE3599 00313a7c··00095b01·R_386_32···············002c91b0···_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE
3600 00313b9c··00095c01·R_386_32···············002c9350···_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE3600 00313b9c··00095c01·R_386_32···············002c9360···_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE
3601 00312c04··00095d01·R_386_32···············002c7c10···_ZTSN7openvpn11ClientEvent4BaseE3601 00312c04··00095d01·R_386_32···············002c7c20···_ZTSN7openvpn11ClientEvent4BaseE
3602 0031357c··00095e01·R_386_32···············002c8ae0···_ZTSN7openvpn11ClientEvent4EchoE3602 0031357c··00095e01·R_386_32···············002c8af0···_ZTSN7openvpn11ClientEvent4EchoE
3603 003137ec··00095f01·R_386_32···············002c8d70···_ZTSN7openvpn11ClientEvent4InfoE3603 003137ec··00095f01·R_386_32···············002c8d80···_ZTSN7openvpn11ClientEvent4InfoE
3604 00313974··00096001·R_386_32···············002c9030···_ZTSN7openvpn11ClientEvent4WaitE3604 00313974··00096001·R_386_32···············002c9040···_ZTSN7openvpn11ClientEvent4WaitE
3605 00313a3c··00096101·R_386_32···············002c9160···_ZTSN7openvpn11ClientEvent4WarnE3605 00313a3c··00096101·R_386_32···············002c9170···_ZTSN7openvpn11ClientEvent4WarnE
3606 00313a5c··00096201·R_386_32···············002c9180···_ZTSN7openvpn11ClientEvent5PauseE3606 00313a5c··00096201·R_386_32···············002c9190···_ZTSN7openvpn11ClientEvent5PauseE
3607 00313f64··00096301·R_386_32···············002c99a0···_ZTSN7openvpn11ClientEvent5QueueE3607 00313f64··00096301·R_386_32···············002c99b0···_ZTSN7openvpn11ClientEvent5QueueE
3608 00313c5c··00096401·R_386_32···············002c9470···_ZTSN7openvpn11ClientEvent5RelayE3608 00313c5c··00096401·R_386_32···············002c9480···_ZTSN7openvpn11ClientEvent5RelayE
3609 003132ec··00096501·R_386_32···············002c87d0···_ZTSN7openvpn11ClientEvent6ResumeE3609 003132ec··00096501·R_386_32···············002c87e0···_ZTSN7openvpn11ClientEvent6ResumeE
3610 00313934··00096601·R_386_32···············002c8fe0···_ZTSN7openvpn11ClientEvent7ResolveE3610 00313934··00096601·R_386_32···············002c8ff0···_ZTSN7openvpn11ClientEvent7ResolveE
3611 003139dc··00096701·R_386_32···············002c90d0···_ZTSN7openvpn11ClientEvent8AssignIPE3611 003139dc··00096701·R_386_32···············002c90e0···_ZTSN7openvpn11ClientEvent8AssignIPE
3612 00313c3c··00096801·R_386_32···············002c9440···_ZTSN7openvpn11ClientEvent8TunErrorE3612 00313c3c··00096801·R_386_32···············002c9450···_ZTSN7openvpn11ClientEvent8TunErrorE
3613 003139fc··00096901·R_386_32···············002c9100···_ZTSN7openvpn11ClientEvent9AddRoutesE3613 003139fc··00096901·R_386_32···············002c9110···_ZTSN7openvpn11ClientEvent9AddRoutesE
3614 00313a1c··00096a01·R_386_32···············002c9130···_ZTSN7openvpn11ClientEvent9ConnectedE3614 00313a1c··00096a01·R_386_32···············002c9140···_ZTSN7openvpn11ClientEvent9ConnectedE
3615 00313efc··00096b01·R_386_32···············002c98f0···_ZTSN7openvpn11ClientEvent9EpkiErrorE3615 00313efc··00096b01·R_386_32···············002c9900···_ZTSN7openvpn11ClientEvent9EpkiErrorE
3616 00313844··00096c01·R_386_32···············002c8dc0···_ZTSN7openvpn11ClientEvent9GetConfigE3616 00313844··00096c01·R_386_32···············002c8dd0···_ZTSN7openvpn11ClientEvent9GetConfigE
3617 00313954··00096d01·R_386_32···············002c9000···_ZTSN7openvpn11ClientEvent9WaitProxyE3617 00313954··00096d01·R_386_32···············002c9010···_ZTSN7openvpn11ClientEvent9WaitProxyE
3618 003131ec··00096e01·R_386_32···············002c84c0···_ZTSN7openvpn11ClientProto14NotifyCallbackE3618 003131ec··00096e01·R_386_32···············002c84d0···_ZTSN7openvpn11ClientProto14NotifyCallbackE
3619 00313534··00096f01·R_386_32···············002c8a70···_ZTSN7openvpn11ClientProto7Session11relay_eventE3619 00313534··00096f01·R_386_32···············002c8a80···_ZTSN7openvpn11ClientProto7Session11relay_eventE
3620 00313514··00097001·R_386_32···············002c8a00···_ZTSN7openvpn11ClientProto7Session13tun_exceptionE3620 00313514··00097001·R_386_32···············002c8a10···_ZTSN7openvpn11ClientProto7Session13tun_exceptionE
3621 003139a4··00097101·R_386_32···············002c9090···_ZTSN7openvpn11ClientProto7Session15proxy_exceptionE3621 003139a4··00097101·R_386_32···············002c90a0···_ZTSN7openvpn11ClientProto7Session15proxy_exceptionE
3622 0031375c··00097201·R_386_32···············002c8cc0···_ZTSN7openvpn11ClientProto7Session16client_exceptionE3622 0031375c··00097201·R_386_32···············002c8cd0···_ZTSN7openvpn11ClientProto7Session16client_exceptionE
3623 003137b4··00097301·R_386_32···············002c8d30···_ZTSN7openvpn11ClientProto7Session19client_halt_restartE3623 003137b4··00097301·R_386_32···············002c8d40···_ZTSN7openvpn11ClientProto7Session19client_halt_restartE
3624 003138b4··00097401·R_386_32···············002c8f30···_ZTSN7openvpn11ClientProto7Session19session_invalidatedE3624 003138b4··00097401·R_386_32···············002c8f40···_ZTSN7openvpn11ClientProto7Session19session_invalidatedE
3625 00313984··00097501·R_386_32···············002c9050···_ZTSN7openvpn11ClientProto7Session19transport_exceptionE3625 00313984··00097501·R_386_32···············002c9060···_ZTSN7openvpn11ClientProto7Session19transport_exceptionE
3626 00313524··00097601·R_386_32···············002c8a30···_ZTSN7openvpn11ClientProto7Session21authentication_failedE3626 00313524··00097601·R_386_32···············002c8a40···_ZTSN7openvpn11ClientProto7Session21authentication_failedE
3627 0031373c··00097701·R_386_32···············002c8c80···_ZTSN7openvpn11ClientProto7Session22inactive_timer_expiredE3627 0031373c··00097701·R_386_32···············002c8c90···_ZTSN7openvpn11ClientProto7Session22inactive_timer_expiredE
3628 0031332c··00097801·R_386_32···············002c8820···_ZTSN7openvpn11ClientProto7Session6ConfigE3628 0031332c··00097801·R_386_32···············002c8830···_ZTSN7openvpn11ClientProto7Session6ConfigE
3629 00313424··00097901·R_386_32···············002c8850···_ZTSN7openvpn11ClientProto7SessionE3629 00313424··00097901·R_386_32···············002c8860···_ZTSN7openvpn11ClientProto7SessionE
3630 003136e4··00097a01·R_386_32···············002c8c20···_ZTSN7openvpn11CompressLZ4E3630 003136e4··00097a01·R_386_32···············002c8c30···_ZTSN7openvpn11CompressLZ4E
3631 00312234··00097b01·R_386_32···············002c6e80···_ZTSN7openvpn11CompressLZO15lzo_init_failedE3631 00312234··00097b01·R_386_32···············002c6e90···_ZTSN7openvpn11CompressLZO15lzo_init_failedE
Max diff block lines reached; 54805/125591 bytes (43.64%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a8f3ed00332e7d7ce8a851bc8aba8b7735591cd16 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c12d4de4ce55991e076c5fa8ed6e9d644ccadfa3
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
723 KB
readelf --wide --debug-dump=frames {}
    
Offset 40343, 22 lines modifiedOffset 40343, 22 lines modified
  
40343 0001c0c8·0000001c·00000000·CIE40343 0001c0c8·0000001c·00000000·CIE
40344 ··Version:···············140344 ··Version:···············1
40345 ··Augmentation:··········"zPLR"40345 ··Augmentation:··········"zPLR"
40346 ··Code·alignment·factor:·140346 ··Code·alignment·factor:·1
40347 ··Data·alignment·factor:·-440347 ··Data·alignment·factor:·-4
40348 ··Return·address·column:·840348 ··Return·address·column:·8
40349 ··Augmentation·data:·····9b·d1·75·02·00·1b·1b40349 ··Augmentation·data:·····9b·c1·75·02·00·1b·1b
40350 ··DW_CFA_def_cfa:·r4·(esp)·ofs·440350 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
40351 ··DW_CFA_offset:·r8·(eip)·at·cfa-440351 ··DW_CFA_offset:·r8·(eip)·at·cfa-4
40352 ··DW_CFA_nop40352 ··DW_CFA_nop
40353 ··DW_CFA_nop40353 ··DW_CFA_nop
  
40354 0001c0e8·0000002c·00000024·FDE·cie=0001c0c8·pc=0009d620..0009d68c40354 0001c0e8·0000002c·00000024·FDE·cie=0001c0c8·pc=0009d620..0009d68c
40355 ··Augmentation·data:·····67·4e·f9·ff40355 ··Augmentation·data:·····57·4e·f9·ff
40356 ··DW_CFA_advance_loc:·1·to·0009d62140356 ··DW_CFA_advance_loc:·1·to·0009d621
40357 ··DW_CFA_def_cfa_offset:·840357 ··DW_CFA_def_cfa_offset:·8
40358 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840358 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40359 ··DW_CFA_advance_loc:·2·to·0009d62340359 ··DW_CFA_advance_loc:·2·to·0009d623
40360 ··DW_CFA_def_cfa_register:·r5·(ebp)40360 ··DW_CFA_def_cfa_register:·r5·(ebp)
40361 ··DW_CFA_advance_loc:·9·to·0009d62c40361 ··DW_CFA_advance_loc:·9·to·0009d62c
40362 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040362 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 40370, 27 lines modifiedOffset 40370, 27 lines modified
40370 ··DW_CFA_GNU_args_size:·1640370 ··DW_CFA_GNU_args_size:·16
40371 ··DW_CFA_advance_loc:·42·to·0009d67440371 ··DW_CFA_advance_loc:·42·to·0009d674
40372 ··DW_CFA_GNU_args_size:·1640372 ··DW_CFA_GNU_args_size:·16
40373 ··DW_CFA_advance_loc:·12·to·0009d68040373 ··DW_CFA_advance_loc:·12·to·0009d680
40374 ··DW_CFA_GNU_args_size:·1640374 ··DW_CFA_GNU_args_size:·16
  
40375 0001c118·00000020·00000054·FDE·cie=0001c0c8·pc=0009d690..0009d8f040375 0001c118·00000020·00000054·FDE·cie=0001c0c8·pc=0009d690..0009d8f0
40376 ··Augmentation·data:·····63·4e·f9·ff40376 ··Augmentation·data:·····53·4e·f9·ff
40377 ··DW_CFA_advance_loc:·1·to·0009d69140377 ··DW_CFA_advance_loc:·1·to·0009d691
40378 ··DW_CFA_def_cfa_offset:·840378 ··DW_CFA_def_cfa_offset:·8
40379 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840379 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40380 ··DW_CFA_advance_loc:·2·to·0009d69340380 ··DW_CFA_advance_loc:·2·to·0009d693
40381 ··DW_CFA_def_cfa_register:·r5·(ebp)40381 ··DW_CFA_def_cfa_register:·r5·(ebp)
40382 ··DW_CFA_advance_loc:·9·to·0009d69c40382 ··DW_CFA_advance_loc:·9·to·0009d69c
40383 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040383 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
40384 ··DW_CFA_offset:·r7·(edi)·at·cfa-1640384 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
40385 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1240385 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
  
40386 0001c13c·0000002c·00000078·FDE·cie=0001c0c8·pc=0009d8f0..0009d95c40386 0001c13c·0000002c·00000078·FDE·cie=0001c0c8·pc=0009d8f0..0009d95c
40387 ··Augmentation·data:·····9b·4e·f9·ff40387 ··Augmentation·data:·····8b·4e·f9·ff
40388 ··DW_CFA_advance_loc:·1·to·0009d8f140388 ··DW_CFA_advance_loc:·1·to·0009d8f1
40389 ··DW_CFA_def_cfa_offset:·840389 ··DW_CFA_def_cfa_offset:·8
40390 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840390 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40391 ··DW_CFA_advance_loc:·2·to·0009d8f340391 ··DW_CFA_advance_loc:·2·to·0009d8f3
40392 ··DW_CFA_def_cfa_register:·r5·(ebp)40392 ··DW_CFA_def_cfa_register:·r5·(ebp)
40393 ··DW_CFA_advance_loc:·9·to·0009d8fc40393 ··DW_CFA_advance_loc:·9·to·0009d8fc
40394 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040394 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 40402, 27 lines modifiedOffset 40402, 27 lines modified
40402 ··DW_CFA_GNU_args_size:·1640402 ··DW_CFA_GNU_args_size:·16
40403 ··DW_CFA_advance_loc:·42·to·0009d94440403 ··DW_CFA_advance_loc:·42·to·0009d944
40404 ··DW_CFA_GNU_args_size:·1640404 ··DW_CFA_GNU_args_size:·16
40405 ··DW_CFA_advance_loc:·12·to·0009d95040405 ··DW_CFA_advance_loc:·12·to·0009d950
40406 ··DW_CFA_GNU_args_size:·1640406 ··DW_CFA_GNU_args_size:·16
  
40407 0001c16c·00000020·000000a8·FDE·cie=0001c0c8·pc=0009d960..0009dbc940407 0001c16c·00000020·000000a8·FDE·cie=0001c0c8·pc=0009d960..0009dbc9
40408 ··Augmentation·data:·····97·4e·f9·ff40408 ··Augmentation·data:·····87·4e·f9·ff
40409 ··DW_CFA_advance_loc:·1·to·0009d96140409 ··DW_CFA_advance_loc:·1·to·0009d961
40410 ··DW_CFA_def_cfa_offset:·840410 ··DW_CFA_def_cfa_offset:·8
40411 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840411 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40412 ··DW_CFA_advance_loc:·2·to·0009d96340412 ··DW_CFA_advance_loc:·2·to·0009d963
40413 ··DW_CFA_def_cfa_register:·r5·(ebp)40413 ··DW_CFA_def_cfa_register:·r5·(ebp)
40414 ··DW_CFA_advance_loc:·9·to·0009d96c40414 ··DW_CFA_advance_loc:·9·to·0009d96c
40415 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040415 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
40416 ··DW_CFA_offset:·r7·(edi)·at·cfa-1640416 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
40417 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1240417 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
  
40418 0001c190·0000002c·000000cc·FDE·cie=0001c0c8·pc=0009dbd0..0009dc3f40418 0001c190·0000002c·000000cc·FDE·cie=0001c0c8·pc=0009dbd0..0009dc3f
40419 ··Augmentation·data:·····cf·4e·f9·ff40419 ··Augmentation·data:·····bf·4e·f9·ff
40420 ··DW_CFA_advance_loc:·1·to·0009dbd140420 ··DW_CFA_advance_loc:·1·to·0009dbd1
40421 ··DW_CFA_def_cfa_offset:·840421 ··DW_CFA_def_cfa_offset:·8
40422 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840422 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40423 ··DW_CFA_advance_loc:·2·to·0009dbd340423 ··DW_CFA_advance_loc:·2·to·0009dbd3
40424 ··DW_CFA_def_cfa_register:·r5·(ebp)40424 ··DW_CFA_def_cfa_register:·r5·(ebp)
40425 ··DW_CFA_advance_loc:·9·to·0009dbdc40425 ··DW_CFA_advance_loc:·9·to·0009dbdc
40426 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040426 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 40434, 27 lines modifiedOffset 40434, 27 lines modified
40434 ··DW_CFA_GNU_args_size:·1640434 ··DW_CFA_GNU_args_size:·16
40435 ··DW_CFA_advance_loc:·42·to·0009dc2740435 ··DW_CFA_advance_loc:·42·to·0009dc27
40436 ··DW_CFA_GNU_args_size:·1640436 ··DW_CFA_GNU_args_size:·16
40437 ··DW_CFA_advance_loc:·12·to·0009dc3340437 ··DW_CFA_advance_loc:·12·to·0009dc33
40438 ··DW_CFA_GNU_args_size:·1640438 ··DW_CFA_GNU_args_size:·16
  
40439 0001c1c0·00000020·000000fc·FDE·cie=0001c0c8·pc=0009dc40..0009dfcd40439 0001c1c0·00000020·000000fc·FDE·cie=0001c0c8·pc=0009dc40..0009dfcd
40440 ··Augmentation·data:·····cb·4e·f9·ff40440 ··Augmentation·data:·····bb·4e·f9·ff
40441 ··DW_CFA_advance_loc:·1·to·0009dc4140441 ··DW_CFA_advance_loc:·1·to·0009dc41
40442 ··DW_CFA_def_cfa_offset:·840442 ··DW_CFA_def_cfa_offset:·8
40443 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840443 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40444 ··DW_CFA_advance_loc:·2·to·0009dc4340444 ··DW_CFA_advance_loc:·2·to·0009dc43
40445 ··DW_CFA_def_cfa_register:·r5·(ebp)40445 ··DW_CFA_def_cfa_register:·r5·(ebp)
40446 ··DW_CFA_advance_loc:·9·to·0009dc4c40446 ··DW_CFA_advance_loc:·9·to·0009dc4c
40447 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040447 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
40448 ··DW_CFA_offset:·r7·(edi)·at·cfa-1640448 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
40449 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1240449 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
  
40450 0001c1e4·0000002c·00000120·FDE·cie=0001c0c8·pc=0009dfd0..0009e03c40450 0001c1e4·0000002c·00000120·FDE·cie=0001c0c8·pc=0009dfd0..0009e03c
40451 ··Augmentation·data:·····03·4f·f9·ff40451 ··Augmentation·data:·····f3·4e·f9·ff
40452 ··DW_CFA_advance_loc:·1·to·0009dfd140452 ··DW_CFA_advance_loc:·1·to·0009dfd1
40453 ··DW_CFA_def_cfa_offset:·840453 ··DW_CFA_def_cfa_offset:·8
40454 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840454 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40455 ··DW_CFA_advance_loc:·2·to·0009dfd340455 ··DW_CFA_advance_loc:·2·to·0009dfd3
40456 ··DW_CFA_def_cfa_register:·r5·(ebp)40456 ··DW_CFA_def_cfa_register:·r5·(ebp)
40457 ··DW_CFA_advance_loc:·9·to·0009dfdc40457 ··DW_CFA_advance_loc:·9·to·0009dfdc
40458 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040458 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 40466, 207 lines modifiedOffset 40466, 207 lines modified
40466 ··DW_CFA_GNU_args_size:·1640466 ··DW_CFA_GNU_args_size:·16
40467 ··DW_CFA_advance_loc:·42·to·0009e02440467 ··DW_CFA_advance_loc:·42·to·0009e024
40468 ··DW_CFA_GNU_args_size:·1640468 ··DW_CFA_GNU_args_size:·16
40469 ··DW_CFA_advance_loc:·12·to·0009e03040469 ··DW_CFA_advance_loc:·12·to·0009e030
40470 ··DW_CFA_GNU_args_size:·1640470 ··DW_CFA_GNU_args_size:·16
  
40471 0001c214·00000020·00000150·FDE·cie=0001c0c8·pc=0009e040..0009e1ed40471 0001c214·00000020·00000150·FDE·cie=0001c0c8·pc=0009e040..0009e1ed
40472 ··Augmentation·data:·····ff·4e·f9·ff40472 ··Augmentation·data:·····ef·4e·f9·ff
40473 ··DW_CFA_advance_loc:·1·to·0009e04140473 ··DW_CFA_advance_loc:·1·to·0009e041
40474 ··DW_CFA_def_cfa_offset:·840474 ··DW_CFA_def_cfa_offset:·8
40475 ··DW_CFA_offset:·r5·(ebp)·at·cfa-840475 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
40476 ··DW_CFA_advance_loc:·2·to·0009e04340476 ··DW_CFA_advance_loc:·2·to·0009e043
40477 ··DW_CFA_def_cfa_register:·r5·(ebp)40477 ··DW_CFA_def_cfa_register:·r5·(ebp)
40478 ··DW_CFA_advance_loc:·9·to·0009e04c40478 ··DW_CFA_advance_loc:·9·to·0009e04c
40479 ··DW_CFA_offset:·r6·(esi)·at·cfa-2040479 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
40480 ··DW_CFA_offset:·r7·(edi)·at·cfa-1640480 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
40481 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1240481 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
  
40482 0001c238·00000020·00000174·FDE·cie=0001c0c8·pc=0009e1f0..0009e27440482 0001c238·00000020·00000174·FDE·cie=0001c0c8·pc=0009e1f0..0009e274
40483 ··Augmentation·data:·····fb·4e·f9·ff40483 ··Augmentation·data:·····eb·4e·f9·ff
Max diff block lines reached; 735930/740704 bytes (99.36%) of diff not shown.
1.08 KB
strings --all --bytes=8 {}
    
Offset 6068, 15 lines modifiedOffset 6068, 15 lines modified
6068 redirect-gatewayredirect-privatedhcp-pre-release@6068 redirect-gatewayredirect-privatedhcp-pre-release@
6069 ****************6069 ****************
6070 ·!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~6070 ·!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
6071 expand·32-byte·k6071 expand·32-byte·k
6072 client·not·built·with·OPENVPN_GREMLIN6072 client·not·built·with·OPENVPN_GREMLIN
6073 extra-certs6073 extra-certs
6074 Missing·External·PKI·alias6074 Missing·External·PKI·alias
6075 ·built·on·Oct·29·2018·19:03:166075 ·built·on·Dec··7·2018·04:14:33
6076 asio.system6076 asio.system
6077 Operation·aborted.6077 Operation·aborted.
6078 asio.netdb6078 asio.netdb
6079 Host·not·found·(authoritative)6079 Host·not·found·(authoritative)
6080 Host·not·found·(non-authoritative),·try·again·later6080 Host·not·found·(non-authoritative),·try·again·later
6081 The·query·is·valid,·but·it·does·not·have·associated·data6081 The·query·is·valid,·but·it·does·not·have·associated·data
6082 A·non-recoverable·error·occurred·during·database·lookup6082 A·non-recoverable·error·occurred·during·database·lookup
Offset 6862, 15 lines modifiedOffset 6862, 15 lines modified
6862 mbed·TLS·self·test·(tests·return·0·if·successful):6862 mbed·TLS·self·test·(tests·return·0·if·successful):
6863 ··mbedlts_aes_self_test·status=6863 ··mbedlts_aes_self_test·status=
6864 ··mbedtls_sha1_self_test·status=6864 ··mbedtls_sha1_self_test·status=
6865 ··mbedtls_sha256_self_test·status=6865 ··mbedtls_sha256_self_test·status=
6866 ··mbedtls_sha512_self_test·status=6866 ··mbedtls_sha512_self_test·status=
6867 ··mbedtls_mpi_self_test·status=6867 ··mbedtls_mpi_self_test·status=
6868 OpenVPN·core6868 OpenVPN·core
6869 c38c7a0b6869 icsopenvpn/v0.7.6-0-gc38c7a0b
6870 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation6870 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
6871 DISCONNECTED6871 DISCONNECTED
6872 CONNECTED6872 CONNECTED
6873 RECONNECTING6873 RECONNECTING
6874 WAIT_PROXY6874 WAIT_PROXY
6875 CONNECTING6875 CONNECTING
6876 GET_CONFIG6876 GET_CONFIG
1.02 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 4239, 15 lines modifiedOffset 4239, 15 lines modified
4239 »       cmove··0x28(%esp),%ecx4239 »       cmove··0x28(%esp),%ecx
4240 »       movzbl·(%ecx,%edi,1),%eax4240 »       movzbl·(%ecx,%edi,1),%eax
4241 »       cmp····$0x7f,%eax4241 »       cmp····$0x7f,%eax
4242 »       je·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>4242 »       je·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>
4243 »       cmp····$0x20,%al4243 »       cmp····$0x20,%al
4244 »       jb·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>4244 »       jb·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>
4245 »       mov····0x10(%esp),%edx4245 »       mov····0x10(%esp),%edx
4246 »       movsbl·-0x54be4(%edx,%eax,1),%ebx4246 »       movsbl·-0x54bd4(%edx,%eax,1),%ebx
4247 »       lea····0x1(%ebx,%edi,1),%edx4247 »       lea····0x1(%ebx,%edi,1),%edx
4248 »       cmp····0x20(%esp),%edx4248 »       cmp····0x20(%esp),%edx
4249 »       ja·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>4249 »       ja·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>
4250 »       cmp····$0x3,%ebx4250 »       cmp····$0x3,%ebx
4251 »       ja·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>4251 »       ja·····a08c0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>
4252 »       add····%edi,%ecx4252 »       add····%edi,%ecx
4253 »       lea····0x1(%ebx),%edx4253 »       lea····0x1(%ebx),%edx
Offset 5534, 15 lines modifiedOffset 5534, 15 lines modified
5534 »       mov····%ecx,%esi5534 »       mov····%ecx,%esi
5535 »       mov····%esi,%eax5535 »       mov····%esi,%eax
5536 »       test···%eax,%eax5536 »       test···%eax,%eax
5537 »       je·····a1b4f·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x1df>5537 »       je·····a1b4f·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x1df>
5538 »       movzbl·-0x1(%edi,%esi,1),%eax5538 »       movzbl·-0x1(%edi,%esi,1),%eax
5539 »       mov····%eax,0x4(%esp)5539 »       mov····%eax,0x4(%esp)
5540 »       mov····0x1c(%esp),%ebx5540 »       mov····0x1c(%esp),%ebx
5541 »       lea····-0x5499c(%ebx),%eax5541 »       lea····-0x5498c(%ebx),%eax
5542 »       mov····%eax,(%esp)5542 »       mov····%eax,(%esp)
5543 »       movl···$0x2,0x8(%esp)5543 »       movl···$0x2,0x8(%esp)
5544 »       call···904d0·<memchr@plt>5544 »       call···904d0·<memchr@plt>
5545 »       dec····%esi5545 »       dec····%esi
5546 »       test···%eax,%eax5546 »       test···%eax,%eax
5547 »       je·····a1ac0·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x150>5547 »       je·····a1ac0·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x150>
5548 »       mov····%esi,%eax5548 »       mov····%esi,%eax
Offset 14012, 15 lines modifiedOffset 14012, 15 lines modified
14012 »       movl···$0x0,0x20(%esp)14012 »       movl···$0x0,0x20(%esp)
14013 »       movl···$0x50,(%esp)14013 »       movl···$0x50,(%esp)
14014 »       call···8ffe0·<operator·new(unsigned·int)@plt>14014 »       call···8ffe0·<operator·new(unsigned·int)@plt>
14015 »       mov····%eax,%edi14015 »       mov····%eax,%edi
14016 »       mov····%edi,0x20(%esp)14016 »       mov····%edi,0x20(%esp)
14017 »       movl···$0x51,0x18(%esp)14017 »       movl···$0x51,0x18(%esp)
14018 »       movl···$0x4b,0x1c(%esp)14018 »       movl···$0x4b,0x1c(%esp)
14019 »       lea····-0x631e5(%ebx),%eax14019 »       lea····-0x631d0(%ebx),%eax
14020 »       mov····%eax,0x4(%esp)14020 »       mov····%eax,0x4(%esp)
14021 »       mov····%edi,(%esp)14021 »       mov····%edi,(%esp)
14022 »       movl···$0x4b,0x8(%esp)14022 »       movl···$0x4b,0x8(%esp)
14023 »       call···90210·<memcpy@plt>14023 »       call···90210·<memcpy@plt>
14024 »       movb···$0x0,0x4b(%edi)14024 »       movb···$0x0,0x4b(%edi)
14025 »       mov····-0x9a0(%ebx),%eax14025 »       mov····-0x9a0(%ebx),%eax
14026 »       add····$0x8,%eax14026 »       add····$0x8,%eax
Offset 16555, 15 lines modifiedOffset 16555, 15 lines modified
16555 »       call···8ffe0·<operator·new(unsigned·int)@plt>16555 »       call···8ffe0·<operator·new(unsigned·int)@plt>
16556 »       add····$0x10,%esp16556 »       add····$0x10,%esp
16557 »       mov····%eax,%edi16557 »       mov····%eax,%edi
16558 »       mov····%edi,0x8(%esi)16558 »       mov····%edi,0x8(%esi)
16559 »       movl···$0x41,(%esi)16559 »       movl···$0x41,(%esi)
16560 »       movl···$0x39,0x4(%esi)16560 »       movl···$0x39,0x4(%esi)
16561 »       sub····$0x4,%esp16561 »       sub····$0x4,%esp
16562 »       lea····-0x54c68(%ebx),%eax16562 »       lea····-0x54c58(%ebx),%eax
16563 »       push···$0x3916563 »       push···$0x39
16564 »       push···%eax16564 »       push···%eax
16565 »       push···%edi16565 »       push···%edi
16566 »       call···90210·<memcpy@plt>16566 »       call···90210·<memcpy@plt>
16567 »       add····$0x10,%esp16567 »       add····$0x10,%esp
16568 »       movb···$0x0,0x39(%edi)16568 »       movb···$0x0,0x39(%edi)
16569 »       mov····%esi,%eax16569 »       mov····%esi,%eax
Offset 20142, 17 lines modifiedOffset 20142, 17 lines modified
20142 »       mov····%eax,0x1c(%esp)20142 »       mov····%eax,0x1c(%esp)
20143 »       mov····%eax,(%esp)20143 »       mov····%eax,(%esp)
20144 »       call···90cc0·<asio::detail::posix_mutex::posix_mutex()@plt>20144 »       call···90cc0·<asio::detail::posix_mutex::posix_mutex()@plt>
20145 »       mov····0x14(%esp),%al20145 »       mov····0x14(%esp),%al
20146 »       mov····%al,0x44(%edi)20146 »       mov····%al,0x44(%edi)
20147 »       movl···$0x0,0x48(%edi)20147 »       movl···$0x0,0x48(%edi)
20148 »       movl···$0x0,0x4c(%edi)20148 »       movl···$0x0,0x4c(%edi)
20149 »       movsd··-0x54bf0(%ebx),%xmm020149 »       movsd··-0x54be0(%ebx),%xmm0
20150 »       movsd··%xmm0,0x20(%esp)20150 »       movsd··%xmm0,0x20(%esp)
20151 »       mov····-0x54be8(%ebx),%eax20151 »       mov····-0x54bd8(%ebx),%eax
20152 »       mov····%eax,0x28(%esp)20152 »       mov····%eax,0x28(%esp)
20153 »       movl···$0x80000009,0x20(%esp)20153 »       movl···$0x80000009,0x20(%esp)
20154 »       mov····0x18(%esp),%eax20154 »       mov····0x18(%esp),%eax
20155 »       mov····%eax,0x24(%esp)20155 »       mov····%eax,0x24(%esp)
20156 »       mov····0x24(%edi),%eax20156 »       mov····0x24(%edi),%eax
20157 »       mov····0x2c(%edi),%ecx20157 »       mov····0x2c(%edi),%ecx
20158 »       lea····0x20(%esp),%edx20158 »       lea····0x20(%esp),%edx
Offset 20946, 18 lines modifiedOffset 20946, 18 lines modified
20946 »       je·····ae6e3·<asio::detail::epoll_reactor::notify_fork(asio::execution_context::fork_event)@@Base+0x93>20946 »       je·····ae6e3·<asio::detail::epoll_reactor::notify_fork(asio::execution_context::fork_event)@@Base+0x93>
20947 »       mov····%eax,(%esp)20947 »       mov····%eax,(%esp)
20948 »       call···90d20·<close@plt>20948 »       call···90d20·<close@plt>
20949 »       movl···$0xffffffff,0x28(%edi)20949 »       movl···$0xffffffff,0x28(%edi)
20950 »       movl···$0xffffffff,0x24(%edi)20950 »       movl···$0xffffffff,0x24(%edi)
20951 »       mov····%esi,(%esp)20951 »       mov····%esi,(%esp)
20952 »       call···90cd0·<asio::detail::eventfd_select_interrupter::open_descriptors()@plt>20952 »       call···90cd0·<asio::detail::eventfd_select_interrupter::open_descriptors()@plt>
20953 »       movsd··-0x54bf0(%ebx),%xmm020953 »       movsd··-0x54be0(%ebx),%xmm0
20954 »       movsd··%xmm0,0x28(%esp)20954 »       movsd··%xmm0,0x28(%esp)
20955 »       movsd··%xmm0,0x40(%esp)20955 »       movsd··%xmm0,0x40(%esp)
20956 »       mov····-0x54be8(%ebx),%eax20956 »       mov····-0x54bd8(%ebx),%eax
20957 »       mov····%eax,0x1c(%esp)20957 »       mov····%eax,0x1c(%esp)
20958 »       mov····%eax,0x48(%esp)20958 »       mov····%eax,0x48(%esp)
20959 »       movl···$0x80000009,0x40(%esp)20959 »       movl···$0x80000009,0x40(%esp)
20960 »       mov····%esi,0x44(%esp)20960 »       mov····%esi,0x44(%esp)
20961 »       mov····0x24(%edi),%eax20961 »       mov····0x24(%edi),%eax
20962 »       mov····0x2c(%edi),%ecx20962 »       mov····0x2c(%edi),%ecx
20963 »       lea····0x40(%esp),%edx20963 »       lea····0x40(%esp),%edx
Offset 22093, 17 lines modifiedOffset 22093, 17 lines modified
22093 »       jmp····af5a2·<asio::detail::scheduler::init_task()@@Base+0xe2>22093 »       jmp····af5a2·<asio::detail::scheduler::init_task()@@Base+0xe2>
22094 »       cmpb···$0x0,0x40(%edi)22094 »       cmpb···$0x0,0x40(%edi)
22095 »       mov····0x18(%esp),%ecx22095 »       mov····0x18(%esp),%ecx
22096 »       jne····af650·<asio::detail::scheduler::init_task()@@Base+0x190>22096 »       jne····af650·<asio::detail::scheduler::init_task()@@Base+0x190>
22097 »       test···%ecx,%ecx22097 »       test···%ecx,%ecx
22098 »       je·····af650·<asio::detail::scheduler::init_task()@@Base+0x190>22098 »       je·····af650·<asio::detail::scheduler::init_task()@@Base+0x190>
22099 »       movb···$0x1,0x40(%edi)22099 »       movb···$0x1,0x40(%edi)
22100 »       movsd··-0x54bf0(%ebx),%xmm022100 »       movsd··-0x54be0(%ebx),%xmm0
22101 »       movsd··%xmm0,0x28(%esp)22101 »       movsd··%xmm0,0x28(%esp)
22102 »       mov····-0x54be8(%ebx),%eax22102 »       mov····-0x54bd8(%ebx),%eax
22103 »       mov····%eax,0x30(%esp)22103 »       mov····%eax,0x30(%esp)
22104 »       movl···$0x80000009,0x28(%esp)22104 »       movl···$0x80000009,0x28(%esp)
22105 »       mov····%ecx,%eax22105 »       mov····%ecx,%eax
22106 »       add····$0x24,%eax22106 »       add····$0x24,%eax
22107 »       mov····%eax,0x2c(%esp)22107 »       mov····%eax,0x2c(%esp)
22108 »       mov····0x24(%ecx),%eax22108 »       mov····0x24(%ecx),%eax
22109 »       mov····0x2c(%ecx),%ecx22109 »       mov····0x2c(%ecx),%ecx
Offset 22935, 17 lines modifiedOffset 22935, 17 lines modified
22935 »       cmpb···$0x0,0x40(%edi)22935 »       cmpb···$0x0,0x40(%edi)
22936 »       jne····b0049·<asio::detail::scheduler::stop()@@Base+0xc9>22936 »       jne····b0049·<asio::detail::scheduler::stop()@@Base+0xc9>
22937 »       mov····0x30(%edi),%eax22937 »       mov····0x30(%edi),%eax
22938 »       test···%eax,%eax22938 »       test···%eax,%eax
22939 »       je·····b0049·<asio::detail::scheduler::stop()@@Base+0xc9>22939 »       je·····b0049·<asio::detail::scheduler::stop()@@Base+0xc9>
22940 »       mov····%ecx,0x14(%esp)22940 »       mov····%ecx,0x14(%esp)
22941 »       movb···$0x1,0x40(%edi)22941 »       movb···$0x1,0x40(%edi)
22942 »       movsd··-0x54bf0(%ebx),%xmm022942 »       movsd··-0x54be0(%ebx),%xmm0
Max diff block lines reached; 1058547/1064653 bytes (99.43%) of diff not shown.
1.12 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 303, 16 lines modifiedOffset 303, 16 lines modified
303 ··0x002b20f0·ad8de3ff·ad8de3ff·ea8ce3ff·ad8de3ff·................303 ··0x002b20f0·ad8de3ff·ad8de3ff·ea8ce3ff·ad8de3ff·................
304 ··0x002b2100·ad8de3ff·138ce3ff·1c8be3ff·636c6965·............clie304 ··0x002b2100·ad8de3ff·138ce3ff·1c8be3ff·636c6965·............clie
305 ··0x002b2110·6e74206e·6f742062·75696c74·20776974·nt·not·built·wit305 ··0x002b2110·6e74206e·6f742062·75696c74·20776974·nt·not·built·wit
306 ··0x002b2120·68204f50·454e5650·4e5f4752·454d4c49·h·OPENVPN_GREMLI306 ··0x002b2120·68204f50·454e5650·4e5f4752·454d4c49·h·OPENVPN_GREMLI
307 ··0x002b2130·4e000063·65727400·63610065·78747261·N..cert.ca.extra307 ··0x002b2130·4e000063·65727400·63610065·78747261·N..cert.ca.extra
308 ··0x002b2140·2d636572·7473004d·69737369·6e672045·-certs.Missing·E308 ··0x002b2140·2d636572·7473004d·69737369·6e672045·-certs.Missing·E
309 ··0x002b2150·78746572·6e616c20·504b4920·616c6961·xternal·PKI·alia309 ··0x002b2150·78746572·6e616c20·504b4920·616c6961·xternal·PKI·alia
310 ··0x002b2160·73002062·75696c74·206f6e20·4f637420·s.·built·on·Oct·310 ··0x002b2160·73002062·75696c74·206f6e20·44656320·s.·built·on·Dec·
311 ··0x002b2170·32392032·30313820·31393a30·333a3136·29·2018·19:03:16311 ··0x002b2170·20372032·30313820·30343a31·343a3333··7·2018·04:14:33
312 ··0x002b2180·00617369·6f2e7379·7374656d·004f7065·.asio.system.Ope312 ··0x002b2180·00617369·6f2e7379·7374656d·004f7065·.asio.system.Ope
313 ··0x002b2190·72617469·6f6e2061·626f7274·65642e00·ration·aborted..313 ··0x002b2190·72617469·6f6e2061·626f7274·65642e00·ration·aborted..
314 ··0x002b21a0·6173696f·2e6e6574·64620048·6f737420·asio.netdb.Host·314 ··0x002b21a0·6173696f·2e6e6574·64620048·6f737420·asio.netdb.Host·
315 ··0x002b21b0·6e6f7420·666f756e·64202861·7574686f·not·found·(autho315 ··0x002b21b0·6e6f7420·666f756e·64202861·7574686f·not·found·(autho
316 ··0x002b21c0·72697461·74697665·2900486f·7374206e·ritative).Host·n316 ··0x002b21c0·72697461·74697665·2900486f·7374206e·ritative).Host·n
317 ··0x002b21d0·6f742066·6f756e64·20286e6f·6e2d6175·ot·found·(non-au317 ··0x002b21d0·6f742066·6f756e64·20286e6f·6e2d6175·ot·found·(non-au
318 ··0x002b21e0·74686f72·69746174·69766529·2c207472·thoritative),·tr318 ··0x002b21e0·74686f72·69746174·69766529·2c207472·thoritative),·tr
Offset 1486, 7043 lines modifiedOffset 1486, 7043 lines modified
1486 ··0x002b6ae0·61747573·3d002020·6d626564·746c735f·atus=.··mbedtls_1486 ··0x002b6ae0·61747573·3d002020·6d626564·746c735f·atus=.··mbedtls_
1487 ··0x002b6af0·73686132·35365f73·656c665f·74657374·sha256_self_test1487 ··0x002b6af0·73686132·35365f73·656c665f·74657374·sha256_self_test
1488 ··0x002b6b00·20737461·7475733d·0020206d·62656474··status=.··mbedt1488 ··0x002b6b00·20737461·7475733d·0020206d·62656474··status=.··mbedt
1489 ··0x002b6b10·6c735f73·68613531·325f7365·6c665f74·ls_sha512_self_t1489 ··0x002b6b10·6c735f73·68613531·325f7365·6c665f74·ls_sha512_self_t
1490 ··0x002b6b20·65737420·73746174·75733d00·20206d62·est·status=.··mb1490 ··0x002b6b20·65737420·73746174·75733d00·20206d62·est·status=.··mb
1491 ··0x002b6b30·6564746c·735f6d70·695f7365·6c665f74·edtls_mpi_self_t1491 ··0x002b6b30·6564746c·735f6d70·695f7365·6c665f74·edtls_mpi_self_t
Diff chunk too large, falling back to line-by-line diff (2160 lines added, 2160 lines removed)
1492 ··0x002b6b40·65737420·73746174·75733d00·4f70656e·est·status=.Open1492 ··0x002b6b40·65737420·73746174·75733d00·4f70656e·est·status=.Open
1493 ··0x002b6b50·56504e20·636f7265·00280063·33386337·VPN·core.(.c38c71493 ··0x002b6b50·56504e20·636f7265·00280069·63736f70·VPN·core.(.icsop
1494 ··0x002b6b60·61306200·20693338·36002d62·69740074·a0b.·i386.-bit.t1494 ··0x002b6b60·656e7670·6e2f7630·2e372e36·2d302d67·envpn/v0.7.6-0-g
1495 ··0x002b6b70·73730043·6c69656e·74537461·74653a3a·ss.ClientState::1495 ··0x002b6b70·63333863·37613062·00206933·3836002d·c38c7a0b.·i386.-
1496 ··0x002b6b80·61747461·63682829·2063616e·206f6e6c·attach()·can·onl1496 ··0x002b6b80·62697400·74737300·436c6965·6e745374·bit.tss.ClientSt
1497 ··0x002b6b90·79206265·2063616c·6c656420·6f6e6365·y·be·called·once1497 ··0x002b6b90·6174653a·3a617474·61636828·29206361·ate::attach()·ca
1498 ··0x002b6ba0·20706572·20436c69·656e7453·74617465··per·ClientState1498 ··0x002b6ba0·6e206f6e·6c792062·65206361·6c6c6564·n·only·be·called
1499 ··0x002b6bb0·20696e73·74616e74·69617469·6f6e0044··instantiation.D1499 ··0x002b6bb0·206f6e63·65207065·7220436c·69656e74··once·per·Client
1500 ··0x002b6bc0·4953434f·4e4e4543·54454400·434f4e4e·ISCONNECTED.CONN1500 ··0x002b6bc0·53746174·6520696e·7374616e·74696174·State·instantiat
1501 ··0x002b6bd0·45435445·44005245·434f4e4e·45435449·ECTED.RECONNECTI1501 ··0x002b6bd0·696f6e00·44495343·4f4e4e45·43544544·ion.DISCONNECTED
1502 ··0x002b6be0·4e470052·45534f4c·56450057·41495400·NG.RESOLVE.WAIT.1502 ··0x002b6be0·00434f4e·4e454354·45440052·45434f4e·.CONNECTED.RECON
1503 ··0x002b6bf0·57414954·5f50524f·58590043·4f4e4e45·WAIT_PROXY.CONNE1503 ··0x002b6bf0·4e454354·494e4700·5245534f·4c564500·NECTING.RESOLVE.
1504 ··0x002b6c00·4354494e·47004745·545f434f·4e464947·CTING.GET_CONFIG1504 ··0x002b6c00·57414954·00574149·545f5052·4f585900·WAIT.WAIT_PROXY.
1505 ··0x002b6c10·00415353·49474e5f·49500041·44445f52·.ASSIGN_IP.ADD_R1505 ··0x002b6c10·434f4e4e·45435449·4e470047·45545f43·CONNECTING.GET_C
1506 ··0x002b6c20·4f555445·53004543·484f0049·4e464f00·OUTES.ECHO.INFO.1506 ··0x002b6c20·4f4e4649·47004153·5349474e·5f495000·ONFIG.ASSIGN_IP.
1507 ··0x002b6c30·5741524e·00504155·53450052·4553554d·WARN.PAUSE.RESUM1507 ··0x002b6c30·4144445f·524f5554·45530045·43484f00·ADD_ROUTES.ECHO.
1508 ··0x002b6c40·4500554e·53555050·4f525445·445f4645·E.UNSUPPORTED_FE1508 ··0x002b6c40·494e464f·00574152·4e005041·55534500·INFO.WARN.PAUSE.
1509 ··0x002b6c50·41545552·4500434c·49454e54·5f534554·ATURE.CLIENT_SET1509 ··0x002b6c50·52455355·4d450055·4e535550·504f5254·RESUME.UNSUPPORT
1510 ··0x002b6c60·55500044·594e414d·49435f43·48414c4c·UP.DYNAMIC_CHALL1510 ··0x002b6c60·45445f46·45415455·52450043·4c49454e·ED_FEATURE.CLIEN
1511 ··0x002b6c70·454e4745·0045504b·495f4552·524f5200·ENGE.EPKI_ERROR.1511 ··0x002b6c70·545f5345·54555000·44594e41·4d49435f·T_SETUP.DYNAMIC_
1512 ··0x002b6c80·45504b49·5f494e56·414c4944·5f414c49·EPKI_INVALID_ALI1512 ··0x002b6c80·4348414c·4c454e47·45004550·4b495f45·CHALLENGE.EPKI_E
1513 ··0x002b6c90·41530055·4e4b4e4f·574e5f45·56454e54·AS.UNKNOWN_EVENT1513 ··0x002b6c90·52524f52·0045504b·495f494e·56414c49·RROR.EPKI_INVALI
1514 ··0x002b6ca0·5f545950·45006e75·6c6c2075·7063616c·_TYPE.null·upcal1514 ··0x002b6ca0·445f414c·49415300·554e4b4e·4f574e5f·D_ALIAS.UNKNOWN_
1515 ··0x002b6cb0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open1515 ··0x002b6cb0·4556454e·545f5459·5045006e·756c6c20·EVENT_TYPE.null·
1516 ··0x002b6cc0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::1516 ··0x002b6cc0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in
1517 ··0x002b6cd0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t1517 ··0x002b6cd0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client
1518 ··0x002b6ce0·756e5f62·75696c64·65725f6e·65772000·un_builder_new·.1518 ··0x002b6ce0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie
1519 ··0x002b6cf0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje1519 ··0x002b6cf0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_
1520 ··0x002b6d00·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C1520 ··0x002b6d00·6e657720·006e756c·6c207570·63616c6c·new·.null·upcall
1521 ··0x002b6d10·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP1521 ··0x002b6d10·206f626a·65637420·696e206f·70656e76··object·in·openv
1522 ··0x002b6d20·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui1522 ··0x002b6d20·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
1523 ··0x002b6d30·6c646572·5f736574·5f6c6179·65722000·lder_set_layer·.1523 ··0x002b6d30·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
1524 ··0x002b6d40·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje1524 ··0x002b6d40·6e5f6275·696c6465·725f7365·745f6c61·n_builder_set_la
1525 ··0x002b6d50·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C1525 ··0x002b6d50·79657220·006e756c·6c207570·63616c6c·yer·.null·upcall
1526 ··0x002b6d60·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP1526 ··0x002b6d60·206f626a·65637420·696e206f·70656e76··object·in·openv
1527 ··0x002b6d70·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui1527 ··0x002b6d70·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
1528 ··0x002b6d80·6c646572·5f736574·5f72656d·6f74655f·lder_set_remote_1528 ··0x002b6d80·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
1529 ··0x002b6d90·61646472·65737320·006e756c·6c207570·address·.null·up1529 ··0x002b6d90·6e5f6275·696c6465·725f7365·745f7265·n_builder_set_re
1530 ··0x002b6da0·63616c6c·206f626a·65637420·696e206f·call·object·in·o1530 ··0x002b6da0·6d6f7465·5f616464·72657373·20006e75·mote_address·.nu
1531 ··0x002b6db0·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP1531 ··0x002b6db0·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object
1532 ··0x002b6dc0·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient1532 ··0x002b6dc0·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli
1533 ··0x002b6dd0·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad1533 ··0x002b6dd0·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC
1534 ··0x002b6de0·645f6164·64726573·7320006e·756c6c20·d_address·.null·1534 ··0x002b6de0·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build
1535 ··0x002b6df0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1535 ··0x002b6df0·65725f61·64645f61·64647265·73732000·er_add_address·.
1536 ··0x002b6e00·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1536 ··0x002b6e00·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1537 ··0x002b6e10·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1537 ··0x002b6e10·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1538 ··0x002b6e20·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1538 ··0x002b6e20·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1539 ··0x002b6e30·7365745f·726f7574·655f6d65·74726963·set_route_metric1539 ··0x002b6e30·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1540 ··0x002b6e40·5f646566·61756c74·20006e75·6c6c2075·_default·.null·u1540 ··0x002b6e40·6c646572·5f736574·5f726f75·74655f6d·lder_set_route_m
1541 ··0x002b6e50·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·1541 ··0x002b6e50·65747269·635f6465·6661756c·7420006e·etric_default·.n
1542 ··0x002b6e60·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA1542 ··0x002b6e60·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
1543 ··0x002b6e70·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien1543 ··0x002b6e70·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
1544 ··0x002b6e80·743a3a74·756e5f62·75696c64·65725f72·t::tun_builder_r1544 ··0x002b6e80·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
1545 ··0x002b6e90·65726f75·74655f67·7720006e·756c6c20·eroute_gw·.null·1545 ··0x002b6e90·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
1546 ··0x002b6ea0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1546 ··0x002b6ea0·6465725f·7265726f·7574655f·67772000·der_reroute_gw·.
1547 ··0x002b6eb0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1547 ··0x002b6eb0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1548 ··0x002b6ec0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1548 ··0x002b6ec0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1549 ··0x002b6ed0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1549 ··0x002b6ed0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1550 ··0x002b6ee0·6164645f·726f7574·6520006e·756c6c20·add_route·.null·1550 ··0x002b6ee0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1551 ··0x002b6ef0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in1551 ··0x002b6ef0·6c646572·5f616464·5f726f75·74652000·lder_add_route·.
1552 ··0x002b6f00·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client1552 ··0x002b6f00·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
1553 ··0x002b6f10·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie1553 ··0x002b6f10·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
1554 ··0x002b6f20·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_1554 ··0x002b6f20·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
1555 ··0x002b6f30·6578636c·7564655f·726f7574·6520006e·exclude_route·.n1555 ··0x002b6f30·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
1556 ··0x002b6f40·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec1556 ··0x002b6f40·6c646572·5f657863·6c756465·5f726f75·lder_exclude_rou
1557 ··0x002b6f50·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl1557 ··0x002b6f50·74652000·6e756c6c·20757063·616c6c20·te·.null·upcall·
1558 ··0x002b6f60·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN1558 ··0x002b6f60·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
1559 ··0x002b6f70·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil1559 ··0x002b6f70·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
1560 ··0x002b6f80·6465725f·6164645f·646e735f·73657276·der_add_dns_serv1560 ··0x002b6f80·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
1561 ··0x002b6f90·65722000·6e756c6c·20757063·616c6c20·er·.null·upcall·1561 ··0x002b6f90·5f627569·6c646572·5f616464·5f646e73·_builder_add_dns
1562 ··0x002b6fa0·6f626a65·63742069·6e206f70·656e7670·object·in·openvp1562 ··0x002b6fa0·5f736572·76657220·006e756c·6c207570·_server·.null·up
1563 ··0x002b6fb0·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op1563 ··0x002b6fb0·63616c6c·206f626a·65637420·696e206f·call·object·in·o
1564 ··0x002b6fc0·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun1564 ··0x002b6fc0·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
1565 ··0x002b6fd0·5f627569·6c646572·5f616464·5f736561·_builder_add_sea1565 ··0x002b6fd0·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
1566 ··0x002b6fe0·7263685f·646f6d61·696e2000·6e756c6c·rch_domain·.null1566 ··0x002b6fe0·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad
1567 ··0x002b6ff0·20757063·616c6c20·6f626a65·63742069··upcall·object·i1567 ··0x002b6ff0·645f7365·61726368·5f646f6d·61696e20·d_search_domain·
1568 ··0x002b7000·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien1568 ··0x002b7000·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj
1569 ··0x002b7010·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli1569 ··0x002b7010·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::
1570 ··0x002b7020·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder1570 ··0x002b7020·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV
1571 ··0x002b7030·5f736574·5f6d7475·20006e75·6c6c2075·_set_mtu·.null·u1571 ··0x002b7030·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu
1572 ··0x002b7040·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·1572 ··0x002b7040·696c6465·725f7365·745f6d74·7520006e·ilder_set_mtu·.n
1573 ··0x002b7050·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA1573 ··0x002b7050·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
1574 ··0x002b7060·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien1574 ··0x002b7060·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
1575 ··0x002b7070·743a3a74·756e5f62·75696c64·65725f73·t::tun_builder_s1575 ··0x002b7070·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
1576 ··0x002b7080·65745f73·65737369·6f6e5f6e·616d6520·et_session_name·1576 ··0x002b7080·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
1577 ··0x002b7090·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj1577 ··0x002b7090·6465725f·7365745f·73657373·696f6e5f·der_set_session_
1578 ··0x002b70a0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::1578 ··0x002b70a0·6e616d65·20006e75·6c6c2075·7063616c·name·.null·upcal
1579 ··0x002b70b0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV1579 ··0x002b70b0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
1580 ··0x002b70c0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu1580 ··0x002b70c0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
1581 ··0x002b70d0·696c6465·725f6164·645f7072·6f78795f·ilder_add_proxy_1581 ··0x002b70d0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
1582 ··0x002b70e0·62797061·73732000·6e756c6c·20757063·bypass·.null·upc1582 ··0x002b70e0·756e5f62·75696c64·65725f61·64645f70·un_builder_add_p
1583 ··0x002b70f0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op1583 ··0x002b70f0·726f7879·5f627970·61737320·006e756c·roxy_bypass·.nul
1584 ··0x002b7100·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI1584 ··0x002b7100·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
1585 ··0x002b7110·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:1585 ··0x002b7110·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
1586 ··0x002b7120·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set1586 ··0x002b7120·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
1587 ··0x002b7130·5f70726f·78795f61·75746f5f·636f6e66·_proxy_auto_conf1587 ··0x002b7130·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
1588 ··0x002b7140·69675f75·726c2000·6e756c6c·20757063·ig_url·.null·upc1588 ··0x002b7140·725f7365·745f7072·6f78795f·6175746f·r_set_proxy_auto
1589 ··0x002b7150·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op1589 ··0x002b7150·5f636f6e·6669675f·75726c20·006e756c·_config_url·.nul
1590 ··0x002b7160·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI1590 ··0x002b7160·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
1591 ··0x002b7170·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:1591 ··0x002b7170·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
1592 ··0x002b7180·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set1592 ··0x002b7180·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
1593 ··0x002b7190·5f70726f·78795f68·74747020·006e756c·_proxy_http·.nul1593 ··0x002b7190·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
1594 ··0x002b71a0·6c207570·63616c6c·206f626a·65637420·l·upcall·object·1594 ··0x002b71a0·725f7365·745f7072·6f78795f·68747470·r_set_proxy_http
Max diff block lines reached; 882384/1173616 bytes (75.19%) of diff not shown.
1.42 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 11089 lines modifiedOffset 1, 11089 lines modified
  
Diff chunk too large, falling back to line-by-line diff (11086 lines added, 11086 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x002d9b40·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x002d9b50·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x002d9b50·1b0c0404·88010000·14000000·1c000000·................3 ··0x002d9b60·1b0c0404·88010000·14000000·1c000000·................
4 ··0x002d9b60·303adcff·13000000·00440e10·4e0e0400·0:.......D..N...4 ··0x002d9b70·203adcff·13000000·00440e10·4e0e0400··:.......D..N...
5 ··0x002d9b70·1c000000·34000000·882edcff·24000000·....4.......$...5 ··0x002d9b80·1c000000·34000000·782edcff·24000000·....4...x...$...
6 ··0x002d9b80·00410e08·83024f0e·20520e08·41c30e04·.A....O.·R..A...6 ··0x002d9b90·00410e08·83024f0e·20520e08·41c30e04·.A....O.·R..A...
7 ··0x002d9b90·1c000000·54000000·183adcff·36000000·....T....:..6...7 ··0x002d9ba0·1c000000·54000000·083adcff·36000000·....T....:..6...
8 ··0x002d9ba0·00410e08·83024f0e·20640e08·41c30e04·.A....O.·d..A...8 ··0x002d9bb0·00410e08·83024f0e·20640e08·41c30e04·.A....O.·d..A...
9 ··0x002d9bb0·1c000000·74000000·383adcff·1b000000·....t...8:......9 ··0x002d9bc0·1c000000·74000000·283adcff·1b000000·....t...(:......
10 ··0x002d9bc0·00410e08·83024f0e·10490e08·41c30e04·.A....O..I..A...10 ··0x002d9bd0·00410e08·83024f0e·10490e08·41c30e04·.A....O..I..A...
11 ··0x002d9bd0·10000000·94000000·383adcff·04000000·........8:......11 ··0x002d9be0·10000000·94000000·283adcff·04000000·........(:......
12 ··0x002d9be0·00000000·1c000000·a8000000·9446dcff·.............F..12 ··0x002d9bf0·00000000·1c000000·a8000000·8446dcff·.............F..
13 ··0x002d9bf0·94000000·00410e08·8502420d·05498605·.....A....B..I..13 ··0x002d9c00·94000000·00410e08·8502420d·05498605·.....A....B..I..
14 ··0x002d9c00·87048303·1c000000·c8000000·1469dcff·.............i..14 ··0x002d9c10·87048303·1c000000·c8000000·0469dcff·.............i..
15 ··0x002d9c10·fd010000·00410e08·8502420d·05498605·.....A....B..I..15 ··0x002d9c20·fd010000·00410e08·8502420d·05498605·.....A....B..I..
16 ··0x002d9c20·87048303·18000000·e8000000·f46ddcff·.............m..16 ··0x002d9c30·87048303·18000000·e8000000·e46ddcff·.............m..
17 ··0x002d9c30·2f000000·00410e08·8502420d·05478303·/....A....B..G..17 ··0x002d9c40·2f000000·00410e08·8502420d·05478303·/....A....B..G..
18 ··0x002d9c40·1c000000·04010000·086edcff·21000000·.........n..!...18 ··0x002d9c50·1c000000·04010000·f86ddcff·21000000·.........m..!...
19 ··0x002d9c50·00410e08·430e1083·02450e14·410e1000·.A..C....E..A...19 ··0x002d9c60·00410e08·430e1083·02450e14·410e1000·.A..C....E..A...
20 ··0x002d9c60·18000000·24010000·a87bdcff·0f000000·....$....{......20 ··0x002d9c70·18000000·24010000·987bdcff·0f000000·....$....{......
21 ··0x002d9c70·00410e08·8502420d·05000000·1c000000·.A....B.........21 ··0x002d9c80·00410e08·8502420d·05000000·1c000000·.A....B.........
22 ··0x002d9c80·40010000·1c8adcff·e8000000·00410e08·@............A..22 ··0x002d9c90·40010000·0c8adcff·e8000000·00410e08·@............A..
23 ··0x002d9c90·8502420d·05498605·87048303·1c000000·..B..I..........23 ··0x002d9ca0·8502420d·05498605·87048303·1c000000·..B..I..........
24 ··0x002d9ca0·60010000·ec8adcff·bd000000·00410e08·`............A..24 ··0x002d9cb0·60010000·dc8adcff·bd000000·00410e08·`............A..
25 ··0x002d9cb0·8502420d·05498605·87048303·1c000000·..B..I..........25 ··0x002d9cc0·8502420d·05498605·87048303·1c000000·..B..I..........
26 ··0x002d9cc0·80010000·3c8ddcff·26010000·00410e08·....<...&....A..26 ··0x002d9cd0·80010000·2c8ddcff·26010000·00410e08·....,...&....A..
27 ··0x002d9cd0·8502420d·05498605·87048303·1c000000·..B..I..........27 ··0x002d9ce0·8502420d·05498605·87048303·1c000000·..B..I..........
28 ··0x002d9ce0·a0010000·4c8edcff·3b010000·00410e08·....L...;....A..28 ··0x002d9cf0·a0010000·3c8edcff·3b010000·00410e08·....<...;....A..
29 ··0x002d9cf0·8502420d·05498605·87048303·1c000000·..B..I..........29 ··0x002d9d00·8502420d·05498605·87048303·1c000000·..B..I..........
30 ··0x002d9d00·c0010000·cc90dcff·ba010000·00410e08·.............A..30 ··0x002d9d10·c0010000·bc90dcff·ba010000·00410e08·.............A..
31 ··0x002d9d10·8502420d·05498605·87048303·18000000·..B..I..........31 ··0x002d9d20·8502420d·05498605·87048303·18000000·..B..I..........
32 ··0x002d9d20·e0010000·4c97dcff·32000000·00410e08·....L...2....A..32 ··0x002d9d30·e0010000·3c97dcff·32000000·00410e08·....<...2....A..
33 ··0x002d9d30·8502420d·05478303·1c000000·fc010000·..B..G..........33 ··0x002d9d40·8502420d·05478303·1c000000·fc010000·..B..G..........
34 ··0x002d9d40·7099dcff·6d000000·00410e08·8502420d·p...m....A....B.34 ··0x002d9d50·6099dcff·6d000000·00410e08·8502420d·`...m....A....B.
35 ··0x002d9d50·05488604·83030000·1c000000·1c020000·.H..............35 ··0x002d9d60·05488604·83030000·1c000000·1c020000·.H..............
36 ··0x002d9d60·80a1dcff·c9000000·00410e08·8502420d·.........A....B.36 ··0x002d9d70·70a1dcff·c9000000·00410e08·8502420d·p........A....B.
37 ··0x002d9d70·05498605·87048303·18000000·3c020000·.I..........<...37 ··0x002d9d80·05498605·87048303·18000000·3c020000·.I..........<...
38 ··0x002d9d80·00b6dcff·3c000000·00410e08·8502420d·....<....A....B.38 ··0x002d9d90·f0b5dcff·3c000000·00410e08·8502420d·....<....A....B.
39 ··0x002d9d90·05478303·18000000·58020000·24b6dcff·.G......X...$...39 ··0x002d9da0·05478303·18000000·58020000·14b6dcff·.G......X.......
40 ··0x002d9da0·32000000·00410e08·8502420d·05478303·2....A....B..G..40 ··0x002d9db0·32000000·00410e08·8502420d·05478303·2....A....B..G..
41 ··0x002d9db0·1c000000·74020000·58e9dcff·da000000·....t...X.......41 ··0x002d9dc0·1c000000·74020000·48e9dcff·da000000·....t...H.......
42 ··0x002d9dc0·00410e08·8502420d·05498605·87048303·.A....B..I......42 ··0x002d9dd0·00410e08·8502420d·05498605·87048303·.A....B..I......
43 ··0x002d9dd0·18000000·94020000·d8ecdcff·0a000000·................43 ··0x002d9de0·18000000·94020000·c8ecdcff·0a000000·................
44 ··0x002d9de0·00410e08·8502420d·05000000·18000000·.A....B.........44 ··0x002d9df0·00410e08·8502420d·05000000·18000000·.A....B.........
45 ··0x002d9df0·b0020000·2cf4dcff·32000000·00410e08·....,...2....A..45 ··0x002d9e00·b0020000·1cf4dcff·32000000·00410e08·........2....A..
46 ··0x002d9e00·8502420d·05478303·1c000000·cc020000·..B..G..........46 ··0x002d9e10·8502420d·05478303·1c000000·cc020000·..B..G..........
47 ··0x002d9e10·50f4dcff·44010000·00410e08·8502420d·P...D....A....B.47 ··0x002d9e20·40f4dcff·44010000·00410e08·8502420d·@...D....A....B.
48 ··0x002d9e20·05488604·83030000·1c000000·ec020000·.H..............48 ··0x002d9e30·05488604·83030000·1c000000·ec020000·.H..............
49 ··0x002d9e30·80f5dcff·42000000·00410e08·8502420d·....B....A....B.49 ··0x002d9e40·70f5dcff·42000000·00410e08·8502420d·p...B....A....B.
50 ··0x002d9e40·05498605·87048303·18000000·0c030000·.I..............50 ··0x002d9e50·05498605·87048303·18000000·0c030000·.I..............
51 ··0x002d9e50·80f8dcff·0a000000·00410e08·8502420d·.........A....B.51 ··0x002d9e60·70f8dcff·0a000000·00410e08·8502420d·p........A....B.
52 ··0x002d9e60·05000000·1c000000·28030000·a4ffdcff·........(.......52 ··0x002d9e70·05000000·1c000000·28030000·94ffdcff·........(.......
53 ··0x002d9e70·64010000·00410e08·8502420d·05488604·d....A....B..H..53 ··0x002d9e80·64010000·00410e08·8502420d·05488604·d....A....B..H..
54 ··0x002d9e80·83030000·1c000000·48030000·2402ddff·........H...$...54 ··0x002d9e90·83030000·1c000000·48030000·1402ddff·........H.......
55 ··0x002d9e90·77010000·00410e08·8502420d·05498605·w....A....B..I..55 ··0x002d9ea0·77010000·00410e08·8502420d·05498605·w....A....B..I..
56 ··0x002d9ea0·87048303·1c000000·68030000·8403ddff·........h.......56 ··0x002d9eb0·87048303·1c000000·68030000·7403ddff·........h...t...
57 ··0x002d9eb0·05010000·00410e08·8502420d·05498605·.....A....B..I..57 ··0x002d9ec0·05010000·00410e08·8502420d·05498605·.....A....B..I..
58 ··0x002d9ec0·87048303·18000000·88030000·7404ddff·............t...58 ··0x002d9ed0·87048303·18000000·88030000·6404ddff·............d...
59 ··0x002d9ed0·0c000000·00410e08·8502420d·05000000·.....A....B.....59 ··0x002d9ee0·0c000000·00410e08·8502420d·05000000·.....A....B.....
60 ··0x002d9ee0·18000000·a4030000·2807ddff·34000000·........(...4...60 ··0x002d9ef0·18000000·a4030000·1807ddff·34000000·............4...
61 ··0x002d9ef0·00410e08·8502420d·05478303·18000000·.A....B..G......61 ··0x002d9f00·00410e08·8502420d·05478303·18000000·.A....B..G......
62 ··0x002d9f00·c0030000·4c07ddff·0c000000·00410e08·....L........A..62 ··0x002d9f10·c0030000·3c07ddff·0c000000·00410e08·....<........A..
63 ··0x002d9f10·8502420d·05000000·18000000·dc030000·..B.............63 ··0x002d9f20·8502420d·05000000·18000000·dc030000·..B.............
64 ··0x002d9f20·4007ddff·0a000000·00410e08·8502420d·@........A....B.64 ··0x002d9f30·3007ddff·0a000000·00410e08·8502420d·0........A....B.
65 ··0x002d9f30·05000000·18000000·f8030000·3407ddff·............4...65 ··0x002d9f40·05000000·18000000·f8030000·2407ddff·............$...
66 ··0x002d9f40·0f000000·00410e08·8502420d·05000000·.....A....B.....66 ··0x002d9f50·0f000000·00410e08·8502420d·05000000·.....A....B.....
67 ··0x002d9f50·1c000000·14040000·2807ddff·31000000·........(...1...67 ··0x002d9f60·1c000000·14040000·1807ddff·31000000·............1...
68 ··0x002d9f60·00410e08·8502420d·05458604·83030000·.A....B..E......68 ··0x002d9f70·00410e08·8502420d·05458604·83030000·.A....B..E......
69 ··0x002d9f70·1c000000·34040000·4807ddff·04010000·....4...H.......69 ··0x002d9f80·1c000000·34040000·3807ddff·04010000·....4...8.......
70 ··0x002d9f80·00410e08·8502420d·05498605·87048303·.A....B..I......70 ··0x002d9f90·00410e08·8502420d·05498605·87048303·.A....B..I......
71 ··0x002d9f90·1c000000·54040000·3808ddff·d3000000·....T...8.......71 ··0x002d9fa0·1c000000·54040000·2808ddff·d3000000·....T...(.......
72 ··0x002d9fa0·00410e08·8502420d·05498605·87048303·.A....B..I......72 ··0x002d9fb0·00410e08·8502420d·05498605·87048303·.A....B..I......
73 ··0x002d9fb0·18000000·74040000·e80addff·c9000000·....t...........73 ··0x002d9fc0·18000000·74040000·d80addff·c9000000·....t...........
74 ··0x002d9fc0·00410e08·8502420d·05448603·1c000000·.A....B..D......74 ··0x002d9fd0·00410e08·8502420d·05448603·1c000000·.A....B..D......
75 ··0x002d9fd0·90040000·9c0bddff·bd010000·00410e08·.............A..75 ··0x002d9fe0·90040000·8c0bddff·bd010000·00410e08·.............A..
76 ··0x002d9fe0·8502420d·05498605·87048303·18000000·..B..I..........76 ··0x002d9ff0·8502420d·05498605·87048303·18000000·..B..I..........
77 ··0x002d9ff0·b0040000·3c0dddff·3d000000·00410e08·....<...=....A..77 ··0x002da000·b0040000·2c0dddff·3d000000·00410e08·....,...=....A..
78 ··0x002da000·8502420d·05478303·18000000·cc040000·..B..G..........78 ··0x002da010·8502420d·05478303·18000000·cc040000·..B..G..........
79 ··0x002da010·600dddff·49000000·00410e08·8502420d·`...I....A....B.79 ··0x002da020·500dddff·49000000·00410e08·8502420d·P...I....A....B.
80 ··0x002da020·05478303·18000000·e8040000·3413ddff·.G..........4...80 ··0x002da030·05478303·18000000·e8040000·2413ddff·.G..........$...
81 ··0x002da030·0a000000·00410e08·8502420d·05000000·.....A....B.....81 ··0x002da040·0a000000·00410e08·8502420d·05000000·.....A....B.....
82 ··0x002da040·1c000000·04050000·2813ddff·56000000·........(...V...82 ··0x002da050·1c000000·04050000·1813ddff·56000000·............V...
83 ··0x002da050·00410e08·8502420d·05458604·83030000·.A....B..E......83 ··0x002da060·00410e08·8502420d·05458604·83030000·.A....B..E......
84 ··0x002da060·1c000000·24050000·6813ddff·30000000·....$...h...0...84 ··0x002da070·1c000000·24050000·5813ddff·30000000·....$...X...0...
85 ··0x002da070·00410e08·8502420d·05488604·83030000·.A....B..H......85 ··0x002da080·00410e08·8502420d·05488604·83030000·.A....B..H......
86 ··0x002da080·18000000·44050000·5814ddff·0c000000·....D...X.......86 ··0x002da090·18000000·44050000·4814ddff·0c000000·....D...H.......
87 ··0x002da090·00410e08·8502420d·05000000·1c000000·.A....B.........87 ··0x002da0a0·00410e08·8502420d·05000000·1c000000·.A....B.........
88 ··0x002da0a0·60050000·4c14ddff·73000000·00410e08·`...L...s....A..88 ··0x002da0b0·60050000·3c14ddff·73000000·00410e08·`...<...s....A..
89 ··0x002da0b0·8502420d·05498605·87048303·1c000000·..B..I..........89 ··0x002da0c0·8502420d·05498605·87048303·1c000000·..B..I..........
90 ··0x002da0c0·80050000·2c16ddff·55000000·00410e08·....,...U....A..90 ··0x002da0d0·80050000·1c16ddff·55000000·00410e08·........U....A..
91 ··0x002da0d0·8502420d·05488604·83030000·1c000000·..B..H..........91 ··0x002da0e0·8502420d·05488604·83030000·1c000000·..B..H..........
92 ··0x002da0e0·a0050000·6c1addff·55000000·00410e08·....l...U....A..92 ··0x002da0f0·a0050000·5c1addff·55000000·00410e08·....\...U....A..
93 ··0x002da0f0·8502420d·05488604·83030000·1c000000·..B..H..........93 ··0x002da100·8502420d·05488604·83030000·1c000000·..B..H..........
94 ··0x002da100·c0050000·ac1addff·55000000·00410e08·........U....A..94 ··0x002da110·c0050000·9c1addff·55000000·00410e08·........U....A..
95 ··0x002da110·8502420d·05488604·83030000·18000000·..B..H..........95 ··0x002da120·8502420d·05488604·83030000·18000000·..B..H..........
96 ··0x002da120·e0050000·ec1addff·08000000·00410e08·.............A..96 ··0x002da130·e0050000·dc1addff·08000000·00410e08·.............A..
97 ··0x002da130·8502420d·05000000·18000000·fc050000·..B.............97 ··0x002da140·8502420d·05000000·18000000·fc050000·..B.............
98 ··0x002da140·e01addff·08000000·00410e08·8502420d·.........A....B.98 ··0x002da150·d01addff·08000000·00410e08·8502420d·.........A....B.
99 ··0x002da150·05000000·18000000·18060000·d41addff·................99 ··0x002da160·05000000·18000000·18060000·c41addff·................
100 ··0x002da160·08000000·00410e08·8502420d·05000000·.....A....B.....100 ··0x002da170·08000000·00410e08·8502420d·05000000·.....A....B.....
101 ··0x002da170·18000000·34060000·c81addff·0c000000·....4...........101 ··0x002da180·18000000·34060000·b81addff·0c000000·....4...........
102 ··0x002da180·00410e08·8502420d·05000000·18000000·.A....B.........102 ··0x002da190·00410e08·8502420d·05000000·18000000·.A....B.........
103 ··0x002da190·50060000·bc1addff·08000000·00410e08·P............A..103 ··0x002da1a0·50060000·ac1addff·08000000·00410e08·P............A..
104 ··0x002da1a0·8502420d·05000000·18000000·6c060000·..B.........l...104 ··0x002da1b0·8502420d·05000000·18000000·6c060000·..B.........l...
105 ··0x002da1b0·b01addff·08000000·00410e08·8502420d·.........A....B.105 ··0x002da1c0·a01addff·08000000·00410e08·8502420d·.........A....B.
106 ··0x002da1c0·05000000·18000000·88060000·a41addff·................106 ··0x002da1d0·05000000·18000000·88060000·941addff·................
107 ··0x002da1d0·08000000·00410e08·8502420d·05000000·.....A....B.....107 ··0x002da1e0·08000000·00410e08·8502420d·05000000·.....A....B.....
108 ··0x002da1e0·18000000·a4060000·981addff·08000000·................108 ··0x002da1f0·18000000·a4060000·881addff·08000000·................
109 ··0x002da1f0·00410e08·8502420d·05000000·1c000000·.A....B.........109 ··0x002da200·00410e08·8502420d·05000000·1c000000·.A....B.........
110 ··0x002da200·c0060000·8c1addff·78000000·00410e08·........x....A..110 ··0x002da210·c0060000·7c1addff·78000000·00410e08·....|...x....A..
111 ··0x002da210·8502420d·05488604·83030000·1c000000·..B..H..........111 ··0x002da220·8502420d·05488604·83030000·1c000000·..B..H..........
112 ··0x002da220·e0060000·ec1addff·80000000·00410e08·.............A..112 ··0x002da230·e0060000·dc1addff·80000000·00410e08·.............A..
113 ··0x002da230·8502420d·05488604·83030000·1c000000·..B..H..........113 ··0x002da240·8502420d·05488604·83030000·1c000000·..B..H..........
114 ··0x002da240·00070000·4c1bddff·84000000·00410e08·....L........A..114 ··0x002da250·00070000·3c1bddff·84000000·00410e08·....<........A..
115 ··0x002da250·8502420d·05498605·87048303·1c000000·..B..I..........115 ··0x002da260·8502420d·05498605·87048303·1c000000·..B..I..........
116 ··0x002da260·20070000·bc1bddff·8b000000·00410e08··............A..116 ··0x002da270·20070000·ac1bddff·8b000000·00410e08··............A..
117 ··0x002da270·8502420d·05488604·83030000·1c000000·..B..H..........117 ··0x002da280·8502420d·05488604·83030000·1c000000·..B..H..........
118 ··0x002da280·40070000·2c1cddff·78000000·00410e08·@...,...x....A..118 ··0x002da290·40070000·1c1cddff·78000000·00410e08·@.......x....A..
119 ··0x002da290·8502420d·05488604·83030000·1c000000·..B..H..........119 ··0x002da2a0·8502420d·05488604·83030000·1c000000·..B..H..........
120 ··0x002da2a0·60070000·8c1cddff·80000000·00410e08·`............A..120 ··0x002da2b0·60070000·7c1cddff·80000000·00410e08·`...|........A..
121 ··0x002da2b0·8502420d·05488604·83030000·1c000000·..B..H..........121 ··0x002da2c0·8502420d·05488604·83030000·1c000000·..B..H..........
122 ··0x002da2c0·80070000·ec1cddff·84000000·00410e08·.............A..122 ··0x002da2d0·80070000·dc1cddff·84000000·00410e08·.............A..
123 ··0x002da2d0·8502420d·05498605·87048303·1c000000·..B..I..........123 ··0x002da2e0·8502420d·05498605·87048303·1c000000·..B..I..........
124 ··0x002da2e0·a0070000·5c1dddff·8b000000·00410e08·....\........A..124 ··0x002da2f0·a0070000·4c1dddff·8b000000·00410e08·....L........A..
125 ··0x002da2f0·8502420d·05488604·83030000·18000000·..B..H..........125 ··0x002da300·8502420d·05488604·83030000·18000000·..B..H..........
Max diff block lines reached; 0/1485570 bytes (0.00%) of diff not shown.
350 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 2678 lines modifiedOffset 1, 2678 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2675 lines added, 2675 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00305018·011b033b·244bfdff·e3140000·88afd8ff·...;$K..........2 ··0x00305028·011b033b·244bfdff·e3140000·78afd8ff·...;$K......x...
3 ··0x00305028·c80bffff·e879d9ff·584bfdff·187ad9ff·.....y..XK...z..3 ··0x00305038·c80bffff·d879d9ff·584bfdff·087ad9ff·.....y..XK...z..
4 ··0x00305038·5457fdff·887ad9ff·7457fdff·b87ad9ff·TW...z..tW...z..4 ··0x00305048·5457fdff·787ad9ff·7457fdff·a87ad9ff·TW..xz..tW...z..
5 ··0x00305048·9057fdff·e87ad9ff·ac57fdff·487bd9ff·.W...z...W..H{..5 ··0x00305058·9057fdff·d87ad9ff·ac57fdff·387bd9ff·.W...z...W..8{..
6 ··0x00305058·ec57fdff·b87bd9ff·0c58fdff·e87bd9ff·.W...{...X...{..6 ··0x00305068·ec57fdff·a87bd9ff·0c58fdff·d87bd9ff·.W...{...X...{..
7 ··0x00305068·2858fdff·187cd9ff·4458fdff·487cd9ff·(X...|..DX..H|..7 ··0x00305078·2858fdff·087cd9ff·4458fdff·387cd9ff·(X...|..DX..8|..
8 ··0x00305078·6058fdff·787cd9ff·7c58fdff·e87cd9ff·`X..x|..|X...|..8 ··0x00305088·6058fdff·687cd9ff·7c58fdff·d87cd9ff·`X..h|..|X...|..
9 ··0x00305088·9c58fdff·187dd9ff·b858fdff·487dd9ff·.X...}...X..H}..9 ··0x00305098·9c58fdff·087dd9ff·b858fdff·387dd9ff·.X...}...X..8}..
10 ··0x00305098·d458fdff·787dd9ff·f058fdff·a87dd9ff·.X..x}...X...}..10 ··0x003050a8·d458fdff·687dd9ff·f058fdff·987dd9ff·.X..h}...X...}..
11 ··0x003050a8·0c59fdff·d87dd9ff·2859fdff·187ed9ff·.Y...}..(Y...~..11 ··0x003050b8·0c59fdff·c87dd9ff·2859fdff·087ed9ff·.Y...}..(Y...~..
12 ··0x003050b8·20cbfdff·b87fd9ff·94bbfeff·f881d9ff··...............12 ··0x003050c8·20cbfdff·a87fd9ff·94bbfeff·e881d9ff··...............
13 ··0x003050c8·b0bbfeff·3884d9ff·ccbbfeff·8884d9ff·....8...........13 ··0x003050d8·b0bbfeff·2884d9ff·ccbbfeff·7884d9ff·....(.......x...
14 ··0x003050d8·ecbbfeff·d884d9ff·0cbcfeff·2885d9ff·............(...14 ··0x003050e8·ecbbfeff·c884d9ff·0cbcfeff·1885d9ff·................
15 ··0x003050e8·2cbcfeff·7885d9ff·404bfdff·9885d9ff·,...x...@K......15 ··0x003050f8·2cbcfeff·6885d9ff·404bfdff·8885d9ff·,...h...@K......
16 ··0x003050f8·784bfdff·d885d9ff·984bfdff·f885d9ff·xK.......K......16 ··0x00305108·784bfdff·c885d9ff·984bfdff·e885d9ff·xK.......K......
17 ··0x00305108·b84bfdff·0886d9ff·100cffff·7886d9ff·.K..........x...17 ··0x00305118·b84bfdff·f885d9ff·100cffff·6886d9ff·.K..........h...
18 ··0x00305118·400cffff·d888d9ff·640cffff·4889d9ff·@.......d...H...18 ··0x00305128·400cffff·c888d9ff·640cffff·3889d9ff·@.......d...8...
19 ··0x00305128·940cffff·b88bd9ff·b80cffff·288cd9ff·............(...19 ··0x00305138·940cffff·a88bd9ff·b80cffff·188cd9ff·................
20 ··0x00305138·e80cffff·b88fd9ff·0c0dffff·2890d9ff·............(...20 ··0x00305148·e80cffff·a88fd9ff·0c0dffff·1890d9ff·................
21 ··0x00305148·3c0dffff·d891d9ff·600dffff·6892d9ff·<.......`...h...21 ··0x00305158·3c0dffff·c891d9ff·600dffff·5892d9ff·<.......`...X...
22 ··0x00305158·cc4bfdff·0893d9ff·840dffff·f893d9ff·.K..............22 ··0x00305168·cc4bfdff·f892d9ff·840dffff·e893d9ff·.K..............
23 ··0x00305168·a80dffff·8899d9ff·cc0dffff·18a2d9ff·................23 ··0x00305178·a80dffff·7899d9ff·cc0dffff·08a2d9ff·....x...........
24 ··0x00305178·f00dffff·a8a5d9ff·140effff·a8a7d9ff·................24 ··0x00305188·f00dffff·98a5d9ff·140effff·98a7d9ff·................
25 ··0x00305188·380effff·f8a8d9ff·5c0effff·a8aad9ff·8.......\.......25 ··0x00305198·380effff·e8a8d9ff·5c0effff·98aad9ff·8.......\.......
26 ··0x00305198·800effff·08b5d9ff·ec4bfdff·08b7d9ff·.........K......26 ··0x003051a8·800effff·f8b4d9ff·ec4bfdff·f8b6d9ff·.........K......
27 ··0x003051a8·a40effff·08bad9ff·0c4cfdff·38bad9ff·.........L..8...27 ··0x003051b8·a40effff·f8b9d9ff·0c4cfdff·28bad9ff·.........L..(...
28 ··0x003051b8·284cfdff·68bad9ff·c80effff·48c3d9ff·(L..h.......H...28 ··0x003051c8·284cfdff·58bad9ff·c80effff·38c3d9ff·(L..X.......8...
29 ··0x003051c8·ec0effff·c8c6d9ff·100fffff·f8c7d9ff·................29 ··0x003051d8·ec0effff·b8c6d9ff·100fffff·e8c7d9ff·................
30 ··0x003051d8·484cfdff·08c8d9ff·340fffff·58c9d9ff·HL......4...X...30 ··0x003051e8·484cfdff·f8c7d9ff·340fffff·48c9d9ff·HL......4...H...
31 ··0x003051e8·580fffff·98d2d9ff·7c0fffff·48d4d9ff·X.......|...H...31 ··0x003051f8·580fffff·88d2d9ff·7c0fffff·38d4d9ff·X.......|...8...
32 ··0x003051f8·bc0fffff·38d5d9ff·e00fffff·88d6d9ff·....8...........32 ··0x00305208·bc0fffff·28d5d9ff·e00fffff·78d6d9ff·....(.......x...
33 ··0x00305208·644cfdff·78d7d9ff·844cfdff·38d8d9ff·dL..x....L..8...33 ··0x00305218·644cfdff·68d7d9ff·844cfdff·28d8d9ff·dL..h....L..(...
34 ··0x00305218·2410ffff·e8d9d9ff·a44cfdff·18dbd9ff·$........L......34 ··0x00305228·2410ffff·d8d9d9ff·a44cfdff·08dbd9ff·$........L......
35 ··0x00305228·c44cfdff·58dcd9ff·4810ffff·b8ddd9ff·.L..X...H.......35 ··0x00305238·c44cfdff·48dcd9ff·4810ffff·a8ddd9ff·.L..H...H.......
36 ··0x00305238·e44cfdff·78dfd9ff·7c10ffff·58e4d9ff·.L..x...|...X...36 ··0x00305248·e44cfdff·68dfd9ff·7c10ffff·48e4d9ff·.L..h...|...H...
37 ··0x00305248·044dfdff·98e4d9ff·a010ffff·98e6d9ff·.M..............37 ··0x00305258·044dfdff·88e4d9ff·a010ffff·88e6d9ff·.M..............
38 ··0x00305258·204dfdff·08e7d9ff·c410ffff·c8eed9ff··M..............38 ··0x00305268·204dfdff·f8e6d9ff·c410ffff·b8eed9ff··M..............
39 ··0x00305268·404dfdff·98efd9ff·e810ffff·b8f0d9ff·@M..............39 ··0x00305278·404dfdff·88efd9ff·e810ffff·a8f0d9ff·@M..............
40 ··0x00305278·0c11ffff·98f2d9ff·3011ffff·a8fdd9ff·........0.......40 ··0x00305288·0c11ffff·88f2d9ff·3011ffff·98fdd9ff·........0.......
41 ··0x00305288·5411ffff·2800daff·7811ffff·6803daff·T...(...x...h...41 ··0x00305298·5411ffff·1800daff·7811ffff·5803daff·T.......x...X...
42 ··0x00305298·604dfdff·a803daff·7c4dfdff·e803daff·`M......|M......42 ··0x003052a8·604dfdff·9803daff·7c4dfdff·d803daff·`M......|M......
43 ··0x003052a8·9c11ffff·5807daff·c011ffff·f836daff·....X........6..43 ··0x003052b8·9c11ffff·4807daff·c011ffff·e836daff·....H........6..
44 ··0x003052b8·984dfdff·d837daff·e411ffff·983adaff·.M...7.......:..44 ··0x003052c8·984dfdff·c837daff·e411ffff·883adaff·.M...7.......:..
45 ··0x003052c8·b84dfdff·a83adaff·3412ffff·683fdaff·.M...:..4...h?..45 ··0x003052d8·b84dfdff·983adaff·3412ffff·583fdaff·.M...:..4...X?..
46 ··0x003052d8·5812ffff·0842daff·d44dfdff·4842daff·X....B...M..HB..46 ··0x003052e8·5812ffff·f841daff·d44dfdff·3842daff·X....A...M..8B..
47 ··0x003052e8·f04dfdff·9843daff·104efdff·e843daff·.M...C...N...C..47 ··0x003052f8·f04dfdff·8843daff·104efdff·d843daff·.M...C...N...C..
48 ··0x003052f8·7c12ffff·b846daff·304efdff·c846daff·|....F..0N...F..48 ··0x00305308·7c12ffff·a846daff·304efdff·b846daff·|....F..0N...F..
49 ··0x00305308·a012ffff·c847daff·c412ffff·d848daff·.....G.......H..49 ··0x00305318·a012ffff·b847daff·c412ffff·c848daff·.....G.......H..
50 ··0x00305318·e812ffff·a84adaff·0c13ffff·384bdaff·.....J......8K..50 ··0x00305328·e812ffff·984adaff·0c13ffff·284bdaff·.....J......(K..
51 ··0x00305328·3013ffff·f84ddaff·4c4efdff·684fdaff·0....M..LN..hO..51 ··0x00305338·3013ffff·e84ddaff·4c4efdff·584fdaff·0....M..LN..XO..
52 ··0x00305338·8013ffff·9850daff·6c4efdff·1852daff·.....P..lN...R..52 ··0x00305348·8013ffff·8850daff·6c4efdff·0852daff·.....P..lN...R..
53 ··0x00305348·8c4efdff·2853daff·ac4efdff·3853daff·.N..(S...N..8S..53 ··0x00305358·8c4efdff·1853daff·ac4efdff·2853daff·.N...S...N..(S..
54 ··0x00305358·a413ffff·f855daff·c84efdff·3856daff·.....U...N..8V..54 ··0x00305368·a413ffff·e855daff·c84efdff·2856daff·.....U...N..(V..
55 ··0x00305368·e44efdff·4856daff·004ffdff·5856daff·.N..HV...O..XV..55 ··0x00305378·e44efdff·3856daff·004ffdff·4856daff·.N..8V...O..HV..
56 ··0x00305378·1c4ffdff·6856daff·384ffdff·a856daff·.O..hV..8O...V..56 ··0x00305388·1c4ffdff·5856daff·384ffdff·9856daff·.O..XV..8O...V..
57 ··0x00305388·584ffdff·b857daff·784ffdff·9858daff·XO...W..xO...X..57 ··0x00305398·584ffdff·a857daff·784ffdff·8858daff·XO...W..xO...X..
58 ··0x00305398·c813ffff·885adaff·984ffdff·585bdaff·.....Z...O..X[..58 ··0x003053a8·c813ffff·785adaff·984ffdff·485bdaff·....xZ...O..H[..
59 ··0x003053a8·b44ffdff·185ddaff·d44ffdff·585ddaff·.O...]...O..X]..59 ··0x003053b8·b44ffdff·085ddaff·d44ffdff·485ddaff·.O...]...O..H]..
60 ··0x003053b8·f04ffdff·a85ddaff·ec13ffff·485fdaff·.O...]......H_..60 ··0x003053c8·f04ffdff·985ddaff·ec13ffff·385fdaff·.O...]......8_..
61 ··0x003053c8·1014ffff·1860daff·3414ffff·e860daff·.....`..4....`..61 ··0x003053d8·1014ffff·0860daff·3414ffff·d860daff·.....`..4....`..
62 ··0x003053d8·5814ffff·4862daff·7c14ffff·4863daff·X...Hb..|...Hc..62 ··0x003053e8·5814ffff·3862daff·7c14ffff·3863daff·X...8b..|...8c..
63 ··0x003053e8·0c50fdff·5863daff·2850fdff·b863daff·.P..Xc..(P...c..63 ··0x003053f8·0c50fdff·4863daff·2850fdff·a863daff·.P..Hc..(P...c..
64 ··0x003053f8·4850fdff·e863daff·a014ffff·c864daff·HP...c.......d..64 ··0x00305408·4850fdff·d863daff·a014ffff·b864daff·HP...c.......d..
65 ··0x00305408·6850fdff·d864daff·8450fdff·5865daff·hP...d...P..Xe..65 ··0x00305418·6850fdff·c864daff·8450fdff·4865daff·hP...d...P..He..
66 ··0x00305418·c414ffff·c865daff·e814ffff·d866daff·.....e.......f..66 ··0x00305428·c414ffff·b865daff·e814ffff·c866daff·.....e.......f..
67 ··0x00305428·a450fdff·3867daff·0c15ffff·386bdaff·.P..8g......8k..67 ··0x00305438·a450fdff·2867daff·0c15ffff·286bdaff·.P..(g......(k..
68 ··0x00305438·c450fdff·986bdaff·e450fdff·f86bdaff·.P...k...P...k..68 ··0x00305448·c450fdff·886bdaff·e450fdff·e86bdaff·.P...k...P...k..
69 ··0x00305448·0451fdff·086cdaff·2051fdff·186cdaff·.Q...l..·Q...l..69 ··0x00305458·0451fdff·f86bdaff·2051fdff·086cdaff·.Q...k..·Q...l..
70 ··0x00305458·3c51fdff·286cdaff·5851fdff·386cdaff·<Q..(l..XQ..8l..70 ··0x00305468·3c51fdff·186cdaff·5851fdff·286cdaff·<Q...l..XQ..(l..
71 ··0x00305468·7451fdff·486cdaff·9051fdff·586cdaff·tQ..Hl...Q..Xl..71 ··0x00305478·7451fdff·386cdaff·9051fdff·486cdaff·tQ..8l...Q..Hl..
72 ··0x00305478·ac51fdff·686cdaff·c851fdff·786cdaff·.Q..hl...Q..xl..72 ··0x00305488·ac51fdff·586cdaff·c851fdff·686cdaff·.Q..Xl...Q..hl..
73 ··0x00305488·e451fdff·f86cdaff·0452fdff·786ddaff·.Q...l...R..xm..73 ··0x00305498·e451fdff·e86cdaff·0452fdff·686ddaff·.Q...l...R..hm..
74 ··0x00305498·2452fdff·086edaff·4452fdff·986edaff·$R...n..DR...n..74 ··0x003054a8·2452fdff·f86ddaff·4452fdff·886edaff·$R...m..DR...n..
75 ··0x003054a8·6452fdff·186fdaff·8452fdff·986fdaff·dR...o...R...o..75 ··0x003054b8·6452fdff·086fdaff·8452fdff·886fdaff·dR...o...R...o..
76 ··0x003054b8·a452fdff·2870daff·c452fdff·b870daff·.R..(p...R...p..76 ··0x003054c8·a452fdff·1870daff·c452fdff·a870daff·.R...p...R...p..
77 ··0x003054c8·e452fdff·f870daff·0053fdff·3871daff·.R...p...S..8q..77 ··0x003054d8·e452fdff·e870daff·0053fdff·2871daff·.R...p...S..(q..
78 ··0x003054d8·2053fdff·7871daff·3c53fdff·b871daff··S..xq..<S...q..78 ··0x003054e8·2053fdff·6871daff·3c53fdff·a871daff··S..hq..<S...q..
79 ··0x003054e8·5c53fdff·c871daff·7853fdff·d871daff·\S...q..xS...q..79 ··0x003054f8·5c53fdff·b871daff·7853fdff·c871daff·\S...q..xS...q..
80 ··0x003054f8·9453fdff·e871daff·b053fdff·f871daff·.S...q...S...q..80 ··0x00305508·9453fdff·d871daff·b053fdff·e871daff·.S...q...S...q..
81 ··0x00305508·cc53fdff·0872daff·e853fdff·1872daff·.S...r...S...r..81 ··0x00305518·cc53fdff·f871daff·e853fdff·0872daff·.S...q...S...r..
82 ··0x00305518·0454fdff·2872daff·2054fdff·7872daff·.T..(r..·T..xr..82 ··0x00305528·0454fdff·1872daff·2054fdff·6872daff·.T...r..·T..hr..
83 ··0x00305528·3c54fdff·b872daff·5854fdff·f872daff·<T...r..XT...r..83 ··0x00305538·3c54fdff·a872daff·5854fdff·e872daff·<T...r..XT...r..
84 ··0x00305538·7854fdff·3873daff·9454fdff·7873daff·xT..8s...T..xs..84 ··0x00305548·7854fdff·2873daff·9454fdff·6873daff·xT..(s...T..hs..
85 ··0x00305548·b454fdff·8873daff·d054fdff·9873daff·.T...s...T...s..85 ··0x00305558·b454fdff·7873daff·d054fdff·8873daff·.T..xs...T...s..
86 ··0x00305558·ec54fdff·a873daff·0855fdff·b873daff·.T...s...U...s..86 ··0x00305568·ec54fdff·9873daff·0855fdff·a873daff·.T...s...U...s..
87 ··0x00305568·2455fdff·c873daff·4055fdff·d873daff·$U...s..@U...s..87 ··0x00305578·2455fdff·b873daff·4055fdff·c873daff·$U...s..@U...s..
88 ··0x00305578·5c55fdff·e873daff·7855fdff·f873daff·\U...s..xU...s..88 ··0x00305588·5c55fdff·d873daff·7855fdff·e873daff·\U...s..xU...s..
89 ··0x00305588·9455fdff·0874daff·b055fdff·1874daff·.U...t...U...t..89 ··0x00305598·9455fdff·f873daff·b055fdff·0874daff·.U...s...U...t..
90 ··0x00305598·cc55fdff·2874daff·e855fdff·3874daff·.U..(t...U..8t..90 ··0x003055a8·cc55fdff·1874daff·e855fdff·2874daff·.U...t...U..(t..
91 ··0x003055a8·0456fdff·4874daff·2056fdff·5874daff·.V..Ht..·V..Xt..91 ··0x003055b8·0456fdff·3874daff·2056fdff·4874daff·.V..8t..·V..Ht..
92 ··0x003055b8·3c56fdff·6874daff·5856fdff·7874daff·<V..ht..XV..xt..92 ··0x003055c8·3c56fdff·5874daff·5856fdff·6874daff·<V..Xt..XV..ht..
93 ··0x003055c8·7456fdff·8874daff·9056fdff·9874daff·tV...t...V...t..93 ··0x003055d8·7456fdff·7874daff·9056fdff·8874daff·tV..xt...V...t..
94 ··0x003055d8·ac56fdff·a874daff·c856fdff·b874daff·.V...t...V...t..94 ··0x003055e8·ac56fdff·9874daff·c856fdff·a874daff·.V...t...V...t..
95 ··0x003055e8·e456fdff·c874daff·0057fdff·f874daff·.V...t...W...t..95 ··0x003055f8·e456fdff·b874daff·0057fdff·e874daff·.V...t...W...t..
96 ··0x003055f8·1c57fdff·0875daff·3857fdff·2875daff·.W...u..8W..(u..96 ··0x00305608·1c57fdff·f874daff·3857fdff·1875daff·.W...t..8W...u..
97 ··0x00305608·3015ffff·8875daff·cc57fdff·d875daff·0....u...W...u..97 ··0x00305618·3015ffff·7875daff·cc57fdff·c875daff·0...xu...W...u..
98 ··0x00305618·5015ffff·3876daff·7015ffff·8876daff·P...8v..p....v..98 ··0x00305628·5015ffff·2876daff·7015ffff·7876daff·P...(v..p...xv..
99 ··0x00305628·4459fdff·c876daff·6459fdff·e876daff·DY...v..dY...v..99 ··0x00305638·4459fdff·b876daff·6459fdff·d876daff·DY...v..dY...v..
100 ··0x00305638·8059fdff·b878daff·a059fdff·f878daff·.Y...x...Y...x..100 ··0x00305648·8059fdff·a878daff·a059fdff·e878daff·.Y...x...Y...x..
101 ··0x00305648·c059fdff·1879daff·dc59fdff·187bdaff·.Y...y...Y...{..101 ··0x00305658·c059fdff·0879daff·dc59fdff·087bdaff·.Y...y...Y...{..
102 ··0x00305658·fc59fdff·587bdaff·1c5afdff·787bdaff·.Y..X{...Z..x{..102 ··0x00305668·fc59fdff·487bdaff·1c5afdff·687bdaff·.Y..H{...Z..h{..
103 ··0x00305668·385afdff·c87cdaff·585afdff·087ddaff·8Z...|..XZ...}..103 ··0x00305678·385afdff·b87cdaff·585afdff·f87cdaff·8Z...|..XZ...|..
104 ··0x00305678·785afdff·287ddaff·945afdff·087fdaff·xZ..(}...Z......104 ··0x00305688·785afdff·187ddaff·945afdff·f87edaff·xZ...}...Z...~..
105 ··0x00305688·b45afdff·887fdaff·d45afdff·c87fdaff·.Z.......Z......105 ··0x00305698·b45afdff·787fdaff·d45afdff·b87fdaff·.Z..x....Z......
106 ··0x00305698·f05afdff·0880daff·9015ffff·4880daff·.Z..........H...106 ··0x003056a8·f05afdff·f87fdaff·9015ffff·3880daff·.Z..........8...
107 ··0x003056a8·0c5bfdff·5880daff·285bfdff·6880daff·.[..X...([..h...107 ··0x003056b8·0c5bfdff·4880daff·285bfdff·5880daff·.[..H...([..X...
108 ··0x003056b8·445bfdff·7880daff·605bfdff·8880daff·D[..x...`[......108 ··0x003056c8·445bfdff·6880daff·605bfdff·7880daff·D[..h...`[..x...
109 ··0x003056c8·b015ffff·9883daff·7c5bfdff·f883daff·........|[......109 ··0x003056d8·b015ffff·8883daff·7c5bfdff·e883daff·........|[......
110 ··0x003056d8·9c5bfdff·3884daff·b85bfdff·7884daff·.[..8....[..x...110 ··0x003056e8·9c5bfdff·2884daff·b85bfdff·6884daff·.[..(....[..h...
111 ··0x003056e8·d45bfdff·8884daff·f05bfdff·9884daff·.[.......[......111 ··0x003056f8·d45bfdff·7884daff·f05bfdff·8884daff·.[..x....[......
112 ··0x003056f8·0c5cfdff·a884daff·285cfdff·b884daff·.\......(\......112 ··0x00305708·0c5cfdff·9884daff·285cfdff·a884daff·.\......(\......
113 ··0x00305708·445cfdff·d884daff·605cfdff·9885daff·D\......`\......113 ··0x00305718·445cfdff·c884daff·605cfdff·8885daff·D\......`\......
114 ··0x00305718·d415ffff·5887daff·805cfdff·8887daff·....X....\......114 ··0x00305728·d415ffff·4887daff·805cfdff·7887daff·....H....\..x...
115 ··0x00305728·9c5cfdff·a887daff·b85cfdff·e887daff·.\.......\......115 ··0x00305738·9c5cfdff·9887daff·b85cfdff·d887daff·.\.......\......
116 ··0x00305738·d45cfdff·2888daff·f45cfdff·6888daff·.\..(....\..h...116 ··0x00305748·d45cfdff·1888daff·f45cfdff·5888daff·.\.......\..X...
117 ··0x00305748·105dfdff·a888daff·305dfdff·d888daff·.]......0]......117 ··0x00305758·105dfdff·9888daff·305dfdff·c888daff·.]......0]......
118 ··0x00305758·1c16ffff·c889daff·4016ffff·488bdaff·........@...H...118 ··0x00305768·1c16ffff·b889daff·4016ffff·388bdaff·........@...8...
119 ··0x00305768·4c5dfdff·788bdaff·685dfdff·888bdaff·L]..x...h]......119 ··0x00305778·4c5dfdff·688bdaff·685dfdff·788bdaff·L]..h...h]..x...
120 ··0x00305778·845dfdff·b88bdaff·a05dfdff·c88bdaff·.].......]......120 ··0x00305788·845dfdff·a88bdaff·a05dfdff·b88bdaff·.].......]......
121 ··0x00305788·bc5dfdff·d88bdaff·d85dfdff·088cdaff·.].......]......121 ··0x00305798·bc5dfdff·c88bdaff·d85dfdff·f88bdaff·.].......]......
122 ··0x00305798·f45dfdff·388cdaff·105efdff·488cdaff·.]..8....^..H...122 ··0x003057a8·f45dfdff·288cdaff·105efdff·388cdaff·.]..(....^..8...
123 ··0x003057a8·2c5efdff·788cdaff·6416ffff·d88cdaff·,^..x...d.......123 ··0x003057b8·2c5efdff·688cdaff·6416ffff·c88cdaff·,^..h...d.......
124 ··0x003057b8·8816ffff·888fdaff·ac16ffff·f890daff·................124 ··0x003057c8·8816ffff·788fdaff·ac16ffff·e890daff·....x...........
125 ··0x003057c8·485efdff·8891daff·d016ffff·c891daff·H^..............125 ··0x003057d8·485efdff·7891daff·d016ffff·b891daff·H^..x...........
Max diff block lines reached; 0/358490 bytes (0.00%) of diff not shown.
77.6 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 44, 18 lines modifiedOffset 44, 18 lines modified
44 ··0x00310d50·ef512b00·04522b00·13522b00·00000000·.Q+..R+..R+.....44 ··0x00310d50·ef512b00·04522b00·13522b00·00000000·.Q+..R+..R+.....
45 ··0x00310d60·44252b00·50252b00·60252b00·71252b00·D%+.P%+.`%+.q%+.45 ··0x00310d60·44252b00·50252b00·60252b00·71252b00·D%+.P%+.`%+.q%+.
46 ··0x00310d70·81252b00·8f252b00·9c252b00·af252b00·.%+..%+..%+..%+.46 ··0x00310d70·81252b00·8f252b00·9c252b00·af252b00·.%+..%+..%+..%+.
47 ··0x00310d80·ca252b00·df252b00·ef252b00·ff252b00·.%+..%+..%+..%+.47 ··0x00310d80·ca252b00·df252b00·ef252b00·ff252b00·.%+..%+..%+..%+.
48 ··0x00310d90·cc262b00·d2262b00·d8262b00·de262b00·.&+..&+..&+..&+.48 ··0x00310d90·cc262b00·d2262b00·d8262b00·de262b00·.&+..&+..&+..&+.
49 ··0x00310da0·e4262b00·ee262b00·f8262b00·03272b00·.&+..&+..&+..'+.49 ··0x00310da0·e4262b00·ee262b00·f8262b00·03272b00·.&+..&+..&+..'+.
50 ··0x00310db0·0d272b00·65302b00·71302b00·7d302b00·.'+.e0+.q0+.}0+.50 ··0x00310db0·0d272b00·65302b00·71302b00·7d302b00·.'+.e0+.q0+.}0+.
51 ··0x00310dc0·30532c00·40532c00·00000000·00000000·0S,.@S,.........51 ··0x00310dc0·40532c00·50532c00·00000000·00000000·@S,.PS,.........
52 ··0x00310dd0·00000000·50532c00·00000000·62532c00·....PS,.....bS,.52 ··0x00310dd0·00000000·60532c00·00000000·72532c00·....`S,.....rS,.
53 ··0x00310de0·74532c00·00000000·83532c00·96532c00·tS,......S,..S,.53 ··0x00310de0·84532c00·00000000·93532c00·a6532c00·.S,......S,..S,.
54 ··0x00310df0·a9532c00·00000000·00000000·00000000·.S,.............54 ··0x00310df0·b9532c00·00000000·00000000·00000000·.S,.............
55 ··0x00310e00·a65b2b00·b05b2b00·bc5b2b00·c05b2b00·.[+..[+..[+..[+.55 ··0x00310e00·a65b2b00·b05b2b00·bc5b2b00·c05b2b00·.[+..[+..[+..[+.
56 ··0x00310e10·7f5b2b00·835b2b00·9d5b2b00·8c5b2b00·.[+..[+..[+..[+.56 ··0x00310e10·7f5b2b00·835b2b00·9d5b2b00·8c5b2b00·.[+..[+..[+..[+.
57 ··0x00310e20·905b2b00·965b2b00·00000000·00000000·.[+..[+.........57 ··0x00310e20·905b2b00·965b2b00·00000000·00000000·.[+..[+.........
58 ··0x00310e30·cc262b00·3f602b00·cc262b00·3f602b00·.&+.?`+..&+.?`+.58 ··0x00310e30·cc262b00·3f602b00·cc262b00·3f602b00·.&+.?`+..&+.?`+.
59 ··0x00310e40·4c602b00·4c602b00·00000000·00000000·L`+.L`+.........59 ··0x00310e40·4c602b00·4c602b00·00000000·00000000·L`+.L`+.........
60 ··0x00310e50·f9602b00·f9602b00·28612b00·74612b00·.`+..`+.(a+.ta+.60 ··0x00310e50·f9602b00·f9602b00·28612b00·74612b00·.`+..`+.(a+.ta+.
61 ··0x00310e60·ca602b00·d4602b00·f9602b00·e3602b00·.`+..`+..`+..`+.61 ··0x00310e60·ca602b00·d4602b00·f9602b00·e3602b00·.`+..`+..`+..`+.
Offset 857, 539 lines modifiedOffset 857, 539 lines modified
857 ··0x00314020·00000000·00000000·00000000·fcffffff·................857 ··0x00314020·00000000·00000000·00000000·fcffffff·................
858 ··0x00314030·00000000·00000000·00000000·00000000·................858 ··0x00314030·00000000·00000000·00000000·00000000·................
859 ··0x00314040·f8ffffff·00000000·00000000·00000000·................859 ··0x00314040·f8ffffff·00000000·00000000·00000000·................
860 ··0x00314050·00000000·f0ffffff·00000000·00000000·................860 ··0x00314050·00000000·f0ffffff·00000000·00000000·................
861 ··0x00314060·00000000·00000000·00000000·00000000·................861 ··0x00314060·00000000·00000000·00000000·00000000·................
862 ··0x00314070·08000000·00000000·00000000·02000000·................862 ··0x00314070·08000000·00000000·00000000·02000000·................
863 ··0x00314080·00000000·02000000·00000000·02100000·................863 ··0x00314080·00000000·02000000·00000000·02100000·................
864 ··0x00314090·ae802b00·e3802b00·12812b00·4d812b00·..+...+...+.M.+.864 ··0x00314090·c3802b00·f8802b00·27812b00·62812b00·..+...+.'.+.b.+.
865 ··0x003140a0·7d812b00·c1812b00·03822b00·40822b00·}.+...+...+.@.+.865 ··0x003140a0·92812b00·d6812b00·18822b00·55822b00·..+...+...+.U.+.
866 ··0x003140b0·96822b00·4d812b00·e0822b00·1c832b00·..+.M.+...+...+.866 ··0x003140b0·ab822b00·62812b00·f5822b00·31832b00·..+.b.+...+.1.+.
867 ··0x003140c0·4e832b00·89832b00·cd832b00·89832b00·N.+...+...+...+.867 ··0x003140c0·63832b00·9e832b00·e2832b00·9e832b00·c.+...+...+...+.
868 ··0x003140d0·0c842b00·c1812b00·4c842b00·8f842b00·..+...+.L.+...+.868 ··0x003140d0·21842b00·d6812b00·61842b00·a4842b00·!.+...+.a.+...+.
869 ··0x003140e0·d0842b00·4d812b00·09852b00·8f842b00·..+.M.+...+...+.869 ··0x003140e0·e5842b00·62812b00·1e852b00·a4842b00·..+.b.+...+...+.
870 ··0x003140f0·4b852b00·8f842b00·8d852b00·8f842b00·K.+...+...+...+.870 ··0x003140f0·60852b00·a4842b00·a2852b00·a4842b00·`.+...+...+...+.
871 ··0x00314100·d8852b00·18862b00·5a862b00·18862b00·..+...+.Z.+...+.871 ··0x00314100·ed852b00·2d862b00·6f862b00·2d862b00·..+.-.+.o.+.-.+.
872 ··0x00314110·9b862b00·8f842b00·dc862b00·1c872b00·..+...+...+...+.872 ··0x00314110·b0862b00·a4842b00·f1862b00·31872b00·..+...+...+.1.+.
873 ··0x00314120·4c872b00·8f842b00·97872b00·d2872b00·L.+...+...+...+.873 ··0x00314120·61872b00·a4842b00·ac872b00·e7872b00·a.+...+...+...+.
874 ··0x00314130·01882b00·e3802b00·3a882b00·7e882b00·..+...+.:.+.~.+.874 ··0x00314130·16882b00·f8802b00·4f882b00·93882b00·..+...+.O.+...+.
875 ··0x00314140·ae882b00·ee882b00·1d892b00·57892b00·..+...+...+.W.+.875 ··0x00314140·c3882b00·03892b00·32892b00·6c892b00·..+...+.2.+.l.+.
876 ··0x00314150·87892b00·4d812b00·bb892b00·e3802b00·..+.M.+...+...+.876 ··0x00314150·9c892b00·62812b00·d0892b00·f8802b00·..+.b.+...+...+.
877 ··0x00314160·fc892b00·278a2b00·578a2b00·278a2b00·..+.'.+.W.+.'.+.877 ··0x00314160·118a2b00·3c8a2b00·6c8a2b00·3c8a2b00·..+.<.+.l.+.<.+.
878 ··0x00314170·808a2b00·278a2b00·bf8a2b00·278a2b00·..+.'.+...+.'.+.878 ··0x00314170·958a2b00·3c8a2b00·d48a2b00·3c8a2b00·..+.<.+...+.<.+.
879 ··0x00314180·fe8a2b00·e3802b00·3b8b2b00·278a2b00·..+...+.;.+.'.+.879 ··0x00314180·138b2b00·f8802b00·508b2b00·3c8a2b00·..+...+.P.+.<.+.
880 ··0x00314190·708b2b00·ee882b00·01000000·008c2b00·p.+...+.......+.880 ··0x00314190·858b2b00·03892b00·01000000·158c2b00·..+...+.......+.
881 ··0x003141a0·02000000·1b8c2b00·03000000·2f8c2b00·......+...../.+.881 ··0x003141a0·02000000·308c2b00·03000000·448c2b00·....0.+.....D.+.
882 ··0x003141b0·04000000·4a8c2b00·05000000·6e8c2b00·....J.+.....n.+.882 ··0x003141b0·04000000·5f8c2b00·05000000·838c2b00·...._.+.......+.
883 ··0x003141c0·06000000·8c8c2b00·07000000·af8c2b00·......+.......+.883 ··0x003141c0·06000000·a18c2b00·07000000·c48c2b00·......+.......+.
884 ··0x003141d0·08000000·2f8c2b00·09000000·ce8c2b00·..../.+.......+.884 ··0x003141d0·08000000·448c2b00·09000000·e38c2b00·....D.+.......+.
885 ··0x003141e0·00000000·ce8c2b00·08000000·00000000·......+.........885 ··0x003141e0·00000000·e38c2b00·08000000·00000000·......+.........
886 ··0x003141f0·00000000·00000000·08000000·00000000·................886 ··0x003141f0·00000000·00000000·08000000·00000000·................
887 ··0x00314200·00000000·00000000·00000000·00000000·................887 ··0x00314200·00000000·00000000·00000000·00000000·................
888 ··0x00314210·00000000·00000000·00000000·00000000·................888 ··0x00314210·00000000·00000000·00000000·00000000·................
889 ··0x00314220·00000000·00000000·00000000·00000000·................889 ··0x00314220·00000000·00000000·00000000·00000000·................
890 ··0x00314230·00000000·00000000·00000000·00000000·................890 ··0x00314230·00000000·00000000·00000000·00000000·................
891 ··0x00314240·00000000·00000000·00000000·00000000·................891 ··0x00314240·00000000·00000000·00000000·00000000·................
892 ··0x00314250·00000000·00000000·00000000·00000000·................892 ··0x00314250·00000000·00000000·00000000·00000000·................
893 ··0x00314260·00000000·00000000·00000000·00000000·................893 ··0x00314260·00000000·00000000·00000000·00000000·................
894 ··0x00314270·00000000·00000000·00000000·00000000·................894 ··0x00314270·00000000·00000000·00000000·00000000·................
895 ··0x00314280·00000000·00000000·00000000·00000000·................895 ··0x00314280·00000000·00000000·00000000·00000000·................
896 ··0x00314290·00000000·d59d2b00·dd9d2b00·e59d2b00·......+...+...+.896 ··0x00314290·00000000·ea9d2b00·f29d2b00·fa9d2b00·......+...+...+.
897 ··0x003142a0·ed9d2b00·a8cc0000·9cb02b00·49000000·..+.......+.I...897 ··0x003142a0·029e2b00·a8cc0000·b1b02b00·49000000·..+.......+.I...
898 ··0x003142b0·06000000·03000000·03000000·03000000·................898 ··0x003142b0·06000000·03000000·03000000·03000000·................
899 ··0x003142c0·03000000·03000000·00000000·a9cc0000·................899 ··0x003142c0·03000000·03000000·00000000·a9cc0000·................
900 ··0x003142d0·c8b02b00·49000000·06000000·04000000·..+.I...........900 ··0x003142d0·ddb02b00·49000000·06000000·04000000·..+.I...........
901 ··0x003142e0·03000000·03000000·03000000·03000000·................901 ··0x003142e0·03000000·03000000·03000000·03000000·................
902 ··0x003142f0·00000000·aacc0000·f6b02b00·49000000·..........+.I...902 ··0x003142f0·00000000·aacc0000·0bb12b00·49000000·..........+.I...
903 ··0x00314300·06000000·02000000·03000000·03000000·................903 ··0x00314300·06000000·02000000·03000000·03000000·................
904 ··0x00314310·03000000·03000000·00000000·abcc0000·................904 ··0x00314310·03000000·03000000·00000000·abcc0000·................
905 ··0x00314320·20b12b00·49000000·06000000·05000000··.+.I...........905 ··0x00314320·35b12b00·49000000·06000000·05000000·5.+.I...........
906 ··0x00314330·03000000·03000000·03000000·03000000·................906 ··0x00314330·03000000·03000000·03000000·03000000·................
907 ··0x00314340·00000000·accc0000·46b12b00·49000000·........F.+.I...907 ··0x00314340·00000000·accc0000·5bb12b00·49000000·........[.+.I...
908 ··0x00314350·06000000·08000000·03000000·03000000·................908 ··0x00314350·06000000·08000000·03000000·03000000·................
909 ··0x00314360·03000000·03000000·00000000·adcc0000·................909 ··0x00314360·03000000·03000000·00000000·adcc0000·................
910 ··0x00314370·72b12b00·49000000·06000000·06000000·r.+.I...........910 ··0x00314370·87b12b00·49000000·06000000·06000000·..+.I...........
911 ··0x00314380·03000000·03000000·03000000·03000000·................911 ··0x00314380·03000000·03000000·03000000·03000000·................
912 ··0x00314390·00000000·aecc0000·9cb12b00·49000000·..........+.I...912 ··0x00314390·00000000·aecc0000·b1b12b00·49000000·..........+.I...
913 ··0x003143a0·06000000·07000000·03000000·03000000·................913 ··0x003143a0·06000000·07000000·03000000·03000000·................
914 ··0x003143b0·03000000·03000000·00000000·09c00000·................914 ··0x003143b0·03000000·03000000·00000000·09c00000·................
915 ··0x003143c0·c6b12b00·05000000·04000000·04000000·..+.............915 ··0x003143c0·dbb12b00·05000000·04000000·04000000·..+.............
916 ··0x003143d0·03000000·01000000·03000000·03000000·................916 ··0x003143d0·03000000·01000000·03000000·03000000·................
917 ··0x003143e0·00000000·0ac00000·ebb12b00·07000000·..........+.....917 ··0x003143e0·00000000·0ac00000·00b22b00·07000000·..........+.....
918 ··0x003143f0·04000000·04000000·03000000·01000000·................918 ··0x003143f0·04000000·04000000·03000000·01000000·................
919 ··0x00314400·03000000·03000000·00000000·23c00000·............#...919 ··0x00314400·03000000·03000000·00000000·23c00000·............#...
920 ··0x00314410·10b22b00·05000000·06000000·04000000·..+.............920 ··0x00314410·25b22b00·05000000·06000000·04000000·%.+.............
921 ··0x00314420·03000000·03000000·03000000·03000000·................921 ··0x00314420·03000000·03000000·03000000·03000000·................
922 ··0x00314430·00000000·2bc00000·38b22b00·0e000000·....+...8.+.....922 ··0x00314430·00000000·2bc00000·4db22b00·0e000000·....+...M.+.....
923 ··0x00314440·06000000·04000000·03000000·03000000·................923 ··0x00314440·06000000·04000000·03000000·03000000·................
924 ··0x00314450·03000000·03000000·00000000·24c00000·............$...924 ··0x00314450·03000000·03000000·00000000·24c00000·............$...
925 ··0x00314460·60b22b00·07000000·07000000·04000000·`.+.............925 ··0x00314460·75b22b00·07000000·07000000·04000000·u.+.............
926 ··0x00314470·03000000·03000000·03000000·03000000·................926 ··0x00314470·03000000·03000000·03000000·03000000·................
927 ··0x00314480·00000000·2cc00000·88b22b00·10000000·....,.....+.....927 ··0x00314480·00000000·2cc00000·9db22b00·10000000·....,.....+.....
928 ··0x00314490·07000000·04000000·03000000·03000000·................928 ··0x00314490·07000000·04000000·03000000·03000000·................
929 ··0x003144a0·03000000·03000000·00000000·adc00000·................929 ··0x003144a0·03000000·03000000·00000000·adc00000·................
930 ··0x003144b0·b0b22b00·2d000000·06000000·04000000·..+.-...........930 ··0x003144b0·c5b22b00·2d000000·06000000·04000000·..+.-...........
931 ··0x003144c0·03000000·03000000·03000000·03000000·................931 ··0x003144c0·03000000·03000000·03000000·03000000·................
932 ··0x003144d0·00000000·afc00000·d1b22b00·2d000000·..........+.-...932 ··0x003144d0·00000000·afc00000·e6b22b00·2d000000·..........+.-...
933 ··0x003144e0·06000000·04000000·03000000·03000000·................933 ··0x003144e0·06000000·04000000·03000000·03000000·................
934 ··0x003144f0·03000000·03000000·02000000·acc00000·................934 ··0x003144f0·03000000·03000000·02000000·acc00000·................
935 ··0x00314500·f4b22b00·2b000000·06000000·04000000·..+.+...........935 ··0x00314500·09b32b00·2b000000·06000000·04000000·..+.+...........
936 ··0x00314510·03000000·03000000·03000000·03000000·................936 ··0x00314510·03000000·03000000·03000000·03000000·................
937 ··0x00314520·00000000·aec00000·15b32b00·2b000000·..........+.+...937 ··0x00314520·00000000·aec00000·2ab32b00·2b000000·........*.+.+...
938 ··0x00314530·06000000·04000000·03000000·03000000·................938 ··0x00314530·06000000·04000000·03000000·03000000·................
939 ··0x00314540·03000000·03000000·02000000·72c00000·............r...939 ··0x00314540·03000000·03000000·02000000·72c00000·............r...
940 ··0x00314550·38b32b00·14000000·06000000·04000000·8.+.............940 ··0x00314550·4db32b00·14000000·06000000·04000000·M.+.............
941 ··0x00314560·03000000·01000000·03000000·03000000·................941 ··0x00314560·03000000·01000000·03000000·03000000·................
942 ··0x00314570·00000000·73c00000·65b32b00·16000000·....s...e.+.....942 ··0x00314570·00000000·73c00000·7ab32b00·16000000·....s...z.+.....
943 ··0x00314580·07000000·04000000·03000000·01000000·................943 ··0x00314580·07000000·04000000·03000000·01000000·................
944 ··0x00314590·03000000·03000000·00000000·86c00000·................944 ··0x00314590·03000000·03000000·00000000·86c00000·................
945 ··0x003145a0·92b32b00·1d000000·06000000·04000000·..+.............945 ··0x003145a0·a7b32b00·1d000000·06000000·04000000·..+.............
946 ··0x003145b0·03000000·03000000·03000000·03000000·................946 ··0x003145b0·03000000·03000000·03000000·03000000·................
947 ··0x003145c0·00000000·87c00000·bfb32b00·1f000000·..........+.....947 ··0x003145c0·00000000·87c00000·d4b32b00·1f000000·..........+.....
948 ··0x003145d0·07000000·04000000·03000000·03000000·................948 ··0x003145d0·07000000·04000000·03000000·03000000·................
949 ··0x003145e0·03000000·03000000·00000000·08c00000·................949 ··0x003145e0·03000000·03000000·00000000·08c00000·................
950 ··0x003145f0·ecb32b00·25000000·04000000·04000000·..+.%...........950 ··0x003145f0·01b42b00·25000000·04000000·04000000·..+.%...........
951 ··0x00314600·03000000·01000000·03000000·03000000·................951 ··0x00314600·03000000·01000000·03000000·03000000·................
952 ··0x00314610·00000000·07c00000·12b42b00·2a000000·..........+.*...952 ··0x00314610·00000000·07c00000·27b42b00·2a000000·........'.+.*...
953 ··0x00314620·04000000·04000000·03000000·01000000·................953 ··0x00314620·04000000·04000000·03000000·01000000·................
954 ··0x00314630·03000000·03000000·04000000·13c00000·................954 ··0x00314630·03000000·03000000·04000000·13c00000·................
955 ··0x00314640·33b42b00·05000000·04000000·03000000·3.+.............955 ··0x00314640·48b42b00·05000000·04000000·03000000·H.+.............
956 ··0x00314650·03000000·01000000·03000000·03000000·................956 ··0x00314650·03000000·01000000·03000000·03000000·................
957 ··0x00314660·00000000·14c00000·56b42b00·07000000·........V.+.....957 ··0x00314660·00000000·14c00000·6bb42b00·07000000·........k.+.....
958 ··0x00314670·04000000·03000000·03000000·01000000·................958 ··0x00314670·04000000·03000000·03000000·01000000·................
959 ··0x00314680·03000000·03000000·00000000·27c00000·............'...959 ··0x00314680·03000000·03000000·00000000·27c00000·............'...
960 ··0x00314690·79b42b00·05000000·06000000·03000000·y.+.............960 ··0x00314690·8eb42b00·05000000·06000000·03000000·..+.............
961 ··0x003146a0·03000000·03000000·03000000·03000000·................961 ··0x003146a0·03000000·03000000·03000000·03000000·................
962 ··0x003146b0·00000000·2fc00000·9fb42b00·0e000000·..../.....+.....962 ··0x003146b0·00000000·2fc00000·b4b42b00·0e000000·..../.....+.....
963 ··0x003146c0·06000000·03000000·03000000·03000000·................963 ··0x003146c0·06000000·03000000·03000000·03000000·................
964 ··0x003146d0·03000000·03000000·00000000·28c00000·............(...964 ··0x003146d0·03000000·03000000·00000000·28c00000·............(...
Max diff block lines reached; 67079/79384 bytes (84.50%) of diff not shown.
6.53 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 14, 62 lines modifiedOffset 14, 62 lines modified
14 ··0x0031d0b0·97682b00·a5682b00·b6682b00·60592b00·.h+..h+..h+.`Y+.14 ··0x0031d0b0·97682b00·a5682b00·b6682b00·60592b00·.h+..h+..h+.`Y+.
15 ··0x0031d0c0·c8682b00·d4682b00·a6592b00·e3682b00·.h+..h+..Y+..h+.15 ··0x0031d0c0·c8682b00·d4682b00·a6592b00·e3682b00·.h+..h+..Y+..h+.
16 ··0x0031d0d0·ef682b00·f7682b00·03692b00·15692b00·.h+..h+..i+..i+.16 ··0x0031d0d0·ef682b00·f7682b00·03692b00·15692b00·.h+..h+..i+..i+.
17 ··0x0031d0e0·25692b00·31692b00·42692b00·56692b00·%i+.1i+.Bi+.Vi+.17 ··0x0031d0e0·25692b00·31692b00·42692b00·56692b00·%i+.1i+.Bi+.Vi+.
18 ··0x0031d0f0·68692b00·75692b00·83692b00·93692b00·hi+.ui+..i+..i+.18 ··0x0031d0f0·68692b00·75692b00·83692b00·93692b00·hi+.ui+..i+..i+.
19 ··0x0031d100·a0692b00·ad692b00·e6692b00·ef692b00·.i+..i+..i+..i+.19 ··0x0031d100·a0692b00·ad692b00·e6692b00·ef692b00·.i+..i+..i+..i+.
20 ··0x0031d110·f9692b00·046a2b00·106a2b00·1d6a2b00·.i+..j+..j+..j+.20 ··0x0031d110·f9692b00·046a2b00·106a2b00·1d6a2b00·.i+..j+..j+..j+.
21 ··0x0031d120·2b6a2b00·3a6a2b00·bf6b2b00·cc6b2b00·+j+.:j+..k+..k+.21 ··0x0031d120·2b6a2b00·3a6a2b00·d46b2b00·e16b2b00·+j+.:j+..k+..k+.
22 ··0x0031d130·d66b2b00·99592b00·e36b2b00·eb6b2b00·.k+..Y+..k+..k+.22 ··0x0031d130·eb6b2b00·99592b00·f86b2b00·006c2b00·.k+..Y+..k+..l+.
23 ··0x0031d140·f06b2b00·fb6b2b00·066c2b00·116c2b00·.k+..k+..l+..l+. 
24 ··0x0031d150·1b6c2b00·266c2b00·2b6c2b00·306c2b00·.l+.&l+.+l+.0l+.23 ··0x0031d140·056c2b00·106c2b00·1b6c2b00·266c2b00·.l+..l+..l+.&l+.
 24 ··0x0031d150·306c2b00·3b6c2b00·406c2b00·456c2b00·0l+.;l+.@l+.El+.
25 ··0x0031d160·356c2b00·3b6c2b00·a6592b00·426c2b00·5l+.;l+..Y+.Bl+.25 ··0x0031d160·4a6c2b00·506c2b00·a6592b00·576c2b00·Jl+.Pl+..Y+.Wl+.
26 ··0x0031d170·ac672b00·7e672b00·d4682b00·60592b00·.g+.~g+..h+.`Y+.26 ··0x0031d170·ac672b00·7e672b00·d4682b00·60592b00·.g+.~g+..h+.`Y+.
27 ··0x0031d180·a5682b00·87682b00·c8682b00·566c2b00·.h+..h+..h+.Vl+.27 ··0x0031d180·a5682b00·87682b00·c8682b00·6b6c2b00·.h+..h+..h+.kl+.
28 ··0x0031d190·65682b00·54682b00·636c2b00·31692b00·eh+.Th+.cl+.1i+.28 ··0x0031d190·65682b00·54682b00·786c2b00·31692b00·eh+.Th+.xl+.1i+.
29 ··0x0031d1a0·25692b00·49672b00·5a672b00·6b672b00·%i+.Ig+.Zg+.kg+.29 ··0x0031d1a0·25692b00·49672b00·5a672b00·6b672b00·%i+.Ig+.Zg+.kg+.
30 ··0x0031d1b0·756c2b00·806c2b00·e3682b00·04000000·ul+..l+..h+.....30 ··0x0031d1b0·8a6c2b00·956c2b00·e3682b00·04000000·.l+..l+..h+.....
31 ··0x0031d1c0·04000000·00000000·00000000·00000000·................31 ··0x0031d1c0·04000000·00000000·00000000·00000000·................
32 ··0x0031d1d0·00000000·00000000·00000000·00000000·................32 ··0x0031d1d0·00000000·00000000·00000000·00000000·................
33 ··0x0031d1e0·00000000·00000000·00000000·00000000·................33 ··0x0031d1e0·00000000·00000000·00000000·00000000·................
34 ··0x0031d1f0·c8792b00·d8792b00·00000000·dc792b00·.y+..y+......y+.34 ··0x0031d1f0·dd792b00·ed792b00·00000000·f1792b00·.y+..y+......y+.
35 ··0x0031d200·f2792b00·00000000·f7792b00·167a2b00·.y+......y+..z+.35 ··0x0031d200·077a2b00·00000000·0c7a2b00·2b7a2b00·.z+......z+.+z+.
36 ··0x0031d210·00000000·2d7a2b00·457a2b00·00000000·....-z+.Ez+.....36 ··0x0031d210·00000000·427a2b00·5a7a2b00·00000000·....Bz+.Zz+.....
37 ··0x0031d220·707a2b00·f2792b00·00000000·957a2b00·pz+..y+......z+.37 ··0x0031d220·857a2b00·077a2b00·00000000·aa7a2b00·.z+..z+......z+.
38 ··0x0031d230·ac7a2b00·00000000·b37a2b00·c97a2b00·.z+......z+..z+.38 ··0x0031d230·c17a2b00·00000000·c87a2b00·de7a2b00·.z+......z+..z+.
39 ··0x0031d240·00000000·e27a2b00·c97a2b00·00000000·.....z+..z+.....39 ··0x0031d240·00000000·f77a2b00·de7a2b00·00000000·.....z+..z+.....
40 ··0x0031d250·fc7a2b00·167a2b00·00000000·177b2b00·.z+..z+......{+.40 ··0x0031d250·117b2b00·2b7a2b00·00000000·2c7b2b00·.{+.+z+.....,{+.
41 ··0x0031d260·357b2b00·00000000·4b7b2b00·f2792b00·5{+.....K{+..y+.41 ··0x0031d260·4a7b2b00·00000000·607b2b00·077a2b00·J{+.....`{+..z+.
42 ··0x0031d270·00000000·5f7b2b00·357b2b00·00000000·...._{+.5{+.....42 ··0x0031d270·00000000·747b2b00·4a7b2b00·00000000·....t{+.J{+.....
43 ··0x0031d280·7c392b00·357b2b00·00000000·8d3a2b00·|9+.5{+......:+.43 ··0x0031d280·7c392b00·4a7b2b00·00000000·8d3a2b00·|9+.J{+......:+.
44 ··0x0031d290·357b2b00·00000000·563a2b00·7c7b2b00·5{+.....V:+.|{+.44 ··0x0031d290·4a7b2b00·00000000·563a2b00·917b2b00·J{+.....V:+..{+.
45 ··0x0031d2a0·00000000·713a2b00·7c7b2b00·00000000·....q:+.|{+.....45 ··0x0031d2a0·00000000·713a2b00·917b2b00·00000000·....q:+..{+.....
46 ··0x0031d2b0·937b2b00·357b2b00·00000000·af7b2b00·.{+.5{+......{+.46 ··0x0031d2b0·a87b2b00·4a7b2b00·00000000·c47b2b00·.{+.J{+......{+.
47 ··0x0031d2c0·ca7b2b00·00000000·49392b00·357b2b00·.{+.....I9+.5{+.47 ··0x0031d2c0·df7b2b00·00000000·49392b00·4a7b2b00·.{+.....I9+.J{+.
48 ··0x0031d2d0·00000000·cf7b2b00·e57b2b00·00000000·.....{+..{+.....48 ··0x0031d2d0·00000000·e47b2b00·fa7b2b00·00000000·.....{+..{+.....
49 ··0x0031d2e0·e97b2b00·d8792b00·00000000·fd7b2b00·.{+..y+......{+.49 ··0x0031d2e0·fe7b2b00·ed792b00·00000000·127c2b00·.{+..y+......|+.
50 ··0x0031d2f0·1c7c2b00·00000000·477c2b00·627c2b00·.|+.....G|+.b|+.50 ··0x0031d2f0·317c2b00·00000000·5c7c2b00·777c2b00·1|+.....\|+.w|+.
51 ··0x0031d300·00000000·667c2b00·7b7c2b00·00000000·....f|+.{|+.....51 ··0x0031d300·00000000·7b7c2b00·907c2b00·00000000·....{|+..|+.....
52 ··0x0031d310·807c2b00·f2792b00·00000000·8f7c2b00·.|+..y+......|+.52 ··0x0031d310·957c2b00·077a2b00·00000000·a47c2b00·.|+..z+......|+.
53 ··0x0031d320·d8792b00·00000000·4d232b00·ab7c2b00·.y+.....M#+..|+.53 ··0x0031d320·ed792b00·00000000·4d232b00·c07c2b00·.y+.....M#+..|+.
54 ··0x0031d330·00000000·d27c2b00·d67c2b00·00000000·.....|+..|+.....54 ··0x0031d330·00000000·e77c2b00·eb7c2b00·00000000·.....|+..|+.....
55 ··0x0031d340·ff7c2b00·197d2b00·00000000·517d2b00·.|+..}+.....Q}+.55 ··0x0031d340·147d2b00·2e7d2b00·00000000·667d2b00·.}+..}+.....f}+.
56 ··0x0031d350·6b7d2b00·00000000·a37d2b00·d8792b00·k}+......}+..y+.56 ··0x0031d350·807d2b00·00000000·b87d2b00·ed792b00·.}+......}+..y+.
57 ··0x0031d360·00000000·bb7d2b00·cb7d2b00·00000000·.....}+..}+.....57 ··0x0031d360·00000000·d07d2b00·e07d2b00·00000000·.....}+..}+.....
58 ··0x0031d370·fb7d2b00·627c2b00·00000000·00000000·.}+.b|+.........58 ··0x0031d370·107e2b00·777c2b00·00000000·00000000·.~+.w|+.........
59 ··0x0031d380·2bc00000·2cc00000·00000000·06000000·+...,...........59 ··0x0031d380·2bc00000·2cc00000·00000000·06000000·+...,...........
60 ··0x0031d390·07000000·00000000·03000000·04000000·................60 ··0x0031d390·07000000·00000000·03000000·04000000·................
61 ··0x0031d3a0·00000000·08000000·07000000·06000000·................61 ··0x0031d3a0·00000000·08000000·07000000·06000000·................
62 ··0x0031d3b0·05000000·04000000·00000000·b4e52c00·..............,.62 ··0x0031d3b0·05000000·04000000·00000000·c4e52c00·..............,.
63 ··0x0031d3c0·cfea2c00·00000000·00000000·00000000·..,.............63 ··0x0031d3c0·dfea2c00·00000000·00000000·00000000·..,.............
64 ··0x0031d3d0·00000000·00000000·00000000·00000000·................64 ··0x0031d3d0·00000000·00000000·00000000·00000000·................
65 ··0x0031d3e0·00000000·00000000·ffffffff·01000000·................65 ··0x0031d3e0·00000000·00000000·ffffffff·01000000·................
66 ··0x0031d3f0·c9110000·01000000·931a0000·01000000·................66 ··0x0031d3f0·c9110000·01000000·931a0000·01000000·................
67 ··0x0031d400·d1030000·01000000·ffffffff·b8723100·.............r1.67 ··0x0031d400·d1030000·01000000·ffffffff·b8723100·.............r1.
68 ··0x0031d410·01000000·e8043200·ec043200·f0043200·......2...2...2.68 ··0x0031d410·01000000·e8043200·ec043200·f0043200·......2...2...2.
69 ··0x0031d420·f4043200·f8043200·fc043200·00053200·..2...2...2...2.69 ··0x0031d420·f4043200·f8043200·fc043200·00053200·..2...2...2...2.
70 ··0x0031d430·04053200·08053200·0c053200·10053200·..2...2...2...2.70 ··0x0031d430·04053200·08053200·0c053200·10053200·..2...2...2...2.
71 ··0x0031d440·14053200·18053200·1c053200·20053200·..2...2...2.·.2.71 ··0x0031d440·14053200·18053200·1c053200·20053200·..2...2...2.·.2.
72 ··0x0031d450·24053200·68893100·30612500·60622500·$.2.h.1.0a%.`b%.72 ··0x0031d450·24053200·68893100·30612500·60622500·$.2.h.1.0a%.`b%.
73 ··0x0031d460·65492c00·01000000·04000000·04000000·eI,.............73 ··0x0031d460·7a492c00·01000000·04000000·04000000·zI,.............
74 ··0x0031d470·00000000·ac992d00·ffffffff·ffffffff·......-.........74 ··0x0031d470·00000000·bc992d00·ffffffff·ffffffff·......-.........
  
239 KB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.33 KB
readelf --wide --symbols {}
    
Offset 460, 15 lines modifiedOffset 460, 15 lines modified
460 ···456:·0009f420····65·FUNC····GLOBAL·DEFAULT···13·management_sleep460 ···456:·0009f420····65·FUNC····GLOBAL·DEFAULT···13·management_sleep
461 ···457:·0009d670···173·FUNC····GLOBAL·DEFAULT···13·management_socket_set461 ···457:·0009d670···173·FUNC····GLOBAL·DEFAULT···13·management_socket_set
462 ···458:·000a4030···246·FUNC····GLOBAL·DEFAULT···13·mss_fixup_ipv4462 ···458:·000a4030···246·FUNC····GLOBAL·DEFAULT···13·mss_fixup_ipv4
463 ···459:·000a42c0···220·FUNC····GLOBAL·DEFAULT···13·mss_fixup_ipv6463 ···459:·000a42c0···220·FUNC····GLOBAL·DEFAULT···13·mss_fixup_ipv6
464 ···460:·0034ff0c·····4·OBJECT··GLOBAL·DEFAULT···24·now_usec464 ···460:·0034ff0c·····4·OBJECT··GLOBAL·DEFAULT···24·now_usec
465 ···461:·002c1430····16·OBJECT··GLOBAL·DEFAULT···14·occ_magic465 ···461:·002c1430····16·OBJECT··GLOBAL·DEFAULT···14·occ_magic
466 ···462:·000bad10···409·FUNC····GLOBAL·DEFAULT···13·packet_id_persist_save466 ···462:·000bad10···409·FUNC····GLOBAL·DEFAULT···13·packet_id_persist_save
467 ···463:·002c7a29····16·OBJECT··GLOBAL·DEFAULT···14·ping_string467 ···463:·002c7a30····16·OBJECT··GLOBAL·DEFAULT···14·ping_string
468 ···464:·00092360··2075·FUNC····GLOBAL·DEFAULT···13·pre_select468 ···464:·00092360··2075·FUNC····GLOBAL·DEFAULT···13·pre_select
469 ···465:·000c9810····51·FUNC····GLOBAL·DEFAULT···13·print_link_socket_actual469 ···465:·000c9810····51·FUNC····GLOBAL·DEFAULT···13·print_link_socket_actual
470 ···466:·000c5990···384·FUNC····GLOBAL·DEFAULT···13·print_status470 ···466:·000c5990···384·FUNC····GLOBAL·DEFAULT···13·print_status
471 ···467:·000c5b10···183·FUNC····GLOBAL·DEFAULT···13·process_explicit_exit_notification_timer_wakeup471 ···467:·000c5b10···183·FUNC····GLOBAL·DEFAULT···13·process_explicit_exit_notification_timer_wakeup
472 ···468:·000902c0··1222·FUNC····GLOBAL·DEFAULT···13·process_incoming_link_part1472 ···468:·000902c0··1222·FUNC····GLOBAL·DEFAULT···13·process_incoming_link_part1
473 ···469:·00090790··1032·FUNC····GLOBAL·DEFAULT···13·process_incoming_link_part2473 ···469:·00090790··1032·FUNC····GLOBAL·DEFAULT···13·process_incoming_link_part2
474 ···470:·00090ce0···971·FUNC····GLOBAL·DEFAULT···13·process_incoming_tun474 ···470:·00090ce0···971·FUNC····GLOBAL·DEFAULT···13·process_incoming_tun
Offset 653, 15 lines modifiedOffset 653, 15 lines modified
653 ···649:·000cc670····23·FUNC····GLOBAL·DEFAULT···13·socks_adjust_frame_parameters653 ···649:·000cc670····23·FUNC····GLOBAL·DEFAULT···13·socks_adjust_frame_parameters
654 ···650:·000cc780····39·FUNC····GLOBAL·DEFAULT···13·socks_proxy_close654 ···650:·000cc780····39·FUNC····GLOBAL·DEFAULT···13·socks_proxy_close
655 ···651:·000cc690···227·FUNC····GLOBAL·DEFAULT···13·socks_proxy_new655 ···651:·000cc690···227·FUNC····GLOBAL·DEFAULT···13·socks_proxy_new
656 ···652:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·srand48@LIBC·(2)656 ···652:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·srand48@LIBC·(2)
657 ···653:·000cdb70···103·FUNC····GLOBAL·DEFAULT···13·ssl_purge_auth657 ···653:·000cdb70···103·FUNC····GLOBAL·DEFAULT···13·ssl_purge_auth
658 ···654:·000de470···116·FUNC····GLOBAL·DEFAULT···13·status_close658 ···654:·000de470···116·FUNC····GLOBAL·DEFAULT···13·status_close
659 ···655:·000de0b0···517·FUNC····GLOBAL·DEFAULT···13·status_open659 ···655:·000de0b0···517·FUNC····GLOBAL·DEFAULT···13·status_open
660 ···656:·002c168c···133·OBJECT··GLOBAL·DEFAULT···14·title_string660 ···656:·002c168c···140·OBJECT··GLOBAL·DEFAULT···14·title_string
661 ···657:·000cd8a0····16·FUNC····GLOBAL·DEFAULT···13·tls_adjust_frame_parameters661 ···657:·000cd8a0····16·FUNC····GLOBAL·DEFAULT···13·tls_adjust_frame_parameters
662 ···658:·000ce550···157·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_finalize662 ···658:·000ce550···157·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_finalize
663 ···659:·000ce4b0···152·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_init663 ···659:·000ce4b0···152·FUNC····GLOBAL·DEFAULT···13·tls_auth_standalone_init
664 ···660:·000dea00····95·FUNC····GLOBAL·DEFAULT···13·tls_crypt_adjust_frame_parameters664 ···660:·000dea00····95·FUNC····GLOBAL·DEFAULT···13·tls_crypt_adjust_frame_parameters
665 ···661:·000de8a0···346·FUNC····GLOBAL·DEFAULT···13·tls_crypt_init_key665 ···661:·000de8a0···346·FUNC····GLOBAL·DEFAULT···13·tls_crypt_init_key
666 ···662:·000d6d70····88·FUNC····GLOBAL·DEFAULT···13·tls_ctx_free666 ···662:·000d6d70····88·FUNC····GLOBAL·DEFAULT···13·tls_ctx_free
667 ···663:·000d6dd0····71·FUNC····GLOBAL·DEFAULT···13·tls_ctx_initialised667 ···663:·000d6dd0····71·FUNC····GLOBAL·DEFAULT···13·tls_ctx_initialised
1.18 KB
readelf --wide --relocs {}
    
Offset 10169, 15 lines modifiedOffset 10169, 15 lines modified
10169 00348f54··00017306·R_386_GLOB_DAT·········003520d0···x_msg_prefix10169 00348f54··00017306·R_386_GLOB_DAT·········003520d0···x_msg_prefix
10170 00348f58··00017506·R_386_GLOB_DAT·········003520d4···x_msg_virtual_output10170 00348f58··00017506·R_386_GLOB_DAT·········003520d4···x_msg_virtual_output
10171 00348f70··0001bb06·R_386_GLOB_DAT·········00352090···link_read_bytes_global10171 00348f70··0001bb06·R_386_GLOB_DAT·········00352090···link_read_bytes_global
10172 00348f84··0001c306·R_386_GLOB_DAT·········00352098···link_write_bytes_global10172 00348f84··0001c306·R_386_GLOB_DAT·········00352098···link_write_bytes_global
10173 00348f6c··0001c506·R_386_GLOB_DAT·········003520b0···management10173 00348f6c··0001c506·R_386_GLOB_DAT·········003520b0···management
10174 00348f80··0001cc06·R_386_GLOB_DAT·········0034ff0c···now_usec10174 00348f80··0001cc06·R_386_GLOB_DAT·········0034ff0c···now_usec
10175 00348f78··0001cd06·R_386_GLOB_DAT·········002c1430···occ_magic10175 00348f78··0001cd06·R_386_GLOB_DAT·········002c1430···occ_magic
10176 00348f74··0001cf06·R_386_GLOB_DAT·········002c7a29···ping_string10176 00348f74··0001cf06·R_386_GLOB_DAT·········002c7a30···ping_string
10177 00348f7c··0001df06·R_386_GLOB_DAT·········002c7d30···proto_overhead10177 00348f7c··0001df06·R_386_GLOB_DAT·········002c7d30···proto_overhead
10178 00348f88··0001f206·R_386_GLOB_DAT·········00352080···siginfo_static10178 00348f88··0001f206·R_386_GLOB_DAT·········00352080···siginfo_static
10179 00349070··00020f06·R_386_GLOB_DAT·········00000000···strcasecmp@LIBC10179 00349070··00020f06·R_386_GLOB_DAT·········00000000···strcasecmp@LIBC
10180 00348f90··00025506·R_386_GLOB_DAT·········000970d0···management_callback_network_change10180 00348f90··00025506·R_386_GLOB_DAT·········000970d0···management_callback_network_change
10181 00348f8c··00026006·R_386_GLOB_DAT·········00097060···management_show_net_callback10181 00348f8c··00026006·R_386_GLOB_DAT·········00097060···management_show_net_callback
10182 00348f94··00029006·R_386_GLOB_DAT·········002c168c···title_string10182 00348f94··00029006·R_386_GLOB_DAT·········002c168c···title_string
10183 00348fb8··0002a406·R_386_GLOB_DAT·········0032f718···lzo_alg10183 00348fb8··0002a406·R_386_GLOB_DAT·········0032f718···lzo_alg
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·0e·00·00·00·72·31·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·34·34·37·39·34·39·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·0c4ba7431221f0479ce0f65baadc82d074bf28106 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·87a131af0372e04760f791d1e76cfde81c165985
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
974 B
strings --all --bytes=8 {}
    
Offset 15212, 15 lines modifiedOffset 15212, 15 lines modified
15212 --tls-cipher·and·--show-tls·for·more·details.15212 --tls-cipher·and·--show-tls·for·more·details.
15213 Available·Elliptic·curves:15213 Available·Elliptic·curves:
15214 ?Initialization·Sequence·Completed15214 ?Initialization·Sequence·Completed
15215 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15215 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15216 [[BLANK]]15216 [[BLANK]]
15217 NEED-CERTIFICATE:15217 NEED-CERTIFICATE:
15218 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15218 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15219 OpenVPN·2.5-icsopenvpn·[git:v2.4_rc2-344-gb98840e2]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Oct·29·201815219 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.6-0-gb98840e2]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Dec··7·2018
15220 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.15220 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
15221 General·Options:15221 General·Options:
15222 --config·file···:·Read·configuration·options·from·file.15222 --config·file···:·Read·configuration·options·from·file.
15223 --help··········:·Show·options.15223 --help··········:·Show·options.
15224 --version·······:·Show·copyright·and·version·information.15224 --version·······:·Show·copyright·and·version·information.
15225 Tunnel·Options:15225 Tunnel·Options:
15226 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15226 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
18.2 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 69778, 15 lines modifiedOffset 69778, 15 lines modified
69778 »       mov····%eax,%esi69778 »       mov····%eax,%esi
69779 »       sub····$0x8,%esp69779 »       sub····$0x8,%esp
69780 »       lea····-0xbc500(%ebx),%eax69780 »       lea····-0xbc500(%ebx),%eax
69781 »       lea····-0xbc4e1(%ebx),%ecx69781 »       lea····-0xbc4e1(%ebx),%ecx
69782 »       lea····-0xbc505(%ebx),%edx69782 »       lea····-0xbc505(%ebx),%edx
69783 »       mov····-0x5c0(%ebx),%edi69783 »       mov····-0x5c0(%ebx),%edi
69784 »       mov····%edi,0x10(%esp)69784 »       mov····%edi,0x10(%esp)
69785 »       lea····-0x87dd8(%ebx),%edi69785 »       lea····-0x87dd1(%ebx),%edi
69786 »       mov····%edi,0xc(%esp)69786 »       mov····%edi,0xc(%esp)
69787 »       push···$0xe1069787 »       push···$0xe10
69788 »       push···$0x3c69788 »       push···$0x3c
69789 »       push···$0xe1069789 »       push···$0xe10
69790 »       push···$0x269790 »       push···$0x2
69791 »       push···$0xf69791 »       push···$0xf
69792 »       push···$0x4069792 »       push···$0x40
Offset 72097, 15 lines modifiedOffset 72097, 15 lines modified
72097 »       mov····%eax,%esi72097 »       mov····%eax,%esi
72098 »       sub····$0x8,%esp72098 »       sub····$0x8,%esp
72099 »       lea····-0xbc500(%ebx),%eax72099 »       lea····-0xbc500(%ebx),%eax
72100 »       lea····-0xbc4e1(%ebx),%ecx72100 »       lea····-0xbc4e1(%ebx),%ecx
72101 »       lea····-0xbc505(%ebx),%edx72101 »       lea····-0xbc505(%ebx),%edx
72102 »       mov····-0x5c0(%ebx),%edi72102 »       mov····-0x5c0(%ebx),%edi
72103 »       mov····%edi,0x30(%esp)72103 »       mov····%edi,0x30(%esp)
72104 »       lea····-0x87dd8(%ebx),%edi72104 »       lea····-0x87dd1(%ebx),%edi
72105 »       mov····%edi,0x14(%esp)72105 »       mov····%edi,0x14(%esp)
72106 »       push···$0xe1072106 »       push···$0xe10
72107 »       push···$0x3c72107 »       push···$0x3c
72108 »       push···$0xe1072108 »       push···$0xe10
72109 »       push···$0x272109 »       push···$0x2
72110 »       push···$0xf72110 »       push···$0xf
72111 »       push···$0x4072111 »       push···$0x40
Offset 82356, 358 lines modifiedOffset 82356, 358 lines modified
82356 »       je·····b7967·<options_string_import@@Base+0x19c7>82356 »       je·····b7967·<options_string_import@@Base+0x19c7>
82357 »       movl···$0xb000,(%esp)82357 »       movl···$0xb000,(%esp)
82358 »       call···65880·<dont_mute@plt>82358 »       call···65880·<dont_mute@plt>
82359 »       test···%al,%al82359 »       test···%al,%al
82360 »       je·····b7967·<options_string_import@@Base+0x19c7>82360 »       je·····b7967·<options_string_import@@Base+0x19c7>
82361 »       lea····-0xba002(%ebx),%eax82361 »       lea····-0xba002(%ebx),%eax
82362 »       mov····%eax,0x8(%esp)82362 »       mov····%eax,0x8(%esp)
82363 »       lea····-0x87e43(%ebx),%eax82363 »       lea····-0x87e3c(%ebx),%eax
82364 »       mov····%eax,0x4(%esp)82364 »       mov····%eax,0x4(%esp)
82365 »       movl···$0xb000,(%esp)82365 »       movl···$0xb000,(%esp)
82366 »       call···65890·<x_msg@plt>82366 »       call···65890·<x_msg@plt>
82367 »       mov····0x32c(%esi),%eax82367 »       mov····0x32c(%esi),%eax
82368 »       cmp····0x34c(%esp),%eax82368 »       cmp····0x34c(%esp),%eax
82369 »       je·····b79a6·<options_string_import@@Base+0x1a06>82369 »       je·····b79a6·<options_string_import@@Base+0x1a06>
82370 »       movl···$0xb000,(%esp)82370 »       movl···$0xb000,(%esp)
82371 »       call···65880·<dont_mute@plt>82371 »       call···65880·<dont_mute@plt>
82372 »       test···%al,%al82372 »       test···%al,%al
82373 »       je·····b79a6·<options_string_import@@Base+0x1a06>82373 »       je·····b79a6·<options_string_import@@Base+0x1a06>
82374 »       lea····-0xb9ffa(%ebx),%eax82374 »       lea····-0xb9ffa(%ebx),%eax
82375 »       mov····%eax,0x8(%esp)82375 »       mov····%eax,0x8(%esp)
82376 »       lea····-0x87e43(%ebx),%eax82376 »       lea····-0x87e3c(%ebx),%eax
82377 »       mov····%eax,0x4(%esp)82377 »       mov····%eax,0x4(%esp)
82378 »       movl···$0xb000,(%esp)82378 »       movl···$0xb000,(%esp)
82379 »       call···65890·<x_msg@plt>82379 »       call···65890·<x_msg@plt>
82380 »       mov····0x330(%esi),%eax82380 »       mov····0x330(%esi),%eax
82381 »       cmp····0x350(%esp),%eax82381 »       cmp····0x350(%esp),%eax
82382 »       je·····b79e5·<options_string_import@@Base+0x1a45>82382 »       je·····b79e5·<options_string_import@@Base+0x1a45>
82383 »       movl···$0xb000,(%esp)82383 »       movl···$0xb000,(%esp)
82384 »       call···65880·<dont_mute@plt>82384 »       call···65880·<dont_mute@plt>
82385 »       test···%al,%al82385 »       test···%al,%al
82386 »       je·····b79e5·<options_string_import@@Base+0x1a45>82386 »       je·····b79e5·<options_string_import@@Base+0x1a45>
82387 »       lea····-0xb9ff2(%ebx),%eax82387 »       lea····-0xb9ff2(%ebx),%eax
82388 »       mov····%eax,0x8(%esp)82388 »       mov····%eax,0x8(%esp)
82389 »       lea····-0x87e43(%ebx),%eax82389 »       lea····-0x87e3c(%ebx),%eax
82390 »       mov····%eax,0x4(%esp)82390 »       mov····%eax,0x4(%esp)
82391 »       movl···$0xb000,(%esp)82391 »       movl···$0xb000,(%esp)
82392 »       call···65890·<x_msg@plt>82392 »       call···65890·<x_msg@plt>
82393 »       mov····0x334(%esi),%eax82393 »       mov····0x334(%esi),%eax
82394 »       cmp····0x354(%esp),%eax82394 »       cmp····0x354(%esp),%eax
82395 »       je·····b7a24·<options_string_import@@Base+0x1a84>82395 »       je·····b7a24·<options_string_import@@Base+0x1a84>
82396 »       movl···$0xb000,(%esp)82396 »       movl···$0xb000,(%esp)
82397 »       call···65880·<dont_mute@plt>82397 »       call···65880·<dont_mute@plt>
82398 »       test···%al,%al82398 »       test···%al,%al
82399 »       je·····b7a24·<options_string_import@@Base+0x1a84>82399 »       je·····b7a24·<options_string_import@@Base+0x1a84>
82400 »       lea····-0xb9fea(%ebx),%eax82400 »       lea····-0xb9fea(%ebx),%eax
82401 »       mov····%eax,0x8(%esp)82401 »       mov····%eax,0x8(%esp)
82402 »       lea····-0x87e43(%ebx),%eax82402 »       lea····-0x87e3c(%ebx),%eax
82403 »       mov····%eax,0x4(%esp)82403 »       mov····%eax,0x4(%esp)
82404 »       movl···$0xb000,(%esp)82404 »       movl···$0xb000,(%esp)
82405 »       call···65890·<x_msg@plt>82405 »       call···65890·<x_msg@plt>
82406 »       mov····0x33c(%esi),%eax82406 »       mov····0x33c(%esi),%eax
82407 »       cmp····0x35c(%esp),%eax82407 »       cmp····0x35c(%esp),%eax
82408 »       je·····b7a63·<options_string_import@@Base+0x1ac3>82408 »       je·····b7a63·<options_string_import@@Base+0x1ac3>
82409 »       movl···$0xb000,(%esp)82409 »       movl···$0xb000,(%esp)
82410 »       call···65880·<dont_mute@plt>82410 »       call···65880·<dont_mute@plt>
82411 »       test···%al,%al82411 »       test···%al,%al
82412 »       je·····b7a63·<options_string_import@@Base+0x1ac3>82412 »       je·····b7a63·<options_string_import@@Base+0x1ac3>
82413 »       lea····-0xb9fe0(%ebx),%eax82413 »       lea····-0xb9fe0(%ebx),%eax
82414 »       mov····%eax,0x8(%esp)82414 »       mov····%eax,0x8(%esp)
82415 »       lea····-0x87e43(%ebx),%eax82415 »       lea····-0x87e3c(%ebx),%eax
82416 »       mov····%eax,0x4(%esp)82416 »       mov····%eax,0x4(%esp)
82417 »       movl···$0xb000,(%esp)82417 »       movl···$0xb000,(%esp)
82418 »       call···65890·<x_msg@plt>82418 »       call···65890·<x_msg@plt>
82419 »       mov····0x340(%esi),%eax82419 »       mov····0x340(%esi),%eax
82420 »       cmp····0x360(%esp),%eax82420 »       cmp····0x360(%esp),%eax
82421 »       je·····b7aa2·<options_string_import@@Base+0x1b02>82421 »       je·····b7aa2·<options_string_import@@Base+0x1b02>
82422 »       movl···$0xb000,(%esp)82422 »       movl···$0xb000,(%esp)
82423 »       call···65880·<dont_mute@plt>82423 »       call···65880·<dont_mute@plt>
82424 »       test···%al,%al82424 »       test···%al,%al
82425 »       je·····b7aa2·<options_string_import@@Base+0x1b02>82425 »       je·····b7aa2·<options_string_import@@Base+0x1b02>
82426 »       lea····-0xb9fd2(%ebx),%eax82426 »       lea····-0xb9fd2(%ebx),%eax
82427 »       mov····%eax,0x8(%esp)82427 »       mov····%eax,0x8(%esp)
82428 »       lea····-0x87e43(%ebx),%eax82428 »       lea····-0x87e3c(%ebx),%eax
82429 »       mov····%eax,0x4(%esp)82429 »       mov····%eax,0x4(%esp)
82430 »       movl···$0xb000,(%esp)82430 »       movl···$0xb000,(%esp)
82431 »       call···65890·<x_msg@plt>82431 »       call···65890·<x_msg@plt>
82432 »       mov····0x344(%esi),%eax82432 »       mov····0x344(%esi),%eax
82433 »       cmp····0x364(%esp),%eax82433 »       cmp····0x364(%esp),%eax
82434 »       je·····b7ae1·<options_string_import@@Base+0x1b41>82434 »       je·····b7ae1·<options_string_import@@Base+0x1b41>
82435 »       movl···$0xb000,(%esp)82435 »       movl···$0xb000,(%esp)
82436 »       call···65880·<dont_mute@plt>82436 »       call···65880·<dont_mute@plt>
82437 »       test···%al,%al82437 »       test···%al,%al
82438 »       je·····b7ae1·<options_string_import@@Base+0x1b41>82438 »       je·····b7ae1·<options_string_import@@Base+0x1b41>
82439 »       lea····-0xb9fc6(%ebx),%eax82439 »       lea····-0xb9fc6(%ebx),%eax
82440 »       mov····%eax,0x8(%esp)82440 »       mov····%eax,0x8(%esp)
82441 »       lea····-0x87e43(%ebx),%eax82441 »       lea····-0x87e3c(%ebx),%eax
82442 »       mov····%eax,0x4(%esp)82442 »       mov····%eax,0x4(%esp)
82443 »       movl···$0xb000,(%esp)82443 »       movl···$0xb000,(%esp)
82444 »       call···65890·<x_msg@plt>82444 »       call···65890·<x_msg@plt>
82445 »       cmpl···$0x0,0x348(%esi)82445 »       cmpl···$0x0,0x348(%esi)
82446 »       je·····b7b1a·<options_string_import@@Base+0x1b7a>82446 »       je·····b7b1a·<options_string_import@@Base+0x1b7a>
82447 »       movl···$0xb000,(%esp)82447 »       movl···$0xb000,(%esp)
82448 »       call···65880·<dont_mute@plt>82448 »       call···65880·<dont_mute@plt>
82449 »       test···%al,%al82449 »       test···%al,%al
82450 »       je·····b7b1a·<options_string_import@@Base+0x1b7a>82450 »       je·····b7b1a·<options_string_import@@Base+0x1b7a>
Max diff block lines reached; 14609/18465 bytes (79.12%) of diff not shown.
215 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 15422, 1655 lines modifiedOffset 15422, 1655 lines modified
15422 ··0x002c1630·04000000·00000000·04000000·00000000·................15422 ··0x002c1630·04000000·00000000·04000000·00000000·................
15423 ··0x002c1640·04000000·00000000·04000000·00000000·................15423 ··0x002c1640·04000000·00000000·04000000·00000000·................
15424 ··0x002c1650·04000000·00000000·04000000·00000000·................15424 ··0x002c1650·04000000·00000000·04000000·00000000·................
15425 ··0x002c1660·04000000·00000000·04000000·00000000·................15425 ··0x002c1660·04000000·00000000·04000000·00000000·................
15426 ··0x002c1670·ffffffff·00000000·9c26d6ff·0327d6ff·.........&...'..15426 ··0x002c1670·ffffffff·00000000·9c26d6ff·0327d6ff·.........&...'..
15427 ··0x002c1680·2427d6ff·bc27d6ff·8627d6ff·4f70656e·$'...'...'..Open15427 ··0x002c1680·2427d6ff·bc27d6ff·8627d6ff·4f70656e·$'...'...'..Open
15428 ··0x002c1690·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv15428 ··0x002c1690·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv
 15429 ··0x002c16a0·706e205b·6769743a·6963736f·70656e76·pn·[git:icsopenv
 15430 ··0x002c16b0·706e2f76·302e372e·362d302d·67623938·pn/v0.7.6-0-gb98
 15431 ··0x002c16c0·38343065·325d2078·3836205b·53534c20·840e2]·x86·[SSL·
 15432 ··0x002c16d0·284f7065·6e53534c·295d205b·4c5a4f5d·(OpenSSL)]·[LZO]
 15433 ··0x002c16e0·205b4c5a·345d205b·45504f4c·4c5d205b··[LZ4]·[EPOLL]·[
 15434 ··0x002c16f0·4d482f50·4b54494e·464f5d20·5b414541·MH/PKTINFO]·[AEA
 15435 ··0x002c1700·445d2062·75696c74·206f6e20·44656320·D]·built·on·Dec·
 15436 ··0x002c1710·20372032·30313800·50617261·6d657465··7·2018.Paramete
 15437 ··0x002c1720·72202573·2063616e·206f6e6c·79206265·r·%s·can·only·be
15429 ··0x002c16a0·706e205b·6769743a·76322e34·5f726332·pn·[git:v2.4_rc2 
15430 ··0x002c16b0·2d333434·2d676239·38383430·65325d20·-344-gb98840e2]· 
15431 ··0x002c16c0·78383620·5b53534c·20284f70·656e5353·x86·[SSL·(OpenSS 
15432 ··0x002c16d0·4c295d20·5b4c5a4f·5d205b4c·5a345d20·L)]·[LZO]·[LZ4]· 
15433 ··0x002c16e0·5b45504f·4c4c5d20·5b4d482f·504b5449·[EPOLL]·[MH/PKTI 
15434 ··0x002c16f0·4e464f5d·205b4145·41445d20·6275696c·NFO]·[AEAD]·buil 
15435 ··0x002c1700·74206f6e·204f6374·20323920·32303138·t·on·Oct·29·2018 
15436 ··0x002c1710·00506172·616d6574·65722025·73206361·.Parameter·%s·ca 
15437 ··0x002c1720·6e206f6e·6c792062·65207370·65636966·n·only·be·specif 
15438 ··0x002c1730·69656420·696e2054·4c532d6d·6f64652c·ied·in·TLS-mode, 
15439 ··0x002c1740·20692e65·2e207768·65726520·2d2d746c··i.e.·where·--tl 
15440 ··0x002c1750·732d7365·72766572·206f7220·2d2d746c·s-server·or·--tl 
15441 ··0x002c1760·732d636c·69656e74·20697320·616c736f·s-client·is·also 
15442 ··0x002c1770·20737065·63696669·65642e00·25730a0a··specified..%s..15438 ··0x002c1730·20737065·63696669·65642069·6e20544c··specified·in·TL
15443 ··0x002c1780·47656e65·72616c20·4f707469·6f6e733a·General·Options: 
15444 ··0x002c1790·0a2d2d63·6f6e6669·67206669·6c652020·.--config·file·· 
15445 ··0x002c17a0·203a2052·65616420·636f6e66·69677572··:·Read·configur 
15446 ··0x002c17b0·6174696f·6e206f70·74696f6e·73206672·ation·options·fr 
15447 ··0x002c17c0·6f6d2066·696c652e·0a2d2d68·656c7020·om·file..--help· 
15448 ··0x002c17d0·20202020·20202020·203a2053·686f7720··········:·Show· 
15449 ··0x002c17e0·6f707469·6f6e732e·0a2d2d76·65727369·options..--versi 
15450 ··0x002c17f0·6f6e2020·20202020·203a2053·686f7720·on·······:·Show· 
15451 ··0x002c1800·636f7079·72696768·7420616e·64207665·copyright·and·ve 
15452 ··0x002c1810·7273696f·6e20696e·666f726d·6174696f·rsion·informatio 
15453 ··0x002c1820·6e2e0a0a·54756e6e·656c204f·7074696f·n...Tunnel·Optio 
15454 ··0x002c1830·6e733a0a·2d2d6c6f·63616c20·686f7374·ns:.--local·host 
15455 ··0x002c1840·20202020·3a204c6f·63616c20·686f7374·····:·Local·host 
15456 ··0x002c1850·206e616d·65206f72·20697020·61646472··name·or·ip·addr 
15457 ··0x002c1860·6573732e·20496d70·6c696573·202d2d62·ess.·Implies·--b 
15458 ··0x002c1870·696e642e·0a2d2d72·656d6f74·6520686f·ind..--remote·ho 
15459 ··0x002c1880·7374205b·706f7274·5d203a20·52656d6f·st·[port]·:·Remo15439 ··0x002c1740·532d6d6f·64652c20·692e652e·20776865·S-mode,·i.e.·whe
 15440 ··0x002c1750·7265202d·2d746c73·2d736572·76657220·re·--tls-server·
 15441 ··0x002c1760·6f72202d·2d746c73·2d636c69·656e7420·or·--tls-client·
 15442 ··0x002c1770·69732061·6c736f20·73706563·69666965·is·also·specifie
 15443 ··0x002c1780·642e0025·730a0a47·656e6572·616c204f·d..%s..General·O
 15444 ··0x002c1790·7074696f·6e733a0a·2d2d636f·6e666967·ptions:.--config
 15445 ··0x002c17a0·2066696c·65202020·3a205265·61642063··file···:·Read·c
 15446 ··0x002c17b0·6f6e6669·67757261·74696f6e·206f7074·onfiguration·opt
 15447 ··0x002c17c0·696f6e73·2066726f·6d206669·6c652e0a·ions·from·file..
 15448 ··0x002c17d0·2d2d6865·6c702020·20202020·20202020·--help··········
 15449 ··0x002c17e0·3a205368·6f77206f·7074696f·6e732e0a·:·Show·options..
 15450 ··0x002c17f0·2d2d7665·7273696f·6e202020·20202020·--version·······
 15451 ··0x002c1800·3a205368·6f772063·6f707972·69676874·:·Show·copyright
 15452 ··0x002c1810·20616e64·20766572·73696f6e·20696e66··and·version·inf
 15453 ··0x002c1820·6f726d61·74696f6e·2e0a0a54·756e6e65·ormation...Tunne
 15454 ··0x002c1830·6c204f70·74696f6e·733a0a2d·2d6c6f63·l·Options:.--loc
 15455 ··0x002c1840·616c2068·6f737420·2020203a·204c6f63·al·host····:·Loc
15460 ··0x002c1890·74652068·6f737420·6e616d65·206f7220·te·host·name·or·15456 ··0x002c1850·616c2068·6f737420·6e616d65·206f7220·al·host·name·or·
15461 ··0x002c18a0·69702061·64647265·73732e0a·2d2d7265·ip·address..--re15457 ··0x002c1860·69702061·64647265·73732e20·496d706c·ip·address.·Impl
 15458 ··0x002c1870·69657320·2d2d6269·6e642e0a·2d2d7265·ies·--bind..--re
 15459 ··0x002c1880·6d6f7465·20686f73·74205b70·6f72745d·mote·host·[port]
 15460 ··0x002c1890·203a2052·656d6f74·6520686f·7374206e··:·Remote·host·n
 15461 ··0x002c18a0·616d6520·6f722069·70206164·64726573·ame·or·ip·addres
 15462 ··0x002c18b0·732e0a2d·2d72656d·6f74652d·72616e64·s..--remote-rand
 15463 ··0x002c18c0·6f6d203a·20496620·6d756c74·69706c65·om·:·If·multiple
 15464 ··0x002c18d0·202d2d72·656d6f74·65206f70·74696f6e··--remote·option
 15465 ··0x002c18e0·73207370·65636966·6965642c·2063686f·s·specified,·cho
 15466 ··0x002c18f0·6f736520·6f6e6520·72616e64·6f6d6c79·ose·one·randomly
 15467 ··0x002c1900·2e0a2d2d·72656d6f·74652d72·616e646f·..--remote-rando
 15468 ··0x002c1910·6d2d686f·73746e61·6d65203a·20416464·m-hostname·:·Add
 15469 ··0x002c1920·20612072·616e646f·6d207374·72696e67··a·random·string
 15470 ··0x002c1930·20746f20·72656d6f·74652044·4e53206e··to·remote·DNS·n
 15471 ··0x002c1940·616d652e·0a2d2d6d·6f646520·6d202020·ame..--mode·m···
 15472 ··0x002c1950·20202020·203a204d·616a6f72·206d6f64······:·Major·mod
 15473 ··0x002c1960·652c206d·203d2027·70327027·20286465·e,·m·=·'p2p'·(de
 15474 ··0x002c1970·6661756c·742c2070·6f696e74·2d746f2d·fault,·point-to-
 15475 ··0x002c1980·706f696e·7429206f·72202773·65727665·point)·or·'serve
 15476 ··0x002c1990·72272e0a·2d2d7072·6f746f20·70202020·r'..--proto·p···
 15477 ··0x002c19a0·20202020·3a205573·65207072·6f746f63·····:·Use·protoc
 15478 ··0x002c19b0·6f6c2070·20666f72·20636f6d·6d756e69·ol·p·for·communi
 15479 ··0x002c19c0·63617469·6e672077·69746820·70656572·cating·with·peer
15462 ··0x002c18b0·6d6f7465·2d72616e·646f6d20·3a204966·mote-random·:·If 
15463 ··0x002c18c0·206d756c·7469706c·65202d2d·72656d6f··multiple·--remo 
15464 ··0x002c18d0·7465206f·7074696f·6e732073·70656369·te·options·speci 
15465 ··0x002c18e0·66696564·2c206368·6f6f7365·206f6e65·fied,·choose·one 
15466 ··0x002c18f0·2072616e·646f6d6c·792e0a2d·2d72656d··randomly..--rem 
15467 ··0x002c1900·6f74652d·72616e64·6f6d2d68·6f73746e·ote-random-hostn 
15468 ··0x002c1910·616d6520·3a204164·64206120·72616e64·ame·:·Add·a·rand 
15469 ··0x002c1920·6f6d2073·7472696e·6720746f·2072656d·om·string·to·rem 
15470 ··0x002c1930·6f746520·444e5320·6e616d65·2e0a2d2d·ote·DNS·name..-- 
15471 ··0x002c1940·6d6f6465·206d2020·20202020·20203a20·mode·m········:· 
15472 ··0x002c1950·4d616a6f·72206d6f·64652c20·6d203d20·Major·mode,·m·=· 
15473 ··0x002c1960·27703270·27202864·65666175·6c742c20·'p2p'·(default,· 
15474 ··0x002c1970·706f696e·742d746f·2d706f69·6e742920·point-to-point)· 
15475 ··0x002c1980·6f722027·73657276·6572272e·0a2d2d70·or·'server'..--p 
15476 ··0x002c1990·726f746f·20702020·20202020·203a2055·roto·p·······:·U 
15477 ··0x002c19a0·73652070·726f746f·636f6c20·7020666f·se·protocol·p·fo 
15478 ··0x002c19b0·7220636f·6d6d756e·69636174·696e6720·r·communicating· 
15479 ··0x002c19c0·77697468·20706565·722e0a20·20202020·with·peer..····· 
15480 ··0x002c19d0·20202020·20202020·20202020·2070203d··············p·= 
15481 ··0x002c19e0·20756470·20286465·6661756c·74292c20··udp·(default),· 
15482 ··0x002c19f0·7463702d·73657276·65722c20·6f722074·tcp-server,·or·t 
15483 ··0x002c1a00·63702d63·6c69656e·740a2d2d·70726f74·cp-client.--prot 
15484 ··0x002c1a10·6f2d666f·72636520·70203a20·6f6e6c79·o-force·p·:·only 
15485 ··0x002c1a20·20636f6e·73696465·72207072·6f746f63··consider·protoc 
15486 ··0x002c1a30·6f6c2070·20696e20·6c697374·206f6620·ol·p·in·list·of· 
15487 ··0x002c1a40·636f6e6e·65637469·6f6e2070·726f6669·connection·profi 
15488 ··0x002c1a50·6c65732e·0a202020·20202020·20202020·les..··········· 
15489 ··0x002c1a60·20202020·20202070·203d2075·6470362c········p·=·udp6, 
15490 ··0x002c1a70·20746370·362d7365·72766572·2c206f72··tcp6-server,·or 
15491 ··0x002c1a80·20746370·362d636c·69656e74·20286970··tcp6-client·(ip 
15492 ··0x002c1a90·7636290a·2d2d636f·6e6e6563·742d7265·v6).--connect-re 
15493 ··0x002c1aa0·74727920·6e205b6d·5d203a20·466f7220·try·n·[m]·:·For· 
15494 ··0x002c1ab0·636c6965·6e742c20·6e756d62·6572206f·client,·number·o 
15495 ··0x002c1ac0·66207365·636f6e64·7320746f·20776169·f·seconds·to·wai 
15496 ··0x002c1ad0·74206265·74776565·6e0a2020·20202020·t·between.······ 
15497 ··0x002c1ae0·20202020·20202020·20202020·636f6e6e·············conn 
15498 ··0x002c1af0·65637469·6f6e2072·65747269·65732028·ection·retries·( 
15499 ··0x002c1b00·64656661·756c743d·2564292e·204f6e20·default=%d).·On· 
15500 ··0x002c1b10·72657065·61746564·20726574·72696573·repeated·retries 
15501 ··0x002c1b20·0a202020·20202020·20202020·20202020·.···············15480 ··0x002c19d0·2e0a2020·20202020·20202020·20202020·..··············
Max diff block lines reached; 202407/219857 bytes (92.06%) of diff not shown.