11.8 MB
/home/fdroid/fdroiddata/tmp/net.ivpn.client_136.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_net.ivpn.client_136.apk
4.98 KB
zipinfo {}
    
Offset 1, 50 lines modifiedOffset 1, 50 lines modified
1 Zip·file·size:·36543084·bytes,·number·of·entries:·13201 Zip·file·size:·36543084·bytes,·number·of·entries:·1320
2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties
3 -rw-r--r--··0.0·unx·····6888·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof3 -rw-r--r--··0.0·unx·····6888·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof
4 -rw-r--r--··0.0·unx······436·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm4 -rw-r--r--··0.0·unx······434·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm
5 -rw-r--r--··0.0·unx·11928716·b-·defN·81-Jan-01·01:01·classes.dex5 -rw-r--r--··0.0·unx·11928716·b-·defN·81-Jan-01·01:01·classes.dex
6 -rw-r--r--··0.0·unx··8803776·b-·defN·81-Jan-01·01:01·classes2.dex6 -rw-r--r--··0.0·unx··8803776·b-·defN·81-Jan-01·01:01·classes2.dex
7 -rw-r--r--··0.0·unx··1672224·b-·defN·81-Jan-01·01:01·classes3.dex7 -rw-r--r--··0.0·unx··1672224·b-·defN·81-Jan-01·01:01·classes3.dex
8 -rw-r--r--··0.0·unx·····6624·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libjbcrypto.so8 -rw-r--r--··0.0·unx·····6624·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libjbcrypto.so
9 -rw-r--r--··0.0·unx··3620904·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopenvpn.so9 -rw-r--r--··0.0·unx··3620904·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopenvpn.so
10 -rw-r--r--··0.0·unx·····7008·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopvpnutil.so10 -rw-r--r--··0.0·unx·····6976·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopvpnutil.so
11 -rw-r--r--··0.0·unx····14400·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/liboqs-jni.so11 -rw-r--r--··0.0·unx····14400·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/liboqs-jni.so
12 -rw-r--r--··0.0·unx···101008·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/liboqs.so12 -rw-r--r--··0.0·unx···101008·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/liboqs.so
13 -rw-r--r--··0.0·unx··2319456·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libosslspeedtest.so13 -rw-r--r--··0.0·unx··2319456·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libosslspeedtest.so
14 -rw-r--r--··0.0·unx··5515416·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpn3.so14 -rw-r--r--··0.0·unx··5515416·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpn3.so
15 -rw-r--r--··0.0·unx·····4416·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnexec.so15 -rw-r--r--··0.0·unx·····4416·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnexec.so
16 -rw-r--r--··0.0·unx··2852144·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg-go.so16 -rw-r--r--··0.0·unx··2852144·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg-go.so
17 -rw-r--r--··0.0·unx····30112·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg-quick.so17 -rw-r--r--··0.0·unx····30112·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg-quick.so
18 -rw-r--r--··0.0·unx····80600·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg.so18 -rw-r--r--··0.0·unx····80600·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libwg.so
19 -rw-r--r--··0.0·unx·····4664·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libjbcrypto.so19 -rw-r--r--··0.0·unx·····4664·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libjbcrypto.so
20 -rw-r--r--··0.0·unx··2596372·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopenvpn.so20 -rw-r--r--··0.0·unx··2596372·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopenvpn.so
21 -rw-r--r--··0.0·unx·····5116·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopvpnutil.so21 -rw-r--r--··0.0·unx·····5084·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopvpnutil.so
22 -rw-r--r--··0.0·unx····10068·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/liboqs-jni.so22 -rw-r--r--··0.0·unx····10068·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/liboqs-jni.so
23 -rw-r--r--··0.0·unx···123300·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/liboqs.so23 -rw-r--r--··0.0·unx···123300·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/liboqs.so
24 -rw-r--r--··0.0·unx··1643668·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libosslspeedtest.so24 -rw-r--r--··0.0·unx··1643668·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libosslspeedtest.so
25 -rw-r--r--··0.0·unx··3811720·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpn3.so25 -rw-r--r--··0.0·unx··3811720·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpn3.so
26 -rw-r--r--··0.0·unx·····3004·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnexec.so26 -rw-r--r--··0.0·unx·····3004·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnexec.so
27 -rw-r--r--··0.0·unx··2613928·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg-go.so27 -rw-r--r--··0.0·unx··2613928·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg-go.so
28 -rw-r--r--··0.0·unx····23112·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg-quick.so28 -rw-r--r--··0.0·unx····23112·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg-quick.so
29 -rw-r--r--··0.0·unx····50528·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg.so29 -rw-r--r--··0.0·unx····50528·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libwg.so
30 -rw-r--r--··0.0·unx·····5732·b-·defN·81-Jan-01·01:01·lib/x86/libjbcrypto.so30 -rw-r--r--··0.0·unx·····5732·b-·defN·81-Jan-01·01:01·lib/x86/libjbcrypto.so
31 -rw-r--r--··0.0·unx··4045284·b-·defN·81-Jan-01·01:01·lib/x86/libopenvpn.so31 -rw-r--r--··0.0·unx··4045284·b-·defN·81-Jan-01·01:01·lib/x86/libopenvpn.so
32 -rw-r--r--··0.0·unx·····6572·b-·defN·81-Jan-01·01:01·lib/x86/libopvpnutil.so32 -rw-r--r--··0.0·unx·····6556·b-·defN·81-Jan-01·01:01·lib/x86/libopvpnutil.so
33 -rw-r--r--··0.0·unx····14300·b-·defN·81-Jan-01·01:01·lib/x86/liboqs-jni.so33 -rw-r--r--··0.0·unx····14300·b-·defN·81-Jan-01·01:01·lib/x86/liboqs-jni.so
34 -rw-r--r--··0.0·unx···198688·b-·defN·81-Jan-01·01:01·lib/x86/liboqs.so34 -rw-r--r--··0.0·unx···198688·b-·defN·81-Jan-01·01:01·lib/x86/liboqs.so
35 -rw-r--r--··0.0·unx··2528324·b-·defN·81-Jan-01·01:01·lib/x86/libosslspeedtest.so35 -rw-r--r--··0.0·unx··2528324·b-·defN·81-Jan-01·01:01·lib/x86/libosslspeedtest.so
36 -rw-r--r--··0.0·unx··5816048·b-·defN·81-Jan-01·01:01·lib/x86/libovpn3.so36 -rw-r--r--··0.0·unx··5816048·b-·defN·81-Jan-01·01:01·lib/x86/libovpn3.so
37 -rw-r--r--··0.0·unx·····3248·b-·defN·81-Jan-01·01:01·lib/x86/libovpnexec.so37 -rw-r--r--··0.0·unx·····3248·b-·defN·81-Jan-01·01:01·lib/x86/libovpnexec.so
38 -rw-r--r--··0.0·unx··2599584·b-·defN·81-Jan-01·01:01·lib/x86/libwg-go.so38 -rw-r--r--··0.0·unx··2599584·b-·defN·81-Jan-01·01:01·lib/x86/libwg-go.so
39 -rw-r--r--··0.0·unx····32420·b-·defN·81-Jan-01·01:01·lib/x86/libwg-quick.so39 -rw-r--r--··0.0·unx····32420·b-·defN·81-Jan-01·01:01·lib/x86/libwg-quick.so
40 -rw-r--r--··0.0·unx····75208·b-·defN·81-Jan-01·01:01·lib/x86/libwg.so40 -rw-r--r--··0.0·unx····75208·b-·defN·81-Jan-01·01:01·lib/x86/libwg.so
41 -rw-r--r--··0.0·unx·····6584·b-·defN·81-Jan-01·01:01·lib/x86_64/libjbcrypto.so41 -rw-r--r--··0.0·unx·····6584·b-·defN·81-Jan-01·01:01·lib/x86_64/libjbcrypto.so
42 -rw-r--r--··0.0·unx··4082984·b-·defN·81-Jan-01·01:01·lib/x86_64/libopenvpn.so42 -rw-r--r--··0.0·unx··4082984·b-·defN·81-Jan-01·01:01·lib/x86_64/libopenvpn.so
43 -rw-r--r--··0.0·unx·····7152·b-·defN·81-Jan-01·01:01·lib/x86_64/libopvpnutil.so43 -rw-r--r--··0.0·unx·····7136·b-·defN·81-Jan-01·01:01·lib/x86_64/libopvpnutil.so
44 -rw-r--r--··0.0·unx····14096·b-·defN·81-Jan-01·01:01·lib/x86_64/liboqs-jni.so44 -rw-r--r--··0.0·unx····14096·b-·defN·81-Jan-01·01:01·lib/x86_64/liboqs-jni.so
45 -rw-r--r--··0.0·unx···136704·b-·defN·81-Jan-01·01:01·lib/x86_64/liboqs.so45 -rw-r--r--··0.0·unx···136704·b-·defN·81-Jan-01·01:01·lib/x86_64/liboqs.so
46 -rw-r--r--··0.0·unx··2678400·b-·defN·81-Jan-01·01:01·lib/x86_64/libosslspeedtest.so46 -rw-r--r--··0.0·unx··2678400·b-·defN·81-Jan-01·01:01·lib/x86_64/libosslspeedtest.so
47 -rw-r--r--··0.0·unx··6006416·b-·defN·81-Jan-01·01:01·lib/x86_64/libovpn3.so47 -rw-r--r--··0.0·unx··6006416·b-·defN·81-Jan-01·01:01·lib/x86_64/libovpn3.so
48 -rw-r--r--··0.0·unx·····4328·b-·defN·81-Jan-01·01:01·lib/x86_64/libovpnexec.so48 -rw-r--r--··0.0·unx·····4328·b-·defN·81-Jan-01·01:01·lib/x86_64/libovpnexec.so
49 -rw-r--r--··0.0·unx··2962288·b-·defN·81-Jan-01·01:01·lib/x86_64/libwg-go.so49 -rw-r--r--··0.0·unx··2962288·b-·defN·81-Jan-01·01:01·lib/x86_64/libwg-go.so
50 -rw-r--r--··0.0·unx····32256·b-·defN·81-Jan-01·01:01·lib/x86_64/libwg-quick.so50 -rw-r--r--··0.0·unx····32256·b-·defN·81-Jan-01·01:01·lib/x86_64/libwg-quick.so
Offset 1315, 8 lines modifiedOffset 1315, 8 lines modified
1315 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml1315 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml
1316 -rw----·····0.0·fat·····2272·b-·defN·81-Jan-01·01:01·res/zy.xml1316 -rw----·····0.0·fat·····2272·b-·defN·81-Jan-01·01:01·res/zy.xml
1317 -rw----·····0.0·fat······768·b-·defN·81-Jan-01·01:01·res/zz.xml1317 -rw----·····0.0·fat······768·b-·defN·81-Jan-01·01:01·res/zz.xml
1318 -rw----·····0.0·fat··1123956·b-·stor·81-Jan-01·01:01·resources.arsc1318 -rw----·····0.0·fat··1123956·b-·stor·81-Jan-01·01:01·resources.arsc
1319 -rw----·····2.0·fat···118776·b-·defN·81-Jan-01·01:01·META-INF/AF443D96.SF1319 -rw----·····2.0·fat···118776·b-·defN·81-Jan-01·01:01·META-INF/AF443D96.SF
1320 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/AF443D96.RSA1320 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/AF443D96.RSA
1321 -rw----·····2.0·fat···118649·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF1321 -rw----·····2.0·fat···118649·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
1322 1320·files,·84001883·bytes·uncompressed,·36387096·bytes·compressed:··56.7%1322 1320·files,·84001785·bytes·uncompressed,·36387148·bytes·compressed:··56.7%
111 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
6.34 KB
readelf --wide --symbols {}
    
Offset 264, 15 lines modifiedOffset 264, 15 lines modified
264 ···260:·00000000002ba700····12·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_get_object264 ···260:·00000000002ba700····12·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_get_object
265 ···261:·0000000000257380····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_remove265 ···261:·0000000000257380····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_remove
266 ···262:·00000000002c3730····99·FUNC····GLOBAL·DEFAULT···14·OCSP_REQ_CTX_set1_req266 ···262:·00000000002c3730····99·FUNC····GLOBAL·DEFAULT···14·OCSP_REQ_CTX_set1_req
267 ···263:·00000000002b58e0···240·FUNC····GLOBAL·DEFAULT···14·X509_signature_print267 ···263:·00000000002b58e0···240·FUNC····GLOBAL·DEFAULT···14·X509_signature_print
268 ···264:·00000000002bca90·····8·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get0_parent_ctx268 ···264:·00000000002bca90·····8·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get0_parent_ctx
269 ···265:·000000000028c230····31·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_PKCS8_PRIV_KEY_INFO269 ···265:·000000000028c230····31·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_PKCS8_PRIV_KEY_INFO
270 ···266:·00000000002c97c0···152·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add_extensions_nid270 ···266:·00000000002c97c0···152·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add_extensions_nid
271 ···267:·0000000000102cc0····16·OBJECT··GLOBAL·DEFAULT···11·ping_string271 ···267:·0000000000102cb0····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
272 ···268:·00000000002c3b30····12·FUNC····GLOBAL·DEFAULT···14·OCSP_ONEREQ_new272 ···268:·00000000002c3b30····12·FUNC····GLOBAL·DEFAULT···14·OCSP_ONEREQ_new
273 ···269:·000000000035fbd0·····9·FUNC····GLOBAL·DEFAULT···14·OCSP_ONEREQ_delete_ext273 ···269:·000000000035fbd0·····9·FUNC····GLOBAL·DEFAULT···14·OCSP_ONEREQ_delete_ext
274 ···270:·000000000028f8d0····12·FUNC····GLOBAL·DEFAULT···14·i2d_PKCS7_ENVELOPE274 ···270:·000000000028f8d0····12·FUNC····GLOBAL·DEFAULT···14·i2d_PKCS7_ENVELOPE
275 ···271:·00000000001a7f40····81·FUNC····GLOBAL·DEFAULT···14·mbuf_extract_item275 ···271:·00000000001a7f40····81·FUNC····GLOBAL·DEFAULT···14·mbuf_extract_item
276 ···272:·00000000001ed2e0····12·FUNC····GLOBAL·DEFAULT···14·X509_ALGOR_new276 ···272:·00000000001ed2e0····12·FUNC····GLOBAL·DEFAULT···14·X509_ALGOR_new
277 ···273:·00000000001f4f50···100·FUNC····GLOBAL·DEFAULT···14·BN_security_bits277 ···273:·00000000001f4f50···100·FUNC····GLOBAL·DEFAULT···14·BN_security_bits
278 ···274:·00000000002eb680····46·FUNC····GLOBAL·DEFAULT···14·bn_add_words278 ···274:·00000000002eb680····46·FUNC····GLOBAL·DEFAULT···14·bn_add_words
Offset 2122, 15 lines modifiedOffset 2122, 15 lines modified
2122 ··2118:·0000000000343c10·····4·FUNC····GLOBAL·DEFAULT···14·pqueue_iterator2122 ··2118:·0000000000343c10·····4·FUNC····GLOBAL·DEFAULT···14·pqueue_iterator
2123 ··2119:·00000000001f3e60····74·FUNC····GLOBAL·DEFAULT···14·BN_secure_new2123 ··2119:·00000000001f3e60····74·FUNC····GLOBAL·DEFAULT···14·BN_secure_new
2124 ··2120:·00000000002a6330···276·FUNC····GLOBAL·DEFAULT···14·SHA256_Update2124 ··2120:·00000000002a6330···276·FUNC····GLOBAL·DEFAULT···14·SHA256_Update
2125 ··2121:·00000000002d4230····12·FUNC····GLOBAL·DEFAULT···14·d2i_PROXY_POLICY2125 ··2121:·00000000002d4230····12·FUNC····GLOBAL·DEFAULT···14·d2i_PROXY_POLICY
2126 ··2122:·0000000000250c60·····9·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_set_input_blocksize2126 ··2122:·0000000000250c60·····9·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_set_input_blocksize
2127 ··2123:·000000000029e050···182·FUNC····GLOBAL·DEFAULT···14·rsa_multip_calc_product2127 ··2123:·000000000029e050···182·FUNC····GLOBAL·DEFAULT···14·rsa_multip_calc_product
2128 ··2124:·000000000036e9d0···137·FUNC····GLOBAL·DEFAULT···14·dtls1_get_message_header2128 ··2124:·000000000036e9d0···137·FUNC····GLOBAL·DEFAULT···14·dtls1_get_message_header
2129 ··2125:·0000000000103d80··2048·OBJECT··GLOBAL·DEFAULT···11·DES_SPtrans2129 ··2125:·0000000000103d70··2048·OBJECT··GLOBAL·DEFAULT···11·DES_SPtrans
2130 ··2126:·00000000002f06a0····33·FUNC····GLOBAL·DEFAULT···14·bn_scatter52130 ··2126:·00000000002f06a0····33·FUNC····GLOBAL·DEFAULT···14·bn_scatter5
2131 ··2127:·0000000000341090·····8·FUNC····GLOBAL·DEFAULT···14·tlsv1_method2131 ··2127:·0000000000341090·····8·FUNC····GLOBAL·DEFAULT···14·tlsv1_method
2132 ··2128:·0000000000389800···302·FUNC····GLOBAL·DEFAULT···14·srp_generate_server_master_secret2132 ··2128:·0000000000389800···302·FUNC····GLOBAL·DEFAULT···14·srp_generate_server_master_secret
2133 ··2129:·00000000001ddad0···277·FUNC····GLOBAL·DEFAULT···14·x509_verify_ns_cert_type2133 ··2129:·00000000001ddad0···277·FUNC····GLOBAL·DEFAULT···14·x509_verify_ns_cert_type
2134 ··2130:·00000000003acaa0····56·OBJECT··GLOBAL·DEFAULT···17·CBIGNUM_it2134 ··2130:·00000000003acaa0····56·OBJECT··GLOBAL·DEFAULT···17·CBIGNUM_it
2135 ··2131:·0000000000293a10···250·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set2135 ··2131:·0000000000293a10···250·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set
2136 ··2132:·0000000000293d50···124·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_free2136 ··2132:·0000000000293d50···124·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_free
Offset 3277, 15 lines modifiedOffset 3277, 15 lines modified
3277 ··3273:·000000000021fe60···130·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_first3277 ··3273:·000000000021fe60···130·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_first
3278 ··3274:·000000000035f850···640·FUNC····GLOBAL·DEFAULT···14·OCSP_parse_url3278 ··3274:·000000000035f850···640·FUNC····GLOBAL·DEFAULT···14·OCSP_parse_url
3279 ··3275:·00000000002c9550·····5·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get_X509_PUBKEY3279 ··3275:·00000000002c9550·····5·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get_X509_PUBKEY
3280 ··3276:·0000000000210680···169·FUNC····GLOBAL·DEFAULT···14·EC_KEY_free3280 ··3276:·0000000000210680···169·FUNC····GLOBAL·DEFAULT···14·EC_KEY_free
3281 ··3277:·000000000029de20·····5·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get_mod_exp3281 ··3277:·000000000029de20·····5·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get_mod_exp
3282 ··3278:·00000000002d57a0···135·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_set3282 ··3278:·00000000002d57a0···135·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_set
3283 ··3279:·0000000000343a80····17·FUNC····GLOBAL·DEFAULT···14·pitem_free3283 ··3279:·0000000000343a80····17·FUNC····GLOBAL·DEFAULT···14·pitem_free
3284 ··3280:·00000000000fc500···144·OBJECT··GLOBAL·DEFAULT···11·title_string3284 ··3280:·00000000000fc500···122·OBJECT··GLOBAL·DEFAULT···11·title_string
3285 ··3281:·000000000025f150····51·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_RAND3285 ··3281:·000000000025f150····51·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_RAND
3286 ··3282:·00000000003c8d70····56·OBJECT··GLOBAL·DEFAULT···17·PKCS7_SIGNER_INFO_it3286 ··3282:·00000000003c8d70····56·OBJECT··GLOBAL·DEFAULT···17·PKCS7_SIGNER_INFO_it
3287 ··3283:·0000000000351dc0····44·FUNC····GLOBAL·DEFAULT···14·SSL_set0_CA_list3287 ··3283:·0000000000351dc0····44·FUNC····GLOBAL·DEFAULT···14·SSL_set0_CA_list
3288 ··3284:·000000000025c180···533·FUNC····GLOBAL·DEFAULT···14·CRYPTO_new_ex_data3288 ··3284:·000000000025c180···533·FUNC····GLOBAL·DEFAULT···14·CRYPTO_new_ex_data
3289 ··3285:·0000000000359c30···209·FUNC····GLOBAL·DEFAULT···14·SSL_shutdown3289 ··3285:·0000000000359c30···209·FUNC····GLOBAL·DEFAULT···14·SSL_shutdown
3290 ··3286:·000000000035c7b0····34·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_block_padding3290 ··3286:·000000000035c7b0····34·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_block_padding
3291 ··3287:·00000000003abea0····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_BIT_STRING_it3291 ··3287:·00000000003abea0····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_BIT_STRING_it
Offset 4090, 15 lines modifiedOffset 4090, 15 lines modified
4090 ··4086:·0000000000225b00····55·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_CMS4090 ··4086:·0000000000225b00····55·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_CMS
4091 ··4087:·00000000001ff4f0····82·FUNC····GLOBAL·DEFAULT···14·DH_set_method4091 ··4087:·00000000001ff4f0····82·FUNC····GLOBAL·DEFAULT···14·DH_set_method
4092 ··4088:·0000000000262fe0·····8·FUNC····GLOBAL·DEFAULT···14·DSO_METHOD_openssl4092 ··4088:·0000000000262fe0·····8·FUNC····GLOBAL·DEFAULT···14·DSO_METHOD_openssl
4093 ··4089:·0000000000262e80···263·FUNC····GLOBAL·DEFAULT···14·DSO_dsobyaddr4093 ··4089:·0000000000262e80···263·FUNC····GLOBAL·DEFAULT···14·DSO_dsobyaddr
4094 ··4090:·000000000031cd40·····5·FUNC····GLOBAL·DEFAULT···14·gcm_gmult_avx4094 ··4090:·000000000031cd40·····5·FUNC····GLOBAL·DEFAULT···14·gcm_gmult_avx
4095 ··4091:·00000000002b96e0·····5·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_cert_crl4095 ··4091:·00000000002b96e0·····5·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_cert_crl
4096 ··4092:·00000000002d6bb0····12·FUNC····GLOBAL·DEFAULT···14·SXNETID_new4096 ··4092:·00000000002d6bb0····12·FUNC····GLOBAL·DEFAULT···14·SXNETID_new
4097 ··4093:·0000000000102fa0····32·OBJECT··GLOBAL·DEFAULT···11·proto_overhead4097 ··4093:·0000000000102f90····32·OBJECT··GLOBAL·DEFAULT···11·proto_overhead
4098 ··4094:·00000000001efad0·····5·FUNC····GLOBAL·DEFAULT···14·BIO_set_callback4098 ··4094:·00000000001efad0·····5·FUNC····GLOBAL·DEFAULT···14·BIO_set_callback
4099 ··4095:·00000000002209f0····71·FUNC····GLOBAL·DEFAULT···14·ENGINE_cmd_is_executable4099 ··4095:·00000000002209f0····71·FUNC····GLOBAL·DEFAULT···14·ENGINE_cmd_is_executable
4100 ··4096:·00000000002dbd80····59·FUNC····GLOBAL·DEFAULT···14·aesni_cbc_sha1_enc4100 ··4096:·00000000002dbd80····59·FUNC····GLOBAL·DEFAULT···14·aesni_cbc_sha1_enc
4101 ··4097:·000000000032cc00·10211·FUNC····GLOBAL·DEFAULT···14·sha256_multi_block4101 ··4097:·000000000032cc00·10211·FUNC····GLOBAL·DEFAULT···14·sha256_multi_block
4102 ··4098:·0000000000367560····10·FUNC····GLOBAL·DEFAULT···14·ossl_statem_accept4102 ··4098:·0000000000367560····10·FUNC····GLOBAL·DEFAULT···14·ossl_statem_accept
4103 ··4099:·0000000000384ec0···112·FUNC····GLOBAL·DEFAULT···14·tls1_set_peer_legacy_sigalg4103 ··4099:·0000000000384ec0···112·FUNC····GLOBAL·DEFAULT···14·tls1_set_peer_legacy_sigalg
4104 ··4100:·000000000018bf60····88·FUNC····GLOBAL·DEFAULT···14·buffer_list_pop4104 ··4100:·000000000018bf60····88·FUNC····GLOBAL·DEFAULT···14·buffer_list_pop
Offset 5111, 15 lines modifiedOffset 5111, 15 lines modified
5111 ··5107:·00000000003e6bb8·····8·OBJECT··GLOBAL·DEFAULT···23·bio_lookup_lock5111 ··5107:·00000000003e6bb8·····8·OBJECT··GLOBAL·DEFAULT···23·bio_lookup_lock
5112 ··5108:·000000000027e960··1694·FUNC····GLOBAL·DEFAULT···14·CRYPTO_cfb128_encrypt5112 ··5108:·000000000027e960··1694·FUNC····GLOBAL·DEFAULT···14·CRYPTO_cfb128_encrypt
5113 ··5109:·00000000003453c0···100·FUNC····GLOBAL·DEFAULT···14·dtls1_record_bitmap_update5113 ··5109:·00000000003453c0···100·FUNC····GLOBAL·DEFAULT···14·dtls1_record_bitmap_update
5114 ··5110:·00000000002468a0···393·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_vdata5114 ··5110:·00000000002468a0···393·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_vdata
5115 ··5111:·00000000002b0b00····10·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_eof5115 ··5111:·00000000002b0b00····10·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_eof
5116 ··5112:·00000000002b3520····19·FUNC····GLOBAL·DEFAULT···14·UI_get_result_maxsize5116 ··5112:·00000000002b3520····19·FUNC····GLOBAL·DEFAULT···14·UI_get_result_maxsize
5117 ··5113:·00000000002bfd70···180·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_policies5117 ··5113:·00000000002bfd70···180·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_policies
5118 ··5114:·0000000000102d74·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero5118 ··5114:·0000000000102d64·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero
5119 ··5115:·00000000001e4390····82·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_get5119 ··5115:·00000000001e4390····82·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_get
5120 ··5116:·00000000003cb4b0···280·OBJECT··GLOBAL·DEFAULT···17·siphash_asn1_meth5120 ··5116:·00000000003cb4b0···280·OBJECT··GLOBAL·DEFAULT···17·siphash_asn1_meth
5121 ··5117:·00000000002b8b20····83·FUNC····GLOBAL·DEFAULT···14·X509_OBJECT_set1_X509_CRL5121 ··5117:·00000000002b8b20····83·FUNC····GLOBAL·DEFAULT···14·X509_OBJECT_set1_X509_CRL
5122 ··5118:·00000000003724b0···223·FUNC····GLOBAL·DEFAULT···14·tls_construct_ctos_psk_kex_modes5122 ··5118:·00000000003724b0···223·FUNC····GLOBAL·DEFAULT···14·tls_construct_ctos_psk_kex_modes
5123 ··5119:·000000000024ef20····66·FUNC····GLOBAL·DEFAULT···14·EVP_CipherInit5123 ··5119:·000000000024ef20····66·FUNC····GLOBAL·DEFAULT···14·EVP_CipherInit
5124 ··5120:·00000000001e7ce0···116·FUNC····GLOBAL·DEFAULT···14·ASN1_object_size5124 ··5120:·00000000001e7ce0···116·FUNC····GLOBAL·DEFAULT···14·ASN1_object_size
5125 ··5121:·0000000000253210···504·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set0_algor5125 ··5121:·0000000000253210···504·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set0_algor
7.55 KB
readelf --wide --relocs {}
    
Offset 484, 15 lines modifiedOffset 484, 15 lines modified
484 00000000003ac640··0000000000000008·R_X86_64_RELATIVE·························caa5c484 00000000003ac640··0000000000000008·R_X86_64_RELATIVE·························caa5c
485 00000000003ac650··0000000000000008·R_X86_64_RELATIVE·························1f3750485 00000000003ac650··0000000000000008·R_X86_64_RELATIVE·························1f3750
486 00000000003ac660··0000000000000008·R_X86_64_RELATIVE·························1f37e0486 00000000003ac660··0000000000000008·R_X86_64_RELATIVE·························1f37e0
487 00000000003ac668··0000000000000008·R_X86_64_RELATIVE·························1f3890487 00000000003ac668··0000000000000008·R_X86_64_RELATIVE·························1f3890
488 00000000003ac678··0000000000000008·R_X86_64_RELATIVE·························1f38c0488 00000000003ac678··0000000000000008·R_X86_64_RELATIVE·························1f38c0
489 00000000003ac680··0000000000000008·R_X86_64_RELATIVE·························1f3990489 00000000003ac680··0000000000000008·R_X86_64_RELATIVE·························1f3990
490 00000000003ac688··0000000000000008·R_X86_64_RELATIVE·························1f39c0490 00000000003ac688··0000000000000008·R_X86_64_RELATIVE·························1f39c0
491 00000000003ac698··0000000000000008·R_X86_64_RELATIVE·························103a08491 00000000003ac698··0000000000000008·R_X86_64_RELATIVE·························1039f8
492 00000000003ac6c0··0000000000000008·R_X86_64_RELATIVE·························3ac790492 00000000003ac6c0··0000000000000008·R_X86_64_RELATIVE·························3ac790
493 00000000003ac6e0··0000000000000008·R_X86_64_RELATIVE·························d2866493 00000000003ac6e0··0000000000000008·R_X86_64_RELATIVE·························d2866
494 00000000003ac6f8··0000000000000008·R_X86_64_RELATIVE·························3ac7e0494 00000000003ac6f8··0000000000000008·R_X86_64_RELATIVE·························3ac7e0
495 00000000003ac708··0000000000000008·R_X86_64_RELATIVE·························3ac8d0495 00000000003ac708··0000000000000008·R_X86_64_RELATIVE·························3ac8d0
496 00000000003ac718··0000000000000008·R_X86_64_RELATIVE·························bf603496 00000000003ac718··0000000000000008·R_X86_64_RELATIVE·························bf603
497 00000000003ac730··0000000000000008·R_X86_64_RELATIVE·························3ac900497 00000000003ac730··0000000000000008·R_X86_64_RELATIVE·························3ac900
498 00000000003ac740··0000000000000008·R_X86_64_RELATIVE·························3ac978498 00000000003ac740··0000000000000008·R_X86_64_RELATIVE·························3ac978
Offset 9994, 15 lines modifiedOffset 9994, 15 lines modified
9994 00000000003ced50··000000bf00000001·R_X86_64_64············00000000003cecf8·DIST_POINT_it·+·09994 00000000003ced50··000000bf00000001·R_X86_64_64············00000000003cecf8·DIST_POINT_it·+·0
9995 00000000003d9d30··000000bf00000006·R_X86_64_GLOB_DAT······00000000003cecf8·DIST_POINT_it·+·09995 00000000003d9d30··000000bf00000006·R_X86_64_GLOB_DAT······00000000003cecf8·DIST_POINT_it·+·0
9996 00000000003d0710··000000e200000001·R_X86_64_64············00000000003d06b8·GENERAL_SUBTREE_it·+·09996 00000000003d0710··000000e200000001·R_X86_64_64············00000000003d06b8·GENERAL_SUBTREE_it·+·0
9997 00000000003d0738··000000e200000001·R_X86_64_64············00000000003d06b8·GENERAL_SUBTREE_it·+·09997 00000000003d0738··000000e200000001·R_X86_64_64············00000000003d06b8·GENERAL_SUBTREE_it·+·0
9998 00000000003d9da0··000000e200000006·R_X86_64_GLOB_DAT······00000000003d06b8·GENERAL_SUBTREE_it·+·09998 00000000003d9da0··000000e200000006·R_X86_64_GLOB_DAT······00000000003d06b8·GENERAL_SUBTREE_it·+·0
9999 00000000003d98c0··000000ec00000006·R_X86_64_GLOB_DAT······00000000002e3a90·aesni_ctr32_encrypt_blocks·+·09999 00000000003d98c0··000000ec00000006·R_X86_64_GLOB_DAT······00000000002e3a90·aesni_ctr32_encrypt_blocks·+·0
10000 00000000003d9aa8··000000fb00000006·R_X86_64_GLOB_DAT······00000000002c65e0·d2i_X509_AUX·+·010000 00000000003d9aa8··000000fb00000006·R_X86_64_GLOB_DAT······00000000002c65e0·d2i_X509_AUX·+·0
10001 00000000003d9378··0000010b00000006·R_X86_64_GLOB_DAT······0000000000102cc0·ping_string·+·010001 00000000003d9378··0000010b00000006·R_X86_64_GLOB_DAT······0000000000102cb0·ping_string·+·0
10002 00000000003cf1d0··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·010002 00000000003cf1d0··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·0
10003 00000000003cf1f8··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·010003 00000000003cf1f8··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·0
10004 00000000003d02c0··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·010004 00000000003d02c0··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·0
10005 00000000003d0348··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·010005 00000000003d0348··0000011900000001·R_X86_64_64············00000000003ac258·DIRECTORYSTRING_it·+·0
10006 00000000003d95a8··0000011900000006·R_X86_64_GLOB_DAT······00000000003ac258·DIRECTORYSTRING_it·+·010006 00000000003d95a8··0000011900000006·R_X86_64_GLOB_DAT······00000000003ac258·DIRECTORYSTRING_it·+·0
10007 00000000003d8468··0000012600000001·R_X86_64_64············0000000000375160·tls_parse_ctos_srp·+·010007 00000000003d8468··0000012600000001·R_X86_64_64············0000000000375160·tls_parse_ctos_srp·+·0
10008 00000000003d9930··0000013b00000006·R_X86_64_GLOB_DAT······000000000025e250·OPENSSL_fork_parent·+·010008 00000000003d9930··0000013b00000006·R_X86_64_GLOB_DAT······000000000025e250·OPENSSL_fork_parent·+·0
Offset 10581, 15 lines modifiedOffset 10581, 15 lines modified
10581 00000000003d9a28··0000082800000006·R_X86_64_GLOB_DAT······00000000002c4190·d2i_X509_CRL·+·010581 00000000003d9a28··0000082800000006·R_X86_64_GLOB_DAT······00000000002c4190·d2i_X509_CRL·+·0
10582 00000000003d0bf8··0000083200000001·R_X86_64_64············00000000003d0ba0·POLICY_MAPPING_it·+·010582 00000000003d0bf8··0000083200000001·R_X86_64_64············00000000003d0ba0·POLICY_MAPPING_it·+·0
10583 00000000003d9dc8··0000083200000006·R_X86_64_GLOB_DAT······00000000003d0ba0·POLICY_MAPPING_it·+·010583 00000000003d9dc8··0000083200000006·R_X86_64_GLOB_DAT······00000000003d0ba0·POLICY_MAPPING_it·+·0
10584 00000000003d97f8··0000083700000006·R_X86_64_GLOB_DAT······00000000001123e0·curve448_scalar_one·+·010584 00000000003d97f8··0000083700000006·R_X86_64_GLOB_DAT······00000000001123e0·curve448_scalar_one·+·0
10585 00000000003af0b0··0000083900000001·R_X86_64_64············00000000003aefb0·CMS_RevocationInfoChoice_it·+·010585 00000000003af0b0··0000083900000001·R_X86_64_64············00000000003aefb0·CMS_RevocationInfoChoice_it·+·0
10586 00000000003b0488··0000083900000001·R_X86_64_64············00000000003aefb0·CMS_RevocationInfoChoice_it·+·010586 00000000003b0488··0000083900000001·R_X86_64_64············00000000003aefb0·CMS_RevocationInfoChoice_it·+·0
10587 00000000003d96e0··0000083900000006·R_X86_64_GLOB_DAT······00000000003aefb0·CMS_RevocationInfoChoice_it·+·010587 00000000003d96e0··0000083900000006·R_X86_64_GLOB_DAT······00000000003aefb0·CMS_RevocationInfoChoice_it·+·0
10588 00000000003d9788··0000084d00000006·R_X86_64_GLOB_DAT······0000000000103d80·DES_SPtrans·+·010588 00000000003d9788··0000084d00000006·R_X86_64_GLOB_DAT······0000000000103d70·DES_SPtrans·+·0
10589 00000000003ac7b0··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010589 00000000003ac7b0··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10590 00000000003ac7d8··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010590 00000000003ac7d8··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10591 00000000003ac8c8··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010591 00000000003ac8c8··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10592 00000000003ad420··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010592 00000000003ad420··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10593 00000000003ad448··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010593 00000000003ad448··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10594 00000000003ca400··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010594 00000000003ca400··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
10595 00000000003ca428··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·010595 00000000003ca428··0000085200000001·R_X86_64_64············00000000003acaa0·CBIGNUM_it·+·0
Offset 11295, 15 lines modifiedOffset 11295, 15 lines modified
11295 00000000003d28d0··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011295 00000000003d28d0··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11296 00000000003d29b0··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011296 00000000003d29b0··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11297 00000000003d2a90··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011297 00000000003d2a90··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11298 00000000003d2b70··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011298 00000000003d2b70··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11299 00000000003d2c50··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011299 00000000003d2c50··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11300 00000000003d2d30··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·011300 00000000003d2d30··00000fea00000001·R_X86_64_64············00000000003414c0·dtls1_free·+·0
11301 00000000003d9980··00000ffa00000006·R_X86_64_GLOB_DAT······000000000031cd40·gcm_gmult_avx·+·011301 00000000003d9980··00000ffa00000006·R_X86_64_GLOB_DAT······000000000031cd40·gcm_gmult_avx·+·0
11302 00000000003d9388··00000ffd00000006·R_X86_64_GLOB_DAT······0000000000102fa0·proto_overhead·+·011302 00000000003d9388··00000ffd00000006·R_X86_64_GLOB_DAT······0000000000102f90·proto_overhead·+·0
11303 00000000003d1838··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011303 00000000003d1838··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11304 00000000003d1918··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011304 00000000003d1918··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11305 00000000003d19f8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011305 00000000003d19f8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11306 00000000003d1ad8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011306 00000000003d1ad8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11307 00000000003d1bb8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011307 00000000003d1bb8··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11308 00000000003d1c98··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011308 00000000003d1c98··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
11309 00000000003d1d78··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·011309 00000000003d1d78··0000100200000001·R_X86_64_64············0000000000367560·ossl_statem_accept·+·0
Offset 11597, 15 lines modifiedOffset 11597, 15 lines modified
11597 00000000003c8200··000013ce00000001·R_X86_64_64············00000000003c80f0·X509_SIG_it·+·011597 00000000003c8200··000013ce00000001·R_X86_64_64············00000000003c80f0·X509_SIG_it·+·0
11598 00000000003c8618··000013ce00000001·R_X86_64_64············00000000003c80f0·X509_SIG_it·+·011598 00000000003c8618··000013ce00000001·R_X86_64_64············00000000003c80f0·X509_SIG_it·+·0
11599 00000000003d95e0··000013ce00000006·R_X86_64_GLOB_DAT······00000000003c80f0·X509_SIG_it·+·011599 00000000003d95e0··000013ce00000006·R_X86_64_GLOB_DAT······00000000003c80f0·X509_SIG_it·+·0
11600 00000000003d96b8··000013e500000006·R_X86_64_GLOB_DAT······00000000003b45a8·_bignum_ffdhe8192_p·+·011600 00000000003d96b8··000013e500000006·R_X86_64_GLOB_DAT······00000000003b45a8·_bignum_ffdhe8192_p·+·0
11601 00000000003d8480··000013f100000001·R_X86_64_64············0000000000371500·tls_construct_ctos_srp·+·011601 00000000003d8480··000013f100000001·R_X86_64_64············0000000000371500·tls_construct_ctos_srp·+·0
11602 00000000003d85d0··000013f200000001·R_X86_64_64············0000000000371fa0·tls_construct_ctos_alpn·+·011602 00000000003d85d0··000013f200000001·R_X86_64_64············0000000000371fa0·tls_construct_ctos_alpn·+·0
11603 00000000003d9610··000013f300000006·R_X86_64_GLOB_DAT······00000000003e6bb8·bio_lookup_lock·+·011603 00000000003d9610··000013f300000006·R_X86_64_GLOB_DAT······00000000003e6bb8·bio_lookup_lock·+·0
11604 00000000003d93e8··000013fa00000006·R_X86_64_GLOB_DAT······0000000000102d74·x_session_id_zero·+·011604 00000000003d93e8··000013fa00000006·R_X86_64_GLOB_DAT······0000000000102d64·x_session_id_zero·+·0
11605 00000000003e2370··000013fc00000001·R_X86_64_64············00000000003cb4b0·siphash_asn1_meth·+·011605 00000000003e2370··000013fc00000001·R_X86_64_64············00000000003cb4b0·siphash_asn1_meth·+·0
11606 00000000003d87c8··000013fe00000001·R_X86_64_64············00000000003724b0·tls_construct_ctos_psk_kex_modes·+·011606 00000000003d87c8··000013fe00000001·R_X86_64_64············00000000003724b0·tls_construct_ctos_psk_kex_modes·+·0
11607 00000000003e2a18··0000140200000001·R_X86_64_64············00000000003cb5c8·sm2_pkey_meth·+·011607 00000000003e2a18··0000140200000001·R_X86_64_64············00000000003cb5c8·sm2_pkey_meth·+·0
11608 00000000003d9c98··0000140c00000006·R_X86_64_GLOB_DAT······00000000003ce618·X509_CERT_AUX_it·+·011608 00000000003d9c98··0000140c00000006·R_X86_64_GLOB_DAT······00000000003ce618·X509_CERT_AUX_it·+·0
11609 00000000003d9430··0000141b00000006·R_X86_64_GLOB_DAT······00000000001ed150·X509_INFO_free·+·011609 00000000003d9430··0000141b00000006·R_X86_64_GLOB_DAT······00000000001ed150·X509_INFO_free·+·0
11610 00000000003adfd8··0000141f00000001·R_X86_64_64············000000000020b920·ec_GF2m_simple_point_finish·+·011610 00000000003adfd8··0000141f00000001·R_X86_64_64············000000000020b920·ec_GF2m_simple_point_finish·+·0
11611 00000000003b0598··0000142600000001·R_X86_64_64············00000000003af0e0·CMS_SignedData_it·+·011611 00000000003b0598··0000142600000001·R_X86_64_64············00000000003af0e0·CMS_SignedData_it·+·0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·321652ed1b73143adcc7ab488982f6f4a668eb046 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·fd8e1b4092bc1ccdbd651911d499e750d38b1884
898 B
strings --all --bytes=8 {}
    
Offset 15121, 15 lines modifiedOffset 15121, 15 lines modified
15121 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/15121 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
15122 SERVERINFOV2·FOR·15122 SERVERINFOV2·FOR·
15123 SERVERINFO·FOR·15123 SERVERINFO·FOR·
15124 0123456789ABCDEF15124 0123456789ABCDEF
15125 NEED-CERTIFICATE:15125 NEED-CERTIFICATE:
15126 NOTE:·unable·to·redirect·default·gateway·--15126 NOTE:·unable·to·redirect·default·gateway·--
15127 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15127 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15128 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202515128 OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
15129 General·Options:15129 General·Options:
15130 --config·file···:·Read·configuration·options·from·file.15130 --config·file···:·Read·configuration·options·from·file.
15131 --help··········:·Show·options.15131 --help··········:·Show·options.
15132 --version·······:·Show·copyright·and·version·information.15132 --version·······:·Show·copyright·and·version·information.
15133 Tunnel·Options:15133 Tunnel·Options:
15134 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15134 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15135 --remote·host·[port]·:·Remote·host·name·or·ip·address.15135 --remote·host·[port]·:·Remote·host·name·or·ip·address.
33.8 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10240, 16 lines modifiedOffset 10240, 16 lines modified
10240 ··[·3dab4]··j���^C10240 ··[·3dab4]··j���^C
10241 ··[·3dabc]··j���^B10241 ··[·3dabc]··j���^B
10242 ··[·3dba9]··A^K10242 ··[·3dba9]··A^K
10243 ··[·3dbac]··sA^K10243 ··[·3dbac]··sA^K
10244 ··[·3dbb1]··A^K10244 ··[·3dbb1]··A^K
10245 ··[·3dbb5]··A^K10245 ··[·3dbb5]··A^K
10246 ··[·3dbb8]··gA^K10246 ··[·3dbb8]··gA^K
10247 ··[·3dbc0]··OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202510247 ··[·3dbc0]··OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
10248 ··[·3dc50]··%s\n10248 ··[·3dc40]··%s\n
10249 ············General·Options:\n10249 ············General·Options:\n
10250 ············--config·file···:·Read·configuration·options·from·file.\n10250 ············--config·file···:·Read·configuration·options·from·file.\n
10251 ············--help··········:·Show·options.\n10251 ············--help··········:·Show·options.\n
10252 ············--version·······:·Show·copyright·and·version·information.\n10252 ············--version·······:·Show·copyright·and·version·information.\n
10253 ············Tunnel·Options:\n10253 ············Tunnel·Options:\n
10254 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n10254 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
10255 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n10255 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 10644, 908 lines modifiedOffset 10644, 904 lines modified
10644 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n10644 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
10645 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n10645 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
10646 ············Generate·a·new·key·:\n10646 ············Generate·a·new·key·:\n
10647 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n10647 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
10648 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n10648 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
10649 ············General·Standalone·Options:\n10649 ············General·Standalone·Options:\n
10650 ············--show-gateway·:·Show·info·about·default·gateway.\n10650 ············--show-gateway·:·Show·info·about·default·gateway.\n
10651 ··[·44350]··Z���^_}������^A^R��5���@����i��^Ps���;���4��10651 ··[·44340]··j���/}������^Q^R��E���P����i��·s���;���4��
10652 ··[·44380]··*^X{�d^^��^G�-\n10652 ··[·44370]··*^X{�d^^��^G�-\n
10653 ············H��^K10653 ············H��^K
10654 ··[·4441c]··/^G^L10654 ··[·4440c]··?^G^L
10655 ··[·44424]··f^F^L10655 ··[·44414]··v^F^L
10656 ··[·44430]··f^F^L10656 ··[·44420]··v^F^L
 10657 ··[·4442c]··uS^L
10657 ··[·4443c]··eS^L10658 ··[·44431]··S^L
 10659 ··[·44435]··S^L
 10660 ··[·44439]··S^L
 10661 ··[·4443d]··S^L
10658 ··[·44441]··S^L10662 ··[·44441]··S^L
10659 ··[·44445]··S^L10663 ··[·44445]··S^L
10660 ··[·44449]··S^L10664 ··[·44449]··S^L
10661 ··[·4444d]··S^L10665 ··[·4444d]··S^L
10662 ··[·44451]··S^L10666 ··[·44450]··|S^L
10663 ··[·44455]··S^L10667 ··[·44455]··S^L
10664 ··[·44459]··S^L10668 ··[·44459]··S^L
10665 ··[·4445d]··S^L10669 ··[·4445d]··S^L
10666 ··[·44460]··lS^L10670 ··[·44461]··S^L
10667 ··[·44465]··S^L10671 ··[·44465]··S^L
10668 ··[·44468]··sS^L10672 ··[·44469]··S^L
10669 ··[·4446d]··S^L10673 ··[·4446d]··S^L
10670 ··[·44471]··S^L10674 ··[·44471]··S^L
10671 ··[·44474]··zS^L10675 ··[·44475]··S^L
10672 ··[·44479]··S^L10676 ··[·44479]··S^L
10673 ··[·4447d]··S^L10677 ··[·4447d]··S^L
10674 ··[·44480]··pS^L10678 ··[·44481]··S^L
10675 ··[·44484]··pS^L10679 ··[·44485]··S^L
10676 ··[·44488]··pS^L10680 ··[·44489]··S^L
10677 ··[·4448c]··pS^L10681 ··[·4448d]··S^L
10678 ··[·44490]··pS^L10682 ··[·44491]··S^L
10679 ··[·44494]··pS^L10683 ··[·44495]··S^L
10680 ··[·44498]··pS^L10684 ··[·44499]··S^L
10681 ··[·4449d]··S^L10685 ··[·4449d]··S^L
10682 ··[·444a0]··pS^L 
10683 ··[·444a5]··S^L10686 ··[·444a1]··S^L
10684 ··[·444a8]··pS^L 
10685 ··[·444ac]··pS^L 
10686 ··[·444b1]··S^L 
10687 ··[·444b4]··9T^L10687 ··[·444a4]··IT^L
10688 ··[·444b9]··T^L10688 ··[·444a9]··T^L
10689 ··[·444bd]··U^L 
10690 ··[·444c1]··U^L10689 ··[·444ac]··&U^L
 10690 ··[·444b0]··&U^L
 10691 ··[·444b4]··&U^L
 10692 ··[·444b8]··&U^L
10691 ··[·444c5]··U^L10693 ··[·444bc]··&U^L
10692 ··[·444c9]··U^L10694 ··[·444c0]··&U^L
10693 ··[·444cd]··U^L10695 ··[·444c4]··&U^L
 10696 ··[·444c8]··IT^L
 10697 ··[·444cc]··&U^L
10694 ··[·444d1]··U^L10698 ··[·444d0]··&U^L
10695 ··[·444d5]··U^L10699 ··[·444d4]··&U^L
10696 ··[·444d8]··9T^L10700 ··[·444d8]··&U^L
10697 ··[·444dd]··U^L10701 ··[·444dd]··T^L
10698 ··[·444e1]··U^L 
10699 ··[·444e5]··U^L 
10700 ··[·444e9]··U^L 
10701 ··[·444ed]··T^L10702 ··[·444e0]··WT^L
 10703 ··[·444e4]··=U^L
 10704 ··[·444e8]··MU^L
 10705 ··[·444ec]··MU^L
10702 ··[·444f0]··GT^L10706 ··[·444f0]··MU^L
10703 ··[·444f4]··-U^L10707 ··[·444f4]··MU^L
10704 ··[·444f8]··=U^L10708 ··[·444f8]··MU^L
10705 ··[·444fc]··=U^L10709 ··[·444fc]··MU^L
10706 ··[·44500]··=U^L10710 ··[·44500]··MU^L
10707 ··[·44504]··=U^L10711 ··[·44504]··*U^L
10708 ··[·44508]··=U^L10712 ··[·44508]··MU^L
10709 ··[·4450c]··=U^L10713 ··[·4450c]··1U^L
10710 ··[·44510]··=U^L10714 ··[·44510]··MU^L
10711 ··[·44515]··U^L10715 ··[·44514]··MU^L
10712 ··[·44518]··=U^L10716 ··[·44518]··8U^L
10713 ··[·4451c]··!U^L10717 ··[·4451d]··T^L
10714 ··[·44520]··=U^L10718 ··[·44520]··-U^L
10715 ··[·44524]··=U^L10719 ··[·44524]··=U^L
10716 ··[·44528]··(U^L10720 ··[·44528]··=U^L
10717 ··[·4452d]··T^L10721 ··[·4452c]··=U^L
10718 ··[·44531]··U^L10722 ··[·44530]··=U^L
10719 ··[·44534]··-U^L10723 ··[·44534]··=U^L
10720 ··[·44538]··-U^L10724 ··[·44538]··=U^L
10721 ··[·4453c]··-U^L10725 ··[·4453c]··=U^L
10722 ··[·44540]··-U^L10726 ··[·44541]··U^L
10723 ··[·44544]··-U^L10727 ··[·44544]··=U^L
10724 ··[·44548]··-U^L10728 ··[·44548]··!U^L
10725 ··[·4454c]··-U^L10729 ··[·4454c]··=U^L
10726 ··[·44551]··U^L10730 ··[·44550]··=U^L
10727 ··[·44554]··-U^L10731 ··[·44554]··(U^L
10728 ··[·44559]··U^L10732 ··[·44559]··U^L
10729 ··[·4455c]··-U^L 
10730 ··[·44560]··-U^L 
10731 ··[·44565]··U^L10733 ··[·4455d]··U^L
 10734 ··[·44561]··V^L
 10735 ··[·44565]··V^L
10732 ··[·44569]··U^L10736 ··[·44569]··V^L
10733 ··[·4456d]··U^L10737 ··[·4456d]··V^L
10734 ··[·44571]··U^L10738 ··[·44571]··V^L
10735 ··[·44575]··U^L10739 ··[·44575]··V^L
10736 ··[·44579]··U^L10740 ··[·44579]··V^L
10737 ··[·4457d]··U^L10741 ··[·4457d]··U^L
10738 ··[·44581]··U^L10742 ··[·44581]··V^L
10739 ··[·44585]··U^L10743 ··[·44585]··V^L
Max diff block lines reached; 29983/34517 bytes (86.86%) of diff not shown.
61.7 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 41286, 15 lines modifiedOffset 41286, 15 lines modified
41286 »       mov····$0x32000004,%edi41286 »       mov····$0x32000004,%edi
41287 »       xor····%eax,%eax41287 »       xor····%eax,%eax
41288 »       call···39be90·<x_msg@plt>41288 »       call···39be90·<x_msg@plt>
41289 »       mov····(%rbx),%rbx41289 »       mov····(%rbx),%rbx
41290 »       test···%rbx,%rbx41290 »       test···%rbx,%rbx
41291 »       je·····1ad8aa·<show_settings@@Base+0x150a>41291 »       je·····1ad8aa·<show_settings@@Base+0x150a>
41292 »       lea····-0xc92a8(%rip),%r13········41292 »       lea····-0xc92a8(%rip),%r13········
41293 »       lea····-0xaabbd(%rip),%rbp········41293 »       lea····-0xaabcd(%rip),%rbp········
41294 »       lea····-0xe8e38(%rip),%r15········41294 »       lea····-0xe8e38(%rip),%r15········
41295 »       jmp····1ad87c·<show_settings@@Base+0x14dc>41295 »       jmp····1ad87c·<show_settings@@Base+0x14dc>
41296 »       cs·nopw·0x0(%rax,%rax,1)41296 »       cs·nopw·0x0(%rax,%rax,1)
41297 »       mov····0x8(%rbx),%rcx41297 »       mov····0x8(%rbx),%rcx
41298 »       mov····$0x32000004,%edi41298 »       mov····$0x32000004,%edi
41299 »       mov····%r15,%rsi41299 »       mov····%r15,%rsi
41300 »       xor····%eax,%eax41300 »       xor····%eax,%eax
Offset 43941, 15 lines modifiedOffset 43941, 15 lines modified
43941 »       int343941 »       int3
43942 »       int343942 »       int3
  
43943 00000000001b0340·<print_topology@@Base>:43943 00000000001b0340·<print_topology@@Base>:
43944 »       cmp····$0x3,%edi43944 »       cmp····$0x3,%edi
43945 »       ja·····1b0357·<print_topology@@Base+0x17>43945 »       ja·····1b0357·<print_topology@@Base+0x17>
43946 »       movslq·%edi,%rax43946 »       movslq·%edi,%rax
43947 »       lea····-0xad6b3(%rip),%rcx········43947 »       lea····-0xad6c3(%rip),%rcx········
43948 »       movslq·(%rcx,%rax,4),%rax43948 »       movslq·(%rcx,%rax,4),%rax
43949 »       add····%rcx,%rax43949 »       add····%rcx,%rax
43950 »       ret43950 »       ret
43951 »       lea····-0xd6d1a(%rip),%rax········43951 »       lea····-0xd6d1a(%rip),%rax········
43952 »       ret43952 »       ret
43953 »       int343953 »       int3
  
Offset 44019, 15 lines modifiedOffset 44019, 15 lines modified
44019 »       call···39bea0·<_exit@plt>44019 »       call···39bea0·<_exit@plt>
44020 »       int344020 »       int3
  
44021 00000000001b0410·<auth_retry_print@@Base>:44021 00000000001b0410·<auth_retry_print@@Base>:
44022 »       movslq·0x236349(%rip),%rax········44022 »       movslq·0x236349(%rip),%rax········
44023 »       cmp····$0x2,%rax44023 »       cmp····$0x2,%rax
44024 »       ja·····1b042c·<auth_retry_print@@Base+0x1c>44024 »       ja·····1b042c·<auth_retry_print@@Base+0x1c>
44025 »       lea····-0xad778(%rip),%rcx········44025 »       lea····-0xad788(%rip),%rcx········
44026 »       movslq·(%rcx,%rax,4),%rax44026 »       movslq·(%rcx,%rax,4),%rax
44027 »       add····%rcx,%rax44027 »       add····%rcx,%rax
44028 »       ret44028 »       ret
44029 »       lea····-0xcbe95(%rip),%rax········44029 »       lea····-0xcbe95(%rip),%rax········
44030 »       ret44030 »       ret
44031 »       int344031 »       int3
44032 »       int344032 »       int3
Offset 44417, 15 lines modifiedOffset 44417, 15 lines modified
44417 »       jge····1b09b2·<parse_argv@@Base+0xc2>44417 »       jge····1b09b2·<parse_argv@@Base+0xc2>
44418 »       xor····%edi,%edi44418 »       xor····%edi,%edi
44419 »       call···39cf20·<msg_fp@plt>44419 »       call···39cf20·<msg_fp@plt>
44420 »       mov····%rax,%rbx44420 »       mov····%rax,%rbx
44421 »       lea····-0xd1ac5(%rip),%rbp········44421 »       lea····-0xd1ac5(%rip),%rbp········
44422 »       lea····-0xba871(%rip),%r10········44422 »       lea····-0xba871(%rip),%r10········
44423 »       lea····-0xb6ece(%rip),%r9········44423 »       lea····-0xb6ece(%rip),%r9········
44424 »       lea····-0xb43c8(%rip),%rsi········44424 »       lea····-0xb43d8(%rip),%rsi········
44425 »       mov····0x228a61(%rip),%rdx········44425 »       mov····0x228a61(%rip),%rdx········
44426 »       mov····%rax,%rdi44426 »       mov····%rax,%rdi
44427 »       mov····$0x5,%ecx44427 »       mov····$0x5,%ecx
44428 »       mov····$0x12c,%r8d44428 »       mov····$0x12c,%r8d
44429 »       mov····$0x0,%eax44429 »       mov····$0x0,%eax
44430 »       push···$0xe1044430 »       push···$0xe10
44431 »       push···$0x3c44431 »       push···$0x3c
Offset 45946, 15 lines modifiedOffset 45946, 15 lines modified
45946 »       orb····$0x1,(%rbx)45946 »       orb····$0x1,(%rbx)
45947 »       xor····%edi,%edi45947 »       xor····%edi,%edi
45948 »       call···39cf20·<msg_fp@plt>45948 »       call···39cf20·<msg_fp@plt>
45949 »       mov····%rax,%rbp45949 »       mov····%rax,%rbp
45950 »       lea····-0xd355c(%rip),%r11········45950 »       lea····-0xd355c(%rip),%r11········
45951 »       lea····-0xbc308(%rip),%r10········45951 »       lea····-0xbc308(%rip),%r10········
45952 »       lea····-0xb8965(%rip),%r9········45952 »       lea····-0xb8965(%rip),%r9········
45953 »       lea····-0xb5e5f(%rip),%rsi········45953 »       lea····-0xb5e6f(%rip),%rsi········
45954 »       mov····0x226fca(%rip),%rdx········45954 »       mov····0x226fca(%rip),%rdx········
45955 »       mov····%rax,%rdi45955 »       mov····%rax,%rdi
45956 »       mov····$0x5,%ecx45956 »       mov····$0x5,%ecx
45957 »       mov····$0x12c,%r8d45957 »       mov····$0x12c,%r8d
45958 »       mov····$0x0,%eax45958 »       mov····$0x0,%eax
45959 »       push···$0xe1045959 »       push···$0xe10
45960 »       push···$0x3c45960 »       push···$0x3c
Offset 62364, 15 lines modifiedOffset 62364, 15 lines modified
62364 »       mov····%rdx,0x8(%rsp)62364 »       mov····%rdx,0x8(%rsp)
62365 »       mov····%rdi,%r1262365 »       mov····%rdi,%r12
62366 »       mov····%fs:0x28,%rax62366 »       mov····%fs:0x28,%rax
62367 »       mov····%rax,0x150(%rsp)62367 »       mov····%rax,0x150(%rsp)
62368 »       lea····0x110(%rsp),%r1562368 »       lea····0x110(%rsp),%r15
62369 »       mov····$0x3f,%ecx62369 »       mov····$0x3f,%ecx
62370 »       lea····0x10(%rsp),%r1362370 »       lea····0x10(%rsp),%r13
62371 »       lea····-0xbfd23(%rip),%rbp········62371 »       lea····-0xbfd33(%rip),%rbp········
62372 »       mov····%r15,%rax62372 »       mov····%r15,%rax
62373 »       jmp····1c2a08·<establish_http_proxy_passthru@@Base+0x17b8>62373 »       jmp····1c2a08·<establish_http_proxy_passthru@@Base+0x17b8>
62374 »       nopl···0x0(%rax,%rax,1)62374 »       nopl···0x0(%rax,%rax,1)
62375 »       mov····%r15,%rax62375 »       mov····%r15,%rax
62376 »       mov····$0x3f,%ecx62376 »       mov····$0x3f,%ecx
62377 »       mov····(%rsi),%dl62377 »       mov····(%rsi),%dl
62378 »       test···%dl,%dl62378 »       test···%dl,%dl
Offset 63100, 15 lines modifiedOffset 63100, 15 lines modified
63100 »       mov····%r14,%rsi63100 »       mov····%r14,%rsi
63101 »       mov····%ebp,%edx63101 »       mov····%ebp,%edx
63102 »       mov····%eax,%ecx63102 »       mov····%eax,%ecx
63103 »       call···39eb60·<process_incoming_push_msg@plt>63103 »       call···39eb60·<process_incoming_push_msg@plt>
63104 »       cmp····$0x5,%eax63104 »       cmp····$0x5,%eax
63105 »       ja·····1c34fb·<incoming_push_message@@Base+0x1fb>63105 »       ja·····1c34fb·<incoming_push_message@@Base+0x1fb>
63106 »       mov····%eax,%ecx63106 »       mov····%eax,%ecx
63107 »       lea····-0xc065d(%rip),%rdx········63107 »       lea····-0xc066d(%rip),%rdx········
63108 »       movslq·(%rdx,%rcx,4),%rcx63108 »       movslq·(%rdx,%rcx,4),%rcx
63109 »       add····%rdx,%rcx63109 »       add····%rdx,%rcx
63110 »       jmp····*%rcx63110 »       jmp····*%rcx
63111 »       mov····0x418(%rbx),%edx63111 »       mov····0x418(%rbx),%edx
63112 »       or·····0xc(%rsp),%edx63112 »       or·····0xc(%rsp),%edx
63113 »       mov····%edx,0x418(%rbx)63113 »       mov····%edx,0x418(%rbx)
63114 »       cmp····$0x2,%eax63114 »       cmp····$0x2,%eax
Offset 68902, 15 lines modifiedOffset 68902, 15 lines modified
  
68902 00000000001c80c0·<signal_name@@Base>:68902 00000000001c80c0·<signal_name@@Base>:
68903 »       lea····-0xf5e5a(%rip),%rax········68903 »       lea····-0xf5e5a(%rip),%rax········
68904 »       add····$0xffffffff,%edi68904 »       add····$0xffffffff,%edi
68905 »       cmp····$0xe,%edi68905 »       cmp····$0xe,%edi
68906 »       ja·····1c8117·<signal_name@@Base+0x57>68906 »       ja·····1c8117·<signal_name@@Base+0x57>
68907 »       xor····%ecx,%ecx68907 »       xor····%ecx,%ecx
68908 »       lea····-0xc535c(%rip),%rdx········68908 »       lea····-0xc536c(%rip),%rdx········
68909 »       movslq·(%rdx,%rdi,4),%rdi68909 »       movslq·(%rdx,%rdi,4),%rdi
68910 »       add····%rdx,%rdi68910 »       add····%rdx,%rdi
68911 »       jmp····*%rdi68911 »       jmp····*%rdi
68912 »       mov····$0x2,%ecx68912 »       mov····$0x2,%ecx
68913 »       jmp····1c80fb·<signal_name@@Base+0x3b>68913 »       jmp····1c80fb·<signal_name@@Base+0x3b>
68914 »       mov····$0x3,%ecx68914 »       mov····$0x3,%ecx
68915 »       jmp····1c80fb·<signal_name@@Base+0x3b>68915 »       jmp····1c80fb·<signal_name@@Base+0x3b>
Max diff block lines reached; 59476/63001 bytes (94.40%) of diff not shown.
43.6 KB
lib/x86_64/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
881 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Advanced·Micro·Devices·X86-649 ··Machine:···························Advanced·Micro·Devices·X86-64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········5744·(bytes·into·file)13 ··Start·of·section·headers:··········5728·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········917 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2219 ··Number·of·section·headers:·········22
20 ··Section·header·string·table·index:·2120 ··Section·header·string·table·index:·21
1.62 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·9·program·headers,·starting·at·offset·644 There·are·9·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x87 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
8 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0012a0·0x0012a0·R·E·0x10008 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001290·0x001290·R·E·0x1000
9 ··LOAD···········0x0012a0·0x00000000000022a0·0x00000000000022a0·0x000248·0x000248·RW··0x10009 ··LOAD···········0x001290·0x0000000000002290·0x0000000000002290·0x000248·0x000248·RW··0x1000
10 ··DYNAMIC········0x0012b8·0x00000000000022b8·0x00000000000022b8·0x0001b0·0x0001b0·RW··0x810 ··DYNAMIC········0x0012a8·0x00000000000022a8·0x00000000000022a8·0x0001b0·0x0001b0·RW··0x8
11 ··GNU_RELRO······0x0012a0·0x00000000000022a0·0x00000000000022a0·0x000248·0x000d60·R···0x111 ··GNU_RELRO······0x001290·0x0000000000002290·0x0000000000002290·0x000248·0x000d70·R···0x1
12 ··GNU_EH_FRAME···0x000aec·0x0000000000000aec·0x0000000000000aec·0x000074·0x000074·R···0x412 ··GNU_EH_FRAME···0x000ad8·0x0000000000000ad8·0x0000000000000ad8·0x000074·0x000074·R···0x4
13 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
14 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x214 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x2
15 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x415 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x4
  
16 ·Section·to·Segment·mapping:16 ·Section·to·Segment·mapping:
17 ··Segment·Sections...17 ··Segment·Sections...
18 ···00·····18 ···00·····
3.46 KB
readelf --wide --sections {}
    
Offset 1, 31 lines modifiedOffset 1, 31 lines modified
1 There·are·22·section·headers,·starting·at·offset·0x1670:1 There·are·22·section·headers,·starting·at·offset·0x1660:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············0000000000000238·000238·000098·00···A··0···0··25 ··[·1]·.note.android.ident·NOTE············0000000000000238·000238·000098·00···A··0···0··2
6 ··[·2]·.note.gnu.build-id·NOTE············00000000000002d0·0002d0·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············00000000000002d0·0002d0·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········00000000000002f8·0002f8·0001f8·18···A··8···1··87 ··[·3]·.dynsym···········DYNSYM··········00000000000002f8·0002f8·0001f8·18···A··8···1··8
8 ··[·4]·.gnu.version······VERSYM··········00000000000004f0·0004f0·00002a·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000000000004f0·0004f0·00002a·02···A··3···0··2
9 ··[·5]·.gnu.version_r····VERNEED·········000000000000051c·00051c·000020·00···A··8···1··49 ··[·5]·.gnu.version_r····VERNEED·········000000000000051c·00051c·000020·00···A··8···1··4
10 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000540·000540·000040·00···A··3···0··810 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000540·000540·000040·00···A··3···0··8
11 ··[·7]·.hash·············HASH············0000000000000580·000580·0000b0·04···A··3···0··411 ··[·7]·.hash·············HASH············0000000000000580·000580·0000b0·04···A··3···0··4
12 ··[·8]·.dynstr···········STRTAB··········0000000000000630·000630·00020a·00···A··0···0··112 ··[·8]·.dynstr···········STRTAB··········0000000000000630·000630·00020a·00···A··0···0··1
13 ··[·9]·.rela.dyn·········RELA············0000000000000840·000840·000048·18···A··3···0··813 ··[·9]·.rela.dyn·········RELA············0000000000000840·000840·000048·18···A··3···0··8
14 ··[10]·.rela.plt·········RELA············0000000000000888·000888·000138·18··AI··3··19··814 ··[10]·.rela.plt·········RELA············0000000000000888·000888·000138·18··AI··3··19··8
15 ··[11]·.rodata···········PROGBITS········00000000000009c0·0009c0·00012b·01·AMS··0···0··115 ··[11]·.rodata···········PROGBITS········00000000000009c0·0009c0·000115·01·AMS··0···0··1
16 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000aec·000aec·000074·00···A··0···0··416 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000ad8·000ad8·000074·00···A··0···0··4
17 ··[13]·.eh_frame·········PROGBITS········0000000000000b60·000b60·00018c·00···A··0···0··817 ··[13]·.eh_frame·········PROGBITS········0000000000000b50·000b50·00018c·00···A··0···0··8
18 ··[14]·.text·············PROGBITS········0000000000000cf0·000cf0·0004cd·00··AX··0···0·1618 ··[14]·.text·············PROGBITS········0000000000000ce0·000ce0·0004cd·00··AX··0···0·16
19 ··[15]·.plt··············PROGBITS········00000000000011c0·0011c0·0000e0·00··AX··0···0·1619 ··[15]·.plt··············PROGBITS········00000000000011b0·0011b0·0000e0·00··AX··0···0·16
20 ··[16]·.data.rel.ro······PROGBITS········00000000000022a0·0012a0·000008·00··WA··0···0··820 ··[16]·.data.rel.ro······PROGBITS········0000000000002290·001290·000008·00··WA··0···0··8
21 ··[17]·.fini_array·······FINI_ARRAY······00000000000022a8·0012a8·000010·00··WA··0···0··821 ··[17]·.fini_array·······FINI_ARRAY······0000000000002298·001298·000010·00··WA··0···0··8
22 ··[18]·.dynamic··········DYNAMIC·········00000000000022b8·0012b8·0001b0·10··WA··8···0··822 ··[18]·.dynamic··········DYNAMIC·········00000000000022a8·0012a8·0001b0·10··WA··8···0··8
23 ··[19]·.got.plt··········PROGBITS········0000000000002468·001468·000080·00··WA··0···0··823 ··[19]·.got.plt··········PROGBITS········0000000000002458·001458·000080·00··WA··0···0··8
24 ··[20]·.comment··········PROGBITS········0000000000000000·0014e8·0000b1·01··MS··0···0··124 ··[20]·.comment··········PROGBITS········0000000000000000·0014d8·0000b1·01··MS··0···0··1
25 ··[21]·.shstrtab·········STRTAB··········0000000000000000·001599·0000d6·00······0···0··125 ··[21]·.shstrtab·········STRTAB··········0000000000000000·001589·0000d6·00······0···0··1
26 Key·to·Flags:26 Key·to·Flags:
27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
30 ··D·(mbind),·l·(large),·p·(processor·specific)30 ··D·(mbind),·l·(large),·p·(processor·specific)
2.04 KB
readelf --wide --symbols {}
    
Offset 11, 14 lines modifiedOffset 11, 14 lines modified
11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)
13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
14 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)14 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)
15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
17 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)17 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
18 ····14:·0000000000000d60·····6·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad18 ····14:·0000000000000d50·····6·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
19 ····15:·0000000000000d70····35·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log19 ····15:·0000000000000d60····35·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
20 ····16:·0000000000000da0·····7·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose20 ····16:·0000000000000d90·····7·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose
21 ····17:·0000000000000db0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI21 ····17:·0000000000000da0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
22 ····18:·0000000000000dd0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion22 ····18:·0000000000000dc0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
23 ····19:·0000000000000df0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion23 ····19:·0000000000000de0····19·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
24 ····20:·0000000000000e10···941·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig24 ····20:·0000000000000e00···941·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig
3.34 KB
readelf --wide --relocs {}
    
Offset 1, 22 lines modifiedOffset 1, 22 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x840·contains·3·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x840·contains·3·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000000022a0··0000000000000008·R_X86_64_RELATIVE·························22a03 0000000000002290··0000000000000008·R_X86_64_RELATIVE·························2290
4 00000000000022a8··0000000000000008·R_X86_64_RELATIVE·························d104 0000000000002298··0000000000000008·R_X86_64_RELATIVE·························d00
5 00000000000022b0··0000000000000008·R_X86_64_RELATIVE·························cf05 00000000000022a0··0000000000000008·R_X86_64_RELATIVE·························ce0
  
6 Relocation·section·'.rela.plt'·at·offset·0x888·contains·13·entries:6 Relocation·section·'.rela.plt'·at·offset·0x888·contains·13·entries:
7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
8 0000000000002480··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·08 0000000000002470··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·0
9 0000000000002488··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·09 0000000000002478··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·0
10 0000000000002490··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·__register_atfork@LIBC·+·010 0000000000002480··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·__register_atfork@LIBC·+·0
11 0000000000002498··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__android_log_print·+·011 0000000000002488··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__android_log_print·+·0
12 00000000000024a0··0000000500000007·R_X86_64_JUMP_SLOT·····0000000000000000·close@LIBC·+·012 0000000000002490··0000000500000007·R_X86_64_JUMP_SLOT·····0000000000000000·close@LIBC·+·0
13 00000000000024a8··0000000600000007·R_X86_64_JUMP_SLOT·····0000000000000000·socket@LIBC·+·013 0000000000002498··0000000600000007·R_X86_64_JUMP_SLOT·····0000000000000000·socket@LIBC·+·0
14 00000000000024b0··0000000700000007·R_X86_64_JUMP_SLOT·····0000000000000000·ioctl@LIBC·+·014 00000000000024a0··0000000700000007·R_X86_64_JUMP_SLOT·····0000000000000000·ioctl@LIBC·+·0
15 00000000000024b8··0000000800000007·R_X86_64_JUMP_SLOT·····0000000000000000·getnameinfo@LIBC·+·015 00000000000024a8··0000000800000007·R_X86_64_JUMP_SLOT·····0000000000000000·getnameinfo@LIBC·+·0
16 00000000000024c0··0000000900000007·R_X86_64_JUMP_SLOT·····0000000000000000·gai_strerror@LIBC·+·016 00000000000024b0··0000000900000007·R_X86_64_JUMP_SLOT·····0000000000000000·gai_strerror@LIBC·+·0
17 00000000000024c8··0000000a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strncpy_chk2@LIBC·+·017 00000000000024b8··0000000a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strncpy_chk2@LIBC·+·0
18 00000000000024d0··0000000b00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·018 00000000000024c0··0000000b00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·0
19 00000000000024d8··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·strerror@LIBC·+·019 00000000000024c8··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·strerror@LIBC·+·0
20 00000000000024e0··0000000d00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·020 00000000000024d0··0000000d00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·0
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x12b8·contains·27·entries:1 Dynamic·section·at·offset·0x12a8·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]
4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopvpnutil.so]7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopvpnutil.so]
8 ·0x000000000000001e·(FLAGS)··············BIND_NOW8 ·0x000000000000001e·(FLAGS)··············BIND_NOW
9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW
10 ·0x0000000000000007·(RELA)···············0x84010 ·0x0000000000000007·(RELA)···············0x840
11 ·0x0000000000000008·(RELASZ)·············72·(bytes)11 ·0x0000000000000008·(RELASZ)·············72·(bytes)
12 ·0x0000000000000009·(RELAENT)············24·(bytes)12 ·0x0000000000000009·(RELAENT)············24·(bytes)
13 ·0x000000006ffffff9·(RELACOUNT)··········313 ·0x000000006ffffff9·(RELACOUNT)··········3
14 ·0x0000000000000017·(JMPREL)·············0x88814 ·0x0000000000000017·(JMPREL)·············0x888
15 ·0x0000000000000002·(PLTRELSZ)···········312·(bytes)15 ·0x0000000000000002·(PLTRELSZ)···········312·(bytes)
16 ·0x0000000000000003·(PLTGOT)·············0x246816 ·0x0000000000000003·(PLTGOT)·············0x2458
17 ·0x0000000000000014·(PLTREL)·············RELA17 ·0x0000000000000014·(PLTREL)·············RELA
18 ·0x0000000000000006·(SYMTAB)·············0x2f818 ·0x0000000000000006·(SYMTAB)·············0x2f8
19 ·0x000000000000000b·(SYMENT)·············24·(bytes)19 ·0x000000000000000b·(SYMENT)·············24·(bytes)
20 ·0x0000000000000005·(STRTAB)·············0x63020 ·0x0000000000000005·(STRTAB)·············0x630
21 ·0x000000000000000a·(STRSZ)··············522·(bytes)21 ·0x000000000000000a·(STRSZ)··············522·(bytes)
22 ·0x000000006ffffef5·(GNU_HASH)···········0x54022 ·0x000000006ffffef5·(GNU_HASH)···········0x540
23 ·0x0000000000000004·(HASH)···············0x58023 ·0x0000000000000004·(HASH)···············0x580
24 ·0x000000000000001a·(FINI_ARRAY)·········0x22a824 ·0x000000000000001a·(FINI_ARRAY)·········0x2298
25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
26 ·0x000000006ffffff0·(VERSYM)·············0x4f026 ·0x000000006ffffff0·(VERSYM)·············0x4f0
27 ·0x000000006ffffffe·(VERNEED)············0x51c27 ·0x000000006ffffffe·(VERNEED)············0x51c
28 ·0x000000006fffffff·(VERNEEDNUM)·········128 ·0x000000006fffffff·(VERNEEDNUM)·········1
29 ·0x0000000000000000·(NULL)···············0x029 ·0x0000000000000000·(NULL)···············0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1326dcd9af219efd85c087e01984fb75ddf4f2426 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5dabfd3d3589b71d3b8be7cd6c41e07d69567900
5.76 KB
readelf --wide --debug-dump=frames {}
    
Offset 9, 158 lines modifiedOffset 9, 158 lines modified
9 ··Return·address·column:·169 ··Return·address·column:·16
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·811 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·8
12 ··DW_CFA_offset:·r16·(rip)·at·cfa-812 ··DW_CFA_offset:·r16·(rip)·at·cfa-8
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
  
15 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000000cf0..0000000000000cfc15 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000000ce0..0000000000000cec
16 ··DW_CFA_nop16 ··DW_CFA_nop
17 ··DW_CFA_nop17 ··DW_CFA_nop
18 ··DW_CFA_nop18 ··DW_CFA_nop
19 ··DW_CFA_nop19 ··DW_CFA_nop
20 ··DW_CFA_nop20 ··DW_CFA_nop
21 ··DW_CFA_nop21 ··DW_CFA_nop
22 ··DW_CFA_nop22 ··DW_CFA_nop
  
23 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=0000000000000d00..0000000000000d0123 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=0000000000000cf0..0000000000000cf1
24 ··DW_CFA_nop24 ··DW_CFA_nop
25 ··DW_CFA_nop25 ··DW_CFA_nop
26 ··DW_CFA_nop26 ··DW_CFA_nop
27 ··DW_CFA_nop27 ··DW_CFA_nop
28 ··DW_CFA_nop28 ··DW_CFA_nop
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
  
31 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000000d10..0000000000000d1531 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000000d00..0000000000000d05
32 ··DW_CFA_nop32 ··DW_CFA_nop
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
35 ··DW_CFA_nop35 ··DW_CFA_nop
36 ··DW_CFA_nop36 ··DW_CFA_nop
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
  
39 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=0000000000000d20..0000000000000d2839 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=0000000000000d10..0000000000000d18
40 ··DW_CFA_nop40 ··DW_CFA_nop
41 ··DW_CFA_nop41 ··DW_CFA_nop
42 ··DW_CFA_nop42 ··DW_CFA_nop
43 ··DW_CFA_nop43 ··DW_CFA_nop
44 ··DW_CFA_nop44 ··DW_CFA_nop
45 ··DW_CFA_nop45 ··DW_CFA_nop
46 ··DW_CFA_nop46 ··DW_CFA_nop
  
47 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000d30..0000000000000d4647 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000d20..0000000000000d36
48 ··DW_CFA_nop48 ··DW_CFA_nop
49 ··DW_CFA_nop49 ··DW_CFA_nop
50 ··DW_CFA_nop50 ··DW_CFA_nop
51 ··DW_CFA_nop51 ··DW_CFA_nop
52 ··DW_CFA_nop52 ··DW_CFA_nop
53 ··DW_CFA_nop53 ··DW_CFA_nop
54 ··DW_CFA_nop54 ··DW_CFA_nop
  
55 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000d50..0000000000000d5c55 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000d40..0000000000000d4c
56 ··DW_CFA_nop56 ··DW_CFA_nop
57 ··DW_CFA_nop57 ··DW_CFA_nop
58 ··DW_CFA_nop58 ··DW_CFA_nop
59 ··DW_CFA_nop59 ··DW_CFA_nop
60 ··DW_CFA_nop60 ··DW_CFA_nop
61 ··DW_CFA_nop61 ··DW_CFA_nop
62 ··DW_CFA_nop62 ··DW_CFA_nop
  
63 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=0000000000000d60..0000000000000d6663 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=0000000000000d50..0000000000000d56
64 ··DW_CFA_nop64 ··DW_CFA_nop
65 ··DW_CFA_nop65 ··DW_CFA_nop
66 ··DW_CFA_nop66 ··DW_CFA_nop
67 ··DW_CFA_nop67 ··DW_CFA_nop
68 ··DW_CFA_nop68 ··DW_CFA_nop
69 ··DW_CFA_nop69 ··DW_CFA_nop
70 ··DW_CFA_nop70 ··DW_CFA_nop
  
71 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000d70..0000000000000d9371 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000d60..0000000000000d83
72 ··DW_CFA_nop72 ··DW_CFA_nop
73 ··DW_CFA_nop73 ··DW_CFA_nop
74 ··DW_CFA_nop74 ··DW_CFA_nop
75 ··DW_CFA_nop75 ··DW_CFA_nop
76 ··DW_CFA_nop76 ··DW_CFA_nop
77 ··DW_CFA_nop77 ··DW_CFA_nop
78 ··DW_CFA_nop78 ··DW_CFA_nop
  
79 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000da0..0000000000000da779 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000d90..0000000000000d97
80 ··DW_CFA_nop80 ··DW_CFA_nop
81 ··DW_CFA_nop81 ··DW_CFA_nop
82 ··DW_CFA_nop82 ··DW_CFA_nop
83 ··DW_CFA_nop83 ··DW_CFA_nop
84 ··DW_CFA_nop84 ··DW_CFA_nop
85 ··DW_CFA_nop85 ··DW_CFA_nop
86 ··DW_CFA_nop86 ··DW_CFA_nop
  
87 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=0000000000000db0..0000000000000dc387 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=0000000000000da0..0000000000000db3
88 ··DW_CFA_nop88 ··DW_CFA_nop
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
91 ··DW_CFA_nop91 ··DW_CFA_nop
92 ··DW_CFA_nop92 ··DW_CFA_nop
93 ··DW_CFA_nop93 ··DW_CFA_nop
94 ··DW_CFA_nop94 ··DW_CFA_nop
  
95 00000108·0000000000000014·0000010c·FDE·cie=00000000·pc=0000000000000dd0..0000000000000de395 00000108·0000000000000014·0000010c·FDE·cie=00000000·pc=0000000000000dc0..0000000000000dd3
96 ··DW_CFA_nop96 ··DW_CFA_nop
97 ··DW_CFA_nop97 ··DW_CFA_nop
98 ··DW_CFA_nop98 ··DW_CFA_nop
99 ··DW_CFA_nop99 ··DW_CFA_nop
100 ··DW_CFA_nop100 ··DW_CFA_nop
101 ··DW_CFA_nop101 ··DW_CFA_nop
102 ··DW_CFA_nop102 ··DW_CFA_nop
  
103 00000120·0000000000000014·00000124·FDE·cie=00000000·pc=0000000000000df0..0000000000000e03103 00000120·0000000000000014·00000124·FDE·cie=00000000·pc=0000000000000de0..0000000000000df3
104 ··DW_CFA_nop104 ··DW_CFA_nop
105 ··DW_CFA_nop105 ··DW_CFA_nop
106 ··DW_CFA_nop106 ··DW_CFA_nop
107 ··DW_CFA_nop107 ··DW_CFA_nop
108 ··DW_CFA_nop108 ··DW_CFA_nop
109 ··DW_CFA_nop109 ··DW_CFA_nop
110 ··DW_CFA_nop110 ··DW_CFA_nop
  
111 00000138·000000000000004c·0000013c·FDE·cie=00000000·pc=0000000000000e10..00000000000011bd111 00000138·000000000000004c·0000013c·FDE·cie=00000000·pc=0000000000000e00..00000000000011ad
112 ··DW_CFA_advance_loc:·1·to·0000000000000e11112 ··DW_CFA_advance_loc:·1·to·0000000000000e01
113 ··DW_CFA_def_cfa_offset:·16113 ··DW_CFA_def_cfa_offset:·16
114 ··DW_CFA_advance_loc:·2·to·0000000000000e13114 ··DW_CFA_advance_loc:·2·to·0000000000000e03
115 ··DW_CFA_def_cfa_offset:·24115 ··DW_CFA_def_cfa_offset:·24
116 ··DW_CFA_advance_loc:·2·to·0000000000000e15116 ··DW_CFA_advance_loc:·2·to·0000000000000e05
117 ··DW_CFA_def_cfa_offset:·32117 ··DW_CFA_def_cfa_offset:·32
118 ··DW_CFA_advance_loc:·2·to·0000000000000e17118 ··DW_CFA_advance_loc:·2·to·0000000000000e07
119 ··DW_CFA_def_cfa_offset:·40119 ··DW_CFA_def_cfa_offset:·40
120 ··DW_CFA_advance_loc:·2·to·0000000000000e19120 ··DW_CFA_advance_loc:·2·to·0000000000000e09
121 ··DW_CFA_def_cfa_offset:·48121 ··DW_CFA_def_cfa_offset:·48
122 ··DW_CFA_advance_loc:·1·to·0000000000000e1a122 ··DW_CFA_advance_loc:·1·to·0000000000000e0a
Max diff block lines reached; 1366/5825 bytes (23.45%) of diff not shown.
478 B
strings --all --bytes=8 {}
    
Offset 13, 18 lines modifiedOffset 13, 18 lines modified
13 gai_strerror13 gai_strerror
14 __strncpy_chk214 __strncpy_chk2
15 strerror15 strerror
16 __stack_chk_fail16 __stack_chk_fail
17 liblog.so17 liblog.so
18 libdl.so18 libdl.so
19 libopvpnutil.so19 libopvpnutil.so
 20 4a5465a7
20 IOCTL·for·intface·get·failed21 IOCTL·for·intface·get·failed
21 java/lang/String22 java/lang/String
22 getnameinfo·failed·for··%s:·%s23 getnameinfo·failed·for··%s:·%s
23 icsopenvpn/v0.7.14-1-g4a5465a7 
24 icsopenvpn/v0.7.14-0-g5391351a24 icsopenvpn/v0.7.14-0-g5391351a
25 SIOCGIFFLAGS·failed·for·%s:·%s25 SIOCGIFFLAGS·failed·for·%s:·%s
26 SIOCIFNETMASK·failed·for·%s:·%s26 SIOCIFNETMASK·failed·for·%s:·%s
27 Opening·socket·for·intface·get·failed27 Opening·socket·for·intface·get·failed
28 NOT·AF_INET:·%s28 NOT·AF_INET:·%s
29 IFF_UP·failed·for·%s29 IFF_UP·failed·for·%s
30 UAWAVAUATSH30 UAWAVAUATSH
1.03 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··4a5465a7
3 ··[·····7]··x86_644 ··[····10]··x86_64
4 ··[·····e]··IOCTL·for·intface·get·failed5 ··[····17]··IOCTL·for·intface·get·failed
5 ··[····2b]··java/lang/String6 ··[····34]··java/lang/String
6 ··[····3c]··getnameinfo·failed·for··%s:·%s7 ··[····45]··getnameinfo·failed·for··%s:·%s
7 ··[····5b]··icsopenvpn/v0.7.14-1-g4a5465a7 
8 ··[····7a]··openvpn8 ··[····64]··openvpn
9 ··[····82]··icsopenvpn/v0.7.14-0-g5391351a9 ··[····6c]··icsopenvpn/v0.7.14-0-g5391351a
10 ··[····a1]··SIOCGIFFLAGS·failed·for·%s:·%s10 ··[····8b]··SIOCGIFFLAGS·failed·for·%s:·%s
11 ··[····c0]··SIOCIFNETMASK·failed·for·%s:·%s11 ··[····aa]··SIOCIFNETMASK·failed·for·%s:·%s
12 ··[····e0]··Opening·socket·for·intface·get·failed12 ··[····ca]··Opening·socket·for·intface·get·failed
13 ··[···106]··NOT·AF_INET:·%s13 ··[····f0]··NOT·AF_INET:·%s
14 ··[···116]··IFF_UP·failed·for·%s14 ··[···100]··IFF_UP·failed·for·%s
  
1.19 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000aec·011b033b·70000000·0d000000·04020000·...;p...........2 ··0x00000ad8·011b033b·74000000·0d000000·08020000·...;t...........
3 ··0x00000afc·8c000000·14020000·a4000000·24020000·............$...3 ··0x00000ae8·90000000·18020000·a8000000·28020000·............(...
4 ··0x00000b0c·bc000000·34020000·d4000000·44020000·....4.......D...4 ··0x00000af8·c0000000·38020000·d8000000·48020000·....8.......H...
5 ··0x00000b1c·ec000000·64020000·04010000·74020000·....d.......t...5 ··0x00000b08·f0000000·68020000·08010000·78020000·....h.......x...
6 ··0x00000b2c·1c010000·84020000·34010000·b4020000·........4.......6 ··0x00000b18·20010000·88020000·38010000·b8020000··.......8.......
7 ··0x00000b3c·4c010000·c4020000·64010000·e4020000·L.......d.......7 ··0x00000b28·50010000·c8020000·68010000·e8020000·P.......h.......
8 ··0x00000b4c·7c010000·04030000·94010000·24030000·|...........$...8 ··0x00000b38·80010000·08030000·98010000·28030000·............(...
9 ··0x00000b5c·ac010000····························....9 ··0x00000b48·b0010000····························....
  
3.42 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 28 lines modifiedOffset 1, 28 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00000b60·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x00000b50·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x00000b70·1b0c0708·90010000·14000000·1c000000·................3 ··0x00000b60·1b0c0708·90010000·14000000·1c000000·................
4 ··0x00000b80·70010000·0c000000·00000000·00000000·p...............4 ··0x00000b70·70010000·0c000000·00000000·00000000·p...............
5 ··0x00000b90·14000000·34000000·68010000·01000000·....4...h.......5 ··0x00000b80·14000000·34000000·68010000·01000000·....4...h.......
6 ··0x00000ba0·00000000·00000000·14000000·4c000000·............L...6 ··0x00000b90·00000000·00000000·14000000·4c000000·............L...
7 ··0x00000bb0·60010000·05000000·00000000·00000000·`...............7 ··0x00000ba0·60010000·05000000·00000000·00000000·`...............
8 ··0x00000bc0·14000000·64000000·58010000·08000000·....d...X.......8 ··0x00000bb0·14000000·64000000·58010000·08000000·....d...X.......
9 ··0x00000bd0·00000000·00000000·14000000·7c000000·............|...9 ··0x00000bc0·00000000·00000000·14000000·7c000000·............|...
10 ··0x00000be0·50010000·16000000·00000000·00000000·P...............10 ··0x00000bd0·50010000·16000000·00000000·00000000·P...............
11 ··0x00000bf0·14000000·94000000·58010000·0c000000·........X.......11 ··0x00000be0·14000000·94000000·58010000·0c000000·........X.......
12 ··0x00000c00·00000000·00000000·14000000·ac000000·................12 ··0x00000bf0·00000000·00000000·14000000·ac000000·................
13 ··0x00000c10·50010000·06000000·00000000·00000000·P...............13 ··0x00000c00·50010000·06000000·00000000·00000000·P...............
14 ··0x00000c20·14000000·c4000000·48010000·23000000·........H...#...14 ··0x00000c10·14000000·c4000000·48010000·23000000·........H...#...
15 ··0x00000c30·00000000·00000000·14000000·dc000000·................15 ··0x00000c20·00000000·00000000·14000000·dc000000·................
16 ··0x00000c40·60010000·07000000·00000000·00000000·`...............16 ··0x00000c30·60010000·07000000·00000000·00000000·`...............
17 ··0x00000c50·14000000·f4000000·58010000·13000000·........X.......17 ··0x00000c40·14000000·f4000000·58010000·13000000·........X.......
18 ··0x00000c60·00000000·00000000·14000000·0c010000·................18 ··0x00000c50·00000000·00000000·14000000·0c010000·................
19 ··0x00000c70·60010000·13000000·00000000·00000000·`...............19 ··0x00000c60·60010000·13000000·00000000·00000000·`...............
20 ··0x00000c80·14000000·24010000·68010000·13000000·....$...h.......20 ··0x00000c70·14000000·24010000·68010000·13000000·....$...h.......
21 ··0x00000c90·00000000·00000000·4c000000·3c010000·........L...<...21 ··0x00000c80·00000000·00000000·4c000000·3c010000·........L...<...
22 ··0x00000ca0·70010000·ad030000·00410e10·420e1842·p........A..B..B22 ··0x00000c90·70010000·ad030000·00410e10·420e1842·p........A..B..B
23 ··0x00000cb0·0e20420e·28420e30·410e3847·0ef01083·.·B.(B.0A.8G....23 ··0x00000ca0·0e20420e·28420e30·410e3847·0ef01083·.·B.(B.0A.8G....
24 ··0x00000cc0·078c068d·058e048f·03860203·8c030e38·...............824 ··0x00000cb0·078c068d·058e048f·03860203·8c030e38·...............8
25 ··0x00000cd0·410e3042·0e28420e·20420e18·420e1041·A.0B.(B.·B..B..A25 ··0x00000cc0·410e3042·0e28420e·20420e18·420e1041·A.0B.(B.·B..B..A
26 ··0x00000ce0·0e08410e·f0100000·00000000··········..A.........26 ··0x00000cd0·0e08410e·f0100000·00000000··········..A.........
  
11.7 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 93 lines modifiedOffset 1, 93 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000000cf0·<JNI_OnLoad@@Base-0x70>:2 0000000000000ce0·<JNI_OnLoad@@Base-0x70>:
3 »       lea····0x15a9(%rip),%rdi········3 »       lea····0x15a9(%rip),%rdi········
4 »       jmp····11d0·<__cxa_finalize@plt>4 »       jmp····11c0·<__cxa_finalize@plt>
5 »       nopl···0x0(%rax)5 »       nopl···0x0(%rax)
6 »       ret6 »       ret
7 »       cs·nopw·0x0(%rax,%rax,1)7 »       cs·nopw·0x0(%rax,%rax,1)
8 »       nopl···0x0(%rax,%rax,1)8 »       nopl···0x0(%rax,%rax,1)
9 »       jmp····d00·<JNI_OnLoad@@Base-0x60>9 »       jmp····cf0·<JNI_OnLoad@@Base-0x60>
10 »       cs·nopw·0x0(%rax,%rax,1)10 »       cs·nopw·0x0(%rax,%rax,1)
11 »       nop11 »       nop
12 »       test···%rdi,%rdi12 »       test···%rdi,%rdi
13 »       je·····d27·<JNI_OnLoad@@Base-0x39>13 »       je·····d17·<JNI_OnLoad@@Base-0x39>
14 »       jmp····*%rdi14 »       jmp····*%rdi
15 »       ret15 »       ret
16 »       nopl···0x0(%rax,%rax,1)16 »       nopl···0x0(%rax,%rax,1)
17 »       mov····%rdi,%rsi17 »       mov····%rdi,%rsi
18 »       lea····-0x1a(%rip),%rdi········18 »       lea····-0x1a(%rip),%rdi········
19 »       lea····0x155f(%rip),%rdx········19 »       lea····0x155f(%rip),%rdx········
20 »       jmp····11e0·<__cxa_atexit@plt>20 »       jmp····11d0·<__cxa_atexit@plt>
21 »       cs·nopw·0x0(%rax,%rax,1)21 »       cs·nopw·0x0(%rax,%rax,1)
22 »       lea····0x1549(%rip),%rcx········22 »       lea····0x1549(%rip),%rcx········
23 »       jmp····11f0·<__register_atfork@plt>23 »       jmp····11e0·<__register_atfork@plt>
24 »       int324 »       int3
25 »       int325 »       int3
26 »       int326 »       int3
27 »       int327 »       int3
  
28 0000000000000d60·<JNI_OnLoad@@Base>:28 0000000000000d50·<JNI_OnLoad@@Base>:
29 »       mov····$0x10002,%eax29 »       mov····$0x10002,%eax
30 »       ret30 »       ret
31 »       int331 »       int3
32 »       int332 »       int3
33 »       int333 »       int3
34 »       int334 »       int3
35 »       int335 »       int3
36 »       int336 »       int3
37 »       int337 »       int3
38 »       int338 »       int3
39 »       int339 »       int3
40 »       int340 »       int3
  
41 0000000000000d70·<android_openvpn_log@@Base>:41 0000000000000d60·<android_openvpn_log@@Base>:
42 »       mov····%rcx,%r942 »       mov····%rcx,%r9
43 »       mov····%rdx,%r843 »       mov····%rdx,%r8
44 »       mov····%rsi,%rcx44 »       mov····%rsi,%rcx
45 »       lea····-0x346(%rip),%rsi········45 »       lea····-0x34c(%rip),%rsi········
46 »       lea····-0x3c7(%rip),%rdx········46 »       lea····-0x3b7(%rip),%rdx········
47 »       mov····$0x3,%edi47 »       mov····$0x3,%edi
48 »       xor····%eax,%eax48 »       xor····%eax,%eax
49 »       jmp····1200·<__android_log_print@plt>49 »       jmp····11f0·<__android_log_print@plt>
50 »       int350 »       int3
51 »       int351 »       int3
52 »       int352 »       int3
53 »       int353 »       int3
54 »       int354 »       int3
55 »       int355 »       int3
56 »       int356 »       int3
57 »       int357 »       int3
58 »       int358 »       int3
59 »       int359 »       int3
60 »       int360 »       int3
61 »       int361 »       int3
62 »       int362 »       int3
  
63 0000000000000da0·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:63 0000000000000d90·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:
64 »       mov····%edx,%edi64 »       mov····%edx,%edi
65 »       jmp····1210·<close@plt>65 »       jmp····1200·<close@plt>
66 »       int366 »       int3
67 »       int367 »       int3
68 »       int368 »       int3
69 »       int369 »       int3
70 »       int370 »       int3
71 »       int371 »       int3
72 »       int372 »       int3
73 »       int373 »       int3
74 »       int374 »       int3
  
75 0000000000000db0·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:75 0000000000000da0·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
76 »       mov····(%rdi),%rax76 »       mov····(%rdi),%rax
77 »       mov····0x538(%rax),%rax77 »       mov····0x538(%rax),%rax
78 »       lea····-0x3fa(%rip),%rsi········78 »       lea····-0x3e1(%rip),%rsi········
79 »       jmp····*%rax79 »       jmp····*%rax
80 »       int380 »       int3
81 »       int381 »       int3
82 »       int382 »       int3
83 »       int383 »       int3
84 »       int384 »       int3
85 »       int385 »       int3
Offset 95, 18 lines modifiedOffset 95, 18 lines modified
95 »       int395 »       int3
96 »       int396 »       int3
97 »       int397 »       int3
98 »       int398 »       int3
99 »       int399 »       int3
100 »       int3100 »       int3
  
101 0000000000000dd0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:101 0000000000000dc0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
102 »       mov····(%rdi),%rax102 »       mov····(%rdi),%rax
103 »       mov····0x538(%rax),%rax103 »       mov····0x538(%rax),%rax
104 »       lea····-0x3c6(%rip),%rsi········104 »       lea····-0x40a(%rip),%rsi········
105 »       jmp····*%rax105 »       jmp····*%rax
106 »       int3106 »       int3
107 »       int3107 »       int3
108 »       int3108 »       int3
109 »       int3109 »       int3
110 »       int3110 »       int3
111 »       int3111 »       int3
Offset 114, 18 lines modifiedOffset 114, 18 lines modified
114 »       int3114 »       int3
115 »       int3115 »       int3
116 »       int3116 »       int3
117 »       int3117 »       int3
118 »       int3118 »       int3
119 »       int3119 »       int3
  
120 0000000000000df0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:120 0000000000000de0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
121 »       mov····(%rdi),%rax121 »       mov····(%rdi),%rax
122 »       mov····0x538(%rax),%rax122 »       mov····0x538(%rax),%rax
123 »       lea····-0x3bf(%rip),%rsi········123 »       lea····-0x3c5(%rip),%rsi········
124 »       jmp····*%rax124 »       jmp····*%rax
125 »       int3125 »       int3
126 »       int3126 »       int3
Max diff block lines reached; 8838/11839 bytes (74.65%) of diff not shown.
3.97 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 74 lines modifiedOffset 1, 74 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00000000000011c0·<__cxa_finalize@plt-0x10>:2 00000000000011b0·<__cxa_finalize@plt-0x10>:
3 »       push···0x12aa(%rip)········3 »       push···0x12aa(%rip)········
4 »       jmp····*0x12ac(%rip)········4 »       jmp····*0x12ac(%rip)········
5 »       nopl···0x0(%rax)5 »       nopl···0x0(%rax)
  
6 00000000000011d0·<__cxa_finalize@plt>:6 00000000000011c0·<__cxa_finalize@plt>:
7 »       jmp····*0x12aa(%rip)········7 »       jmp····*0x12aa(%rip)········
8 »       push···$0x08 »       push···$0x0
9 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>9 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
10 00000000000011e0·<__cxa_atexit@plt>:10 00000000000011d0·<__cxa_atexit@plt>:
11 »       jmp····*0x12a2(%rip)········11 »       jmp····*0x12a2(%rip)········
12 »       push···$0x112 »       push···$0x1
13 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>13 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
14 00000000000011f0·<__register_atfork@plt>:14 00000000000011e0·<__register_atfork@plt>:
15 »       jmp····*0x129a(%rip)········15 »       jmp····*0x129a(%rip)········
16 »       push···$0x216 »       push···$0x2
17 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>17 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
18 0000000000001200·<__android_log_print@plt>:18 00000000000011f0·<__android_log_print@plt>:
19 »       jmp····*0x1292(%rip)········19 »       jmp····*0x1292(%rip)········
20 »       push···$0x320 »       push···$0x3
21 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>21 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
22 0000000000001210·<close@plt>:22 0000000000001200·<close@plt>:
23 »       jmp····*0x128a(%rip)········23 »       jmp····*0x128a(%rip)········
24 »       push···$0x424 »       push···$0x4
25 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>25 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
26 0000000000001220·<socket@plt>:26 0000000000001210·<socket@plt>:
27 »       jmp····*0x1282(%rip)········27 »       jmp····*0x1282(%rip)········
28 »       push···$0x528 »       push···$0x5
29 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>29 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
30 0000000000001230·<ioctl@plt>:30 0000000000001220·<ioctl@plt>:
31 »       jmp····*0x127a(%rip)········31 »       jmp····*0x127a(%rip)········
32 »       push···$0x632 »       push···$0x6
33 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>33 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
34 0000000000001240·<getnameinfo@plt>:34 0000000000001230·<getnameinfo@plt>:
35 »       jmp····*0x1272(%rip)········35 »       jmp····*0x1272(%rip)········
36 »       push···$0x736 »       push···$0x7
37 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>37 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
38 0000000000001250·<gai_strerror@plt>:38 0000000000001240·<gai_strerror@plt>:
39 »       jmp····*0x126a(%rip)········39 »       jmp····*0x126a(%rip)········
40 »       push···$0x840 »       push···$0x8
41 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>41 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
42 0000000000001260·<__strncpy_chk2@plt>:42 0000000000001250·<__strncpy_chk2@plt>:
43 »       jmp····*0x1262(%rip)········43 »       jmp····*0x1262(%rip)········
44 »       push···$0x944 »       push···$0x9
45 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>45 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
46 0000000000001270·<__errno@plt>:46 0000000000001260·<__errno@plt>:
47 »       jmp····*0x125a(%rip)········47 »       jmp····*0x125a(%rip)········
48 »       push···$0xa48 »       push···$0xa
49 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>49 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
50 0000000000001280·<strerror@plt>:50 0000000000001270·<strerror@plt>:
51 »       jmp····*0x1252(%rip)········51 »       jmp····*0x1252(%rip)········
52 »       push···$0xb52 »       push···$0xb
53 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>53 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
  
54 0000000000001290·<__stack_chk_fail@plt>:54 0000000000001280·<__stack_chk_fail@plt>:
55 »       jmp····*0x124a(%rip)········55 »       jmp····*0x124a(%rip)········
56 »       push···$0xc56 »       push···$0xc
57 »       jmp····11c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>57 »       jmp····11b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
283 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x000022a0·00000000·00000000···················........2 ··0x00002290·00000000·00000000···················........
  
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x000022a8·00000000·00000000·00000000·00000000·................2 ··0x00002298·00000000·00000000·00000000·00000000·................
  
1.29 KB
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00002468·b8220000·00000000·00000000·00000000·."..............3 ··0x00002458·a8220000·00000000·00000000·00000000·."..............
4 ··0x00002478·00000000·00000000·d6110000·00000000·................4 ··0x00002468·00000000·00000000·c6110000·00000000·................
5 ··0x00002488·e6110000·00000000·f6110000·00000000·................5 ··0x00002478·d6110000·00000000·e6110000·00000000·................
 6 ··0x00002488·f6110000·00000000·06120000·00000000·................
6 ··0x00002498·06120000·00000000·16120000·00000000·................7 ··0x00002498·16120000·00000000·26120000·00000000·........&.......
7 ··0x000024a8·26120000·00000000·36120000·00000000·&.......6....... 
8 ··0x000024b8·46120000·00000000·56120000·00000000·F.......V....... 
9 ··0x000024c8·66120000·00000000·76120000·00000000·f.......v.......8 ··0x000024a8·36120000·00000000·46120000·00000000·6.......F.......
10 ··0x000024d8·86120000·00000000·96120000·00000000·................9 ··0x000024b8·56120000·00000000·66120000·00000000·V.......f.......
 10 ··0x000024c8·76120000·00000000·86120000·00000000·v...............
  
3.41 MB
lib/arm64-v8a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.31 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x33a3f0·0x33a3f0·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x33a3f0·0x33a3f0·R·E·0x1000
10 ··LOAD···········0x33a3f0·0x000000000033b3f0·0x000000000033b3f0·0x035160·0x035160·RW··0x100010 ··LOAD···········0x33a3f0·0x000000000033b3f0·0x000000000033b3f0·0x035160·0x035160·RW··0x1000
11 ··LOAD···········0x36f550·0x0000000000371550·0x0000000000371550·0x0042b0·0x007f9d·RW··0x100011 ··LOAD···········0x36f550·0x0000000000371550·0x0000000000371550·0x0042b0·0x007f9d·RW··0x1000
12 ··DYNAMIC········0x367730·0x0000000000368730·0x0000000000368730·0x0001c0·0x0001c0·RW··0x812 ··DYNAMIC········0x367730·0x0000000000368730·0x0000000000368730·0x0001c0·0x0001c0·RW··0x8
13 ··GNU_RELRO······0x33a3f0·0x000000000033b3f0·0x000000000033b3f0·0x035160·0x035c10·R···0x113 ··GNU_RELRO······0x33a3f0·0x000000000033b3f0·0x000000000033b3f0·0x035160·0x035c10·R···0x1
14 ··GNU_EH_FRAME···0x124170·0x0000000000124170·0x0000000000124170·0x00e6d4·0x00e6d4·R···0x414 ··GNU_EH_FRAME···0x124150·0x0000000000124150·0x0000000000124150·0x00e6d4·0x00e6d4·R···0x4
15 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··015 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
16 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x416 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
1.83 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········00000000000265d8·0265d8·0032e8·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········00000000000265d8·0265d8·0032e8·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········00000000000298c0·0298c0·000050·00···A··8···2··410 ··[·5]·.gnu.version_r····VERNEED·········00000000000298c0·0298c0·000050·00···A··8···2··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0000000000029910·029910·00bbb4·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········0000000000029910·029910·00bbb4·00···A··3···0··8
12 ··[·7]·.hash·············HASH············00000000000354c4·0354c4·00cba8·04···A··3···0··412 ··[·7]·.hash·············HASH············00000000000354c4·0354c4·00cba8·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········000000000004206c·04206c·01fbfb·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········000000000004206c·04206c·01fbfb·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············0000000000061c68·061c68·046488·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············0000000000061c68·061c68·046488·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000000a80f0·0a80f0·015060·18··AI··3··21··815 ··[10]·.rela.plt·········RELA············00000000000a80f0·0a80f0·015060·18··AI··3··21··8
16 ··[11]·.rodata···········PROGBITS········00000000000bd150·0bd150·06701e·00·AMS··0···0·1616 ··[11]·.rodata···········PROGBITS········00000000000bd150·0bd150·066ffe·00·AMS··0···0·16
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000124170·124170·00e6d4·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000124150·124150·00e6d4·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········0000000000132848·132848·038fbc·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········0000000000132828·132828·038fbc·00···A··0···0··8
19 ··[14]·.text·············PROGBITS········000000000016c000·16c000·1c0390·00··AX··0···0·409619 ··[14]·.text·············PROGBITS········000000000016c000·16c000·1c0390·00··AX··0···0·4096
20 ··[15]·.plt··············PROGBITS········000000000032c390·32c390·00e060·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········000000000032c390·32c390·00e060·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········000000000033b3f0·33a3f0·02d320·00··WA··0···0··821 ··[16]·.data.rel.ro······PROGBITS········000000000033b3f0·33a3f0·02d320·00··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······0000000000368710·367710·000010·00··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······0000000000368710·367710·000010·00··WA··0···0··8
23 ··[18]·.init_array·······INIT_ARRAY······0000000000368720·367720·000010·00··WA··0···0··823 ··[18]·.init_array·······INIT_ARRAY······0000000000368720·367720·000010·00··WA··0···0··8
24 ··[19]·.dynamic··········DYNAMIC·········0000000000368730·367730·0001c0·10··WA··8···0··824 ··[19]·.dynamic··········DYNAMIC·········0000000000368730·367730·0001c0·10··WA··8···0··8
25 ··[20]·.got··············PROGBITS········00000000003688f0·3678f0·000c28·00··WA··0···0··825 ··[20]·.got··············PROGBITS········00000000003688f0·3678f0·000c28·00··WA··0···0··8
15.1 KB
readelf --wide --symbols {}
    
Offset 645, 15 lines modifiedOffset 645, 15 lines modified
645 ···641:·000000000033f970····56·OBJECT··GLOBAL·DEFAULT···16·CMS_KEKRecipientInfo_it645 ···641:·000000000033f970····56·OBJECT··GLOBAL·DEFAULT···16·CMS_KEKRecipientInfo_it
646 ···642:·00000000002a4390····92·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_print_fp646 ···642:·00000000002a4390····92·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_print_fp
647 ···643:·000000000030c65c··1232·FUNC····GLOBAL·DEFAULT···14·tls_construct_stoc_cookie647 ···643:·000000000030c65c··1232·FUNC····GLOBAL·DEFAULT···14·tls_construct_stoc_cookie
648 ···644:·000000000020eca0···144·FUNC····GLOBAL·DEFAULT···14·EC_KEY_print_fp648 ···644:·000000000020eca0···144·FUNC····GLOBAL·DEFAULT···14·EC_KEY_print_fp
649 ···645:·0000000000229b50·····8·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_set_app_data649 ···645:·0000000000229b50·····8·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_set_app_data
650 ···646:·000000000022d348····32·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_security_bits650 ···646:·000000000022d348····32·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_security_bits
651 ···647:·000000000028cbec···688·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_init651 ···647:·000000000028cbec···688·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_init
652 ···648:·0000000000122082····32·OBJECT··GLOBAL·DEFAULT···11·hrrrandom652 ···648:·0000000000122062····32·OBJECT··GLOBAL·DEFAULT···11·hrrrandom
653 ···649:·00000000001fe87c····12·FUNC····GLOBAL·DEFAULT···14·d2i_int_dhx653 ···649:·00000000001fe87c····12·FUNC····GLOBAL·DEFAULT···14·d2i_int_dhx
654 ···650:·00000000001e4694····12·FUNC····GLOBAL·DEFAULT···14·d2i_DSA_SIG654 ···650:·00000000001e4694····12·FUNC····GLOBAL·DEFAULT···14·d2i_DSA_SIG
655 ···651:·00000000002775e8·····4·FUNC····GLOBAL·DEFAULT···14·SHA384_Final655 ···651:·00000000002775e8·····4·FUNC····GLOBAL·DEFAULT···14·SHA384_Final
656 ···652:·00000000002070f4···132·FUNC····GLOBAL·DEFAULT···14·ASN1_TIME_compare656 ···652:·00000000002070f4···132·FUNC····GLOBAL·DEFAULT···14·ASN1_TIME_compare
657 ···653:·00000000001d8ba8···540·FUNC····GLOBAL·DEFAULT···14·bn_sub_part_words657 ···653:·00000000001d8ba8···540·FUNC····GLOBAL·DEFAULT···14·bn_sub_part_words
658 ···654:·00000000002305fc····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_get_ctrl658 ···654:·00000000002305fc····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_get_ctrl
659 ···655:·0000000000298844····16·FUNC····GLOBAL·DEFAULT···14·X509V3_set_nconf659 ···655:·0000000000298844····16·FUNC····GLOBAL·DEFAULT···14·X509V3_set_nconf
Offset 1831, 29 lines modifiedOffset 1831, 29 lines modified
1831 ··1827:·0000000000200788····48·FUNC····GLOBAL·DEFAULT···14·CMS_is_detached1831 ··1827:·0000000000200788····48·FUNC····GLOBAL·DEFAULT···14·CMS_is_detached
1832 ··1828:·00000000002275b4····16·FUNC····GLOBAL·DEFAULT···14·EVP_ENCODE_CTX_free1832 ··1828:·00000000002275b4····16·FUNC····GLOBAL·DEFAULT···14·EVP_ENCODE_CTX_free
1833 ··1829:·0000000000229d60·····8·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_input_blocksize1833 ··1829:·0000000000229d60·····8·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_input_blocksize
1834 ··1830:·000000000029619c····12·FUNC····GLOBAL·DEFAULT···14·X509_CERT_AUX_free1834 ··1830:·000000000029619c····12·FUNC····GLOBAL·DEFAULT···14·X509_CERT_AUX_free
1835 ··1831:·00000000002dc8e8···236·FUNC····GLOBAL·DEFAULT···14·WPACKET_put_bytes__1835 ··1831:·00000000002dc8e8···236·FUNC····GLOBAL·DEFAULT···14·WPACKET_put_bytes__
1836 ··1832:·00000000002e89e4···144·FUNC····GLOBAL·DEFAULT···14·ssl_cert_clear_certs1836 ··1832:·00000000002e89e4···144·FUNC····GLOBAL·DEFAULT···14·ssl_cert_clear_certs
1837 ··1833:·0000000000192240···192·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal1837 ··1833:·0000000000192240···192·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal
1838 ··1834:·0000000000101ab0··2048·OBJECT··GLOBAL·DEFAULT···11·DES_SPtrans1838 ··1834:·0000000000101a98··2048·OBJECT··GLOBAL·DEFAULT···11·DES_SPtrans
1839 ··1835:·00000000001faf9c···280·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_pkey_asn1_meth_str1839 ··1835:·00000000001faf9c···280·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_pkey_asn1_meth_str
1840 ··1836:·000000000024dfd0···268·FUNC····GLOBAL·DEFAULT···14·MD4_Update1840 ··1836:·000000000024dfd0···268·FUNC····GLOBAL·DEFAULT···14·MD4_Update
1841 ··1837:·000000000025a978····76·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_EC_PUBKEY1841 ··1837:·000000000025a978····76·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_EC_PUBKEY
1842 ··1838:·000000000035ff30···104·OBJECT··GLOBAL·DEFAULT···16·v3_policy_constraints1842 ··1838:·000000000035ff30···104·OBJECT··GLOBAL·DEFAULT···16·v3_policy_constraints
1843 ··1839:·0000000000180e98···264·FUNC····GLOBAL·DEFAULT···14·open_management1843 ··1839:·0000000000180e98···264·FUNC····GLOBAL·DEFAULT···14·open_management
1844 ··1840:·0000000000202f38···132·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_ASN1_stream1844 ··1840:·0000000000202f38···132·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_ASN1_stream
1845 ··1841:·00000000001ceaa0·····8·FUNC····GLOBAL·DEFAULT···14·BIO_get_init1845 ··1841:·00000000001ceaa0·····8·FUNC····GLOBAL·DEFAULT···14·BIO_get_init
1846 ··1842:·000000000020e36c····12·FUNC····GLOBAL·DEFAULT···14·ECParameters_print1846 ··1842:·000000000020e36c····12·FUNC····GLOBAL·DEFAULT···14·ECParameters_print
1847 ··1843:·000000000024064c·····8·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_cbc_hmac_sha11847 ··1843:·000000000024064c·····8·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_cbc_hmac_sha1
1848 ··1844:·0000000000285008····12·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_file1848 ··1844:·0000000000285008····12·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_file
1849 ··1845:·0000000000111af0···256·OBJECT··GLOBAL·DEFAULT···11·curve448_point_identity1849 ··1845:·0000000000111ad0···256·OBJECT··GLOBAL·DEFAULT···11·curve448_point_identity
1850 ··1846:·000000000024f284···204·FUNC····GLOBAL·DEFAULT···14·MD5_Final1850 ··1846:·000000000024f284···204·FUNC····GLOBAL·DEFAULT···14·MD5_Final
1851 ··1847:·00000000002f3488····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_security_level1851 ··1847:·00000000002f3488····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_security_level
1852 ··1848:·0000000000121a5c····28·OBJECT··GLOBAL·DEFAULT···11·SSL_version_str1852 ··1848:·0000000000121a3c····28·OBJECT··GLOBAL·DEFAULT···11·SSL_version_str
1853 ··1849:·00000000001a4038···288·FUNC····GLOBAL·DEFAULT···14·reliable_ack_acknowledge_packet_id1853 ··1849:·00000000001a4038···288·FUNC····GLOBAL·DEFAULT···14·reliable_ack_acknowledge_packet_id
1854 ··1850:·00000000001cf93c····12·FUNC····GLOBAL·DEFAULT···14·BIO_next1854 ··1850:·00000000001cf93c····12·FUNC····GLOBAL·DEFAULT···14·BIO_next
1855 ··1851:·000000000035cb10····56·OBJECT··GLOBAL·DEFAULT···16·OCSP_REVOKEDINFO_it1855 ··1851:·000000000035cb10····56·OBJECT··GLOBAL·DEFAULT···16·OCSP_REVOKEDINFO_it
1856 ··1852:·0000000000293b14····28·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get0_by_serial1856 ··1852:·0000000000293b14····28·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get0_by_serial
1857 ··1853:·00000000002e8294····68·FUNC····GLOBAL·DEFAULT···14·SSL_get_ex_data_X509_STORE_CTX_idx1857 ··1853:·00000000002e8294····68·FUNC····GLOBAL·DEFAULT···14·SSL_get_ex_data_X509_STORE_CTX_idx
1858 ··1854:·0000000000292070····12·FUNC····GLOBAL·DEFAULT···14·NETSCAPE_SPKAC_free1858 ··1854:·0000000000292070····12·FUNC····GLOBAL·DEFAULT···14·NETSCAPE_SPKAC_free
1859 ··1855:·0000000000375eec·····4·OBJECT··GLOBAL·DEFAULT···23·_shadow_DES_check_key1859 ··1855:·0000000000375eec·····4·OBJECT··GLOBAL·DEFAULT···23·_shadow_DES_check_key
Offset 1962, 15 lines modifiedOffset 1962, 15 lines modified
1962 ··1958:·000000000031bf94···572·FUNC····GLOBAL·DEFAULT···14·SSL_SRP_CTX_init1962 ··1958:·000000000031bf94···572·FUNC····GLOBAL·DEFAULT···14·SSL_SRP_CTX_init
1963 ··1959:·000000000031c538···288·FUNC····GLOBAL·DEFAULT···14·srp_generate_server_master_secret1963 ··1959:·000000000031c538···288·FUNC····GLOBAL·DEFAULT···14·srp_generate_server_master_secret
1964 ··1960:·0000000000321bfc····48·FUNC····GLOBAL·DEFAULT···14·LZ4_compressBound1964 ··1960:·0000000000321bfc····48·FUNC····GLOBAL·DEFAULT···14·LZ4_compressBound
1965 ··1961:·00000000001f94f4···300·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_field_inv1965 ··1961:·00000000001f94f4···300·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_field_inv
1966 ··1962:·00000000002a60d4····12·FUNC····GLOBAL·DEFAULT···14·i2d_SXNET1966 ··1962:·00000000002a60d4····12·FUNC····GLOBAL·DEFAULT···14·i2d_SXNET
1967 ··1963:·00000000002fb4b0····12·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get_time1967 ··1963:·00000000002fb4b0····12·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get_time
1968 ··1964:·00000000001a05a0···196·FUNC····GLOBAL·DEFAULT···14·platform_test_file1968 ··1964:·00000000001a05a0···196·FUNC····GLOBAL·DEFAULT···14·platform_test_file
1969 ··1965:·0000000000111d68····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_zero1969 ··1965:·0000000000111d48····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_zero
1970 ··1966:·000000000035d880····56·OBJECT··GLOBAL·DEFAULT···16·X509_REQ_it1970 ··1966:·000000000035d880····56·OBJECT··GLOBAL·DEFAULT···16·X509_REQ_it
1971 ··1967:·0000000000291608····32·FUNC····GLOBAL·DEFAULT···14·d2i_ECPrivateKey_fp1971 ··1967:·0000000000291608····32·FUNC····GLOBAL·DEFAULT···14·d2i_ECPrivateKey_fp
1972 ··1968:·00000000002fe710···348·FUNC····GLOBAL·DEFAULT···14·tls_construct_client_certificate1972 ··1968:·00000000002fe710···348·FUNC····GLOBAL·DEFAULT···14·tls_construct_client_certificate
1973 ··1969:·000000000032b2ac····68·FUNC····GLOBAL·DEFAULT···14·LZ4_resetStreamState1973 ··1969:·000000000032b2ac····68·FUNC····GLOBAL·DEFAULT···14·LZ4_resetStreamState
1974 ··1970:·00000000001ee0c4···292·FUNC····GLOBAL·DEFAULT···14·ECDH_compute_key1974 ··1970:·00000000001ee0c4···292·FUNC····GLOBAL·DEFAULT···14·ECDH_compute_key
1975 ··1971:·00000000001f75b0···296·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_group_get_curve1975 ··1971:·00000000001f75b0···296·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_group_get_curve
1976 ··1972:·00000000002625b0····12·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS7_ENCRYPT1976 ··1972:·00000000002625b0····12·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS7_ENCRYPT
Offset 2845, 15 lines modifiedOffset 2845, 15 lines modified
2845 ··2841:·000000000026f640···140·FUNC····GLOBAL·DEFAULT···14·RSA_set0_key2845 ··2841:·000000000026f640···140·FUNC····GLOBAL·DEFAULT···14·RSA_set0_key
2846 ··2842:·00000000001edea4····12·FUNC····GLOBAL·DEFAULT···14·EC_KEY_OpenSSL2846 ··2842:·00000000001edea4····12·FUNC····GLOBAL·DEFAULT···14·EC_KEY_OpenSSL
2847 ··2843:·000000000031be04····20·FUNC····GLOBAL·DEFAULT···14·BN_get_rfc3526_prime_61442847 ··2843:·000000000031be04····20·FUNC····GLOBAL·DEFAULT···14·BN_get_rfc3526_prime_6144
2848 ··2844:·0000000000257b78····96·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_do_all2848 ··2844:·0000000000257b78····96·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_do_all
2849 ··2845:·00000000002f6728···304·FUNC····GLOBAL·DEFAULT···14·OCSP_url_svcloc_new2849 ··2845:·00000000002f6728···304·FUNC····GLOBAL·DEFAULT···14·OCSP_url_svcloc_new
2850 ··2846:·00000000002e9eec····92·FUNC····GLOBAL·DEFAULT···14·ssl_cert_set_cert_store2850 ··2846:·00000000002e9eec····92·FUNC····GLOBAL·DEFAULT···14·ssl_cert_set_cert_store
2851 ··2847:·00000000002234a4···332·FUNC····GLOBAL·DEFAULT···14·EVP_Digest2851 ··2847:·00000000002234a4···332·FUNC····GLOBAL·DEFAULT···14·EVP_Digest
2852 ··2848:·0000000000101124····16·OBJECT··GLOBAL·DEFAULT···11·ping_string2852 ··2848:·000000000010110c····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
2853 ··2849:·00000000003686e0····24·OBJECT··GLOBAL·DEFAULT···16·bn_generator_52853 ··2849:·00000000003686e0····24·OBJECT··GLOBAL·DEFAULT···16·bn_generator_5
2854 ··2850:·00000000002236d4···188·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_all_digests2854 ··2850:·00000000002236d4···188·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_all_digests
2855 ··2851:·000000000026b0bc···108·FUNC····GLOBAL·DEFAULT···14·RC2_ecb_encrypt2855 ··2851:·000000000026b0bc···108·FUNC····GLOBAL·DEFAULT···14·RC2_ecb_encrypt
2856 ··2852:·00000000002884d0····28·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_by_fingerprint2856 ··2852:·00000000002884d0····28·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_by_fingerprint
2857 ··2853:·0000000000290228····12·FUNC····GLOBAL·DEFAULT···14·i2d_re_X509_CRL_tbs2857 ··2853:·0000000000290228····12·FUNC····GLOBAL·DEFAULT···14·i2d_re_X509_CRL_tbs
2858 ··2854:·000000000035f218···104·OBJECT··GLOBAL·DEFAULT···16·v3_inhibit_anyp2858 ··2854:·000000000035f218···104·OBJECT··GLOBAL·DEFAULT···16·v3_inhibit_anyp
2859 ··2855:·000000000026fdfc····16·FUNC····GLOBAL·DEFAULT···14·RSA_meth_set_pub_enc2859 ··2855:·000000000026fdfc····16·FUNC····GLOBAL·DEFAULT···14·RSA_meth_set_pub_enc
Offset 3127, 15 lines modifiedOffset 3127, 15 lines modified
3127 ··3123:·00000000001ad7b0···412·FUNC····GLOBAL·DEFAULT···14·ascii2proto3127 ··3123:·00000000001ad7b0···412·FUNC····GLOBAL·DEFAULT···14·ascii2proto
3128 ··3124:·000000000024f448···144·FUNC····GLOBAL·DEFAULT···14·CRYPTO_zalloc3128 ··3124:·000000000024f448···144·FUNC····GLOBAL·DEFAULT···14·CRYPTO_zalloc
3129 ··3125:·00000000002a6d84···116·FUNC····GLOBAL·DEFAULT···14·i2s_ASN1_INTEGER3129 ··3125:·00000000002a6d84···116·FUNC····GLOBAL·DEFAULT···14·i2s_ASN1_INTEGER
3130 ··3126:·000000000025ba50····32·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_add1_attr_by_txt3130 ··3126:·000000000025ba50····32·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_add1_attr_by_txt
3131 ··3127:·000000000031ef1c···408·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert3131 ··3127:·000000000031ef1c···408·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert
3132 ··3128:·000000000028aa70····12·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_get_object3132 ··3128:·000000000028aa70····12·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_get_object
3133 ··3129:·0000000000290084····16·FUNC····GLOBAL·DEFAULT···14·X509_CRL_set_issuer_name3133 ··3129:·0000000000290084····16·FUNC····GLOBAL·DEFAULT···14·X509_CRL_set_issuer_name
3134 ··3130:·00000000000fa969···147·OBJECT··GLOBAL·DEFAULT···11·title_string3134 ··3130:·00000000000fa969···125·OBJECT··GLOBAL·DEFAULT···11·title_string
3135 ··3131:·00000000001d12f0···668·FUNC····GLOBAL·DEFAULT···14·BIO_listen3135 ··3131:·00000000001d12f0···668·FUNC····GLOBAL·DEFAULT···14·BIO_listen
3136 ··3132:·00000000001da4d4···148·FUNC····GLOBAL·DEFAULT···14·BN_asc2bn3136 ··3132:·00000000001da4d4···148·FUNC····GLOBAL·DEFAULT···14·BN_asc2bn
3137 ··3133:·00000000002699ec···268·FUNC····GLOBAL·DEFAULT···14·rand_pool_add3137 ··3133:·00000000002699ec···268·FUNC····GLOBAL·DEFAULT···14·rand_pool_add
3138 ··3134:·0000000000185ee0···124·FUNC····GLOBAL·DEFAULT···14·management_auth_failure3138 ··3134:·0000000000185ee0···124·FUNC····GLOBAL·DEFAULT···14·management_auth_failure
3139 ··3135:·00000000001d59f0···240·FUNC····GLOBAL·DEFAULT···14·bn_sub_words3139 ··3135:·00000000001d59f0···240·FUNC····GLOBAL·DEFAULT···14·bn_sub_words
3140 ··3136:·00000000001eeba0···448·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_generator3140 ··3136:·00000000001eeba0···448·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_generator
3141 ··3137:·0000000000230004···240·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_ctrl3141 ··3137:·0000000000230004···240·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_ctrl
Offset 3288, 15 lines modifiedOffset 3288, 15 lines modified
3288 ··3284:·00000000002de51c·····8·FUNC····GLOBAL·DEFAULT···14·RECORD_LAYER_reset_read_sequence3288 ··3284:·00000000002de51c·····8·FUNC····GLOBAL·DEFAULT···14·RECORD_LAYER_reset_read_sequence
3289 ··3285:·0000000000176850····20·FUNC····GLOBAL·DEFAULT···14·md_kt_size3289 ··3285:·0000000000176850····20·FUNC····GLOBAL·DEFAULT···14·md_kt_size
3290 ··3286:·00000000001e3104···192·FUNC····GLOBAL·DEFAULT···14·BN_mod_mul_reciprocal3290 ··3286:·00000000001e3104···192·FUNC····GLOBAL·DEFAULT···14·BN_mod_mul_reciprocal
3291 ··3287:·00000000002a8e00···520·FUNC····GLOBAL·DEFAULT···14·aes_v8_set_encrypt_key3291 ··3287:·00000000002a8e00···520·FUNC····GLOBAL·DEFAULT···14·aes_v8_set_encrypt_key
3292 ··3288:·00000000002614fc····56·FUNC····GLOBAL·DEFAULT···14·PKCS12_SAFEBAG_get0_pkcs83292 ··3288:·00000000002614fc····56·FUNC····GLOBAL·DEFAULT···14·PKCS12_SAFEBAG_get0_pkcs8
3293 ··3289:·00000000002ee164····20·FUNC····GLOBAL·DEFAULT···14·SSL_is_dtls3293 ··3289:·00000000002ee164····20·FUNC····GLOBAL·DEFAULT···14·SSL_is_dtls
3294 ··3290:·00000000001b0844····76·FUNC····GLOBAL·DEFAULT···14·is_hard_reset3294 ··3290:·00000000001b0844····76·FUNC····GLOBAL·DEFAULT···14·is_hard_reset
3295 ··3291:·000000000010115d·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero3295 ··3291:·0000000000101145·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero
3296 ··3292:·00000000002036f0··1500·FUNC····GLOBAL·DEFAULT···14·SMIME_read_ASN13296 ··3292:·00000000002036f0··1500·FUNC····GLOBAL·DEFAULT···14·SMIME_read_ASN1
3297 ··3293:·00000000002f0d18····16·FUNC····GLOBAL·DEFAULT···14·SSL_renegotiate_pending3297 ··3293:·00000000002f0d18····16·FUNC····GLOBAL·DEFAULT···14·SSL_renegotiate_pending
3298 ··3294:·0000000000327184··3388·FUNC····GLOBAL·DEFAULT···14·LZ4_decompress_safe_continue3298 ··3294:·0000000000327184··3388·FUNC····GLOBAL·DEFAULT···14·LZ4_decompress_safe_continue
3299 ··3295:·000000000021f0dc····64·FUNC····GLOBAL·DEFAULT···14·ED448_verify3299 ··3295:·000000000021f0dc····64·FUNC····GLOBAL·DEFAULT···14·ED448_verify
3300 ··3296:·000000000028a1f4····84·FUNC····GLOBAL·DEFAULT···14·X509_set1_notBefore3300 ··3296:·000000000028a1f4····84·FUNC····GLOBAL·DEFAULT···14·X509_set1_notBefore
3301 ··3297:·000000000016ed1c····60·FUNC····GLOBAL·DEFAULT···14·skip_leading_whitespace3301 ··3297:·000000000016ed1c····60·FUNC····GLOBAL·DEFAULT···14·skip_leading_whitespace
3302 ··3298:·00000000001a89a4···648·FUNC····GLOBAL·DEFAULT···14·print_signal3302 ··3298:·00000000001a89a4···648·FUNC····GLOBAL·DEFAULT···14·print_signal
Offset 3439, 15 lines modifiedOffset 3439, 15 lines modified
3439 ··3435:·00000000003579e8····56·OBJECT··GLOBAL·DEFAULT···16·PKCS12_MAC_DATA_it3439 ··3435:·00000000003579e8····56·OBJECT··GLOBAL·DEFAULT···16·PKCS12_MAC_DATA_it
3440 ··3436:·00000000002a2160····12·FUNC····GLOBAL·DEFAULT···14·NAME_CONSTRAINTS_new3440 ··3436:·00000000002a2160····12·FUNC····GLOBAL·DEFAULT···14·NAME_CONSTRAINTS_new
3441 ··3437:·0000000000327164····32·FUNC····GLOBAL·DEFAULT···14·LZ4_setStreamDecode3441 ··3437:·0000000000327164····32·FUNC····GLOBAL·DEFAULT···14·LZ4_setStreamDecode
3442 ··3438:·000000000025fce4···800·FUNC····GLOBAL·DEFAULT···14·PKCS12_parse3442 ··3438:·000000000025fce4···800·FUNC····GLOBAL·DEFAULT···14·PKCS12_parse
3443 ··3439:·0000000000235aac····84·FUNC····GLOBAL·DEFAULT···14·HMAC_Init3443 ··3439:·0000000000235aac····84·FUNC····GLOBAL·DEFAULT···14·HMAC_Init
3444 ··3440:·000000000026401c···444·FUNC····GLOBAL·DEFAULT···14·PKCS7_dataVerify3444 ··3440:·000000000026401c···444·FUNC····GLOBAL·DEFAULT···14·PKCS7_dataVerify
3445 ··3441:·0000000000179e7c····96·FUNC····GLOBAL·DEFAULT···14·check_tls_errors_co3445 ··3441:·0000000000179e7c····96·FUNC····GLOBAL·DEFAULT···14·check_tls_errors_co
3446 ··3442:·00000000001011ec····32·OBJECT··GLOBAL·DEFAULT···11·proto_overhead3446 ··3442:·00000000001011d4····32·OBJECT··GLOBAL·DEFAULT···11·proto_overhead
3447 ··3443:·00000000001ba06c····56·FUNC····GLOBAL·DEFAULT···14·key_state_write_plaintext_const3447 ··3443:·00000000001ba06c····56·FUNC····GLOBAL·DEFAULT···14·key_state_write_plaintext_const
3448 ··3444:·0000000000206034····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_TIME3448 ··3444:·0000000000206034····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_TIME
3449 ··3445:·000000000033cee8····56·OBJECT··GLOBAL·DEFAULT···16·INT64_it3449 ··3445:·000000000033cee8····56·OBJECT··GLOBAL·DEFAULT···16·INT64_it
3450 ··3446:·00000000001d0914····12·FUNC····GLOBAL·DEFAULT···14·BIO_ADDRINFO_socktype3450 ··3446:·00000000001d0914····12·FUNC····GLOBAL·DEFAULT···14·BIO_ADDRINFO_socktype
3451 ··3447:·00000000002a4dac···160·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_get_by_sname3451 ··3447:·00000000002a4dac···160·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_get_by_sname
3452 ··3448:·0000000000237218····40·FUNC····GLOBAL·DEFAULT···14·ASYNC_cleanup_thread3452 ··3448:·0000000000237218····40·FUNC····GLOBAL·DEFAULT···14·ASYNC_cleanup_thread
3453 ··3449:·00000000002406f0····12·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_ecb3453 ··3449:·00000000002406f0····12·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_ecb
Offset 3464, 15 lines modifiedOffset 3464, 15 lines modified
3464 ··3460:·0000000000184398···880·FUNC····GLOBAL·DEFAULT···14·management_query_user_pass3464 ··3460:·0000000000184398···880·FUNC····GLOBAL·DEFAULT···14·management_query_user_pass
Max diff block lines reached; 4958/15440 bytes (32.11%) of diff not shown.
425 KB
readelf --wide --relocs {}
    
Offset 484, 15 lines modifiedOffset 484, 15 lines modified
484 000000000033c9e8··0000000000000403·R_AARCH64_RELATIVE························c936b484 000000000033c9e8··0000000000000403·R_AARCH64_RELATIVE························c936b
485 000000000033c9f8··0000000000000403·R_AARCH64_RELATIVE························1d276c485 000000000033c9f8··0000000000000403·R_AARCH64_RELATIVE························1d276c
486 000000000033ca08··0000000000000403·R_AARCH64_RELATIVE························1d2824486 000000000033ca08··0000000000000403·R_AARCH64_RELATIVE························1d2824
487 000000000033ca10··0000000000000403·R_AARCH64_RELATIVE························1d28fc487 000000000033ca10··0000000000000403·R_AARCH64_RELATIVE························1d28fc
488 000000000033ca20··0000000000000403·R_AARCH64_RELATIVE························1d2930488 000000000033ca20··0000000000000403·R_AARCH64_RELATIVE························1d2930
489 000000000033ca28··0000000000000403·R_AARCH64_RELATIVE························1d2a14489 000000000033ca28··0000000000000403·R_AARCH64_RELATIVE························1d2a14
490 000000000033ca30··0000000000000403·R_AARCH64_RELATIVE························1d2a30490 000000000033ca30··0000000000000403·R_AARCH64_RELATIVE························1d2a30
491 000000000033ca40··0000000000000403·R_AARCH64_RELATIVE························1017d8491 000000000033ca40··0000000000000403·R_AARCH64_RELATIVE························1017c0
492 000000000033ca68··0000000000000403·R_AARCH64_RELATIVE························33cb38492 000000000033ca68··0000000000000403·R_AARCH64_RELATIVE························33cb38
493 000000000033ca88··0000000000000403·R_AARCH64_RELATIVE························d11ab493 000000000033ca88··0000000000000403·R_AARCH64_RELATIVE························d11ab
494 000000000033caa0··0000000000000403·R_AARCH64_RELATIVE························33cb88494 000000000033caa0··0000000000000403·R_AARCH64_RELATIVE························33cb88
495 000000000033cab0··0000000000000403·R_AARCH64_RELATIVE························33cc78495 000000000033cab0··0000000000000403·R_AARCH64_RELATIVE························33cc78
496 000000000033cac0··0000000000000403·R_AARCH64_RELATIVE························bde13496 000000000033cac0··0000000000000403·R_AARCH64_RELATIVE························bde13
497 000000000033cad8··0000000000000403·R_AARCH64_RELATIVE························33cca0497 000000000033cad8··0000000000000403·R_AARCH64_RELATIVE························33cca0
498 000000000033cae8··0000000000000403·R_AARCH64_RELATIVE························33cd18498 000000000033cae8··0000000000000403·R_AARCH64_RELATIVE························33cd18
Offset 593, 177 lines modifiedOffset 593, 177 lines modified
593 000000000033d6b8··0000000000000403·R_AARCH64_RELATIVE························da672593 000000000033d6b8··0000000000000403·R_AARCH64_RELATIVE························da672
594 000000000033d6e0··0000000000000403·R_AARCH64_RELATIVE························d2647594 000000000033d6e0··0000000000000403·R_AARCH64_RELATIVE························d2647
595 000000000033d708··0000000000000403·R_AARCH64_RELATIVE························bde1a595 000000000033d708··0000000000000403·R_AARCH64_RELATIVE························bde1a
596 000000000033d730··0000000000000403·R_AARCH64_RELATIVE························c39f4596 000000000033d730··0000000000000403·R_AARCH64_RELATIVE························c39f4
597 000000000033d758··0000000000000403·R_AARCH64_RELATIVE························bfc84597 000000000033d758··0000000000000403·R_AARCH64_RELATIVE························bfc84
598 000000000033d780··0000000000000403·R_AARCH64_RELATIVE························e0e65598 000000000033d780··0000000000000403·R_AARCH64_RELATIVE························e0e65
599 000000000033d7a8··0000000000000403·R_AARCH64_RELATIVE························ca8f2599 000000000033d7a8··0000000000000403·R_AARCH64_RELATIVE························ca8f2
600 000000000033d7c0··0000000000000403·R_AARCH64_RELATIVE························103bc8600 000000000033d7c0··0000000000000403·R_AARCH64_RELATIVE························103bb0
601 000000000033d7d0··0000000000000403·R_AARCH64_RELATIVE························d6b6f601 000000000033d7d0··0000000000000403·R_AARCH64_RELATIVE························d6b6f
602 000000000033d7e0··0000000000000403·R_AARCH64_RELATIVE························103c40602 000000000033d7e0··0000000000000403·R_AARCH64_RELATIVE························103c28
603 000000000033d7f0··0000000000000403·R_AARCH64_RELATIVE························c58a3603 000000000033d7f0··0000000000000403·R_AARCH64_RELATIVE························c58a3
604 000000000033d800··0000000000000403·R_AARCH64_RELATIVE························103cb8604 000000000033d800··0000000000000403·R_AARCH64_RELATIVE························103ca0
605 000000000033d810··0000000000000403·R_AARCH64_RELATIVE························e1e15605 000000000033d810··0000000000000403·R_AARCH64_RELATIVE························e1e15
606 000000000033d820··0000000000000403·R_AARCH64_RELATIVE························103d3c606 000000000033d820··0000000000000403·R_AARCH64_RELATIVE························103d24
607 000000000033d830··0000000000000403·R_AARCH64_RELATIVE························e1e15607 000000000033d830··0000000000000403·R_AARCH64_RELATIVE························e1e15
608 000000000033d840··0000000000000403·R_AARCH64_RELATIVE························103dc0608 000000000033d840··0000000000000403·R_AARCH64_RELATIVE························103da8
609 000000000033d850··0000000000000403·R_AARCH64_RELATIVE························f7076609 000000000033d850··0000000000000403·R_AARCH64_RELATIVE························f7076
610 000000000033d860··0000000000000403·R_AARCH64_RELATIVE························103e50610 000000000033d860··0000000000000403·R_AARCH64_RELATIVE························103e38
611 000000000033d870··0000000000000403·R_AARCH64_RELATIVE························f7076611 000000000033d870··0000000000000403·R_AARCH64_RELATIVE························f7076
612 000000000033d880··0000000000000403·R_AARCH64_RELATIVE························103ef4612 000000000033d880··0000000000000403·R_AARCH64_RELATIVE························103edc
613 000000000033d890··0000000000000403·R_AARCH64_RELATIVE························d4be9613 000000000033d890··0000000000000403·R_AARCH64_RELATIVE························d4be9
614 000000000033d8a0··0000000000000403·R_AARCH64_RELATIVE························103f98614 000000000033d8a0··0000000000000403·R_AARCH64_RELATIVE························103f80
615 000000000033d8b0··0000000000000403·R_AARCH64_RELATIVE························f709c615 000000000033d8b0··0000000000000403·R_AARCH64_RELATIVE························f709c
616 000000000033d8c0··0000000000000403·R_AARCH64_RELATIVE························104038616 000000000033d8c0··0000000000000403·R_AARCH64_RELATIVE························104020
617 000000000033d8d0··0000000000000403·R_AARCH64_RELATIVE························c7902617 000000000033d8d0··0000000000000403·R_AARCH64_RELATIVE························c7902
618 000000000033d8e0··0000000000000403·R_AARCH64_RELATIVE························1040f8618 000000000033d8e0··0000000000000403·R_AARCH64_RELATIVE························1040e0
619 000000000033d8f0··0000000000000403·R_AARCH64_RELATIVE························df980619 000000000033d8f0··0000000000000403·R_AARCH64_RELATIVE························df980
620 000000000033d900··0000000000000403·R_AARCH64_RELATIVE························1041c4620 000000000033d900··0000000000000403·R_AARCH64_RELATIVE························1041ac
621 000000000033d910··0000000000000403·R_AARCH64_RELATIVE························bfc8e621 000000000033d910··0000000000000403·R_AARCH64_RELATIVE························bfc8e
622 000000000033d920··0000000000000403·R_AARCH64_RELATIVE························104294622 000000000033d920··0000000000000403·R_AARCH64_RELATIVE························10427c
623 000000000033d930··0000000000000403·R_AARCH64_RELATIVE························d2fac623 000000000033d930··0000000000000403·R_AARCH64_RELATIVE························d2fac
624 000000000033d940··0000000000000403·R_AARCH64_RELATIVE························1043d8624 000000000033d940··0000000000000403·R_AARCH64_RELATIVE························1043c0
625 000000000033d950··0000000000000403·R_AARCH64_RELATIVE························e7d14625 000000000033d950··0000000000000403·R_AARCH64_RELATIVE························e7d14
626 000000000033d960··0000000000000403·R_AARCH64_RELATIVE························104588626 000000000033d960··0000000000000403·R_AARCH64_RELATIVE························104570
627 000000000033d970··0000000000000403·R_AARCH64_RELATIVE························df9ab627 000000000033d970··0000000000000403·R_AARCH64_RELATIVE························df9ab
628 000000000033d980··0000000000000403·R_AARCH64_RELATIVE························10463c628 000000000033d980··0000000000000403·R_AARCH64_RELATIVE························104624
629 000000000033d990··0000000000000403·R_AARCH64_RELATIVE························e1e3b629 000000000033d990··0000000000000403·R_AARCH64_RELATIVE························e1e3b
630 000000000033d9a0··0000000000000403·R_AARCH64_RELATIVE························1046f0630 000000000033d9a0··0000000000000403·R_AARCH64_RELATIVE························1046d8
631 000000000033d9b0··0000000000000403·R_AARCH64_RELATIVE························e1e3b631 000000000033d9b0··0000000000000403·R_AARCH64_RELATIVE························e1e3b
632 000000000033d9c0··0000000000000403·R_AARCH64_RELATIVE························1047a4632 000000000033d9c0··0000000000000403·R_AARCH64_RELATIVE························10478c
633 000000000033d9d0··0000000000000403·R_AARCH64_RELATIVE························c39ff633 000000000033d9d0··0000000000000403·R_AARCH64_RELATIVE························c39ff
634 000000000033d9e0··0000000000000403·R_AARCH64_RELATIVE························10487c634 000000000033d9e0··0000000000000403·R_AARCH64_RELATIVE························104864
635 000000000033d9f0··0000000000000403·R_AARCH64_RELATIVE························c39ff635 000000000033d9f0··0000000000000403·R_AARCH64_RELATIVE························c39ff
636 000000000033da00··0000000000000403·R_AARCH64_RELATIVE························104954636 000000000033da00··0000000000000403·R_AARCH64_RELATIVE························10493c
637 000000000033da10··0000000000000403·R_AARCH64_RELATIVE························c39ff637 000000000033da10··0000000000000403·R_AARCH64_RELATIVE························c39ff
638 000000000033da20··0000000000000403·R_AARCH64_RELATIVE························104a2c638 000000000033da20··0000000000000403·R_AARCH64_RELATIVE························104a14
639 000000000033da30··0000000000000403·R_AARCH64_RELATIVE························d11c2639 000000000033da30··0000000000000403·R_AARCH64_RELATIVE························d11c2
640 000000000033da40··0000000000000403·R_AARCH64_RELATIVE························104b10640 000000000033da40··0000000000000403·R_AARCH64_RELATIVE························104af8
641 000000000033da50··0000000000000403·R_AARCH64_RELATIVE························d4c14641 000000000033da50··0000000000000403·R_AARCH64_RELATIVE························d4c14
642 000000000033da60··0000000000000403·R_AARCH64_RELATIVE························104b90642 000000000033da60··0000000000000403·R_AARCH64_RELATIVE························104b78
643 000000000033da70··0000000000000403·R_AARCH64_RELATIVE························d4c14643 000000000033da70··0000000000000403·R_AARCH64_RELATIVE························d4c14
644 000000000033da80··0000000000000403·R_AARCH64_RELATIVE························104c10644 000000000033da80··0000000000000403·R_AARCH64_RELATIVE························104bf8
645 000000000033da90··0000000000000403·R_AARCH64_RELATIVE························bde25645 000000000033da90··0000000000000403·R_AARCH64_RELATIVE························bde25
646 000000000033daa0··0000000000000403·R_AARCH64_RELATIVE························104c9c646 000000000033daa0··0000000000000403·R_AARCH64_RELATIVE························104c84
647 000000000033dab0··0000000000000403·R_AARCH64_RELATIVE························bfcb4647 000000000033dab0··0000000000000403·R_AARCH64_RELATIVE························bfcb4
648 000000000033dac0··0000000000000403·R_AARCH64_RELATIVE························104d28648 000000000033dac0··0000000000000403·R_AARCH64_RELATIVE························104d10
649 000000000033dad0··0000000000000403·R_AARCH64_RELATIVE························e5c6a649 000000000033dad0··0000000000000403·R_AARCH64_RELATIVE························e5c6a
650 000000000033dae0··0000000000000403·R_AARCH64_RELATIVE························104db8650 000000000033dae0··0000000000000403·R_AARCH64_RELATIVE························104da0
651 000000000033daf0··0000000000000403·R_AARCH64_RELATIVE························f1ba9651 000000000033daf0··0000000000000403·R_AARCH64_RELATIVE························f1ba9
652 000000000033db00··0000000000000403·R_AARCH64_RELATIVE························104e48652 000000000033db00··0000000000000403·R_AARCH64_RELATIVE························104e30
653 000000000033db10··0000000000000403·R_AARCH64_RELATIVE························d6b9a653 000000000033db10··0000000000000403·R_AARCH64_RELATIVE························d6b9a
654 000000000033db20··0000000000000403·R_AARCH64_RELATIVE························104ed8654 000000000033db20··0000000000000403·R_AARCH64_RELATIVE························104ec0
655 000000000033db30··0000000000000403·R_AARCH64_RELATIVE························d4c3b655 000000000033db30··0000000000000403·R_AARCH64_RELATIVE························d4c3b
656 000000000033db40··0000000000000403·R_AARCH64_RELATIVE························104f94656 000000000033db40··0000000000000403·R_AARCH64_RELATIVE························104f7c
657 000000000033db50··0000000000000403·R_AARCH64_RELATIVE························d4c3b657 000000000033db50··0000000000000403·R_AARCH64_RELATIVE························d4c3b
658 000000000033db60··0000000000000403·R_AARCH64_RELATIVE························105050658 000000000033db60··0000000000000403·R_AARCH64_RELATIVE························105038
659 000000000033db70··0000000000000403·R_AARCH64_RELATIVE························e3ffc659 000000000033db70··0000000000000403·R_AARCH64_RELATIVE························e3ffc
660 000000000033db80··0000000000000403·R_AARCH64_RELATIVE························105114660 000000000033db80··0000000000000403·R_AARCH64_RELATIVE························1050fc
661 000000000033db90··0000000000000403·R_AARCH64_RELATIVE························e3ffc661 000000000033db90··0000000000000403·R_AARCH64_RELATIVE························e3ffc
662 000000000033dba0··0000000000000403·R_AARCH64_RELATIVE························1051ec662 000000000033dba0··0000000000000403·R_AARCH64_RELATIVE························1051d4
663 000000000033dbb0··0000000000000403·R_AARCH64_RELATIVE························c7928663 000000000033dbb0··0000000000000403·R_AARCH64_RELATIVE························c7928
664 000000000033dbc0··0000000000000403·R_AARCH64_RELATIVE························1052b0664 000000000033dbc0··0000000000000403·R_AARCH64_RELATIVE························105298
665 000000000033dbd0··0000000000000403·R_AARCH64_RELATIVE························d2fd7665 000000000033dbd0··0000000000000403·R_AARCH64_RELATIVE························d2fd7
666 000000000033dbe0··0000000000000403·R_AARCH64_RELATIVE························105398666 000000000033dbe0··0000000000000403·R_AARCH64_RELATIVE························105380
667 000000000033dbf0··0000000000000403·R_AARCH64_RELATIVE························d2fd7667 000000000033dbf0··0000000000000403·R_AARCH64_RELATIVE························d2fd7
668 000000000033dc00··0000000000000403·R_AARCH64_RELATIVE························105494668 000000000033dc00··0000000000000403·R_AARCH64_RELATIVE························10547c
669 000000000033dc10··0000000000000403·R_AARCH64_RELATIVE························cb23c669 000000000033dc10··0000000000000403·R_AARCH64_RELATIVE························cb23c
670 000000000033dc20··0000000000000403·R_AARCH64_RELATIVE························1055dc670 000000000033dc20··0000000000000403·R_AARCH64_RELATIVE························1055c4
671 000000000033dc30··0000000000000403·R_AARCH64_RELATIVE························cb23c671 000000000033dc30··0000000000000403·R_AARCH64_RELATIVE························cb23c
672 000000000033dc40··0000000000000403·R_AARCH64_RELATIVE························105738672 000000000033dc40··0000000000000403·R_AARCH64_RELATIVE························105720
673 000000000033dc50··0000000000000403·R_AARCH64_RELATIVE························d3003673 000000000033dc50··0000000000000403·R_AARCH64_RELATIVE························d3003
674 000000000033dc60··0000000000000403·R_AARCH64_RELATIVE························1058f8674 000000000033dc60··0000000000000403·R_AARCH64_RELATIVE························1058e0
675 000000000033dc70··0000000000000403·R_AARCH64_RELATIVE························d3003675 000000000033dc70··0000000000000403·R_AARCH64_RELATIVE························d3003
676 000000000033dc80··0000000000000403·R_AARCH64_RELATIVE························105acc676 000000000033dc80··0000000000000403·R_AARCH64_RELATIVE························105ab4
677 000000000033dc90··0000000000000403·R_AARCH64_RELATIVE························dde96677 000000000033dc90··0000000000000403·R_AARCH64_RELATIVE························dde96
678 000000000033dca0··0000000000000403·R_AARCH64_RELATIVE························105b70678 000000000033dca0··0000000000000403·R_AARCH64_RELATIVE························105b58
679 000000000033dcb0··0000000000000403·R_AARCH64_RELATIVE························dde96679 000000000033dcb0··0000000000000403·R_AARCH64_RELATIVE························dde96
680 000000000033dcc0··0000000000000403·R_AARCH64_RELATIVE························105c14680 000000000033dcc0··0000000000000403·R_AARCH64_RELATIVE························105bfc
681 000000000033dcd0··0000000000000403·R_AARCH64_RELATIVE························dde96681 000000000033dcd0··0000000000000403·R_AARCH64_RELATIVE························dde96
682 000000000033dce0··0000000000000403·R_AARCH64_RELATIVE························105cb8682 000000000033dce0··0000000000000403·R_AARCH64_RELATIVE························105ca0
683 000000000033dcf0··0000000000000403·R_AARCH64_RELATIVE························ee227683 000000000033dcf0··0000000000000403·R_AARCH64_RELATIVE························ee227
684 000000000033dd00··0000000000000403·R_AARCH64_RELATIVE························105d54684 000000000033dd00··0000000000000403·R_AARCH64_RELATIVE························105d3c
685 000000000033dd10··0000000000000403·R_AARCH64_RELATIVE························eff98685 000000000033dd10··0000000000000403·R_AARCH64_RELATIVE························eff98
686 000000000033dd20··0000000000000403·R_AARCH64_RELATIVE························105e08686 000000000033dd20··0000000000000403·R_AARCH64_RELATIVE························105df0
687 000000000033dd30··0000000000000403·R_AARCH64_RELATIVE························eff98687 000000000033dd30··0000000000000403·R_AARCH64_RELATIVE························eff98
688 000000000033dd40··0000000000000403·R_AARCH64_RELATIVE························105ebc688 000000000033dd40··0000000000000403·R_AARCH64_RELATIVE························105ea4
689 000000000033dd50··0000000000000403·R_AARCH64_RELATIVE························eff98689 000000000033dd50··0000000000000403·R_AARCH64_RELATIVE························eff98
690 000000000033dd60··0000000000000403·R_AARCH64_RELATIVE························105f70690 000000000033dd60··0000000000000403·R_AARCH64_RELATIVE························105f58
691 000000000033dd70··0000000000000403·R_AARCH64_RELATIVE························ddebe691 000000000033dd70··0000000000000403·R_AARCH64_RELATIVE························ddebe
692 000000000033dd80··0000000000000403·R_AARCH64_RELATIVE························106024692 000000000033dd80··0000000000000403·R_AARCH64_RELATIVE························10600c
693 000000000033dd90··0000000000000403·R_AARCH64_RELATIVE························e7d3f693 000000000033dd90··0000000000000403·R_AARCH64_RELATIVE························e7d3f
694 000000000033dda0··0000000000000403·R_AARCH64_RELATIVE························1060fc694 000000000033dda0··0000000000000403·R_AARCH64_RELATIVE························1060e4
695 000000000033ddb0··0000000000000403·R_AARCH64_RELATIVE························e7d3f695 000000000033ddb0··0000000000000403·R_AARCH64_RELATIVE························e7d3f
696 000000000033ddc0··0000000000000403·R_AARCH64_RELATIVE························1061d4696 000000000033ddc0··0000000000000403·R_AARCH64_RELATIVE························1061bc
697 000000000033ddd0··0000000000000403·R_AARCH64_RELATIVE························e7d3f697 000000000033ddd0··0000000000000403·R_AARCH64_RELATIVE························e7d3f
698 000000000033dde0··0000000000000403·R_AARCH64_RELATIVE························1062ac698 000000000033dde0··0000000000000403·R_AARCH64_RELATIVE························106294
699 000000000033ddf0··0000000000000403·R_AARCH64_RELATIVE························f520c699 000000000033ddf0··0000000000000403·R_AARCH64_RELATIVE························f520c
700 000000000033de00··0000000000000403·R_AARCH64_RELATIVE························106390700 000000000033de00··0000000000000403·R_AARCH64_RELATIVE························106378
701 000000000033de10··0000000000000403·R_AARCH64_RELATIVE························dc24b701 000000000033de10··0000000000000403·R_AARCH64_RELATIVE························dc24b
702 000000000033de20··0000000000000403·R_AARCH64_RELATIVE························10648c702 000000000033de20··0000000000000403·R_AARCH64_RELATIVE························106474
703 000000000033de30··0000000000000403·R_AARCH64_RELATIVE························f352e703 000000000033de30··0000000000000403·R_AARCH64_RELATIVE························f352e
Max diff block lines reached; 419680/435133 bytes (96.45%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d1c8e22cd37569dc119451f5ae84251e9159b6d96 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1c21ce30381062e9688c79b9023eb155ae81a4e0
1.06 KB
strings --all --bytes=8 {}
    
Offset 15070, 15 lines modifiedOffset 15070, 15 lines modified
15070 0123456789:;<=>?15070 0123456789:;<=>?
15071 PQRSTUVWXYZ[\]^_15071 PQRSTUVWXYZ[\]^_
15072 @ABCDEFGHIJKLMNO15072 @ABCDEFGHIJKLMNO
15073 3-0Initialization·Sequence·Completed15073 3-0Initialization·Sequence·Completed
15074 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15074 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15075 [[BLANK]]15075 [[BLANK]]
15076 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15076 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15077 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202515077 OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
15078 General·Options:15078 General·Options:
15079 --config·file···:·Read·configuration·options·from·file.15079 --config·file···:·Read·configuration·options·from·file.
15080 --help··········:·Show·options.15080 --help··········:·Show·options.
15081 --version·······:·Show·copyright·and·version·information.15081 --version·······:·Show·copyright·and·version·information.
15082 Tunnel·Options:15082 Tunnel·Options:
15083 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15083 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15084 --remote·host·[port]·:·Remote·host·name·or·ip·address.15084 --remote·host·[port]·:·Remote·host·name·or·ip·address.
Offset 15680, 15 lines modifiedOffset 15680, 15 lines modified
15680 8Hhm8Mhn815680 8Hhm8Mhn8
15681 8Hhn8Nho815681 8Hhn8Nho8
15682 8Hho8Ohp815682 8Hho8Ohp8
15683 8Ohp8Phq815683 8Ohp8Phq8
15684 8Phq8Qh`815684 8Phq8Qh`8
15685 (,@)»   (@)15685 (,@)»   (@)
15686 +·H)»    (@)15686 +·H)»    (@)
15687 <@909@){S15687 <@909@){
15688 q('B).?C)15688 q('B).?C)
15689 J1NGJcLFJ)15689 J1NGJcLFJ)
15690 J1~WJH<»)15690 J1~WJH<»)
15691 JJ5FJk5EJI15691 JJ5FJk5EJI
15692 Tl5@)n=A)15692 Tl5@)n=A)
15693 Tl5@)n-A)15693 Tl5@)n-A)
15694 Ji^@9JaVJlb@9kR15694 Ji^@9JaVJlb@9kR
372 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10176, 16 lines modifiedOffset 10176, 16 lines modified
10176 ··[·3d6f8]··8���^B10176 ··[·3d6f8]··8���^B
10177 ··[·3d700]··j���^C10177 ··[·3d700]··j���^C
10178 ··[·3d708]··j���^B10178 ··[·3d708]··j���^B
10179 ··[·3d710]··j���^C10179 ··[·3d710]··j���^C
10180 ··[·3d718]··j���^B10180 ··[·3d718]··j���^B
10181 ··[·3d720]··j���^C10181 ··[·3d720]··j���^C
10182 ··[·3d728]··j���^B10182 ··[·3d728]··j���^B
10183 ··[·3d817]··&^QOpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202510183 ··[·3d817]··&^QOpenVPN·2.5-icsopenvpn·[git:4a5465a7]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
10184 ··[·3d8ac]··%s\n10184 ··[·3d896]··%s\n
10185 ············General·Options:\n10185 ············General·Options:\n
10186 ············--config·file···:·Read·configuration·options·from·file.\n10186 ············--config·file···:·Read·configuration·options·from·file.\n
10187 ············--help··········:·Show·options.\n10187 ············--help··········:·Show·options.\n
10188 ············--version·······:·Show·copyright·and·version·information.\n10188 ············--version·······:·Show·copyright·and·version·information.\n
10189 ············Tunnel·Options:\n10189 ············Tunnel·Options:\n
10190 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n10190 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
10191 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n10191 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 10580, 6567 lines modifiedOffset 10580, 6574 lines modified
10580 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n10580 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
10581 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n10581 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
10582 ············Generate·a·new·key·:\n10582 ············Generate·a·new·key·:\n
10583 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n10583 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
10584 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n10584 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
10585 ············General·Standalone·Options:\n10585 ············General·Standalone·Options:\n
10586 ············--show-gateway·:·Show·info·about·default·gateway.\n10586 ············--show-gateway·:·Show·info·about·default·gateway.\n
 10587 ··[·43f94]··K���_���~����^V��s��������n���w���?��":��*^X{�d^^��^G�-\n
10587 ··[·43fac]··3���G���f����^V��[�������zn���w���?��\n 
10588 ············:��*^X{�d^^��^G�-\n 
10589 ············H10588 ············H
10590 ··[·44007]··*^P 
10591 ··[·4400a]··GG10589 ··[·43fef]··*^P
 10590 ··[·43ff2]··GG
10592 ··[·44034]··&>>>>>>>10591 ··[·4401c]··&>>>>>>>
10593 ··[·4403d]··>>>>&10592 ··[·44025]··>>>>&
10594 ··[·44043]··?DDDDDDD:D<DD>10593 ··[·4402b]··?DDDDDDD:D<DD>
10595 ··[·44052]··05555555+5-55/10594 ··[·4403a]··05555555+5-55/
10596 ··[·44080]··!!!!!!!^W!^Y!!^[10595 ··[·44068]··!!!!!!!^W!^Y!!^[
10597 ··[·4408f]·········^V·^X··^Z10596 ··[·44077]·········^V·^X··^Z
10598 ··[·440a4]··( 
10599 ··[·440a8]··(10597 ··[·4408c]··(
10600 ··[·440ac]··0 
10601 ··[·440b0]··<10598 ··[·44090]··(
10602 ··[·440b4]··<10599 ··[·44094]··0
10603 ··[·440b8]··<10600 ··[·44098]··<
 10601 ··[·4409c]··<
 10602 ··[·440a0]··<
10604 ··[·440bc]··[undef]10603 ··[·440a4]··[undef]
10605 ··[·441c6]··!%3)-19^K10604 ··[·441ae]··!%3)-19^K
10606 ··[·441d5]··/10605 ··[·441bd]··/
10607 ··[·441e0]··A^B10606 ··[·441c8]··A^B
10608 ··[·441e4]··B10607 ··[·441cc]··B
10609 ··[·441e8]··g���^H^G���D��tls-crypt·unwrap·error10608 ··[·441d4]···^G���D��tls-crypt·unwrap·error
10610 ··[·4420b]··(silence·this·warning·with·--ifconfig-nowarn)10609 ··[·441f3]··(silence·this·warning·with·--ifconfig-nowarn)
10611 ··[·4423d]··%���D��Mc������T����k��10610 ··[·44225]··%���D��ec������l���^Bl��
10612 ··[·44256]··6^R66666^[$10611 ··[·4423e]··6^R66666^[$
10613 ··[·442c2]··x10612 ··[·442aa]··x
10614 ··[·442c8]··(10613 ··[·442b0]··(
10615 ··[·442dd]··@^P·^P10614 ··[·442c5]··@^P·^P
10616 ··[·44383]··/^O^[^R10615 ··[·4436b]··/^O^[^R
10617 ··[·4438c]··!10616 ··[·44374]··!
10618 ··[·4438e]··'10617 ··[·44376]··'
10619 ··[·44392]··U10618 ··[·4437a]··U
10620 ··[·443c6]··X^A%-18s10619 ··[·443ae]··X^A%-18s
10621 ··[·443ce]··>^ZL10620 ··[·443b6]··>^ZL
10622 ··[·443d2]··U5^Z710621 ··[·443ba]··U5^Z7
10623 ··[·443d7]··BZH<ZZZ10622 ··[·443bf]··BZH<ZZZ
10624 ··[·443df]··ZZZZZZZZZZZZZZZZZPZY10623 ··[·443c7]··ZZZZZZZZZZZZZZZZZPZY
10625 ··[·44459]···10624 ··[·44441]···
 10625 ··[·44499]··@
 10626 ··[·444a8]···
10626 ··[·444b1]··@10627 ··[·444b0]··@
10627 ··[·444c0]···10628 ··[·444e0]··*
10628 ··[·444c8]··@ 
10629 ··[·444f8]··* 
10630 ··[·444fa]··<x`310629 ··[·444e2]··<x`3
10631 ··[·44504]···^V^V^V&$^T10630 ··[·444ec]···^V^V^V&$^T
10632 ··[·4450c]···�/^Z10631 ··[·444f4]···�/^Z
10633 ··[·44513]··7^[.10632 ··[·444fb]··7^[.
10634 ··[·4451c]··,10633 ··[·44504]··,
10635 ··[·44520]··0310634 ··[·44508]··03
10636 ··[·44527]··&^Q^N10635 ··[·4450f]··&^Q^N
10637 ··[·4452b]··(^X;^G^X^X^X10636 ··[·44513]··(^X;^G^X^X^X
10638 ··[·44534]··"6&010637 ··[·4451c]··"6&0
10639 ··[·44539]··BR10638 ··[·44521]··BR
10640 ··[·445a2]··!^A10639 ··[·4458a]··!^A
10641 ··[·445ba]··T10640 ··[·445a2]··T
10642 ··[·445c4]··T10641 ··[·445ac]··T
10643 ··[·445ce]··C^A"^A�10642 ··[·445b6]··C^A"^A�
10644 ··[·445dc]··"^A10643 ··[·445c4]··"^A
10645 ··[·445e0]··<^A"^A�10644 ··[·445c8]··<^A"^A�
10646 ··[·44612]··D^E�^E^E^E^ED^E^E^E^E^E^E^E^E�/10645 ··[·445fa]··D^E�^E^E^E^ED^E^E^E^E^E^E^E^E�/
10647 ··[·44635]··'10646 ··[·4461d]··'
10648 ··[·44637]··MMMMMMM10647 ··[·4461f]··MMMMMMM
10649 ··[·44646]··&#�(�10648 ··[·4462e]··&#�(�
10650 ··[·4464c]··!%�������������������^L����^Q^K^V^ZOOOO^_!$10649 ··[·44634]··!%�������������������^L����^Q^K^V^ZOOOO^_!$
10651 ··[·4467c]··%%10650 ··[·44664]··%%
10652 ··[·44696]··"10651 ··[·4467e]··"
10653 ··[·44698]··1'^L^L10652 ··[·44680]··1'^L^L
10654 ··[·446a2]··0123456789ABCDEF10653 ··[·4468a]··0123456789ABCDEF
 10654 ··[·4469c]··@
 10655 ··[·4469e]··@
 10656 ··[·446a0]··@
 10657 ··[·446a2]··@
10655 ··[·446b4]··@10658 ··[·446a4]··@
10656 ··[·446b6]··@10659 ··[·446a6]··@
 10660 ··[·446a8]··@
 10661 ··[·446aa]··@
 10662 ··[·446ac]··@
 10663 ··[·446ae]··h
 10664 ··[·446b0]··H
 10665 ··[·446b2]··H
 10666 ··[·446b4]··H
 10667 ··[·446b6]··H
10657 ··[·446b8]··@10668 ··[·446b8]··@
10658 ··[·446ba]··@10669 ··[·446ba]··@
10659 ··[·446bc]··@10670 ··[·446bc]··@
10660 ··[·446be]··@10671 ··[·446be]··@
10661 ··[·446c0]··@10672 ··[·446c0]··@
10662 ··[·446c2]··@10673 ··[·446c2]··@
10663 ··[·446c4]··@10674 ··[·446c4]··@
10664 ··[·446c6]··h10675 ··[·446c6]··@
10665 ··[·446c8]··H10676 ··[·446c8]··@
10666 ··[·446ca]··H10677 ··[·446ca]··@
10667 ··[·446cc]··H10678 ··[·446cc]··@
10668 ··[·446ce]··H10679 ··[·446ce]··@
10669 ··[·446d0]··@10680 ··[·446d0]··@
10670 ··[·446d2]··@10681 ··[·446d2]··@
10671 ··[·446d4]··@10682 ··[·446d4]··@
Max diff block lines reached; 376178/381113 bytes (98.71%) of diff not shown.
484 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 3697 lines modifiedOffset 1, 3697 lines modified
  
Diff chunk too large, falling back to line-by-line diff (3694 lines added, 3694 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00124170·011b033b·d4e60000·d81c0000·907e0400·...;.........~..2 ··0x00124150·011b033b·d4e60000·d81c0000·b07e0400·...;.........~..
3 ··0x00124180·f0e60000·a07e0400·08e70000·a87e0400·.....~.......~..3 ··0x00124160·f0e60000·c07e0400·08e70000·c87e0400·.....~.......~..
4 ··0x00124190·20e70000·b07e0400·38e70000·c47e0400··....~..8....~..4 ··0x00124170·20e70000·d07e0400·38e70000·e47e0400··....~..8....~..
5 ··0x001241a0·50e70000·e07e0400·68e70000·f07e0400·P....~..h....~..5 ··0x00124180·50e70000·007f0400·68e70000·107f0400·P.......h.......
6 ··0x001241b0·80e70000·2c7f0400·a0e70000·38800400·....,.......8...6 ··0x00124190·80e70000·4c7f0400·a0e70000·58800400·....L.......X...
7 ··0x001241c0·c8e70000·b0800400·e8e70000·f4800400·................7 ··0x001241a0·c8e70000·d0800400·e8e70000·14810400·................
8 ··0x001241d0·08e80000·18820400·30e80000·20820400·........0...·...8 ··0x001241b0·08e80000·38820400·30e80000·40820400·....8...0...@...
9 ··0x001241e0·48e80000·e8820400·68e80000·b8830400·H.......h.......9 ··0x001241c0·48e80000·08830400·68e80000·d8830400·H.......h.......
10 ··0x001241f0·90e80000·78840400·b0e80000·78860400·....x.......x...10 ··0x001241d0·90e80000·98840400·b0e80000·98860400·................
11 ··0x00124200·e0e80000·14870400·00e90000·0c880400·................11 ··0x001241e0·e0e80000·34870400·00e90000·2c880400·....4.......,...
12 ··0x00124210·28e90000·f4880400·50e90000·708a0400·(.......P...p...12 ··0x001241f0·28e90000·14890400·50e90000·908a0400·(.......P.......
13 ··0x00124220·78e90000·b08f0400·a0e90000·c08f0400·x...............13 ··0x00124200·78e90000·d08f0400·a0e90000·e08f0400·x...............
14 ··0x00124230·b8e90000·4c910400·e0e90000·44940400·....L.......D...14 ··0x00124210·b8e90000·6c910400·e0e90000·64940400·....l.......d...
15 ··0x00124240·10ea0000·bc950400·38ea0000·3c960400·........8...<...15 ··0x00124220·10ea0000·dc950400·38ea0000·5c960400·........8...\...
16 ··0x00124250·58ea0000·64970400·78ea0000·90990400·X...d...x.......16 ··0x00124230·58ea0000·84970400·78ea0000·b0990400·X.......x.......
17 ··0x00124260·a8ea0000·d8990400·c8ea0000·109a0400·................17 ··0x00124240·a8ea0000·f8990400·c8ea0000·309a0400·............0...
18 ··0x00124270·e8ea0000·909a0400·08eb0000·489b0400·............H...18 ··0x00124250·e8ea0000·b09a0400·08eb0000·689b0400·............h...
19 ··0x00124280·30eb0000·e09b0400·58eb0000·709c0400·0.......X...p...19 ··0x00124260·30eb0000·009c0400·58eb0000·909c0400·0.......X.......
20 ··0x00124290·80eb0000·ac9c0400·a0eb0000·449d0400·............D...20 ··0x00124270·80eb0000·cc9c0400·a0eb0000·649d0400·............d...
21 ··0x001242a0·c0eb0000·749d0400·e0eb0000·009e0400·....t...........21 ··0x00124280·c0eb0000·949d0400·e0eb0000·209e0400·............·...
22 ··0x001242b0·f8eb0000·309f0400·20ec0000·b89f0400·....0...·.......22 ··0x00124290·f8eb0000·509f0400·20ec0000·d89f0400·....P...·.......
23 ··0x001242c0·40ec0000·88a00400·68ec0000·34a10400·@.......h...4...23 ··0x001242a0·40ec0000·a8a00400·68ec0000·54a10400·@.......h...T...
24 ··0x001242d0·88ec0000·0ca40400·a0ec0000·18a50400·................24 ··0x001242b0·88ec0000·2ca40400·a0ec0000·38a50400·....,.......8...
25 ··0x001242e0·c0ec0000·50a50400·e0ec0000·90a50400·....P...........25 ··0x001242c0·c0ec0000·70a50400·e0ec0000·b0a50400·....p...........
26 ··0x001242f0·00ed0000·fca50400·28ed0000·30a60400·........(...0...26 ··0x001242d0·00ed0000·1ca60400·28ed0000·50a60400·........(...P...
27 ··0x00124300·40ed0000·7ca70400·70ed0000·bca70400·@...|...p.......27 ··0x001242e0·40ed0000·9ca70400·70ed0000·dca70400·@.......p.......
28 ··0x00124310·88ed0000·58a80400·a0ed0000·70a90400·....X.......p...28 ··0x001242f0·88ed0000·78a80400·a0ed0000·90a90400·....x...........
29 ··0x00124320·b8ed0000·acab0400·d0ed0000·e8ab0400·................29 ··0x00124300·b8ed0000·ccab0400·d0ed0000·08ac0400·................
30 ··0x00124330·e8ed0000·44ac0400·08ee0000·a8ac0400·....D...........30 ··0x00124310·e8ed0000·64ac0400·08ee0000·c8ac0400·....d...........
31 ··0x00124340·28ee0000·04ad0400·48ee0000·a4ad0400·(.......H.......31 ··0x00124320·28ee0000·24ad0400·48ee0000·c4ad0400·(...$...H.......
32 ··0x00124350·70ee0000·d8ad0400·90ee0000·f4ad0400·p...............32 ··0x00124330·70ee0000·f8ad0400·90ee0000·14ae0400·p...............
33 ··0x00124360·a8ee0000·40af0400·d0ee0000·e4af0400·....@...........33 ··0x00124340·a8ee0000·60af0400·d0ee0000·04b00400·....`...........
34 ··0x00124370·f0ee0000·54b00400·10ef0000·04b10400·....T...........34 ··0x00124350·f0ee0000·74b00400·10ef0000·24b10400·....t.......$...
35 ··0x00124380·30ef0000·50b10400·48ef0000·0cb20400·0...P...H.......35 ··0x00124360·30ef0000·70b10400·48ef0000·2cb20400·0...p...H...,...
36 ··0x00124390·68ef0000·20b20400·80ef0000·a0b20400·h...·...........36 ··0x00124370·68ef0000·40b20400·80ef0000·c0b20400·h...@...........
37 ··0x001243a0·a8ef0000·80b30400·d0ef0000·5cb40400·............\...37 ··0x00124380·a8ef0000·a0b30400·d0ef0000·7cb40400·............|...
38 ··0x001243b0·00f00000·b8b40400·20f00000·f4b40400·........·.......38 ··0x00124390·00f00000·d8b40400·20f00000·14b50400·........·.......
39 ··0x001243c0·40f00000·54b50400·60f00000·b0b50400·@...T...`.......39 ··0x001243a0·40f00000·74b50400·60f00000·d0b50400·@...t...`.......
40 ··0x001243d0·80f00000·c4b50400·98f00000·14b60400·................40 ··0x001243b0·80f00000·e4b50400·98f00000·34b60400·............4...
41 ··0x001243e0·b8f00000·50b70400·e0f00000·5cb70400·....P.......\...41 ··0x001243c0·b8f00000·70b70400·e0f00000·7cb70400·....p.......|...
42 ··0x001243f0·f8f00000·c0b90400·28f10000·ccb90400·........(.......42 ··0x001243d0·f8f00000·e0b90400·28f10000·ecb90400·........(.......
43 ··0x00124400·40f10000·30ba0400·60f10000·d4ba0400·@...0...`.......43 ··0x001243e0·40f10000·50ba0400·60f10000·f4ba0400·@...P...`.......
44 ··0x00124410·80f10000·9cbb0400·a8f10000·80bd0400·................44 ··0x001243f0·80f10000·bcbb0400·a8f10000·a0bd0400·................
45 ··0x00124420·d8f10000·fcbe0400·08f20000·0cbf0400·................45 ··0x00124400·d8f10000·1cbf0400·08f20000·2cbf0400·............,...
46 ··0x00124430·20f20000·4cbf0400·40f20000·c8bf0400··...L...@.......46 ··0x00124410·20f20000·6cbf0400·40f20000·e8bf0400··...l...@.......
47 ··0x00124440·60f20000·08c20400·90f20000·08c40400·`...............47 ··0x00124420·60f20000·28c20400·90f20000·28c40400·`...(.......(...
48 ··0x00124450·b8f20000·18c50400·e0f20000·5cc50400·............\...48 ··0x00124430·b8f20000·38c50400·e0f20000·7cc50400·....8.......|...
49 ··0x00124460·f8f20000·94c60400·18f30000·30c70400·............0...49 ··0x00124440·f8f20000·b4c60400·18f30000·50c70400·............P...
50 ··0x00124470·38f30000·48d50400·68f30000·5cd60400·8...H...h...\...50 ··0x00124450·38f30000·68d50400·68f30000·7cd60400·8...h...h...|...
51 ··0x00124480·90f30000·98e70400·c0f30000·74e80400·............t...51 ··0x00124460·90f30000·b8e70400·c0f30000·94e80400·................
52 ··0x00124490·e0f30000·7ce80400·f8f30000·2ceb0400·....|.......,...52 ··0x00124470·e0f30000·9ce80400·f8f30000·4ceb0400·............L...
53 ··0x001244a0·28f40000·a4eb0400·50f40000·34ef0400·(.......P...4...53 ··0x00124480·28f40000·c4eb0400·50f40000·54ef0400·(.......P...T...
54 ··0x001244b0·80f40000·acef0400·a8f40000·d0f00400·................54 ··0x00124490·80f40000·ccef0400·a8f40000·f0f00400·................
55 ··0x001244c0·d0f40000·38f10400·f0f40000·80f10400·....8...........55 ··0x001244a0·d0f40000·58f10400·f0f40000·a0f10400·....X...........
56 ··0x001244d0·10f50000·f4f10400·30f50000·c0f20400·........0.......56 ··0x001244b0·10f50000·14f20400·30f50000·e0f20400·........0.......
57 ··0x001244e0·50f50000·14f40400·78f50000·8cf40400·P.......x.......57 ··0x001244c0·50f50000·34f40400·78f50000·acf40400·P...4...x.......
58 ··0x001244f0·98f50000·88f60400·c8f50000·98f80400·................58 ··0x001244d0·98f50000·a8f60400·c8f50000·b8f80400·................
59 ··0x00124500·f0f50000·18fe0400·20f60000·f8ff0400·........·.......59 ··0x001244e0·f0f50000·38fe0400·20f60000·18000500·....8...·.......
60 ··0x00124510·50f60000·2c040500·80f60000·d0040500·P...,...........60 ··0x001244f0·50f60000·4c040500·80f60000·f0040500·P...L...........
61 ··0x00124520·a8f60000·38050500·c8f60000·ec060500·....8...........61 ··0x00124500·a8f60000·58050500·c8f60000·0c070500·....X...........
62 ··0x00124530·f8f60000·98070500·18f70000·10080500·................62 ··0x00124510·f8f60000·b8070500·18f70000·30080500·............0...
63 ··0x00124540·38f70000·68090500·58f70000·dc0a0500·8...h...X.......63 ··0x00124520·38f70000·88090500·58f70000·fc0a0500·8.......X.......
64 ··0x00124550·80f70000·100c0500·a8f70000·480c0500·............H...64 ··0x00124530·80f70000·300c0500·a8f70000·680c0500·....0.......h...
65 ··0x00124560·c8f70000·880d0500·f8f70000·e00d0500·................65 ··0x00124540·c8f70000·a80d0500·f8f70000·000e0500·................
66 ··0x00124570·18f80000·fc0e0500·40f80000·8c100500·........@.......66 ··0x00124550·18f80000·1c0f0500·40f80000·ac100500·........@.......
67 ··0x00124580·68f80000·ac110500·88f80000·24130500·h...........$...67 ··0x00124560·68f80000·cc110500·88f80000·44130500·h...........D...
68 ··0x00124590·b8f80000·54130500·d8f80000·58130500·....T.......X...68 ··0x00124570·b8f80000·74130500·d8f80000·78130500·....t.......x...
69 ··0x001245a0·f0f80000·5c130500·08f90000·60130500·....\.......`...69 ··0x00124580·f0f80000·7c130500·08f90000·80130500·....|...........
70 ··0x001245b0·20f90000·68140500·48f90000·b0160500··...h...H.......70 ··0x00124590·20f90000·88140500·48f90000·d0160500··.......H.......
71 ··0x001245c0·78f90000·fc160500·98f90000·60170500·x...........`...71 ··0x001245a0·78f90000·1c170500·98f90000·80170500·x...............
72 ··0x001245d0·b8f90000·ac170500·d8f90000·f4170500·................72 ··0x001245b0·b8f90000·cc170500·d8f90000·14180500·................
73 ··0x001245e0·f8f90000·34180500·18fa0000·c8180500·....4...........73 ··0x001245c0·f8f90000·54180500·18fa0000·e8180500·....T...........
74 ··0x001245f0·40fa0000·d4180500·58fa0000·5c1a0500·@.......X...\...74 ··0x001245d0·40fa0000·f4180500·58fa0000·7c1a0500·@.......X...|...
75 ··0x00124600·80fa0000·e41c0500·a8fa0000·4c1d0500·............L...75 ··0x001245e0·80fa0000·041d0500·a8fa0000·6c1d0500·............l...
76 ··0x00124610·c8fa0000·001e0500·e8fa0000·681f0500·............h...76 ··0x001245f0·c8fa0000·201e0500·e8fa0000·881f0500·....·...........
77 ··0x00124620·10fb0000·1c200500·30fb0000·0c210500·.....·..0....!..77 ··0x00124600·10fb0000·3c200500·30fb0000·2c210500·....<·..0...,!..
78 ··0x00124630·50fb0000·30210500·70fb0000·34210500·P...0!..p...4!..78 ··0x00124610·50fb0000·50210500·70fb0000·54210500·P...P!..p...T!..
79 ··0x00124640·88fb0000·38210500·a0fb0000·e8210500·....8!.......!..79 ··0x00124620·88fb0000·58210500·a0fb0000·08220500·....X!......."..
80 ··0x00124650·c0fb0000·34220500·e0fb0000·6c220500·....4"......l"..80 ··0x00124630·c0fb0000·54220500·e0fb0000·8c220500·....T"......."..
81 ··0x00124660·00fc0000·98220500·20fc0000·9c220500·....."..·...."..81 ··0x00124640·00fc0000·b8220500·20fc0000·bc220500·....."..·...."..
82 ··0x00124670·38fc0000·dc230500·60fc0000·e0230500·8....#..`....#..82 ··0x00124650·38fc0000·fc230500·60fc0000·00240500·8....#..`....$..
83 ··0x00124680·78fc0000·ec230500·90fc0000·f0230500·x....#.......#..83 ··0x00124660·78fc0000·0c240500·90fc0000·10240500·x....$.......$..
84 ··0x00124690·a8fc0000·10240500·c8fc0000·1c240500·.....$.......$..84 ··0x00124670·a8fc0000·30240500·c8fc0000·3c240500·....0$......<$..
85 ··0x001246a0·e0fc0000·34240500·f8fc0000·c4240500·....4$.......$..85 ··0x00124680·e0fc0000·54240500·f8fc0000·e4240500·....T$.......$..
86 ··0x001246b0·18fd0000·14250500·38fd0000·18250500·.....%..8....%..86 ··0x00124690·18fd0000·34250500·38fd0000·38250500·....4%..8...8%..
87 ··0x001246c0·50fd0000·90250500·70fd0000·fc250500·P....%..p....%..87 ··0x001246a0·50fd0000·b0250500·70fd0000·1c260500·P....%..p....&..
88 ··0x001246d0·90fd0000·bc260500·b0fd0000·e0260500·.....&.......&..88 ··0x001246b0·90fd0000·dc260500·b0fd0000·00270500·.....&.......'..
89 ··0x001246e0·d0fd0000·f4260500·f0fd0000·5c270500·.....&......\'..89 ··0x001246c0·d0fd0000·14270500·f0fd0000·7c270500·.....'......|'..
90 ··0x001246f0·10fe0000·88270500·30fe0000·8c270500·.....'..0....'..90 ··0x001246d0·10fe0000·a8270500·30fe0000·ac270500·.....'..0....'..
91 ··0x00124700·48fe0000·d8270500·68fe0000·dc270500·H....'..h....'..91 ··0x001246e0·48fe0000·f8270500·68fe0000·fc270500·H....'..h....'..
92 ··0x00124710·80fe0000·f0270500·a0fe0000·f8270500·.....'.......'..92 ··0x001246f0·80fe0000·10280500·a0fe0000·18280500·.....(.......(..
93 ··0x00124720·b8fe0000·44280500·d8fe0000·70280500·....D(......p(..93 ··0x00124700·b8fe0000·64280500·d8fe0000·90280500·....d(.......(..
94 ··0x00124730·f8fe0000·74280500·10ff0000·08290500·....t(.......)..94 ··0x00124710·f8fe0000·94280500·10ff0000·28290500·.....(......()..
95 ··0x00124740·38ff0000·0c290500·50ff0000·20290500·8....)..P...·)..95 ··0x00124720·38ff0000·2c290500·50ff0000·40290500·8...,)..P...@)..
96 ··0x00124750·70ff0000·34290500·88ff0000·3c290500·p...4)......<)..96 ··0x00124730·70ff0000·54290500·88ff0000·5c290500·p...T)......\)..
97 ··0x00124760·a0ff0000·88290500·c0ff0000·282c0500·.....)......(,..97 ··0x00124740·a0ff0000·a8290500·c0ff0000·482c0500·.....)......H,..
98 ··0x00124770·f0ff0000·6c2c0500·10000100·7c2c0500·....l,......|,..98 ··0x00124750·f0ff0000·8c2c0500·10000100·9c2c0500·.....,.......,..
99 ··0x00124780·28000100·b82c0500·40000100·d02c0500·(....,..@....,..99 ··0x00124760·28000100·d82c0500·40000100·f02c0500·(....,..@....,..
100 ··0x00124790·58000100·e02c0500·70000100·ec2c0500·X....,..p....,..100 ··0x00124770·58000100·002d0500·70000100·0c2d0500·X....-..p....-..
101 ··0x001247a0·88000100·f82c0500·a0000100·042d0500·.....,.......-..101 ··0x00124780·88000100·182d0500·a0000100·242d0500·.....-......$-..
102 ··0x001247b0·b8000100·6c2d0500·d0000100·842d0500·....l-.......-..102 ··0x00124790·b8000100·8c2d0500·d0000100·a42d0500·.....-.......-..
103 ··0x001247c0·e8000100·042e0500·08010100·5c2e0500·............\...103 ··0x001247a0·e8000100·242e0500·08010100·7c2e0500·....$.......|...
104 ··0x001247d0·28010100·f42e0500·48010100·f8320500·(.......H....2..104 ··0x001247b0·28010100·142f0500·48010100·18330500·(..../..H....3..
105 ··0x001247e0·78010100·d8330500·a0010100·b0340500·x....3.......4..105 ··0x001247c0·78010100·f8330500·a0010100·d0340500·x....3.......4..
106 ··0x001247f0·c8010100·b4350500·f0010100·e4350500·.....5.......5..106 ··0x001247d0·c8010100·d4350500·f0010100·04360500·.....5.......6..
107 ··0x00124800·10020100·6c360500·30020100·b0360500·....l6..0....6..107 ··0x001247e0·10020100·8c360500·30020100·d0360500·.....6..0....6..
108 ··0x00124810·50020100·ec370500·70020100·08380500·P....7..p....8..108 ··0x001247f0·50020100·0c380500·70020100·28380500·P....8..p...(8..
109 ··0x00124820·88020100·24380500·a0020100·683c0500·....$8......h<..109 ··0x00124800·88020100·44380500·a0020100·883c0500·....D8.......<..
110 ··0x00124830·d0020100·483d0500·f0020100·ec3e0500·....H=.......>..110 ··0x00124810·d0020100·683d0500·f0020100·0c3f0500·....h=.......?..
111 ··0x00124840·30030100·60400500·50030100·90400500·0...`@..P....@..111 ··0x00124820·30030100·80400500·50030100·b0400500·0....@..P....@..
112 ··0x00124850·70030100·c4400500·90030100·f8410500·p....@.......A..112 ··0x00124830·70030100·e4400500·90030100·18420500·p....@.......B..
113 ··0x00124860·b0030100·70430500·d8030100·70450500·....pC......pE..113 ··0x00124840·b0030100·90430500·d8030100·90450500·.....C.......E..
114 ··0x00124870·08040100·a0450500·28040100·d0450500·.....E..(....E..114 ··0x00124850·08040100·c0450500·28040100·f0450500·.....E..(....E..
115 ··0x00124880·48040100·94460500·68040100·e4470500·H....F..h....G..115 ··0x00124860·48040100·b4460500·68040100·04480500·H....F..h....H..
116 ··0x00124890·90040100·48490500·c0040100·78490500·....HI......xI..116 ··0x00124870·90040100·68490500·c0040100·98490500·....hI.......I..
117 ··0x001248a0·e0040100·dc490500·00050100·3c4a0500·.....I......<J..117 ··0x00124880·e0040100·fc490500·00050100·5c4a0500·.....I......\J..
118 ··0x001248b0·20050100·e84a0500·48050100·844b0500··....J..H....K..118 ··0x00124890·20050100·084b0500·48050100·a44b0500··....K..H....K..
119 ··0x001248c0·68050100·504c0500·90050100·1c4d0500·h...PL.......M..119 ··0x001248a0·68050100·704c0500·90050100·3c4d0500·h...pL......<M..
120 ··0x001248d0·b8050100·ac4d0500·d8050100·e04d0500·.....M.......M..120 ··0x001248b0·b8050100·cc4d0500·d8050100·004e0500·.....M.......N..
121 ··0x001248e0·f8050100·704e0500·18060100·004f0500·....pN.......O..121 ··0x001248c0·f8050100·904e0500·18060100·204f0500·.....N......·O..
122 ··0x001248f0·38060100·48510500·68060100·2c520500·8...HQ..h...,R..122 ··0x001248d0·38060100·68510500·68060100·4c520500·8...hQ..h...LR..
123 ··0x00124900·88060100·ec530500·b0060100·40540500·.....S......@T..123 ··0x001248e0·88060100·0c540500·b0060100·60540500·.....T......`T..
124 ··0x00124910·d0060100·6c550500·f8060100·7c560500·....lU......|V..124 ··0x001248f0·d0060100·8c550500·f8060100·9c560500·.....U.......V..
125 ··0x00124920·20070100·c8560500·40070100·d0570500··....V..@....W..125 ··0x00124900·20070100·e8560500·40070100·f0570500··....V..@....W..
Max diff block lines reached; 0/495036 bytes (0.00%) of diff not shown.
1.85 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 14591 lines modifiedOffset 1, 14591 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00132848·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x00132828·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x00132858·1b0c1f00·00000000·14000000·1c000000·................3 ··0x00132838·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x00132868·98970300·10000000·00000000·00000000·................4 ··0x00132848·b8970300·10000000·00000000·00000000·................
5 ··0x00132878·14000000·34000000·90970300·08000000·....4...........5 ··0x00132858·14000000·34000000·b0970300·08000000·....4...........
6 ··0x00132888·00000000·00000000·14000000·4c000000·............L...6 ··0x00132868·00000000·00000000·14000000·4c000000·............L...
7 ··0x00132898·80970300·08000000·00000000·00000000·................7 ··0x00132878·a0970300·08000000·00000000·00000000·................
8 ··0x001328a8·14000000·64000000·70970300·14000000·....d...p.......8 ··0x00132888·14000000·64000000·90970300·14000000·....d...........
9 ··0x001328b8·00000000·00000000·14000000·7c000000·............|...9 ··0x00132898·00000000·00000000·14000000·7c000000·............|...
10 ··0x001328c8·6c970300·1c000000·00000000·00000000·l...............10 ··0x001328a8·8c970300·1c000000·00000000·00000000·................
11 ··0x001328d8·14000000·94000000·70970300·10000000·........p.......11 ··0x001328b8·14000000·94000000·90970300·10000000·................
12 ··0x001328e8·00000000·00000000·1c000000·ac000000·................12 ··0x001328c8·00000000·00000000·1c000000·ac000000·................
13 ··0x001328f8·68970300·3c000000·004c0c1d·2093049e·h...<....L..·...13 ··0x001328d8·88970300·3c000000·004c0c1d·2093049e·....<....L..·...
14 ··0x00132908·069d0800·00000000·24000000·cc000000·........$.......14 ··0x001328e8·069d0800·00000000·24000000·cc000000·........$.......
15 ··0x00132918·84970300·0c010000·004c0c1d·20930294·.........L..·...15 ··0x001328f8·a4970300·0c010000·004c0c1d·20930294·.........L..·...
16 ··0x00132928·049e069d·08000000·00000000·00000000·................16 ··0x00132908·049e069d·08000000·00000000·00000000·................
17 ··0x00132938·1c000000·f4000000·68980300·78000000·........h...x...17 ··0x00132918·1c000000·f4000000·88980300·78000000·............x...
 18 ··0x00132928·004c0c1d·2093049e·069d0800·00000000·.L..·...........
 19 ··0x00132938·1c000000·14010000·e0980300·44000000·............D...
18 ··0x00132948·004c0c1d·2093049e·069d0800·00000000·.L..·...........20 ··0x00132948·004c0c1d·2093049e·069d0800·00000000·.L..·...........
19 ··0x00132958·1c000000·14010000·c0980300·44000000·............D... 
20 ··0x00132968·004c0c1d·2093049e·069d0800·00000000·.L..·........... 
21 ··0x00132978·24000000·34010000·e4980300·24010000·$...4.......$...21 ··0x00132958·24000000·34010000·04990300·24010000·$...4.......$...
22 ··0x00132988·00580c1d·40930294·04950696·08970c9e·.X..@...........22 ··0x00132968·00580c1d·40930294·04950696·08970c9e·.X..@...........
23 ··0x00132998·0e9d1000·00000000·14000000·5c010000·............\...23 ··0x00132978·0e9d1000·00000000·14000000·5c010000·............\...
24 ··0x001329a8·e0990300·08000000·00000000·00000000·................24 ··0x00132988·009a0300·08000000·00000000·00000000·................
25 ··0x001329b8·1c000000·74010000·d0990300·c8000000·....t...........25 ··0x00132998·1c000000·74010000·f0990300·c8000000·....t...........
26 ··0x001329c8·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........26 ··0x001329a8·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........
27 ··0x001329d8·24000000·94010000·789a0300·d0000000·$.......x.......27 ··0x001329b8·24000000·94010000·989a0300·d0000000·$...............
28 ··0x001329e8·00540c1d·30930294·04950696·089e0a9d·.T..0...........28 ··0x001329c8·00540c1d·30930294·04950696·089e0a9d·.T..0...........
29 ··0x001329f8·0c000000·00000000·1c000000·bc010000·................29 ··0x001329d8·0c000000·00000000·1c000000·bc010000·................
30 ··0x00132a08·209b0300·c0000000·00500c1d·2093029c··........P..·...30 ··0x001329e8·409b0300·c0000000·00500c1d·2093029c·@........P..·...
31 ··0x00132a18·049e069d·08000000·2c000000·dc010000·........,.......31 ··0x001329f8·049e069d·08000000·2c000000·dc010000·........,.......
32 ··0x00132a28·c09b0300·00020000·00600c1d·60930294·.........`..`...32 ··0x00132a08·e09b0300·00020000·00600c1d·60930294·.........`..`...
33 ··0x00132a38·04950696·08970a98·0c990e9a·109b129c·................33 ··0x00132a18·04950696·08970a98·0c990e9a·109b129c·................
34 ··0x00132a48·149e169d·18000000·1c000000·0c020000·................34 ··0x00132a28·149e169d·18000000·1c000000·0c020000·................
35 ··0x00132a58·909d0300·9c000000·00500c1d·2093029c·.........P..·...35 ··0x00132a38·b09d0300·9c000000·00500c1d·2093029c·.........P..·...
36 ··0x00132a68·049e069d·08000000·24000000·2c020000·........$...,...36 ··0x00132a48·049e069d·08000000·24000000·2c020000·........$...,...
37 ··0x00132a78·0c9e0300·f8000000·00540c1d·30930294·.........T..0...37 ··0x00132a58·2c9e0300·f8000000·00540c1d·30930294·,........T..0...
38 ··0x00132a88·04950696·089e0a9d·0c000000·00000000·................38 ··0x00132a68·04950696·089e0a9d·0c000000·00000000·................
39 ··0x00132a98·24000000·54020000·dc9e0300·e8000000·$...T...........39 ··0x00132a78·24000000·54020000·fc9e0300·e8000000·$...T...........
40 ··0x00132aa8·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........40 ··0x00132a88·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
41 ··0x00132ab8·00000000·00000000·24000000·7c020000·........$...|...41 ··0x00132a98·00000000·00000000·24000000·7c020000·........$...|...
42 ··0x00132ac8·9c9f0300·7c010000·00580c1d·40930294·....|....X..@...42 ··0x00132aa8·bc9f0300·7c010000·00580c1d·40930294·....|....X..@...
43 ··0x00132ad8·04950696·08970c9e·0e9d1000·00000000·................43 ··0x00132ab8·04950696·08970c9e·0e9d1000·00000000·................
44 ··0x00132ae8·24000000·a4020000·f0a00300·40050000·$...........@...44 ··0x00132ac8·24000000·a4020000·10a10300·40050000·$...........@...
45 ··0x00132af8·00580c1d·40930294·04950696·08970c9e·.X..@...........45 ··0x00132ad8·00580c1d·40930294·04950696·08970c9e·.X..@...........
46 ··0x00132b08·0e9d1000·00000000·14000000·cc020000·................46 ··0x00132ae8·0e9d1000·00000000·14000000·cc020000·................
47 ··0x00132b18·08a60300·10000000·00000000·00000000·................47 ··0x00132af8·28a60300·10000000·00000000·00000000·(...............
48 ··0x00132b28·24000000·e4020000·00a60300·8c010000·$...............48 ··0x00132b08·24000000·e4020000·20a60300·8c010000·$.......·.......
49 ··0x00132b38·00580c1d·40930294·04950696·08970c9e·.X..@...........49 ··0x00132b18·00580c1d·40930294·04950696·08970c9e·.X..@...........
50 ··0x00132b48·0e9d1000·00000000·2c000000·0c030000·........,.......50 ··0x00132b28·0e9d1000·00000000·2c000000·0c030000·........,.......
51 ··0x00132b58·64a70300·f8020000·00600c1d·60930294·d........`..`...51 ··0x00132b38·84a70300·f8020000·00600c1d·60930294·.........`..`...
52 ··0x00132b68·04950696·08970a98·0c990e9a·109b129c·................52 ··0x00132b48·04950696·08970a98·0c990e9a·109b129c·................
53 ··0x00132b78·149e169d·18000000·24000000·3c030000·........$...<...53 ··0x00132b58·149e169d·18000000·24000000·3c030000·........$...<...
54 ··0x00132b88·2caa0300·78010000·00540c1d·30930294·,...x....T..0...54 ··0x00132b68·4caa0300·78010000·00540c1d·30930294·L...x....T..0...
55 ··0x00132b98·04950696·089e0a9d·0c000000·00000000·................55 ··0x00132b78·04950696·089e0a9d·0c000000·00000000·................
56 ··0x00132ba8·1c000000·64030000·7cab0300·80000000·....d...|.......56 ··0x00132b88·1c000000·64030000·9cab0300·80000000·....d...........
57 ··0x00132bb8·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........57 ··0x00132b98·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........
58 ··0x00132bc8·1c000000·84030000·dcab0300·28010000·............(...58 ··0x00132ba8·1c000000·84030000·fcab0300·28010000·............(...
59 ··0x00132bd8·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........59 ··0x00132bb8·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
60 ··0x00132be8·2c000000·a4030000·e4ac0300·2c020000·,...........,...60 ··0x00132bc8·2c000000·a4030000·04ad0300·2c020000·,...........,...
61 ··0x00132bf8·00580c1d·50930294·04950696·08970a98·.X..P...........61 ··0x00132bd8·00580c1d·50930294·04950696·08970a98·.X..P...........
62 ··0x00132c08·0c99109e·129d1400·00000000·00000000·................62 ··0x00132be8·0c99109e·129d1400·00000000·00000000·................
63 ··0x00132c18·1c000000·d4030000·e0ae0300·48000000·............H...63 ··0x00132bf8·1c000000·d4030000·00af0300·48000000·............H...
64 ··0x00132c28·00640c1d·109e029d·04000000·00000000·.d..............64 ··0x00132c08·00640c1d·109e029d·04000000·00000000·.d..............
65 ··0x00132c38·1c000000·f4030000·08af0300·38000000·............8...65 ··0x00132c18·1c000000·f4030000·28af0300·38000000·........(...8...
 66 ··0x00132c28·004c0c1d·2093049e·069d0800·00000000·.L..·...........
 67 ··0x00132c38·1c000000·14040000·40af0300·80000000·........@.......
66 ··0x00132c48·004c0c1d·2093049e·069d0800·00000000·.L..·...........68 ··0x00132c48·004c0c1d·2093049e·069d0800·00000000·.L..·...........
67 ··0x00132c58·1c000000·14040000·20af0300·80000000·........·....... 
68 ··0x00132c68·004c0c1d·2093049e·069d0800·00000000·.L..·........... 
69 ··0x00132c78·24000000·34040000·80af0300·b8000000·$...4...........69 ··0x00132c58·24000000·34040000·a0af0300·b8000000·$...4...........
70 ··0x00132c88·00500c1d·30930294·04950696·089e0a9d·.P..0...........70 ··0x00132c68·00500c1d·30930294·04950696·089e0a9d·.P..0...........
71 ··0x00132c98·0c000000·00000000·24000000·5c040000·........$...\...71 ··0x00132c78·0c000000·00000000·24000000·5c040000·........$...\...
72 ··0x00132ca8·10b00300·98000000·00540c1d·40930294·.........T..@...72 ··0x00132c88·30b00300·98000000·00540c1d·40930294·0........T..@...
73 ··0x00132cb8·04950696·08970c9e·0e9d1000·00000000·................73 ··0x00132c98·04950696·08970c9e·0e9d1000·00000000·................
74 ··0x00132cc8·24000000·84040000·80b00300·90000000·$...............74 ··0x00132ca8·24000000·84040000·a0b00300·90000000·$...............
75 ··0x00132cd8·00500c1d·30930294·04950696·089e0a9d·.P..0...........75 ··0x00132cb8·00500c1d·30930294·04950696·089e0a9d·.P..0...........
76 ··0x00132ce8·0c000000·00000000·1c000000·ac040000·................76 ··0x00132cc8·0c000000·00000000·1c000000·ac040000·................
77 ··0x00132cf8·e8b00300·3c000000·004c0c1d·20930294·....<....L..·...77 ··0x00132cd8·08b10300·3c000000·004c0c1d·20930294·....<....L..·...
78 ··0x00132d08·049e069d·08000000·1c000000·cc040000·................78 ··0x00132ce8·049e069d·08000000·1c000000·cc040000·................
79 ··0x00132d18·04b10300·98000000·00480c1d·109e029d·.........H......79 ··0x00132cf8·24b10300·98000000·00480c1d·109e029d·$........H......
80 ··0x00132d28·04000000·00000000·1c000000·ec040000·................80 ··0x00132d08·04000000·00000000·1c000000·ec040000·................
81 ··0x00132d38·7cb10300·30000000·004c0c1d·2093049e·|...0....L..·...81 ··0x00132d18·9cb10300·30000000·004c0c1d·2093049e·....0....L..·...
82 ··0x00132d48·069d0800·00000000·14000000·0c050000·................82 ··0x00132d28·069d0800·00000000·14000000·0c050000·................
83 ··0x00132d58·8cb10300·8c000000·00000000·00000000·................83 ··0x00132d38·acb10300·8c000000·00000000·00000000·................
84 ··0x00132d68·24000000·24050000·00b20300·30010000·$...$.......0...84 ··0x00132d48·24000000·24050000·20b20300·30010000·$...$...·...0...
85 ··0x00132d78·00580c1d·40930294·04950696·08970a9c·.X..@...........85 ··0x00132d58·00580c1d·40930294·04950696·08970a9c·.X..@...........
86 ··0x00132d88·0c9e0e9d·10000000·1c000000·4c050000·............L...86 ··0x00132d68·0c9e0e9d·10000000·1c000000·4c050000·............L...
87 ··0x00132d98·08b30300·88000000·004c0c1d·20930294·.........L..·...87 ··0x00132d78·28b30300·88000000·004c0c1d·20930294·(........L..·...
88 ··0x00132da8·049e069d·08000000·24000000·6c050000·........$...l...88 ··0x00132d88·049e069d·08000000·24000000·6c050000·........$...l...
89 ··0x00132db8·70b30300·d0000000·00540c1d·30930294·p........T..0...89 ··0x00132d98·90b30300·d0000000·00540c1d·30930294·.........T..0...
90 ··0x00132dc8·0495069c·089e0a9d·0c000000·00000000·................90 ··0x00132da8·0495069c·089e0a9d·0c000000·00000000·................
91 ··0x00132dd8·1c000000·94050000·18b40300·ac000000·................91 ··0x00132db8·1c000000·94050000·38b40300·ac000000·........8.......
92 ··0x00132de8·004c0c1d·20930294·049e069d·08000000·.L..·...........92 ··0x00132dc8·004c0c1d·20930294·049e069d·08000000·.L..·...........
93 ··0x00132df8·14000000·b4050000·a4b40300·d8020000·................93 ··0x00132dd8·14000000·b4050000·c4b40300·d8020000·................
94 ··0x00132e08·00000000·00000000·1c000000·cc050000·................94 ··0x00132de8·00000000·00000000·1c000000·cc050000·................
95 ··0x00132e18·64b70300·0c010000·00500c1d·30930294·d........P..0...95 ··0x00132df8·84b70300·0c010000·00500c1d·30930294·.........P..0...
96 ··0x00132e28·0495089e·0a9d0c00·1c000000·ec050000·................96 ··0x00132e08·0495089e·0a9d0c00·1c000000·ec050000·................
97 ··0x00132e38·50b80300·38000000·004c0c1d·2093049e·P...8....L..·...97 ··0x00132e18·70b80300·38000000·004c0c1d·2093049e·p...8....L..·...
98 ··0x00132e48·069d0800·00000000·1c000000·0c060000·................98 ··0x00132e28·069d0800·00000000·1c000000·0c060000·................
99 ··0x00132e58·68b80300·40000000·004c0c1d·20930294·h...@....L..·...99 ··0x00132e38·88b80300·40000000·004c0c1d·20930294·....@....L..·...
100 ··0x00132e68·049e069d·08000000·24000000·2c060000·........$...,...100 ··0x00132e48·049e069d·08000000·24000000·2c060000·........$...,...
101 ··0x00132e78·88b80300·6c000000·00500c1d·30930294·....l....P..0...101 ··0x00132e58·a8b80300·6c000000·00500c1d·30930294·....l....P..0...
102 ··0x00132e88·04950696·089e0a9d·0c000000·00000000·................102 ··0x00132e68·04950696·089e0a9d·0c000000·00000000·................
103 ··0x00132e98·14000000·54060000·ccb80300·34000000·....T.......4...103 ··0x00132e78·14000000·54060000·ecb80300·34000000·....T.......4...
104 ··0x00132ea8·00000000·00000000·2c000000·6c060000·........,...l...104 ··0x00132e88·00000000·00000000·2c000000·6c060000·........,...l...
105 ··0x00132eb8·e8b80300·4c010000·005c0c1d·50930294·....L....\..P...105 ··0x00132e98·08b90300·4c010000·005c0c1d·50930294·....L....\..P...
106 ··0x00132ec8·04950696·08970a98·0c990e9a·109e129d·................106 ··0x00132ea8·04950696·08970a98·0c990e9a·109e129d·................
107 ··0x00132ed8·14000000·00000000·14000000·9c060000·................107 ··0x00132eb8·14000000·00000000·14000000·9c060000·................
108 ··0x00132ee8·04ba0300·40000000·00000000·00000000·....@...........108 ··0x00132ec8·24ba0300·40000000·00000000·00000000·$...@...........
109 ··0x00132ef8·14000000·b4060000·2cba0300·9c000000·........,.......109 ··0x00132ed8·14000000·b4060000·4cba0300·9c000000·........L.......
110 ··0x00132f08·00440e10·00000000·14000000·cc060000·.D..............110 ··0x00132ee8·00440e10·00000000·14000000·cc060000·.D..............
111 ··0x00132f18·b0ba0300·18010000·00440e10·00000000·.........D......111 ··0x00132ef8·d0ba0300·18010000·00440e10·00000000·.........D......
112 ··0x00132f28·14000000·e4060000·b0bb0300·3c020000·............<...112 ··0x00132f08·14000000·e4060000·d0bb0300·3c020000·............<...
113 ··0x00132f38·00000000·00000000·14000000·fc060000·................113 ··0x00132f18·00000000·00000000·14000000·fc060000·................
114 ··0x00132f48·d4bd0300·3c000000·00000000·00000000·....<...........114 ··0x00132f28·f4bd0300·3c000000·00000000·00000000·....<...........
115 ··0x00132f58·1c000000·14070000·f8bd0300·5c000000·............\...115 ··0x00132f38·1c000000·14070000·18be0300·5c000000·............\...
116 ··0x00132f68·00480c1d·109e029d·04000000·00000000·.H..............116 ··0x00132f48·00480c1d·109e029d·04000000·00000000·.H..............
117 ··0x00132f78·1c000000·34070000·34be0300·64000000·....4...4...d...117 ··0x00132f58·1c000000·34070000·54be0300·64000000·....4...T...d...
 118 ··0x00132f68·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
 119 ··0x00132f78·1c000000·54070000·98be0300·5c000000·....T.......\...
Diff chunk too large, falling back to line-by-line diff (382 lines added, 382 lines removed)
118 ··0x00132f88·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........120 ··0x00132f88·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
119 ··0x00132f98·1c000000·54070000·78be0300·5c000000·....T...x...\...121 ··0x00132f98·24000000·74070000·d4be0300·a0000000·$...t...........
Max diff block lines reached; 1874051/1940977 bytes (96.55%) of diff not shown.
299 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 7, 23 lines modifiedOffset 7, 23 lines modified
7 »       bti»    c7 »       bti»    c
8 »       adrp»   x0,·33b000·<__system_property_get@plt+0xc20>8 »       adrp»   x0,·33b000·<__system_property_get@plt+0xc20>
9 »       add»    x0,·x0,·#0x3f09 »       add»    x0,·x0,·#0x3f0
10 »       b»      32c3b0·<__cxa_finalize@plt>10 »       b»      32c3b0·<__cxa_finalize@plt>
11 »       bti»    c11 »       bti»    c
12 »       ret12 »       ret
13 »       bti»    c13 »       bti»    c
14 »       b»      16c010·<hrrrandom@@Base+0x49f8e>14 »       b»      16c010·<hrrrandom@@Base+0x49fae>
15 »       bti»    c15 »       bti»    c
16 »       cbz»    x0,·16c030·<hrrrandom@@Base+0x49fae>16 »       cbz»    x0,·16c030·<hrrrandom@@Base+0x49fce>
17 »       mov»    x16,·x017 »       mov»    x16,·x0
18 »       br»     x1618 »       br»     x16
19 »       ret19 »       ret
20 »       bti»    c20 »       bti»    c
21 »       mov»    x1,·x021 »       mov»    x1,·x0
22 »       adrp»   x0,·16c000·<hrrrandom@@Base+0x49f7e>22 »       adrp»   x0,·16c000·<hrrrandom@@Base+0x49f9e>
23 »       adrp»   x2,·33b000·<__system_property_get@plt+0xc20>23 »       adrp»   x2,·33b000·<__system_property_get@plt+0xc20>
24 »       add»    x0,·x0,·#0x2024 »       add»    x0,·x0,·#0x20
25 »       add»    x2,·x2,·#0x3f025 »       add»    x2,·x2,·#0x3f0
26 »       b»      32c3c0·<__cxa_atexit@plt>26 »       b»      32c3c0·<__cxa_atexit@plt>
27 »       bti»    c27 »       bti»    c
28 »       adrp»   x3,·33b000·<__system_property_get@plt+0xc20>28 »       adrp»   x3,·33b000·<__system_property_get@plt+0xc20>
29 »       add»    x3,·x3,·#0x3f029 »       add»    x3,·x3,·#0x3f0
Offset 37530, 15 lines modifiedOffset 37530, 15 lines modified
37530 »       bl»     32c4c0·<x_msg@plt>37530 »       bl»     32c4c0·<x_msg@plt>
37531 »       ldr»    x21,·[x20]37531 »       ldr»    x21,·[x20]
37532 »       cbz»    x21,·18fe54·<show_settings@@Base+0x1684>37532 »       cbz»    x21,·18fe54·<show_settings@@Base+0x1684>
37533 »       adrp»   x23,·e2000·<cipher_name_translation_table_count@@Base-0x18138>37533 »       adrp»   x23,·e2000·<cipher_name_translation_table_count@@Base-0x18138>
37534 »       adrp»   x24,·101000·<title_string@@Base+0x6697>37534 »       adrp»   x24,·101000·<title_string@@Base+0x6697>
37535 »       adrp»   x20,·c3000·<cipher_name_translation_table_count@@Base-0x37138>37535 »       adrp»   x20,·c3000·<cipher_name_translation_table_count@@Base-0x37138>
37536 »       add»    x23,·x23,·#0xf3037536 »       add»    x23,·x23,·#0xf30
37537 »       add»    x24,·x24,·#0xfc37537 »       add»    x24,·x24,·#0xe4
37538 »       add»    x20,·x20,·#0x22c37538 »       add»    x20,·x20,·#0x22c
37539 »       b»      18fe18·<show_settings@@Base+0x1648>37539 »       b»      18fe18·<show_settings@@Base+0x1648>
37540 »       mov»    w0,·#0x4···················»     //·#437540 »       mov»    w0,·#0x4···················»     //·#4
37541 »       ldr»    x3,·[x21,·#8]37541 »       ldr»    x3,·[x21,·#8]
37542 »       movk»   w0,·#0x3200,·lsl·#1637542 »       movk»   w0,·#0x3200,·lsl·#16
37543 »       mov»    x1,·x2037543 »       mov»    x1,·x20
37544 »       bl»     32c4c0·<x_msg@plt>37544 »       bl»     32c4c0·<x_msg@plt>
Offset 40204, 15 lines modifiedOffset 40204, 15 lines modified
40204 »       mov»    w0,·#0x1···················»     //·#140204 »       mov»    w0,·#0x1···················»     //·#1
40205 »       bl»     32c4d0·<_exit@plt>40205 »       bl»     32c4d0·<_exit@plt>
  
40206 000000000019274c·<print_topology@@Base>:40206 000000000019274c·<print_topology@@Base>:
40207 »       cmp»    w0,·#0x340207 »       cmp»    w0,·#0x3
40208 »       b.hi»   192768·<print_topology@@Base+0x1c>··//·b.pmore40208 »       b.hi»   192768·<print_topology@@Base+0x1c>··//·b.pmore
40209 »       adrp»   x8,·101000·<title_string@@Base+0x6697>40209 »       adrp»   x8,·101000·<title_string@@Base+0x6697>
40210 »       add»    x8,·x8,·#0x10840210 »       add»    x8,·x8,·#0xf0
40211 »       ldrsw»  x9,·[x8,·w0,·sxtw·#2]40211 »       ldrsw»  x9,·[x8,·w0,·sxtw·#2]
40212 »       add»    x0,·x8,·x940212 »       add»    x0,·x8,·x9
40213 »       ret40213 »       ret
40214 »       adrp»   x0,·d7000·<cipher_name_translation_table_count@@Base-0x23138>40214 »       adrp»   x0,·d7000·<cipher_name_translation_table_count@@Base-0x23138>
40215 »       add»    x0,·x0,·#0xf8940215 »       add»    x0,·x0,·#0xf89
40216 »       ret40216 »       ret
  
Offset 40274, 15 lines modifiedOffset 40274, 15 lines modified
  
40274 0000000000192844·<auth_retry_print@@Base>:40274 0000000000192844·<auth_retry_print@@Base>:
40275 »       adrp»   x8,·375000·<rand_meth@@Base+0x2f20>40275 »       adrp»   x8,·375000·<rand_meth@@Base+0x2f20>
40276 »       ldrsw»  x8,·[x8,·#2632]40276 »       ldrsw»  x8,·[x8,·#2632]
40277 »       cmp»    w8,·#0x240277 »       cmp»    w8,·#0x2
40278 »       b.hi»   192868·<auth_retry_print@@Base+0x24>··//·b.pmore40278 »       b.hi»   192868·<auth_retry_print@@Base+0x24>··//·b.pmore
40279 »       adrp»   x9,·101000·<title_string@@Base+0x6697>40279 »       adrp»   x9,·101000·<title_string@@Base+0x6697>
40280 »       add»    x9,·x9,·#0x11840280 »       add»    x9,·x9,·#0x100
40281 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]40281 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]
40282 »       add»    x0,·x9,·x840282 »       add»    x0,·x9,·x8
40283 »       ret40283 »       ret
40284 »       adrp»   x0,·e2000·<cipher_name_translation_table_count@@Base-0x18138>40284 »       adrp»   x0,·e2000·<cipher_name_translation_table_count@@Base-0x18138>
40285 »       add»    x0,·x0,·#0xf3040285 »       add»    x0,·x0,·#0xf30
40286 »       ret40286 »       ret
  
Offset 40645, 15 lines modifiedOffset 40645, 15 lines modified
40645 »       adrp»   x10,·f4000·<cipher_name_translation_table_count@@Base-0x6138>40645 »       adrp»   x10,·f4000·<cipher_name_translation_table_count@@Base-0x6138>
40646 »       str»    w11,·[sp,·#40]40646 »       str»    w11,·[sp,·#40]
40647 »       add»    x5,·x5,·#0x45f40647 »       add»    x5,·x5,·#0x45f
40648 »       str»    w8,·[sp,·#32]40648 »       str»    w8,·[sp,·#32]
40649 »       add»    x9,·x9,·#0x81040649 »       add»    x9,·x9,·#0x810
40650 »       add»    x10,·x10,·#0xab540650 »       add»    x10,·x10,·#0xab5
40651 »       mov»    w8,·#0x1···················»     //·#140651 »       mov»    w8,·#0x1···················»     //·#1
40652 »       add»    x1,·x1,·#0x9fc40652 »       add»    x1,·x1,·#0x9e6
40653 »       ldr»    x2,·[x2,·#2512]40653 »       ldr»    x2,·[x2,·#2512]
40654 »       mov»    w11,·#0x20··················»   //·#3240654 »       mov»    w11,·#0x20··················»   //·#32
40655 »       mov»    w3,·#0x5···················»     //·#540655 »       mov»    w3,·#0x5···················»     //·#5
40656 »       mov»    w4,·#0x12c·················»   //·#30040656 »       mov»    w4,·#0x12c·················»   //·#300
40657 »       mov»    x6,·x540657 »       mov»    x6,·x5
40658 »       mov»    w7,·#0x5dc·················»   //·#150040658 »       mov»    w7,·#0x5dc·················»   //·#1500
40659 »       mov»    x19,·x040659 »       mov»    x19,·x0
Offset 42198, 15 lines modifiedOffset 42198, 15 lines modified
42198 »       adrp»   x10,·f4000·<cipher_name_translation_table_count@@Base-0x6138>42198 »       adrp»   x10,·f4000·<cipher_name_translation_table_count@@Base-0x6138>
42199 »       str»    w11,·[sp,·#40]42199 »       str»    w11,·[sp,·#40]
42200 »       add»    x5,·x5,·#0x45f42200 »       add»    x5,·x5,·#0x45f
42201 »       str»    w8,·[sp,·#32]42201 »       str»    w8,·[sp,·#32]
42202 »       add»    x9,·x9,·#0x81042202 »       add»    x9,·x9,·#0x810
42203 »       add»    x10,·x10,·#0xab542203 »       add»    x10,·x10,·#0xab5
42204 »       mov»    w8,·#0x1···················»     //·#142204 »       mov»    w8,·#0x1···················»     //·#1
42205 »       add»    x1,·x1,·#0x9fc42205 »       add»    x1,·x1,·#0x9e6
42206 »       ldr»    x2,·[x2,·#2512]42206 »       ldr»    x2,·[x2,·#2512]
42207 »       mov»    w11,·#0x20··················»   //·#3242207 »       mov»    w11,·#0x20··················»   //·#32
42208 »       mov»    w3,·#0x5···················»     //·#542208 »       mov»    w3,·#0x5···················»     //·#5
42209 »       mov»    w4,·#0x12c·················»   //·#30042209 »       mov»    w4,·#0x12c·················»   //·#300
42210 »       mov»    x6,·x542210 »       mov»    x6,·x5
42211 »       mov»    w7,·#0x5dc·················»   //·#150042211 »       mov»    w7,·#0x5dc·················»   //·#1500
42212 »       mov»    x26,·x042212 »       mov»    x26,·x0
Offset 57284, 15 lines modifiedOffset 57284, 15 lines modified
57284 »       adrp»   x23,·101000·<title_string@@Base+0x6697>57284 »       adrp»   x23,·101000·<title_string@@Base+0x6697>
57285 »       mov»    x19,·x257285 »       mov»    x19,·x2
57286 »       mov»    x20,·x057286 »       mov»    x20,·x0
57287 »       ldr»    x10,·[x21,·#40]57287 »       ldr»    x10,·[x21,·#40]
57288 »       sub»    x8,·x29,·#0x4857288 »       sub»    x8,·x29,·#0x48
57289 »       mov»    w9,·#0x3f··················»    //·#6357289 »       mov»    w9,·#0x3f··················»    //·#63
57290 »       mov»    w22,·#0x1···················»    //·#157290 »       mov»    w22,·#0x1···················»    //·#1
57291 »       add»    x23,·x23,·#0x13457291 »       add»    x23,·x23,·#0x11c
57292 »       stur»   x10,·[x29,·#-8]57292 »       stur»   x10,·[x29,·#-8]
57293 »       b»      1a2fec·<establish_http_proxy_passthru@@Base+0x15d8>57293 »       b»      1a2fec·<establish_http_proxy_passthru@@Base+0x15d8>
57294 »       sub»    x8,·x29,·#0x4857294 »       sub»    x8,·x29,·#0x48
57295 »       mov»    w9,·#0x3f··················»    //·#6357295 »       mov»    w9,·#0x3f··················»    //·#63
57296 »       ldrb»   w10,·[x1]57296 »       ldrb»   w10,·[x1]
57297 »       cbz»    w10,·1a3010·<establish_http_proxy_passthru@@Base+0x15fc>57297 »       cbz»    w10,·1a3010·<establish_http_proxy_passthru@@Base+0x15fc>
57298 »       cmp»    w10,·#0x3d57298 »       cmp»    w10,·#0x3d
Offset 57992, 15 lines modifiedOffset 57992, 15 lines modified
57992 »       mov»    x1,·x2057992 »       mov»    x1,·x20
57993 »       mov»    w2,·w2157993 »       mov»    w2,·w21
57994 »       bl»     32f190·<process_incoming_push_msg@plt>57994 »       bl»     32f190·<process_incoming_push_msg@plt>
57995 »       cmp»    w0,·#0x557995 »       cmp»    w0,·#0x5
57996 »       b.hi»   1a3bf0·<incoming_push_message@@Base+0x1fc>··//·b.pmore57996 »       b.hi»   1a3bf0·<incoming_push_message@@Base+0x1fc>··//·b.pmore
57997 »       adrp»   x9,·101000·<title_string@@Base+0x6697>57997 »       adrp»   x9,·101000·<title_string@@Base+0x6697>
57998 »       mov»    w8,·w057998 »       mov»    w8,·w0
Max diff block lines reached; 301739/305685 bytes (98.71%) of diff not shown.
41.5 KB
lib/arm64-v8a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
859 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························AArch649 ··Machine:···························AArch64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········5600·(bytes·into·file)13 ··Start·of·section·headers:··········5568·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········8
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2219 ··Number·of·section·headers:·········22
20 ··Section·header·string·table·index:·2120 ··Section·header·string·table·index:·21
1.7 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·644 There·are·8·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x87 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x8
8 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001210·0x001210·R·E·0x10008 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0011f0·0x0011f0·R·E·0x1000
9 ··LOAD···········0x001210·0x0000000000002210·0x0000000000002210·0x000248·0x000248·RW··0x10009 ··LOAD···········0x0011f0·0x00000000000021f0·0x00000000000021f0·0x000248·0x000248·RW··0x1000
10 ··DYNAMIC········0x001228·0x0000000000002228·0x0000000000002228·0x0001b0·0x0001b0·RW··0x810 ··DYNAMIC········0x001208·0x0000000000002208·0x0000000000002208·0x0001b0·0x0001b0·RW··0x8
11 ··GNU_RELRO······0x001210·0x0000000000002210·0x0000000000002210·0x000248·0x000df0·R···0x111 ··GNU_RELRO······0x0011f0·0x00000000000021f0·0x00000000000021f0·0x000248·0x000e10·R···0x1
12 ··GNU_EH_FRAME···0x000ab8·0x0000000000000ab8·0x0000000000000ab8·0x000074·0x000074·R···0x412 ··GNU_EH_FRAME···0x000aa0·0x0000000000000aa0·0x0000000000000aa0·0x000074·0x000074·R···0x4
13 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
14 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x414 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x4
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
3.45 KB
readelf --wide --sections {}
    
Offset 1, 31 lines modifiedOffset 1, 31 lines modified
1 There·are·22·section·headers,·starting·at·offset·0x15e0:1 There·are·22·section·headers,·starting·at·offset·0x15c0:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············0000000000000200·000200·000098·00···A··0···0··45 ··[·1]·.note.android.ident·NOTE············0000000000000200·000200·000098·00···A··0···0··4
6 ··[·2]·.note.gnu.build-id·NOTE············0000000000000298·000298·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············0000000000000298·000298·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········00000000000002c0·0002c0·0001f8·18···A··8···1··87 ··[·3]·.dynsym···········DYNSYM··········00000000000002c0·0002c0·0001f8·18···A··8···1··8
8 ··[·4]·.gnu.version······VERSYM··········00000000000004b8·0004b8·00002a·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000000000004b8·0004b8·00002a·02···A··3···0··2
9 ··[·5]·.gnu.version_r····VERNEED·········00000000000004e4·0004e4·000020·00···A··8···1··49 ··[·5]·.gnu.version_r····VERNEED·········00000000000004e4·0004e4·000020·00···A··8···1··4
10 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000508·000508·000040·00···A··3···0··810 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000508·000508·000040·00···A··3···0··8
11 ··[·7]·.hash·············HASH············0000000000000548·000548·0000b0·04···A··3···0··411 ··[·7]·.hash·············HASH············0000000000000548·000548·0000b0·04···A··3···0··4
12 ··[·8]·.dynstr···········STRTAB··········00000000000005f8·0005f8·00020a·00···A··0···0··112 ··[·8]·.dynstr···········STRTAB··········00000000000005f8·0005f8·00020a·00···A··0···0··1
13 ··[·9]·.rela.dyn·········RELA············0000000000000808·000808·000048·18···A··3···0··813 ··[·9]·.rela.dyn·········RELA············0000000000000808·000808·000048·18···A··3···0··8
14 ··[10]·.rela.plt·········RELA············0000000000000850·000850·000138·18··AI··3··19··814 ··[10]·.rela.plt·········RELA············0000000000000850·000850·000138·18··AI··3··19··8
15 ··[11]·.rodata···········PROGBITS········0000000000000988·000988·00012e·01·AMS··0···0··115 ··[11]·.rodata···········PROGBITS········0000000000000988·000988·000118·01·AMS··0···0··1
16 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000ab8·000ab8·000074·00···A··0···0··416 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000aa0·000aa0·000074·00···A··0···0··4
17 ··[13]·.eh_frame·········PROGBITS········0000000000000b30·000b30·000174·00···A··0···0··817 ··[13]·.eh_frame·········PROGBITS········0000000000000b18·000b18·000174·00···A··0···0··8
18 ··[14]·.text·············PROGBITS········0000000000000ca4·000ca4·000470·00··AX··0···0··418 ··[14]·.text·············PROGBITS········0000000000000c8c·000c8c·000470·00··AX··0···0··4
19 ··[15]·.plt··············PROGBITS········0000000000001120·001120·0000f0·00··AX··0···0·1619 ··[15]·.plt··············PROGBITS········0000000000001100·001100·0000f0·00··AX··0···0·16
20 ··[16]·.data.rel.ro······PROGBITS········0000000000002210·001210·000008·00··WA··0···0··820 ··[16]·.data.rel.ro······PROGBITS········00000000000021f0·0011f0·000008·00··WA··0···0··8
21 ··[17]·.fini_array·······FINI_ARRAY······0000000000002218·001218·000010·00··WA··0···0··821 ··[17]·.fini_array·······FINI_ARRAY······00000000000021f8·0011f8·000010·00··WA··0···0··8
22 ··[18]·.dynamic··········DYNAMIC·········0000000000002228·001228·0001b0·10··WA··8···0··822 ··[18]·.dynamic··········DYNAMIC·········0000000000002208·001208·0001b0·10··WA··8···0··8
23 ··[19]·.got.plt··········PROGBITS········00000000000023d8·0013d8·000080·00··WA··0···0··823 ··[19]·.got.plt··········PROGBITS········00000000000023b8·0013b8·000080·00··WA··0···0··8
24 ··[20]·.comment··········PROGBITS········0000000000000000·001458·0000b1·01··MS··0···0··124 ··[20]·.comment··········PROGBITS········0000000000000000·001438·0000b1·01··MS··0···0··1
25 ··[21]·.shstrtab·········STRTAB··········0000000000000000·001509·0000d6·00······0···0··125 ··[21]·.shstrtab·········STRTAB··········0000000000000000·0014e9·0000d6·00······0···0··1
26 Key·to·Flags:26 Key·to·Flags:
27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
30 ··D·(mbind),·p·(processor·specific)30 ··D·(mbind),·p·(processor·specific)
2.04 KB
readelf --wide --symbols {}
    
Offset 11, 14 lines modifiedOffset 11, 14 lines modified
11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)
13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
14 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)14 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)
15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
17 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)17 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
18 ····14:·0000000000000d04····12·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad18 ····14:·0000000000000cec····12·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
19 ····15:·0000000000000d10····36·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log19 ····15:·0000000000000cf8····36·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
20 ····16:·0000000000000d34·····8·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose20 ····16:·0000000000000d1c·····8·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose
21 ····17:·0000000000000d3c····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI21 ····17:·0000000000000d24····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
22 ····18:·0000000000000d50····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion22 ····18:·0000000000000d38····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
23 ····19:·0000000000000d64····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion23 ····19:·0000000000000d4c····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
24 ····20:·0000000000000d78···924·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig24 ····20:·0000000000000d60···924·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig
3.34 KB
readelf --wide --relocs {}
    
Offset 1, 22 lines modifiedOffset 1, 22 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x808·contains·3·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x808·contains·3·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000002210··0000000000000403·R_AARCH64_RELATIVE························22103 00000000000021f0··0000000000000403·R_AARCH64_RELATIVE························21f0
4 0000000000002218··0000000000000403·R_AARCH64_RELATIVE························cbc4 00000000000021f8··0000000000000403·R_AARCH64_RELATIVE························ca4
5 0000000000002220··0000000000000403·R_AARCH64_RELATIVE························ca45 0000000000002200··0000000000000403·R_AARCH64_RELATIVE························c8c
  
6 Relocation·section·'.rela.plt'·at·offset·0x850·contains·13·entries:6 Relocation·section·'.rela.plt'·at·offset·0x850·contains·13·entries:
7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
8 00000000000023f0··0000000100000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·08 00000000000023d0··0000000100000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0
9 00000000000023f8··0000000200000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_atexit@LIBC·+·09 00000000000023d8··0000000200000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_atexit@LIBC·+·0
10 0000000000002400··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__register_atfork@LIBC·+·010 00000000000023e0··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__register_atfork@LIBC·+·0
11 0000000000002408··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·__android_log_print·+·011 00000000000023e8··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·__android_log_print·+·0
12 0000000000002410··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·close@LIBC·+·012 00000000000023f0··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·close@LIBC·+·0
13 0000000000002418··0000000600000402·R_AARCH64_JUMP_SLOT····0000000000000000·socket@LIBC·+·013 00000000000023f8··0000000600000402·R_AARCH64_JUMP_SLOT····0000000000000000·socket@LIBC·+·0
14 0000000000002420··0000000700000402·R_AARCH64_JUMP_SLOT····0000000000000000·ioctl@LIBC·+·014 0000000000002400··0000000700000402·R_AARCH64_JUMP_SLOT····0000000000000000·ioctl@LIBC·+·0
15 0000000000002428··0000000800000402·R_AARCH64_JUMP_SLOT····0000000000000000·getnameinfo@LIBC·+·015 0000000000002408··0000000800000402·R_AARCH64_JUMP_SLOT····0000000000000000·getnameinfo@LIBC·+·0
16 0000000000002430··0000000900000402·R_AARCH64_JUMP_SLOT····0000000000000000·gai_strerror@LIBC·+·016 0000000000002410··0000000900000402·R_AARCH64_JUMP_SLOT····0000000000000000·gai_strerror@LIBC·+·0
17 0000000000002438··0000000a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strncpy_chk2@LIBC·+·017 0000000000002418··0000000a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strncpy_chk2@LIBC·+·0
18 0000000000002440··0000000b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·018 0000000000002420··0000000b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0
19 0000000000002448··0000000c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror@LIBC·+·019 0000000000002428··0000000c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror@LIBC·+·0
20 0000000000002450··0000000d00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·020 0000000000002430··0000000d00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x1228·contains·27·entries:1 Dynamic·section·at·offset·0x1208·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]
4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopvpnutil.so]7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libopvpnutil.so]
8 ·0x000000000000001e·(FLAGS)··············BIND_NOW8 ·0x000000000000001e·(FLAGS)··············BIND_NOW
9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW
10 ·0x0000000000000007·(RELA)···············0x80810 ·0x0000000000000007·(RELA)···············0x808
11 ·0x0000000000000008·(RELASZ)·············72·(bytes)11 ·0x0000000000000008·(RELASZ)·············72·(bytes)
12 ·0x0000000000000009·(RELAENT)············24·(bytes)12 ·0x0000000000000009·(RELAENT)············24·(bytes)
13 ·0x000000006ffffff9·(RELACOUNT)··········313 ·0x000000006ffffff9·(RELACOUNT)··········3
14 ·0x0000000000000017·(JMPREL)·············0x85014 ·0x0000000000000017·(JMPREL)·············0x850
15 ·0x0000000000000002·(PLTRELSZ)···········312·(bytes)15 ·0x0000000000000002·(PLTRELSZ)···········312·(bytes)
16 ·0x0000000000000003·(PLTGOT)·············0x23d816 ·0x0000000000000003·(PLTGOT)·············0x23b8
17 ·0x0000000000000014·(PLTREL)·············RELA17 ·0x0000000000000014·(PLTREL)·············RELA
18 ·0x0000000000000006·(SYMTAB)·············0x2c018 ·0x0000000000000006·(SYMTAB)·············0x2c0
19 ·0x000000000000000b·(SYMENT)·············24·(bytes)19 ·0x000000000000000b·(SYMENT)·············24·(bytes)
20 ·0x0000000000000005·(STRTAB)·············0x5f820 ·0x0000000000000005·(STRTAB)·············0x5f8
21 ·0x000000000000000a·(STRSZ)··············522·(bytes)21 ·0x000000000000000a·(STRSZ)··············522·(bytes)
22 ·0x000000006ffffef5·(GNU_HASH)···········0x50822 ·0x000000006ffffef5·(GNU_HASH)···········0x508
23 ·0x0000000000000004·(HASH)···············0x54823 ·0x0000000000000004·(HASH)···············0x548
24 ·0x000000000000001a·(FINI_ARRAY)·········0x221824 ·0x000000000000001a·(FINI_ARRAY)·········0x21f8
25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
26 ·0x000000006ffffff0·(VERSYM)·············0x4b826 ·0x000000006ffffff0·(VERSYM)·············0x4b8
27 ·0x000000006ffffffe·(VERNEED)············0x4e427 ·0x000000006ffffffe·(VERNEED)············0x4e4
28 ·0x000000006fffffff·(VERNEEDNUM)·········128 ·0x000000006fffffff·(VERNEEDNUM)·········1
29 ·0x0000000000000000·(NULL)···············0x029 ·0x0000000000000000·(NULL)···············0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·eeff7ecd8886d65543efc38e310c23ed3ac9a2fc6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ed26f4924480546048ca6c5f8c796c34e695e5a3
4.04 KB
readelf --wide --debug-dump=frames {}
    
Offset 10, 124 lines modifiedOffset 10, 124 lines modified
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r31·(sp)·ofs·011 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
12 ··DW_CFA_nop12 ··DW_CFA_nop
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
15 ··DW_CFA_nop15 ··DW_CFA_nop
  
16 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000000ca4..0000000000000cb416 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000000c8c..0000000000000c9c
17 ··DW_CFA_nop17 ··DW_CFA_nop
18 ··DW_CFA_nop18 ··DW_CFA_nop
19 ··DW_CFA_nop19 ··DW_CFA_nop
20 ··DW_CFA_nop20 ··DW_CFA_nop
21 ··DW_CFA_nop21 ··DW_CFA_nop
22 ··DW_CFA_nop22 ··DW_CFA_nop
23 ··DW_CFA_nop23 ··DW_CFA_nop
  
24 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=0000000000000cb4..0000000000000cbc24 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=0000000000000c9c..0000000000000ca4
25 ··DW_CFA_nop25 ··DW_CFA_nop
26 ··DW_CFA_nop26 ··DW_CFA_nop
27 ··DW_CFA_nop27 ··DW_CFA_nop
28 ··DW_CFA_nop28 ··DW_CFA_nop
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
31 ··DW_CFA_nop31 ··DW_CFA_nop
  
32 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000000cbc..0000000000000cc432 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000000ca4..0000000000000cac
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
35 ··DW_CFA_nop35 ··DW_CFA_nop
36 ··DW_CFA_nop36 ··DW_CFA_nop
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
39 ··DW_CFA_nop39 ··DW_CFA_nop
  
40 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=0000000000000cc4..0000000000000cd840 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=0000000000000cac..0000000000000cc0
41 ··DW_CFA_nop41 ··DW_CFA_nop
42 ··DW_CFA_nop42 ··DW_CFA_nop
43 ··DW_CFA_nop43 ··DW_CFA_nop
44 ··DW_CFA_nop44 ··DW_CFA_nop
45 ··DW_CFA_nop45 ··DW_CFA_nop
46 ··DW_CFA_nop46 ··DW_CFA_nop
47 ··DW_CFA_nop47 ··DW_CFA_nop
  
48 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000cd8..0000000000000cf448 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000cc0..0000000000000cdc
49 ··DW_CFA_nop49 ··DW_CFA_nop
50 ··DW_CFA_nop50 ··DW_CFA_nop
51 ··DW_CFA_nop51 ··DW_CFA_nop
52 ··DW_CFA_nop52 ··DW_CFA_nop
53 ··DW_CFA_nop53 ··DW_CFA_nop
54 ··DW_CFA_nop54 ··DW_CFA_nop
55 ··DW_CFA_nop55 ··DW_CFA_nop
  
56 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000cf4..0000000000000d0456 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000cdc..0000000000000cec
57 ··DW_CFA_nop57 ··DW_CFA_nop
58 ··DW_CFA_nop58 ··DW_CFA_nop
59 ··DW_CFA_nop59 ··DW_CFA_nop
60 ··DW_CFA_nop60 ··DW_CFA_nop
61 ··DW_CFA_nop61 ··DW_CFA_nop
62 ··DW_CFA_nop62 ··DW_CFA_nop
63 ··DW_CFA_nop63 ··DW_CFA_nop
  
64 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=0000000000000d04..0000000000000d1064 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=0000000000000cec..0000000000000cf8
65 ··DW_CFA_nop65 ··DW_CFA_nop
66 ··DW_CFA_nop66 ··DW_CFA_nop
67 ··DW_CFA_nop67 ··DW_CFA_nop
68 ··DW_CFA_nop68 ··DW_CFA_nop
69 ··DW_CFA_nop69 ··DW_CFA_nop
70 ··DW_CFA_nop70 ··DW_CFA_nop
71 ··DW_CFA_nop71 ··DW_CFA_nop
  
72 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000d10..0000000000000d3472 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000cf8..0000000000000d1c
73 ··DW_CFA_nop73 ··DW_CFA_nop
74 ··DW_CFA_nop74 ··DW_CFA_nop
75 ··DW_CFA_nop75 ··DW_CFA_nop
76 ··DW_CFA_nop76 ··DW_CFA_nop
77 ··DW_CFA_nop77 ··DW_CFA_nop
78 ··DW_CFA_nop78 ··DW_CFA_nop
79 ··DW_CFA_nop79 ··DW_CFA_nop
  
80 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000d34..0000000000000d3c80 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000d1c..0000000000000d24
81 ··DW_CFA_nop81 ··DW_CFA_nop
82 ··DW_CFA_nop82 ··DW_CFA_nop
83 ··DW_CFA_nop83 ··DW_CFA_nop
84 ··DW_CFA_nop84 ··DW_CFA_nop
85 ··DW_CFA_nop85 ··DW_CFA_nop
86 ··DW_CFA_nop86 ··DW_CFA_nop
87 ··DW_CFA_nop87 ··DW_CFA_nop
  
88 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=0000000000000d3c..0000000000000d5088 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=0000000000000d24..0000000000000d38
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
91 ··DW_CFA_nop91 ··DW_CFA_nop
92 ··DW_CFA_nop92 ··DW_CFA_nop
93 ··DW_CFA_nop93 ··DW_CFA_nop
94 ··DW_CFA_nop94 ··DW_CFA_nop
95 ··DW_CFA_nop95 ··DW_CFA_nop
  
96 00000108·0000000000000014·0000010c·FDE·cie=00000000·pc=0000000000000d50..0000000000000d6496 00000108·0000000000000014·0000010c·FDE·cie=00000000·pc=0000000000000d38..0000000000000d4c
97 ··DW_CFA_nop97 ··DW_CFA_nop
98 ··DW_CFA_nop98 ··DW_CFA_nop
99 ··DW_CFA_nop99 ··DW_CFA_nop
100 ··DW_CFA_nop100 ··DW_CFA_nop
101 ··DW_CFA_nop101 ··DW_CFA_nop
102 ··DW_CFA_nop102 ··DW_CFA_nop
103 ··DW_CFA_nop103 ··DW_CFA_nop
  
104 00000120·0000000000000014·00000124·FDE·cie=00000000·pc=0000000000000d64..0000000000000d78104 00000120·0000000000000014·00000124·FDE·cie=00000000·pc=0000000000000d4c..0000000000000d60
105 ··DW_CFA_nop105 ··DW_CFA_nop
106 ··DW_CFA_nop106 ··DW_CFA_nop
107 ··DW_CFA_nop107 ··DW_CFA_nop
108 ··DW_CFA_nop108 ··DW_CFA_nop
109 ··DW_CFA_nop109 ··DW_CFA_nop
110 ··DW_CFA_nop110 ··DW_CFA_nop
111 ··DW_CFA_nop111 ··DW_CFA_nop
  
112 00000138·0000000000000034·0000013c·FDE·cie=00000000·pc=0000000000000d78..0000000000001114112 00000138·0000000000000034·0000013c·FDE·cie=00000000·pc=0000000000000d60..00000000000010fc
113 ··DW_CFA_advance_loc:·32·to·0000000000000d98113 ··DW_CFA_advance_loc:·32·to·0000000000000d80
114 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96114 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96
115 ··DW_CFA_offset:·r19·(x19)·at·cfa-8115 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
116 ··DW_CFA_offset:·r20·(x20)·at·cfa-16116 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
117 ··DW_CFA_offset:·r21·(x21)·at·cfa-24117 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
118 ··DW_CFA_offset:·r22·(x22)·at·cfa-32118 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
119 ··DW_CFA_offset:·r23·(x23)·at·cfa-40119 ··DW_CFA_offset:·r23·(x23)·at·cfa-40
120 ··DW_CFA_offset:·r24·(x24)·at·cfa-48120 ··DW_CFA_offset:·r24·(x24)·at·cfa-48
476 B
strings --all --bytes=8 {}
    
Offset 13, 18 lines modifiedOffset 13, 18 lines modified
13 gai_strerror13 gai_strerror
14 __strncpy_chk214 __strncpy_chk2
15 strerror15 strerror
16 __stack_chk_fail16 __stack_chk_fail
17 liblog.so17 liblog.so
18 libdl.so18 libdl.so
19 libopvpnutil.so19 libopvpnutil.so
 20 4a5465a7
20 IOCTL·for·intface·get·failed21 IOCTL·for·intface·get·failed
21 java/lang/String22 java/lang/String
22 getnameinfo·failed·for··%s:·%s23 getnameinfo·failed·for··%s:·%s
23 icsopenvpn/v0.7.14-1-g4a5465a7 
24 icsopenvpn/v0.7.14-0-g5391351a24 icsopenvpn/v0.7.14-0-g5391351a
25 SIOCGIFFLAGS·failed·for·%s:·%s25 SIOCGIFFLAGS·failed·for·%s:·%s
26 SIOCIFNETMASK·failed·for·%s:·%s26 SIOCIFNETMASK·failed·for·%s:·%s
27 Opening·socket·for·intface·get·failed27 Opening·socket·for·intface·get·failed
28 NOT·AF_INET:·%s28 NOT·AF_INET:·%s
29 IFF_UP·failed·for·%s29 IFF_UP·failed·for·%s
30 arm64-v8a30 arm64-v8a
1.04 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··4a5465a7
3 ··[·····7]··IOCTL·for·intface·get·failed4 ··[····10]··IOCTL·for·intface·get·failed
4 ··[····24]··java/lang/String5 ··[····2d]··java/lang/String
5 ··[····35]··getnameinfo·failed·for··%s:·%s6 ··[····3e]··getnameinfo·failed·for··%s:·%s
6 ··[····54]··icsopenvpn/v0.7.14-1-g4a5465a7 
7 ··[····73]··openvpn7 ··[····5d]··openvpn
8 ··[····7b]··icsopenvpn/v0.7.14-0-g5391351a8 ··[····65]··icsopenvpn/v0.7.14-0-g5391351a
9 ··[····9a]··SIOCGIFFLAGS·failed·for·%s:·%s9 ··[····84]··SIOCGIFFLAGS·failed·for·%s:·%s
10 ··[····b9]··SIOCIFNETMASK·failed·for·%s:·%s10 ··[····a3]··SIOCIFNETMASK·failed·for·%s:·%s
11 ··[····d9]··Opening·socket·for·intface·get·failed11 ··[····c3]··Opening·socket·for·intface·get·failed
12 ··[····ff]··NOT·AF_INET:·%s12 ··[····e9]··NOT·AF_INET:·%s
13 ··[···10f]··IFF_UP·failed·for·%s13 ··[····f9]··IFF_UP·failed·for·%s
14 ··[···124]··arm64-v8a14 ··[···10e]··arm64-v8a
  
1.19 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000ab8·011b033b·74000000·0d000000·ec010000·...;t...........2 ··0x00000aa0·011b033b·74000000·0d000000·ec010000·...;t...........
3 ··0x00000ac8·90000000·fc010000·a8000000·04020000·................3 ··0x00000ab0·90000000·fc010000·a8000000·04020000·................
4 ··0x00000ad8·c0000000·0c020000·d8000000·20020000·............·...4 ··0x00000ac0·c0000000·0c020000·d8000000·20020000·............·...
5 ··0x00000ae8·f0000000·3c020000·08010000·4c020000·....<.......L...5 ··0x00000ad0·f0000000·3c020000·08010000·4c020000·....<.......L...
6 ··0x00000af8·20010000·58020000·38010000·7c020000··...X...8...|...6 ··0x00000ae0·20010000·58020000·38010000·7c020000··...X...8...|...
7 ··0x00000b08·50010000·84020000·68010000·98020000·P.......h.......7 ··0x00000af0·50010000·84020000·68010000·98020000·P.......h.......
8 ··0x00000b18·80010000·ac020000·98010000·c0020000·................8 ··0x00000b00·80010000·ac020000·98010000·c0020000·................
9 ··0x00000b28·b0010000····························....9 ··0x00000b10·b0010000····························....
  
3.27 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 27 lines modifiedOffset 1, 27 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00000b30·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x00000b18·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x00000b40·1b0c1f00·00000000·14000000·1c000000·................3 ··0x00000b28·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x00000b50·54010000·10000000·00000000·00000000·T...............4 ··0x00000b38·54010000·10000000·00000000·00000000·T...............
5 ··0x00000b60·14000000·34000000·4c010000·08000000·....4...L.......5 ··0x00000b48·14000000·34000000·4c010000·08000000·....4...L.......
6 ··0x00000b70·00000000·00000000·14000000·4c000000·............L...6 ··0x00000b58·00000000·00000000·14000000·4c000000·............L...
7 ··0x00000b80·3c010000·08000000·00000000·00000000·<...............7 ··0x00000b68·3c010000·08000000·00000000·00000000·<...............
8 ··0x00000b90·14000000·64000000·2c010000·14000000·....d...,.......8 ··0x00000b78·14000000·64000000·2c010000·14000000·....d...,.......
9 ··0x00000ba0·00000000·00000000·14000000·7c000000·............|...9 ··0x00000b88·00000000·00000000·14000000·7c000000·............|...
10 ··0x00000bb0·28010000·1c000000·00000000·00000000·(...............10 ··0x00000b98·28010000·1c000000·00000000·00000000·(...............
11 ··0x00000bc0·14000000·94000000·2c010000·10000000·........,.......11 ··0x00000ba8·14000000·94000000·2c010000·10000000·........,.......
12 ··0x00000bd0·00000000·00000000·14000000·ac000000·................12 ··0x00000bb8·00000000·00000000·14000000·ac000000·................
13 ··0x00000be0·24010000·0c000000·00000000·00000000·$...............13 ··0x00000bc8·24010000·0c000000·00000000·00000000·$...............
14 ··0x00000bf0·14000000·c4000000·18010000·24000000·............$...14 ··0x00000bd8·14000000·c4000000·18010000·24000000·............$...
15 ··0x00000c00·00000000·00000000·14000000·dc000000·................15 ··0x00000be8·00000000·00000000·14000000·dc000000·................
16 ··0x00000c10·24010000·08000000·00000000·00000000·$...............16 ··0x00000bf8·24010000·08000000·00000000·00000000·$...............
17 ··0x00000c20·14000000·f4000000·14010000·14000000·................17 ··0x00000c08·14000000·f4000000·14010000·14000000·................
18 ··0x00000c30·00000000·00000000·14000000·0c010000·................18 ··0x00000c18·00000000·00000000·14000000·0c010000·................
19 ··0x00000c40·10010000·14000000·00000000·00000000·................19 ··0x00000c28·10010000·14000000·00000000·00000000·................
20 ··0x00000c50·14000000·24010000·0c010000·14000000·....$...........20 ··0x00000c38·14000000·24010000·0c010000·14000000·....$...........
21 ··0x00000c60·00000000·00000000·34000000·3c010000·........4...<...21 ··0x00000c48·00000000·00000000·34000000·3c010000·........4...<...
22 ··0x00000c70·08010000·9c030000·00600c1d·60930294·.........`..`...22 ··0x00000c58·08010000·9c030000·00600c1d·60930294·.........`..`...
23 ··0x00000c80·04950696·08970a98·0c990e9a·109b129c·................23 ··0x00000c68·04950696·08970a98·0c990e9a·109b129c·................
24 ··0x00000c90·149e169d·18000000·00000000·00000000·................24 ··0x00000c78·149e169d·18000000·00000000·00000000·................
25 ··0x00000ca0·00000000····························....25 ··0x00000c88·00000000····························....
  
11.8 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 80 lines modifiedOffset 1, 80 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000000ca4·<JNI_OnLoad@@Base-0x60>:2 0000000000000c8c·<JNI_OnLoad@@Base-0x60>:
3 »       bti»    c3 »       bti»    c
4 »       adrp»   x0,·2000·<__stack_chk_fail@plt+0xe00>4 »       adrp»   x0,·2000·<__stack_chk_fail@plt+0xe20>
5 »       add»    x0,·x0,·#0x2105 »       add»    x0,·x0,·#0x1f0
6 »       b»      1140·<__cxa_finalize@plt>6 »       b»      1120·<__cxa_finalize@plt>
7 »       bti»    c7 »       bti»    c
8 »       ret8 »       ret
9 »       bti»    c9 »       bti»    c
10 »       b»      cb4·<JNI_OnLoad@@Base-0x50>10 »       b»      c9c·<JNI_OnLoad@@Base-0x50>
11 »       bti»    c11 »       bti»    c
12 »       cbz»    x0,·cd4·<JNI_OnLoad@@Base-0x30>12 »       cbz»    x0,·cbc·<JNI_OnLoad@@Base-0x30>
13 »       mov»    x16,·x013 »       mov»    x16,·x0
14 »       br»     x1614 »       br»     x16
15 »       ret15 »       ret
16 »       bti»    c16 »       bti»    c
17 »       mov»    x1,·x017 »       mov»    x1,·x0
18 »       adrp»   x0,·0·<JNI_OnLoad@@Base-0xd04>18 »       adrp»   x0,·0·<JNI_OnLoad@@Base-0xcec>
19 »       adrp»   x2,·2000·<__stack_chk_fail@plt+0xe00>19 »       adrp»   x2,·2000·<__stack_chk_fail@plt+0xe20>
20 »       add»    x0,·x0,·#0xcc420 »       add»    x0,·x0,·#0xcac
21 »       add»    x2,·x2,·#0x21021 »       add»    x2,·x2,·#0x1f0
22 »       b»      1150·<__cxa_atexit@plt>22 »       b»      1130·<__cxa_atexit@plt>
23 »       bti»    c23 »       bti»    c
24 »       adrp»   x3,·2000·<__stack_chk_fail@plt+0xe00>24 »       adrp»   x3,·2000·<__stack_chk_fail@plt+0xe20>
25 »       add»    x3,·x3,·#0x21025 »       add»    x3,·x3,·#0x1f0
26 »       b»      1160·<__register_atfork@plt>26 »       b»      1140·<__register_atfork@plt>
  
27 0000000000000d04·<JNI_OnLoad@@Base>:27 0000000000000cec·<JNI_OnLoad@@Base>:
28 »       mov»    w0,·#0x2···················»     //·#228 »       mov»    w0,·#0x2···················»     //·#2
29 »       movk»   w0,·#0x1,·lsl·#1629 »       movk»   w0,·#0x1,·lsl·#16
30 »       ret30 »       ret
  
31 0000000000000d10·<android_openvpn_log@@Base>:31 0000000000000cf8·<android_openvpn_log@@Base>:
32 »       mov»    x5,·x332 »       mov»    x5,·x3
33 »       mov»    x4,·x233 »       mov»    x4,·x2
34 »       mov»    x3,·x134 »       mov»    x3,·x1
35 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xd04>35 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xcec>
36 »       adrp»   x2,·0·<JNI_OnLoad@@Base-0xd04>36 »       adrp»   x2,·0·<JNI_OnLoad@@Base-0xcec>
37 »       add»    x1,·x1,·#0x9fb37 »       add»    x1,·x1,·#0x9e5
38 »       add»    x2,·x2,·#0x98838 »       add»    x2,·x2,·#0x988
39 »       mov»    w0,·#0x3···················»     //·#339 »       mov»    w0,·#0x3···················»     //·#3
40 »       b»      1170·<__android_log_print@plt>40 »       b»      1150·<__android_log_print@plt>
  
41 0000000000000d34·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:41 0000000000000d1c·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:
42 »       mov»    w0,·w242 »       mov»    w0,·w2
43 »       b»      1180·<close@plt>43 »       b»      1160·<close@plt>
  
44 0000000000000d3c·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:44 0000000000000d24·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
45 »       ldr»    x8,·[x0]45 »       ldr»    x8,·[x0]
46 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xd04>46 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xcec>
47 »       add»    x1,·x1,·#0xaac47 »       add»    x1,·x1,·#0xa96
48 »       ldr»    x2,·[x8,·#1336]48 »       ldr»    x2,·[x8,·#1336]
49 »       br»     x249 »       br»     x2
  
50 0000000000000d50·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:50 0000000000000d38·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
51 »       ldr»    x8,·[x0]51 »       ldr»    x8,·[x0]
52 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xd04>52 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xcec>
53 »       add»    x1,·x1,·#0x9dc53 »       add»    x1,·x1,·#0x98f
54 »       ldr»    x2,·[x8,·#1336]54 »       ldr»    x2,·[x8,·#1336]
55 »       br»     x255 »       br»     x2
  
56 0000000000000d64·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:56 0000000000000d4c·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
57 »       ldr»    x8,·[x0]57 »       ldr»    x8,·[x0]
58 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xd04>58 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xcec>
59 »       add»    x1,·x1,·#0xa0359 »       add»    x1,·x1,·#0x9ed
60 »       ldr»    x2,·[x8,·#1336]60 »       ldr»    x2,·[x8,·#1336]
61 »       br»     x261 »       br»     x2
  
62 0000000000000d78·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:62 0000000000000d60·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:
63 »       stp»    x29,·x30,·[sp,·#-96]!63 »       stp»    x29,·x30,·[sp,·#-96]!
64 »       stp»    x28,·x27,·[sp,·#16]64 »       stp»    x28,·x27,·[sp,·#16]
65 »       mov»    x29,·sp65 »       mov»    x29,·sp
66 »       stp»    x26,·x25,·[sp,·#32]66 »       stp»    x26,·x25,·[sp,·#32]
67 »       stp»    x24,·x23,·[sp,·#48]67 »       stp»    x24,·x23,·[sp,·#48]
68 »       stp»    x22,·x21,·[sp,·#64]68 »       stp»    x22,·x21,·[sp,·#64]
69 »       stp»    x20,·x19,·[sp,·#80]69 »       stp»    x20,·x19,·[sp,·#80]
Offset 82, 30 lines modifiedOffset 82, 30 lines modified
82 »       mrs»    x28,·tpidr_el082 »       mrs»    x28,·tpidr_el0
83 »       mov»    x19,·x083 »       mov»    x19,·x0
84 »       ldr»    x8,·[x28,·#40]84 »       ldr»    x8,·[x28,·#40]
85 »       mov»    w0,·#0x2···················»     //·#285 »       mov»    w0,·#0x2···················»     //·#2
86 »       mov»    w1,·#0x2···················»     //·#286 »       mov»    w1,·#0x2···················»     //·#2
87 »       mov»    w2,·wzr87 »       mov»    w2,·wzr
88 »       stur»   x8,·[x29,·#-16]88 »       stur»   x8,·[x29,·#-16]
89 »       bl»     1190·<socket@plt>89 »       bl»     1170·<socket@plt>
90 »       tbnz»   w0,·#31,·10b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x338>90 »       tbnz»   w0,·#31,·1098·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x338>
91 »       add»    x22,·sp,·#0x46891 »       add»    x22,·sp,·#0x468
92 »       mov»    w8,·#0x398·················»   //·#92092 »       mov»    w8,·#0x398·················»   //·#920
93 »       add»    x2,·sp,·#0x2893 »       add»    x2,·sp,·#0x28
94 »       mov»    w1,·#0x8912················»  //·#3509094 »       mov»    w1,·#0x8912················»  //·#35090
95 »       mov»    w20,·w095 »       mov»    w20,·w0
96 »       str»    x22,·[sp,·#48]96 »       str»    x22,·[sp,·#48]
97 »       str»    w8,·[sp,·#40]97 »       str»    w8,·[sp,·#40]
98 »       bl»     11a0·<ioctl@plt>98 »       bl»     1180·<ioctl@plt>
99 »       tbnz»   w0,·#31,·10c4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x34c>99 »       tbnz»   w0,·#31,·10ac·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x34c>
100 »       ldrsw»  x8,·[sp,·#40]100 »       ldrsw»  x8,·[sp,·#40]
101 »       mov»    x9,·#0xcccccccccccccccc····»      //·#-3689348814741910324101 »       mov»    x9,·#0xcccccccccccccccc····»      //·#-3689348814741910324
102 »       movk»   x9,·#0xcccd102 »       movk»   x9,·#0xcccd
103 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xd04>103 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0xcec>
104 »       add»    x1,·x1,·#0x9ac104 »       add»    x1,·x1,·#0x9b5
105 »       mov»    x0,·x19105 »       mov»    x0,·x19
106 »       umulh»  x8,·x8,·x9106 »       umulh»  x8,·x8,·x9
107 »       ldr»    x9,·[x19]107 »       ldr»    x9,·[x19]
108 »       lsr»    x23,·x8,·#5108 »       lsr»    x23,·x8,·#5
109 »       ldr»    x8,·[x9,·#48]109 »       ldr»    x8,·[x9,·#48]
110 »       ldr»    x24,·[x9,·#1376]110 »       ldr»    x24,·[x9,·#1376]
111 »       add»    w21,·w23,·w23,·lsl·#1111 »       add»    w21,·w23,·w23,·lsl·#1
Offset 117, 57 lines modifiedOffset 117, 57 lines modified
117 »       blr»    x24117 »       blr»    x24
118 »       mov»    w9,·#0x28··················»    //·#40118 »       mov»    w9,·#0x28··················»    //·#40
119 »       ldr»    x8,·[sp,·#48]119 »       ldr»    x8,·[sp,·#48]
120 »       str»    x0,·[sp,·#32]120 »       str»    x0,·[sp,·#32]
121 »       nop121 »       nop
122 »       madd»   x27,·x23,·x9,·x22122 »       madd»   x27,·x23,·x9,·x22
123 »       cmp»    x8,·x27123 »       cmp»    x8,·x27
124 »       b.cs»   10a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x328>··//·b.hs,·b.nlast124 »       b.cs»   1088·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x328>··//·b.hs,·b.nlast
125 »       add»    x9,·sp,·#0x38125 »       add»    x9,·sp,·#0x38
126 »       adrp»   x25,·0·<JNI_OnLoad@@Base-0xd04>126 »       adrp»   x25,·0·<JNI_OnLoad@@Base-0xcec>
127 »       adrp»   x23,·0·<JNI_OnLoad@@Base-0xd04>127 »       adrp»   x23,·0·<JNI_OnLoad@@Base-0xcec>
128 »       add»    x24,·x8,·#0x10128 »       add»    x24,·x8,·#0x10
129 »       add»    x8,·x9,·#0x10129 »       add»    x8,·x9,·#0x10
130 »       add»    x25,·x25,·#0x9fb130 »       add»    x25,·x25,·#0x9e5
131 »       add»    x23,·x23,·#0xa87131 »       add»    x23,·x23,·#0xa71
Max diff block lines reached; 6836/11916 bytes (57.37%) of diff not shown.
3.63 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 92 lines modifiedOffset 1, 92 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 0000000000001120·<__cxa_finalize@plt-0x20>:2 0000000000001100·<__cxa_finalize@plt-0x20>:
3 »       stp»    x16,·x30,·[sp,·#-16]!3 »       stp»    x16,·x30,·[sp,·#-16]!
4 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>4 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
5 »       ldr»    x17,·[x16,·#1000]5 »       ldr»    x17,·[x16,·#968]
6 »       add»    x16,·x16,·#0x3e86 »       add»    x16,·x16,·#0x3c8
7 »       br»     x177 »       br»     x17
8 »       nop8 »       nop
9 »       nop9 »       nop
10 »       nop10 »       nop
  
11 0000000000001140·<__cxa_finalize@plt>:11 0000000000001120·<__cxa_finalize@plt>:
12 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>12 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
 13 »       ldr»    x17,·[x16,·#976]
 14 »       add»    x16,·x16,·#0x3d0
 15 »       br»     x17
  
 16 0000000000001130·<__cxa_atexit@plt>:
 17 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
 18 »       ldr»    x17,·[x16,·#984]
 19 »       add»    x16,·x16,·#0x3d8
 20 »       br»     x17
  
 21 0000000000001140·<__register_atfork@plt>:
 22 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
 23 »       ldr»    x17,·[x16,·#992]
 24 »       add»    x16,·x16,·#0x3e0
 25 »       br»     x17
  
 26 0000000000001150·<__android_log_print@plt>:
 27 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
 28 »       ldr»    x17,·[x16,·#1000]
 29 »       add»    x16,·x16,·#0x3e8
 30 »       br»     x17
  
 31 0000000000001160·<close@plt>:
 32 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
13 »       ldr»    x17,·[x16,·#1008]33 »       ldr»    x17,·[x16,·#1008]
14 »       add»    x16,·x16,·#0x3f034 »       add»    x16,·x16,·#0x3f0
15 »       br»     x1735 »       br»     x17
  
16 0000000000001150·<__cxa_atexit@plt>:36 0000000000001170·<socket@plt>:
17 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>37 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
18 »       ldr»    x17,·[x16,·#1016]38 »       ldr»    x17,·[x16,·#1016]
19 »       add»    x16,·x16,·#0x3f839 »       add»    x16,·x16,·#0x3f8
20 »       br»     x1740 »       br»     x17
  
21 0000000000001160·<__register_atfork@plt>:41 0000000000001180·<ioctl@plt>:
22 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>42 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
23 »       ldr»    x17,·[x16,·#1024]43 »       ldr»    x17,·[x16,·#1024]
24 »       add»    x16,·x16,·#0x40044 »       add»    x16,·x16,·#0x400
25 »       br»     x1745 »       br»     x17
  
26 0000000000001170·<__android_log_print@plt>:46 0000000000001190·<getnameinfo@plt>:
27 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>47 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
28 »       ldr»    x17,·[x16,·#1032]48 »       ldr»    x17,·[x16,·#1032]
29 »       add»    x16,·x16,·#0x40849 »       add»    x16,·x16,·#0x408
30 »       br»     x1750 »       br»     x17
  
31 0000000000001180·<close@plt>:51 00000000000011a0·<gai_strerror@plt>:
32 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>52 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
33 »       ldr»    x17,·[x16,·#1040]53 »       ldr»    x17,·[x16,·#1040]
34 »       add»    x16,·x16,·#0x41054 »       add»    x16,·x16,·#0x410
35 »       br»     x1755 »       br»     x17
  
36 0000000000001190·<socket@plt>:56 00000000000011b0·<__strncpy_chk2@plt>:
37 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>57 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
38 »       ldr»    x17,·[x16,·#1048]58 »       ldr»    x17,·[x16,·#1048]
39 »       add»    x16,·x16,·#0x41859 »       add»    x16,·x16,·#0x418
40 »       br»     x1760 »       br»     x17
  
41 00000000000011a0·<ioctl@plt>:61 00000000000011c0·<__errno@plt>:
42 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>62 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
43 »       ldr»    x17,·[x16,·#1056]63 »       ldr»    x17,·[x16,·#1056]
44 »       add»    x16,·x16,·#0x42064 »       add»    x16,·x16,·#0x420
45 »       br»     x1765 »       br»     x17
  
46 00000000000011b0·<getnameinfo@plt>:66 00000000000011d0·<strerror@plt>:
47 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>67 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
48 »       ldr»    x17,·[x16,·#1064]68 »       ldr»    x17,·[x16,·#1064]
49 »       add»    x16,·x16,·#0x42869 »       add»    x16,·x16,·#0x428
50 »       br»     x1770 »       br»     x17
  
51 00000000000011c0·<gai_strerror@plt>:71 00000000000011e0·<__stack_chk_fail@plt>:
52 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00>72 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe20>
53 »       ldr»    x17,·[x16,·#1072]73 »       ldr»    x17,·[x16,·#1072]
54 »       add»    x16,·x16,·#0x43074 »       add»    x16,·x16,·#0x430
55 »       br»     x1775 »       br»     x17
  
56 00000000000011d0·<__strncpy_chk2@plt>: 
57 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00> 
58 »       ldr»    x17,·[x16,·#1080] 
59 »       add»    x16,·x16,·#0x438 
60 »       br»     x17 
  
61 00000000000011e0·<__errno@plt>: 
62 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00> 
63 »       ldr»    x17,·[x16,·#1088] 
64 »       add»    x16,·x16,·#0x440 
65 »       br»     x17 
  
66 00000000000011f0·<strerror@plt>: 
67 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00> 
68 »       ldr»    x17,·[x16,·#1096] 
69 »       add»    x16,·x16,·#0x448 
70 »       br»     x17 
  
71 0000000000001200·<__stack_chk_fail@plt>: 
72 »       adrp»   x16,·2000·<__stack_chk_fail@plt+0xe00> 
73 »       ldr»    x17,·[x16,·#1104] 
74 »       add»    x16,·x16,·#0x450 
75 »       br»     x17 
283 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00002210·00000000·00000000···················........2 ··0x000021f0·00000000·00000000···················........
  
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00002218·00000000·00000000·00000000·00000000·................2 ··0x000021f8·00000000·00000000·00000000·00000000·................
  
1.29 KB
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x000023d8·00000000·00000000·00000000·00000000·................3 ··0x000023b8·00000000·00000000·00000000·00000000·................
4 ··0x000023e8·00000000·00000000·20110000·00000000·........·.......4 ··0x000023c8·00000000·00000000·00110000·00000000·................
 5 ··0x000023d8·00110000·00000000·00110000·00000000·................
 6 ··0x000023e8·00110000·00000000·00110000·00000000·................
5 ··0x000023f8·20110000·00000000·20110000·00000000··.......·.......7 ··0x000023f8·00110000·00000000·00110000·00000000·................
6 ··0x00002408·20110000·00000000·20110000·00000000··.......·.......8 ··0x00002408·00110000·00000000·00110000·00000000·................
7 ··0x00002418·20110000·00000000·20110000·00000000··.......·.......9 ··0x00002418·00110000·00000000·00110000·00000000·................
8 ··0x00002428·20110000·00000000·20110000·00000000··.......·.......10 ··0x00002428·00110000·00000000·00110000·00000000·................
9 ··0x00002438·20110000·00000000·20110000·00000000··.......·....... 
10 ··0x00002448·20110000·00000000·20110000·00000000··.......·....... 
  
7.43 MB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.02 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
8 ··PHDR···········0x000034·0x00000034·0x00000034·0x00140·0x00140·R···0x48 ··PHDR···········0x000034·0x00000034·0x00000034·0x00140·0x00140·R···0x4
9 ··LOAD···········0x000000·0x00000000·0x00000000·0x3bae00·0x3bae00·R·E·0x10009 ··LOAD···········0x000000·0x00000000·0x00000000·0x3bae00·0x3bae00·R·E·0x1000
10 ··LOAD···········0x3bae00·0x003bbe00·0x003bbe00·0x1d77c·0x1d77c·RW··0x100010 ··LOAD···········0x3bae00·0x003bbe00·0x003bbe00·0x1d77c·0x1d77c·RW··0x1000
11 ··LOAD···········0x3d857c·0x003da57c·0x003da57c·0x02ebc·0x060f1·RW··0x100011 ··LOAD···········0x3d857c·0x003da57c·0x003da57c·0x02ebc·0x060f1·RW··0x1000
12 ··DYNAMIC········0x3d466c·0x003d566c·0x003d566c·0x000d0·0x000d0·RW··0x412 ··DYNAMIC········0x3d466c·0x003d566c·0x003d566c·0x000d0·0x000d0·RW··0x4
13 ··GNU_RELRO······0x3bae00·0x003bbe00·0x003bbe00·0x1d77c·0x1e200·R···0x113 ··GNU_RELRO······0x3bae00·0x003bbe00·0x003bbe00·0x1d77c·0x1e200·R···0x1
14 ··GNU_EH_FRAME···0x0dcc8c·0x000dcc8c·0x000dcc8c·0x0e5fc·0x0e5fc·R···0x414 ··GNU_EH_FRAME···0x0dcc7c·0x000dcc7c·0x000dcc7c·0x0e5fc·0x0e5fc·R···0x4
15 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··015 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
16 ··NOTE···········0x000174·0x00000174·0x00000174·0x00098·0x00098·R···0x216 ··NOTE···········0x000174·0x00000174·0x00000174·0x00098·0x00098·R···0x2
17 ··NOTE···········0x00020c·0x0000020c·0x0000020c·0x00024·0x00024·R···0x417 ··NOTE···········0x00020c·0x0000020c·0x0000020c·0x00024·0x00024·R···0x4
  
18 ·Section·to·Segment·mapping:18 ·Section·to·Segment·mapping:
19 ··Segment·Sections...19 ··Segment·Sections...
20 ···00·····20 ···00·····
1.68 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········000199c0·0199c0·0032f2·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········000199c0·0199c0·0032f2·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········0001ccb4·01ccb4·000050·00···A··8···2··410 ··[·5]·.gnu.version_r····VERNEED·········0001ccb4·01ccb4·000050·00···A··8···2··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0001cd04·01cd04·00bbec·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········0001cd04·01cd04·00bbec·00···A··3···0··4
12 ··[·7]·.hash·············HASH············000288f0·0288f0·00cbd0·04···A··3···0··412 ··[·7]·.hash·············HASH············000288f0·0288f0·00cbd0·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········000354c0·0354c0·01fc92·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········000354c0·0354c0·01fc92·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············00055154·055154·018110·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············00055154·055154·018110·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············0006d264·06d264·006ff8·08··AI··3··21··415 ··[10]·.rel.plt··········REL·············0006d264·06d264·006ff8·08··AI··3··21··4
16 ··[11]·.rodata···········PROGBITS········00074260·074260·068a2a·00·AMS··0···0·1616 ··[11]·.rodata···········PROGBITS········00074260·074260·068a1a·00·AMS··0···0·16
17 ··[12]·.eh_frame_hdr·····PROGBITS········000dcc8c·0dcc8c·00e5fc·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········000dcc7c·0dcc7c·00e5fc·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········000eb288·0eb288·0b945c·00···A··0···0··418 ··[13]·.eh_frame·········PROGBITS········000eb278·0eb278·0b945c·00···A··0···0··4
19 ··[14]·.text·············PROGBITS········001a5000·1a5000·207def·00··AX··0···0·409619 ··[14]·.text·············PROGBITS········001a5000·1a5000·207def·00··AX··0···0·4096
20 ··[15]·.init·············PROGBITS········003acdef·3acdef·000005·00··AX··0···0··120 ··[15]·.init·············PROGBITS········003acdef·3acdef·000005·00··AX··0···0··1
21 ··[16]·.plt··············PROGBITS········003ace00·3ace00·00e000·00··AX··0···0·1621 ··[16]·.plt··············PROGBITS········003ace00·3ace00·00e000·00··AX··0···0·16
22 ··[17]·.data.rel.ro······PROGBITS········003bbe00·3bae00·019864·00··WA··0···0··422 ··[17]·.data.rel.ro······PROGBITS········003bbe00·3bae00·019864·00··WA··0···0··4
23 ··[18]·.fini_array·······FINI_ARRAY······003d5664·3d4664·000008·00··WA··0···0··423 ··[18]·.fini_array·······FINI_ARRAY······003d5664·3d4664·000008·00··WA··0···0··4
24 ··[19]·.dynamic··········DYNAMIC·········003d566c·3d466c·0000d0·08··WA··8···0··424 ··[19]·.dynamic··········DYNAMIC·········003d566c·3d466c·0000d0·08··WA··8···0··4
25 ··[20]·.got··············PROGBITS········003d573c·3d473c·000638·00··WA··0···0··425 ··[20]·.got··············PROGBITS········003d573c·3d473c·000638·00··WA··0···0··4
12.7 KB
readelf --wide --symbols {}
    
Offset 459, 15 lines modifiedOffset 459, 15 lines modified
459 ···455:·0020f110····40·FUNC····GLOBAL·DEFAULT···14·DIRECTORYSTRING_free459 ···455:·0020f110····40·FUNC····GLOBAL·DEFAULT···14·DIRECTORYSTRING_free
460 ···456:·0028e420····70·FUNC····GLOBAL·DEFAULT···14·ERR_load_COMP_strings460 ···456:·0028e420····70·FUNC····GLOBAL·DEFAULT···14·ERR_load_COMP_strings
461 ···457:·002bb1e0···309·FUNC····GLOBAL·DEFAULT···14·PKCS12_item_i2d_encrypt461 ···457:·002bb1e0···309·FUNC····GLOBAL·DEFAULT···14·PKCS12_item_i2d_encrypt
462 ···458:·0038dc40····73·FUNC····GLOBAL·DEFAULT···14·get_ca_names462 ···458:·0038dc40····73·FUNC····GLOBAL·DEFAULT···14·get_ca_names
463 ···459:·00287640···169·FUNC····GLOBAL·DEFAULT···14·HMAC_Final463 ···459:·00287640···169·FUNC····GLOBAL·DEFAULT···14·HMAC_Final
464 ···460:·0035d370···391·FUNC····GLOBAL·DEFAULT···14·ssl3_clear464 ···460:·0035d370···391·FUNC····GLOBAL·DEFAULT···14·ssl3_clear
465 ···461:·0036e320····43·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_ctlog_list_file465 ···461:·0036e320····43·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_ctlog_list_file
466 ···462:·000da698····32·OBJECT··GLOBAL·DEFAULT···11·hrrrandom466 ···462:·000da688····32·OBJECT··GLOBAL·DEFAULT···11·hrrrandom
467 ···463:·002133f0····59·FUNC····GLOBAL·DEFAULT···14·X509_ALGOR_get0467 ···463:·002133f0····59·FUNC····GLOBAL·DEFAULT···14·X509_ALGOR_get0
468 ···464:·0021f3f0···365·FUNC····GLOBAL·DEFAULT···14·bn_mul_normal468 ···464:·0021f3f0···365·FUNC····GLOBAL·DEFAULT···14·bn_mul_normal
469 ···465:·002b95f0····55·FUNC····GLOBAL·DEFAULT···14·PEM_read_PKCS8_PRIV_KEY_INFO469 ···465:·002b95f0····55·FUNC····GLOBAL·DEFAULT···14·PEM_read_PKCS8_PRIV_KEY_INFO
470 ···466:·002bc2f0····61·FUNC····GLOBAL·DEFAULT···14·PKCS12_get_attr_gen470 ···466:·002bc2f0····61·FUNC····GLOBAL·DEFAULT···14·PKCS12_get_attr_gen
471 ···467:·002cc6a0····45·FUNC····GLOBAL·DEFAULT···14·RSA_set_ex_data471 ···467:·002cc6a0····45·FUNC····GLOBAL·DEFAULT···14·RSA_set_ex_data
472 ···468:·0021a320···526·FUNC····GLOBAL·DEFAULT···14·BN_bin2bn472 ···468:·0021a320···526·FUNC····GLOBAL·DEFAULT···14·BN_bin2bn
473 ···469:·00300940··1026·FUNC····GLOBAL·DEFAULT···14·i2v_GENERAL_NAME473 ···469:·00300940··1026·FUNC····GLOBAL·DEFAULT···14·i2v_GENERAL_NAME
Offset 885, 15 lines modifiedOffset 885, 15 lines modified
885 ···881:·001ad320····85·FUNC····GLOBAL·DEFAULT···14·free_key_ctx885 ···881:·001ad320····85·FUNC····GLOBAL·DEFAULT···14·free_key_ctx
886 ···882:·002f6160···242·FUNC····GLOBAL·DEFAULT···14·OCSP_sendreq_new886 ···882:·002f6160···242·FUNC····GLOBAL·DEFAULT···14·OCSP_sendreq_new
887 ···883:·00372400···277·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_CTX_finish887 ···883:·00372400···277·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_CTX_finish
888 ···884:·001a7c10····54·FUNC····GLOBAL·DEFAULT···14·x_gc_free888 ···884:·001a7c10····54·FUNC····GLOBAL·DEFAULT···14·x_gc_free
889 ···885:·001b3640···169·FUNC····GLOBAL·DEFAULT···14·env_set_add889 ···885:·001b3640···169·FUNC····GLOBAL·DEFAULT···14·env_set_add
890 ···886:·00212ee0···283·FUNC····GLOBAL·DEFAULT···14·asn1_do_adb890 ···886:·00212ee0···283·FUNC····GLOBAL·DEFAULT···14·asn1_do_adb
891 ···887:·002cab90····40·FUNC····GLOBAL·DEFAULT···14·RSAPublicKey_dup891 ···887:·002cab90····40·FUNC····GLOBAL·DEFAULT···14·RSAPublicKey_dup
892 ···888:·000d86e8·····8·OBJECT··GLOBAL·DEFAULT···11·tls12downgrade892 ···888:·000d86d8·····8·OBJECT··GLOBAL·DEFAULT···11·tls12downgrade
893 ···889:·001fe520···197·FUNC····GLOBAL·DEFAULT···14·key_state_write_ciphertext893 ···889:·001fe520···197·FUNC····GLOBAL·DEFAULT···14·key_state_write_ciphertext
894 ···890:·002b4090···114·FUNC····GLOBAL·DEFAULT···14·PEM_read_DSAPrivateKey894 ···890:·002b4090···114·FUNC····GLOBAL·DEFAULT···14·PEM_read_DSAPrivateKey
895 ···891:·0035dbf0····74·FUNC····GLOBAL·DEFAULT···14·ssl_dh_to_pkey895 ···891:·0035dbf0····74·FUNC····GLOBAL·DEFAULT···14·ssl_dh_to_pkey
896 ···892:·00213c20····79·FUNC····GLOBAL·DEFAULT···14·BIO_printf896 ···892:·00213c20····79·FUNC····GLOBAL·DEFAULT···14·BIO_printf
897 ···893:·002335f0····50·FUNC····GLOBAL·DEFAULT···14·EC_KEY_set_asn1_flag897 ···893:·002335f0····50·FUNC····GLOBAL·DEFAULT···14·EC_KEY_set_asn1_flag
898 ···894:·0027e7f0···168·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_new_raw_public_key898 ···894:·0027e7f0···168·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_new_raw_public_key
899 ···895:·002f3b10····66·FUNC····GLOBAL·DEFAULT···14·X509_CRL_sign_ctx899 ···895:·002f3b10····66·FUNC····GLOBAL·DEFAULT···14·X509_CRL_sign_ctx
Offset 1084, 15 lines modifiedOffset 1084, 15 lines modified
1084 ··1080:·002755a0····19·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede_ofb1084 ··1080:·002755a0····19·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede_ofb
1085 ··1081:·003180c0···292·FUNC····GLOBAL·DEFAULT···14·DES_encrypt31085 ··1081:·003180c0···292·FUNC····GLOBAL·DEFAULT···14·DES_encrypt3
1086 ··1082:·002f1e50···134·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_email1086 ··1082:·002f1e50···134·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set1_email
1087 ··1083:·001a9320···214·FUNC····GLOBAL·DEFAULT···14·buffer_list_file1087 ··1083:·001a9320···214·FUNC····GLOBAL·DEFAULT···14·buffer_list_file
1088 ··1084:·002200f0···701·FUNC····GLOBAL·DEFAULT···14·BN_bn2dec1088 ··1084:·002200f0···701·FUNC····GLOBAL·DEFAULT···14·BN_bn2dec
1089 ··1085:·0028e470····70·FUNC····GLOBAL·DEFAULT···14·ERR_load_EC_strings1089 ··1085:·0028e470····70·FUNC····GLOBAL·DEFAULT···14·ERR_load_EC_strings
1090 ··1086:·00302190····44·FUNC····GLOBAL·DEFAULT···14·i2d_AUTHORITY_INFO_ACCESS1090 ··1086:·00302190····44·FUNC····GLOBAL·DEFAULT···14·i2d_AUTHORITY_INFO_ACCESS
1091 ··1087:·000b88da····16·OBJECT··GLOBAL·DEFAULT···11·ping_string1091 ··1087:·000b88c4····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
1092 ··1088:·002e2df0····33·FUNC····GLOBAL·DEFAULT···14·UI_new1092 ··1088:·002e2df0····33·FUNC····GLOBAL·DEFAULT···14·UI_new
1093 ··1089:·002f2ad0····68·FUNC····GLOBAL·DEFAULT···14·X509_NAME_get_text_by_NID1093 ··1089:·002f2ad0····68·FUNC····GLOBAL·DEFAULT···14·X509_NAME_get_text_by_NID
1094 ··1090:·001e9d30···500·FUNC····GLOBAL·DEFAULT···14·setenv_routes_ipv61094 ··1090:·001e9d30···500·FUNC····GLOBAL·DEFAULT···14·setenv_routes_ipv6
1095 ··1091:·00281470·····8·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get0_pkey1095 ··1091:·00281470·····8·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get0_pkey
1096 ··1092:·00242320····87·FUNC····GLOBAL·DEFAULT···14·engine_table_unregister1096 ··1092:·00242320····87·FUNC····GLOBAL·DEFAULT···14·engine_table_unregister
1097 ··1093:·00370e50····44·FUNC····GLOBAL·DEFAULT···14·OCSP_REQUEST_get_ext_by_critical1097 ··1093:·00370e50····44·FUNC····GLOBAL·DEFAULT···14·OCSP_REQUEST_get_ext_by_critical
1098 ··1094:·0036cda0····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_shutdown1098 ··1094:·0036cda0····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_shutdown
Offset 1152, 15 lines modifiedOffset 1152, 15 lines modified
1152 ··1148:·001e0610···467·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load1152 ··1148:·001e0610···467·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load
1153 ··1149:·001c93a0···235·FUNC····GLOBAL·DEFAULT···14·alloc_buf_sock_tun1153 ··1149:·001c93a0···235·FUNC····GLOBAL·DEFAULT···14·alloc_buf_sock_tun
1154 ··1150:·001db360···706·FUNC····GLOBAL·DEFAULT···14·apply_push_options1154 ··1150:·001db360···706·FUNC····GLOBAL·DEFAULT···14·apply_push_options
1155 ··1151:·00211910···298·FUNC····GLOBAL·DEFAULT···14·ASN1_TYPE_set11155 ··1151:·00211910···298·FUNC····GLOBAL·DEFAULT···14·ASN1_TYPE_set1
1156 ··1152:·00272190····38·FUNC····GLOBAL·DEFAULT···14·EVP_aes_192_ofb1156 ··1152:·00272190····38·FUNC····GLOBAL·DEFAULT···14·EVP_aes_192_ofb
1157 ··1153:·002a10c0····19·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_get_default_mask1157 ··1153:·002a10c0····19·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_get_default_mask
1158 ··1154:·002bd390····45·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS7_SIGNED1158 ··1154:·002bd390····45·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS7_SIGNED
1159 ··1155:·000b2150···141·OBJECT··GLOBAL·DEFAULT···11·title_string1159 ··1155:·000b2150···119·OBJECT··GLOBAL·DEFAULT···11·title_string
1160 ··1156:·002486f0····84·FUNC····GLOBAL·DEFAULT···14·cms_ias_cert_cmp1160 ··1156:·002486f0····84·FUNC····GLOBAL·DEFAULT···14·cms_ias_cert_cmp
1161 ··1157:·0027fbb0···277·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_encrypt1161 ··1157:·0027fbb0···277·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_encrypt
1162 ··1158:·002b7cf0····67·FUNC····GLOBAL·DEFAULT···14·EVP_set_pw_prompt1162 ··1158:·002b7cf0····67·FUNC····GLOBAL·DEFAULT···14·EVP_set_pw_prompt
1163 ··1159:·002e6030····77·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_X509_AUX1163 ··1159:·002e6030····77·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_X509_AUX
1164 ··1160:·002eb2e0····41·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_ex_data1164 ··1160:·002eb2e0····41·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_ex_data
1165 ··1161:·003022f0···159·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_get_nid1165 ··1161:·003022f0···159·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_get_nid
1166 ··1162:·001a54b0···211·FUNC····GLOBAL·DEFAULT···14·argv_msg1166 ··1162:·001a54b0···211·FUNC····GLOBAL·DEFAULT···14·argv_msg
Offset 1407, 15 lines modifiedOffset 1407, 15 lines modified
1407 ··1403:·001e91b0···268·FUNC····GLOBAL·DEFAULT···14·delete_route_ipv61407 ··1403:·001e91b0···268·FUNC····GLOBAL·DEFAULT···14·delete_route_ipv6
1408 ··1404:·002ebdb0····36·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string1408 ··1404:·002ebdb0····36·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string
1409 ··1405:·002f6d90····40·FUNC····GLOBAL·DEFAULT···14·OCSP_BASICRESP_free1409 ··1405:·002f6d90····40·FUNC····GLOBAL·DEFAULT···14·OCSP_BASICRESP_free
1410 ··1406:·003d01a4····56·OBJECT··GLOBAL·DEFAULT···17·v3_crl_invdate1410 ··1406:·003d01a4····56·OBJECT··GLOBAL·DEFAULT···17·v3_crl_invdate
1411 ··1407:·002fcbc0···103·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_i2d1411 ··1407:·002fcbc0···103·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_i2d
1412 ··1408:·0034f7d0····58·FUNC····GLOBAL·DEFAULT···14·OPENSSL_instrument_halt1412 ··1408:·0034f7d0····58·FUNC····GLOBAL·DEFAULT···14·OPENSSL_instrument_halt
1413 ··1409:·00251810···605·FUNC····GLOBAL·DEFAULT···14·CMS_si_check_attributes1413 ··1409:·00251810···605·FUNC····GLOBAL·DEFAULT···14·CMS_si_check_attributes
1414 ··1410:·000c7210····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_one1414 ··1410:·000c7200····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_one
1415 ··1411:·002f6d30····44·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_BASICRESP1415 ··1411:·002f6d30····44·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_BASICRESP
1416 ··1412:·00307110····44·FUNC····GLOBAL·DEFAULT···14·i2d_NAMING_AUTHORITY1416 ··1412:·00307110····44·FUNC····GLOBAL·DEFAULT···14·i2d_NAMING_AUTHORITY
1417 ··1413:·003018f0····40·FUNC····GLOBAL·DEFAULT···14·GENERAL_NAME_free1417 ··1413:·003018f0····40·FUNC····GLOBAL·DEFAULT···14·GENERAL_NAME_free
1418 ··1414:·0036a960·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_sessions1418 ··1414:·0036a960·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_sessions
1419 ··1415:·0023cca0···680·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_oct2point1419 ··1415:·0023cca0···680·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_oct2point
1420 ··1416:·00239fd0···175·FUNC····GLOBAL·DEFAULT···14·ec_GFp_mont_group_copy1420 ··1416:·00239fd0···175·FUNC····GLOBAL·DEFAULT···14·ec_GFp_mont_group_copy
1421 ··1417:·002a60f0···192·FUNC····GLOBAL·DEFAULT···14·MD4_Final1421 ··1417:·002a60f0···192·FUNC····GLOBAL·DEFAULT···14·MD4_Final
Offset 1521, 15 lines modifiedOffset 1521, 15 lines modified
1521 ··1517:·00271fc0····17·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_digests1521 ··1517:·00271fc0····17·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_digests
1522 ··1518:·002814e0····19·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_paramgen1522 ··1518:·002814e0····19·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_paramgen
1523 ··1519:·001e6dc0···541·FUNC····GLOBAL·DEFAULT···14·reliable_can_send1523 ··1519:·001e6dc0···541·FUNC····GLOBAL·DEFAULT···14·reliable_can_send
1524 ··1520:·002165c0···311·FUNC····GLOBAL·DEFAULT···14·BIO_dup_chain1524 ··1520:·002165c0···311·FUNC····GLOBAL·DEFAULT···14·BIO_dup_chain
1525 ··1521:·003c0d04····20·OBJECT··GLOBAL·DEFAULT···17·_bignum_dh1024_160_g1525 ··1521:·003c0d04····20·OBJECT··GLOBAL·DEFAULT···17·_bignum_dh1024_160_g
1526 ··1522:·002fdd40····46·FUNC····GLOBAL·DEFAULT···14·i2d_re_X509_REQ_tbs1526 ··1522:·002fdd40····46·FUNC····GLOBAL·DEFAULT···14·i2d_re_X509_REQ_tbs
1527 ··1523:·002faa90···997·FUNC····GLOBAL·DEFAULT···14·policy_cache_set1527 ··1523:·002faa90···997·FUNC····GLOBAL·DEFAULT···14·policy_cache_set
1528 ··1524:·000d86e0·····8·OBJECT··GLOBAL·DEFAULT···11·tls11downgrade1528 ··1524:·000d86d0·····8·OBJECT··GLOBAL·DEFAULT···11·tls11downgrade
1529 ··1525:·00392b60··4130·FUNC····GLOBAL·DEFAULT···14·tls_post_process_client_hello1529 ··1525:·00392b60··4130·FUNC····GLOBAL·DEFAULT···14·tls_post_process_client_hello
1530 ··1526:·002a2f10····17·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_meth_set_get_asn1_params1530 ··1526:·002a2f10····17·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_meth_set_get_asn1_params
1531 ··1527:·002fd940···163·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add_extensions_nid1531 ··1527:·002fd940···163·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add_extensions_nid
1532 ··1528:·003968e0···327·FUNC····GLOBAL·DEFAULT···14·ssl_set_sig_mask1532 ··1528:·003968e0···327·FUNC····GLOBAL·DEFAULT···14·ssl_set_sig_mask
1533 ··1529:·0037e570···302·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_status_body1533 ··1529:·0037e570···302·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_status_body
1534 ··1530:·00213050···114·FUNC····GLOBAL·DEFAULT···14·X509_INFO_free1534 ··1530:·00213050···114·FUNC····GLOBAL·DEFAULT···14·X509_INFO_free
1535 ··1531:·0026bc40···491·FUNC····GLOBAL·DEFAULT···14·curve448_scalar_decode1535 ··1531:·0026bc40···491·FUNC····GLOBAL·DEFAULT···14·curve448_scalar_decode
Offset 2950, 15 lines modifiedOffset 2950, 15 lines modified
2950 ··2946:·00241130···189·FUNC····GLOBAL·DEFAULT···14·engine_unlocked_finish2950 ··2946:·00241130···189·FUNC····GLOBAL·DEFAULT···14·engine_unlocked_finish
2951 ··2947:·002a5a90····12·FUNC····GLOBAL·DEFAULT···14·OPENSSL_LH_set_down_load2951 ··2947:·002a5a90····12·FUNC····GLOBAL·DEFAULT···14·OPENSSL_LH_set_down_load
2952 ··2948:·0035e630···148·FUNC····GLOBAL·DEFAULT···14·ssl3_get_cipher_by_char2952 ··2948:·0035e630···148·FUNC····GLOBAL·DEFAULT···14·ssl3_get_cipher_by_char
2953 ··2949:·003581c0····19·FUNC····GLOBAL·DEFAULT···14·SSL3_BUFFER_clear2953 ··2949:·003581c0····19·FUNC····GLOBAL·DEFAULT···14·SSL3_BUFFER_clear
2954 ··2950:·00371f10····39·FUNC····GLOBAL·DEFAULT···14·ssl_ctx_system_config2954 ··2950:·00371f10····39·FUNC····GLOBAL·DEFAULT···14·ssl_ctx_system_config
2955 ··2951:·00376c90····11·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get0_hostname2955 ··2951:·00376c90····11·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get0_hostname
2956 ··2952:·001ec2c0···123·FUNC····GLOBAL·DEFAULT···14·mac_addr_safe2956 ··2952:·001ec2c0···123·FUNC····GLOBAL·DEFAULT···14·mac_addr_safe
2957 ··2953:·000c7248····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_zero2957 ··2953:·000c7238····56·OBJECT··GLOBAL·DEFAULT···11·curve448_scalar_zero
2958 ··2954:·002cd020·····8·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get0_app_data2958 ··2954:·002cd020·····8·FUNC····GLOBAL·DEFAULT···14·RSA_meth_get0_app_data
2959 ··2955:·0030e290···122·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get1_email2959 ··2955:·0030e290···122·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get1_email
2960 ··2956:·003bf3dc···132·OBJECT··GLOBAL·DEFAULT···17·ed25519_pkey_meth2960 ··2956:·003bf3dc···132·OBJECT··GLOBAL·DEFAULT···17·ed25519_pkey_meth
2961 ··2957:·0035d130·····6·FUNC····GLOBAL·DEFAULT···14·ssl3_default_timeout2961 ··2957:·0035d130·····6·FUNC····GLOBAL·DEFAULT···14·ssl3_default_timeout
2962 ··2958:·0036f070····11·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_max_early_data2962 ··2958:·0036f070····11·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_max_early_data
2963 ··2959:·003bec88····28·OBJECT··GLOBAL·DEFAULT···17·PBKDF2PARAM_it2963 ··2959:·003bec88····28·OBJECT··GLOBAL·DEFAULT···17·PBKDF2PARAM_it
2964 ··2960:·0030b5d0···129·FUNC····GLOBAL·DEFAULT···14·X509_supported_extension2964 ··2960:·0030b5d0···129·FUNC····GLOBAL·DEFAULT···14·X509_supported_extension
Offset 3196, 16 lines modifiedOffset 3196, 16 lines modified
3196 ··3192:·002810a0···230·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_ctrl3196 ··3192:·002810a0···230·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_ctrl
3197 ··3193:·002b3af0···114·FUNC····GLOBAL·DEFAULT···14·PEM_read_RSAPrivateKey3197 ··3193:·002b3af0···114·FUNC····GLOBAL·DEFAULT···14·PEM_read_RSAPrivateKey
3198 ··3194:·001a7720···118·FUNC····GLOBAL·DEFAULT···14·buf_puts3198 ··3194:·001a7720···118·FUNC····GLOBAL·DEFAULT···14·buf_puts
3199 ··3195:·00218f30····19·FUNC····GLOBAL·DEFAULT···14·BIO_s_mem3199 ··3195:·00218f30····19·FUNC····GLOBAL·DEFAULT···14·BIO_s_mem
3200 ··3196:·002b59a0····55·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_add1_attr_by_NID3200 ··3196:·002b59a0····55·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_add1_attr_by_NID
3201 ··3197:·00281340····67·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_str2ctrl3201 ··3197:·00281340····67·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_str2ctrl
3202 ··3198:·002e7920···122·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_create_by_NID3202 ··3198:·002e7920···122·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_create_by_NID
3203 ··3199:·000d99b4····28·OBJECT··GLOBAL·DEFAULT···11·SSL_version_str3203 ··3199:·000d99a4····28·OBJECT··GLOBAL·DEFAULT···11·SSL_version_str
3204 ··3200:·000b8990·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero3204 ··3200:·000b8978·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero
3205 ··3201:·00303f80···768·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING3205 ··3201:·00303f80···768·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING
3206 ··3202:·0030e780····60·FUNC····GLOBAL·DEFAULT···14·X509_check_ip3206 ··3202:·0030e780····60·FUNC····GLOBAL·DEFAULT···14·X509_check_ip
3207 ··3203:·003670c0····22·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_up_ref3207 ··3203:·003670c0····22·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_up_ref
3208 ··3204:·001c17d0····32·FUNC····GLOBAL·DEFAULT···14·management_clear_callback3208 ··3204:·001c17d0····32·FUNC····GLOBAL·DEFAULT···14·management_clear_callback
3209 ··3205:·002b8c60····35·FUNC····GLOBAL·DEFAULT···14·X509_SIG_new3209 ··3205:·002b8c60····35·FUNC····GLOBAL·DEFAULT···14·X509_SIG_new
3210 ··3206:·001e0300···106·FUNC····GLOBAL·DEFAULT···14·packet_id_read3210 ··3206:·001e0300···106·FUNC····GLOBAL·DEFAULT···14·packet_id_read
Max diff block lines reached; 3575/12983 bytes (27.54%) of diff not shown.
11.8 KB
readelf --wide --relocs {}
    
Offset 10357, 15 lines modifiedOffset 10357, 15 lines modified
10357 003cf3d0··0001ae01·R_386_32···············003cf3a4···X509_CINF_it10357 003cf3d0··0001ae01·R_386_32···············003cf3a4···X509_CINF_it
10358 003d5bf4··0001ae06·R_386_GLOB_DAT·········003cf3a4···X509_CINF_it10358 003d5bf4··0001ae06·R_386_GLOB_DAT·········003cf3a4···X509_CINF_it
10359 003daea8··0001af01·R_386_32···············003cfc40···v3_sinfo10359 003daea8··0001af01·R_386_32···············003cfc40···v3_sinfo
10360 003d4bec··0001b201·R_386_32···············003bccc8···ZUINT32_it10360 003d4bec··0001b201·R_386_32···············003bccc8···ZUINT32_it
10361 003d4c00··0001b201·R_386_32···············003bccc8···ZUINT32_it10361 003d4c00··0001b201·R_386_32···············003bccc8···ZUINT32_it
10362 003d4c28··0001b201·R_386_32···············003bccc8···ZUINT32_it10362 003d4c28··0001b201·R_386_32···············003bccc8···ZUINT32_it
10363 003dae30··0001b501·R_386_32···············003cfcd0···v3_nscert10363 003dae30··0001b501·R_386_32···············003cfcd0···v3_nscert
10364 003d5d4c··0001ce06·R_386_GLOB_DAT·········000da698···hrrrandom10364 003d5d4c··0001ce06·R_386_GLOB_DAT·········000da688···hrrrandom
10365 003daeb8··0001dc01·R_386_32···············003d0544···v3_name_constraints10365 003daeb8··0001dc01·R_386_32···············003d0544···v3_name_constraints
10366 003d58a8··0001df06·R_386_GLOB_DAT·········003bc8a4···ASN1_SET_ANY_it10366 003d58a8··0001df06·R_386_GLOB_DAT·········003bc8a4···ASN1_SET_ANY_it
10367 003d5138··0001ea01·R_386_32···············003514b0···tlsv1_client_method10367 003d5138··0001ea01·R_386_32···············003514b0···tlsv1_client_method
10368 003d5894··0001ec06·R_386_GLOB_DAT·········0020eed0···ASN1_TYPE_free10368 003d5894··0001ec06·R_386_GLOB_DAT·········0020eed0···ASN1_TYPE_free
10369 003bd6e4··0001ee01·R_386_32···············0022f2d0···ec_GF2m_simple_cmp10369 003bd6e4··0001ee01·R_386_32···············0022f2d0···ec_GF2m_simple_cmp
10370 003bd864··0001ef01·R_386_32···············00240b70···ec_GFp_simple_ladder_post10370 003bd864··0001ef01·R_386_32···············00240b70···ec_GFp_simple_ladder_post
10371 003bda1c··0001ef01·R_386_32···············00240b70···ec_GFp_simple_ladder_post10371 003bda1c··0001ef01·R_386_32···············00240b70···ec_GFp_simple_ladder_post
Offset 10481, 15 lines modifiedOffset 10481, 15 lines modified
10481 003d1960··00035a01·R_386_32···············00366660···ssl_undefined_function10481 003d1960··00035a01·R_386_32···············00366660···ssl_undefined_function
10482 003d5ccc··00035a06·R_386_GLOB_DAT·········00366660···ssl_undefined_function10482 003d5ccc··00035a06·R_386_GLOB_DAT·········00366660···ssl_undefined_function
10483 003dd304··00035a01·R_386_32···············00366660···ssl_undefined_function10483 003dd304··00035a01·R_386_32···············00366660···ssl_undefined_function
10484 003ced7c··00035d01·R_386_32···············003ced50···OCSP_RESPDATA_it10484 003ced7c··00035d01·R_386_32···············003ced50···OCSP_RESPDATA_it
10485 003d5ac8··00035d06·R_386_GLOB_DAT·········003ced50···OCSP_RESPDATA_it10485 003d5ac8··00035d06·R_386_GLOB_DAT·········003ced50···OCSP_RESPDATA_it
10486 003d5ce8··00036006·R_386_GLOB_DAT·········00379080···ossl_statem_client_read_transition10486 003d5ce8··00036006·R_386_GLOB_DAT·········00379080···ossl_statem_client_read_transition
10487 003d5d00··00036706·R_386_GLOB_DAT·········0037af30···ossl_statem_client_max_message_size10487 003d5d00··00036706·R_386_GLOB_DAT·········0037af30···ossl_statem_client_max_message_size
10488 003d5cd4··00037806·R_386_GLOB_DAT·········000d86e8···tls12downgrade10488 003d5cd4··00037806·R_386_GLOB_DAT·········000d86d8···tls12downgrade
10489 003d5cfc··00039306·R_386_GLOB_DAT·········00390c30···ossl_statem_server_max_message_size10489 003d5cfc··00039306·R_386_GLOB_DAT·········00390c30···ossl_statem_server_max_message_size
10490 003d1a7c··0003a201·R_386_32···············00360a80···ssl3_alert_code10490 003d1a7c··0003a201·R_386_32···············00360a80···ssl3_alert_code
10491 003d5adc··0003a706·R_386_GLOB_DAT·········002f9cc0···i2d_X509_REQ10491 003d5adc··0003a706·R_386_GLOB_DAT·········002f9cc0···i2d_X509_REQ
10492 003dd3ec··0003b301·R_386_32···············003d5614···bn_group_819210492 003dd3ec··0003b301·R_386_32···············003d5614···bn_group_8192
10493 003dae88··0003b601·R_386_32···············003d08b4···v3_sxnet10493 003dae88··0003b601·R_386_32···············003d08b4···v3_sxnet
10494 003d4f80··0003c001·R_386_32···············003857d0···tls_parse_stoc_ems10494 003d4f80··0003c001·R_386_32···············003857d0···tls_parse_stoc_ems
10495 003d5b0c··0003c906·R_386_GLOB_DAT·········002f98a0···d2i_EC_PUBKEY10495 003d5b0c··0003c906·R_386_GLOB_DAT·········002f98a0···d2i_EC_PUBKEY
Offset 10529, 15 lines modifiedOffset 10529, 15 lines modified
10529 003d1438··00041601·R_386_32···············00395220···tls1_default_timeout10529 003d1438··00041601·R_386_32···············00395220···tls1_default_timeout
10530 003d14ac··00041601·R_386_32···············00395220···tls1_default_timeout10530 003d14ac··00041601·R_386_32···············00395220···tls1_default_timeout
10531 003d1520··00041601·R_386_32···············00395220···tls1_default_timeout10531 003d1520··00041601·R_386_32···············00395220···tls1_default_timeout
10532 003d0954··00041f01·R_386_32···············003d0914···SXNETID_it10532 003d0954··00041f01·R_386_32···············003d0914···SXNETID_it
10533 003d5cbc··00041f06·R_386_GLOB_DAT·········003d0914···SXNETID_it10533 003d5cbc··00041f06·R_386_GLOB_DAT·········003d0914···SXNETID_it
10534 003d59bc··00042506·R_386_GLOB_DAT·········003da728···curve448_wnaf_base10534 003d59bc··00042506·R_386_GLOB_DAT·········003da728···curve448_wnaf_base
10535 003d1a54··00042e01·R_386_32···············00359aa0···ssl3_enc10535 003d1a54··00042e01·R_386_32···············00359aa0···ssl3_enc
10536 003d5788··00043f06·R_386_GLOB_DAT·········000b88da···ping_string10536 003d5788··00043f06·R_386_GLOB_DAT·········000b88c4···ping_string
10537 003d5af8··00045a06·R_386_GLOB_DAT·········002cab60···i2d_RSAPublicKey10537 003d5af8··00045a06·R_386_GLOB_DAT·········002cab60···i2d_RSAPublicKey
10538 003d5a28··00047b06·R_386_GLOB_DAT·········00310800···aesni_encrypt10538 003d5a28··00047b06·R_386_GLOB_DAT·········00310800···aesni_encrypt
10539 003d57ac··00048306·R_386_GLOB_DAT·········000b2150···title_string10539 003d57ac··00048306·R_386_GLOB_DAT·········000b2150···title_string
10540 003d5a70··00049706·R_386_GLOB_DAT·········002dccf0···SM4_encrypt10540 003d5a70··00049706·R_386_GLOB_DAT·········002dccf0···SM4_encrypt
10541 003cc268··0004ac01·R_386_32···············003cc23c···PKCS12_SAFEBAG_it10541 003cc268··0004ac01·R_386_32···············003cc23c···PKCS12_SAFEBAG_it
10542 003cc390··0004ac01·R_386_32···············003cc23c···PKCS12_SAFEBAG_it10542 003cc390··0004ac01·R_386_32···············003cc23c···PKCS12_SAFEBAG_it
10543 003d5b38··0004ac06·R_386_GLOB_DAT·········003cc23c···PKCS12_SAFEBAG_it10543 003d5b38··0004ac06·R_386_GLOB_DAT·········003cc23c···PKCS12_SAFEBAG_it
Offset 10630, 15 lines modifiedOffset 10630, 15 lines modified
10630 003cc6cc··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it10630 003cc6cc··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it
10631 003cc708··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it10631 003cc708··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it
10632 003cca20··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it10632 003cca20··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it
10633 003cca50··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it10633 003cca50··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it
10634 003cf24c··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it10634 003cf24c··00057701·R_386_32···············003cee9c···X509_ATTRIBUTE_it
10635 003d59fc··00057706·R_386_GLOB_DAT·········003cee9c···X509_ATTRIBUTE_it10635 003d59fc··00057706·R_386_GLOB_DAT·········003cee9c···X509_ATTRIBUTE_it
10636 003dae84··00057e01·R_386_32···············003d01a4···v3_crl_invdate10636 003dae84··00057e01·R_386_32···············003d01a4···v3_crl_invdate
10637 003d59c4··00058206·R_386_GLOB_DAT·········000c7210···curve448_scalar_one10637 003d59c4··00058206·R_386_GLOB_DAT·········000c7200···curve448_scalar_one
10638 003d5c7c··00058506·R_386_GLOB_DAT·········003018f0···GENERAL_NAME_free10638 003d5c7c··00058506·R_386_GLOB_DAT·········003018f0···GENERAL_NAME_free
10639 003bd7a0··00058801·R_386_32···············00239fd0···ec_GFp_mont_group_copy10639 003bd7a0··00058801·R_386_32···············00239fd0···ec_GFp_mont_group_copy
10640 003bd87c··00058801·R_386_32···············00239fd0···ec_GFp_mont_group_copy10640 003bd87c··00058801·R_386_32···············00239fd0···ec_GFp_mont_group_copy
10641 003ced10··00059101·R_386_32···············003cebb4···OCSP_RESPID_it10641 003ced10··00059101·R_386_32···············003cebb4···OCSP_RESPID_it
10642 003d5ab4··00059106·R_386_GLOB_DAT·········003cebb4···OCSP_RESPID_it10642 003d5ab4··00059106·R_386_GLOB_DAT·········003cebb4···OCSP_RESPID_it
10643 003daee0··00059601·R_386_32···············003d04f0···v3_ext_admission10643 003daee0··00059601·R_386_32···············003d04f0···v3_ext_admission
10644 003dae64··0005a401·R_386_32···············003cff1c···v3_bcons10644 003dae64··0005a401·R_386_32···············003cff1c···v3_bcons
Offset 10651, 15 lines modifiedOffset 10651, 15 lines modified
10651 003bd860··0005e001·R_386_32···············002405e0···ec_GFp_simple_ladder_step10651 003bd860··0005e001·R_386_32···············002405e0···ec_GFp_simple_ladder_step
10652 003bda18··0005e001·R_386_32···············002405e0···ec_GFp_simple_ladder_step10652 003bda18··0005e001·R_386_32···············002405e0···ec_GFp_simple_ladder_step
10653 003bd7e8··0005e301·R_386_32···············0023e890···ec_GFp_simple_add10653 003bd7e8··0005e301·R_386_32···············0023e890···ec_GFp_simple_add
10654 003bd8c4··0005e301·R_386_32···············0023e890···ec_GFp_simple_add10654 003bd8c4··0005e301·R_386_32···············0023e890···ec_GFp_simple_add
10655 003bd9a0··0005e301·R_386_32···············0023e890···ec_GFp_simple_add10655 003bd9a0··0005e301·R_386_32···············0023e890···ec_GFp_simple_add
10656 003daa18··0005ea01·R_386_32···············003c1024···hmac_pkey_meth10656 003daa18··0005ea01·R_386_32···············003c1024···hmac_pkey_meth
10657 003d58f8··0005f106·R_386_GLOB_DAT·········003c0d04···_bignum_dh1024_160_g10657 003d58f8··0005f106·R_386_GLOB_DAT·········003c0d04···_bignum_dh1024_160_g
10658 003d5cd0··0005f406·R_386_GLOB_DAT·········000d86e0···tls11downgrade10658 003d5cd0··0005f406·R_386_GLOB_DAT·········000d86d0···tls11downgrade
10659 003d57e4··0005fa06·R_386_GLOB_DAT·········00213050···X509_INFO_free10659 003d57e4··0005fa06·R_386_GLOB_DAT·········00213050···X509_INFO_free
10660 003bce20··00060001·R_386_32···············003bc72c···ASN1_NULL_it10660 003bce20··00060001·R_386_32···············003bc72c···ASN1_NULL_it
10661 003bcf20··00060001·R_386_32···············003bc72c···ASN1_NULL_it10661 003bcf20··00060001·R_386_32···············003bc72c···ASN1_NULL_it
10662 003cec24··00060001·R_386_32···············003bc72c···ASN1_NULL_it10662 003cec24··00060001·R_386_32···············003bc72c···ASN1_NULL_it
10663 003cec4c··00060001·R_386_32···············003bc72c···ASN1_NULL_it10663 003cec4c··00060001·R_386_32···············003bc72c···ASN1_NULL_it
10664 003d0254··00060001·R_386_32···············003bc72c···ASN1_NULL_it10664 003d0254··00060001·R_386_32···············003bc72c···ASN1_NULL_it
10665 003d02fc··00060001·R_386_32···············003bc72c···ASN1_NULL_it10665 003d02fc··00060001·R_386_32···············003bc72c···ASN1_NULL_it
Offset 11197, 15 lines modifiedOffset 11197, 15 lines modified
11197 003d16dc··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11197 003d16dc··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11198 003d1750··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11198 003d1750··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11199 003d17c4··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11199 003d17c4··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11200 003d1838··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11200 003d1838··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11201 003d18ac··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11201 003d18ac··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11202 003d1920··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11202 003d1920··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11203 003d1994··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char11203 003d1994··000b8401·R_386_32···············0035e630···ssl3_get_cipher_by_char
11204 003d59c8··000b8906·R_386_GLOB_DAT·········000c7248···curve448_scalar_zero11204 003d59c8··000b8906·R_386_GLOB_DAT·········000c7238···curve448_scalar_zero
11205 003daa44··000b8c01·R_386_32···············003bf3dc···ed25519_pkey_meth11205 003daa44··000b8c01·R_386_32···············003bf3dc···ed25519_pkey_meth
11206 003d583c··000b8f06·R_386_GLOB_DAT·········003bec88···PBKDF2PARAM_it11206 003d583c··000b8f06·R_386_GLOB_DAT·········003bec88···PBKDF2PARAM_it
11207 003d5bb4··000ba406·R_386_GLOB_DAT·········002cd290···rsa_multip_info_free_ex11207 003d5bb4··000ba406·R_386_GLOB_DAT·········002cd290···rsa_multip_info_free_ex
11208 003d5d08··000bda06·R_386_GLOB_DAT·········003794b0···ossl_statem_client_write_transition11208 003d5d08··000bda06·R_386_GLOB_DAT·········003794b0···ossl_statem_client_write_transition
11209 003d5b1c··000bdc06·R_386_GLOB_DAT·········002f9e80···d2i_X50911209 003d5b1c··000bdc06·R_386_GLOB_DAT·········002f9e80···d2i_X509
11210 003d5bbc··000bef06·R_386_GLOB_DAT·········002d5ab0···SHA256_Transform11210 003d5bbc··000bef06·R_386_GLOB_DAT·········002d5ab0···SHA256_Transform
11211 003daa14··000bf301·R_386_32···············003c0e8c···ec_pkey_meth11211 003daa14··000bf301·R_386_32···············003c0e8c···ec_pkey_meth
Offset 11223, 15 lines modifiedOffset 11223, 15 lines modified
11223 003bd6d0··000c5801·R_386_32···············0022ec10···ec_GF2m_simple_add11223 003bd6d0··000c5801·R_386_32···············0022ec10···ec_GF2m_simple_add
11224 003d5988··000c6706·R_386_GLOB_DAT·········00305a70···CTLOG_free11224 003d5988··000c6706·R_386_GLOB_DAT·········00305a70···CTLOG_free
11225 003d19d0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac11225 003d19d0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac
11226 003d1a10··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac11226 003d1a10··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac
11227 003d51b0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac11227 003d51b0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac
11228 003d51f0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac11228 003d51f0··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac
11229 003d5230··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac11229 003d5230··000c6d01·R_386_32···············00394b10···tls1_final_finish_mac
11230 003d57c0··000c8006·R_386_GLOB_DAT·········000b8990···x_session_id_zero11230 003d57c0··000c8006·R_386_GLOB_DAT·········000b8978···x_session_id_zero
11231 003d58c4··000c8506·R_386_GLOB_DAT·········002b8c60···X509_SIG_new11231 003d58c4··000c8506·R_386_GLOB_DAT·········002b8c60···X509_SIG_new
11232 003d4e9c··000c8e01·R_386_32···············00386750···tls_parse_ctos_session_ticket11232 003d4e9c··000c8e01·R_386_32···············00386750···tls_parse_ctos_session_ticket
11233 003dae80··000c9d01·R_386_32···············003d00fc···v3_crl_reason11233 003dae80··000c9d01·R_386_32···············003d00fc···v3_crl_reason
11234 003d5b94··000ca306·R_386_GLOB_DAT·········002c5cb0···rand_drbg_cleanup_nonce11234 003d5b94··000ca306·R_386_GLOB_DAT·········002c5cb0···rand_drbg_cleanup_nonce
11235 003d0e84··000cbf01·R_386_32···············00378380···ossl_statem_connect11235 003d0e84··000cbf01·R_386_32···············00378380···ossl_statem_connect
11236 003d0ef8··000cbf01·R_386_32···············00378380···ossl_statem_connect11236 003d0ef8··000cbf01·R_386_32···············00378380···ossl_statem_connect
11237 003d0f6c··000cbf01·R_386_32···············00378380···ossl_statem_connect11237 003d0f6c··000cbf01·R_386_32···············00378380···ossl_statem_connect
Offset 11338, 15 lines modifiedOffset 11338, 15 lines modified
11338 003d591c··000d9f06·R_386_GLOB_DAT·········003c0db8···_bignum_ffdhe3072_p11338 003d591c··000d9f06·R_386_GLOB_DAT·········003c0db8···_bignum_ffdhe3072_p
11339 003cfafc··000da201·R_386_32···············003cfa8c···OTHERNAME_it11339 003cfafc··000da201·R_386_32···············003cfa8c···OTHERNAME_it
11340 003d5c88··000da206·R_386_GLOB_DAT·········003cfa8c···OTHERNAME_it11340 003d5c88··000da206·R_386_GLOB_DAT·········003cfa8c···OTHERNAME_it
11341 003d59d4··000daf06·R_386_GLOB_DAT·········0022c960···d2i_ECPKParameters11341 003d59d4··000daf06·R_386_GLOB_DAT·········0022c960···d2i_ECPKParameters
11342 003d4fe4··000db301·R_386_32···············00383100···tls_construct_ctos_sig_algs11342 003d4fe4··000db301·R_386_32···············00383100···tls_construct_ctos_sig_algs
11343 003d4fe8··000db301·R_386_32···············00383100···tls_construct_ctos_sig_algs11343 003d4fe8··000db301·R_386_32···············00383100···tls_construct_ctos_sig_algs
11344 003d5918··000db506·R_386_GLOB_DAT·········003c0da4···_bignum_ffdhe2048_p11344 003d5918··000db506·R_386_GLOB_DAT·········003c0da4···_bignum_ffdhe2048_p
11345 003d5790··000dd706·R_386_GLOB_DAT·········000b8bb4···proto_overhead11345 003d5790··000dd706·R_386_GLOB_DAT·········000b8b9c···proto_overhead
11346 003bd7cc··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp11346 003bd7cc··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp
11347 003bd8a8··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp11347 003bd8a8··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp
11348 003bd984··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp11348 003bd984··000de501·R_386_32···············0023e220···ec_GFp_simple_set_Jprojective_coordinates_GFp
11349 003d582c··000de906·R_386_GLOB_DAT·········003cbe4c···NETSCAPE_CERT_SEQUENCE_it11349 003d582c··000de906·R_386_GLOB_DAT·········003cbe4c···NETSCAPE_CERT_SEQUENCE_it
11350 003c0678··000dfa01·R_386_32···············0027d1c0···PKCS5_v2_PBKDF2_keyivgen11350 003c0678··000dfa01·R_386_32···············0027d1c0···PKCS5_v2_PBKDF2_keyivgen
11351 003c0858··000dfa01·R_386_32···············0027d1c0···PKCS5_v2_PBKDF2_keyivgen11351 003c0858··000dfa01·R_386_32···············0027d1c0···PKCS5_v2_PBKDF2_keyivgen
11352 003d5cec··000e0506·R_386_GLOB_DAT·········00390c90···ossl_statem_server_process_message11352 003d5cec··000e0506·R_386_GLOB_DAT·········00390c90···ossl_statem_server_process_message
Max diff block lines reached; 2490/12075 bytes (20.62%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·307add95989164351a5e9e3b81a440546147675d6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d05bd4588ce5f3e0a84529a5934e032a0b728011
976 B
strings --all --bytes=8 {}
    
Offset 15089, 15 lines modifiedOffset 15089, 15 lines modified
15089 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)15089 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
15090 AEAD·Decrypt·error15090 AEAD·Decrypt·error
15091 Authenticate/Decrypt·packet·error15091 Authenticate/Decrypt·packet·error
15092 ?Initialization·Sequence·Completed15092 ?Initialization·Sequence·Completed
15093 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15093 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15094 [[BLANK]]15094 [[BLANK]]
15095 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15095 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15096 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202515096 OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
15097 General·Options:15097 General·Options:
15098 --config·file···:·Read·configuration·options·from·file.15098 --config·file···:·Read·configuration·options·from·file.
15099 --help··········:·Show·options.15099 --help··········:·Show·options.
15100 --version·······:·Show·copyright·and·version·information.15100 --version·······:·Show·copyright·and·version·information.
15101 Tunnel·Options:15101 Tunnel·Options:
15102 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15102 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15103 --remote·host·[port]·:·Remote·host·name·or·ip·address.15103 --remote·host·[port]·:·Remote·host·name·or·ip·address.
380 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10203, 16 lines modifiedOffset 10203, 16 lines modified
10203 ··[·3ddc8]··j���^C10203 ··[·3ddc8]··j���^C
10204 ··[·3ddd0]··j���^B10204 ··[·3ddd0]··j���^B
10205 ··[·3ddd8]··j���^C10205 ··[·3ddd8]··j���^C
10206 ··[·3dde0]··j���^B10206 ··[·3dde0]··j���^B
10207 ··[·3dde8]··j���^C10207 ··[·3dde8]··j���^C
10208 ··[·3ddf0]··j���^B10208 ··[·3ddf0]··j���^B
10209 ··[·3dee4]··/���X���\n10209 ··[·3dee4]··/���X���\n
10210 ············OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202510210 ············OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
10211 ··[·3df7d]··%s\n10211 ··[·3df67]··%s\n
10212 ············General·Options:\n10212 ············General·Options:\n
10213 ············--config·file···:·Read·configuration·options·from·file.\n10213 ············--config·file···:·Read·configuration·options·from·file.\n
10214 ············--help··········:·Show·options.\n10214 ············--help··········:·Show·options.\n
10215 ············--version·······:·Show·copyright·and·version·information.\n10215 ············--version·······:·Show·copyright·and·version·information.\n
10216 ············Tunnel·Options:\n10216 ············Tunnel·Options:\n
10217 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n10217 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
10218 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n10218 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 10607, 6225 lines modifiedOffset 10607, 6228 lines modified
10607 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n10607 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
10608 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n10608 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
10609 ············Generate·a·new·key·:\n10609 ············Generate·a·new·key·:\n
10610 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n10610 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
10611 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n10611 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
10612 ············General·Standalone·Options:\n10612 ············General·Standalone·Options:\n
10613 ············--show-gateway·:·Show·info·about·default·gateway.\n10613 ············--show-gateway·:·Show·info·about·default·gateway.\n
10614 ··[·4467a]··*^X{�d^^��^G�-\n10614 ··[·44664]··*^X{�d^^��^G�-\n
 10615 ············H����������������������������������������������������������������������������������������������������������������������������������������^R���P�������~�����������~���
10615 ············H 
10616 ··[·44718]··P�������~�����������~��� 
10617 ··[·44738]··xK���K���K���K���K���K���K���K���K��^�K���K���K���K���K���K���K��^LL���K���K���K���K���K���K���K���K���K��10616 ··[·44720]··xK���K���K���K���K���K���K���K���K��^�K���K���K���K���K���K���K��^LL���K���K���K���K���K���K���K���K���K��
10618 ··[·447a1]··L���K���K��^GL���L���M���M���M���M���M���M���M���M���L���M���M���M���M���M��0M��7N��AN��AN��AN��AN��AN��AN��AN��$N��AN��+N��AN��AN��2N���M��_N��iN��iN��iN��iN��iN��iN��iN��LN��iN��SN��iN��iN��ZN��^LO��^QO��qO��qO��qO��qO��qO��qO��qO��^LO��qO��qO��qO��qO��^QO��5O��OO��YO��YO��YO��YO��YO��YO��YO��<O��YO��CO��YO��YO��JO��<T���T���T���T���T���T���T���T���T��^�T���T���T���T���T���T���S��VT��`T��`T��`T��`T��`T��`T��`T��CT��`T��JT��`T��`T��QT��10617 ··[·44789]··L���K���K��^GL���L���M���M���M���M���M���M���M���M���L���M���M���M���M���M��0M��7N��AN��AN��AN��AN��AN��AN��AN��$N��AN��+N��AN��AN��2N���M��_N��iN��iN��iN��iN��iN��iN��iN��LN��iN��SN��iN��iN��ZN��^LO��^QO��qO��qO��qO��qO��qO��qO��qO��^LO��qO��qO��qO��qO��^QO��5O��OO��YO��YO��YO��YO��YO��YO��YO��<O��YO��CO��YO��YO��JO��<T���T���T���T���T���T���T���T���T��^�T���T���T���T���T���T���S��VT��`T��`T��`T��`T��`T��`T��`T��CT��`T��JT��`T��`T��QT��
10619 ··[·4495c]··(10618 ··[·44944]··(
10620 ··[·44960]··(10619 ··[·44948]··(
10621 ··[·44964]··010620 ··[·4494c]··0
10622 ··[·44968]··< 
10623 ··[·4496c]··< 
10624 ··[·44970]··<10621 ··[·44950]··<
 10622 ··[·44954]··<
 10623 ··[·44958]··<
10625 ··[·44974]··[undef]10624 ··[·4495c]··[undef]
10626 ··[·449c5]··@��V@��f@��n@��v@���@��~@���@���@���@��r^��U^��^^��g^���^���^���^���^��������������^O���10625 ··[·449ad]··@��V@��f@��n@��v@���@��~@���@���@���@��r^��U^��^^��g^���^���^���^���^��������������^O���
10627 ··[·44a20]··A^B10626 ··[·44a08]··A^B
10628 ··[·44a24]··B10627 ··[·44a0c]··B
10629 ··[·44a28]··tls-crypt·unwrap·error10628 ··[·44a10]··tls-crypt·unwrap·error
10630 ··[·44a3f]··(silence·this·warning·with·--ifconfig-nowarn)10629 ··[·44a27]··(silence·this·warning·with·--ifconfig-nowarn)
10631 ··[·44a70]··-·��\·��·!���·��·!��·!��·!��·!��·!���·���·���S���S��^NT��(T��������������10630 ··[·44a58]··-·��\·��·!���·��·!��·!��·!��·!��·!���·���·���S���S��^NT��(T��������������
10632 ··[·44b0c]··x10631 ··[·44af4]··x
10633 ··[·44b12]··(10632 ··[·44afa]··(
10634 ··[·44b27]··@^P·^P10633 ··[·44b0f]··@^P·^P
10635 ··[·44bcd]··b���b��Mb��sb��Xb��6f��}f���f���f���f���}��^T~��$����~��$����^���$���$���$���:���$���(}��$���$���$���$���$���(}��(}��(}��$���(}��(}��(}��$���(}��$���$���$������%-18s10634 ··[·44bb5]··b���b��Mb��sb��Xb��6f��}f���f���f���f���}��^T~��$����~��$����^���$���$���$���:���$���(}��$���$���$���$���$���(}��(}��(}��$���(}��(}��(}��$���(}��$���$���$������%-18s
10636 ··[·44c74]··N�����������P�������+�������·���6���E�������d���4���������������6�����������������������������������������������������������������������������������10635 ··[·44c5c]··N�����������P�������+�������·���6���E�������d���4���������������6�����������������������������������������������������������������������������������
10637 ··[·44d39]···10636 ··[·44d21]···
 10637 ··[·44d4d]··@
 10638 ··[·44d54]···
10638 ··[·44d65]··@10639 ··[·44d58]··@
10639 ··[·44d6c]··· 
10640 ··[·44d70]··@ 
10641 ··[·44d88]··%���h���K���!������;���h��������������������������������^M���10640 ··[·44d70]··%���h���K���!������;���h��������������������������������^M���
10642 ··[·44dd0]··b���10641 ··[·44db8]··b���
10643 ··[·44ddc]··5������r���10642 ··[·44dc4]··5������r���
10644 ··[·44df8]··=���\������a���.���.���.���.�������.���.���.�����������v�������������������^U�������k���>���������������T���������������>�������������������J���^L���L�����������������������������������������������������������������������������������������������������������������������������������]�������^��������������������������������������������������������������������������������������������������������������������t���b���a�����������t���������������������������^K�����������R�����������������������^M�����������T�������x�������������������'�����������������������������������������������������������������������������������������������������������������������B�������.�������������������B�����������������������������������·���10643 ··[·44de0]··=���\������a���.���.���.���.�������.���.���.�����������v�������������������^U�������k���>���������������T���������������>�������������������J���^L���L�����������������������������������������������������������������������������������������������������������������������������������]�������^��������������������������������������������������������������������������������������������������������������������t���b���a�����������t���������������������������^K�����������R�����������������������^M�����������T�������x�������������������'�����������������������������������������������������������������������������������������������������������������������B�������.�������������������B�����������������������������������·���
10645 ··[·45108]··I^]���^]��I^]���^^���^^���^^���^^���^^���^^���^^��I^]��2/���.��@/���0���0���0���0��j/��b/���0��r/���0���.���/���/���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0��2/���0���0���0���0��@/��{5���5���5���6���6���6���6��^U6��^]6��)6���6���6��Q;���;���;���;���;���;���;���;���;���;���;��^L=��^V=��^]=��$=��^A10644 ··[·450f0]··I^]���^]��I^]���^^���^^���^^���^^���^^���^^���^^��I^]��2/���.��@/���0���0���0���0��j/��b/���0��r/���0���.���/���/���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0���0��2/���0���0���0���0��@/��{5���5���5���6���6���6���6��^U6��^]6��)6���6���6��Q;���;���;���;���;���;���;���;���;���;���;��^L=��^V=��^]=��$=��^A
10646 ··[·45244]··^���W�������W���W���W������W���"���W�������������������������^W���^W���0123456789ABCDEF10645 ··[·4522c]··^���W�������W���W���W������W���"���W�������������������������^W���^W���0123456789ABCDEF
10647 ··[·4529e]··@10646 ··[·45286]··@
 10647 ··[·45288]··@
10648 ··[·452a0]··@10648 ··[·4528a]··@
 10649 ··[·4528c]··@
 10650 ··[·4528e]··@
 10651 ··[·45290]··@
 10652 ··[·45292]··@
 10653 ··[·45294]··@
 10654 ··[·45296]··@
 10655 ··[·45298]··h
 10656 ··[·4529a]··H
 10657 ··[·4529c]··H
 10658 ··[·4529e]··H
 10659 ··[·452a0]··H
10649 ··[·452a2]··@10660 ··[·452a2]··@
10650 ··[·452a4]··@10661 ··[·452a4]··@
10651 ··[·452a6]··@10662 ··[·452a6]··@
10652 ··[·452a8]··@10663 ··[·452a8]··@
10653 ··[·452aa]··@10664 ··[·452aa]··@
10654 ··[·452ac]··@10665 ··[·452ac]··@
10655 ··[·452ae]··@10666 ··[·452ae]··@
10656 ··[·452b0]··h10667 ··[·452b0]··@
10657 ··[·452b2]··H10668 ··[·452b2]··@
10658 ··[·452b4]··H10669 ··[·452b4]··@
10659 ··[·452b6]··H10670 ··[·452b6]··@
10660 ··[·452b8]··H10671 ··[·452b8]··@
10661 ··[·452ba]··@10672 ··[·452ba]··@
10662 ··[·452bc]··@10673 ··[·452bc]··@
10663 ··[·452be]··@10674 ··[·452be]··@
10664 ··[·452c0]··@10675 ··[·452c0]··@
10665 ··[·452c2]··@10676 ··[·452c2]··@
10666 ··[·452c4]··@10677 ··[·452c4]··@
10667 ··[·452c6]··@ 
10668 ··[·452c8]··@ 
10669 ··[·452ca]··@ 
10670 ··[·452cc]··@ 
10671 ··[·452ce]··@ 
10672 ··[·452d0]··@ 
10673 ··[·452d2]··@ 
10674 ··[·452d4]··@ 
10675 ··[·452d6]··@ 
10676 ··[·452d8]··@ 
10677 ··[·452da]··@ 
10678 ··[·452dc]··@ 
10679 ··[·452de]··(^I�^C�^C�^C�^C�^C�^C�^K�^K�^K�^C�^O�^K�^K�^K�^O�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^K�^C�^C�^O�^C�^K�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C�^C�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C@10678 ··[·452c6]··(^I�^C�^C�^C�^C�^C�^C�^K�^K�^K�^C�^O�^K�^K�^K�^O�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^K�^C�^C�^O�^C�^K�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C�^C�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C@
10680 ··[·4539e]··compiler:·gcc·-fPIC·-pthread·-m64·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DL_ENDIAN·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_IA32_SSE2·-DOPENSSL_BN_ASM_MONT·-DOPENSSL_BN_ASM_MONT5·-DOPENSSL_BN_ASM_GF2m·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DRC4_ASM·-DMD5_ASM·-DAESNI_ASM·-DVPAES_ASM·-DGHASH_ASM·-DECP_NISTZ256_ASM·-DX25519_ASM·-DPOLY1305_ASM·-DNDEBUG·-DL_ENDIAN10679 ··[·45386]··compiler:·gcc·-fPIC·-pthread·-m64·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DL_ENDIAN·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_IA32_SSE2·-DOPENSSL_BN_ASM_MONT·-DOPENSSL_BN_ASM_MONT5·-DOPENSSL_BN_ASM_GF2m·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DRC4_ASM·-DMD5_ASM·-DAESNI_ASM·-DVPAES_ASM·-DGHASH_ASM·-DECP_NISTZ256_ASM·-DX25519_ASM·-DPOLY1305_ASM·-DNDEBUG·-DL_ENDIAN
10681 ··[·45536]····##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||^�^���������������������������������������������������������������������������������������������������������������������������������10680 ··[·4551e]····##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||^�^���������������������������������������������������������������������������������������������������������������������������������
 10681 ··[·4560b]···^P
 10682 ··[·4560f]···
 10683 ··[·4561b]···^P
 10684 ··[·4561f]···
10682 ··[·45623]···^P10685 ··[·4562b]···^P^H
10683 ··[·45627]···10686 ··[·4562f]···
10684 ··[·45633]···^P 
10685 ··[·45637]··· 
10686 ··[·45643]···^P^H 
10687 ··[·45647]··· 
10688 ··[·45653]···^P^H^A··10687 ··[·4563b]···^P^H^A··
 10688 ··[·45644]··0
 10689 ··[·45648]···
 10690 ··[·4564b]···0
 10691 ··[·4564f]····
10689 ··[·4565c]··010692 ··[·45654]··0
10690 ··[·45660]···10693 ··[·45658]···
10691 ··[·45663]···010694 ··[·4565b]···0
Max diff block lines reached; 376135/388954 bytes (96.70%) of diff not shown.
482 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 3683 lines modifiedOffset 1, 3683 lines modified
  
Diff chunk too large, falling back to line-by-line diff (3680 lines added, 3680 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x000dcc8c·011b033b·f8e50000·bd1c0000·74830c00·...;........t...2 ··0x000dcc7c·011b033b·f8e50000·bd1c0000·84830c00·...;............
3 ··0x000dcc9c·14e60000·a4830c00·3ce60000·b4830c00·........<.......3 ··0x000dcc8c·14e60000·b4830c00·3ce60000·c4830c00·........<.......
4 ··0x000dccac·50e60000·c4830c00·64e60000·e4830c00·P.......d.......4 ··0x000dcc9c·50e60000·d4830c00·64e60000·f4830c00·P.......d.......
5 ··0x000dccbc·8ce60000·14840c00·c0e60000·44840c00·............D...5 ··0x000dccac·8ce60000·24840c00·c0e60000·54840c00·....$.......T...
6 ··0x000dcccc·f4e60000·94840c00·3ce70000·84850c00·........<.......6 ··0x000dccbc·f4e60000·a4840c00·3ce70000·94850c00·........<.......
7 ··0x000dccdc·98e70000·54860c00·e4e70000·94860c00·....T...........7 ··0x000dcccc·98e70000·64860c00·e4e70000·a4860c00·....d...........
8 ··0x000dccec·14e80000·f4870c00·88e80000·24880c00·............$...8 ··0x000dccdc·14e80000·04880c00·88e80000·34880c00·............4...
9 ··0x000dccfc·bce80000·04890c00·f0e80000·e4890c00·................9 ··0x000dccec·bce80000·14890c00·f0e80000·f4890c00·................
10 ··0x000dcd0c·6ce90000·b48a0c00·b0e90000·e48c0c00·l...............10 ··0x000dccfc·6ce90000·c48a0c00·b0e90000·f48c0c00·l...............
11 ··0x000dcd1c·58ea0000·348d0c00·80ea0000·748e0c00·X...4.......t...11 ··0x000dcd0c·58ea0000·448d0c00·80ea0000·848e0c00·X...D...........
12 ··0x000dcd2c·ecea0000·74910c00·68eb0000·d4920c00·....t...h.......12 ··0x000dcd1c·ecea0000·84910c00·68eb0000·e4920c00·........h.......
13 ··0x000dcd3c·d4eb0000·d4980c00·90ee0000·04990c00·................13 ··0x000dcd2c·d4eb0000·e4980c00·90ee0000·14990c00·................
14 ··0x000dcd4c·c0ee0000·249b0c00·00ef0000·a49f0c00·....$...........14 ··0x000dcd3c·c0ee0000·349b0c00·00ef0000·b49f0c00·....4...........
15 ··0x000dcd5c·14f00000·b4a00c00·a0f00000·54a10c00·............T...15 ··0x000dcd4c·14f00000·c4a00c00·a0f00000·64a10c00·............d...
16 ··0x000dcd6c·d8f00000·94a20c00·18f10000·04a50c00·................16 ··0x000dcd5c·d8f00000·a4a20c00·18f10000·14a50c00·................
17 ··0x000dcd7c·68f10000·64a50c00·90f10000·b4a50c00·h...d...........17 ··0x000dcd6c·68f10000·74a50c00·90f10000·c4a50c00·h...t...........
18 ··0x000dcd8c·b0f10000·44a60c00·ecf10000·14a70c00·....D...........18 ··0x000dcd7c·b0f10000·54a60c00·ecf10000·24a70c00·....T.......$...
19 ··0x000dcd9c·30f20000·b4a70c00·74f20000·54a80c00·0.......t...T...19 ··0x000dcd8c·30f20000·c4a70c00·74f20000·64a80c00·0.......t...d...
20 ··0x000dcdac·ccf20000·94a80c00·0cf30000·34a90c00·............4...20 ··0x000dcd9c·ccf20000·a4a80c00·0cf30000·44a90c00·............D...
21 ··0x000dcdbc·5cf30000·64a90c00·8cf30000·e4a90c00·\...d...........21 ··0x000dcdac·5cf30000·74a90c00·8cf30000·f4a90c00·\...t...........
22 ··0x000dcdcc·c0f30000·94aa0c00·1cf40000·14ab0c00·................22 ··0x000dcdbc·c0f30000·a4aa0c00·1cf40000·24ab0c00·............$...
23 ··0x000dcddc·74f40000·94ab0c00·bcf40000·24ac0c00·t...........$...23 ··0x000dcdcc·74f40000·a4ab0c00·bcf40000·34ac0c00·t...........4...
24 ··0x000dcdec·14f50000·44ae0c00·58f50000·84af0c00·....D...X.......24 ··0x000dcddc·14f50000·54ae0c00·58f50000·94af0c00·....T...X.......
25 ··0x000dcdfc·f8f50000·c4af0c00·28f60000·14b00c00·........(.......25 ··0x000dcdec·f8f50000·d4af0c00·28f60000·24b00c00·........(...$...
26 ··0x000dce0c·60f60000·84b00c00·b8f60000·c4b00c00·`...............26 ··0x000dcdfc·60f60000·94b00c00·b8f60000·d4b00c00·`...............
27 ··0x000dce1c·dcf60000·04b20c00·64f70000·34b20c00·........d...4...27 ··0x000dce0c·dcf60000·14b20c00·64f70000·44b20c00·........d...D...
28 ··0x000dce2c·80f70000·b4b20c00·b0f70000·84b30c00·................28 ··0x000dce1c·80f70000·c4b20c00·b0f70000·94b30c00·................
29 ··0x000dce3c·e8f70000·34b60c00·1cf80000·74b60c00·....4.......t...29 ··0x000dce2c·e8f70000·44b60c00·1cf80000·84b60c00·....D...........
30 ··0x000dce4c·30f80000·d4b60c00·64f80000·44b70c00·0.......d...D...30 ··0x000dce3c·30f80000·e4b60c00·64f80000·54b70c00·0.......d...T...
31 ··0x000dce5c·a4f80000·a4b70c00·e4f80000·44b80c00·............D...31 ··0x000dce4c·a4f80000·b4b70c00·e4f80000·54b80c00·............T...
32 ··0x000dce6c·24f90000·84b80c00·68f90000·a4b80c00·$.......h.......32 ··0x000dce5c·24f90000·94b80c00·68f90000·b4b80c00·$.......h.......
33 ··0x000dce7c·7cf90000·f4b90c00·f8f90000·b4ba0c00·|...............33 ··0x000dce6c·7cf90000·04ba0c00·f8f90000·c4ba0c00·|...............
34 ··0x000dce8c·34fa0000·24bb0c00·8cfa0000·b4bb0c00·4...$...........34 ··0x000dce7c·34fa0000·34bb0c00·8cfa0000·c4bb0c00·4...4...........
35 ··0x000dce9c·d0fa0000·f4bb0c00·fcfa0000·c4bc0c00·................35 ··0x000dce8c·d0fa0000·04bc0c00·fcfa0000·d4bc0c00·................
36 ··0x000dceac·4cfb0000·e4bc0c00·64fb0000·64bd0c00·L.......d...d...36 ··0x000dce9c·4cfb0000·f4bc0c00·64fb0000·74bd0c00·L.......d...t...
37 ··0x000dcebc·c8fb0000·44be0c00·30fc0000·34bf0c00·....D...0...4...37 ··0x000dceac·c8fb0000·54be0c00·30fc0000·44bf0c00·....T...0...D...
38 ··0x000dcecc·a4fc0000·94bf0c00·d8fc0000·d4bf0c00·................38 ··0x000dcebc·a4fc0000·a4bf0c00·d8fc0000·e4bf0c00·................
39 ··0x000dcedc·14fd0000·44c00c00·54fd0000·b4c00c00·....D...T.......39 ··0x000dcecc·14fd0000·54c00c00·54fd0000·c4c00c00·....T...T.......
40 ··0x000dceec·94fd0000·d4c00c00·a8fd0000·24c10c00·............$...40 ··0x000dcedc·94fd0000·e4c00c00·a8fd0000·34c10c00·............4...
41 ··0x000dcefc·00fe0000·54c20c00·a4fe0000·64c20c00·....T.......d...41 ··0x000dceec·00fe0000·64c20c00·a4fe0000·74c20c00·....d.......t...
42 ··0x000dcf0c·b8fe0000·64c50c00·fcfe0000·94c50c00·....d...........42 ··0x000dcefc·b8fe0000·74c50c00·fcfe0000·a4c50c00·....t...........
43 ··0x000dcf1c·30ff0000·f4c50c00·70ff0000·94c60c00·0.......p.......43 ··0x000dcf0c·30ff0000·04c60c00·70ff0000·a4c60c00·0.......p.......
44 ··0x000dcf2c·b4ff0000·74c70c00·f4ff0000·84c90c00·....t...........44 ··0x000dcf1c·b4ff0000·84c70c00·f4ff0000·94c90c00·................
45 ··0x000dcf3c·b4000100·34cb0c00·74010100·64cb0c00·....4...t...d...45 ··0x000dcf2c·b4000100·44cb0c00·74010100·74cb0c00·....D...t...t...
46 ··0x000dcf4c·a8010100·b4cb0c00·f8010100·44cc0c00·............D...46 ··0x000dcf3c·a8010100·c4cb0c00·f8010100·54cc0c00·............T...
47 ··0x000dcf5c·54020100·84ce0c00·54030100·c4d00c00·T.......T.......47 ··0x000dcf4c·54020100·94ce0c00·54030100·d4d00c00·T.......T.......
48 ··0x000dcf6c·94030100·d4d10c00·24040100·44d20c00·........$...D...48 ··0x000dcf5c·94030100·e4d10c00·24040100·54d20c00·........$...T...
49 ··0x000dcf7c·3c040100·94d30c00·9c040100·34d40c00·<...........4...49 ··0x000dcf6c·3c040100·a4d30c00·9c040100·44d40c00·<...........D...
50 ··0x000dcf8c·08050100·34e50c00·140b0100·14e60c00·....4...........50 ··0x000dcf7c·08050100·44e50c00·140b0100·24e60c00·....D.......$...
51 ··0x000dcf9c·9c0b0100·d4fb0c00·94130100·a4fc0c00·................51 ··0x000dcf8c·9c0b0100·e4fb0c00·94130100·b4fc0c00·................
52 ··0x000dcfac·d4130100·b4fc0c00·e8130100·e4ff0c00·................52 ··0x000dcf9c·d4130100·c4fc0c00·e8130100·f4ff0c00·................
53 ··0x000dcfbc·2c140100·74000d00·84140100·54040d00·,...t.......T...53 ··0x000dcfac·2c140100·84000d00·84140100·64040d00·,...........d...
54 ··0x000dcfcc·48160100·e4040d00·a0160100·24060d00·H...........$...54 ··0x000dcfbc·48160100·f4040d00·a0160100·34060d00·H...........4...
55 ··0x000dcfdc·5c170100·94060d00·9c170100·f4060d00·\...............55 ··0x000dcfcc·5c170100·a4060d00·9c170100·04070d00·\...............
56 ··0x000dcfec·cc170100·94070d00·fc170100·54080d00·............T...56 ··0x000dcfdc·cc170100·a4070d00·fc170100·64080d00·............d...
57 ··0x000dcffc·3c180100·f4090d00·30190100·940a0d00·<.......0.......57 ··0x000dcfec·3c180100·040a0d00·30190100·a40a0d00·<.......0.......
58 ··0x000dd00c·60190100·d40c0d00·581a0100·040f0d00·`.......X.......58 ··0x000dcffc·60190100·e40c0d00·581a0100·140f0d00·`.......X.......
59 ··0x000dd01c·7c1b0100·44150d00·541e0100·14170d00·|...D...T.......59 ··0x000dd00c·7c1b0100·54150d00·541e0100·24170d00·|...T...T...$...
60 ··0x000dd02c·981f0100·e41b0d00·e0200100·841c0d00·.........·......60 ··0x000dd01c·981f0100·f41b0d00·e0200100·941c0d00·.........·......
61 ··0x000dd03c·54210100·e41c0d00·b0210100·d41e0d00·T!.......!......61 ··0x000dd02c·54210100·f41c0d00·b0210100·e41e0d00·T!.......!......
62 ··0x000dd04c·dc220100·841f0d00·14230100·04200d00·.".......#...·..62 ··0x000dd03c·dc220100·941f0d00·14230100·14200d00·.".......#...·..
63 ··0x000dd05c·4c230100·54210d00·b8230100·24230d00·L#..T!...#..$#..63 ··0x000dd04c·4c230100·64210d00·b8230100·34230d00·L#..d!...#..4#..
64 ··0x000dd06c·50240100·94240d00·84240100·e4240d00·P$...$...$...$..64 ··0x000dd05c·50240100·a4240d00·84240100·f4240d00·P$...$...$...$..
65 ··0x000dd07c·ac240100·54260d00·60250100·a4260d00·.$..T&..`%...&..65 ··0x000dd06c·ac240100·64260d00·60250100·b4260d00·.$..d&..`%...&..
66 ··0x000dd08c·94250100·e4270d00·d4250100·042a0d00·.%...'...%...*..66 ··0x000dd07c·94250100·f4270d00·d4250100·142a0d00·.%...'...%...*..
67 ··0x000dd09c·14260100·042b0d00·58260100·942c0d00·.&...+..X&...,..67 ··0x000dd08c·14260100·142b0d00·58260100·a42c0d00·.&...+..X&...,..
68 ··0x000dd0ac·9c260100·d42c0d00·c4260100·e42c0d00·.&...,...&...,..68 ··0x000dd09c·9c260100·e42c0d00·c4260100·f42c0d00·.&...,...&...,..
69 ··0x000dd0bc·d8260100·f42c0d00·ec260100·142d0d00·.&...,...&...-..69 ··0x000dd0ac·d8260100·042d0d00·ec260100·242d0d00·.&...-...&..$-..
70 ··0x000dd0cc·14270100·442e0d00·58270100·94300d00·.'..D...X'...0..70 ··0x000dd0bc·14270100·542e0d00·58270100·a4300d00·.'..T...X'...0..
71 ··0x000dd0dc·a0270100·e4300d00·d0270100·44310d00·.'...0...'..D1..71 ··0x000dd0cc·a0270100·f4300d00·d0270100·54310d00·.'...0...'..T1..
72 ··0x000dd0ec·00280100·94310d00·28280100·04320d00·.(...1..((...2..72 ··0x000dd0dc·00280100·a4310d00·28280100·14320d00·.(...1..((...2..
73 ··0x000dd0fc·60280100·44320d00·90280100·d4320d00·`(..D2...(...2..73 ··0x000dd0ec·60280100·54320d00·90280100·e4320d00·`(..T2...(...2..
74 ··0x000dd10c·d0280100·04330d00·f8280100·a4340d00·.(...3...(...4..74 ··0x000dd0fc·d0280100·14330d00·f8280100·b4340d00·.(...3...(...4..
75 ··0x000dd11c·a8290100·84370d00·c42a0100·04380d00·.)...7...*...8..75 ··0x000dd10c·a8290100·94370d00·c42a0100·14380d00·.)...7...*...8..
76 ··0x000dd12c·f42a0100·d4380d00·2c2b0100·343a0d00·.*...8..,+..4:..76 ··0x000dd11c·f42a0100·e4380d00·2c2b0100·443a0d00·.*...8..,+..D:..
77 ··0x000dd13c·6c2b0100·d43a0d00·ac2b0100·c43b0d00·l+...:...+...;..77 ··0x000dd12c·6c2b0100·e43a0d00·ac2b0100·d43b0d00·l+...:...+...;..
78 ··0x000dd14c·f02b0100·043c0d00·182c0100·343c0d00·.+...<...,..4<..78 ··0x000dd13c·f02b0100·143c0d00·182c0100·443c0d00·.+...<...,..D<..
79 ··0x000dd15c·402c0100·643c0d00·682c0100·243d0d00·@,..d<..h,..$=..79 ··0x000dd14c·402c0100·743c0d00·682c0100·343d0d00·@,..t<..h,..4=..
80 ··0x000dd16c·a82c0100·743d0d00·d82c0100·c43d0d00·.,..t=...,...=..80 ··0x000dd15c·a82c0100·843d0d00·d82c0100·d43d0d00·.,...=...,...=..
81 ··0x000dd17c·182d0100·f43d0d00·482d0100·243e0d00·.-...=..H-..$>..81 ··0x000dd16c·182d0100·043e0d00·482d0100·343e0d00·.-...>..H-..4>..
82 ··0x000dd18c·702d0100·b43f0d00·b42d0100·e43f0d00·p-...?...-...?..82 ··0x000dd17c·702d0100·c43f0d00·b42d0100·f43f0d00·p-...?...-...?..
83 ··0x000dd19c·dc2d0100·14400d00·102e0100·44400d00·.-...@......D@..83 ··0x000dd18c·dc2d0100·24400d00·102e0100·54400d00·.-..$@......T@..
84 ··0x000dd1ac·382e0100·74400d00·602e0100·a4400d00·8...t@..`....@..84 ··0x000dd19c·382e0100·84400d00·602e0100·b4400d00·8....@..`....@..
85 ··0x000dd1bc·882e0100·d4400d00·c42e0100·74410d00·.....@......tA..85 ··0x000dd1ac·882e0100·e4400d00·c42e0100·84410d00·.....@.......A..
86 ··0x000dd1cc·302f0100·f4410d00·582f0100·24420d00·0/...A..X/..$B..86 ··0x000dd1bc·302f0100·04420d00·582f0100·34420d00·0/...B..X/..4B..
87 ··0x000dd1dc·8c2f0100·94420d00·ec2f0100·14430d00·./...B.../...C..87 ··0x000dd1cc·8c2f0100·a4420d00·ec2f0100·24430d00·./...B.../..$C..
88 ··0x000dd1ec·54300100·f4430d00·8c300100·34440d00·T0...C...0..4D..88 ··0x000dd1dc·54300100·04440d00·8c300100·44440d00·T0...D...0..DD..
89 ··0x000dd1fc·b4300100·64440d00·dc300100·d4440d00·.0..dD...0...D..89 ··0x000dd1ec·b4300100·74440d00·dc300100·e4440d00·.0..tD...0...D..
90 ··0x000dd20c·2c310100·04450d00·5c310100·34450d00·,1...E..\1..4E..90 ··0x000dd1fc·2c310100·14450d00·5c310100·44450d00·,1...E..\1..DE..
91 ··0x000dd21c·84310100·94450d00·d4310100·c4450d00·.1...E...1...E..91 ··0x000dd20c·84310100·a4450d00·d4310100·d4450d00·.1...E...1...E..
92 ··0x000dd22c·fc310100·f4450d00·24320100·24460d00·.1...E..$2..$F..92 ··0x000dd21c·fc310100·04460d00·24320100·34460d00·.1...F..$2..4F..
93 ··0x000dd23c·58320100·84460d00·90320100·b4460d00·X2...F...2...F..93 ··0x000dd22c·58320100·94460d00·90320100·c4460d00·X2...F...2...F..
94 ··0x000dd24c·c0320100·e4460d00·e8320100·74470d00·.2...F...2..tG..94 ··0x000dd23c·c0320100·f4460d00·e8320100·84470d00·.2...F...2...G..
95 ··0x000dd25c·64330100·a4470d00·8c330100·d4470d00·d3...G...3...G..95 ··0x000dd24c·64330100·b4470d00·8c330100·e4470d00·d3...G...3...G..
96 ··0x000dd26c·b4330100·04480d00·dc330100·34480d00·.3...H...3..4H..96 ··0x000dd25c·b4330100·14480d00·dc330100·44480d00·.3...H...3..DH..
97 ··0x000dd27c·10340100·94480d00·48340100·544b0d00·.4...H..H4..TK..97 ··0x000dd26c·10340100·a4480d00·48340100·644b0d00·.4...H..H4..dK..
98 ··0x000dd28c·e4340100·944b0d00·14350100·b44b0d00·.4...K...5...K..98 ··0x000dd27c·e4340100·a44b0d00·14350100·c44b0d00·.4...K...5...K..
99 ··0x000dd29c·2c350100·044c0d00·54350100·244c0d00·,5...L..T5..$L..99 ··0x000dd28c·2c350100·144c0d00·54350100·344c0d00·,5...L..T5..4L..
100 ··0x000dd2ac·6c350100·444c0d00·84350100·644c0d00·l5..DL...5..dL..100 ··0x000dd29c·6c350100·544c0d00·84350100·744c0d00·l5..TL...5..tL..
101 ··0x000dd2bc·9c350100·844c0d00·b4350100·a44c0d00·.5...L...5...L..101 ··0x000dd2ac·9c350100·944c0d00·b4350100·b44c0d00·.5...L...5...L..
102 ··0x000dd2cc·cc350100·144d0d00·e4350100·344d0d00·.5...M...5..4M..102 ··0x000dd2bc·cc350100·244d0d00·e4350100·444d0d00·.5..$M...5..DM..
103 ··0x000dd2dc·fc350100·b44d0d00·24360100·144e0d00·.5...M..$6...N..103 ··0x000dd2cc·fc350100·c44d0d00·24360100·244e0d00·.5...M..$6..$N..
104 ··0x000dd2ec·48360100·644e0d00·80360100·54520d00·H6..dN...6..TR..104 ··0x000dd2dc·48360100·744e0d00·80360100·64520d00·H6..tN...6..dR..
105 ··0x000dd2fc·08380100·34530d00·64380100·04540d00·.8..4S..d8...T..105 ··0x000dd2ec·08380100·44530d00·64380100·14540d00·.8..DS..d8...T..
106 ··0x000dd30c·b0380100·f4540d00·2c390100·34550d00·.8...T..,9..4U..106 ··0x000dd2fc·b0380100·04550d00·2c390100·44550d00·.8...U..,9..DU..
107 ··0x000dd31c·60390100·b4550d00·b0390100·04560d00·`9...U...9...V..107 ··0x000dd30c·60390100·c4550d00·b0390100·14560d00·`9...U...9...V..
108 ··0x000dd32c·d8390100·44570d00·703a0100·74570d00·.9..DW..p:..tW..108 ··0x000dd31c·d8390100·54570d00·703a0100·84570d00·.9..TW..p:...W..
109 ··0x000dd33c·883a0100·a4570d00·a83a0100·145c0d00·.:...W...:...\..109 ··0x000dd32c·883a0100·b4570d00·a83a0100·245c0d00·.:...W...:..$\..
110 ··0x000dd34c·ec3b0100·045d0d00·683c0100·a45e0d00·.;...]..h<...^..110 ··0x000dd33c·ec3b0100·145d0d00·683c0100·b45e0d00·.;...]..h<...^..
111 ··0x000dd35c·503d0100·04600d00·203e0100·44600d00·P=...`..·>..D`..111 ··0x000dd34c·503d0100·14600d00·203e0100·54600d00·P=...`..·>..T`..
112 ··0x000dd36c·503e0100·94600d00·843e0100·84610d00·P>...`...>...a..112 ··0x000dd35c·503e0100·a4600d00·843e0100·94610d00·P>...`...>...a..
113 ··0x000dd37c·dc3e0100·a4620d00·543f0100·c4640d00·.>...b..T?...d..113 ··0x000dd36c·dc3e0100·b4620d00·543f0100·d4640d00·.>...b..T?...d..
114 ··0x000dd38c·f43f0100·04650d00·24400100·44650d00·.?...e..$@..De..114 ··0x000dd37c·f43f0100·14650d00·24400100·54650d00·.?...e..$@..Te..
115 ··0x000dd39c·58400100·04660d00·c8400100·54670d00·X@...f...@..Tg..115 ··0x000dd38c·58400100·14660d00·c8400100·64670d00·X@...f...@..dg..
116 ··0x000dd3ac·78410100·a4680d00·f8410100·e4680d00·xA...h...A...h..116 ··0x000dd39c·78410100·b4680d00·f8410100·f4680d00·xA...h...A...h..
117 ··0x000dd3bc·34420100·44690d00·74420100·b4690d00·4B..Di..tB...i..117 ··0x000dd3ac·34420100·54690d00·74420100·c4690d00·4B..Ti..tB...i..
118 ··0x000dd3cc·c0420100·646a0d00·40430100·246b0d00·.B..dj..@C..$k..118 ··0x000dd3bc·c0420100·746a0d00·40430100·346b0d00·.B..tj..@C..4k..
119 ··0x000dd3dc·9c430100·f46b0d00·0c440100·d46c0d00·.C...k...D...l..119 ··0x000dd3cc·9c430100·046c0d00·0c440100·e46c0d00·.C...l...D...l..
120 ··0x000dd3ec·8c440100·746d0d00·e8440100·c46d0d00·.D..tm...D...m..120 ··0x000dd3dc·8c440100·846d0d00·e8440100·d46d0d00·.D...m...D...m..
121 ··0x000dd3fc·10450100·546e0d00·64450100·f46e0d00·.E..Tn..dE...n..121 ··0x000dd3ec·10450100·646e0d00·64450100·046f0d00·.E..dn..dE...o..
122 ··0x000dd40c·c0450100·64710d00·f0460100·74720d00·.E..dq...F..tr..122 ··0x000dd3fc·c0450100·74710d00·f0460100·84720d00·.E..tq...F...r..
123 ··0x000dd41c·28470100·84740d00·f0470100·04750d00·(G...t...G...u..123 ··0x000dd40c·28470100·94740d00·f0470100·14750d00·(G...t...G...u..
124 ··0x000dd42c·1c480100·24760d00·b4480100·34770d00·.H..$v...H..4w..124 ··0x000dd41c·1c480100·34760d00·b4480100·44770d00·.H..4v...H..Dw..
125 ··0x000dd43c·3c490100·74770d00·70490100·74780d00·<I..tw..pI..tx..125 ··0x000dd42c·3c490100·84770d00·70490100·84780d00·<I...w..pI...x..
Max diff block lines reached; 0/493176 bytes (0.00%) of diff not shown.
6.05 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 3896 lines modifiedOffset 1, 3897 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000eb288·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x000eb278·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x000eb298·1b0c0404·88010000·24000000·1c000000·........$.......3 ··0x000eb288·1b0c0404·88010000·24000000·1c000000·........$.......
4 ··0x000eb2a8·589d0b00·23000000·00410e08·430e1083·X...#....A..C...4 ··0x000eb298·689d0b00·23000000·00410e08·430e1083·h...#....A..C...
5 ··0x000eb2b8·02450e14·410e1057·0e08410e·04000000·.E..A..W..A.....5 ··0x000eb2a8·02450e14·410e1057·0e08410e·04000000·.E..A..W..A.....
6 ··0x000eb2c8·10000000·44000000·609d0b00·01000000·....D...`.......6 ··0x000eb2b8·10000000·44000000·709d0b00·01000000·....D...p.......
7 ··0x000eb2d8·00000000·10000000·58000000·5c9d0b00·........X...\...7 ··0x000eb2c8·00000000·10000000·58000000·6c9d0b00·........X...l...
8 ··0x000eb2e8·05000000·00000000·24000000·6c000000·........$...l...8 ··0x000eb2d8·05000000·00000000·24000000·6c000000·........$...l...
9 ··0x000eb2f8·589d0b00·1f000000·00410e08·430e1083·X........A..C...9 ··0x000eb2e8·689d0b00·1f000000·00410e08·430e1083·h........A..C...
10 ··0x000eb308·02450e14·410e1053·0e08410e·04000000·.E..A..S..A.....10 ··0x000eb2f8·02450e14·410e1053·0e08410e·04000000·.E..A..S..A.....
11 ··0x000eb318·30000000·94000000·509d0b00·2f000000·0.......P.../...11 ··0x000eb308·30000000·94000000·609d0b00·2f000000·0.......`.../...
12 ··0x000eb328·00410e08·430e1083·02450e14·410e1049·.A..C....E..A..I12 ··0x000eb318·00410e08·430e1083·02450e14·410e1049·.A..C....E..A..I
13 ··0x000eb338·0e144d0e·18440e1c·410e2048·0e08410e·..M..D..A.·H..A.13 ··0x000eb328·0e144d0e·18440e1c·410e2048·0e08410e·..M..D..A.·H..A.
14 ··0x000eb348·04000000·30000000·c8000000·4c9d0b00·....0.......L...14 ··0x000eb338·04000000·30000000·c8000000·5c9d0b00·....0.......\...
15 ··0x000eb358·2d000000·00410e08·430e1083·02450e14·-....A..C....E..15 ··0x000eb348·2d000000·00410e08·430e1083·02450e14·-....A..C....E..
16 ··0x000eb368·410e104d·0e14440e·18440e1c·440e2048·A..M..D..D..D.·H16 ··0x000eb358·410e104d·0e14440e·18440e1c·440e2048·A..M..D..D..D.·H
17 ··0x000eb378·0e08410e·04000000·44000000·fc000000·..A.....D.......17 ··0x000eb368·0e08410e·04000000·44000000·fc000000·..A.....D.......
18 ··0x000eb388·489d0b00·43000000·00410e08·410e0c41·H...C....A..A..A18 ··0x000eb378·589d0b00·43000000·00410e08·410e0c41·X...C....A..A..A
19 ··0x000eb398·0e108603·8302450e·14410e10·4d0e1842·......E..A..M..B19 ··0x000eb388·0e108603·8302450e·14410e10·4d0e1842·......E..A..M..B
20 ··0x000eb3a8·0e1c410e·20480e10·470e1842·0e1c410e·..A.·H..G..B..A.20 ··0x000eb398·0e1c410e·20480e10·470e1842·0e1c410e·..A.·H..G..B..A.
21 ··0x000eb3b8·20480e10·4d0e0c41·0e08410e·04000000··H..M..A..A.....21 ··0x000eb3a8·20480e10·4d0e0c41·0e08410e·04000000··H..M..A..A.....
22 ··0x000eb3c8·58000000·44010000·509d0b00·ec000000·X...D...P.......22 ··0x000eb3b8·58000000·44010000·609d0b00·ec000000·X...D...`.......
23 ··0x000eb3d8·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·23 ··0x000eb3c8·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·
24 ··0x000eb3e8·86058704·83038502·450e2441·0e20570e·........E.$A.·W.24 ··0x000eb3d8·86058704·83038502·450e2441·0e20570e·........E.$A.·W.
25 ··0x000eb3f8·28420e2c·410e3048·0e204e0e·28420e2c·(B.,A.0H.·N.(B.,25 ··0x000eb3e8·28420e2c·410e3048·0e204e0e·28420e2c·(B.,A.0H.·N.(B.,
26 ··0x000eb408·410e3048·0e20025a·0e14410e·10410e0c·A.0H.·.Z..A..A..26 ··0x000eb3f8·410e3048·0e20025a·0e14410e·10410e0c·A.0H.·.Z..A..A..
27 ··0x000eb418·410e0841·0e04410e·20000000·48000000·A..A..A.·...H...27 ··0x000eb408·410e0841·0e04410e·20000000·48000000·A..A..A.·...H...
28 ··0x000eb428·a0010000·e49d0b00·c3000000·00410e08·.............A..28 ··0x000eb418·a0010000·f49d0b00·c3000000·00410e08·.............A..
29 ··0x000eb438·410e0c41·0e108604·87038302·450e1441·A..A........E..A29 ··0x000eb428·410e0c41·0e108604·87038302·450e1441·A..A........E..A
30 ··0x000eb448·0e105a0e·14420e18·420e1c42·0e20480e·..Z..B..B..B.·H.30 ··0x000eb438·0e105a0e·14420e18·420e1c42·0e20480e·..Z..B..B..B.·H.
31 ··0x000eb458·14410e18·420e1c41·0e20480e·1002810e·.A..B..A.·H.....31 ··0x000eb448·14410e18·420e1c41·0e20480e·1002810e·.A..B..A.·H.....
32 ··0x000eb468·0c410e08·410e0400·2c000000·ec010000·.A..A...,.......32 ··0x000eb458·0c410e08·410e0400·2c000000·ec010000·.A..A...,.......
33 ··0x000eb478·689e0b00·34000000·00410e08·410e0c41·h...4....A..A..A33 ··0x000eb468·789e0b00·34000000·00410e08·410e0c41·x...4....A..A..A
34 ··0x000eb488·0e108603·8302450e·14410e10·680e0c41·......E..A..h..A34 ··0x000eb478·0e108603·8302450e·14410e10·680e0c41·......E..A..h..A
35 ··0x000eb498·0e08410e·04000000·70000000·1c020000·..A.....p.......35 ··0x000eb488·0e08410e·04000000·70000000·1c020000·..A.....p.......
36 ··0x000eb4a8·789e0b00·57010000·00410e08·410e0c41·x...W....A..A..A36 ··0x000eb498·889e0b00·57010000·00410e08·410e0c41·....W....A..A..A
37 ··0x000eb4b8·0e10410e·14430e30·86058704·83038502·..A..C.0........37 ··0x000eb4a8·0e10410e·14430e30·86058704·83038502·..A..C.0........
38 ··0x000eb4c8·450e3441·0e30660e·34420e38·420e3c42·E.4A.0f.4B.8B.<B38 ··0x000eb4b8·450e3441·0e30660e·34420e38·420e3c42·E.4A.0f.4B.8B.<B
39 ··0x000eb4d8·0e40480e·34450e38·420e3c41·0e40480e·.@H.4E.8B.<A.@H.39 ··0x000eb4c8·0e40480e·34450e38·420e3c41·0e40480e·.@H.4E.8B.<A.@H.
40 ··0x000eb4e8·3002a50e·38410e3c·430e4048·0e30660e·0...8A.<C.@H.0f.40 ··0x000eb4d8·3002a50e·38410e3c·430e4048·0e30660e·0...8A.<C.@H.0f.
41 ··0x000eb4f8·38410e3c·440e4048·0e30560e·14410e10·8A.<D.@H.0V..A..41 ··0x000eb4e8·38410e3c·440e4048·0e30560e·14410e10·8A.<D.@H.0V..A..
42 ··0x000eb508·410e0c41·0e08410e·04430e30·30000000·A..A..A..C.00...42 ··0x000eb4f8·410e0c41·0e08410e·04430e30·30000000·A..A..A..C.00...
43 ··0x000eb518·90020000·649f0b00·2c000000·00410e08·....d...,....A..43 ··0x000eb508·90020000·749f0b00·2c000000·00410e08·....t...,....A..
44 ··0x000eb528·430e1083·02450e14·410e104d·0e14440e·C....E..A..M..D.44 ··0x000eb518·430e1083·02450e14·410e104d·0e14440e·C....E..A..M..D.
45 ··0x000eb538·18440e1c·430e2048·0e08410e·04000000·.D..C.·H..A.....45 ··0x000eb528·18440e1c·430e2048·0e08410e·04000000·.D..C.·H..A.....
46 ··0x000eb548·30000000·c4020000·609f0b00·d3000000·0.......`.......46 ··0x000eb538·30000000·c4020000·709f0b00·d3000000·0.......p.......
47 ··0x000eb558·00410e08·410e0c43·0e308603·8302450e·.A..A..C.0....E.47 ··0x000eb548·00410e08·410e0c43·0e308603·8302450e·.A..A..C.0....E.
48 ··0x000eb568·34410e30·02b40e0c·410e0841·0e04410e·4A.0....A..A..A.48 ··0x000eb558·34410e30·02b40e0c·410e0841·0e04410e·4A.0....A..A..A.
49 ··0x000eb578·30000000·78000000·f8020000·0ca00b00·0...x...........49 ··0x000eb568·30000000·78000000·f8020000·1ca00b00·0...x...........
50 ··0x000eb588·d7000000·00410e08·410e0c41·0e10430e·.....A..A..A..C.50 ··0x000eb578·d7000000·00410e08·410e0c41·0e10430e·.....A..A..A..C.
51 ··0x000eb598·20860487·03830245·0e24410e·20750e2c··......E.$A.·u.,51 ··0x000eb588·20860487·03830245·0e24410e·20750e2c··......E.$A.·u.,
52 ··0x000eb5a8·410e304c·0e204f0e·24460e28·410e2c43·A.0L.·O.$F.(A.,C52 ··0x000eb598·410e304c·0e204f0e·24460e28·410e2c43·A.0L.·O.$F.(A.,C
53 ··0x000eb5b8·0e30480e·20470e24·410e2841·0e2c410e·.0H.·G.$A.(A.,A.53 ··0x000eb5a8·0e30480e·20470e24·410e2841·0e2c410e·.0H.·G.$A.(A.,A.
54 ··0x000eb5c8·304a0e20·4e0e2c45·0e30480e·204a0e2c·0J.·N.,E.0H.·J.,54 ··0x000eb5b8·304a0e20·4e0e2c45·0e30480e·204a0e2c·0J.·N.,E.0H.·J.,
55 ··0x000eb5d8·450e3048·0e204f0e·10410e0c·410e0841·E.0H.·O..A..A..A55 ··0x000eb5c8·450e3048·0e204f0e·10410e0c·410e0841·E.0H.·O..A..A..A
56 ··0x000eb5e8·0e04410e·20430e2c·420e3045·0e200000·..A.·C.,B.0E.·..56 ··0x000eb5d8·0e04410e·20430e2c·420e3045·0e200000·..A.·C.,B.0E.·..
57 ··0x000eb5f8·40000000·74030000·70a00b00·cf000000·@...t...p.......57 ··0x000eb5e8·40000000·74030000·80a00b00·cf000000·@...t...........
58 ··0x000eb608·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·58 ··0x000eb5f8·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·
59 ··0x000eb618·86058704·83038502·450e2441·0e2002b8·........E.$A.·..59 ··0x000eb608·86058704·83038502·450e2441·0e2002b8·........E.$A.·..
60 ··0x000eb628·0e14410e·10410e0c·410e0841·0e04410e·..A..A..A..A..A.60 ··0x000eb618·0e14410e·10410e0c·410e0841·0e04410e·..A..A..A..A..A.
61 ··0x000eb638·20000000·a4000000·b8030000·fca00b00··...............61 ··0x000eb628·20000000·a4000000·b8030000·0ca10b00··...............
62 ··0x000eb648·25020000·00410e08·410e0c41·0e10410e·%....A..A..A..A.62 ··0x000eb638·25020000·00410e08·410e0c41·0e10410e·%....A..A..A..A.
63 ··0x000eb658·14430e30·86058704·83038502·450e3441·.C.0........E.4A63 ··0x000eb648·14430e30·86058704·83038502·450e3441·.C.0........E.4A
64 ··0x000eb668·0e30660e·3c410e40·480e3046·0e34450e·.0f.<A.@H.0F.4E.64 ··0x000eb658·0e30660e·3c410e40·480e3046·0e34450e·.0f.<A.@H.0F.4E.
65 ··0x000eb678·38420e3c·410e4048·0e307b0e·3c410e40·8B.<A.@H.0{.<A.@65 ··0x000eb668·38420e3c·410e4048·0e307b0e·3c410e40·8B.<A.@H.0{.<A.@
66 ··0x000eb688·500e3002·420e3441·0e38420e·3c420e40·P.0.B.4A.8B.<B.@66 ··0x000eb678·500e3002·420e3441·0e38420e·3c420e40·P.0.B.4A.8B.<B.@
67 ··0x000eb698·480e3054·0e34440e·38420e3c·410e4048·H.0T.4D.8B.<A.@H67 ··0x000eb688·480e3054·0e34440e·38420e3c·410e4048·H.0T.4D.8B.<A.@H
68 ··0x000eb6a8·0e30460e·34410e38·410e3c41·0e40480e·.0F.4A.8A.<A.@H.68 ··0x000eb698·0e30460e·34410e38·410e3c41·0e40480e·.0F.4A.8A.<A.@H.
69 ··0x000eb6b8·305d0e38·420e3c41·0e40480e·305b0e38·0].8B.<A.@H.0[.869 ··0x000eb6a8·305d0e38·420e3c41·0e40480e·305b0e38·0].8B.<A.@H.0[.8
70 ··0x000eb6c8·420e3c41·0e40480e·3002ac0e·14410e10·B.<A.@H.0....A..70 ··0x000eb6b8·420e3c41·0e40480e·3002ac0e·14410e10·B.<A.@H.0....A..
71 ··0x000eb6d8·410e0c41·0e08410e·04410e30·24000000·A..A..A..A.0$...71 ··0x000eb6c8·410e0c41·0e08410e·04410e30·24000000·A..A..A..A.0$...
72 ··0x000eb6e8·60040000·84a20b00·49000000·00410e08·`.......I....A..72 ··0x000eb6d8·60040000·94a20b00·49000000·00410e08·`.......I....A..
73 ··0x000eb6f8·430e2083·02450e24·410e2078·0e08410e·C.·..E.$A.·x..A.73 ··0x000eb6e8·430e2083·02450e24·410e2078·0e08410e·C.·..E.$A.·x..A.
74 ··0x000eb708·04410e20·68000000·88040000·aca20b00·.A.·h...........74 ··0x000eb6f8·04410e20·68000000·88040000·bca20b00·.A.·h...........
75 ··0x000eb718·32010000·00410e08·410e0c41·0e10410e·2....A..A..A..A.75 ··0x000eb708·32010000·00410e08·410e0c41·0e10410e·2....A..A..A..A.
76 ··0x000eb728·14430e60·86058704·83038502·450e6441·.C.`........E.dA76 ··0x000eb718·14430e60·86058704·83038502·450e6441·.C.`........E.dA
77 ··0x000eb738·0e6002ad·0e644b0e·68450e6c·420e7041·.`...dK.hE.lB.pA77 ··0x000eb728·0e6002ad·0e644b0e·68450e6c·420e7041·.`...dK.hE.lB.pA
78 ··0x000eb748·0e74420e·78410e7c·410e8001·480e606d·.tB.xA.|A...H.`m78 ··0x000eb738·0e74420e·78410e7c·410e8001·480e606d·.tB.xA.|A...H.`m
79 ··0x000eb758·0e68410e·6c410e70·480e6058·0e14410e·.hA.lA.pH.`X..A.79 ··0x000eb748·0e68410e·6c410e70·480e6058·0e14410e·.hA.lA.pH.`X..A.
80 ··0x000eb768·10410e0c·410e0841·0e04410e·60000000·.A..A..A..A.`...80 ··0x000eb758·10410e0c·410e0841·0e04410e·60000000·.A..A..A..A.`...
81 ··0x000eb778·78000000·f4040000·80a30b00·fc020000·x...............81 ··0x000eb768·78000000·f4040000·90a30b00·fc020000·x...............
82 ··0x000eb788·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·82 ··0x000eb778·00410e08·410e0c41·0e10410e·14430e20·.A..A..A..A..C.·
83 ··0x000eb798·86058704·83038502·450e2441·0e2003ed·........E.$A.·..83 ··0x000eb788·86058704·83038502·450e2441·0e2003ed·........E.$A.·..
84 ··0x000eb7a8·010e244d·0e28450e·2c410e30·450e2051·..$M.(E.,A.0E.·Q84 ··0x000eb798·010e244d·0e28450e·2c410e30·450e2051·..$M.(E.,A.0E.·Q
85 ··0x000eb7b8·0e24420e·28450e2c·420e3048·0e24410e·.$B.(E.,B.0H.$A.85 ··0x000eb7a8·0e24420e·28450e2c·420e3048·0e24410e·.$B.(E.,B.0H.$A.
86 ··0x000eb7c8·28420e2c·410e3048·0e20029c·0e14410e·(B.,A.0H.·....A.86 ··0x000eb7b8·28420e2c·410e3048·0e20029c·0e14410e·(B.,A.0H.·....A.
87 ··0x000eb7d8·10410e0c·410e0841·0e04410e·20430e24·.A..A..A..A.·C.$87 ··0x000eb7c8·10410e0c·410e0841·0e04410e·20430e24·.A..A..A..A.·C.$
88 ··0x000eb7e8·4d0e2845·0e2c410e·30000000·68000000·M.(E.,A.0...h...88 ··0x000eb7d8·4d0e2845·0e2c410e·30000000·68000000·M.(E.,A.0...h...
89 ··0x000eb7f8·70050000·04a60b00·58010000·00410e08·p.......X....A..89 ··0x000eb7e8·70050000·14a60b00·58010000·00410e08·p.......X....A..
90 ··0x000eb808·410e0c41·0e10410e·14430e30·86058704·A..A..A..C.0....90 ··0x000eb7f8·410e0c41·0e10410e·14430e30·86058704·A..A..A..C.0....
91 ··0x000eb818·83038502·450e3441·0e3002ab·0e34470e·....E.4A.0...4G.91 ··0x000eb808·83038502·450e3441·0e3002ab·0e34470e·....E.4A.0...4G.
92 ··0x000eb828·38410e3c·460e4048·0e306a0e·38410e3c·8A.<F.@H.0j.8A.<92 ··0x000eb818·38410e3c·460e4048·0e306a0e·38410e3c·8A.<F.@H.0j.8A.<
93 ··0x000eb838·410e4048·0e30630e·344b0e38·410e3c46·A.@H.0c.4K.8A.<F93 ··0x000eb828·410e4048·0e30630e·344b0e38·410e3c46·A.@H.0c.4K.8A.<F
94 ··0x000eb848·0e40480e·304f0e14·410e1041·0e0c410e·.@H.0O..A..A..A.94 ··0x000eb838·0e40480e·304f0e14·410e1041·0e0c410e·.@H.0O..A..A..A.
95 ··0x000eb858·08410e04·410e3000·b8020000·dc050000·.A..A.0.........95 ··0x000eb848·08410e04·410e3000·b8020000·dc050000·.A..A.0.........
96 ··0x000eb868·f8a60b00·fa050000·00410e08·410e0c41·.........A..A..A96 ··0x000eb858·08a70b00·fa050000·00410e08·410e0c41·.........A..A..A
97 ··0x000eb878·0e10410e·14430e90·01860587·04830385·..A..C..........97 ··0x000eb868·0e10410e·14430e90·01860587·04830385·..A..C..........
98 ··0x000eb888·02450e94·01410e90·0102510e·9c01410e·.E...A....Q...A.98 ··0x000eb878·02450e94·01410e90·0102510e·9c01410e·.E...A....Q...A.
99 ··0x000eb898·a001480e·90015d0e·9401460e·9801410e·..H...]...F...A.99 ··0x000eb888·a001480e·90015d0e·9401460e·9801410e·..H...]...F...A.
100 ··0x000eb8a8·9c01410e·a001480e·9001630e·9401460e·..A...H...c...F.100 ··0x000eb898·9c01410e·a001480e·9001630e·9401460e·..A...H...c...F.
101 ··0x000eb8b8·9801410e·9c01410e·a001480e·90014c0e·..A...A...H...L.101 ··0x000eb8a8·9801410e·9c01410e·a001480e·90014c0e·..A...A...H...L.
102 ··0x000eb8c8·9c01460e·a001480e·9001450e·9801460e·..F...H...E...F.102 ··0x000eb8b8·9c01460e·a001480e·9001450e·9801460e·..F...H...E...F.
103 ··0x000eb8d8·9c01410e·a001480e·9001520e·9c01410e·..A...H...R...A.103 ··0x000eb8c8·9c01410e·a001480e·9001520e·9c01410e·..A...H...R...A.
104 ··0x000eb8e8·a001480e·90014f0e·9c01410e·a001480e·..H...O...A...H.104 ··0x000eb8d8·a001480e·90014f0e·9c01410e·a001480e·..H...O...A...H.
105 ··0x000eb8f8·9401410e·9801410e·9c01420e·9001430e·..A...A...B...C.105 ··0x000eb8e8·9401410e·9801410e·9c01420e·9001430e·..A...A...B...C.
106 ··0x000eb908·9401480e·9801410e·9c01410e·a001480e·..H...A...A...H.106 ··0x000eb8f8·9401480e·9801410e·9c01410e·a001480e·..H...A...A...H.
107 ··0x000eb918·9001430e·9401460e·9801410e·9c01410e·..C...F...A...A.107 ··0x000eb908·9001430e·9401460e·9801410e·9c01410e·..C...F...A...A.
 108 ··0x000eb918·a001480e·9401460e·9801410e·9c01410e·..H...F...A...A.
Diff chunk too large, falling back to line-by-line diff (465 lines added, 465 lines removed)
108 ··0x000eb928·a001480e·9401460e·9801410e·9c01410e·..H...F...A...A.109 ··0x000eb928·a001480e·9401460e·9801410e·9c01410e·..H...F...A...A.
109 ··0x000eb938·a001480e·9401460e·9801410e·9c01410e·..H...F...A...A.110 ··0x000eb938·a001480e·9801450e·9c01410e·a001480e·..H...E...A...H.
110 ··0x000eb948·a001480e·9801450e·9c01410e·a001480e·..H...E...A...H.111 ··0x000eb948·9401490e·9801420e·9c01410e·a001450e·..I...B...A...E.
111 ··0x000eb958·9401490e·9801420e·9c01410e·a001450e·..I...B...A...E.112 ··0x000eb958·9c01430e·90010331·010e9401·450e9801·..C....1....E...
112 ··0x000eb968·9c01430e·90010331·010e9401·450e9801·..C....1....E...113 ··0x000eb968·410e9c01·410ea001·480e9c01·440ea001·A...A...H...D...
113 ··0x000eb978·410e9c01·410ea001·480e9c01·440ea001·A...A...H...D...114 ··0x000eb978·480e9001·460e9401·450e9801·410e9c01·H...F...E...A...
114 ··0x000eb988·480e9001·460e9401·450e9801·410e9c01·H...F...E...A...115 ··0x000eb988·410ea001·450e9c01·430e9001·02530e9c·A...E...C....S..
115 ··0x000eb998·410ea001·450e9c01·430e9001·02530e9c·A...E...C....S..116 ··0x000eb998·01450ea0·01480e90·0102490e·9401410e·.E...H....I...A.
116 ··0x000eb9a8·01450ea0·01480e90·0102490e·9401410e·.E...H....I...A.117 ··0x000eb9a8·9801440e·9c01410e·a001480e·90010244·..D...A...H....D
117 ··0x000eb9b8·9801440e·9c01410e·a001480e·90010244·..D...A...H....D118 ··0x000eb9b8·0e9c0144·0ea00148·0e90015c·0e9c0141·...D...H...\...A
118 ··0x000eb9c8·0e9c0144·0ea00148·0e90015c·0e9c0141·...D...H...\...A119 ··0x000eb9c8·0ea00148·0e90015b·0e9c0145·0ea00148·...H...[...E...H
119 ··0x000eb9d8·0ea00148·0e90015b·0e9c0145·0ea00148·...H...[...E...H120 ··0x000eb9d8·0e90014e·0e940146·0e980141·0e9c0145·...N...F...A...E
120 ··0x000eb9e8·0e90014e·0e940146·0e980141·0e9c0145·...N...F...A...E121 ··0x000eb9e8·0ea00148·0e90014e·0e9c0141·0ea00148·...H...N...A...H
121 ··0x000eb9f8·0ea00148·0e90014e·0e9c0141·0ea00148·...H...N...A...H122 ··0x000eb9f8·0e90014a·0e9c0141·0ea00148·0e900153·...J...A...H...S
122 ··0x000eba08·0e90014a·0e9c0141·0ea00148·0e900153·...J...A...H...S123 ··0x000eba08·0e14410e·10410e0c·410e0841·0e04410e·..A..A..A..A..A.
123 ··0x000eba18·0e14410e·10410e0c·410e0841·0e04410e·..A..A..A..A..A.124 ··0x000eba18·9001430e·94014d0e·9801450e·9c01410e·..C...M...E...A.
124 ··0x000eba28·9001430e·94014d0e·9801450e·9c01410e·..C...M...E...A.125 ··0x000eba28·a001450e·9001430e·94014d0e·9801450e·..E...C...M...E.
Max diff block lines reached; 6266132/6342905 bytes (98.79%) of diff not shown.
313 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
  
  
2 Disassembly·of·section·.text:2 Disassembly·of·section·.text:
  
3 001a5000·<openvpn_basename@@Base-0xd0>:3 001a5000·<openvpn_basename@@Base-0xd0>:
4 »       push···%ebx4 »       push···%ebx
5 »       sub····$0x8,%esp5 »       sub····$0x8,%esp
6 »       call···1a5009·<hrrrandom@@Base+0xca971>6 »       call···1a5009·<hrrrandom@@Base+0xca981>
7 »       pop····%ebx7 »       pop····%ebx
8 »       add····$0x230d6b,%ebx8 »       add····$0x230d6b,%ebx
9 »       lea····-0x19f74(%ebx),%eax9 »       lea····-0x19f74(%ebx),%eax
10 »       mov····%eax,(%esp)10 »       mov····%eax,(%esp)
11 »       call···3ace10·<__cxa_finalize@plt>11 »       call···3ace10·<__cxa_finalize@plt>
12 »       add····$0x8,%esp12 »       add····$0x8,%esp
13 »       pop····%ebx13 »       pop····%ebx
Offset 40, 42 lines modifiedOffset 40, 42 lines modified
40 »       nop40 »       nop
41 »       nop41 »       nop
42 »       nop42 »       nop
43 »       nop43 »       nop
44 »       nop44 »       nop
45 »       nop45 »       nop
46 »       nop46 »       nop
47 »       jmp····1a5030·<hrrrandom@@Base+0xca998>47 »       jmp····1a5030·<hrrrandom@@Base+0xca9a8>
48 »       nop48 »       nop
49 »       nop49 »       nop
50 »       nop50 »       nop
51 »       nop51 »       nop
52 »       nop52 »       nop
53 »       nop53 »       nop
54 »       nop54 »       nop
55 »       nop55 »       nop
56 »       nop56 »       nop
57 »       nop57 »       nop
58 »       nop58 »       nop
59 »       push···%ebx59 »       push···%ebx
60 »       sub····$0x8,%esp60 »       sub····$0x8,%esp
61 »       call···1a5059·<hrrrandom@@Base+0xca9c1>61 »       call···1a5059·<hrrrandom@@Base+0xca9d1>
62 »       pop····%ebx62 »       pop····%ebx
63 »       add····$0x230d1b,%ebx63 »       add····$0x230d1b,%ebx
64 »       mov····0x10(%esp),%eax64 »       mov····0x10(%esp),%eax
65 »       test···%eax,%eax65 »       test···%eax,%eax
66 »       je·····1a506a·<hrrrandom@@Base+0xca9d2>66 »       je·····1a506a·<hrrrandom@@Base+0xca9e2>
67 »       call···*%eax67 »       call···*%eax
68 »       add····$0x8,%esp68 »       add····$0x8,%esp
69 »       pop····%ebx69 »       pop····%ebx
70 »       ret70 »       ret
71 »       nop71 »       nop
72 »       push···%ebx72 »       push···%ebx
73 »       sub····$0x8,%esp73 »       sub····$0x8,%esp
74 »       call···1a5079·<hrrrandom@@Base+0xca9e1>74 »       call···1a5079·<hrrrandom@@Base+0xca9f1>
75 »       pop····%ebx75 »       pop····%ebx
76 »       add····$0x230cfb,%ebx76 »       add····$0x230cfb,%ebx
77 »       sub····$0x4,%esp77 »       sub····$0x4,%esp
78 »       lea····-0x19f74(%ebx),%eax78 »       lea····-0x19f74(%ebx),%eax
79 »       lea····-0x230d24(%ebx),%ecx79 »       lea····-0x230d24(%ebx),%ecx
80 »       push···%eax80 »       push···%eax
81 »       push···0x18(%esp)81 »       push···0x18(%esp)
Offset 83, 15 lines modifiedOffset 83, 15 lines modified
83 »       call···3ace20·<__cxa_atexit@plt>83 »       call···3ace20·<__cxa_atexit@plt>
84 »       add····$0x18,%esp84 »       add····$0x18,%esp
85 »       pop····%ebx85 »       pop····%ebx
86 »       ret86 »       ret
87 »       nop87 »       nop
88 »       push···%ebx88 »       push···%ebx
89 »       sub····$0x8,%esp89 »       sub····$0x8,%esp
90 »       call···1a50a9·<hrrrandom@@Base+0xcaa11>90 »       call···1a50a9·<hrrrandom@@Base+0xcaa21>
91 »       pop····%ebx91 »       pop····%ebx
92 »       add····$0x230ccb,%ebx92 »       add····$0x230ccb,%ebx
93 »       lea····-0x19f74(%ebx),%eax93 »       lea····-0x19f74(%ebx),%eax
94 »       push···%eax94 »       push···%eax
95 »       push···0x1c(%esp)95 »       push···0x1c(%esp)
96 »       push···0x1c(%esp)96 »       push···0x1c(%esp)
97 »       push···0x1c(%esp)97 »       push···0x1c(%esp)
Offset 54739, 15 lines modifiedOffset 54739, 15 lines modified
54739 »       lea····-0x32a254(%ebx),%eax54739 »       lea····-0x32a254(%ebx),%eax
54740 »       mov····%eax,0x28(%esp)54740 »       mov····%eax,0x28(%esp)
54741 »       lea····-0x32683b(%ebx),%eax54741 »       lea····-0x32683b(%ebx),%eax
54742 »       mov····%eax,0x18(%esp)54742 »       mov····%eax,0x18(%esp)
54743 »       mov····%eax,0x14(%esp)54743 »       mov····%eax,0x14(%esp)
54744 »       mov····-0x5c8(%ebx),%eax54744 »       mov····-0x5c8(%ebx),%eax
54745 »       mov····%eax,0x8(%esp)54745 »       mov····%eax,0x8(%esp)
54746 »       lea····-0x323b97(%ebx),%eax54746 »       lea····-0x323bad(%ebx),%eax
54747 »       mov····%eax,0x4(%esp)54747 »       mov····%eax,0x4(%esp)
54748 »       mov····%esi,(%esp)54748 »       mov····%esi,(%esp)
54749 »       movl···$0xe10,0x44(%esp)54749 »       movl···$0xe10,0x44(%esp)
54750 »       movl···$0x3c,0x40(%esp)54750 »       movl···$0x3c,0x40(%esp)
54751 »       movl···$0x1,0x24(%esp)54751 »       movl···$0x1,0x24(%esp)
54752 »       movl···$0x20,0x20(%esp)54752 »       movl···$0x20,0x20(%esp)
54753 »       movl···$0x5dc,0x1c(%esp)54753 »       movl···$0x5dc,0x1c(%esp)
Offset 57082, 15 lines modifiedOffset 57082, 15 lines modified
57082 »       lea····-0x32a254(%ebx),%eax57082 »       lea····-0x32a254(%ebx),%eax
57083 »       mov····%eax,0x28(%esp)57083 »       mov····%eax,0x28(%esp)
57084 »       lea····-0x32683b(%ebx),%eax57084 »       lea····-0x32683b(%ebx),%eax
57085 »       mov····%eax,0x18(%esp)57085 »       mov····%eax,0x18(%esp)
57086 »       mov····%eax,0x14(%esp)57086 »       mov····%eax,0x14(%esp)
57087 »       mov····-0x5c8(%ebx),%eax57087 »       mov····-0x5c8(%ebx),%eax
57088 »       mov····%eax,0x8(%esp)57088 »       mov····%eax,0x8(%esp)
57089 »       lea····-0x323b97(%ebx),%eax57089 »       lea····-0x323bad(%ebx),%eax
57090 »       mov····%eax,0x4(%esp)57090 »       mov····%eax,0x4(%esp)
57091 »       mov····%esi,(%esp)57091 »       mov····%esi,(%esp)
57092 »       movl···$0xe10,0x44(%esp)57092 »       movl···$0xe10,0x44(%esp)
57093 »       movl···$0x3c,0x40(%esp)57093 »       movl···$0x3c,0x40(%esp)
57094 »       movl···$0x1,0x24(%esp)57094 »       movl···$0x1,0x24(%esp)
57095 »       movl···$0x20,0x20(%esp)57095 »       movl···$0x20,0x20(%esp)
57096 »       movl···$0x5dc,0x1c(%esp)57096 »       movl···$0x5dc,0x1c(%esp)
Offset 77570, 15 lines modifiedOffset 77570, 15 lines modified
77570 »       jb·····1e4a90·<establish_http_proxy_passthru@@Base+0x1a50>77570 »       jb·····1e4a90·<establish_http_proxy_passthru@@Base+0x1a50>
77571 »       movsbl·%ah,%ebp77571 »       movsbl·%ah,%ebp
77572 »       lea····-0xa(%ebp),%ecx77572 »       lea····-0xa(%ebp),%ecx
77573 »       cmp····$0x22,%ecx77573 »       cmp····$0x22,%ecx
77574 »       ja·····1e4a70·<establish_http_proxy_passthru@@Base+0x1a30>77574 »       ja·····1e4a70·<establish_http_proxy_passthru@@Base+0x1a30>
77575 »       xor····%ebp,%ebp77575 »       xor····%ebp,%ebp
77576 »       mov····0x10(%esp),%ebx77576 »       mov····0x10(%esp),%ebx
77577 »       mov····-0x31d488(%ebx,%ecx,4),%ecx77577 »       mov····-0x31d4a0(%ebx,%ecx,4),%ecx
77578 »       add····%ebx,%ecx77578 »       add····%ebx,%ecx
77579 »       jmp····*%ecx77579 »       jmp····*%ecx
77580 »       mov····0xc(%esp),%ecx77580 »       mov····0xc(%esp),%ecx
77581 »       or·····0xb(%esp),%cl77581 »       or·····0xb(%esp),%cl
77582 »       test···$0x1,%cl77582 »       test···$0x1,%cl
77583 »       jne····1e4a20·<establish_http_proxy_passthru@@Base+0x19e0>77583 »       jne····1e4a20·<establish_http_proxy_passthru@@Base+0x19e0>
77584 »       jmp····1e4a2f·<establish_http_proxy_passthru@@Base+0x19ef>77584 »       jmp····1e4a2f·<establish_http_proxy_passthru@@Base+0x19ef>
Offset 78381, 15 lines modifiedOffset 78381, 15 lines modified
78381 »       push···%ebp78381 »       push···%ebp
78382 »       push···%edi78382 »       push···%edi
78383 »       push···%esi78383 »       push···%esi
78384 »       call···3afbf0·<process_incoming_push_msg@plt>78384 »       call···3afbf0·<process_incoming_push_msg@plt>
Max diff block lines reached; 316825/319959 bytes (99.02%) of diff not shown.
209 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 187, 16 lines modifiedOffset 187, 16 lines modified
187 ··0x003bc980·f0912100·a0922100·60942100·80942100·..!...!.`.!...!.187 ··0x003bc980·f0912100·a0922100·60942100·80942100·..!...!.`.!...!.
188 ··0x003bc990·00000000·01040000·78820800·00000000·........x.......188 ··0x003bc990·00000000·01040000·78820800·00000000·........x.......
189 ··0x003bc9a0·00902100·00000000·10912100·b0912100·..!.......!...!.189 ··0x003bc9a0·00902100·00000000·10912100·b0912100·..!.......!...!.
190 ··0x003bc9b0·f0912100·a0922100·c0952100·80942100·..!...!...!...!.190 ··0x003bc9b0·f0912100·a0922100·c0952100·80942100·..!...!...!...!.
191 ··0x003bc9c0·00000000·05050000·de040800·00000000·................191 ··0x003bc9c0·00000000·05050000·de040800·00000000·................
192 ··0x003bc9d0·00972100·00000000·a0972100·50982100·..!.......!.P.!.192 ··0x003bc9d0·00972100·00000000·a0972100·50982100·..!.......!.P.!.
193 ··0x003bc9e0·00000000·90982100·50992100·80992100·......!.P.!...!.193 ··0x003bc9e0·00000000·90982100·50992100·80992100·......!.P.!...!.
194 ··0x003bc9f0·00000000·a0940b00·01000000·01000000·................194 ··0x003bc9f0·00000000·88940b00·01000000·01000000·................
195 ··0x003bca00·00000000·02000000·9c430800·fe950b00·.........C......195 ··0x003bca00·00000000·02000000·9c430800·e6950b00·.........C......
196 ··0x003bca10·2dab0700·394f0900·f74e0700·c7160900·-...9O...N......196 ··0x003bca10·2dab0700·394f0900·f74e0700·c7160900·-...9O...N......
197 ··0x003bca20·01000000·10000000·90ca3b00·02000000·..........;.....197 ··0x003bca20·01000000·10000000·90ca3b00·02000000·..........;.....
198 ··0x003bca30·00000000·08000000·de820800·01000000·................198 ··0x003bca30·00000000·08000000·de820800·01000000·................
199 ··0x003bca40·10000000·b8ca3b00·06000000·30cb3b00·......;.....0.;.199 ··0x003bca40·10000000·b8ca3b00·06000000·30cb3b00·......;.....0.;.
200 ··0x003bca50·38000000·6b4f0700·01000000·10000000·8...kO..........200 ··0x003bca50·38000000·6b4f0700·01000000·10000000·8...kO..........
201 ··0x003bca60·48cb3b00·03000000·84cb3b00·38000000·H.;.......;.8...201 ··0x003bca60·48cb3b00·03000000·84cb3b00·38000000·H.;.......;.8...
202 ··0x003bca70·6b4f0700·01000000·10000000·9ccb3b00·kO............;.202 ··0x003bca70·6b4f0700·01000000·10000000·9ccb3b00·kO............;.
Offset 298, 96 lines modifiedOffset 298, 96 lines modified
298 ··0x003bd070·95970800·00000000·00000000·00000000·................298 ··0x003bd070·95970800·00000000·00000000·00000000·................
299 ··0x003bd080·04000000·724f0700·00000000·91000000·....rO..........299 ··0x003bd080·04000000·724f0700·00000000·91000000·....rO..........
300 ··0x003bd090·00000000·08000000·85ab0700·00000000·................300 ··0x003bd090·00000000·08000000·85ab0700·00000000·................
301 ··0x003bd0a0·91000000·01000000·0c000000·dc6d0700·.............m..301 ··0x003bd0a0·91000000·01000000·0c000000·dc6d0700·.............m..
302 ··0x003bd0b0·00000000·00000000·00000000·00000000·................302 ··0x003bd0b0·00000000·00000000·00000000·00000000·................
303 ··0x003bd0c0·317f0900·00000000·00000000·00000000·1...............303 ··0x003bd0c0·317f0900·00000000·00000000·00000000·1...............
304 ··0x003bd0d0·04000000·551a0800·00000000·c0020000·....U...........304 ··0x003bd0d0·04000000·551a0800·00000000·c0020000·....U...........
305 ··0x003bd0e0·d0b00b00·00000000·addc0800·c1020000·................305 ··0x003bd0e0·b8b00b00·00000000·addc0800·c1020000·................
306 ··0x003bd0f0·48b10b00·00000000·1bca0700·c2020000·H...............306 ··0x003bd0f0·30b10b00·00000000·1bca0700·c2020000·0...............
307 ··0x003bd100·c0b10b00·00000000·e18e0900·c3020000·................307 ··0x003bd100·a8b10b00·00000000·e18e0900·c3020000·................
308 ··0x003bd110·44b20b00·00000000·e18e0900·c4020000·D...............308 ··0x003bd110·2cb20b00·00000000·e18e0900·c4020000·,...............
309 ··0x003bd120·c8b20b00·00000000·e1e00a00·c5020000·................309 ··0x003bd120·b0b20b00·00000000·e1e00a00·c5020000·................
310 ··0x003bd130·58b30b00·00000000·e1e00a00·c6020000·X...............310 ··0x003bd130·40b30b00·00000000·e1e00a00·c6020000·@...............
311 ··0x003bd140·fcb30b00·00000000·27bd0800·c7020000·........'.......311 ··0x003bd140·e4b30b00·00000000·27bd0800·c7020000·........'.......
312 ··0x003bd150·a0b40b00·00000000·07e10a00·c8020000·................312 ··0x003bd150·88b40b00·00000000·07e10a00·c8020000·................
313 ··0x003bd160·40b50b00·00000000·7aea0700·c9020000·@.......z.......313 ··0x003bd160·28b50b00·00000000·7aea0700·c9020000·(.......z.......
314 ··0x003bd170·00b60b00·00000000·2a6a0900·ca020000·........*j......314 ··0x003bd170·e8b50b00·00000000·2a6a0900·ca020000·........*j......
315 ··0x003bd180·ccb60b00·00000000·e66d0700·cb020000·.........m......315 ··0x003bd180·b4b60b00·00000000·e66d0700·cb020000·.........m......
316 ··0x003bd190·9cb70b00·00000000·faa00800·cc020000·................316 ··0x003bd190·84b70b00·00000000·faa00800·cc020000·................
317 ··0x003bd1a0·e0b80b00·00000000·ebed0900·99010000·................317 ··0x003bd1a0·c8b80b00·00000000·ebed0900·99010000·................
318 ··0x003bd1b0·90ba0b00·00000000·556a0900·9a010000·........Uj......318 ··0x003bd1b0·78ba0b00·00000000·556a0900·9a010000·x.......Uj......
319 ··0x003bd1c0·44bb0b00·00000000·078f0900·9b010000·D...............319 ··0x003bd1c0·2cbb0b00·00000000·078f0900·9b010000·,...............
320 ··0x003bd1d0·f8bb0b00·00000000·078f0900·9c010000·................320 ··0x003bd1d0·e0bb0b00·00000000·078f0900·9c010000·................
321 ··0x003bd1e0·acbc0b00·00000000·90ab0700·9d010000·................321 ··0x003bd1e0·94bc0b00·00000000·90ab0700·9d010000·................
322 ··0x003bd1f0·84bd0b00·00000000·90ab0700·9e010000·................322 ··0x003bd1f0·6cbd0b00·00000000·90ab0700·9e010000·l...............
323 ··0x003bd200·5cbe0b00·00000000·90ab0700·9f010000·\...............323 ··0x003bd200·44be0b00·00000000·90ab0700·9f010000·D...............
324 ··0x003bd210·34bf0b00·00000000·f5820800·cd020000·4...............324 ··0x003bd210·1cbf0b00·00000000·f5820800·cd020000·................
325 ··0x003bd220·18c00b00·00000000·52bd0800·ce020000·........R.......325 ··0x003bd220·00c00b00·00000000·52bd0800·ce020000·........R.......
326 ··0x003bd230·98c00b00·00000000·52bd0800·cf020000·........R.......326 ··0x003bd230·80c00b00·00000000·52bd0800·cf020000·........R.......
327 ··0x003bd240·18c10b00·00000000·7d4f0700·d0020000·........}O......327 ··0x003bd240·00c10b00·00000000·7d4f0700·d0020000·........}O......
328 ··0x003bd250·a4c10b00·00000000·0c6e0700·d1020000·.........n......328 ··0x003bd250·8cc10b00·00000000·0c6e0700·d1020000·.........n......
329 ··0x003bd260·30c20b00·00000000·4bcd0900·d2020000·0.......K.......329 ··0x003bd260·18c20b00·00000000·4bcd0900·d2020000·........K.......
330 ··0x003bd270·c0c20b00·00000000·428c0a00·d3020000·........B.......330 ··0x003bd270·a8c20b00·00000000·428c0a00·d3020000·........B.......
331 ··0x003bd280·50c30b00·00000000·d8dc0800·d4020000·P...............331 ··0x003bd280·38c30b00·00000000·d8dc0800·d4020000·8...............
332 ··0x003bd290·e0c30b00·00000000·79bd0800·d5020000·........y.......332 ··0x003bd290·c8c30b00·00000000·79bd0800·d5020000·........y.......
333 ··0x003bd2a0·9cc40b00·00000000·79bd0800·d6020000·........y.......333 ··0x003bd2a0·84c40b00·00000000·79bd0800·d6020000·........y.......
334 ··0x003bd2b0·58c50b00·00000000·cdb00900·d7020000·X...............334 ··0x003bd2b0·40c50b00·00000000·cdb00900·d7020000·@...............
335 ··0x003bd2c0·1cc60b00·00000000·cdb00900·d8020000·................335 ··0x003bd2c0·04c60b00·00000000·cdb00900·d8020000·................
336 ··0x003bd2d0·f4c60b00·00000000·a0ea0700·d9020000·................336 ··0x003bd2d0·dcc60b00·00000000·a0ea0700·d9020000·................
337 ··0x003bd2e0·b8c70b00·00000000·25a10800·da020000·........%.......337 ··0x003bd2e0·a0c70b00·00000000·25a10800·da020000·........%.......
338 ··0x003bd2f0·a0c80b00·00000000·25a10800·db020000·........%.......338 ··0x003bd2f0·88c80b00·00000000·25a10800·db020000·........%.......
339 ··0x003bd300·9cc90b00·00000000·9f230800·dc020000·.........#......339 ··0x003bd300·84c90b00·00000000·9f230800·dc020000·.........#......
340 ··0x003bd310·e4ca0b00·00000000·9f230800·dd020000·.........#......340 ··0x003bd310·ccca0b00·00000000·9f230800·dd020000·.........#......
341 ··0x003bd320·40cc0b00·00000000·51a10800·de020000·@.......Q.......341 ··0x003bd320·28cc0b00·00000000·51a10800·de020000·(.......Q.......
342 ··0x003bd330·00ce0b00·00000000·51a10800·ac020000·........Q.......342 ··0x003bd330·e8cd0b00·00000000·51a10800·ac020000·........Q.......
343 ··0x003bd340·d4cf0b00·00000000·674f0900·ad020000·........gO......343 ··0x003bd340·bccf0b00·00000000·674f0900·ad020000·........gO......
344 ··0x003bd350·78d00b00·00000000·674f0900·ae020000·x.......gO......344 ··0x003bd350·60d00b00·00000000·674f0900·ae020000·`.......gO......
345 ··0x003bd360·1cd10b00·00000000·674f0900·af020000·........gO......345 ··0x003bd360·04d10b00·00000000·674f0900·af020000·........gO......
346 ··0x003bd370·c0d10b00·00000000·d7520a00·b0020000·.........R......346 ··0x003bd370·a8d10b00·00000000·d7520a00·b0020000·.........R......
347 ··0x003bd380·5cd20b00·00000000·2c700a00·b1020000·\.......,p......347 ··0x003bd380·44d20b00·00000000·2c700a00·b1020000·D.......,p......
348 ··0x003bd390·10d30b00·00000000·2c700a00·b2020000·........,p......348 ··0x003bd390·f8d20b00·00000000·2c700a00·b2020000·........,p......
349 ··0x003bd3a0·c4d30b00·00000000·2c700a00·b5020000·........,p......349 ··0x003bd3a0·acd30b00·00000000·2c700a00·b5020000·........,p......
350 ··0x003bd3b0·78d40b00·00000000·8f4f0900·b6020000·x........O......350 ··0x003bd3b0·60d40b00·00000000·8f4f0900·b6020000·`........O......
351 ··0x003bd3c0·2cd50b00·00000000·16ee0900·b7020000·,...............351 ··0x003bd3c0·14d50b00·00000000·16ee0900·b7020000·................
352 ··0x003bd3d0·04d60b00·00000000·16ee0900·b8020000·................352 ··0x003bd3d0·ecd50b00·00000000·16ee0900·b8020000·................
353 ··0x003bd3e0·dcd60b00·00000000·16ee0900·bb020000·................353 ··0x003bd3e0·c4d60b00·00000000·16ee0900·bb020000·................
354 ··0x003bd3f0·b4d70b00·00000000·77c20a00·bc020000·........w.......354 ··0x003bd3f0·9cd70b00·00000000·77c20a00·bc020000·........w.......
355 ··0x003bd400·98d80b00·00000000·b7330900·bd020000·.........3......355 ··0x003bd400·80d80b00·00000000·b7330900·bd020000·.........3......
356 ··0x003bd410·94d90b00·00000000·99a50a00·be020000·................356 ··0x003bd410·7cd90b00·00000000·99a50a00·be020000·|...............
357 ··0x003bd420·c8da0b00·00000000·b74f0900·bf020000·.........O......357 ··0x003bd420·b0da0b00·00000000·b74f0900·bf020000·.........O......
358 ··0x003bd430·f4db0b00·00000000·7da10800·df020000·........}.......358 ··0x003bd430·dcdb0b00·00000000·7da10800·df020000·........}.......
359 ··0x003bd440·48dd0b00·00000000·ec170900·e0020000·H...............359 ··0x003bd440·30dd0b00·00000000·ec170900·e0020000·0...............
360 ··0x003bd450·30c20b00·00000000·4bcd0900·e1020000·0.......K.......360 ··0x003bd450·18c20b00·00000000·4bcd0900·e1020000·........K.......
361 ··0x003bd460·18c00b00·00000000·52bd0800·e2020000·........R.......361 ··0x003bd460·00c00b00·00000000·52bd0800·e2020000·........R.......
362 ··0x003bd470·d4cf0b00·00000000·674f0900·e3020000·........gO......362 ··0x003bd470·bccf0b00·00000000·674f0900·e3020000·........gO......
363 ··0x003bd480·d0b00b00·00000000·addc0800·e4020000·................363 ··0x003bd480·b8b00b00·00000000·addc0800·e4020000·................
364 ··0x003bd490·fcb30b00·00000000·27bd0800·e5020000·........'.......364 ··0x003bd490·e4b30b00·00000000·27bd0800·e5020000·........'.......
365 ··0x003bd4a0·b4dd0b00·00000000·336e0700·e6020000·........3n......365 ··0x003bd4a0·9cdd0b00·00000000·336e0700·e6020000·........3n......
366 ··0x003bd4b0·20de0b00·00000000·cb230800·e7020000··........#......366 ··0x003bd4b0·08de0b00·00000000·cb230800·e7020000·.........#......
367 ··0x003bd4c0·58c50b00·00000000·cdb00900·e8020000·X...............367 ··0x003bd4c0·40c50b00·00000000·cdb00900·e8020000·@...............
368 ··0x003bd4d0·1cc60b00·00000000·cdb00900·e9020000·................368 ··0x003bd4d0·04c60b00·00000000·cdb00900·e9020000·................
369 ··0x003bd4e0·b0de0b00·00000000·2de10a00·ed020000·........-.......369 ··0x003bd4e0·98de0b00·00000000·2de10a00·ed020000·........-.......
370 ··0x003bd4f0·68df0b00·00000000·eef70800·ee020000·h...............370 ··0x003bd4f0·50df0b00·00000000·eef70800·ee020000·P...............
371 ··0x003bd500·f0df0b00·00000000·04050800·99030000·................371 ··0x003bd500·d8df0b00·00000000·04050800·99030000·................
372 ··0x003bd510·90e00b00·00000000·ca430800·9a030000·.........C......372 ··0x003bd510·78e00b00·00000000·ca430800·9a030000·x........C......
373 ··0x003bd520·18e10b00·00000000·ca430800·9b030000·.........C......373 ··0x003bd520·00e10b00·00000000·ca430800·9b030000·.........C......
374 ··0x003bd530·a0e10b00·00000000·2c8c0700·9c030000·........,.......374 ··0x003bd530·88e10b00·00000000·2c8c0700·9c030000·........,.......
375 ··0x003bd540·40e20b00·00000000·2c8c0700·9d030000·@.......,.......375 ··0x003bd540·28e20b00·00000000·2c8c0700·9d030000·(.......,.......
376 ··0x003bd550·e0e20b00·00000000·0c300a00·9e030000·.........0......376 ··0x003bd550·c8e20b00·00000000·0c300a00·9e030000·.........0......
377 ··0x003bd560·98e30b00·00000000·0c300a00·9f030000·.........0......377 ··0x003bd560·80e30b00·00000000·0c300a00·9f030000·.........0......
378 ··0x003bd570·50e40b00·00000000·a94f0700·a0030000·P........O......378 ··0x003bd570·38e40b00·00000000·a94f0700·a0030000·8........O......
379 ··0x003bd580·20e50b00·00000000·a94f0700·a1030000··........O......379 ··0x003bd580·08e50b00·00000000·a94f0700·a1030000·.........O......
380 ··0x003bd590·f0e50b00·00000000·f4430800·a2030000·.........C......380 ··0x003bd590·d8e50b00·00000000·f4430800·a2030000·.........C......
381 ··0x003bd5a0·f0e60b00·00000000·f4430800·a3030000·.........C......381 ··0x003bd5a0·d8e60b00·00000000·f4430800·a3030000·.........C......
382 ··0x003bd5b0·f0e70b00·00000000·7ccd0900·a4030000·........|.......382 ··0x003bd5b0·d8e70b00·00000000·7ccd0900·a4030000·........|.......
383 ··0x003bd5c0·20e90b00·00000000·7ccd0900·a5030000··.......|.......383 ··0x003bd5c0·08e90b00·00000000·7ccd0900·a5030000·........|.......
384 ··0x003bd5d0·50ea0b00·00000000·a0bd0800·a6030000·P...............384 ··0x003bd5d0·38ea0b00·00000000·a0bd0800·a6030000·8...............
385 ··0x003bd5e0·e0eb0b00·00000000·a0bd0800·94040000·................385 ··0x003bd5e0·c8eb0b00·00000000·a0bd0800·94040000·................
386 ··0x003bd5f0·70ed0b00·00000000·27620800·866a0900·p.......'b...j..386 ··0x003bd5f0·58ed0b00·00000000·27620800·866a0900·X.......'b...j..
387 ··0x003bd600·d3020000·d34f0700·d7020000·4c620800·.....O......Lb..387 ··0x003bd600·d3020000·d34f0700·d7020000·4c620800·.....O......Lb..
388 ··0x003bd610·da020000·52620800·dc020000·feb00900·....Rb..........388 ··0x003bd610·da020000·52620800·dc020000·feb00900·....Rb..........
389 ··0x003bd620·de020000·b7ab0700·d1020000·df4f0900·.............O..389 ··0x003bd620·de020000·b7ab0700·d1020000·df4f0900·.............O..
390 ··0x003bd630·d6020000·58620800·d9020000·54700a00·....Xb......Tp..390 ··0x003bd630·d6020000·58620800·d9020000·54700a00·....Xb......Tp..
391 ··0x003bd640·db020000·d94f0700·dd020000·1e440800·.....O.......D..391 ··0x003bd640·db020000·d94f0700·dd020000·1e440800·.....O.......D..
392 ··0x003bd650·99010000·cabd0800·c9020000·df330900·.............3..392 ··0x003bd650·99010000·cabd0800·c9020000·df330900·.............3..
393 ··0x003bd660·9f010000·21830800·cb020000·c1a50a00·....!...........393 ··0x003bd660·9f010000·21830800·cb020000·c1a50a00·....!...........
Offset 1257, 33 lines modifiedOffset 1257, 33 lines modified
1257 ··0x003c0c60·c0192800·401a2800·501b2800·00000000·..(.@.(.P.(.....1257 ··0x003c0c60·c0192800·401a2800·501b2800·00000000·..(.@.(.P.(.....
1258 ··0x003c0c70·a01b2800·00000000·101e2800·00000000·..(.......(.....1258 ··0x003c0c70·a01b2800·00000000·101e2800·00000000·..(.......(.....
1259 ··0x003c0c80·00000000·00000000·00000000·00000000·................1259 ··0x003c0c80·00000000·00000000·00000000·00000000·................
1260 ··0x003c0c90·00000000·00000000·00000000·00000000·................1260 ··0x003c0c90·00000000·00000000·00000000·00000000·................
1261 ··0x003c0ca0·00000000·00000000·00000000·00000000·................1261 ··0x003c0ca0·00000000·00000000·00000000·00000000·................
1262 ··0x003c0cb0·00000000·00000000·c01e2800·70202800·..........(.p·(.1262 ··0x003c0cb0·00000000·00000000·c01e2800·70202800·..........(.p·(.
1263 ··0x003c0cc0·30222800·00000000·00000000·00000000·0"(.............1263 ··0x003c0cc0·30222800·00000000·00000000·00000000·0"(.............
1264 ··0x003c0cd0·00000000·00000000·00000000·10cc0c00·................1264 ··0x003c0cd0·00000000·00000000·00000000·00cc0c00·................
1265 ··0x003c0ce0·01000000·01000000·00000000·02000000·................1265 ··0x003c0ce0·01000000·01000000·00000000·02000000·................
1266 ··0x003c0cf0·14cc0c00·20000000·20000000·00000000·....·...·.......1266 ··0x003c0cf0·04cc0c00·20000000·20000000·00000000·....·...·.......
1267 ··0x003c0d00·02000000·94cc0c00·20000000·20000000·........·...·...1267 ··0x003c0d00·02000000·84cc0c00·20000000·20000000·........·...·...
1268 ··0x003c0d10·00000000·02000000·14cd0c00·05000000·................1268 ··0x003c0d10·00000000·02000000·04cd0c00·05000000·................
1269 ··0x003c0d20·05000000·00000000·02000000·28cd0c00·............(...1269 ··0x003c0d20·05000000·00000000·02000000·18cd0c00·................
Max diff block lines reached; 198929/213402 bytes (93.22%) of diff not shown.
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 22, 15 lines modifiedOffset 22, 15 lines modified
22 ··0x003da6ac·70a22200·90a22200·d0a32200·40a42200·p."..."...".@.".22 ··0x003da6ac·70a22200·90a22200·d0a32200·40a42200·p."..."...".@.".
23 ··0x003da6bc·50d73b00·00000000·90000000·00000000·P.;.............23 ··0x003da6bc·50d73b00·00000000·90000000·00000000·P.;.............
24 ··0x003da6cc·00000000·90000000·20010000·b0010000·........·.......24 ··0x003da6cc·00000000·90000000·20010000·b0010000·........·.......
25 ··0x003da6dc·40020000·00000000·00000000·00000000·@...............25 ··0x003da6dc·40020000·00000000·00000000·00000000·@...............
26 ··0x003da6ec·00000000·00000000·00000000·00000000·................26 ··0x003da6ec·00000000·00000000·00000000·00000000·................
27 ··0x003da6fc·00000000·00000000·00000000·00000000·................27 ··0x003da6fc·00000000·00000000·00000000·00000000·................
28 ··0x003da70c·00000000·01000000·00000000·00000000·................28 ··0x003da70c·00000000·01000000·00000000·00000000·................
29 ··0x003da71c·00000000·00000000·f0720c00·f0ae0c00·.........r......29 ··0x003da71c·00000000·00000000·e0720c00·e0ae0c00·.........r......
30 ··0x003da72c·00000001·cb8c0700·00000002·c7500700·.............P..30 ··0x003da72c·00000001·cb8c0700·00000002·c7500700·.............P..
31 ··0x003da73c·00000003·5bcb0700·00000004·ec8f0900·....[...........31 ··0x003da73c·00000003·5bcb0700·00000004·ec8f0900·....[...........
32 ··0x003da74c·00000005·18de0800·00000006·9fa30800·................32 ··0x003da74c·00000005·18de0800·00000006·9fa30800·................
33 ··0x003da75c·00000007·9f340900·00000008·bd530a00·.....4.......S..33 ··0x003da75c·00000007·9f340900·00000008·bd530a00·.....4.......S..
34 ··0x003da76c·00000009·4dfa0800·0000000a·31510900·....M.......1Q..34 ··0x003da76c·00000009·4dfa0800·0000000a·31510900·....M.......1Q..
35 ··0x003da77c·0000000b·32450800·0000000d·4c450800·....2E......LE..35 ··0x003da77c·0000000b·32450800·0000000d·4c450800·....2E......LE..
36 ··0x003da78c·0000000e·db8c0700·0000000f·5afa0800·............Z...36 ··0x003da78c·0000000e·db8c0700·0000000f·5afa0800·............Z...
67.3 KB
lib/x86/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
863 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Intel·803869 ··Machine:···························Intel·80386
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········52·(bytes·into·file)12 ··Start·of·program·headers:··········52·(bytes·into·file)
13 ··Start·of·section·headers:··········5692·(bytes·into·file)13 ··Start·of·section·headers:··········5676·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············52·(bytes)15 ··Size·of·this·header:···············52·(bytes)
16 ··Size·of·program·headers:···········32·(bytes)16 ··Size·of·program·headers:···········32·(bytes)
17 ··Number·of·program·headers:·········917 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········40·(bytes)18 ··Size·of·section·headers:···········40·(bytes)
19 ··Number·of·section·headers:·········2219 ··Number·of·section·headers:·········22
20 ··Section·header·string·table·index:·2120 ··Section·header·string·table·index:·21
1.36 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·9·program·headers,·starting·at·offset·524 There·are·9·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00120·0x00120·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00120·0x00120·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x01390·0x01390·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x01380·0x01380·R·E·0x1000
9 ··LOAD···········0x001390·0x00002390·0x00002390·0x00124·0x00124·RW··0x10009 ··LOAD···········0x001380·0x00002380·0x00002380·0x00124·0x00124·RW··0x1000
10 ··DYNAMIC········0x00139c·0x0000239c·0x0000239c·0x000d8·0x000d8·RW··0x410 ··DYNAMIC········0x00138c·0x0000238c·0x0000238c·0x000d8·0x000d8·RW··0x4
11 ··GNU_RELRO······0x001390·0x00002390·0x00002390·0x00124·0x00c70·R···0x111 ··GNU_RELRO······0x001380·0x00002380·0x00002380·0x00124·0x00c80·R···0x1
12 ··GNU_EH_FRAME···0x000870·0x00000870·0x00000870·0x00074·0x00074·R···0x412 ··GNU_EH_FRAME···0x000860·0x00000860·0x00000860·0x00074·0x00074·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
14 ··NOTE···········0x000154·0x00000154·0x00000154·0x00098·0x00098·R···0x214 ··NOTE···········0x000154·0x00000154·0x00000154·0x00098·0x00098·R···0x2
15 ··NOTE···········0x0001ec·0x000001ec·0x000001ec·0x00024·0x00024·R···0x415 ··NOTE···········0x0001ec·0x000001ec·0x000001ec·0x00024·0x00024·R···0x4
  
16 ·Section·to·Segment·mapping:16 ·Section·to·Segment·mapping:
17 ··Segment·Sections...17 ··Segment·Sections...
18 ···00·····18 ···00·····
3.18 KB
readelf --wide --sections {}
    
Offset 1, 31 lines modifiedOffset 1, 31 lines modified
1 There·are·22·section·headers,·starting·at·offset·0x163c:1 There·are·22·section·headers,·starting·at·offset·0x162c:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············00000000·000000·000000·00······0···0··04 ··[·0]···················NULL············00000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············00000154·000154·000098·00···A··0···0··25 ··[·1]·.note.android.ident·NOTE············00000154·000154·000098·00···A··0···0··2
6 ··[·2]·.note.gnu.build-id·NOTE············000001ec·0001ec·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············000001ec·0001ec·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········00000210·000210·000150·10···A··8···1··47 ··[·3]·.dynsym···········DYNSYM··········00000210·000210·000150·10···A··8···1··4
8 ··[·4]·.gnu.version······VERSYM··········00000360·000360·00002a·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000360·000360·00002a·02···A··3···0··2
9 ··[·5]·.gnu.version_r····VERNEED·········0000038c·00038c·000020·00···A··8···1··49 ··[·5]·.gnu.version_r····VERNEED·········0000038c·00038c·000020·00···A··8···1··4
10 ··[·6]·.gnu.hash·········GNU_HASH········000003ac·0003ac·000040·00···A··3···0··410 ··[·6]·.gnu.hash·········GNU_HASH········000003ac·0003ac·000040·00···A··3···0··4
11 ··[·7]·.hash·············HASH············000003ec·0003ec·0000b0·04···A··3···0··411 ··[·7]·.hash·············HASH············000003ec·0003ec·0000b0·04···A··3···0··4
12 ··[·8]·.dynstr···········STRTAB··········0000049c·00049c·00020a·00···A··0···0··112 ··[·8]·.dynstr···········STRTAB··········0000049c·00049c·00020a·00···A··0···0··1
13 ··[·9]·.rel.dyn··········REL·············000006a8·0006a8·000018·08···A··3···0··413 ··[·9]·.rel.dyn··········REL·············000006a8·0006a8·000018·08···A··3···0··4
14 ··[10]·.rel.plt··········REL·············000006c0·0006c0·000068·08··AI··3··19··414 ··[10]·.rel.plt··········REL·············000006c0·0006c0·000068·08··AI··3··19··4
15 ··[11]·.rodata···········PROGBITS········00000730·000730·000140·00·AMS··0···0·1615 ··[11]·.rodata···········PROGBITS········00000730·000730·000130·00·AMS··0···0·16
16 ··[12]·.eh_frame_hdr·····PROGBITS········00000870·000870·000074·00···A··0···0··416 ··[12]·.eh_frame_hdr·····PROGBITS········00000860·000860·000074·00···A··0···0··4
17 ··[13]·.eh_frame·········PROGBITS········000008e4·0008e4·000420·00···A··0···0··417 ··[13]·.eh_frame·········PROGBITS········000008d4·0008d4·000420·00···A··0···0··4
18 ··[14]·.text·············PROGBITS········00000d10·000d10·000598·00··AX··0···0·1618 ··[14]·.text·············PROGBITS········00000d00·000d00·000598·00··AX··0···0·16
19 ··[15]·.plt··············PROGBITS········000012b0·0012b0·0000e0·00··AX··0···0·1619 ··[15]·.plt··············PROGBITS········000012a0·0012a0·0000e0·00··AX··0···0·16
20 ··[16]·.data.rel.ro······PROGBITS········00002390·001390·000004·00··WA··0···0··420 ··[16]·.data.rel.ro······PROGBITS········00002380·001380·000004·00··WA··0···0··4
21 ··[17]·.fini_array·······FINI_ARRAY······00002394·001394·000008·00··WA··0···0··421 ··[17]·.fini_array·······FINI_ARRAY······00002384·001384·000008·00··WA··0···0··4
22 ··[18]·.dynamic··········DYNAMIC·········0000239c·00139c·0000d8·08··WA··8···0··422 ··[18]·.dynamic··········DYNAMIC·········0000238c·00138c·0000d8·08··WA··8···0··4
23 ··[19]·.got.plt··········PROGBITS········00002474·001474·000040·00··WA··0···0··423 ··[19]·.got.plt··········PROGBITS········00002464·001464·000040·00··WA··0···0··4
24 ··[20]·.comment··········PROGBITS········00000000·0014b4·0000b1·01··MS··0···0··124 ··[20]·.comment··········PROGBITS········00000000·0014a4·0000b1·01··MS··0···0··1
25 ··[21]·.shstrtab·········STRTAB··········00000000·001565·0000d4·00······0···0··125 ··[21]·.shstrtab·········STRTAB··········00000000·001555·0000d4·00······0···0··1
26 Key·to·Flags:26 Key·to·Flags:
27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
30 ··D·(mbind),·p·(processor·specific)30 ··D·(mbind),·p·(processor·specific)
1.88 KB
readelf --wide --symbols {}
    
Offset 11, 14 lines modifiedOffset 11, 14 lines modified
11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)
13 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)13 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)
15 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)15 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
18 ····14:·00000de0·····6·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad18 ····14:·00000dd0·····6·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
19 ····15:·00000df0····57·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log19 ····15:·00000de0····57·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
20 ····16:·00000e30····33·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose20 ····16:·00000e20····33·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose
21 ····17:·00000e60····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI21 ····17:·00000e50····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
22 ····18:·00000e90····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion22 ····18:·00000e80····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
23 ····19:·00000ec0····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion23 ····19:·00000eb0····44·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
24 ····20:·00000ef0···952·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig24 ····20:·00000ee0···952·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig
2.39 KB
readelf --wide --relocs {}
    
Offset 1, 22 lines modifiedOffset 1, 22 lines modified
  
1 Relocation·section·'.rel.dyn'·at·offset·0x6a8·contains·3·entries:1 Relocation·section·'.rel.dyn'·at·offset·0x6a8·contains·3·entries:
2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
3 00002390··00000008·R_386_RELATIVE········3 00002380··00000008·R_386_RELATIVE········
4 00002394··00000008·R_386_RELATIVE········4 00002384··00000008·R_386_RELATIVE········
5 00002398··00000008·R_386_RELATIVE········5 00002388··00000008·R_386_RELATIVE········
  
6 Relocation·section·'.rel.plt'·at·offset·0x6c0·contains·13·entries:6 Relocation·section·'.rel.plt'·at·offset·0x6c0·contains·13·entries:
7 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name7 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
8 00002480··00000107·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC8 00002470··00000107·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC
9 00002484··00000207·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC9 00002474··00000207·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC
10 00002488··00000307·R_386_JUMP_SLOT········00000000···__register_atfork@LIBC10 00002478··00000307·R_386_JUMP_SLOT········00000000···__register_atfork@LIBC
11 0000248c··00000407·R_386_JUMP_SLOT········00000000···__android_log_print11 0000247c··00000407·R_386_JUMP_SLOT········00000000···__android_log_print
12 00002490··00000507·R_386_JUMP_SLOT········00000000···close@LIBC12 00002480··00000507·R_386_JUMP_SLOT········00000000···close@LIBC
13 00002494··00000607·R_386_JUMP_SLOT········00000000···socket@LIBC13 00002484··00000607·R_386_JUMP_SLOT········00000000···socket@LIBC
14 00002498··00000707·R_386_JUMP_SLOT········00000000···ioctl@LIBC14 00002488··00000707·R_386_JUMP_SLOT········00000000···ioctl@LIBC
15 0000249c··00000807·R_386_JUMP_SLOT········00000000···getnameinfo@LIBC15 0000248c··00000807·R_386_JUMP_SLOT········00000000···getnameinfo@LIBC
16 000024a0··00000907·R_386_JUMP_SLOT········00000000···gai_strerror@LIBC16 00002490··00000907·R_386_JUMP_SLOT········00000000···gai_strerror@LIBC
17 000024a4··00000a07·R_386_JUMP_SLOT········00000000···__strncpy_chk2@LIBC17 00002494··00000a07·R_386_JUMP_SLOT········00000000···__strncpy_chk2@LIBC
18 000024a8··00000b07·R_386_JUMP_SLOT········00000000···__errno@LIBC18 00002498··00000b07·R_386_JUMP_SLOT········00000000···__errno@LIBC
19 000024ac··00000c07·R_386_JUMP_SLOT········00000000···strerror@LIBC19 0000249c··00000c07·R_386_JUMP_SLOT········00000000···strerror@LIBC
20 000024b0··00000d07·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC20 000024a0··00000d07·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x139c·contains·27·entries:1 Dynamic·section·at·offset·0x138c·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]
4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]
5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]
6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]
7 ·0x0000000e·(SONAME)·····················Library·soname:·[libopvpnutil.so]7 ·0x0000000e·(SONAME)·····················Library·soname:·[libopvpnutil.so]
8 ·0x0000001e·(FLAGS)······················BIND_NOW8 ·0x0000001e·(FLAGS)······················BIND_NOW
9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW
10 ·0x00000011·(REL)························0x6a810 ·0x00000011·(REL)························0x6a8
11 ·0x00000012·(RELSZ)······················24·(bytes)11 ·0x00000012·(RELSZ)······················24·(bytes)
12 ·0x00000013·(RELENT)·····················8·(bytes)12 ·0x00000013·(RELENT)·····················8·(bytes)
13 ·0x6ffffffa·(RELCOUNT)···················313 ·0x6ffffffa·(RELCOUNT)···················3
14 ·0x00000017·(JMPREL)·····················0x6c014 ·0x00000017·(JMPREL)·····················0x6c0
15 ·0x00000002·(PLTRELSZ)···················104·(bytes)15 ·0x00000002·(PLTRELSZ)···················104·(bytes)
16 ·0x00000003·(PLTGOT)·····················0x247416 ·0x00000003·(PLTGOT)·····················0x2464
17 ·0x00000014·(PLTREL)·····················REL17 ·0x00000014·(PLTREL)·····················REL
18 ·0x00000006·(SYMTAB)·····················0x21018 ·0x00000006·(SYMTAB)·····················0x210
19 ·0x0000000b·(SYMENT)·····················16·(bytes)19 ·0x0000000b·(SYMENT)·····················16·(bytes)
20 ·0x00000005·(STRTAB)·····················0x49c20 ·0x00000005·(STRTAB)·····················0x49c
21 ·0x0000000a·(STRSZ)······················522·(bytes)21 ·0x0000000a·(STRSZ)······················522·(bytes)
22 ·0x6ffffef5·(GNU_HASH)···················0x3ac22 ·0x6ffffef5·(GNU_HASH)···················0x3ac
23 ·0x00000004·(HASH)·······················0x3ec23 ·0x00000004·(HASH)·······················0x3ec
24 ·0x0000001a·(FINI_ARRAY)·················0x239424 ·0x0000001a·(FINI_ARRAY)·················0x2384
25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)
26 ·0x6ffffff0·(VERSYM)·····················0x36026 ·0x6ffffff0·(VERSYM)·····················0x360
27 ·0x6ffffffe·(VERNEED)····················0x38c27 ·0x6ffffffe·(VERNEED)····················0x38c
28 ·0x6fffffff·(VERNEEDNUM)·················128 ·0x6fffffff·(VERNEEDNUM)·················1
29 ·0x00000000·(NULL)·······················0x029 ·0x00000000·(NULL)·······················0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e9dcc6a35689c47073de23faadc7fb5a06b22caf6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c7c7d28d2d8138a06e61588d0117dfe013c02cb7
24.1 KB
readelf --wide --debug-dump=frames {}
    
Offset 9, 499 lines modifiedOffset 9, 499 lines modified
9 ··Return·address·column:·89 ··Return·address·column:·8
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r4·(esp)·ofs·411 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
12 ··DW_CFA_offset:·r8·(eip)·at·cfa-412 ··DW_CFA_offset:·r8·(eip)·at·cfa-4
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
  
15 00000018·00000024·0000001c·FDE·cie=00000000·pc=00000d10..00000d3315 00000018·00000024·0000001c·FDE·cie=00000000·pc=00000d00..00000d23
16 ··DW_CFA_advance_loc:·1·to·00000d1116 ··DW_CFA_advance_loc:·1·to·00000d01
17 ··DW_CFA_def_cfa_offset:·817 ··DW_CFA_def_cfa_offset:·8
18 ··DW_CFA_advance_loc:·3·to·00000d1418 ··DW_CFA_advance_loc:·3·to·00000d04
19 ··DW_CFA_def_cfa_offset:·1619 ··DW_CFA_def_cfa_offset:·16
20 ··DW_CFA_offset:·r3·(ebx)·at·cfa-820 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
21 ··DW_CFA_advance_loc:·5·to·00000d1921 ··DW_CFA_advance_loc:·5·to·00000d09
22 ··DW_CFA_def_cfa_offset:·2022 ··DW_CFA_def_cfa_offset:·20
23 ··DW_CFA_advance_loc:·1·to·00000d1a23 ··DW_CFA_advance_loc:·1·to·00000d0a
24 ··DW_CFA_def_cfa_offset:·1624 ··DW_CFA_def_cfa_offset:·16
25 ··DW_CFA_advance_loc:·23·to·00000d3125 ··DW_CFA_advance_loc:·23·to·00000d21
26 ··DW_CFA_def_cfa_offset:·826 ··DW_CFA_def_cfa_offset:·8
27 ··DW_CFA_advance_loc:·1·to·00000d3227 ··DW_CFA_advance_loc:·1·to·00000d22
28 ··DW_CFA_def_cfa_offset:·428 ··DW_CFA_def_cfa_offset:·4
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
31 ··DW_CFA_nop31 ··DW_CFA_nop
  
32 00000040·00000010·00000044·FDE·cie=00000000·pc=00000d40..00000d4132 00000040·00000010·00000044·FDE·cie=00000000·pc=00000d30..00000d31
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
35 ··DW_CFA_nop35 ··DW_CFA_nop
  
36 00000054·00000010·00000058·FDE·cie=00000000·pc=00000d50..00000d5536 00000054·00000010·00000058·FDE·cie=00000000·pc=00000d40..00000d45
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
39 ··DW_CFA_nop39 ··DW_CFA_nop
  
40 00000068·00000024·0000006c·FDE·cie=00000000·pc=00000d60..00000d7f40 00000068·00000024·0000006c·FDE·cie=00000000·pc=00000d50..00000d6f
41 ··DW_CFA_advance_loc:·1·to·00000d6141 ··DW_CFA_advance_loc:·1·to·00000d51
42 ··DW_CFA_def_cfa_offset:·842 ··DW_CFA_def_cfa_offset:·8
43 ··DW_CFA_advance_loc:·3·to·00000d6443 ··DW_CFA_advance_loc:·3·to·00000d54
44 ··DW_CFA_def_cfa_offset:·1644 ··DW_CFA_def_cfa_offset:·16
45 ··DW_CFA_offset:·r3·(ebx)·at·cfa-845 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
46 ··DW_CFA_advance_loc:·5·to·00000d6946 ··DW_CFA_advance_loc:·5·to·00000d59
47 ··DW_CFA_def_cfa_offset:·2047 ··DW_CFA_def_cfa_offset:·20
48 ··DW_CFA_advance_loc:·1·to·00000d6a48 ··DW_CFA_advance_loc:·1·to·00000d5a
49 ··DW_CFA_def_cfa_offset:·1649 ··DW_CFA_def_cfa_offset:·16
50 ··DW_CFA_advance_loc:·19·to·00000d7d50 ··DW_CFA_advance_loc:·19·to·00000d6d
51 ··DW_CFA_def_cfa_offset:·851 ··DW_CFA_def_cfa_offset:·8
52 ··DW_CFA_advance_loc:·1·to·00000d7e52 ··DW_CFA_advance_loc:·1·to·00000d6e
53 ··DW_CFA_def_cfa_offset:·453 ··DW_CFA_def_cfa_offset:·4
54 ··DW_CFA_nop54 ··DW_CFA_nop
55 ··DW_CFA_nop55 ··DW_CFA_nop
56 ··DW_CFA_nop56 ··DW_CFA_nop
  
57 00000090·00000030·00000094·FDE·cie=00000000·pc=00000d80..00000daf57 00000090·00000030·00000094·FDE·cie=00000000·pc=00000d70..00000d9f
58 ··DW_CFA_advance_loc:·1·to·00000d8158 ··DW_CFA_advance_loc:·1·to·00000d71
59 ··DW_CFA_def_cfa_offset:·859 ··DW_CFA_def_cfa_offset:·8
60 ··DW_CFA_advance_loc:·3·to·00000d8460 ··DW_CFA_advance_loc:·3·to·00000d74
61 ··DW_CFA_def_cfa_offset:·1661 ··DW_CFA_def_cfa_offset:·16
62 ··DW_CFA_offset:·r3·(ebx)·at·cfa-862 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
63 ··DW_CFA_advance_loc:·5·to·00000d8963 ··DW_CFA_advance_loc:·5·to·00000d79
64 ··DW_CFA_def_cfa_offset:·2064 ··DW_CFA_def_cfa_offset:·20
65 ··DW_CFA_advance_loc:·1·to·00000d8a65 ··DW_CFA_advance_loc:·1·to·00000d7a
66 ··DW_CFA_def_cfa_offset:·1666 ··DW_CFA_def_cfa_offset:·16
67 ··DW_CFA_advance_loc:·9·to·00000d9367 ··DW_CFA_advance_loc:·9·to·00000d83
68 ··DW_CFA_def_cfa_offset:·2068 ··DW_CFA_def_cfa_offset:·20
69 ··DW_CFA_advance_loc:·13·to·00000da069 ··DW_CFA_advance_loc:·13·to·00000d90
70 ··DW_CFA_def_cfa_offset:·2470 ··DW_CFA_def_cfa_offset:·24
71 ··DW_CFA_advance_loc:·4·to·00000da471 ··DW_CFA_advance_loc:·4·to·00000d94
72 ··DW_CFA_def_cfa_offset:·2872 ··DW_CFA_def_cfa_offset:·28
73 ··DW_CFA_advance_loc:·1·to·00000da573 ··DW_CFA_advance_loc:·1·to·00000d95
74 ··DW_CFA_def_cfa_offset:·3274 ··DW_CFA_def_cfa_offset:·32
75 ··DW_CFA_advance_loc:·8·to·00000dad75 ··DW_CFA_advance_loc:·8·to·00000d9d
76 ··DW_CFA_def_cfa_offset:·876 ··DW_CFA_def_cfa_offset:·8
77 ··DW_CFA_advance_loc:·1·to·00000dae77 ··DW_CFA_advance_loc:·1·to·00000d9e
78 ··DW_CFA_def_cfa_offset:·478 ··DW_CFA_def_cfa_offset:·4
79 ··DW_CFA_nop79 ··DW_CFA_nop
80 ··DW_CFA_nop80 ··DW_CFA_nop
81 ··DW_CFA_nop81 ··DW_CFA_nop
  
82 000000c4·00000030·000000c8·FDE·cie=00000000·pc=00000db0..00000ddd82 000000c4·00000030·000000c8·FDE·cie=00000000·pc=00000da0..00000dcd
83 ··DW_CFA_advance_loc:·1·to·00000db183 ··DW_CFA_advance_loc:·1·to·00000da1
84 ··DW_CFA_def_cfa_offset:·884 ··DW_CFA_def_cfa_offset:·8
85 ··DW_CFA_advance_loc:·3·to·00000db485 ··DW_CFA_advance_loc:·3·to·00000da4
86 ··DW_CFA_def_cfa_offset:·1686 ··DW_CFA_def_cfa_offset:·16
87 ··DW_CFA_offset:·r3·(ebx)·at·cfa-887 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
88 ··DW_CFA_advance_loc:·5·to·00000db988 ··DW_CFA_advance_loc:·5·to·00000da9
89 ··DW_CFA_def_cfa_offset:·2089 ··DW_CFA_def_cfa_offset:·20
90 ··DW_CFA_advance_loc:·1·to·00000dba90 ··DW_CFA_advance_loc:·1·to·00000daa
91 ··DW_CFA_def_cfa_offset:·1691 ··DW_CFA_def_cfa_offset:·16
92 ··DW_CFA_advance_loc:·13·to·00000dc792 ··DW_CFA_advance_loc:·13·to·00000db7
93 ··DW_CFA_def_cfa_offset:·2093 ··DW_CFA_def_cfa_offset:·20
94 ··DW_CFA_advance_loc:·4·to·00000dcb94 ··DW_CFA_advance_loc:·4·to·00000dbb
95 ··DW_CFA_def_cfa_offset:·2495 ··DW_CFA_def_cfa_offset:·24
96 ··DW_CFA_advance_loc:·4·to·00000dcf96 ··DW_CFA_advance_loc:·4·to·00000dbf
97 ··DW_CFA_def_cfa_offset:·2897 ··DW_CFA_def_cfa_offset:·28
98 ··DW_CFA_advance_loc:·4·to·00000dd398 ··DW_CFA_advance_loc:·4·to·00000dc3
99 ··DW_CFA_def_cfa_offset:·3299 ··DW_CFA_def_cfa_offset:·32
100 ··DW_CFA_advance_loc:·8·to·00000ddb100 ··DW_CFA_advance_loc:·8·to·00000dcb
101 ··DW_CFA_def_cfa_offset:·8101 ··DW_CFA_def_cfa_offset:·8
102 ··DW_CFA_advance_loc:·1·to·00000ddc102 ··DW_CFA_advance_loc:·1·to·00000dcc
103 ··DW_CFA_def_cfa_offset:·4103 ··DW_CFA_def_cfa_offset:·4
104 ··DW_CFA_nop104 ··DW_CFA_nop
105 ··DW_CFA_nop105 ··DW_CFA_nop
106 ··DW_CFA_nop106 ··DW_CFA_nop
  
107 000000f8·00000010·000000fc·FDE·cie=00000000·pc=00000de0..00000de6107 000000f8·00000010·000000fc·FDE·cie=00000000·pc=00000dd0..00000dd6
108 ··DW_CFA_nop108 ··DW_CFA_nop
109 ··DW_CFA_nop109 ··DW_CFA_nop
110 ··DW_CFA_nop110 ··DW_CFA_nop
  
111 0000010c·00000038·00000110·FDE·cie=00000000·pc=00000df0..00000e29111 0000010c·00000038·00000110·FDE·cie=00000000·pc=00000de0..00000e19
112 ··DW_CFA_advance_loc:·1·to·00000df1112 ··DW_CFA_advance_loc:·1·to·00000de1
113 ··DW_CFA_def_cfa_offset:·8113 ··DW_CFA_def_cfa_offset:·8
114 ··DW_CFA_advance_loc:·3·to·00000df4114 ··DW_CFA_advance_loc:·3·to·00000de4
115 ··DW_CFA_def_cfa_offset:·16115 ··DW_CFA_def_cfa_offset:·16
116 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8116 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
117 ··DW_CFA_advance_loc:·5·to·00000df9117 ··DW_CFA_advance_loc:·5·to·00000de9
118 ··DW_CFA_def_cfa_offset:·20118 ··DW_CFA_def_cfa_offset:·20
119 ··DW_CFA_advance_loc:·1·to·00000dfa119 ··DW_CFA_advance_loc:·1·to·00000dea
120 ··DW_CFA_def_cfa_offset:·16120 ··DW_CFA_def_cfa_offset:·16
121 ··DW_CFA_advance_loc:·9·to·00000e03121 ··DW_CFA_advance_loc:·9·to·00000df3
122 ··DW_CFA_def_cfa_offset:·24122 ··DW_CFA_def_cfa_offset:·24
123 ··DW_CFA_advance_loc:·16·to·00000e13123 ··DW_CFA_advance_loc:·16·to·00000e03
124 ··DW_CFA_def_cfa_offset:·28124 ··DW_CFA_def_cfa_offset:·28
125 ··DW_CFA_advance_loc:·4·to·00000e17125 ··DW_CFA_advance_loc:·4·to·00000e07
126 ··DW_CFA_def_cfa_offset:·32126 ··DW_CFA_def_cfa_offset:·32
127 ··DW_CFA_advance_loc:·4·to·00000e1b127 ··DW_CFA_advance_loc:·4·to·00000e0b
Max diff block lines reached; 18782/24636 bytes (76.24%) of diff not shown.
623 B
strings --all --bytes=8 {}
    
Offset 13, 18 lines modifiedOffset 13, 18 lines modified
13 gai_strerror13 gai_strerror
14 __strncpy_chk214 __strncpy_chk2
15 strerror15 strerror
16 __stack_chk_fail16 __stack_chk_fail
17 liblog.so17 liblog.so
18 libdl.so18 libdl.so
19 libopvpnutil.so19 libopvpnutil.so
 20 4a5465a7
20 IOCTL·for·intface·get·failed21 IOCTL·for·intface·get·failed
21 java/lang/String22 java/lang/String
22 getnameinfo·failed·for··%s:·%s23 getnameinfo·failed·for··%s:·%s
23 icsopenvpn/v0.7.14-1-g4a5465a7 
24 icsopenvpn/v0.7.14-0-g5391351a24 icsopenvpn/v0.7.14-0-g5391351a
25 SIOCGIFFLAGS·failed·for·%s:·%s25 SIOCGIFFLAGS·failed·for·%s:·%s
26 SIOCIFNETMASK·failed·for·%s:·%s26 SIOCIFNETMASK·failed·for·%s:·%s
27 Opening·socket·for·intface·get·failed27 Opening·socket·for·intface·get·failed
28 NOT·AF_INET:·%s28 NOT·AF_INET:·%s
29 IFF_UP·failed·for·%s29 IFF_UP·failed·for·%s
30 Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)30 Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
1.02 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··4a5465a7
3 ··[·····7]··IOCTL·for·intface·get·failed4 ··[····10]··IOCTL·for·intface·get·failed
4 ··[····24]··java/lang/String5 ··[····2d]··java/lang/String
5 ··[····35]··getnameinfo·failed·for··%s:·%s6 ··[····3e]··getnameinfo·failed·for··%s:·%s
6 ··[····54]··icsopenvpn/v0.7.14-1-g4a5465a7 
7 ··[····73]··openvpn7 ··[····5d]··openvpn
8 ··[····7b]··icsopenvpn/v0.7.14-0-g5391351a8 ··[····65]··icsopenvpn/v0.7.14-0-g5391351a
9 ··[····9a]··SIOCGIFFLAGS·failed·for·%s:·%s9 ··[····84]··SIOCGIFFLAGS·failed·for·%s:·%s
10 ··[····b9]··SIOCIFNETMASK·failed·for·%s:·%s10 ··[····a3]··SIOCIFNETMASK·failed·for·%s:·%s
11 ··[····d9]··x8611 ··[····c3]··x86
12 ··[····dd]··Opening·socket·for·intface·get·failed12 ··[····c7]··Opening·socket·for·intface·get·failed
13 ··[···103]··NOT·AF_INET:·%s13 ··[····ed]··NOT·AF_INET:·%s
14 ··[···113]··IFF_UP·failed·for·%s14 ··[····fd]··IFF_UP·failed·for·%s
  
1.19 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000870·011b033b·70000000·0d000000·a0040000·...;p...........2 ··0x00000860·011b033b·70000000·0d000000·a0040000·...;p...........
3 ··0x00000880·8c000000·d0040000·b4000000·e0040000·................3 ··0x00000870·8c000000·d0040000·b4000000·e0040000·................
4 ··0x00000890·c8000000·f0040000·dc000000·10050000·................4 ··0x00000880·c8000000·f0040000·dc000000·10050000·................
5 ··0x000008a0·04010000·40050000·38010000·70050000·....@...8...p...5 ··0x00000890·04010000·40050000·38010000·70050000·....@...8...p...
6 ··0x000008b0·6c010000·80050000·80010000·c0050000·l...............6 ··0x000008a0·6c010000·80050000·80010000·c0050000·l...............
7 ··0x000008c0·bc010000·f0050000·e4010000·20060000·............·...7 ··0x000008b0·bc010000·f0050000·e4010000·20060000·............·...
8 ··0x000008d0·14020000·50060000·44020000·80060000·....P...D.......8 ··0x000008c0·14020000·50060000·44020000·80060000·....P...D.......
9 ··0x000008e0·74020000····························t...9 ··0x000008d0·74020000····························t...
  
8.79 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 69 lines modifiedOffset 1, 69 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000008e4·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x000008d4·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x000008f4·1b0c0404·88010000·24000000·1c000000·........$.......3 ··0x000008e4·1b0c0404·88010000·24000000·1c000000·........$.......
4 ··0x00000904·0c040000·23000000·00410e08·430e1083·....#....A..C...4 ··0x000008f4·0c040000·23000000·00410e08·430e1083·....#....A..C...
5 ··0x00000914·02450e14·410e1057·0e08410e·04000000·.E..A..W..A.....5 ··0x00000904·02450e14·410e1057·0e08410e·04000000·.E..A..W..A.....
6 ··0x00000924·10000000·44000000·14040000·01000000·....D...........6 ··0x00000914·10000000·44000000·14040000·01000000·....D...........
7 ··0x00000934·00000000·10000000·58000000·10040000·........X.......7 ··0x00000924·00000000·10000000·58000000·10040000·........X.......
8 ··0x00000944·05000000·00000000·24000000·6c000000·........$...l...8 ··0x00000934·05000000·00000000·24000000·6c000000·........$...l...
9 ··0x00000954·0c040000·1f000000·00410e08·430e1083·.........A..C...9 ··0x00000944·0c040000·1f000000·00410e08·430e1083·.........A..C...
10 ··0x00000964·02450e14·410e1053·0e08410e·04000000·.E..A..S..A.....10 ··0x00000954·02450e14·410e1053·0e08410e·04000000·.E..A..S..A.....
11 ··0x00000974·30000000·94000000·04040000·2f000000·0.........../...11 ··0x00000964·30000000·94000000·04040000·2f000000·0.........../...
12 ··0x00000984·00410e08·430e1083·02450e14·410e1049·.A..C....E..A..I12 ··0x00000974·00410e08·430e1083·02450e14·410e1049·.A..C....E..A..I
13 ··0x00000994·0e144d0e·18440e1c·410e2048·0e08410e·..M..D..A.·H..A.13 ··0x00000984·0e144d0e·18440e1c·410e2048·0e08410e·..M..D..A.·H..A.
14 ··0x000009a4·04000000·30000000·c8000000·00040000·....0...........14 ··0x00000994·04000000·30000000·c8000000·00040000·....0...........
15 ··0x000009b4·2d000000·00410e08·430e1083·02450e14·-....A..C....E..15 ··0x000009a4·2d000000·00410e08·430e1083·02450e14·-....A..C....E..
16 ··0x000009c4·410e104d·0e14440e·18440e1c·440e2048·A..M..D..D..D.·H16 ··0x000009b4·410e104d·0e14440e·18440e1c·440e2048·A..M..D..D..D.·H
17 ··0x000009d4·0e08410e·04000000·10000000·fc000000·..A.............17 ··0x000009c4·0e08410e·04000000·10000000·fc000000·..A.............
18 ··0x000009e4·fc030000·06000000·00000000·38000000·............8...18 ··0x000009d4·fc030000·06000000·00000000·38000000·............8...
19 ··0x000009f4·10010000·f8030000·39000000·00410e08·........9....A..19 ··0x000009e4·10010000·f8030000·39000000·00410e08·........9....A..
20 ··0x00000a04·430e1083·02450e14·410e1049·0e18500e·C....E..A..I..P.20 ··0x000009f4·430e1083·02450e14·410e1049·0e18500e·C....E..A..I..P.
21 ··0x00000a14·1c440e20·440e2441·0e28410e·2c420e30·.D.·D.$A.(A.,B.021 ··0x00000a04·1c440e20·440e2441·0e28410e·2c420e30·.D.·D.$A.(A.,B.0
22 ··0x00000a24·480e0841·0e040000·24000000·4c010000·H..A....$...L...22 ··0x00000a14·480e0841·0e040000·24000000·4c010000·H..A....$...L...
23 ··0x00000a34·fc030000·21000000·00410e08·430e1083·....!....A..C...23 ··0x00000a24·fc030000·21000000·00410e08·430e1083·....!....A..C...
24 ··0x00000a44·02450e14·410e1055·0e08410e·04000000·.E..A..U..A.....24 ··0x00000a34·02450e14·410e1055·0e08410e·04000000·.E..A..U..A.....
25 ··0x00000a54·2c000000·74010000·04040000·2c000000·,...t.......,...25 ··0x00000a44·2c000000·74010000·04040000·2c000000·,...t.......,...
26 ··0x00000a64·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O26 ··0x00000a54·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O
27 ··0x00000a74·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....27 ··0x00000a64·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....
28 ··0x00000a84·2c000000·a4010000·04040000·2c000000·,...........,...28 ··0x00000a74·2c000000·a4010000·04040000·2c000000·,...........,...
29 ··0x00000a94·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O29 ··0x00000a84·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O
30 ··0x00000aa4·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....30 ··0x00000a94·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....
31 ··0x00000ab4·2c000000·d4010000·04040000·2c000000·,...........,...31 ··0x00000aa4·2c000000·d4010000·04040000·2c000000·,...........,...
32 ··0x00000ac4·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O32 ··0x00000ab4·00410e08·430e1083·02450e14·410e104f·.A..C....E..A..O
33 ··0x00000ad4·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....33 ··0x00000ac4·0e18470e·1c410e20·490e0841·0e040000·..G..A.·I..A....
34 ··0x00000ae4·18020000·04020000·04040000·b8030000·................34 ··0x00000ad4·18020000·04020000·04040000·b8030000·................
35 ··0x00000af4·00410e08·410e0c41·0e10410e·14460ee0·.A..A..A..A..F..35 ··0x00000ae4·00410e08·410e0c41·0e10410e·14460ee0·.A..A..A..A..F..
36 ··0x00000b04·0e860587·04830385·02450ee4·0e410ee0·.........E...A..36 ··0x00000af4·0e860587·04830385·02450ee4·0e410ee0·.........E...A..
37 ··0x00000b14·0e560ee4·0e420ee8·0e420eec·0e420ef0·.V...B...B...B..37 ··0x00000b04·0e560ee4·0e420ee8·0e420eec·0e420ef0·.V...B...B...B..
38 ··0x00000b24·0e480ee0·0e600ee4·0e450ee8·0e450eec·.H...`...E...E..38 ··0x00000b14·0e480ee0·0e600ee4·0e450ee8·0e450eec·.H...`...E...E..
39 ··0x00000b34·0e410ef0·0e480ee0·0e6c0ee8·0e470eec·.A...H...l...G..39 ··0x00000b24·0e410ef0·0e480ee0·0e6c0ee8·0e470eec·.A...H...l...G..
40 ··0x00000b44·0e410ef0·0e460ee0·0e420ee4·0e410ee8·.A...F...B...A..40 ··0x00000b34·0e410ef0·0e460ee0·0e420ee4·0e410ee8·.A...F...B...A..
41 ··0x00000b54·0e410eec·0e410ef0·0e470ee0·0e02530e·.A...A...G....S.41 ··0x00000b44·0e410eec·0e410ef0·0e470ee0·0e02530e·.A...A...G....S.
42 ··0x00000b64·e40e410e·e80e410e·ec0e420e·f00e480e·..A...A...B...H.42 ··0x00000b54·e40e410e·e80e410e·ec0e420e·f00e480e·..A...A...B...H.
43 ··0x00000b74·e00e5a0e·800f610e·e00e4a0e·ec0e410e·..Z...a...J...A.43 ··0x00000b64·e00e5a0e·800f610e·e00e4a0e·ec0e410e·..Z...a...J...A.
44 ··0x00000b84·f00e480e·ec0e4d0e·f00e450e·f40e410e·..H...M...E...A.44 ··0x00000b74·f00e480e·ec0e4d0e·f00e450e·f40e410e·..H...M...E...A.
45 ··0x00000b94·f80e410e·fc0e420e·800f480e·e00e4e0e·..A...B...H...N.45 ··0x00000b84·f80e410e·fc0e420e·800f480e·e00e4e0e·..A...B...H...N.
46 ··0x00000ba4·e80e410e·ec0e410e·f00e490e·e00e4c0e·..A...A...I...L.46 ··0x00000b94·e80e410e·ec0e410e·f00e490e·e00e4c0e·..A...A...I...L.
47 ··0x00000bb4·e80e410e·ec0e410e·f00e490e·e00e460e·..A...A...I...F.47 ··0x00000ba4·e80e410e·ec0e410e·f00e490e·e00e460e·..A...A...I...F.
48 ··0x00000bc4·ec0e420e·f00e420e·f40e420e·f80e410e·..B...B...B...A.48 ··0x00000bb4·ec0e420e·f00e420e·f40e420e·f80e410e·..B...B...B...A.
49 ··0x00000bd4·fc0e450e·800f480e·e40e410e·e80e450e·..E...H...A...E.49 ··0x00000bc4·fc0e450e·800f480e·e40e410e·e80e450e·..E...H...A...E.
50 ··0x00000be4·ec0e440e·f00e480e·e00e5c0e·e40e410e·..D...H...\...A.50 ··0x00000bd4·ec0e440e·f00e480e·e00e5c0e·e40e410e·..D...H...\...A.
51 ··0x00000bf4·e80e410e·ec0e420e·f00e480e·e00e4d0e·..A...B...H...M.51 ··0x00000be4·e80e410e·ec0e420e·f00e480e·e00e4d0e·..A...B...H...M.
52 ··0x00000c04·ec0e420e·f00e480e·ec0e4d0e·f00e410e·..B...H...M...A.52 ··0x00000bf4·ec0e420e·f00e480e·ec0e4d0e·f00e410e·..B...H...M...A.
53 ··0x00000c14·f40e410e·f80e410e·fc0e420e·800f480e·..A...A...B...H.53 ··0x00000c04·f40e410e·f80e410e·fc0e420e·800f480e·..A...A...B...H.
54 ··0x00000c24·e00e4c0e·e40e450e·e80e450e·ec0e440e·..L...E...E...D.54 ··0x00000c14·e00e4c0e·e40e450e·e80e450e·ec0e440e·..L...E...E...D.
55 ··0x00000c34·f00e480e·e00e470e·800f6c0e·e00e470e·..H...G...l...G.55 ··0x00000c24·f00e480e·e00e470e·800f6c0e·e00e470e·..H...G...l...G.
56 ··0x00000c44·ec0e410e·f00e480e·ec0e480e·e00e480e·..A...H...H...H.56 ··0x00000c34·ec0e410e·f00e480e·ec0e480e·e00e480e·..A...H...H...H.
57 ··0x00000c54·ec0e420e·f00e480e·ec0e4d0e·f00e410e·..B...H...M...A.57 ··0x00000c44·ec0e420e·f00e480e·ec0e4d0e·f00e410e·..B...H...M...A.
58 ··0x00000c64·f40e410e·f80e410e·fc0e420e·800f480e·..A...A...B...H.58 ··0x00000c54·f40e410e·f80e410e·fc0e420e·800f480e·..A...A...B...H.
59 ··0x00000c74·e00e550e·e80e450e·ec0e410e·f00e490e·..U...E...A...I.59 ··0x00000c64·e00e550e·e80e450e·ec0e410e·f00e490e·..U...E...A...I.
60 ··0x00000c84·e00e560e·e40e410e·e80e450e·ec0e410e·..V...A...E...A.60 ··0x00000c74·e00e560e·e40e410e·e80e450e·ec0e410e·..V...A...E...A.
61 ··0x00000c94·f00e490e·e00e530e·e40e440e·e80e410e·..I...S...D...A.61 ··0x00000c84·f00e490e·e00e530e·e40e440e·e80e410e·..I...S...D...A.
62 ··0x00000ca4·ec0e410e·f00e490e·e00e540e·e40e440e·..A...I...T...D.62 ··0x00000c94·ec0e410e·f00e490e·e00e540e·e40e440e·..A...I...T...D.
63 ··0x00000cb4·e80e450e·ec0e410e·f00e4b0e·e00e430e·..E...A...K...C.63 ··0x00000ca4·e80e450e·ec0e410e·f00e4b0e·e00e430e·..E...A...K...C.
64 ··0x00000cc4·ec0e440e·f00e480e·e00e490e·e40e480e·..D...H...I...H.64 ··0x00000cb4·ec0e440e·f00e480e·e00e490e·e40e480e·..D...H...I...H.
65 ··0x00000cd4·e00e430e·e40e4d0e·e80e410e·ec0e420e·..C...M...A...B.65 ··0x00000cc4·e00e430e·e40e4d0e·e80e410e·ec0e420e·..C...M...A...B.
66 ··0x00000ce4·f00e480e·e00e580e·14410e10·410e0c41·..H...X..A..A..A66 ··0x00000cd4·f00e480e·e00e580e·14410e10·410e0c41·..H...X..A..A..A
67 ··0x00000cf4·0e08410e·04410ee0·0e000000·00000000·..A..A..........67 ··0x00000ce4·0e08410e·04410ee0·0e000000·00000000·..A..A..........
  
14.2 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 21 lines modifiedOffset 1, 21 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 00000d10·<JNI_OnLoad@@Base-0xd0>:2 00000d00·<JNI_OnLoad@@Base-0xd0>:
3 »       push···%ebx3 »       push···%ebx
4 »       sub····$0x8,%esp4 »       sub····$0x8,%esp
5 »       call···d19·<JNI_OnLoad@@Base-0xc7>5 »       call···d09·<JNI_OnLoad@@Base-0xc7>
6 »       pop····%ebx6 »       pop····%ebx
7 »       add····$0x175b,%ebx7 »       add····$0x175b,%ebx
8 »       lea····-0xe4(%ebx),%eax8 »       lea····-0xe4(%ebx),%eax
9 »       mov····%eax,(%esp)9 »       mov····%eax,(%esp)
10 »       call···12c0·<__cxa_finalize@plt>10 »       call···12b0·<__cxa_finalize@plt>
11 »       add····$0x8,%esp11 »       add····$0x8,%esp
12 »       pop····%ebx12 »       pop····%ebx
13 »       ret13 »       ret
14 »       nop14 »       nop
15 »       nop15 »       nop
16 »       nop16 »       nop
17 »       nop17 »       nop
Offset 40, 123 lines modifiedOffset 40, 123 lines modified
40 »       nop40 »       nop
41 »       nop41 »       nop
42 »       nop42 »       nop
43 »       nop43 »       nop
44 »       nop44 »       nop
45 »       nop45 »       nop
46 »       nop46 »       nop
47 »       jmp····d40·<JNI_OnLoad@@Base-0xa0>47 »       jmp····d30·<JNI_OnLoad@@Base-0xa0>
48 »       nop48 »       nop
49 »       nop49 »       nop
50 »       nop50 »       nop
51 »       nop51 »       nop
52 »       nop52 »       nop
53 »       nop53 »       nop
54 »       nop54 »       nop
55 »       nop55 »       nop
56 »       nop56 »       nop
57 »       nop57 »       nop
58 »       nop58 »       nop
59 »       push···%ebx59 »       push···%ebx
60 »       sub····$0x8,%esp60 »       sub····$0x8,%esp
61 »       call···d69·<JNI_OnLoad@@Base-0x77>61 »       call···d59·<JNI_OnLoad@@Base-0x77>
62 »       pop····%ebx62 »       pop····%ebx
63 »       add····$0x170b,%ebx63 »       add····$0x170b,%ebx
64 »       mov····0x10(%esp),%eax64 »       mov····0x10(%esp),%eax
65 »       test···%eax,%eax65 »       test···%eax,%eax
66 »       je·····d7a·<JNI_OnLoad@@Base-0x66>66 »       je·····d6a·<JNI_OnLoad@@Base-0x66>
67 »       call···*%eax67 »       call···*%eax
68 »       add····$0x8,%esp68 »       add····$0x8,%esp
69 »       pop····%ebx69 »       pop····%ebx
70 »       ret70 »       ret
71 »       nop71 »       nop
72 »       push···%ebx72 »       push···%ebx
73 »       sub····$0x8,%esp73 »       sub····$0x8,%esp
74 »       call···d89·<JNI_OnLoad@@Base-0x57>74 »       call···d79·<JNI_OnLoad@@Base-0x57>
75 »       pop····%ebx75 »       pop····%ebx
76 »       add····$0x16eb,%ebx76 »       add····$0x16eb,%ebx
77 »       sub····$0x4,%esp77 »       sub····$0x4,%esp
78 »       lea····-0xe4(%ebx),%eax78 »       lea····-0xe4(%ebx),%eax
79 »       lea····-0x1714(%ebx),%ecx79 »       lea····-0x1714(%ebx),%ecx
80 »       push···%eax80 »       push···%eax
81 »       push···0x18(%esp)81 »       push···0x18(%esp)
82 »       push···%ecx82 »       push···%ecx
83 »       call···12d0·<__cxa_atexit@plt>83 »       call···12c0·<__cxa_atexit@plt>
84 »       add····$0x18,%esp84 »       add····$0x18,%esp
85 »       pop····%ebx85 »       pop····%ebx
86 »       ret86 »       ret
87 »       nop87 »       nop
88 »       push···%ebx88 »       push···%ebx
89 »       sub····$0x8,%esp89 »       sub····$0x8,%esp
90 »       call···db9·<JNI_OnLoad@@Base-0x27>90 »       call···da9·<JNI_OnLoad@@Base-0x27>
91 »       pop····%ebx91 »       pop····%ebx
92 »       add····$0x16bb,%ebx92 »       add····$0x16bb,%ebx
93 »       lea····-0xe4(%ebx),%eax93 »       lea····-0xe4(%ebx),%eax
94 »       push···%eax94 »       push···%eax
95 »       push···0x1c(%esp)95 »       push···0x1c(%esp)
96 »       push···0x1c(%esp)96 »       push···0x1c(%esp)
97 »       push···0x1c(%esp)97 »       push···0x1c(%esp)
98 »       call···12e0·<__register_atfork@plt>98 »       call···12d0·<__register_atfork@plt>
99 »       add····$0x18,%esp99 »       add····$0x18,%esp
100 »       pop····%ebx100 »       pop····%ebx
101 »       ret101 »       ret
102 »       int3102 »       int3
103 »       int3103 »       int3
104 »       int3104 »       int3
  
105 00000de0·<JNI_OnLoad@@Base>:105 00000dd0·<JNI_OnLoad@@Base>:
106 »       mov····$0x10002,%eax106 »       mov····$0x10002,%eax
107 »       ret107 »       ret
108 »       int3108 »       int3
109 »       int3109 »       int3
110 »       int3110 »       int3
111 »       int3111 »       int3
112 »       int3112 »       int3
113 »       int3113 »       int3
114 »       int3114 »       int3
115 »       int3115 »       int3
116 »       int3116 »       int3
117 »       int3117 »       int3
  
118 00000df0·<android_openvpn_log@@Base>:118 00000de0·<android_openvpn_log@@Base>:
119 »       push···%ebx119 »       push···%ebx
120 »       sub····$0x8,%esp120 »       sub····$0x8,%esp
121 »       call···df9·<android_openvpn_log@@Base+0x9>121 »       call···de9·<android_openvpn_log@@Base+0x9>
122 »       pop····%ebx122 »       pop····%ebx
123 »       add····$0x167b,%ebx123 »       add····$0x167b,%ebx
124 »       sub····$0x8,%esp124 »       sub····$0x8,%esp
125 »       lea····-0x1d44(%ebx),%eax125 »       lea····-0x1d34(%ebx),%eax
126 »       lea····-0x1cd1(%ebx),%ecx126 »       lea····-0x1cd7(%ebx),%ecx
127 »       push···0x24(%esp)127 »       push···0x24(%esp)
128 »       push···0x24(%esp)128 »       push···0x24(%esp)
129 »       push···0x24(%esp)129 »       push···0x24(%esp)
130 »       push···%eax130 »       push···%eax
131 »       push···%ecx131 »       push···%ecx
132 »       push···$0x3132 »       push···$0x3
133 »       call···12f0·<__android_log_print@plt>133 »       call···12e0·<__android_log_print@plt>
134 »       add····$0x28,%esp134 »       add····$0x28,%esp
135 »       pop····%ebx135 »       pop····%ebx
136 »       ret136 »       ret
137 »       int3137 »       int3
138 »       int3138 »       int3
139 »       int3139 »       int3
140 »       int3140 »       int3
141 »       int3141 »       int3
142 »       int3142 »       int3
Max diff block lines reached; 11831/14364 bytes (82.37%) of diff not shown.
3.62 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 77 lines modifiedOffset 1, 77 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 000012b0·<__cxa_finalize@plt-0x10>:2 000012a0·<__cxa_finalize@plt-0x10>:
3 »       push···0x4(%ebx)3 »       push···0x4(%ebx)
4 »       jmp····*0x8(%ebx)4 »       jmp····*0x8(%ebx)
5 »       nop5 »       nop
6 »       nop6 »       nop
7 »       nop7 »       nop
8 »       nop8 »       nop
  
9 000012c0·<__cxa_finalize@plt>:9 000012b0·<__cxa_finalize@plt>:
10 »       jmp····*0xc(%ebx)10 »       jmp····*0xc(%ebx)
11 »       push···$0x011 »       push···$0x0
12 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>12 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
13 000012d0·<__cxa_atexit@plt>:13 000012c0·<__cxa_atexit@plt>:
14 »       jmp····*0x10(%ebx)14 »       jmp····*0x10(%ebx)
15 »       push···$0x815 »       push···$0x8
16 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>16 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
17 000012e0·<__register_atfork@plt>:17 000012d0·<__register_atfork@plt>:
18 »       jmp····*0x14(%ebx)18 »       jmp····*0x14(%ebx)
19 »       push···$0x1019 »       push···$0x10
20 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>20 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
21 000012f0·<__android_log_print@plt>:21 000012e0·<__android_log_print@plt>:
22 »       jmp····*0x18(%ebx)22 »       jmp····*0x18(%ebx)
23 »       push···$0x1823 »       push···$0x18
24 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>24 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
25 00001300·<close@plt>:25 000012f0·<close@plt>:
26 »       jmp····*0x1c(%ebx)26 »       jmp····*0x1c(%ebx)
27 »       push···$0x2027 »       push···$0x20
28 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>28 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
29 00001310·<socket@plt>:29 00001300·<socket@plt>:
30 »       jmp····*0x20(%ebx)30 »       jmp····*0x20(%ebx)
31 »       push···$0x2831 »       push···$0x28
32 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>32 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
33 00001320·<ioctl@plt>:33 00001310·<ioctl@plt>:
34 »       jmp····*0x24(%ebx)34 »       jmp····*0x24(%ebx)
35 »       push···$0x3035 »       push···$0x30
36 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>36 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
37 00001330·<getnameinfo@plt>:37 00001320·<getnameinfo@plt>:
38 »       jmp····*0x28(%ebx)38 »       jmp····*0x28(%ebx)
39 »       push···$0x3839 »       push···$0x38
40 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>40 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
41 00001340·<gai_strerror@plt>:41 00001330·<gai_strerror@plt>:
42 »       jmp····*0x2c(%ebx)42 »       jmp····*0x2c(%ebx)
43 »       push···$0x4043 »       push···$0x40
44 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>44 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
45 00001350·<__strncpy_chk2@plt>:45 00001340·<__strncpy_chk2@plt>:
46 »       jmp····*0x30(%ebx)46 »       jmp····*0x30(%ebx)
47 »       push···$0x4847 »       push···$0x48
48 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>48 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
49 00001360·<__errno@plt>:49 00001350·<__errno@plt>:
50 »       jmp····*0x34(%ebx)50 »       jmp····*0x34(%ebx)
51 »       push···$0x5051 »       push···$0x50
52 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>52 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
53 00001370·<strerror@plt>:53 00001360·<strerror@plt>:
54 »       jmp····*0x38(%ebx)54 »       jmp····*0x38(%ebx)
55 »       push···$0x5855 »       push···$0x58
56 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>56 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
  
57 00001380·<__stack_chk_fail@plt>:57 00001370·<__stack_chk_fail@plt>:
58 »       jmp····*0x3c(%ebx)58 »       jmp····*0x3c(%ebx)
59 »       push···$0x6059 »       push···$0x60
60 »       jmp····12b0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>60 »       jmp····12a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c0>
275 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00002390·90230000····························.#..2 ··0x00002380·80230000····························.#..
  
280 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00002394·500d0000·100d0000···················P.......2 ··0x00002384·400d0000·000d0000···················@.......
  
784 B
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00002474·9c230000·00000000·00000000·c6120000·.#..............3 ··0x00002464·8c230000·00000000·00000000·b6120000·.#..............
 4 ··0x00002474·c6120000·d6120000·e6120000·f6120000·................
4 ··0x00002484·d6120000·e6120000·f6120000·06130000·................5 ··0x00002484·06130000·16130000·26130000·36130000·........&...6...
5 ··0x00002494·16130000·26130000·36130000·46130000·....&...6...F... 
6 ··0x000024a4·56130000·66130000·76130000·86130000·V...f...v.......6 ··0x00002494·46130000·56130000·66130000·76130000·F...V...f...v...
  
698 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.36 KB
readelf --wide --sections {}
    
Offset 11, 15 lines modifiedOffset 11, 15 lines modified
11 ··[·6]·.gnu.hash·········GNU_HASH········0001cd08·01cd08·00bbd8·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········0001cd08·01cd08·00bbd8·00···A··3···0··4
12 ··[·7]·.hash·············HASH············000288e0·0288e0·00cbe0·04···A··3···0··412 ··[·7]·.hash·············HASH············000288e0·0288e0·00cbe0·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········000354c0·0354c0·01fc7d·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········000354c0·0354c0·01fc7d·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············00055140·055140·017e68·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············00055140·055140·017e68·08···A··3···0··4
15 ··[10]·.ARM.exidx········ARM_EXIDX·······0006cfa8·06cfa8·00a620·00··AL·14···0··415 ··[10]·.ARM.exidx········ARM_EXIDX·······0006cfa8·06cfa8·00a620·00··AL·14···0··4
16 ··[11]·.rel.plt··········REL·············000775c8·0775c8·007028·08··AI··3··21··416 ··[11]·.rel.plt··········REL·············000775c8·0775c8·007028·08··AI··3··21··4
17 ··[12]·.ARM.extab········PROGBITS········0007e5f0·07e5f0·00b808·00···A··0···0··417 ··[12]·.ARM.extab········PROGBITS········0007e5f0·07e5f0·00b808·00···A··0···0··4
18 ··[13]·.rodata···········PROGBITS········00089e00·089e00·062ce2·00·AMS··0···0·1618 ··[13]·.rodata···········PROGBITS········00089e00·089e00·062cd2·00·AMS··0···0·16
19 ··[14]·.text·············PROGBITS········000ed000·0ed000·15e7a4·00··AX··0···0·409619 ··[14]·.text·············PROGBITS········000ed000·0ed000·15e7a4·00··AX··0···0·4096
20 ··[15]·.plt··············PROGBITS········0024b7b0·24b7b0·00e070·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········0024b7b0·24b7b0·00e070·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········0025a820·259820·0191e4·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········0025a820·259820·0191e4·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······00273a04·272a04·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00273a04·272a04·000008·00··WA··0···0··4
23 ··[18]·.init_array·······INIT_ARRAY······00273a0c·272a0c·000004·00··WA··0···0··423 ··[18]·.init_array·······INIT_ARRAY······00273a0c·272a0c·000004·00··WA··0···0··4
24 ··[19]·.dynamic··········DYNAMIC·········00273a10·272a10·0000e0·08··WA··8···0··424 ··[19]·.dynamic··········DYNAMIC·········00273a10·272a10·0000e0·08··WA··8···0··4
25 ··[20]·.got··············PROGBITS········00273af0·272af0·000624·00··WA··0···0··425 ··[20]·.got··············PROGBITS········00273af0·272af0·000624·00··WA··0···0··4
14.9 KB
readelf --wide --symbols {}
    
Offset 206, 15 lines modifiedOffset 206, 15 lines modified
206 ···202:·001c7259·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_get_crl206 ···202:·001c7259·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_get_crl
207 ···203:·00134405····16·FUNC····GLOBAL·DEFAULT···14·d2i_ASN1_SEQUENCE_ANY207 ···203:·00134405····16·FUNC····GLOBAL·DEFAULT···14·d2i_ASN1_SEQUENCE_ANY
208 ···204:·0017ae29·····8·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_set_flags208 ···204:·0017ae29·····8·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_set_flags
209 ···205:·001bf861···104·FUNC····GLOBAL·DEFAULT···14·UI_dup_verify_string209 ···205:·001bf861···104·FUNC····GLOBAL·DEFAULT···14·UI_dup_verify_string
210 ···206:·001cbda1····16·FUNC····GLOBAL·DEFAULT···14·i2d_X509_EXTENSION210 ···206:·001cbda1····16·FUNC····GLOBAL·DEFAULT···14·i2d_X509_EXTENSION
211 ···207:·0026e8e4····56·OBJECT··GLOBAL·DEFAULT···16·v3_name_constraints211 ···207:·0026e8e4····56·OBJECT··GLOBAL·DEFAULT···16·v3_name_constraints
212 ···208:·001ca551···116·FUNC····GLOBAL·DEFAULT···14·ASN1_item_sign212 ···208:·001ca551···116·FUNC····GLOBAL·DEFAULT···14·ASN1_item_sign
213 ···209:·000d3db8···144·OBJECT··GLOBAL·DEFAULT···13·sm2_asn1_meth213 ···209:·000d3da0···144·OBJECT··GLOBAL·DEFAULT···13·sm2_asn1_meth
214 ···210:·0023d3fd···156·FUNC····GLOBAL·DEFAULT···14·tls1_set_cert_validity214 ···210:·0023d3fd···156·FUNC····GLOBAL·DEFAULT···14·tls1_set_cert_validity
215 ···211:·00235dcd····16·FUNC····GLOBAL·DEFAULT···14·i2d_GOST_KX_MESSAGE215 ···211:·00235dcd····16·FUNC····GLOBAL·DEFAULT···14·i2d_GOST_KX_MESSAGE
216 ···212:·0012b085····50·FUNC····GLOBAL·DEFAULT···14·auth_set_client_reason216 ···212:·0012b085····50·FUNC····GLOBAL·DEFAULT···14·auth_set_client_reason
217 ···213:·000f4b29····22·FUNC····GLOBAL·DEFAULT···14·cipher_ctx_new217 ···213:·000f4b29····22·FUNC····GLOBAL·DEFAULT···14·cipher_ctx_new
218 ···214:·001337fb·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_data218 ···214:·001337fb·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_data
219 ···215:·00147de9····96·FUNC····GLOBAL·DEFAULT···14·DSA_size219 ···215:·00147de9····96·FUNC····GLOBAL·DEFAULT···14·DSA_size
220 ···216:·00179cd1····64·FUNC····GLOBAL·DEFAULT···14·EVP_EncryptUpdate220 ···216:·00179cd1····64·FUNC····GLOBAL·DEFAULT···14·EVP_EncryptUpdate
Offset 610, 15 lines modifiedOffset 610, 15 lines modified
610 ···606:·001c2ad5····10·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_get0_object610 ···606:·001c2ad5····10·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_get0_object
611 ···607:·0021f61b·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_default_passwd_cb_userdata611 ···607:·0021f61b·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_default_passwd_cb_userdata
612 ···608:·0017ac75·····4·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_nid612 ···608:·0017ac75·····4·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_nid
613 ···609:·0013c1c1···256·FUNC····GLOBAL·DEFAULT···14·BN_consttime_swap613 ···609:·0013c1c1···256·FUNC····GLOBAL·DEFAULT···14·BN_consttime_swap
614 ···610:·0026ab08····28·OBJECT··GLOBAL·DEFAULT···16·PKCS7_ISSUER_AND_SERIAL_it614 ···610:·0026ab08····28·OBJECT··GLOBAL·DEFAULT···16·PKCS7_ISSUER_AND_SERIAL_it
615 ···611:·001cd6d5····14·FUNC····GLOBAL·DEFAULT···14·X509_get0_trust_objects615 ···611:·001cd6d5····14·FUNC····GLOBAL·DEFAULT···14·X509_get0_trust_objects
616 ···612:·001d1cf5····34·FUNC····GLOBAL·DEFAULT···14·GENERAL_NAME_get0_otherName616 ···612:·001d1cf5····34·FUNC····GLOBAL·DEFAULT···14·GENERAL_NAME_get0_otherName
617 ···613:·000eaad8····28·OBJECT··GLOBAL·DEFAULT···13·SSL_version_str617 ···613:·000eaac8····28·OBJECT··GLOBAL·DEFAULT···13·SSL_version_str
618 ···614:·00193e59···128·FUNC····GLOBAL·DEFAULT···14·ASN1_generate_nconf618 ···614:·00193e59···128·FUNC····GLOBAL·DEFAULT···14·ASN1_generate_nconf
619 ···615:·0017a9b1···136·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_set_asn1_iv619 ···615:·0017a9b1···136·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_set_asn1_iv
620 ···616:·001a2c5d·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_attr_by_OBJ620 ···616:·001a2c5d·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_attr_by_OBJ
621 ···617:·00216f59···296·FUNC····GLOBAL·DEFAULT···14·ssl_generate_pkey_group621 ···617:·00216f59···296·FUNC····GLOBAL·DEFAULT···14·ssl_generate_pkey_group
622 ···618:·002435c5··1984·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_fast_force622 ···618:·002435c5··1984·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_fast_force
623 ···619:·00118fd9····44·FUNC····GLOBAL·DEFAULT···14·reliable_free623 ···619:·00118fd9····44·FUNC····GLOBAL·DEFAULT···14·reliable_free
624 ···620:·001342b9·····6·FUNC····GLOBAL·DEFAULT···14·ASN1_BMPSTRING_new624 ···620:·001342b9·····6·FUNC····GLOBAL·DEFAULT···14·ASN1_BMPSTRING_new
Offset 1416, 15 lines modifiedOffset 1416, 15 lines modified
1416 ··1412:·0016162d····56·FUNC····GLOBAL·DEFAULT···14·CMS_get0_SignerInfos1416 ··1412:·0016162d····56·FUNC····GLOBAL·DEFAULT···14·CMS_get0_SignerInfos
1417 ··1413:·001d84bd····26·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id1417 ··1413:·001d84bd····26·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id
1418 ··1414:·0027353c····64·OBJECT··GLOBAL·DEFAULT···16·TLSv1_enc_data1418 ··1414:·0027353c····64·OBJECT··GLOBAL·DEFAULT···16·TLSv1_enc_data
1419 ··1415:·0017f231···228·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_dup1419 ··1415:·0017f231···228·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_dup
1420 ··1416:·002205b1····10·FUNC····GLOBAL·DEFAULT···14·SSL_set0_security_ex_data1420 ··1416:·002205b1····10·FUNC····GLOBAL·DEFAULT···14·SSL_set0_security_ex_data
1421 ··1417:·002263b5·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_sess_get_new_cb1421 ··1417:·002263b5·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_sess_get_new_cb
1422 ··1418:·001cb729····14·FUNC····GLOBAL·DEFAULT···14·X509_CRL_verify1422 ··1418:·001cb729····14·FUNC····GLOBAL·DEFAULT···14·X509_CRL_verify
1423 ··1419:·000dbd30····56·OBJECT··GLOBAL·DEFAULT···13·curve448_scalar_one1423 ··1419:·000dbd20····56·OBJECT··GLOBAL·DEFAULT···13·curve448_scalar_one
1424 ··1420:·002106b7····44·FUNC····GLOBAL·DEFAULT···14·RECORD_LAYER_release1424 ··1420:·002106b7····44·FUNC····GLOBAL·DEFAULT···14·RECORD_LAYER_release
1425 ··1421:·00218d11····68·FUNC····GLOBAL·DEFAULT···14·SSL_add_client_CA1425 ··1421:·00218d11····68·FUNC····GLOBAL·DEFAULT···14·SSL_add_client_CA
1426 ··1422:·00226dc9···572·FUNC····GLOBAL·DEFAULT···14·SSL_alert_desc_string_long1426 ··1422:·00226dc9···572·FUNC····GLOBAL·DEFAULT···14·SSL_alert_desc_string_long
1427 ··1423:·001c1cb9···188·FUNC····GLOBAL·DEFAULT···14·X509_signature_dump1427 ··1423:·001c1cb9···188·FUNC····GLOBAL·DEFAULT···14·X509_signature_dump
1428 ··1424:·001c88f7····12·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_clear_flags1428 ··1424:·001c88f7····12·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_clear_flags
1429 ··1425:·0012252d····92·FUNC····GLOBAL·DEFAULT···14·tls_auth_standalone_finalize1429 ··1425:·0012252d····92·FUNC····GLOBAL·DEFAULT···14·tls_auth_standalone_finalize
1430 ··1426:·0012cb89·····4·FUNC····GLOBAL·DEFAULT···14·tls_crypt_buf_overhead1430 ··1426:·0012cb89·····4·FUNC····GLOBAL·DEFAULT···14·tls_crypt_buf_overhead
Offset 1923, 15 lines modifiedOffset 1923, 15 lines modified
1923 ··1919:·00185379···200·FUNC····GLOBAL·DEFAULT···14·CONF_get_string1923 ··1919:·00185379···200·FUNC····GLOBAL·DEFAULT···14·CONF_get_string
1924 ··1920:·001cf28d····14·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get_pubkey1924 ··1920:·001cf28d····14·FUNC····GLOBAL·DEFAULT···14·X509_REQ_get_pubkey
1925 ··1921:·00115c3f·····4·FUNC····GLOBAL·DEFAULT···14·platform_fopen1925 ··1921:·00115c3f·····4·FUNC····GLOBAL·DEFAULT···14·platform_fopen
1926 ··1922:·00205087·····6·FUNC····GLOBAL·DEFAULT···14·ecp_nistz256_from_mont1926 ··1922:·00205087·····6·FUNC····GLOBAL·DEFAULT···14·ecp_nistz256_from_mont
1927 ··1923:·00206c40···104·FUNC····GLOBAL·DEFAULT···14·gcm_gmult_v81927 ··1923:·00206c40···104·FUNC····GLOBAL·DEFAULT···14·gcm_gmult_v8
1928 ··1924:·001cb091····16·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_CERTID1928 ··1924:·001cb091····16·FUNC····GLOBAL·DEFAULT···14·i2d_OCSP_CERTID
1929 ··1925:·0021c9a9···176·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_dane_enable1929 ··1925:·0021c9a9···176·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_dane_enable
1930 ··1926:·000eabfc····32·OBJECT··GLOBAL·DEFAULT···13·hrrrandom1930 ··1926:·000eabec····32·OBJECT··GLOBAL·DEFAULT···13·hrrrandom
1931 ··1927:·000f53fd····68·FUNC····GLOBAL·DEFAULT···14·x_msg1931 ··1927:·000f53fd····68·FUNC····GLOBAL·DEFAULT···14·x_msg
1932 ··1928:·000ee871····26·FUNC····GLOBAL·DEFAULT···14·free_buf1932 ··1928:·000ee871····26·FUNC····GLOBAL·DEFAULT···14·free_buf
1933 ··1929:·00120795····16·FUNC····GLOBAL·DEFAULT···14·sockaddr_unix_name1933 ··1929:·00120795····16·FUNC····GLOBAL·DEFAULT···14·sockaddr_unix_name
1934 ··1930:·001d42ff····46·FUNC····GLOBAL·DEFAULT···14·SCT_signature_is_complete1934 ··1930:·001d42ff····46·FUNC····GLOBAL·DEFAULT···14·SCT_signature_is_complete
1935 ··1931:·001c9b0d····20·FUNC····GLOBAL·DEFAULT···14·i2d_DSA_PUBKEY_bio1935 ··1931:·001c9b0d····20·FUNC····GLOBAL·DEFAULT···14·i2d_DSA_PUBKEY_bio
1936 ··1932:·001cc7d9····16·FUNC····GLOBAL·DEFAULT···14·X509_PUBKEY_new1936 ··1932:·001cc7d9····16·FUNC····GLOBAL·DEFAULT···14·X509_PUBKEY_new
1937 ··1933:·00126365···160·FUNC····GLOBAL·DEFAULT···14·tls_prepend_opcode_v11937 ··1933:·00126365···160·FUNC····GLOBAL·DEFAULT···14·tls_prepend_opcode_v1
Offset 2743, 15 lines modifiedOffset 2743, 15 lines modified
2743 ··2739:·0026bd84···132·OBJECT··GLOBAL·DEFAULT···16·rsa_pss_pkey_meth2743 ··2739:·0026bd84···132·OBJECT··GLOBAL·DEFAULT···16·rsa_pss_pkey_meth
2744 ··2740:·0020dd43····54·FUNC····GLOBAL·DEFAULT···14·dtls1_clear_sent_buffer2744 ··2740:·0020dd43····54·FUNC····GLOBAL·DEFAULT···14·dtls1_clear_sent_buffer
2745 ··2741:·0021f8f1·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_ssl_method2745 ··2741:·0021f8f1·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_ssl_method
2746 ··2742:·0023c051···972·FUNC····GLOBAL·DEFAULT···14·tls_decrypt_ticket2746 ··2742:·0023c051···972·FUNC····GLOBAL·DEFAULT···14·tls_decrypt_ticket
2747 ··2743:·00139d39····10·FUNC····GLOBAL·DEFAULT···14·BIO_ADDRINFO_socktype2747 ··2743:·00139d39····10·FUNC····GLOBAL·DEFAULT···14·BIO_ADDRINFO_socktype
2748 ··2744:·00144845·····4·FUNC····GLOBAL·DEFAULT···14·DH_get0_g2748 ··2744:·00144845·····4·FUNC····GLOBAL·DEFAULT···14·DH_get0_g
2749 ··2745:·00157fd5···116·FUNC····GLOBAL·DEFAULT···14·engine_pkey_asn1_meths_free2749 ··2745:·00157fd5···116·FUNC····GLOBAL·DEFAULT···14·engine_pkey_asn1_meths_free
2750 ··2746:·000ea8c8·····8·OBJECT··GLOBAL·DEFAULT···13·tls12downgrade2750 ··2746:·000ea8b8·····8·OBJECT··GLOBAL·DEFAULT···13·tls12downgrade
2751 ··2747:·002264b5····12·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get0_ticket_appdata2751 ··2747:·002264b5····12·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_get0_ticket_appdata
2752 ··2748:·001a60b9···136·FUNC····GLOBAL·DEFAULT···14·PKCS12_pack_p7data2752 ··2748:·001a60b9···136·FUNC····GLOBAL·DEFAULT···14·PKCS12_pack_p7data
2753 ··2749:·001ac779···568·FUNC····GLOBAL·DEFAULT···14·rand_drbg_get_entropy2753 ··2749:·001ac779···568·FUNC····GLOBAL·DEFAULT···14·rand_drbg_get_entropy
2754 ··2750:·001ad1d5····12·FUNC····GLOBAL·DEFAULT···14·rand_pool_entropy_needed2754 ··2750:·001ad1d5····12·FUNC····GLOBAL·DEFAULT···14·rand_pool_entropy_needed
2755 ··2751:·000f4e85····68·FUNC····GLOBAL·DEFAULT···14·md_full2755 ··2751:·000f4e85····68·FUNC····GLOBAL·DEFAULT···14·md_full
2756 ··2752:·0010a365····40·FUNC····GLOBAL·DEFAULT···14·auth_retry_print2756 ··2752:·0010a365····40·FUNC····GLOBAL·DEFAULT···14·auth_retry_print
2757 ··2753:·00127fb9···344·FUNC····GLOBAL·DEFAULT···14·convert_tls_list_to_openssl2757 ··2753:·00127fb9···344·FUNC····GLOBAL·DEFAULT···14·convert_tls_list_to_openssl
Offset 3392, 15 lines modifiedOffset 3392, 15 lines modified
3392 ··3388:·00216629····46·FUNC····GLOBAL·DEFAULT···14·ssl3_put_cipher_by_char3392 ··3388:·00216629····46·FUNC····GLOBAL·DEFAULT···14·ssl3_put_cipher_by_char
3393 ··3389:·001306fb····44·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_cmp3393 ··3389:·001306fb····44·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_cmp
3394 ··3390:·002217e5···104·FUNC····GLOBAL·DEFAULT···14·ASYNC_WAIT_CTX_clear_fd3394 ··3390:·002217e5···104·FUNC····GLOBAL·DEFAULT···14·ASYNC_WAIT_CTX_clear_fd
3395 ··3391:·0026e57c····56·OBJECT··GLOBAL·DEFAULT···16·v3_crl_hold3395 ··3391:·0026e57c····56·OBJECT··GLOBAL·DEFAULT···16·v3_crl_hold
3396 ··3392:·001c9da5····28·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS8_PRIV_KEY_INFO_fp3396 ··3392:·001c9da5····28·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS8_PRIV_KEY_INFO_fp
3397 ··3393:·00273520····28·OBJECT··GLOBAL·DEFAULT···16·GOST_KX_MESSAGE_it3397 ··3393:·00273520····28·OBJECT··GLOBAL·DEFAULT···16·GOST_KX_MESSAGE_it
3398 ··3394:·001190d9···308·FUNC····GLOBAL·DEFAULT···14·reliable_can_get3398 ··3394:·001190d9···308·FUNC····GLOBAL·DEFAULT···14·reliable_can_get
3399 ··3395:·000ea8c0·····8·OBJECT··GLOBAL·DEFAULT···13·tls11downgrade3399 ··3395:·000ea8b0·····8·OBJECT··GLOBAL·DEFAULT···13·tls11downgrade
3400 ··3396:·000faf6d·····2·FUNC····GLOBAL·DEFAULT···14·helper_tcp_nodelay3400 ··3396:·000faf6d·····2·FUNC····GLOBAL·DEFAULT···14·helper_tcp_nodelay
3401 ··3397:·001b0ecf·····6·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_unlock3401 ··3397:·001b0ecf·····6·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_unlock
3402 ··3398:·001744bd···132·FUNC····GLOBAL·DEFAULT···14·err_delete_thread_state3402 ··3398:·001744bd···132·FUNC····GLOBAL·DEFAULT···14·err_delete_thread_state
3403 ··3399:·0015716b···858·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_ladder_step3403 ··3399:·0015716b···858·FUNC····GLOBAL·DEFAULT···14·ec_GFp_simple_ladder_step
3404 ··3400:·001764fd·····6·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_digests3404 ··3400:·001764fd·····6·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_digests
3405 ··3401:·000fae79····60·FUNC····GLOBAL·DEFAULT···14·helper_client_server3405 ··3401:·000fae79····60·FUNC····GLOBAL·DEFAULT···14·helper_client_server
3406 ··3402:·001d38cd···196·FUNC····GLOBAL·DEFAULT···14·i2o_SCT_signature3406 ··3402:·001d38cd···196·FUNC····GLOBAL·DEFAULT···14·i2o_SCT_signature
Offset 3796, 15 lines modifiedOffset 3796, 15 lines modified
3796 ··3792:·00220639····16·FUNC····GLOBAL·DEFAULT···14·SSL_clear_options3796 ··3792:·00220639····16·FUNC····GLOBAL·DEFAULT···14·SSL_clear_options
3797 ··3793:·001306ad····74·FUNC····GLOBAL·DEFAULT···14·ASN1_BIT_STRING_check3797 ··3793:·001306ad····74·FUNC····GLOBAL·DEFAULT···14·ASN1_BIT_STRING_check
3798 ··3794:·002205a7····10·FUNC····GLOBAL·DEFAULT···14·SSL_get_security_callback3798 ··3794:·002205a7····10·FUNC····GLOBAL·DEFAULT···14·SSL_get_security_callback
3799 ··3795:·001208c5····24·FUNC····GLOBAL·DEFAULT···14·socket_connect_unix3799 ··3795:·001208c5····24·FUNC····GLOBAL·DEFAULT···14·socket_connect_unix
3800 ··3796:·00148041·····4·FUNC····GLOBAL·DEFAULT···14·DSA_get0_pub_key3800 ··3796:·00148041·····4·FUNC····GLOBAL·DEFAULT···14·DSA_get0_pub_key
3801 ··3797:·0014fb09····52·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_check_discriminant3801 ··3797:·0014fb09····52·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_check_discriminant
3802 ··3798:·0014fd95·····4·FUNC····GLOBAL·DEFAULT···14·EC_POINT_method_of3802 ··3798:·0014fd95·····4·FUNC····GLOBAL·DEFAULT···14·EC_POINT_method_of
3803 ··3799:·000cd7aa·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero3803 ··3799:·000cd794·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero
3804 ··3800:·001d3f85····16·FUNC····GLOBAL·DEFAULT···14·SCT_LIST_free3804 ··3800:·001d3f85····16·FUNC····GLOBAL·DEFAULT···14·SCT_LIST_free
3805 ··3801:·0014b419···340·FUNC····GLOBAL·DEFAULT···14·EC_curve_nist2nid3805 ··3801:·0014b419···340·FUNC····GLOBAL·DEFAULT···14·EC_curve_nist2nid
3806 ··3802:·001aa831···496·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_instantiate3806 ··3802:·001aa831···496·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_instantiate
3807 ··3803:·0021db0b····22·FUNC····GLOBAL·DEFAULT···14·SSL_pending3807 ··3803:·0021db0b····22·FUNC····GLOBAL·DEFAULT···14·SSL_pending
3808 ··3804:·00194bc5····12·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_get_default_mask3808 ··3804:·00194bc5····12·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_get_default_mask
3809 ··3805:·0025f0e0····20·OBJECT··GLOBAL·DEFAULT···16·_bignum_dh2048_224_g3809 ··3805:·0025f0e0····20·OBJECT··GLOBAL·DEFAULT···16·_bignum_dh2048_224_g
3810 ··3806:·0021f7f1···256·FUNC····GLOBAL·DEFAULT···14·ssl_update_cache3810 ··3806:·0021f7f1···256·FUNC····GLOBAL·DEFAULT···14·ssl_update_cache
Offset 4054, 15 lines modifiedOffset 4054, 15 lines modified
4054 ··4050:·00232e51···280·FUNC····GLOBAL·DEFAULT···14·custom_ext_parse4054 ··4050:·00232e51···280·FUNC····GLOBAL·DEFAULT···14·custom_ext_parse
4055 ··4051:·0011b7d1···264·FUNC····GLOBAL·DEFAULT···14·setenv_routes4055 ··4051:·0011b7d1···264·FUNC····GLOBAL·DEFAULT···14·setenv_routes
4056 ··4052:·00189875····12·FUNC····GLOBAL·DEFAULT···14·EVP_sm4_ctr4056 ··4052:·00189875····12·FUNC····GLOBAL·DEFAULT···14·EVP_sm4_ctr
4057 ··4053:·001c45fb·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_lookup_certs4057 ··4053:·001c45fb·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_lookup_certs
4058 ··4054:·000f3c65···216·FUNC····GLOBAL·DEFAULT···14·print_cipher4058 ··4054:·000f3c65···216·FUNC····GLOBAL·DEFAULT···14·print_cipher
4059 ··4055:·001b0035·····4·FUNC····GLOBAL·DEFAULT···14·i2a_ASN1_ENUMERATED4059 ··4055:·001b0035·····4·FUNC····GLOBAL·DEFAULT···14·i2a_ASN1_ENUMERATED
4060 ··4056:·00143e79···708·FUNC····GLOBAL·DEFAULT···14·DES_ede3_cbc_encrypt4060 ··4056:·00143e79···708·FUNC····GLOBAL·DEFAULT···14·DES_ede3_cbc_encrypt
4061 ··4057:·000dbaf0···256·OBJECT··GLOBAL·DEFAULT···13·curve448_point_identity4061 ··4057:·000dbae0···256·OBJECT··GLOBAL·DEFAULT···13·curve448_point_identity
4062 ··4058:·001c9e09····20·FUNC····GLOBAL·DEFAULT···14·i2d_PrivateKey_fp4062 ··4058:·001c9e09····20·FUNC····GLOBAL·DEFAULT···14·i2d_PrivateKey_fp
4063 ··4059:·001d3fc5····52·FUNC····GLOBAL·DEFAULT···14·SCT_set_log_entry_type4063 ··4059:·001d3fc5····52·FUNC····GLOBAL·DEFAULT···14·SCT_set_log_entry_type
4064 ··4060:·001873ed····92·FUNC····GLOBAL·DEFAULT···14·DSO_pathbyaddr4064 ··4060:·001873ed····92·FUNC····GLOBAL·DEFAULT···14·DSO_pathbyaddr
4065 ··4061:·0019da69····88·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ocb128_new4065 ··4061:·0019da69····88·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ocb128_new
4066 ··4062:·001c06d9····12·FUNC····GLOBAL·DEFAULT···14·UI_null4066 ··4062:·001c06d9····12·FUNC····GLOBAL·DEFAULT···14·UI_null
4067 ··4063:·00217f61····60·FUNC····GLOBAL·DEFAULT···14·SSL_get_ex_data_X509_STORE_CTX_idx4067 ··4063:·00217f61····60·FUNC····GLOBAL·DEFAULT···14·SSL_get_ex_data_X509_STORE_CTX_idx
4068 ··4064:·0013f3fd···104·FUNC····GLOBAL·DEFAULT···14·BN_mod_lshift14068 ··4064:·0013f3fd···104·FUNC····GLOBAL·DEFAULT···14·BN_mod_lshift1
Max diff block lines reached; 5822/15220 bytes (38.25%) of diff not shown.
13.0 KB
readelf --wide --relocs {}
    
Offset 10141, 15 lines modifiedOffset 10141, 15 lines modified
10141 0025d400··0000c402·R_ARM_ABS32············0025cea4···CMS_CompressedData_it10141 0025d400··0000c402·R_ARM_ABS32············0025cea4···CMS_CompressedData_it
10142 0026fd70··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac10142 0026fd70··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac
10143 0026fdb0··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac10143 0026fdb0··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac
10144 00273550··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac10144 00273550··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac
10145 00273590··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac10145 00273590··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac
10146 002735d0··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac10146 002735d0··0000c602·R_ARM_ABS32············0023a56d···tls1_final_finish_mac
10147 00279270··0000cf02·R_ARM_ABS32············0026e8e4···v3_name_constraints10147 00279270··0000cf02·R_ARM_ABS32············0026e8e4···v3_name_constraints
10148 00278ac4··0000d102·R_ARM_ABS32············000d3db8···sm2_asn1_meth10148 00278ac4··0000d102·R_ARM_ABS32············000d3da0···sm2_asn1_meth
10149 00273448··0000e202·R_ARM_ABS32············0022f0f9···tls_construct_ctos_early_data10149 00273448··0000e202·R_ARM_ABS32············0022f0f9···tls_construct_ctos_early_data
10150 00273cc4··0000e415·R_ARM_GLOB_DAT·········0025f108···_bignum_dh2048_256_p10150 00273cc4··0000e415·R_ARM_GLOB_DAT·········0025f108···_bignum_dh2048_256_p
10151 00273ccc··0000e715·R_ARM_GLOB_DAT·········0025f130···_bignum_dh2048_256_q10151 00273ccc··0000e715·R_ARM_GLOB_DAT·········0025f130···_bignum_dh2048_256_q
10152 00273e94··0000e915·R_ARM_GLOB_DAT·········001a76ad···i2d_PKCS710152 00273e94··0000e915·R_ARM_GLOB_DAT·········001a76ad···i2d_PKCS7
10153 00278a9c··0000f302·R_ARM_ABS32············0025f334···hmac_asn1_meth10153 00278a9c··0000f302·R_ARM_ABS32············0025f334···hmac_asn1_meth
10154 002731c0··00010b02·R_ARM_ABS32············0022f9c1···tls_parse_stoc_maxfragmentlen10154 002731c0··00010b02·R_ARM_ABS32············0022f9c1···tls_parse_stoc_maxfragmentlen
10155 00273ebc··00011015·R_ARM_GLOB_DAT·········001cca39···d2i_PUBKEY10155 00273ebc··00011015·R_ARM_GLOB_DAT·········001cca39···d2i_PUBKEY
Offset 10612, 15 lines modifiedOffset 10612, 15 lines modified
10612 0026f730··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown10612 0026f730··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown
10613 0026f7a4··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown10613 0026f7a4··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown
10614 0026f818··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown10614 0026f818··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown
10615 0026f88c··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown10615 0026f88c··00056d02·R_ARM_ABS32············00216a5d···ssl3_shutdown
10616 0026f43c··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data10616 0026f43c··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data
10617 0026f680··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data10617 0026f680··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data
10618 0026f8c4··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data10618 0026f8c4··00058602·R_ARM_ABS32············0027353c···TLSv1_enc_data
10619 00273d80··00058b15·R_ARM_GLOB_DAT·········000dbd30···curve448_scalar_one10619 00273d80··00058b15·R_ARM_GLOB_DAT·········000dbd20···curve448_scalar_one
10620 00279228··00059702·R_ARM_ABS32············0026e3c4···v3_akey_id10620 00279228··00059702·R_ARM_ABS32············0026e3c4···v3_akey_id
10621 00273fe0··0005b415·R_ARM_GLOB_DAT·········001d5569···PROFESSION_INFO_free10621 00273fe0··0005b415·R_ARM_GLOB_DAT·········001d5569···PROFESSION_INFO_free
10622 0026e2c4··0005b902·R_ARM_ABS32············0026e2a0···BASIC_CONSTRAINTS_it10622 0026e2c4··0005b902·R_ARM_ABS32············0026e2a0···BASIC_CONSTRAINTS_it
10623 00273ff4··0005b915·R_ARM_GLOB_DAT·········0026e2a0···BASIC_CONSTRAINTS_it10623 00273ff4··0005b915·R_ARM_GLOB_DAT·········0026e2a0···BASIC_CONSTRAINTS_it
10624 00279294··0005be02·R_ARM_ABS32············0026ed14···v3_tls_feature10624 00279294··0005be02·R_ARM_ABS32············0026ed14···v3_tls_feature
10625 00273bc4··0005c115·R_ARM_GLOB_DAT·········00198ced···CRYPTO_malloc10625 00273bc4··0005c115·R_ARM_GLOB_DAT·········00198ced···CRYPTO_malloc
10626 00278f14··0005c102·R_ARM_ABS32············00198ced···CRYPTO_malloc10626 00278f14··0005c102·R_ARM_ABS32············00198ced···CRYPTO_malloc
Offset 10761, 15 lines modifiedOffset 10761, 15 lines modified
10761 00273c64··00076b15·R_ARM_GLOB_DAT·········0025b308···X509_ALGOR_it10761 00273c64··00076b15·R_ARM_GLOB_DAT·········0025b308···X509_ALGOR_it
10762 0025c1a8··00076c02·R_ARM_ABS32············00152ad5···ossl_ecdsa_verify_sig10762 0025c1a8··00076c02·R_ARM_ABS32············00152ad5···ossl_ecdsa_verify_sig
10763 00279210··00077202·R_ARM_ABS32············0026eaf4···v3_pkey_usage_period10763 00279210··00077202·R_ARM_ABS32············0026eaf4···v3_pkey_usage_period
10764 00273b68··00077415·R_ARM_GLOB_DAT·········0025a860···lzo_alg10764 00273b68··00077415·R_ARM_GLOB_DAT·········0025a860···lzo_alg
10765 00273ce4··00077615·R_ARM_GLOB_DAT·········00146229···BN_mod_exp_mont10765 00273ce4··00077615·R_ARM_GLOB_DAT·········00146229···BN_mod_exp_mont
10766 00278f88··00077602·R_ARM_ABS32············00146229···BN_mod_exp_mont10766 00278f88··00077602·R_ARM_ABS32············00146229···BN_mod_exp_mont
10767 00273e2c··00078315·R_ARM_GLOB_DAT·········00206c40···gcm_gmult_v810767 00273e2c··00078315·R_ARM_GLOB_DAT·········00206c40···gcm_gmult_v8
10768 002740ec··00078615·R_ARM_GLOB_DAT·········000eabfc···hrrrandom10768 002740ec··00078615·R_ARM_GLOB_DAT·········000eabec···hrrrandom
10769 0025c1a0··00079a02·R_ARM_ABS32············00152705···ossl_ecdsa_sign_sig10769 0025c1a0··00079a02·R_ARM_ABS32············00152705···ossl_ecdsa_sign_sig
10770 00273320··0007bd02·R_ARM_ABS32············002301af···tls_parse_stoc_ems10770 00273320··0007bd02·R_ARM_ABS32············002301af···tls_parse_stoc_ems
10771 00273b20··0007c315·R_ARM_GLOB_DAT·········0027b8fc···x_msg_prefix10771 00273b20··0007c315·R_ARM_GLOB_DAT·········0027b8fc···x_msg_prefix
10772 002740a8··0007c815·R_ARM_GLOB_DAT·········0023657d···ossl_statem_server_post_work10772 002740a8··0007c815·R_ARM_GLOB_DAT·········0023657d···ossl_statem_server_post_work
10773 00273c24··0007d215·R_ARM_GLOB_DAT·········0025b06c···ASN1_T61STRING_it10773 00273c24··0007d215·R_ARM_GLOB_DAT·········0025b06c···ASN1_T61STRING_it
10774 002734b8··0007d902·R_ARM_ABS32············0020dacd···tlsv1_3_server_method10774 002734b8··0007d902·R_ARM_ABS32············0020dacd···tlsv1_3_server_method
10775 00273be0··0007eb15·R_ARM_GLOB_DAT·········001a2291···d2i_NETSCAPE_CERT_SEQUENCE10775 00273be0··0007eb15·R_ARM_GLOB_DAT·········001a2291···d2i_NETSCAPE_CERT_SEQUENCE
Offset 11018, 15 lines modifiedOffset 11018, 15 lines modified
11018 0026a760··000a9902·R_ARM_ABS32············0026a584···PKCS12_BAGS_it11018 0026a760··000a9902·R_ARM_ABS32············0026a584···PKCS12_BAGS_it
11019 0026a778··000a9902·R_ARM_ABS32············0026a584···PKCS12_BAGS_it11019 0026a778··000a9902·R_ARM_ABS32············0026a584···PKCS12_BAGS_it
11020 00273edc··000a9915·R_ARM_GLOB_DAT·········0026a584···PKCS12_BAGS_it11020 00273edc··000a9915·R_ARM_GLOB_DAT·········0026a584···PKCS12_BAGS_it
11021 0027337c··000aa402·R_ARM_ABS32············00230d11···tls_parse_ctos_sig_algs11021 0027337c··000aa402·R_ARM_ABS32············00230d11···tls_parse_ctos_sig_algs
11022 00273380··000aa402·R_ARM_ABS32············00230d11···tls_parse_ctos_sig_algs11022 00273380··000aa402·R_ARM_ABS32············00230d11···tls_parse_ctos_sig_algs
11023 0027400c··000aa815·R_ARM_GLOB_DAT·········001d0569···DIST_POINT_free11023 0027400c··000aa815·R_ARM_GLOB_DAT·········001d0569···DIST_POINT_free
11024 00278dd8··000ab302·R_ARM_ABS32············0026bd84···rsa_pss_pkey_meth11024 00278dd8··000ab302·R_ARM_ABS32············0026bd84···rsa_pss_pkey_meth
11025 00274074··000aba15·R_ARM_GLOB_DAT·········000ea8c8···tls12downgrade11025 00274074··000aba15·R_ARM_GLOB_DAT·········000ea8b8···tls12downgrade
11026 00273f28··000abd15·R_ARM_GLOB_DAT·········001ac779···rand_drbg_get_entropy11026 00273f28··000abd15·R_ARM_GLOB_DAT·········001ac779···rand_drbg_get_entropy
11027 0026da00··000ad202·R_ARM_ABS32············0025b1d8···DISPLAYTEXT_it11027 0026da00··000ad202·R_ARM_ABS32············0025b1d8···DISPLAYTEXT_it
11028 0026da30··000ad202·R_ARM_ABS32············0025b1d8···DISPLAYTEXT_it11028 0026da30··000ad202·R_ARM_ABS32············0025b1d8···DISPLAYTEXT_it
11029 00273c54··000ad215·R_ARM_GLOB_DAT·········0025b1d8···DISPLAYTEXT_it11029 00273c54··000ad215·R_ARM_GLOB_DAT·········0025b1d8···DISPLAYTEXT_it
11030 0025c14c··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key11030 0025c14c··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key
11031 0025c264··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key11031 0025c264··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key
11032 0025c340··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key11032 0025c340··000adc02·R_ARM_ABS32············0014e5ef···ec_key_simple_generate_public_key
Offset 11234, 15 lines modifiedOffset 11234, 15 lines modified
11234 0026fb68··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char11234 0026fb68··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char
11235 0026fbdc··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char11235 0026fbdc··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char
11236 0026fc50··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char11236 0026fc50··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char
11237 0026fcc4··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char11237 0026fcc4··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char
11238 0026fd38··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char11238 0026fd38··000d3c02·R_ARM_ABS32············00216629···ssl3_put_cipher_by_char
11239 00279268··000d3f02·R_ARM_ABS32············0026e57c···v3_crl_hold11239 00279268··000d3f02·R_ARM_ABS32············0026e57c···v3_crl_hold
11240 002740f0··000d4115·R_ARM_GLOB_DAT·········00273520···GOST_KX_MESSAGE_it11240 002740f0··000d4115·R_ARM_GLOB_DAT·········00273520···GOST_KX_MESSAGE_it
11241 00274070··000d4315·R_ARM_GLOB_DAT·········000ea8c0···tls11downgrade11241 00274070··000d4315·R_ARM_GLOB_DAT·········000ea8b0···tls11downgrade
11242 0025c280··000d4702·R_ARM_ABS32············0015716b···ec_GFp_simple_ladder_step11242 0025c280··000d4702·R_ARM_ABS32············0015716b···ec_GFp_simple_ladder_step
11243 0025c438··000d4702·R_ARM_ABS32············0015716b···ec_GFp_simple_ladder_step11243 0025c438··000d4702·R_ARM_ABS32············0015716b···ec_GFp_simple_ladder_step
11244 00279274··000d5102·R_ARM_ABS32············0026eb70···v3_policy_mappings11244 00279274··000d5102·R_ARM_ABS32············0026eb70···v3_policy_mappings
11245 0026d978··000d6502·R_ARM_ABS32············0026d9c0···POLICYQUALINFO_it11245 0026d978··000d6502·R_ARM_ABS32············0026d9c0···POLICYQUALINFO_it
11246 00273ffc··000d6515·R_ARM_GLOB_DAT·········0026d9c0···POLICYQUALINFO_it11246 00273ffc··000d6515·R_ARM_GLOB_DAT·········0026d9c0···POLICYQUALINFO_it
11247 00279278··000d8b02·R_ARM_ABS32············0026e38c···v3_inhibit_anyp11247 00279278··000d8b02·R_ARM_ABS32············0026e38c···v3_inhibit_anyp
11248 0026e098··000d9302·R_ARM_ABS32············001d26c1···v2i_ASN1_BIT_STRING11248 0026e098··000d9302·R_ARM_ABS32············001d26c1···v2i_ASN1_BIT_STRING
Offset 11318, 15 lines modifiedOffset 11318, 15 lines modified
11318 00273c1c··000eb815·R_ARM_GLOB_DAT·········0025b034···ASN1_UTF8STRING_it11318 00273c1c··000eb815·R_ARM_GLOB_DAT·········0025b034···ASN1_UTF8STRING_it
11319 0025ccd8··000ec302·R_ARM_ABS32············0025cc70···CMS_PasswordRecipientInfo_it11319 0025ccd8··000ec302·R_ARM_ABS32············0025cc70···CMS_PasswordRecipientInfo_it
11320 00273d18··000ec315·R_ARM_GLOB_DAT·········0025cc70···CMS_PasswordRecipientInfo_it11320 00273d18··000ec315·R_ARM_GLOB_DAT·········0025cc70···CMS_PasswordRecipientInfo_it
11321 00273608··000ecb02·R_ARM_ABS32············002406f3···tls13_generate_master_secret11321 00273608··000ecb02·R_ARM_ABS32············002406f3···tls13_generate_master_secret
11322 0025c220··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine11322 0025c220··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine
11323 0025c2fc··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine11323 0025c2fc··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine
11324 0025c3d8··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine11324 0025c3d8··000ece02·R_ARM_ABS32············001569fd···ec_GFp_simple_make_affine
11325 00273b78··000ed715·R_ARM_GLOB_DAT·········000cd7aa···x_session_id_zero11325 00273b78··000ed715·R_ARM_GLOB_DAT·········000cd794···x_session_id_zero
11326 0026e66c··000ed802·R_ARM_ABS32············001d3f85···SCT_LIST_free11326 0026e66c··000ed802·R_ARM_ABS32············001d3f85···SCT_LIST_free
11327 0026e6dc··000ed802·R_ARM_ABS32············001d3f85···SCT_LIST_free11327 0026e6dc··000ed802·R_ARM_ABS32············001d3f85···SCT_LIST_free
11328 00273cbc··000edd15·R_ARM_GLOB_DAT·········0025f0e0···_bignum_dh2048_224_g11328 00273cbc··000edd15·R_ARM_GLOB_DAT·········0025f0e0···_bignum_dh2048_224_g
11329 00278a78··000ee002·R_ARM_ABS32············0026b45c···rsa_asn1_meths11329 00278a78··000ee002·R_ARM_ABS32············0026b45c···rsa_asn1_meths
11330 00278a7c··000ee002·R_ARM_ABS32············0026b45c···rsa_asn1_meths11330 00278a7c··000ee002·R_ARM_ABS32············0026b45c···rsa_asn1_meths
11331 00273f54··000ee115·R_ARM_GLOB_DAT·········001b1711···rsa_multip_info_free_ex11331 00273f54··000ee115·R_ARM_GLOB_DAT·········001b1711···rsa_multip_info_free_ex
11332 00273408··000ee402·R_ARM_ABS32············0022f06d···tls_construct_ctos_cookie11332 00273408··000ee402·R_ARM_ABS32············0022f06d···tls_construct_ctos_cookie
Offset 11419, 15 lines modifiedOffset 11419, 15 lines modified
11419 00273d68··000fa415·R_ARM_GLOB_DAT·········001488b5···d2i_DSAparams11419 00273d68··000fa415·R_ARM_GLOB_DAT·········001488b5···d2i_DSAparams
11420 00273d78··000fa515·R_ARM_GLOB_DAT·········00278ae0···curve448_wnaf_base11420 00273d78··000fa515·R_ARM_GLOB_DAT·········00278ae0···curve448_wnaf_base
11421 00273e80··000fa615·R_ARM_GLOB_DAT·········001cd009···d2i_X509_REQ11421 00273e80··000fa615·R_ARM_GLOB_DAT·········001cd009···d2i_X509_REQ
11422 0026d0d8··000fa802·R_ARM_ABS32············0026d070···OCSP_SINGLERESP_it11422 0026d0d8··000fa802·R_ARM_ABS32············0026d070···OCSP_SINGLERESP_it
11423 00273e6c··000fa815·R_ARM_GLOB_DAT·········0026d070···OCSP_SINGLERESP_it11423 00273e6c··000fa815·R_ARM_GLOB_DAT·········0026d070···OCSP_SINGLERESP_it
11424 00273d58··000faf15·R_ARM_GLOB_DAT·········0015a985···i2d_DHparams11424 00273d58··000faf15·R_ARM_GLOB_DAT·········0015a985···i2d_DHparams
11425 002733a0··000fc802·R_ARM_ABS32············002301d9···tls_parse_stoc_supported_versions11425 002733a0··000fc802·R_ARM_ABS32············002301d9···tls_parse_stoc_supported_versions
11426 00273d7c··000fd915·R_ARM_GLOB_DAT·········000dbaf0···curve448_point_identity11426 00273d7c··000fd915·R_ARM_GLOB_DAT·········000dbae0···curve448_point_identity
11427 0025b7d4··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11427 0025b7d4··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11428 0025b7e8··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11428 0025b7e8··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11429 0025b958··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11429 0025b958··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11430 0025ba18··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11430 0025ba18··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11431 0025c6a4··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11431 0025c6a4··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11432 0025c73c··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11432 0025c73c··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
11433 0025d67c··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it11433 0025d67c··000feb02·R_ARM_ABS32············0025afe0···ASN1_INTEGER_it
Offset 11715, 15 lines modifiedOffset 11715, 15 lines modified
11715 0025c2b4··00135a02·R_ARM_ABS32············00155a7d···ec_GFp_simple_point_init11715 0025c2b4··00135a02·R_ARM_ABS32············00155a7d···ec_GFp_simple_point_init
11716 0025c390··00135a02·R_ARM_ABS32············00155a7d···ec_GFp_simple_point_init11716 0025c390··00135a02·R_ARM_ABS32············00155a7d···ec_GFp_simple_point_init
11717 0025c1e0··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish11717 0025c1e0··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish
11718 0025c2bc··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish11718 0025c2bc··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish
11719 0025c398··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish11719 0025c398··00136502·R_ARM_ABS32············00155add···ec_GFp_simple_point_clear_finish
11720 00273628··00136902·R_ARM_ABS32············00241101···tls13_export_keying_material11720 00273628··00136902·R_ARM_ABS32············00241101···tls13_export_keying_material
11721 00278ab8··00136d02·R_ARM_ABS32············0026be8c···siphash_asn1_meth11721 00278ab8··00136d02·R_ARM_ABS32············0026be8c···siphash_asn1_meth
11722 00273b48··00137415·R_ARM_GLOB_DAT·········000cd7b4···proto_overhead11722 00273b48··00137415·R_ARM_GLOB_DAT·········000cd79c···proto_overhead
11723 0025c0a8··00137902·R_ARM_ABS32············0014b8c1···ec_GF2m_simple_group_copy11723 0025c0a8··00137902·R_ARM_ABS32············0014b8c1···ec_GF2m_simple_group_copy
11724 00273e04··00137f15·R_ARM_GLOB_DAT·········00183db9···OPENSSL_fork_prepare11724 00273e04··00137f15·R_ARM_GLOB_DAT·········00183db9···OPENSSL_fork_prepare
11725 0025b290··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it11725 0025b290··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it
11726 0025b2c0··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it11726 0025b2c0··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it
11727 0025b304··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it11727 0025b304··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it
11728 0025b984··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it11728 0025b984··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it
11729 0025ba44··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it11729 0025ba44··00138b02·R_ARM_ABS32············0025b184···ASN1_ANY_it
Max diff block lines reached; 3670/13293 bytes (27.61%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·496c69b7c25c0953ca1a70e596e87f5597dd07846 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·727b646960bacd08f0ca6ac71de8a3f88ecd39dd
991 B
strings --all --bytes=8 {}
    
Offset 15075, 15 lines modifiedOffset 15075, 15 lines modified
15075 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)15075 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
15076 AEAD·Decrypt·error15076 AEAD·Decrypt·error
15077 Authenticate/Decrypt·packet·error15077 Authenticate/Decrypt·packet·error
15078 Initialization·Sequence·Completed15078 Initialization·Sequence·Completed
15079 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15079 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15080 [[BLANK]]15080 [[BLANK]]
15081 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15081 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15082 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202515082 OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
15083 General·Options:15083 General·Options:
15084 --config·file···:·Read·configuration·options·from·file.15084 --config·file···:·Read·configuration·options·from·file.
15085 --help··········:·Show·options.15085 --help··········:·Show·options.
15086 --version·······:·Show·copyright·and·version·information.15086 --version·······:·Show·copyright·and·version·information.
15087 Tunnel·Options:15087 Tunnel·Options:
15088 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15088 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15089 --remote·host·[port]·:·Remote·host·name·or·ip·address.15089 --remote·host·[port]·:·Remote·host·name·or·ip·address.
347 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10140, 16 lines modifiedOffset 10140, 16 lines modified
10140 ··[·3d0ec]··8���^B10140 ··[·3d0ec]··8���^B
10141 ··[·3d0f4]··j���^C10141 ··[·3d0f4]··j���^C
10142 ··[·3d0fc]··j���^B10142 ··[·3d0fc]··j���^B
10143 ··[·3d104]··j���^C10143 ··[·3d104]··j���^C
10144 ··[·3d10c]··j���^B10144 ··[·3d10c]··j���^B
10145 ··[·3d114]··j���^C10145 ··[·3d114]··j���^C
10146 ··[·3d11c]··j���^B10146 ··[·3d11c]··j���^B
10147 ··[·3d208]··OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.14-1-g4a5465a7]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·23·202510147 ··[·3d208]··OpenVPN·2.5-icsopenvpn·[git:4a5465a7]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb··1·2025
10148 ··[·3d29d]··%s\n10148 ··[·3d287]··%s\n
10149 ············General·Options:\n10149 ············General·Options:\n
10150 ············--config·file···:·Read·configuration·options·from·file.\n10150 ············--config·file···:·Read·configuration·options·from·file.\n
10151 ············--help··········:·Show·options.\n10151 ············--help··········:·Show·options.\n
10152 ············--version·······:·Show·copyright·and·version·information.\n10152 ············--version·······:·Show·copyright·and·version·information.\n
10153 ············Tunnel·Options:\n10153 ············Tunnel·Options:\n
10154 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n10154 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
10155 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n10155 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 10544, 6426 lines modifiedOffset 10544, 6430 lines modified
10544 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n10544 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
10545 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n10545 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
10546 ············Generate·a·new·key·:\n10546 ············Generate·a·new·key·:\n
10547 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n10547 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
10548 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n10548 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
10549 ············General·Standalone·Options:\n10549 ············General·Standalone·Options:\n
10550 ············--show-gateway·:·Show·info·about·default·gateway.\n10550 ············--show-gateway·:·Show·info·about·default·gateway.\n
10551 ··[·4399a]··*^X{�d^^��^G�-\n10551 ··[·43984]··*^X{�d^^��^G�-\n
10552 ············H10552 ············H
10553 ··[·439bc]··(10553 ··[·439a4]··(
10554 ··[·439c0]··(10554 ··[·439a8]··(
10555 ··[·439c4]··010555 ··[·439ac]··0
10556 ··[·439c8]··< 
10557 ··[·439cc]··< 
10558 ··[·439d0]··<10556 ··[·439b0]··<
 10557 ··[·439b4]··<
 10558 ··[·439b8]··<
10559 ··[·439f8]··[undef]10559 ··[·439e0]··[undef]
10560 ··[·43a18]··[undef]10560 ··[·43a00]··[undef]
10561 ··[·43a6c]··A^B10561 ··[·43a54]··A^B
10562 ··[·43a70]··B10562 ··[·43a58]··B
10563 ··[·43a74]··tls-crypt·unwrap·error10563 ··[·43a5c]··tls-crypt·unwrap·error
10564 ··[·43a8b]··(silence·this·warning·with·--ifconfig-nowarn)10564 ··[·43a73]··(silence·this·warning·with·--ifconfig-nowarn)
10565 ··[·43b18]··x10565 ··[·43b00]··x
10566 ··[·43b1e]··(10566 ··[·43b06]··(
10567 ··[·43b33]··@^P·^P10567 ··[·43b1b]··@^P·^P
10568 ··[·43bd8]··%-18s10568 ··[·43bc0]··%-18s
 10569 ··[·43bf9]···
 10570 ··[·43c25]··@
10569 ··[·43c11]···10571 ··[·43c2c]···
10570 ··[·43c3d]··@10572 ··[·43c30]··@
10571 ··[·43c44]··· 
10572 ··[·43c48]··@ 
10573 ··[·43c64]··0123456789ABCDEF10573 ··[·43c4c]··0123456789ABCDEF
 10574 ··[·43c5e]··@
10574 ··[·43c76]··@10575 ··[·43c60]··@
 10576 ··[·43c62]··@
 10577 ··[·43c64]··@
 10578 ··[·43c66]··@
10575 ··[·43c78]··@10579 ··[·43c68]··@
 10580 ··[·43c6a]··@
 10581 ··[·43c6c]··@
 10582 ··[·43c6e]··@
 10583 ··[·43c70]··h
 10584 ··[·43c72]··H
 10585 ··[·43c74]··H
 10586 ··[·43c76]··H
 10587 ··[·43c78]··H
10576 ··[·43c7a]··@10588 ··[·43c7a]··@
10577 ··[·43c7c]··@10589 ··[·43c7c]··@
10578 ··[·43c7e]··@10590 ··[·43c7e]··@
10579 ··[·43c80]··@10591 ··[·43c80]··@
10580 ··[·43c82]··@10592 ··[·43c82]··@
10581 ··[·43c84]··@10593 ··[·43c84]··@
10582 ··[·43c86]··@10594 ··[·43c86]··@
10583 ··[·43c88]··h10595 ··[·43c88]··@
10584 ··[·43c8a]··H10596 ··[·43c8a]··@
10585 ··[·43c8c]··H10597 ··[·43c8c]··@
10586 ··[·43c8e]··H10598 ··[·43c8e]··@
10587 ··[·43c90]··H10599 ··[·43c90]··@
10588 ··[·43c92]··@10600 ··[·43c92]··@
10589 ··[·43c94]··@10601 ··[·43c94]··@
10590 ··[·43c96]··@10602 ··[·43c96]··@
10591 ··[·43c98]··@10603 ··[·43c98]··@
10592 ··[·43c9a]··@10604 ··[·43c9a]··@
10593 ··[·43c9c]··@10605 ··[·43c9c]··@
10594 ··[·43c9e]··@ 
10595 ··[·43ca0]··@ 
10596 ··[·43ca2]··@ 
10597 ··[·43ca4]··@ 
10598 ··[·43ca6]··@ 
10599 ··[·43ca8]··@ 
10600 ··[·43caa]··@ 
10601 ··[·43cac]··@ 
10602 ··[·43cae]··@ 
10603 ··[·43cb0]··@ 
10604 ··[·43cb2]··@ 
10605 ··[·43cb4]··@ 
10606 ··[·43cb6]··(^I�^C�^C�^C�^C�^C�^C�^K�^K�^K�^C�^O�^K�^K�^K�^O�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^K�^C�^C�^O�^C�^K�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C�^C�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C@10606 ··[·43c9e]··(^I�^C�^C�^C�^C�^C�^C�^K�^K�^K�^C�^O�^K�^K�^K�^O�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^K�^C�^C�^O�^C�^K�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C�^C�^C�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^M�^C�^C�^C�^C@
10607 ··[·43d76]··compiler:·gcc·-fPIC·-pthread·-m64·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DL_ENDIAN·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_IA32_SSE2·-DOPENSSL_BN_ASM_MONT·-DOPENSSL_BN_ASM_MONT5·-DOPENSSL_BN_ASM_GF2m·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DRC4_ASM·-DMD5_ASM·-DAESNI_ASM·-DVPAES_ASM·-DGHASH_ASM·-DECP_NISTZ256_ASM·-DX25519_ASM·-DPOLY1305_ASM·-DNDEBUG·-DL_ENDIAN10607 ··[·43d5e]··compiler:·gcc·-fPIC·-pthread·-m64·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DL_ENDIAN·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_IA32_SSE2·-DOPENSSL_BN_ASM_MONT·-DOPENSSL_BN_ASM_MONT5·-DOPENSSL_BN_ASM_GF2m·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DRC4_ASM·-DMD5_ASM·-DAESNI_ASM·-DVPAES_ASM·-DGHASH_ASM·-DECP_NISTZ256_ASM·-DX25519_ASM·-DPOLY1305_ASM·-DNDEBUG·-DL_ENDIAN
 10608 ··[·43fdb]··@
 10609 ··[·43fe7]··@^P
 10610 ··[·43feb]··@^P�
10608 ··[·43ff3]··@10611 ··[·43ff3]··@
10609 ··[·43fff]··@^P10612 ··[·43fff]··@^P
10610 ··[·44003]··@^P� 
10611 ··[·4400b]··@ 
10612 ··[·44017]··@^P10613 ··[·44007]··@^P
 10614 ··[·4400f]··@
 10615 ··[·44013]··@^P
10613 ··[·4401f]··@^P10616 ··[·4401f]··@^P
10614 ··[·44027]··@10617 ··[·44023]··@
10615 ··[·4402b]··@^P10618 ··[·4402f]··@
 10619 ··[·4403b]··@^P�^P
10616 ··[·44037]··@^P10620 ··[·44043]··@^P
10617 ··[·4403b]··@ 
10618 ··[·44047]··@10621 ··[·44047]··@
10619 ··[·44053]··@^P�^P10622 ··[·4404b]··@
10620 ··[·4405b]··@^P10623 ··[·44057]··@^P
10621 ··[·4405f]··@10624 ··[·4405f]··@
10622 ··[·44063]··@10625 ··[·44063]··@^P�^P
10623 ··[·4406f]··@^P10626 ··[·4406b]··@^P
10624 ··[·44077]··@10627 ··[·44073]··@
10625 ··[·4407b]··@^P�^P10628 ··[·4407b]··@^P�
10626 ··[·44083]··@^P 
10627 ··[·4408b]··@10629 ··[·44087]··@
10628 ··[·44093]··@^P�10630 ··[·4408f]··@^P�^P
10629 ··[·4409f]··@10631 ··[·44097]··@
 10632 ··[·4409b]··@
10630 ··[·440a7]··@^P�^P10633 ··[·440a7]··@^P
Max diff block lines reached; 350062/355311 bytes (98.52%) of diff not shown.
110 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 31 lines modifiedOffset 1, 31 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 000ed000·<openvpn_basename@@Base-0x54>:2 000ed000·<openvpn_basename@@Base-0x54>:
3 »       ldr»    r0,·[pc,·#4]»  @·ed00c·<hrrrandom@@Base+0x2410>3 »       ldr»    r0,·[pc,·#4]»  @·ed00c·<hrrrandom@@Base+0x2420>
4 »       add»    r0,·pc,·r04 »       add»    r0,·pc,·r0
5 »       b»      24b7d0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29a8>5 »       b»      24b7d0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29a8>
6 »       andseq» sp,·r6,·r4,·lsl·r86 »       andseq» sp,·r6,·r4,·lsl·r8
7 »       bx»     lr7 »       bx»     lr
8 »       b»      ed010·<hrrrandom@@Base+0x2414>8 »       b»      ed010·<hrrrandom@@Base+0x2424>
9 »       cmp»    r0,·#09 »       cmp»    r0,·#0
10 »       bxeq»   lr10 »       bxeq»   lr
11 »       bx»     r011 »       bx»     r0
12 »       mov»    r1,·r012 »       mov»    r1,·r0
13 »       ldr»    r0,·[pc,·#12]» @·ed03c·<hrrrandom@@Base+0x2440>13 »       ldr»    r0,·[pc,·#12]» @·ed03c·<hrrrandom@@Base+0x2450>
14 »       ldr»    r2,·[pc,·#12]» @·ed040·<hrrrandom@@Base+0x2444>14 »       ldr»    r2,·[pc,·#12]» @·ed040·<hrrrandom@@Base+0x2454>
15 »       add»    r0,·pc,·r015 »       add»    r0,·pc,·r0
16 »       add»    r2,·pc,·r216 »       add»    r2,·pc,·r2
17 »       b»      24b7e0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29b8>17 »       b»      24b7e0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29b8>
18 »       »       »       @·<UNDEFINED>·instruction:·0xffffffe018 »       »       »       @·<UNDEFINED>·instruction:·0xffffffe0
19 »       andseq» sp,·r6,·r4,·ror·#1519 »       andseq» sp,·r6,·r4,·ror·#15
20 »       ldr»    r3,·[pc,·#4]»  @·ed050·<hrrrandom@@Base+0x2454>20 »       ldr»    r3,·[pc,·#4]»  @·ed050·<hrrrandom@@Base+0x2464>
21 »       add»    r3,·pc,·r321 »       add»    r3,·pc,·r3
22 »       b»      24b7f0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29c8>22 »       b»      24b7f0·<LZ4_decompress_fast_withPrefix64k@@Base+0x29c8>
23 »       »       »       @·<UNDEFINED>·instruction:·0x0016d7d023 »       »       »       @·<UNDEFINED>·instruction:·0x0016d7d0
  
24 000ed054·<openvpn_basename@@Base>:24 000ed054·<openvpn_basename@@Base>:
25 »       push»   {r4,·r6,·r7,·lr}25 »       push»   {r4,·r6,·r7,·lr}
26 »       add»    r7,·sp,·#826 »       add»    r7,·sp,·#8
Offset 46531, 15 lines modifiedOffset 46531, 15 lines modified
46531 »       str»    r3,·[sp,·#704]»@·0x2c046531 »       str»    r3,·[sp,·#704]»@·0x2c0
46532 »       movs»   r6,·r246532 »       movs»   r6,·r2
46533 »       strh»   r1,·[r2,·r5]46533 »       strh»   r1,·[r2,·r5]
46534 »       vqshlu.s32»     <illegal·reg·q10.5>,·<illegal·reg·q13.5>,·#2746534 »       vqshlu.s32»     <illegal·reg·q10.5>,·<illegal·reg·q13.5>,·#27
46535 »       vtbl.8» d26,·{d8-d9},·d1346535 »       vtbl.8» d26,·{d8-d9},·d13
46536 »       vrecpe.u32»     d25,·d446536 »       vrecpe.u32»     d25,·d4
46537 »       movs»   r6,·r246537 »       movs»   r6,·r2
46538 »       ldmia»  r1!,·{r0,·r3,·r4,·r5}46538 »       ldmia»  r1,·{r0,·r1,·r5}
46539 »       vqrdmlah.s<illegal·width·64>»     q11,·<illegal·reg·q13.5>,·d26[0]46539 »       vqrdmlah.s<illegal·width·64>»     q11,·<illegal·reg·q13.5>,·d26[0]
46540 »       »       »       @·<UNDEFINED>·instruction:·0xfffbfcd146540 »       »       »       @·<UNDEFINED>·instruction:·0xfffbfcd1
46541 »       vrsra.u32»      d25,·d18,·#746541 »       vrsra.u32»      d25,·d18,·#7
46542 »       movs»   r6,·r246542 »       movs»   r6,·r2
46543 »       strh»   r1,·[r0,·r3]46543 »       strh»   r1,·[r0,·r3]
46544 »       vrshr.u32»      <illegal·reg·q12.5>,·q9,·#546544 »       vrshr.u32»      <illegal·reg·q12.5>,·q9,·#5
46545 »       movs»   r6,·r246545 »       movs»   r6,·r2
Offset 49254, 15 lines modifiedOffset 49254, 15 lines modified
49254 »       strne.w»r0,·[r5,·#720]»    @·0x2d049254 »       strne.w»r0,·[r5,·#720]»    @·0x2d0
49255 »       b.n»    10c552·<parse_argv@@Base+0x1e3a>49255 »       b.n»    10c552·<parse_argv@@Base+0x1e3a>
49256 »       stmia»  r5!,·{r1,·r2,·r5,·r6,·r7}49256 »       stmia»  r5!,·{r1,·r2,·r5,·r6,·r7}
49257 »       »       »       @·<UNDEFINED>·instruction:·0xfff91e0949257 »       »       »       @·<UNDEFINED>·instruction:·0xfff91e09
49258 »       »       »       @·<UNDEFINED>·instruction:·0xfffb8d8f49258 »       »       »       @·<UNDEFINED>·instruction:·0xfffb8d8f
49259 »       »       »       @·<UNDEFINED>·instruction:·0xfffb789c49259 »       »       »       @·<UNDEFINED>·instruction:·0xfffb789c
49260 »       movs»   r6,·r249260 »       movs»   r6,·r2
49261 »       add»    r5,·sp,·#740»  @·0x2e449261 »       add»    r5,·sp,·#652»  @·0x28c
49262 »       vcvtm.u32.f32»  d21,·d049262 »       vcvtm.u32.f32»  d21,·d0
49263 »       vsra.u32»       q15,·<illegal·reg·q6.5>,·#549263 »       vsra.u32»       q15,·<illegal·reg·q6.5>,·#5
49264 »       vneg.f32»       <illegal·reg·q11.5>,·q249264 »       vneg.f32»       <illegal·reg·q11.5>,·q2
49265 »       movs»   r6,·r249265 »       movs»   r6,·r2
49266 »       subs»   r5,·#69»     @·0x4549266 »       subs»   r5,·#69»     @·0x45
49267 »       vqneg.s32»      d23,·d449267 »       vqneg.s32»      d23,·d4
49268 »       movs»   r6,·r249268 »       movs»   r6,·r2
Offset 77384, 31 lines modifiedOffset 77384, 31 lines modified
77384 »       ldr»    r2,·[r1,·r0]77384 »       ldr»    r2,·[r1,·r0]
77385 »       b.n»    11e748·<link_socket_init_phase2@@Base+0x454>77385 »       b.n»    11e748·<link_socket_init_phase2@@Base+0x454>
77386 »       nop77386 »       nop
77387 »       ldrsb»  r6,·[r5,·r5]77387 »       ldrsb»  r6,·[r5,·r5]
77388 »       movs»   r5,·r277388 »       movs»   r5,·r2
77389 »       subs»   r3,·r2,·r077389 »       subs»   r3,·r2,·r0
77390 »       vtbl.8» d24,·{d26-d27},·d2377390 »       vtbl.8» d24,·{d26-d27},·d23
77391 »       »       »       @·<UNDEFINED>·instruction:·0xfff8f3ea77391 »       vrsra.u64»      <illegal·reg·q15.5>,·q1,·#8
77392 »       vsra.u64»       d28,·d2,·#677392 »       vsra.u64»       d28,·d2,·#6
77393 »       vsli.64»<illegal·reg·q10.5>,·q8,·#56»@·0x3877393 »       vsli.64»<illegal·reg·q10.5>,·q8,·#56»@·0x38
77394 »       movs»   r5,·r277394 »       movs»   r5,·r2
77395 »       bl»     419708·<global_engine_lock@@Base+0x19d944>77395 »       bl»     401708·<global_engine_lock@@Base+0x185944>
77396 »       adds»   r3,·r0,·#677396 »       adds»   r3,·r0,·#6
77397 »       vcvtn.u16.f16»  <illegal·reg·q10.5>,·<illegal·reg·q11.5>77397 »       vcvtn.u16.f16»  <illegal·reg·q10.5>,·<illegal·reg·q11.5>
77398 »       vdup.16»<illegal·reg·q14.5>,·d16[2]77398 »       vdup.16»<illegal·reg·q14.5>,·d16[2]
77399 »       »       »       @·<UNDEFINED>·instruction:·0xfff895e177399 »       »       »       @·<UNDEFINED>·instruction:·0xfff895e1
77400 »       vcvtp.s16.f16»  <illegal·reg·q15.5>,·q6 
77401 »       vrshr.u32»      d31,·d0,·#677400 »       vrshr.u32»      d31,·d20,·#9
 77401 »       vsra.u64»       <illegal·reg·q15.5>,·q12,·#6
77402 »       »       »       @·<UNDEFINED>·instruction:·0xfffac34277402 »       »       »       @·<UNDEFINED>·instruction:·0xfffac342
77403 »       movs»   r3,·r277403 »       movs»   r3,·r2
77404 »       ldr»    r2,·[r0,·r4]77404 »       ldr»    r2,·[r0,·r4]
77405 »       »       »       @·<UNDEFINED>·instruction:·0xfff74d2f77405 »       »       »       @·<UNDEFINED>·instruction:·0xfff74d2f
77406 »       vrev16.32»      d31,·d2877406 »       vsra.u32»       d31,·d4,·#8
77407 »       vshr.u64»       <illegal·reg·q15.5>,·q8,·#677407 »       vshr.u64»       <illegal·reg·q15.5>,·q4,·#6
77408 »       vmovn.i64»      d28,·q977408 »       vmovn.i64»      d28,·q9
77409 »       movs»   r3,·r277409 »       movs»   r3,·r2
77410 »       ldr»    r2,·[pc,·#896]»@·(11eac8·<link_socket_init_phase2@@Base+0x7d4>)77410 »       ldr»    r2,·[pc,·#896]»@·(11eac8·<link_socket_init_phase2@@Base+0x7d4>)
77411 »       add»    r2,·pc77411 »       add»    r2,·pc
77412 »       ldrh.w» r3,·[sp,·#32]77412 »       ldrh.w» r3,·[sp,·#32]
77413 »       ldr.w»  r0,·[r9,·#32]77413 »       ldr.w»  r0,·[r9,·#32]
77414 »       ldr»    r1,·[pc,·#888]»@·(11eacc·<link_socket_init_phase2@@Base+0x7d8>)77414 »       ldr»    r1,·[pc,·#888]»@·(11eacc·<link_socket_init_phase2@@Base+0x7d8>)
Offset 77769, 50 lines modifiedOffset 77769, 50 lines modified
77769 »       movs»   r5,·r277769 »       movs»   r5,·r2
77770 »       ldrsb»  r4,·[r2,·r6]77770 »       ldrsb»  r4,·[r2,·r6]
77771 »       vcvt.f32.u32»   <illegal·reg·q14.5>,·q8,·#977771 »       vcvt.f32.u32»   <illegal·reg·q14.5>,·q8,·#9
77772 »       »       »       @·<UNDEFINED>·instruction:·0xfff9bafd77772 »       »       »       @·<UNDEFINED>·instruction:·0xfff9bafd
77773 »       vrev32.32»      d20,·d3177773 »       vrev32.32»      d20,·d31
77774 »       vsubw.u<illegal·width·64>»<illegal·reg·q10.5>,·q4,·d077774 »       vsubw.u<illegal·width·64>»<illegal·reg·q10.5>,·q4,·d0
77775 »       movs»   r5,·r277775 »       movs»   r5,·r2
77776 »       bl»     141ad4·<BN_sub_word@@Base+0x84>77776 »       bl»     129ad4·<show_available_tls_ciphers_list@@Base+0x94>
77777 »       vrsqrts.f32»    <illegal·reg·q7.5>,·q15,·q1377777 »       vrecps.f16»     <illegal·reg·q7.5>,·q11,·q13
77778 »       stmia»  r0!,·{r2,·r5}77778 »       stmia»  r0!,·{r2,·r5}
77779 »       movs»   r3,·r277779 »       movs»   r3,·r2
77780 »       strb»   r4,·[r7,·#16]77780 »       strb»   r4,·[r7,·#16]
77781 »       »       »       @·<UNDEFINED>·instruction:·0xfff7eef277781 »       »       »       @·<UNDEFINED>·instruction:·0xfff7eeda
77782 »       vsli.64»<illegal·reg·q10.5>,·q6,·#58»@·0x3a77782 »       vsli.64»<illegal·reg·q10.5>,·q6,·#58»@·0x3a
77783 »       vsri.32»d23,·d18,·#977783 »       vsri.32»d23,·d18,·#9
77784 »       vcvt.u16.f16»   <illegal·reg·q13.5>,·<illegal·reg·q8.5>,·#977784 »       vcvt.u16.f16»   <illegal·reg·q13.5>,·<illegal·reg·q8.5>,·#9
77785 »       vtbx.8» d29,·{d24-d25},·d577785 »       vtbx.8» d29,·{d24-d25},·d5
77786 »       vrshr.u64»      d21,·d0,·#877786 »       vrshr.u64»      d21,·d0,·#8
77787 »       movs»   r5,·r277787 »       movs»   r5,·r2
77788 »       »       »       @·<UNDEFINED>·instruction:·0xefb2fffa77788 »       »       »       @·<UNDEFINED>·instruction:·0xef9afffa
77789 »       mrc»    15,·7,·APSR_nzcv,·cr8,·cr10,·{7}77789 »       mcr»    15,·7,·pc,·cr0,·cr10,·{7}»@·<UNPREDICTABLE>
77790 »       itee»   al77790 »       itee»   al
77791 »       moval»  r3,·r277791 »       moval»  r3,·r2
77792 »       mrc<und>»       15,·5,·APSR_nzcv,·cr12,·cr10,·{7}77792 »       mcr<und>»       15,·5,·pc,·cr4,·cr10,·{7}»   @·<UNPREDICTABLE>
77793 »       strb<und>»      r2,·[r5,·r6]77793 »       strb<und>»      r2,·[r5,·r6]
77794 »       vtbl.8» d20,·{d23-d24},·d2877794 »       vtbl.8» d20,·{d23-d24},·d28
77795 »       vtbl.8» d31,·{d26-d29},·d1077795 »       vtbl.8» d31,·{d26-d29},·d10
77796 »       vrshr.u32»      <illegal·reg·q10.5>,·q2,·#877796 »       vrshr.u32»      <illegal·reg·q10.5>,·q2,·#8
77797 »       movs»   r5,·r277797 »       movs»   r5,·r2
77798 »       vrsqrts.f16»    <illegal·reg·q15.5>,·q13,·q1377798 »       vrsqrts.f32»    <illegal·reg·q15.5>,·q9,·q13
Max diff block lines reached; 107841/112501 bytes (95.86%) of diff not shown.
209 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 187, 16 lines modifiedOffset 187, 16 lines modified
187 ··0x0025b3a0·7baf1300·e1af1300·15b11300·1db11300·{...............187 ··0x0025b3a0·7baf1300·e1af1300·15b11300·1db11300·{...............
188 ··0x0025b3b0·00000000·01040000·c5dd0900·00000000·................188 ··0x0025b3b0·00000000·01040000·c5dd0900·00000000·................
189 ··0x0025b3c0·21ae1300·00000000·e5ae1300·5faf1300·!..........._...189 ··0x0025b3c0·21ae1300·00000000·e5ae1300·5faf1300·!..........._...
190 ··0x0025b3d0·7baf1300·e1af1300·e9b11300·1db11300·{...............190 ··0x0025b3d0·7baf1300·e1af1300·e9b11300·1db11300·{...............
191 ··0x0025b3e0·00000000·05050000·28600900·00000000·........(`......191 ··0x0025b3e0·00000000·05050000·28600900·00000000·........(`......
192 ··0x0025b3f0·a7b21300·00000000·1bb31300·abb31300·................192 ··0x0025b3f0·a7b21300·00000000·1bb31300·abb31300·................
193 ··0x0025b400·00000000·c9b31300·71b41300·7fb41300·........q.......193 ··0x0025b400·00000000·c9b31300·71b41300·7fb41300·........q.......
194 ··0x0025b410·00000000·60da0c00·01000000·01000000·....`...........194 ··0x0025b410·00000000·48da0c00·01000000·01000000·....H...........
195 ··0x0025b420·00000000·02000000·ea9e0900·76db0c00·............v...195 ··0x0025b420·00000000·02000000·ea9e0900·5edb0c00·............^...
196 ··0x0025b430·62060900·95aa0a00·97aa0800·23720a00·b...........#r..196 ··0x0025b430·62060900·95aa0a00·97aa0800·23720a00·b...........#r..
197 ··0x0025b440·01000000·10000000·b0b42500·02000000·..........%.....197 ··0x0025b440·01000000·10000000·b0b42500·02000000·..........%.....
198 ··0x0025b450·00000000·08000000·2bde0900·01000000·........+.......198 ··0x0025b450·00000000·08000000·2bde0900·01000000·........+.......
199 ··0x0025b460·10000000·d8b42500·06000000·50b52500·......%.....P.%.199 ··0x0025b460·10000000·d8b42500·06000000·50b52500·......%.....P.%.
200 ··0x0025b470·38000000·0bab0800·01000000·10000000·8...............200 ··0x0025b470·38000000·0bab0800·01000000·10000000·8...............
201 ··0x0025b480·68b52500·03000000·a4b52500·38000000·h.%.......%.8...201 ··0x0025b480·68b52500·03000000·a4b52500·38000000·h.%.......%.8...
202 ··0x0025b490·0bab0800·01000000·10000000·bcb52500·..............%.202 ··0x0025b490·0bab0800·01000000·10000000·bcb52500·..............%.
Offset 298, 96 lines modifiedOffset 298, 96 lines modified
298 ··0x0025ba90·e2f20900·00000000·00000000·00000000·................298 ··0x0025ba90·e2f20900·00000000·00000000·00000000·................
299 ··0x0025baa0·04000000·12ab0800·00000000·91000000·................299 ··0x0025baa0·04000000·12ab0800·00000000·91000000·................
300 ··0x0025bab0·00000000·08000000·ba060900·00000000·................300 ··0x0025bab0·00000000·08000000·ba060900·00000000·................
301 ··0x0025bac0·91000000·01000000·0c000000·7cc90800·............|...301 ··0x0025bac0·91000000·01000000·0c000000·7cc90800·............|...
302 ··0x0025bad0·00000000·00000000·00000000·00000000·................302 ··0x0025bad0·00000000·00000000·00000000·00000000·................
303 ··0x0025bae0·8dda0a00·00000000·00000000·00000000·................303 ··0x0025bae0·8dda0a00·00000000·00000000·00000000·................
304 ··0x0025baf0·04000000·9f750900·00000000·c0020000·.....u..........304 ··0x0025baf0·04000000·9f750900·00000000·c0020000·.....u..........
305 ··0x0025bb00·70fe0c00·00000000·fa370a00·c1020000·p........7......305 ··0x0025bb00·58fe0c00·00000000·fa370a00·c1020000·X........7......
306 ··0x0025bb10·e8fe0c00·00000000·65250900·c2020000·........e%......306 ··0x0025bb10·d0fe0c00·00000000·65250900·c2020000·........e%......
307 ··0x0025bb20·60ff0c00·00000000·40ea0a00·c3020000·`.......@.......307 ··0x0025bb20·48ff0c00·00000000·40ea0a00·c3020000·H.......@.......
308 ··0x0025bb30·e4ff0c00·00000000·40ea0a00·c4020000·........@.......308 ··0x0025bb30·ccff0c00·00000000·40ea0a00·c4020000·........@.......
309 ··0x0025bb40·68000d00·00000000·113c0c00·c5020000·h........<......309 ··0x0025bb40·50000d00·00000000·113c0c00·c5020000·P........<......
310 ··0x0025bb50·f8000d00·00000000·113c0c00·c6020000·.........<......310 ··0x0025bb50·e0000d00·00000000·113c0c00·c6020000·.........<......
311 ··0x0025bb60·9c010d00·00000000·74180a00·c7020000·........t.......311 ··0x0025bb60·84010d00·00000000·74180a00·c7020000·........t.......
312 ··0x0025bb70·40020d00·00000000·373c0c00·c8020000·@.......7<......312 ··0x0025bb70·28020d00·00000000·373c0c00·c8020000·(.......7<......
313 ··0x0025bb80·e0020d00·00000000·c4450900·c9020000·.........E......313 ··0x0025bb80·c8020d00·00000000·c4450900·c9020000·.........E......
314 ··0x0025bb90·a0030d00·00000000·86c50a00·ca020000·................314 ··0x0025bb90·88030d00·00000000·86c50a00·ca020000·................
315 ··0x0025bba0·6c040d00·00000000·86c90800·cb020000·l...............315 ··0x0025bba0·54040d00·00000000·86c90800·cb020000·T...............
316 ··0x0025bbb0·3c050d00·00000000·47fc0900·cc020000·<.......G.......316 ··0x0025bbb0·24050d00·00000000·47fc0900·cc020000·$.......G.......
317 ··0x0025bbc0·80060d00·00000000·25490b00·99010000·........%I......317 ··0x0025bbc0·68060d00·00000000·25490b00·99010000·h.......%I......
318 ··0x0025bbd0·30080d00·00000000·b1c50a00·9a010000·0...............318 ··0x0025bbd0·18080d00·00000000·b1c50a00·9a010000·................
319 ··0x0025bbe0·e4080d00·00000000·66ea0a00·9b010000·........f.......319 ··0x0025bbe0·cc080d00·00000000·66ea0a00·9b010000·........f.......
320 ··0x0025bbf0·98090d00·00000000·66ea0a00·9c010000·........f.......320 ··0x0025bbf0·80090d00·00000000·66ea0a00·9c010000·........f.......
321 ··0x0025bc00·4c0a0d00·00000000·c5060900·9d010000·L...............321 ··0x0025bc00·340a0d00·00000000·c5060900·9d010000·4...............
322 ··0x0025bc10·240b0d00·00000000·c5060900·9e010000·$...............322 ··0x0025bc10·0c0b0d00·00000000·c5060900·9e010000·................
323 ··0x0025bc20·fc0b0d00·00000000·c5060900·9f010000·................323 ··0x0025bc20·e40b0d00·00000000·c5060900·9f010000·................
324 ··0x0025bc30·d40c0d00·00000000·42de0900·cd020000·........B.......324 ··0x0025bc30·bc0c0d00·00000000·42de0900·cd020000·........B.......
325 ··0x0025bc40·b80d0d00·00000000·9f180a00·ce020000·................325 ··0x0025bc40·a00d0d00·00000000·9f180a00·ce020000·................
326 ··0x0025bc50·380e0d00·00000000·9f180a00·cf020000·8...............326 ··0x0025bc50·200e0d00·00000000·9f180a00·cf020000··...............
327 ··0x0025bc60·b80e0d00·00000000·1dab0800·d0020000·................327 ··0x0025bc60·a00e0d00·00000000·1dab0800·d0020000·................
328 ··0x0025bc70·440f0d00·00000000·acc90800·d1020000·D...............328 ··0x0025bc70·2c0f0d00·00000000·acc90800·d1020000·,...............
329 ··0x0025bc80·d00f0d00·00000000·97280b00·d2020000·.........(......329 ··0x0025bc80·b80f0d00·00000000·97280b00·d2020000·.........(......
330 ··0x0025bc90·60100d00·00000000·72e70b00·d3020000·`.......r.......330 ··0x0025bc90·48100d00·00000000·72e70b00·d3020000·H.......r.......
331 ··0x0025bca0·f0100d00·00000000·25380a00·d4020000·........%8......331 ··0x0025bca0·d8100d00·00000000·25380a00·d4020000·........%8......
332 ··0x0025bcb0·80110d00·00000000·c6180a00·d5020000·................332 ··0x0025bcb0·68110d00·00000000·c6180a00·d5020000·h...............
333 ··0x0025bcc0·3c120d00·00000000·c6180a00·d6020000·<...............333 ··0x0025bcc0·24120d00·00000000·c6180a00·d6020000·$...............
334 ··0x0025bcd0·f8120d00·00000000·290c0b00·d7020000·........).......334 ··0x0025bcd0·e0120d00·00000000·290c0b00·d7020000·........).......
335 ··0x0025bce0·bc130d00·00000000·290c0b00·d8020000·........).......335 ··0x0025bce0·a4130d00·00000000·290c0b00·d8020000·........).......
336 ··0x0025bcf0·94140d00·00000000·ea450900·d9020000·.........E......336 ··0x0025bcf0·7c140d00·00000000·ea450900·d9020000·|........E......
337 ··0x0025bd00·58150d00·00000000·72fc0900·da020000·X.......r.......337 ··0x0025bd00·40150d00·00000000·72fc0900·da020000·@.......r.......
338 ··0x0025bd10·40160d00·00000000·72fc0900·db020000·@.......r.......338 ··0x0025bd10·28160d00·00000000·72fc0900·db020000·(.......r.......
339 ··0x0025bd20·3c170d00·00000000·ed7e0900·dc020000·<........~......339 ··0x0025bd20·24170d00·00000000·ed7e0900·dc020000·$........~......
340 ··0x0025bd30·84180d00·00000000·ed7e0900·dd020000·.........~......340 ··0x0025bd30·6c180d00·00000000·ed7e0900·dd020000·l........~......
341 ··0x0025bd40·e0190d00·00000000·9efc0900·de020000·................341 ··0x0025bd40·c8190d00·00000000·9efc0900·de020000·................
342 ··0x0025bd50·a01b0d00·00000000·9efc0900·ac020000·................342 ··0x0025bd50·881b0d00·00000000·9efc0900·ac020000·................
343 ··0x0025bd60·741d0d00·00000000·c3aa0a00·ad020000·t...............343 ··0x0025bd60·5c1d0d00·00000000·c3aa0a00·ad020000·\...............
344 ··0x0025bd70·181e0d00·00000000·c3aa0a00·ae020000·................344 ··0x0025bd70·001e0d00·00000000·c3aa0a00·ae020000·................
345 ··0x0025bd80·bc1e0d00·00000000·c3aa0a00·af020000·................345 ··0x0025bd80·a41e0d00·00000000·c3aa0a00·af020000·................
346 ··0x0025bd90·601f0d00·00000000·1aae0b00·b0020000·`...............346 ··0x0025bd90·481f0d00·00000000·1aae0b00·b0020000·H...............
347 ··0x0025bda0·fc1f0d00·00000000·80cb0b00·b1020000·................347 ··0x0025bda0·e41f0d00·00000000·80cb0b00·b1020000·................
348 ··0x0025bdb0·b0200d00·00000000·80cb0b00·b2020000·.·..............348 ··0x0025bdb0·98200d00·00000000·80cb0b00·b2020000·.·..............
349 ··0x0025bdc0·64210d00·00000000·80cb0b00·b5020000·d!..............349 ··0x0025bdc0·4c210d00·00000000·80cb0b00·b5020000·L!..............
350 ··0x0025bdd0·18220d00·00000000·ebaa0a00·b6020000·."..............350 ··0x0025bdd0·00220d00·00000000·ebaa0a00·b6020000·."..............
351 ··0x0025bde0·cc220d00·00000000·50490b00·b7020000·."......PI......351 ··0x0025bde0·b4220d00·00000000·50490b00·b7020000·."......PI......
352 ··0x0025bdf0·a4230d00·00000000·50490b00·b8020000·.#......PI......352 ··0x0025bdf0·8c230d00·00000000·50490b00·b8020000·.#......PI......
353 ··0x0025be00·7c240d00·00000000·50490b00·bb020000·|$......PI......353 ··0x0025be00·64240d00·00000000·50490b00·bb020000·d$......PI......
354 ··0x0025be10·54250d00·00000000·a71d0c00·bc020000·T%..............354 ··0x0025be10·3c250d00·00000000·a71d0c00·bc020000·<%..............
355 ··0x0025be20·38260d00·00000000·138f0a00·bd020000·8&..............355 ··0x0025be20·20260d00·00000000·138f0a00·bd020000··&..............
356 ··0x0025be30·34270d00·00000000·c9000c00·be020000·4'..............356 ··0x0025be30·1c270d00·00000000·c9000c00·be020000·.'..............
357 ··0x0025be40·68280d00·00000000·13ab0a00·bf020000·h(..............357 ··0x0025be40·50280d00·00000000·13ab0a00·bf020000·P(..............
358 ··0x0025be50·94290d00·00000000·cafc0900·df020000·.)..............358 ··0x0025be50·7c290d00·00000000·cafc0900·df020000·|)..............
359 ··0x0025be60·e82a0d00·00000000·48730a00·e0020000·.*......Hs......359 ··0x0025be60·d02a0d00·00000000·48730a00·e0020000·.*......Hs......
360 ··0x0025be70·d00f0d00·00000000·97280b00·e1020000·.........(......360 ··0x0025be70·b80f0d00·00000000·97280b00·e1020000·.........(......
361 ··0x0025be80·b80d0d00·00000000·9f180a00·e2020000·................361 ··0x0025be80·a00d0d00·00000000·9f180a00·e2020000·................
362 ··0x0025be90·741d0d00·00000000·c3aa0a00·e3020000·t...............362 ··0x0025be90·5c1d0d00·00000000·c3aa0a00·e3020000·\...............
363 ··0x0025bea0·70fe0c00·00000000·fa370a00·e4020000·p........7......363 ··0x0025bea0·58fe0c00·00000000·fa370a00·e4020000·X........7......
364 ··0x0025beb0·9c010d00·00000000·74180a00·e5020000·........t.......364 ··0x0025beb0·84010d00·00000000·74180a00·e5020000·........t.......
365 ··0x0025bec0·542b0d00·00000000·d3c90800·e6020000·T+..............365 ··0x0025bec0·3c2b0d00·00000000·d3c90800·e6020000·<+..............
366 ··0x0025bed0·c02b0d00·00000000·197f0900·e7020000·.+..............366 ··0x0025bed0·a82b0d00·00000000·197f0900·e7020000·.+..............
367 ··0x0025bee0·f8120d00·00000000·290c0b00·e8020000·........).......367 ··0x0025bee0·e0120d00·00000000·290c0b00·e8020000·........).......
368 ··0x0025bef0·bc130d00·00000000·290c0b00·e9020000·........).......368 ··0x0025bef0·a4130d00·00000000·290c0b00·e9020000·........).......
369 ··0x0025bf00·502c0d00·00000000·5d3c0c00·ed020000·P,......]<......369 ··0x0025bf00·382c0d00·00000000·5d3c0c00·ed020000·8,......]<......
370 ··0x0025bf10·082d0d00·00000000·43530a00·ee020000·.-......CS......370 ··0x0025bf10·f02c0d00·00000000·43530a00·ee020000·.,......CS......
371 ··0x0025bf20·902d0d00·00000000·4e600900·99030000·.-......N`......371 ··0x0025bf20·782d0d00·00000000·4e600900·99030000·x-......N`......
372 ··0x0025bf30·302e0d00·00000000·189f0900·9a030000·0...............372 ··0x0025bf30·182e0d00·00000000·189f0900·9a030000·................
373 ··0x0025bf40·b82e0d00·00000000·189f0900·9b030000·................373 ··0x0025bf40·a02e0d00·00000000·189f0900·9b030000·................
374 ··0x0025bf50·402f0d00·00000000·cce70800·9c030000·@/..............374 ··0x0025bf50·282f0d00·00000000·cce70800·9c030000·(/..............
375 ··0x0025bf60·e02f0d00·00000000·cce70800·9d030000·./..............375 ··0x0025bf60·c82f0d00·00000000·cce70800·9d030000·./..............
376 ··0x0025bf70·80300d00·00000000·4f8b0b00·9e030000·.0......O.......376 ··0x0025bf70·68300d00·00000000·4f8b0b00·9e030000·h0......O.......
377 ··0x0025bf80·38310d00·00000000·4f8b0b00·9f030000·81......O.......377 ··0x0025bf80·20310d00·00000000·4f8b0b00·9f030000··1......O.......
378 ··0x0025bf90·f0310d00·00000000·49ab0800·a0030000·.1......I.......378 ··0x0025bf90·d8310d00·00000000·49ab0800·a0030000·.1......I.......
379 ··0x0025bfa0·c0320d00·00000000·49ab0800·a1030000·.2......I.......379 ··0x0025bfa0·a8320d00·00000000·49ab0800·a1030000·.2......I.......
380 ··0x0025bfb0·90330d00·00000000·429f0900·a2030000·.3......B.......380 ··0x0025bfb0·78330d00·00000000·429f0900·a2030000·x3......B.......
381 ··0x0025bfc0·90340d00·00000000·429f0900·a3030000·.4......B.......381 ··0x0025bfc0·78340d00·00000000·429f0900·a3030000·x4......B.......
382 ··0x0025bfd0·90350d00·00000000·c8280b00·a4030000·.5.......(......382 ··0x0025bfd0·78350d00·00000000·c8280b00·a4030000·x5.......(......
383 ··0x0025bfe0·c0360d00·00000000·c8280b00·a5030000·.6.......(......383 ··0x0025bfe0·a8360d00·00000000·c8280b00·a5030000·.6.......(......
384 ··0x0025bff0·f0370d00·00000000·ed180a00·a6030000·.7..............384 ··0x0025bff0·d8370d00·00000000·ed180a00·a6030000·.7..............
385 ··0x0025c000·80390d00·00000000·ed180a00·94040000·.9..............385 ··0x0025c000·68390d00·00000000·ed180a00·94040000·h9..............
386 ··0x0025c010·103b0d00·00000000·65bd0900·e2c50a00·.;......e.......386 ··0x0025c010·f83a0d00·00000000·65bd0900·e2c50a00·.:......e.......
387 ··0x0025c020·d3020000·73ab0800·d7020000·8abd0900·....s...........387 ··0x0025c020·d3020000·73ab0800·d7020000·8abd0900·....s...........
388 ··0x0025c030·da020000·90bd0900·dc020000·5a0c0b00·............Z...388 ··0x0025c030·da020000·90bd0900·dc020000·5a0c0b00·............Z...
389 ··0x0025c040·de020000·ec060900·d1020000·3bab0a00·............;...389 ··0x0025c040·de020000·ec060900·d1020000·3bab0a00·............;...
390 ··0x0025c050·d6020000·96bd0900·d9020000·a8cb0b00·................390 ··0x0025c050·d6020000·96bd0900·d9020000·a8cb0b00·................
391 ··0x0025c060·db020000·79ab0800·dd020000·6c9f0900·....y.......l...391 ··0x0025c060·db020000·79ab0800·dd020000·6c9f0900·....y.......l...
392 ··0x0025c070·99010000·17190a00·c9020000·3b8f0a00·............;...392 ··0x0025c070·99010000·17190a00·c9020000·3b8f0a00·............;...
393 ··0x0025c080·9f010000·6ede0900·cb020000·f1000c00·....n...........393 ··0x0025c080·9f010000·6ede0900·cb020000·f1000c00·....n...........
Offset 1153, 33 lines modifiedOffset 1153, 33 lines modified
1153 ··0x0025f000·a9f81700·05f91700·c1f91700·00000000·................1153 ··0x0025f000·a9f81700·05f91700·c1f91700·00000000·................
1154 ··0x0025f010·f1f91700·00000000·69fb1700·00000000·........i.......1154 ··0x0025f010·f1f91700·00000000·69fb1700·00000000·........i.......
1155 ··0x0025f020·00000000·00000000·00000000·00000000·................1155 ··0x0025f020·00000000·00000000·00000000·00000000·................
1156 ··0x0025f030·00000000·00000000·00000000·00000000·................1156 ··0x0025f030·00000000·00000000·00000000·00000000·................
1157 ··0x0025f040·00000000·00000000·00000000·00000000·................1157 ··0x0025f040·00000000·00000000·00000000·00000000·................
1158 ··0x0025f050·00000000·00000000·cdfb1700·d5fc1700·................1158 ··0x0025f050·00000000·00000000·cdfb1700·d5fc1700·................
1159 ··0x0025f060·cdfd1700·00000000·00000000·00000000·................1159 ··0x0025f060·cdfd1700·00000000·00000000·00000000·................
1160 ··0x0025f070·00000000·00000000·00000000·1c130e00·................1160 ··0x0025f070·00000000·00000000·00000000·0c130e00·................
1161 ··0x0025f080·01000000·01000000·00000000·02000000·................1161 ··0x0025f080·01000000·01000000·00000000·02000000·................
1162 ··0x0025f090·20130e00·20000000·20000000·00000000··...·...·.......1162 ··0x0025f090·10130e00·20000000·20000000·00000000·....·...·.......
1163 ··0x0025f0a0·02000000·a0130e00·20000000·20000000·........·...·...1163 ··0x0025f0a0·02000000·90130e00·20000000·20000000·........·...·...
1164 ··0x0025f0b0·00000000·02000000·20140e00·05000000·........·.......1164 ··0x0025f0b0·00000000·02000000·10140e00·05000000·................
1165 ··0x0025f0c0·05000000·00000000·02000000·34140e00·............4...1165 ··0x0025f0c0·05000000·00000000·02000000·24140e00·............$...
Max diff block lines reached; 198929/213402 bytes (93.22%) of diff not shown.
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 22, 15 lines modifiedOffset 22, 15 lines modified
22 ··0x00278a64·558e1400·618e1400·498f1400·998f1400·U...a...I.......22 ··0x00278a64·558e1400·618e1400·498f1400·998f1400·U...a...I.......
23 ··0x00278a74·70c12500·00000000·90000000·00000000·p.%.............23 ··0x00278a74·70c12500·00000000·90000000·00000000·p.%.............
24 ··0x00278a84·00000000·90000000·20010000·b0010000·........·.......24 ··0x00278a84·00000000·90000000·20010000·b0010000·........·.......
25 ··0x00278a94·40020000·00000000·00000000·00000000·@...............25 ··0x00278a94·40020000·00000000·00000000·00000000·@...............
26 ··0x00278aa4·00000000·00000000·00000000·00000000·................26 ··0x00278aa4·00000000·00000000·00000000·00000000·................
27 ··0x00278ab4·00000000·00000000·00000000·00000000·................27 ··0x00278ab4·00000000·00000000·00000000·00000000·................
28 ··0x00278ac4·00000000·01000000·00000000·00000000·................28 ··0x00278ac4·00000000·01000000·00000000·00000000·................
29 ··0x00278ad4·00000000·00000000·10be0d00·10fa0d00·................29 ··0x00278ad4·00000000·00000000·00be0d00·00fa0d00·................
30 ··0x00278ae4·00000001·6be80800·00000002·67ac0800·....k.......g...30 ··0x00278ae4·00000001·6be80800·00000002·67ac0800·....k.......g...
31 ··0x00278af4·00000003·a5260900·00000004·4beb0a00·.....&......K...31 ··0x00278af4·00000003·a5260900·00000004·4beb0a00·.....&......K...
32 ··0x00278b04·00000005·65390a00·00000006·ecfe0900·....e9..........32 ··0x00278b04·00000005·65390a00·00000006·ecfe0900·....e9..........
33 ··0x00278b14·00000007·fb8f0a00·00000008·00af0b00·................33 ··0x00278b14·00000007·fb8f0a00·00000008·00af0b00·................
34 ··0x00278b24·00000009·a2550a00·0000000a·8dac0a00·.....U..........34 ··0x00278b24·00000009·a2550a00·0000000a·8dac0a00·.....U..........
35 ··0x00278b34·0000000b·80a00900·0000000d·9aa00900·................35 ··0x00278b34·0000000b·80a00900·0000000d·9aa00900·................
36 ··0x00278b44·0000000e·7be80800·0000000f·af550a00·....{........U..36 ··0x00278b44·0000000e·7be80800·0000000f·af550a00·....{........U..
34.9 KB
lib/armeabi-v7a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
892 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························ARM9 ··Machine:···························ARM
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········52·(bytes·into·file)12 ··Start·of·program·headers:··········52·(bytes·into·file)
13 ··Start·of·section·headers:··········4156·(bytes·into·file)13 ··Start·of·section·headers:··········4124·(bytes·into·file)
14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI
15 ··Size·of·this·header:···············52·(bytes)15 ··Size·of·this·header:···············52·(bytes)
16 ··Size·of·program·headers:···········32·(bytes)16 ··Size·of·program·headers:···········32·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········8
18 ··Size·of·section·headers:···········40·(bytes)18 ··Size·of·section·headers:···········40·(bytes)
19 ··Number·of·section·headers:·········2419 ··Number·of·section·headers:·········24
20 ··Section·header·string·table·index:·2320 ··Section·header·string·table·index:·23
1.22 KB
readelf --wide --program-header {}
    
Offset 2, 18 lines modifiedOffset 2, 18 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x00d40·0x00d40·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x00d20·0x00d20·R·E·0x1000
9 ··LOAD···········0x000d40·0x00001d40·0x00001d40·0x00128·0x00128·RW··0x10009 ··LOAD···········0x000d20·0x00001d20·0x00001d20·0x00128·0x00128·RW··0x1000
10 ··DYNAMIC········0x000d4c·0x00001d4c·0x00001d4c·0x000d8·0x000d8·RW··0x410 ··DYNAMIC········0x000d2c·0x00001d2c·0x00001d2c·0x000d8·0x000d8·RW··0x4
11 ··GNU_RELRO······0x000d40·0x00001d40·0x00001d40·0x00128·0x002c0·R···0x111 ··GNU_RELRO······0x000d20·0x00001d20·0x00001d20·0x00128·0x002e0·R···0x1
12 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··012 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
13 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x413 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
14 ··EXIDX··········0x0006d0·0x000006d0·0x000006d0·0x00058·0x00058·R···0x414 ··EXIDX··········0x0006d0·0x000006d0·0x000006d0·0x00058·0x00058·R···0x4
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
3.21 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·are·24·section·headers,·starting·at·offset·0x103c:1 There·are·24·section·headers,·starting·at·offset·0x101c:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············00000000·000000·000000·00······0···0··04 ··[·0]···················NULL············00000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··45 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··4
6 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000160·10···A··8···1··47 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000160·10···A··8···1··4
Offset 11, 23 lines modifiedOffset 11, 23 lines modified
11 ··[·6]·.gnu.hash·········GNU_HASH········0000039c·00039c·000040·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········0000039c·00039c·000040·00···A··3···0··4
12 ··[·7]·.hash·············HASH············000003dc·0003dc·0000b8·04···A··3···0··412 ··[·7]·.hash·············HASH············000003dc·0003dc·0000b8·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········00000494·000494·00021c·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········00000494·000494·00021c·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············000006b0·0006b0·000020·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············000006b0·0006b0·000020·08···A··3···0··4
15 ··[10]·.ARM.exidx········ARM_EXIDX·······000006d0·0006d0·000058·00··AL·14···0··415 ··[10]·.ARM.exidx········ARM_EXIDX·······000006d0·0006d0·000058·00··AL·14···0··4
16 ··[11]·.rel.plt··········REL·············00000728·000728·000068·08··AI··3··20··416 ··[11]·.rel.plt··········REL·············00000728·000728·000068·08··AI··3··20··4
17 ··[12]·.ARM.extab········PROGBITS········00000790·000790·000018·00···A··0···0··417 ··[12]·.ARM.extab········PROGBITS········00000790·000790·000018·00···A··0···0··4
18 ··[13]·.rodata···········PROGBITS········000007a8·0007a8·000130·01·AMS··0···0··118 ··[13]·.rodata···········PROGBITS········000007a8·0007a8·00011a·01·AMS··0···0··1
19 ··[14]·.text·············PROGBITS········000008d8·0008d8·00036c·00··AX··0···0··419 ··[14]·.text·············PROGBITS········000008c4·0008c4·00036c·00··AX··0···0··4
20 ··[15]·.plt··············PROGBITS········00000c50·000c50·0000f0·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········00000c30·000c30·0000f0·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········00001d40·000d40·000004·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········00001d20·000d20·000004·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······00001d44·000d44·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00001d24·000d24·000008·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········00001d4c·000d4c·0000d8·08··WA··8···0··423 ··[18]·.dynamic··········DYNAMIC·········00001d2c·000d2c·0000d8·08··WA··8···0··4
24 ··[19]·.got··············PROGBITS········00001e24·000e24·000004·00··WA··0···0··424 ··[19]·.got··············PROGBITS········00001e04·000e04·000004·00··WA··0···0··4
25 ··[20]·.got.plt··········PROGBITS········00001e28·000e28·000040·00··WA··0···0··425 ··[20]·.got.plt··········PROGBITS········00001e08·000e08·000040·00··WA··0···0··4
26 ··[21]·.comment··········PROGBITS········00000000·000e68·0000b1·01··MS··0···0··126 ··[21]·.comment··········PROGBITS········00000000·000e48·0000b1·01··MS··0···0··1
27 ··[22]·.ARM.attributes···ARM_ATTRIBUTES··00000000·000f19·00003c·00······0···0··127 ··[22]·.ARM.attributes···ARM_ATTRIBUTES··00000000·000ef9·00003c·00······0···0··1
28 ··[23]·.shstrtab·········STRTAB··········00000000·000f55·0000e7·00······0···0··128 ··[23]·.shstrtab·········STRTAB··········00000000·000f35·0000e7·00······0···0··1
29 Key·to·Flags:29 Key·to·Flags:
30 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),30 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
31 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),31 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
32 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),32 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
33 ··D·(mbind),·y·(purecode),·p·(processor·specific)33 ··D·(mbind),·y·(purecode),·p·(processor·specific)
1.89 KB
readelf --wide --symbols {}
    
Offset 12, 14 lines modifiedOffset 12, 14 lines modified
12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getnameinfo@LIBC·(2)
13 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)13 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strncpy_chk2@LIBC·(2)
15 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)15 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
18 ····14:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)18 ····14:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
19 ····15:·0000092d·····8·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad19 ····15:·00000919·····8·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
20 ····16:·00000935····44·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log20 ····16:·00000921····44·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
21 ····17:·00000961·····6·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose21 ····17:·0000094d·····6·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_jniclose
22 ····18:·00000969····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI22 ····18:·00000955····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
23 ····19:·00000979····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion23 ····19:·00000965····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
24 ····20:·00000989····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion24 ····20:·00000975····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
25 ····21:·00000999···672·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig25 ····21:·00000985···672·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig
2.54 KB
readelf --wide --relocs {}
    
Offset 1, 23 lines modifiedOffset 1, 23 lines modified
  
1 Relocation·section·'.rel.dyn'·at·offset·0x6b0·contains·4·entries:1 Relocation·section·'.rel.dyn'·at·offset·0x6b0·contains·4·entries:
2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
3 00001d40··00000017·R_ARM_RELATIVE········3 00001d20··00000017·R_ARM_RELATIVE········
4 00001d44··00000017·R_ARM_RELATIVE········4 00001d24··00000017·R_ARM_RELATIVE········
5 00001d48··00000017·R_ARM_RELATIVE········5 00001d28··00000017·R_ARM_RELATIVE········
6 00001e24··00000e15·R_ARM_GLOB_DAT·········00000000···__stack_chk_guard@LIBC6 00001e04··00000e15·R_ARM_GLOB_DAT·········00000000···__stack_chk_guard@LIBC
  
7 Relocation·section·'.rel.plt'·at·offset·0x728·contains·13·entries:7 Relocation·section·'.rel.plt'·at·offset·0x728·contains·13·entries:
8 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name8 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
9 00001e34··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC9 00001e14··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC
10 00001e38··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC10 00001e18··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC
11 00001e3c··00000316·R_ARM_JUMP_SLOT········00000000···__register_atfork@LIBC11 00001e1c··00000316·R_ARM_JUMP_SLOT········00000000···__register_atfork@LIBC
12 00001e40··00000416·R_ARM_JUMP_SLOT········00000000···__android_log_print12 00001e20··00000416·R_ARM_JUMP_SLOT········00000000···__android_log_print
13 00001e44··00000516·R_ARM_JUMP_SLOT········00000000···close@LIBC13 00001e24··00000516·R_ARM_JUMP_SLOT········00000000···close@LIBC
14 00001e48··00000616·R_ARM_JUMP_SLOT········00000000···socket@LIBC14 00001e28··00000616·R_ARM_JUMP_SLOT········00000000···socket@LIBC
15 00001e4c··00000716·R_ARM_JUMP_SLOT········00000000···ioctl@LIBC15 00001e2c··00000716·R_ARM_JUMP_SLOT········00000000···ioctl@LIBC
16 00001e50··00000816·R_ARM_JUMP_SLOT········00000000···getnameinfo@LIBC16 00001e30··00000816·R_ARM_JUMP_SLOT········00000000···getnameinfo@LIBC
17 00001e54··00000916·R_ARM_JUMP_SLOT········00000000···gai_strerror@LIBC17 00001e34··00000916·R_ARM_JUMP_SLOT········00000000···gai_strerror@LIBC
18 00001e58··00000a16·R_ARM_JUMP_SLOT········00000000···__strncpy_chk2@LIBC18 00001e38··00000a16·R_ARM_JUMP_SLOT········00000000···__strncpy_chk2@LIBC
19 00001e5c··00000b16·R_ARM_JUMP_SLOT········00000000···__errno@LIBC19 00001e3c··00000b16·R_ARM_JUMP_SLOT········00000000···__errno@LIBC
20 00001e60··00000c16·R_ARM_JUMP_SLOT········00000000···strerror@LIBC20 00001e40··00000c16·R_ARM_JUMP_SLOT········00000000···strerror@LIBC
21 00001e64··00000d16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC21 00001e44··00000d16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0xd4c·contains·27·entries:1 Dynamic·section·at·offset·0xd2c·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]
4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]
5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]
6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]
7 ·0x0000000e·(SONAME)·····················Library·soname:·[libopvpnutil.so]7 ·0x0000000e·(SONAME)·····················Library·soname:·[libopvpnutil.so]
8 ·0x0000001e·(FLAGS)······················BIND_NOW8 ·0x0000001e·(FLAGS)······················BIND_NOW
9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW
10 ·0x00000011·(REL)························0x6b010 ·0x00000011·(REL)························0x6b0
11 ·0x00000012·(RELSZ)······················32·(bytes)11 ·0x00000012·(RELSZ)······················32·(bytes)
12 ·0x00000013·(RELENT)·····················8·(bytes)12 ·0x00000013·(RELENT)·····················8·(bytes)
13 ·0x6ffffffa·(RELCOUNT)···················313 ·0x6ffffffa·(RELCOUNT)···················3
14 ·0x00000017·(JMPREL)·····················0x72814 ·0x00000017·(JMPREL)·····················0x728
15 ·0x00000002·(PLTRELSZ)···················104·(bytes)15 ·0x00000002·(PLTRELSZ)···················104·(bytes)
16 ·0x00000003·(PLTGOT)·····················0x1e2816 ·0x00000003·(PLTGOT)·····················0x1e08
17 ·0x00000014·(PLTREL)·····················REL17 ·0x00000014·(PLTREL)·····················REL
18 ·0x00000006·(SYMTAB)·····················0x1f018 ·0x00000006·(SYMTAB)·····················0x1f0
19 ·0x0000000b·(SYMENT)·····················16·(bytes)19 ·0x0000000b·(SYMENT)·····················16·(bytes)
20 ·0x00000005·(STRTAB)·····················0x49420 ·0x00000005·(STRTAB)·····················0x494
21 ·0x0000000a·(STRSZ)······················540·(bytes)21 ·0x0000000a·(STRSZ)······················540·(bytes)
22 ·0x6ffffef5·(GNU_HASH)···················0x39c22 ·0x6ffffef5·(GNU_HASH)···················0x39c
23 ·0x00000004·(HASH)·······················0x3dc23 ·0x00000004·(HASH)·······················0x3dc
24 ·0x0000001a·(FINI_ARRAY)·················0x1d4424 ·0x0000001a·(FINI_ARRAY)·················0x1d24
25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)
26 ·0x6ffffff0·(VERSYM)·····················0x35026 ·0x6ffffff0·(VERSYM)·····················0x350
27 ·0x6ffffffe·(VERNEED)····················0x37c27 ·0x6ffffffe·(VERNEED)····················0x37c
28 ·0x6fffffff·(VERNEEDNUM)·················128 ·0x6fffffff·(VERNEEDNUM)·················1
29 ·0x00000000·(NULL)·······················0x029 ·0x00000000·(NULL)·······················0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·18·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·04d6d12ac0b6c008c821e65936ae3a1e38b94d066 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·887f8976be7841532c3cfeb9d768449d3e9d90b3
483 B
strings --all --bytes=8 {}
    
Offset 14, 18 lines modifiedOffset 14, 18 lines modified
14 __strncpy_chk214 __strncpy_chk2
15 strerror15 strerror
16 __stack_chk_fail16 __stack_chk_fail
17 __stack_chk_guard17 __stack_chk_guard
18 liblog.so18 liblog.so
19 libdl.so19 libdl.so
20 libopvpnutil.so20 libopvpnutil.so
 21 4a5465a7
21 IOCTL·for·intface·get·failed22 IOCTL·for·intface·get·failed
22 java/lang/String23 java/lang/String
23 getnameinfo·failed·for··%s:·%s24 getnameinfo·failed·for··%s:·%s
24 icsopenvpn/v0.7.14-1-g4a5465a7 
25 icsopenvpn/v0.7.14-0-g5391351a25 icsopenvpn/v0.7.14-0-g5391351a
26 SIOCGIFFLAGS·failed·for·%s:·%s26 SIOCGIFFLAGS·failed·for·%s:·%s
27 SIOCIFNETMASK·failed·for·%s:·%s27 SIOCIFNETMASK·failed·for·%s:·%s
28 armeabi-v7a28 armeabi-v7a
29 Opening·socket·for·intface·get·failed29 Opening·socket·for·intface·get·failed
30 NOT·AF_INET:·%s30 NOT·AF_INET:·%s
31 IFF_UP·failed·for·%s31 IFF_UP·failed·for·%s
947 B
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
 2 ··0x000006d0·f4010000·01000000·fc010000·01000000·................
 3 ··0x000006e0·f8010000·01000000·f4010000·01000000·................
2 ··0x000006d0·08020000·01000000·10020000·01000000·................4 ··0x000006f0·f8010000·01000000·10020000·01000000·................
3 ··0x000006e0·0c020000·01000000·08020000·01000000·................ 
4 ··0x000006f0·0c020000·01000000·24020000·01000000·........$....... 
5 ··0x00000700·2c020000·b0b0b080·2c020000·84000000·,.......,.......5 ··0x00000700·18020000·b0b0b080·18020000·84000000·................
6 ··0x00000710·50020000·b0b0b080·80020000·80000000·P...............6 ··0x00000710·3c020000·b0b0b080·6c020000·80000000·<.......l.......
7 ··0x00000720·18050000·01000000···················........7 ··0x00000720·04050000·01000000···················........
  
1.04 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··4a5465a7
3 ··[·····7]··IOCTL·for·intface·get·failed4 ··[····10]··IOCTL·for·intface·get·failed
4 ··[····24]··java/lang/String5 ··[····2d]··java/lang/String
5 ··[····35]··getnameinfo·failed·for··%s:·%s6 ··[····3e]··getnameinfo·failed·for··%s:·%s
6 ··[····54]··icsopenvpn/v0.7.14-1-g4a5465a7 
7 ··[····73]··openvpn7 ··[····5d]··openvpn
8 ··[····7b]··icsopenvpn/v0.7.14-0-g5391351a8 ··[····65]··icsopenvpn/v0.7.14-0-g5391351a
9 ··[····9a]··SIOCGIFFLAGS·failed·for·%s:·%s9 ··[····84]··SIOCGIFFLAGS·failed·for·%s:·%s
10 ··[····b9]··SIOCIFNETMASK·failed·for·%s:·%s10 ··[····a3]··SIOCIFNETMASK·failed·for·%s:·%s
11 ··[····d9]··armeabi-v7a11 ··[····c3]··armeabi-v7a
12 ··[····e5]··Opening·socket·for·intface·get·failed12 ··[····cf]··Opening·socket·for·intface·get·failed
13 ··[···10b]··NOT·AF_INET:·%s13 ··[····f5]··NOT·AF_INET:·%s
14 ··[···11b]··IFF_UP·failed·for·%s14 ··[···105]··IFF_UP·failed·for·%s
  
17.9 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 120 lines modifiedOffset 1, 120 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 000008d8·<JNI_OnLoad@@Base-0x54>:2 000008c4·<JNI_OnLoad@@Base-0x54>:
3 »       ldr»    r0,·[pc,·#4]»  @·8e4·<JNI_OnLoad@@Base-0x48>3 »       ldr»    r0,·[pc,·#4]»  @·8d0·<JNI_OnLoad@@Base-0x48>
4 »       add»    r0,·pc,·r04 »       add»    r0,·pc,·r0
5 »       b»      c70·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2d8>5 »       b»      c50·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2cc>
6 »       andeq»  r1,·r0,·ip,·asr·r46 »       andeq»  r1,·r0,·r0,·asr·r4
7 »       bx»     lr7 »       bx»     lr
8 »       b»      8e8·<JNI_OnLoad@@Base-0x44>8 »       b»      8d4·<JNI_OnLoad@@Base-0x44>
9 »       cmp»    r0,·#09 »       cmp»    r0,·#0
10 »       bxeq»   lr10 »       bxeq»   lr
11 »       bx»     r011 »       bx»     r0
12 »       mov»    r1,·r012 »       mov»    r1,·r0
13 »       ldr»    r0,·[pc,·#12]» @·914·<JNI_OnLoad@@Base-0x18>13 »       ldr»    r0,·[pc,·#12]» @·900·<JNI_OnLoad@@Base-0x18>
14 »       ldr»    r2,·[pc,·#12]» @·918·<JNI_OnLoad@@Base-0x14>14 »       ldr»    r2,·[pc,·#12]» @·904·<JNI_OnLoad@@Base-0x14>
15 »       add»    r0,·pc,·r015 »       add»    r0,·pc,·r0
16 »       add»    r2,·pc,·r216 »       add»    r2,·pc,·r2
17 »       b»      c80·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2e8>17 »       b»      c60·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2dc>
18 »       »       »       @·<UNDEFINED>·instruction:·0xffffffe018 »       »       »       @·<UNDEFINED>·instruction:·0xffffffe0
19 »       andeq»  r1,·r0,·ip,·lsr·#819 »       andeq»  r1,·r0,·r0,·lsr·#8
20 »       ldr»    r3,·[pc,·#4]»  @·928·<JNI_OnLoad@@Base-0x4>20 »       ldr»    r3,·[pc,·#4]»  @·914·<JNI_OnLoad@@Base-0x4>
21 »       add»    r3,·pc,·r321 »       add»    r3,·pc,·r3
22 »       b»      c90·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2f8>22 »       b»      c70·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2ec>
23 »       andeq»  r1,·r0,·r8,·lsl·r423 »       andeq»  r1,·r0,·ip,·lsl·#8
  
24 0000092c·<JNI_OnLoad@@Base>:24 00000918·<JNI_OnLoad@@Base>:
25 »       movs»   r0,·#225 »       movs»   r0,·#2
26 »       movt»   r0,·#126 »       movt»   r0,·#1
27 »       bx»     lr27 »       bx»     lr
  
28 00000934·<android_openvpn_log@@Base>:28 00000920·<android_openvpn_log@@Base>:
29 »       push»   {r4,·r6,·r7,·lr}29 »       push»   {r4,·r6,·r7,·lr}
30 »       add»    r7,·sp,·#830 »       add»    r7,·sp,·#8
31 »       sub»    sp,·#831 »       sub»    sp,·#8
32 »       mov»    ip,·r132 »       mov»    ip,·r1
33 »       ldr»    r1,·[pc,·#24]» @·(958·<android_openvpn_log@@Base+0x24>)33 »       ldr»    r1,·[pc,·#24]» @·(944·<android_openvpn_log@@Base+0x24>)
34 »       ldr»    r4,·[pc,·#28]» @·(95c·<android_openvpn_log@@Base+0x28>)34 »       ldr»    r4,·[pc,·#28]» @·(948·<android_openvpn_log@@Base+0x28>)
35 »       movs»   r0,·#335 »       movs»   r0,·#3
36 »       add»    r1,·pc36 »       add»    r1,·pc
37 »       strd»   r2,·r3,·[sp]37 »       strd»   r2,·r3,·[sp]
38 »       add»    r4,·pc38 »       add»    r4,·pc
39 »       mov»    r3,·ip39 »       mov»    r3,·ip
40 »       mov»    r2,·r440 »       mov»    r2,·r4
41 »       blx»    ca0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x308>41 »       blx»    c80·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2fc>
42 »       add»    sp,·#842 »       add»    sp,·#8
43 »       pop»    {r4,·r6,·r7,·pc}43 »       pop»    {r4,·r6,·r7,·pc}
44 »       nop44 »       nop
45 »       mrc2»   15,·6,·pc,·cr5,·cr15,·{7}45 »       mrc2»   15,·6,·pc,·cr3,·cr15,·{7}
46 »       mrc2»   15,·2,·pc,·cr12,·cr15,·{7}46 »       mrc2»   15,·3,·pc,·cr0,·cr15,·{7}
  
47 00000960·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:47 0000094c·<Java_de_blinkt_openvpn_core_NativeUtils_jniclose@@Base>:
48 »       mov»    r0,·r248 »       mov»    r0,·r2
49 »       b.w»    c38·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2a0>49 »       b.w»    c24·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2a0>
50 »       bmi.n»  912·<JNI_OnLoad@@Base-0x1a>50 »       bmi.n»  8fe·<JNI_OnLoad@@Base-0x1a>
  
51 00000968·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:51 00000954·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
52 »       ldr»    r2,·[r0,·#0]52 »       ldr»    r2,·[r0,·#0]
53 »       ldr»    r1,·[pc,·#8]»  @·(974·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)53 »       ldr»    r1,·[pc,·#8]»  @·(960·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)
54 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c54 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c
55 »       add»    r1,·pc55 »       add»    r1,·pc
56 »       bx»     r256 »       bx»     r2
57 »       vmaxnm.f32»     <illegal·reg·q7.5>,·<illegal·reg·q14.5>,·<illegal·reg·q15.5>57 »       vmaxnm.f32»     <illegal·reg·q7.5>,·<illegal·reg·q13.5>,·<illegal·reg·q15.5>
  
58 00000978·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:58 00000964·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
59 »       ldr»    r2,·[r0,·#0]59 »       ldr»    r2,·[r0,·#0]
60 »       ldr»    r1,·[pc,·#8]»  @·(984·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)60 »       ldr»    r1,·[pc,·#8]»  @·(970·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)
61 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c61 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c
62 »       add»    r1,·pc62 »       add»    r1,·pc
63 »       bx»     r263 »       bx»     r2
64 »       mrc2»   15,·3,·pc,·cr8,·cr15,·{7}64 »       mrc2»   15,·1,·pc,·cr15,·cr15,·{7}
  
65 00000988·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:65 00000974·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
66 »       ldr»    r2,·[r0,·#0]66 »       ldr»    r2,·[r0,·#0]
67 »       ldr»    r1,·[pc,·#8]»  @·(994·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)67 »       ldr»    r1,·[pc,·#8]»  @·(980·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)
68 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c68 »       ldr.w»  r2,·[r2,·#668]»      @·0x29c
69 »       add»    r1,·pc69 »       add»    r1,·pc
70 »       bx»     r270 »       bx»     r2
71 »       mcr2»   15,·4,·pc,·cr15,·cr15,·{7}»      @·<UNPREDICTABLE>71 »       mcr2»   15,·4,·pc,·cr13,·cr15,·{7}»      @·<UNPREDICTABLE>
  
72 00000998·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:72 00000984·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:
73 »       push»   {r4,·r5,·r6,·r7,·lr}73 »       push»   {r4,·r5,·r6,·r7,·lr}
74 »       add»    r7,·sp,·#1274 »       add»    r7,·sp,·#12
75 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}75 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
76 »       subw»   sp,·sp,·#1844»@·0x73476 »       subw»   sp,·sp,·#1844»@·0x734
77 »       mov»    sl,·r077 »       mov»    sl,·r0
78 »       ldr»    r0,·[pc,·#580]»@·(bec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x254>)78 »       ldr»    r0,·[pc,·#580]»@·(bd8·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x254>)
79 »       movs»   r1,·#279 »       movs»   r1,·#2
80 »       movs»   r2,·#080 »       movs»   r2,·#0
81 »       add»    r0,·pc81 »       add»    r0,·pc
82 »       ldr»    r0,·[r0,·#0]82 »       ldr»    r0,·[r0,·#0]
83 »       ldr»    r0,·[r0,·#0]83 »       ldr»    r0,·[r0,·#0]
84 »       str.w»  r0,·[r7,·#-32]84 »       str.w»  r0,·[r7,·#-32]
85 »       movs»   r0,·#285 »       movs»   r0,·#2
86 »       blx»    cc0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x328>86 »       blx»    ca0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x31c>
87 »       cmp.w»  r0,·#4294967295»    @·0xffffffff87 »       cmp.w»  r0,·#4294967295»    @·0xffffffff
88 »       ble.w»  bb2·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x21a>88 »       ble.w»  b9e·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x21a>
89 »       mov»    r4,·r089 »       mov»    r4,·r0
90 »       mov.w»  r0,·#736»   @·0x2e090 »       mov.w»  r0,·#736»   @·0x2e0
91 »       add»    r2,·sp,·#36»   @·0x2491 »       add»    r2,·sp,·#36»   @·0x24
92 »       str»    r0,·[sp,·#36]» @·0x2492 »       str»    r0,·[sp,·#36]» @·0x24
93 »       mov»    r0,·r493 »       mov»    r0,·r4
94 »       movw»   r1,·#35090»  @·0x891294 »       movw»   r1,·#35090»  @·0x8912
95 »       add.w»  r8,·sp,·#1104»       @·0x45095 »       add.w»  r8,·sp,·#1104»       @·0x450
96 »       str.w»  r8,·[sp,·#40]»       @·0x2896 »       str.w»  r8,·[sp,·#40]»       @·0x28
97 »       blx»    cd0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x338>97 »       blx»    cb0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x32c>
98 »       cmp.w»  r0,·#4294967295»    @·0xffffffff98 »       cmp.w»  r0,·#4294967295»    @·0xffffffff
99 »       ble.w»  bbc·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x224>99 »       ble.w»  ba8·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x224>
100 »       ldr.w»  r0,·[sl]100 »       ldr.w»  r0,·[sl]
101 »       str»    r4,·[sp,·#32]101 »       str»    r4,·[sp,·#32]
102 »       ldr»    r1,·[pc,·#528]»@·(c00·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x268>)102 »       ldr»    r1,·[pc,·#528]»@·(bec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x268>)
103 »       ldr»    r2,·[r0,·#24]103 »       ldr»    r2,·[r0,·#24]
104 »       add»    r1,·pc104 »       add»    r1,·pc
105 »       ldr.w»  r6,·[r0,·#688]»      @·0x2b0105 »       ldr.w»  r6,·[r0,·#688]»      @·0x2b0
106 »       mov»    r0,·sl106 »       mov»    r0,·sl
107 »       ldr»    r5,·[sp,·#36]» @·0x24107 »       ldr»    r5,·[sp,·#36]» @·0x24
108 »       blx»    r2108 »       blx»    r2
109 »       lsrs»   r5,·r5,·#5109 »       lsrs»   r5,·r5,·#5
Offset 124, 54 lines modifiedOffset 124, 54 lines modified
124 »       movs»   r3,·#0124 »       movs»   r3,·#0
125 »       movs»   r4,·#0125 »       movs»   r4,·#0
126 »       blx»    r6126 »       blx»    r6
127 »       str»    r0,·[sp,·#24]127 »       str»    r0,·[sp,·#24]
128 »       add.w»  r9,·r8,·r5,·lsl·#5128 »       add.w»  r9,·r8,·r5,·lsl·#5
129 »       ldr»    r0,·[sp,·#40]» @·0x28129 »       ldr»    r0,·[sp,·#40]» @·0x28
Max diff block lines reached; 11978/18143 bytes (66.02%) of diff not shown.
491 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00000c50·<.plt>:2 00000c30·<.plt>:
3 »       push»   {lr}»       »       @·(str·lr,·[sp,·#-4]!)3 »       push»   {lr}»       »       @·(str·lr,·[sp,·#-4]!)
4 »       add»    lr,·pc,·#0,·124 »       add»    lr,·pc,·#0,·12
5 »       add»    lr,·lr,·#4096» @·0x10005 »       add»    lr,·lr,·#4096» @·0x1000
6 »       ldr»    pc,·[lr,·#468]!»       @·0x1d46 »       ldr»    pc,·[lr,·#468]!»       @·0x1d4
7 »       ldrble» sp,·[r4],·#1236»    @·0x4d47 »       ldrble» sp,·[r4],·#1236»    @·0x4d4
8 »       ldrble» sp,·[r4],·#1236»    @·0x4d48 »       ldrble» sp,·[r4],·#1236»    @·0x4d4
9 »       ldrble» sp,·[r4],·#1236»    @·0x4d49 »       ldrble» sp,·[r4],·#1236»    @·0x4d4
275 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00001d40·401d0000····························@...2 ··0x00001d20·201d0000·····························...
  
280 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00001d44·ec080000·d8080000···················........2 ··0x00001d24·d8080000·c4080000···················........
  
251 B
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ··0x00001e24·00000000····························....2 ··0x00001e04·00000000····························....
  
784 B
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00001e28·00000000·00000000·00000000·500c0000·............P...3 ··0x00001e08·00000000·00000000·00000000·300c0000·............0...
 4 ··0x00001e18·300c0000·300c0000·300c0000·300c0000·0...0...0...0...
 5 ··0x00001e28·300c0000·300c0000·300c0000·300c0000·0...0...0...0...
4 ··0x00001e38·500c0000·500c0000·500c0000·500c0000·P...P...P...P...6 ··0x00001e38·300c0000·300c0000·300c0000·300c0000·0...0...0...0...
5 ··0x00001e48·500c0000·500c0000·500c0000·500c0000·P...P...P...P... 
6 ··0x00001e58·500c0000·500c0000·500c0000·500c0000·P...P...P...P... 
  
3.69 KB
assets/dexopt/baseline.profm
    
Offset 1, 28 lines modifiedOffset 1, 28 lines modified
00000000:·7072·6d00·3030·3200·0300·c922·0000·a201··prm.002...."....00000000:·7072·6d00·3030·3200·0300·c922·0000·a001··prm.002...."....
00000010:·0000·7801·ed9a·bd4e·c330·10c7·ff76·12e8··..x....N.0...v..00000010:·0000·7801·ed9a·bd4e·c330·10c7·ff97·0fe8··..x....N.0......
00000020:·07a5·aaa0·6200·864a·a852·1162·6859·6065··....b..J.R.bhY`e00000020:·07a5·aaa0·6200·864a·a852·1162·6859·6065··....b..J.R.bhY`e
00000030:·6685·1941·1704·5318·1811·af80·7805·de89··f..A..S.....x...00000030:·6685·1941·1704·5318·1811·af80·7805·de89··f..A..S.....x...
00000040:·b780·37e0·ce4e·1a52·9221·aa2d·4a7a·b514··..7..N.R.!.-Jz.. 
00000050:·fb2e·e7b3·fd8b·eb5c·2c03·1bb8·b9bf·8ee3··.......\,....... 
00000060:·693c·39be·9d3e·8d5a·a09f·423b·d5b2·f273··i<9..>.Z..B;...s 
00000070:·049c·f75e·a011·a181·00db·64a0·2957·9402··...^......d.)W.. 
00000080:·2a69·ca5b·7857·2c4b·1202·4240·0808·01df··*i.[xW,K..B@.... 
00000090:·049a·2bb9·de36·9cbf·6142·271e·2f9d·78f1··..+..6..aB'./.x. 
000000a0:·3d67·eae2·ff6d·25e7·7e5d·9ede·ff1d·47c7··=g...m%.~]....G. 
000000b0:·d9bf·3cc4·5ea4·b065·62e7·a6b9·724c·6dc9··..<.^..eb...rLm. 
000000c0:·701e·52ac·9dc6·d80a·6ba4·6993·2e4f·2e4a··p.R.....k.i..O.J 
000000d0:·6270·8547·bc92·7d60·2c34·5d39·26df·4cee··bp.G..}`,4]9&.L. 
000000e0:·8646·b635·ad07·1bb9·a76d·b1c4·3636·5d99··.F.5.....m..66]. 
000000f0:·88be·8b2e·7978·9e6b·2fdf·ba48·42c0·3f81··....yx.k/..HB.?. 
00000100:·7547·73f0·e79c·afde·ebbe·a35e·546f·79f1··uGs........^Toy. 
00000110:·1a77·7fde·f700·672a·a2f5·8957·1fde·2fe0··.w....g*...W../. 
00000120:·d52c·4bbc·abc0·12df·d5d8·c7a9·29b1·866d··.,K.........)..m 
00000130:·33bb·7c29·5d33·7713·8b00·8352·db7c·cde5··3.|)]3w....R.|.. 
00000140:·927a·05bd·3e29·d029·5ccc·b41d·f3de·18cf··.z..>).)\....... 
00000150:·e4e5·1a91·f446·0808·0121·2004·8480·1010··.....F...!·..... 
00000160:·0242·4008·0801·3f04·86b5·fa06·28ff·daf3··.B@...?.....(... 
00000170:·43af·8ad7·43cf·a4bf·3cfb·af32·d622·db07··C...C...<..2.".. 
00000180:·1c99·1ef2·eea2·c290·ce01·1459·89ae·4e04··...........Y..N. 
00000190:·16db·332b·abbd·f36b·e61c·cc69·8ad7·01bb··..3+...k...i.... 
000001a0:·13a8·b303·2b63·3e9b·f231·e0e3·2a7d·f50d··....+c>..1..*}..00000040:·b780·37e0·cef9·2829·c910·d516·25bd·5a72··..7...()....%.Zr
 00000050:·7d97·f3d9·f9d5·bd5c·2c03·6ddc·dc5f·47d1··}......\,.m.._G.
 00000060:·343a·be9d·3e7d·8e80·f3de·0b3c·8468·c0c7··4:..>}.....<.h..
 00000070:·3688·db3e·d7c4·b5c7·85d0·c23b·89ac·4509··6..>.......;..E.
 00000080:·2801·25a0·045c·1368·ae64·bc6d·587f·c204··(.%..\.h.d.mX...
 00000090:·563c·5e5a·f1e2·7acd·d4c5·ffdb·4aae·fdba··V<^Z..z.....J...
 000000a0:·fc7a·fff7·3e3a·d6fe·e501·f642·c296·c99d··.z..>:.....B....
 000000b0:·9ba6·969c·3a26·23df·01e7·da69·8e4d·5863··....:&#....i.MXc
 000000c0:·4d9b·7579·7261·9283·131e·f1ca·f6be·b1f0··M.uyra..........
 000000d0:·b896·9c7c·33b9·1a18·39ee·197b·8833·f774··...|3...9..{.3.t
 000000e0:·2c91·c426·2e57·26a3·efa2·cb1e·9ee7·c6cb··,..&.W&.........
 000000f0:·8fae·9212·704f·60dd·d21a·fcb9·e6ab·cfba··....pO`.........
 00000100:·6f69·16d5·475e·bcc7·dd9f·cfdd·c719·851c··oi..G^..........
 00000110:·9f24·fac8·7e81·44b3·5991·5d05·91e4·aa87··.$..~.D.Y.].....
 00000120:·7d9c·9a96·68c4·7666·976f·a531·7337·b1f0··}...h.vf.o.1s7..
 00000130:·3128·b5cd·f75c·2ea9·5730·eb93·021d·e122··1(...\..W0....."
 00000140:·d376·cc73·639c·c9cb·7547·3a1b·25a0·0494··.v.sc...uG:.%...
 00000150:·8012·5002·4a40·0928·0125·a004·dc10·18d6··..P.J@.(.%......
 00000160:·ea1d·a0fc·6dcf·0dbd·2a5e·0f1d·93fe·72ec··....m...*^....r.
 00000170:·bfca·bd16·d93e·e0c8·cc50·7617·0943·3e07··.....>...Pv..C>.
 00000180:·5064·a5ba·3a11·586c·cfac·acf7·ceaf·9573··Pd..:.Xl.......s
 00000190:·30a7·298e·03e9·4ee0·467a·3465·2267·5346··0.)...N.Fz4e"gSF
 000001a0:·2df0·c743·a61d·8bf6·6300·f6d9·a76f·366c··-..C....c....o6l
000001b0:·fa19·2b36································..+6000001b0:·2b36·····································+6