39.2 MB
/home/fdroid/fdroiddata/tmp/se.leap.bitmaskclient_146.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_se.leap.bitmaskclient_146.apk
10.4 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: SHA-1 digest of classes.dex does not match the digest specified in META-INF/MANIFEST.MF. Expected: <grqve9AmZLmzF8ElRlNv5AElDNY=>, actual: <Ldx1cs0YyafhVMmcZLdJ7taeZ6k=> ERROR: SHA-1 digest of lib/arm64-v8a/libgojni.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <nxvLKX6ULX2SQGT33CZHibbRlQ0=>, actual: <26HXw4Yeo9NGYIEdqyxeUVaiRTg=> ERROR: SHA-1 digest of lib/arm64-v8a/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <8i7KYIORy4Kvm9bkRiZIfhqZgLE=>, actual: <3JgNjVi429G8mzYG45u5adNC/IU=> ERROR: SHA-1 digest of lib/arm64-v8a/libopvpnutil.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <n54idV85EabtVy3dykab9n2bvKg=>, actual: <Pe8iGp9jlH3oDB3o/ELTPlPJQR8=> ERROR: SHA-1 digest of lib/armeabi-v7a/libgojni.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <PXgOujhis24vy35zAsn15PLUvrY=>, actual: <rCjq1gs4KDtaTj76so2ukgYiIg4=> ERROR: SHA-1 digest of lib/armeabi-v7a/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <eNtyk1JtFm3ZAdc0R1LBYmyC3Y8=>, actual: <LIeYVbpLJ4PKAQc6lGQIcWnys5g=> ERROR: SHA-1 digest of lib/armeabi-v7a/libopvpnutil.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <rHmP1bHlPyYeKHEmpSJ4Po0ExTM=>, actual: <ipDofg9xEHSQ/+WyzkB3bvmBpz8=> ERROR: SHA-1 digest of lib/x86/libgojni.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <89Mth6vC5DuHqnPZaDOuq4trnis=>, actual: <mtQqICvnNp8tP8unpMoEz6q8oOU=> ERROR: SHA-1 digest of lib/x86/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <3PLAw1SUnCOFJXBL53PsETK+SUc=>, actual: <R9eyKiW1rfsOFxASdjWr1E70XqA=> ERROR: SHA-1 digest of lib/x86/libopvpnutil.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <z8QZNnK39H6Rx1CFizQgz7uEz8g=>, actual: <wLAV+cngU8VeCcFcM1xmV6Cpbu8=> ERROR: SHA-1 digest of lib/x86_64/libgojni.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <y73o56scn8zjYvwss83CShniVew=>, actual: <5l5pjUOsBVnn6MlDqW521Cssts4=> ERROR: SHA-1 digest of lib/x86_64/libopenvpn.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <SwhHNL/9At+I1xJaZEzuXF/NbBM=>, actual: <tOwJHXg9gGda9T7MigN0ZGmnZsQ=> ERROR: SHA-1 digest of lib/x86_64/libopvpnutil.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <H0IQ/MES2bkrZELOO1hhpTTmn8s=>, actual: <lvbX8UZY0NKfUd91BAcJCzWJPGE=>
    
Offset 1, 50 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·false 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·false 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·164269d3eec96947c92cf9797b765f73faf2d1822e6db41f1b3dab2914dc8bc0 
10 Signer·#1·certificate·SHA-1·digest:·5d7b0935102502c953a14186536da209c6913f44 
11 Signer·#1·certificate·MD5·digest:·9d459b61377091d668ff21b68ec03193 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·016312f1394565bfeb10639a9b1e3eb4dc73ab96c5261febeda60c75bbe6780d 
15 Signer·#1·public·key·SHA-1·digest:·116bc1ec6e4eb1476dc8b4627b315a734c93ba96 
16 Signer·#1·public·key·MD5·digest:·dffca428515d710c9ce041a429cdf765 
17 WARNING:·META-INF/android.arch.core_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/android.arch.lifecycle_livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/android.arch.lifecycle_livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/android.arch.lifecycle_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/android.arch.lifecycle_viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/android.support.design_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/services/javax.annotation.processing.Processor·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
1.97 MB
zipinfo -v {}
Differences in extra fields detected; using output from zipinfo -v
    
Offset 1, 34257 lines modifiedOffset 1, 27757 lines modified
1 There·is·no·zipfile·comment.1 There·is·no·zipfile·comment.
  
2 End-of-central-directory·record:2 End-of-central-directory·record:
3 -------------------------------3 -------------------------------
  
4 ··Zip·archive·file·size:··················19953650·(00000000013077F2h)4 ··Zip·archive·file·size:··················19874533·(00000000012F42E5h)
5 ··Actual·end-cent-dir·record·offset:······19953628·(00000000013077DCh)5 ··Actual·end-cent-dir·record·offset:······19874511·(00000000012F42CFh)
6 ··Expected·end-cent-dir·record·offset:····19953628·(00000000013077DCh)6 ··Expected·end-cent-dir·record·offset:····19874511·(00000000012F42CFh)
7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)
  
8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its
9 ··central·directory·contains·918·entries.9 ··central·directory·contains·918·entries.
10 ··The·central·directory·is·95920·(00000000000176B0h)·bytes·long,10 ··The·central·directory·is·87686·(0000000000015686h)·bytes·long,
11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile
12 ··is·19857708·(00000000012F012Ch).12 ··is·19786825·(00000000012DEC49h).
  
  
13 Central·directory·entry·#1:13 Central·directory·entry·#1:
14 ---------------------------14 ---------------------------
  
15 ··META-INF/MANIFEST.MF15 ··AndroidManifest.xml
  
16 ··offset·of·local·header·from·start·of·archive:···016 ··offset·of·local·header·from·start·of·archive:···0
17 ··················································(0000000000000000h)·bytes17 ··················································(0000000000000000h)·bytes
18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
19 ··version·of·encoding·software:···················2.019 ··version·of·encoding·software:···················0.0
20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
21 ··minimum·software·version·required·to·extract:···2.021 ··minimum·software·version·required·to·extract:···0.0
22 ··compression·method:·····························deflated22 ··compression·method:·····························deflated
23 ··compression·sub-type·(deflation):···············normal23 ··compression·sub-type·(deflation):···············normal
24 ··file·security·status:···························not·encrypted24 ··file·security·status:···························not·encrypted
25 ··extended·local·header:··························yes25 ··extended·local·header:··························no
26 ··file·last·modified·on·(DOS·date/time):··········2020·Jan·23·10:26:2226 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
27 ··32-bit·CRC·value·(hex):·························73f9aa9027 ··32-bit·CRC·value·(hex):·························d0339c39
28 ··compressed·size:································27736·bytes28 ··compressed·size:································1930·bytes
29 ··uncompressed·size:······························91086·bytes29 ··uncompressed·size:······························7852·bytes
30 ··length·of·filename:·····························20·characters30 ··length·of·filename:·····························19·characters
31 ··length·of·extra·field:··························0·bytes31 ··length·of·extra·field:··························0·bytes
32 ··length·of·file·comment:·························0·characters32 ··length·of·file·comment:·························0·characters
33 ··disk·number·on·which·file·begins:···············disk·133 ··disk·number·on·which·file·begins:···············disk·1
34 ··apparent·file·type:·····························binary34 ··apparent·file·type:·····························binary
35 ··non-MSDOS·external·file·attributes:·············000000·hex35 ··non-MSDOS·external·file·attributes:·············000000·hex
36 ··MS-DOS·file·attributes·(00·hex):················none36 ··MS-DOS·file·attributes·(00·hex):················none
  
37 ··There·is·no·file·comment.37 ··There·is·no·file·comment.
  
38 Central·directory·entry·#2:38 Central·directory·entry·#2:
39 ---------------------------39 ---------------------------
  
40 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
41 ··META-INF/06A1E12D.SF 
  
42 ··offset·of·local·header·from·start·of·archive:···27802 
43 ··················································(0000000000006C9Ah)·bytes 
44 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
45 ··version·of·encoding·software:···················2.0 
46 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
47 ··minimum·software·version·required·to·extract:···2.0 
48 ··compression·method:·····························deflated 
49 ··compression·sub-type·(deflation):···············normal 
50 ··file·security·status:···························not·encrypted 
51 ··extended·local·header:··························yes 
52 ··file·last·modified·on·(DOS·date/time):··········2020·Jan·23·10:26:22 
53 ··32-bit·CRC·value·(hex):·························792c7455 
54 ··compressed·size:································28677·bytes 
55 ··uncompressed·size:······························91184·bytes 
56 ··length·of·filename:·····························20·characters 
57 ··length·of·extra·field:··························0·bytes 
58 ··length·of·file·comment:·························0·characters 
59 ··disk·number·on·which·file·begins:···············disk·1 
60 ··apparent·file·type:·····························binary 
61 ··non-MSDOS·external·file·attributes:·············000000·hex 
62 ··MS-DOS·file·attributes·(00·hex):················none 
  
63 ··There·is·no·file·comment. 
  
64 Central·directory·entry·#3: 
65 --------------------------- 
  
66 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
67 ··META-INF/06A1E12D.RSA 
  
68 ··offset·of·local·header·from·start·of·archive:···56545 
69 ··················································(000000000000DCE1h)·bytes 
70 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
71 ··version·of·encoding·software:···················2.0 
72 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
73 ··minimum·software·version·required·to·extract:···2.0 
74 ··compression·method:·····························deflated 
75 ··compression·sub-type·(deflation):···············normal 
76 ··file·security·status:···························not·encrypted 
77 ··extended·local·header:··························yes 
78 ··file·last·modified·on·(DOS·date/time):··········2020·Jan·23·10:26:22 
79 ··32-bit·CRC·value·(hex):·························d060a95e 
80 ··compressed·size:································1071·bytes 
81 ··uncompressed·size:······························1326·bytes 
82 ··length·of·filename:·····························21·characters 
83 ··length·of·extra·field:··························0·bytes 
84 ··length·of·file·comment:·························0·characters 
85 ··disk·number·on·which·file·begins:···············disk·1 
86 ··apparent·file·type:·····························binary 
87 ··non-MSDOS·external·file·attributes:·············000000·hex 
88 ··MS-DOS·file·attributes·(00·hex):················none 
  
89 ··There·is·no·file·comment. 
  
90 Central·directory·entry·#4: 
91 --------------------------- 
  
92 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
93 ··META-INF/android.arch.core_runtime.version40 ··META-INF/android.arch.core_runtime.version
  
94 ··offset·of·local·header·from·start·of·archive:···5768341 ··offset·of·local·header·from·start·of·archive:···1979
95 ··················································(000000000000E153h)·bytes42 ··················································(00000000000007BBh)·bytes
96 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT43 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
97 ··version·of·encoding·software:···················1.044 ··version·of·encoding·software:···················2.4
98 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT45 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
99 ··minimum·software·version·required·to·extract:···1.046 ··minimum·software·version·required·to·extract:···1.0
100 ··compression·method:·····························none·(stored)47 ··compression·method:·····························none·(stored)
101 ··file·security·status:···························not·encrypted48 ··file·security·status:···························not·encrypted
102 ··extended·local·header:··························no49 ··extended·local·header:··························no
103 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0050 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
104 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·local 
105 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·UTC 
Max diff block lines reached; 2060286/2067493 bytes (99.65%) of diff not shown.
142 B
filetype from file(1)
    
Offset 1, 1 lines modifiedOffset 1, 1 lines modified
1 Zip·archive·data,·at·least·v2.0·to·extract1 Zip·archive·data,·at·least·v0.0·to·extract
8.71 MB
classes.dex
8.58 MB
dexdump -a -d -f -h {}
Ignoring differences in offsets to keep diff size reasonable.
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
1 DEX·version·'035'1 DEX·version·'035'
2 DEX·file·header:2 DEX·file·header:
3 magic···············:·'dex\n035\0'3 magic···············:·'dex\n035\0'
4 checksum············:·7fde28ea4 checksum············:·6904cb75
5 signature···········:·6066...b4bd5 signature···········:·573f...e3fe
6 file_size···········:·40453886 file_size···········:·4045400
7 header_size·········:·1127 header_size·········:·112
8 link_size···········:·08 link_size···········:·0
9 link_off············:·0·(0x000000)9 link_off············:·0·(0x000000)
10 string_ids_size·····:·3436810 string_ids_size·····:·34368
11 string_ids_off······:·112·(0x000070)11 string_ids_off······:·112·(0x000070)
12 type_ids_size·······:·435212 type_ids_size·······:·4352
13 type_ids_off········:·137584·(0x021970)13 type_ids_off········:·137584·(0x021970)
Offset 15, 15 lines modifiedOffset 15, 15 lines modified
15 proto_ids_off·······:·154992·(0x025d70)15 proto_ids_off·······:·154992·(0x025d70)
16 field_ids_size······:·2291816 field_ids_size······:·22918
17 field_ids_off·······:·234264·(0x039318)17 field_ids_off·······:·234264·(0x039318)
18 method_ids_size·····:·3200618 method_ids_size·····:·32006
19 method_ids_off······:·417608·(0x065f48)19 method_ids_off······:·417608·(0x065f48)
20 class_defs_size·····:·317120 class_defs_size·····:·3171
21 class_defs_off······:·673656·(0x0a4778)21 class_defs_off······:·673656·(0x0a4778)
22 data_size···········:·327026022 data_size···········:·3270272
23 data_off············:·775128·(0x0bd3d8)23 data_off············:·775128·(0x0bd3d8)
  
24 Class·#0·header:24 Class·#0·header:
25 class_idx···········:·8325 class_idx···········:·83
26 access_flags········:·17·(0x0011)26 access_flags········:·17·(0x0011)
27 superclass_idx······:·337227 superclass_idx······:·3372
28 source_file_idx·····:·1173028 source_file_idx·····:·11730
Offset 545907, 171 lines modifiedOffset 545907, 171 lines modified
545907 ······type··········:·'()V'545907 ······type··········:·'()V'
545908 ······access········:·0x10008·(STATIC·CONSTRUCTOR)545908 ······access········:·0x10008·(STATIC·CONSTRUCTOR)
545909 ······code··········-545909 ······code··········-
545910 ······registers·····:·16545910 ······registers·····:·16
545911 ······ins···········:·0545911 ······ins···········:·0
545912 ······outs··········:·3545912 ······outs··········:·3
545913 ······insns·size····:·300·16-bit·code·units545913 ······insns·size····:·300·16-bit·code·units
545914 234618:········································|[234618]·okhttp3.internal.http2.Http2.<clinit>:()V545914 234620:········································|[234620]·okhttp3.internal.http2.Http2.<clinit>:()V
545915 234628:·1a00·aa2c······························|0000:·const-string·v0,·"PRI·*·HTTP/2.0\xd545915 234630:·1a00·aa2c······························|0000:·const-string·v0,·"PRI·*·HTTP/2.0\xd
545916 \xd545916 \xd
545917 SM\xd545917 SM\xd
545918 \xd545918 \xd
545919 "·//·string@2caa545919 "·//·string@2caa
545920 23462c:·7110·da74·0000·························|0002:·invoke-static·{v0},·Lokio/ByteString;.encodeUtf8:(Ljava/lang/String;)Lokio/ByteString;·//·method@74da545920 234634:·7110·da74·0000·························|0002:·invoke-static·{v0},·Lokio/ByteString;.encodeUtf8:(Ljava/lang/String;)Lokio/ByteString;·//·method@74da
545921 234632:·0c00···································|0005:·move-result-object·v0545921 23463a:·0c00···································|0005:·move-result-object·v0
545922 234634:·6900·7d46······························|0006:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.CONNECTION_PREFACE:Lokio/ByteString;·//·field@467d545922 23463c:·6900·7d46······························|0006:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.CONNECTION_PREFACE:Lokio/ByteString;·//·field@467d
545923 234638:·1300·0a00······························|0008:·const/16·v0,·#int·10·//·#a545923 234640:·1300·0a00······························|0008:·const/16·v0,·#int·10·//·#a
545924 23463c:·2300·d510······························|000a:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5545924 234644:·2300·d510······························|000a:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5
545925 234640:·1201···································|000c:·const/4·v1,·#int·0·//·#0545925 234648:·1201···································|000c:·const/4·v1,·#int·0·//·#0
545926 234642:·1a02·650d······························|000d:·const-string·v2,·"DATA"·//·string@0d65545926 23464a:·1a02·650d······························|000d:·const-string·v2,·"DATA"·//·string@0d65
545927 234646:·4d02·0001······························|000f:·aput-object·v2,·v0,·v1545927 23464e:·4d02·0001······························|000f:·aput-object·v2,·v0,·v1
545928 23464a:·1212···································|0011:·const/4·v2,·#int·1·//·#1545928 234652:·1212···································|0011:·const/4·v2,·#int·1·//·#1
545929 23464c:·1a03·0b13······························|0012:·const-string·v3,·"HEADERS"·//·string@130b545929 234654:·1a03·0b13······························|0012:·const-string·v3,·"HEADERS"·//·string@130b
545930 234650:·4d03·0002······························|0014:·aput-object·v3,·v0,·v2545930 234658:·4d03·0002······························|0014:·aput-object·v3,·v0,·v2
545931 234654:·1a03·af2c······························|0016:·const-string·v3,·"PRIORITY"·//·string@2caf545931 23465c:·1a03·af2c······························|0016:·const-string·v3,·"PRIORITY"·//·string@2caf
545932 234658:·1224···································|0018:·const/4·v4,·#int·2·//·#2545932 234660:·1224···································|0018:·const/4·v4,·#int·2·//·#2
545933 23465a:·4d03·0004······························|0019:·aput-object·v3,·v0,·v4545933 234662:·4d03·0004······························|0019:·aput-object·v3,·v0,·v4
545934 23465e:·1234···································|001b:·const/4·v4,·#int·3·//·#3545934 234666:·1234···································|001b:·const/4·v4,·#int·3·//·#3
545935 234660:·1a05·4c2e······························|001c:·const-string·v5,·"RST_STREAM"·//·string@2e4c545935 234668:·1a05·4c2e······························|001c:·const-string·v5,·"RST_STREAM"·//·string@2e4c
545936 234664:·4d05·0004······························|001e:·aput-object·v5,·v0,·v4545936 23466c:·4d05·0004······························|001e:·aput-object·v5,·v0,·v4
545937 234668:·1245···································|0020:·const/4·v5,·#int·4·//·#4545937 234670:·1245···································|0020:·const/4·v5,·#int·4·//·#4
545938 23466a:·1a06·682f······························|0021:·const-string·v6,·"SETTINGS"·//·string@2f68545938 234672:·1a06·682f······························|0021:·const-string·v6,·"SETTINGS"·//·string@2f68
545939 23466e:·4d06·0005······························|0023:·aput-object·v6,·v0,·v5545939 234676:·4d06·0005······························|0023:·aput-object·v6,·v0,·v5
545940 234672:·1256···································|0025:·const/4·v6,·#int·5·//·#5545940 23467a:·1256···································|0025:·const/4·v6,·#int·5·//·#5
545941 234674:·1a07·ee2c······························|0026:·const-string·v7,·"PUSH_PROMISE"·//·string@2cee545941 23467c:·1a07·ee2c······························|0026:·const-string·v7,·"PUSH_PROMISE"·//·string@2cee
545942 234678:·4d07·0006······························|0028:·aput-object·v7,·v0,·v6545942 234680:·4d07·0006······························|0028:·aput-object·v7,·v0,·v6
545943 23467c:·1266···································|002a:·const/4·v6,·#int·6·//·#6545943 234684:·1266···································|002a:·const/4·v6,·#int·6·//·#6
545944 23467e:·1a07·7e2c······························|002b:·const-string·v7,·"PING"·//·string@2c7e545944 234686:·1a07·7e2c······························|002b:·const-string·v7,·"PING"·//·string@2c7e
545945 234682:·4d07·0006······························|002d:·aput-object·v7,·v0,·v6545945 23468a:·4d07·0006······························|002d:·aput-object·v7,·v0,·v6
545946 234686:·1276···································|002f:·const/4·v6,·#int·7·//·#7545946 23468e:·1276···································|002f:·const/4·v6,·#int·7·//·#7
545947 234688:·1a07·a412······························|0030:·const-string·v7,·"GOAWAY"·//·string@12a4545947 234690:·1a07·a412······························|0030:·const-string·v7,·"GOAWAY"·//·string@12a4
545948 23468c:·4d07·0006······························|0032:·aput-object·v7,·v0,·v6545948 234694:·4d07·0006······························|0032:·aput-object·v7,·v0,·v6
545949 234690:·1306·0800······························|0034:·const/16·v6,·#int·8·//·#8545949 234698:·1306·0800······························|0034:·const/16·v6,·#int·8·//·#8
545950 234694:·1a07·f838······························|0036:·const-string·v7,·"WINDOW_UPDATE"·//·string@38f8545950 23469c:·1a07·f838······························|0036:·const-string·v7,·"WINDOW_UPDATE"·//·string@38f8
545951 234698:·4d07·0006······························|0038:·aput-object·v7,·v0,·v6545951 2346a0:·4d07·0006······························|0038:·aput-object·v7,·v0,·v6
545952 23469c:·1307·0900······························|003a:·const/16·v7,·#int·9·//·#9545952 2346a4:·1307·0900······························|003a:·const/16·v7,·#int·9·//·#9
545953 2346a0:·1a08·b60a······························|003c:·const-string·v8,·"CONTINUATION"·//·string@0ab6545953 2346a8:·1a08·b60a······························|003c:·const-string·v8,·"CONTINUATION"·//·string@0ab6
545954 2346a4:·4d08·0007······························|003e:·aput-object·v8,·v0,·v7545954 2346ac:·4d08·0007······························|003e:·aput-object·v8,·v0,·v7
545955 2346a8:·6900·8746······························|0040:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.FRAME_NAMES:[Ljava/lang/String;·//·field@4687545955 2346b0:·6900·8746······························|0040:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.FRAME_NAMES:[Ljava/lang/String;·//·field@4687
545956 2346ac:·1300·4000······························|0042:·const/16·v0,·#int·64·//·#40545956 2346b4:·1300·4000······························|0042:·const/16·v0,·#int·64·//·#40
545957 2346b0:·2300·d510······························|0044:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5545957 2346b8:·2300·d510······························|0044:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5
545958 2346b4:·6900·7e46······························|0046:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e545958 2346bc:·6900·7e46······························|0046:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e
545959 2346b8:·1300·0001······························|0048:·const/16·v0,·#int·256·//·#100545959 2346c0:·1300·0001······························|0048:·const/16·v0,·#int·256·//·#100
545960 2346bc:·2300·d510······························|004a:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5545960 2346c4:·2300·d510······························|004a:·new-array·v0,·v0,·[Ljava/lang/String;·//·type@10d5
545961 2346c0:·6900·7c46······························|004c:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.BINARY:[Ljava/lang/String;·//·field@467c545961 2346c8:·6900·7c46······························|004c:·sput-object·v0,·Lokhttp3/internal/http2/Http2;.BINARY:[Ljava/lang/String;·//·field@467c
545962 2346c4:·1200···································|004e:·const/4·v0,·#int·0·//·#0545962 2346cc:·1200···································|004e:·const/4·v0,·#int·0·//·#0
545963 2346c6:·6207·7c46······························|004f:·sget-object·v7,·Lokhttp3/internal/http2/Http2;.BINARY:[Ljava/lang/String;·//·field@467c545963 2346ce:·6207·7c46······························|004f:·sget-object·v7,·Lokhttp3/internal/http2/Http2;.BINARY:[Ljava/lang/String;·//·field@467c
545964 2346ca:·2178···································|0051:·array-length·v8,·v7545964 2346d2:·2178···································|0051:·array-length·v8,·v7
545965 2346cc:·1309·2000······························|0052:·const/16·v9,·#int·32·//·#20545965 2346d4:·1309·2000······························|0052:·const/16·v9,·#int·32·//·#20
545966 2346d0:·3580·1b00······························|0054:·if-ge·v0,·v8,·006f·//·+001b545966 2346d8:·3580·1b00······························|0054:·if-ge·v0,·v8,·006f·//·+001b
545967 2346d4:·2328·d310······························|0056:·new-array·v8,·v2,·[Ljava/lang/Object;·//·type@10d3545967 2346dc:·2328·d310······························|0056:·new-array·v8,·v2,·[Ljava/lang/Object;·//·type@10d3
545968 2346d8:·7110·8f69·0000·························|0058:·invoke-static·{v0},·Ljava/lang/Integer;.toBinaryString:(I)Ljava/lang/String;·//·method@698f545968 2346e0:·7110·8f69·0000·························|0058:·invoke-static·{v0},·Ljava/lang/Integer;.toBinaryString:(I)Ljava/lang/String;·//·method@698f
545969 2346de:·0c0a···································|005b:·move-result-object·v10545969 2346e6:·0c0a···································|005b:·move-result-object·v10
545970 2346e0:·4d0a·0801······························|005c:·aput-object·v10,·v8,·v1545970 2346e8:·4d0a·0801······························|005c:·aput-object·v10,·v8,·v1
545971 2346e4:·1a0a·0b02······························|005e:·const-string·v10,·"%8s"·//·string@020b545971 2346ec:·1a0a·0b02······························|005e:·const-string·v10,·"%8s"·//·string@020b
545972 2346e8:·7120·a670·8a00·························|0060:·invoke-static·{v10,·v8},·Lokhttp3/internal/Util;.format:(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;·//·method@70a6545972 2346f0:·7120·a670·8a00·························|0060:·invoke-static·{v10,·v8},·Lokhttp3/internal/Util;.format:(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;·//·method@70a6
545973 2346ee:·0c08···································|0063:·move-result-object·v8545973 2346f6:·0c08···································|0063:·move-result-object·v8
545974 2346f0:·130a·3000······························|0064:·const/16·v10,·#int·48·//·#30545974 2346f8:·130a·3000······························|0064:·const/16·v10,·#int·48·//·#30
545975 2346f4:·6e30·1a6a·980a·························|0066:·invoke-virtual·{v8,·v9,·v10},·Ljava/lang/String;.replace:(CC)Ljava/lang/String;·//·method@6a1a545975 2346fc:·6e30·1a6a·980a·························|0066:·invoke-virtual·{v8,·v9,·v10},·Ljava/lang/String;.replace:(CC)Ljava/lang/String;·//·method@6a1a
545976 2346fa:·0c08···································|0069:·move-result-object·v8545976 234702:·0c08···································|0069:·move-result-object·v8
545977 2346fc:·4d08·0700······························|006a:·aput-object·v8,·v7,·v0545977 234704:·4d08·0700······························|006a:·aput-object·v8,·v7,·v0
545978 234700:·d800·0001······························|006c:·add-int/lit8·v0,·v0,·#int·1·//·#01545978 234708:·d800·0001······························|006c:·add-int/lit8·v0,·v0,·#int·1·//·#01
545979 234704:·28e1···································|006e:·goto·004f·//·-001f545979 23470c:·28e1···································|006e:·goto·004f·//·-001f
545980 234706:·6200·7e46······························|006f:·sget-object·v0,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e545980 23470e:·6200·7e46······························|006f:·sget-object·v0,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e
545981 23470a:·1a07·0000······························|0071:·const-string·v7,·""·//·string@0000545981 234712:·1a07·0000······························|0071:·const-string·v7,·""·//·string@0000
545982 23470e:·4d07·0001······························|0073:·aput-object·v7,·v0,·v1545982 234716:·4d07·0001······························|0073:·aput-object·v7,·v0,·v1
545983 234712:·1a07·600f······························|0075:·const-string·v7,·"END_STREAM"·//·string@0f60545983 23471a:·1a07·600f······························|0075:·const-string·v7,·"END_STREAM"·//·string@0f60
545984 234716:·4d07·0002······························|0077:·aput-object·v7,·v0,·v2545984 23471e:·4d07·0002······························|0077:·aput-object·v7,·v0,·v2
545985 23471a:·2327·4a10······························|0079:·new-array·v7,·v2,·[I·//·type@104a545985 234722:·2327·4a10······························|0079:·new-array·v7,·v2,·[I·//·type@104a
545986 23471e:·4b02·0701······························|007b:·aput·v2,·v7,·v1545986 234726:·4b02·0701······························|007b:·aput·v2,·v7,·v1
545987 234722:·1a02·382c······························|007d:·const-string·v2,·"PADDED"·//·string@2c38545987 23472a:·1a02·382c······························|007d:·const-string·v2,·"PADDED"·//·string@2c38
545988 234726:·4d02·0006······························|007f:·aput-object·v2,·v0,·v6545988 23472e:·4d02·0006······························|007f:·aput-object·v2,·v0,·v6
545989 23472a:·2170···································|0081:·array-length·v0,·v7545989 234732:·2170···································|0081:·array-length·v0,·v7
545990 23472c:·1202···································|0082:·const/4·v2,·#int·0·//·#0545990 234734:·1202···································|0082:·const/4·v2,·#int·0·//·#0
545991 23472e:·1a08·3386······························|0083:·const-string·v8,·"|PADDED"·//·string@8633545991 234736:·1a08·3386······························|0083:·const-string·v8,·"|PADDED"·//·string@8633
545992 234732:·3502·2000······························|0085:·if-ge·v2,·v0,·00a5·//·+0020545992 23473a:·3502·2000······························|0085:·if-ge·v2,·v0,·00a5·//·+0020
545993 234736:·440a·0702······························|0087:·aget·v10,·v7,·v2545993 23473e:·440a·0702······························|0087:·aget·v10,·v7,·v2
545994 23473a:·620b·7e46······························|0089:·sget-object·v11,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e545994 234742:·620b·7e46······························|0089:·sget-object·v11,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e
545995 23473e:·de0c·0a08······························|008b:·or-int/lit8·v12,·v10,·#int·8·//·#08545995 234746:·de0c·0a08······························|008b:·or-int/lit8·v12,·v10,·#int·8·//·#08
545996 234742:·220d·3a0d······························|008d:·new-instance·v13,·Ljava/lang/StringBuilder;·//·type@0d3a545996 23474a:·220d·3a0d······························|008d:·new-instance·v13,·Ljava/lang/StringBuilder;·//·type@0d3a
545997 234746:·7010·356a·0d00·························|008f:·invoke-direct·{v13},·Ljava/lang/StringBuilder;.<init>:()V·//·method@6a35545997 23474e:·7010·356a·0d00·························|008f:·invoke-direct·{v13},·Ljava/lang/StringBuilder;.<init>:()V·//·method@6a35
545998 23474c:·620e·7e46······························|0092:·sget-object·v14,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e545998 234754:·620e·7e46······························|0092:·sget-object·v14,·Lokhttp3/internal/http2/Http2;.FLAGS:[Ljava/lang/String;·//·field@467e
545999 234750:·460a·0e0a······························|0094:·aget-object·v10,·v14,·v10545999 234758:·460a·0e0a······························|0094:·aget-object·v10,·v14,·v10
546000 234754:·6e20·3f6a·ad00·························|0096:·invoke-virtual·{v13,·v10},·Ljava/lang/StringBuilder;.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;·//·method@6a3f546000 23475c:·6e20·3f6a·ad00·························|0096:·invoke-virtual·{v13,·v10},·Ljava/lang/StringBuilder;.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;·//·method@6a3f
546001 23475a:·6e20·3f6a·8d00·························|0099:·invoke-virtual·{v13,·v8},·Ljava/lang/StringBuilder;.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;·//·method@6a3f546001 234762:·6e20·3f6a·8d00·························|0099:·invoke-virtual·{v13,·v8},·Ljava/lang/StringBuilder;.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;·//·method@6a3f
546002 234760:·6e10·466a·0d00·························|009c:·invoke-virtual·{v13},·Ljava/lang/StringBuilder;.toString:()Ljava/lang/String;·//·method@6a46546002 234768:·6e10·466a·0d00·························|009c:·invoke-virtual·{v13},·Ljava/lang/StringBuilder;.toString:()Ljava/lang/String;·//·method@6a46
546003 234766:·0c08···································|009f:·move-result-object·v8546003 23476e:·0c08···································|009f:·move-result-object·v8
Max diff block lines reached; 8967996/8999964 bytes (99.64%) of diff not shown.
133 KB
classes.jar
2.99 KB
zipinfo -v {}
    
Offset 80880, 15 lines modifiedOffset 80880, 15 lines modified
80880 ··version·of·encoding·software:···················2.080880 ··version·of·encoding·software:···················2.0
80881 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT80881 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
80882 ··minimum·software·version·required·to·extract:···2.080882 ··minimum·software·version·required·to·extract:···2.0
80883 ··compression·method:·····························none·(stored)80883 ··compression·method:·····························none·(stored)
80884 ··file·security·status:···························not·encrypted80884 ··file·security·status:···························not·encrypted
80885 ··extended·local·header:··························no80885 ··extended·local·header:··························no
80886 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0080886 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:00
80887 ··32-bit·CRC·value·(hex):·························47ff845580887 ··32-bit·CRC·value·(hex):·························822de638
80888 ··compressed·size:································2597·bytes80888 ··compressed·size:································2597·bytes
80889 ··uncompressed·size:······························2597·bytes80889 ··uncompressed·size:······························2597·bytes
80890 ··length·of·filename:·····························52·characters80890 ··length·of·filename:·····························52·characters
80891 ··length·of·extra·field:··························0·bytes80891 ··length·of·extra·field:··························0·bytes
80892 ··length·of·file·comment:·························0·characters80892 ··length·of·file·comment:·························0·characters
80893 ··disk·number·on·which·file·begins:···············disk·180893 ··disk·number·on·which·file·begins:···············disk·1
80894 ··apparent·file·type:·····························binary80894 ··apparent·file·type:·····························binary
Offset 80908, 15 lines modifiedOffset 80908, 15 lines modified
80908 ··version·of·encoding·software:···················2.080908 ··version·of·encoding·software:···················2.0
80909 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT80909 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
80910 ··minimum·software·version·required·to·extract:···2.080910 ··minimum·software·version·required·to·extract:···2.0
80911 ··compression·method:·····························none·(stored)80911 ··compression·method:·····························none·(stored)
80912 ··file·security·status:···························not·encrypted80912 ··file·security·status:···························not·encrypted
80913 ··extended·local·header:··························no80913 ··extended·local·header:··························no
80914 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0080914 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:00
80915 ··32-bit·CRC·value·(hex):·························0bca431d80915 ··32-bit·CRC·value·(hex):·························f3631a6e
80916 ··compressed·size:································4022·bytes80916 ··compressed·size:································4022·bytes
80917 ··uncompressed·size:······························4022·bytes80917 ··uncompressed·size:······························4022·bytes
80918 ··length·of·filename:·····························54·characters80918 ··length·of·filename:·····························54·characters
80919 ··length·of·extra·field:··························0·bytes80919 ··length·of·extra·field:··························0·bytes
80920 ··length·of·file·comment:·························0·characters80920 ··length·of·file·comment:·························0·characters
80921 ··disk·number·on·which·file·begins:···············disk·180921 ··disk·number·on·which·file·begins:···············disk·1
80922 ··apparent·file·type:·····························binary80922 ··apparent·file·type:·····························binary
Offset 82561, 15 lines modifiedOffset 82561, 15 lines modified
82561 ··version·of·encoding·software:···················2.082561 ··version·of·encoding·software:···················2.0
82562 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT82562 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
82563 ··minimum·software·version·required·to·extract:···2.082563 ··minimum·software·version·required·to·extract:···2.0
82564 ··compression·method:·····························none·(stored)82564 ··compression·method:·····························none·(stored)
82565 ··file·security·status:···························not·encrypted82565 ··file·security·status:···························not·encrypted
82566 ··extended·local·header:··························no82566 ··extended·local·header:··························no
82567 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0082567 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:00
82568 ··32-bit·CRC·value·(hex):·························fb82ce0782568 ··32-bit·CRC·value·(hex):·························86126a3e
82569 ··compressed·size:································6876·bytes82569 ··compressed·size:································6876·bytes
82570 ··uncompressed·size:······························6876·bytes82570 ··uncompressed·size:······························6876·bytes
82571 ··length·of·filename:·····························70·characters82571 ··length·of·filename:·····························70·characters
82572 ··length·of·extra·field:··························0·bytes82572 ··length·of·extra·field:··························0·bytes
82573 ··length·of·file·comment:·························0·characters82573 ··length·of·file·comment:·························0·characters
82574 ··disk·number·on·which·file·begins:···············disk·182574 ··disk·number·on·which·file·begins:···············disk·1
82575 ··apparent·file·type:·····························binary82575 ··apparent·file·type:·····························binary
28.0 KB
okhttp3/internal/http2/Http2Stream$FramingSink.class
27.9 KB
javap -verbose -constants -s -l -private {}
    
Offset 21, 99 lines modifiedOffset 21, 99 lines modified
21 ···#13·=·Long···············16384l21 ···#13·=·Long···············16384l
22 ···#15·=·Utf8···············closed22 ···#15·=·Utf8···············closed
23 ···#16·=·Utf8···············finished23 ···#16·=·Utf8···············finished
24 ···#17·=·Utf8···············sendBuffer24 ···#17·=·Utf8···············sendBuffer
25 ···#18·=·Utf8···············Lokio/Buffer;25 ···#18·=·Utf8···············Lokio/Buffer;
26 ···#19·=·Utf8···············this$026 ···#19·=·Utf8···············this$0
27 ···#20·=·Utf8···············Lokhttp3/internal/http2/Http2Stream;27 ···#20·=·Utf8···············Lokhttp3/internal/http2/Http2Stream;
 28 ···#21·=·Utf8···············okhttp3/internal/http2/Http2Stream
 29 ···#22·=·Class··············#21···········//·okhttp3/internal/http2/Http2Stream
28 ···#21·=·NameAndType········#19:#20·······//·this$0:Lokhttp3/internal/http2/Http2Stream;30 ···#23·=·NameAndType········#19:#20·······//·this$0:Lokhttp3/internal/http2/Http2Stream;
29 ···#22·=·Fieldref···········#2.#21········//·okhttp3/internal/http2/Http2Stream$FramingSink.this$0:Lokhttp3/internal/http2/Http2Stream;31 ···#24·=·Fieldref···········#2.#23········//·okhttp3/internal/http2/Http2Stream$FramingSink.this$0:Lokhttp3/internal/http2/Http2Stream;
30 ···#23·=·Utf8···············<init>32 ···#25·=·Utf8···············<init>
31 ···#24·=·Utf8···············()V33 ···#26·=·Utf8···············()V
32 ···#25·=·NameAndType········#23:#24·······//·"<init>":()V34 ···#27·=·NameAndType········#25:#26·······//·"<init>":()V
33 ···#26·=·Methodref··········#4.#25········//·java/lang/Object."<init>":()V35 ···#28·=·Methodref··········#4.#27········//·java/lang/Object."<init>":()V
34 ···#27·=·Utf8···············okio/Buffer36 ···#29·=·Utf8···············okio/Buffer
35 ···#28·=·Class··············#27···········//·okio/Buffer37 ···#30·=·Class··············#29···········//·okio/Buffer
36 ···#29·=·Methodref··········#28.#25·······//·okio/Buffer."<init>":()V38 ···#31·=·Methodref··········#30.#27·······//·okio/Buffer."<init>":()V
37 ···#30·=·NameAndType········#17:#18·······//·sendBuffer:Lokio/Buffer;39 ···#32·=·NameAndType········#17:#18·······//·sendBuffer:Lokio/Buffer;
38 ···#31·=·Fieldref···········#2.#30········//·okhttp3/internal/http2/Http2Stream$FramingSink.sendBuffer:Lokio/Buffer;40 ···#33·=·Fieldref···········#2.#32········//·okhttp3/internal/http2/Http2Stream$FramingSink.sendBuffer:Lokio/Buffer;
39 ···#32·=·Utf8···············okhttp3/internal/http2/Http2Stream 
40 ···#33·=·Class··············#32···········//·okhttp3/internal/http2/Http2Stream 
41 ···#34·=·Utf8···············writeTimeout41 ···#34·=·Utf8···············writeTimeout
42 ···#35·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$StreamTimeout;42 ···#35·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
43 ···#36·=·NameAndType········#34:#35·······//·writeTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;43 ···#36·=·NameAndType········#34:#35·······//·writeTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
44 ···#37·=·Fieldref···········#33.#36·······//·okhttp3/internal/http2/Http2Stream.writeTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;44 ···#37·=·Fieldref···········#22.#36·······//·okhttp3/internal/http2/Http2Stream.writeTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
45 ···#38·=·Utf8···············okhttp3/internal/http2/Http2Stream$StreamTimeout45 ···#38·=·Utf8···············okhttp3/internal/http2/Http2Stream$StreamTimeout
46 ···#39·=·Class··············#38···········//·okhttp3/internal/http2/Http2Stream$StreamTimeout46 ···#39·=·Class··············#38···········//·okhttp3/internal/http2/Http2Stream$StreamTimeout
47 ···#40·=·Utf8···············enter47 ···#40·=·Utf8···············enter
48 ···#41·=·NameAndType········#40:#24·······//·enter:()V48 ···#41·=·NameAndType········#40:#26·······//·enter:()V
49 ···#42·=·Methodref··········#39.#41·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.enter:()V49 ···#42·=·Methodref··········#39.#41·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.enter:()V
50 ···#43·=·Utf8···············bytesLeftInWriteWindow50 ···#43·=·Utf8···············bytesLeftInWriteWindow
51 ···#44·=·NameAndType········#43:#12·······//·bytesLeftInWriteWindow:J51 ···#44·=·NameAndType········#43:#12·······//·bytesLeftInWriteWindow:J
52 ···#45·=·Fieldref···········#33.#44·······//·okhttp3/internal/http2/Http2Stream.bytesLeftInWriteWindow:J52 ···#45·=·Fieldref···········#22.#44·······//·okhttp3/internal/http2/Http2Stream.bytesLeftInWriteWindow:J
53 ···#46·=·NameAndType········#16:#8········//·finished:Z53 ···#46·=·NameAndType········#16:#8········//·finished:Z
54 ···#47·=·Fieldref···········#2.#46········//·okhttp3/internal/http2/Http2Stream$FramingSink.finished:Z54 ···#47·=·Fieldref···········#2.#46········//·okhttp3/internal/http2/Http2Stream$FramingSink.finished:Z
55 ···#48·=·NameAndType········#15:#8········//·closed:Z55 ···#48·=·NameAndType········#15:#8········//·closed:Z
56 ···#49·=·Fieldref···········#2.#48········//·okhttp3/internal/http2/Http2Stream$FramingSink.closed:Z56 ···#49·=·Fieldref···········#2.#48········//·okhttp3/internal/http2/Http2Stream$FramingSink.closed:Z
57 ···#50·=·Utf8···············errorCode57 ···#50·=·Utf8···············errorCode
58 ···#51·=·Utf8···············Lokhttp3/internal/http2/ErrorCode;58 ···#51·=·Utf8···············Lokhttp3/internal/http2/ErrorCode;
59 ···#52·=·NameAndType········#50:#51·······//·errorCode:Lokhttp3/internal/http2/ErrorCode;59 ···#52·=·NameAndType········#50:#51·······//·errorCode:Lokhttp3/internal/http2/ErrorCode;
60 ···#53·=·Fieldref···········#33.#52·······//·okhttp3/internal/http2/Http2Stream.errorCode:Lokhttp3/internal/http2/ErrorCode;60 ···#53·=·Fieldref···········#22.#52·······//·okhttp3/internal/http2/Http2Stream.errorCode:Lokhttp3/internal/http2/ErrorCode;
61 ···#54·=·Utf8···············waitForIo61 ···#54·=·Utf8···············waitForIo
62 ···#55·=·NameAndType········#54:#24·······//·waitForIo:()V62 ···#55·=·NameAndType········#54:#26·······//·waitForIo:()V
63 ···#56·=·Methodref··········#33.#55·······//·okhttp3/internal/http2/Http2Stream.waitForIo:()V63 ···#56·=·Methodref··········#22.#55·······//·okhttp3/internal/http2/Http2Stream.waitForIo:()V
64 ···#57·=·Utf8···············exitAndThrowIfTimedOut64 ···#57·=·Utf8···············exitAndThrowIfTimedOut
65 ···#58·=·NameAndType········#57:#24·······//·exitAndThrowIfTimedOut:()V65 ···#58·=·NameAndType········#57:#26·······//·exitAndThrowIfTimedOut:()V
66 ···#59·=·Methodref··········#39.#58·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.exitAndThrowIfTimedOut:()V66 ···#59·=·Methodref··········#39.#58·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.exitAndThrowIfTimedOut:()V
67 ···#60·=·Utf8···············checkOutNotClosed67 ···#60·=·Utf8···············checkOutNotClosed
68 ···#61·=·NameAndType········#60:#24·······//·checkOutNotClosed:()V68 ···#61·=·NameAndType········#60:#26·······//·checkOutNotClosed:()V
69 ···#62·=·Methodref··········#33.#61·······//·okhttp3/internal/http2/Http2Stream.checkOutNotClosed:()V69 ···#62·=·Methodref··········#22.#61·······//·okhttp3/internal/http2/Http2Stream.checkOutNotClosed:()V
70 ···#63·=·Utf8···············size70 ···#63·=·Utf8···············size
71 ···#64·=·Utf8···············()J71 ···#64·=·Utf8···············()J
72 ···#65·=·NameAndType········#63:#64·······//·size:()J72 ···#65·=·NameAndType········#63:#64·······//·size:()J
73 ···#66·=·Methodref··········#28.#65·······//·okio/Buffer.size:()J73 ···#66·=·Methodref··········#30.#65·······//·okio/Buffer.size:()J
74 ···#67·=·Utf8···············java/lang/Math74 ···#67·=·Utf8···············java/lang/Math
75 ···#68·=·Class··············#67···········//·java/lang/Math75 ···#68·=·Class··············#67···········//·java/lang/Math
76 ···#69·=·Utf8···············min76 ···#69·=·Utf8···············min
77 ···#70·=·Utf8···············(JJ)J77 ···#70·=·Utf8···············(JJ)J
78 ···#71·=·NameAndType········#69:#70·······//·min:(JJ)J78 ···#71·=·NameAndType········#69:#70·······//·min:(JJ)J
79 ···#72·=·Methodref··········#68.#71·······//·java/lang/Math.min:(JJ)J79 ···#72·=·Methodref··········#68.#71·······//·java/lang/Math.min:(JJ)J
80 ···#73·=·Utf8···············connection80 ···#73·=·Utf8···············connection
81 ···#74·=·Utf8···············Lokhttp3/internal/http2/Http2Connection;81 ···#74·=·Utf8···············Lokhttp3/internal/http2/Http2Connection;
82 ···#75·=·NameAndType········#73:#74·······//·connection:Lokhttp3/internal/http2/Http2Connection;82 ···#75·=·NameAndType········#73:#74·······//·connection:Lokhttp3/internal/http2/Http2Connection;
83 ···#76·=·Fieldref···········#33.#75·······//·okhttp3/internal/http2/Http2Stream.connection:Lokhttp3/internal/http2/Http2Connection;83 ···#76·=·Fieldref···········#22.#75·······//·okhttp3/internal/http2/Http2Stream.connection:Lokhttp3/internal/http2/Http2Connection;
84 ···#77·=·Utf8···············id84 ···#77·=·Utf8···············id
85 ···#78·=·Utf8···············I85 ···#78·=·Utf8···············I
86 ···#79·=·NameAndType········#77:#78·······//·id:I86 ···#79·=·NameAndType········#77:#78·······//·id:I
87 ···#80·=·Fieldref···········#33.#79·······//·okhttp3/internal/http2/Http2Stream.id:I87 ···#80·=·Fieldref···········#22.#79·······//·okhttp3/internal/http2/Http2Stream.id:I
88 ···#81·=·Float··············1.4E-45f88 ···#81·=·Float··············1.4E-45f
89 ···#82·=·Utf8···············okhttp3/internal/http2/Http2Connection89 ···#82·=·Utf8···············okhttp3/internal/http2/Http2Connection
90 ···#83·=·Class··············#82···········//·okhttp3/internal/http2/Http2Connection90 ···#83·=·Class··············#82···········//·okhttp3/internal/http2/Http2Connection
91 ···#84·=·Utf8···············writeData91 ···#84·=·Utf8···············writeData
92 ···#85·=·Utf8···············(IZLokio/Buffer;J)V92 ···#85·=·Utf8···············(IZLokio/Buffer;J)V
93 ···#86·=·NameAndType········#84:#85·······//·writeData:(IZLokio/Buffer;J)V93 ···#86·=·NameAndType········#84:#85·······//·writeData:(IZLokio/Buffer;J)V
94 ···#87·=·Methodref··········#83.#86·······//·okhttp3/internal/http2/Http2Connection.writeData:(IZLokio/Buffer;J)V94 ···#87·=·Methodref··········#83.#86·······//·okhttp3/internal/http2/Http2Connection.writeData:(IZLokio/Buffer;J)V
95 ···#88·=·Utf8···············sink95 ···#88·=·Utf8···············sink
96 ···#89·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$FramingSink;96 ···#89·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$FramingSink;
97 ···#90·=·NameAndType········#88:#89·······//·sink:Lokhttp3/internal/http2/Http2Stream$FramingSink;97 ···#90·=·NameAndType········#88:#89·······//·sink:Lokhttp3/internal/http2/Http2Stream$FramingSink;
98 ···#91·=·Fieldref···········#33.#90·······//·okhttp3/internal/http2/Http2Stream.sink:Lokhttp3/internal/http2/Http2Stream$FramingSink;98 ···#91·=·Fieldref···········#22.#90·······//·okhttp3/internal/http2/Http2Stream.sink:Lokhttp3/internal/http2/Http2Stream$FramingSink;
99 ···#92·=·Utf8···············emitFrame99 ···#92·=·Utf8···············emitFrame
100 ···#93·=·Utf8···············(Z)V100 ···#93·=·Utf8···············(Z)V
101 ···#94·=·NameAndType········#92:#93·······//·emitFrame:(Z)V101 ···#94·=·NameAndType········#92:#93·······//·emitFrame:(Z)V
102 ···#95·=·Methodref··········#2.#94········//·okhttp3/internal/http2/Http2Stream$FramingSink.emitFrame:(Z)V102 ···#95·=·Methodref··········#2.#94········//·okhttp3/internal/http2/Http2Stream$FramingSink.emitFrame:(Z)V
103 ···#96·=·Utf8···············flush103 ···#96·=·Utf8···············flush
104 ···#97·=·NameAndType········#96:#24·······//·flush:()V104 ···#97·=·NameAndType········#96:#26·······//·flush:()V
105 ···#98·=·Methodref··········#83.#97·······//·okhttp3/internal/http2/Http2Connection.flush:()V105 ···#98·=·Methodref··········#83.#97·······//·okhttp3/internal/http2/Http2Connection.flush:()V
106 ···#99·=·Utf8···············cancelStreamIfNecessary106 ···#99·=·Utf8···············cancelStreamIfNecessary
107 ··#100·=·NameAndType········#99:#24·······//·cancelStreamIfNecessary:()V107 ··#100·=·NameAndType········#99:#26·······//·cancelStreamIfNecessary:()V
108 ··#101·=·Methodref··········#33.#100······//·okhttp3/internal/http2/Http2Stream.cancelStreamIfNecessary:()V108 ··#101·=·Methodref··········#22.#100······//·okhttp3/internal/http2/Http2Stream.cancelStreamIfNecessary:()V
109 ··#102·=·Utf8···············write109 ··#102·=·Utf8···············write
110 ··#103·=·Utf8···············(Lokio/Buffer;J)V110 ··#103·=·Utf8···············(Lokio/Buffer;J)V
111 ··#104·=·NameAndType········#102:#103·····//·write:(Lokio/Buffer;J)V111 ··#104·=·NameAndType········#102:#103·····//·write:(Lokio/Buffer;J)V
112 ··#105·=·Methodref··········#28.#104······//·okio/Buffer.write:(Lokio/Buffer;J)V112 ··#105·=·Methodref··········#30.#104······//·okio/Buffer.write:(Lokio/Buffer;J)V
113 ··#106·=·Double·············8.0948E-320d113 ··#106·=·Double·············8.0948E-320d
114 ··#108·=·Utf8···············Code114 ··#108·=·Utf8···············Code
115 ··#109·=·Utf8···············<clinit>115 ··#109·=·Utf8···············<clinit>
116 ··#110·=·Utf8···············(Lokhttp3/internal/http2/Http2Stream;)V116 ··#110·=·Utf8···············(Lokhttp3/internal/http2/Http2Stream;)V
117 ··#111·=·Utf8···············close117 ··#111·=·Utf8···············close
118 ··#112·=·Utf8···············timeout118 ··#112·=·Utf8···············timeout
119 ··#113·=·Utf8···············()Lokio/Timeout;119 ··#113·=·Utf8···············()Lokio/Timeout;
Offset 154, 46 lines modifiedOffset 154, 46 lines modified
154 ··okhttp3.internal.http2.Http2Stream$FramingSink(okhttp3.internal.http2.Http2Stream);154 ··okhttp3.internal.http2.Http2Stream$FramingSink(okhttp3.internal.http2.Http2Stream);
155 ····descriptor:·(Lokhttp3/internal/http2/Http2Stream;)V155 ····descriptor:·(Lokhttp3/internal/http2/Http2Stream;)V
156 ····flags:·(0x0000)156 ····flags:·(0x0000)
157 ····Code:157 ····Code:
158 ······stack=300,·locals=2,·args_size=2158 ······stack=300,·locals=2,·args_size=2
159 ·········0:·aload_0159 ·········0:·aload_0
160 ·········1:·aload_1160 ·········1:·aload_1
161 ·········2:·putfield······#22·················//·Field·this$0:Lokhttp3/internal/http2/Http2Stream;161 ·········2:·putfield······#24·················//·Field·this$0:Lokhttp3/internal/http2/Http2Stream;
162 ·········5:·aload_0162 ·········5:·aload_0
163 ·········6:·invokespecial·#26·················//·Method·java/lang/Object."<init>":()V163 ·········6:·invokespecial·#28·················//·Method·java/lang/Object."<init>":()V
164 ·········9:·new···········#28·················//·class·okio/Buffer164 ·········9:·new···········#30·················//·class·okio/Buffer
165 ········12:·astore_1165 ········12:·astore_1
166 ········13:·aload_1166 ········13:·aload_1
167 ········14:·invokespecial·#29·················//·Method·okio/Buffer."<init>":()V167 ········14:·invokespecial·#31·················//·Method·okio/Buffer."<init>":()V
168 ········17:·aload_0168 ········17:·aload_0
169 ········18:·aload_1169 ········18:·aload_1
170 ········19:·putfield······#31·················//·Field·sendBuffer:Lokio/Buffer;170 ········19:·putfield······#33·················//·Field·sendBuffer:Lokio/Buffer;
171 ········22:·return171 ········22:·return
  
172 ··private·void·emitFrame(boolean);172 ··private·void·emitFrame(boolean);
173 ····descriptor:·(Z)V173 ····descriptor:·(Z)V
174 ····flags:·(0x0002)·ACC_PRIVATE174 ····flags:·(0x0002)·ACC_PRIVATE
175 ····Code:175 ····Code:
176 ······stack=300,·locals=22,·args_size=2176 ······stack=300,·locals=22,·args_size=2
177 ·········0:·aload_0177 ·········0:·aload_0
Max diff block lines reached; 17730/28437 bytes (62.35%) of diff not shown.
38.9 KB
okhttp3/internal/http2/Http2Stream$FramingSource.class
38.8 KB
javap -verbose -constants -s -l -private {}
    
Offset 19, 103 lines modifiedOffset 19, 103 lines modified
19 ···#11·=·Utf8···············maxByteCount19 ···#11·=·Utf8···············maxByteCount
20 ···#12·=·Utf8···············J20 ···#12·=·Utf8···············J
21 ···#13·=·Utf8···············readBuffer21 ···#13·=·Utf8···············readBuffer
22 ···#14·=·Utf8···············Lokio/Buffer;22 ···#14·=·Utf8···············Lokio/Buffer;
23 ···#15·=·Utf8···············receiveBuffer23 ···#15·=·Utf8···············receiveBuffer
24 ···#16·=·Utf8···············this$024 ···#16·=·Utf8···············this$0
25 ···#17·=·Utf8···············Lokhttp3/internal/http2/Http2Stream;25 ···#17·=·Utf8···············Lokhttp3/internal/http2/Http2Stream;
 26 ···#18·=·Utf8···············okhttp3/internal/http2/Http2Stream
 27 ···#19·=·Class··············#18···········//·okhttp3/internal/http2/Http2Stream
26 ···#18·=·NameAndType········#16:#17·······//·this$0:Lokhttp3/internal/http2/Http2Stream;28 ···#20·=·NameAndType········#16:#17·······//·this$0:Lokhttp3/internal/http2/Http2Stream;
27 ···#19·=·Fieldref···········#2.#18········//·okhttp3/internal/http2/Http2Stream$FramingSource.this$0:Lokhttp3/internal/http2/Http2Stream;29 ···#21·=·Fieldref···········#2.#20········//·okhttp3/internal/http2/Http2Stream$FramingSource.this$0:Lokhttp3/internal/http2/Http2Stream;
28 ···#20·=·Utf8···············<init>30 ···#22·=·Utf8···············<init>
29 ···#21·=·Utf8···············()V31 ···#23·=·Utf8···············()V
30 ···#22·=·NameAndType········#20:#21·······//·"<init>":()V32 ···#24·=·NameAndType········#22:#23·······//·"<init>":()V
31 ···#23·=·Methodref··········#4.#22········//·java/lang/Object."<init>":()V33 ···#25·=·Methodref··········#4.#24········//·java/lang/Object."<init>":()V
32 ···#24·=·Utf8···············okio/Buffer34 ···#26·=·Utf8···············okio/Buffer
33 ···#25·=·Class··············#24···········//·okio/Buffer35 ···#27·=·Class··············#26···········//·okio/Buffer
34 ···#26·=·Methodref··········#25.#22·······//·okio/Buffer."<init>":()V36 ···#28·=·Methodref··········#27.#24·······//·okio/Buffer."<init>":()V
35 ···#27·=·NameAndType········#15:#14·······//·receiveBuffer:Lokio/Buffer;37 ···#29·=·NameAndType········#15:#14·······//·receiveBuffer:Lokio/Buffer;
36 ···#28·=·Fieldref···········#2.#27········//·okhttp3/internal/http2/Http2Stream$FramingSource.receiveBuffer:Lokio/Buffer;38 ···#30·=·Fieldref···········#2.#29········//·okhttp3/internal/http2/Http2Stream$FramingSource.receiveBuffer:Lokio/Buffer;
37 ···#29·=·NameAndType········#13:#14·······//·readBuffer:Lokio/Buffer;39 ···#31·=·NameAndType········#13:#14·······//·readBuffer:Lokio/Buffer;
38 ···#30·=·Fieldref···········#2.#29········//·okhttp3/internal/http2/Http2Stream$FramingSource.readBuffer:Lokio/Buffer;40 ···#32·=·Fieldref···········#2.#31········//·okhttp3/internal/http2/Http2Stream$FramingSource.readBuffer:Lokio/Buffer;
39 ···#31·=·NameAndType········#11:#12·······//·maxByteCount:J41 ···#33·=·NameAndType········#11:#12·······//·maxByteCount:J
40 ···#32·=·Fieldref···········#2.#31········//·okhttp3/internal/http2/Http2Stream$FramingSource.maxByteCount:J42 ···#34·=·Fieldref···········#2.#33········//·okhttp3/internal/http2/Http2Stream$FramingSource.maxByteCount:J
41 ···#33·=·NameAndType········#9:#8·········//·closed:Z43 ···#35·=·NameAndType········#9:#8·········//·closed:Z
42 ···#34·=·Fieldref···········#2.#33········//·okhttp3/internal/http2/Http2Stream$FramingSource.closed:Z44 ···#36·=·Fieldref···········#2.#35········//·okhttp3/internal/http2/Http2Stream$FramingSource.closed:Z
43 ···#35·=·Utf8···············okhttp3/internal/http2/Http2Stream 
44 ···#36·=·Class··············#35···········//·okhttp3/internal/http2/Http2Stream 
45 ···#37·=·Utf8···············errorCode45 ···#37·=·Utf8···············errorCode
46 ···#38·=·Utf8···············Lokhttp3/internal/http2/ErrorCode;46 ···#38·=·Utf8···············Lokhttp3/internal/http2/ErrorCode;
47 ···#39·=·NameAndType········#37:#38·······//·errorCode:Lokhttp3/internal/http2/ErrorCode;47 ···#39·=·NameAndType········#37:#38·······//·errorCode:Lokhttp3/internal/http2/ErrorCode;
48 ···#40·=·Fieldref···········#36.#39·······//·okhttp3/internal/http2/Http2Stream.errorCode:Lokhttp3/internal/http2/ErrorCode;48 ···#40·=·Fieldref···········#19.#39·······//·okhttp3/internal/http2/Http2Stream.errorCode:Lokhttp3/internal/http2/ErrorCode;
49 ···#41·=·Utf8···············okhttp3/internal/http2/StreamResetException49 ···#41·=·Utf8···············okhttp3/internal/http2/StreamResetException
50 ···#42·=·Class··············#41···········//·okhttp3/internal/http2/StreamResetException50 ···#42·=·Class··············#41···········//·okhttp3/internal/http2/StreamResetException
51 ···#43·=·Utf8···············(Lokhttp3/internal/http2/ErrorCode;)V51 ···#43·=·Utf8···············(Lokhttp3/internal/http2/ErrorCode;)V
52 ···#44·=·NameAndType········#20:#43·······//·"<init>":(Lokhttp3/internal/http2/ErrorCode;)V52 ···#44·=·NameAndType········#22:#43·······//·"<init>":(Lokhttp3/internal/http2/ErrorCode;)V
53 ···#45·=·Methodref··········#42.#44·······//·okhttp3/internal/http2/StreamResetException."<init>":(Lokhttp3/internal/http2/ErrorCode;)V53 ···#45·=·Methodref··········#42.#44·······//·okhttp3/internal/http2/StreamResetException."<init>":(Lokhttp3/internal/http2/ErrorCode;)V
54 ···#46·=·Utf8···············java/io/IOException54 ···#46·=·Utf8···············java/io/IOException
55 ···#47·=·Class··············#46···········//·java/io/IOException55 ···#47·=·Class··············#46···········//·java/io/IOException
56 ···#48·=·Utf8···············stream·closed56 ···#48·=·Utf8···············stream·closed
57 ···#49·=·String·············#48···········//·stream·closed57 ···#49·=·String·············#48···········//·stream·closed
58 ···#50·=·Utf8···············(Ljava/lang/String;)V58 ···#50·=·Utf8···············(Ljava/lang/String;)V
59 ···#51·=·NameAndType········#20:#50·······//·"<init>":(Ljava/lang/String;)V59 ···#51·=·NameAndType········#22:#50·······//·"<init>":(Ljava/lang/String;)V
60 ···#52·=·Methodref··········#47.#51·······//·java/io/IOException."<init>":(Ljava/lang/String;)V60 ···#52·=·Methodref··········#47.#51·······//·java/io/IOException."<init>":(Ljava/lang/String;)V
61 ···#53·=·Utf8···············readTimeout61 ···#53·=·Utf8···············readTimeout
62 ···#54·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$StreamTimeout;62 ···#54·=·Utf8···············Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
63 ···#55·=·NameAndType········#53:#54·······//·readTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;63 ···#55·=·NameAndType········#53:#54·······//·readTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
64 ···#56·=·Fieldref···········#36.#55·······//·okhttp3/internal/http2/Http2Stream.readTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;64 ···#56·=·Fieldref···········#19.#55·······//·okhttp3/internal/http2/Http2Stream.readTimeout:Lokhttp3/internal/http2/Http2Stream$StreamTimeout;
65 ···#57·=·Utf8···············okhttp3/internal/http2/Http2Stream$StreamTimeout65 ···#57·=·Utf8···············okhttp3/internal/http2/Http2Stream$StreamTimeout
66 ···#58·=·Class··············#57···········//·okhttp3/internal/http2/Http2Stream$StreamTimeout66 ···#58·=·Class··············#57···········//·okhttp3/internal/http2/Http2Stream$StreamTimeout
67 ···#59·=·Utf8···············enter67 ···#59·=·Utf8···············enter
68 ···#60·=·NameAndType········#59:#21·······//·enter:()V68 ···#60·=·NameAndType········#59:#23·······//·enter:()V
69 ···#61·=·Methodref··········#58.#60·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.enter:()V69 ···#61·=·Methodref··········#58.#60·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.enter:()V
70 ···#62·=·Utf8···············size70 ···#62·=·Utf8···············size
71 ···#63·=·Utf8···············()J71 ···#63·=·Utf8···············()J
72 ···#64·=·NameAndType········#62:#63·······//·size:()J72 ···#64·=·NameAndType········#62:#63·······//·size:()J
73 ···#65·=·Methodref··········#25.#64·······//·okio/Buffer.size:()J73 ···#65·=·Methodref··········#27.#64·······//·okio/Buffer.size:()J
74 ···#66·=·NameAndType········#10:#8········//·finished:Z74 ···#66·=·NameAndType········#10:#8········//·finished:Z
75 ···#67·=·Fieldref···········#2.#66········//·okhttp3/internal/http2/Http2Stream$FramingSource.finished:Z75 ···#67·=·Fieldref···········#2.#66········//·okhttp3/internal/http2/Http2Stream$FramingSource.finished:Z
76 ···#68·=·Utf8···············waitForIo76 ···#68·=·Utf8···············waitForIo
77 ···#69·=·NameAndType········#68:#21·······//·waitForIo:()V77 ···#69·=·NameAndType········#68:#23·······//·waitForIo:()V
78 ···#70·=·Methodref··········#36.#69·······//·okhttp3/internal/http2/Http2Stream.waitForIo:()V78 ···#70·=·Methodref··········#19.#69·······//·okhttp3/internal/http2/Http2Stream.waitForIo:()V
79 ···#71·=·Utf8···············exitAndThrowIfTimedOut79 ···#71·=·Utf8···············exitAndThrowIfTimedOut
80 ···#72·=·NameAndType········#71:#21·······//·exitAndThrowIfTimedOut:()V80 ···#72·=·NameAndType········#71:#23·······//·exitAndThrowIfTimedOut:()V
81 ···#73·=·Methodref··········#58.#72·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.exitAndThrowIfTimedOut:()V81 ···#73·=·Methodref··········#58.#72·······//·okhttp3/internal/http2/Http2Stream$StreamTimeout.exitAndThrowIfTimedOut:()V
82 ···#74·=·Float··············1.4E-45f82 ···#74·=·Float··············1.4E-45f
83 ···#75·=·Utf8···············clear83 ···#75·=·Utf8···············clear
84 ···#76·=·NameAndType········#75:#21·······//·clear:()V84 ···#76·=·NameAndType········#75:#23·······//·clear:()V
85 ···#77·=·Methodref··········#25.#76·······//·okio/Buffer.clear:()V85 ···#77·=·Methodref··········#27.#76·······//·okio/Buffer.clear:()V
86 ···#78·=·Utf8···············notifyAll86 ···#78·=·Utf8···············notifyAll
87 ···#79·=·NameAndType········#78:#21·······//·notifyAll:()V87 ···#79·=·NameAndType········#78:#23·······//·notifyAll:()V
88 ···#80·=·Methodref··········#4.#79········//·java/lang/Object.notifyAll:()V88 ···#80·=·Methodref··········#4.#79········//·java/lang/Object.notifyAll:()V
89 ···#81·=·Utf8···············cancelStreamIfNecessary89 ···#81·=·Utf8···············cancelStreamIfNecessary
90 ···#82·=·NameAndType········#81:#21·······//·cancelStreamIfNecessary:()V90 ···#82·=·NameAndType········#81:#23·······//·cancelStreamIfNecessary:()V
91 ···#83·=·Methodref··········#36.#82·······//·okhttp3/internal/http2/Http2Stream.cancelStreamIfNecessary:()V91 ···#83·=·Methodref··········#19.#82·······//·okhttp3/internal/http2/Http2Stream.cancelStreamIfNecessary:()V
92 ···#84·=·Utf8···············waitUntilReadable92 ···#84·=·Utf8···············waitUntilReadable
93 ···#85·=·NameAndType········#84:#21·······//·waitUntilReadable:()V93 ···#85·=·NameAndType········#84:#23·······//·waitUntilReadable:()V
94 ···#86·=·Methodref··········#2.#85········//·okhttp3/internal/http2/Http2Stream$FramingSource.waitUntilReadable:()V94 ···#86·=·Methodref··········#2.#85········//·okhttp3/internal/http2/Http2Stream$FramingSource.waitUntilReadable:()V
95 ···#87·=·Utf8···············checkNotClosed95 ···#87·=·Utf8···············checkNotClosed
96 ···#88·=·NameAndType········#87:#21·······//·checkNotClosed:()V96 ···#88·=·NameAndType········#87:#23·······//·checkNotClosed:()V
97 ···#89·=·Methodref··········#2.#88········//·okhttp3/internal/http2/Http2Stream$FramingSource.checkNotClosed:()V97 ···#89·=·Methodref··········#2.#88········//·okhttp3/internal/http2/Http2Stream$FramingSource.checkNotClosed:()V
98 ···#90·=·Utf8···············java/lang/Math98 ···#90·=·Utf8···············java/lang/Math
99 ···#91·=·Class··············#90···········//·java/lang/Math99 ···#91·=·Class··············#90···········//·java/lang/Math
100 ···#92·=·Utf8···············min100 ···#92·=·Utf8···············min
101 ···#93·=·Utf8···············(JJ)J101 ···#93·=·Utf8···············(JJ)J
102 ···#94·=·NameAndType········#92:#93·······//·min:(JJ)J102 ···#94·=·NameAndType········#92:#93·······//·min:(JJ)J
103 ···#95·=·Methodref··········#91.#94·······//·java/lang/Math.min:(JJ)J103 ···#95·=·Methodref··········#91.#94·······//·java/lang/Math.min:(JJ)J
104 ···#96·=·Utf8···············read104 ···#96·=·Utf8···············read
105 ···#97·=·Utf8···············(Lokio/Buffer;J)J105 ···#97·=·Utf8···············(Lokio/Buffer;J)J
106 ···#98·=·NameAndType········#96:#97·······//·read:(Lokio/Buffer;J)J106 ···#98·=·NameAndType········#96:#97·······//·read:(Lokio/Buffer;J)J
107 ···#99·=·Methodref··········#25.#98·······//·okio/Buffer.read:(Lokio/Buffer;J)J107 ···#99·=·Methodref··········#27.#98·······//·okio/Buffer.read:(Lokio/Buffer;J)J
108 ··#100·=·Utf8···············unacknowledgedBytesRead108 ··#100·=·Utf8···············unacknowledgedBytesRead
109 ··#101·=·NameAndType········#100:#12······//·unacknowledgedBytesRead:J109 ··#101·=·NameAndType········#100:#12······//·unacknowledgedBytesRead:J
110 ··#102·=·Fieldref···········#36.#101······//·okhttp3/internal/http2/Http2Stream.unacknowledgedBytesRead:J110 ··#102·=·Fieldref···········#19.#101······//·okhttp3/internal/http2/Http2Stream.unacknowledgedBytesRead:J
111 ··#103·=·Utf8···············connection111 ··#103·=·Utf8···············connection
112 ··#104·=·Utf8···············Lokhttp3/internal/http2/Http2Connection;112 ··#104·=·Utf8···············Lokhttp3/internal/http2/Http2Connection;
113 ··#105·=·NameAndType········#103:#104·····//·connection:Lokhttp3/internal/http2/Http2Connection;113 ··#105·=·NameAndType········#103:#104·····//·connection:Lokhttp3/internal/http2/Http2Connection;
114 ··#106·=·Fieldref···········#36.#105······//·okhttp3/internal/http2/Http2Stream.connection:Lokhttp3/internal/http2/Http2Connection;114 ··#106·=·Fieldref···········#19.#105······//·okhttp3/internal/http2/Http2Stream.connection:Lokhttp3/internal/http2/Http2Connection;
115 ··#107·=·Utf8···············okhttp3/internal/http2/Http2Connection115 ··#107·=·Utf8···············okhttp3/internal/http2/Http2Connection
116 ··#108·=·Class··············#107··········//·okhttp3/internal/http2/Http2Connection116 ··#108·=·Class··············#107··········//·okhttp3/internal/http2/Http2Connection
117 ··#109·=·Utf8···············okHttpSettings117 ··#109·=·Utf8···············okHttpSettings
118 ··#110·=·Utf8···············Lokhttp3/internal/http2/Settings;118 ··#110·=·Utf8···············Lokhttp3/internal/http2/Settings;
119 ··#111·=·NameAndType········#109:#110·····//·okHttpSettings:Lokhttp3/internal/http2/Settings;119 ··#111·=·NameAndType········#109:#110·····//·okHttpSettings:Lokhttp3/internal/http2/Settings;
120 ··#112·=·Fieldref···········#108.#111·····//·okhttp3/internal/http2/Http2Connection.okHttpSettings:Lokhttp3/internal/http2/Settings;120 ··#112·=·Fieldref···········#108.#111·····//·okhttp3/internal/http2/Http2Connection.okHttpSettings:Lokhttp3/internal/http2/Settings;
121 ··#113·=·Utf8···············okhttp3/internal/http2/Settings121 ··#113·=·Utf8···············okhttp3/internal/http2/Settings
Offset 123, 25 lines modifiedOffset 123, 25 lines modified
123 ··#115·=·Utf8···············getInitialWindowSize123 ··#115·=·Utf8···············getInitialWindowSize
124 ··#116·=·Utf8···············()I124 ··#116·=·Utf8···············()I
125 ··#117·=·NameAndType········#115:#116·····//·getInitialWindowSize:()I125 ··#117·=·NameAndType········#115:#116·····//·getInitialWindowSize:()I
126 ··#118·=·Methodref··········#114.#117·····//·okhttp3/internal/http2/Settings.getInitialWindowSize:()I126 ··#118·=·Methodref··········#114.#117·····//·okhttp3/internal/http2/Settings.getInitialWindowSize:()I
127 ··#119·=·Utf8···············id127 ··#119·=·Utf8···············id
128 ··#120·=·Utf8···············I128 ··#120·=·Utf8···············I
129 ··#121·=·NameAndType········#119:#120·····//·id:I129 ··#121·=·NameAndType········#119:#120·····//·id:I
130 ··#122·=·Fieldref···········#36.#121······//·okhttp3/internal/http2/Http2Stream.id:I130 ··#122·=·Fieldref···········#19.#121······//·okhttp3/internal/http2/Http2Stream.id:I
131 ··#123·=·Utf8···············writeWindowUpdateLater131 ··#123·=·Utf8···············writeWindowUpdateLater
132 ··#124·=·Utf8···············(IJ)V132 ··#124·=·Utf8···············(IJ)V
133 ··#125·=·NameAndType········#123:#124·····//·writeWindowUpdateLater:(IJ)V133 ··#125·=·NameAndType········#123:#124·····//·writeWindowUpdateLater:(IJ)V
134 ··#126·=·Methodref··········#108.#125·····//·okhttp3/internal/http2/Http2Connection.writeWindowUpdateLater:(IJ)V134 ··#126·=·Methodref··········#108.#125·····//·okhttp3/internal/http2/Http2Connection.writeWindowUpdateLater:(IJ)V
135 ··#127·=·Fieldref···········#108.#101·····//·okhttp3/internal/http2/Http2Connection.unacknowledgedBytesRead:J135 ··#127·=·Fieldref···········#108.#101·····//·okhttp3/internal/http2/Http2Connection.unacknowledgedBytesRead:J
136 ··#128·=·Utf8···············java/lang/IllegalArgumentException136 ··#128·=·Utf8···············java/lang/IllegalArgumentException
137 ··#129·=·Class··············#128··········//·java/lang/IllegalArgumentException137 ··#129·=·Class··············#128··········//·java/lang/IllegalArgumentException
138 ··#130·=·Utf8···············java/lang/StringBuilder138 ··#130·=·Utf8···············java/lang/StringBuilder
139 ··#131·=·Class··············#130··········//·java/lang/StringBuilder139 ··#131·=·Class··············#130··········//·java/lang/StringBuilder
140 ··#132·=·Methodref··········#131.#22······//·java/lang/StringBuilder."<init>":()V140 ··#132·=·Methodref··········#131.#24······//·java/lang/StringBuilder."<init>":()V
141 ··#133·=·Utf8···············byteCount·<·0:141 ··#133·=·Utf8···············byteCount·<·0:
142 ··#134·=·String·············#133··········//·byteCount·<·0:142 ··#134·=·String·············#133··········//·byteCount·<·0:
143 ··#135·=·Utf8···············append143 ··#135·=·Utf8···············append
Max diff block lines reached; 27701/39647 bytes (69.87%) of diff not shown.
62.8 KB
se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.class
62.6 KB
javap -verbose -constants -s -l -private {}
    
Offset 39, 117 lines modifiedOffset 39, 117 lines modified
39 ···#31·=·Utf8···············mHandler39 ···#31·=·Utf8···············mHandler
40 ···#32·=·Utf8···············Landroid/os/Handler;40 ···#32·=·Utf8···············Landroid/os/Handler;
41 ···#33·=·Utf8···············mLogLevel41 ···#33·=·Utf8···············mLogLevel
42 ···#34·=·Utf8···············mTimeFormat42 ···#34·=·Utf8···············mTimeFormat
43 ···#35·=·Utf8···············observers43 ···#35·=·Utf8···············observers
44 ···#36·=·Utf8···············this$044 ···#36·=·Utf8···············this$0
45 ···#37·=·Utf8···············Lse/leap/bitmaskclient/fragments/LogFragment;45 ···#37·=·Utf8···············Lse/leap/bitmaskclient/fragments/LogFragment;
 46 ···#38·=·Utf8···············se/leap/bitmaskclient/fragments/LogFragment
 47 ···#39·=·Class··············#38···········//·se/leap/bitmaskclient/fragments/LogFragment
46 ···#38·=·NameAndType········#36:#37·······//·this$0:Lse/leap/bitmaskclient/fragments/LogFragment;48 ···#40·=·NameAndType········#36:#37·······//·this$0:Lse/leap/bitmaskclient/fragments/LogFragment;
47 ···#39·=·Fieldref···········#2.#38········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.this$0:Lse/leap/bitmaskclient/fragments/LogFragment;49 ···#41·=·Fieldref···········#2.#40········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.this$0:Lse/leap/bitmaskclient/fragments/LogFragment;
48 ···#40·=·Utf8···············<init>50 ···#42·=·Utf8···············<init>
49 ···#41·=·Utf8···············()V51 ···#43·=·Utf8···············()V
50 ···#42·=·NameAndType········#40:#41·······//·"<init>":()V52 ···#44·=·NameAndType········#42:#43·······//·"<init>":()V
51 ···#43·=·Methodref··········#4.#42········//·java/lang/Object."<init>":()V53 ···#45·=·Methodref··········#4.#44········//·java/lang/Object."<init>":()V
52 ···#44·=·Utf8···············java/util/Vector54 ···#46·=·Utf8···············java/util/Vector
53 ···#45·=·Class··············#44···········//·java/util/Vector55 ···#47·=·Class··············#46···········//·java/util/Vector
54 ···#46·=·Methodref··········#45.#42·······//·java/util/Vector."<init>":()V56 ···#48·=·Methodref··········#47.#44·······//·java/util/Vector."<init>":()V
55 ···#47·=·NameAndType········#28:#29·······//·allEntries:Ljava/util/Vector;57 ···#49·=·NameAndType········#28:#29·······//·allEntries:Ljava/util/Vector;
56 ···#48·=·Fieldref···········#2.#47········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.allEntries:Ljava/util/Vector;58 ···#50·=·Fieldref···········#2.#49········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.allEntries:Ljava/util/Vector;
57 ···#49·=·NameAndType········#30:#29·······//·currentLevelEntries:Ljava/util/Vector;59 ···#51·=·NameAndType········#30:#29·······//·currentLevelEntries:Ljava/util/Vector;
58 ···#50·=·Fieldref···········#2.#49········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.currentLevelEntries:Ljava/util/Vector;60 ···#52·=·Fieldref···········#2.#51········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.currentLevelEntries:Ljava/util/Vector;
59 ···#51·=·NameAndType········#35:#29·······//·observers:Ljava/util/Vector;61 ···#53·=·NameAndType········#35:#29·······//·observers:Ljava/util/Vector;
60 ···#52·=·Fieldref···········#2.#51········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.observers:Ljava/util/Vector;62 ···#54·=·Fieldref···········#2.#53········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.observers:Ljava/util/Vector;
61 ···#53·=·NameAndType········#34:#16·······//·mTimeFormat:I63 ···#55·=·NameAndType········#34:#16·······//·mTimeFormat:I
62 ···#54·=·Fieldref···········#2.#53········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mTimeFormat:I64 ···#56·=·Fieldref···········#2.#55········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mTimeFormat:I
63 ···#55·=·Float··············4.2E-45f65 ···#57·=·Float··············4.2E-45f
64 ···#56·=·NameAndType········#33:#16·······//·mLogLevel:I66 ···#58·=·NameAndType········#33:#16·······//·mLogLevel:I
65 ···#57·=·Fieldref···········#2.#56········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mLogLevel:I67 ···#59·=·Fieldref···········#2.#58········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mLogLevel:I
66 ···#58·=·Utf8···············initLogBuffer68 ···#60·=·Utf8···············initLogBuffer
67 ···#59·=·NameAndType········#58:#41·······//·initLogBuffer:()V69 ···#61·=·NameAndType········#60:#43·······//·initLogBuffer:()V
68 ···#60·=·Methodref··········#2.#59········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.initLogBuffer:()V70 ···#62·=·Methodref··········#2.#61········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.initLogBuffer:()V
69 ···#61·=·NameAndType········#31:#32·······//·mHandler:Landroid/os/Handler;71 ···#63·=·NameAndType········#31:#32·······//·mHandler:Landroid/os/Handler;
70 ···#62·=·Fieldref···········#2.#61········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mHandler:Landroid/os/Handler;72 ···#64·=·Fieldref···········#2.#63········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.mHandler:Landroid/os/Handler;
71 ···#63·=·Utf8···············android/os/Handler73 ···#65·=·Utf8···············android/os/Handler
72 ···#64·=·Class··············#63···········//·android/os/Handler74 ···#66·=·Class··············#65···········//·android/os/Handler
73 ···#65·=·Utf8···············(Landroid/os/Handler$Callback;)V75 ···#67·=·Utf8···············(Landroid/os/Handler$Callback;)V
74 ···#66·=·NameAndType········#40:#65·······//·"<init>":(Landroid/os/Handler$Callback;)V76 ···#68·=·NameAndType········#42:#67·······//·"<init>":(Landroid/os/Handler$Callback;)V
75 ···#67·=·Methodref··········#64.#66·······//·android/os/Handler."<init>":(Landroid/os/Handler$Callback;)V77 ···#69·=·Methodref··········#66.#68·······//·android/os/Handler."<init>":(Landroid/os/Handler$Callback;)V
76 ···#68·=·Utf8···············de/blinkt/openvpn/core/VpnStatus78 ···#70·=·Utf8···············de/blinkt/openvpn/core/VpnStatus
77 ···#69·=·Class··············#68···········//·de/blinkt/openvpn/core/VpnStatus79 ···#71·=·Class··············#70···········//·de/blinkt/openvpn/core/VpnStatus
78 ···#70·=·Utf8···············addLogListener80 ···#72·=·Utf8···············addLogListener
79 ···#71·=·Utf8···············(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V81 ···#73·=·Utf8···············(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V
80 ···#72·=·NameAndType········#70:#71·······//·addLogListener:(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V82 ···#74·=·NameAndType········#72:#73·······//·addLogListener:(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V
81 ···#73·=·Methodref··········#69.#72·······//·de/blinkt/openvpn/core/VpnStatus.addLogListener:(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V83 ···#75·=·Methodref··········#71.#74·······//·de/blinkt/openvpn/core/VpnStatus.addLogListener:(Lde/blinkt/openvpn/core/VpnStatus$LogListener;)V
82 ···#74·=·Utf8···············shareLog84 ···#76·=·Utf8···············shareLog
83 ···#75·=·NameAndType········#74:#41·······//·shareLog:()V85 ···#77·=·NameAndType········#76:#43·······//·shareLog:()V
84 ···#76·=·Methodref··········#2.#75········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.shareLog:()V86 ···#78·=·Methodref··········#2.#77········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.shareLog:()V
85 ···#77·=·Utf8···············add87 ···#79·=·Utf8···············add
86 ···#78·=·Utf8···············(Ljava/lang/Object;)Z88 ···#80·=·Utf8···············(Ljava/lang/Object;)Z
87 ···#79·=·NameAndType········#77:#78·······//·add:(Ljava/lang/Object;)Z89 ···#81·=·NameAndType········#79:#80·······//·add:(Ljava/lang/Object;)Z
88 ···#80·=·Methodref··········#45.#79·······//·java/util/Vector.add:(Ljava/lang/Object;)Z90 ···#82·=·Methodref··········#47.#81·······//·java/util/Vector.add:(Ljava/lang/Object;)Z
89 ···#81·=·Utf8···············size91 ···#83·=·Utf8···············size
90 ···#82·=·Utf8···············()I92 ···#84·=·Utf8···············()I
91 ···#83·=·NameAndType········#81:#82·······//·size:()I93 ···#85·=·NameAndType········#83:#84·······//·size:()I
92 ···#84·=·Methodref··········#45.#83·······//·java/util/Vector.size:()I94 ···#86·=·Methodref··········#47.#85·······//·java/util/Vector.size:()I
93 ···#85·=·Float··············1.4E-45f95 ···#87·=·Float··············1.4E-45f
94 ···#86·=·Float··············1.401E-42f96 ···#88·=·Float··············1.401E-42f
95 ···#87·=·Utf8···············(I)V97 ···#89·=·Utf8···············(I)V
96 ···#88·=·NameAndType········#40:#87·······//·"<init>":(I)V98 ···#90·=·NameAndType········#42:#89·······//·"<init>":(I)V
97 ···#89·=·Methodref··········#45.#88·······//·java/util/Vector."<init>":(I)V99 ···#91·=·Methodref··········#47.#90·······//·java/util/Vector."<init>":(I)V
98 ···#90·=·Float··············7.0E-44f100 ···#92·=·Float··············7.0E-44f
99 ···#91·=·Utf8···············elementAt101 ···#93·=·Utf8···············elementAt
100 ···#92·=·Utf8···············(I)Ljava/lang/Object;102 ···#94·=·Utf8···············(I)Ljava/lang/Object;
101 ···#93·=·NameAndType········#91:#92·······//·elementAt:(I)Ljava/lang/Object;103 ···#95·=·NameAndType········#93:#94·······//·elementAt:(I)Ljava/lang/Object;
102 ···#94·=·Methodref··········#45.#93·······//·java/util/Vector.elementAt:(I)Ljava/lang/Object;104 ···#96·=·Methodref··········#47.#95·······//·java/util/Vector.elementAt:(I)Ljava/lang/Object;
103 ···#95·=·Utf8···············initCurrentMessages105 ···#97·=·Utf8···············initCurrentMessages
104 ···#96·=·NameAndType········#95:#41·······//·initCurrentMessages:()V106 ···#98·=·NameAndType········#97:#43·······//·initCurrentMessages:()V
105 ···#97·=·Methodref··········#2.#96········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.initCurrentMessages:()V107 ···#99·=·Methodref··········#2.#98········//·se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.initCurrentMessages:()V
106 ···#98·=·Utf8···············de/blinkt/openvpn/core/LogItem108 ··#100·=·Utf8···············de/blinkt/openvpn/core/LogItem
107 ···#99·=·Class··············#98···········//·de/blinkt/openvpn/core/LogItem109 ··#101·=·Class··············#100··········//·de/blinkt/openvpn/core/LogItem
108 ··#100·=·Utf8···············getVerbosityLevel110 ··#102·=·Utf8···············getVerbosityLevel
109 ··#101·=·NameAndType········#100:#82······//·getVerbosityLevel:()I111 ··#103·=·NameAndType········#102:#84······//·getVerbosityLevel:()I
110 ··#102·=·Methodref··········#99.#101······//·de/blinkt/openvpn/core/LogItem.getVerbosityLevel:()I112 ··#104·=·Methodref··········#101.#103·····//·de/blinkt/openvpn/core/LogItem.getVerbosityLevel:()I
111 ··#103·=·Utf8···············java/util/Date113 ··#105·=·Utf8···············java/util/Date
112 ··#104·=·Class··············#103··········//·java/util/Date114 ··#106·=·Class··············#105··········//·java/util/Date
113 ··#105·=·Utf8···············getLogtime115 ··#107·=·Utf8···············getLogtime
114 ··#106·=·Utf8···············()J116 ··#108·=·Utf8···············()J
115 ··#107·=·NameAndType········#105:#106·····//·getLogtime:()J117 ··#109·=·NameAndType········#107:#108·····//·getLogtime:()J
116 ··#108·=·Methodref··········#99.#107······//·de/blinkt/openvpn/core/LogItem.getLogtime:()J118 ··#110·=·Methodref··········#101.#109·····//·de/blinkt/openvpn/core/LogItem.getLogtime:()J
117 ··#109·=·Utf8···············(J)V119 ··#111·=·Utf8···············(J)V
118 ··#110·=·NameAndType········#40:#109······//·"<init>":(J)V120 ··#112·=·NameAndType········#42:#111······//·"<init>":(J)V
119 ··#111·=·Methodref··········#104.#110·····//·java/util/Date."<init>":(J)V121 ··#113·=·Methodref··········#106.#112·····//·java/util/Date."<init>":(J)V
120 ··#112·=·Float··············2.8E-45f122 ··#114·=·Float··············2.8E-45f
121 ··#113·=·Utf8···············java/text/SimpleDateFormat123 ··#115·=·Utf8···············java/text/SimpleDateFormat
122 ··#114·=·Class··············#113··········//·java/text/SimpleDateFormat124 ··#116·=·Class··············#115··········//·java/text/SimpleDateFormat
123 ··#115·=·Utf8···············java/util/Locale125 ··#117·=·Utf8···············java/util/Locale
124 ··#116·=·Class··············#115··········//·java/util/Locale126 ··#118·=·Class··············#117··········//·java/util/Locale
125 ··#117·=·Utf8···············getDefault127 ··#119·=·Utf8···············getDefault
126 ··#118·=·Utf8···············()Ljava/util/Locale;128 ··#120·=·Utf8···············()Ljava/util/Locale;
127 ··#119·=·NameAndType········#117:#118·····//·getDefault:()Ljava/util/Locale;129 ··#121·=·NameAndType········#119:#120·····//·getDefault:()Ljava/util/Locale;
128 ··#120·=·Methodref··········#116.#119·····//·java/util/Locale.getDefault:()Ljava/util/Locale;130 ··#122·=·Methodref··········#118.#121·····//·java/util/Locale.getDefault:()Ljava/util/Locale;
129 ··#121·=·Utf8···············yyyy-MM-dd·HH:mm:ss131 ··#123·=·Utf8···············yyyy-MM-dd·HH:mm:ss
130 ··#122·=·String·············#121··········//·yyyy-MM-dd·HH:mm:ss132 ··#124·=·String·············#123··········//·yyyy-MM-dd·HH:mm:ss
131 ··#123·=·Utf8···············(Ljava/lang/String;Ljava/util/Locale;)V133 ··#125·=·Utf8···············(Ljava/lang/String;Ljava/util/Locale;)V
132 ··#124·=·NameAndType········#40:#123······//·"<init>":(Ljava/lang/String;Ljava/util/Locale;)V134 ··#126·=·NameAndType········#42:#125······//·"<init>":(Ljava/lang/String;Ljava/util/Locale;)V
133 ··#125·=·Methodref··········#114.#124·····//·java/text/SimpleDateFormat."<init>":(Ljava/lang/String;Ljava/util/Locale;)V135 ··#127·=·Methodref··········#116.#126·····//·java/text/SimpleDateFormat."<init>":(Ljava/lang/String;Ljava/util/Locale;)V
134 ··#126·=·Utf8···············se/leap/bitmaskclient/fragments/LogFragment 
135 ··#127·=·Class··············#126··········//·se/leap/bitmaskclient/fragments/LogFragment 
136 ··#128·=·Utf8···············getActivity136 ··#128·=·Utf8···············getActivity
137 ··#129·=·Utf8···············()Landroid/support/v4/app/FragmentActivity;137 ··#129·=·Utf8···············()Landroid/support/v4/app/FragmentActivity;
138 ··#130·=·NameAndType········#128:#129·····//·getActivity:()Landroid/support/v4/app/FragmentActivity;138 ··#130·=·NameAndType········#128:#129·····//·getActivity:()Landroid/support/v4/app/FragmentActivity;
139 ··#131·=·Methodref··········#127.#130·····//·se/leap/bitmaskclient/fragments/LogFragment.getActivity:()Landroid/support/v4/app/FragmentActivity;139 ··#131·=·Methodref··········#39.#130······//·se/leap/bitmaskclient/fragments/LogFragment.getActivity:()Landroid/support/v4/app/FragmentActivity;
140 ··#132·=·Utf8···············android/text/format/DateFormat140 ··#132·=·Utf8···············android/text/format/DateFormat
141 ··#133·=·Class··············#132··········//·android/text/format/DateFormat141 ··#133·=·Class··············#132··········//·android/text/format/DateFormat
142 ··#134·=·Utf8···············getTimeFormat142 ··#134·=·Utf8···············getTimeFormat
143 ··#135·=·Utf8···············(Landroid/content/Context;)Ljava/text/DateFormat;143 ··#135·=·Utf8···············(Landroid/content/Context;)Ljava/text/DateFormat;
144 ··#136·=·NameAndType········#134:#135·····//·getTimeFormat:(Landroid/content/Context;)Ljava/text/DateFormat;144 ··#136·=·NameAndType········#134:#135·····//·getTimeFormat:(Landroid/content/Context;)Ljava/text/DateFormat;
145 ··#137·=·Methodref··········#133.#136·····//·android/text/format/DateFormat.getTimeFormat:(Landroid/content/Context;)Ljava/text/DateFormat;145 ··#137·=·Methodref··········#133.#136·····//·android/text/format/DateFormat.getTimeFormat:(Landroid/content/Context;)Ljava/text/DateFormat;
146 ··#138·=·Utf8···············java/lang/StringBuilder146 ··#138·=·Utf8···············java/lang/StringBuilder
147 ··#139·=·Class··············#138··········//·java/lang/StringBuilder147 ··#139·=·Class··············#138··········//·java/lang/StringBuilder
148 ··#140·=·Methodref··········#139.#42······//·java/lang/StringBuilder."<init>":()V148 ··#140·=·Methodref··········#139.#44······//·java/lang/StringBuilder."<init>":()V
149 ··#141·=·Utf8···············java/text/DateFormat149 ··#141·=·Utf8···············java/text/DateFormat
150 ··#142·=·Class··············#141··········//·java/text/DateFormat150 ··#142·=·Class··············#141··········//·java/text/DateFormat
151 ··#143·=·Utf8···············format151 ··#143·=·Utf8···············format
152 ··#144·=·Utf8···············(Ljava/util/Date;)Ljava/lang/String;152 ··#144·=·Utf8···············(Ljava/util/Date;)Ljava/lang/String;
153 ··#145·=·NameAndType········#143:#144·····//·format:(Ljava/util/Date;)Ljava/lang/String;153 ··#145·=·NameAndType········#143:#144·····//·format:(Ljava/util/Date;)Ljava/lang/String;
154 ··#146·=·Methodref··········#142.#145·····//·java/text/DateFormat.format:(Ljava/util/Date;)Ljava/lang/String;154 ··#146·=·Methodref··········#142.#145·····//·java/text/DateFormat.format:(Ljava/util/Date;)Ljava/lang/String;
155 ··#147·=·Utf8···············append155 ··#147·=·Utf8···············append
Offset 161, 47 lines modifiedOffset 161, 47 lines modified
161 ··#153·=·Utf8···············toString161 ··#153·=·Utf8···············toString
162 ··#154·=·Utf8···············()Ljava/lang/String;162 ··#154·=·Utf8···············()Ljava/lang/String;
163 ··#155·=·NameAndType········#153:#154·····//·toString:()Ljava/lang/String;163 ··#155·=·NameAndType········#153:#154·····//·toString:()Ljava/lang/String;
164 ··#156·=·Methodref··········#139.#155·····//·java/lang/StringBuilder.toString:()Ljava/lang/String;164 ··#156·=·Methodref··········#139.#155·····//·java/lang/StringBuilder.toString:()Ljava/lang/String;
165 ··#157·=·Utf8165 ··#157·=·Utf8
166 ··#158·=·String·············#157··········//166 ··#158·=·String·············#157··········//
167 ··#159·=·Utf8···············clear167 ··#159·=·Utf8···············clear
Max diff block lines reached; 48302/64049 bytes (75.41%) of diff not shown.
546 B
smali/okhttp3/internal/http2/Http2Stream$FramingSource.smali
    
Offset 33, 15 lines modifiedOffset 33, 18 lines modified
33 .field·private·final·receiveBuffer:Lokio/Buffer;33 .field·private·final·receiveBuffer:Lokio/Buffer;
  
34 .field·final·synthetic·this$0:Lokhttp3/internal/http2/Http2Stream;34 .field·final·synthetic·this$0:Lokhttp3/internal/http2/Http2Stream;
  
  
35 #·direct·methods35 #·direct·methods
36 .method·static·constructor·<clinit>()V36 .method·static·constructor·<clinit>()V
37 ····.locals·037 ····.locals·1
  
 38 ····.line·309
 39 ····const-class·v0,·Lokhttp3/internal/http2/Http2Stream;
  
38 ····return-void40 ····return-void
39 .end·method41 .end·method
  
40 .method·constructor·<init>(Lokhttp3/internal/http2/Http2Stream;J)V42 .method·constructor·<init>(Lokhttp3/internal/http2/Http2Stream;J)V
41 ····.locals·043 ····.locals·0
  
538 B
smali/okhttp3/internal/http2/Http2Stream$FramingSink.smali
    
Offset 31, 15 lines modifiedOffset 31, 18 lines modified
31 .field·private·final·sendBuffer:Lokio/Buffer;31 .field·private·final·sendBuffer:Lokio/Buffer;
  
32 .field·final·synthetic·this$0:Lokhttp3/internal/http2/Http2Stream;32 .field·final·synthetic·this$0:Lokhttp3/internal/http2/Http2Stream;
  
  
33 #·direct·methods33 #·direct·methods
34 .method·static·constructor·<clinit>()V34 .method·static·constructor·<clinit>()V
35 ····.locals·035 ····.locals·1
  
 36 ····.line·461
 37 ····const-class·v0,·Lokhttp3/internal/http2/Http2Stream;
  
36 ····return-void38 ····return-void
37 .end·method39 .end·method
  
38 .method·constructor·<init>(Lokhttp3/internal/http2/Http2Stream;)V40 .method·constructor·<init>(Lokhttp3/internal/http2/Http2Stream;)V
39 ····.locals·041 ····.locals·0
  
573 B
smali/se/leap/bitmaskclient/fragments/LogFragment$LogWindowListAdapter.smali
    
Offset 77, 15 lines modifiedOffset 77, 18 lines modified
77 .end·field77 .end·field
  
78 .field·final·synthetic·this$0:Lse/leap/bitmaskclient/fragments/LogFragment;78 .field·final·synthetic·this$0:Lse/leap/bitmaskclient/fragments/LogFragment;
  
  
79 #·direct·methods79 #·direct·methods
80 .method·static·constructor·<clinit>()V80 .method·static·constructor·<clinit>()V
81 ····.locals·081 ····.locals·1
  
 82 ····.line·130
 83 ····const-class·v0,·Lse/leap/bitmaskclient/fragments/LogFragment;
  
82 ····return-void84 ····return-void
83 .end·method85 .end·method
  
84 .method·public·constructor·<init>(Lse/leap/bitmaskclient/fragments/LogFragment;)V86 .method·public·constructor·<init>(Lse/leap/bitmaskclient/fragments/LogFragment;)V
85 ····.locals·087 ····.locals·0
  
1.52 MB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
966 B
readelf --wide --program-header {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x22f82c·0x22f82c·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x22f83c·0x22f83c·R·E·0x1000
9 ··LOAD···········0x230748·0x00231748·0x00231748·0x20778·0x22aa8·RW··0x10009 ··LOAD···········0x230748·0x00231748·0x00231748·0x20778·0x22aa8·RW··0x1000
10 ··DYNAMIC········0x24984c·0x0024a84c·0x0024a84c·0x00118·0x00118·RW··0x410 ··DYNAMIC········0x24984c·0x0024a84c·0x0024a84c·0x00118·0x00118·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1012 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
13 ··EXIDX··········0x1b26ac·0x001b26ac·0x001b26ac·0x0ca20·0x0ca20·R···0x413 ··EXIDX··········0x1b26ac·0x001b26ac·0x001b26ac·0x0ca20·0x0ca20·R···0x4
14 ··GNU_RELRO······0x230748·0x00231748·0x00231748·0x1d8b8·0x1d8b8·RW··0x414 ··GNU_RELRO······0x230748·0x00231748·0x00231748·0x1d8b8·0x1d8b8·RW··0x4
  
1.36 KB
readelf --wide --sections {}
    
Offset 14, 15 lines modifiedOffset 14, 15 lines modified
14 ··[·9]·.gnu.version_r····VERNEED·········00052f90·052f90·000040·00···A··4···2··414 ··[·9]·.gnu.version_r····VERNEED·········00052f90·052f90·000040·00···A··4···2··4
15 ··[10]·.rel.dyn··········REL·············00052fd0·052fd0·017fb8·08···A··3···0··415 ··[10]·.rel.dyn··········REL·············00052fd0·052fd0·017fb8·08···A··3···0··4
16 ··[11]·.rel.plt··········REL·············0006af88·06af88·007ea8·08··AI··3··21··416 ··[11]·.rel.plt··········REL·············0006af88·06af88·007ea8·08··AI··3··21··4
17 ··[12]·.plt··············PROGBITS········00072e30·072e30·00be10·00··AX··0···0··417 ··[12]·.plt··············PROGBITS········00072e30·072e30·00be10·00··AX··0···0··4
18 ··[13]·.text·············PROGBITS········0007f000·07f000·1336ac·00··AX··0···0·409618 ··[13]·.text·············PROGBITS········0007f000·07f000·1336ac·00··AX··0···0·4096
19 ··[14]·.ARM.exidx········ARM_EXIDX·······001b26ac·1b26ac·00ca20·08··AL·13···0··419 ··[14]·.ARM.exidx········ARM_EXIDX·······001b26ac·1b26ac·00ca20·08··AL·13···0··4
20 ··[15]·.ARM.extab········PROGBITS········001bf0cc·1bf0cc·00c4a0·00···A··0···0··420 ··[15]·.ARM.extab········PROGBITS········001bf0cc·1bf0cc·00c4a0·00···A··0···0··4
21 ··[16]·.rodata···········PROGBITS········001cb570·1cb570·0642bc·00···A··0···0·1621 ··[16]·.rodata···········PROGBITS········001cb570·1cb570·0642cc·00···A··0···0·16
22 ··[17]·.fini_array·······FINI_ARRAY······00231748·230748·000008·04··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00231748·230748·000008·04··WA··0···0··4
23 ··[18]·.data.rel.ro······PROGBITS········00231750·230750·0190f8·00··WA··0···0··423 ··[18]·.data.rel.ro······PROGBITS········00231750·230750·0190f8·00··WA··0···0··4
24 ··[19]·.init_array·······INIT_ARRAY······0024a848·249848·000004·04··WA··0···0··424 ··[19]·.init_array·······INIT_ARRAY······0024a848·249848·000004·04··WA··0···0··4
25 ··[20]·.dynamic··········DYNAMIC·········0024a84c·24984c·000118·08··WA··4···0··425 ··[20]·.dynamic··········DYNAMIC·········0024a84c·24984c·000118·08··WA··4···0··4
26 ··[21]·.got··············PROGBITS········0024a964·249964·00469c·00··WA··0···0··426 ··[21]·.got··············PROGBITS········0024a964·249964·00469c·00··WA··0···0··4
27 ··[22]·.data·············PROGBITS········0024f000·24e000·002ec0·00··WA··0···0··427 ··[22]·.data·············PROGBITS········0024f000·24e000·002ec0·00··WA··0···0··4
28 ··[23]·.bss··············NOBITS··········00251ec0·250ec0·002330·00··WA··0···0··828 ··[23]·.bss··············NOBITS··········00251ec0·250ec0·002330·00··WA··0···0··8
13.7 KB
readelf --wide --symbols {}
    
Offset 224, 15 lines modifiedOffset 224, 15 lines modified
224 ···220:·001852a3····16·FUNC····GLOBAL·DEFAULT···13·ssl3_renegotiate224 ···220:·001852a3····16·FUNC····GLOBAL·DEFAULT···13·ssl3_renegotiate
225 ···221:·001405e9···152·FUNC····GLOBAL·DEFAULT···13·ENGINE_load_public_key225 ···221:·001405e9···152·FUNC····GLOBAL·DEFAULT···13·ENGINE_load_public_key
226 ···222:·000c0c1d····30·FUNC····GLOBAL·DEFAULT···13·BN_num_bits226 ···222:·000c0c1d····30·FUNC····GLOBAL·DEFAULT···13·BN_num_bits
227 ···223:·00126229····14·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_print227 ···223:·00126229····14·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_print
228 ···224:·0023c39c····56·OBJECT··GLOBAL·DEFAULT···18·v3_skey_id228 ···224:·0023c39c····56·OBJECT··GLOBAL·DEFAULT···18·v3_skey_id
229 ···225:·000d0ec1····46·FUNC····GLOBAL·DEFAULT···13·EVP_DecodeFinal229 ···225:·000d0ec1····46·FUNC····GLOBAL·DEFAULT···13·EVP_DecodeFinal
230 ···226:·001868f1···588·FUNC····GLOBAL·DEFAULT···13·ssl_build_cert_chain230 ···226:·001868f1···588·FUNC····GLOBAL·DEFAULT···13·ssl_build_cert_chain
231 ···227:·0022d82c····28·OBJECT··GLOBAL·DEFAULT···16·SSL_version_str231 ···227:·0022d83c····28·OBJECT··GLOBAL·DEFAULT···16·SSL_version_str
232 ···228:·000d88ad····44·FUNC····GLOBAL·DEFAULT···13·PEM_read_RSAPublicKey232 ···228:·000d88ad····44·FUNC····GLOBAL·DEFAULT···13·PEM_read_RSAPublicKey
233 ···229:·000c5f31····44·FUNC····GLOBAL·DEFAULT···13·ECDSA_SIG_free233 ···229:·000c5f31····44·FUNC····GLOBAL·DEFAULT···13·ECDSA_SIG_free
234 ···230:·001a1f7d····36·FUNC····GLOBAL·DEFAULT···13·tls1_free234 ···230:·001a1f7d····36·FUNC····GLOBAL·DEFAULT···13·tls1_free
235 ···231:·00156b3d···132·FUNC····GLOBAL·DEFAULT···13·ossl_store_info_new_EMBEDDED235 ···231:·00156b3d···132·FUNC····GLOBAL·DEFAULT···13·ossl_store_info_new_EMBEDDED
236 ···232:·000f08e3·····4·FUNC····GLOBAL·DEFAULT···13·X509_REVOKED_get0_extensions236 ···232:·000f08e3·····4·FUNC····GLOBAL·DEFAULT···13·X509_REVOKED_get0_extensions
237 ···233:·000f49f1···168·FUNC····GLOBAL·DEFAULT···13·X509_POLICY_NODE_print237 ···233:·000f49f1···168·FUNC····GLOBAL·DEFAULT···13·X509_POLICY_NODE_print
238 ···234:·0016900d····10·FUNC····GLOBAL·DEFAULT···13·NCONF_free238 ···234:·0016900d····10·FUNC····GLOBAL·DEFAULT···13·NCONF_free
Offset 1612, 15 lines modifiedOffset 1612, 15 lines modified
1612 ··1608:·0014fe49····80·FUNC····GLOBAL·DEFAULT···13·d2i_PKCS8PrivateKey_fp1612 ··1608:·0014fe49····80·FUNC····GLOBAL·DEFAULT···13·d2i_PKCS8PrivateKey_fp
1613 ··1609:·001579f3····28·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt1613 ··1609:·001579f3····28·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt
1614 ··1610:·0013aaa5····60·FUNC····GLOBAL·DEFAULT···13·DSO_up_ref1614 ··1610:·0013aaa5····60·FUNC····GLOBAL·DEFAULT···13·DSO_up_ref
1615 ··1611:·00094419····36·FUNC····GLOBAL·DEFAULT···13·log_history_ref1615 ··1611:·00094419····36·FUNC····GLOBAL·DEFAULT···13·log_history_ref
1616 ··1612:·00089375·····4·FUNC····GLOBAL·DEFAULT···13·cipher_ctx_free1616 ··1612:·00089375·····4·FUNC····GLOBAL·DEFAULT···13·cipher_ctx_free
1617 ··1613:·000d0529···116·FUNC····GLOBAL·DEFAULT···13·EVP_MD_CTX_reset1617 ··1613:·000d0529···116·FUNC····GLOBAL·DEFAULT···13·EVP_MD_CTX_reset
1618 ··1614:·000df841···108·FUNC····GLOBAL·DEFAULT···13·rand_pool_bytes_needed1618 ··1614:·000df841···108·FUNC····GLOBAL·DEFAULT···13·rand_pool_bytes_needed
1619 ··1615:·00227e48····56·OBJECT··GLOBAL·DEFAULT···16·curve448_scalar_zero1619 ··1615:·00227e58····56·OBJECT··GLOBAL·DEFAULT···16·curve448_scalar_zero
1620 ··1616:·001ac37f·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_ONEREQ_get1_ext_d2i1620 ··1616:·001ac37f·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_ONEREQ_get1_ext_d2i
1621 ··1617:·000d2bc1····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_print_public1621 ··1617:·000d2bc1····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_print_public
1622 ··1618:·000ec399····12·FUNC····GLOBAL·DEFAULT···13·X509_get_default_cert_area1622 ··1618:·000ec399····12·FUNC····GLOBAL·DEFAULT···13·X509_get_default_cert_area
1623 ··1619:·000eea17·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_CTX_set_cert1623 ··1619:·000eea17·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_CTX_set_cert
1624 ··1620:·0018e4c5···236·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_use_serverinfo_ex1624 ··1620:·0018e4c5···236·FUNC····GLOBAL·DEFAULT···13·SSL_CTX_use_serverinfo_ex
1625 ··1621:·00171985···224·FUNC····GLOBAL·DEFAULT···13·curve448_point_valid1625 ··1621:·00171985···224·FUNC····GLOBAL·DEFAULT···13·curve448_point_valid
1626 ··1622:·000f49e1····16·FUNC····GLOBAL·DEFAULT···13·NOTICEREF_free1626 ··1622:·000f49e1····16·FUNC····GLOBAL·DEFAULT···13·NOTICEREF_free
Offset 2101, 15 lines modifiedOffset 2101, 15 lines modified
2101 ··2097:·00142221····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_128_ccm2101 ··2097:·00142221····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_128_ccm
2102 ··2098:·0014219d····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_ecb2102 ··2098:·0014219d····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_ecb
2103 ··2099:·0015854f····18·FUNC····GLOBAL·DEFAULT···13·NAMING_AUTHORITY_set0_authorityURL2103 ··2099:·0015854f····18·FUNC····GLOBAL·DEFAULT···13·NAMING_AUTHORITY_set0_authorityURL
2104 ··2100:·001a83ed···140·FUNC····GLOBAL·DEFAULT···13·ssl3_alert_code2104 ··2100:·001a83ed···140·FUNC····GLOBAL·DEFAULT···13·ssl3_alert_code
2105 ··2101:·000dec91·····6·FUNC····GLOBAL·DEFAULT···13·RAND_DRBG_set_ex_data2105 ··2101:·000dec91·····6·FUNC····GLOBAL·DEFAULT···13·RAND_DRBG_set_ex_data
2106 ··2102:·00143b11····12·FUNC····GLOBAL·DEFAULT···13·EVP_aria_256_cfb1282106 ··2102:·00143b11····12·FUNC····GLOBAL·DEFAULT···13·EVP_aria_256_cfb128
2107 ··2103:·0024a760····20·OBJECT··GLOBAL·DEFAULT···18·bn_group_20482107 ··2103:·0024a760····20·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048
2108 ··2104:·0021051f····16·OBJECT··GLOBAL·DEFAULT···16·ping_string2108 ··2104:·00210523····16·OBJECT··GLOBAL·DEFAULT···16·ping_string
2109 ··2105:·000f36ad····56·FUNC····GLOBAL·DEFAULT···13·policy_cache_find_data2109 ··2105:·000f36ad····56·FUNC····GLOBAL·DEFAULT···13·policy_cache_find_data
2110 ··2106:·001661c1····20·FUNC····GLOBAL·DEFAULT···13·i2d_CMS_bio2110 ··2106:·001661c1····20·FUNC····GLOBAL·DEFAULT···13·i2d_CMS_bio
2111 ··2107:·0009b2d1····44·FUNC····GLOBAL·DEFAULT···13·notnull2111 ··2107:·0009b2d1····44·FUNC····GLOBAL·DEFAULT···13·notnull
2112 ··2108:·0009352d····14·FUNC····GLOBAL·DEFAULT···13·management_pre_tunnel_close2112 ··2108:·0009352d····14·FUNC····GLOBAL·DEFAULT···13·management_pre_tunnel_close
2113 ··2109:·000ed50d····28·FUNC····GLOBAL·DEFAULT···13·X509_verify_cert_error_string2113 ··2109:·000ed50d····28·FUNC····GLOBAL·DEFAULT···13·X509_verify_cert_error_string
2114 ··2110:·000f05ab·····4·FUNC····GLOBAL·DEFAULT···13·X509_VERIFY_PARAM_set_hostflags2114 ··2110:·000f05ab·····4·FUNC····GLOBAL·DEFAULT···13·X509_VERIFY_PARAM_set_hostflags
2115 ··2111:·00161bb1···476·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_STRING2115 ··2111:·00161bb1···476·FUNC····GLOBAL·DEFAULT···13·a2i_ASN1_STRING
Offset 2247, 15 lines modifiedOffset 2247, 15 lines modified
2247 ··2243:·000ab3b5····38·FUNC····GLOBAL·DEFAULT···13·get_ipv6_addr2247 ··2243:·000ab3b5····38·FUNC····GLOBAL·DEFAULT···13·get_ipv6_addr
2248 ··2244:·00174c1d····16·FUNC····GLOBAL·DEFAULT···13·d2i_OCSP_RESPID2248 ··2244:·00174c1d····16·FUNC····GLOBAL·DEFAULT···13·d2i_OCSP_RESPID
2249 ··2245:·000c67bd····80·FUNC····GLOBAL·DEFAULT···13·EC_KEY_check_key2249 ··2245:·000c67bd····80·FUNC····GLOBAL·DEFAULT···13·EC_KEY_check_key
2250 ··2246:·00126295···176·FUNC····GLOBAL·DEFAULT···13·ASN1_i2d_bio2250 ··2246:·00126295···176·FUNC····GLOBAL·DEFAULT···13·ASN1_i2d_bio
2251 ··2247:·001278a1····80·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_to_generalizedtime2251 ··2247:·001278a1····80·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_to_generalizedtime
2252 ··2248:·000a7589···348·FUNC····GLOBAL·DEFAULT···13·receive_auth_failed2252 ··2248:·000a7589···348·FUNC····GLOBAL·DEFAULT···13·receive_auth_failed
2253 ··2249:·0012ca1d····36·FUNC····GLOBAL·DEFAULT···13·ASYNC_block_pause2253 ··2249:·0012ca1d····36·FUNC····GLOBAL·DEFAULT···13·ASYNC_block_pause
2254 ··2250:·00227c50···256·OBJECT··GLOBAL·DEFAULT···16·curve448_point_identity2254 ··2250:·00227c60···256·OBJECT··GLOBAL·DEFAULT···16·curve448_point_identity
2255 ··2251:·00156c75····44·FUNC····GLOBAL·DEFAULT···13·ERR_load_TS_strings2255 ··2251:·00156c75····44·FUNC····GLOBAL·DEFAULT···13·ERR_load_TS_strings
2256 ··2252:·000a6049····48·FUNC····GLOBAL·DEFAULT···13·ifconfig_pool_write2256 ··2252:·000a6049····48·FUNC····GLOBAL·DEFAULT···13·ifconfig_pool_write
2257 ··2253:·000bca49····84·FUNC····GLOBAL·DEFAULT···13·X509_NAME_print_ex_fp2257 ··2253:·000bca49····84·FUNC····GLOBAL·DEFAULT···13·X509_NAME_print_ex_fp
2258 ··2254:·000d4871····96·FUNC····GLOBAL·DEFAULT···13·OPENSSL_atexit2258 ··2254:·000d4871····96·FUNC····GLOBAL·DEFAULT···13·OPENSSL_atexit
2259 ··2255:·00168f1d····10·FUNC····GLOBAL·DEFAULT···13·NCONF_free_data2259 ··2255:·00168f1d····10·FUNC····GLOBAL·DEFAULT···13·NCONF_free_data
2260 ··2256:·000ed00d·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_lookup_certs2260 ··2256:·000ed00d·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_lookup_certs
2261 ··2257:·0019a4f1····72·FUNC····GLOBAL·DEFAULT···13·tls_parse_ctos_early_data2261 ··2257:·0019a4f1····72·FUNC····GLOBAL·DEFAULT···13·tls_parse_ctos_early_data
Offset 2303, 15 lines modifiedOffset 2303, 15 lines modified
2303 ··2299:·000bbe4b·····6·FUNC····GLOBAL·DEFAULT···13·ASN1_ENUMERATED_to_BN2303 ··2299:·000bbe4b·····6·FUNC····GLOBAL·DEFAULT···13·ASN1_ENUMERATED_to_BN
2304 ··2300:·0008948f····26·FUNC····GLOBAL·DEFAULT···13·cipher_ctx_reset2304 ··2300:·0008948f····26·FUNC····GLOBAL·DEFAULT···13·cipher_ctx_reset
2305 ··2301:·0017f711····92·FUNC····GLOBAL·DEFAULT···13·dtls1_reset_seq_numbers2305 ··2301:·0017f711····92·FUNC····GLOBAL·DEFAULT···13·dtls1_reset_seq_numbers
2306 ··2302:·000e0445····10·FUNC····GLOBAL·DEFAULT···13·RSA_public_encrypt2306 ··2302:·000e0445····10·FUNC····GLOBAL·DEFAULT···13·RSA_public_encrypt
2307 ··2303:·000f5973····32·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add_list2307 ··2303:·000f5973····32·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add_list
2308 ··2304:·00199cf1···504·FUNC····GLOBAL·DEFAULT···13·tls_parse_ctos_key_share2308 ··2304:·00199cf1···504·FUNC····GLOBAL·DEFAULT···13·tls_parse_ctos_key_share
2309 ··2305:·000db7e5···268·FUNC····GLOBAL·DEFAULT···13·PKCS12_setup_mac2309 ··2305:·000db7e5···268·FUNC····GLOBAL·DEFAULT···13·PKCS12_setup_mac
2310 ··2306:·00210530····32·OBJECT··GLOBAL·DEFAULT···16·proto_overhead2310 ··2306:·00210534····32·OBJECT··GLOBAL·DEFAULT···16·proto_overhead
2311 ··2307:·000eca85····48·FUNC····GLOBAL·DEFAULT···13·X509_STORE_add_crl2311 ··2307:·000eca85····48·FUNC····GLOBAL·DEFAULT···13·X509_STORE_add_crl
2312 ··2308:·000f4ee9····16·FUNC····GLOBAL·DEFAULT···13·i2d_DIST_POINT2312 ··2308:·000f4ee9····16·FUNC····GLOBAL·DEFAULT···13·i2d_DIST_POINT
2313 ··2309:·001a2c4d····34·FUNC····GLOBAL·DEFAULT···13·tls_use_ticket2313 ··2309:·001a2c4d····34·FUNC····GLOBAL·DEFAULT···13·tls_use_ticket
2314 ··2310:·0015a5f5····14·FUNC····GLOBAL·DEFAULT···13·i2a_ACCESS_DESCRIPTION2314 ··2310:·0015a5f5····14·FUNC····GLOBAL·DEFAULT···13·i2a_ACCESS_DESCRIPTION
2315 ··2311:·0016a3b9·····4·FUNC····GLOBAL·DEFAULT···13·SCT_get_validation_status2315 ··2311:·0016a3b9·····4·FUNC····GLOBAL·DEFAULT···13·SCT_get_validation_status
2316 ··2312:·000bb14d···100·FUNC····GLOBAL·DEFAULT···13·comp_print_stats2316 ··2312:·000bb14d···100·FUNC····GLOBAL·DEFAULT···13·comp_print_stats
2317 ··2313:·0023bd10····28·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it2317 ··2313:·0023bd10····28·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it
Offset 3204, 15 lines modifiedOffset 3204, 15 lines modified
3204 ··3200:·00241d94····56·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num3204 ··3200:·00241d94····56·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num
3205 ··3201:·0017326f····32·FUNC····GLOBAL·DEFAULT···13·ED448ph_verify3205 ··3201:·0017326f····32·FUNC····GLOBAL·DEFAULT···13·ED448ph_verify
3206 ··3202:·00185ae5···140·FUNC····GLOBAL·DEFAULT···13·ssl_cert_new3206 ··3202:·00185ae5···140·FUNC····GLOBAL·DEFAULT···13·ssl_cert_new
3207 ··3203:·000f5885····88·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add3207 ··3203:·000f5885····88·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add
3208 ··3204:·000ba225···524·FUNC····GLOBAL·DEFAULT···13·init_tun3208 ··3204:·000ba225···524·FUNC····GLOBAL·DEFAULT···13·init_tun
3209 ··3205:·00098a49····12·FUNC····GLOBAL·DEFAULT···13·uninit_options3209 ··3205:·00098a49····12·FUNC····GLOBAL·DEFAULT···13·uninit_options
3210 ··3206:·000dfd2d·····4·FUNC····GLOBAL·DEFAULT···13·rand_pool_buffer3210 ··3206:·000dfd2d·····4·FUNC····GLOBAL·DEFAULT···13·rand_pool_buffer
3211 ··3207:·0021b640···144·OBJECT··GLOBAL·DEFAULT···16·sm2_asn1_meth3211 ··3207:·0021b648···144·OBJECT··GLOBAL·DEFAULT···16·sm2_asn1_meth
3212 ··3208:·000d0955····98·FUNC····GLOBAL·DEFAULT···13·EVP_Digest3212 ··3208:·000d0955····98·FUNC····GLOBAL·DEFAULT···13·EVP_Digest
3213 ··3209:·000b7385···160·FUNC····GLOBAL·DEFAULT···13·x509_get_subject3213 ··3209:·000b7385···160·FUNC····GLOBAL·DEFAULT···13·x509_get_subject
3214 ··3210:·000cf8c5····56·FUNC····GLOBAL·DEFAULT···13·ERR_add_error_data3214 ··3210:·000cf8c5····56·FUNC····GLOBAL·DEFAULT···13·ERR_add_error_data
3215 ··3211:·000c77a9·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_curve_GFp3215 ··3211:·000c77a9·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_curve_GFp
3216 ··3212:·00169041····80·FUNC····GLOBAL·DEFAULT···13·NCONF_load_fp3216 ··3212:·00169041····80·FUNC····GLOBAL·DEFAULT···13·NCONF_load_fp
3217 ··3213:·000bfe81····56·FUNC····GLOBAL·DEFAULT···13·BIO_ptr_ctrl3217 ··3213:·000bfe81····56·FUNC····GLOBAL·DEFAULT···13·BIO_ptr_ctrl
3218 ··3214:·000cebc1····56·FUNC····GLOBAL·DEFAULT···13·ENGINE_set_default_EC3218 ··3214:·000cebc1····56·FUNC····GLOBAL·DEFAULT···13·ENGINE_set_default_EC
Offset 3276, 15 lines modifiedOffset 3276, 15 lines modified
3276 ··3272:·000db079···548·FUNC····GLOBAL·DEFAULT···13·PKCS12_parse3276 ··3272:·000db079···548·FUNC····GLOBAL·DEFAULT···13·PKCS12_parse
3277 ··3273:·000e5285·····4·FUNC····GLOBAL·DEFAULT···13·SipHash_hash_size3277 ··3273:·000e5285·····4·FUNC····GLOBAL·DEFAULT···13·SipHash_hash_size
3278 ··3274:·00231fe4····28·OBJECT··GLOBAL·DEFAULT···18·ASN1_UTCTIME_it3278 ··3274:·00231fe4····28·OBJECT··GLOBAL·DEFAULT···18·ASN1_UTCTIME_it
3279 ··3275:·001ac33d·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_REQUEST_get1_ext_d2i3279 ··3275:·001ac33d·····6·FUNC····GLOBAL·DEFAULT···13·OCSP_REQUEST_get1_ext_d2i
3280 ··3276:·00156ca1····44·FUNC····GLOBAL·DEFAULT···13·ERR_load_UI_strings3280 ··3276:·00156ca1····44·FUNC····GLOBAL·DEFAULT···13·ERR_load_UI_strings
3281 ··3277:·00142215····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_xts3281 ··3277:·00142215····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_256_xts
3282 ··3278:·0014ea45···736·FUNC····GLOBAL·DEFAULT···13·CRYPTO_xts128_encrypt3282 ··3278:·0014ea45···736·FUNC····GLOBAL·DEFAULT···13·CRYPTO_xts128_encrypt
3283 ··3279:·0022d618·····8·OBJECT··GLOBAL·DEFAULT···16·tls12downgrade3283 ··3279:·0022d628·····8·OBJECT··GLOBAL·DEFAULT···16·tls12downgrade
3284 ··3280:·000e5281·····4·FUNC····GLOBAL·DEFAULT···13·SipHash_ctx_size3284 ··3280:·000e5281·····4·FUNC····GLOBAL·DEFAULT···13·SipHash_ctx_size
3285 ··3281:·000ecfed·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_get_crl3285 ··3281:·000ecfed·····4·FUNC····GLOBAL·DEFAULT···13·X509_STORE_set_get_crl
3286 ··3282:·0012b38d·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_PCTX_get_oid_flags3286 ··3282:·0012b38d·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_PCTX_get_oid_flags
3287 ··3283:·000f100d····20·FUNC····GLOBAL·DEFAULT···13·d2i_X509_bio3287 ··3283:·000f100d····20·FUNC····GLOBAL·DEFAULT···13·d2i_X509_bio
3288 ··3284:·00241d64····28·OBJECT··GLOBAL·DEFAULT···18·ACCESS_DESCRIPTION_it3288 ··3284:·00241d64····28·OBJECT··GLOBAL·DEFAULT···18·ACCESS_DESCRIPTION_it
3289 ··3285:·00168fb1····44·FUNC····GLOBAL·DEFAULT···13·NCONF_dump_bio3289 ··3285:·00168fb1····44·FUNC····GLOBAL·DEFAULT···13·NCONF_dump_bio
3290 ··3286:·0012ce41····10·FUNC····GLOBAL·DEFAULT···13·BIO_ADDRINFO_socktype3290 ··3286:·0012ce41····10·FUNC····GLOBAL·DEFAULT···13·BIO_ADDRINFO_socktype
Offset 3293, 15 lines modifiedOffset 3293, 15 lines modified
3293 ··3289:·0016c039····12·FUNC····GLOBAL·DEFAULT···13·DSO_METHOD_openssl3293 ··3289:·0016c039····12·FUNC····GLOBAL·DEFAULT···13·DSO_METHOD_openssl
3294 ··3290:·00142161····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_192_cfb1283294 ··3290:·00142161····12·FUNC····GLOBAL·DEFAULT···13·EVP_aes_192_cfb128
3295 ··3291:·001a79db····82·FUNC····GLOBAL·DEFAULT···13·dtls1_record_bitmap_update3295 ··3291:·001a79db····82·FUNC····GLOBAL·DEFAULT···13·dtls1_record_bitmap_update
3296 ··3292:·0012c511····60·FUNC····GLOBAL·DEFAULT···13·async_start_func3296 ··3292:·0012c511····60·FUNC····GLOBAL·DEFAULT···13·async_start_func
3297 ··3293:·0012caa1····16·FUNC····GLOBAL·DEFAULT···13·BIO_ADDR_free3297 ··3293:·0012caa1····16·FUNC····GLOBAL·DEFAULT···13·BIO_ADDR_free
3298 ··3294:·001690e9····26·FUNC····GLOBAL·DEFAULT···13·OPENSSL_INIT_new3298 ··3294:·001690e9····26·FUNC····GLOBAL·DEFAULT···13·OPENSSL_INIT_new
3299 ··3295:·000c4be5····16·FUNC····GLOBAL·DEFAULT···13·ECPARAMETERS_free3299 ··3295:·000c4be5····16·FUNC····GLOBAL·DEFAULT···13·ECPARAMETERS_free
3300 ··3296:·0021ae3c··2048·OBJECT··GLOBAL·DEFAULT···16·DES_SPtrans3300 ··3296:·0021ae44··2048·OBJECT··GLOBAL·DEFAULT···16·DES_SPtrans
3301 ··3297:·001abbf5····16·FUNC····GLOBAL·DEFAULT···13·BN_get_rfc2409_prime_10243301 ··3297:·001abbf5····16·FUNC····GLOBAL·DEFAULT···13·BN_get_rfc2409_prime_1024
3302 ··3298:·000d2169····44·FUNC····GLOBAL·DEFAULT···13·evp_cleanup_int3302 ··3298:·000d2169····44·FUNC····GLOBAL·DEFAULT···13·evp_cleanup_int
3303 ··3299:·00088aa3·····2·FUNC····GLOBAL·DEFAULT···13·crypto_uninit_lib3303 ··3299:·00088aa3·····2·FUNC····GLOBAL·DEFAULT···13·crypto_uninit_lib
3304 ··3300:·00171a95···388·FUNC····GLOBAL·DEFAULT···13·curve448_precomputed_scalarmul3304 ··3300:·00171a95···388·FUNC····GLOBAL·DEFAULT···13·curve448_precomputed_scalarmul
3305 ··3301:·000c773d·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_get_seed_len3305 ··3301:·000c773d·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_get_seed_len
3306 ··3302:·00154075···432·FUNC····GLOBAL·DEFAULT···13·RSA_padding_add_PKCS1_OAEP_mgf13306 ··3302:·00154075···432·FUNC····GLOBAL·DEFAULT···13·RSA_padding_add_PKCS1_OAEP_mgf1
3307 ··3303:·00168fdd····48·FUNC····GLOBAL·DEFAULT···13·NCONF_new3307 ··3303:·00168fdd····48·FUNC····GLOBAL·DEFAULT···13·NCONF_new
Max diff block lines reached; 4642/13935 bytes (33.31%) of diff not shown.
11.0 KB
readelf --wide --relocs {}
    
Offset 10695, 15 lines modifiedOffset 10695, 15 lines modified
10695 0023b9cc··00062e02·R_ARM_ABS32············00231f58···ASN1_UTF8STRING_it10695 0023b9cc··00062e02·R_ARM_ABS32············00231f58···ASN1_UTF8STRING_it
10696 0024aa64··00062e15·R_ARM_GLOB_DAT·········00231f58···ASN1_UTF8STRING_it10696 0024aa64··00062e15·R_ARM_GLOB_DAT·········00231f58···ASN1_UTF8STRING_it
10697 0023a6e0··00063702·R_ARM_ABS32············0023a7a4···PKCS7_SIGNER_INFO_it10697 0023a6e0··00063702·R_ARM_ABS32············0023a7a4···PKCS7_SIGNER_INFO_it
10698 0023a9c0··00063702·R_ARM_ABS32············0023a7a4···PKCS7_SIGNER_INFO_it10698 0023a9c0··00063702·R_ARM_ABS32············0023a7a4···PKCS7_SIGNER_INFO_it
10699 0024ac08··00063715·R_ARM_GLOB_DAT·········0023a7a4···PKCS7_SIGNER_INFO_it10699 0024ac08··00063715·R_ARM_GLOB_DAT·········0023a7a4···PKCS7_SIGNER_INFO_it
10700 0024ae04··00063f15·R_ARM_GLOB_DAT·········002431ec···_bignum_ffdhe4096_p10700 0024ae04··00063f15·R_ARM_GLOB_DAT·········002431ec···_bignum_ffdhe4096_p
10701 0024ab20··00064d15·R_ARM_GLOB_DAT·········000d0529···EVP_MD_CTX_reset10701 0024ab20··00064d15·R_ARM_GLOB_DAT·········000d0529···EVP_MD_CTX_reset
10702 0024af64··00064f15·R_ARM_GLOB_DAT·········00227e48···curve448_scalar_zero10702 0024af64··00064f15·R_ARM_GLOB_DAT·········00227e58···curve448_scalar_zero
10703 0023bdbc··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it10703 0023bdbc··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it
10704 0023bdd0··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it10704 0023bdd0··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it
10705 0023bdf8··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it10705 0023bdf8··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it
10706 0023be0c··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it10706 0023be0c··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it
10707 00241990··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it10707 00241990··00066f02·R_ARM_ABS32············0023216c···ASN1_FBOOLEAN_it
10708 0024ae84··00067315·R_ARM_GLOB_DAT·········0015e231···gcm_ghash_4bit10708 0024ae84··00067315·R_ARM_GLOB_DAT·········0015e231···gcm_ghash_4bit
10709 0024ac98··00067415·R_ARM_GLOB_DAT·········000eccfd···X509_STORE_CTX_get1_crls10709 0024ac98··00067415·R_ARM_GLOB_DAT·········000eccfd···X509_STORE_CTX_get1_crls
Offset 10812, 15 lines modifiedOffset 10812, 15 lines modified
10812 0024abd8··00081b15·R_ARM_GLOB_DAT·········0023a3c0···PKCS12_MAC_DATA_it10812 0024abd8··00081b15·R_ARM_GLOB_DAT·········0023a3c0···PKCS12_MAC_DATA_it
10813 00232cfc··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv10813 00232cfc··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv
10814 00232dd8··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv10814 00232dd8··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv
10815 00232eb4··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv10815 00232eb4··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv
10816 0023d484··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv10816 0023d484··00083002·R_ARM_ABS32············000c6cf1···ec_key_simple_oct2priv
10817 00246bbc··00083402·R_ARM_ABS32············001a83ed···ssl3_alert_code10817 00246bbc··00083402·R_ARM_ABS32············001a83ed···ssl3_alert_code
10818 00251ea0··00083702·R_ARM_ABS32············0024a760···bn_group_204810818 00251ea0··00083702·R_ARM_ABS32············0024a760···bn_group_2048
10819 0024a9b8··00083815·R_ARM_GLOB_DAT·········0021051f···ping_string10819 0024a9b8··00083815·R_ARM_GLOB_DAT·········00210523···ping_string
10820 0024a9f0··00084815·R_ARM_GLOB_DAT·········0024f050···inetd_socket_descriptor10820 0024a9f0··00084815·R_ARM_GLOB_DAT·········0024f050···inetd_socket_descriptor
10821 002482f8··00085202·R_ARM_ABS32············00199ee9···tls_parse_ctos_cookie10821 002482f8··00085202·R_ARM_ABS32············00199ee9···tls_parse_ctos_cookie
10822 0023d40c··00085702·R_ARM_ABS32············0013b7a5···ec_GF2m_simple_point_finish10822 0023d40c··00085702·R_ARM_ABS32············0013b7a5···ec_GF2m_simple_point_finish
10823 0023a6cc··00086502·R_ARM_ABS32············0023b588···X509_CRL_it10823 0023a6cc··00086502·R_ARM_ABS32············0023b588···X509_CRL_it
10824 0023a9ac··00086502·R_ARM_ABS32············0023b588···X509_CRL_it10824 0023a9ac··00086502·R_ARM_ABS32············0023b588···X509_CRL_it
10825 00243614··00086502·R_ARM_ABS32············0023b588···X509_CRL_it10825 00243614··00086502·R_ARM_ABS32············0023b588···X509_CRL_it
10826 0024abfc··00086515·R_ARM_GLOB_DAT·········0023b588···X509_CRL_it10826 0024abfc··00086515·R_ARM_GLOB_DAT·········0023b588···X509_CRL_it
Offset 10847, 15 lines modifiedOffset 10847, 15 lines modified
10847 002437c4··0008af02·R_ARM_ABS32············00243770···CMS_OtherKeyAttribute_it10847 002437c4··0008af02·R_ARM_ABS32············00243770···CMS_OtherKeyAttribute_it
10848 00243fc4··0008af02·R_ARM_ABS32············00243770···CMS_OtherKeyAttribute_it10848 00243fc4··0008af02·R_ARM_ABS32············00243770···CMS_OtherKeyAttribute_it
10849 0024aef0··0008af15·R_ARM_GLOB_DAT·········00243770···CMS_OtherKeyAttribute_it10849 0024aef0··0008af15·R_ARM_GLOB_DAT·········00243770···CMS_OtherKeyAttribute_it
10850 00245c38··0008b002·R_ARM_ABS32············00245adc···OCSP_SIGNATURE_it10850 00245c38··0008b002·R_ARM_ABS32············00245adc···OCSP_SIGNATURE_it
10851 0024af6c··0008b015·R_ARM_GLOB_DAT·········00245adc···OCSP_SIGNATURE_it10851 0024af6c··0008b015·R_ARM_GLOB_DAT·········00245adc···OCSP_SIGNATURE_it
10852 0024a9ec··0008b715·R_ARM_GLOB_DAT·········00092b79···log_history_resize10852 0024a9ec··0008b715·R_ARM_GLOB_DAT·········00092b79···log_history_resize
10853 0024ac2c··0008b815·R_ARM_GLOB_DAT·········0023aaa4···PKCS7_ATTR_SIGN_it10853 0024ac2c··0008b815·R_ARM_GLOB_DAT·········0023aaa4···PKCS7_ATTR_SIGN_it
10854 0024af58··0008ca15·R_ARM_GLOB_DAT·········00227c50···curve448_point_identity10854 0024af58··0008ca15·R_ARM_GLOB_DAT·········00227c60···curve448_point_identity
10855 00248338··0008d102·R_ARM_ABS32············0019a4f1···tls_parse_ctos_early_data10855 00248338··0008d102·R_ARM_ABS32············0019a4f1···tls_parse_ctos_early_data
10856 00246088··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10856 00246088··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10857 002460fc··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10857 002460fc··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10858 00246170··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10858 00246170··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10859 002461e4··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10859 002461e4··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10860 00246258··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10860 00246258··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10861 002462cc··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10861 002462cc··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
Offset 10869, 15 lines modifiedOffset 10869, 15 lines modified
10869 0024666c··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10869 0024666c··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10870 002466e0··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout10870 002466e0··0008e702·R_ARM_ABS32············001a1f55···tls1_default_timeout
10871 0024a9c8··0008f115·R_ARM_GLOB_DAT·········00254198···siginfo_static10871 0024a9c8··0008f115·R_ARM_GLOB_DAT·········00254198···siginfo_static
10872 0024ad08··0008f215·R_ARM_GLOB_DAT·········0023b9f8···X509_CERT_AUX_it10872 0024ad08··0008f215·R_ARM_GLOB_DAT·········0023b9f8···X509_CERT_AUX_it
10873 00248828··0008f402·R_ARM_ABS32············001955b9···dtls1_set_handshake_header10873 00248828··0008f402·R_ARM_ABS32············001955b9···dtls1_set_handshake_header
10874 00248868··0008f402·R_ARM_ABS32············001955b9···dtls1_set_handshake_header10874 00248868··0008f402·R_ARM_ABS32············001955b9···dtls1_set_handshake_header
10875 002482d8··00090002·R_ARM_ABS32············00199cf1···tls_parse_ctos_key_share10875 002482d8··00090002·R_ARM_ABS32············00199cf1···tls_parse_ctos_key_share
10876 0024a9c0··00090215·R_ARM_GLOB_DAT·········00210530···proto_overhead10876 0024a9c0··00090215·R_ARM_GLOB_DAT·········00210534···proto_overhead
10877 0023bd3c··00090902·R_ARM_ABS32············0023bd10···DIST_POINT_NAME_it10877 0023bd3c··00090902·R_ARM_ABS32············0023bd10···DIST_POINT_NAME_it
10878 0023bda8··00090902·R_ARM_ABS32············0023bd10···DIST_POINT_NAME_it10878 0023bda8··00090902·R_ARM_ABS32············0023bd10···DIST_POINT_NAME_it
10879 0024ad40··00090915·R_ARM_GLOB_DAT·········0023bd10···DIST_POINT_NAME_it10879 0024ad40··00090915·R_ARM_GLOB_DAT·········0023bd10···DIST_POINT_NAME_it
10880 002480d8··00091b02·R_ARM_ABS32············001994bd···tls_parse_ctos_srp10880 002480d8··00091b02·R_ARM_ABS32············001994bd···tls_parse_ctos_srp
10881 0024ae4c··00092815·R_ARM_GLOB_DAT·········0015dc71···bsaes_xts_decrypt10881 0024ae4c··00092815·R_ARM_GLOB_DAT·········0015dc71···bsaes_xts_decrypt
10882 0024f764··00092a02·R_ARM_ABS32············0023cea4···dsa_asn1_meths10882 0024f764··00092a02·R_ARM_ABS32············0023cea4···dsa_asn1_meths
10883 0024f768··00092a02·R_ARM_ABS32············0023cea4···dsa_asn1_meths10883 0024f768··00092a02·R_ARM_ABS32············0023cea4···dsa_asn1_meths
Offset 11167, 15 lines modifiedOffset 11167, 15 lines modified
11167 0023d448··000c6f02·R_ARM_ABS32············0013bc4d···ec_GF2m_simple_is_on_curve11167 0023d448··000c6f02·R_ARM_ABS32············0013bc4d···ec_GF2m_simple_is_on_curve
11168 0023a83c··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it11168 0023a83c··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it
11169 0023a984··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it11169 0023a984··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it
11170 0023aa04··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it11170 0023aa04··000c7802·R_ARM_ABS32············0023a91c···PKCS7_ENC_CONTENT_it
11171 0024ac18··000c7815·R_ARM_GLOB_DAT·········0023a91c···PKCS7_ENC_CONTENT_it11171 0024ac18··000c7815·R_ARM_GLOB_DAT·········0023a91c···PKCS7_ENC_CONTENT_it
11172 00248320··000c7e02·R_ARM_ABS32············0019b631···tls_construct_stoc_cryptopro_bug11172 00248320··000c7e02·R_ARM_ABS32············0019b631···tls_construct_stoc_cryptopro_bug
11173 0024f5dc··000c8002·R_ARM_ABS32············00241d94···v3_crl_num11173 0024f5dc··000c8002·R_ARM_ABS32············00241d94···v3_crl_num
11174 0024f7a4··000c8702·R_ARM_ABS32············0021b640···sm2_asn1_meth11174 0024f7a4··000c8702·R_ARM_ABS32············0021b648···sm2_asn1_meth
11175 002418a8··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES11175 002418a8··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES
11176 002418e0··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES11176 002418e0··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES
11177 00241918··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES11177 00241918··000c9002·R_ARM_ABS32············00158a9d···i2v_GENERAL_NAMES
11178 00245de4··000c9102·R_ARM_ABS32············00245da4···OCSP_CERTSTATUS_it11178 00245de4··000c9102·R_ARM_ABS32············00245da4···OCSP_CERTSTATUS_it
11179 0024af88··000c9115·R_ARM_GLOB_DAT·········00245da4···OCSP_CERTSTATUS_it11179 0024af88··000c9115·R_ARM_GLOB_DAT·········00245da4···OCSP_CERTSTATUS_it
11180 00248238··000c9402·R_ARM_ABS32············0019969d···tls_parse_ctos_sig_algs_cert11180 00248238··000c9402·R_ARM_ABS32············0019969d···tls_parse_ctos_sig_algs_cert
11181 0024823c··000c9402·R_ARM_ABS32············0019969d···tls_parse_ctos_sig_algs_cert11181 0024823c··000c9402·R_ARM_ABS32············0019969d···tls_parse_ctos_sig_algs_cert
Offset 11201, 20 lines modifiedOffset 11201, 20 lines modified
11201 0023daa4··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv11201 0023daa4··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv
11202 0023dad4··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv11202 0023dad4··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv
11203 00245fd0··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv11203 00245fd0··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv
11204 0024a6dc··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv11204 0024a6dc··000cbb02·R_ARM_ABS32············000c026d···bwrite_conv
11205 0024aab0··000cbb15·R_ARM_GLOB_DAT·········000c026d···bwrite_conv11205 0024aab0··000cbb15·R_ARM_GLOB_DAT·········000c026d···bwrite_conv
11206 002481dc··000cbd02·R_ARM_ABS32············00198c31···tls_parse_stoc_etm11206 002481dc··000cbd02·R_ARM_ABS32············00198c31···tls_parse_stoc_etm
11207 0024aa78··000cca15·R_ARM_GLOB_DAT·········00231fe4···ASN1_UTCTIME_it11207 0024aa78··000cca15·R_ARM_GLOB_DAT·········00231fe4···ASN1_UTCTIME_it
11208 0024b064··000ccf15·R_ARM_GLOB_DAT·········0022d618···tls12downgrade11208 0024b064··000ccf15·R_ARM_GLOB_DAT·········0022d628···tls12downgrade
11209 00241d90··000cd402·R_ARM_ABS32············00241d64···ACCESS_DESCRIPTION_it11209 00241d90··000cd402·R_ARM_ABS32············00241d64···ACCESS_DESCRIPTION_it
11210 00245fa8··000cd402·R_ARM_ABS32············00241d64···ACCESS_DESCRIPTION_it11210 00245fa8··000cd402·R_ARM_ABS32············00241d64···ACCESS_DESCRIPTION_it
11211 0024aed4··000cd415·R_ARM_GLOB_DAT·········00241d64···ACCESS_DESCRIPTION_it11211 0024aed4··000cd415·R_ARM_GLOB_DAT·········00241d64···ACCESS_DESCRIPTION_it
11212 0024abbc··000cd815·R_ARM_GLOB_DAT·········000e0351···d2i_RSAPrivateKey11212 0024abbc··000cd815·R_ARM_GLOB_DAT·········000e0351···d2i_RSAPrivateKey
11213 0024adc8··000ce015·R_ARM_GLOB_DAT·········0021ae3c···DES_SPtrans11213 0024adc8··000ce015·R_ARM_GLOB_DAT·········0021ae44···DES_SPtrans
11214 00232d0c··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key11214 00232d0c··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key
11215 00232de8··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key11215 00232de8··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key
11216 00232ec4··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key11216 00232ec4··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key
11217 0023d494··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key11217 0023d494··000ce802·R_ARM_ABS32············000c679f···ec_key_simple_generate_public_key
11218 0024ae18··000d2615·R_ARM_GLOB_DAT·········000d2099···EVP_add_cipher11218 0024ae18··000d2615·R_ARM_GLOB_DAT·········000d2099···EVP_add_cipher
11219 0023b650··000d2b02·R_ARM_ABS32············002320e0···ASN1_PRINTABLE_it11219 0023b650··000d2b02·R_ARM_ABS32············002320e0···ASN1_PRINTABLE_it
11220 0024aa94··000d2b15·R_ARM_GLOB_DAT·········002320e0···ASN1_PRINTABLE_it11220 0024aa94··000d2b15·R_ARM_GLOB_DAT·········002320e0···ASN1_PRINTABLE_it
Offset 11262, 15 lines modifiedOffset 11262, 15 lines modified
11262 0023cd84··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11262 0023cd84··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11263 002419b0··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11263 002419b0··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11264 002419e8··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11264 002419e8··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11265 00243864··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11265 00243864··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11266 00245ac4··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11266 00245ac4··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11267 00245ef8··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it11267 00245ef8··000de902·R_ARM_ABS32············00231f3c···ASN1_BIT_STRING_it
11268 0024aa60··000de915·R_ARM_GLOB_DAT·········00231f3c···ASN1_BIT_STRING_it11268 0024aa60··000de915·R_ARM_GLOB_DAT·········00231f3c···ASN1_BIT_STRING_it
11269 0024b068··000dea15·R_ARM_GLOB_DAT·········0022d610···tls11downgrade11269 0024b068··000dea15·R_ARM_GLOB_DAT·········0022d620···tls11downgrade
11270 0024adb4··000df315·R_ARM_GLOB_DAT·········0023c89c···NETSCAPE_SPKI_it11270 0024adb4··000df315·R_ARM_GLOB_DAT·········0023c89c···NETSCAPE_SPKI_it
11271 0023bf30··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it11271 0023bf30··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it
11272 0023bf44··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it11272 0023bf44··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it
11273 002416d8··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it11273 002416d8··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it
11274 0024171c··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it11274 0024171c··000e0102·R_ARM_ABS32············00232118···DIRECTORYSTRING_it
11275 0024aa9c··000e0115·R_ARM_GLOB_DAT·········00232118···DIRECTORYSTRING_it11275 0024aa9c··000e0115·R_ARM_GLOB_DAT·········00232118···DIRECTORYSTRING_it
11276 00241744··000e0602·R_ARM_ABS32············00231f74···ASN1_PRINTABLESTRING_it11276 00241744··000e0602·R_ARM_ABS32············00231f74···ASN1_PRINTABLESTRING_it
Offset 11483, 15 lines modifiedOffset 11483, 15 lines modified
11483 0024af24··00101d15·R_ARM_GLOB_DAT·········002435e8···CMS_SignerInfo_it11483 0024af24··00101d15·R_ARM_GLOB_DAT·········002435e8···CMS_SignerInfo_it
11484 00246ba4··00102602·R_ARM_ABS32············001a7a2d···ssl3_change_cipher_state11484 00246ba4··00102602·R_ARM_ABS32············001a7a2d···ssl3_change_cipher_state
11485 0024b048··00102c15·R_ARM_GLOB_DAT·········0019232d···tls_construct_next_proto11485 0024b048··00102c15·R_ARM_GLOB_DAT·········0019232d···tls_construct_next_proto
11486 0024ab4c··00103015·R_ARM_GLOB_DAT·········000f2ddd···i2d_X509_REQ11486 0024ab4c··00103015·R_ARM_GLOB_DAT·········000f2ddd···i2d_X509_REQ
11487 0024a9e8··00103815·R_ARM_GLOB_DAT·········000942fd···log_history_init11487 0024a9e8··00103815·R_ARM_GLOB_DAT·········000942fd···log_history_init
11488 0023bf74··00103d02·R_ARM_ABS32············0023bf04···OTHERNAME_it11488 0023bf74··00103d02·R_ARM_ABS32············0023bf04···OTHERNAME_it
11489 0024ad54··00103d15·R_ARM_GLOB_DAT·········0023bf04···OTHERNAME_it11489 0024ad54··00103d15·R_ARM_GLOB_DAT·········0023bf04···OTHERNAME_it
11490 0024b054··00104515·R_ARM_GLOB_DAT·········0022d8cc···hrrrandom11490 0024b054··00104515·R_ARM_GLOB_DAT·········0022d8dc···hrrrandom
11491 0024f798··00104902·R_ARM_ABS32············00240c64···siphash_asn1_meth11491 0024f798··00104902·R_ARM_ABS32············00240c64···siphash_asn1_meth
11492 00232c70··00105a02·R_ARM_ABS32············000cc0f1···ec_GFp_simple_group_get_curve11492 00232c70··00105a02·R_ARM_ABS32············000cc0f1···ec_GFp_simple_group_get_curve
Max diff block lines reached; 1462/11212 bytes (13.04%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8615e66270d9d60e3b5b53c08265023b2109e62e6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b8b00cef757f6d5ae2eca947c5d61bd7778d6afb
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
993 B
strings --all --bytes=8 {}
    
Offset 16653, 15 lines modifiedOffset 16653, 15 lines modified
16653 NEED-CERTIFICATE:16653 NEED-CERTIFICATE:
16654 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.16654 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
16655 NOTE:·unable·to·redirect·default·gateway·--16655 NOTE:·unable·to·redirect·default·gateway·--
16656 TLS·1.3,·server·CertificateVerify16656 TLS·1.3,·server·CertificateVerify
16657 TLS·1.3,·client·CertificateVerify16657 TLS·1.3,·client·CertificateVerify
16658 [[BLANK]]16658 [[BLANK]]
16659 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--16659 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
16660 OpenVPN·2.5-icsopenvpn·[git:v2.5-master-443-g168367a5]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·22·202016660 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.8-0-g168367a5]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·25·2020
16661 General·Options:16661 General·Options:
16662 --config·file···:·Read·configuration·options·from·file.16662 --config·file···:·Read·configuration·options·from·file.
16663 --help··········:·Show·options.16663 --help··········:·Show·options.
16664 --version·······:·Show·copyright·and·version·information.16664 --version·······:·Show·copyright·and·version·information.
16665 Tunnel·Options:16665 Tunnel·Options:
16666 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.16666 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
16667 --remote·host·[port]·:·Remote·host·name·or·ip·address.16667 --remote·host·[port]·:·Remote·host·name·or·ip·address.
71.7 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 46568, 15 lines modifiedOffset 46568, 15 lines modified
46568 »       ldmia.w»sp!,·{r8,·r9,·fp}46568 »       ldmia.w»sp!,·{r8,·r9,·fp}
46569 »       ldmia.w»sp!,·{r4,·r5,·r6,·r7,·lr}46569 »       ldmia.w»sp!,·{r4,·r5,·r6,·r7,·lr}
46570 »       b.w»    1b034c·<__aeabi_llsl@@Base+0x588>46570 »       b.w»    1b034c·<__aeabi_llsl@@Base+0x588>
46571 »       nop46571 »       nop
46572 »       ldrb»   r1,·[r5,·#22]46572 »       ldrb»   r1,·[r5,·#22]
46573 »       movs»   r3,·r246573 »       movs»   r3,·r2
46574 »       »       »       ;·<UNDEFINED>·instruction:·0xf2e0001a46574 »       »       »       ;·<UNDEFINED>·instruction:·0xf2e0001a
46575 »       »       »       ;·<UNDEFINED>·instruction:·0xe834001646575 »       »       »       ;·<UNDEFINED>·instruction:·0xe8380016
46576 »       ldrb»   r1,·[r5,·#22]46576 »       ldrb»   r1,·[r5,·#22]
46577 »       movs»   r3,·r246577 »       movs»   r3,·r2
46578 »       ldrb»   r4,·[r3,·#22]46578 »       ldrb»   r4,·[r3,·#22]
46579 »       movs»   r3,·r246579 »       movs»   r3,·r2
46580 »       push»   {r4,·r5,·r6,·r7,·lr}46580 »       push»   {r4,·r5,·r6,·r7,·lr}
46581 »       add»    r7,·sp,·#1246581 »       add»    r7,·sp,·#12
46582 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}46582 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
Offset 75735, 21 lines modifiedOffset 75735, 21 lines modified
75735 »       popeq»  {r4,·r5,·r6,·r7,·pc}75735 »       popeq»  {r4,·r5,·r6,·r7,·pc}
75736 »       blx»    72e98·<__stack_chk_fail@plt>75736 »       blx»    72e98·<__stack_chk_fail@plt>
75737 »       nop75737 »       nop
75738 »       bne.n»  ad858·<print_link_socket_actual_ex@@Base+0xb8>75738 »       bne.n»  ad858·<print_link_socket_actual_ex@@Base+0xb8>
75739 »       movs»   r1,·r375739 »       movs»   r1,·r3
75740 »       svc»    172» ;·0xac75740 »       svc»    172» ;·0xac
75741 »       movs»   r1,·r275741 »       movs»   r1,·r2
75742 »       cmp»    r5,·#132»     ;·0x8475742 »       cmp»    r5,·#140»     ;·0x8c
75743 »       movs»   r6,·r275743 »       movs»   r6,·r2
75744 »       ble.n»  ad812·<print_link_socket_actual_ex@@Base+0x72>75744 »       ble.n»  ad812·<print_link_socket_actual_ex@@Base+0x72>
75745 »       movs»   r1,·r275745 »       movs»   r1,·r2
75746 »       bls.n»  ad97c·<print_in_addr_t@@Base+0x64>75746 »       bls.n»  ad97c·<print_in_addr_t@@Base+0x64>
75747 »       movs»   r2,·r275747 »       movs»   r2,·r2
75748 »       cmp»    r4,·#242»     ;·0xf275748 »       cmp»    r4,·#250»     ;·0xfa
75749 »       movs»   r6,·r275749 »       movs»   r6,·r2
75750 »       bhi.n»  ad874·<print_link_socket_actual_ex@@Base+0xd4>75750 »       bhi.n»  ad874·<print_link_socket_actual_ex@@Base+0xd4>
75751 »       movs»   r2,·r275751 »       movs»   r2,·r2
75752 »       bhi.n»  ad8b4·<print_link_socket_actual_ex@@Base+0x114>75752 »       bhi.n»  ad8b4·<print_link_socket_actual_ex@@Base+0x114>
75753 »       movs»   r2,·r275753 »       movs»   r2,·r2
  
75754 000ad918·<print_in_addr_t@@Base>:75754 000ad918·<print_in_addr_t@@Base>:
Offset 75854, 15 lines modifiedOffset 75854, 15 lines modified
75854 »       itt»    eq75854 »       itt»    eq
75855 »       addeq»  sp,·#104»   ;·0x6875855 »       addeq»  sp,·#104»   ;·0x68
75856 »       popeq»  {r4,·r5,·r7,·pc}75856 »       popeq»  {r4,·r5,·r7,·pc}
75857 »       blx»    72e98·<__stack_chk_fail@plt>75857 »       blx»    72e98·<__stack_chk_fail@plt>
75858 »       nop75858 »       nop
75859 »       ldmia»  r7,·{r2,·r3,·r6,·r7}75859 »       ldmia»  r7,·{r2,·r3,·r6,·r7}
75860 »       movs»   r1,·r375860 »       movs»   r1,·r3
75861 »       cmp»    r3,·#216»     ;·0xd875861 »       cmp»    r3,·#224»     ;·0xe0
75862 »       movs»   r6,·r275862 »       movs»   r6,·r2
75863 »       blt.n»  ad94a·<print_in_addr_t@@Base+0x32>75863 »       blt.n»  ad94a·<print_in_addr_t@@Base+0x32>
75864 »       movs»   r1,·r275864 »       movs»   r1,·r2
  
75865 000ada0c·<add_in6_addr@@Base>:75865 000ada0c·<add_in6_addr@@Base>:
75866 »       push»   {r4,·r5,·r6,·r7,·lr}75866 »       push»   {r4,·r5,·r6,·r7,·lr}
75867 »       add»    r7,·sp,·#1275867 »       add»    r7,·sp,·#12
Offset 78553, 15 lines modifiedOffset 78553, 15 lines modified
78553 »       movs»   r0,·#1078553 »       movs»   r0,·#10
78554 »       str»    r0,·[r4,·#0]78554 »       str»    r0,·[r4,·#0]
78555 »       ldr.w»  fp,·[sp],·#478555 »       ldr.w»  fp,·[sp],·#4
78556 »       pop»    {r4,·r5,·r6,·r7,·pc}78556 »       pop»    {r4,·r5,·r6,·r7,·pc}
78557 »       nop78557 »       nop
78558 »       lsls»   r1,·r4,·#478558 »       lsls»   r1,·r4,·#4
78559 »       lsls»   r0,·r0,·#478559 »       lsls»   r0,·r0,·#4
78560 »       asrs»   r4,·r2,·#1078560 »       asrs»   r4,·r3,·#10
78561 »       movs»   r6,·r278561 »       movs»   r6,·r2
78562 »       ldmia»  r1,·{r1,·r2,·r3,·r4,·r5,·r6,·r7}78562 »       ldmia»  r1,·{r1,·r2,·r3,·r4,·r5,·r6,·r7}
78563 »       movs»   r2,·r278563 »       movs»   r2,·r2
  
78564 000af358·<socks_process_incoming_udp@@Base>:78564 000af358·<socks_process_incoming_udp@@Base>:
78565 »       push»   {r4,·r5,·r6,·r7,·lr}78565 »       push»   {r4,·r5,·r6,·r7,·lr}
78566 »       add»    r7,·sp,·#1278566 »       add»    r7,·sp,·#12
Offset 92934, 15 lines modifiedOffset 92934, 15 lines modified
92934 »       movs»   r1,·#102»    ;·0x6692934 »       movs»   r1,·#102»    ;·0x66
92935 »       ldr»    r2,·[pc,·#32]» ;·(b7f0c·<status_open@@Base+0x158>)92935 »       ldr»    r2,·[pc,·#32]» ;·(b7f0c·<status_open@@Base+0x158>)
92936 »       add»    r0,·pc92936 »       add»    r0,·pc
92937 »       add»    r2,·pc92937 »       add»    r2,·pc
92938 »       blx»    72fc4·<assert_failed@plt>92938 »       blx»    72fc4·<assert_failed@plt>
92939 »       cmp»    r3,·#156»     ;·0x9c92939 »       cmp»    r3,·#156»     ;·0x9c
92940 »       movs»   r1,·r392940 »       movs»   r1,·r3
92941 »       strh»   r0,·[r6,·#58]»;·0x3a92941 »       strh»   r0,·[r7,·#58]»;·0x3a
92942 »       movs»   r5,·r292942 »       movs»   r5,·r2
92943 »       lsrs»   r7,·r6,·#1492943 »       lsrs»   r7,·r6,·#14
92944 »       movs»   r2,·r292944 »       movs»   r2,·r2
92945 »       ldr»    r7,·[sp,·#384]»;·0x18092945 »       ldr»    r7,·[sp,·#384]»;·0x180
92946 »       movs»   r7,·r292946 »       movs»   r7,·r2
92947 »       ldr»    r1,·[sp,·#28]92947 »       ldr»    r1,·[sp,·#28]
92948 »       movs»   r2,·r292948 »       movs»   r2,·r2
Offset 94421, 19 lines modifiedOffset 94421, 19 lines modified
94421 »       movs»   r2,·r294421 »       movs»   r2,·r2
94422 »       str»    r0,·[sp,·#868]»;·0x36494422 »       str»    r0,·[sp,·#868]»;·0x364
94423 »       movs»   r2,·r294423 »       movs»   r2,·r2
94424 »       str»    r0,·[sp,·#796]»;·0x31c94424 »       str»    r0,·[sp,·#796]»;·0x31c
94425 »       movs»   r2,·r294425 »       movs»   r2,·r2
94426 »       str»    r0,·[sp,·#780]»;·0x30c94426 »       str»    r0,·[sp,·#780]»;·0x30c
94427 »       movs»   r2,·r294427 »       movs»   r2,·r2
94428 »       ldrb»   r0,·[r6,·#6]94428 »       ldrb»   r0,·[r7,·#6]
94429 »       movs»   r5,·r294429 »       movs»   r5,·r2
94430 »       str»    r0,·[sp,·#656]»;·0x29094430 »       str»    r0,·[sp,·#656]»;·0x290
94431 »       movs»   r2,·r294431 »       movs»   r2,·r2
94432 »       ldrb»   r0,·[r2,·#8]94432 »       ldrb»   r0,·[r3,·#8]
94433 »       movs»   r5,·r294433 »       movs»   r5,·r2
94434 »       ldrh»   r6,·[r6,·#38]»;·0x2694434 »       ldrh»   r6,·[r6,·#38]»;·0x26
94435 »       movs»   r2,·r294435 »       movs»   r2,·r2
94436 »       bmi.n»  b8cc6·<tls_crypt_unwrap@@Base+0x3f2>94436 »       bmi.n»  b8cc6·<tls_crypt_unwrap@@Base+0x3f2>
94437 »       movs»   r1,·r294437 »       movs»   r1,·r2
94438 »       ldrh»   r6,·[r3,·#38]»;·0x2694438 »       ldrh»   r6,·[r3,·#38]»;·0x26
94439 »       movs»   r2,·r294439 »       movs»   r2,·r2
Offset 95596, 19 lines modifiedOffset 95596, 19 lines modified
95596 »       ldr»    r2,·[pc,·#28]» ;·(b986c·<tls_crypt_v2_write_client_key_file@@Base+0x10c>)95596 »       ldr»    r2,·[pc,·#28]» ;·(b986c·<tls_crypt_v2_write_client_key_file@@Base+0x10c>)
95597 »       add»    r0,·pc95597 »       add»    r0,·pc
95598 »       add»    r2,·pc95598 »       add»    r2,·pc
95599 »       blx»    72fc4·<assert_failed@plt>95599 »       blx»    72fc4·<assert_failed@plt>
95600 »       nop95600 »       nop
95601 »       asrs»   r4,·r5,·#795601 »       asrs»   r4,·r5,·#7
95602 »       movs»   r1,·r395602 »       movs»   r1,·r3
95603 »       ldr»    r1,·[r2,·#92]» ;·0x5c95603 »       ldr»    r1,·[r3,·#92]» ;·0x5c
95604 »       movs»   r5,·r295604 »       movs»   r5,·r2
95605 »       asrs»   r4,·r3,·#595605 »       asrs»   r4,·r3,·#5
95606 »       movs»   r1,·r395606 »       movs»   r1,·r3
95607 »       ldr»    r6,·[r4,·#88]» ;·0x5895607 »       ldr»    r6,·[r5,·#88]» ;·0x58
95608 »       movs»   r5,·r295608 »       movs»   r5,·r2
95609 »       strh»   r6,·[r5,·#6]95609 »       strh»   r6,·[r5,·#6]
95610 »       movs»   r2,·r295610 »       movs»   r2,·r2
95611 »       strh»   r1,·[r7,·#58]»;·0x3a95611 »       strh»   r1,·[r7,·#58]»;·0x3a
95612 »       movs»   r2,·r295612 »       movs»   r2,·r2
95613 »       movs»   r4,·#095613 »       movs»   r4,·#0
95614 »       add»    r0,·sp,·#48»   ;·0x3095614 »       add»    r0,·sp,·#48»   ;·0x30
Offset 96823, 19 lines modifiedOffset 96823, 19 lines modified
96823 »       movs»   r0,·#196823 »       movs»   r0,·#1
Max diff block lines reached; 70069/73230 bytes (95.68%) of diff not shown.
1.22 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 16017, 9631 lines modifiedOffset 16017, 9632 lines modified
16017 ··0x00209e50·00000000·04000000·00000000·04000000·................16017 ··0x00209e50·00000000·04000000·00000000·04000000·................
16018 ··0x00209e60·00000000·04000000·00000000·04000000·................16018 ··0x00209e60·00000000·04000000·00000000·04000000·................
16019 ··0x00209e70·00000000·04000000·00000000·04000000·................16019 ··0x00209e70·00000000·04000000·00000000·04000000·................
16020 ··0x00209e80·00000000·04000000·00000000·04000000·................16020 ··0x00209e80·00000000·04000000·00000000·04000000·................
16021 ··0x00209e90·00000000·04000000·00000000·04000000·................16021 ··0x00209e90·00000000·04000000·00000000·04000000·................
16022 ··0x00209ea0·00000000·ffffffff·00000000·4f70656e·............Open16022 ··0x00209ea0·00000000·ffffffff·00000000·4f70656e·............Open
16023 ··0x00209eb0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv16023 ··0x00209eb0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv
16024 ··0x00209ec0·706e205b·6769743a·76322e35·2d6d6173·pn·[git:v2.5-mas 
16025 ··0x00209ed0·7465722d·3434332d·67313638·33363761·ter-443-g168367a16024 ··0x00209ec0·706e205b·6769743a·6963736f·70656e76·pn·[git:icsopenv
 16025 ··0x00209ed0·706e2f76·302e372e·382d302d·67313638·pn/v0.7.8-0-g168
16026 ··0x00209ee0·355d2061·726d6561·62692d76·3761205b·5]·armeabi-v7a·[16026 ··0x00209ee0·33363761·355d2061·726d6561·62692d76·367a5]·armeabi-v
16027 ··0x00209ef0·53534c20·284f7065·6e53534c·295d205b·SSL·(OpenSSL)]·[16027 ··0x00209ef0·3761205b·53534c20·284f7065·6e53534c·7a·[SSL·(OpenSSL
16028 ··0x00209f00·4c5a4f5d·205b4c5a·345d205b·45504f4c·LZO]·[LZ4]·[EPOL16028 ··0x00209f00·295d205b·4c5a4f5d·205b4c5a·345d205b·)]·[LZO]·[LZ4]·[
16029 ··0x00209f10·4c5d205b·4d482f50·4b54494e·464f5d20·L]·[MH/PKTINFO]·16029 ··0x00209f10·45504f4c·4c5d205b·4d482f50·4b54494e·EPOLL]·[MH/PKTIN
16030 ··0x00209f20·5b414541·445d2062·75696c74·206f6e20·[AEAD]·built·on·16030 ··0x00209f20·464f5d20·5b414541·445d2062·75696c74·FO]·[AEAD]·built
16031 ··0x00209f30·4a616e20·32322032·30323000·25730a0a·Jan·22·2020.%s..16031 ··0x00209f30·206f6e20·4a616e20·32352032·30323000··on·Jan·25·2020.
16032 ··0x00209f40·47656e65·72616c20·4f707469·6f6e733a·General·Options:16032 ··0x00209f40·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti
16033 ··0x00209f50·0a2d2d63·6f6e6669·67206669·6c652020·.--config·file··16033 ··0x00209f50·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi
16034 ··0x00209f60·203a2052·65616420·636f6e66·69677572··:·Read·configur16034 ··0x00209f60·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf
16035 ··0x00209f70·6174696f·6e206f70·74696f6e·73206672·ation·options·fr16035 ··0x00209f70·69677572·6174696f·6e206f70·74696f6e·iguration·option
16036 ··0x00209f80·6f6d2066·696c652e·0a2d2d68·656c7020·om·file..--help·16036 ··0x00209f80·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h
16037 ··0x00209f90·20202020·20202020·203a2053·686f7720··········:·Show·16037 ··0x00209f90·656c7020·20202020·20202020·203a2053·elp··········:·S
16038 ··0x00209fa0·6f707469·6f6e732e·0a2d2d76·65727369·options..--versi16038 ··0x00209fa0·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v
16039 ··0x00209fb0·6f6e2020·20202020·203a2053·686f7720·on·······:·Show·16039 ··0x00209fb0·65727369·6f6e2020·20202020·203a2053·ersion·······:·S
16040 ··0x00209fc0·636f7079·72696768·7420616e·64207665·copyright·and·ve16040 ··0x00209fc0·686f7720·636f7079·72696768·7420616e·how·copyright·an
16041 ··0x00209fd0·7273696f·6e20696e·666f726d·6174696f·rsion·informatio16041 ··0x00209fd0·64207665·7273696f·6e20696e·666f726d·d·version·inform
16042 ··0x00209fe0·6e2e0a0a·54756e6e·656c204f·7074696f·n...Tunnel·Optio16042 ··0x00209fe0·6174696f·6e2e0a0a·54756e6e·656c204f·ation...Tunnel·O
16043 ··0x00209ff0·6e733a0a·2d2d6c6f·63616c20·686f7374·ns:.--local·host16043 ··0x00209ff0·7074696f·6e733a0a·2d2d6c6f·63616c20·ptions:.--local·
16044 ··0x0020a000·20202020·3a204c6f·63616c20·686f7374·····:·Local·host16044 ··0x0020a000·686f7374·20202020·3a204c6f·63616c20·host····:·Local·
16045 ··0x0020a010·206e616d·65206f72·20697020·61646472··name·or·ip·addr16045 ··0x0020a010·686f7374·206e616d·65206f72·20697020·host·name·or·ip·
16046 ··0x0020a020·6573732e·20496d70·6c696573·202d2d62·ess.·Implies·--b16046 ··0x0020a020·61646472·6573732e·20496d70·6c696573·address.·Implies
16047 ··0x0020a030·696e642e·0a2d2d72·656d6f74·6520686f·ind..--remote·ho16047 ··0x0020a030·202d2d62·696e642e·0a2d2d72·656d6f74··--bind..--remot
16048 ··0x0020a040·7374205b·706f7274·5d203a20·52656d6f·st·[port]·:·Remo16048 ··0x0020a040·6520686f·7374205b·706f7274·5d203a20·e·host·[port]·:·
16049 ··0x0020a050·74652068·6f737420·6e616d65·206f7220·te·host·name·or·16049 ··0x0020a050·52656d6f·74652068·6f737420·6e616d65·Remote·host·name
16050 ··0x0020a060·69702061·64647265·73732e0a·2d2d7265·ip·address..--re16050 ··0x0020a060·206f7220·69702061·64647265·73732e0a··or·ip·address..
16051 ··0x0020a070·6d6f7465·2d72616e·646f6d20·3a204966·mote-random·:·If16051 ··0x0020a070·2d2d7265·6d6f7465·2d72616e·646f6d20·--remote-random·
16052 ··0x0020a080·206d756c·7469706c·65202d2d·72656d6f··multiple·--remo16052 ··0x0020a080·3a204966·206d756c·7469706c·65202d2d·:·If·multiple·--
16053 ··0x0020a090·7465206f·7074696f·6e732073·70656369·te·options·speci16053 ··0x0020a090·72656d6f·7465206f·7074696f·6e732073·remote·options·s
16054 ··0x0020a0a0·66696564·2c206368·6f6f7365·206f6e65·fied,·choose·one16054 ··0x0020a0a0·70656369·66696564·2c206368·6f6f7365·pecified,·choose
16055 ··0x0020a0b0·2072616e·646f6d6c·792e0a2d·2d72656d··randomly..--rem16055 ··0x0020a0b0·206f6e65·2072616e·646f6d6c·792e0a2d··one·randomly..-
16056 ··0x0020a0c0·6f74652d·72616e64·6f6d2d68·6f73746e·ote-random-hostn16056 ··0x0020a0c0·2d72656d·6f74652d·72616e64·6f6d2d68·-remote-random-h
16057 ··0x0020a0d0·616d6520·3a204164·64206120·72616e64·ame·:·Add·a·rand16057 ··0x0020a0d0·6f73746e·616d6520·3a204164·64206120·ostname·:·Add·a·
16058 ··0x0020a0e0·6f6d2073·7472696e·6720746f·2072656d·om·string·to·rem16058 ··0x0020a0e0·72616e64·6f6d2073·7472696e·6720746f·random·string·to
16059 ··0x0020a0f0·6f746520·444e5320·6e616d65·2e0a2d2d·ote·DNS·name..--16059 ··0x0020a0f0·2072656d·6f746520·444e5320·6e616d65··remote·DNS·name
16060 ··0x0020a100·6d6f6465·206d2020·20202020·20203a20·mode·m········:·16060 ··0x0020a100·2e0a2d2d·6d6f6465·206d2020·20202020·..--mode·m······
16061 ··0x0020a110·4d616a6f·72206d6f·64652c20·6d203d20·Major·mode,·m·=·16061 ··0x0020a110·20203a20·4d616a6f·72206d6f·64652c20···:·Major·mode,·
16062 ··0x0020a120·27703270·27202864·65666175·6c742c20·'p2p'·(default,·16062 ··0x0020a120·6d203d20·27703270·27202864·65666175·m·=·'p2p'·(defau
16063 ··0x0020a130·706f696e·742d746f·2d706f69·6e742920·point-to-point)·16063 ··0x0020a130·6c742c20·706f696e·742d746f·2d706f69·lt,·point-to-poi
16064 ··0x0020a140·6f722027·73657276·6572272e·0a2d2d70·or·'server'..--p16064 ··0x0020a140·6e742920·6f722027·73657276·6572272e·nt)·or·'server'.
16065 ··0x0020a150·726f746f·20702020·20202020·203a2055·roto·p·······:·U16065 ··0x0020a150·0a2d2d70·726f746f·20702020·20202020·.--proto·p······
16066 ··0x0020a160·73652070·726f746f·636f6c20·7020666f·se·protocol·p·fo16066 ··0x0020a160·203a2055·73652070·726f746f·636f6c20··:·Use·protocol·
16067 ··0x0020a170·7220636f·6d6d756e·69636174·696e6720·r·communicating·16067 ··0x0020a170·7020666f·7220636f·6d6d756e·69636174·p·for·communicat
16068 ··0x0020a180·77697468·20706565·722e0a20·20202020·with·peer..·····16068 ··0x0020a180·696e6720·77697468·20706565·722e0a20·ing·with·peer..·
16069 ··0x0020a190·20202020·20202020·20202020·2070203d··············p·= 
16070 ··0x0020a1a0·20756470·20286465·6661756c·74292c20··udp·(default),· 
16071 ··0x0020a1b0·7463702d·73657276·65722c20·6f722074·tcp-server,·or·t 
16072 ··0x0020a1c0·63702d63·6c69656e·740a2d2d·70726f74·cp-client.--prot 
16073 ··0x0020a1d0·6f2d666f·72636520·70203a20·6f6e6c79·o-force·p·:·only 
16074 ··0x0020a1e0·20636f6e·73696465·72207072·6f746f63··consider·protoc 
16075 ··0x0020a1f0·6f6c2070·20696e20·6c697374·206f6620·ol·p·in·list·of· 
16076 ··0x0020a200·636f6e6e·65637469·6f6e2070·726f6669·connection·profi 
16077 ··0x0020a210·6c65732e·0a202020·20202020·20202020·les..··········· 
16078 ··0x0020a220·20202020·20202070·203d2075·6470362c········p·=·udp6, 
16079 ··0x0020a230·20746370·362d7365·72766572·2c206f72··tcp6-server,·or 
16080 ··0x0020a240·20746370·362d636c·69656e74·20286970··tcp6-client·(ip 
16081 ··0x0020a250·7636290a·2d2d636f·6e6e6563·742d7265·v6).--connect-re 
16082 ··0x0020a260·74727920·6e205b6d·5d203a20·466f7220·try·n·[m]·:·For· 
16083 ··0x0020a270·636c6965·6e742c20·6e756d62·6572206f·client,·number·o 
16084 ··0x0020a280·66207365·636f6e64·7320746f·20776169·f·seconds·to·wai 
16085 ··0x0020a290·74206265·74776565·6e0a2020·20202020·t·between.······ 
16086 ··0x0020a2a0·20202020·20202020·20202020·636f6e6e·············conn 
16087 ··0x0020a2b0·65637469·6f6e2072·65747269·65732028·ection·retries·( 
16088 ··0x0020a2c0·64656661·756c743d·2564292e·204f6e20·default=%d).·On· 
16089 ··0x0020a2d0·72657065·61746564·20726574·72696573·repeated·retries 
16090 ··0x0020a2e0·0a202020·20202020·20202020·20202020·.··············· 
16091 ··0x0020a2f0·20202074·68652077·61697420·74696d65····the·wait·time 
16092 ··0x0020a300·20697320·6578706f·6e656e74·69616c6c··is·exponentiall 
16093 ··0x0020a310·7920696e·63726561·73656420·746f2061·y·increased·to·a 
16094 ··0x0020a320·206d6178·696d756d·206f6620·6d0a2020··maximum·of·m.·· 
16095 ··0x0020a330·20202020·20202020·20202020·20202020·················16069 ··0x0020a190·20202020·20202020·20202020·20202020·················
 16070 ··0x0020a1a0·2070203d·20756470·20286465·6661756c··p·=·udp·(defaul
 16071 ··0x0020a1b0·74292c20·7463702d·73657276·65722c20·t),·tcp-server,·
 16072 ··0x0020a1c0·6f722074·63702d63·6c69656e·740a2d2d·or·tcp-client.--
 16073 ··0x0020a1d0·70726f74·6f2d666f·72636520·70203a20·proto-force·p·:·
 16074 ··0x0020a1e0·6f6e6c79·20636f6e·73696465·72207072·only·consider·pr
 16075 ··0x0020a1f0·6f746f63·6f6c2070·20696e20·6c697374·otocol·p·in·list
 16076 ··0x0020a200·206f6620·636f6e6e·65637469·6f6e2070··of·connection·p
 16077 ··0x0020a210·726f6669·6c65732e·0a202020·20202020·rofiles..·······
 16078 ··0x0020a220·20202020·20202020·20202070·203d2075············p·=·u
 16079 ··0x0020a230·6470362c·20746370·362d7365·72766572·dp6,·tcp6-server
 16080 ··0x0020a240·2c206f72·20746370·362d636c·69656e74·,·or·tcp6-client
 16081 ··0x0020a250·20286970·7636290a·2d2d636f·6e6e6563··(ipv6).--connec
 16082 ··0x0020a260·742d7265·74727920·6e205b6d·5d203a20·t-retry·n·[m]·:·
 16083 ··0x0020a270·466f7220·636c6965·6e742c20·6e756d62·For·client,·numb
 16084 ··0x0020a280·6572206f·66207365·636f6e64·7320746f·er·of·seconds·to
 16085 ··0x0020a290·20776169·74206265·74776565·6e0a2020··wait·between.··
 16086 ··0x0020a2a0·20202020·20202020·20202020·20202020·················
 16087 ··0x0020a2b0·636f6e6e·65637469·6f6e2072·65747269·connection·retri
16096 ··0x0020a340·28646566·61756c74·3d256429·2e0a2d2d·(default=%d)..--16088 ··0x0020a2c0·65732028·64656661·756c743d·2564292e·es·(default=%d).
 16089 ··0x0020a2d0·204f6e20·72657065·61746564·20726574··On·repeated·ret
 16090 ··0x0020a2e0·72696573·0a202020·20202020·20202020·ries.···········
 16091 ··0x0020a2f0·20202020·20202074·68652077·61697420········the·wait·
 16092 ··0x0020a300·74696d65·20697320·6578706f·6e656e74·time·is·exponent
 16093 ··0x0020a310·69616c6c·7920696e·63726561·73656420·ially·increased·
 16094 ··0x0020a320·746f2061·206d6178·696d756d·206f6620·to·a·maximum·of·
16097 ··0x0020a350·636f6e6e·6563742d·72657472·792d6d61·connect-retry-ma 
16098 ··0x0020a360·78206e20·3a204d61·78696d75·6d20636f·x·n·:·Maximum·co 
16099 ··0x0020a370·6e6e6563·74696f6e·20617474·656d7074·nnection·attempt 
16100 ··0x0020a380·20726574·72696573·2c206465·6661756c··retries,·defaul 
16101 ··0x0020a390·7420696e·66696e69·74652e0a·2d2d6874·t·infinite..--ht 
16102 ··0x0020a3a0·74702d70·726f7879·20732070·205b7570·tp-proxy·s·p·[up 
16103 ··0x0020a3b0·5d205b61·7574685d·203a2043·6f6e6e65·]·[auth]·:·Conne 
16104 ··0x0020a3c0·63742074·6f207265·6d6f7465·20686f73·ct·to·remote·hos 
16105 ··0x0020a3d0·740a2020·20202020·20202020·20202020·t.··············16095 ··0x0020a330·6d0a2020·20202020·20202020·20202020·m.··············
 16096 ··0x0020a340·20202020·28646566·61756c74·3d256429·····(default=%d)
 16097 ··0x0020a350·2e0a2d2d·636f6e6e·6563742d·72657472·..--connect-retr
 16098 ··0x0020a360·792d6d61·78206e20·3a204d61·78696d75·y-max·n·:·Maximu
 16099 ··0x0020a370·6d20636f·6e6e6563·74696f6e·20617474·m·connection·att
 16100 ··0x0020a380·656d7074·20726574·72696573·2c206465·empt·retries,·de
 16101 ··0x0020a390·6661756c·7420696e·66696e69·74652e0a·fault·infinite..
 16102 ··0x0020a3a0·2d2d6874·74702d70·726f7879·20732070·--http-proxy·s·p
 16103 ··0x0020a3b0·205b7570·5d205b61·7574685d·203a2043··[up]·[auth]·:·C
 16104 ··0x0020a3c0·6f6e6e65·63742074·6f207265·6d6f7465·onnect·to·remote
16106 ··0x0020a3e0·20202020·7468726f·75676820·616e2048·····through·an·H 
16107 ··0x0020a3f0·54545020·70726f78·79206174·20616464·TTP·proxy·at·add 
16108 ··0x0020a400·72657373·20732061·6e642070·6f727420·ress·s·and·port· 
16109 ··0x0020a410·702e0a20·20202020·20202020·20202020·p..············· 
Max diff block lines reached; 1263882/1280528 bytes (98.70%) of diff not shown.
208 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 176, 16 lines modifiedOffset 176, 16 lines modified
176 ··0x00232220·ed040c00·19050c00·e9060c00·f7060c00·................176 ··0x00232220·ed040c00·19050c00·e9060c00·f7060c00·................
177 ··0x00232230·00000000·01040000·ff391e00·00000000·.........9......177 ··0x00232230·00000000·01040000·ff391e00·00000000·.........9......
178 ··0x00232240·b1070c00·00000000·49080c00·af080c00·........I.......178 ··0x00232240·b1070c00·00000000·49080c00·af080c00·........I.......
179 ··0x00232250·cb080c00·21090c00·df090c00·e5090c00·....!...........179 ··0x00232250·cb080c00·21090c00·df090c00·e5090c00·....!...........
180 ··0x00232260·00000000·01040000·0d3a1e00·00000000·.........:......180 ··0x00232260·00000000·01040000·0d3a1e00·00000000·.........:......
181 ··0x00232270·b1070c00·00000000·49080c00·af080c00·........I.......181 ··0x00232270·b1070c00·00000000·49080c00·af080c00·........I.......
182 ··0x00232280·cb080c00·21090c00·f50a0c00·e5090c00·....!...........182 ··0x00232280·cb080c00·21090c00·f50a0c00·e5090c00·....!...........
183 ··0x00232290·00000000·24072100·01000000·01000000·....$.!.........183 ··0x00232290·00000000·2c072100·01000000·01000000·....,.!.........
184 ··0x002322a0·00000000·02000000·2b3c1e00·3a082100·........+<..:.!.184 ··0x002322a0·00000000·02000000·2b3c1e00·42082100·........+<..B.!.
185 ··0x002322b0·473c1e00·6e3c1e00·853c1e00·a53c1e00·G<..n<...<...<..185 ··0x002322b0·473c1e00·6e3c1e00·853c1e00·a53c1e00·G<..n<...<...<..
186 ··0x002322c0·01000000·10000000·1c242300·03000000·.........$#.....186 ··0x002322c0·01000000·10000000·1c242300·03000000·.........$#.....
187 ··0x002322d0·00000000·0c000000·a63e1e00·01000000·.........>......187 ··0x002322d0·00000000·0c000000·a63e1e00·01000000·.........>......
188 ··0x002322e0·10000000·58242300·03000000·00000000·....X$#.........188 ··0x002322e0·10000000·58242300·03000000·00000000·....X$#.........
189 ··0x002322f0·0c000000·c13e1e00·00100000·00000000·.....>..........189 ··0x002322f0·0c000000·c13e1e00·00100000·00000000·.....>..........
190 ··0x00232300·00000000·fa101d00·00000000·00000000·................190 ··0x00232300·00000000·fa101d00·00000000·00000000·................
191 ··0x00232310·00000000·04000000·073f1e00·0c252300·.........?...%#.191 ··0x00232310·00000000·04000000·073f1e00·0c252300·.........?...%#.
Offset 239, 96 lines modifiedOffset 239, 96 lines modified
239 ··0x00232610·00000000·fa101d00·00000000·00000000·................239 ··0x00232610·00000000·fa101d00·00000000·00000000·................
240 ··0x00232620·00000000·04000000·ab3f1e00·00000000·.........?......240 ··0x00232620·00000000·04000000·ab3f1e00·00000000·.........?......
241 ··0x00232630·91000000·00000000·08000000·b63f1e00·.............?..241 ··0x00232630·91000000·00000000·08000000·b63f1e00·.............?..
242 ··0x00232640·00000000·91000000·01000000·0c000000·................242 ··0x00232640·00000000·91000000·01000000·0c000000·................
243 ··0x00232650·c13f1e00·00000000·00000000·00000000·.?..............243 ··0x00232650·c13f1e00·00000000·00000000·00000000·.?..............
244 ··0x00232660·00000000·32b81c00·00000000·00000000·....2...........244 ··0x00232660·00000000·32b81c00·00000000·00000000·....2...........
245 ··0x00232670·00000000·04000000·9f1d1d00·00000000·................245 ··0x00232670·00000000·04000000·9f1d1d00·00000000·................
246 ··0x00232680·c0020000·4c132100·00000000·3a401e00·....L.!.....:@..246 ··0x00232680·c0020000·54132100·00000000·3a401e00·....T.!.....:@..
247 ··0x00232690·c1020000·c4132100·00000000·65401e00·......!.....e@..247 ··0x00232690·c1020000·cc132100·00000000·65401e00·......!.....e@..
248 ··0x002326a0·c2020000·3c142100·00000000·8b401e00·....<.!......@..248 ··0x002326a0·c2020000·44142100·00000000·8b401e00·....D.!......@..
249 ··0x002326b0·c3020000·c0142100·00000000·8b401e00·......!......@..249 ··0x002326b0·c3020000·c8142100·00000000·8b401e00·......!......@..
250 ··0x002326c0·c4020000·44152100·00000000·b1401e00·....D.!......@..250 ··0x002326c0·c4020000·4c152100·00000000·b1401e00·....L.!......@..
251 ··0x002326d0·c5020000·d4152100·00000000·b1401e00·......!......@..251 ··0x002326d0·c5020000·dc152100·00000000·b1401e00·......!......@..
252 ··0x002326e0·c6020000·78162100·00000000·d7401e00·....x.!......@..252 ··0x002326e0·c6020000·80162100·00000000·d7401e00·......!......@..
253 ··0x002326f0·c7020000·1c172100·00000000·02411e00·......!......A..253 ··0x002326f0·c7020000·24172100·00000000·02411e00·....$.!......A..
254 ··0x00232700·c8020000·bc172100·00000000·28411e00·......!.....(A..254 ··0x00232700·c8020000·c4172100·00000000·28411e00·......!.....(A..
255 ··0x00232710·c9020000·7c182100·00000000·4e411e00·....|.!.....NA..255 ··0x00232710·c9020000·84182100·00000000·4e411e00·......!.....NA..
256 ··0x00232720·ca020000·48192100·00000000·79411e00·....H.!.....yA..256 ··0x00232720·ca020000·50192100·00000000·79411e00·....P.!.....yA..
257 ··0x00232730·cb020000·181a2100·00000000·9f411e00·......!......A..257 ··0x00232730·cb020000·201a2100·00000000·9f411e00·....·.!......A..
258 ··0x00232740·cc020000·5c1b2100·00000000·ca411e00·....\.!......A..258 ··0x00232740·cc020000·641b2100·00000000·ca411e00·....d.!......A..
259 ··0x00232750·99010000·0c1d2100·00000000·f5411e00·......!......A..259 ··0x00232750·99010000·141d2100·00000000·f5411e00·......!......A..
260 ··0x00232760·9a010000·c01d2100·00000000·26421e00·......!.....&B..260 ··0x00232760·9a010000·c81d2100·00000000·26421e00·......!.....&B..
261 ··0x00232770·9b010000·741e2100·00000000·26421e00·....t.!.....&B..261 ··0x00232770·9b010000·7c1e2100·00000000·26421e00·....|.!.....&B..
262 ··0x00232780·9c010000·281f2100·00000000·4d421e00·....(.!.....MB..262 ··0x00232780·9c010000·301f2100·00000000·4d421e00·....0.!.....MB..
263 ··0x00232790·9d010000·00202100·00000000·4d421e00·.....·!.....MB..263 ··0x00232790·9d010000·08202100·00000000·4d421e00·.....·!.....MB..
264 ··0x002327a0·9e010000·d8202100·00000000·4d421e00·.....·!.....MB..264 ··0x002327a0·9e010000·e0202100·00000000·4d421e00·.....·!.....MB..
265 ··0x002327b0·9f010000·b0212100·00000000·74421e00·.....!!.....tB..265 ··0x002327b0·9f010000·b8212100·00000000·74421e00·.....!!.....tB..
266 ··0x002327c0·cd020000·94222100·00000000·a0421e00·....."!......B..266 ··0x002327c0·cd020000·9c222100·00000000·a0421e00·....."!......B..
267 ··0x002327d0·ce020000·14232100·00000000·a0421e00·.....#!......B..267 ··0x002327d0·ce020000·1c232100·00000000·a0421e00·.....#!......B..
268 ··0x002327e0·cf020000·94232100·00000000·c7421e00·.....#!......B..268 ··0x002327e0·cf020000·9c232100·00000000·c7421e00·.....#!......B..
269 ··0x002327f0·d0020000·20242100·00000000·f3421e00·....·$!......B..269 ··0x002327f0·d0020000·28242100·00000000·f3421e00·....($!......B..
270 ··0x00232800·d1020000·ac242100·00000000·1a431e00·.....$!......C..270 ··0x00232800·d1020000·b4242100·00000000·1a431e00·.....$!......C..
271 ··0x00232810·d2020000·3c252100·00000000·4b431e00·....<%!.....KC..271 ··0x00232810·d2020000·44252100·00000000·4b431e00·....D%!.....KC..
272 ··0x00232820·d3020000·cc252100·00000000·72431e00·.....%!.....rC..272 ··0x00232820·d3020000·d4252100·00000000·72431e00·.....%!.....rC..
273 ··0x00232830·d4020000·5c262100·00000000·9e431e00·....\&!......C..273 ··0x00232830·d4020000·64262100·00000000·9e431e00·....d&!......C..
274 ··0x00232840·d5020000·18272100·00000000·9e431e00·.....'!......C..274 ··0x00232840·d5020000·20272100·00000000·9e431e00·....·'!......C..
275 ··0x00232850·d6020000·d4272100·00000000·c5431e00·.....'!......C..275 ··0x00232850·d6020000·dc272100·00000000·c5431e00·.....'!......C..
276 ··0x00232860·d7020000·98282100·00000000·c5431e00·.....(!......C..276 ··0x00232860·d7020000·a0282100·00000000·c5431e00·.....(!......C..
277 ··0x00232870·d8020000·70292100·00000000·f6431e00·....p)!......C..277 ··0x00232870·d8020000·78292100·00000000·f6431e00·....x)!......C..
278 ··0x00232880·d9020000·342a2100·00000000·1d441e00·....4*!......D..278 ··0x00232880·d9020000·3c2a2100·00000000·1d441e00·....<*!......D..
279 ··0x00232890·da020000·1c2b2100·00000000·1d441e00·.....+!......D..279 ··0x00232890·da020000·242b2100·00000000·1d441e00·....$+!......D..
280 ··0x002328a0·db020000·182c2100·00000000·49441e00·.....,!.....ID..280 ··0x002328a0·db020000·202c2100·00000000·49441e00·....·,!.....ID..
281 ··0x002328b0·dc020000·602d2100·00000000·49441e00·....`-!.....ID..281 ··0x002328b0·dc020000·682d2100·00000000·49441e00·....h-!.....ID..
282 ··0x002328c0·dd020000·bc2e2100·00000000·75441e00·......!.....uD..282 ··0x002328c0·dd020000·c42e2100·00000000·75441e00·......!.....uD..
283 ··0x002328d0·de020000·7c302100·00000000·75441e00·....|0!.....uD..283 ··0x002328d0·de020000·84302100·00000000·75441e00·.....0!.....uD..
284 ··0x002328e0·ac020000·50322100·00000000·a1441e00·....P2!......D..284 ··0x002328e0·ac020000·58322100·00000000·a1441e00·....X2!......D..
285 ··0x002328f0·ad020000·f4322100·00000000·a1441e00·.....2!......D..285 ··0x002328f0·ad020000·fc322100·00000000·a1441e00·.....2!......D..
286 ··0x00232900·ae020000·98332100·00000000·a1441e00·.....3!......D..286 ··0x00232900·ae020000·a0332100·00000000·a1441e00·.....3!......D..
287 ··0x00232910·af020000·3c342100·00000000·c9441e00·....<4!......D..287 ··0x00232910·af020000·44342100·00000000·c9441e00·....D4!......D..
288 ··0x00232920·b0020000·d8342100·00000000·f1441e00·.....4!......D..288 ··0x00232920·b0020000·e0342100·00000000·f1441e00·.....4!......D..
289 ··0x00232930·b1020000·8c352100·00000000·f1441e00·.....5!......D..289 ··0x00232930·b1020000·94352100·00000000·f1441e00·.....5!......D..
290 ··0x00232940·b2020000·40362100·00000000·f1441e00·....@6!......D..290 ··0x00232940·b2020000·48362100·00000000·f1441e00·....H6!......D..
291 ··0x00232950·b5020000·f4362100·00000000·19451e00·.....6!......E..291 ··0x00232950·b5020000·fc362100·00000000·19451e00·.....6!......E..
292 ··0x00232960·b6020000·a8372100·00000000·41451e00·.....7!.....AE..292 ··0x00232960·b6020000·b0372100·00000000·41451e00·.....7!.....AE..
293 ··0x00232970·b7020000·80382100·00000000·41451e00·.....8!.....AE..293 ··0x00232970·b7020000·88382100·00000000·41451e00·.....8!.....AE..
294 ··0x00232980·b8020000·58392100·00000000·41451e00·....X9!.....AE..294 ··0x00232980·b8020000·60392100·00000000·41451e00·....`9!.....AE..
295 ··0x00232990·bb020000·303a2100·00000000·69451e00·....0:!.....iE..295 ··0x00232990·bb020000·383a2100·00000000·69451e00·....8:!.....iE..
296 ··0x002329a0·bc020000·143b2100·00000000·91451e00·.....;!......E..296 ··0x002329a0·bc020000·1c3b2100·00000000·91451e00·.....;!......E..
297 ··0x002329b0·bd020000·103c2100·00000000·b9451e00·.....<!......E..297 ··0x002329b0·bd020000·183c2100·00000000·b9451e00·.....<!......E..
298 ··0x002329c0·be020000·443d2100·00000000·e1451e00·....D=!......E..298 ··0x002329c0·be020000·4c3d2100·00000000·e1451e00·....L=!......E..
299 ··0x002329d0·bf020000·703e2100·00000000·09461e00·....p>!......F..299 ··0x002329d0·bf020000·783e2100·00000000·09461e00·....x>!......F..
300 ··0x002329e0·df020000·c43f2100·00000000·31461e00·.....?!.....1F..300 ··0x002329e0·df020000·cc3f2100·00000000·31461e00·.....?!.....1F..
301 ··0x002329f0·e0020000·ac242100·00000000·1a431e00·.....$!......C..301 ··0x002329f0·e0020000·b4242100·00000000·1a431e00·.....$!......C..
302 ··0x00232a00·e1020000·94222100·00000000·a0421e00·....."!......B..302 ··0x00232a00·e1020000·9c222100·00000000·a0421e00·....."!......B..
303 ··0x00232a10·e2020000·50322100·00000000·a1441e00·....P2!......D..303 ··0x00232a10·e2020000·58322100·00000000·a1441e00·....X2!......D..
304 ··0x00232a20·e3020000·4c132100·00000000·3a401e00·....L.!.....:@..304 ··0x00232a20·e3020000·54132100·00000000·3a401e00·....T.!.....:@..
305 ··0x00232a30·e4020000·78162100·00000000·d7401e00·....x.!......@..305 ··0x00232a30·e4020000·80162100·00000000·d7401e00·......!......@..
306 ··0x00232a40·e5020000·30402100·00000000·58461e00·....0@!.....XF..306 ··0x00232a40·e5020000·38402100·00000000·58461e00·....8@!.....XF..
307 ··0x00232a50·e6020000·9c402100·00000000·7e461e00·.....@!.....~F..307 ··0x00232a50·e6020000·a4402100·00000000·7e461e00·.....@!.....~F..
308 ··0x00232a60·e7020000·d4272100·00000000·c5431e00·.....'!......C..308 ··0x00232a60·e7020000·dc272100·00000000·c5431e00·.....'!......C..
309 ··0x00232a70·e8020000·98282100·00000000·c5431e00·.....(!......C..309 ··0x00232a70·e8020000·a0282100·00000000·c5431e00·.....(!......C..
310 ··0x00232a80·e9020000·2c412100·00000000·a4461e00·....,A!......F..310 ··0x00232a80·e9020000·34412100·00000000·a4461e00·....4A!......F..
311 ··0x00232a90·ed020000·e4412100·00000000·ca461e00·.....A!......F..311 ··0x00232a90·ed020000·ec412100·00000000·ca461e00·.....A!......F..
312 ··0x00232aa0·ee020000·6c422100·00000000·3b471e00·....lB!.....;G..312 ··0x00232aa0·ee020000·74422100·00000000·3b471e00·....tB!.....;G..
313 ··0x00232ab0·99030000·0c432100·00000000·ac471e00·.....C!......G..313 ··0x00232ab0·99030000·14432100·00000000·ac471e00·.....C!......G..
314 ··0x00232ac0·9a030000·94432100·00000000·ac471e00·.....C!......G..314 ··0x00232ac0·9a030000·9c432100·00000000·ac471e00·.....C!......G..
315 ··0x00232ad0·9b030000·1c442100·00000000·d6471e00·.....D!......G..315 ··0x00232ad0·9b030000·24442100·00000000·d6471e00·....$D!......G..
316 ··0x00232ae0·9c030000·bc442100·00000000·d6471e00·.....D!......G..316 ··0x00232ae0·9c030000·c4442100·00000000·d6471e00·.....D!......G..
317 ··0x00232af0·9d030000·5c452100·00000000·00481e00·....\E!......H..317 ··0x00232af0·9d030000·64452100·00000000·00481e00·....dE!......H..
318 ··0x00232b00·9e030000·14462100·00000000·00481e00·.....F!......H..318 ··0x00232b00·9e030000·1c462100·00000000·00481e00·.....F!......H..
319 ··0x00232b10·9f030000·cc462100·00000000·2a481e00·.....F!.....*H..319 ··0x00232b10·9f030000·d4462100·00000000·2a481e00·.....F!.....*H..
320 ··0x00232b20·a0030000·9c472100·00000000·2a481e00·.....G!.....*H..320 ··0x00232b20·a0030000·a4472100·00000000·2a481e00·.....G!.....*H..
321 ··0x00232b30·a1030000·6c482100·00000000·54481e00·....lH!.....TH..321 ··0x00232b30·a1030000·74482100·00000000·54481e00·....tH!.....TH..
322 ··0x00232b40·a2030000·6c492100·00000000·54481e00·....lI!.....TH..322 ··0x00232b40·a2030000·74492100·00000000·54481e00·....tI!.....TH..
323 ··0x00232b50·a3030000·6c4a2100·00000000·7e481e00·....lJ!.....~H..323 ··0x00232b50·a3030000·744a2100·00000000·7e481e00·....tJ!.....~H..
324 ··0x00232b60·a4030000·9c4b2100·00000000·7e481e00·.....K!.....~H..324 ··0x00232b60·a4030000·a44b2100·00000000·7e481e00·.....K!.....~H..
325 ··0x00232b70·a5030000·cc4c2100·00000000·a8481e00·.....L!......H..325 ··0x00232b70·a5030000·d44c2100·00000000·a8481e00·.....L!......H..
326 ··0x00232b80·a6030000·5c4e2100·00000000·a8481e00·....\N!......H..326 ··0x00232b80·a6030000·644e2100·00000000·a8481e00·....dN!......H..
327 ··0x00232b90·94040000·ec4f2100·00000000·d2481e00·.....O!......H..327 ··0x00232b90·94040000·f44f2100·00000000·d2481e00·.....O!......H..
328 ··0x00232ba0·f7481e00·d3020000·fd481e00·d7020000·.H.......H......328 ··0x00232ba0·f7481e00·d3020000·fd481e00·d7020000·.H.......H......
329 ··0x00232bb0·03491e00·da020000·09491e00·dc020000·.I.......I......329 ··0x00232bb0·03491e00·da020000·09491e00·dc020000·.I.......I......
330 ··0x00232bc0·0f491e00·de020000·15491e00·d1020000·.I.......I......330 ··0x00232bc0·0f491e00·de020000·15491e00·d1020000·.I.......I......
331 ··0x00232bd0·1b491e00·d6020000·21491e00·d9020000·.I......!I......331 ··0x00232bd0·1b491e00·d6020000·21491e00·d9020000·.I......!I......
332 ··0x00232be0·27491e00·db020000·2d491e00·dd020000·'I......-I......332 ··0x00232be0·27491e00·db020000·2d491e00·dd020000·'I......-I......
333 ··0x00232bf0·33491e00·99010000·39491e00·c9020000·3I......9I......333 ··0x00232bf0·33491e00·99010000·39491e00·c9020000·3I......9I......
334 ··0x00232c00·3f491e00·9f010000·45491e00·cb020000·?I......EI......334 ··0x00232c00·3f491e00·9f010000·45491e00·cb020000·?I......EI......
Offset 433, 987 lines modifiedOffset 433, 987 lines modified
433 ··0x00233230·00000000·00000000·00000000·00000000·................433 ··0x00233230·00000000·00000000·00000000·00000000·................
434 ··0x00233240·00000000·00000000·00000000·00000000·................434 ··0x00233240·00000000·00000000·00000000·00000000·................
435 ··0x00233250·00000000·f9520d00·49540d00·fd540d00·.....R..IT...T..435 ··0x00233250·00000000·f9520d00·49540d00·fd540d00·.....R..IT...T..
436 ··0x00233260·00000000·00000000·00000000·00000000·................436 ··0x00233260·00000000·00000000·00000000·00000000·................
437 ··0x00233270·00000000·00000000·598a1d00·7daa1d00·........Y...}...437 ··0x00233270·00000000·00000000·598a1d00·7daa1d00·........Y...}...
438 ··0x00233280·00000000·00000000·00000000·00000000·................438 ··0x00233280·00000000·00000000·00000000·00000000·................
439 ··0x00233290·ba661e00·c1661e00·01000000·06000000·.f...f..........439 ··0x00233290·ba661e00·c1661e00·01000000·06000000·.f...f..........
440 ··0x002332a0·d4882100·00000000·d9661e00·de661e00·..!......f...f..440 ··0x002332a0·dc882100·00000000·d9661e00·de661e00·..!......f...f..
441 ··0x002332b0·02000000·07000000·da882100·00000000·..........!.....441 ··0x002332b0·02000000·07000000·e2882100·00000000·..........!.....
442 ··0x002332c0·fb661e00·ff661e00·03000000·08000000·.f...f..........442 ··0x002332c0·fb661e00·ff661e00·03000000·08000000·.f...f..........
443 ··0x002332d0·e1882100·00000000·aaf21c00·03671e00·..!..........g..443 ··0x002332d0·e9882100·00000000·aaf21c00·03671e00·..!..........g..
444 ··0x002332e0·04000000·08000000·e9882100·00000000·..........!.....444 ··0x002332e0·04000000·08000000·f1882100·00000000·..........!.....
445 ··0x002332f0·07671e00·0b671e00·05000000·08000000·.g...g..........445 ··0x002332f0·07671e00·0b671e00·05000000·08000000·.g...g..........
Max diff block lines reached; 198663/213337 bytes (93.12%) of diff not shown.
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 184, 15 lines modifiedOffset 184, 15 lines modified
184 ··0x0024fb50·19c11600·7dc11600·00000000·29c21600·....}.......)...184 ··0x0024fb50·19c11600·7dc11600·00000000·29c21600·....}.......)...
185 ··0x0024fb60·d1c21600·00000000·00000000·bdc31600·................185 ··0x0024fb60·d1c21600·00000000·00000000·bdc31600·................
186 ··0x0024fb70·c3c31600·32102000·c5c61700·fdc61700·....2.·.........186 ··0x0024fb70·c3c31600·32102000·c5c61700·fdc61700·....2.·.........
187 ··0x0024fb80·21c71700·45c71700·59c71700·49cf1700·!...E...Y...I...187 ··0x0024fb80·21c71700·45c71700·59c71700·49cf1700·!...E...Y...I...
188 ··0x0024fb90·61cf1700·75cf1700·7dcf1700·d7102000·a...u...}.....·.188 ··0x0024fb90·61cf1700·75cf1700·7dcf1700·d7102000·a...u...}.....·.
189 ··0x0024fba0·c5c61700·edd41700·21c71700·45c71700·........!...E...189 ··0x0024fba0·c5c61700·edd41700·21c71700·45c71700·........!...E...
190 ··0x0024fbb0·59c71700·49cf1700·61cf1700·75cf1700·Y...I...a...u...190 ··0x0024fbb0·59c71700·49cf1700·61cf1700·75cf1700·Y...I...a...u...
191 ··0x0024fbc0·7dcf1700·b0812200·b0bd2200·01000000·}....."...".....191 ··0x0024fbc0·7dcf1700·c0812200·c0bd2200·01000000·}....."...".....
192 ··0x0024fbd0·7a152000·7a152000·01130003·00000000·z.·.z.·.........192 ··0x0024fbd0·7a152000·7a152000·01130003·00000000·z.·.z.·.........
193 ··0x0024fbe0·00000000·00100000·40000000·04030000·........@.......193 ··0x0024fbe0·00000000·00100000·40000000·04030000·........@.......
194 ··0x0024fbf0·04030000·00000000·00000000·08000000·................194 ··0x0024fbf0·04030000·00000000·00000000·08000000·................
195 ··0x0024fc00·04000000·80000000·80000000·01000000·................195 ··0x0024fc00·04000000·80000000·80000000·01000000·................
196 ··0x0024fc10·91152000·91152000·02130003·00000000·..·...·.........196 ··0x0024fc10·91152000·91152000·02130003·00000000·..·...·.........
197 ··0x0024fc20·00000000·00200000·40000000·04030000·.....·..@.......197 ··0x0024fc20·00000000·00200000·40000000·04030000·.....·..@.......
198 ··0x0024fc30·04030000·00000000·00000000·08000000·................198 ··0x0024fc30·04030000·00000000·00000000·08000000·................
2.65 MB
lib/armeabi-v7a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.14 KB
readelf --wide --symbols {}
    
Offset 2111, 15 lines modifiedOffset 2111, 15 lines modified
2111 ··2107:·00076d9d···172·FUNC····GLOBAL·DEFAULT···13·asn1_do_adb2111 ··2107:·00076d9d···172·FUNC····GLOBAL·DEFAULT···13·asn1_do_adb
2112 ··2108:·0009c7b5··1340·FUNC····GLOBAL·DEFAULT···13·md4_block_data_order2112 ··2108:·0009c7b5··1340·FUNC····GLOBAL·DEFAULT···13·md4_block_data_order
2113 ··2109:·000592dd····20·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptInit2113 ··2109:·000592dd····20·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptInit
2114 ··2110:·0017acc4····56·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num2114 ··2110:·0017acc4····56·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num
2115 ··2111:·001056ab····32·FUNC····GLOBAL·DEFAULT···13·ED448ph_verify2115 ··2111:·001056ab····32·FUNC····GLOBAL·DEFAULT···13·ED448ph_verify
2116 ··2112:·000b66f1····88·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add2116 ··2112:·000b66f1····88·FUNC····GLOBAL·DEFAULT···13·X509V3_EXT_add
2117 ··2113:·0006064d·····4·FUNC····GLOBAL·DEFAULT···13·rand_pool_buffer2117 ··2113:·0006064d·····4·FUNC····GLOBAL·DEFAULT···13·rand_pool_buffer
2118 ··2114:·0014fd20···144·OBJECT··GLOBAL·DEFAULT···16·sm2_asn1_meth2118 ··2114:·0014fd24···144·OBJECT··GLOBAL·DEFAULT···16·sm2_asn1_meth
2119 ··2115:·00058ad5····98·FUNC····GLOBAL·DEFAULT···13·EVP_Digest2119 ··2115:·00058ad5····98·FUNC····GLOBAL·DEFAULT···13·EVP_Digest
2120 ··2116:·000923c1····56·FUNC····GLOBAL·DEFAULT···13·ERR_add_error_data2120 ··2116:·000923c1····56·FUNC····GLOBAL·DEFAULT···13·ERR_add_error_data
2121 ··2117:·00086d95·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_curve_GFp2121 ··2117:·00086d95·····4·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_curve_GFp
2122 ··2118:·000fa521····80·FUNC····GLOBAL·DEFAULT···13·NCONF_load_fp2122 ··2118:·000fa521····80·FUNC····GLOBAL·DEFAULT···13·NCONF_load_fp
2123 ··2119:·000798d5····56·FUNC····GLOBAL·DEFAULT···13·BIO_ptr_ctrl2123 ··2119:·000798d5····56·FUNC····GLOBAL·DEFAULT···13·BIO_ptr_ctrl
2124 ··2120:·00068891·····8·FUNC····GLOBAL·DEFAULT···13·X509_issuer_name_cmp2124 ··2120:·00068891·····8·FUNC····GLOBAL·DEFAULT···13·X509_issuer_name_cmp
2125 ··2121:·00091525····56·FUNC····GLOBAL·DEFAULT···13·ENGINE_set_default_EC2125 ··2121:·00091525····56·FUNC····GLOBAL·DEFAULT···13·ENGINE_set_default_EC
1.25 KB
readelf --wide --relocs {}
    
Offset 8720, 15 lines modifiedOffset 8720, 15 lines modified
8720 0017137c··00082702·R_ARM_ABS32············0008c807···ec_GFp_simple_get_Jprojective_coordinates_GFp8720 0017137c··00082702·R_ARM_ABS32············0008c807···ec_GFp_simple_get_Jprojective_coordinates_GFp
8721 00179b90··00083202·R_ARM_ABS32············0010708d···ec_GF2m_simple_is_on_curve8721 00179b90··00083202·R_ARM_ABS32············0010708d···ec_GF2m_simple_is_on_curve
8722 0017444c··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it8722 0017444c··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it
8723 00174594··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it8723 00174594··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it
8724 00174614··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it8724 00174614··00083902·R_ARM_ABS32············0017452c···PKCS7_ENC_CONTENT_it
8725 0017b770··00083915·R_ARM_GLOB_DAT·········0017452c···PKCS7_ENC_CONTENT_it8725 0017b770··00083915·R_ARM_GLOB_DAT·········0017452c···PKCS7_ENC_CONTENT_it
8726 0017e798··00083e02·R_ARM_ABS32············0017acc4···v3_crl_num8726 0017e798··00083e02·R_ARM_ABS32············0017acc4···v3_crl_num
8727 0017e2e8··00084202·R_ARM_ABS32············0014fd20···sm2_asn1_meth8727 0017e2e8··00084202·R_ARM_ABS32············0014fd24···sm2_asn1_meth
8728 001761fc··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES8728 001761fc··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES
8729 00176234··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES8729 00176234··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES
8730 0017626c··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES8730 0017626c··00084a02·R_ARM_ABS32············000b4f3d···i2v_GENERAL_NAMES
8731 0017b0f8··00084b02·R_ARM_ABS32············0017b0b8···OCSP_CERTSTATUS_it8731 0017b0f8··00084b02·R_ARM_ABS32············0017b0b8···OCSP_CERTSTATUS_it
8732 0017b974··00084b15·R_ARM_GLOB_DAT·········0017b0b8···OCSP_CERTSTATUS_it8732 0017b974··00084b15·R_ARM_GLOB_DAT·········0017b0b8···OCSP_CERTSTATUS_it
8733 00171218··00085002·R_ARM_ABS32············0008a95d···ec_GFp_mont_field_encode8733 00171218··00085002·R_ARM_ABS32············0008a95d···ec_GFp_mont_field_encode
8734 001712f4··00085002·R_ARM_ABS32············0008a95d···ec_GFp_mont_field_encode8734 001712f4··00085002·R_ARM_ABS32············0008a95d···ec_GFp_mont_field_encode
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ca4f5698b91943ad6456f81f25860f6b920e29226 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·3151c3699092c2b572dcabbf0291cea7a6277c13
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
858 B
strings --all --bytes=8 {}
    
Offset 5431, 15 lines modifiedOffset 5431, 15 lines modified
5431 2·{D|!l"65431 2·{D|!l"6
5432 I·F;"yD65432 I·F;"yD6
5433 ·h1F*FCF5433 ·h1F*FCF
5434 HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG5434 HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpG
5435 PHxDpGPHxDpGOHxDpGOHxDpG5435 PHxDpGPHxDpGOHxDpGOHxDpG
5436 EeFpF1FR5436 EeFpF1FR
5437 armeabi-v7a5437 armeabi-v7a
5438 v2.5-master-443-g168367a55438 icsopenvpn/v0.7.8-0-g168367a5
5439 icsopenvpn/v0.7.8-0-ga8d2d82c5439 icsopenvpn/v0.7.8-0-ga8d2d82c
5440 Opening·socket·for·intface·get·failed5440 Opening·socket·for·intface·get·failed
5441 IOCTL·for·intface·get·failed5441 IOCTL·for·intface·get·failed
5442 java/lang/String5442 java/lang/String
5443 NOT·AF_INET:·%s5443 NOT·AF_INET:·%s
5444 getnameinfo·failed·for··%s:·%s5444 getnameinfo·failed·for··%s:·%s
5445 SIOCGIFFLAGS·failed·for·%s:·%s5445 SIOCGIFFLAGS·failed·for·%s:·%s
785 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 73, 15 lines modifiedOffset 73, 15 lines modified
  
73 0005809c·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:73 0005809c·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
74 »       ldr»    r2,·[r0,·#0]74 »       ldr»    r2,·[r0,·#0]
75 »       ldr»    r1,·[pc,·#8]»  ;·(580a8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)75 »       ldr»    r1,·[pc,·#8]»  ;·(580a8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)
76 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c76 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
77 »       add»    r1,·pc77 »       add»    r1,·pc
78 »       bx»     r278 »       bx»     r2
79 »       cmp»    r5,·r579 »       cmp»    r1,·r6
80 »       movs»   r5,·r180 »       movs»   r5,·r1
  
81 000580ac·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:81 000580ac·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:
82 »       push»   {r4,·r5,·r6,·r7,·lr}82 »       push»   {r4,·r5,·r6,·r7,·lr}
83 »       add»    r7,·sp,·#1283 »       add»    r7,·sp,·#12
84 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}84 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
85 »       sub.w»  sp,·sp,·#1848»       ;·0x73885 »       sub.w»  sp,·sp,·#1848»       ;·0x738
Offset 307, 45 lines modifiedOffset 307, 45 lines modified
307 »       popeq»  {r4,·r5,·r6,·r7,·pc}307 »       popeq»  {r4,·r5,·r6,·r7,·pc}
308 »       blx»    4feec·<__stack_chk_fail@plt>308 »       blx»    4feec·<__stack_chk_fail@plt>
309 »       nop309 »       nop
310 »       adds»   r3,·#178»    ;·0xb2310 »       adds»   r3,·#178»    ;·0xb2
311 »       movs»   r2,·r2311 »       movs»   r2,·r2
312 »       cmn»    r4,·r4312 »       cmn»    r4,·r4
313 »       movs»   r5,·r1313 »       movs»   r5,·r1
314 »       orrs»   r5,·r6314 »       orrs»   r1,·r7
315 »       movs»   r5,·r1315 »       movs»   r5,·r1
316 »       cmn»    r0,·r1316 »       cmn»    r0,·r1
317 »       movs»   r5,·r1317 »       movs»   r5,·r1
318 »       orrs»   r7,·r7318 »       muls»   r3,·r0
319 »       movs»   r5,·r1319 »       movs»   r5,·r1
320 »       cmp»    r4,·r5320 »       cmp»    r0,·r6
321 »       movs»   r5,·r1321 »       movs»   r5,·r1
322 »       add»    r6,·r4322 »       add»    r6,·r4
323 »       movs»   r5,·r1323 »       movs»   r5,·r1
324 »       add»    fp,·r9324 »       add»    pc,·r9
325 »       movs»   r5,·r1325 »       movs»   r5,·r1
326 »       add»    r2,·r6326 »       add»    r2,·r6
327 »       movs»   r5,·r1327 »       movs»   r5,·r1
328 »       add»    sp,·ip328 »       add»    r9,·sp
329 »       movs»   r5,·r1329 »       movs»   r5,·r1
330 »       bics»   r0,·r7330 »       bics»   r0,·r7
331 »       movs»   r5,·r1331 »       movs»   r5,·r1
332 »       add»    sl,·r1332 »       add»    lr,·r1
333 »       movs»   r5,·r1333 »       movs»   r5,·r1
334 »       mvns»   r4,·r1334 »       mvns»   r4,·r1
335 »       movs»   r5,·r1335 »       movs»   r5,·r1
336 »       add»    pc,·r7336 »       add»    fp,·r8
337 »       movs»   r5,·r1337 »       movs»   r5,·r1
338 »       muls»   r2,·r2338 »       muls»   r2,·r2
339 »       movs»   r5,·r1339 »       movs»   r5,·r1
340 »       add»    r2,·fp340 »       add»    r6,·fp
341 »       movs»   r5,·r1341 »       movs»   r5,·r1
342 »       muls»   r6,·r4342 »       muls»   r6,·r4
343 »       movs»   r5,·r1343 »       movs»   r5,·r1
344 »       add»    r3,·r3344 »       add»    r7,·r3
345 »       movs»   r5,·r1345 »       movs»   r5,·r1
346 »       movs»   r0,·r0346 »       movs»   r0,·r0
347 »       ...347 »       ...
  
348 00058348·<app_tminterval@@Base>:348 00058348·<app_tminterval@@Base>:
349 »       push»   {r4,·r5,·r6,·r7,·lr}349 »       push»   {r4,·r5,·r6,·r7,·lr}
350 »       add»    r7,·sp,·#12350 »       add»    r7,·sp,·#12
Offset 622, 25 lines modifiedOffset 622, 25 lines modified
622 »       »       »       ;·<UNDEFINED>·instruction:·0xffff7fff622 »       »       »       ;·<UNDEFINED>·instruction:·0xffff7fff
623 »       adds»   r0,·#138»    ;·0x8a623 »       adds»   r0,·#138»    ;·0x8a
624 »       movs»   r2,·r2624 »       movs»   r2,·r2
625 »       str»    r0,·[r2,·#112]»;·0x70625 »       str»    r0,·[r2,·#112]»;·0x70
626 »       movs»   r2,·r2626 »       movs»   r2,·r2
627 »       str»    r0,·[r7,·#108]»;·0x6c627 »       str»    r0,·[r7,·#108]»;·0x6c
628 »       movs»   r2,·r2628 »       movs»   r2,·r2
629 »       adds»   r3,·r2,·#3629 »       adds»   r7,·r2,·#3
630 »       movs»   r7,·r1630 »       movs»   r7,·r1
631 »       lsls»   r3,·r2,·#6631 »       lsls»   r3,·r2,·#6
632 »       movs»   r0,·r0632 »       movs»   r0,·r0
633 »       adds»   r6,·r7,·#1633 »       adds»   r2,·r0,·#2
634 »       movs»   r7,·r1634 »       movs»   r7,·r1
635 »       lsls»   r3,·r7,·#3635 »       lsls»   r3,·r7,·#3
636 »       movs»   r0,·r0636 »       movs»   r0,·r0
637 »       subs»   r6,·r5,·r7637 »       subs»   r2,·r6,·r7
638 »       movs»   r7,·r1638 »       movs»   r7,·r1
639 »       subs»   r4,·r4,·r6639 »       subs»   r0,·r5,·r6
640 »       movs»   r7,·r1640 »       movs»   r7,·r1
641 »       push»   {r4,·r6,·r7,·lr}641 »       push»   {r4,·r6,·r7,·lr}
642 »       add»    r7,·sp,·#8642 »       add»    r7,·sp,·#8
643 »       vpush»  {d8}643 »       vpush»  {d8}
644 »       movs»   r1,·#1644 »       movs»   r1,·#1
645 »       mov»    r4,·r0645 »       mov»    r4,·r0
646 »       blx»    4ffb8·<app_tminterval@plt>646 »       blx»    4ffb8·<app_tminterval@plt>
Offset 673, 19 lines modifiedOffset 673, 19 lines modified
673 »       mov»    r1,·r4673 »       mov»    r1,·r4
674 »       blx»    4ffd0·<__android_log_write@plt>674 »       blx»    4ffd0·<__android_log_write@plt>
675 »       movs»   r0,·#0675 »       movs»   r0,·#0
676 »       pop»    {r4,·r6,·r7,·pc}676 »       pop»    {r4,·r6,·r7,·pc}
677 »       nop677 »       nop
678 »       subs»   r7,·#46»     ;·0x2e678 »       subs»   r7,·#46»     ;·0x2e
679 »       movs»   r5,·r1679 »       movs»   r5,·r1
680 »       eors»   r6,·r2680 »       eors»   r2,·r3
681 »       movs»   r5,·r1681 »       movs»   r5,·r1
682 »       str»    r4,·[r4,·#72]» ;·0x48682 »       str»    r4,·[r4,·#72]» ;·0x48
683 »       movs»   r2,·r2683 »       movs»   r2,·r2
684 »       eors»   r0,·r3684 »       eors»   r4,·r3
685 »       movs»   r5,·r1685 »       movs»   r5,·r1
  
686 000586a8·<EVP_MD_CTX_reset@@Base>:686 000586a8·<EVP_MD_CTX_reset@@Base>:
687 »       cbz»    r0,·58714·<EVP_MD_CTX_reset@@Base+0x6c>687 »       cbz»    r0,·58714·<EVP_MD_CTX_reset@@Base+0x6c>
688 »       push»   {r4,·r6,·r7,·lr}688 »       push»   {r4,·r6,·r7,·lr}
689 »       add»    r7,·sp,·#8689 »       add»    r7,·sp,·#8
690 »       mov»    r4,·r0690 »       mov»    r4,·r0
Offset 728, 39 lines modifiedOffset 728, 39 lines modified
728 »       blx»    5000c·<ENGINE_finish@plt>728 »       blx»    5000c·<ENGINE_finish@plt>
729 »       mov»    r0,·r4729 »       mov»    r0,·r4
730 »       movs»   r1,·#24730 »       movs»   r1,·#24
731 »       blx»    50018·<OPENSSL_cleanse@plt>731 »       blx»    50018·<OPENSSL_cleanse@plt>
732 »       ldmia.w»sp!,·{r4,·r6,·r7,·lr}732 »       ldmia.w»sp!,·{r4,·r6,·r7,·lr}
733 »       movs»   r0,·#1733 »       movs»   r0,·#1
734 »       bx»     lr734 »       bx»     lr
735 »       ands»   r4,·r1735 »       ands»   r0,·r2
736 »       movs»   r5,·r1736 »       movs»   r5,·r1
  
737 0005871c·<EVP_MD_CTX_new@@Base>:737 0005871c·<EVP_MD_CTX_new@@Base>:
738 »       ldr»    r1,·[pc,·#8]»  ;·(58728·<EVP_MD_CTX_new@@Base+0xc>)738 »       ldr»    r1,·[pc,·#8]»  ;·(58728·<EVP_MD_CTX_new@@Base+0xc>)
739 »       movs»   r0,·#24739 »       movs»   r0,·#24
740 »       movs»   r2,·#51»     ;·0x33740 »       movs»   r2,·#51»     ;·0x33
741 »       add»    r1,·pc741 »       add»    r1,·pc
742 »       b.w»    11b3bc·<__aeabi_llsl@@Base+0x28>742 »       b.w»    11b3bc·<__aeabi_llsl@@Base+0x28>
743 »       subs»   r7,·#212»    ;·0xd4743 »       subs»   r7,·#216»    ;·0xd8
744 »       movs»   r5,·r1744 »       movs»   r5,·r1
  
Max diff block lines reached; 800497/803276 bytes (99.65%) of diff not shown.
1.34 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 10504 lines modifiedOffset 1, 10504 lines modified
  
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
Diff chunk too large, falling back to line-by-line diff (7621 lines added, 7621 lines removed)
2 ··0x0012c5a0·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a2 ··0x0012c5a0·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a
3 ··0x0012c5b0·726d6561·62692d76·37610076·322e352d·rmeabi-v7a.v2.5-3 ··0x0012c5b0·726d6561·62692d76·37610069·63736f70·rmeabi-v7a.icsop
4 ··0x0012c5c0·6d617374·65722d34·34332d67·31363833·master-443-g16834 ··0x0012c5c0·656e7670·6e2f7630·2e372e38·2d302d67·envpn/v0.7.8-0-g
5 ··0x0012c5d0·36376135·00696373·6f70656e·76706e2f·67a5.icsopenvpn/5 ··0x0012c5d0·31363833·36376135·00696373·6f70656e·168367a5.icsopen
6 ··0x0012c5e0·76302e37·2e382d30·2d676138·64326438·v0.7.8-0-ga8d2d86 ··0x0012c5e0·76706e2f·76302e37·2e382d30·2d676138·vpn/v0.7.8-0-ga8
7 ··0x0012c5f0·3263004f·70656e69·6e672073·6f636b65·2c.Opening·socke7 ··0x0012c5f0·64326438·3263004f·70656e69·6e672073·d2d82c.Opening·s
8 ··0x0012c600·7420666f·7220696e·74666163·65206765·t·for·intface·ge8 ··0x0012c600·6f636b65·7420666f·7220696e·74666163·ocket·for·intfac
9 ··0x0012c610·74206661·696c6564·00494f43·544c2066·t·failed.IOCTL·f9 ··0x0012c610·65206765·74206661·696c6564·00494f43·e·get·failed.IOC
10 ··0x0012c620·6f722069·6e746661·63652067·65742066·or·intface·get·f10 ··0x0012c620·544c2066·6f722069·6e746661·63652067·TL·for·intface·g
11 ··0x0012c630·61696c65·64006a61·76612f6c·616e672f·ailed.java/lang/11 ··0x0012c630·65742066·61696c65·64006a61·76612f6c·et·failed.java/l
12 ··0x0012c640·53747269·6e67004e·4f542041·465f494e·String.NOT·AF_IN12 ··0x0012c640·616e672f·53747269·6e67004e·4f542041·ang/String.NOT·A
13 ··0x0012c650·45543a20·25730067·65746e61·6d65696e·ET:·%s.getnamein13 ··0x0012c650·465f494e·45543a20·25730067·65746e61·F_INET:·%s.getna
14 ··0x0012c660·666f2066·61696c65·6420666f·72202025·fo·failed·for··%14 ··0x0012c660·6d65696e·666f2066·61696c65·6420666f·meinfo·failed·fo
15 ··0x0012c670·733a2025·73005349·4f434749·46464c41·s:·%s.SIOCGIFFLA15 ··0x0012c670·72202025·733a2025·73005349·4f434749·r··%s:·%s.SIOCGI
16 ··0x0012c680·47532066·61696c65·6420666f·72202573·GS·failed·for·%s16 ··0x0012c680·46464c41·47532066·61696c65·6420666f·FFLAGS·failed·fo
17 ··0x0012c690·3a202573·00494646·5f555020·6661696c·:·%s.IFF_UP·fail17 ··0x0012c690·72202573·3a202573·00494646·5f555020·r·%s:·%s.IFF_UP·
18 ··0x0012c6a0·65642066·6f722025·73005349·4f434946·ed·for·%s.SIOCIF18 ··0x0012c6a0·6661696c·65642066·6f722025·73005349·failed·for·%s.SI
19 ··0x0012c6b0·4e45544d·41534b20·6661696c·65642066·NETMASK·failed·f19 ··0x0012c6b0·4f434946·4e45544d·41534b20·6661696c·OCIFNETMASK·fail
20 ··0x0012c6c0·6f722025·733a2025·73007374·6f702072·or·%s:·%s.stop·r20 ··0x0012c6c0·65642066·6f722025·733a2025·73007374·ed·for·%s:·%s.st
21 ··0x0012c6d0·756e2074·68726561·64207374·61727465·un·thread·starte21 ··0x0012c6d0·6f702072·756e2074·68726561·64207374·op·run·thread·st
22 ··0x0012c6e0·64007374·6f702072·756e2074·68726561·d.stop·run·threa22 ··0x0012c6e0·61727465·64007374·6f702072·756e2074·arted.stop·run·t
23 ··0x0012c6f0·64207374·6f707065·64002f68·6f6d652f·d·stopped./home/23 ··0x0012c6f0·68726561·64207374·6f707065·64002f68·hread·stopped./h
24 ··0x0012c700·76616772·616e742f·6275696c·642f7365·vagrant/build/se24 ··0x0012c700·6f6d652f·76616772·616e742f·6275696c·ome/vagrant/buil
25 ··0x0012c710·2e6c6561·702e6269·746d6173·6b636c69·.leap.bitmaskcli25 ··0x0012c710·642f7365·2e6c6561·702e6269·746d6173·d/se.leap.bitmas
26 ··0x0012c720·656e742f·6963732d·6f70656e·76706e2f·ent/ics-openvpn/26 ··0x0012c720·6b636c69·656e742f·6963732d·6f70656e·kclient/ics-open
27 ··0x0012c730·6d61696e·2f737263·2f6d6169·6e2f6370·main/src/main/cp27 ··0x0012c730·76706e2f·6d61696e·2f737263·2f6d6169·vpn/main/src/mai
28 ··0x0012c740·702f6f70·656e7373·6c2f6372·7970746f·p/openssl/crypto28 ··0x0012c740·6e2f6370·702f6f70·656e7373·6c2f6372·n/cpp/openssl/cr
29 ··0x0012c750·2f657670·2f646967·6573742e·63006173·/evp/digest.c.as29 ··0x0012c750·7970746f·2f657670·2f646967·6573742e·ypto/evp/digest.
30 ··0x0012c760·73657274·696f6e20·6661696c·65643a20·sertion·failed:·30 ··0x0012c760·63006173·73657274·696f6e20·6661696c·c.assertion·fail
31 ··0x0012c770·6374782d·3e646967·6573742d·3e6d645f·ctx->digest->md_31 ··0x0012c770·65643a20·6374782d·3e646967·6573742d·ed:·ctx->digest-
32 ··0x0012c780·73697a65·203c3d20·4556505f·4d41585f·size·<=·EVP_MAX_32 ··0x0012c780·3e6d645f·73697a65·203c3d20·4556505f·>md_size·<=·EVP_
33 ··0x0012c790·4d445f53·495a4500·2f686f6d·652f7661·MD_SIZE./home/va33 ··0x0012c790·4d41585f·4d445f53·495a4500·2f686f6d·MAX_MD_SIZE./hom
34 ··0x0012c7a0·6772616e·742f6275·696c642f·73652e6c·grant/build/se.l34 ··0x0012c7a0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/
35 ··0x0012c7b0·6561702e·6269746d·61736b63·6c69656e·eap.bitmaskclien35 ··0x0012c7b0·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc
36 ··0x0012c7c0·742f6963·732d6f70·656e7670·6e2f6d61·t/ics-openvpn/ma36 ··0x0012c7c0·6c69656e·742f6963·732d6f70·656e7670·lient/ics-openvp
37 ··0x0012c7d0·696e2f73·72632f6d·61696e2f·6370702f·in/src/main/cpp/37 ··0x0012c7d0·6e2f6d61·696e2f73·72632f6d·61696e2f·n/main/src/main/
38 ··0x0012c7e0·6f70656e·73736c2f·63727970·746f2f65·openssl/crypto/e38 ··0x0012c7e0·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp
39 ··0x0012c7f0·76702f65·76705f65·6e632e63·00617373·vp/evp_enc.c.ass39 ··0x0012c7f0·746f2f65·76702f65·76705f65·6e632e63·to/evp/evp_enc.c
40 ··0x0012c800·65727469·6f6e2066·61696c65·643a2063·ertion·failed:·c40 ··0x0012c800·00617373·65727469·6f6e2066·61696c65·.assertion·faile
41 ··0x0012c810·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc41 ··0x0012c810·643a2063·74782d3e·63697068·65722d3e·d:·ctx->cipher->
42 ··0x0012c820·6b5f7369·7a65203d·3d203120·7c7c2063·k_size·==·1·||·c42 ··0x0012c820·626c6f63·6b5f7369·7a65203d·3d203120·block_size·==·1·
43 ··0x0012c830·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc43 ··0x0012c830·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher->
44 ··0x0012c840·6b5f7369·7a65203d·3d203820·7c7c2063·k_size·==·8·||·c44 ··0x0012c840·626c6f63·6b5f7369·7a65203d·3d203820·block_size·==·8·
45 ··0x0012c850·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc45 ··0x0012c850·7c7c2063·74782d3e·63697068·65722d3e·||·ctx->cipher->
46 ··0x0012c860·6b5f7369·7a65203d·3d203136·00617373·k_size·==·16.ass46 ··0x0012c860·626c6f63·6b5f7369·7a65203d·3d203136·block_size·==·16
47 ··0x0012c870·65727469·6f6e2066·61696c65·643a2045·ertion·failed:·E47 ··0x0012c870·00617373·65727469·6f6e2066·61696c65·.assertion·faile
48 ··0x0012c880·56505f43·49504845·525f4354·585f6976·VP_CIPHER_CTX_iv48 ··0x0012c880·643a2045·56505f43·49504845·525f4354·d:·EVP_CIPHER_CT
49 ··0x0012c890·5f6c656e·67746828·63747829·203c3d20·_length(ctx)·<=·49 ··0x0012c890·585f6976·5f6c656e·67746828·63747829·X_iv_length(ctx)
50 ··0x0012c8a0·28696e74·2973697a·656f6628·6374782d·(int)sizeof(ctx-50 ··0x0012c8a0·203c3d20·28696e74·2973697a·656f6628··<=·(int)sizeof(
51 ··0x0012c8b0·3e697629·00617373·65727469·6f6e2066·>iv).assertion·f51 ··0x0012c8b0·6374782d·3e697629·00617373·65727469·ctx->iv).asserti
52 ··0x0012c8c0·61696c65·643a2062·203c3d20·73697a65·ailed:·b·<=·size52 ··0x0012c8c0·6f6e2066·61696c65·643a2062·203c3d20·on·failed:·b·<=·
53 ··0x0012c8d0·6f662863·74782d3e·62756629·00617373·of(ctx->buf).ass53 ··0x0012c8d0·73697a65·6f662863·74782d3e·62756629·sizeof(ctx->buf)
54 ··0x0012c8e0·65727469·6f6e2066·61696c65·643a2062·ertion·failed:·b54 ··0x0012c8e0·00617373·65727469·6f6e2066·61696c65·.assertion·faile
55 ··0x0012c8f0·203c3d20·73697a65·6f662863·74782d3e··<=·sizeof(ctx->55 ··0x0012c8f0·643a2062·203c3d20·73697a65·6f662863·d:·b·<=·sizeof(c
56 ··0x0012c900·66696e61·6c290061·73736572·74696f6e·final).assertion56 ··0x0012c900·74782d3e·66696e61·6c290061·73736572·tx->final).asser
57 ··0x0012c910·20666169·6c65643a·20626c20·3c3d2028··failed:·bl·<=·(57 ··0x0012c910·74696f6e·20666169·6c65643a·20626c20·tion·failed:·bl·
58 ··0x0012c920·696e7429·73697a65·6f662863·74782d3e·int)sizeof(ctx->58 ··0x0012c920·3c3d2028·696e7429·73697a65·6f662863·<=·(int)sizeof(c
59 ··0x0012c930·62756629·002f686f·6d652f76·61677261·buf)./home/vagra59 ··0x0012c930·74782d3e·62756629·002f686f·6d652f76·tx->buf)./home/v
60 ··0x0012c940·6e742f62·75696c64·2f73652e·6c656170·nt/build/se.leap60 ··0x0012c940·61677261·6e742f62·75696c64·2f73652e·agrant/build/se.
61 ··0x0012c950·2e626974·6d61736b·636c6965·6e742f69·.bitmaskclient/i61 ··0x0012c950·6c656170·2e626974·6d61736b·636c6965·leap.bitmaskclie
62 ··0x0012c960·63732d6f·70656e76·706e2f6d·61696e2f·cs-openvpn/main/62 ··0x0012c960·6e742f69·63732d6f·70656e76·706e2f6d·nt/ics-openvpn/m
63 ··0x0012c970·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope63 ··0x0012c970·61696e2f·7372632f·6d61696e·2f637070·ain/src/main/cpp
64 ··0x0012c980·6e73736c·2f637279·70746f2f·6576702f·nssl/crypto/evp/64 ··0x0012c980·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/
65 ··0x0012c990·6576705f·6c69622e·63006173·73657274·evp_lib.c.assert65 ··0x0012c990·6576702f·6576705f·6c69622e·63006173·evp/evp_lib.c.as
66 ··0x0012c9a0·696f6e20·6661696c·65643a20·6c203c3d·ion·failed:·l·<=66 ··0x0012c9a0·73657274·696f6e20·6661696c·65643a20·sertion·failed:·
67 ··0x0012c9b0·2073697a·656f6628·632d3e69·76290061··sizeof(c->iv).a67 ··0x0012c9b0·6c203c3d·2073697a·656f6628·632d3e69·l·<=·sizeof(c->i
68 ··0x0012c9c0·73736572·74696f6e·20666169·6c65643a·ssertion·failed:68 ··0x0012c9c0·76290061·73736572·74696f6e·20666169·v).assertion·fai
69 ··0x0012c9d0·206a203c·3d207369·7a656f66·28632d3e··j·<=·sizeof(c->69 ··0x0012c9d0·6c65643a·206a203c·3d207369·7a656f66·led:·j·<=·sizeof
70 ··0x0012c9e0·69762900·2f686f6d·652f7661·6772616e·iv)./home/vagran70 ··0x0012c9e0·28632d3e·69762900·2f686f6d·652f7661·(c->iv)./home/va
71 ··0x0012c9f0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.71 ··0x0012c9f0·6772616e·742f6275·696c642f·73652e6c·grant/build/se.l
72 ··0x0012ca00·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic72 ··0x0012ca00·6561702e·6269746d·61736b63·6c69656e·eap.bitmaskclien
73 ··0x0012ca10·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s73 ··0x0012ca10·742f6963·732d6f70·656e7670·6e2f6d61·t/ics-openvpn/ma
74 ··0x0012ca20·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open74 ··0x0012ca20·696e2f73·72632f6d·61696e2f·6370702f·in/src/main/cpp/
75 ··0x0012ca30·73736c2f·63727970·746f2f65·76702f70·ssl/crypto/evp/p75 ··0x0012ca30·6f70656e·73736c2f·63727970·746f2f65·openssl/crypto/e
76 ··0x0012ca40·6d657468·5f6c6962·2e630064·69676573·meth_lib.c.diges76 ··0x0012ca40·76702f70·6d657468·5f6c6962·2e630064·vp/pmeth_lib.c.d
77 ··0x0012ca50·74002f68·6f6d652f·76616772·616e742f·t./home/vagrant/77 ··0x0012ca50·69676573·74002f68·6f6d652f·76616772·igest./home/vagr
78 ··0x0012ca60·6275696c·642f7365·2e6c6561·702e6269·build/se.leap.bi78 ··0x0012ca60·616e742f·6275696c·642f7365·2e6c6561·ant/build/se.lea
79 ··0x0012ca70·746d6173·6b636c69·656e742f·6963732d·tmaskclient/ics-79 ··0x0012ca70·702e6269·746d6173·6b636c69·656e742f·p.bitmaskclient/
80 ··0x0012ca80·6f70656e·76706e2f·6d61696e·2f737263·openvpn/main/src80 ··0x0012ca80·6963732d·6f70656e·76706e2f·6d61696e·ics-openvpn/main
81 ··0x0012ca90·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss81 ··0x0012ca90·2f737263·2f6d6169·6e2f6370·702f6f70·/src/main/cpp/op
82 ··0x0012caa0·6c2f6372·7970746f·2f686d61·632f686d·l/crypto/hmac/hm82 ··0x0012caa0·656e7373·6c2f6372·7970746f·2f686d61·enssl/crypto/hma
83 ··0x0012cab0·5f706d65·74682e63·006b6579·00686578·_pmeth.c.key.hex83 ··0x0012cab0·632f686d·5f706d65·74682e63·006b6579·c/hm_pmeth.c.key
84 ··0x0012cac0·6b657900·2f686f6d·652f7661·6772616e·key./home/vagran84 ··0x0012cac0·00686578·6b657900·2f686f6d·652f7661·.hexkey./home/va
85 ··0x0012cad0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.85 ··0x0012cad0·6772616e·742f6275·696c642f·73652e6c·grant/build/se.l
86 ··0x0012cae0·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic86 ··0x0012cae0·6561702e·6269746d·61736b63·6c69656e·eap.bitmaskclien
87 ··0x0012caf0·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s87 ··0x0012caf0·742f6963·732d6f70·656e7670·6e2f6d61·t/ics-openvpn/ma
88 ··0x0012cb00·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open88 ··0x0012cb00·696e2f73·72632f6d·61696e2f·6370702f·in/src/main/cpp/
89 ··0x0012cb10·73736c2f·63727970·746f2f68·6d61632f·ssl/crypto/hmac/89 ··0x0012cb10·6f70656e·73736c2f·63727970·746f2f68·openssl/crypto/h
90 ··0x0012cb20·686d6163·2e63002f·686f6d65·2f766167·hmac.c./home/vag90 ··0x0012cb20·6d61632f·686d6163·2e63002f·686f6d65·mac/hmac.c./home
91 ··0x0012cb30·72616e74·2f627569·6c642f73·652e6c65·rant/build/se.le91 ··0x0012cb30·2f766167·72616e74·2f627569·6c642f73·/vagrant/build/s
92 ··0x0012cb40·61702e62·69746d61·736b636c·69656e74·ap.bitmaskclient92 ··0x0012cb40·652e6c65·61702e62·69746d61·736b636c·e.leap.bitmaskcl
93 ··0x0012cb50·2f696373·2d6f7065·6e76706e·2f6d6169·/ics-openvpn/mai93 ··0x0012cb50·69656e74·2f696373·2d6f7065·6e76706e·ient/ics-openvpn
94 ··0x0012cb60·6e2f7372·632f6d61·696e2f63·70702f6f·n/src/main/cpp/o94 ··0x0012cb60·2f6d6169·6e2f7372·632f6d61·696e2f63·/main/src/main/c
95 ··0x0012cb70·70656e73·736c2f63·72797074·6f2f696e·penssl/crypto/in95 ··0x0012cb70·70702f6f·70656e73·736c2f63·72797074·pp/openssl/crypt
96 ··0x0012cb80·69742e63·002f686f·6d652f76·61677261·it.c./home/vagra96 ··0x0012cb80·6f2f696e·69742e63·002f686f·6d652f76·o/init.c./home/v
97 ··0x0012cb90·6e742f62·75696c64·2f73652e·6c656170·nt/build/se.leap97 ··0x0012cb90·61677261·6e742f62·75696c64·2f73652e·agrant/build/se.
98 ··0x0012cba0·2e626974·6d61736b·636c6965·6e742f69·.bitmaskclient/i98 ··0x0012cba0·6c656170·2e626974·6d61736b·636c6965·leap.bitmaskclie
99 ··0x0012cbb0·63732d6f·70656e76·706e2f6d·61696e2f·cs-openvpn/main/99 ··0x0012cbb0·6e742f69·63732d6f·70656e76·706e2f6d·nt/ics-openvpn/m
100 ··0x0012cbc0·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope100 ··0x0012cbc0·61696e2f·7372632f·6d61696e·2f637070·ain/src/main/cpp
101 ··0x0012cbd0·6e73736c·2f637279·70746f2f·6b64662f·nssl/crypto/kdf/101 ··0x0012cbd0·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/
102 ··0x0012cbe0·686b6466·2e63006d·6f646500·45585452·hkdf.c.mode.EXTR102 ··0x0012cbe0·6b64662f·686b6466·2e63006d·6f646500·kdf/hkdf.c.mode.
103 ··0x0012cbf0·4143545f·414e445f·45585041·4e440045·ACT_AND_EXPAND.E103 ··0x0012cbf0·45585452·4143545f·414e445f·45585041·EXTRACT_AND_EXPA
104 ··0x0012cc00·58545241·43545f4f·4e4c5900·45585041·XTRACT_ONLY.EXPA104 ··0x0012cc00·4e440045·58545241·43545f4f·4e4c5900·ND.EXTRACT_ONLY.
105 ··0x0012cc10·4e445f4f·4e4c5900·6d640073·616c7400·ND_ONLY.md.salt.105 ··0x0012cc10·45585041·4e445f4f·4e4c5900·6d640073·EXPAND_ONLY.md.s
106 ··0x0012cc20·68657873·616c7400·696e666f·00686578·hexsalt.info.hex106 ··0x0012cc20·616c7400·68657873·616c7400·696e666f·alt.hexsalt.info
107 ··0x0012cc30·696e666f·002f686f·6d652f76·61677261·info./home/vagra107 ··0x0012cc30·00686578·696e666f·002f686f·6d652f76·.hexinfo./home/v
108 ··0x0012cc40·6e742f62·75696c64·2f73652e·6c656170·nt/build/se.leap108 ··0x0012cc40·61677261·6e742f62·75696c64·2f73652e·agrant/build/se.
109 ··0x0012cc50·2e626974·6d61736b·636c6965·6e742f69·.bitmaskclient/i109 ··0x0012cc50·6c656170·2e626974·6d61736b·636c6965·leap.bitmaskclie
110 ··0x0012cc60·63732d6f·70656e76·706e2f6d·61696e2f·cs-openvpn/main/110 ··0x0012cc60·6e742f69·63732d6f·70656e76·706e2f6d·nt/ics-openvpn/m
111 ··0x0012cc70·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope111 ··0x0012cc70·61696e2f·7372632f·6d61696e·2f637070·ain/src/main/cpp
112 ··0x0012cc80·6e73736c·2f637279·70746f2f·6b64662f·nssl/crypto/kdf/112 ··0x0012cc80·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/
113 ··0x0012cc90·73637279·70742e63·00706173·73006865·scrypt.c.pass.he113 ··0x0012cc90·6b64662f·73637279·70742e63·00706173·kdf/scrypt.c.pas
114 ··0x0012cca0·78706173·73004e00·72007000·6d61786d·xpass.N.r.p.maxm114 ··0x0012cca0·73006865·78706173·73004e00·72007000·s.hexpass.N.r.p.
115 ··0x0012ccb0·656d5f62·79746573·002f686f·6d652f76·em_bytes./home/v115 ··0x0012ccb0·6d61786d·656d5f62·79746573·002f686f·maxmem_bytes./ho
116 ··0x0012ccc0·61677261·6e742f62·75696c64·2f73652e·agrant/build/se.116 ··0x0012ccc0·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build
117 ··0x0012ccd0·6c656170·2e626974·6d61736b·636c6965·leap.bitmaskclie117 ··0x0012ccd0·2f73652e·6c656170·2e626974·6d61736b·/se.leap.bitmask
118 ··0x0012cce0·6e742f69·63732d6f·70656e76·706e2f6d·nt/ics-openvpn/m118 ··0x0012cce0·636c6965·6e742f69·63732d6f·70656e76·client/ics-openv
119 ··0x0012ccf0·61696e2f·7372632f·6d61696e·2f637070·ain/src/main/cpp119 ··0x0012ccf0·706e2f6d·61696e2f·7372632f·6d61696e·pn/main/src/main
120 ··0x0012cd00·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/120 ··0x0012cd00·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry
121 ··0x0012cd10·6b64662f·746c7331·5f707266·2e630073·kdf/tls1_prf.c.s121 ··0x0012cd10·70746f2f·6b64662f·746c7331·5f707266·pto/kdf/tls1_prf
122 ··0x0012cd20·65637265·74006865·78736563·72657400·ecret.hexsecret.122 ··0x0012cd20·2e630073·65637265·74006865·78736563·.c.secret.hexsec
123 ··0x0012cd30·73656564·00686578·73656564·00617373·seed.hexseed.ass123 ··0x0012cd30·72657400·73656564·00686578·73656564·ret.seed.hexseed
124 ··0x0012cd40·65727469·6f6e2066·61696c65·643a2073·ertion·failed:·s124 ··0x0012cd40·00617373·65727469·6f6e2066·61696c65·.assertion·faile
125 ··0x0012cd50·697a6520·3e203000·2f686f6d·652f7661·ize·>·0./home/va125 ··0x0012cd50·643a2073·697a6520·3e203000·2f686f6d·d:·size·>·0./hom
Max diff block lines reached; 378483/1399889 bytes (27.04%) of diff not shown.
540 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 29, 1827 lines modifiedOffset 29, 1827 lines modified
29 ··0x001674c4·00000000·00000000·00000000·00000000·................29 ··0x001674c4·00000000·00000000·00000000·00000000·................
30 ··0x001674d4·00000000·00000000·00000000·00000000·................30 ··0x001674d4·00000000·00000000·00000000·00000000·................
31 ··0x001674e4·00000000·00000000·00000000·00000000·................31 ··0x001674e4·00000000·00000000·00000000·00000000·................
32 ··0x001674f4·00000000·00000000·00000000·00000000·................32 ··0x001674f4·00000000·00000000·00000000·00000000·................
33 ··0x00167504·00000000·00000000·00000000·09bd0500·................33 ··0x00167504·00000000·00000000·00000000·09bd0500·................
34 ··0x00167514·59be0500·0dbf0500·00000000·00000000·Y...............34 ··0x00167514·59be0500·0dbf0500·00000000·00000000·Y...............
35 ··0x00167524·00000000·00000000·00000000·00000000·................35 ··0x00167524·00000000·00000000·00000000·00000000·................
36 ··0x00167534·32d41200·38d41200·00000000·00000000·2...8...........36 ··0x00167534·36d41200·3cd41200·00000000·00000000·6...<...........
37 ··0x00167544·00000000·00000000·42d41200·49d41200·........B...I...37 ··0x00167544·00000000·00000000·46d41200·4dd41200·........F...M...
38 ··0x00167554·01000000·06000000·40d81400·00000000·........@.......38 ··0x00167554·01000000·06000000·44d81400·00000000·........D.......
39 ··0x00167564·61d41200·66d41200·02000000·07000000·a...f...........39 ··0x00167564·65d41200·6ad41200·02000000·07000000·e...j...........
40 ··0x00167574·46d81400·00000000·83d41200·87d41200·F...............40 ··0x00167574·4ad81400·00000000·87d41200·8bd41200·J...............
41 ··0x00167584·03000000·08000000·4dd81400·00000000·........M.......41 ··0x00167584·03000000·08000000·51d81400·00000000·........Q.......
42 ··0x00167594·8bd41200·8fd41200·04000000·08000000·................42 ··0x00167594·8fd41200·93d41200·04000000·08000000·................
43 ··0x001675a4·55d81400·00000000·93d41200·97d41200·U...............43 ··0x001675a4·59d81400·00000000·97d41200·9bd41200·Y...............
44 ··0x001675b4·05000000·08000000·5dd81400·00000000·........].......44 ··0x001675b4·05000000·08000000·61d81400·00000000·........a.......
45 ··0x001675c4·9bd41200·9bd41200·06000000·09000000·................45 ··0x001675c4·9fd41200·9fd41200·06000000·09000000·................
46 ··0x001675d4·65d81400·00000000·a9d41200·b1d41200·e...............46 ··0x001675d4·69d81400·00000000·add41200·b5d41200·i...............
47 ··0x001675e4·07000000·09000000·6ed81400·00000000·........n.......47 ··0x001675e4·07000000·09000000·72d81400·00000000·........r.......
48 ··0x001675f4·c6d41200·ced41200·08000000·09000000·................48 ··0x001675f4·cad41200·d2d41200·08000000·09000000·................
49 ··0x00167604·77d81400·00000000·e3d41200·efd41200·w...............49 ··0x00167604·7bd81400·00000000·e7d41200·f3d41200·{...............
50 ··0x00167614·09000000·09000000·80d81400·00000000·................50 ··0x00167614·09000000·09000000·84d81400·00000000·................
51 ··0x00167624·04d51200·10d51200·0a000000·09000000·................51 ··0x00167624·08d51200·14d51200·0a000000·09000000·................
52 ··0x00167634·89d81400·00000000·25d51200·2ad51200·........%...*...52 ··0x00167634·8dd81400·00000000·29d51200·2ed51200·........).......
53 ··0x00167644·0b000000·01000000·92d81400·00000000·................53 ··0x00167644·0b000000·01000000·96d81400·00000000·................
54 ··0x00167654·45d51200·45d51200·0c000000·02000000·E...E...........54 ··0x00167654·49d51200·49d51200·0c000000·02000000·I...I...........
55 ··0x00167664·93d81400·00000000·4ad51200·4dd51200·........J...M...55 ··0x00167664·97d81400·00000000·4ed51200·51d51200·........N...Q...
56 ··0x00167674·0d000000·03000000·95d81400·00000000·................56 ··0x00167674·0d000000·03000000·99d81400·00000000·................
57 ··0x00167684·58d51200·5ad51200·0e000000·03000000·X...Z...........57 ··0x00167684·5cd51200·5ed51200·0e000000·03000000·\...^...........
58 ··0x00167694·98d81400·00000000·66d51200·68d51200·........f...h...58 ··0x00167694·9cd81400·00000000·6ad51200·6cd51200·........j...l...
59 ··0x001676a4·0f000000·03000000·9bd81400·00000000·................59 ··0x001676a4·0f000000·03000000·9fd81400·00000000·................
60 ··0x001676b4·75d51200·78d51200·10000000·03000000·u...x...........60 ··0x001676b4·79d51200·7cd51200·10000000·03000000·y...|...........
61 ··0x001676c4·9ed81400·00000000·8cd51200·8ed51200·................61 ··0x001676c4·a2d81400·00000000·90d51200·92d51200·................
62 ··0x001676d4·11000000·03000000·a1d81400·00000000·................62 ··0x001676d4·11000000·03000000·a5d81400·00000000·................
63 ··0x001676e4·9fd51200·a2d51200·12000000·03000000·................63 ··0x001676e4·a3d51200·a6d51200·12000000·03000000·................
64 ··0x001676f4·a4d81400·00000000·b9d51200·bdd51200·................64 ··0x001676f4·a8d81400·00000000·bdd51200·c1d51200·................
65 ··0x00167704·13000000·04000000·a7d81400·00000000·................65 ··0x00167704·13000000·04000000·abd81400·00000000·................
66 ··0x00167714·c1d51200·c1d51200·14000000·08000000·................66 ··0x00167714·c5d51200·c5d51200·14000000·08000000·................
67 ··0x00167724·abd81400·00000000·c7d51200·c7d51200·................67 ··0x00167724·afd81400·00000000·cbd51200·cbd51200·................
68 ··0x00167734·15000000·09000000·b3d81400·00000000·................68 ··0x00167734·15000000·09000000·b7d81400·00000000·................
69 ··0x00167744·d2d51200·d2d51200·16000000·09000000·................69 ··0x00167744·d6d51200·d6d51200·16000000·09000000·................
70 ··0x00167754·bcd81400·00000000·e3d51200·e3d51200·................70 ··0x00167754·c0d81400·00000000·e7d51200·e7d51200·................
71 ··0x00167764·17000000·09000000·c5d81400·00000000·................71 ··0x00167764·17000000·09000000·c9d81400·00000000·................
72 ··0x00167774·f7d51200·f7d51200·18000000·09000000·................72 ··0x00167774·fbd51200·fbd51200·18000000·09000000·................
73 ··0x00167784·ced81400·00000000·14d61200·14d61200·................73 ··0x00167784·d2d81400·00000000·18d61200·18d61200·................
74 ··0x00167794·19000000·09000000·d7d81400·00000000·................74 ··0x00167794·19000000·09000000·dbd81400·00000000·................
75 ··0x001677a4·25d61200·25d61200·1a000000·09000000·%...%...........75 ··0x001677a4·29d61200·29d61200·1a000000·09000000·)...)...........
76 ··0x001677b4·e0d81400·00000000·39d61200·39d61200·........9...9...76 ··0x001677b4·e4d81400·00000000·3dd61200·3dd61200·........=...=...
77 ··0x001677c4·1b000000·08000000·e9d81400·00000000·................77 ··0x001677c4·1b000000·08000000·edd81400·00000000·................
78 ··0x001677d4·3fd61200·3fd61200·1c000000·09000000·?...?...........78 ··0x001677d4·43d61200·43d61200·1c000000·09000000·C...C...........
79 ··0x001677e4·f1d81400·00000000·4ed61200·56d61200·........N...V...79 ··0x001677e4·f5d81400·00000000·52d61200·5ad61200·........R...Z...
80 ··0x001677f4·1d000000·05000000·fad81400·00000000·................80 ··0x001677f4·1d000000·05000000·fed81400·00000000·................
81 ··0x00167804·5ed61200·66d61200·1e000000·05000000·^...f...........81 ··0x00167804·62d61200·6ad61200·1e000000·05000000·b...j...........
82 ··0x00167814·ffd81400·00000000·6ed61200·76d61200·........n...v...82 ··0x00167814·03d91400·00000000·72d61200·7ad61200·........r...z...
83 ··0x00167824·1f000000·05000000·04d91400·00000000·................83 ··0x00167824·1f000000·05000000·08d91400·00000000·................
84 ··0x00167834·7ed61200·86d61200·20000000·05000000·~.......·.......84 ··0x00167834·82d61200·8ad61200·20000000·05000000·........·.......
85 ··0x00167844·09d91400·00000000·8ed61200·97d61200·................85 ··0x00167844·0dd91400·00000000·92d61200·9bd61200·................
86 ··0x00167854·21000000·00000000·00000000·00000000·!...............86 ··0x00167854·21000000·00000000·00000000·00000000·!...............
87 ··0x00167864·a0d61200·a9d61200·22000000·0b000000·........".......87 ··0x00167864·a4d61200·add61200·22000000·0b000000·........".......
88 ··0x00167874·0ed91400·00000000·b2d61200·bbd61200·................88 ··0x00167874·12d91400·00000000·b6d61200·bfd61200·................
89 ··0x00167884·23000000·00000000·00000000·00000000·#...............89 ··0x00167884·23000000·00000000·00000000·00000000·#...............
90 ··0x00167894·c4d61200·cdd61200·24000000·00000000·........$.......90 ··0x00167894·c8d61200·d1d61200·24000000·00000000·........$.......
91 ··0x001678a4·00000000·00000000·d6d61200·ded61200·................91 ··0x001678a4·00000000·00000000·dad61200·e2d61200·................
92 ··0x001678b4·25000000·08000000·19d91400·00000000·%...............92 ··0x001678b4·25000000·08000000·1dd91400·00000000·%...............
93 ··0x001678c4·e6d61200·eed61200·26000000·00000000·........&.......93 ··0x001678c4·ead61200·f2d61200·26000000·00000000·........&.......
94 ··0x001678d4·00000000·00000000·f6d61200·fed61200·................94 ··0x001678d4·00000000·00000000·fad61200·02d71200·................
95 ··0x001678e4·27000000·00000000·00000000·00000000·'...............95 ··0x001678e4·27000000·00000000·00000000·00000000·'...............
96 ··0x001678f4·06d71200·0ed71200·28000000·00000000·........(.......96 ··0x001678f4·0ad71200·12d71200·28000000·00000000·........(.......
97 ··0x00167904·00000000·00000000·16d71200·1ad71200·................97 ··0x00167904·00000000·00000000·1ad71200·1ed71200·................
98 ··0x00167914·29000000·05000000·21d91400·00000000·).......!.......98 ··0x00167914·29000000·05000000·25d91400·00000000·).......%.......
99 ··0x00167924·1ed71200·26d71200·2a000000·05000000·....&...*.......99 ··0x00167924·22d71200·2ad71200·2a000000·05000000·"...*...*.......
100 ··0x00167934·26d91400·00000000·3bd71200·47d71200·&.......;...G...100 ··0x00167934·2ad91400·00000000·3fd71200·4bd71200·*.......?...K...
101 ··0x00167944·2b000000·00000000·00000000·00000000·+...............101 ··0x00167944·2b000000·00000000·00000000·00000000·+...............
102 ··0x00167954·53d71200·60d71200·2c000000·08000000·S...`...,.......102 ··0x00167954·57d71200·64d71200·2c000000·08000000·W...d...,.......
103 ··0x00167964·2bd91400·00000000·6dd71200·75d71200·+.......m...u...103 ··0x00167964·2fd91400·00000000·71d71200·79d71200·/.......q...y...
104 ··0x00167974·2d000000·05000000·33d91400·00000000·-.......3.......104 ··0x00167974·2d000000·05000000·37d91400·00000000·-.......7.......
105 ··0x00167984·7dd71200·86d71200·2e000000·00000000·}...............105 ··0x00167984·81d71200·8ad71200·2e000000·00000000·................
106 ··0x00167994·00000000·00000000·8fd71200·8fd71200·................106 ··0x00167994·00000000·00000000·93d71200·93d71200·................
107 ··0x001679a4·2f000000·08000000·38d91400·00000000·/.......8.......107 ··0x001679a4·2f000000·08000000·3cd91400·00000000·/.......<.......
108 ··0x001679b4·95d71200·95d71200·30000000·09000000·........0.......108 ··0x001679b4·99d71200·99d71200·30000000·09000000·........0.......
109 ··0x001679c4·40d91400·00000000·a2d71200·a2d71200·@...............109 ··0x001679c4·44d91400·00000000·a6d71200·a6d71200·D...............
110 ··0x001679d4·31000000·09000000·49d91400·00000000·1.......I.......110 ··0x001679d4·31000000·09000000·4dd91400·00000000·1.......M.......
111 ··0x001679e4·b3d71200·b3d71200·32000000·09000000·........2.......111 ··0x001679e4·b7d71200·b7d71200·32000000·09000000·........2.......
112 ··0x001679f4·52d91400·00000000·bfd71200·bfd71200·R...............112 ··0x001679f4·56d91400·00000000·c3d71200·c3d71200·V...............
113 ··0x00167a04·33000000·09000000·5bd91400·00000000·3.......[.......113 ··0x00167a04·33000000·09000000·5fd91400·00000000·3......._.......
114 ··0x00167a14·cdd71200·cdd71200·34000000·09000000·........4.......114 ··0x00167a14·d1d71200·d1d71200·34000000·09000000·........4.......
115 ··0x00167a24·64d91400·00000000·d9d71200·d9d71200·d...............115 ··0x00167a24·68d91400·00000000·ddd71200·ddd71200·h...............
116 ··0x00167a34·35000000·09000000·6dd91400·00000000·5.......m.......116 ··0x00167a34·35000000·09000000·71d91400·00000000·5.......q.......
117 ··0x00167a44·ead71200·ead71200·36000000·09000000·........6.......117 ··0x00167a44·eed71200·eed71200·36000000·09000000·........6.......
118 ··0x00167a54·76d91400·00000000·fcd71200·fcd71200·v...............118 ··0x00167a54·7ad91400·00000000·00d81200·00d81200·z...............
119 ··0x00167a64·37000000·09000000·7fd91400·00000000·7...............119 ··0x00167a64·37000000·09000000·83d91400·00000000·7...............
120 ··0x00167a74·10d81200·10d81200·38000000·09000000·........8.......120 ··0x00167a74·14d81200·14d81200·38000000·09000000·........8.......
121 ··0x00167a84·88d91400·00000000·2ed81200·37d81200·............7...121 ··0x00167a84·8cd91400·00000000·32d81200·3bd81200·........2...;...
122 ··0x00167a94·39000000·07000000·91d91400·00000000·9...............122 ··0x00167a94·39000000·07000000·95d91400·00000000·9...............
123 ··0x00167aa4·55d81200·5fd81200·3a000000·08000000·U..._...:.......123 ··0x00167aa4·59d81200·63d81200·3a000000·08000000·Y...c...:.......
124 ··0x00167ab4·98d91400·00000000·7ed81200·89d81200·........~.......124 ··0x00167ab4·9cd91400·00000000·82d81200·8dd81200·................
125 ··0x00167ac4·3b000000·08000000·a0d91400·00000000·;...............125 ··0x00167ac4·3b000000·08000000·a4d91400·00000000·;...............
126 ··0x00167ad4·9cd81200·a8d81200·3c000000·00000000·........<.......126 ··0x00167ad4·a0d81200·acd81200·3c000000·00000000·........<.......
127 ··0x00167ae4·00000000·00000000·b4d81200·c1d81200·................127 ··0x00167ae4·00000000·00000000·b8d81200·c5d81200·................
128 ··0x00167af4·3d000000·00000000·00000000·00000000·=...............128 ··0x00167af4·3d000000·00000000·00000000·00000000·=...............
129 ··0x00167b04·ced81200·dad81200·3e000000·00000000·........>.......129 ··0x00167b04·d2d81200·ded81200·3e000000·00000000·........>.......
130 ··0x00167b14·00000000·00000000·e6d81200·f3d81200·................130 ··0x00167b14·00000000·00000000·ead81200·f7d81200·................
131 ··0x00167b24·3f000000·00000000·00000000·00000000·?...............131 ··0x00167b24·3f000000·00000000·00000000·00000000·?...............
132 ··0x00167b34·00d91200·05d91200·40000000·05000000·........@.......132 ··0x00167b34·04d91200·09d91200·40000000·05000000·........@.......
133 ··0x00167b44·a8d91400·00000000·0ad91200·13d91200·................133 ··0x00167b44·acd91400·00000000·0ed91200·17d91200·................
134 ··0x00167b54·41000000·09000000·add91400·00000000·A...............134 ··0x00167b54·41000000·09000000·b1d91400·00000000·A...............
135 ··0x00167b64·29d91200·31d91200·42000000·05000000·)...1...B.......135 ··0x00167b64·2dd91200·35d91200·42000000·05000000·-...5...B.......
136 ··0x00167b74·b6d91400·00000000·3cd91200·44d91200·........<...D...136 ··0x00167b74·bad91400·00000000·40d91200·48d91200·........@...H...
137 ··0x00167b84·43000000·05000000·bbd91400·00000000·C...............137 ··0x00167b84·43000000·05000000·bfd91400·00000000·C...............
138 ··0x00167b94·56d91200·66d91200·44000000·09000000·V...f...D.......138 ··0x00167b94·5ad91200·6ad91200·44000000·09000000·Z...j...D.......
139 ··0x00167ba4·c0d91400·00000000·7cd91200·7cd91200·........|...|...139 ··0x00167ba4·c4d91400·00000000·80d91200·80d91200·................
140 ··0x00167bb4·45000000·09000000·c9d91400·00000000·E...............140 ··0x00167bb4·45000000·09000000·cdd91400·00000000·E...............
141 ··0x00167bc4·83d91200·90d91200·46000000·05000000·........F.......141 ··0x00167bc4·87d91200·94d91200·46000000·05000000·........F.......
142 ··0x00167bd4·d2d91400·00000000·a0d91200·abd91200·................142 ··0x00167bd4·d6d91400·00000000·a4d91200·afd91200·................
143 ··0x00167be4·47000000·09000000·d7d91400·00000000·G...............143 ··0x00167be4·47000000·09000000·dbd91400·00000000·G...............
144 ··0x00167bf4·bed91200·c8d91200·48000000·09000000·........H.......144 ··0x00167bf4·c2d91200·ccd91200·48000000·09000000·........H.......
145 ··0x00167c04·e0d91400·00000000·dad91200·ead91200·................145 ··0x00167c04·e4d91400·00000000·ded91200·eed91200·................
146 ··0x00167c14·49000000·09000000·e9d91400·00000000·I...............146 ··0x00167c14·49000000·09000000·edd91400·00000000·I...............
147 ··0x00167c24·02da1200·14da1200·4a000000·09000000·........J.......147 ··0x00167c24·06da1200·18da1200·4a000000·09000000·........J.......
148 ··0x00167c34·f2d91400·00000000·2fda1200·3cda1200·......../...<...148 ··0x00167c34·f6d91400·00000000·33da1200·40da1200·........3...@...
149 ··0x00167c44·4b000000·09000000·fbd91400·00000000·K...............149 ··0x00167c44·4b000000·09000000·ffd91400·00000000·K...............
150 ··0x00167c54·51da1200·5fda1200·4c000000·09000000·Q..._...L.......150 ··0x00167c54·55da1200·63da1200·4c000000·09000000·U...c...L.......
151 ··0x00167c64·04da1400·00000000·76da1200·86da1200·........v.......151 ··0x00167c64·08da1400·00000000·7ada1200·8ada1200·........z.......
152 ··0x00167c74·4d000000·09000000·0dda1400·00000000·M...............152 ··0x00167c74·4d000000·09000000·11da1400·00000000·M...............
153 ··0x00167c84·9fda1200·a9da1200·4e000000·09000000·........N.......153 ··0x00167c84·a3da1200·adda1200·4e000000·09000000·........N.......
154 ··0x00167c94·16da1400·00000000·bada1200·c9da1200·................154 ··0x00167c94·1ada1400·00000000·beda1200·cdda1200·................
155 ··0x00167ca4·4f000000·09000000·1fda1400·00000000·O...............155 ··0x00167ca4·4f000000·09000000·23da1400·00000000·O.......#.......
Max diff block lines reached; 534357/553275 bytes (96.58%) of diff not shown.
17.7 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 6, 116 lines modifiedOffset 6, 116 lines modified
6 ··0x0017e030·00000000·00000000·00000000·00000000·................6 ··0x0017e030·00000000·00000000·00000000·00000000·................
7 ··0x0017e040·00000000·00000000·00000000·ffffffff·................7 ··0x0017e040·00000000·00000000·00000000·ffffffff·................
8 ··0x0017e050·00000000·00000000·00000000·05000000·................8 ··0x0017e050·00000000·00000000·00000000·05000000·................
9 ··0x0017e060·ab040000·8a030000·e9f70500·f9f70500·................9 ··0x0017e060·ab040000·8a030000·e9f70500·f9f70500·................
10 ··0x0017e070·00000000·19f80500·f9f70500·c1f80500·................10 ··0x0017e070·00000000·19f80500·f9f70500·c1f80500·................
11 ··0x0017e080·00010000·00000100·100e0000·a4010000·................11 ··0x0017e080·00010000·00000100·100e0000·a4010000·................
12 ··0x0017e090·b5f90500·11fa0500·3dfa0500·51fb0500·........=...Q...12 ··0x0017e090·b5f90500·11fa0500·3dfa0500·51fb0500·........=...Q...
13 ··0x0017e0a0·80000000·01000000·64471300·00000000·........dG......13 ··0x0017e0a0·80000000·01000000·68471300·00000000·........hG......
14 ··0x0017e0b0·bd5b0600·415e0600·855e0600·8d5e0600·.[..A^...^...^..14 ··0x0017e0b0·bd5b0600·415e0600·855e0600·8d5e0600·.[..A^...^...^..
15 ··0x0017e0c0·015f0600·c1640600·f1640600·fd640600·._...d...d...d..15 ··0x0017e0c0·015f0600·c1640600·f1640600·fd640600·._...d...d...d..
16 ··0x0017e0d0·b5471300·5d660600·69680600·7f680600·.G..]f..ih...h..16 ··0x0017e0d0·b9471300·5d660600·69680600·7f680600·.G..]f..ih...h..
17 ··0x0017e0e0·01000000·d3471300·a1680600·00000000·.....G...h......17 ··0x0017e0e0·01000000·d7471300·a1680600·00000000·.....G...h......
18 ··0x0017e0f0·00000000·00000000·1b481300·e9690600·.........H...i..18 ··0x0017e0f0·00000000·00000000·1f481300·e9690600·.........H...i..
19 ··0x0017e100·00000000·00000000·00000000·5c481300·............\H..19 ··0x0017e100·00000000·00000000·00000000·60481300·............`H..
20 ··0x0017e110·996a0600·00000000·00000000·00000000·.j..............20 ··0x0017e110·996a0600·00000000·00000000·00000000·.j..............
21 ··0x0017e120·6d481300·056b0600·00000000·00000000·mH...k..........21 ··0x0017e120·71481300·056b0600·00000000·00000000·qH...k..........
22 ··0x0017e130·00000000·7f481300·596c0600·00000000·.....H..Yl......22 ··0x0017e130·00000000·83481300·596c0600·00000000·.....H..Yl......
23 ··0x0017e140·00000000·00000000·91481300·c56c0600·.........H...l..23 ··0x0017e140·00000000·00000000·95481300·c56c0600·.........H...l..
24 ··0x0017e150·00000000·00000000·00000000·6b4a1300·............kJ..24 ··0x0017e150·00000000·00000000·00000000·6f4a1300·............oJ..
25 ··0x0017e160·e5820600·e9830600·00000000·1d840600·................25 ··0x0017e160·e5820600·e9830600·00000000·1d840600·................
26 ··0x0017e170·25850600·00000000·00000000·00000000·%...............26 ··0x0017e170·25850600·00000000·00000000·00000000·%...............
27 ··0x0017e180·00000000·5ce11700·8ce11700·00000000·....\...........27 ··0x0017e180·00000000·5ce11700·8ce11700·00000000·....\...........
28 ··0x0017e190·00000000·00000000·15980600·2d990600·............-...28 ··0x0017e190·00000000·00000000·15980600·2d990600·............-...
29 ··0x0017e1a0·01000000·02000000·00000000·0de00600·................29 ··0x0017e1a0·01000000·02000000·00000000·0de00600·................
30 ··0x0017e1b0·88591300·93591300·00000000·02000000·.Y...Y..........30 ··0x0017e1b0·8c591300·97591300·00000000·02000000·.Y...Y..........
31 ··0x0017e1c0·03000000·00000000·47e00600·9d591300·........G....Y..31 ··0x0017e1c0·03000000·00000000·47e00600·a1591300·........G....Y..
32 ··0x0017e1d0·a8591300·00000000·03000000·03000000·.Y..............32 ··0x0017e1d0·ac591300·00000000·03000000·03000000·.Y..............
33 ··0x0017e1e0·00000000·83e00600·b2591300·c6591300·.........Y...Y..33 ··0x0017e1e0·00000000·83e00600·b6591300·ca591300·.........Y...Y..
34 ··0x0017e1f0·00000000·04000000·04000000·00000000·................34 ··0x0017e1f0·00000000·04000000·04000000·00000000·................
35 ··0x0017e200·a7e00600·d2591300·e1591300·00000000·.....Y...Y......35 ··0x0017e200·a7e00600·d6591300·e5591300·00000000·.....Y...Y......
36 ··0x0017e210·05000000·04000000·00000000·d1e00600·................36 ··0x0017e210·05000000·04000000·00000000·d1e00600·................
37 ··0x0017e220·eb591300·fd591300·00000000·06000000·.Y...Y..........37 ··0x0017e220·ef591300·015a1300·00000000·06000000·.Y...Z..........
38 ··0x0017e230·01000000·00000000·f9e00600·0a5a1300·.............Z..38 ··0x0017e230·01000000·00000000·f9e00600·0e5a1300·.............Z..
39 ··0x0017e240·165a1300·00000000·07000000·00000000·.Z..............39 ··0x0017e240·1a5a1300·00000000·07000000·00000000·.Z..............
40 ··0x0017e250·00000000·27e10600·1e5a1300·2a5a1300·....'....Z..*Z..40 ··0x0017e250·00000000·27e10600·225a1300·2e5a1300·....'..."Z...Z..
41 ··0x0017e260·00000000·08000000·01000000·00000000·................41 ··0x0017e260·00000000·08000000·01000000·00000000·................
42 ··0x0017e270·2be10600·2e5a1300·3a5a1300·00000000·+....Z..:Z......42 ··0x0017e270·2be10600·325a1300·3e5a1300·00000000·+...2Z..>Z......
43 ··0x0017e280·09000000·08000000·00000000·37e10600·............7...43 ··0x0017e280·09000000·08000000·00000000·37e10600·............7...
44 ··0x0017e290·455a1300·585a1300·00000000·00000000·EZ..XZ..........44 ··0x0017e290·495a1300·5c5a1300·00000000·00000000·IZ..\Z..........
45 ··0x0017e2a0·90000000·00000000·00000000·90000000·................45 ··0x0017e2a0·90000000·00000000·00000000·90000000·................
46 ··0x0017e2b0·20010000·b0010000·40020000·00000000··.......@.......46 ··0x0017e2b0·20010000·b0010000·40020000·00000000··.......@.......
47 ··0x0017e2c0·00000000·00000000·00000000·00000000·................47 ··0x0017e2c0·00000000·00000000·00000000·00000000·................
48 ··0x0017e2d0·00000000·00000000·00000000·00000000·................48 ··0x0017e2d0·00000000·00000000·00000000·00000000·................
49 ··0x0017e2e0·00000000·00000000·00000000·00000000·................49 ··0x0017e2e0·00000000·00000000·00000000·00000000·................
50 ··0x0017e2f0·00000000·8d6f0700·c96f0700·e56f0700·.....o...o...o..50 ··0x0017e2f0·00000000·8d6f0700·c96f0700·e56f0700·.....o...o...o..
51 ··0x0017e300·ed6f0700·01710700·41710700·00000000·.o...q..Aq......51 ··0x0017e300·ed6f0700·01710700·41710700·00000000·.o...q..Aq......
52 ··0x0017e310·00000000·69710700·a5710700·c1710700·....iq...q...q..52 ··0x0017e310·00000000·69710700·a5710700·c1710700·....iq...q...q..
53 ··0x0017e320·cd710700·99720700·e9720700·80000000·.q...r...r......53 ··0x0017e320·cd710700·99720700·e9720700·80000000·.q...r...r......
54 ··0x0017e330·00000000·b36d1300·00000000·00000000·.....m..........54 ··0x0017e330·00000000·b76d1300·00000000·00000000·.....m..........
55 ··0x0017e340·00000000·00000000·4ce31700·14711300·........L....q..55 ··0x0017e340·00000000·00000000·4ce31700·18711300·........L....q..
56 ··0x0017e350·5df30700·a5f40700·cdf50700·edf50700·]...............56 ··0x0017e350·5df30700·a5f40700·cdf50700·edf50700·]...............
57 ··0x0017e360·f9f50700·00040000·00000000·00000000·................57 ··0x0017e360·f9f50700·00040000·00000000·00000000·................
58 ··0x0017e370·74e31700·29731300·611e0800·dd200800·t...)s..a....·..58 ··0x0017e370·74e31700·2d731300·611e0800·dd200800·t...-s..a....·..
59 ··0x0017e380·f1200800·00000000·00000000·71230800·.·..........q#..59 ··0x0017e380·f1200800·00000000·00000000·71230800·.·..........q#..
60 ··0x0017e390·7d230800·00040000·00000000·00000000·}#..............60 ··0x0017e390·7d230800·00040000·00000000·00000000·}#..............
61 ··0x0017e3a0·00000000·c0101700·ffffffff·00000001·................61 ··0x0017e3a0·00000000·c0101700·ffffffff·00000001·................
62 ··0x0017e3b0·6f921300·00000002·7f921300·00000003·o...............62 ··0x0017e3b0·73921300·00000002·83921300·00000003·s...............
63 ··0x0017e3c0·8e921300·00000004·9e921300·00000005·................63 ··0x0017e3c0·92921300·00000004·a2921300·00000005·................
64 ··0x0017e3d0·ab921300·00000006·c3921300·00000007·................64 ··0x0017e3d0·af921300·00000006·c7921300·00000007·................
65 ··0x0017e3e0·dd921300·00000008·f4921300·00000009·................65 ··0x0017e3e0·e1921300·00000008·f8921300·00000009·................
66 ··0x0017e3f0·0f931300·0000000a·1c931300·0000000b·................66 ··0x0017e3f0·13931300·0000000a·20931300·0000000b·........·.......
67 ··0x0017e400·29931300·0000000d·43931300·0000000e·).......C.......67 ··0x0017e400·2d931300·0000000d·47931300·0000000e·-.......G.......
68 ··0x0017e410·5a931300·0000000f·76931300·00000010·Z.......v.......68 ··0x0017e410·5e931300·0000000f·7a931300·00000010·^.......z.......
69 ··0x0017e420·90931300·0000002a·a8931300·0000002b·.......*.......+69 ··0x0017e420·94931300·0000002a·ac931300·0000002b·.......*.......+
70 ··0x0017e430·b7931300·00000014·c5931300·00000020·...............·70 ··0x0017e430·bb931300·00000014·c9931300·00000020·...............·
71 ··0x0017e440·d2931300·00000021·df931300·00000022·.......!......."71 ··0x0017e440·d6931300·00000021·e3931300·00000022·.......!......."
72 ··0x0017e450·ee931300·00000023·ff931300·00000024·.......#.......$72 ··0x0017e450·f2931300·00000023·03941300·00000024·.......#.......$
73 ··0x0017e460·0f941300·00000025·27941300·0000002f·.......%'....../73 ··0x0017e460·13941300·00000025·2b941300·0000002f·.......%+....../
74 ··0x0017e470·3c941300·00000026·50941300·00000027·<......&P......'74 ··0x0017e470·40941300·00000026·54941300·00000027·@......&T......'
75 ··0x0017e480·60941300·00000028·6e941300·0000002d·`......(n......-75 ··0x0017e480·64941300·00000028·72941300·0000002d·d......(r......-
76 ··0x0017e490·7a941300·0000002e·88941300·00000030·z..............076 ··0x0017e490·7e941300·0000002e·8c941300·00000030·~..............0
77 ··0x0017e4a0·95941300·00000032·a3941300·00000033·.......2.......377 ··0x0017e4a0·99941300·00000032·a7941300·00000033·.......2.......3
78 ··0x0017e4b0·af941300·00000034·be941300·0000002c·.......4.......,78 ··0x0017e4b0·b3941300·00000034·c2941300·0000002c·.......4.......,
79 ··0x0017e4c0·cb941300·00000035·da941300·00000000·.......5........79 ··0x0017e4c0·cf941300·00000035·de941300·00000000·.......5........
80 ··0x0017e4d0·00000000·02000000·e7941300·03000000·................80 ··0x0017e4d0·00000000·02000000·eb941300·03000000·................
81 ··0x0017e4e0·f2941300·04000000·f9941300·05000000·................81 ··0x0017e4e0·f6941300·04000000·fd941300·05000000·................
82 ··0x0017e4f0·01951300·06000000·08951300·07000000·................82 ··0x0017e4f0·05951300·06000000·0c951300·07000000·................
83 ··0x0017e500·10951300·08000000·18951300·09000000·................83 ··0x0017e500·14951300·08000000·1c951300·09000000·................
84 ··0x0017e510·20951300·0a000000·28951300·0b000000··.......(.......84 ··0x0017e510·24951300·0a000000·2c951300·0b000000·$.......,.......
85 ··0x0017e520·30951300·0d000000·39951300·10000000·0.......9.......85 ··0x0017e520·34951300·0d000000·3d951300·10000000·4.......=.......
86 ··0x0017e530·42951300·20000000·49951300·21000000·B...·...I...!...86 ··0x0017e530·46951300·20000000·4d951300·21000000·F...·...M...!...
87 ··0x0017e540·51951300·22000000·5b951300·26000000·Q..."...[...&...87 ··0x0017e540·55951300·22000000·5f951300·26000000·U..."..._...&...
88 ··0x0017e550·66951300·28000000·71951300·2c000000·f...(...q...,...88 ··0x0017e550·6a951300·28000000·75951300·2c000000·j...(...u...,...
89 ··0x0017e560·78951300·2a000000·82951300·3a000000·x...*.......:...89 ··0x0017e560·7c951300·2a000000·86951300·3a000000·|...*.......:...
90 ··0x0017e570·8c951300·3f000000·9e951300·40000000·....?.......@...90 ··0x0017e570·90951300·3f000000·a2951300·40000000·....?.......@...
91 ··0x0017e580·af951300·41000000·b5951300·42000000·....A.......B...91 ··0x0017e580·b3951300·41000000·b9951300·42000000·....A.......B...
92 ··0x0017e590·c4951300·43000000·ea951300·44000000·....C.......D...92 ··0x0017e590·c8951300·43000000·ee951300·44000000·....C.......D...
93 ··0x0017e5a0·02961300·45000000·11961300·46000000·....E.......F...93 ··0x0017e5a0·06961300·45000000·15961300·46000000·....E.......F...
94 ··0x0017e5b0·45961300·48000000·4f961300·00000000·E...H...O.......94 ··0x0017e5b0·49961300·48000000·53961300·00000000·I...H...S.......
95 ··0x0017e5c0·00000000·00100000·5e961300·00200000·........^....·..95 ··0x0017e5c0·00000000·00100000·62961300·00200000·........b....·..
96 ··0x0017e5d0·64961300·00300000·6c961300·00400000·d....0..l....@..96 ··0x0017e5d0·68961300·00300000·70961300·00400000·h....0..p....@..
97 ··0x0017e5e0·7a961300·00500000·81961300·00600000·z....P.......`..97 ··0x0017e5e0·7e961300·00500000·85961300·00600000·~....P.......`..
98 ··0x0017e5f0·8d961300·00700000·92961300·00800000·.....p..........98 ··0x0017e5f0·91961300·00700000·96961300·00800000·.....p..........
99 ··0x0017e600·99961300·00a00000·a0961300·00b00000·................99 ··0x0017e600·9d961300·00a00000·a4961300·00b00000·................
100 ··0x0017e610·a8961300·00c00000·ae961300·00d00000·................100 ··0x0017e610·ac961300·00c00000·b2961300·00d00000·................
101 ··0x0017e620·ba961300·00e00000·c6961300·00f00000·................101 ··0x0017e620·be961300·00e00000·ca961300·00f00000·................
102 ··0x0017e630·d1961300·00000100·dc961300·00100100·................102 ··0x0017e630·d5961300·00000100·e0961300·00100100·................
103 ··0x0017e640·e8961300·00200100·f6961300·00300100·.....·.......0..103 ··0x0017e640·ec961300·00200100·fa961300·00300100·.....·.......0..
104 ··0x0017e650·fd961300·00400100·02971300·00500100·.....@.......P..104 ··0x0017e650·01971300·00400100·06971300·00500100·.....@.......P..
105 ··0x0017e660·08971300·00600100·0e971300·00700100·.....`.......p..105 ··0x0017e660·0c971300·00600100·12971300·00700100·.....`.......p..
106 ··0x0017e670·13971300·00800100·19971300·00000000·................106 ··0x0017e670·17971300·00800100·1d971300·00000000·................
107 ··0x0017e680·00000000·80000000·fa030000·01000000·................107 ··0x0017e680·00000000·80000000·fa030000·01000000·................
108 ··0x0017e690·20000000·0c000000·70043000·59650900··.......p.0.Ye..108 ··0x0017e690·20000000·0c000000·70043000·59650900··.......p.0.Ye..
109 ··0x0017e6a0·f9650900·996a0900·00000000·00000000·.e...j..........109 ··0x0017e6a0·f9650900·996a0900·00000000·00000000·.e...j..........
110 ··0x0017e6b0·00000000·b56a0900·00000000·93030000·.....j..........110 ··0x0017e6b0·00000000·b56a0900·00000000·93030000·.....j..........
111 ··0x0017e6c0·01000000·10000000·00000000·08002000·..............·.111 ··0x0017e6c0·01000000·10000000·00000000·08002000·..............·.
112 ··0x0017e6d0·d97f0900·2d800900·00000000·1c020000·....-...........112 ··0x0017e6d0·d97f0900·2d800900·00000000·1c020000·....-...........
113 ··0x0017e6e0·00000000·00000000·5d810900·00000000·........].......113 ··0x0017e6e0·00000000·00000000·5d810900·00000000·........].......
114 ··0x0017e6f0·f4e61700·53df1300·89a50a00·81a70a00·....S...........114 ··0x0017e6f0·f4e61700·57df1300·89a50a00·81a70a00·....W...........
115 ··0x0017e700·d1a90a00·a1ac0a00·a1af0a00·00000000·................115 ··0x0017e700·d1a90a00·a1ac0a00·a1af0a00·00000000·................
116 ··0x0017e710·7db60a00·89b60a00·00040000·00000000·}...............116 ··0x0017e710·7db60a00·89b60a00·00040000·00000000·}...............
117 ··0x0017e720·00000000·00000000·00000000·00000000·................117 ··0x0017e720·00000000·00000000·00000000·00000000·................
118 ··0x0017e730·34e71700·ac000000·ab000000·00000000·4...............118 ··0x0017e730·34e71700·ac000000·ab000000·00000000·4...............
119 ··0x0017e740·b1630b00·b5630b00·00000000·00000000·.c...c..........119 ··0x0017e740·b1630b00·b5630b00·00000000·00000000·.c...c..........
120 ··0x0017e750·b9630b00·bd630b00·00000000·00000000·.c...c..........120 ··0x0017e750·b9630b00·bd630b00·00000000·00000000·.c...c..........
121 ··0x0017e760·00000000·00000000·38000000·70000000·........8...p...121 ··0x0017e760·00000000·00000000·38000000·70000000·........8...p...
Offset 131, 52 lines modifiedOffset 131, 52 lines modified
131 ··0x0017e800·00000000·38000000·70000000·00000000·....8...p.......131 ··0x0017e800·00000000·38000000·70000000·00000000·....8...p.......
132 ··0x0017e810·00000000·00200000·01000000·00000000·.....·..........132 ··0x0017e810·00000000·00200000·01000000·00000000·.....·..........
133 ··0x0017e820·00000000·00000000·00000000·00000000·................133 ··0x0017e820·00000000·00000000·00000000·00000000·................
134 ··0x0017e830·00000000·d5de0e00·e9de0e00·00000000·................134 ··0x0017e830·00000000·d5de0e00·e9de0e00·00000000·................
135 ··0x0017e840·09df0e00·45df0e00·99df0e00·00000000·....E...........135 ··0x0017e840·09df0e00·45df0e00·99df0e00·00000000·....E...........
136 ··0x0017e850·00000000·c1df0e00·e9de0e00·00000000·................136 ··0x0017e850·00000000·c1df0e00·e9de0e00·00000000·................
137 ··0x0017e860·d5df0e00·45df0e00·99df0e00·f3172253·....E........."S137 ··0x0017e860·d5df0e00·45df0e00·99df0e00·f3172253·....E........."S
138 ··0x0017e870·985e1400·81e40f00·55e50f00·b9e50f00·.^......U.......138 ··0x0017e870·9c5e1400·81e40f00·55e50f00·b9e50f00·.^......U.......
139 ··0x0017e880·00000000·65e60f00·0de70f00·00000000·....e...........139 ··0x0017e880·00000000·65e60f00·0de70f00·00000000·....e...........
140 ··0x0017e890·00000000·f9e70f00·ffe70f00·55bd1000·............U...140 ··0x0017e890·00000000·f9e70f00·ffe70f00·55bd1000·............U...
Max diff block lines reached; 4613/17988 bytes (25.64%) of diff not shown.
7.6 KB
lib/armeabi-v7a/libgojni.so
1.56 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.go.buildid4 Displaying·notes·found·in:·.note.go.buildid
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·74·77·34·71·4d·72·51·57·63·75·47·44·42·73·39·7a·7a·72·77·6e·2f·33·31·63·61·36·69·6b·42·65·47·4f·65·38·52·61·76·42·7a·46·34·2f·44·63·46·51·6b·46·69·73·70·4c·4a·34·4e·38·66·53·46·79·41·63·2f·6f·30·4a·4e·6b·6e·4d·49·51·70·41·78·78·50·47·48·78·57·65·55·6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·39·6a·4e·59·4c·75·39·35·4d·6c·56·6a·47·58·42·66·54·62·44·72·2f·4f·67·65·52·5a·33·39·45·4e·6f·65·37·36·77·64·6e·7a·53·44·65·2f·79·31·39·53·6c·52·44·5a·75·4f·31·61·71·4f·37·52·65·78·36·55·2f·72·57·2d·51·64·57·66·44·6d·67·51·35·75·59·78·4b·63·68·71·34·
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
939 B
readelf --wide --version-info {}
    
Offset 41, 13 lines modifiedOffset 41, 13 lines modified
41 ··094:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···41 ··094:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
42 ··098:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···42 ··098:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
43 ··09c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···43 ··09c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
  
45 Version·definition·section·'.gnu.version_d'·contains·1·entry:45 Version·definition·section·'.gnu.version_d'·contains·1·entry:
46 ·Addr:·0x00000000000028bc··Offset:·0x0028bc··Link:·4·(.dynstr)46 ·Addr:·0x00000000000028bc··Offset:·0x0028bc··Link:·4·(.dynstr)
47 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build838404519/b001/exe/a.out47 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build179297013/b001/exe/a.out
  
48 Version·needs·section·'.gnu.version_r'·contains·1·entry:48 Version·needs·section·'.gnu.version_r'·contains·1·entry:
49 ·Addr:·0x00000000000028d8··Offset:·0x0028d8··Link:·4·(.dynstr)49 ·Addr:·0x00000000000028d8··Offset:·0x0028d8··Link:·4·(.dynstr)
50 ··000000:·Version:·1··File:·libc.so··Cnt:·150 ··000000:·Version:·1··File:·libc.so··Cnt:·1
51 ··0x0010:···Name:·LIBC··Flags:·none··Version:·251 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
1.97 KB
strings --all --bytes=8 {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
1 tw4qMrQWcuGDBs9zzrwn/31ca6ikBeGOe8RavBzF4/DcFQkFispLJ4N8fSFyAc/o0JNknMIQpAxxPGHxWeU1 9jNYLu95MlVjGXBfTbDr/OgeRZ39ENoe76wdnzSDe/y19SlRDZuO1aqO7Rex6U/rW-QdWfDmgQ5uYxKchq4
2 __cxa_atexit2 __cxa_atexit
3 /tmp/go-build838404519/b001/exe/a.out3 /tmp/go-build179297013/b001/exe/a.out
4 __cxa_finalize4 __cxa_finalize
5 _cgo_f28b02c15871_Cfunc_cproxy_error_Error5 _cgo_f28b02c15871_Cfunc_cproxy_error_Error
6 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log6 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log
7 _cgo_f28b02c15871_Cfunc_free7 _cgo_f28b02c15871_Cfunc_free
8 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref8 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref
9 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref9 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref
10 _cgo_f28b02c15871_Cfunc__Cmalloc10 _cgo_f28b02c15871_Cfunc__Cmalloc
Offset 6667, 18 lines modifiedOffset 6667, 18 lines modified
6667 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_Target_Get.func16667 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_Target_Get.func1
6668 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_SocksAddr_Get.func16668 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_SocksAddr_Get.func1
6669 main.(*proxyshapeshifter_Logger).Log.func16669 main.(*proxyshapeshifter_Logger).Log.func1
6670 main.init.0.func16670 main.init.0.func1
6671 main.init.0.func26671 main.init.0.func2
6672 main.decodeString.func16672 main.decodeString.func1
6673 main.init6673 main.init
6674 /tmp/gomobile-work-481142389/src/gobind/go_main.go6674 /tmp/gomobile-work-486964913/src/gobind/go_main.go
6675 /tmp/gomobile-work-481142389/src/gobind/seq_android.go6675 /tmp/gomobile-work-486964913/src/gobind/seq_android.go
6676 /tmp/gomobile-work-481142389/src/gobind/seq.go6676 /tmp/gomobile-work-486964913/src/gobind/seq.go
6677 /tmp/gomobile-work-481142389/src/gobind/go_shapeshiftermain.go6677 /tmp/gomobile-work-486964913/src/gobind/go_shapeshiftermain.go
6678 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go6678 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go
6679 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go6679 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go
6680 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go6680 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go
6681 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go6681 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go
6682 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go6682 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go
6683 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go6683 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go
6684 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go6684 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go
1020 B
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
2 ··0x00000c90·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI2 ··0x00000c90·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI
3 ··0x00000ca0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/3 ··0x00000ca0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/
4 ··0x00000cb0·676f2d62·75696c64·38333834·30343531·go-build838404514 ··0x00000cb0·676f2d62·75696c64·31373932·39373031·go-build17929701
5 ··0x00000cc0·392f6230·30312f65·78652f61·2e6f7574·9/b001/exe/a.out5 ··0x00000cc0·332f6230·30312f65·78652f61·2e6f7574·3/b001/exe/a.out
6 ··0x00000cd0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.6 ··0x00000cd0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
7 ··0x00000ce0·5f63676f·5f663238·62303263·31353837·_cgo_f28b02c15877 ··0x00000ce0·5f63676f·5f663238·62303263·31353837·_cgo_f28b02c1587
8 ··0x00000cf0·315f4366·756e635f·6370726f·78795f65·1_Cfunc_cproxy_e8 ··0x00000cf0·315f4366·756e635f·6370726f·78795f65·1_Cfunc_cproxy_e
9 ··0x00000d00·72726f72·5f457272·6f72005f·63676f5f·rror_Error._cgo_9 ··0x00000d00·72726f72·5f457272·6f72005f·63676f5f·rror_Error._cgo_
10 ··0x00000d10·66323862·30326331·35383731·5f436675·f28b02c15871_Cfu10 ··0x00000d10·66323862·30326331·35383731·5f436675·f28b02c15871_Cfu
11 ··0x00000d20·6e635f63·70726f78·79736861·70657368·nc_cproxyshapesh11 ··0x00000d20·6e635f63·70726f78·79736861·70657368·nc_cproxyshapesh
12 ··0x00000d30·69667465·725f4c6f·67676572·5f4c6f67·ifter_Logger_Log12 ··0x00000d30·69667465·725f4c6f·67676572·5f4c6f67·ifter_Logger_Log
2.09 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 75039, 25 lines modifiedOffset 75039, 25 lines modified
75039 ··0x002b9290·a3ae0b00·5aae0b00·0eae0b00·b2ad0b00·....Z...........75039 ··0x002b9290·a3ae0b00·5aae0b00·0eae0b00·b2ad0b00·....Z...........
75040 ··0x002b92a0·5fad0b00·e8ac0b00·94ac0b00·40ac0b00·_...........@...75040 ··0x002b92a0·5fad0b00·e8ac0b00·94ac0b00·40ac0b00·_...........@...
75041 ··0x002b92b0·d9ab0b00·86ab0b00·34ab0b00·eaaa0b00·........4.......75041 ··0x002b92b0·d9ab0b00·86ab0b00·34ab0b00·eaaa0b00·........4.......
75042 ··0x002b92c0·5faa0b00·dda90b00·5aa90b00·d4a80b00·_.......Z.......75042 ··0x002b92c0·5faa0b00·dda90b00·5aa90b00·d4a80b00·_.......Z.......
75043 ··0x002b92d0·82a80b00·1da80b00·cda70b00·78a70b00·............x...75043 ··0x002b92d0·82a80b00·1da80b00·cda70b00·78a70b00·............x...
75044 ··0x002b92e0·15a70b00·aca60b00·6ca60b00·3ca60b00·........l...<...75044 ··0x002b92e0·15a70b00·aca60b00·6ca60b00·3ca60b00·........l...<...
75045 ··0x002b92f0·04a60b00·d0a50b00·2f746d70·2f676f6d·......../tmp/gom75045 ··0x002b92f0·04a60b00·d0a50b00·2f746d70·2f676f6d·......../tmp/gom
75046 ··0x002b9300·6f62696c·652d776f·726b2d34·38313134·obile-work-4811475046 ··0x002b9300·6f62696c·652d776f·726b2d34·38363936·obile-work-48696
75047 ··0x002b9310·32333839·2f737263·2f676f62·696e642f·2389/src/gobind/75047 ··0x002b9310·34393133·2f737263·2f676f62·696e642f·4913/src/gobind/
75048 ··0x002b9320·676f5f6d·61696e2e·676f0000·2f746d70·go_main.go../tmp75048 ··0x002b9320·676f5f6d·61696e2e·676f0000·2f746d70·go_main.go../tmp
75049 ··0x002b9330·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-475049 ··0x002b9330·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
75050 ··0x002b9340·38313134·32333839·2f737263·2f676f62·81142389/src/gob75050 ··0x002b9340·38363936·34393133·2f737263·2f676f62·86964913/src/gob
75051 ··0x002b9350·696e642f·7365715f·616e6472·6f69642e·ind/seq_android.75051 ··0x002b9350·696e642f·7365715f·616e6472·6f69642e·ind/seq_android.
75052 ··0x002b9360·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil75052 ··0x002b9360·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil
75053 ··0x002b9370·652d776f·726b2d34·38313134·32333839·e-work-48114238975053 ··0x002b9370·652d776f·726b2d34·38363936·34393133·e-work-486964913
75054 ··0x002b9380·2f737263·2f676f62·696e642f·7365712e·/src/gobind/seq.75054 ··0x002b9380·2f737263·2f676f62·696e642f·7365712e·/src/gobind/seq.
75055 ··0x002b9390·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil75055 ··0x002b9390·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil
75056 ··0x002b93a0·652d776f·726b2d34·38313134·32333839·e-work-48114238975056 ··0x002b93a0·652d776f·726b2d34·38363936·34393133·e-work-486964913
75057 ··0x002b93b0·2f737263·2f676f62·696e642f·676f5f73·/src/gobind/go_s75057 ··0x002b93b0·2f737263·2f676f62·696e642f·676f5f73·/src/gobind/go_s
75058 ··0x002b93c0·68617065·73686966·7465726d·61696e2e·hapeshiftermain.75058 ··0x002b93c0·68617065·73686966·7465726d·61696e2e·hapeshiftermain.
75059 ··0x002b93d0·676f0000·2f686f6d·652f7661·6772616e·go../home/vagran75059 ··0x002b93d0·676f0000·2f686f6d·652f7661·6772616e·go../home/vagran
75060 ··0x002b93e0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.75060 ··0x002b93e0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
75061 ··0x002b93f0·6269746d·61736b63·6c69656e·742f676f·bitmaskclient/go75061 ··0x002b93f0·6269746d·61736b63·6c69656e·742f676f·bitmaskclient/go
75062 ··0x002b9400·2f737263·2f676f6c·616e672e·6f72672f·/src/golang.org/75062 ··0x002b9400·2f737263·2f676f6c·616e672e·6f72672f·/src/golang.org/
75063 ··0x002b9410·782f6d6f·62696c65·2f696e74·65726e61·x/mobile/interna75063 ··0x002b9410·782f6d6f·62696c65·2f696e74·65726e61·x/mobile/interna
5.58 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.28 KB
readelf --wide --symbols {}
    
Offset 4542, 15 lines modifiedOffset 4542, 15 lines modified
4542 ··4538:·00000000000fc110···149·FUNC····GLOBAL·DEFAULT···14·command_line_add4542 ··4538:·00000000000fc110···149·FUNC····GLOBAL·DEFAULT···14·command_line_add
4543 ··4539:·000000000014abd0····86·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity4543 ··4539:·000000000014abd0····86·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity
4544 ··4540:·0000000000271530···429·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt4544 ··4540:·0000000000271530···429·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt
4545 ··4541:·0000000000164780····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH4545 ··4541:·0000000000164780····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH
4546 ··4542:·00000000003b8638···256·OBJECT··GLOBAL·DEFAULT···19·hkdf_pkey_meth4546 ··4542:·00000000003b8638···256·OBJECT··GLOBAL·DEFAULT···19·hkdf_pkey_meth
4547 ··4543:·00000000002b9930···180·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey4547 ··4543:·00000000002b9930···180·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey
4548 ··4544:·00000000001169c0···501·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load4548 ··4544:·00000000001169c0···501·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load
4549 ··4545:·000000000032d980···139·OBJECT··GLOBAL·DEFAULT···15·title_string4549 ··4545:·000000000032d980···143·OBJECT··GLOBAL·DEFAULT···15·title_string
4550 ··4546:·00000000001a2fb0····18·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id4550 ··4546:·00000000001a2fb0····18·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id
4551 ··4547:·000000000017c970····76·FUNC····GLOBAL·DEFAULT···14·RSA_set_method4551 ··4547:·000000000017c970····76·FUNC····GLOBAL·DEFAULT···14·RSA_set_method
4552 ··4548:·0000000000145bc0···199·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin4552 ··4548:·0000000000145bc0···199·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin
4553 ··4549:·00000000001e85e0···147·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy4553 ··4549:·00000000001e85e0···147·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy
4554 ··4550:·000000000013ad50····22·FUNC····GLOBAL·DEFAULT···14·comp_uninit4554 ··4550:·000000000013ad50····22·FUNC····GLOBAL·DEFAULT···14·comp_uninit
4555 ··4551:·0000000000191e70····60·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object4555 ··4551:·0000000000191e70····60·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object
4556 ··4552:·00000000003c5fd8···256·OBJECT··GLOBAL·DEFAULT···19·sm2_pkey_meth4556 ··4552:·00000000003c5fd8···256·OBJECT··GLOBAL·DEFAULT···19·sm2_pkey_meth
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·6da964d29f87a8ba4a9b506728b45f6ad46a14226 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·50f08995bc6dd241f214802290defda60905c16e
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
961 B
strings --all --bytes=8 {}
    
Offset 18760, 15 lines modifiedOffset 18760, 15 lines modified
18760 NOTE:·unable·to·redirect·default·gateway·--18760 NOTE:·unable·to·redirect·default·gateway·--
18761 0123456789ABCDEF18761 0123456789ABCDEF
18762 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./18762 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./
18763 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/18763 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
18764 SERVERINFO·FOR·18764 SERVERINFO·FOR·
18765 SERVERINFOV2·FOR·18765 SERVERINFOV2·FOR·
18766 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--18766 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
18767 OpenVPN·2.5-icsopenvpn·[git:v2.5-master-443-g168367a5]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·22·202018767 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.8-0-g168367a5]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·25·2020
18768 General·Options:18768 General·Options:
18769 --config·file···:·Read·configuration·options·from·file.18769 --config·file···:·Read·configuration·options·from·file.
18770 --help··········:·Show·options.18770 --help··········:·Show·options.
18771 --version·······:·Show·copyright·and·version·information.18771 --version·······:·Show·copyright·and·version·information.
18772 Tunnel·Options:18772 Tunnel·Options:
18773 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.18773 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
18774 --remote·host·[port]·:·Remote·host·name·or·ip·address.18774 --remote·host·[port]·:·Remote·host·name·or·ip·address.
2.08 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 16085, 22 lines modifiedOffset 16085, 22 lines modified
16085 ··0x0032d920·04000000·00000000·04000000·00000000·................16085 ··0x0032d920·04000000·00000000·04000000·00000000·................
16086 ··0x0032d930·04000000·00000000·04000000·00000000·................16086 ··0x0032d930·04000000·00000000·04000000·00000000·................
16087 ··0x0032d940·04000000·00000000·04000000·00000000·................16087 ··0x0032d940·04000000·00000000·04000000·00000000·................
16088 ··0x0032d950·04000000·00000000·04000000·00000000·................16088 ··0x0032d950·04000000·00000000·04000000·00000000·................
16089 ··0x0032d960·ffffffff·00000000·839eddff·e29eddff·................16089 ··0x0032d960·ffffffff·00000000·839eddff·e29eddff·................
16090 ··0x0032d970·039fddff·289fddff·d49eddff·00000000·....(...........16090 ··0x0032d970·039fddff·289fddff·d49eddff·00000000·....(...........
16091 ··0x0032d980·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso16091 ··0x0032d980·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso
16092 ··0x0032d990·70656e76·706e205b·6769743a·76322e35·penvpn·[git:v2.516092 ··0x0032d990·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso
16093 ··0x0032d9a0·2d6d6173·7465722d·3434332d·67313638·-master-443-g16816093 ··0x0032d9a0·70656e76·706e2f76·302e372e·382d302d·penvpn/v0.7.8-0-
16094 ··0x0032d9b0·33363761·355d2078·38365f36·34205b53·367a5]·x86_64·[S16094 ··0x0032d9b0·67313638·33363761·355d2078·38365f36·g168367a5]·x86_6
16095 ··0x0032d9c0·534c2028·4f70656e·53534c29·5d205b4c·SL·(OpenSSL)]·[L16095 ··0x0032d9c0·34205b53·534c2028·4f70656e·53534c29·4·[SSL·(OpenSSL)
16096 ··0x0032d9d0·5a4f5d20·5b4c5a34·5d205b45·504f4c4c·ZO]·[LZ4]·[EPOLL16096 ··0x0032d9d0·5d205b4c·5a4f5d20·5b4c5a34·5d205b45·]·[LZO]·[LZ4]·[E
16097 ··0x0032d9e0·5d205b4d·482f504b·54494e46·4f5d205b·]·[MH/PKTINFO]·[16097 ··0x0032d9e0·504f4c4c·5d205b4d·482f504b·54494e46·POLL]·[MH/PKTINF
16098 ··0x0032d9f0·41454144·5d206275·696c7420·6f6e204a·AEAD]·built·on·J16098 ··0x0032d9f0·4f5d205b·41454144·5d206275·696c7420·O]·[AEAD]·built·
16099 ··0x0032da00·616e2032·32203230·32300000·00000000·an·22·2020......16099 ··0x0032da00·6f6e204a·616e2032·35203230·32300000·on·Jan·25·2020..
16100 ··0x0032da10·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti16100 ··0x0032da10·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti
16101 ··0x0032da20·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi16101 ··0x0032da20·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi
16102 ··0x0032da30·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf16102 ··0x0032da30·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf
16103 ··0x0032da40·69677572·6174696f·6e206f70·74696f6e·iguration·option16103 ··0x0032da40·69677572·6174696f·6e206f70·74696f6e·iguration·option
16104 ··0x0032da50·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h16104 ··0x0032da50·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h
16105 ··0x0032da60·656c7020·20202020·20202020·203a2053·elp··········:·S16105 ··0x0032da60·656c7020·20202020·20202020·203a2053·elp··········:·S
16106 ··0x0032da70·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v16106 ··0x0032da70·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v
4.6 MB
lib/x86_64/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.08 MB
readelf --wide --relocs {}
    
Offset 23, 3450 lines modifiedOffset 23, 3450 lines modified
23 000000000026b700··0000000000000008·R_X86_64_RELATIVE·························953c023 000000000026b700··0000000000000008·R_X86_64_RELATIVE·························953c0
24 000000000026b708··0000000000000008·R_X86_64_RELATIVE·························9547024 000000000026b708··0000000000000008·R_X86_64_RELATIVE·························95470
25 000000000026b748··0000000000000008·R_X86_64_RELATIVE·························958a025 000000000026b748··0000000000000008·R_X86_64_RELATIVE·························958a0
26 000000000026b758··0000000000000008·R_X86_64_RELATIVE·························958f026 000000000026b758··0000000000000008·R_X86_64_RELATIVE·························958f0
27 000000000026b7f8··0000000000000008·R_X86_64_RELATIVE·························9594027 000000000026b7f8··0000000000000008·R_X86_64_RELATIVE·························95940
28 000000000026b800··0000000000000008·R_X86_64_RELATIVE·························95ca028 000000000026b800··0000000000000008·R_X86_64_RELATIVE·························95ca0
29 000000000026b808··0000000000000008·R_X86_64_RELATIVE·························95db029 000000000026b808··0000000000000008·R_X86_64_RELATIVE·························95db0
30 000000000026b840··0000000000000008·R_X86_64_RELATIVE·························1f181a30 000000000026b840··0000000000000008·R_X86_64_RELATIVE·························1f181e
31 000000000026b848··0000000000000008·R_X86_64_RELATIVE·························1f182031 000000000026b848··0000000000000008·R_X86_64_RELATIVE·························1f1824
32 000000000026b868··0000000000000008·R_X86_64_RELATIVE·························1f182a32 000000000026b868··0000000000000008·R_X86_64_RELATIVE·························1f182e
33 000000000026b870··0000000000000008·R_X86_64_RELATIVE·························1f183133 000000000026b870··0000000000000008·R_X86_64_RELATIVE·························1f1835
34 000000000026b880··0000000000000008·R_X86_64_RELATIVE·························211e1034 000000000026b880··0000000000000008·R_X86_64_RELATIVE·························211e10
35 000000000026b890··0000000000000008·R_X86_64_RELATIVE·························1f184935 000000000026b890··0000000000000008·R_X86_64_RELATIVE·························1f184d
36 000000000026b898··0000000000000008·R_X86_64_RELATIVE·························1f184e36 000000000026b898··0000000000000008·R_X86_64_RELATIVE·························1f1852
37 000000000026b8a8··0000000000000008·R_X86_64_RELATIVE·························211e1637 000000000026b8a8··0000000000000008·R_X86_64_RELATIVE·························211e16
38 000000000026b8b8··0000000000000008·R_X86_64_RELATIVE·························1f186b38 000000000026b8b8··0000000000000008·R_X86_64_RELATIVE·························1f186f
39 000000000026b8c0··0000000000000008·R_X86_64_RELATIVE·························1f186f39 000000000026b8c0··0000000000000008·R_X86_64_RELATIVE·························1f1873
40 000000000026b8d0··0000000000000008·R_X86_64_RELATIVE·························211e1d40 000000000026b8d0··0000000000000008·R_X86_64_RELATIVE·························211e1d
41 000000000026b8e0··0000000000000008·R_X86_64_RELATIVE·························1f187341 000000000026b8e0··0000000000000008·R_X86_64_RELATIVE·························1f1877
42 000000000026b8e8··0000000000000008·R_X86_64_RELATIVE·························1f187742 000000000026b8e8··0000000000000008·R_X86_64_RELATIVE·························1f187b
43 000000000026b8f8··0000000000000008·R_X86_64_RELATIVE·························211e2543 000000000026b8f8··0000000000000008·R_X86_64_RELATIVE·························211e25
44 000000000026b908··0000000000000008·R_X86_64_RELATIVE·························1f187b44 000000000026b908··0000000000000008·R_X86_64_RELATIVE·························1f187f
45 000000000026b910··0000000000000008·R_X86_64_RELATIVE·························1f187f45 000000000026b910··0000000000000008·R_X86_64_RELATIVE·························1f1883
46 000000000026b920··0000000000000008·R_X86_64_RELATIVE·························211e2d46 000000000026b920··0000000000000008·R_X86_64_RELATIVE·························211e2d
47 000000000026b930··0000000000000008·R_X86_64_RELATIVE·························1f188347 000000000026b930··0000000000000008·R_X86_64_RELATIVE·························1f1887
48 000000000026b938··0000000000000008·R_X86_64_RELATIVE·························1f188348 000000000026b938··0000000000000008·R_X86_64_RELATIVE·························1f1887
49 000000000026b948··0000000000000008·R_X86_64_RELATIVE·························211e3549 000000000026b948··0000000000000008·R_X86_64_RELATIVE·························211e35
50 000000000026b958··0000000000000008·R_X86_64_RELATIVE·························1f189150 000000000026b958··0000000000000008·R_X86_64_RELATIVE·························1f1895
51 000000000026b960··0000000000000008·R_X86_64_RELATIVE·························1f189951 000000000026b960··0000000000000008·R_X86_64_RELATIVE·························1f189d
52 000000000026b970··0000000000000008·R_X86_64_RELATIVE·························211e3e52 000000000026b970··0000000000000008·R_X86_64_RELATIVE·························211e3e
53 000000000026b980··0000000000000008·R_X86_64_RELATIVE·························1f18ae53 000000000026b980··0000000000000008·R_X86_64_RELATIVE·························1f18b2
54 000000000026b988··0000000000000008·R_X86_64_RELATIVE·························1f18b654 000000000026b988··0000000000000008·R_X86_64_RELATIVE·························1f18ba
55 000000000026b998··0000000000000008·R_X86_64_RELATIVE·························211e4755 000000000026b998··0000000000000008·R_X86_64_RELATIVE·························211e47
56 000000000026b9a8··0000000000000008·R_X86_64_RELATIVE·························1f18cb56 000000000026b9a8··0000000000000008·R_X86_64_RELATIVE·························1f18cf
57 000000000026b9b0··0000000000000008·R_X86_64_RELATIVE·························1f18d757 000000000026b9b0··0000000000000008·R_X86_64_RELATIVE·························1f18db
58 000000000026b9c0··0000000000000008·R_X86_64_RELATIVE·························211e5058 000000000026b9c0··0000000000000008·R_X86_64_RELATIVE·························211e50
59 000000000026b9d0··0000000000000008·R_X86_64_RELATIVE·························1f18ec59 000000000026b9d0··0000000000000008·R_X86_64_RELATIVE·························1f18f0
60 000000000026b9d8··0000000000000008·R_X86_64_RELATIVE·························1f18f860 000000000026b9d8··0000000000000008·R_X86_64_RELATIVE·························1f18fc
61 000000000026b9e8··0000000000000008·R_X86_64_RELATIVE·························211e5961 000000000026b9e8··0000000000000008·R_X86_64_RELATIVE·························211e59
62 000000000026b9f8··0000000000000008·R_X86_64_RELATIVE·························1f190d62 000000000026b9f8··0000000000000008·R_X86_64_RELATIVE·························1f1911
63 000000000026ba00··0000000000000008·R_X86_64_RELATIVE·························1f191263 000000000026ba00··0000000000000008·R_X86_64_RELATIVE·························1f1916
64 000000000026ba10··0000000000000008·R_X86_64_RELATIVE·························211e6264 000000000026ba10··0000000000000008·R_X86_64_RELATIVE·························211e62
65 000000000026ba20··0000000000000008·R_X86_64_RELATIVE·························1f192d65 000000000026ba20··0000000000000008·R_X86_64_RELATIVE·························1f1931
66 000000000026ba28··0000000000000008·R_X86_64_RELATIVE·························1f192d66 000000000026ba28··0000000000000008·R_X86_64_RELATIVE·························1f1931
67 000000000026ba38··0000000000000008·R_X86_64_RELATIVE·························211e6367 000000000026ba38··0000000000000008·R_X86_64_RELATIVE·························211e63
68 000000000026ba48··0000000000000008·R_X86_64_RELATIVE·························1f193268 000000000026ba48··0000000000000008·R_X86_64_RELATIVE·························1f1936
69 000000000026ba50··0000000000000008·R_X86_64_RELATIVE·························1f193569 000000000026ba50··0000000000000008·R_X86_64_RELATIVE·························1f1939
70 000000000026ba60··0000000000000008·R_X86_64_RELATIVE·························211e6570 000000000026ba60··0000000000000008·R_X86_64_RELATIVE·························211e65
71 000000000026ba70··0000000000000008·R_X86_64_RELATIVE·························1f194071 000000000026ba70··0000000000000008·R_X86_64_RELATIVE·························1f1944
72 000000000026ba78··0000000000000008·R_X86_64_RELATIVE·························1f194272 000000000026ba78··0000000000000008·R_X86_64_RELATIVE·························1f1946
73 000000000026ba88··0000000000000008·R_X86_64_RELATIVE·························211e6873 000000000026ba88··0000000000000008·R_X86_64_RELATIVE·························211e68
74 000000000026ba98··0000000000000008·R_X86_64_RELATIVE·························1f194e74 000000000026ba98··0000000000000008·R_X86_64_RELATIVE·························1f1952
75 000000000026baa0··0000000000000008·R_X86_64_RELATIVE·························1f195075 000000000026baa0··0000000000000008·R_X86_64_RELATIVE·························1f1954
76 000000000026bab0··0000000000000008·R_X86_64_RELATIVE·························211e6b76 000000000026bab0··0000000000000008·R_X86_64_RELATIVE·························211e6b
77 000000000026bac0··0000000000000008·R_X86_64_RELATIVE·························1f195d77 000000000026bac0··0000000000000008·R_X86_64_RELATIVE·························1f1961
78 000000000026bac8··0000000000000008·R_X86_64_RELATIVE·························1f196078 000000000026bac8··0000000000000008·R_X86_64_RELATIVE·························1f1964
79 000000000026bad8··0000000000000008·R_X86_64_RELATIVE·························211e6e79 000000000026bad8··0000000000000008·R_X86_64_RELATIVE·························211e6e
80 000000000026bae8··0000000000000008·R_X86_64_RELATIVE·························1f197480 000000000026bae8··0000000000000008·R_X86_64_RELATIVE·························1f1978
81 000000000026baf0··0000000000000008·R_X86_64_RELATIVE·························1f197681 000000000026baf0··0000000000000008·R_X86_64_RELATIVE·························1f197a
82 000000000026bb00··0000000000000008·R_X86_64_RELATIVE·························211e7182 000000000026bb00··0000000000000008·R_X86_64_RELATIVE·························211e71
83 000000000026bb10··0000000000000008·R_X86_64_RELATIVE·························1f198783 000000000026bb10··0000000000000008·R_X86_64_RELATIVE·························1f198b
84 000000000026bb18··0000000000000008·R_X86_64_RELATIVE·························1f198a84 000000000026bb18··0000000000000008·R_X86_64_RELATIVE·························1f198e
85 000000000026bb28··0000000000000008·R_X86_64_RELATIVE·························211e7485 000000000026bb28··0000000000000008·R_X86_64_RELATIVE·························211e74
86 000000000026bb38··0000000000000008·R_X86_64_RELATIVE·························1f19a186 000000000026bb38··0000000000000008·R_X86_64_RELATIVE·························1f19a5
87 000000000026bb40··0000000000000008·R_X86_64_RELATIVE·························1f19a587 000000000026bb40··0000000000000008·R_X86_64_RELATIVE·························1f19a9
88 000000000026bb50··0000000000000008·R_X86_64_RELATIVE·························211e7788 000000000026bb50··0000000000000008·R_X86_64_RELATIVE·························211e77
89 000000000026bb60··0000000000000008·R_X86_64_RELATIVE·························1f19a989 000000000026bb60··0000000000000008·R_X86_64_RELATIVE·························1f19ad
90 000000000026bb68··0000000000000008·R_X86_64_RELATIVE·························1f19a990 000000000026bb68··0000000000000008·R_X86_64_RELATIVE·························1f19ad
91 000000000026bb78··0000000000000008·R_X86_64_RELATIVE·························211e7b91 000000000026bb78··0000000000000008·R_X86_64_RELATIVE·························211e7b
92 000000000026bb88··0000000000000008·R_X86_64_RELATIVE·························1f19af92 000000000026bb88··0000000000000008·R_X86_64_RELATIVE·························1f19b3
93 000000000026bb90··0000000000000008·R_X86_64_RELATIVE·························1f19af93 000000000026bb90··0000000000000008·R_X86_64_RELATIVE·························1f19b3
94 000000000026bba0··0000000000000008·R_X86_64_RELATIVE·························211e8394 000000000026bba0··0000000000000008·R_X86_64_RELATIVE·························211e83
95 000000000026bbb0··0000000000000008·R_X86_64_RELATIVE·························1f19ba95 000000000026bbb0··0000000000000008·R_X86_64_RELATIVE·························1f19be
96 000000000026bbb8··0000000000000008·R_X86_64_RELATIVE·························1f19ba96 000000000026bbb8··0000000000000008·R_X86_64_RELATIVE·························1f19be
97 000000000026bbc8··0000000000000008·R_X86_64_RELATIVE·························211e8c97 000000000026bbc8··0000000000000008·R_X86_64_RELATIVE·························211e8c
98 000000000026bbd8··0000000000000008·R_X86_64_RELATIVE·························1f19cb98 000000000026bbd8··0000000000000008·R_X86_64_RELATIVE·························1f19cf
99 000000000026bbe0··0000000000000008·R_X86_64_RELATIVE·························1f19cb99 000000000026bbe0··0000000000000008·R_X86_64_RELATIVE·························1f19cf
100 000000000026bbf0··0000000000000008·R_X86_64_RELATIVE·························211e95100 000000000026bbf0··0000000000000008·R_X86_64_RELATIVE·························211e95
101 000000000026bc00··0000000000000008·R_X86_64_RELATIVE·························1f19df101 000000000026bc00··0000000000000008·R_X86_64_RELATIVE·························1f19e3
102 000000000026bc08··0000000000000008·R_X86_64_RELATIVE·························1f19df102 000000000026bc08··0000000000000008·R_X86_64_RELATIVE·························1f19e3
103 000000000026bc18··0000000000000008·R_X86_64_RELATIVE·························211e9e103 000000000026bc18··0000000000000008·R_X86_64_RELATIVE·························211e9e
104 000000000026bc28··0000000000000008·R_X86_64_RELATIVE·························1f19fc104 000000000026bc28··0000000000000008·R_X86_64_RELATIVE·························1f1a00
105 000000000026bc30··0000000000000008·R_X86_64_RELATIVE·························1f19fc105 000000000026bc30··0000000000000008·R_X86_64_RELATIVE·························1f1a00
106 000000000026bc40··0000000000000008·R_X86_64_RELATIVE·························211ea7106 000000000026bc40··0000000000000008·R_X86_64_RELATIVE·························211ea7
107 000000000026bc50··0000000000000008·R_X86_64_RELATIVE·························1f1a0d107 000000000026bc50··0000000000000008·R_X86_64_RELATIVE·························1f1a11
108 000000000026bc58··0000000000000008·R_X86_64_RELATIVE·························1f1a0d108 000000000026bc58··0000000000000008·R_X86_64_RELATIVE·························1f1a11
109 000000000026bc68··0000000000000008·R_X86_64_RELATIVE·························211eb0109 000000000026bc68··0000000000000008·R_X86_64_RELATIVE·························211eb0
110 000000000026bc78··0000000000000008·R_X86_64_RELATIVE·························1f1a21110 000000000026bc78··0000000000000008·R_X86_64_RELATIVE·························1f1a25
111 000000000026bc80··0000000000000008·R_X86_64_RELATIVE·························1f1a21111 000000000026bc80··0000000000000008·R_X86_64_RELATIVE·························1f1a25
112 000000000026bc90··0000000000000008·R_X86_64_RELATIVE·························211eb9112 000000000026bc90··0000000000000008·R_X86_64_RELATIVE·························211eb9
113 000000000026bca0··0000000000000008·R_X86_64_RELATIVE·························1f1a27113 000000000026bca0··0000000000000008·R_X86_64_RELATIVE·························1f1a2b
114 000000000026bca8··0000000000000008·R_X86_64_RELATIVE·························1f1a27114 000000000026bca8··0000000000000008·R_X86_64_RELATIVE·························1f1a2b
115 000000000026bcb8··0000000000000008·R_X86_64_RELATIVE·························211ec1115 000000000026bcb8··0000000000000008·R_X86_64_RELATIVE·························211ec1
116 000000000026bcc8··0000000000000008·R_X86_64_RELATIVE·························1f1a36116 000000000026bcc8··0000000000000008·R_X86_64_RELATIVE·························1f1a3a
117 000000000026bcd0··0000000000000008·R_X86_64_RELATIVE·························1f1a3e117 000000000026bcd0··0000000000000008·R_X86_64_RELATIVE·························1f1a42
118 000000000026bce0··0000000000000008·R_X86_64_RELATIVE·························211eca118 000000000026bce0··0000000000000008·R_X86_64_RELATIVE·························211eca
119 000000000026bcf0··0000000000000008·R_X86_64_RELATIVE·························1f1a46119 000000000026bcf0··0000000000000008·R_X86_64_RELATIVE·························1f1a4a
120 000000000026bcf8··0000000000000008·R_X86_64_RELATIVE·························1f1a4e120 000000000026bcf8··0000000000000008·R_X86_64_RELATIVE·························1f1a52
121 000000000026bd08··0000000000000008·R_X86_64_RELATIVE·························211ecf121 000000000026bd08··0000000000000008·R_X86_64_RELATIVE·························211ecf
122 000000000026bd18··0000000000000008·R_X86_64_RELATIVE·························1f1a56122 000000000026bd18··0000000000000008·R_X86_64_RELATIVE·························1f1a5a
123 000000000026bd20··0000000000000008·R_X86_64_RELATIVE·························1f1a5e123 000000000026bd20··0000000000000008·R_X86_64_RELATIVE·························1f1a62
124 000000000026bd30··0000000000000008·R_X86_64_RELATIVE·························211ed4124 000000000026bd30··0000000000000008·R_X86_64_RELATIVE·························211ed4
125 000000000026bd40··0000000000000008·R_X86_64_RELATIVE·························1f1a66125 000000000026bd40··0000000000000008·R_X86_64_RELATIVE·························1f1a6a
126 000000000026bd48··0000000000000008·R_X86_64_RELATIVE·························1f1a6e126 000000000026bd48··0000000000000008·R_X86_64_RELATIVE·························1f1a72
127 000000000026bd58··0000000000000008·R_X86_64_RELATIVE·························211ed9127 000000000026bd58··0000000000000008·R_X86_64_RELATIVE·························211ed9
128 000000000026bd68··0000000000000008·R_X86_64_RELATIVE·························1f1a76128 000000000026bd68··0000000000000008·R_X86_64_RELATIVE·························1f1a7a
129 000000000026bd70··0000000000000008·R_X86_64_RELATIVE·························1f1a7f129 000000000026bd70··0000000000000008·R_X86_64_RELATIVE·························1f1a83
130 000000000026bd90··0000000000000008·R_X86_64_RELATIVE·························1f1a88130 000000000026bd90··0000000000000008·R_X86_64_RELATIVE·························1f1a8c
131 000000000026bd98··0000000000000008·R_X86_64_RELATIVE·························1f1a91131 000000000026bd98··0000000000000008·R_X86_64_RELATIVE·························1f1a95
132 000000000026bda8··0000000000000008·R_X86_64_RELATIVE·························211ede132 000000000026bda8··0000000000000008·R_X86_64_RELATIVE·························211ede
133 000000000026bdb8··0000000000000008·R_X86_64_RELATIVE·························1f1a9a133 000000000026bdb8··0000000000000008·R_X86_64_RELATIVE·························1f1a9e
134 000000000026bdc0··0000000000000008·R_X86_64_RELATIVE·························1f1aa3134 000000000026bdc0··0000000000000008·R_X86_64_RELATIVE·························1f1aa7
135 000000000026bde0··0000000000000008·R_X86_64_RELATIVE·························1f1aac135 000000000026bde0··0000000000000008·R_X86_64_RELATIVE·························1f1ab0
136 000000000026bde8··0000000000000008·R_X86_64_RELATIVE·························1f1ab5136 000000000026bde8··0000000000000008·R_X86_64_RELATIVE·························1f1ab9
137 000000000026be08··0000000000000008·R_X86_64_RELATIVE·························1f1abe137 000000000026be08··0000000000000008·R_X86_64_RELATIVE·························1f1ac2
138 000000000026be10··0000000000000008·R_X86_64_RELATIVE·························1f1ac6138 000000000026be10··0000000000000008·R_X86_64_RELATIVE·························1f1aca
139 000000000026be20··0000000000000008·R_X86_64_RELATIVE·························211ee9139 000000000026be20··0000000000000008·R_X86_64_RELATIVE·························211ee9
140 000000000026be30··0000000000000008·R_X86_64_RELATIVE·························1f1ace140 000000000026be30··0000000000000008·R_X86_64_RELATIVE·························1f1ad2
141 000000000026be38··0000000000000008·R_X86_64_RELATIVE·························1f1ad6141 000000000026be38··0000000000000008·R_X86_64_RELATIVE·························1f1ada
142 000000000026be58··0000000000000008·R_X86_64_RELATIVE·························1f1ade142 000000000026be58··0000000000000008·R_X86_64_RELATIVE·························1f1ae2
143 000000000026be60··0000000000000008·R_X86_64_RELATIVE·························1f1ae6143 000000000026be60··0000000000000008·R_X86_64_RELATIVE·························1f1aea
144 000000000026be80··0000000000000008·R_X86_64_RELATIVE·························1f1aee144 000000000026be80··0000000000000008·R_X86_64_RELATIVE·························1f1af2
145 000000000026be88··0000000000000008·R_X86_64_RELATIVE·························1f1af6145 000000000026be88··0000000000000008·R_X86_64_RELATIVE·························1f1afa
146 000000000026bea8··0000000000000008·R_X86_64_RELATIVE·························1f1afe146 000000000026bea8··0000000000000008·R_X86_64_RELATIVE·························1f1b02
147 000000000026beb0··0000000000000008·R_X86_64_RELATIVE·························1f1b02147 000000000026beb0··0000000000000008·R_X86_64_RELATIVE·························1f1b06
148 000000000026bec0··0000000000000008·R_X86_64_RELATIVE·························211ef1148 000000000026bec0··0000000000000008·R_X86_64_RELATIVE·························211ef1
149 000000000026bed0··0000000000000008·R_X86_64_RELATIVE·························1f1b06149 000000000026bed0··0000000000000008·R_X86_64_RELATIVE·························1f1b0a
Max diff block lines reached; 1114411/1132703 bytes (98.39%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d1d448236828925896fef469300e951632a24b716 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1ac13ef9e4893be2040bd575bab3d870b15cccb6
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
420 B
strings --all --bytes=8 {}
    
Offset 6681, 15 lines modifiedOffset 6681, 15 lines modified
6681 UAWAVAUATSPI6681 UAWAVAUATSPI
6682 [A\A]A^A_]6682 [A\A]A^A_]
6683 UAWAVAUATSH6683 UAWAVAUATSH
6684 ([A\A]A^A_]6684 ([A\A]A^A_]
6685 AWAVATSPI6685 AWAVATSPI
6686 AWAVAUATSH6686 AWAVAUATSH
6687 ·[A\A]A^A_6687 ·[A\A]A^A_
6688 v2.5-master-443-g168367a56688 icsopenvpn/v0.7.8-0-g168367a5
6689 icsopenvpn/v0.7.8-0-ga8d2d82c6689 icsopenvpn/v0.7.8-0-ga8d2d82c
6690 Opening·socket·for·intface·get·failed6690 Opening·socket·for·intface·get·failed
6691 IOCTL·for·intface·get·failed6691 IOCTL·for·intface·get·failed
6692 java/lang/String6692 java/lang/String
6693 NOT·AF_INET:·%s6693 NOT·AF_INET:·%s
6694 getnameinfo·failed·for··%s:·%s6694 getnameinfo·failed·for··%s:·%s
6695 SIOCGIFFLAGS·failed·for·%s:·%s6695 SIOCGIFFLAGS·failed·for·%s:·%s
1.69 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 60, 15 lines modifiedOffset 60, 15 lines modified
60 »       lea····0x1618b5(%rip),%rsi········60 »       lea····0x1618b5(%rip),%rsi········
61 »       jmpq···*%rax61 »       jmpq···*%rax
62 »       data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1)62 »       data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1)
  
63 000000000008f0f0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:63 000000000008f0f0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
64 »       mov····(%rdi),%rax64 »       mov····(%rdi),%rax
65 »       mov····0x538(%rax),%rax65 »       mov····0x538(%rax),%rax
66 »       lea····0x1618af(%rip),%rsi········66 »       lea····0x1618b3(%rip),%rsi········
67 »       jmpq···*%rax67 »       jmpq···*%rax
68 »       nop68 »       nop
69 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)69 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)
  
70 000000000008f110·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:70 000000000008f110·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:
71 »       push···%rbp71 »       push···%rbp
72 »       push···%r1572 »       push···%r15
Offset 102, 15 lines modifiedOffset 102, 15 lines modified
102 »       movabs·$0xcccccccccccccccd,%rcx102 »       movabs·$0xcccccccccccccccd,%rcx
103 »       mul····%rcx103 »       mul····%rcx
104 »       mov····%rdx,%rbx104 »       mov····%rdx,%rbx
105 »       shr····$0x5,%rbx105 »       shr····$0x5,%rbx
106 »       mov····0x0(%r13),%rax106 »       mov····0x0(%r13),%rax
107 »       mov····0x560(%rax),%r14107 »       mov····0x560(%rax),%r14
108 »       lea····(%rbx,%rbx,2),%ebp108 »       lea····(%rbx,%rbx,2),%ebp
109 »       lea····0x16185f(%rip),%rsi········109 »       lea····0x161863(%rip),%rsi········
110 »       mov····%r13,%rdi110 »       mov····%r13,%rdi
111 »       callq··*0x30(%rax)111 »       callq··*0x30(%rax)
112 »       xor····%ecx,%ecx112 »       xor····%ecx,%ecx
113 »       mov····%r13,%rdi113 »       mov····%r13,%rdi
114 »       mov····%ebp,%esi114 »       mov····%ebp,%esi
115 »       mov····%rax,%rdx115 »       mov····%rax,%rdx
116 »       callq··*%r14116 »       callq··*%r14
Offset 124, 18 lines modifiedOffset 124, 18 lines modified
124 »       add····$0x10,%rbp124 »       add····$0x10,%rbp
125 »       lea····0x70(%rsp),%r14125 »       lea····0x70(%rsp),%r14
126 »       lea····0x161789(%rip),%r12········126 »       lea····0x161789(%rip),%r12········
127 »       xor····%eax,%eax127 »       xor····%eax,%eax
128 »       mov····%rax,0x18(%rsp)128 »       mov····%rax,0x18(%rsp)
129 »       jmpq···8f2c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1b0>129 »       jmpq···8f2c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1b0>
130 »       lea····0x161776(%rip),%rsi········130 »       lea····0x161776(%rip),%rsi········
131 »       lea····0x1617bd(%rip),%rdx········131 »       lea····0x1617c1(%rip),%rdx········
132 »       jmp····8f221·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x111>132 »       jmp····8f221·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x111>
133 »       lea····0x161766(%rip),%rsi········133 »       lea····0x161766(%rip),%rsi········
134 »       lea····0x1617d3(%rip),%rdx········134 »       lea····0x1617d7(%rip),%rdx········
135 »       xor····%ebx,%ebx135 »       xor····%ebx,%ebx
136 »       mov····$0x3,%edi136 »       mov····$0x3,%edi
137 »       xor····%eax,%eax137 »       xor····%eax,%eax
138 »       callq··85f20·<__android_log_print@plt>138 »       callq··85f20·<__android_log_print@plt>
139 »       jmpq···8f4c9·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b9>139 »       jmpq···8f4c9·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b9>
140 »       mov····0x0(%r13),%rax140 »       mov····0x0(%r13),%rax
141 »       mov····%r13,%rdi141 »       mov····%r13,%rdi
Offset 185, 24 lines modifiedOffset 185, 24 lines modified
185 »       lea····-0x10(%rbp),%rbx185 »       lea····-0x10(%rbp),%rbx
186 »       mov····%eax,%edi186 »       mov····%eax,%edi
187 »       callq··85f70·<gai_strerror@plt>187 »       callq··85f70·<gai_strerror@plt>
188 »       mov····%rax,%r8188 »       mov····%rax,%r8
189 »       mov····$0x3,%edi189 »       mov····$0x3,%edi
190 »       xor····%eax,%eax190 »       xor····%eax,%eax
191 »       mov····%r12,%rsi191 »       mov····%r12,%rsi
192 »       lea····0x161726(%rip),%rdx········192 »       lea····0x16172a(%rip),%rdx········
193 »       mov····%rbx,%rcx193 »       mov····%rbx,%rcx
194 »       callq··85f20·<__android_log_print@plt>194 »       callq··85f20·<__android_log_print@plt>
195 »       jmpq···8f4a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>195 »       jmpq···8f4a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>
196 »       nopl···0x0(%rax)196 »       nopl···0x0(%rax)
197 »       lea····-0x10(%rbp),%rcx197 »       lea····-0x10(%rbp),%rcx
198 »       mov····$0x3,%edi198 »       mov····$0x3,%edi
199 »       xor····%eax,%eax199 »       xor····%eax,%eax
200 »       mov····%r12,%rsi200 »       mov····%r12,%rsi
201 »       lea····0x1616ed(%rip),%rdx········201 »       lea····0x1616f1(%rip),%rdx········
202 »       callq··85f20·<__android_log_print@plt>202 »       callq··85f20·<__android_log_print@plt>
203 »       jmpq···8f4a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>203 »       jmpq···8f4a0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>
204 »       mov····0x0(%r13),%rax204 »       mov····0x0(%r13),%rax
205 »       mov····%r13,%rdi205 »       mov····%r13,%rdi
206 »       mov····%r14,%rsi206 »       mov····%r14,%rsi
207 »       callq··*0x538(%rax)207 »       callq··*0x538(%rax)
208 »       mov····%rax,0x30(%rsp)208 »       mov····%rax,0x30(%rsp)
Offset 226, 27 lines modifiedOffset 226, 27 lines modified
226 »       js·····8f3c3·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2b3>226 »       js·····8f3c3·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2b3>
227 »       testb··$0x1,0x58(%rsp)227 »       testb··$0x1,0x58(%rsp)
228 »       jne····8f3ef·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2df>228 »       jne····8f3ef·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2df>
229 »       mov····$0x3,%edi229 »       mov····$0x3,%edi
230 »       xor····%eax,%eax230 »       xor····%eax,%eax
231 »       lea····0x1615d4(%rip),%r12········231 »       lea····0x1615d4(%rip),%r12········
232 »       mov····%r12,%rsi232 »       mov····%r12,%rsi
233 »       lea····0x1616ba(%rip),%rdx········233 »       lea····0x1616be(%rip),%rdx········
234 »       mov····%r14,%rcx234 »       mov····%r14,%rcx
235 »       callq··85f20·<__android_log_print@plt>235 »       callq··85f20·<__android_log_print@plt>
236 »       jmpq···8f48c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x37c>236 »       jmpq···8f48c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x37c>
237 »       callq··85f90·<__errno@plt>237 »       callq··85f90·<__errno@plt>
238 »       mov····(%rax),%edi238 »       mov····(%rax),%edi
239 »       callq··85fa0·<strerror@plt>239 »       callq··85fa0·<strerror@plt>
240 »       mov····%rax,%r8240 »       mov····%rax,%r8
241 »       mov····$0x3,%edi241 »       mov····$0x3,%edi
242 »       xor····%eax,%eax242 »       xor····%eax,%eax
243 »       lea····0x1615a0(%rip),%r12········243 »       lea····0x1615a0(%rip),%r12········
244 »       mov····%r12,%rsi244 »       mov····%r12,%rsi
245 »       lea····0x161667(%rip),%rdx········245 »       lea····0x16166b(%rip),%rdx········
246 »       jmpq···8f484·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x374>246 »       jmpq···8f484·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x374>
247 »       mov····$0x891b,%esi247 »       mov····$0x891b,%esi
248 »       xor····%eax,%eax248 »       xor····%eax,%eax
249 »       mov····0x10(%rsp),%edi249 »       mov····0x10(%rsp),%edi
250 »       lea····0x48(%rsp),%rdx250 »       lea····0x48(%rsp),%rdx
251 »       callq··85f50·<ioctl@plt>251 »       callq··85f50·<ioctl@plt>
252 »       test···%eax,%eax252 »       test···%eax,%eax
Offset 265, 25 lines modifiedOffset 265, 25 lines modified
265 »       mov····%eax,%edi265 »       mov····%eax,%edi
266 »       callq··85f70·<gai_strerror@plt>266 »       callq··85f70·<gai_strerror@plt>
267 »       mov····%rax,%r8267 »       mov····%rax,%r8
268 »       mov····$0x3,%edi268 »       mov····$0x3,%edi
269 »       xor····%eax,%eax269 »       xor····%eax,%eax
270 »       lea····0x16152f(%rip),%r12········270 »       lea····0x16152f(%rip),%r12········
271 »       mov····%r12,%rsi271 »       mov····%r12,%rsi
272 »       lea····0x1615d7(%rip),%rdx········272 »       lea····0x1615db(%rip),%rdx········
273 »       jmp····8f484·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x374>273 »       jmp····8f484·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x374>
274 »       callq··85f90·<__errno@plt>274 »       callq··85f90·<__errno@plt>
275 »       mov····(%rax),%edi275 »       mov····(%rax),%edi
276 »       callq··85fa0·<strerror@plt>276 »       callq··85fa0·<strerror@plt>
277 »       mov····%rax,%r8277 »       mov····%rax,%r8
278 »       mov····$0x3,%edi278 »       mov····$0x3,%edi
279 »       xor····%eax,%eax279 »       xor····%eax,%eax
280 »       lea····0x161506(%rip),%r12········280 »       lea····0x161506(%rip),%r12········
281 »       mov····%r12,%rsi281 »       mov····%r12,%rsi
282 »       lea····0x161601(%rip),%rdx········282 »       lea····0x161605(%rip),%rdx········
283 »       mov····%r14,%rcx283 »       mov····%r14,%rcx
284 »       callq··85f20·<__android_log_print@plt>284 »       callq··85f20·<__android_log_print@plt>
285 »       lea····0x70(%rsp),%r14285 »       lea····0x70(%rsp),%r14
286 »       nopw···%cs:0x0(%rax,%rax,1)286 »       nopw···%cs:0x0(%rax,%rax,1)
287 »       nopl···0x0(%rax,%rax,1)287 »       nopl···0x0(%rax,%rax,1)
Max diff block lines reached; 1770423/1774647 bytes (99.76%) of diff not shown.
986 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 7539 lines modifiedOffset 1, 7539 lines modified
  
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
Diff chunk too large, falling back to line-by-line diff (7529 lines added, 7529 lines removed)
2 ··0x001f0980·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x2 ··0x001f0980·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x
3 ··0x001f0990·38365f36·34007632·2e352d6d·61737465·86_64.v2.5-maste3 ··0x001f0990·38365f36·34006963·736f7065·6e76706e·86_64.icsopenvpn
4 ··0x001f09a0·722d3434·332d6731·36383336·37613500·r-443-g168367a5.4 ··0x001f09a0·2f76302e·372e382d·302d6731·36383336·/v0.7.8-0-g16836
5 ··0x001f09b0·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.5 ··0x001f09b0·37613500·6963736f·70656e76·706e2f76·7a5.icsopenvpn/v
6 ··0x001f09c0·382d302d·67613864·32643832·63004f70·8-0-ga8d2d82c.Op6 ··0x001f09c0·302e372e·382d302d·67613864·32643832·0.7.8-0-ga8d2d82
7 ··0x001f09d0·656e696e·6720736f·636b6574·20666f72·ening·socket·for7 ··0x001f09d0·63004f70·656e696e·6720736f·636b6574·c.Opening·socket
8 ··0x001f09e0·20696e74·66616365·20676574·20666169··intface·get·fai8 ··0x001f09e0·20666f72·20696e74·66616365·20676574··for·intface·get
9 ··0x001f09f0·6c656400·494f4354·4c20666f·7220696e·led.IOCTL·for·in9 ··0x001f09f0·20666169·6c656400·494f4354·4c20666f··failed.IOCTL·fo
10 ··0x001f0a00·74666163·65206765·74206661·696c6564·tface·get·failed10 ··0x001f0a00·7220696e·74666163·65206765·74206661·r·intface·get·fa
11 ··0x001f0a10·006a6176·612f6c61·6e672f53·7472696e·.java/lang/Strin11 ··0x001f0a10·696c6564·006a6176·612f6c61·6e672f53·iled.java/lang/S
12 ··0x001f0a20·67004e4f·54204146·5f494e45·543a2025·g.NOT·AF_INET:·%12 ··0x001f0a20·7472696e·67004e4f·54204146·5f494e45·tring.NOT·AF_INE
13 ··0x001f0a30·73006765·746e616d·65696e66·6f206661·s.getnameinfo·fa13 ··0x001f0a30·543a2025·73006765·746e616d·65696e66·T:·%s.getnameinf
14 ··0x001f0a40·696c6564·20666f72·20202573·3a202573·iled·for··%s:·%s14 ··0x001f0a40·6f206661·696c6564·20666f72·20202573·o·failed·for··%s
15 ··0x001f0a50·0053494f·43474946·464c4147·53206661·.SIOCGIFFLAGS·fa15 ··0x001f0a50·3a202573·0053494f·43474946·464c4147·:·%s.SIOCGIFFLAG
16 ··0x001f0a60·696c6564·20666f72·2025733a·20257300·iled·for·%s:·%s.16 ··0x001f0a60·53206661·696c6564·20666f72·2025733a·S·failed·for·%s:
17 ··0x001f0a70·4946465f·55502066·61696c65·6420666f·IFF_UP·failed·fo17 ··0x001f0a70·20257300·4946465f·55502066·61696c65··%s.IFF_UP·faile
18 ··0x001f0a80·72202573·0053494f·4349464e·45544d41·r·%s.SIOCIFNETMA18 ··0x001f0a80·6420666f·72202573·0053494f·4349464e·d·for·%s.SIOCIFN
19 ··0x001f0a90·534b2066·61696c65·6420666f·72202573·SK·failed·for·%s19 ··0x001f0a90·45544d41·534b2066·61696c65·6420666f·ETMASK·failed·fo
20 ··0x001f0aa0·3a202573·0073746f·70207275·6e207468·:·%s.stop·run·th20 ··0x001f0aa0·72202573·3a202573·0073746f·70207275·r·%s:·%s.stop·ru
21 ··0x001f0ab0·72656164·20737461·72746564·0073746f·read·started.sto21 ··0x001f0ab0·6e207468·72656164·20737461·72746564·n·thread·started
22 ··0x001f0ac0·70207275·6e207468·72656164·2073746f·p·run·thread·sto22 ··0x001f0ac0·0073746f·70207275·6e207468·72656164·.stop·run·thread
23 ··0x001f0ad0·70706564·002f686f·6d652f76·61677261·pped./home/vagra23 ··0x001f0ad0·2073746f·70706564·002f686f·6d652f76··stopped./home/v
24 ··0x001f0ae0·6e742f62·75696c64·2f73652e·6c656170·nt/build/se.leap24 ··0x001f0ae0·61677261·6e742f62·75696c64·2f73652e·agrant/build/se.
25 ··0x001f0af0·2e626974·6d61736b·636c6965·6e742f69·.bitmaskclient/i25 ··0x001f0af0·6c656170·2e626974·6d61736b·636c6965·leap.bitmaskclie
26 ··0x001f0b00·63732d6f·70656e76·706e2f6d·61696e2f·cs-openvpn/main/26 ··0x001f0b00·6e742f69·63732d6f·70656e76·706e2f6d·nt/ics-openvpn/m
27 ··0x001f0b10·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope27 ··0x001f0b10·61696e2f·7372632f·6d61696e·2f637070·ain/src/main/cpp
28 ··0x001f0b20·6e73736c·2f637279·70746f2f·6576702f·nssl/crypto/evp/28 ··0x001f0b20·2f6f7065·6e73736c·2f637279·70746f2f·/openssl/crypto/
29 ··0x001f0b30·64696765·73742e63·00617373·65727469·digest.c.asserti29 ··0x001f0b30·6576702f·64696765·73742e63·00617373·evp/digest.c.ass
30 ··0x001f0b40·6f6e2066·61696c65·643a2063·74782d3e·on·failed:·ctx->30 ··0x001f0b40·65727469·6f6e2066·61696c65·643a2063·ertion·failed:·c
31 ··0x001f0b50·64696765·73742d3e·6d645f73·697a6520·digest->md_size·31 ··0x001f0b50·74782d3e·64696765·73742d3e·6d645f73·tx->digest->md_s
32 ··0x001f0b60·3c3d2045·56505f4d·41585f4d·445f5349·<=·EVP_MAX_MD_SI32 ··0x001f0b60·697a6520·3c3d2045·56505f4d·41585f4d·ize·<=·EVP_MAX_M
33 ··0x001f0b70·5a45002f·686f6d65·2f766167·72616e74·ZE./home/vagrant33 ··0x001f0b70·445f5349·5a45002f·686f6d65·2f766167·D_SIZE./home/vag
34 ··0x001f0b80·2f627569·6c642f73·652e6c65·61702e62·/build/se.leap.b34 ··0x001f0b80·72616e74·2f627569·6c642f73·652e6c65·rant/build/se.le
35 ··0x001f0b90·69746d61·736b636c·69656e74·2f696373·itmaskclient/ics35 ··0x001f0b90·61702e62·69746d61·736b636c·69656e74·ap.bitmaskclient
36 ··0x001f0ba0·2d6f7065·6e76706e·2f6d6169·6e2f7372·-openvpn/main/sr36 ··0x001f0ba0·2f696373·2d6f7065·6e76706e·2f6d6169·/ics-openvpn/mai
37 ··0x001f0bb0·632f6d61·696e2f63·70702f6f·70656e73·c/main/cpp/opens37 ··0x001f0bb0·6e2f7372·632f6d61·696e2f63·70702f6f·n/src/main/cpp/o
38 ··0x001f0bc0·736c2f63·72797074·6f2f6576·702f6576·sl/crypto/evp/ev38 ··0x001f0bc0·70656e73·736c2f63·72797074·6f2f6576·penssl/crypto/ev
39 ··0x001f0bd0·705f656e·632e6300·61737365·7274696f·p_enc.c.assertio39 ··0x001f0bd0·702f6576·705f656e·632e6300·61737365·p/evp_enc.c.asse
40 ··0x001f0be0·6e206661·696c6564·3a206374·782d3e63·n·failed:·ctx->c40 ··0x001f0be0·7274696f·6e206661·696c6564·3a206374·rtion·failed:·ct
41 ··0x001f0bf0·69706865·722d3e62·6c6f636b·5f73697a·ipher->block_siz41 ··0x001f0bf0·782d3e63·69706865·722d3e62·6c6f636b·x->cipher->block
42 ··0x001f0c00·65203d3d·2031207c·7c206374·782d3e63·e·==·1·||·ctx->c42 ··0x001f0c00·5f73697a·65203d3d·2031207c·7c206374·_size·==·1·||·ct
43 ··0x001f0c10·69706865·722d3e62·6c6f636b·5f73697a·ipher->block_siz43 ··0x001f0c10·782d3e63·69706865·722d3e62·6c6f636b·x->cipher->block
44 ··0x001f0c20·65203d3d·2038207c·7c206374·782d3e63·e·==·8·||·ctx->c44 ··0x001f0c20·5f73697a·65203d3d·2038207c·7c206374·_size·==·8·||·ct
45 ··0x001f0c30·69706865·722d3e62·6c6f636b·5f73697a·ipher->block_siz45 ··0x001f0c30·782d3e63·69706865·722d3e62·6c6f636b·x->cipher->block
46 ··0x001f0c40·65203d3d·20313600·61737365·7274696f·e·==·16.assertio46 ··0x001f0c40·5f73697a·65203d3d·20313600·61737365·_size·==·16.asse
47 ··0x001f0c50·6e206661·696c6564·3a204556·505f4349·n·failed:·EVP_CI47 ··0x001f0c50·7274696f·6e206661·696c6564·3a204556·rtion·failed:·EV
48 ··0x001f0c60·50484552·5f435458·5f69765f·6c656e67·PHER_CTX_iv_leng48 ··0x001f0c60·505f4349·50484552·5f435458·5f69765f·P_CIPHER_CTX_iv_
49 ··0x001f0c70·74682863·74782920·3c3d2028·696e7429·th(ctx)·<=·(int)49 ··0x001f0c70·6c656e67·74682863·74782920·3c3d2028·length(ctx)·<=·(
50 ··0x001f0c80·73697a65·6f662863·74782d3e·69762900·sizeof(ctx->iv).50 ··0x001f0c80·696e7429·73697a65·6f662863·74782d3e·int)sizeof(ctx->
51 ··0x001f0c90·61737365·7274696f·6e206661·696c6564·assertion·failed51 ··0x001f0c90·69762900·61737365·7274696f·6e206661·iv).assertion·fa
52 ··0x001f0ca0·3a206220·3c3d2073·697a656f·66286374·:·b·<=·sizeof(ct52 ··0x001f0ca0·696c6564·3a206220·3c3d2073·697a656f·iled:·b·<=·sizeo
53 ··0x001f0cb0·782d3e62·75662900·61737365·7274696f·x->buf).assertio53 ··0x001f0cb0·66286374·782d3e62·75662900·61737365·f(ctx->buf).asse
54 ··0x001f0cc0·6e206661·696c6564·3a206220·3c3d2073·n·failed:·b·<=·s54 ··0x001f0cc0·7274696f·6e206661·696c6564·3a206220·rtion·failed:·b·
55 ··0x001f0cd0·697a656f·66286374·782d3e66·696e616c·izeof(ctx->final55 ··0x001f0cd0·3c3d2073·697a656f·66286374·782d3e66·<=·sizeof(ctx->f
56 ··0x001f0ce0·29006173·73657274·696f6e20·6661696c·).assertion·fail56 ··0x001f0ce0·696e616c·29006173·73657274·696f6e20·inal).assertion·
57 ··0x001f0cf0·65643a20·626c203c·3d202869·6e742973·ed:·bl·<=·(int)s57 ··0x001f0cf0·6661696c·65643a20·626c203c·3d202869·failed:·bl·<=·(i
58 ··0x001f0d00·697a656f·66286374·782d3e62·75662900·izeof(ctx->buf).58 ··0x001f0d00·6e742973·697a656f·66286374·782d3e62·nt)sizeof(ctx->b
59 ··0x001f0d10·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu59 ··0x001f0d10·75662900·2f686f6d·652f7661·6772616e·uf)./home/vagran
60 ··0x001f0d20·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm60 ··0x001f0d20·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
61 ··0x001f0d30·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op61 ··0x001f0d30·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic
62 ··0x001f0d40·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m62 ··0x001f0d40·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s
63 ··0x001f0d50·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/63 ··0x001f0d50·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open
64 ··0x001f0d60·63727970·746f2f65·76702f65·76705f6c·crypto/evp/evp_l64 ··0x001f0d60·73736c2f·63727970·746f2f65·76702f65·ssl/crypto/evp/e
65 ··0x001f0d70·69622e63·00617373·65727469·6f6e2066·ib.c.assertion·f65 ··0x001f0d70·76705f6c·69622e63·00617373·65727469·vp_lib.c.asserti
66 ··0x001f0d80·61696c65·643a206c·203c3d20·73697a65·ailed:·l·<=·size66 ··0x001f0d80·6f6e2066·61696c65·643a206c·203c3d20·on·failed:·l·<=·
67 ··0x001f0d90·6f662863·2d3e6976·29006173·73657274·of(c->iv).assert67 ··0x001f0d90·73697a65·6f662863·2d3e6976·29006173·sizeof(c->iv).as
68 ··0x001f0da0·696f6e20·6661696c·65643a20·6a203c3d·ion·failed:·j·<=68 ··0x001f0da0·73657274·696f6e20·6661696c·65643a20·sertion·failed:·
69 ··0x001f0db0·2073697a·656f6628·632d3e69·7629002f··sizeof(c->iv)./69 ··0x001f0db0·6a203c3d·2073697a·656f6628·632d3e69·j·<=·sizeof(c->i
70 ··0x001f0dc0·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui70 ··0x001f0dc0·7629002f·686f6d65·2f766167·72616e74·v)./home/vagrant
71 ··0x001f0dd0·6c642f73·652e6c65·61702e62·69746d61·ld/se.leap.bitma71 ··0x001f0dd0·2f627569·6c642f73·652e6c65·61702e62·/build/se.leap.b
72 ··0x001f0de0·736b636c·69656e74·2f696373·2d6f7065·skclient/ics-ope72 ··0x001f0de0·69746d61·736b636c·69656e74·2f696373·itmaskclient/ics
73 ··0x001f0df0·6e76706e·2f6d6169·6e2f7372·632f6d61·nvpn/main/src/ma73 ··0x001f0df0·2d6f7065·6e76706e·2f6d6169·6e2f7372·-openvpn/main/sr
74 ··0x001f0e00·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c74 ··0x001f0e00·632f6d61·696e2f63·70702f6f·70656e73·c/main/cpp/opens
75 ··0x001f0e10·72797074·6f2f6576·702f706d·6574685f·rypto/evp/pmeth_75 ··0x001f0e10·736c2f63·72797074·6f2f6576·702f706d·sl/crypto/evp/pm
76 ··0x001f0e20·6c69622e·63006469·67657374·002f686f·lib.c.digest./ho76 ··0x001f0e20·6574685f·6c69622e·63006469·67657374·eth_lib.c.digest
77 ··0x001f0e30·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build77 ··0x001f0e30·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b
78 ··0x001f0e40·2f73652e·6c656170·2e626974·6d61736b·/se.leap.bitmask78 ··0x001f0e40·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit
79 ··0x001f0e50·636c6965·6e742f69·63732d6f·70656e76·client/ics-openv79 ··0x001f0e50·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o
80 ··0x001f0e60·706e2f6d·61696e2f·7372632f·6d61696e·pn/main/src/main80 ··0x001f0e60·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/
81 ··0x001f0e70·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry81 ··0x001f0e70·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl
82 ··0x001f0e80·70746f2f·686d6163·2f686d5f·706d6574·pto/hmac/hm_pmet82 ··0x001f0e80·2f637279·70746f2f·686d6163·2f686d5f·/crypto/hmac/hm_
83 ··0x001f0e90·682e6300·6b657900·6865786b·6579002f·h.c.key.hexkey./83 ··0x001f0e90·706d6574·682e6300·6b657900·6865786b·pmeth.c.key.hexk
84 ··0x001f0ea0·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui84 ··0x001f0ea0·6579002f·686f6d65·2f766167·72616e74·ey./home/vagrant
85 ··0x001f0eb0·6c642f73·652e6c65·61702e62·69746d61·ld/se.leap.bitma85 ··0x001f0eb0·2f627569·6c642f73·652e6c65·61702e62·/build/se.leap.b
86 ··0x001f0ec0·736b636c·69656e74·2f696373·2d6f7065·skclient/ics-ope86 ··0x001f0ec0·69746d61·736b636c·69656e74·2f696373·itmaskclient/ics
87 ··0x001f0ed0·6e76706e·2f6d6169·6e2f7372·632f6d61·nvpn/main/src/ma87 ··0x001f0ed0·2d6f7065·6e76706e·2f6d6169·6e2f7372·-openvpn/main/sr
88 ··0x001f0ee0·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c88 ··0x001f0ee0·632f6d61·696e2f63·70702f6f·70656e73·c/main/cpp/opens
89 ··0x001f0ef0·72797074·6f2f686d·61632f68·6d61632e·rypto/hmac/hmac.89 ··0x001f0ef0·736c2f63·72797074·6f2f686d·61632f68·sl/crypto/hmac/h
90 ··0x001f0f00·63002f68·6f6d652f·76616772·616e742f·c./home/vagrant/90 ··0x001f0f00·6d61632e·63002f68·6f6d652f·76616772·mac.c./home/vagr
91 ··0x001f0f10·6275696c·642f7365·2e6c6561·702e6269·build/se.leap.bi91 ··0x001f0f10·616e742f·6275696c·642f7365·2e6c6561·ant/build/se.lea
92 ··0x001f0f20·746d6173·6b636c69·656e742f·6963732d·tmaskclient/ics-92 ··0x001f0f20·702e6269·746d6173·6b636c69·656e742f·p.bitmaskclient/
93 ··0x001f0f30·6f70656e·76706e2f·6d61696e·2f737263·openvpn/main/src93 ··0x001f0f30·6963732d·6f70656e·76706e2f·6d61696e·ics-openvpn/main
94 ··0x001f0f40·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss94 ··0x001f0f40·2f737263·2f6d6169·6e2f6370·702f6f70·/src/main/cpp/op
95 ··0x001f0f50·6c2f6372·7970746f·2f696e69·742e6300·l/crypto/init.c.95 ··0x001f0f50·656e7373·6c2f6372·7970746f·2f696e69·enssl/crypto/ini
96 ··0x001f0f60·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu96 ··0x001f0f60·742e6300·2f686f6d·652f7661·6772616e·t.c./home/vagran
97 ··0x001f0f70·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm97 ··0x001f0f70·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
98 ··0x001f0f80·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op98 ··0x001f0f80·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic
99 ··0x001f0f90·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m99 ··0x001f0f90·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s
100 ··0x001f0fa0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/100 ··0x001f0fa0·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open
101 ··0x001f0fb0·63727970·746f2f6b·64662f68·6b64662e·crypto/kdf/hkdf.101 ··0x001f0fb0·73736c2f·63727970·746f2f6b·64662f68·ssl/crypto/kdf/h
102 ··0x001f0fc0·63006d6f·64650045·58545241·43545f41·c.mode.EXTRACT_A102 ··0x001f0fc0·6b64662e·63006d6f·64650045·58545241·kdf.c.mode.EXTRA
103 ··0x001f0fd0·4e445f45·5850414e·44004558·54524143·ND_EXPAND.EXTRAC103 ··0x001f0fd0·43545f41·4e445f45·5850414e·44004558·CT_AND_EXPAND.EX
104 ··0x001f0fe0·545f4f4e·4c590045·5850414e·445f4f4e·T_ONLY.EXPAND_ON104 ··0x001f0fe0·54524143·545f4f4e·4c590045·5850414e·TRACT_ONLY.EXPAN
105 ··0x001f0ff0·4c59006d·64007361·6c740068·65787361·LY.md.salt.hexsa105 ··0x001f0ff0·445f4f4e·4c59006d·64007361·6c740068·D_ONLY.md.salt.h
106 ··0x001f1000·6c740069·6e666f00·68657869·6e666f00·lt.info.hexinfo.106 ··0x001f1000·65787361·6c740069·6e666f00·68657869·exsalt.info.hexi
107 ··0x001f1010·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu107 ··0x001f1010·6e666f00·2f686f6d·652f7661·6772616e·nfo./home/vagran
108 ··0x001f1020·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm108 ··0x001f1020·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
109 ··0x001f1030·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op109 ··0x001f1030·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic
110 ··0x001f1040·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m110 ··0x001f1040·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s
111 ··0x001f1050·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/111 ··0x001f1050·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open
112 ··0x001f1060·63727970·746f2f6b·64662f73·63727970·crypto/kdf/scryp112 ··0x001f1060·73736c2f·63727970·746f2f6b·64662f73·ssl/crypto/kdf/s
113 ··0x001f1070·742e6300·70617373·00686578·70617373·t.c.pass.hexpass113 ··0x001f1070·63727970·742e6300·70617373·00686578·crypt.c.pass.hex
114 ··0x001f1080·004e0072·0070006d·61786d65·6d5f6279·.N.r.p.maxmem_by114 ··0x001f1080·70617373·004e0072·0070006d·61786d65·pass.N.r.p.maxme
115 ··0x001f1090·74657300·2f686f6d·652f7661·6772616e·tes./home/vagran115 ··0x001f1090·6d5f6279·74657300·2f686f6d·652f7661·m_bytes./home/va
116 ··0x001f10a0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.116 ··0x001f10a0·6772616e·742f6275·696c642f·73652e6c·grant/build/se.l
117 ··0x001f10b0·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic117 ··0x001f10b0·6561702e·6269746d·61736b63·6c69656e·eap.bitmaskclien
118 ··0x001f10c0·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s118 ··0x001f10c0·742f6963·732d6f70·656e7670·6e2f6d61·t/ics-openvpn/ma
119 ··0x001f10d0·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open119 ··0x001f10d0·696e2f73·72632f6d·61696e2f·6370702f·in/src/main/cpp/
120 ··0x001f10e0·73736c2f·63727970·746f2f6b·64662f74·ssl/crypto/kdf/t120 ··0x001f10e0·6f70656e·73736c2f·63727970·746f2f6b·openssl/crypto/k
121 ··0x001f10f0·6c73315f·7072662e·63007365·63726574·ls1_prf.c.secret121 ··0x001f10f0·64662f74·6c73315f·7072662e·63007365·df/tls1_prf.c.se
122 ··0x001f1100·00686578·73656372·65740073·65656400·.hexsecret.seed.122 ··0x001f1100·63726574·00686578·73656372·65740073·cret.hexsecret.s
123 ··0x001f1110·68657873·65656400·61737365·7274696f·hexseed.assertio123 ··0x001f1110·65656400·68657873·65656400·61737365·eed.hexseed.asse
124 ··0x001f1120·6e206661·696c6564·3a207369·7a65203e·n·failed:·size·>124 ··0x001f1120·7274696f·6e206661·696c6564·3a207369·rtion·failed:·si
125 ··0x001f1130·2030002f·686f6d65·2f766167·72616e74··0./home/vagrant125 ··0x001f1130·7a65203e·2030002f·686f6d65·2f766167·ze·>·0./home/vag
Max diff block lines reached; 402/1009478 bytes (0.04%) of diff not shown.
854 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 60, 3000 lines modifiedOffset 60, 3000 lines modified
60 ··0x0026b7d0·00000000·00000000·00000000·00000000·................60 ··0x0026b7d0·00000000·00000000·00000000·00000000·................
61 ··0x0026b7e0·00000000·00000000·00000000·00000000·................61 ··0x0026b7e0·00000000·00000000·00000000·00000000·................
62 ··0x0026b7f0·00000000·00000000·40590900·00000000·........@Y......62 ··0x0026b7f0·00000000·00000000·40590900·00000000·........@Y......
63 ··0x0026b800·a05c0900·00000000·b05d0900·00000000·.\.......]......63 ··0x0026b800·a05c0900·00000000·b05d0900·00000000·.\.......]......
64 ··0x0026b810·00000000·00000000·00000000·00000000·................64 ··0x0026b810·00000000·00000000·00000000·00000000·................
65 ··0x0026b820·00000000·00000000·00000000·00000000·................65 ··0x0026b820·00000000·00000000·00000000·00000000·................
66 ··0x0026b830·00000000·00000000·00000000·00000000·................66 ··0x0026b830·00000000·00000000·00000000·00000000·................
67 ··0x0026b840·1a181f00·00000000·20181f00·00000000·........·.......67 ··0x0026b840·1e181f00·00000000·24181f00·00000000·........$.......
68 ··0x0026b850·00000000·00000000·00000000·00000000·................68 ··0x0026b850·00000000·00000000·00000000·00000000·................
69 ··0x0026b860·00000000·00000000·2a181f00·00000000·........*.......69 ··0x0026b860·00000000·00000000·2e181f00·00000000·................
70 ··0x0026b870·31181f00·00000000·01000000·06000000·1...............70 ··0x0026b870·35181f00·00000000·01000000·06000000·5...............
71 ··0x0026b880·101e2100·00000000·00000000·00000000·..!.............71 ··0x0026b880·101e2100·00000000·00000000·00000000·..!.............
72 ··0x0026b890·49181f00·00000000·4e181f00·00000000·I.......N.......72 ··0x0026b890·4d181f00·00000000·52181f00·00000000·M.......R.......
73 ··0x0026b8a0·02000000·07000000·161e2100·00000000·..........!.....73 ··0x0026b8a0·02000000·07000000·161e2100·00000000·..........!.....
74 ··0x0026b8b0·00000000·00000000·6b181f00·00000000·........k.......74 ··0x0026b8b0·00000000·00000000·6f181f00·00000000·........o.......
75 ··0x0026b8c0·6f181f00·00000000·03000000·08000000·o...............75 ··0x0026b8c0·73181f00·00000000·03000000·08000000·s...............
76 ··0x0026b8d0·1d1e2100·00000000·00000000·00000000·..!.............76 ··0x0026b8d0·1d1e2100·00000000·00000000·00000000·..!.............
77 ··0x0026b8e0·73181f00·00000000·77181f00·00000000·s.......w.......77 ··0x0026b8e0·77181f00·00000000·7b181f00·00000000·w.......{.......
78 ··0x0026b8f0·04000000·08000000·251e2100·00000000·........%.!.....78 ··0x0026b8f0·04000000·08000000·251e2100·00000000·........%.!.....
79 ··0x0026b900·00000000·00000000·7b181f00·00000000·........{.......79 ··0x0026b900·00000000·00000000·7f181f00·00000000·................
80 ··0x0026b910·7f181f00·00000000·05000000·08000000·................80 ··0x0026b910·83181f00·00000000·05000000·08000000·................
81 ··0x0026b920·2d1e2100·00000000·00000000·00000000·-.!.............81 ··0x0026b920·2d1e2100·00000000·00000000·00000000·-.!.............
82 ··0x0026b930·83181f00·00000000·83181f00·00000000·................82 ··0x0026b930·87181f00·00000000·87181f00·00000000·................
83 ··0x0026b940·06000000·09000000·351e2100·00000000·........5.!.....83 ··0x0026b940·06000000·09000000·351e2100·00000000·........5.!.....
84 ··0x0026b950·00000000·00000000·91181f00·00000000·................84 ··0x0026b950·00000000·00000000·95181f00·00000000·................
85 ··0x0026b960·99181f00·00000000·07000000·09000000·................85 ··0x0026b960·9d181f00·00000000·07000000·09000000·................
86 ··0x0026b970·3e1e2100·00000000·00000000·00000000·>.!.............86 ··0x0026b970·3e1e2100·00000000·00000000·00000000·>.!.............
87 ··0x0026b980·ae181f00·00000000·b6181f00·00000000·................87 ··0x0026b980·b2181f00·00000000·ba181f00·00000000·................
88 ··0x0026b990·08000000·09000000·471e2100·00000000·........G.!.....88 ··0x0026b990·08000000·09000000·471e2100·00000000·........G.!.....
89 ··0x0026b9a0·00000000·00000000·cb181f00·00000000·................89 ··0x0026b9a0·00000000·00000000·cf181f00·00000000·................
90 ··0x0026b9b0·d7181f00·00000000·09000000·09000000·................90 ··0x0026b9b0·db181f00·00000000·09000000·09000000·................
91 ··0x0026b9c0·501e2100·00000000·00000000·00000000·P.!.............91 ··0x0026b9c0·501e2100·00000000·00000000·00000000·P.!.............
92 ··0x0026b9d0·ec181f00·00000000·f8181f00·00000000·................92 ··0x0026b9d0·f0181f00·00000000·fc181f00·00000000·................
93 ··0x0026b9e0·0a000000·09000000·591e2100·00000000·........Y.!.....93 ··0x0026b9e0·0a000000·09000000·591e2100·00000000·........Y.!.....
94 ··0x0026b9f0·00000000·00000000·0d191f00·00000000·................94 ··0x0026b9f0·00000000·00000000·11191f00·00000000·................
95 ··0x0026ba00·12191f00·00000000·0b000000·01000000·................95 ··0x0026ba00·16191f00·00000000·0b000000·01000000·................
96 ··0x0026ba10·621e2100·00000000·00000000·00000000·b.!.............96 ··0x0026ba10·621e2100·00000000·00000000·00000000·b.!.............
97 ··0x0026ba20·2d191f00·00000000·2d191f00·00000000·-.......-.......97 ··0x0026ba20·31191f00·00000000·31191f00·00000000·1.......1.......
98 ··0x0026ba30·0c000000·02000000·631e2100·00000000·........c.!.....98 ··0x0026ba30·0c000000·02000000·631e2100·00000000·........c.!.....
99 ··0x0026ba40·00000000·00000000·32191f00·00000000·........2.......99 ··0x0026ba40·00000000·00000000·36191f00·00000000·........6.......
100 ··0x0026ba50·35191f00·00000000·0d000000·03000000·5...............100 ··0x0026ba50·39191f00·00000000·0d000000·03000000·9...............
101 ··0x0026ba60·651e2100·00000000·00000000·00000000·e.!.............101 ··0x0026ba60·651e2100·00000000·00000000·00000000·e.!.............
102 ··0x0026ba70·40191f00·00000000·42191f00·00000000·@.......B.......102 ··0x0026ba70·44191f00·00000000·46191f00·00000000·D.......F.......
103 ··0x0026ba80·0e000000·03000000·681e2100·00000000·........h.!.....103 ··0x0026ba80·0e000000·03000000·681e2100·00000000·........h.!.....
104 ··0x0026ba90·00000000·00000000·4e191f00·00000000·........N.......104 ··0x0026ba90·00000000·00000000·52191f00·00000000·........R.......
105 ··0x0026baa0·50191f00·00000000·0f000000·03000000·P...............105 ··0x0026baa0·54191f00·00000000·0f000000·03000000·T...............
106 ··0x0026bab0·6b1e2100·00000000·00000000·00000000·k.!.............106 ··0x0026bab0·6b1e2100·00000000·00000000·00000000·k.!.............
107 ··0x0026bac0·5d191f00·00000000·60191f00·00000000·].......`.......107 ··0x0026bac0·61191f00·00000000·64191f00·00000000·a.......d.......
108 ··0x0026bad0·10000000·03000000·6e1e2100·00000000·........n.!.....108 ··0x0026bad0·10000000·03000000·6e1e2100·00000000·........n.!.....
109 ··0x0026bae0·00000000·00000000·74191f00·00000000·........t.......109 ··0x0026bae0·00000000·00000000·78191f00·00000000·........x.......
110 ··0x0026baf0·76191f00·00000000·11000000·03000000·v...............110 ··0x0026baf0·7a191f00·00000000·11000000·03000000·z...............
111 ··0x0026bb00·711e2100·00000000·00000000·00000000·q.!.............111 ··0x0026bb00·711e2100·00000000·00000000·00000000·q.!.............
112 ··0x0026bb10·87191f00·00000000·8a191f00·00000000·................112 ··0x0026bb10·8b191f00·00000000·8e191f00·00000000·................
113 ··0x0026bb20·12000000·03000000·741e2100·00000000·........t.!.....113 ··0x0026bb20·12000000·03000000·741e2100·00000000·........t.!.....
114 ··0x0026bb30·00000000·00000000·a1191f00·00000000·................114 ··0x0026bb30·00000000·00000000·a5191f00·00000000·................
115 ··0x0026bb40·a5191f00·00000000·13000000·04000000·................115 ··0x0026bb40·a9191f00·00000000·13000000·04000000·................
116 ··0x0026bb50·771e2100·00000000·00000000·00000000·w.!.............116 ··0x0026bb50·771e2100·00000000·00000000·00000000·w.!.............
117 ··0x0026bb60·a9191f00·00000000·a9191f00·00000000·................117 ··0x0026bb60·ad191f00·00000000·ad191f00·00000000·................
118 ··0x0026bb70·14000000·08000000·7b1e2100·00000000·........{.!.....118 ··0x0026bb70·14000000·08000000·7b1e2100·00000000·........{.!.....
119 ··0x0026bb80·00000000·00000000·af191f00·00000000·................119 ··0x0026bb80·00000000·00000000·b3191f00·00000000·................
120 ··0x0026bb90·af191f00·00000000·15000000·09000000·................120 ··0x0026bb90·b3191f00·00000000·15000000·09000000·................
121 ··0x0026bba0·831e2100·00000000·00000000·00000000·..!.............121 ··0x0026bba0·831e2100·00000000·00000000·00000000·..!.............
122 ··0x0026bbb0·ba191f00·00000000·ba191f00·00000000·................122 ··0x0026bbb0·be191f00·00000000·be191f00·00000000·................
123 ··0x0026bbc0·16000000·09000000·8c1e2100·00000000·..........!.....123 ··0x0026bbc0·16000000·09000000·8c1e2100·00000000·..........!.....
124 ··0x0026bbd0·00000000·00000000·cb191f00·00000000·................124 ··0x0026bbd0·00000000·00000000·cf191f00·00000000·................
125 ··0x0026bbe0·cb191f00·00000000·17000000·09000000·................125 ··0x0026bbe0·cf191f00·00000000·17000000·09000000·................
126 ··0x0026bbf0·951e2100·00000000·00000000·00000000·..!.............126 ··0x0026bbf0·951e2100·00000000·00000000·00000000·..!.............
127 ··0x0026bc00·df191f00·00000000·df191f00·00000000·................127 ··0x0026bc00·e3191f00·00000000·e3191f00·00000000·................
128 ··0x0026bc10·18000000·09000000·9e1e2100·00000000·..........!.....128 ··0x0026bc10·18000000·09000000·9e1e2100·00000000·..........!.....
129 ··0x0026bc20·00000000·00000000·fc191f00·00000000·................129 ··0x0026bc20·00000000·00000000·001a1f00·00000000·................
130 ··0x0026bc30·fc191f00·00000000·19000000·09000000·................130 ··0x0026bc30·001a1f00·00000000·19000000·09000000·................
131 ··0x0026bc40·a71e2100·00000000·00000000·00000000·..!.............131 ··0x0026bc40·a71e2100·00000000·00000000·00000000·..!.............
132 ··0x0026bc50·0d1a1f00·00000000·0d1a1f00·00000000·................132 ··0x0026bc50·111a1f00·00000000·111a1f00·00000000·................
133 ··0x0026bc60·1a000000·09000000·b01e2100·00000000·..........!.....133 ··0x0026bc60·1a000000·09000000·b01e2100·00000000·..........!.....
134 ··0x0026bc70·00000000·00000000·211a1f00·00000000·........!.......134 ··0x0026bc70·00000000·00000000·251a1f00·00000000·........%.......
135 ··0x0026bc80·211a1f00·00000000·1b000000·08000000·!...............135 ··0x0026bc80·251a1f00·00000000·1b000000·08000000·%...............
136 ··0x0026bc90·b91e2100·00000000·00000000·00000000·..!.............136 ··0x0026bc90·b91e2100·00000000·00000000·00000000·..!.............
137 ··0x0026bca0·271a1f00·00000000·271a1f00·00000000·'.......'.......137 ··0x0026bca0·2b1a1f00·00000000·2b1a1f00·00000000·+.......+.......
138 ··0x0026bcb0·1c000000·09000000·c11e2100·00000000·..........!.....138 ··0x0026bcb0·1c000000·09000000·c11e2100·00000000·..........!.....
139 ··0x0026bcc0·00000000·00000000·361a1f00·00000000·........6.......139 ··0x0026bcc0·00000000·00000000·3a1a1f00·00000000·........:.......
140 ··0x0026bcd0·3e1a1f00·00000000·1d000000·05000000·>...............140 ··0x0026bcd0·421a1f00·00000000·1d000000·05000000·B...............
141 ··0x0026bce0·ca1e2100·00000000·00000000·00000000·..!.............141 ··0x0026bce0·ca1e2100·00000000·00000000·00000000·..!.............
142 ··0x0026bcf0·461a1f00·00000000·4e1a1f00·00000000·F.......N.......142 ··0x0026bcf0·4a1a1f00·00000000·521a1f00·00000000·J.......R.......
143 ··0x0026bd00·1e000000·05000000·cf1e2100·00000000·..........!.....143 ··0x0026bd00·1e000000·05000000·cf1e2100·00000000·..........!.....
144 ··0x0026bd10·00000000·00000000·561a1f00·00000000·........V.......144 ··0x0026bd10·00000000·00000000·5a1a1f00·00000000·........Z.......
145 ··0x0026bd20·5e1a1f00·00000000·1f000000·05000000·^...............145 ··0x0026bd20·621a1f00·00000000·1f000000·05000000·b...............
146 ··0x0026bd30·d41e2100·00000000·00000000·00000000·..!.............146 ··0x0026bd30·d41e2100·00000000·00000000·00000000·..!.............
147 ··0x0026bd40·661a1f00·00000000·6e1a1f00·00000000·f.......n.......147 ··0x0026bd40·6a1a1f00·00000000·721a1f00·00000000·j.......r.......
148 ··0x0026bd50·20000000·05000000·d91e2100·00000000··.........!.....148 ··0x0026bd50·20000000·05000000·d91e2100·00000000··.........!.....
149 ··0x0026bd60·00000000·00000000·761a1f00·00000000·........v.......149 ··0x0026bd60·00000000·00000000·7a1a1f00·00000000·........z.......
150 ··0x0026bd70·7f1a1f00·00000000·21000000·00000000·........!.......150 ··0x0026bd70·831a1f00·00000000·21000000·00000000·........!.......
151 ··0x0026bd80·00000000·00000000·00000000·00000000·................151 ··0x0026bd80·00000000·00000000·00000000·00000000·................
152 ··0x0026bd90·881a1f00·00000000·911a1f00·00000000·................152 ··0x0026bd90·8c1a1f00·00000000·951a1f00·00000000·................
153 ··0x0026bda0·22000000·0b000000·de1e2100·00000000·".........!.....153 ··0x0026bda0·22000000·0b000000·de1e2100·00000000·".........!.....
154 ··0x0026bdb0·00000000·00000000·9a1a1f00·00000000·................154 ··0x0026bdb0·00000000·00000000·9e1a1f00·00000000·................
155 ··0x0026bdc0·a31a1f00·00000000·23000000·00000000·........#.......155 ··0x0026bdc0·a71a1f00·00000000·23000000·00000000·........#.......
156 ··0x0026bdd0·00000000·00000000·00000000·00000000·................156 ··0x0026bdd0·00000000·00000000·00000000·00000000·................
157 ··0x0026bde0·ac1a1f00·00000000·b51a1f00·00000000·................157 ··0x0026bde0·b01a1f00·00000000·b91a1f00·00000000·................
158 ··0x0026bdf0·24000000·00000000·00000000·00000000·$...............158 ··0x0026bdf0·24000000·00000000·00000000·00000000·$...............
159 ··0x0026be00·00000000·00000000·be1a1f00·00000000·................159 ··0x0026be00·00000000·00000000·c21a1f00·00000000·................
160 ··0x0026be10·c61a1f00·00000000·25000000·08000000·........%.......160 ··0x0026be10·ca1a1f00·00000000·25000000·08000000·........%.......
161 ··0x0026be20·e91e2100·00000000·00000000·00000000·..!.............161 ··0x0026be20·e91e2100·00000000·00000000·00000000·..!.............
162 ··0x0026be30·ce1a1f00·00000000·d61a1f00·00000000·................162 ··0x0026be30·d21a1f00·00000000·da1a1f00·00000000·................
163 ··0x0026be40·26000000·00000000·00000000·00000000·&...............163 ··0x0026be40·26000000·00000000·00000000·00000000·&...............
164 ··0x0026be50·00000000·00000000·de1a1f00·00000000·................164 ··0x0026be50·00000000·00000000·e21a1f00·00000000·................
165 ··0x0026be60·e61a1f00·00000000·27000000·00000000·........'.......165 ··0x0026be60·ea1a1f00·00000000·27000000·00000000·........'.......
166 ··0x0026be70·00000000·00000000·00000000·00000000·................166 ··0x0026be70·00000000·00000000·00000000·00000000·................
167 ··0x0026be80·ee1a1f00·00000000·f61a1f00·00000000·................167 ··0x0026be80·f21a1f00·00000000·fa1a1f00·00000000·................
168 ··0x0026be90·28000000·00000000·00000000·00000000·(...............168 ··0x0026be90·28000000·00000000·00000000·00000000·(...............
169 ··0x0026bea0·00000000·00000000·fe1a1f00·00000000·................169 ··0x0026bea0·00000000·00000000·021b1f00·00000000·................
170 ··0x0026beb0·021b1f00·00000000·29000000·05000000·........).......170 ··0x0026beb0·061b1f00·00000000·29000000·05000000·........).......
171 ··0x0026bec0·f11e2100·00000000·00000000·00000000·..!.............171 ··0x0026bec0·f11e2100·00000000·00000000·00000000·..!.............
172 ··0x0026bed0·061b1f00·00000000·0e1b1f00·00000000·................172 ··0x0026bed0·0a1b1f00·00000000·121b1f00·00000000·................
173 ··0x0026bee0·2a000000·05000000·f61e2100·00000000·*.........!.....173 ··0x0026bee0·2a000000·05000000·f61e2100·00000000·*.........!.....
174 ··0x0026bef0·00000000·00000000·231b1f00·00000000·........#.......174 ··0x0026bef0·00000000·00000000·271b1f00·00000000·........'.......
175 ··0x0026bf00·2f1b1f00·00000000·2b000000·00000000·/.......+.......175 ··0x0026bf00·331b1f00·00000000·2b000000·00000000·3.......+.......
176 ··0x0026bf10·00000000·00000000·00000000·00000000·................176 ··0x0026bf10·00000000·00000000·00000000·00000000·................
177 ··0x0026bf20·3b1b1f00·00000000·481b1f00·00000000·;.......H.......177 ··0x0026bf20·3f1b1f00·00000000·4c1b1f00·00000000·?.......L.......
178 ··0x0026bf30·2c000000·08000000·fb1e2100·00000000·,.........!.....178 ··0x0026bf30·2c000000·08000000·fb1e2100·00000000·,.........!.....
179 ··0x0026bf40·00000000·00000000·551b1f00·00000000·........U.......179 ··0x0026bf40·00000000·00000000·591b1f00·00000000·........Y.......
180 ··0x0026bf50·5d1b1f00·00000000·2d000000·05000000·].......-.......180 ··0x0026bf50·611b1f00·00000000·2d000000·05000000·a.......-.......
181 ··0x0026bf60·031f2100·00000000·00000000·00000000·..!.............181 ··0x0026bf60·031f2100·00000000·00000000·00000000·..!.............
182 ··0x0026bf70·651b1f00·00000000·6e1b1f00·00000000·e.......n.......182 ··0x0026bf70·691b1f00·00000000·721b1f00·00000000·i.......r.......
183 ··0x0026bf80·2e000000·00000000·00000000·00000000·................183 ··0x0026bf80·2e000000·00000000·00000000·00000000·................
184 ··0x0026bf90·00000000·00000000·771b1f00·00000000·........w.......184 ··0x0026bf90·00000000·00000000·7b1b1f00·00000000·........{.......
185 ··0x0026bfa0·771b1f00·00000000·2f000000·08000000·w......./.......185 ··0x0026bfa0·7b1b1f00·00000000·2f000000·08000000·{......./.......
186 ··0x0026bfb0·081f2100·00000000·00000000·00000000·..!.............186 ··0x0026bfb0·081f2100·00000000·00000000·00000000·..!.............
Max diff block lines reached; 860499/874057 bytes (98.45%) of diff not shown.
30.7 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 16, 72 lines modifiedOffset 16, 72 lines modified
16 ··0x002960d0·00000100·00000000·100e0000·00000000·................16 ··0x002960d0·00000100·00000000·100e0000·00000000·................
17 ··0x002960e0·a4010000·00000000·d0c00900·00000000·................17 ··0x002960e0·a4010000·00000000·d0c00900·00000000·................
18 ··0x002960f0·e0c00900·00000000·00000000·00000000·................18 ··0x002960f0·e0c00900·00000000·00000000·00000000·................
19 ··0x00296100·10c10900·00000000·e0c00900·00000000·................19 ··0x00296100·10c10900·00000000·e0c00900·00000000·................
20 ··0x00296110·60c20900·00000000·40c40900·00000000·`.......@.......20 ··0x00296110·60c20900·00000000·40c40900·00000000·`.......@.......
21 ··0x00296120·f0c40900·00000000·20c50900·00000000·........·.......21 ··0x00296120·f0c40900·00000000·20c50900·00000000·........·.......
22 ··0x00296130·a0c60900·00000000·80000000·01000000·................22 ··0x00296130·a0c60900·00000000·80000000·01000000·................
23 ··0x00296140·488b1f00·00000000·00000000·00000000·H...............23 ··0x00296140·4c8b1f00·00000000·00000000·00000000·L...............
24 ··0x00296150·00610a00·00000000·f0640a00·00000000·.a.......d......24 ··0x00296150·00610a00·00000000·f0640a00·00000000·.a.......d......
25 ··0x00296160·60650a00·00000000·70650a00·00000000·`e......pe......25 ··0x00296160·60650a00·00000000·70650a00·00000000·`e......pe......
26 ··0x00296170·30660a00·00000000·20700a00·00000000·0f......·p......26 ··0x00296170·30660a00·00000000·20700a00·00000000·0f......·p......
27 ··0x00296180·60700a00·00000000·70700a00·00000000·`p......pp......27 ··0x00296180·60700a00·00000000·70700a00·00000000·`p......pp......
28 ··0x00296190·998b1f00·00000000·90720a00·00000000·.........r......28 ··0x00296190·9d8b1f00·00000000·90720a00·00000000·.........r......
29 ··0x002961a0·b0750a00·00000000·d0750a00·00000000·.u.......u......29 ··0x002961a0·b0750a00·00000000·d0750a00·00000000·.u.......u......
30 ··0x002961b0·01000000·00000000·b78b1f00·00000000·................30 ··0x002961b0·01000000·00000000·bb8b1f00·00000000·................
31 ··0x002961c0·f0750a00·00000000·00000000·00000000·.u..............31 ··0x002961c0·f0750a00·00000000·00000000·00000000·.u..............
32 ··0x002961d0·00000000·00000000·00000000·00000000·................32 ··0x002961d0·00000000·00000000·00000000·00000000·................
33 ··0x002961e0·ff8b1f00·00000000·e0770a00·00000000·.........w......33 ··0x002961e0·038c1f00·00000000·e0770a00·00000000·.........w......
34 ··0x002961f0·00000000·00000000·00000000·00000000·................34 ··0x002961f0·00000000·00000000·00000000·00000000·................
35 ··0x00296200·00000000·00000000·408c1f00·00000000·........@.......35 ··0x00296200·00000000·00000000·448c1f00·00000000·........D.......
36 ··0x00296210·d0780a00·00000000·00000000·00000000·.x..............36 ··0x00296210·d0780a00·00000000·00000000·00000000·.x..............
37 ··0x00296220·00000000·00000000·00000000·00000000·................37 ··0x00296220·00000000·00000000·00000000·00000000·................
38 ··0x00296230·518c1f00·00000000·60790a00·00000000·Q.......`y......38 ··0x00296230·558c1f00·00000000·60790a00·00000000·U.......`y......
39 ··0x00296240·00000000·00000000·00000000·00000000·................39 ··0x00296240·00000000·00000000·00000000·00000000·................
40 ··0x00296250·00000000·00000000·638c1f00·00000000·........c.......40 ··0x00296250·00000000·00000000·678c1f00·00000000·........g.......
41 ··0x00296260·607b0a00·00000000·00000000·00000000·`{..............41 ··0x00296260·607b0a00·00000000·00000000·00000000·`{..............
42 ··0x00296270·00000000·00000000·00000000·00000000·................42 ··0x00296270·00000000·00000000·00000000·00000000·................
43 ··0x00296280·758c1f00·00000000·f07b0a00·00000000·u........{......43 ··0x00296280·798c1f00·00000000·f07b0a00·00000000·y........{......
44 ··0x00296290·00000000·00000000·00000000·00000000·................44 ··0x00296290·00000000·00000000·00000000·00000000·................
45 ··0x002962a0·00000000·00000000·4f8e1f00·00000000·........O.......45 ··0x002962a0·00000000·00000000·538e1f00·00000000·........S.......
46 ··0x002962b0·10a50a00·00000000·50a60a00·00000000·........P.......46 ··0x002962b0·10a50a00·00000000·50a60a00·00000000·........P.......
47 ··0x002962c0·00000000·00000000·90a60a00·00000000·................47 ··0x002962c0·00000000·00000000·90a60a00·00000000·................
48 ··0x002962d0·00a80a00·00000000·00000000·00000000·................48 ··0x002962d0·00a80a00·00000000·00000000·00000000·................
49 ··0x002962e0·00000000·00000000·00000000·00000000·................49 ··0x002962e0·00000000·00000000·00000000·00000000·................
50 ··0x002962f0·00000000·00000000·a8622900·00000000·.........b).....50 ··0x002962f0·00000000·00000000·a8622900·00000000·.........b).....
51 ··0x00296300·00000000·00000000·00000000·00000000·................51 ··0x00296300·00000000·00000000·00000000·00000000·................
52 ··0x00296310·00000000·00000000·50cd0a00·00000000·........P.......52 ··0x00296310·00000000·00000000·50cd0a00·00000000·........P.......
53 ··0x00296320·20cf0a00·00000000·00632900·00000000··........c).....53 ··0x00296320·20cf0a00·00000000·00632900·00000000··........c).....
54 ··0x00296330·01000000·02000000·00000000·00000000·................54 ··0x00296330·01000000·02000000·00000000·00000000·................
55 ··0x00296340·f03e0b00·00000000·6c9d1f00·00000000·.>......l.......55 ··0x00296340·f03e0b00·00000000·709d1f00·00000000·.>......p.......
56 ··0x00296350·779d1f00·00000000·00000000·00000000·w...............56 ··0x00296350·7b9d1f00·00000000·00000000·00000000·{...............
57 ··0x00296360·02000000·03000000·00000000·00000000·................57 ··0x00296360·02000000·03000000·00000000·00000000·................
58 ··0x00296370·c03f0b00·00000000·819d1f00·00000000·.?..............58 ··0x00296370·c03f0b00·00000000·859d1f00·00000000·.?..............
59 ··0x00296380·8c9d1f00·00000000·00000000·00000000·................59 ··0x00296380·909d1f00·00000000·00000000·00000000·................
60 ··0x00296390·03000000·03000000·00000000·00000000·................60 ··0x00296390·03000000·03000000·00000000·00000000·................
61 ··0x002963a0·80400b00·00000000·969d1f00·00000000·.@..............61 ··0x002963a0·80400b00·00000000·9a9d1f00·00000000·.@..............
62 ··0x002963b0·aa9d1f00·00000000·00000000·00000000·................62 ··0x002963b0·ae9d1f00·00000000·00000000·00000000·................
63 ··0x002963c0·04000000·04000000·00000000·00000000·................63 ··0x002963c0·04000000·04000000·00000000·00000000·................
64 ··0x002963d0·c0400b00·00000000·b69d1f00·00000000·.@..............64 ··0x002963d0·c0400b00·00000000·ba9d1f00·00000000·.@..............
65 ··0x002963e0·c59d1f00·00000000·00000000·00000000·................65 ··0x002963e0·c99d1f00·00000000·00000000·00000000·................
66 ··0x002963f0·05000000·04000000·00000000·00000000·................66 ··0x002963f0·05000000·04000000·00000000·00000000·................
67 ··0x00296400·90410b00·00000000·cf9d1f00·00000000·.A..............67 ··0x00296400·90410b00·00000000·d39d1f00·00000000·.A..............
68 ··0x00296410·e19d1f00·00000000·00000000·00000000·................68 ··0x00296410·e59d1f00·00000000·00000000·00000000·................
69 ··0x00296420·06000000·01000000·00000000·00000000·................69 ··0x00296420·06000000·01000000·00000000·00000000·................
70 ··0x00296430·60420b00·00000000·ee9d1f00·00000000·`B..............70 ··0x00296430·60420b00·00000000·f29d1f00·00000000·`B..............
71 ··0x00296440·fa9d1f00·00000000·00000000·00000000·................71 ··0x00296440·fe9d1f00·00000000·00000000·00000000·................
72 ··0x00296450·07000000·00000000·00000000·00000000·................72 ··0x00296450·07000000·00000000·00000000·00000000·................
73 ··0x00296460·e0420b00·00000000·029e1f00·00000000·.B..............73 ··0x00296460·e0420b00·00000000·069e1f00·00000000·.B..............
74 ··0x00296470·0e9e1f00·00000000·00000000·00000000·................74 ··0x00296470·129e1f00·00000000·00000000·00000000·................
75 ··0x00296480·08000000·01000000·00000000·00000000·................75 ··0x00296480·08000000·01000000·00000000·00000000·................
76 ··0x00296490·f0420b00·00000000·129e1f00·00000000·.B..............76 ··0x00296490·f0420b00·00000000·169e1f00·00000000·.B..............
77 ··0x002964a0·1e9e1f00·00000000·00000000·00000000·................77 ··0x002964a0·229e1f00·00000000·00000000·00000000·"...............
78 ··0x002964b0·09000000·08000000·00000000·00000000·................78 ··0x002964b0·09000000·08000000·00000000·00000000·................
79 ··0x002964c0·60430b00·00000000·299e1f00·00000000·`C......).......79 ··0x002964c0·60430b00·00000000·2d9e1f00·00000000·`C......-.......
80 ··0x002964d0·3c9e1f00·00000000·00000000·00000000·<...............80 ··0x002964d0·409e1f00·00000000·00000000·00000000·@...............
81 ··0x002964e0·10432800·00000000·28442800·00000000·.C(.....(D(.....81 ··0x002964e0·10432800·00000000·28442800·00000000·.C(.....(D(.....
82 ··0x002964f0·e8a42700·00000000·80ab2700·00000000·..'.......'.....82 ··0x002964f0·e8a42700·00000000·80ab2700·00000000·..'.......'.....
83 ··0x00296500·98ac2700·00000000·b0ad2700·00000000·..'.......'.....83 ··0x00296500·98ac2700·00000000·b0ad2700·00000000·..'.......'.....
84 ··0x00296510·c8ae2700·00000000·e0af2700·00000000·..'.......'.....84 ··0x00296510·c8ae2700·00000000·e0af2700·00000000·..'.......'.....
85 ··0x00296520·b8b52700·00000000·f8192800·00000000·..'.......(.....85 ··0x00296520·b8b52700·00000000·f8192800·00000000·..'.......(.....
86 ··0x00296530·d0a22700·00000000·40452800·00000000·..'.....@E(.....86 ··0x00296530·d0a22700·00000000·40452800·00000000·..'.....@E(.....
87 ··0x00296540·00a62700·00000000·38d02700·00000000·..'.....8.'.....87 ··0x00296540·00a62700·00000000·38d02700·00000000·..'.....8.'.....
Offset 93, 119 lines modifiedOffset 93, 119 lines modified
93 ··0x002965a0·d0370c00·00000000·e0370c00·00000000·.7.......7......93 ··0x002965a0·d0370c00·00000000·e0370c00·00000000·.7.......7......
94 ··0x002965b0·a0390c00·00000000·e0390c00·00000000·.9.......9......94 ··0x002965b0·a0390c00·00000000·e0390c00·00000000·.9.......9......
95 ··0x002965c0·00000000·00000000·00000000·00000000·................95 ··0x002965c0·00000000·00000000·00000000·00000000·................
96 ··0x002965d0·103a0c00·00000000·703a0c00·00000000·.:......p:......96 ··0x002965d0·103a0c00·00000000·703a0c00·00000000·.:......p:......
97 ··0x002965e0·a03a0c00·00000000·b03a0c00·00000000·.:.......:......97 ··0x002965e0·a03a0c00·00000000·b03a0c00·00000000·.:.......:......
98 ··0x002965f0·203c0c00·00000000·703c0c00·00000000··<......p<......98 ··0x002965f0·203c0c00·00000000·703c0c00·00000000··<......p<......
99 ··0x00296600·80000000·00000000·00000000·00000000·................99 ··0x00296600·80000000·00000000·00000000·00000000·................
100 ··0x00296610·9cb11f00·00000000·00000000·00000000·................100 ··0x00296610·a0b11f00·00000000·00000000·00000000·................
101 ··0x00296620·00000000·00000000·00000000·00000000·................101 ··0x00296620·00000000·00000000·00000000·00000000·................
102 ··0x00296630·00000000·00000000·40662900·00000000·........@f).....102 ··0x00296630·00000000·00000000·40662900·00000000·........@f).....
103 ··0x00296640·0db51f00·00000000·40280d00·00000000·........@(......103 ··0x00296640·11b51f00·00000000·40280d00·00000000·........@(......
104 ··0x00296650·402a0d00·00000000·202c0d00·00000000·@*......·,......104 ··0x00296650·402a0d00·00000000·202c0d00·00000000·@*......·,......
105 ··0x00296660·402c0d00·00000000·502c0d00·00000000·@,......P,......105 ··0x00296660·402c0d00·00000000·502c0d00·00000000·@,......P,......
106 ··0x00296670·00040000·00000000·00000000·00000000·................106 ··0x00296670·00040000·00000000·00000000·00000000·................
107 ··0x00296680·00000000·00000000·90662900·00000000·.........f).....107 ··0x00296680·00000000·00000000·90662900·00000000·.........f).....
108 ··0x00296690·22b71f00·00000000·406e0d00·00000000·".......@n......108 ··0x00296690·26b71f00·00000000·406e0d00·00000000·&.......@n......
109 ··0x002966a0·90710d00·00000000·a0710d00·00000000·.q.......q......109 ··0x002966a0·90710d00·00000000·a0710d00·00000000·.q.......q......
110 ··0x002966b0·00000000·00000000·00000000·00000000·................110 ··0x002966b0·00000000·00000000·00000000·00000000·................
111 ··0x002966c0·30750d00·00000000·40750d00·00000000·0u......@u......111 ··0x002966c0·30750d00·00000000·40750d00·00000000·0u......@u......
112 ··0x002966d0·00040000·00000000·00000000·00000000·................112 ··0x002966d0·00040000·00000000·00000000·00000000·................
113 ··0x002966e0·00000000·00000000·00000000·00000000·................113 ··0x002966e0·00000000·00000000·00000000·00000000·................
114 ··0x002966f0·b0c92700·00000000·ffffffff·00000000·..'.............114 ··0x002966f0·b0c92700·00000000·ffffffff·00000000·..'.............
115 ··0x00296700·00000001·00000000·66d61f00·00000000·........f.......115 ··0x00296700·00000001·00000000·6ad61f00·00000000·........j.......
116 ··0x00296710·00000002·00000000·76d61f00·00000000·........v.......116 ··0x00296710·00000002·00000000·7ad61f00·00000000·........z.......
117 ··0x00296720·00000003·00000000·85d61f00·00000000·................117 ··0x00296720·00000003·00000000·89d61f00·00000000·................
118 ··0x00296730·00000004·00000000·95d61f00·00000000·................118 ··0x00296730·00000004·00000000·99d61f00·00000000·................
119 ··0x00296740·00000005·00000000·a2d61f00·00000000·................119 ··0x00296740·00000005·00000000·a6d61f00·00000000·................
120 ··0x00296750·00000006·00000000·bad61f00·00000000·................120 ··0x00296750·00000006·00000000·bed61f00·00000000·................
121 ··0x00296760·00000007·00000000·d4d61f00·00000000·................121 ··0x00296760·00000007·00000000·d8d61f00·00000000·................
122 ··0x00296770·00000008·00000000·ebd61f00·00000000·................122 ··0x00296770·00000008·00000000·efd61f00·00000000·................
123 ··0x00296780·00000009·00000000·06d71f00·00000000·................123 ··0x00296780·00000009·00000000·0ad71f00·00000000·................
124 ··0x00296790·0000000a·00000000·13d71f00·00000000·................124 ··0x00296790·0000000a·00000000·17d71f00·00000000·................
125 ··0x002967a0·0000000b·00000000·20d71f00·00000000·........·.......125 ··0x002967a0·0000000b·00000000·24d71f00·00000000·........$.......
126 ··0x002967b0·0000000d·00000000·3ad71f00·00000000·........:.......126 ··0x002967b0·0000000d·00000000·3ed71f00·00000000·........>.......
127 ··0x002967c0·0000000e·00000000·51d71f00·00000000·........Q.......127 ··0x002967c0·0000000e·00000000·55d71f00·00000000·........U.......
128 ··0x002967d0·0000000f·00000000·6dd71f00·00000000·........m.......128 ··0x002967d0·0000000f·00000000·71d71f00·00000000·........q.......
129 ··0x002967e0·00000010·00000000·87d71f00·00000000·................129 ··0x002967e0·00000010·00000000·8bd71f00·00000000·................
130 ··0x002967f0·0000002a·00000000·9fd71f00·00000000·...*............130 ··0x002967f0·0000002a·00000000·a3d71f00·00000000·...*............
131 ··0x00296800·0000002b·00000000·aed71f00·00000000·...+............131 ··0x00296800·0000002b·00000000·b2d71f00·00000000·...+............
132 ··0x00296810·00000014·00000000·bcd71f00·00000000·................132 ··0x00296810·00000014·00000000·c0d71f00·00000000·................
133 ··0x00296820·00000020·00000000·c9d71f00·00000000·...·............133 ··0x00296820·00000020·00000000·cdd71f00·00000000·...·............
134 ··0x00296830·00000021·00000000·d6d71f00·00000000·...!............134 ··0x00296830·00000021·00000000·dad71f00·00000000·...!............
135 ··0x00296840·00000022·00000000·e5d71f00·00000000·..."............135 ··0x00296840·00000022·00000000·e9d71f00·00000000·..."............
136 ··0x00296850·00000023·00000000·f6d71f00·00000000·...#............136 ··0x00296850·00000023·00000000·fad71f00·00000000·...#............
137 ··0x00296860·00000024·00000000·06d81f00·00000000·...$............137 ··0x00296860·00000024·00000000·0ad81f00·00000000·...$............
138 ··0x00296870·00000025·00000000·1ed81f00·00000000·...%............138 ··0x00296870·00000025·00000000·22d81f00·00000000·...%....".......
139 ··0x00296880·0000002f·00000000·33d81f00·00000000·.../....3.......139 ··0x00296880·0000002f·00000000·37d81f00·00000000·.../....7.......
140 ··0x00296890·00000026·00000000·47d81f00·00000000·...&....G.......140 ··0x00296890·00000026·00000000·4bd81f00·00000000·...&....K.......
141 ··0x002968a0·00000027·00000000·57d81f00·00000000·...'....W.......141 ··0x002968a0·00000027·00000000·5bd81f00·00000000·...'....[.......
142 ··0x002968b0·00000028·00000000·65d81f00·00000000·...(....e.......142 ··0x002968b0·00000028·00000000·69d81f00·00000000·...(....i.......
143 ··0x002968c0·0000002d·00000000·71d81f00·00000000·...-....q.......143 ··0x002968c0·0000002d·00000000·75d81f00·00000000·...-....u.......
144 ··0x002968d0·0000002e·00000000·7fd81f00·00000000·................144 ··0x002968d0·0000002e·00000000·83d81f00·00000000·................
145 ··0x002968e0·00000030·00000000·8cd81f00·00000000·...0............145 ··0x002968e0·00000030·00000000·90d81f00·00000000·...0............
146 ··0x002968f0·00000032·00000000·9ad81f00·00000000·...2............146 ··0x002968f0·00000032·00000000·9ed81f00·00000000·...2............
Max diff block lines reached; 18128/31369 bytes (57.79%) of diff not shown.
7.29 KB
lib/x86_64/libgojni.so
1.56 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.go.buildid4 Displaying·notes·found·in:·.note.go.buildid
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·71·49·33·33·31·51·31·57·78·52·63·4b·4b·57·37·64·47·6e·67·6c·2f·65·7a·32·66·73·5a·66·58·64·49·74·75·66·70·4f·69·64·77·6f·61·2f·62·53·53·41·52·34·76·4c·37·53·4c·4f·5f·6c·42·79·73·38·42·4b·2f·58·45·2d·76·71·73·78·73·46·6d·77·37·78·47·30·46·65·70·6b·48·6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·58·4e·47·7a·41·56·5f·31·4f·46·68·39·6a·4a·34·30·78·4e·65·66·2f·71·63·43·78·43·69·6b·33·49·64·61·44·50·79·6b·4d·4b·66·70·72·2f·71·56·7a·49·45·59·42·5a·6f·52·5f·4d·4e·79·42·51·36·4c·50·7a·2f·71·78·49·56·76·73·4a·59·64·61·79·70·46·44·66·46·4d·34·4c·49·
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
921 B
readelf --wide --version-info {}
    
Offset 44, 13 lines modifiedOffset 44, 13 lines modified
44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
45 ··0a4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···45 ··0a4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
46 ··0a8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···46 ··0a8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
47 ··0ac:···1·(*global*)······1·(*global*)······1·(*global*)···47 ··0ac:···1·(*global*)······1·(*global*)······1·(*global*)···
  
48 Version·definition·section·'.gnu.version_d'·contains·1·entry:48 Version·definition·section·'.gnu.version_d'·contains·1·entry:
49 ·Addr:·0x0000000000003128··Offset:·0x003128··Link:·4·(.dynstr)49 ·Addr:·0x0000000000003128··Offset:·0x003128··Link:·4·(.dynstr)
50 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build206056780/b001/exe/a.out50 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build873951900/b001/exe/a.out
  
51 Version·needs·section·'.gnu.version_r'·contains·1·entry:51 Version·needs·section·'.gnu.version_r'·contains·1·entry:
52 ·Addr:·0x0000000000003144··Offset:·0x003144··Link:·4·(.dynstr)52 ·Addr:·0x0000000000003144··Offset:·0x003144··Link:·4·(.dynstr)
53 ··000000:·Version:·1··File:·libc.so··Cnt:·153 ··000000:·Version:·1··File:·libc.so··Cnt:·1
54 ··0x0010:···Name:·LIBC··Flags:·none··Version:·254 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
1.89 KB
strings --all --bytes=8 {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
1 qI331Q1WxRcKKW7dGngl/ez2fsZfXdItufpOidwoa/bSSAR4vL7SLO_lBys8BK/XE-vqsxsFmw7xG0FepkH1 XNGzAV_1OFh9jJ40xNef/qcCxCik3IdaDPykMKfpr/qVzIEYBZoR_MNyBQ6LPz/qxIVvsJYdaypFDfFM4LI
2 __cxa_atexit2 __cxa_atexit
3 /tmp/go-build206056780/b001/exe/a.out3 /tmp/go-build873951900/b001/exe/a.out
4 __cxa_finalize4 __cxa_finalize
5 _cgo_f28b02c15871_Cfunc_cproxy_error_Error5 _cgo_f28b02c15871_Cfunc_cproxy_error_Error
6 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log6 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log
7 _cgo_f28b02c15871_Cfunc_free7 _cgo_f28b02c15871_Cfunc_free
8 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref8 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref
9 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref9 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref
10 _cgo_f28b02c15871_Cfunc__Cmalloc10 _cgo_f28b02c15871_Cfunc__Cmalloc
Offset 6894, 18 lines modifiedOffset 6894, 18 lines modified
6894 main.(*proxyshapeshifter_Logger).Log.func16894 main.(*proxyshapeshifter_Logger).Log.func1
6895 main.init.0.func16895 main.init.0.func1
6896 main.init.0.func26896 main.init.0.func2
6897 main.decodeString.func16897 main.decodeString.func1
6898 main.init6898 main.init
6899 type..hash.main._Ctype_struct_nstring6899 type..hash.main._Ctype_struct_nstring
6900 type..eq.main._Ctype_struct_nstring6900 type..eq.main._Ctype_struct_nstring
6901 /tmp/gomobile-work-481142389/src/gobind/go_main.go6901 /tmp/gomobile-work-486964913/src/gobind/go_main.go
6902 /tmp/gomobile-work-481142389/src/gobind/seq_android.go6902 /tmp/gomobile-work-486964913/src/gobind/seq_android.go
6903 /tmp/gomobile-work-481142389/src/gobind/seq.go6903 /tmp/gomobile-work-486964913/src/gobind/seq.go
6904 /tmp/gomobile-work-481142389/src/gobind/go_shapeshiftermain.go6904 /tmp/gomobile-work-486964913/src/gobind/go_shapeshiftermain.go
6905 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go6905 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go
6906 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go6906 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go
6907 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go6907 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go
6908 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go6908 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go
6909 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go6909 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go
6910 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go6910 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go
6911 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go6911 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go
887 B
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
2 ··0x000013a0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI2 ··0x000013a0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI
3 ··0x000013b0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/3 ··0x000013b0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/
4 ··0x000013c0·676f2d62·75696c64·32303630·35363738·go-build206056784 ··0x000013c0·676f2d62·75696c64·38373339·35313930·go-build87395190
5 ··0x000013d0·302f6230·30312f65·78652f61·2e6f7574·0/b001/exe/a.out5 ··0x000013d0·302f6230·30312f65·78652f61·2e6f7574·0/b001/exe/a.out
6 ··0x000013e0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.6 ··0x000013e0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
7 ··0x000013f0·5f63676f·5f663238·62303263·31353837·_cgo_f28b02c15877 ··0x000013f0·5f63676f·5f663238·62303263·31353837·_cgo_f28b02c1587
8 ··0x00001400·315f4366·756e635f·6370726f·78795f65·1_Cfunc_cproxy_e8 ··0x00001400·315f4366·756e635f·6370726f·78795f65·1_Cfunc_cproxy_e
9 ··0x00001410·72726f72·5f457272·6f72005f·63676f5f·rror_Error._cgo_9 ··0x00001410·72726f72·5f457272·6f72005f·63676f5f·rror_Error._cgo_
10 ··0x00001420·66323862·30326331·35383731·5f436675·f28b02c15871_Cfu10 ··0x00001420·66323862·30326331·35383731·5f436675·f28b02c15871_Cfu
11 ··0x00001430·6e635f63·70726f78·79736861·70657368·nc_cproxyshapesh11 ··0x00001430·6e635f63·70726f78·79736861·70657368·nc_cproxyshapesh
2.03 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 90603, 25 lines modifiedOffset 90603, 25 lines modified
90603 ··0x0037ed80·5eb00d00·02b00d00·afaf0d00·38af0d00·^...........8...90603 ··0x0037ed80·5eb00d00·02b00d00·afaf0d00·38af0d00·^...........8...
90604 ··0x0037ed90·e4ae0d00·90ae0d00·29ae0d00·d6ad0d00·........).......90604 ··0x0037ed90·e4ae0d00·90ae0d00·29ae0d00·d6ad0d00·........).......
90605 ··0x0037eda0·84ad0d00·3aad0d00·afac0d00·2dac0d00·....:.......-...90605 ··0x0037eda0·84ad0d00·3aad0d00·afac0d00·2dac0d00·....:.......-...
90606 ··0x0037edb0·aaab0d00·24ab0d00·d2aa0d00·6daa0d00·....$.......m...90606 ··0x0037edb0·aaab0d00·24ab0d00·d2aa0d00·6daa0d00·....$.......m...
90607 ··0x0037edc0·1daa0d00·c8a90d00·65a90d00·fca80d00·........e.......90607 ··0x0037edc0·1daa0d00·c8a90d00·65a90d00·fca80d00·........e.......
90608 ··0x0037edd0·bca80d00·8ca80d00·54a80d00·20a80d00·........T...·...90608 ··0x0037edd0·bca80d00·8ca80d00·54a80d00·20a80d00·........T...·...
90609 ··0x0037ede0·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo90609 ··0x0037ede0·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo
90610 ··0x0037edf0·726b2d34·38313134·32333839·2f737263·rk-481142389/src90610 ··0x0037edf0·726b2d34·38363936·34393133·2f737263·rk-486964913/src
90611 ··0x0037ee00·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.90611 ··0x0037ee00·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.
90612 ··0x0037ee10·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil90612 ··0x0037ee10·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil
90613 ··0x0037ee20·652d776f·726b2d34·38313134·32333839·e-work-48114238990613 ··0x0037ee20·652d776f·726b2d34·38363936·34393133·e-work-486964913
90614 ··0x0037ee30·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_90614 ··0x0037ee30·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_
90615 ··0x0037ee40·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp90615 ··0x0037ee40·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp
90616 ··0x0037ee50·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-490616 ··0x0037ee50·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
90617 ··0x0037ee60·38313134·32333839·2f737263·2f676f62·81142389/src/gob90617 ··0x0037ee60·38363936·34393133·2f737263·2f676f62·86964913/src/gob
90618 ··0x0037ee70·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp90618 ··0x0037ee70·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp
90619 ··0x0037ee80·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-490619 ··0x0037ee80·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
90620 ··0x0037ee90·38313134·32333839·2f737263·2f676f62·81142389/src/gob90620 ··0x0037ee90·38363936·34393133·2f737263·2f676f62·86964913/src/gob
90621 ··0x0037eea0·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif90621 ··0x0037eea0·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif
90622 ··0x0037eeb0·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom90622 ··0x0037eeb0·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom
90623 ··0x0037eec0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/90623 ··0x0037eec0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/
90624 ··0x0037eed0·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc90624 ··0x0037eed0·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc
90625 ··0x0037eee0·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol90625 ··0x0037eee0·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol
90626 ··0x0037eef0·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile90626 ··0x0037eef0·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile
90627 ··0x0037ef00·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile90627 ··0x0037ef00·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile
12.4 MB
lib/arm64-v8a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.6 KB
readelf --wide --program-header {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0xca0002 Entry·point·0xca000
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x336c18·0x336c18·R·E·0x100006 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x336c28·0x336c28·R·E·0x10000
7 ··LOAD···········0x337a70·0x0000000000347a70·0x0000000000347a70·0x039840·0x03c518·RW··0x100007 ··LOAD···········0x337a70·0x0000000000347a70·0x0000000000347a70·0x039840·0x03c518·RW··0x10000
8 ··DYNAMIC········0x365288·0x0000000000375288·0x0000000000375288·0x000200·0x000200·RW··0x88 ··DYNAMIC········0x365288·0x0000000000375288·0x0000000000375288·0x000200·0x000200·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x49 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4
10 ··NOTE···········0x336b80·0x0000000000336b80·0x0000000000336b80·0x000098·0x000098·R···0x410 ··NOTE···········0x336b90·0x0000000000336b90·0x0000000000336b90·0x000098·0x000098·R···0x4
11 ··GNU_EH_FRAME···0x2f0ec8·0x00000000002f0ec8·0x00000000002f0ec8·0x00e24c·0x00e24c·R···0x411 ··GNU_EH_FRAME···0x2f0ed8·0x00000000002f0ed8·0x00000000002f0ed8·0x00e24c·0x00e24c·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
13 ··GNU_RELRO······0x337a70·0x0000000000347a70·0x0000000000347a70·0x035590·0x035590·R···0x113 ··GNU_RELRO······0x337a70·0x0000000000347a70·0x0000000000347a70·0x035590·0x035590·R···0x1
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.gnu.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·16 ···00·····.note.gnu.build-id·.hash·.gnu.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·
17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·
2.01 KB
readelf --wide --sections {}
    
Offset 10, 18 lines modifiedOffset 10, 18 lines modified
10 ··[·5]·.dynstr···········STRTAB··········000000000003cb58·03cb58·01f356·00···A··0···0··110 ··[·5]·.dynstr···········STRTAB··········000000000003cb58·03cb58·01f356·00···A··0···0··1
11 ··[·6]·.gnu.version······VERSYM··········000000000005beae·05beae·0032be·02···A··4···0··211 ··[·6]·.gnu.version······VERSYM··········000000000005beae·05beae·0032be·02···A··4···0··2
12 ··[·7]·.gnu.version_r····VERNEED·········000000000005f170·05f170·000040·00···A··5···2··812 ··[·7]·.gnu.version_r····VERNEED·········000000000005f170·05f170·000040·00···A··5···2··8
13 ··[·8]·.rela.dyn·········RELA············000000000005f1b0·05f1b0·0475b0·18···A··4···0··813 ··[·8]·.rela.dyn·········RELA············000000000005f1b0·05f1b0·0475b0·18···A··4···0··8
14 ··[·9]·.rela.plt·········RELA············00000000000a6760·0a6760·014e08·18··AI··4··20··814 ··[·9]·.rela.plt·········RELA············00000000000a6760·0a6760·014e08·18··AI··4··20··8
15 ··[10]·.plt··············PROGBITS········00000000000bb570·0bb570·00ded0·10··AX··0···0·1615 ··[10]·.plt··············PROGBITS········00000000000bb570·0bb570·00ded0·10··AX··0···0·16
16 ··[11]·.text·············PROGBITS········00000000000ca000·0ca000·1c110c·00··AX··0···0·409616 ··[11]·.text·············PROGBITS········00000000000ca000·0ca000·1c110c·00··AX··0···0·4096
17 ··[12]·.rodata···········PROGBITS········000000000028b110·28b110·065db8·00···A··0···0·1617 ··[12]·.rodata···········PROGBITS········000000000028b110·28b110·065dc8·00···A··0···0·16
18 ··[13]·.eh_frame_hdr·····PROGBITS········00000000002f0ec8·2f0ec8·00e24c·00···A··0···0··418 ··[13]·.eh_frame_hdr·····PROGBITS········00000000002f0ed8·2f0ed8·00e24c·00···A··0···0··4
19 ··[14]·.eh_frame·········PROGBITS········00000000002ff118·2ff118·037a68·00···A··0···0··819 ··[14]·.eh_frame·········PROGBITS········00000000002ff128·2ff128·037a68·00···A··0···0··8
20 ··[15]·.note.android.ident·NOTE············0000000000336b80·336b80·000098·00···A··0···0··420 ··[15]·.note.android.ident·NOTE············0000000000336b90·336b90·000098·00···A··0···0··4
21 ··[16]·.init_array·······INIT_ARRAY······0000000000347a70·337a70·000008·08··WA··0···0··821 ··[16]·.init_array·······INIT_ARRAY······0000000000347a70·337a70·000008·08··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······0000000000347a78·337a78·000010·08··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······0000000000347a78·337a78·000010·08··WA··0···0··8
23 ··[18]·.data.rel.ro······PROGBITS········0000000000347a88·337a88·02d800·00··WA··0···0··823 ··[18]·.data.rel.ro······PROGBITS········0000000000347a88·337a88·02d800·00··WA··0···0··8
24 ··[19]·.dynamic··········DYNAMIC·········0000000000375288·365288·000200·10··WA··5···0··824 ··[19]·.dynamic··········DYNAMIC·········0000000000375288·365288·000200·10··WA··5···0··8
25 ··[20]·.got··············PROGBITS········0000000000375488·365488·007b78·08··WA··0···0··825 ··[20]·.got··············PROGBITS········0000000000375488·365488·007b78·08··WA··0···0··8
26 ··[21]·.data·············PROGBITS········000000000037d000·36d000·0042b0·00··WA··0···0··826 ··[21]·.data·············PROGBITS········000000000037d000·36d000·0042b0·00··WA··0···0··8
27 ··[22]·.bss··············NOBITS··········00000000003812b0·3712b0·002cd8·00··WA··0···0··827 ··[22]·.bss··············NOBITS··········00000000003812b0·3712b0·002cd8·00··WA··0···0··8
15.2 KB
readelf --wide --symbols {}
    
Offset 219, 15 lines modifiedOffset 219, 15 lines modified
219 ···215:·00000000000df4fc···200·FUNC····GLOBAL·DEFAULT···11·md_kt_get219 ···215:·00000000000df4fc···200·FUNC····GLOBAL·DEFAULT···11·md_kt_get
220 ···216:·000000000024d3d4····28·FUNC····GLOBAL·DEFAULT···11·ssl3_renegotiate220 ···216:·000000000024d3d4····28·FUNC····GLOBAL·DEFAULT···11·ssl3_renegotiate
221 ···217:·00000000001e8468···240·FUNC····GLOBAL·DEFAULT···11·ENGINE_load_public_key221 ···217:·00000000001e8468···240·FUNC····GLOBAL·DEFAULT···11·ENGINE_load_public_key
222 ···218:·00000000001361b4···216·FUNC····GLOBAL·DEFAULT···11·BN_num_bits222 ···218:·00000000001361b4···216·FUNC····GLOBAL·DEFAULT···11·BN_num_bits
223 ···219:·00000000001c0f44····24·FUNC····GLOBAL·DEFAULT···11·ASN1_GENERALIZEDTIME_print223 ···219:·00000000001c0f44····24·FUNC····GLOBAL·DEFAULT···11·ASN1_GENERALIZEDTIME_print
224 ···220:·000000000035ab48···104·OBJECT··GLOBAL·DEFAULT···18·v3_skey_id224 ···220:·000000000035ab48···104·OBJECT··GLOBAL·DEFAULT···18·v3_skey_id
225 ···221:·000000000024f8ec···852·FUNC····GLOBAL·DEFAULT···11·ssl_build_cert_chain225 ···221:·000000000024f8ec···852·FUNC····GLOBAL·DEFAULT···11·ssl_build_cert_chain
226 ···222:·00000000002e8b07····28·OBJECT··GLOBAL·DEFAULT···12·SSL_version_str226 ···222:·00000000002e8b17····28·OBJECT··GLOBAL·DEFAULT···12·SSL_version_str
227 ···223:·0000000000150914····76·FUNC····GLOBAL·DEFAULT···11·EVP_DecodeFinal227 ···223:·0000000000150914····76·FUNC····GLOBAL·DEFAULT···11·EVP_DecodeFinal
228 ···224:·000000000015e03c····40·FUNC····GLOBAL·DEFAULT···11·PEM_read_RSAPublicKey228 ···224:·000000000015e03c····40·FUNC····GLOBAL·DEFAULT···11·PEM_read_RSAPublicKey
229 ···225:·00000000002783a4····52·FUNC····GLOBAL·DEFAULT···11·tls1_free229 ···225:·00000000002783a4····52·FUNC····GLOBAL·DEFAULT···11·tls1_free
230 ···226:·000000000013ed64····68·FUNC····GLOBAL·DEFAULT···11·ECDSA_SIG_free230 ···226:·000000000013ed64····68·FUNC····GLOBAL·DEFAULT···11·ECDSA_SIG_free
231 ···227:·000000000018ac18···208·FUNC····GLOBAL·DEFAULT···11·X509_POLICY_NODE_print231 ···227:·000000000018ac18···208·FUNC····GLOBAL·DEFAULT···11·X509_POLICY_NODE_print
232 ···228:·0000000000184c80·····8·FUNC····GLOBAL·DEFAULT···11·X509_REVOKED_get0_extensions232 ···228:·0000000000184c80·····8·FUNC····GLOBAL·DEFAULT···11·X509_REVOKED_get0_extensions
233 ···229:·000000000020becc···196·FUNC····GLOBAL·DEFAULT···11·ossl_store_info_new_EMBEDDED233 ···229:·000000000020becc···196·FUNC····GLOBAL·DEFAULT···11·ossl_store_info_new_EMBEDDED
Offset 1601, 15 lines modifiedOffset 1601, 15 lines modified
1601 ··1597:·0000000000164198··1796·FUNC····GLOBAL·DEFAULT···11·PKCS7_dataDecode1601 ··1597:·0000000000164198··1796·FUNC····GLOBAL·DEFAULT···11·PKCS7_dataDecode
1602 ··1598:·00000000001dfc14····84·FUNC····GLOBAL·DEFAULT···11·DSO_up_ref1602 ··1598:·00000000001dfc14····84·FUNC····GLOBAL·DEFAULT···11·DSO_up_ref
1603 ··1599:·00000000000f066c···152·FUNC····GLOBAL·DEFAULT···11·log_history_ref1603 ··1599:·00000000000f066c···152·FUNC····GLOBAL·DEFAULT···11·log_history_ref
1604 ··1600:·0000000000287e24·····8·FUNC····GLOBAL·DEFAULT···11·OCSP_ONEREQ_get1_ext_d2i1604 ··1600:·0000000000287e24·····8·FUNC····GLOBAL·DEFAULT···11·OCSP_ONEREQ_get1_ext_d2i
1605 ··1601:·000000000014f808···196·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_reset1605 ··1601:·000000000014f808···196·FUNC····GLOBAL·DEFAULT···11·EVP_MD_CTX_reset
1606 ··1602:·00000000000df190·····4·FUNC····GLOBAL·DEFAULT···11·cipher_ctx_free1606 ··1602:·00000000000df190·····4·FUNC····GLOBAL·DEFAULT···11·cipher_ctx_free
1607 ··1603:·0000000000169a7c···164·FUNC····GLOBAL·DEFAULT···11·rand_pool_bytes_needed1607 ··1603:·0000000000169a7c···164·FUNC····GLOBAL·DEFAULT···11·rand_pool_bytes_needed
1608 ··1604:·00000000002de630····56·OBJECT··GLOBAL·DEFAULT···12·curve448_scalar_zero1608 ··1604:·00000000002de640····56·OBJECT··GLOBAL·DEFAULT···12·curve448_scalar_zero
1609 ··1605:·0000000000153db8···132·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_print_public1609 ··1605:·0000000000153db8···132·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_print_public
1610 ··1606:·000000000017d320····12·FUNC····GLOBAL·DEFAULT···11·X509_get_default_cert_area1610 ··1606:·000000000017d320····12·FUNC····GLOBAL·DEFAULT···11·X509_get_default_cert_area
1611 ··1607:·0000000000181a24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_set_cert1611 ··1607:·0000000000181a24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_CTX_set_cert
1612 ··1608:·000000000025c12c···652·FUNC····GLOBAL·DEFAULT···11·SSL_CTX_use_serverinfo_ex1612 ··1608:·000000000025c12c···652·FUNC····GLOBAL·DEFAULT···11·SSL_CTX_use_serverinfo_ex
1613 ··1609:·0000000000232ebc···312·FUNC····GLOBAL·DEFAULT···11·curve448_point_valid1613 ··1609:·0000000000232ebc···312·FUNC····GLOBAL·DEFAULT···11·curve448_point_valid
1614 ··1610:·0000000000256468···368·FUNC····GLOBAL·DEFAULT···11·ssl_write_internal1614 ··1610:·0000000000256468···368·FUNC····GLOBAL·DEFAULT···11·ssl_write_internal
1615 ··1611:·0000000000287400····52·FUNC····GLOBAL·DEFAULT···11·CT_POLICY_EVAL_CTX_set1_cert1615 ··1611:·0000000000287400····52·FUNC····GLOBAL·DEFAULT···11·CT_POLICY_EVAL_CTX_set1_cert
Offset 2092, 15 lines modifiedOffset 2092, 15 lines modified
2092 ··2088:·00000000001eaf40····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_ecb2092 ··2088:·00000000001eaf40····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_ecb
2093 ··2089:·00000000002825bc····72·FUNC····GLOBAL·DEFAULT···11·ssl3_alert_code2093 ··2089:·00000000002825bc····72·FUNC····GLOBAL·DEFAULT···11·ssl3_alert_code
2094 ··2090:·0000000000167ef0·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_set_ex_data2094 ··2090:·0000000000167ef0·····8·FUNC····GLOBAL·DEFAULT···11·RAND_DRBG_set_ex_data
2095 ··2091:·00000000003751c8····24·OBJECT··GLOBAL·DEFAULT···18·bn_group_20482095 ··2091:·00000000003751c8····24·OBJECT··GLOBAL·DEFAULT···18·bn_group_2048
2096 ··2092:·00000000001ed274····12·FUNC····GLOBAL·DEFAULT···11·EVP_aria_256_cfb1282096 ··2092:·00000000001ed274····12·FUNC····GLOBAL·DEFAULT···11·EVP_aria_256_cfb128
2097 ··2093:·0000000000220080····24·FUNC····GLOBAL·DEFAULT···11·i2d_CMS_bio2097 ··2093:·0000000000220080····24·FUNC····GLOBAL·DEFAULT···11·i2d_CMS_bio
2098 ··2094:·0000000000189148···100·FUNC····GLOBAL·DEFAULT···11·policy_cache_find_data2098 ··2094:·0000000000189148···100·FUNC····GLOBAL·DEFAULT···11·policy_cache_find_data
2099 ··2095:·000000000029ea1e····16·OBJECT··GLOBAL·DEFAULT···12·ping_string2099 ··2095:·000000000029ea22····16·OBJECT··GLOBAL·DEFAULT···12·ping_string
2100 ··2096:·00000000000fb1a8····72·FUNC····GLOBAL·DEFAULT···11·notnull2100 ··2096:·00000000000fb1a8····72·FUNC····GLOBAL·DEFAULT···11·notnull
2101 ··2097:·0000000000184794·····8·FUNC····GLOBAL·DEFAULT···11·X509_VERIFY_PARAM_set_hostflags2101 ··2097:·0000000000184794·····8·FUNC····GLOBAL·DEFAULT···11·X509_VERIFY_PARAM_set_hostflags
2102 ··2098:·000000000017f620····40·FUNC····GLOBAL·DEFAULT···11·X509_verify_cert_error_string2102 ··2098:·000000000017f620····40·FUNC····GLOBAL·DEFAULT···11·X509_verify_cert_error_string
2103 ··2099:·00000000000eed28····16·FUNC····GLOBAL·DEFAULT···11·management_pre_tunnel_close2103 ··2099:·00000000000eed28····16·FUNC····GLOBAL·DEFAULT···11·management_pre_tunnel_close
2104 ··2100:·000000000021830c···712·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_STRING2104 ··2100:·000000000021830c···712·FUNC····GLOBAL·DEFAULT···11·a2i_ASN1_STRING
2105 ··2101:·00000000002212e0···236·FUNC····GLOBAL·DEFAULT···11·cms_DigestAlgorithm_init_bio2105 ··2101:·00000000002212e0···236·FUNC····GLOBAL·DEFAULT···11·cms_DigestAlgorithm_init_bio
2106 ··2102:·000000000013a228···504·FUNC····GLOBAL·DEFAULT···11·BN_rshift2106 ··2102:·000000000013a228···504·FUNC····GLOBAL·DEFAULT···11·BN_rshift
Offset 2237, 15 lines modifiedOffset 2237, 15 lines modified
2237 ··2233:·0000000000239fac····12·FUNC····GLOBAL·DEFAULT···11·d2i_OCSP_RESPID2237 ··2233:·0000000000239fac····12·FUNC····GLOBAL·DEFAULT···11·d2i_OCSP_RESPID
2238 ··2234:·0000000000112994····60·FUNC····GLOBAL·DEFAULT···11·get_ipv6_addr2238 ··2234:·0000000000112994····60·FUNC····GLOBAL·DEFAULT···11·get_ipv6_addr
2239 ··2235:·000000000013fc54···116·FUNC····GLOBAL·DEFAULT···11·EC_KEY_check_key2239 ··2235:·000000000013fc54···116·FUNC····GLOBAL·DEFAULT···11·EC_KEY_check_key
2240 ··2236:·00000000001c0fec···308·FUNC····GLOBAL·DEFAULT···11·ASN1_i2d_bio2240 ··2236:·00000000001c0fec···308·FUNC····GLOBAL·DEFAULT···11·ASN1_i2d_bio
2241 ··2237:·00000000001c339c···296·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_to_generalizedtime2241 ··2237:·00000000001c339c···296·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_to_generalizedtime
2242 ··2238:·000000000010c5c0···472·FUNC····GLOBAL·DEFAULT···11·receive_auth_failed2242 ··2238:·000000000010c5c0···472·FUNC····GLOBAL·DEFAULT···11·receive_auth_failed
2243 ··2239:·00000000001cb2f8····68·FUNC····GLOBAL·DEFAULT···11·ASYNC_block_pause2243 ··2239:·00000000001cb2f8····68·FUNC····GLOBAL·DEFAULT···11·ASYNC_block_pause
2244 ··2240:·00000000002de3f0···256·OBJECT··GLOBAL·DEFAULT···12·curve448_point_identity2244 ··2240:·00000000002de400···256·OBJECT··GLOBAL·DEFAULT···12·curve448_point_identity
2245 ··2241:·000000000020c0ac····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_TS_strings2245 ··2241:·000000000020c0ac····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_TS_strings
2246 ··2242:·000000000012f810···140·FUNC····GLOBAL·DEFAULT···11·X509_NAME_print_ex_fp2246 ··2242:·000000000012f810···140·FUNC····GLOBAL·DEFAULT···11·X509_NAME_print_ex_fp
2247 ··2243:·00000000001572c4···136·FUNC····GLOBAL·DEFAULT···11·OPENSSL_atexit2247 ··2243:·00000000001572c4···136·FUNC····GLOBAL·DEFAULT···11·OPENSSL_atexit
2248 ··2244:·0000000000224bdc····20·FUNC····GLOBAL·DEFAULT···11·NCONF_free_data2248 ··2244:·0000000000224bdc····20·FUNC····GLOBAL·DEFAULT···11·NCONF_free_data
2249 ··2245:·000000000010a304····88·FUNC····GLOBAL·DEFAULT···11·ifconfig_pool_write2249 ··2245:·000000000010a304····88·FUNC····GLOBAL·DEFAULT···11·ifconfig_pool_write
2250 ··2246:·000000000026d128···104·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_early_data2250 ··2246:·000000000026d128···104·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_early_data
2251 ··2247:·000000000017ec64·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_lookup_certs2251 ··2247:·000000000017ec64·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_lookup_certs
Offset 2295, 15 lines modifiedOffset 2295, 15 lines modified
2295 ··2291:·000000000024538c···116·FUNC····GLOBAL·DEFAULT···11·dtls1_reset_seq_numbers2295 ··2291:·000000000024538c···116·FUNC····GLOBAL·DEFAULT···11·dtls1_reset_seq_numbers
2296 ··2292:·000000000016afd0····12·FUNC····GLOBAL·DEFAULT···11·RSA_public_encrypt2296 ··2292:·000000000016afd0····12·FUNC····GLOBAL·DEFAULT···11·RSA_public_encrypt
2297 ··2293:·000000000018c414···176·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add_list2297 ··2293:·000000000018c414···176·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add_list
2298 ··2294:·000000000026c6b4···700·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_key_share2298 ··2294:·000000000026c6b4···700·FUNC····GLOBAL·DEFAULT···11·tls_parse_ctos_key_share
2299 ··2295:·00000000001628dc···436·FUNC····GLOBAL·DEFAULT···11·PKCS12_setup_mac2299 ··2295:·00000000001628dc···436·FUNC····GLOBAL·DEFAULT···11·PKCS12_setup_mac
2300 ··2296:·000000000018b318····12·FUNC····GLOBAL·DEFAULT···11·i2d_DIST_POINT2300 ··2296:·000000000018b318····12·FUNC····GLOBAL·DEFAULT···11·i2d_DIST_POINT
2301 ··2297:·000000000017e068····76·FUNC····GLOBAL·DEFAULT···11·X509_STORE_add_crl2301 ··2297:·000000000017e068····76·FUNC····GLOBAL·DEFAULT···11·X509_STORE_add_crl
2302 ··2298:·00000000002a0d20····32·OBJECT··GLOBAL·DEFAULT···12·proto_overhead2302 ··2298:·00000000002a0d28····32·OBJECT··GLOBAL·DEFAULT···12·proto_overhead
2303 ··2299:·0000000000279b58····36·FUNC····GLOBAL·DEFAULT···11·tls_use_ticket2303 ··2299:·0000000000279b58····36·FUNC····GLOBAL·DEFAULT···11·tls_use_ticket
2304 ··2300:·0000000000211b84····28·FUNC····GLOBAL·DEFAULT···11·i2a_ACCESS_DESCRIPTION2304 ··2300:·0000000000211b84····28·FUNC····GLOBAL·DEFAULT···11·i2a_ACCESS_DESCRIPTION
2305 ··2301:·0000000000226c50·····8·FUNC····GLOBAL·DEFAULT···11·SCT_get_validation_status2305 ··2301:·0000000000226c50·····8·FUNC····GLOBAL·DEFAULT···11·SCT_get_validation_status
2306 ··2302:·000000000012cc80···116·FUNC····GLOBAL·DEFAULT···11·comp_print_stats2306 ··2302:·000000000012cc80···116·FUNC····GLOBAL·DEFAULT···11·comp_print_stats
2307 ··2303:·0000000000359e60····56·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it2307 ··2303:·0000000000359e60····56·OBJECT··GLOBAL·DEFAULT···18·DIST_POINT_NAME_it
2308 ··2304:·0000000000184aec····16·FUNC····GLOBAL·DEFAULT···11·X509_CRL_set_issuer_name2308 ··2304:·0000000000184aec····16·FUNC····GLOBAL·DEFAULT···11·X509_CRL_set_issuer_name
2309 ··2305:·000000000020ba3c····28·FUNC····GLOBAL·DEFAULT···11·OSSL_STORE_INFO_get0_PKEY2309 ··2305:·000000000020ba3c····28·FUNC····GLOBAL·DEFAULT···11·OSSL_STORE_INFO_get0_PKEY
Offset 3188, 15 lines modifiedOffset 3188, 15 lines modified
3188 ··3184:·000000000026eabc···212·FUNC····GLOBAL·DEFAULT···11·tls_construct_stoc_cryptopro_bug3188 ··3184:·000000000026eabc···212·FUNC····GLOBAL·DEFAULT···11·tls_construct_stoc_cryptopro_bug
3189 ··3185:·00000000001516a0·····8·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptInit3189 ··3185:·00000000001516a0·····8·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptInit
3190 ··3186:·0000000000365450···104·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num3190 ··3186:·0000000000365450···104·OBJECT··GLOBAL·DEFAULT···18·v3_crl_num
3191 ··3187:·000000000024e024···192·FUNC····GLOBAL·DEFAULT···11·ssl_cert_new3191 ··3187:·000000000024e024···192·FUNC····GLOBAL·DEFAULT···11·ssl_cert_new
3192 ··3188:·0000000000236850····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify3192 ··3188:·0000000000236850····60·FUNC····GLOBAL·DEFAULT···11·ED448ph_verify
3193 ··3189:·000000000018c20c···148·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add3193 ··3189:·000000000018c20c···148·FUNC····GLOBAL·DEFAULT···11·X509V3_EXT_add
3194 ··3190:·000000000016a390·····8·FUNC····GLOBAL·DEFAULT···11·rand_pool_buffer3194 ··3190:·000000000016a390·····8·FUNC····GLOBAL·DEFAULT···11·rand_pool_buffer
3195 ··3191:·00000000002c3890···280·OBJECT··GLOBAL·DEFAULT···12·sm2_asn1_meth3195 ··3191:·00000000002c38a0···280·OBJECT··GLOBAL·DEFAULT···12·sm2_asn1_meth
3196 ··3192:·00000000000f6dc8····76·FUNC····GLOBAL·DEFAULT···11·uninit_options3196 ··3192:·00000000000f6dc8····76·FUNC····GLOBAL·DEFAULT···11·uninit_options
3197 ··3193:·000000000012b71c···860·FUNC····GLOBAL·DEFAULT···11·init_tun3197 ··3193:·000000000012b71c···860·FUNC····GLOBAL·DEFAULT···11·init_tun
3198 ··3194:·000000000014fef0···328·FUNC····GLOBAL·DEFAULT···11·EVP_Digest3198 ··3194:·000000000014fef0···328·FUNC····GLOBAL·DEFAULT···11·EVP_Digest
3199 ··3195:·0000000000141780····64·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_curve_GFp3199 ··3195:·0000000000141780····64·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_curve_GFp
3200 ··3196:·0000000000126e84···248·FUNC····GLOBAL·DEFAULT···11·x509_get_subject3200 ··3196:·0000000000126e84···248·FUNC····GLOBAL·DEFAULT···11·x509_get_subject
3201 ··3197:·0000000000224e2c···176·FUNC····GLOBAL·DEFAULT···11·NCONF_load_fp3201 ··3197:·0000000000224e2c···176·FUNC····GLOBAL·DEFAULT···11·NCONF_load_fp
3202 ··3198:·000000000014e4e8···152·FUNC····GLOBAL·DEFAULT···11·ERR_add_error_data3202 ··3198:·000000000014e4e8···152·FUNC····GLOBAL·DEFAULT···11·ERR_add_error_data
Offset 3260, 15 lines modifiedOffset 3260, 15 lines modified
3260 ··3256:·000000000020e7f0·····8·FUNC····GLOBAL·DEFAULT···11·ADMISSION_SYNTAX_get0_contentsOfAdmissions3260 ··3256:·000000000020e7f0·····8·FUNC····GLOBAL·DEFAULT···11·ADMISSION_SYNTAX_get0_contentsOfAdmissions
3261 ··3257:·00000000001c90ec·····8·FUNC····GLOBAL·DEFAULT···11·ASN1_PCTX_get_cert_flags3261 ··3257:·00000000001c90ec·····8·FUNC····GLOBAL·DEFAULT···11·ASN1_PCTX_get_cert_flags
3262 ··3258:·0000000000161e24···804·FUNC····GLOBAL·DEFAULT···11·PKCS12_parse3262 ··3258:·0000000000161e24···804·FUNC····GLOBAL·DEFAULT···11·PKCS12_parse
3263 ··3259:·0000000000172748·····8·FUNC····GLOBAL·DEFAULT···11·SipHash_hash_size3263 ··3259:·0000000000172748·····8·FUNC····GLOBAL·DEFAULT···11·SipHash_hash_size
3264 ··3260:·0000000000287dc4·····8·FUNC····GLOBAL·DEFAULT···11·OCSP_REQUEST_get1_ext_d2i3264 ··3260:·0000000000287dc4·····8·FUNC····GLOBAL·DEFAULT···11·OCSP_REQUEST_get1_ext_d2i
3265 ··3261:·0000000000348b20····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_UTCTIME_it3265 ··3261:·0000000000348b20····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_UTCTIME_it
3266 ··3262:·000000000020c0e8····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_UI_strings3266 ··3262:·000000000020c0e8····60·FUNC····GLOBAL·DEFAULT···11·ERR_load_UI_strings
3267 ··3263:·00000000002e6946·····8·OBJECT··GLOBAL·DEFAULT···12·tls12downgrade3267 ··3263:·00000000002e6956·····8·OBJECT··GLOBAL·DEFAULT···12·tls12downgrade
3268 ··3264:·00000000001fec08··1100·FUNC····GLOBAL·DEFAULT···11·CRYPTO_xts128_encrypt3268 ··3264:·00000000001fec08··1100·FUNC····GLOBAL·DEFAULT···11·CRYPTO_xts128_encrypt
3269 ··3265:·00000000001eafb8····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_xts3269 ··3265:·00000000001eafb8····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_256_xts
3270 ··3266:·0000000000172740·····8·FUNC····GLOBAL·DEFAULT···11·SipHash_ctx_size3270 ··3266:·0000000000172740·····8·FUNC····GLOBAL·DEFAULT···11·SipHash_ctx_size
3271 ··3267:·000000000017ec24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_get_crl3271 ··3267:·000000000017ec24·····8·FUNC····GLOBAL·DEFAULT···11·X509_STORE_set_get_crl
3272 ··3268:·00000000001c90fc·····8·FUNC····GLOBAL·DEFAULT···11·ASN1_PCTX_get_oid_flags3272 ··3268:·00000000001c90fc·····8·FUNC····GLOBAL·DEFAULT···11·ASN1_PCTX_get_oid_flags
3273 ··3269:·000000000018592c····24·FUNC····GLOBAL·DEFAULT···11·d2i_X509_bio3273 ··3269:·000000000018592c····24·FUNC····GLOBAL·DEFAULT···11·d2i_X509_bio
3274 ··3270:·00000000003653f0····56·OBJECT··GLOBAL·DEFAULT···18·ACCESS_DESCRIPTION_it3274 ··3270:·00000000003653f0····56·OBJECT··GLOBAL·DEFAULT···18·ACCESS_DESCRIPTION_it
Offset 3278, 15 lines modifiedOffset 3278, 15 lines modified
3278 ··3274:·000000000015e144····72·FUNC····GLOBAL·DEFAULT···11·PEM_write_bio_RSA_PUBKEY3278 ··3274:·000000000015e144····72·FUNC····GLOBAL·DEFAULT···11·PEM_write_bio_RSA_PUBKEY
3279 ··3275:·000000000016ae70····12·FUNC····GLOBAL·DEFAULT···11·d2i_RSAPrivateKey3279 ··3275:·000000000016ae70····12·FUNC····GLOBAL·DEFAULT···11·d2i_RSAPrivateKey
3280 ··3276:·00000000001eaf04····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_192_cfb1283280 ··3276:·00000000001eaf04····12·FUNC····GLOBAL·DEFAULT···11·EVP_aes_192_cfb128
3281 ··3277:·0000000000229854····12·FUNC····GLOBAL·DEFAULT···11·DSO_METHOD_openssl3281 ··3277:·0000000000229854····12·FUNC····GLOBAL·DEFAULT···11·DSO_METHOD_openssl
3282 ··3278:·00000000001cb3d8····16·FUNC····GLOBAL·DEFAULT···11·BIO_ADDR_free3282 ··3278:·00000000001cb3d8····16·FUNC····GLOBAL·DEFAULT···11·BIO_ADDR_free
3283 ··3279:·00000000001caa70····88·FUNC····GLOBAL·DEFAULT···11·async_start_func3283 ··3279:·00000000001caa70····88·FUNC····GLOBAL·DEFAULT···11·async_start_func
3284 ··3280:·0000000000224f90····44·FUNC····GLOBAL·DEFAULT···11·OPENSSL_INIT_new3284 ··3280:·0000000000224f90····44·FUNC····GLOBAL·DEFAULT···11·OPENSSL_INIT_new
3285 ··3281:·00000000002c2868··2048·OBJECT··GLOBAL·DEFAULT···12·DES_SPtrans3285 ··3281:·00000000002c2878··2048·OBJECT··GLOBAL·DEFAULT···12·DES_SPtrans
3286 ··3282:·000000000013d1ac····12·FUNC····GLOBAL·DEFAULT···11·ECPARAMETERS_free3286 ··3282:·000000000013d1ac····12·FUNC····GLOBAL·DEFAULT···11·ECPARAMETERS_free
3287 ··3283:·00000000002870f4····24·FUNC····GLOBAL·DEFAULT···11·BN_get_rfc2409_prime_10243287 ··3283:·00000000002870f4····24·FUNC····GLOBAL·DEFAULT···11·BN_get_rfc2409_prime_1024
3288 ··3284:·0000000000152b10····48·FUNC····GLOBAL·DEFAULT···11·evp_cleanup_int3288 ··3284:·0000000000152b10····48·FUNC····GLOBAL·DEFAULT···11·evp_cleanup_int
3289 ··3285:·00000000000de25c·····4·FUNC····GLOBAL·DEFAULT···11·crypto_uninit_lib3289 ··3285:·00000000000de25c·····4·FUNC····GLOBAL·DEFAULT···11·crypto_uninit_lib
3290 ··3286:·0000000000232ff4··1336·FUNC····GLOBAL·DEFAULT···11·curve448_precomputed_scalarmul3290 ··3286:·0000000000232ff4··1336·FUNC····GLOBAL·DEFAULT···11·curve448_precomputed_scalarmul
3291 ··3287:·00000000001416f8·····8·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_seed_len3291 ··3287:·00000000001416f8·····8·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_get_seed_len
3292 ··3288:·00000000002071a0···948·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_PKCS1_OAEP_mgf13292 ··3288:·00000000002071a0···948·FUNC····GLOBAL·DEFAULT···11·RSA_padding_add_PKCS1_OAEP_mgf1
Max diff block lines reached; 5169/15537 bytes (33.27%) of diff not shown.
1.5 MB
readelf --wide --relocs {}
    
Offset 1, 767 lines modifiedOffset 1, 767 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x5f1b0·contains·12178·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x5f1b0·contains·12178·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000347a78··0000000000000403·R_AARCH64_RELATIVE························ca0103 0000000000347a78··0000000000000403·R_AARCH64_RELATIVE························ca010
4 0000000000347a80··0000000000000403·R_AARCH64_RELATIVE························ca0004 0000000000347a80··0000000000000403·R_AARCH64_RELATIVE························ca000
5 0000000000347a88··0000000000000403·R_AARCH64_RELATIVE························29349b5 0000000000347a88··0000000000000403·R_AARCH64_RELATIVE························29349f
6 0000000000347a90··0000000000000403·R_AARCH64_RELATIVE························28d0086 0000000000347a90··0000000000000403·R_AARCH64_RELATIVE························28d008
7 0000000000347a98··0000000000000403·R_AARCH64_RELATIVE························28d0167 0000000000347a98··0000000000000403·R_AARCH64_RELATIVE························28d016
8 0000000000347aa0··0000000000000403·R_AARCH64_RELATIVE························28d0228 0000000000347aa0··0000000000000403·R_AARCH64_RELATIVE························28d022
9 0000000000347aa8··0000000000000403·R_AARCH64_RELATIVE························28d0309 0000000000347aa8··0000000000000403·R_AARCH64_RELATIVE························28d030
10 0000000000347ab0··0000000000000403·R_AARCH64_RELATIVE························28d03c10 0000000000347ab0··0000000000000403·R_AARCH64_RELATIVE························28d03c
11 0000000000347ab8··0000000000000403·R_AARCH64_RELATIVE························2a3e1b11 0000000000347ab8··0000000000000403·R_AARCH64_RELATIVE························2a3e2b
12 0000000000347ac0··0000000000000403·R_AARCH64_RELATIVE························28d04a12 0000000000347ac0··0000000000000403·R_AARCH64_RELATIVE························28d04a
13 0000000000347ac8··0000000000000403·R_AARCH64_RELATIVE························29418813 0000000000347ac8··0000000000000403·R_AARCH64_RELATIVE························29418c
14 0000000000347ad0··0000000000000403·R_AARCH64_RELATIVE························ec7dc14 0000000000347ad0··0000000000000403·R_AARCH64_RELATIVE························ec7dc
15 0000000000347ad8··0000000000000403·R_AARCH64_RELATIVE························ec8e415 0000000000347ad8··0000000000000403·R_AARCH64_RELATIVE························ec8e4
16 0000000000347ae0··0000000000000403·R_AARCH64_RELATIVE························ec90c16 0000000000347ae0··0000000000000403·R_AARCH64_RELATIVE························ec90c
17 0000000000347ae8··0000000000000403·R_AARCH64_RELATIVE························ecd6c17 0000000000347ae8··0000000000000403·R_AARCH64_RELATIVE························ecd6c
18 0000000000347af0··0000000000000403·R_AARCH64_RELATIVE························2a4ed518 0000000000347af0··0000000000000403·R_AARCH64_RELATIVE························2a4ee5
19 0000000000347af8··0000000000000403·R_AARCH64_RELATIVE························2921dc19 0000000000347af8··0000000000000403·R_AARCH64_RELATIVE························2921dc
20 0000000000347b00··0000000000000403·R_AARCH64_RELATIVE························2921bb20 0000000000347b00··0000000000000403·R_AARCH64_RELATIVE························2921bb
21 0000000000347b08··0000000000000403·R_AARCH64_RELATIVE························2921c521 0000000000347b08··0000000000000403·R_AARCH64_RELATIVE························2921c5
22 0000000000347b10··0000000000000403·R_AARCH64_RELATIVE························2921d022 0000000000347b10··0000000000000403·R_AARCH64_RELATIVE························2921d0
23 0000000000347b18··0000000000000403·R_AARCH64_RELATIVE························2921da23 0000000000347b18··0000000000000403·R_AARCH64_RELATIVE························2921da
24 0000000000347b20··0000000000000403·R_AARCH64_RELATIVE························2921e724 0000000000347b20··0000000000000403·R_AARCH64_RELATIVE························2921e7
25 0000000000347b28··0000000000000403·R_AARCH64_RELATIVE························2921a625 0000000000347b28··0000000000000403·R_AARCH64_RELATIVE························2921a6
26 0000000000347b30··0000000000000403·R_AARCH64_RELATIVE························2921ab26 0000000000347b30··0000000000000403·R_AARCH64_RELATIVE························2921ab
27 0000000000347b38··0000000000000403·R_AARCH64_RELATIVE························2921b027 0000000000347b38··0000000000000403·R_AARCH64_RELATIVE························2921b0
28 0000000000347b40··0000000000000403·R_AARCH64_RELATIVE························2921ef28 0000000000347b40··0000000000000403·R_AARCH64_RELATIVE························2921ef
29 0000000000347b48··0000000000000403·R_AARCH64_RELATIVE························2921f729 0000000000347b48··0000000000000403·R_AARCH64_RELATIVE························2921f7
30 0000000000347b50··0000000000000403·R_AARCH64_RELATIVE························2d112e30 0000000000347b50··0000000000000403·R_AARCH64_RELATIVE························2d113e
31 0000000000347b58··0000000000000403·R_AARCH64_RELATIVE························294a3a31 0000000000347b58··0000000000000403·R_AARCH64_RELATIVE························294a3e
32 0000000000347b60··0000000000000403·R_AARCH64_RELATIVE························294a4132 0000000000347b60··0000000000000403·R_AARCH64_RELATIVE························294a45
33 0000000000347b68··0000000000000403·R_AARCH64_RELATIVE························29433933 0000000000347b68··0000000000000403·R_AARCH64_RELATIVE························29433d
34 0000000000347b70··0000000000000403·R_AARCH64_RELATIVE························29430634 0000000000347b70··0000000000000403·R_AARCH64_RELATIVE························29430a
35 0000000000347b78··0000000000000403·R_AARCH64_RELATIVE························29430c35 0000000000347b78··0000000000000403·R_AARCH64_RELATIVE························294310
36 0000000000347b80··0000000000000403·R_AARCH64_RELATIVE························29433236 0000000000347b80··0000000000000403·R_AARCH64_RELATIVE························294336
37 0000000000347b88··0000000000000403·R_AARCH64_RELATIVE························2c7eaf37 0000000000347b88··0000000000000403·R_AARCH64_RELATIVE························2c7ebf
38 0000000000347b90··0000000000000403·R_AARCH64_RELATIVE························29434138 0000000000347b90··0000000000000403·R_AARCH64_RELATIVE························294345
39 0000000000347b98··0000000000000403·R_AARCH64_RELATIVE························29433f39 0000000000347b98··0000000000000403·R_AARCH64_RELATIVE························294343
40 0000000000347ba8··0000000000000403·R_AARCH64_RELATIVE························2a0c2e40 0000000000347ba8··0000000000000403·R_AARCH64_RELATIVE························2a0c36
41 0000000000347bb0··0000000000000403·R_AARCH64_RELATIVE························2a0c3541 0000000000347bb0··0000000000000403·R_AARCH64_RELATIVE························2a0c3d
42 0000000000347bc0··0000000000000403·R_AARCH64_RELATIVE························2a0cc942 0000000000347bc0··0000000000000403·R_AARCH64_RELATIVE························2a0cd1
43 0000000000347bc8··0000000000000403·R_AARCH64_RELATIVE························2a0c3c43 0000000000347bc8··0000000000000403·R_AARCH64_RELATIVE························2a0c44
44 0000000000347bd8··0000000000000403·R_AARCH64_RELATIVE························29677144 0000000000347bd8··0000000000000403·R_AARCH64_RELATIVE························296775
45 0000000000347be0··0000000000000403·R_AARCH64_RELATIVE························2a0c4445 0000000000347be0··0000000000000403·R_AARCH64_RELATIVE························2a0c4c
46 0000000000347bf0··0000000000000403·R_AARCH64_RELATIVE························291aa746 0000000000347bf0··0000000000000403·R_AARCH64_RELATIVE························291aa7
47 0000000000347bf8··0000000000000403·R_AARCH64_RELATIVE························2a0c4b47 0000000000347bf8··0000000000000403·R_AARCH64_RELATIVE························2a0c53
48 0000000000347c08··0000000000000403·R_AARCH64_RELATIVE························2a0c5348 0000000000347c08··0000000000000403·R_AARCH64_RELATIVE························2a0c5b
49 0000000000347c10··0000000000000403·R_AARCH64_RELATIVE························2a0c5b49 0000000000347c10··0000000000000403·R_AARCH64_RELATIVE························2a0c63
50 0000000000347c18··0000000000000403·R_AARCH64_RELATIVE························2a0a2550 0000000000347c18··0000000000000403·R_AARCH64_RELATIVE························2a0a2d
51 0000000000347c20··0000000000000403·R_AARCH64_RELATIVE························2a0a2a51 0000000000347c20··0000000000000403·R_AARCH64_RELATIVE························2a0a32
52 0000000000347c28··0000000000000403·R_AARCH64_RELATIVE························2a0a2f52 0000000000347c28··0000000000000403·R_AARCH64_RELATIVE························2a0a37
53 0000000000347c30··0000000000000403·R_AARCH64_RELATIVE························2a1e5853 0000000000347c30··0000000000000403·R_AARCH64_RELATIVE························2a1e60
54 0000000000347c38··0000000000000403·R_AARCH64_RELATIVE························2a1e6c54 0000000000347c38··0000000000000403·R_AARCH64_RELATIVE························2a1e74
55 0000000000347c48··0000000000000403·R_AARCH64_RELATIVE························29520255 0000000000347c48··0000000000000403·R_AARCH64_RELATIVE························295206
56 0000000000347c50··0000000000000403·R_AARCH64_RELATIVE························28fe7c56 0000000000347c50··0000000000000403·R_AARCH64_RELATIVE························28fe7c
57 0000000000347c60··0000000000000403·R_AARCH64_RELATIVE························294d7557 0000000000347c60··0000000000000403·R_AARCH64_RELATIVE························294d79
58 0000000000347c68··0000000000000403·R_AARCH64_RELATIVE························2a119858 0000000000347c68··0000000000000403·R_AARCH64_RELATIVE························2a11a0
59 0000000000347c78··0000000000000403·R_AARCH64_RELATIVE························294cad59 0000000000347c78··0000000000000403·R_AARCH64_RELATIVE························294cb1
60 0000000000347c80··0000000000000403·R_AARCH64_RELATIVE························2a11ef60 0000000000347c80··0000000000000403·R_AARCH64_RELATIVE························2a11f7
61 0000000000347c90··0000000000000403·R_AARCH64_RELATIVE························2a1e7761 0000000000347c90··0000000000000403·R_AARCH64_RELATIVE························2a1e7f
62 0000000000347c98··0000000000000403·R_AARCH64_RELATIVE························28f9ef62 0000000000347c98··0000000000000403·R_AARCH64_RELATIVE························28f9ef
63 0000000000347ca8··0000000000000403·R_AARCH64_RELATIVE························2a1e7b63 0000000000347ca8··0000000000000403·R_AARCH64_RELATIVE························2a1e83
64 0000000000347cb0··0000000000000403·R_AARCH64_RELATIVE························2a153a64 0000000000347cb0··0000000000000403·R_AARCH64_RELATIVE························2a1542
65 0000000000347cc0··0000000000000403·R_AARCH64_RELATIVE························2a1e8065 0000000000347cc0··0000000000000403·R_AARCH64_RELATIVE························2a1e88
66 0000000000347cc8··0000000000000403·R_AARCH64_RELATIVE························2a154066 0000000000347cc8··0000000000000403·R_AARCH64_RELATIVE························2a1548
67 0000000000347cd8··0000000000000403·R_AARCH64_RELATIVE························2a1e8c67 0000000000347cd8··0000000000000403·R_AARCH64_RELATIVE························2a1e94
68 0000000000347ce0··0000000000000403·R_AARCH64_RELATIVE························2a154d68 0000000000347ce0··0000000000000403·R_AARCH64_RELATIVE························2a1555
69 0000000000347cf0··0000000000000403·R_AARCH64_RELATIVE························2a1e9869 0000000000347cf0··0000000000000403·R_AARCH64_RELATIVE························2a1ea0
70 0000000000347cf8··0000000000000403·R_AARCH64_RELATIVE························2a1e9d70 0000000000347cf8··0000000000000403·R_AARCH64_RELATIVE························2a1ea5
71 0000000000347d08··0000000000000403·R_AARCH64_RELATIVE························2a1ea371 0000000000347d08··0000000000000403·R_AARCH64_RELATIVE························2a1eab
72 0000000000347d10··0000000000000403·R_AARCH64_RELATIVE························2a1ea872 0000000000347d10··0000000000000403·R_AARCH64_RELATIVE························2a1eb0
73 0000000000347d20··0000000000000403·R_AARCH64_RELATIVE························2a1eae73 0000000000347d20··0000000000000403·R_AARCH64_RELATIVE························2a1eb6
74 0000000000347d28··0000000000000403·R_AARCH64_RELATIVE························2a1eba74 0000000000347d28··0000000000000403·R_AARCH64_RELATIVE························2a1ec2
75 0000000000347d38··0000000000000403·R_AARCH64_RELATIVE························2a1ec775 0000000000347d38··0000000000000403·R_AARCH64_RELATIVE························2a1ecf
76 0000000000347d40··0000000000000403·R_AARCH64_RELATIVE························2a1ed376 0000000000347d40··0000000000000403·R_AARCH64_RELATIVE························2a1edb
77 0000000000347d50··0000000000000403·R_AARCH64_RELATIVE························2a1ee077 0000000000347d50··0000000000000403·R_AARCH64_RELATIVE························2a1ee8
78 0000000000347d58··0000000000000403·R_AARCH64_RELATIVE························2a1ee578 0000000000347d58··0000000000000403·R_AARCH64_RELATIVE························2a1eed
79 0000000000347d68··0000000000000403·R_AARCH64_RELATIVE························2a312679 0000000000347d68··0000000000000403·R_AARCH64_RELATIVE························2a3136
80 0000000000347d70··0000000000000403·R_AARCH64_RELATIVE························2a313380 0000000000347d70··0000000000000403·R_AARCH64_RELATIVE························2a3143
81 0000000000347d78··0000000000000403·R_AARCH64_RELATIVE························2a3b0981 0000000000347d78··0000000000000403·R_AARCH64_RELATIVE························2a3b19
82 0000000000347d80··0000000000000403·R_AARCH64_RELATIVE························2a315182 0000000000347d80··0000000000000403·R_AARCH64_RELATIVE························2a3161
83 0000000000347d88··0000000000000403·R_AARCH64_RELATIVE························2a3b4f83 0000000000347d88··0000000000000403·R_AARCH64_RELATIVE························2a3b5f
84 0000000000347d90··0000000000000403·R_AARCH64_RELATIVE························2a317184 0000000000347d90··0000000000000403·R_AARCH64_RELATIVE························2a3181
85 0000000000347d98··0000000000000403·R_AARCH64_RELATIVE························2a3bd385 0000000000347d98··0000000000000403·R_AARCH64_RELATIVE························2a3be3
86 0000000000347da0··0000000000000403·R_AARCH64_RELATIVE························2a319186 0000000000347da0··0000000000000403·R_AARCH64_RELATIVE························2a31a1
87 0000000000347da8··0000000000000403·R_AARCH64_RELATIVE························2e87bb87 0000000000347da8··0000000000000403·R_AARCH64_RELATIVE························2e87cb
88 0000000000347db0··0000000000000403·R_AARCH64_RELATIVE························2a31ae88 0000000000347db0··0000000000000403·R_AARCH64_RELATIVE························2a31be
89 0000000000347db8··0000000000000403·R_AARCH64_RELATIVE························2a3c3789 0000000000347db8··0000000000000403·R_AARCH64_RELATIVE························2a3c47
90 0000000000347dc0··0000000000000403·R_AARCH64_RELATIVE························2a31ce90 0000000000347dc0··0000000000000403·R_AARCH64_RELATIVE························2a31de
91 0000000000347dc8··0000000000000403·R_AARCH64_RELATIVE························2a3cbb91 0000000000347dc8··0000000000000403·R_AARCH64_RELATIVE························2a3ccb
92 0000000000347dd0··0000000000000403·R_AARCH64_RELATIVE························2a31ee92 0000000000347dd0··0000000000000403·R_AARCH64_RELATIVE························2a31fe
93 0000000000347dd8··0000000000000403·R_AARCH64_RELATIVE························2a3cf793 0000000000347dd8··0000000000000403·R_AARCH64_RELATIVE························2a3d07
94 0000000000347de0··0000000000000403·R_AARCH64_RELATIVE························2a320b94 0000000000347de0··0000000000000403·R_AARCH64_RELATIVE························2a321b
95 0000000000347de8··0000000000000403·R_AARCH64_RELATIVE························2a3d4395 0000000000347de8··0000000000000403·R_AARCH64_RELATIVE························2a3d53
96 0000000000347df0··0000000000000403·R_AARCH64_RELATIVE························2a323096 0000000000347df0··0000000000000403·R_AARCH64_RELATIVE························2a3240
97 0000000000347df8··0000000000000403·R_AARCH64_RELATIVE························2a3d8997 0000000000347df8··0000000000000403·R_AARCH64_RELATIVE························2a3d99
98 0000000000347e00··0000000000000403·R_AARCH64_RELATIVE························2a325298 0000000000347e00··0000000000000403·R_AARCH64_RELATIVE························2a3262
99 0000000000347e08··0000000000000403·R_AARCH64_RELATIVE························2a3dd599 0000000000347e08··0000000000000403·R_AARCH64_RELATIVE························2a3de5
100 0000000000347e10··0000000000000403·R_AARCH64_RELATIVE························2a3277100 0000000000347e10··0000000000000403·R_AARCH64_RELATIVE························2a3287
101 0000000000347e18··0000000000000403·R_AARCH64_RELATIVE························2a3e67101 0000000000347e18··0000000000000403·R_AARCH64_RELATIVE························2a3e77
102 0000000000347e20··0000000000000403·R_AARCH64_RELATIVE························2a3299102 0000000000347e20··0000000000000403·R_AARCH64_RELATIVE························2a32a9
103 0000000000347e28··0000000000000403·R_AARCH64_RELATIVE························2a3ea6103 0000000000347e28··0000000000000403·R_AARCH64_RELATIVE························2a3eb6
104 0000000000347e30··0000000000000403·R_AARCH64_RELATIVE························2a32b7104 0000000000347e30··0000000000000403·R_AARCH64_RELATIVE························2a32c7
105 0000000000347e38··0000000000000403·R_AARCH64_RELATIVE························2a32d0105 0000000000347e38··0000000000000403·R_AARCH64_RELATIVE························2a32e0
106 0000000000347e40··0000000000000403·R_AARCH64_RELATIVE························2a32e0106 0000000000347e40··0000000000000403·R_AARCH64_RELATIVE························2a32f0
107 0000000000347e48··0000000000000403·R_AARCH64_RELATIVE························2a32fd107 0000000000347e48··0000000000000403·R_AARCH64_RELATIVE························2a330d
108 0000000000347e50··0000000000000403·R_AARCH64_RELATIVE························2a3317108 0000000000347e50··0000000000000403·R_AARCH64_RELATIVE························2a3327
109 0000000000347e58··0000000000000403·R_AARCH64_RELATIVE························2a333b109 0000000000347e58··0000000000000403·R_AARCH64_RELATIVE························2a334b
110 0000000000347e60··0000000000000403·R_AARCH64_RELATIVE························2a3351110 0000000000347e60··0000000000000403·R_AARCH64_RELATIVE························2a3361
111 0000000000347e68··0000000000000403·R_AARCH64_RELATIVE························2a3375111 0000000000347e68··0000000000000403·R_AARCH64_RELATIVE························2a3385
112 0000000000347e70··0000000000000403·R_AARCH64_RELATIVE························2a3388112 0000000000347e70··0000000000000403·R_AARCH64_RELATIVE························2a3398
113 0000000000347e78··0000000000000403·R_AARCH64_RELATIVE························2a33a9113 0000000000347e78··0000000000000403·R_AARCH64_RELATIVE························2a33b9
114 0000000000347e80··0000000000000403·R_AARCH64_RELATIVE························2a33c3114 0000000000347e80··0000000000000403·R_AARCH64_RELATIVE························2a33d3
115 0000000000347e88··0000000000000403·R_AARCH64_RELATIVE························2a33e7115 0000000000347e88··0000000000000403·R_AARCH64_RELATIVE························2a33f7
116 0000000000347e90··0000000000000403·R_AARCH64_RELATIVE························2a33fd116 0000000000347e90··0000000000000403·R_AARCH64_RELATIVE························2a340d
117 0000000000347e98··0000000000000403·R_AARCH64_RELATIVE························2a3421117 0000000000347e98··0000000000000403·R_AARCH64_RELATIVE························2a3431
118 0000000000347ea0··0000000000000403·R_AARCH64_RELATIVE························2a3434118 0000000000347ea0··0000000000000403·R_AARCH64_RELATIVE························2a3444
119 0000000000347ea8··0000000000000403·R_AARCH64_RELATIVE························2a3455119 0000000000347ea8··0000000000000403·R_AARCH64_RELATIVE························2a3465
120 0000000000347eb0··0000000000000403·R_AARCH64_RELATIVE························2a3470120 0000000000347eb0··0000000000000403·R_AARCH64_RELATIVE························2a3480
121 0000000000347eb8··0000000000000403·R_AARCH64_RELATIVE························2a3499121 0000000000347eb8··0000000000000403·R_AARCH64_RELATIVE························2a34a9
122 0000000000347ec0··0000000000000403·R_AARCH64_RELATIVE························2a34b1122 0000000000347ec0··0000000000000403·R_AARCH64_RELATIVE························2a34c1
123 0000000000347ec8··0000000000000403·R_AARCH64_RELATIVE························2a34d7123 0000000000347ec8··0000000000000403·R_AARCH64_RELATIVE························2a34e7
124 0000000000347ed0··0000000000000403·R_AARCH64_RELATIVE························2a34f2124 0000000000347ed0··0000000000000403·R_AARCH64_RELATIVE························2a3502
125 0000000000347ed8··0000000000000403·R_AARCH64_RELATIVE························2a351b125 0000000000347ed8··0000000000000403·R_AARCH64_RELATIVE························2a352b
126 0000000000347ee0··0000000000000403·R_AARCH64_RELATIVE························2a3533126 0000000000347ee0··0000000000000403·R_AARCH64_RELATIVE························2a3543
Max diff block lines reached; 1507117/1573181 bytes (95.80%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·466b5854c825fb19033d4267b8815ca4743770193 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7eacf89345596543e7b8bee6f70540624a0c3e55
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
925 B
strings --all --bytes=8 {}
    
Offset 7107, 15 lines modifiedOffset 7107, 15 lines modified
7107 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]7107 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]
7108 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.7108 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.
7109 RECEIVED·OCC_EXIT7109 RECEIVED·OCC_EXIT
7110 remote-exit7110 remote-exit
7111 /home/vagrant/build/se.leap.bitmaskclient/ics-openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c7111 /home/vagrant/build/se.leap.bitmaskclient/ics-openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c
7112 Open·error·on·pid·file·%s7112 Open·error·on·pid·file·%s
7113 Close·error·on·pid·file·%s7113 Close·error·on·pid·file·%s
7114 NOpenVPN·2.5-icsopenvpn·[git:v2.5-master-443-g168367a5]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·22·20207114 NOpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.8-0-g168367a5]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·25·2020
7115 AES-256-GCM:AES-128-GCM7115 AES-256-GCM:AES-128-GCM
7116 daemon_log_redirect7116 daemon_log_redirect
7117 daemon_start_time7117 daemon_start_time
7118 daemon_pid7118 daemon_pid
7119 Current·Parameter·Settings:7119 Current·Parameter·Settings:
7120 ··config·=·'%s'7120 ··config·=·'%s'
7121 ··mode·=·%d7121 ··mode·=·%d
4.36 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 11957, 16 lines modifiedOffset 11957, 16 lines modified
11957 »       mov»    w1,·#0x5d··················»    //·#9311957 »       mov»    w1,·#0x5d··················»    //·#93
11958 »       bl»     c7d50·<assert_failed@plt>11958 »       bl»     c7d50·<assert_failed@plt>
  
11959 00000000000d5950·<argv_str@@Base>:11959 00000000000d5950·<argv_str@@Base>:
11960 »       ldr»    x0,·[x0,·#16]11960 »       ldr»    x0,·[x0,·#16]
11961 »       cbz»    x0,·d595c·<argv_str@@Base+0xc>11961 »       cbz»    x0,·d595c·<argv_str@@Base+0xc>
11962 »       b»      c0100·<print_argv@plt>11962 »       b»      c0100·<print_argv@plt>
11963 »       adrp»   x0,·2a2000·<proto_overhead@@Base+0x12e0>11963 »       adrp»   x0,·2a2000·<proto_overhead@@Base+0x12d8>
11964 »       add»    x0,·x0,·#0x16d11964 »       add»    x0,·x0,·#0x17d
11965 »       ret11965 »       ret
  
11966 00000000000d5968·<argv_msg@@Base>:11966 00000000000d5968·<argv_msg@@Base>:
11967 »       sub»    sp,·sp,·#0x5011967 »       sub»    sp,·sp,·#0x50
11968 »       str»    x21,·[sp,·#32]11968 »       str»    x21,·[sp,·#32]
11969 »       stp»    x20,·x19,·[sp,·#48]11969 »       stp»    x20,·x19,·[sp,·#48]
11970 »       stp»    x29,·x30,·[sp,·#64]11970 »       stp»    x29,·x30,·[sp,·#64]
Offset 11989, 16 lines modifiedOffset 11989, 16 lines modified
11989 »       ldr»    x0,·[x20,·#16]11989 »       ldr»    x0,·[x20,·#16]
11990 »       cbz»    x0,·d59d4·<argv_msg@@Base+0x6c>11990 »       cbz»    x0,·d59d4·<argv_msg@@Base+0x6c>
11991 »       add»    x1,·sp,·#0x811991 »       add»    x1,·sp,·#0x8
11992 »       mov»    w2,·wzr11992 »       mov»    w2,·wzr
11993 »       bl»     c0100·<print_argv@plt>11993 »       bl»     c0100·<print_argv@plt>
11994 »       mov»    x2,·x011994 »       mov»    x2,·x0
11995 »       b»      d59dc·<argv_msg@@Base+0x74>11995 »       b»      d59dc·<argv_msg@@Base+0x74>
11996 »       adrp»   x2,·2a2000·<proto_overhead@@Base+0x12e0>11996 »       adrp»   x2,·2a2000·<proto_overhead@@Base+0x12d8>
11997 »       add»    x2,·x2,·#0x16d11997 »       add»    x2,·x2,·#0x17d
11998 »       adrp»   x1,·290000·<cipher_name_translation_table_count@@Base+0x27a0>11998 »       adrp»   x1,·290000·<cipher_name_translation_table_count@@Base+0x27a0>
11999 »       add»    x1,·x1,·#0x80111999 »       add»    x1,·x1,·#0x801
12000 »       mov»    w0,·w1912000 »       mov»    w0,·w19
12001 »       bl»     c0bc0·<x_msg@plt>12001 »       bl»     c0bc0·<x_msg@plt>
12002 »       tbnz»   w19,·#4,·d5a34·<argv_msg@@Base+0xcc>12002 »       tbnz»   w19,·#4,·d5a34·<argv_msg@@Base+0xcc>
12003 »       ldr»    x8,·[sp,·#8]12003 »       ldr»    x8,·[sp,·#8]
12004 »       cbz»    x8,·d5a00·<argv_msg@@Base+0x98>12004 »       cbz»    x8,·d5a00·<argv_msg@@Base+0x98>
Offset 12046, 18 lines modifiedOffset 12046, 18 lines modified
12046 »       ldr»    x0,·[x21,·#16]12046 »       ldr»    x0,·[x21,·#16]
12047 »       cbz»    x0,·d5ab0·<argv_msg_prefix@@Base+0x70>12047 »       cbz»    x0,·d5ab0·<argv_msg_prefix@@Base+0x70>
12048 »       add»    x1,·sp,·#0x812048 »       add»    x1,·sp,·#0x8
12049 »       mov»    w2,·wzr12049 »       mov»    w2,·wzr
12050 »       bl»     c0100·<print_argv@plt>12050 »       bl»     c0100·<print_argv@plt>
12051 »       mov»    x3,·x012051 »       mov»    x3,·x0
12052 »       b»      d5ab8·<argv_msg_prefix@@Base+0x78>12052 »       b»      d5ab8·<argv_msg_prefix@@Base+0x78>
12053 »       adrp»   x3,·2a2000·<proto_overhead@@Base+0x12e0>12053 »       adrp»   x3,·2a2000·<proto_overhead@@Base+0x12d8>
12054 »       add»    x3,·x3,·#0x16d12054 »       add»    x3,·x3,·#0x17d
12055 »       adrp»   x1,·2a7000·<proto_overhead@@Base+0x62e0>12055 »       adrp»   x1,·2a7000·<proto_overhead@@Base+0x62d8>
12056 »       add»    x1,·x1,·#0x4d712056 »       add»    x1,·x1,·#0x4e7
12057 »       mov»    w0,·w1912057 »       mov»    w0,·w19
12058 »       mov»    x2,·x2012058 »       mov»    x2,·x20
12059 »       bl»     c0bc0·<x_msg@plt>12059 »       bl»     c0bc0·<x_msg@plt>
12060 »       tbnz»   w19,·#4,·d5b14·<argv_msg_prefix@@Base+0xd4>12060 »       tbnz»   w19,·#4,·d5b14·<argv_msg_prefix@@Base+0xd4>
12061 »       ldr»    x8,·[sp,·#8]12061 »       ldr»    x8,·[sp,·#8]
12062 »       cbz»    x8,·d5ae0·<argv_msg_prefix@@Base+0xa0>12062 »       cbz»    x8,·d5ae0·<argv_msg_prefix@@Base+0xa0>
12063 »       add»    x0,·sp,·#0x812063 »       add»    x0,·sp,·#0x8
Offset 12154, 19 lines modifiedOffset 12154, 19 lines modified
12154 »       mov»    x19,·x212154 »       mov»    x19,·x2
12155 »       mov»    x21,·x012155 »       mov»    x21,·x0
12156 »       str»    x8,·[sp,·#72]12156 »       str»    x8,·[sp,·#72]
12157 »       bl»     d64e8·<argv_parse_cmd@@Base+0x1dc>12157 »       bl»     d64e8·<argv_parse_cmd@@Base+0x1dc>
12158 »       ldrb»   w8,·[x20]12158 »       ldrb»   w8,·[x20]
12159 »       cbz»    w8,·d61e4·<argv_printf@@Base+0x6c4>12159 »       cbz»    w8,·d61e4·<argv_printf@@Base+0x6c4>
12160 »       adrp»   x22,·290000·<cipher_name_translation_table_count@@Base+0x27a0>12160 »       adrp»   x22,·290000·<cipher_name_translation_table_count@@Base+0x27a0>
12161 »       adrp»   x23,·2a9000·<proto_overhead@@Base+0x82e0>12161 »       adrp»   x23,·2a9000·<proto_overhead@@Base+0x82d8>
12162 »       mov»    x27,·xzr12162 »       mov»    x27,·xzr
12163 »       mov»    x26,·xzr12163 »       mov»    x26,·xzr
12164 »       add»    x22,·x22,·#0x80112164 »       add»    x22,·x22,·#0x801
12165 »       add»    x23,·x23,·#0x11712165 »       add»    x23,·x23,·#0x127
12166 »       and»    w0,·w8,·#0xff12166 »       and»    w0,·w8,·#0xff
12167 »       bl»     c3e70·<isspace@plt>12167 »       bl»     c3e70·<isspace@plt>
12168 »       cbz»    x26,·d5de4·<argv_printf@@Base+0x2c4>12168 »       cbz»    x26,·d5de4·<argv_printf@@Base+0x2c4>
12169 »       cbnz»   w0,·d5c8c·<argv_printf@@Base+0x16c>12169 »       cbnz»   w0,·d5c8c·<argv_printf@@Base+0x16c>
12170 »       add»    x27,·x27,·#0x112170 »       add»    x27,·x27,·#0x1
12171 »       ldrb»   w8,·[x20,·#1]!12171 »       ldrb»   w8,·[x20,·#1]!
12172 »       cbnz»   w8,·d5c6c·<argv_printf@@Base+0x14c>12172 »       cbnz»   w8,·d5c6c·<argv_printf@@Base+0x14c>
Offset 12187, 22 lines modifiedOffset 12187, 22 lines modified
12187 »       mov»    x1,·x2212187 »       mov»    x1,·x22
12188 »       bl»     be6d0·<strcmp@plt>12188 »       bl»     be6d0·<strcmp@plt>
12189 »       cbz»    w0,·d5e40·<argv_printf@@Base+0x320>12189 »       cbz»    w0,·d5e40·<argv_printf@@Base+0x320>
12190 »       mov»    x0,·x2812190 »       mov»    x0,·x28
12191 »       mov»    x1,·x2312191 »       mov»    x1,·x23
12192 »       bl»     be6d0·<strcmp@plt>12192 »       bl»     be6d0·<strcmp@plt>
12193 »       cbz»    w0,·d5eac·<argv_printf@@Base+0x38c>12193 »       cbz»    w0,·d5eac·<argv_printf@@Base+0x38c>
12194 »       adrp»   x1,·29f000·<ping_string@@Base+0x5e2>12194 »       adrp»   x1,·29f000·<ping_string@@Base+0x5de>
12195 »       mov»    x0,·x2812195 »       mov»    x0,·x28
12196 »       add»    x1,·x1,·#0xe0e12196 »       add»    x1,·x1,·#0xe12
12197 »       bl»     be6d0·<strcmp@plt>12197 »       bl»     be6d0·<strcmp@plt>
12198 »       cbz»    w0,·d5f1c·<argv_printf@@Base+0x3fc>12198 »       cbz»    w0,·d5f1c·<argv_printf@@Base+0x3fc>
12199 »       adrp»   x1,·2b1000·<proto_overhead@@Base+0x102e0>12199 »       adrp»   x1,·2b1000·<proto_overhead@@Base+0x102d8>
12200 »       mov»    x0,·x2812200 »       mov»    x0,·x28
12201 »       add»    x1,·x1,·#0x49312201 »       add»    x1,·x1,·#0x4a3
12202 »       bl»     be6d0·<strcmp@plt>12202 »       bl»     be6d0·<strcmp@plt>
12203 »       cbz»    w0,·d5fac·<argv_printf@@Base+0x48c>12203 »       cbz»    w0,·d5fac·<argv_printf@@Base+0x48c>
12204 »       adrp»   x1,·28b000·<X509_STORE_set_default_paths@@Base+0x10>12204 »       adrp»   x1,·28b000·<X509_STORE_set_default_paths@@Base+0x10>
12205 »       mov»    x0,·x2812205 »       mov»    x0,·x28
12206 »       add»    x1,·x1,·#0x16412206 »       add»    x1,·x1,·#0x164
12207 »       bl»     be6d0·<strcmp@plt>12207 »       bl»     be6d0·<strcmp@plt>
12208 »       cbz»    w0,·d6054·<argv_printf@@Base+0x534>12208 »       cbz»    w0,·d6054·<argv_printf@@Base+0x534>
Offset 12221, 17 lines modifiedOffset 12221, 17 lines modified
12221 »       add»    x9,·x8,·#0x812221 »       add»    x9,·x8,·#0x8
12222 »       str»    x9,·[x19]12222 »       str»    x9,·[x19]
12223 »       ldr»    x8,·[x8]12223 »       ldr»    x8,·[x8]
12224 »       ldr»    x9,·[x19]12224 »       ldr»    x9,·[x19]
12225 »       add»    x10,·x9,·#0x812225 »       add»    x10,·x9,·#0x8
12226 »       str»    x10,·[x19]12226 »       str»    x10,·[x19]
12227 »       ldr»    x9,·[x9]12227 »       ldr»    x9,·[x9]
12228 »       adrp»   x10,·2a2000·<proto_overhead@@Base+0x12e0>12228 »       adrp»   x10,·2a2000·<proto_overhead@@Base+0x12d8>
12229 »       cmp»    x8,·#0x012229 »       cmp»    x8,·#0x0
12230 »       add»    x10,·x10,·#0x16d12230 »       add»    x10,·x10,·#0x17d
12231 »       csel»   x25,·x10,·x8,·eq··//·eq·=·none12231 »       csel»   x25,·x10,·x8,·eq··//·eq·=·none
12232 »       cmp»    x9,·#0x012232 »       cmp»    x9,·#0x0
12233 »       mov»    x0,·x2512233 »       mov»    x0,·x25
12234 »       csel»   x27,·x10,·x9,·eq··//·eq·=·none12234 »       csel»   x27,·x10,·x9,·eq··//·eq·=·none
12235 »       bl»     bf980·<strlen@plt>12235 »       bl»     bf980·<strlen@plt>
12236 »       mov»    x26,·x012236 »       mov»    x26,·x0
12237 »       mov»    x0,·x2712237 »       mov»    x0,·x27
Offset 12286, 16 lines modifiedOffset 12286, 16 lines modified
12286 »       cmp»    w9,·#0x012286 »       cmp»    w9,·#0x0
12287 »       str»    w9,·[x19,·#24]12287 »       str»    w9,·[x19,·#24]
12288 »       b.le»   d6140·<argv_printf@@Base+0x620>12288 »       b.le»   d6140·<argv_printf@@Base+0x620>
12289 »       ldr»    x8,·[x19]12289 »       ldr»    x8,·[x19]
12290 »       add»    x9,·x8,·#0x812290 »       add»    x9,·x8,·#0x8
12291 »       str»    x9,·[x19]12291 »       str»    x9,·[x19]
12292 »       ldr»    x8,·[x8]12292 »       ldr»    x8,·[x8]
12293 »       adrp»   x9,·2a2000·<proto_overhead@@Base+0x12e0>12293 »       adrp»   x9,·2a2000·<proto_overhead@@Base+0x12d8>
12294 »       add»    x9,·x9,·#0x16d12294 »       add»    x9,·x9,·#0x17d
12295 »       mov»    x1,·xzr12295 »       mov»    x1,·xzr
12296 »       cmp»    x8,·#0x012296 »       cmp»    x8,·#0x0
12297 »       csel»   x0,·x9,·x8,·eq··//·eq·=·none12297 »       csel»   x0,·x9,·x8,·eq··//·eq·=·none
12298 »       bl»     be0a0·<string_alloc@plt>12298 »       bl»     be0a0·<string_alloc@plt>
Max diff block lines reached; 4571720/4575766 bytes (99.91%) of diff not shown.
3.06 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2092, 12376 lines modifiedOffset 2092, 12376 lines modified
2092 ··0x002933a0·69642066·696c6520·25730000·00000000·id·file·%s......2092 ··0x002933a0·69642066·696c6520·25730000·00000000·id·file·%s......
2093 ··0x002933b0·05000000·2c010000·01000000·3c000000·....,.......<...2093 ··0x002933b0·05000000·2c010000·01000000·3c000000·....,.......<...
2094 ··0x002933c0·fa000000·64000000·40000000·0f000000·....d...@.......2094 ··0x002933c0·fa000000·64000000·40000000·0f000000·....d...@.......
2095 ··0x002933d0·100e0000·ffffffff·00000000·00000000·................2095 ··0x002933d0·100e0000·ffffffff·00000000·00000000·................
2096 ··0x002933e0·100e0000·ffffffff·3c000000·100e0000·........<.......2096 ··0x002933e0·100e0000·ffffffff·3c000000·100e0000·........<.......
2097 ··0x002933f0·3c536400·4e4f7065·6e56504e·20322e35·<Sd.NOpenVPN·2.52097 ··0x002933f0·3c536400·4e4f7065·6e56504e·20322e35·<Sd.NOpenVPN·2.5
Diff chunk too large, falling back to line-by-line diff (1327 lines added, 1327 lines removed)
2098 ··0x00293400·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git2098 ··0x00293400·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git
2099 ··0x00293410·3a76322e·352d6d61·73746572·2d343433·:v2.5-master-4432099 ··0x00293410·3a696373·6f70656e·76706e2f·76302e37·:icsopenvpn/v0.7
2100 ··0x00293420·2d673136·38333637·61355d20·61726d36·-g168367a5]·arm62100 ··0x00293420·2e382d30·2d673136·38333637·61355d20·.8-0-g168367a5]·
2101 ··0x00293430·342d7638·61205b53·534c2028·4f70656e·4-v8a·[SSL·(Open2101 ··0x00293430·61726d36·342d7638·61205b53·534c2028·arm64-v8a·[SSL·(
2102 ··0x00293440·53534c29·5d205b4c·5a4f5d20·5b4c5a34·SSL)]·[LZO]·[LZ42102 ··0x00293440·4f70656e·53534c29·5d205b4c·5a4f5d20·OpenSSL)]·[LZO]·
2103 ··0x00293450·5d205b45·504f4c4c·5d205b4d·482f504b·]·[EPOLL]·[MH/PK2103 ··0x00293450·5b4c5a34·5d205b45·504f4c4c·5d205b4d·[LZ4]·[EPOLL]·[M
2104 ··0x00293460·54494e46·4f5d205b·41454144·5d206275·TINFO]·[AEAD]·bu2104 ··0x00293460·482f504b·54494e46·4f5d205b·41454144·H/PKTINFO]·[AEAD
2105 ··0x00293470·696c7420·6f6e204a·616e2032·32203230·ilt·on·Jan·22·202105 ··0x00293470·5d206275·696c7420·6f6e204a·616e2032·]·built·on·Jan·2
2106 ··0x00293480·32300031·31393400·42462d43·42430041·20.1194.BF-CBC.A2106 ··0x00293480·35203230·32300031·31393400·42462d43·5·2020.1194.BF-C
2107 ··0x00293490·45532d32·35362d47·434d3a41·45532d31·ES-256-GCM:AES-12107 ··0x00293490·42430041·45532d32·35362d47·434d3a41·BC.AES-256-GCM:A
2108 ··0x002934a0·32382d47·434d0064·61656d6f·6e006461·28-GCM.daemon.da2108 ··0x002934a0·45532d31·32382d47·434d0064·61656d6f·ES-128-GCM.daemo
2109 ··0x002934b0·656d6f6e·5f6c6f67·5f726564·69726563·emon_log_redirec2109 ··0x002934b0·6e006461·656d6f6e·5f6c6f67·5f726564·n.daemon_log_red
2110 ··0x002934c0·74006461·656d6f6e·5f737461·72745f74·t.daemon_start_t2110 ··0x002934c0·69726563·74006461·656d6f6e·5f737461·irect.daemon_sta
2111 ··0x002934d0·696d6500·6461656d·6f6e5f70·69640043·ime.daemon_pid.C2111 ··0x002934d0·72745f74·696d6500·6461656d·6f6e5f70·rt_time.daemon_p
2112 ··0x002934e0·75727265·6e742050·6172616d·65746572·urrent·Parameter2112 ··0x002934e0·69640043·75727265·6e742050·6172616d·id.Current·Param
2113 ··0x002934f0·20536574·74696e67·733a0020·20636f6e··Settings:.··con2113 ··0x002934f0·65746572·20536574·74696e67·733a0020·eter·Settings:.·
2114 ··0x00293500·66696720·3d202725·7327005b·554e4445·fig·=·'%s'.[UNDE2114 ··0x00293500·20636f6e·66696720·3d202725·7327005b··config·=·'%s'.[
2115 ··0x00293510·465d0020·206d6f64·65203d20·25640020·F].··mode·=·%d.·2115 ··0x00293510·554e4445·465d0020·206d6f64·65203d20·UNDEF].··mode·=·
2116 ··0x00293520·2073686f·775f6369·70686572·73203d20··show_ciphers·=·2116 ··0x00293520·25640020·2073686f·775f6369·70686572·%d.··show_cipher
2117 ··0x00293530·25730045·4e41424c·45440044·49534142·%s.ENABLED.DISAB2117 ··0x00293530·73203d20·25730045·4e41424c·45440044·s·=·%s.ENABLED.D
2118 ··0x00293540·4c454400·20207368·6f775f64·69676573·LED.··show_diges2118 ··0x00293540·49534142·4c454400·20207368·6f775f64·ISABLED.··show_d
2119 ··0x00293550·7473203d·20257300·20207368·6f775f65·ts·=·%s.··show_e2119 ··0x00293550·69676573·7473203d·20257300·20207368·igests·=·%s.··sh
2120 ··0x00293560·6e67696e·6573203d·20257300·20206765·ngines·=·%s.··ge2120 ··0x00293560·6f775f65·6e67696e·6573203d·20257300·ow_engines·=·%s.
2121 ··0x00293570·6e6b6579·203d2025·73002020·6b65795f·nkey·=·%s.··key_2121 ··0x00293570·20206765·6e6b6579·203d2025·73002020···genkey·=·%s.··
2122 ··0x00293580·70617373·5f66696c·65203d20·27257327·pass_file·=·'%s'2122 ··0x00293580·6b65795f·70617373·5f66696c·65203d20·key_pass_file·=·
2123 ··0x00293590·00202073·686f775f·746c735f·63697068·.··show_tls_ciph2123 ··0x00293590·27257327·00202073·686f775f·746c735f·'%s'.··show_tls_
2124 ··0x002935a0·65727320·3d202573·00202063·6f6e6e65·ers·=·%s.··conne2124 ··0x002935a0·63697068·65727320·3d202573·00202063·ciphers·=·%s.··c
2125 ··0x002935b0·63745f72·65747279·5f6d6178·203d2025·ct_retry_max·=·%2125 ··0x002935b0·6f6e6e65·63745f72·65747279·5f6d6178·onnect_retry_max
2126 ··0x002935c0·64002020·72656d6f·74655f72·616e646f·d.··remote_rando2126 ··0x002935c0·203d2025·64002020·72656d6f·74655f72··=·%d.··remote_r
2127 ··0x002935d0·6d203d20·25730020·20697063·68616e67·m·=·%s.··ipchang2127 ··0x002935d0·616e646f·6d203d20·25730020·20697063·andom·=·%s.··ipc
2128 ··0x002935e0·65203d20·27257327·00202064·6576203d·e·=·'%s'.··dev·=2128 ··0x002935e0·68616e67·65203d20·27257327·00202064·hange·=·'%s'.··d
2129 ··0x002935f0·20272573·27002020·6465765f·74797065··'%s'.··dev_type2129 ··0x002935f0·6576203d·20272573·27002020·6465765f·ev·=·'%s'.··dev_
2130 ··0x00293600·203d2027·25732700·20206465·765f6e6f··=·'%s'.··dev_no2130 ··0x00293600·74797065·203d2027·25732700·20206465·type·=·'%s'.··de
2131 ··0x00293610·6465203d·20272573·27002020·6c6c6164·de·=·'%s'.··llad2131 ··0x00293610·765f6e6f·6465203d·20272573·27002020·v_node·=·'%s'.··
2132 ··0x00293620·6472203d·20272573·27002020·746f706f·dr·=·'%s'.··topo2132 ··0x00293620·6c6c6164·6472203d·20272573·27002020·lladdr·=·'%s'.··
2133 ··0x00293630·6c6f6779·203d2025·64002020·6966636f·logy·=·%d.··ifco2133 ··0x00293630·746f706f·6c6f6779·203d2025·64002020·topology·=·%d.··
2134 ··0x00293640·6e666967·5f6c6f63·616c203d·20272573·nfig_local·=·'%s2134 ··0x00293640·6966636f·6e666967·5f6c6f63·616c203d·ifconfig_local·=
2135 ··0x00293650·27002020·6966636f·6e666967·5f72656d·'.··ifconfig_rem2135 ··0x00293650·20272573·27002020·6966636f·6e666967··'%s'.··ifconfig
2136 ··0x00293660·6f74655f·6e65746d·61736b20·3d202725·ote_netmask·=·'%2136 ··0x00293660·5f72656d·6f74655f·6e65746d·61736b20·_remote_netmask·
2137 ··0x00293670·73270020·20696663·6f6e6669·675f6e6f·s'.··ifconfig_no2137 ··0x00293670·3d202725·73270020·20696663·6f6e6669·=·'%s'.··ifconfi
2138 ··0x00293680·65786563·203d2025·73002020·6966636f·exec·=·%s.··ifco2138 ··0x00293680·675f6e6f·65786563·203d2025·73002020·g_noexec·=·%s.··
2139 ··0x00293690·6e666967·5f6e6f77·61726e20·3d202573·nfig_nowarn·=·%s2139 ··0x00293690·6966636f·6e666967·5f6e6f77·61726e20·ifconfig_nowarn·
2140 ··0x002936a0·00202069·66636f6e·6669675f·69707636·.··ifconfig_ipv62140 ··0x002936a0·3d202573·00202069·66636f6e·6669675f·=·%s.··ifconfig_
2141 ··0x002936b0·5f6c6f63·616c203d·20272573·27002020·_local·=·'%s'.··2141 ··0x002936b0·69707636·5f6c6f63·616c203d·20272573·ipv6_local·=·'%s
2142 ··0x002936c0·6966636f·6e666967·5f697076·365f6e65·ifconfig_ipv6_ne2142 ··0x002936c0·27002020·6966636f·6e666967·5f697076·'.··ifconfig_ipv
2143 ··0x002936d0·74626974·73203d20·25640020·20696663·tbits·=·%d.··ifc2143 ··0x002936d0·365f6e65·74626974·73203d20·25640020·6_netbits·=·%d.·
2144 ··0x002936e0·6f6e6669·675f6970·76365f72·656d6f74·onfig_ipv6_remot2144 ··0x002936e0·20696663·6f6e6669·675f6970·76365f72··ifconfig_ipv6_r
2145 ··0x002936f0·65203d20·27257327·00202073·68617065·e·=·'%s'.··shape2145 ··0x002936f0·656d6f74·65203d20·27257327·00202073·emote·=·'%s'.··s
2146 ··0x00293700·72203d20·25640020·206d7475·5f746573·r·=·%d.··mtu_tes2146 ··0x00293700·68617065·72203d20·25640020·206d7475·haper·=·%d.··mtu
2147 ··0x00293710·74203d20·25640020·206d6c6f·636b203d·t·=·%d.··mlock·=2147 ··0x00293710·5f746573·74203d20·25640020·206d6c6f·_test·=·%d.··mlo
2148 ··0x00293720·20257300·20206b65·6570616c·6976655f··%s.··keepalive_2148 ··0x00293720·636b203d·20257300·20206b65·6570616c·ck·=·%s.··keepal
2149 ··0x00293730·70696e67·203d2025·64002020·6b656570·ping·=·%d.··keep2149 ··0x00293730·6976655f·70696e67·203d2025·64002020·ive_ping·=·%d.··
2150 ··0x00293740·616c6976·655f7469·6d656f75·74203d20·alive_timeout·=·2150 ··0x00293740·6b656570·616c6976·655f7469·6d656f75·keepalive_timeou
2151 ··0x00293750·25640020·20696e61·63746976·6974795f·%d.··inactivity_2151 ··0x00293750·74203d20·25640020·20696e61·63746976·t·=·%d.··inactiv
2152 ··0x00293760·74696d65·6f757420·3d202564·00202070·timeout·=·%d.··p2152 ··0x00293760·6974795f·74696d65·6f757420·3d202564·ity_timeout·=·%d
2153 ··0x00293770·696e675f·73656e64·5f74696d·656f7574·ing_send_timeout2153 ··0x00293770·00202070·696e675f·73656e64·5f74696d·.··ping_send_tim
2154 ··0x00293780·203d2025·64002020·70696e67·5f726563··=·%d.··ping_rec2154 ··0x00293780·656f7574·203d2025·64002020·70696e67·eout·=·%d.··ping
2155 ··0x00293790·5f74696d·656f7574·203d2025·64002020·_timeout·=·%d.··2155 ··0x00293790·5f726563·5f74696d·656f7574·203d2025·_rec_timeout·=·%
2156 ··0x002937a0·70696e67·5f726563·5f74696d·656f7574·ping_rec_timeout2156 ··0x002937a0·64002020·70696e67·5f726563·5f74696d·d.··ping_rec_tim
2157 ··0x002937b0·5f616374·696f6e20·3d202564·00202070·_action·=·%d.··p2157 ··0x002937b0·656f7574·5f616374·696f6e20·3d202564·eout_action·=·%d
2158 ··0x002937c0·696e675f·74696d65·725f7265·6d6f7465·ing_timer_remote2158 ··0x002937c0·00202070·696e675f·74696d65·725f7265·.··ping_timer_re
2159 ··0x002937d0·203d2025·73002020·72656d61·705f7369··=·%s.··remap_si2159 ··0x002937d0·6d6f7465·203d2025·73002020·72656d61·mote·=·%s.··rema
2160 ··0x002937e0·67757372·31203d20·25640020·20706572·gusr1·=·%d.··per2160 ··0x002937e0·705f7369·67757372·31203d20·25640020·p_sigusr1·=·%d.·
2161 ··0x002937f0·73697374·5f74756e·203d2025·73002020·sist_tun·=·%s.··2161 ··0x002937f0·20706572·73697374·5f74756e·203d2025··persist_tun·=·%
2162 ··0x00293800·70657273·6973745f·6c6f6361·6c5f6970·persist_local_ip2162 ··0x00293800·73002020·70657273·6973745f·6c6f6361·s.··persist_loca
2163 ··0x00293810·203d2025·73002020·70657273·6973745f··=·%s.··persist_2163 ··0x00293810·6c5f6970·203d2025·73002020·70657273·l_ip·=·%s.··pers
2164 ··0x00293820·72656d6f·74655f69·70203d20·25730020·remote_ip·=·%s.·2164 ··0x00293820·6973745f·72656d6f·74655f69·70203d20·ist_remote_ip·=·
2165 ··0x00293830·20706572·73697374·5f6b6579·203d2025··persist_key·=·%2165 ··0x00293830·25730020·20706572·73697374·5f6b6579·%s.··persist_key
2166 ··0x00293840·73002020·70617373·746f7320·3d202573·s.··passtos·=·%s2166 ··0x00293840·203d2025·73002020·70617373·746f7320··=·%s.··passtos·
2167 ··0x00293850·00202072·65736f6c·76655f72·65747279·.··resolve_retry2167 ··0x00293850·3d202573·00202072·65736f6c·76655f72·=·%s.··resolve_r
2168 ··0x00293860·5f736563·6f6e6473·203d2025·64002020·_seconds·=·%d.··2168 ··0x00293860·65747279·5f736563·6f6e6473·203d2025·etry_seconds·=·%
2169 ··0x00293870·7265736f·6c76655f·696e5f61·6476616e·resolve_in_advan2169 ··0x00293870·64002020·7265736f·6c76655f·696e5f61·d.··resolve_in_a
2170 ··0x00293880·6365203d·20257300·20207573·65726e61·ce·=·%s.··userna2170 ··0x00293880·6476616e·6365203d·20257300·20207573·dvance·=·%s.··us
2171 ··0x00293890·6d65203d·20272573·27002020·67726f75·me·=·'%s'.··grou2171 ··0x00293890·65726e61·6d65203d·20272573·27002020·ername·=·'%s'.··
2172 ··0x002938a0·706e616d·65203d20·27257327·00202063·pname·=·'%s'.··c2172 ··0x002938a0·67726f75·706e616d·65203d20·27257327·groupname·=·'%s'
2173 ··0x002938b0·68726f6f·745f6469·72203d20·27257327·hroot_dir·=·'%s'2173 ··0x002938b0·00202063·68726f6f·745f6469·72203d20·.··chroot_dir·=·
2174 ··0x002938c0·00202063·645f6469·72203d20·27257327·.··cd_dir·=·'%s'2174 ··0x002938c0·27257327·00202063·645f6469·72203d20·'%s'.··cd_dir·=·
2175 ··0x002938d0·00202077·72697465·70696420·3d202725·.··writepid·=·'%2175 ··0x002938d0·27257327·00202077·72697465·70696420·'%s'.··writepid·
2176 ··0x002938e0·73270020·2075705f·73637269·7074203d·s'.··up_script·=2176 ··0x002938e0·3d202725·73270020·2075705f·73637269·=·'%s'.··up_scri
2177 ··0x002938f0·20272573·27002020·646f776e·5f736372··'%s'.··down_scr2177 ··0x002938f0·7074203d·20272573·27002020·646f776e·pt·=·'%s'.··down
2178 ··0x00293900·69707420·3d202725·73270020·20646f77·ipt·=·'%s'.··dow2178 ··0x00293900·5f736372·69707420·3d202725·73270020·_script·=·'%s'.·
2179 ··0x00293910·6e5f7072·65203d20·25730020·2075705f·n_pre·=·%s.··up_2179 ··0x00293910·20646f77·6e5f7072·65203d20·25730020··down_pre·=·%s.·
2180 ··0x00293920·72657374·61727420·3d202573·00202075·restart·=·%s.··u2180 ··0x00293920·2075705f·72657374·61727420·3d202573··up_restart·=·%s
2181 ··0x00293930·705f6465·6c617920·3d202573·00202064·p_delay·=·%s.··d2181 ··0x00293930·00202075·705f6465·6c617920·3d202573·.··up_delay·=·%s
2182 ··0x00293940·61656d6f·6e203d20·25730020·20696e65·aemon·=·%s.··ine2182 ··0x00293940·00202064·61656d6f·6e203d20·25730020·.··daemon·=·%s.·
2183 ··0x00293950·7464203d·20256400·20206c6f·67203d20·td·=·%d.··log·=·2183 ··0x00293950·20696e65·7464203d·20256400·20206c6f··inetd·=·%d.··lo
2184 ··0x00293960·25730020·20737570·70726573·735f7469·%s.··suppress_ti2184 ··0x00293960·67203d20·25730020·20737570·70726573·g·=·%s.··suppres
2185 ··0x00293970·6d657374·616d7073·203d2025·73002020·mestamps·=·%s.··2185 ··0x00293970·735f7469·6d657374·616d7073·203d2025·s_timestamps·=·%
2186 ··0x00293980·6d616368·696e655f·72656164·61626c65·machine_readable2186 ··0x00293980·73002020·6d616368·696e655f·72656164·s.··machine_read
2187 ··0x00293990·5f6f7574·70757420·3d202573·0020206e·_output·=·%s.··n2187 ··0x00293990·61626c65·5f6f7574·70757420·3d202573·able_output·=·%s
2188 ··0x002939a0·69636520·3d202564·00202076·6572626f·ice·=·%d.··verbo2188 ··0x002939a0·0020206e·69636520·3d202564·00202076·.··nice·=·%d.··v
2189 ··0x002939b0·73697479·203d2025·64002020·6d757465·sity·=·%d.··mute2189 ··0x002939b0·6572626f·73697479·203d2025·64002020·erbosity·=·%d.··
2190 ··0x002939c0·203d2025·64002020·6772656d·6c696e20··=·%d.··gremlin·2190 ··0x002939c0·6d757465·203d2025·64002020·6772656d·mute·=·%d.··grem
2191 ··0x002939d0·3d202564·00202073·74617475·735f6669·=·%d.··status_fi2191 ··0x002939d0·6c696e20·3d202564·00202073·74617475·lin·=·%d.··statu
2192 ··0x002939e0·6c65203d·20272573·27002020·73746174·le·=·'%s'.··stat2192 ··0x002939e0·735f6669·6c65203d·20272573·27002020·s_file·=·'%s'.··
2193 ··0x002939f0·75735f66·696c655f·76657273·696f6e20·us_file_version·2193 ··0x002939f0·73746174·75735f66·696c655f·76657273·status_file_vers
2194 ··0x00293a00·3d202564·00202073·74617475·735f6669·=·%d.··status_fi2194 ··0x00293a00·696f6e20·3d202564·00202073·74617475·ion·=·%d.··statu
2195 ··0x00293a10·6c655f75·70646174·655f6672·6571203d·le_update_freq·=2195 ··0x00293a10·735f6669·6c655f75·70646174·655f6672·s_file_update_fr
2196 ··0x00293a20·20256400·20206f63·63203d20·25730020··%d.··occ·=·%s.·2196 ··0x00293a20·6571203d·20256400·20206f63·63203d20·eq·=·%d.··occ·=·
2197 ··0x00293a30·20726376·62756620·3d202564·00202073··rcvbuf·=·%d.··s2197 ··0x00293a30·25730020·20726376·62756620·3d202564·%s.··rcvbuf·=·%d
2198 ··0x00293a40·6e646275·66203d20·25640020·20736f63·ndbuf·=·%d.··soc2198 ··0x00293a40·00202073·6e646275·66203d20·25640020·.··sndbuf·=·%d.·
2199 ··0x00293a50·6b666c61·6773203d·20256400·20206661·kflags·=·%d.··fa2199 ··0x00293a50·20736f63·6b666c61·6773203d·20256400··sockflags·=·%d.
2200 ··0x00293a60·73745f69·6f203d20·25730020·20636f6d·st_io·=·%s.··com2200 ··0x00293a60·20206661·73745f69·6f203d20·25730020···fast_io·=·%s.·
2201 ··0x00293a70·702e616c·67203d20·25640020·20636f6d·p.alg·=·%d.··com2201 ··0x00293a70·20636f6d·702e616c·67203d20·25640020··comp.alg·=·%d.·
2202 ··0x00293a80·702e666c·61677320·3d202564·00202072·p.flags·=·%d.··r2202 ··0x00293a80·20636f6d·702e666c·61677320·3d202564··comp.flags·=·%d
2203 ··0x00293a90·6f757465·5f736372·69707420·3d202725·oute_script·=·'%2203 ··0x00293a90·00202072·6f757465·5f736372·69707420·.··route_script·
2204 ··0x00293aa0·73270020·20726f75·74655f64·65666175·s'.··route_defau2204 ··0x00293aa0·3d202725·73270020·20726f75·74655f64·=·'%s'.··route_d
2205 ··0x00293ab0·6c745f67·61746577·6179203d·20272573·lt_gateway·=·'%s2205 ··0x00293ab0·65666175·6c745f67·61746577·6179203d·efault_gateway·=
2206 ··0x00293ac0·27002020·726f7574·655f6465·6661756c·'.··route_defaul2206 ··0x00293ac0·20272573·27002020·726f7574·655f6465··'%s'.··route_de
2207 ··0x00293ad0·745f6d65·74726963·203d2025·64002020·t_metric·=·%d.··2207 ··0x00293ad0·6661756c·745f6d65·74726963·203d2025·fault_metric·=·%
2208 ··0x00293ae0·726f7574·655f6e6f·65786563·203d2025·route_noexec·=·%2208 ··0x00293ae0·64002020·726f7574·655f6e6f·65786563·d.··route_noexec
2209 ··0x00293af0·73002020·726f7574·655f6465·6c617920·s.··route_delay·2209 ··0x00293af0·203d2025·73002020·726f7574·655f6465··=·%s.··route_de
2210 ··0x00293b00·3d202564·00202072·6f757465·5f64656c·=·%d.··route_del2210 ··0x00293b00·6c617920·3d202564·00202072·6f757465·lay·=·%d.··route
2211 ··0x00293b10·61795f77·696e646f·77203d20·25640020·ay_window·=·%d.·2211 ··0x00293b10·5f64656c·61795f77·696e646f·77203d20·_delay_window·=·
2212 ··0x00293b20·20726f75·74655f64·656c6179·5f646566··route_delay_def2212 ··0x00293b20·25640020·20726f75·74655f64·656c6179·%d.··route_delay
2213 ··0x00293b30·696e6564·203d2025·73002020·726f7574·ined·=·%s.··rout2213 ··0x00293b30·5f646566·696e6564·203d2025·73002020·_defined·=·%s.··
2214 ··0x00293b40·655f6e6f·70756c6c·203d2025·73002020·e_nopull·=·%s.··2214 ··0x00293b40·726f7574·655f6e6f·70756c6c·203d2025·route_nopull·=·%
2215 ··0x00293b50·726f7574·655f6761·74657761·795f7669·route_gateway_vi2215 ··0x00293b50·73002020·726f7574·655f6761·74657761·s.··route_gatewa
2216 ··0x00293b60·615f6468·6370203d·20257300·2020616c·a_dhcp·=·%s.··al2216 ··0x00293b60·795f7669·615f6468·6370203d·20257300·y_via_dhcp·=·%s.
2217 ··0x00293b70·6c6f775f·70756c6c·5f667164·6e203d20·low_pull_fqdn·=·2217 ··0x00293b70·2020616c·6c6f775f·70756c6c·5f667164···allow_pull_fqd
Max diff block lines reached; 3025939/3204323 bytes (94.43%) of diff not shown.
474 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 3624 lines modifiedOffset 1, 3624 lines modified
  
Diff chunk too large, falling back to line-by-line diff (3621 lines added, 3621 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x002f0ec8·011b033b·4ce20000·481c0000·7491ddff·...;L...H...t...2 ··0x002f0ed8·011b033b·4ce20000·481c0000·6491ddff·...;L...H...d...
3 ··0x002f0ed8·68e20000·b091ddff·88e20000·ac92ddff·h...............3 ··0x002f0ee8·68e20000·a091ddff·88e20000·9c92ddff·h...............
4 ··0x002f0ee8·a8e20000·b492ddff·c0e20000·c092ddff·................4 ··0x002f0ef8·a8e20000·a492ddff·c0e20000·b092ddff·................
5 ··0x002f0ef8·d8e20000·f092ddff·f0e20000·f892ddff·................5 ··0x002f0f08·d8e20000·e092ddff·f0e20000·e892ddff·................
6 ··0x002f0f08·08e30000·20a8ddff·38e30000·2ca8ddff·....·...8...,...6 ··0x002f0f18·08e30000·10a8ddff·38e30000·1ca8ddff·........8.......
7 ··0x002f0f18·50e30000·90a8ddff·70e30000·f4a8ddff·P.......p.......7 ··0x002f0f28·50e30000·80a8ddff·70e30000·e4a8ddff·P.......p.......
8 ··0x002f0f28·90e30000·5cb4ddff·c0e30000·58b5ddff·....\.......X...8 ··0x002f0f38·90e30000·4cb4ddff·c0e30000·48b5ddff·....L.......H...
9 ··0x002f0f38·e8e30000·90b5ddff·08e40000·a8b5ddff·................9 ··0x002f0f48·e8e30000·80b5ddff·08e40000·98b5ddff·................
10 ··0x002f0f48·28e40000·a4b6ddff·48e40000·88d3ddff·(.......H.......10 ··0x002f0f58·28e40000·94b6ddff·48e40000·78d3ddff·(.......H...x...
11 ··0x002f0f58·78e40000·f0dbddff·a8e40000·58dcddff·x...........X...11 ··0x002f0f68·78e40000·e0dbddff·a8e40000·48dcddff·x...........H...
12 ··0x002f0f68·d0e40000·48e1ddff·00e50000·44e6ddff·....H.......D...12 ··0x002f0f78·d0e40000·38e1ddff·00e50000·34e6ddff·....8.......4...
13 ··0x002f0f78·30e50000·aceaddff·58e50000·b8eaddff·0.......X.......13 ··0x002f0f88·30e50000·9ceaddff·58e50000·a8eaddff·0.......X.......
14 ··0x002f0f88·70e50000·d0eaddff·90e50000·eceaddff·p...............14 ··0x002f0f98·70e50000·c0eaddff·90e50000·dceaddff·p...............
15 ··0x002f0f98·a8e50000·e8f8ddff·d8e50000·6c05deff·............l...15 ··0x002f0fa8·a8e50000·d8f8ddff·d8e50000·5c05deff·............\...
16 ··0x002f0fa8·08e60000·881adeff·38e60000·202ddeff·........8...·-..16 ··0x002f0fb8·08e60000·781adeff·38e60000·102ddeff·....x...8....-..
17 ··0x002f0fb8·68e60000·f833deff·98e60000·5c34deff·h....3......\4..17 ··0x002f0fc8·68e60000·e833deff·98e60000·4c34deff·h....3......L4..
18 ··0x002f0fc8·b8e60000·e834deff·d8e60000·f034deff·.....4.......4..18 ··0x002f0fd8·b8e60000·d834deff·d8e60000·e034deff·.....4.......4..
19 ··0x002f0fd8·f0e60000·2835deff·08e70000·3035deff·....(5......05..19 ··0x002f0fe8·f0e60000·1835deff·08e70000·2035deff·.....5......·5..
20 ··0x002f0fe8·20e70000·6835deff·38e70000·6c35deff··...h5..8...l5..20 ··0x002f0ff8·20e70000·5835deff·38e70000·5c35deff··...X5..8...\5..
21 ··0x002f0ff8·50e70000·7035deff·68e70000·7835deff·P...p5..h...x5..21 ··0x002f1008·50e70000·6035deff·68e70000·6835deff·P...`5..h...h5..
22 ··0x002f1008·80e70000·bc35deff·a0e70000·fc35deff·.....5.......5..22 ··0x002f1018·80e70000·ac35deff·a0e70000·ec35deff·.....5.......5..
23 ··0x002f1018·c0e70000·6036deff·e8e70000·403bdeff·....`6......@;..23 ··0x002f1028·c0e70000·5036deff·e8e70000·303bdeff·....P6......0;..
24 ··0x002f1028·18e80000·a83fdeff·40e80000·fc47deff·.....?..@....G..24 ··0x002f1038·18e80000·983fdeff·40e80000·ec47deff·.....?..@....G..
25 ··0x002f1038·70e80000·0848deff·88e80000·5448deff·p....H......TH..25 ··0x002f1048·70e80000·f847deff·88e80000·4448deff·p....G......DH..
26 ··0x002f1048·a8e80000·884adeff·d8e80000·a04adeff·.....J.......J..26 ··0x002f1058·a8e80000·784adeff·d8e80000·904adeff·....xJ.......J..
27 ··0x002f1058·f0e80000·784bdeff·10e90000·584cdeff·....xK......XL..27 ··0x002f1068·f0e80000·684bdeff·10e90000·484cdeff·....hK......HL..
28 ··0x002f1068·38e90000·444ddeff·60e90000·b053deff·8...DM..`....S..28 ··0x002f1078·38e90000·344ddeff·60e90000·a053deff·8...4M..`....S..
29 ··0x002f1078·90e90000·4454deff·b0e90000·2056deff·....DT......·V..29 ··0x002f1088·90e90000·3454deff·b0e90000·1056deff·....4T.......V..
30 ··0x002f1088·d8e90000·2057deff·f8e90000·4458deff·....·W......DX..30 ··0x002f1098·d8e90000·1057deff·f8e90000·3458deff·.....W......4X..
31 ··0x002f1098·18ea0000·845adeff·40ea0000·d05adeff·.....Z..@....Z..31 ··0x002f10a8·18ea0000·745adeff·40ea0000·c05adeff·....tZ..@....Z..
32 ··0x002f10a8·60ea0000·085bdeff·80ea0000·645bdeff·`....[......d[..32 ··0x002f10b8·60ea0000·f85adeff·80ea0000·545bdeff·`....Z......T[..
33 ··0x002f10b8·a0ea0000·045cdeff·c8ea0000·9c5cdeff·.....\.......\..33 ··0x002f10c8·a0ea0000·f45bdeff·c8ea0000·8c5cdeff·.....[.......\..
34 ··0x002f10c8·f0ea0000·2c5ddeff·18eb0000·685ddeff·....,]......h]..34 ··0x002f10d8·f0ea0000·1c5ddeff·18eb0000·585ddeff·.....]......X]..
35 ··0x002f10d8·38eb0000·185edeff·58eb0000·485edeff·8....^..X...H^..35 ··0x002f10e8·38eb0000·085edeff·58eb0000·385edeff·8....^..X...8^..
36 ··0x002f10e8·78eb0000·e05edeff·90eb0000·2060deff·x....^......·`..36 ··0x002f10f8·78eb0000·d05edeff·90eb0000·1060deff·x....^.......`..
37 ··0x002f10f8·b8eb0000·ac60deff·d8eb0000·8461deff·.....`.......a..37 ··0x002f1108·b8eb0000·9c60deff·d8eb0000·7461deff·.....`......ta..
38 ··0x002f1108·00ec0000·2862deff·28ec0000·f063deff·....(b..(....c..38 ··0x002f1118·00ec0000·1862deff·28ec0000·e063deff·.....b..(....c..
39 ··0x002f1118·40ec0000·f864deff·60ec0000·3065deff·@....d..`...0e..39 ··0x002f1128·40ec0000·e864deff·60ec0000·2065deff·@....d..`...·e..
40 ··0x002f1128·80ec0000·7065deff·a0ec0000·dc65deff·....pe.......e..40 ··0x002f1138·80ec0000·6065deff·a0ec0000·cc65deff·....`e.......e..
41 ··0x002f1138·c8ec0000·1066deff·e0ec0000·cc67deff·.....f.......g..41 ··0x002f1148·c8ec0000·0066deff·e0ec0000·bc67deff·.....f.......g..
42 ··0x002f1148·10ed0000·0c68deff·28ed0000·9c68deff·.....h..(....h..42 ··0x002f1158·10ed0000·fc67deff·28ed0000·8c68deff·.....g..(....h..
43 ··0x002f1158·40ed0000·7469deff·58ed0000·7c6bdeff·@...ti..X...|k..43 ··0x002f1168·40ed0000·6469deff·58ed0000·6c6bdeff·@...di..X...lk..
44 ··0x002f1168·78ed0000·9c6bdeff·90ed0000·f46bdeff·x....k.......k..44 ··0x002f1178·78ed0000·8c6bdeff·90ed0000·e46bdeff·x....k.......k..
45 ··0x002f1178·b0ed0000·646cdeff·d8ed0000·c86cdeff·....dl.......l..45 ··0x002f1188·b0ed0000·546cdeff·d8ed0000·b86cdeff·....Tl.......l..
46 ··0x002f1188·00ee0000·6c6ddeff·28ee0000·a06ddeff·....lm..(....m..46 ··0x002f1198·00ee0000·5c6ddeff·28ee0000·906ddeff·....\m..(....m..
47 ··0x002f1198·48ee0000·bc6ddeff·60ee0000·0c6fdeff·H....m..`....o..47 ··0x002f11a8·48ee0000·ac6ddeff·60ee0000·fc6edeff·H....m..`....n..
48 ··0x002f11a8·90ee0000·f86fdeff·b8ee0000·6870deff·.....o......hp..48 ··0x002f11b8·90ee0000·e86fdeff·b8ee0000·5870deff·.....o......Xp..
49 ··0x002f11b8·d8ee0000·0471deff·00ef0000·4071deff·.....q......@q..49 ··0x002f11c8·d8ee0000·f470deff·00ef0000·3071deff·.....p......0q..
50 ··0x002f11c8·18ef0000·ec71deff·38ef0000·0072deff·.....q..8....r..50 ··0x002f11d8·18ef0000·dc71deff·38ef0000·f071deff·.....q..8....q..
51 ··0x002f11d8·50ef0000·8072deff·78ef0000·6873deff·P....r..x...hs..51 ··0x002f11e8·50ef0000·7072deff·78ef0000·5873deff·P...pr..x...Xs..
52 ··0x002f11e8·a8ef0000·ac74deff·d8ef0000·0475deff·.....t.......u..52 ··0x002f11f8·a8ef0000·9c74deff·d8ef0000·f474deff·.....t.......t..
53 ··0x002f11f8·f8ef0000·4075deff·18f00000·9475deff·....@u.......u..53 ··0x002f1208·f8ef0000·3075deff·18f00000·8475deff·....0u.......u..
54 ··0x002f1208·38f00000·ec75deff·58f00000·0076deff·8....u..X....v..54 ··0x002f1218·38f00000·dc75deff·58f00000·f075deff·8....u..X....u..
55 ··0x002f1218·70f00000·5076deff·90f00000·7077deff·p...Pv......pw..55 ··0x002f1228·70f00000·4076deff·90f00000·6077deff·p...@v......`w..
56 ··0x002f1228·b8f00000·7c77deff·d0f00000·d079deff·....|w.......y..56 ··0x002f1238·b8f00000·6c77deff·d0f00000·c079deff·....lw.......y..
57 ··0x002f1238·00f10000·dc79deff·18f10000·407adeff·.....y......@z..57 ··0x002f1248·00f10000·cc79deff·18f10000·307adeff·.....y......0z..
58 ··0x002f1248·38f10000·e47adeff·58f10000·b47bdeff·8....z..X....{..58 ··0x002f1258·38f10000·d47adeff·58f10000·a47bdeff·8....z..X....{..
59 ··0x002f1258·80f10000·c07ddeff·b0f10000·3c7fdeff·.....}......<...59 ··0x002f1268·80f10000·b07ddeff·b0f10000·2c7fdeff·.....}......,...
60 ··0x002f1268·e0f10000·4c7fdeff·f8f10000·8c7fdeff·....L...........60 ··0x002f1278·e0f10000·3c7fdeff·f8f10000·7c7fdeff·....<.......|...
61 ··0x002f1278·18f20000·0480deff·38f20000·4882deff·........8...H...61 ··0x002f1288·18f20000·f47fdeff·38f20000·3882deff·........8...8...
62 ··0x002f1288·68f20000·8084deff·90f20000·8c85deff·h...............62 ··0x002f1298·68f20000·7084deff·90f20000·7c85deff·h...p.......|...
63 ··0x002f1298·b8f20000·d085deff·d0f20000·0887deff·................63 ··0x002f12a8·b8f20000·c085deff·d0f20000·f886deff·................
64 ··0x002f12a8·f0f20000·3487deff·10f30000·c887deff·....4...........64 ··0x002f12b8·f0f20000·2487deff·10f30000·b887deff·....$...........
65 ··0x002f12b8·30f30000·2c96deff·60f30000·4097deff·0...,...`...@...65 ··0x002f12c8·30f30000·1c96deff·60f30000·3097deff·0.......`...0...
66 ··0x002f12c8·88f30000·50a8deff·b8f30000·2ca9deff·....P.......,...66 ··0x002f12d8·88f30000·40a8deff·b8f30000·1ca9deff·....@...........
67 ··0x002f12d8·d8f30000·34a9deff·f0f30000·b0abdeff·....4...........67 ··0x002f12e8·d8f30000·24a9deff·f0f30000·a0abdeff·....$...........
68 ··0x002f12e8·20f40000·38acdeff·48f40000·d0afdeff··...8...H.......68 ··0x002f12f8·20f40000·28acdeff·48f40000·c0afdeff··...(...H.......
69 ··0x002f12f8·78f40000·58b0deff·a0f40000·7cb1deff·x...X.......|...69 ··0x002f1308·78f40000·48b0deff·a0f40000·6cb1deff·x...H.......l...
70 ··0x002f1308·c8f40000·e0b1deff·e8f40000·30b2deff·............0...70 ··0x002f1318·c8f40000·d0b1deff·e8f40000·20b2deff·............·...
71 ··0x002f1318·08f50000·b4b2deff·28f50000·60b3deff·........(...`...71 ··0x002f1328·08f50000·a4b2deff·28f50000·50b3deff·........(...P...
72 ··0x002f1328·48f50000·b0b4deff·70f50000·28b5deff·H.......p...(...72 ··0x002f1338·48f50000·a0b4deff·70f50000·18b5deff·H.......p.......
73 ··0x002f1338·90f50000·8cb7deff·c0f50000·9cb9deff·................73 ··0x002f1348·90f50000·7cb7deff·c0f50000·8cb9deff·....|...........
74 ··0x002f1348·e8f50000·40bfdeff·18f60000·d0c0deff·....@...........74 ··0x002f1358·e8f50000·30bfdeff·18f60000·c0c0deff·....0...........
75 ··0x002f1358·48f60000·20c5deff·78f60000·38c6deff·H...·...x...8...75 ··0x002f1368·48f60000·10c5deff·78f60000·28c6deff·H.......x...(...
76 ··0x002f1368·a0f60000·98c6deff·c0f60000·2cc8deff·............,...76 ··0x002f1378·a0f60000·88c6deff·c0f60000·1cc8deff·................
77 ··0x002f1378·f0f60000·d8c8deff·10f70000·50c9deff·............P...77 ··0x002f1388·f0f60000·c8c8deff·10f70000·40c9deff·............@...
78 ··0x002f1388·30f70000·a8cadeff·50f70000·34ccdeff·0.......P...4...78 ··0x002f1398·30f70000·98cadeff·50f70000·24ccdeff·0.......P...$...
79 ··0x002f1398·78f70000·74cddeff·a0f70000·accddeff·x...t...........79 ··0x002f13a8·78f70000·64cddeff·a0f70000·9ccddeff·x...d...........
80 ··0x002f13a8·c0f70000·e4cedeff·f0f70000·40cfdeff·............@...80 ··0x002f13b8·c0f70000·d4cedeff·f0f70000·30cfdeff·............0...
81 ··0x002f13b8·10f80000·6cd0deff·38f80000·dcd1deff·....l...8.......81 ··0x002f13c8·10f80000·5cd0deff·38f80000·ccd1deff·....\...8.......
82 ··0x002f13c8·60f80000·60d3deff·88f80000·90d3deff·`...`...........82 ··0x002f13d8·60f80000·50d3deff·88f80000·80d3deff·`...P...........
83 ··0x002f13d8·a8f80000·94d3deff·c0f80000·98d3deff·................83 ··0x002f13e8·a8f80000·84d3deff·c0f80000·88d3deff·................
84 ··0x002f13e8·d8f80000·9cd3deff·f0f80000·a4d4deff·................84 ··0x002f13f8·d8f80000·8cd3deff·f0f80000·94d4deff·................
85 ··0x002f13f8·18f90000·d8d6deff·48f90000·28d7deff·........H...(...85 ··0x002f1408·18f90000·c8d6deff·48f90000·18d7deff·........H.......
86 ··0x002f1408·68f90000·8cd7deff·88f90000·d8d7deff·h...............86 ··0x002f1418·68f90000·7cd7deff·88f90000·c8d7deff·h...|...........
87 ··0x002f1418·a8f90000·24d8deff·c8f90000·64d8deff·....$.......d...87 ··0x002f1428·a8f90000·14d8deff·c8f90000·54d8deff·............T...
88 ··0x002f1428·e8f90000·f0d8deff·10fa0000·fcd8deff·................88 ··0x002f1438·e8f90000·e0d8deff·10fa0000·ecd8deff·................
89 ··0x002f1438·28fa0000·88dadeff·50fa0000·10dddeff·(.......P.......89 ··0x002f1448·28fa0000·78dadeff·50fa0000·00dddeff·(...x...P.......
90 ··0x002f1448·78fa0000·78dddeff·98fa0000·2cdedeff·x...x.......,...90 ··0x002f1458·78fa0000·68dddeff·98fa0000·1cdedeff·x...h...........
91 ··0x002f1458·b8fa0000·7cdfdeff·e0fa0000·48e0deff·....|.......H...91 ··0x002f1468·b8fa0000·6cdfdeff·e0fa0000·38e0deff·....l.......8...
92 ··0x002f1468·08fb0000·38e1deff·28fb0000·5ce1deff·....8...(...\...92 ··0x002f1478·08fb0000·28e1deff·28fb0000·4ce1deff·....(...(...L...
93 ··0x002f1478·48fb0000·60e1deff·60fb0000·64e1deff·H...`...`...d...93 ··0x002f1488·48fb0000·50e1deff·60fb0000·54e1deff·H...P...`...T...
94 ··0x002f1488·78fb0000·14e2deff·98fb0000·60e2deff·x...........`...94 ··0x002f1498·78fb0000·04e2deff·98fb0000·50e2deff·x...........P...
95 ··0x002f1498·b8fb0000·9ce2deff·d8fb0000·c8e2deff·................95 ··0x002f14a8·b8fb0000·8ce2deff·d8fb0000·b8e2deff·................
96 ··0x002f14a8·f8fb0000·cce2deff·10fc0000·0ce4deff·................96 ··0x002f14b8·f8fb0000·bce2deff·10fc0000·fce3deff·................
97 ··0x002f14b8·38fc0000·10e4deff·50fc0000·14e4deff·8.......P.......97 ··0x002f14c8·38fc0000·00e4deff·50fc0000·04e4deff·8.......P.......
98 ··0x002f14c8·68fc0000·20e4deff·80fc0000·24e4deff·h...·.......$...98 ··0x002f14d8·68fc0000·10e4deff·80fc0000·14e4deff·h...............
99 ··0x002f14d8·98fc0000·48e4deff·b8fc0000·54e4deff·....H.......T...99 ··0x002f14e8·98fc0000·38e4deff·b8fc0000·44e4deff·....8.......D...
100 ··0x002f14e8·d0fc0000·6ce4deff·e8fc0000·fce4deff·....l...........100 ··0x002f14f8·d0fc0000·5ce4deff·e8fc0000·ece4deff·....\...........
101 ··0x002f14f8·08fd0000·4ce5deff·28fd0000·50e5deff·....L...(...P...101 ··0x002f1508·08fd0000·3ce5deff·28fd0000·40e5deff·....<...(...@...
102 ··0x002f1508·40fd0000·c8e5deff·60fd0000·34e6deff·@.......`...4...102 ··0x002f1518·40fd0000·b8e5deff·60fd0000·24e6deff·@.......`...$...
103 ··0x002f1518·80fd0000·fce6deff·a0fd0000·20e7deff·............·...103 ··0x002f1528·80fd0000·ece6deff·a0fd0000·10e7deff·................
104 ··0x002f1528·c0fd0000·24e7deff·d8fd0000·8ce7deff·....$...........104 ··0x002f1538·c0fd0000·14e7deff·d8fd0000·7ce7deff·............|...
105 ··0x002f1538·f8fd0000·b8e7deff·18fe0000·bce7deff·................105 ··0x002f1548·f8fd0000·a8e7deff·18fe0000·ace7deff·................
106 ··0x002f1548·30fe0000·08e8deff·50fe0000·0ce8deff·0.......P.......106 ··0x002f1558·30fe0000·f8e7deff·50fe0000·fce7deff·0.......P.......
107 ··0x002f1558·68fe0000·20e8deff·88fe0000·28e8deff·h...·.......(...107 ··0x002f1568·68fe0000·10e8deff·88fe0000·18e8deff·h...............
108 ··0x002f1568·a0fe0000·74e8deff·c0fe0000·a0e8deff·....t...........108 ··0x002f1578·a0fe0000·64e8deff·c0fe0000·90e8deff·....d...........
109 ··0x002f1578·e0fe0000·a4e8deff·f8fe0000·38e9deff·............8...109 ··0x002f1588·e0fe0000·94e8deff·f8fe0000·28e9deff·............(...
110 ··0x002f1588·20ff0000·3ce9deff·38ff0000·50e9deff··...<...8...P...110 ··0x002f1598·20ff0000·2ce9deff·38ff0000·40e9deff··...,...8...@...
111 ··0x002f1598·58ff0000·64e9deff·70ff0000·6ce9deff·X...d...p...l...111 ··0x002f15a8·58ff0000·54e9deff·70ff0000·5ce9deff·X...T...p...\...
112 ··0x002f15a8·88ff0000·b8e9deff·a8ff0000·88ecdeff·................112 ··0x002f15b8·88ff0000·a8e9deff·a8ff0000·78ecdeff·............x...
113 ··0x002f15b8·d8ff0000·98ecdeff·f0ff0000·d0ecdeff·................113 ··0x002f15c8·d8ff0000·88ecdeff·f0ff0000·c0ecdeff·................
114 ··0x002f15c8·08000100·ececdeff·20000100·fcecdeff·........·.......114 ··0x002f15d8·08000100·dcecdeff·20000100·ececdeff·........·.......
115 ··0x002f15d8·38000100·08eddeff·50000100·18eddeff·8.......P.......115 ··0x002f15e8·38000100·f8ecdeff·50000100·08eddeff·8.......P.......
116 ··0x002f15e8·68000100·28eddeff·80000100·90eddeff·h...(...........116 ··0x002f15f8·68000100·18eddeff·80000100·80eddeff·h...............
117 ··0x002f15f8·98000100·a8eddeff·b0000100·e0eddeff·................117 ··0x002f1608·98000100·98eddeff·b0000100·d0eddeff·................
118 ··0x002f1608·d0000100·38eedeff·f0000100·cceedeff·....8...........118 ··0x002f1618·d0000100·28eedeff·f0000100·bceedeff·....(...........
119 ··0x002f1618·10010100·98f2deff·40010100·6cf3deff·........@...l...119 ··0x002f1628·10010100·88f2deff·40010100·5cf3deff·........@...\...
120 ··0x002f1628·68010100·24f4deff·90010100·54f4deff·h...$.......T...120 ··0x002f1638·68010100·14f4deff·90010100·44f4deff·h...........D...
121 ··0x002f1638·b0010100·dcf4deff·d0010100·20f5deff·............·...121 ··0x002f1648·b0010100·ccf4deff·d0010100·10f5deff·................
122 ··0x002f1648·f0010100·ecf6deff·10020100·08f7deff·................122 ··0x002f1658·f0010100·dcf6deff·10020100·f8f6deff·................
123 ··0x002f1658·28020100·24f7deff·40020100·f4fadeff·(...$...@.......123 ··0x002f1668·28020100·14f7deff·40020100·e4fadeff·(.......@.......
124 ··0x002f1668·70020100·dcfbdeff·90020100·e0fbdeff·p...............124 ··0x002f1678·70020100·ccfbdeff·90020100·d0fbdeff·p...............
125 ··0x002f1678·a8020100·90fddeff·d0020100·20ffdeff·............·...125 ··0x002f1688·a8020100·80fddeff·d0020100·10ffdeff·................
Max diff block lines reached; 0/485270 bytes (0.00%) of diff not shown.
1.82 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 14250 lines modifiedOffset 1, 14250 lines modified
  
Diff chunk too large, falling back to line-by-line diff (14247 lines added, 14247 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x002ff118·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x002ff128·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x002ff128·1b0c1f00·00000000·1c000000·1c000000·................3 ··0x002ff138·1b0c1f00·00000000·1c000000·1c000000·................
4 ··0x002ff138·04afdcff·3c000000·004c0c1d·109e029d·....<....L......4 ··0x002ff148·f4aedcff·3c000000·004c0c1d·109e029d·....<....L......
5 ··0x002ff148·04930800·00000000·1c000000·3c000000·............<...5 ··0x002ff158·04930800·00000000·1c000000·3c000000·............<...
6 ··0x002ff158·20afdcff·fc000000·004c0c1d·109e029d··........L......6 ··0x002ff168·10afdcff·fc000000·004c0c1d·109e029d·.........L......
7 ··0x002ff168·04930694·08000000·14000000·5c000000·............\...7 ··0x002ff178·04930694·08000000·14000000·5c000000·............\...
8 ··0x002ff178·fcafdcff·08000000·00000000·00000000·................8 ··0x002ff188·ecafdcff·08000000·00000000·00000000·................
9 ··0x002ff188·14000000·74000000·ecafdcff·0c000000·....t...........9 ··0x002ff198·14000000·74000000·dcafdcff·0c000000·....t...........
10 ··0x002ff198·00000000·00000000·14000000·8c000000·................10 ··0x002ff1a8·00000000·00000000·14000000·8c000000·................
11 ··0x002ff1a8·e0afdcff·30000000·00000000·00000000·....0...........11 ··0x002ff1b8·d0afdcff·30000000·00000000·00000000·....0...........
12 ··0x002ff1b8·14000000·a4000000·f8afdcff·08000000·................12 ··0x002ff1c8·14000000·a4000000·e8afdcff·08000000·................
13 ··0x002ff1c8·00000000·00000000·2c000000·bc000000·........,.......13 ··0x002ff1d8·00000000·00000000·2c000000·bc000000·........,.......
14 ··0x002ff1d8·e8afdcff·28150000·00600c1d·109e029d·....(....`......14 ··0x002ff1e8·d8afdcff·28150000·00600c1d·109e029d·....(....`......
15 ··0x002ff1e8·04930694·08950a96·0c970e98·1099129a·................15 ··0x002ff1f8·04930694·08950a96·0c970e98·1099129a·................
16 ··0x002ff1f8·149b169c·18000000·14000000·ec000000·................16 ··0x002ff208·149b169c·18000000·14000000·ec000000·................
17 ··0x002ff208·e0c4dcff·0c000000·00000000·00000000·................17 ··0x002ff218·d0c4dcff·0c000000·00000000·00000000·................
18 ··0x002ff218·1c000000·04010000·d4c4dcff·64000000·............d...18 ··0x002ff228·1c000000·04010000·c4c4dcff·64000000·............d...
19 ··0x002ff228·00540c1d·109e029d·0493069c·08000000·.T..............19 ··0x002ff238·00540c1d·109e029d·0493069c·08000000·.T..............
20 ··0x002ff238·1c000000·24010000·18c5dcff·64000000·....$.......d...20 ··0x002ff248·1c000000·24010000·08c5dcff·64000000·....$.......d...
21 ··0x002ff248·00540c1d·109e029d·0493069c·08000000·.T..............21 ··0x002ff258·00540c1d·109e029d·0493069c·08000000·.T..............
22 ··0x002ff258·2c000000·44010000·5cc5dcff·680b0000·,...D...\...h...22 ··0x002ff268·2c000000·44010000·4cc5dcff·680b0000·,...D...L...h...
23 ··0x002ff268·00640c1d·109e029d·04930694·08950a96·.d..............23 ··0x002ff278·00640c1d·109e029d·04930694·08950a96·.d..............
24 ··0x002ff278·0c970e98·1099129a·149b169c·18000000·................24 ··0x002ff288·0c970e98·1099129a·149b169c·18000000·................
25 ··0x002ff288·24000000·74010000·94d0dcff·fc000000·$...t...........25 ··0x002ff298·24000000·74010000·84d0dcff·fc000000·$...t...........
26 ··0x002ff298·005c0c1d·109e029d·04930694·08950a96·.\..............26 ··0x002ff2a8·005c0c1d·109e029d·04930694·08950a96·.\..............
27 ··0x002ff2a8·0c970e9c·10000000·1c000000·9c010000·................27 ··0x002ff2b8·0c970e9c·10000000·1c000000·9c010000·................
28 ··0x002ff2b8·68d1dcff·38000000·004c0c1d·109e029d·h...8....L......28 ··0x002ff2c8·58d1dcff·38000000·004c0c1d·109e029d·X...8....L......
29 ··0x002ff2c8·04930800·00000000·1c000000·bc010000·................29 ··0x002ff2d8·04930800·00000000·1c000000·bc010000·................
30 ··0x002ff2d8·80d1dcff·18000000·00480c1d·109e029d·.........H......30 ··0x002ff2e8·70d1dcff·18000000·00480c1d·109e029d·p........H......
31 ··0x002ff2e8·04000000·00000000·1c000000·dc010000·................31 ··0x002ff2f8·04000000·00000000·1c000000·dc010000·................
32 ··0x002ff2f8·78d1dcff·fc000000·00500c1d·109e029d·x........P......32 ··0x002ff308·68d1dcff·fc000000·00500c1d·109e029d·h........P......
33 ··0x002ff308·04930694·08950c00·2c000000·fc010000·........,.......33 ··0x002ff318·04930694·08950c00·2c000000·fc010000·........,.......
34 ··0x002ff318·54d2dcff·e41c0000·00740c1d·109e029d·T........t......34 ··0x002ff328·44d2dcff·e41c0000·00740c1d·109e029d·D........t......
35 ··0x002ff328·04930694·08950a96·0c970e98·1099129a·................35 ··0x002ff338·04930694·08950a96·0c970e98·1099129a·................
36 ··0x002ff338·149b169c·18000000·2c000000·2c020000·........,...,...36 ··0x002ff348·149b169c·18000000·2c000000·2c020000·........,...,...
37 ··0x002ff348·08efdcff·68080000·00600c1d·109e029d·....h....`......37 ··0x002ff358·f8eedcff·68080000·00600c1d·109e029d·....h....`......
38 ··0x002ff358·04930694·08950a96·0c970e98·1099129a·................38 ··0x002ff368·04930694·08950a96·0c970e98·1099129a·................
39 ··0x002ff368·149b169c·18000000·24000000·5c020000·........$...\...39 ··0x002ff378·149b169c·18000000·24000000·5c020000·........$...\...
40 ··0x002ff378·40f7dcff·68000000·00500c1d·109e029d·@...h....P......40 ··0x002ff388·30f7dcff·68000000·00500c1d·109e029d·0...h....P......
41 ··0x002ff388·04930694·08950a96·0c000000·00000000·................41 ··0x002ff398·04930694·08950a96·0c000000·00000000·................
42 ··0x002ff398·2c000000·84020000·80f7dcff·f0040000·,...............42 ··0x002ff3a8·2c000000·84020000·70f7dcff·f0040000·,.......p.......
43 ··0x002ff3a8·005c0c1d·109e029d·04930694·08950a96·.\..............43 ··0x002ff3b8·005c0c1d·109e029d·04930694·08950a96·.\..............
44 ··0x002ff3b8·0c970e98·1099129a·149b1800·00000000·................44 ··0x002ff3c8·0c970e98·1099129a·149b1800·00000000·................
45 ··0x002ff3c8·2c000000·b4020000·40fcdcff·fc040000·,.......@.......45 ··0x002ff3d8·2c000000·b4020000·30fcdcff·fc040000·,.......0.......
46 ··0x002ff3d8·005c0c1d·109e029d·04930694·08950a96·.\..............46 ··0x002ff3e8·005c0c1d·109e029d·04930694·08950a96·.\..............
47 ··0x002ff3e8·0c970e98·1099129a·149b169c·18000000·................47 ··0x002ff3f8·0c970e98·1099129a·149b169c·18000000·................
48 ··0x002ff3f8·24000000·e4020000·0c01ddff·68040000·$...........h...48 ··0x002ff408·24000000·e4020000·fc00ddff·68040000·$...........h...
49 ··0x002ff408·00540c1d·109e029d·04930694·08950a96·.T..............49 ··0x002ff418·00540c1d·109e029d·04930694·08950a96·.T..............
50 ··0x002ff418·0c971000·00000000·14000000·0c030000·................50 ··0x002ff428·0c971000·00000000·14000000·0c030000·................
51 ··0x002ff428·4c05ddff·0c000000·00000000·00000000·L...............51 ··0x002ff438·3c05ddff·0c000000·00000000·00000000·<...............
52 ··0x002ff438·1c000000·24030000·4005ddff·18000000·....$...@.......52 ··0x002ff448·1c000000·24030000·3005ddff·18000000·....$...0.......
53 ··0x002ff448·00480c1d·109e029d·04000000·00000000·.H..............53 ··0x002ff458·00480c1d·109e029d·04000000·00000000·.H..............
54 ··0x002ff458·14000000·44030000·3805ddff·1c000000·....D...8.......54 ··0x002ff468·14000000·44030000·2805ddff·1c000000·....D...(.......
55 ··0x002ff468·00000000·00000000·2c000000·5c030000·........,...\...55 ··0x002ff478·00000000·00000000·2c000000·5c030000·........,...\...
56 ··0x002ff478·3c05ddff·fc0d0000·00600c1d·109e029d·<........`......56 ··0x002ff488·2c05ddff·fc0d0000·00600c1d·109e029d·,........`......
57 ··0x002ff488·04930694·08950a96·0c970e98·1099129a·................57 ··0x002ff498·04930694·08950a96·0c970e98·1099129a·................
58 ··0x002ff498·149b169c·18000000·2c000000·8c030000·........,.......58 ··0x002ff4a8·149b169c·18000000·2c000000·8c030000·........,.......
59 ··0x002ff4a8·0813ddff·840c0000·00600c1d·109e029d·.........`......59 ··0x002ff4b8·f812ddff·840c0000·00600c1d·109e029d·.........`......
60 ··0x002ff4b8·04930694·08950a96·0c970e98·1099129a·................60 ··0x002ff4c8·04930694·08950a96·0c970e98·1099129a·................
61 ··0x002ff4c8·149b169c·18000000·2c000000·bc030000·........,.......61 ··0x002ff4d8·149b169c·18000000·2c000000·bc030000·........,.......
62 ··0x002ff4d8·5c1fddff·1c150000·00600c1d·109e029d·\........`......62 ··0x002ff4e8·4c1fddff·1c150000·00600c1d·109e029d·L........`......
63 ··0x002ff4e8·04930694·08950a96·0c970e98·1099129a·................63 ··0x002ff4f8·04930694·08950a96·0c970e98·1099129a·................
64 ··0x002ff4f8·149b169c·18000000·2c000000·ec030000·........,.......64 ··0x002ff508·149b169c·18000000·2c000000·ec030000·........,.......
65 ··0x002ff508·4834ddff·98120000·00600c1d·109e029d·H4.......`......65 ··0x002ff518·3834ddff·98120000·00600c1d·109e029d·84.......`......
66 ··0x002ff518·04930694·08950a96·0c970e98·1099129a·................66 ··0x002ff528·04930694·08950a96·0c970e98·1099129a·................
67 ··0x002ff528·149b169c·18000000·2c000000·1c040000·........,.......67 ··0x002ff538·149b169c·18000000·2c000000·1c040000·........,.......
68 ··0x002ff538·b046ddff·d8060000·00600c1d·109e029d·.F.......`......68 ··0x002ff548·a046ddff·d8060000·00600c1d·109e029d·.F.......`......
69 ··0x002ff548·04930694·08950a96·0c970e98·1099129a·................69 ··0x002ff558·04930694·08950a96·0c970e98·1099129a·................
70 ··0x002ff558·149b169c·18000000·1c000000·4c040000·............L...70 ··0x002ff568·149b169c·18000000·1c000000·4c040000·............L...
71 ··0x002ff568·584dddff·64000000·00540c1d·109e029d·XM..d....T......71 ··0x002ff578·484dddff·64000000·00540c1d·109e029d·HM..d....T......
72 ··0x002ff578·0493069c·08000000·1c000000·6c040000·............l...72 ··0x002ff588·0493069c·08000000·1c000000·6c040000·............l...
73 ··0x002ff588·9c4dddff·8c000000·00540c1d·109e029d·.M.......T......73 ··0x002ff598·8c4dddff·8c000000·00540c1d·109e029d·.M.......T......
74 ··0x002ff598·0493069c·08000000·14000000·8c040000·................74 ··0x002ff5a8·0493069c·08000000·14000000·8c040000·................
75 ··0x002ff5a8·084eddff·08000000·00000000·00000000·.N..............75 ··0x002ff5b8·f84dddff·08000000·00000000·00000000·.M..............
76 ··0x002ff5b8·14000000·a4040000·f84dddff·38000000·.........M..8...76 ··0x002ff5c8·14000000·a4040000·e84dddff·38000000·.........M..8...
77 ··0x002ff5c8·00000000·00000000·14000000·bc040000·................77 ··0x002ff5d8·00000000·00000000·14000000·bc040000·................
78 ··0x002ff5d8·184eddff·08000000·00000000·00000000·.N..............78 ··0x002ff5e8·084eddff·08000000·00000000·00000000·.N..............
79 ··0x002ff5e8·14000000·d4040000·084eddff·38000000·.........N..8...79 ··0x002ff5f8·14000000·d4040000·f84dddff·38000000·.........M..8...
80 ··0x002ff5f8·00000000·00000000·14000000·ec040000·................80 ··0x002ff608·00000000·00000000·14000000·ec040000·................
81 ··0x002ff608·284eddff·04000000·00000000·00000000·(N..............81 ··0x002ff618·184eddff·04000000·00000000·00000000·.N..............
82 ··0x002ff618·14000000·04050000·144eddff·04000000·.........N......82 ··0x002ff628·14000000·04050000·044eddff·04000000·.........N......
83 ··0x002ff628·00000000·00000000·14000000·1c050000·................83 ··0x002ff638·00000000·00000000·14000000·1c050000·................
84 ··0x002ff638·004eddff·08000000·00000000·00000000·.N..............84 ··0x002ff648·f04dddff·08000000·00000000·00000000·.M..............
85 ··0x002ff648·1c000000·34050000·f04dddff·44000000·....4....M..D...85 ··0x002ff658·1c000000·34050000·e04dddff·44000000·....4....M..D...
86 ··0x002ff658·005c0c1d·109e029d·04930694·08000000·.\..............86 ··0x002ff668·005c0c1d·109e029d·04930694·08000000·.\..............
87 ··0x002ff668·1c000000·54050000·144eddff·40000000·....T....N..@...87 ··0x002ff678·1c000000·54050000·044eddff·40000000·....T....N..@...
88 ··0x002ff678·004c0c1d·109e029d·04930694·08000000·.L..............88 ··0x002ff688·004c0c1d·109e029d·04930694·08000000·.L..............
89 ··0x002ff688·24000000·74050000·344eddff·64000000·$...t...4N..d...89 ··0x002ff698·24000000·74050000·244eddff·64000000·$...t...$N..d...
90 ··0x002ff698·00500c1d·109e029d·04930694·08950a96·.P..............90 ··0x002ff6a8·00500c1d·109e029d·04930694·08950a96·.P..............
91 ··0x002ff6a8·0c000000·00000000·2c000000·9c050000·........,.......91 ··0x002ff6b8·0c000000·00000000·2c000000·9c050000·........,.......
92 ··0x002ff6b8·704eddff·e0040000·005c0c1d·109e029d·pN.......\......92 ··0x002ff6c8·604eddff·e0040000·005c0c1d·109e029d·`N.......\......
93 ··0x002ff6c8·04930694·08950a96·0c970e98·1099129a·................93 ··0x002ff6d8·04930694·08950a96·0c970e98·1099129a·................
94 ··0x002ff6d8·149b1800·00000000·24000000·cc050000·........$.......94 ··0x002ff6e8·149b1800·00000000·24000000·cc050000·........$.......
95 ··0x002ff6e8·2053ddff·68040000·00540c1d·109e029d··S..h....T......95 ··0x002ff6f8·1053ddff·68040000·00540c1d·109e029d·.S..h....T......
96 ··0x002ff6f8·04930694·08950a96·0c971000·00000000·................96 ··0x002ff708·04930694·08950a96·0c971000·00000000·................
97 ··0x002ff708·2c000000·f4050000·6057ddff·54080000·,.......`W..T...97 ··0x002ff718·2c000000·f4050000·5057ddff·54080000·,.......PW..T...
98 ··0x002ff718·00600c1d·109e029d·04930694·08950a96·.`..............98 ··0x002ff728·00600c1d·109e029d·04930694·08950a96·.`..............
99 ··0x002ff728·0c970e98·1099129a·149b169c·18000000·................99 ··0x002ff738·0c970e98·1099129a·149b169c·18000000·................
100 ··0x002ff738·14000000·24060000·845fddff·0c000000·....$...._......100 ··0x002ff748·14000000·24060000·745fddff·0c000000·....$...t_......
101 ··0x002ff748·00000000·00000000·1c000000·3c060000·............<...101 ··0x002ff758·00000000·00000000·1c000000·3c060000·............<...
102 ··0x002ff758·785fddff·4c000000·004c0c1d·109e029d·x_..L....L......102 ··0x002ff768·685fddff·4c000000·004c0c1d·109e029d·h_..L....L......
103 ··0x002ff768·04930694·08000000·2c000000·5c060000·........,...\...103 ··0x002ff778·04930694·08000000·2c000000·5c060000·........,...\...
104 ··0x002ff778·a45fddff·34020000·00600c1d·109e029d·._..4....`......104 ··0x002ff788·945fddff·34020000·00600c1d·109e029d·._..4....`......
105 ··0x002ff788·04930694·08950a96·0c970e98·1099129a·................105 ··0x002ff798·04930694·08950a96·0c970e98·1099129a·................
106 ··0x002ff798·149b169c·18000000·14000000·8c060000·................106 ··0x002ff7a8·149b169c·18000000·14000000·8c060000·................
107 ··0x002ff7a8·a861ddff·18000000·00000000·00000000·.a..............107 ··0x002ff7b8·9861ddff·18000000·00000000·00000000·.a..............
108 ··0x002ff7b8·1c000000·a4060000·a861ddff·d8000000·.........a......108 ··0x002ff7c8·1c000000·a4060000·9861ddff·d8000000·.........a......
109 ··0x002ff7c8·00540c1d·109e029d·04930694·08950c00·.T..............109 ··0x002ff7d8·00540c1d·109e029d·04930694·08950c00·.T..............
110 ··0x002ff7d8·24000000·c4060000·6062ddff·e0000000·$.......`b......110 ··0x002ff7e8·24000000·c4060000·5062ddff·e0000000·$.......Pb......
111 ··0x002ff7e8·00540c1d·109e029d·04930694·08950a96·.T..............111 ··0x002ff7f8·00540c1d·109e029d·04930694·08950a96·.T..............
112 ··0x002ff7f8·0c000000·00000000·24000000·ec060000·........$.......112 ··0x002ff808·0c000000·00000000·24000000·ec060000·........$.......
113 ··0x002ff808·1863ddff·ec000000·00580c1d·109e029d·.c.......X......113 ··0x002ff818·0863ddff·ec000000·00580c1d·109e029d·.c.......X......
114 ··0x002ff818·04930694·08950a96·0c970e9c·10000000·................114 ··0x002ff828·04930694·08950a96·0c970e9c·10000000·................
115 ··0x002ff828·2c000000·14070000·dc63ddff·6c060000·,........c..l...115 ··0x002ff838·2c000000·14070000·cc63ddff·6c060000·,........c..l...
116 ··0x002ff838·00600c1d·109e029d·04930694·08950a96·.`..............116 ··0x002ff848·00600c1d·109e029d·04930694·08950a96·.`..............
117 ··0x002ff848·0c970e98·1099129a·149b169c·18000000·................117 ··0x002ff858·0c970e98·1099129a·149b169c·18000000·................
118 ··0x002ff858·1c000000·44070000·186addff·94000000·....D....j......118 ··0x002ff868·1c000000·44070000·086addff·94000000·....D....j......
119 ··0x002ff868·00500c1d·109e029d·0493069c·08000000·.P..............119 ··0x002ff878·00500c1d·109e029d·0493069c·08000000·.P..............
120 ··0x002ff878·24000000·64070000·8c6addff·dc010000·$...d....j......120 ··0x002ff888·24000000·64070000·7c6addff·dc010000·$...d...|j......
121 ··0x002ff888·00580c1d·109e029d·04930694·08950a96·.X..............121 ··0x002ff898·00580c1d·109e029d·04930694·08950a96·.X..............
122 ··0x002ff898·0c970e98·10000000·1c000000·8c070000·................122 ··0x002ff8a8·0c970e98·10000000·1c000000·8c070000·................
123 ··0x002ff8a8·406cddff·00010000·005c0c1d·109e029d·@l.......\......123 ··0x002ff8b8·306cddff·00010000·005c0c1d·109e029d·0l.......\......
124 ··0x002ff8b8·04930694·08950c00·1c000000·ac070000·................124 ··0x002ff8c8·04930694·08950c00·1c000000·ac070000·................
125 ··0x002ff8c8·206dddff·24010000·00500c1d·109e029d··m..$....P......125 ··0x002ff8d8·106dddff·24010000·00500c1d·109e029d·.m..$....P......
Max diff block lines reached; 0/1909144 bytes (0.00%) of diff not shown.
1.11 MB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 665 lines modifiedOffset 1, 665 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00347a88·9b342900·00000000·08d02800·00000000·.4).......(.....2 ··0x00347a88·9f342900·00000000·08d02800·00000000·.4).......(.....
3 ··0x00347a98·16d02800·00000000·22d02800·00000000·..(.....".(.....3 ··0x00347a98·16d02800·00000000·22d02800·00000000·..(.....".(.....
4 ··0x00347aa8·30d02800·00000000·3cd02800·00000000·0.(.....<.(.....4 ··0x00347aa8·30d02800·00000000·3cd02800·00000000·0.(.....<.(.....
5 ··0x00347ab8·1b3e2a00·00000000·4ad02800·00000000·.>*.....J.(.....5 ··0x00347ab8·2b3e2a00·00000000·4ad02800·00000000·+>*.....J.(.....
6 ··0x00347ac8·88412900·00000000·dcc70e00·00000000·.A).............6 ··0x00347ac8·8c412900·00000000·dcc70e00·00000000·.A).............
7 ··0x00347ad8·e4c80e00·00000000·0cc90e00·00000000·................7 ··0x00347ad8·e4c80e00·00000000·0cc90e00·00000000·................
8 ··0x00347ae8·6ccd0e00·00000000·d54e2a00·00000000·l........N*.....8 ··0x00347ae8·6ccd0e00·00000000·e54e2a00·00000000·l........N*.....
9 ··0x00347af8·dc212900·00000000·bb212900·00000000·.!)......!).....9 ··0x00347af8·dc212900·00000000·bb212900·00000000·.!)......!).....
10 ··0x00347b08·c5212900·00000000·d0212900·00000000·.!)......!).....10 ··0x00347b08·c5212900·00000000·d0212900·00000000·.!)......!).....
11 ··0x00347b18·da212900·00000000·e7212900·00000000·.!)......!).....11 ··0x00347b18·da212900·00000000·e7212900·00000000·.!)......!).....
12 ··0x00347b28·a6212900·00000000·ab212900·00000000·.!)......!).....12 ··0x00347b28·a6212900·00000000·ab212900·00000000·.!)......!).....
13 ··0x00347b38·b0212900·00000000·ef212900·00000000·.!)......!).....13 ··0x00347b38·b0212900·00000000·ef212900·00000000·.!)......!).....
14 ··0x00347b48·f7212900·00000000·2e112d00·00000000·.!).......-.....14 ··0x00347b48·f7212900·00000000·3e112d00·00000000·.!).....>.-.....
15 ··0x00347b58·3a4a2900·00000000·414a2900·00000000·:J).....AJ).....15 ··0x00347b58·3e4a2900·00000000·454a2900·00000000·>J).....EJ).....
16 ··0x00347b68·39432900·00000000·06432900·00000000·9C)......C).....16 ··0x00347b68·3d432900·00000000·0a432900·00000000·=C)......C).....
17 ··0x00347b78·0c432900·00000000·32432900·00000000·.C).....2C).....17 ··0x00347b78·10432900·00000000·36432900·00000000·.C).....6C).....
18 ··0x00347b88·af7e2c00·00000000·41432900·00000000·.~,.....AC).....18 ··0x00347b88·bf7e2c00·00000000·45432900·00000000·.~,.....EC).....
19 ··0x00347b98·3f432900·00000000·02000000·00000000·?C).............19 ··0x00347b98·43432900·00000000·02000000·00000000·CC).............
20 ··0x00347ba8·2e0c2a00·00000000·350c2a00·00000000·..*.....5.*.....20 ··0x00347ba8·360c2a00·00000000·3d0c2a00·00000000·6.*.....=.*.....
21 ··0x00347bb8·0f000000·00000000·c90c2a00·00000000·..........*.....21 ··0x00347bb8·0f000000·00000000·d10c2a00·00000000·..........*.....
22 ··0x00347bc8·3c0c2a00·00000000·01000000·00000000·<.*.............22 ··0x00347bc8·440c2a00·00000000·01000000·00000000·D.*.............
23 ··0x00347bd8·71672900·00000000·440c2a00·00000000·qg).....D.*.....23 ··0x00347bd8·75672900·00000000·4c0c2a00·00000000·ug).....L.*.....
24 ··0x00347be8·0a000000·00000000·a71a2900·00000000·..........).....24 ··0x00347be8·0a000000·00000000·a71a2900·00000000·..........).....
25 ··0x00347bf8·4b0c2a00·00000000·0c000000·00000000·K.*.............25 ··0x00347bf8·530c2a00·00000000·0c000000·00000000·S.*.............
26 ··0x00347c08·530c2a00·00000000·5b0c2a00·00000000·S.*.....[.*.....26 ··0x00347c08·5b0c2a00·00000000·630c2a00·00000000·[.*.....c.*.....
27 ··0x00347c18·250a2a00·00000000·2a0a2a00·00000000·%.*.....*.*.....27 ··0x00347c18·2d0a2a00·00000000·320a2a00·00000000·-.*.....2.*.....
28 ··0x00347c28·2f0a2a00·00000000·581e2a00·00000000·/.*.....X.*.....28 ··0x00347c28·370a2a00·00000000·601e2a00·00000000·7.*.....`.*.....
29 ··0x00347c38·6c1e2a00·00000000·00000000·00000000·l.*.............29 ··0x00347c38·741e2a00·00000000·00000000·00000000·t.*.............
30 ··0x00347c48·02522900·00000000·7cfe2800·00000000·.R).....|.(.....30 ··0x00347c48·06522900·00000000·7cfe2800·00000000·.R).....|.(.....
31 ··0x00347c58·00000000·01000000·754d2900·00000000·........uM).....31 ··0x00347c58·00000000·01000000·794d2900·00000000·........yM).....
32 ··0x00347c68·98112a00·00000000·00000000·03000000·..*.............32 ··0x00347c68·a0112a00·00000000·00000000·03000000·..*.............
33 ··0x00347c78·ad4c2900·00000000·ef112a00·00000000·.L).......*.....33 ··0x00347c78·b14c2900·00000000·f7112a00·00000000·.L).......*.....
34 ··0x00347c88·00000000·04000000·771e2a00·00000000·........w.*.....34 ··0x00347c88·00000000·04000000·7f1e2a00·00000000·..........*.....
35 ··0x00347c98·eff92800·00000000·00000000·02000000·..(.............35 ··0x00347c98·eff92800·00000000·00000000·02000000·..(.............
36 ··0x00347ca8·7b1e2a00·00000000·3a152a00·00000000·{.*.....:.*.....36 ··0x00347ca8·831e2a00·00000000·42152a00·00000000·..*.....B.*.....
37 ··0x00347cb8·02000000·01000000·801e2a00·00000000·..........*.....37 ··0x00347cb8·02000000·01000000·881e2a00·00000000·..........*.....
38 ··0x00347cc8·40152a00·00000000·02000000·03000000·@.*.............38 ··0x00347cc8·48152a00·00000000·02000000·03000000·H.*.............
39 ··0x00347cd8·8c1e2a00·00000000·4d152a00·00000000·..*.....M.*.....39 ··0x00347cd8·941e2a00·00000000·55152a00·00000000·..*.....U.*.....
40 ··0x00347ce8·02000000·04000000·981e2a00·00000000·..........*.....40 ··0x00347ce8·02000000·04000000·a01e2a00·00000000·..........*.....
41 ··0x00347cf8·9d1e2a00·00000000·02000000·02000000·..*.............41 ··0x00347cf8·a51e2a00·00000000·02000000·02000000·..*.............
42 ··0x00347d08·a31e2a00·00000000·a81e2a00·00000000·..*.......*.....42 ··0x00347d08·ab1e2a00·00000000·b01e2a00·00000000·..*.......*.....
43 ··0x00347d18·0a000000·01000000·ae1e2a00·00000000·..........*.....43 ··0x00347d18·0a000000·01000000·b61e2a00·00000000·..........*.....
44 ··0x00347d28·ba1e2a00·00000000·0a000000·03000000·..*.............44 ··0x00347d28·c21e2a00·00000000·0a000000·03000000·..*.............
45 ··0x00347d38·c71e2a00·00000000·d31e2a00·00000000·..*.......*.....45 ··0x00347d38·cf1e2a00·00000000·db1e2a00·00000000·..*.......*.....
46 ··0x00347d48·0a000000·04000000·e01e2a00·00000000·..........*.....46 ··0x00347d48·0a000000·04000000·e81e2a00·00000000·..........*.....
47 ··0x00347d58·e51e2a00·00000000·0a000000·02000000·..*.............47 ··0x00347d58·ed1e2a00·00000000·0a000000·02000000·..*.............
48 ··0x00347d68·26312a00·00000000·33312a00·00000000·&1*.....31*.....48 ··0x00347d68·36312a00·00000000·43312a00·00000000·61*.....C1*.....
49 ··0x00347d78·093b2a00·00000000·51312a00·00000000·.;*.....Q1*.....49 ··0x00347d78·193b2a00·00000000·61312a00·00000000·.;*.....a1*.....
50 ··0x00347d88·4f3b2a00·00000000·71312a00·00000000·O;*.....q1*.....50 ··0x00347d88·5f3b2a00·00000000·81312a00·00000000·_;*......1*.....
51 ··0x00347d98·d33b2a00·00000000·91312a00·00000000·.;*......1*.....51 ··0x00347d98·e33b2a00·00000000·a1312a00·00000000·.;*......1*.....
52 ··0x00347da8·bb872e00·00000000·ae312a00·00000000·.........1*.....52 ··0x00347da8·cb872e00·00000000·be312a00·00000000·.........1*.....
53 ··0x00347db8·373c2a00·00000000·ce312a00·00000000·7<*......1*.....53 ··0x00347db8·473c2a00·00000000·de312a00·00000000·G<*......1*.....
54 ··0x00347dc8·bb3c2a00·00000000·ee312a00·00000000·.<*......1*.....54 ··0x00347dc8·cb3c2a00·00000000·fe312a00·00000000·.<*......1*.....
55 ··0x00347dd8·f73c2a00·00000000·0b322a00·00000000·.<*......2*.....55 ··0x00347dd8·073d2a00·00000000·1b322a00·00000000·.=*......2*.....
56 ··0x00347de8·433d2a00·00000000·30322a00·00000000·C=*.....02*.....56 ··0x00347de8·533d2a00·00000000·40322a00·00000000·S=*.....@2*.....
57 ··0x00347df8·893d2a00·00000000·52322a00·00000000·.=*.....R2*.....57 ··0x00347df8·993d2a00·00000000·62322a00·00000000·.=*.....b2*.....
58 ··0x00347e08·d53d2a00·00000000·77322a00·00000000·.=*.....w2*.....58 ··0x00347e08·e53d2a00·00000000·87322a00·00000000·.=*......2*.....
59 ··0x00347e18·673e2a00·00000000·99322a00·00000000·g>*......2*.....59 ··0x00347e18·773e2a00·00000000·a9322a00·00000000·w>*......2*.....
60 ··0x00347e28·a63e2a00·00000000·b7322a00·00000000·.>*......2*.....60 ··0x00347e28·b63e2a00·00000000·c7322a00·00000000·.>*......2*.....
61 ··0x00347e38·d0322a00·00000000·e0322a00·00000000·.2*......2*.....61 ··0x00347e38·e0322a00·00000000·f0322a00·00000000·.2*......2*.....
62 ··0x00347e48·fd322a00·00000000·17332a00·00000000·.2*......3*.....62 ··0x00347e48·0d332a00·00000000·27332a00·00000000·.3*.....'3*.....
63 ··0x00347e58·3b332a00·00000000·51332a00·00000000·;3*.....Q3*.....63 ··0x00347e58·4b332a00·00000000·61332a00·00000000·K3*.....a3*.....
64 ··0x00347e68·75332a00·00000000·88332a00·00000000·u3*......3*.....64 ··0x00347e68·85332a00·00000000·98332a00·00000000·.3*......3*.....
65 ··0x00347e78·a9332a00·00000000·c3332a00·00000000·.3*......3*.....65 ··0x00347e78·b9332a00·00000000·d3332a00·00000000·.3*......3*.....
66 ··0x00347e88·e7332a00·00000000·fd332a00·00000000·.3*......3*.....66 ··0x00347e88·f7332a00·00000000·0d342a00·00000000·.3*......4*.....
67 ··0x00347e98·21342a00·00000000·34342a00·00000000·!4*.....44*.....67 ··0x00347e98·31342a00·00000000·44342a00·00000000·14*.....D4*.....
68 ··0x00347ea8·55342a00·00000000·70342a00·00000000·U4*.....p4*.....68 ··0x00347ea8·65342a00·00000000·80342a00·00000000·e4*......4*.....
69 ··0x00347eb8·99342a00·00000000·b1342a00·00000000·.4*......4*.....69 ··0x00347eb8·a9342a00·00000000·c1342a00·00000000·.4*......4*.....
70 ··0x00347ec8·d7342a00·00000000·f2342a00·00000000·.4*......4*.....70 ··0x00347ec8·e7342a00·00000000·02352a00·00000000·.4*......5*.....
71 ··0x00347ed8·1b352a00·00000000·33352a00·00000000·.5*.....35*.....71 ··0x00347ed8·2b352a00·00000000·43352a00·00000000·+5*.....C5*.....
72 ··0x00347ee8·59352a00·00000000·6a352a00·00000000·Y5*.....j5*.....72 ··0x00347ee8·69352a00·00000000·7a352a00·00000000·i5*.....z5*.....
73 ··0x00347ef8·0a3f2a00·00000000·88352a00·00000000·.?*......5*.....73 ··0x00347ef8·1a3f2a00·00000000·98352a00·00000000·.?*......5*.....
74 ··0x00347f08·4c3f2a00·00000000·ac352a00·00000000·L?*......5*.....74 ··0x00347f08·5c3f2a00·00000000·bc352a00·00000000·\?*......5*.....
75 ··0x00347f18·c83f2a00·00000000·d0352a00·00000000·.?*......5*.....75 ··0x00347f18·d83f2a00·00000000·e0352a00·00000000·.?*......5*.....
76 ··0x00347f28·00402a00·00000000·f1352a00·00000000·.@*......5*.....76 ··0x00347f28·10402a00·00000000·01362a00·00000000·.@*......6*.....
77 ··0x00347f38·42402a00·00000000·15362a00·00000000·B@*......6*.....77 ··0x00347f38·52402a00·00000000·25362a00·00000000·R@*.....%6*.....
78 ··0x00347f48·be402a00·00000000·39362a00·00000000·.@*.....96*.....78 ··0x00347f48·ce402a00·00000000·49362a00·00000000·.@*.....I6*.....
79 ··0x00347f58·f6402a00·00000000·5a362a00·00000000·.@*.....Z6*.....79 ··0x00347f58·06412a00·00000000·6a362a00·00000000·.A*.....j6*.....
80 ··0x00347f68·3e412a00·00000000·83362a00·00000000·>A*......6*.....80 ··0x00347f68·4e412a00·00000000·93362a00·00000000·NA*......6*.....
81 ··0x00347f78·80412a00·00000000·a9362a00·00000000·.A*......6*.....81 ··0x00347f78·90412a00·00000000·b9362a00·00000000·.A*......6*.....
82 ··0x00347f88·c8412a00·00000000·d2362a00·00000000·.A*......6*.....82 ··0x00347f88·d8412a00·00000000·e2362a00·00000000·.A*......6*.....
83 ··0x00347f98·0a422a00·00000000·f8362a00·00000000·.B*......6*.....83 ··0x00347f98·1a422a00·00000000·08372a00·00000000·.B*......7*.....
84 ··0x00347fa8·22372a00·00000000·33372a00·00000000·"7*.....37*.....84 ··0x00347fa8·32372a00·00000000·43372a00·00000000·27*.....C7*.....
85 ··0x00347fb8·51372a00·00000000·61372a00·00000000·Q7*.....a7*.....85 ··0x00347fb8·61372a00·00000000·71372a00·00000000·a7*.....q7*.....
86 ··0x00347fc8·7e372a00·00000000·9b372a00·00000000·~7*......7*.....86 ··0x00347fc8·8e372a00·00000000·ab372a00·00000000·.7*......7*.....
87 ··0x00347fd8·c2372a00·00000000·db372a00·00000000·.7*......7*.....87 ··0x00347fd8·d2372a00·00000000·eb372a00·00000000·.7*......7*.....
88 ··0x00347fe8·02382a00·00000000·18382a00·00000000·.8*......8*.....88 ··0x00347fe8·12382a00·00000000·28382a00·00000000·.8*.....(8*.....
89 ··0x00347ff8·3c382a00·00000000·59382a00·00000000·<8*.....Y8*.....89 ··0x00347ff8·4c382a00·00000000·69382a00·00000000·L8*.....i8*.....
90 ··0x00348008·80382a00·00000000·99382a00·00000000·.8*......8*.....90 ··0x00348008·90382a00·00000000·a9382a00·00000000·.8*......8*.....
91 ··0x00348018·c0382a00·00000000·d9382a00·00000000·.8*......8*.....91 ··0x00348018·d0382a00·00000000·e9382a00·00000000·.8*......8*.....
92 ··0x00348028·00392a00·00000000·16392a00·00000000·.9*......9*.....92 ··0x00348028·10392a00·00000000·26392a00·00000000·.9*.....&9*.....
93 ··0x00348038·3a392a00·00000000·58392a00·00000000·:9*.....X9*.....93 ··0x00348038·4a392a00·00000000·68392a00·00000000·J9*.....h9*.....
94 ··0x00348048·84392a00·00000000·9f392a00·00000000·.9*......9*.....94 ··0x00348048·94392a00·00000000·af392a00·00000000·.9*......9*.....
95 ··0x00348058·c8392a00·00000000·e6392a00·00000000·.9*......9*.....95 ··0x00348058·d8392a00·00000000·f6392a00·00000000·.9*......9*.....
96 ··0x00348068·123a2a00·00000000·2d3a2a00·00000000·.:*.....-:*.....96 ··0x00348068·223a2a00·00000000·3d3a2a00·00000000·":*.....=:*.....
97 ··0x00348078·563a2a00·00000000·6e3a2a00·00000000·V:*.....n:*.....97 ··0x00348078·663a2a00·00000000·7e3a2a00·00000000·f:*.....~:*.....
98 ··0x00348088·933a2a00·00000000·aa3a2a00·00000000·.:*......:*.....98 ··0x00348088·a33a2a00·00000000·ba3a2a00·00000000·.:*......:*.....
99 ··0x00348098·ca3a2a00·00000000·dd3a2a00·00000000·.:*......:*.....99 ··0x00348098·da3a2a00·00000000·ed3a2a00·00000000·.:*......:*.....
100 ··0x003480a8·fd3a2a00·00000000·1b3b2a00·00000000·.:*......;*.....100 ··0x003480a8·0d3b2a00·00000000·2b3b2a00·00000000·.;*.....+;*.....
101 ··0x003480b8·433b2a00·00000000·5d3b2a00·00000000·C;*.....];*.....101 ··0x003480b8·533b2a00·00000000·6d3b2a00·00000000·S;*.....m;*.....
102 ··0x003480c8·853b2a00·00000000·9f3b2a00·00000000·.;*......;*.....102 ··0x003480c8·953b2a00·00000000·af3b2a00·00000000·.;*......;*.....
103 ··0x003480d8·c73b2a00·00000000·de3b2a00·00000000·.;*......;*.....103 ··0x003480d8·d73b2a00·00000000·ee3b2a00·00000000·.;*......;*.....
104 ··0x003480e8·af872e00·00000000·033c2a00·00000000·.........<*.....104 ··0x003480e8·bf872e00·00000000·133c2a00·00000000·.........<*.....
105 ··0x003480f8·2b3c2a00·00000000·453c2a00·00000000·+<*.....E<*.....105 ··0x003480f8·3b3c2a00·00000000·553c2a00·00000000·;<*.....U<*.....
106 ··0x00348108·6d3c2a00·00000000·873c2a00·00000000·m<*......<*.....106 ··0x00348108·7d3c2a00·00000000·973c2a00·00000000·}<*......<*.....
107 ··0x00348118·af3c2a00·00000000·c63c2a00·00000000·.<*......<*.....107 ··0x00348118·bf3c2a00·00000000·d63c2a00·00000000·.<*......<*.....
108 ··0x00348128·eb3c2a00·00000000·0a3d2a00·00000000·.<*......=*.....108 ··0x00348128·fb3c2a00·00000000·1a3d2a00·00000000·.<*......=*.....
109 ··0x00348138·373d2a00·00000000·533d2a00·00000000·7=*.....S=*.....109 ··0x00348138·473d2a00·00000000·633d2a00·00000000·G=*.....c=*.....
110 ··0x00348148·7d3d2a00·00000000·9c3d2a00·00000000·}=*......=*.....110 ··0x00348148·8d3d2a00·00000000·ac3d2a00·00000000·.=*......=*.....
111 ··0x00348158·c93d2a00·00000000·e53d2a00·00000000·.=*......=*.....111 ··0x00348158·d93d2a00·00000000·f53d2a00·00000000·.=*......=*.....
112 ··0x00348168·0f3e2a00·00000000·2d3e2a00·00000000·.>*.....->*.....112 ··0x00348168·1f3e2a00·00000000·3d3e2a00·00000000·.>*.....=>*.....
113 ··0x00348178·5b3e2a00·00000000·743e2a00·00000000·[>*.....t>*.....113 ··0x00348178·6b3e2a00·00000000·843e2a00·00000000·k>*......>*.....
114 ··0x00348188·9a3e2a00·00000000·b23e2a00·00000000·.>*......>*.....114 ··0x00348188·aa3e2a00·00000000·c23e2a00·00000000·.>*......>*.....
115 ··0x00348198·d33e2a00·00000000·e73e2a00·00000000·.>*......>*.....115 ··0x00348198·e33e2a00·00000000·f73e2a00·00000000·.>*......>*.....
116 ··0x003481a8·083f2a00·00000000·243f2a00·00000000·.?*.....$?*.....116 ··0x003481a8·183f2a00·00000000·343f2a00·00000000·.?*.....4?*.....
117 ··0x003481b8·4a3f2a00·00000000·623f2a00·00000000·J?*.....b?*.....117 ··0x003481b8·5a3f2a00·00000000·723f2a00·00000000·Z?*.....r?*.....
118 ··0x003481c8·883f2a00·00000000·a03f2a00·00000000·.?*......?*.....118 ··0x003481c8·983f2a00·00000000·b03f2a00·00000000·.?*......?*.....
119 ··0x003481d8·c63f2a00·00000000·db3f2a00·00000000·.?*......?*.....119 ··0x003481d8·d63f2a00·00000000·eb3f2a00·00000000·.?*......?*.....
120 ··0x003481e8·fe3f2a00·00000000·1a402a00·00000000·.?*......@*.....120 ··0x003481e8·0e402a00·00000000·2a402a00·00000000·.@*.....*@*.....
121 ··0x003481f8·40402a00·00000000·58402a00·00000000·@@*.....X@*.....121 ··0x003481f8·50402a00·00000000·68402a00·00000000·P@*.....h@*.....
122 ··0x00348208·7e402a00·00000000·96402a00·00000000·~@*......@*.....122 ··0x00348208·8e402a00·00000000·a6402a00·00000000·.@*......@*.....
123 ··0x00348218·bc402a00·00000000·d1402a00·00000000·.@*......@*.....123 ··0x00348218·cc402a00·00000000·e1402a00·00000000·.@*......@*.....
124 ··0x00348228·f4402a00·00000000·11412a00·00000000·.@*......A*.....124 ··0x00348228·04412a00·00000000·21412a00·00000000·.A*.....!A*.....
125 ··0x00348238·3c412a00·00000000·56412a00·00000000·<A*.....VA*.....125 ··0x00348238·4c412a00·00000000·66412a00·00000000·LA*.....fA*.....
126 ··0x00348248·7e412a00·00000000·9b412a00·00000000·~A*......A*.....126 ··0x00348248·8e412a00·00000000·ab412a00·00000000·.A*......A*.....
Max diff block lines reached; 1134630/1159814 bytes (97.83%) of diff not shown.
95.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 2, 113 lines modifiedOffset 2, 113 lines modified
2 Hex·dump·of·section·'.data':2 Hex·dump·of·section·'.data':
3 ··0x0037d000·00d03700·00000000·41424344·45464748·..7.....ABCDEFGH3 ··0x0037d000·00d03700·00000000·41424344·45464748·..7.....ABCDEFGH
4 ··0x0037d010·494a4b4c·4d4e4f50·51525354·55565758·IJKLMNOPQRSTUVWX4 ··0x0037d010·494a4b4c·4d4e4f50·51525354·55565758·IJKLMNOPQRSTUVWX
5 ··0x0037d020·595a6162·63646566·6768696a·6b6c6d6e·YZabcdefghijklmn5 ··0x0037d020·595a6162·63646566·6768696a·6b6c6d6e·YZabcdefghijklmn
6 ··0x0037d030·6f707172·73747576·7778797a·30313233·opqrstuvwxyz01236 ··0x0037d030·6f707172·73747576·7778797a·30313233·opqrstuvwxyz0123
7 ··0x0037d040·34353637·38392b2f·00000000·02000000·456789+/........7 ··0x0037d040·34353637·38392b2f·00000000·02000000·456789+/........
8 ··0x0037d050·06000000·ffffffff·01000000·00000000·................8 ··0x0037d050·06000000·ffffffff·01000000·00000000·................
9 ··0x0037d060·50792a00·00000000·70792a00·00000000·Py*.....py*.....9 ··0x0037d060·60792a00·00000000·80792a00·00000000·`y*......y*.....
10 ··0x0037d070·80000000·00000000·80d03700·00000000·..........7.....10 ··0x0037d070·80000000·00000000·80d03700·00000000·..........7.....
11 ··0x0037d080·34ac2a00·00000000·44c61300·00000000·4.*.....D.......11 ··0x0037d080·44ac2a00·00000000·44c61300·00000000·D.*.....D.......
12 ··0x0037d090·60c91300·00000000·6cc91300·00000000·`.......l.......12 ··0x0037d090·60c91300·00000000·6cc91300·00000000·`.......l.......
13 ··0x0037d0a0·00000000·00000000·00000000·00000000·................13 ··0x0037d0a0·00000000·00000000·00000000·00000000·................
14 ··0x0037d0b0·88cc1300·00000000·a0cc1300·00000000·................14 ··0x0037d0b0·88cc1300·00000000·a0cc1300·00000000·................
15 ··0x0037d0c0·00040000·00000000·00000000·00000000·................15 ··0x0037d0c0·00040000·00000000·00000000·00000000·................
16 ··0x0037d0d0·00000000·00000000·00000000·00000000·................16 ··0x0037d0d0·00000000·00000000·00000000·00000000·................
17 ··0x0037d0e0·78a33400·00000000·00000001·00000000·x.4.............17 ··0x0037d0e0·78a33400·00000000·00000001·00000000·x.4.............
18 ··0x0037d0f0·9bfc2a00·00000000·00000002·00000000·..*.............18 ··0x0037d0f0·abfc2a00·00000000·00000002·00000000·..*.............
19 ··0x0037d100·abfc2a00·00000000·00000003·00000000·..*.............19 ··0x0037d100·bbfc2a00·00000000·00000003·00000000·..*.............
20 ··0x0037d110·bafc2a00·00000000·00000004·00000000·..*.............20 ··0x0037d110·cafc2a00·00000000·00000004·00000000·..*.............
21 ··0x0037d120·cafc2a00·00000000·00000005·00000000·..*.............21 ··0x0037d120·dafc2a00·00000000·00000005·00000000·..*.............
22 ··0x0037d130·d7fc2a00·00000000·00000006·00000000·..*.............22 ··0x0037d130·e7fc2a00·00000000·00000006·00000000·..*.............
23 ··0x0037d140·effc2a00·00000000·00000007·00000000·..*.............23 ··0x0037d140·fffc2a00·00000000·00000007·00000000·..*.............
24 ··0x0037d150·09fd2a00·00000000·00000008·00000000·..*.............24 ··0x0037d150·19fd2a00·00000000·00000008·00000000·..*.............
25 ··0x0037d160·20fd2a00·00000000·00000009·00000000··.*.............25 ··0x0037d160·30fd2a00·00000000·00000009·00000000·0.*.............
26 ··0x0037d170·3bfd2a00·00000000·0000000a·00000000·;.*.............26 ··0x0037d170·4bfd2a00·00000000·0000000a·00000000·K.*.............
27 ··0x0037d180·48fd2a00·00000000·0000000b·00000000·H.*.............27 ··0x0037d180·58fd2a00·00000000·0000000b·00000000·X.*.............
28 ··0x0037d190·55fd2a00·00000000·0000000d·00000000·U.*.............28 ··0x0037d190·65fd2a00·00000000·0000000d·00000000·e.*.............
29 ··0x0037d1a0·6ffd2a00·00000000·0000000e·00000000·o.*.............29 ··0x0037d1a0·7ffd2a00·00000000·0000000e·00000000·..*.............
30 ··0x0037d1b0·86fd2a00·00000000·0000000f·00000000·..*.............30 ··0x0037d1b0·96fd2a00·00000000·0000000f·00000000·..*.............
31 ··0x0037d1c0·a2fd2a00·00000000·00000010·00000000·..*.............31 ··0x0037d1c0·b2fd2a00·00000000·00000010·00000000·..*.............
32 ··0x0037d1d0·bcfd2a00·00000000·0000002a·00000000·..*........*....32 ··0x0037d1d0·ccfd2a00·00000000·0000002a·00000000·..*........*....
33 ··0x0037d1e0·d4fd2a00·00000000·0000002b·00000000·..*........+....33 ··0x0037d1e0·e4fd2a00·00000000·0000002b·00000000·..*........+....
34 ··0x0037d1f0·e3fd2a00·00000000·00000014·00000000·..*.............34 ··0x0037d1f0·f3fd2a00·00000000·00000014·00000000·..*.............
35 ··0x0037d200·f1fd2a00·00000000·00000020·00000000·..*........·....35 ··0x0037d200·01fe2a00·00000000·00000020·00000000·..*........·....
36 ··0x0037d210·fefd2a00·00000000·00000021·00000000·..*........!....36 ··0x0037d210·0efe2a00·00000000·00000021·00000000·..*........!....
37 ··0x0037d220·0bfe2a00·00000000·00000022·00000000·..*........"....37 ··0x0037d220·1bfe2a00·00000000·00000022·00000000·..*........"....
38 ··0x0037d230·1afe2a00·00000000·00000023·00000000·..*........#....38 ··0x0037d230·2afe2a00·00000000·00000023·00000000·*.*........#....
39 ··0x0037d240·2bfe2a00·00000000·00000024·00000000·+.*........$....39 ··0x0037d240·3bfe2a00·00000000·00000024·00000000·;.*........$....
40 ··0x0037d250·3bfe2a00·00000000·00000025·00000000·;.*........%....40 ··0x0037d250·4bfe2a00·00000000·00000025·00000000·K.*........%....
41 ··0x0037d260·53fe2a00·00000000·0000002f·00000000·S.*......../....41 ··0x0037d260·63fe2a00·00000000·0000002f·00000000·c.*......../....
42 ··0x0037d270·68fe2a00·00000000·00000026·00000000·h.*........&....42 ··0x0037d270·78fe2a00·00000000·00000026·00000000·x.*........&....
43 ··0x0037d280·7cfe2a00·00000000·00000027·00000000·|.*........'....43 ··0x0037d280·8cfe2a00·00000000·00000027·00000000·..*........'....
44 ··0x0037d290·8cfe2a00·00000000·00000028·00000000·..*........(....44 ··0x0037d290·9cfe2a00·00000000·00000028·00000000·..*........(....
45 ··0x0037d2a0·9afe2a00·00000000·0000002d·00000000·..*........-....45 ··0x0037d2a0·aafe2a00·00000000·0000002d·00000000·..*........-....
46 ··0x0037d2b0·a6fe2a00·00000000·0000002e·00000000·..*.............46 ··0x0037d2b0·b6fe2a00·00000000·0000002e·00000000·..*.............
47 ··0x0037d2c0·b4fe2a00·00000000·00000030·00000000·..*........0....47 ··0x0037d2c0·c4fe2a00·00000000·00000030·00000000·..*........0....
48 ··0x0037d2d0·c1fe2a00·00000000·00000032·00000000·..*........2....48 ··0x0037d2d0·d1fe2a00·00000000·00000032·00000000·..*........2....
49 ··0x0037d2e0·cffe2a00·00000000·00000033·00000000·..*........3....49 ··0x0037d2e0·dffe2a00·00000000·00000033·00000000·..*........3....
50 ··0x0037d2f0·dbfe2a00·00000000·00000034·00000000·..*........4....50 ··0x0037d2f0·ebfe2a00·00000000·00000034·00000000·..*........4....
51 ··0x0037d300·eafe2a00·00000000·0000002c·00000000·..*........,....51 ··0x0037d300·fafe2a00·00000000·0000002c·00000000·..*........,....
52 ··0x0037d310·f7fe2a00·00000000·00000035·00000000·..*........5....52 ··0x0037d310·07ff2a00·00000000·00000035·00000000·..*........5....
53 ··0x0037d320·06ff2a00·00000000·00000000·00000000·..*.............53 ··0x0037d320·16ff2a00·00000000·00000000·00000000·..*.............
54 ··0x0037d330·00000000·00000000·02000000·00000000·................54 ··0x0037d330·00000000·00000000·02000000·00000000·................
55 ··0x0037d340·13ff2a00·00000000·03000000·00000000·..*.............55 ··0x0037d340·23ff2a00·00000000·03000000·00000000·#.*.............
56 ··0x0037d350·1eff2a00·00000000·04000000·00000000·..*.............56 ··0x0037d350·2eff2a00·00000000·04000000·00000000·..*.............
57 ··0x0037d360·25ff2a00·00000000·05000000·00000000·%.*.............57 ··0x0037d360·35ff2a00·00000000·05000000·00000000·5.*.............
58 ··0x0037d370·2dff2a00·00000000·06000000·00000000·-.*.............58 ··0x0037d370·3dff2a00·00000000·06000000·00000000·=.*.............
59 ··0x0037d380·34ff2a00·00000000·07000000·00000000·4.*.............59 ··0x0037d380·44ff2a00·00000000·07000000·00000000·D.*.............
60 ··0x0037d390·3cff2a00·00000000·08000000·00000000·<.*.............60 ··0x0037d390·4cff2a00·00000000·08000000·00000000·L.*.............
61 ··0x0037d3a0·44ff2a00·00000000·09000000·00000000·D.*.............61 ··0x0037d3a0·54ff2a00·00000000·09000000·00000000·T.*.............
62 ··0x0037d3b0·4cff2a00·00000000·0a000000·00000000·L.*.............62 ··0x0037d3b0·5cff2a00·00000000·0a000000·00000000·\.*.............
63 ··0x0037d3c0·a8ff2a00·00000000·0b000000·00000000·..*.............63 ··0x0037d3c0·b8ff2a00·00000000·0b000000·00000000·..*.............
64 ··0x0037d3d0·54ff2a00·00000000·0d000000·00000000·T.*.............64 ··0x0037d3d0·64ff2a00·00000000·0d000000·00000000·d.*.............
65 ··0x0037d3e0·5dff2a00·00000000·10000000·00000000·].*.............65 ··0x0037d3e0·6dff2a00·00000000·10000000·00000000·m.*.............
66 ··0x0037d3f0·66ff2a00·00000000·20000000·00000000·f.*.....·.......66 ··0x0037d3f0·76ff2a00·00000000·20000000·00000000·v.*.....·.......
67 ··0x0037d400·6dff2a00·00000000·21000000·00000000·m.*.....!.......67 ··0x0037d400·7dff2a00·00000000·21000000·00000000·}.*.....!.......
68 ··0x0037d410·75ff2a00·00000000·22000000·00000000·u.*.....".......68 ··0x0037d410·85ff2a00·00000000·22000000·00000000·..*.....".......
69 ··0x0037d420·7fff2a00·00000000·26000000·00000000·..*.....&.......69 ··0x0037d420·8fff2a00·00000000·26000000·00000000·..*.....&.......
70 ··0x0037d430·8aff2a00·00000000·28000000·00000000·..*.....(.......70 ··0x0037d430·9aff2a00·00000000·28000000·00000000·..*.....(.......
71 ··0x0037d440·95ff2a00·00000000·2c000000·00000000·..*.....,.......71 ··0x0037d440·a5ff2a00·00000000·2c000000·00000000·..*.....,.......
72 ··0x0037d450·9cff2a00·00000000·2a000000·00000000·..*.....*.......72 ··0x0037d450·acff2a00·00000000·2a000000·00000000·..*.....*.......
73 ··0x0037d460·a6ff2a00·00000000·3a000000·00000000·..*.....:.......73 ··0x0037d460·b6ff2a00·00000000·3a000000·00000000·..*.....:.......
74 ··0x0037d470·b0ff2a00·00000000·3f000000·00000000·..*.....?.......74 ··0x0037d470·c0ff2a00·00000000·3f000000·00000000·..*.....?.......
75 ··0x0037d480·c2ff2a00·00000000·40000000·00000000·..*.....@.......75 ··0x0037d480·d2ff2a00·00000000·40000000·00000000·..*.....@.......
76 ··0x0037d490·a4de2e00·00000000·41000000·00000000·........A.......76 ··0x0037d490·b4de2e00·00000000·41000000·00000000·........A.......
77 ··0x0037d4a0·d3ff2a00·00000000·42000000·00000000·..*.....B.......77 ··0x0037d4a0·e3ff2a00·00000000·42000000·00000000·..*.....B.......
78 ··0x0037d4b0·e2ff2a00·00000000·43000000·00000000·..*.....C.......78 ··0x0037d4b0·f2ff2a00·00000000·43000000·00000000·..*.....C.......
79 ··0x0037d4c0·08002b00·00000000·44000000·00000000·..+.....D.......79 ··0x0037d4c0·18002b00·00000000·44000000·00000000·..+.....D.......
80 ··0x0037d4d0·ece92e00·00000000·45000000·00000000·........E.......80 ··0x0037d4d0·fce92e00·00000000·45000000·00000000·........E.......
81 ··0x0037d4e0·20002b00·00000000·46000000·00000000··.+.....F.......81 ··0x0037d4e0·30002b00·00000000·46000000·00000000·0.+.....F.......
82 ··0x0037d4f0·54002b00·00000000·48000000·00000000·T.+.....H.......82 ··0x0037d4f0·64002b00·00000000·48000000·00000000·d.+.....H.......
83 ··0x0037d500·5e002b00·00000000·00000000·00000000·^.+.............83 ··0x0037d500·6e002b00·00000000·00000000·00000000·n.+.............
84 ··0x0037d510·00000000·00000000·00100000·00000000·................84 ··0x0037d510·00000000·00000000·00100000·00000000·................
85 ··0x0037d520·41572d00·00000000·00200000·00000000·AW-......·......85 ··0x0037d520·51572d00·00000000·00200000·00000000·QW-......·......
86 ··0x0037d530·66f12e00·00000000·00300000·00000000·f........0......86 ··0x0037d530·76f12e00·00000000·00300000·00000000·v........0......
87 ··0x0037d540·6d002b00·00000000·00400000·00000000·m.+......@......87 ··0x0037d540·7d002b00·00000000·00400000·00000000·}.+......@......
88 ··0x0037d550·78292900·00000000·00500000·00000000·x))......P......88 ··0x0037d550·78292900·00000000·00500000·00000000·x))......P......
89 ··0x0037d560·7b002b00·00000000·00600000·00000000·{.+......`......89 ··0x0037d560·8b002b00·00000000·00600000·00000000·..+......`......
90 ··0x0037d570·63112d00·00000000·00700000·00000000·c.-......p......90 ··0x0037d570·73112d00·00000000·00700000·00000000·s.-......p......
91 ··0x0037d580·a7b22e00·00000000·00800000·00000000·................91 ··0x0037d580·b7b22e00·00000000·00800000·00000000·................
92 ··0x0037d590·2e112d00·00000000·00a00000·00000000·..-.............92 ··0x0037d590·3e112d00·00000000·00a00000·00000000·>.-.............
93 ··0x0037d5a0·87002b00·00000000·00b00000·00000000·..+.............93 ··0x0037d5a0·97002b00·00000000·00b00000·00000000·..+.............
94 ··0x0037d5b0·8f002b00·00000000·00c00000·00000000·..+.............94 ··0x0037d5b0·9f002b00·00000000·00c00000·00000000·..+.............
95 ··0x0037d5c0·05172a00·00000000·00d00000·00000000·..*.............95 ··0x0037d5c0·0d172a00·00000000·00d00000·00000000·..*.............
96 ··0x0037d5d0·95002b00·00000000·00e00000·00000000·..+.............96 ··0x0037d5d0·a5002b00·00000000·00e00000·00000000·..+.............
97 ··0x0037d5e0·a1002b00·00000000·00f00000·00000000·..+.............97 ··0x0037d5e0·b1002b00·00000000·00f00000·00000000·..+.............
98 ··0x0037d5f0·ac002b00·00000000·00000100·00000000·..+.............98 ··0x0037d5f0·bc002b00·00000000·00000100·00000000·..+.............
99 ··0x0037d600·b7002b00·00000000·00100100·00000000·..+.............99 ··0x0037d600·c7002b00·00000000·00100100·00000000·..+.............
100 ··0x0037d610·c3002b00·00000000·00200100·00000000·..+......·......100 ··0x0037d610·d3002b00·00000000·00200100·00000000·..+......·......
101 ··0x0037d620·d1002b00·00000000·00300100·00000000·..+......0......101 ··0x0037d620·e1002b00·00000000·00300100·00000000·..+......0......
102 ··0x0037d630·44912c00·00000000·00400100·00000000·D.,......@......102 ··0x0037d630·54912c00·00000000·00400100·00000000·T.,......@......
103 ··0x0037d640·d8002b00·00000000·00500100·00000000·..+......P......103 ··0x0037d640·e8002b00·00000000·00500100·00000000·..+......P......
104 ··0x0037d650·de002b00·00000000·00600100·00000000·..+......`......104 ··0x0037d650·ee002b00·00000000·00600100·00000000·..+......`......
105 ··0x0037d660·eb002b00·00000000·00700100·00000000·..+......p......105 ··0x0037d660·fb002b00·00000000·00700100·00000000·..+......p......
106 ··0x0037d670·e4002b00·00000000·00800100·00000000·..+.............106 ··0x0037d670·f4002b00·00000000·00800100·00000000·..+.............
107 ··0x0037d680·ea002b00·00000000·00000000·00000000·..+.............107 ··0x0037d680·fa002b00·00000000·00000000·00000000·..+.............
108 ··0x0037d690·00000000·00000000·80000000·00000000·................108 ··0x0037d690·00000000·00000000·80000000·00000000·................
109 ··0x0037d6a0·00000000·00000000·00000000·00000000·................109 ··0x0037d6a0·00000000·00000000·00000000·00000000·................
110 ··0x0037d6b0·00000000·00000000·00000000·00000000·................110 ··0x0037d6b0·00000000·00000000·00000000·00000000·................
111 ··0x0037d6c0·00000000·00000000·00000000·00000000·................111 ··0x0037d6c0·00000000·00000000·00000000·00000000·................
112 ··0x0037d6d0·00000000·00000000·00000000·00000000·................112 ··0x0037d6d0·00000000·00000000·00000000·00000000·................
113 ··0x0037d6e0·00000000·00000000·00000000·00000000·................113 ··0x0037d6e0·00000000·00000000·00000000·00000000·................
114 ··0x0037d6f0·00000000·00000000·00000000·00000000·................114 ··0x0037d6f0·00000000·00000000·00000000·00000000·................
Offset 121, 56 lines modifiedOffset 121, 56 lines modified
121 ··0x0037d760·00000100·00000000·100e0000·00000000·................121 ··0x0037d760·00000100·00000000·100e0000·00000000·................
122 ··0x0037d770·a4010000·00000000·cc821600·00000000·................122 ··0x0037d770·a4010000·00000000·cc821600·00000000·................
123 ··0x0037d780·d4821600·00000000·00000000·00000000·................123 ··0x0037d780·d4821600·00000000·00000000·00000000·................
124 ··0x0037d790·10831600·00000000·d4821600·00000000·................124 ··0x0037d790·10831600·00000000·d4821600·00000000·................
125 ··0x0037d7a0·14841600·00000000·b0851600·00000000·................125 ··0x0037d7a0·14841600·00000000·b0851600·00000000·................
126 ··0x0037d7b0·5c861600·00000000·8c861600·00000000·\...............126 ··0x0037d7b0·5c861600·00000000·8c861600·00000000·\...............
127 ··0x0037d7c0·00881600·00000000·80000000·01000000·................127 ··0x0037d7c0·00881600·00000000·80000000·01000000·................
128 ··0x0037d7d0·d8d73700·00000000·2de02b00·00000000·..7.....-.+.....128 ··0x0037d7d0·d8d73700·00000000·3de02b00·00000000·..7.....=.+.....
129 ··0x0037d7e0·68c11600·00000000·7cc41600·00000000·h.......|.......129 ··0x0037d7e0·68c11600·00000000·7cc41600·00000000·h.......|.......
130 ··0x0037d7f0·d0c71600·00000000·5ccc1600·00000000·........\.......130 ··0x0037d7f0·d0c71600·00000000·5ccc1600·00000000·........\.......
131 ··0x0037d800·2cd11600·00000000·00000000·00000000·,...............131 ··0x0037d800·2cd11600·00000000·00000000·00000000·,...............
132 ··0x0037d810·fcd91600·00000000·14da1600·00000000·................132 ··0x0037d810·fcd91600·00000000·14da1600·00000000·................
133 ··0x0037d820·00040000·00000000·00000000·00000000·................133 ··0x0037d820·00040000·00000000·00000000·00000000·................
Max diff block lines reached; 83241/97785 bytes (85.13%) of diff not shown.
88.7 KB
lib/arm64-v8a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·876de12362e965ef05d227f279ad98e2223eb3fb3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e8cf878e1b24ea744e695b24a1931da1cc7240a3
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
434 B
strings --all --bytes=8 {}
    
Offset 4255, 15 lines modifiedOffset 4255, 15 lines modified
4255 'L@i*XAi(PBi-8Ci4255 'L@i*XAi(PBi-8Ci
4256 h&J)j.E)l6K)n>F)pFL)`4256 h&J)j.E)l6K)n>F)pFL)`
4257 ,il8+ik8L4257 ,il8+ik8L
4258 /io8+ik8.in8B4258 /io8+ik8.in8B
4259 ,il8-ij84259 ,il8-ij8
4260 V`O0VXOQVPO4260 V`O0VXOQVPO
4261 arm64-v8a4261 arm64-v8a
4262 v2.5-master-443-g168367a54262 icsopenvpn/v0.7.8-0-g168367a5
4263 icsopenvpn/v0.7.8-0-ga8d2d82c4263 icsopenvpn/v0.7.8-0-ga8d2d82c
4264 Opening·socket·for·intface·get·failed4264 Opening·socket·for·intface·get·failed
4265 IOCTL·for·intface·get·failed4265 IOCTL·for·intface·get·failed
4266 java/lang/String4266 java/lang/String
4267 NOT·AF_INET:·%s4267 NOT·AF_INET:·%s
4268 getnameinfo·failed·for··%s:·%s4268 getnameinfo·failed·for··%s:·%s
4269 SIOCGIFFLAGS·failed·for·%s:·%s4269 SIOCGIFFLAGS·failed·for·%s:·%s
72.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 54, 15 lines modifiedOffset 54, 15 lines modified
54 »       add»    x1,·x1,·#0xa3954 »       add»    x1,·x1,·#0xa39
55 »       ldr»    x2,·[x8,·#1336]55 »       ldr»    x2,·[x8,·#1336]
56 »       br»     x256 »       br»     x2
  
57 000000000008d0a0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:57 000000000008d0a0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
58 »       ldr»    x8,·[x0]58 »       ldr»    x8,·[x0]
59 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>59 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>
60 »       add»    x1,·x1,·#0xa5360 »       add»    x1,·x1,·#0xa57
61 »       ldr»    x2,·[x8,·#1336]61 »       ldr»    x2,·[x8,·#1336]
62 »       br»     x262 »       br»     x2
  
63 000000000008d0b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:63 000000000008d0b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base>:
64 »       stp»    x28,·x27,·[sp,·#-96]!64 »       stp»    x28,·x27,·[sp,·#-96]!
65 »       stp»    x26,·x25,·[sp,·#16]65 »       stp»    x26,·x25,·[sp,·#16]
66 »       stp»    x24,·x23,·[sp,·#32]66 »       stp»    x24,·x23,·[sp,·#32]
Offset 94, 15 lines modifiedOffset 94, 15 lines modified
94 »       mov»    x10,·#0xcccccccccccccccc····»     //·#-368934881474191032494 »       mov»    x10,·#0xcccccccccccccccc····»     //·#-3689348814741910324
95 »       movk»   x10,·#0xcccd95 »       movk»   x10,·#0xcccd
96 »       ldr»    x23,·[x8,·#1376]96 »       ldr»    x23,·[x8,·#1376]
97 »       ldr»    x8,·[x8,·#48]97 »       ldr»    x8,·[x8,·#48]
98 »       umulh»  x9,·x9,·x1098 »       umulh»  x9,·x9,·x10
99 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>99 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>
100 »       lsr»    x24,·x9,·#5100 »       lsr»    x24,·x9,·#5
101 »       add»    x1,·x1,·#0xab4101 »       add»    x1,·x1,·#0xab8
102 »       mov»    x0,·x19102 »       mov»    x0,·x19
103 »       add»    w21,·w24,·w24,·lsl·#1103 »       add»    w21,·w24,·w24,·lsl·#1
104 »       blr»    x8104 »       blr»    x8
105 »       mov»    x2,·x0105 »       mov»    x2,·x0
106 »       mov»    x0,·x19106 »       mov»    x0,·x19
107 »       mov»    w1,·w21107 »       mov»    w1,·w21
108 »       mov»    x3,·xzr108 »       mov»    x3,·xzr
Offset 116, 15 lines modifiedOffset 116, 15 lines modified
116 »       add»    x9,·sp,·#0x38116 »       add»    x9,·sp,·#0x38
117 »       add»    x23,·x8,·#0x10117 »       add»    x23,·x8,·#0x10
118 »       add»    x8,·x9,·#0x10118 »       add»    x8,·x9,·#0x10
119 »       adrp»   x24,·1a1000·<CTLOG_STORE_free@@Base+0x10>119 »       adrp»   x24,·1a1000·<CTLOG_STORE_free@@Base+0x10>
120 »       stp»    x8,·x21,·[sp,·#24]120 »       stp»    x8,·x21,·[sp,·#24]
121 »       adrp»   x21,·1a1000·<CTLOG_STORE_free@@Base+0x10>121 »       adrp»   x21,·1a1000·<CTLOG_STORE_free@@Base+0x10>
122 »       add»    x24,·x24,·#0xa20122 »       add»    x24,·x24,·#0xa20
123 »       add»    x21,·x21,·#0xac5123 »       add»    x21,·x21,·#0xac9
124 »       str»    wzr,·[sp,·#20]124 »       str»    wzr,·[sp,·#20]
125 »       b»      8d350·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x29c>125 »       b»      8d350·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x29c>
126 »       ldr»    x8,·[x19]126 »       ldr»    x8,·[x19]
127 »       add»    x1,·sp,·#0x64127 »       add»    x1,·sp,·#0x64
128 »       mov»    x0,·x19128 »       mov»    x0,·x19
129 »       ldr»    x8,·[x8,·#1336]129 »       ldr»    x8,·[x8,·#1336]
130 »       blr»    x8130 »       blr»    x8
Offset 146, 25 lines modifiedOffset 146, 25 lines modified
146 »       bl»     89ab0·<ioctl@plt>146 »       bl»     89ab0·<ioctl@plt>
147 »       tbnz»   w0,·#31,·8d21c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x168>147 »       tbnz»   w0,·#31,·8d21c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x168>
148 »       ldrb»   w8,·[sp,·#72]148 »       ldrb»   w8,·[sp,·#72]
149 »       tbnz»   w8,·#0,·8d240·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x18c>149 »       tbnz»   w8,·#0,·8d240·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x18c>
150 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>150 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
151 »       orr»    w0,·wzr,·#0x3151 »       orr»    w0,·wzr,·#0x3
152 »       mov»    x1,·x24152 »       mov»    x1,·x24
153 »       add»    x2,·x2,·#0xb13153 »       add»    x2,·x2,·#0xb17
154 »       mov»    x3,·x25154 »       mov»    x3,·x25
155 »       b»      8d3b8·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>155 »       b»      8d3b8·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>
156 »       bl»     8a610·<__errno@plt>156 »       bl»     8a610·<__errno@plt>
157 »       ldr»    w0,·[x0]157 »       ldr»    w0,·[x0]
158 »       bl»     83e30·<strerror@plt>158 »       bl»     83e30·<strerror@plt>
159 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>159 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
160 »       mov»    x4,·x0160 »       mov»    x4,·x0
161 »       orr»    w0,·wzr,·#0x3161 »       orr»    w0,·wzr,·#0x3
162 »       mov»    x1,·x24162 »       mov»    x1,·x24
163 »       add»    x2,·x2,·#0xaf4163 »       add»    x2,·x2,·#0xaf8
164 »       b»      8d2b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>164 »       b»      8d2b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>
165 »       mov»    w1,·#0x891b················»  //·#35099165 »       mov»    w1,·#0x891b················»  //·#35099
166 »       add»    x2,·sp,·#0x38166 »       add»    x2,·sp,·#0x38
167 »       mov»    w0,·w20167 »       mov»    w0,·w20
168 »       bl»     89ab0·<ioctl@plt>168 »       bl»     89ab0·<ioctl@plt>
169 »       tbnz»   w0,·#31,·8d294·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1e0>169 »       tbnz»   w0,·#31,·8d294·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1e0>
170 »       ldr»    x0,·[sp,·#24]170 »       ldr»    x0,·[sp,·#24]
Offset 177, 24 lines modifiedOffset 177, 24 lines modified
177 »       bl»     8a530·<getnameinfo@plt>177 »       bl»     8a530·<getnameinfo@plt>
178 »       cbz»    w0,·8d2c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x20c>178 »       cbz»    w0,·8d2c0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x20c>
179 »       bl»     8a720·<gai_strerror@plt>179 »       bl»     8a720·<gai_strerror@plt>
180 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>180 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
181 »       mov»    x4,·x0181 »       mov»    x4,·x0
182 »       orr»    w0,·wzr,·#0x3182 »       orr»    w0,·wzr,·#0x3
183 »       mov»    x1,·x24183 »       mov»    x1,·x24
184 »       add»    x2,·x2,·#0xad5184 »       add»    x2,·x2,·#0xad9
185 »       b»      8d2b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>185 »       b»      8d2b4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>
186 »       bl»     8a610·<__errno@plt>186 »       bl»     8a610·<__errno@plt>
187 »       ldr»    w0,·[x0]187 »       ldr»    w0,·[x0]
188 »       bl»     83e30·<strerror@plt>188 »       bl»     83e30·<strerror@plt>
189 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>189 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
190 »       mov»    x4,·x0190 »       mov»    x4,·x0
191 »       orr»    w0,·wzr,·#0x3191 »       orr»    w0,·wzr,·#0x3
192 »       mov»    x1,·x24192 »       mov»    x1,·x24
193 »       add»    x2,·x2,·#0xb28193 »       add»    x2,·x2,·#0xb2c
194 »       mov»    x3,·x25194 »       mov»    x3,·x25
195 »       bl»     87af0·<__android_log_print@plt>195 »       bl»     87af0·<__android_log_print@plt>
196 »       b»      8d3bc·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x308>196 »       b»      8d3bc·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x308>
197 »       ldr»    x8,·[x19]197 »       ldr»    x8,·[x19]
198 »       add»    x1,·sp,·#0x64198 »       add»    x1,·sp,·#0x64
199 »       mov»    x0,·x19199 »       mov»    x0,·x19
200 »       ldr»    x8,·[x8,·#1336]200 »       ldr»    x8,·[x8,·#1336]
Offset 244, 15 lines modifiedOffset 244, 15 lines modified
244 »       cbz»    w0,·8d1a4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xf0>244 »       cbz»    w0,·8d1a4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xf0>
245 »       sub»    x22,·x23,·#0x10245 »       sub»    x22,·x23,·#0x10
246 »       bl»     8a720·<gai_strerror@plt>246 »       bl»     8a720·<gai_strerror@plt>
247 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>247 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
248 »       mov»    x4,·x0248 »       mov»    x4,·x0
249 »       orr»    w0,·wzr,·#0x3249 »       orr»    w0,·wzr,·#0x3
250 »       mov»    x1,·x24250 »       mov»    x1,·x24
251 »       add»    x2,·x2,·#0xad5251 »       add»    x2,·x2,·#0xad9
252 »       mov»    x3,·x22252 »       mov»    x3,·x22
253 »       bl»     87af0·<__android_log_print@plt>253 »       bl»     87af0·<__android_log_print@plt>
254 »       b»      8d3bc·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x308>254 »       b»      8d3bc·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x308>
255 »       sub»    x3,·x23,·#0x10255 »       sub»    x3,·x23,·#0x10
256 »       orr»    w0,·wzr,·#0x3256 »       orr»    w0,·wzr,·#0x3
257 »       mov»    x1,·x24257 »       mov»    x1,·x24
258 »       mov»    x2,·x21258 »       mov»    x2,·x21
Offset 265, 20 lines modifiedOffset 265, 20 lines modified
265 »       tbnz»   w20,·#31,·8d410·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x35c>265 »       tbnz»   w20,·#31,·8d410·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x35c>
266 »       mov»    w0,·w20266 »       mov»    w0,·w20
267 »       bl»     84a10·<close@plt>267 »       bl»     84a10·<close@plt>
268 »       b»      8d410·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x35c>268 »       b»      8d410·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x35c>
269 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>269 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>
270 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>270 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
271 »       add»    x1,·x1,·#0xa20271 »       add»    x1,·x1,·#0xa20
272 »       add»    x2,·x2,·#0xa71272 »       add»    x2,·x2,·#0xa75
273 »       b»      8d404·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x350>273 »       b»      8d404·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x350>
274 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>274 »       adrp»   x1,·1a1000·<CTLOG_STORE_free@@Base+0x10>
275 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>275 »       adrp»   x2,·1a1000·<CTLOG_STORE_free@@Base+0x10>
276 »       add»    x1,·x1,·#0xa20276 »       add»    x1,·x1,·#0xa20
Max diff block lines reached; 69959/74094 bytes (94.42%) of diff not shown.
14.7 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 117 lines modifiedOffset 1, 117 lines modified
  
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
2 ··0x001a1a20·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a2 ··0x001a1a20·6f70656e·76706e00·25732573·25730061·openvpn.%s%s%s.a
3 ··0x001a1a30·726d3634·2d763861·0076322e·352d6d61·rm64-v8a.v2.5-ma 
4 ··0x001a1a40·73746572·2d343433·2d673136·38333637·ster-443-g1683673 ··0x001a1a30·726d3634·2d763861·00696373·6f70656e·rm64-v8a.icsopen
 4 ··0x001a1a40·76706e2f·76302e37·2e382d30·2d673136·vpn/v0.7.8-0-g16
5 ··0x001a1a50·61350069·63736f70·656e7670·6e2f7630·a5.icsopenvpn/v05 ··0x001a1a50·38333637·61350069·63736f70·656e7670·8367a5.icsopenvp
6 ··0x001a1a60·2e372e38·2d302d67·61386432·64383263·.7.8-0-ga8d2d82c6 ··0x001a1a60·6e2f7630·2e372e38·2d302d67·61386432·n/v0.7.8-0-ga8d2
7 ··0x001a1a70·004f7065·6e696e67·20736f63·6b657420·.Opening·socket·7 ··0x001a1a70·64383263·004f7065·6e696e67·20736f63·d82c.Opening·soc
 8 ··0x001a1a80·6b657420·666f7220·696e7466·61636520·ket·for·intface·
 9 ··0x001a1a90·67657420·6661696c·65640049·4f43544c·get·failed.IOCTL
8 ··0x001a1a80·666f7220·696e7466·61636520·67657420·for·intface·get·10 ··0x001a1aa0·20666f72·20696e74·66616365·20676574··for·intface·get
9 ··0x001a1a90·6661696c·65640049·4f43544c·20666f72·failed.IOCTL·for 
10 ··0x001a1aa0·20696e74·66616365·20676574·20666169··intface·get·fai 
11 ··0x001a1ab0·6c656400·6a617661·2f6c616e·672f5374·led.java/lang/St11 ··0x001a1ab0·20666169·6c656400·6a617661·2f6c616e··failed.java/lan
12 ··0x001a1ac0·72696e67·004e4f54·2041465f·494e4554·ring.NOT·AF_INET12 ··0x001a1ac0·672f5374·72696e67·004e4f54·2041465f·g/String.NOT·AF_
13 ··0x001a1ad0·3a202573·00676574·6e616d65·696e666f·:·%s.getnameinfo13 ··0x001a1ad0·494e4554·3a202573·00676574·6e616d65·INET:·%s.getname
14 ··0x001a1ae0·20666169·6c656420·666f7220·2025733a··failed·for··%s:14 ··0x001a1ae0·696e666f·20666169·6c656420·666f7220·info·failed·for·
15 ··0x001a1af0·20257300·53494f43·47494646·4c414753··%s.SIOCGIFFLAGS15 ··0x001a1af0·2025733a·20257300·53494f43·47494646··%s:·%s.SIOCGIFF
16 ··0x001a1b00·20666169·6c656420·666f7220·25733a20··failed·for·%s:· 
17 ··0x001a1b10·25730049·46465f55·50206661·696c6564·%s.IFF_UP·failed 
18 ··0x001a1b20·20666f72·20257300·53494f43·49464e45··for·%s.SIOCIFNE 
19 ··0x001a1b30·544d4153·4b206661·696c6564·20666f72·TMASK·failed·for16 ··0x001a1b00·4c414753·20666169·6c656420·666f7220·LAGS·failed·for·
 17 ··0x001a1b10·25733a20·25730049·46465f55·50206661·%s:·%s.IFF_UP·fa
 18 ··0x001a1b20·696c6564·20666f72·20257300·53494f43·iled·for·%s.SIOC
 19 ··0x001a1b30·49464e45·544d4153·4b206661·696c6564·IFNETMASK·failed
20 ··0x001a1b40·2025733a·20257300·12345678·9abcdef0··%s:·%s..4Vx....20 ··0x001a1b40·20666f72·2025733a·20257300·12345678··for·%s:·%s..4Vx
21 ··0x001a1b50·3456789a·bcdef012·10000000·40000000·4Vx.........@...21 ··0x001a1b50·9abcdef0·3456789a·bcdef012·10000000·....4Vx.........
22 ··0x001a1b60·00010000·00040000·00200000·00400000·.........·...@..22 ··0x001a1b60·40000000·00010000·00040000·00200000·@............·..
23 ··0x001a1b70·73746f70·2072756e·20746872·65616420·stop·run·thread·23 ··0x001a1b70·00400000·73746f70·2072756e·20746872·.@..stop·run·thr
24 ··0x001a1b80·73746172·74656400·73746f70·2072756e·started.stop·run24 ··0x001a1b80·65616420·73746172·74656400·73746f70·ead·started.stop
25 ··0x001a1b90·20746872·65616420·73746f70·70656400··thread·stopped.25 ··0x001a1b90·2072756e·20746872·65616420·73746f70··run·thread·stop
26 ··0x001a1ba0·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu 
27 ··0x001a1bb0·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm 
28 ··0x001a1bc0·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op 
29 ··0x001a1bd0·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m 
30 ··0x001a1be0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/ 
31 ··0x001a1bf0·63727970·746f2f65·76702f64·69676573·crypto/evp/diges 
32 ··0x001a1c00·742e6300·61737365·7274696f·6e206661·t.c.assertion·fa 
33 ··0x001a1c10·696c6564·3a206374·782d3e64·69676573·iled:·ctx->diges 
34 ··0x001a1c20·742d3e6d·645f7369·7a65203c·3d204556·t->md_size·<=·EV 
35 ··0x001a1c30·505f4d41·585f4d44·5f53495a·45001414·P_MAX_MD_SIZE... 
36 ··0x001a1c40·01000048·2f686f6d·652f7661·6772616e·...H/home/vagran26 ··0x001a1ba0·70656400·2f686f6d·652f7661·6772616e·ped./home/vagran
37 ··0x001a1c50·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.27 ··0x001a1bb0·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
38 ··0x001a1c60·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic28 ··0x001a1bc0·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic
39 ··0x001a1c70·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s29 ··0x001a1bd0·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s
40 ··0x001a1c80·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open30 ··0x001a1be0·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open
41 ··0x001a1c90·73736c2f·63727970·746f2f65·76702f65·ssl/crypto/evp/e31 ··0x001a1bf0·73736c2f·63727970·746f2f65·76702f64·ssl/crypto/evp/d
42 ··0x001a1ca0·76705f65·6e632e63·00617373·65727469·vp_enc.c.asserti32 ··0x001a1c00·69676573·742e6300·61737365·7274696f·igest.c.assertio
43 ··0x001a1cb0·6f6e2066·61696c65·643a2063·74782d3e·on·failed:·ctx->33 ··0x001a1c10·6e206661·696c6564·3a206374·782d3e64·n·failed:·ctx->d
 34 ··0x001a1c20·69676573·742d3e6d·645f7369·7a65203c·igest->md_size·<
 35 ··0x001a1c30·3d204556·505f4d41·585f4d44·5f53495a·=·EVP_MAX_MD_SIZ
 36 ··0x001a1c40·45001414·01000048·2f686f6d·652f7661·E......H/home/va
 37 ··0x001a1c50·6772616e·742f6275·696c642f·73652e6c·grant/build/se.l
 38 ··0x001a1c60·6561702e·6269746d·61736b63·6c69656e·eap.bitmaskclien
 39 ··0x001a1c70·742f6963·732d6f70·656e7670·6e2f6d61·t/ics-openvpn/ma
 40 ··0x001a1c80·696e2f73·72632f6d·61696e2f·6370702f·in/src/main/cpp/
 41 ··0x001a1c90·6f70656e·73736c2f·63727970·746f2f65·openssl/crypto/e
 42 ··0x001a1ca0·76702f65·76705f65·6e632e63·00617373·vp/evp_enc.c.ass
 43 ··0x001a1cb0·65727469·6f6e2066·61696c65·643a2063·ertion·failed:·c
44 ··0x001a1cc0·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si44 ··0x001a1cc0·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc
45 ··0x001a1cd0·7a65203d·3d203120·7c7c2063·74782d3e·ze·==·1·||·ctx->45 ··0x001a1cd0·6b5f7369·7a65203d·3d203120·7c7c2063·k_size·==·1·||·c
46 ··0x001a1ce0·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si46 ··0x001a1ce0·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc
47 ··0x001a1cf0·7a65203d·3d203820·7c7c2063·74782d3e·ze·==·8·||·ctx->47 ··0x001a1cf0·6b5f7369·7a65203d·3d203820·7c7c2063·k_size·==·8·||·c
48 ··0x001a1d00·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si48 ··0x001a1d00·74782d3e·63697068·65722d3e·626c6f63·tx->cipher->bloc
49 ··0x001a1d10·7a65203d·3d203136·00617373·65727469·ze·==·16.asserti49 ··0x001a1d10·6b5f7369·7a65203d·3d203136·00617373·k_size·==·16.ass
50 ··0x001a1d20·6f6e2066·61696c65·643a2045·56505f43·on·failed:·EVP_C50 ··0x001a1d20·65727469·6f6e2066·61696c65·643a2045·ertion·failed:·E
51 ··0x001a1d30·49504845·525f4354·585f6976·5f6c656e·IPHER_CTX_iv_len51 ··0x001a1d30·56505f43·49504845·525f4354·585f6976·VP_CIPHER_CTX_iv
52 ··0x001a1d40·67746828·63747829·203c3d20·28696e74·gth(ctx)·<=·(int52 ··0x001a1d40·5f6c656e·67746828·63747829·203c3d20·_length(ctx)·<=·
53 ··0x001a1d50·2973697a·656f6628·6374782d·3e697629·)sizeof(ctx->iv)53 ··0x001a1d50·28696e74·2973697a·656f6628·6374782d·(int)sizeof(ctx-
54 ··0x001a1d60·00617373·65727469·6f6e2066·61696c65·.assertion·faile 
55 ··0x001a1d70·643a2062·203c3d20·73697a65·6f662863·d:·b·<=·sizeof(c 
56 ··0x001a1d80·74782d3e·62756629·00617373·65727469·tx->buf).asserti 
57 ··0x001a1d90·6f6e2066·61696c65·643a2062·203c3d20·on·failed:·b·<=· 
58 ··0x001a1da0·73697a65·6f662863·74782d3e·66696e61·sizeof(ctx->fina 
59 ··0x001a1db0·6c290061·73736572·74696f6e·20666169·l).assertion·fai 
60 ··0x001a1dc0·6c65643a·20626c20·3c3d2028·696e7429·led:·bl·<=·(int) 
61 ··0x001a1dd0·73697a65·6f662863·74782d3e·62756629·sizeof(ctx->buf) 
62 ··0x001a1de0·0006100e·06100e00·0000002f·686f6d65·.........../home 
63 ··0x001a1df0·2f766167·72616e74·2f627569·6c642f73·/vagrant/build/s 
64 ··0x001a1e00·652e6c65·61702e62·69746d61·736b636c·e.leap.bitmaskcl 
65 ··0x001a1e10·69656e74·2f696373·2d6f7065·6e76706e·ient/ics-openvpn 
66 ··0x001a1e20·2f6d6169·6e2f7372·632f6d61·696e2f63·/main/src/main/c 
67 ··0x001a1e30·70702f6f·70656e73·736c2f63·72797074·pp/openssl/crypt 
68 ··0x001a1e40·6f2f6576·702f6576·705f6c69·622e6300·o/evp/evp_lib.c. 
69 ··0x001a1e50·61737365·7274696f·6e206661·696c6564·assertion·failed 
70 ··0x001a1e60·3a206c20·3c3d2073·697a656f·6628632d·:·l·<=·sizeof(c- 
71 ··0x001a1e70·3e697629·00617373·65727469·6f6e2066·>iv).assertion·f54 ··0x001a1d60·3e697629·00617373·65727469·6f6e2066·>iv).assertion·f
72 ··0x001a1e80·61696c65·643a206a·203c3d20·73697a65·ailed:·j·<=·size55 ··0x001a1d70·61696c65·643a2062·203c3d20·73697a65·ailed:·b·<=·size
 56 ··0x001a1d80·6f662863·74782d3e·62756629·00617373·of(ctx->buf).ass
 57 ··0x001a1d90·65727469·6f6e2066·61696c65·643a2062·ertion·failed:·b
 58 ··0x001a1da0·203c3d20·73697a65·6f662863·74782d3e··<=·sizeof(ctx->
 59 ··0x001a1db0·66696e61·6c290061·73736572·74696f6e·final).assertion
 60 ··0x001a1dc0·20666169·6c65643a·20626c20·3c3d2028··failed:·bl·<=·(
 61 ··0x001a1dd0·696e7429·73697a65·6f662863·74782d3e·int)sizeof(ctx->
 62 ··0x001a1de0·62756629·0006100e·06100e00·0000002f·buf).........../
73 ··0x001a1e90·6f662863·2d3e6976·29002f68·6f6d652f·of(c->iv)./home/ 
74 ··0x001a1ea0·76616772·616e742f·6275696c·642f7365·vagrant/build/se 
75 ··0x001a1eb0·2e6c6561·702e6269·746d6173·6b636c69·.leap.bitmaskcli 
76 ··0x001a1ec0·656e742f·6963732d·6f70656e·76706e2f·ent/ics-openvpn/ 
77 ··0x001a1ed0·6d61696e·2f737263·2f6d6169·6e2f6370·main/src/main/cp 
78 ··0x001a1ee0·702f6f70·656e7373·6c2f6372·7970746f·p/openssl/crypto 
79 ··0x001a1ef0·2f657670·2f706d65·74685f6c·69622e63·/evp/pmeth_lib.c 
80 ··0x001a1f00·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b 
81 ··0x001a1f10·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit 
82 ··0x001a1f20·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o 
83 ··0x001a1f30·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/ 
84 ··0x001a1f40·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl 
85 ··0x001a1f50·2f637279·70746f2f·686d6163·2f686d5f·/crypto/hmac/hm_ 
86 ··0x001a1f60·706d6574·682e6300·6865786b·6579002f·pmeth.c.hexkey./ 
87 ··0x001a1f70·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui63 ··0x001a1df0·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui
88 ··0x001a1f80·6c642f73·652e6c65·61702e62·69746d61·ld/se.leap.bitma64 ··0x001a1e00·6c642f73·652e6c65·61702e62·69746d61·ld/se.leap.bitma
89 ··0x001a1f90·736b636c·69656e74·2f696373·2d6f7065·skclient/ics-ope65 ··0x001a1e10·736b636c·69656e74·2f696373·2d6f7065·skclient/ics-ope
90 ··0x001a1fa0·6e76706e·2f6d6169·6e2f7372·632f6d61·nvpn/main/src/ma66 ··0x001a1e20·6e76706e·2f6d6169·6e2f7372·632f6d61·nvpn/main/src/ma
91 ··0x001a1fb0·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c67 ··0x001a1e30·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c
92 ··0x001a1fc0·72797074·6f2f686d·61632f68·6d61632e·rypto/hmac/hmac.68 ··0x001a1e40·72797074·6f2f6576·702f6576·705f6c69·rypto/evp/evp_li
 69 ··0x001a1e50·622e6300·61737365·7274696f·6e206661·b.c.assertion·fa
 70 ··0x001a1e60·696c6564·3a206c20·3c3d2073·697a656f·iled:·l·<=·sizeo
 71 ··0x001a1e70·6628632d·3e697629·00617373·65727469·f(c->iv).asserti
 72 ··0x001a1e80·6f6e2066·61696c65·643a206a·203c3d20·on·failed:·j·<=·
 73 ··0x001a1e90·73697a65·6f662863·2d3e6976·29002f68·sizeof(c->iv)./h
 74 ··0x001a1ea0·6f6d652f·76616772·616e742f·6275696c·ome/vagrant/buil
 75 ··0x001a1eb0·642f7365·2e6c6561·702e6269·746d6173·d/se.leap.bitmas
 76 ··0x001a1ec0·6b636c69·656e742f·6963732d·6f70656e·kclient/ics-open
 77 ··0x001a1ed0·76706e2f·6d61696e·2f737263·2f6d6169·vpn/main/src/mai
 78 ··0x001a1ee0·6e2f6370·702f6f70·656e7373·6c2f6372·n/cpp/openssl/cr
 79 ··0x001a1ef0·7970746f·2f657670·2f706d65·74685f6c·ypto/evp/pmeth_l
Max diff block lines reached; 402/14928 bytes (2.69%) of diff not shown.
5.23 KB
lib/arm64-v8a/libgojni.so
1.37 KB
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.go.buildid4 Displaying·notes·found·in:·.note.go.buildid
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·50·5f·32·7a·39·74·47·62·36·55·4c·4b·4c·71·51·74·68·49·63·6d·2f·66·70·68·59·53·64·4d·46·50·45·47·78·51·71·72·34·59·4a·6d·41·2f·70·69·56·62·4c·72·6d·41·6b·31·70·37·6e·37·4c·33·50·68·65·52·2f·6b·65·57·4b·68·43·55·41·6c·68·6c·34·35·70·7a·76·6d·58·43·7a·6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·73·4e·6d·62·69·37·44·43·56·67·4a·49·38·58·59·34·63·6e·4c·6d·2f·64·44·67·57·51·4f·36·31·6a·69·53·58·7a·35·61·74·4e·72·39·6d·2f·4f·4b·32·48·66·49·54·46·4b·4c·47·75·6c·39·70·59·68·76·59·68·2f·4d·2d·34·46·4a·4c·53·51·70·49·78·34·46·2d·62·78·71·62·64·6e·
1.78 KB
strings --all --bytes=8 {}
    
Offset 321, 15 lines modifiedOffset 321, 15 lines modified
321 runtime/cgo:·out·of·memory·in·thread_start321 runtime/cgo:·out·of·memory·in·thread_start
322 failed·to·get·JavaVM322 failed·to·get·JavaVM
323 toString323 toString
324 no·current·JVM324 no·current·JVM
325 cannot·attach·to·JVM325 cannot·attach·to·JVM
326 bad·JNI·version326 bad·JNI·version
327 unknown·JNI·error·from·GetEnv327 unknown·JNI·error·from·GetEnv
328 P_2z9tGb6ULKLqQthIcm/fphYSdMFPEGxQqr4YJmA/piVbLrmAk1p7n7L3PheR/keWKhCUAlhl45pzvmXCz328 sNmbi7DCVgJI8XY4cnLm/dDgWQO61jiSXz5atNr9m/OK2HfITFKLGul9pYhvYh/M-4FJLSQpIx4F-bxqbdn
329 encoding329 encoding
330 math/big330 math/big
331 *[2]int8331 *[2]int8
332 *[8]bool332 *[8]bool
333 *[]int32333 *[]int32
334 *[]int64334 *[]int64
335 *[]uint8335 *[]uint8
Offset 6722, 18 lines modifiedOffset 6722, 18 lines modified
6722 main.(*proxyshapeshifter_Logger).Log.func16722 main.(*proxyshapeshifter_Logger).Log.func1
6723 main.init.0.func16723 main.init.0.func1
6724 main.init.0.func26724 main.init.0.func2
6725 main.decodeString.func16725 main.decodeString.func1
6726 main.init6726 main.init
6727 type..hash.main._Ctype_struct_nstring6727 type..hash.main._Ctype_struct_nstring
6728 type..eq.main._Ctype_struct_nstring6728 type..eq.main._Ctype_struct_nstring
6729 /tmp/gomobile-work-481142389/src/gobind/go_main.go6729 /tmp/gomobile-work-486964913/src/gobind/go_main.go
6730 /tmp/gomobile-work-481142389/src/gobind/seq_android.go6730 /tmp/gomobile-work-486964913/src/gobind/seq_android.go
6731 /tmp/gomobile-work-481142389/src/gobind/seq.go6731 /tmp/gomobile-work-486964913/src/gobind/seq.go
6732 /tmp/gomobile-work-481142389/src/gobind/go_shapeshiftermain.go6732 /tmp/gomobile-work-486964913/src/gobind/go_shapeshiftermain.go
6733 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go6733 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go
6734 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go6734 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go
6735 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go6735 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go
6736 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go6736 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go
6737 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go6737 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go
6738 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go6738 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go
6739 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go6739 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go
2.03 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 91170, 25 lines modifiedOffset 91170, 25 lines modified
91170 ··0x0036aef0·6eaa0d00·12aa0d00·bfa90d00·48a90d00·n...........H...91170 ··0x0036aef0·6eaa0d00·12aa0d00·bfa90d00·48a90d00·n...........H...
91171 ··0x0036af00·f4a80d00·a0a80d00·39a80d00·e6a70d00·........9.......91171 ··0x0036af00·f4a80d00·a0a80d00·39a80d00·e6a70d00·........9.......
91172 ··0x0036af10·94a70d00·4aa70d00·bfa60d00·3da60d00·....J.......=...91172 ··0x0036af10·94a70d00·4aa70d00·bfa60d00·3da60d00·....J.......=...
91173 ··0x0036af20·baa50d00·34a50d00·e2a40d00·7da40d00·....4.......}...91173 ··0x0036af20·baa50d00·34a50d00·e2a40d00·7da40d00·....4.......}...
91174 ··0x0036af30·2da40d00·d8a30d00·75a30d00·0ca30d00·-.......u.......91174 ··0x0036af30·2da40d00·d8a30d00·75a30d00·0ca30d00·-.......u.......
91175 ··0x0036af40·cca20d00·9ca20d00·64a20d00·30a20d00·........d...0...91175 ··0x0036af40·cca20d00·9ca20d00·64a20d00·30a20d00·........d...0...
91176 ··0x0036af50·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo91176 ··0x0036af50·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo
91177 ··0x0036af60·726b2d34·38313134·32333839·2f737263·rk-481142389/src91177 ··0x0036af60·726b2d34·38363936·34393133·2f737263·rk-486964913/src
91178 ··0x0036af70·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.91178 ··0x0036af70·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.
91179 ··0x0036af80·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil91179 ··0x0036af80·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil
91180 ··0x0036af90·652d776f·726b2d34·38313134·32333839·e-work-48114238991180 ··0x0036af90·652d776f·726b2d34·38363936·34393133·e-work-486964913
91181 ··0x0036afa0·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_91181 ··0x0036afa0·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_
91182 ··0x0036afb0·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp91182 ··0x0036afb0·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp
91183 ··0x0036afc0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-491183 ··0x0036afc0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
91184 ··0x0036afd0·38313134·32333839·2f737263·2f676f62·81142389/src/gob91184 ··0x0036afd0·38363936·34393133·2f737263·2f676f62·86964913/src/gob
91185 ··0x0036afe0·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp91185 ··0x0036afe0·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp
91186 ··0x0036aff0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-491186 ··0x0036aff0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
91187 ··0x0036b000·38313134·32333839·2f737263·2f676f62·81142389/src/gob91187 ··0x0036b000·38363936·34393133·2f737263·2f676f62·86964913/src/gob
91188 ··0x0036b010·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif91188 ··0x0036b010·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif
91189 ··0x0036b020·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom91189 ··0x0036b020·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom
91190 ··0x0036b030·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/91190 ··0x0036b030·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/
91191 ··0x0036b040·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc91191 ··0x0036b040·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc
91192 ··0x0036b050·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol91192 ··0x0036b050·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol
91193 ··0x0036b060·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile91193 ··0x0036b060·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile
91194 ··0x0036b070·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile91194 ··0x0036b070·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile
1.41 MB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
4.51 KB
readelf --wide --symbols {}
    
Offset 2082, 15 lines modifiedOffset 2082, 15 lines modified
2082 ··2078:·001ce970····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ccm2082 ··2078:·001ce970····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ccm
2083 ··2079:·001ce760····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_ecb2083 ··2079:·001ce760····47·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_ecb
2084 ··2080:·001f77d0····52·FUNC····GLOBAL·DEFAULT···14·NAMING_AUTHORITY_set0_authorityURL2084 ··2080:·001f77d0····52·FUNC····GLOBAL·DEFAULT···14·NAMING_AUTHORITY_set0_authorityURL
2085 ··2081:·0028bad0····65·FUNC····GLOBAL·DEFAULT···14·ssl3_alert_code2085 ··2081:·0028bad0····65·FUNC····GLOBAL·DEFAULT···14·ssl3_alert_code
2086 ··2082:·00136330····52·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set_ex_data2086 ··2082:·00136330····52·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_set_ex_data
2087 ··2083:·001d1c20····28·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_cfb1282087 ··2083:·001d1c20····28·FUNC····GLOBAL·DEFAULT···14·EVP_aria_256_cfb128
2088 ··2084:·00368d0c····20·OBJECT··GLOBAL·DEFAULT···19·bn_group_20482088 ··2084:·00368d0c····20·OBJECT··GLOBAL·DEFAULT···19·bn_group_2048
2089 ··2085:·002db81b····16·OBJECT··GLOBAL·DEFAULT···15·ping_string2089 ··2085:·002db81f····16·OBJECT··GLOBAL·DEFAULT···15·ping_string
2090 ··2086:·0015ecc0····98·FUNC····GLOBAL·DEFAULT···14·policy_cache_find_data2090 ··2086:·0015ecc0····98·FUNC····GLOBAL·DEFAULT···14·policy_cache_find_data
2091 ··2087:·002116d0····52·FUNC····GLOBAL·DEFAULT···14·i2d_CMS_bio2091 ··2087:·002116d0····52·FUNC····GLOBAL·DEFAULT···14·i2d_CMS_bio
2092 ··2088:·000b95a0····80·FUNC····GLOBAL·DEFAULT···14·notnull2092 ··2088:·000b95a0····80·FUNC····GLOBAL·DEFAULT···14·notnull
2093 ··2089:·000aaca0····45·FUNC····GLOBAL·DEFAULT···14·management_pre_tunnel_close2093 ··2089:·000aaca0····45·FUNC····GLOBAL·DEFAULT···14·management_pre_tunnel_close
2094 ··2090:·00151f00····45·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string2094 ··2090:·00151f00····45·FUNC····GLOBAL·DEFAULT···14·X509_verify_cert_error_string
2095 ··2091:·00158200····19·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set_hostflags2095 ··2091:·00158200····19·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_set_hostflags
2096 ··2092:·0020a160···768·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING2096 ··2092:·0020a160···768·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_STRING
Offset 2285, 15 lines modifiedOffset 2285, 15 lines modified
2285 ··2281:·000f36d0···153·FUNC····GLOBAL·DEFAULT···14·ASN1_ENUMERATED_to_BN2285 ··2281:·000f36d0···153·FUNC····GLOBAL·DEFAULT···14·ASN1_ENUMERATED_to_BN
2286 ··2282:·00098ab0····53·FUNC····GLOBAL·DEFAULT···14·cipher_ctx_reset2286 ··2282:·00098ab0····53·FUNC····GLOBAL·DEFAULT···14·cipher_ctx_reset
2287 ··2283:·00244460···155·FUNC····GLOBAL·DEFAULT···14·dtls1_reset_seq_numbers2287 ··2283:·00244460···155·FUNC····GLOBAL·DEFAULT···14·dtls1_reset_seq_numbers
2288 ··2284:·00139e00····56·FUNC····GLOBAL·DEFAULT···14·RSA_public_encrypt2288 ··2284:·00139e00····56·FUNC····GLOBAL·DEFAULT···14·RSA_public_encrypt
2289 ··2285:·00162fe0···162·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add_list2289 ··2285:·00162fe0···162·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add_list
2290 ··2286:·002727a0···846·FUNC····GLOBAL·DEFAULT···14·tls_parse_ctos_key_share2290 ··2286:·002727a0···846·FUNC····GLOBAL·DEFAULT···14·tls_parse_ctos_key_share
2291 ··2287:·0012fc10···440·FUNC····GLOBAL·DEFAULT···14·PKCS12_setup_mac2291 ··2287:·0012fc10···440·FUNC····GLOBAL·DEFAULT···14·PKCS12_setup_mac
2292 ··2288:·002dbaec····32·OBJECT··GLOBAL·DEFAULT···15·proto_overhead2292 ··2288:·002dbaf0····32·OBJECT··GLOBAL·DEFAULT···15·proto_overhead
2293 ··2289:·00150240····89·FUNC····GLOBAL·DEFAULT···14·X509_STORE_add_crl2293 ··2289:·00150240····89·FUNC····GLOBAL·DEFAULT···14·X509_STORE_add_crl
2294 ··2290:·00161890····52·FUNC····GLOBAL·DEFAULT···14·i2d_DIST_POINT2294 ··2290:·00161890····52·FUNC····GLOBAL·DEFAULT···14·i2d_DIST_POINT
2295 ··2291:·002817b0····64·FUNC····GLOBAL·DEFAULT···14·tls_use_ticket2295 ··2291:·002817b0····64·FUNC····GLOBAL·DEFAULT···14·tls_use_ticket
2296 ··2292:·001fb4c0····52·FUNC····GLOBAL·DEFAULT···14·i2a_ACCESS_DESCRIPTION2296 ··2292:·001fb4c0····52·FUNC····GLOBAL·DEFAULT···14·i2a_ACCESS_DESCRIPTION
2297 ··2293:·002191c0····16·FUNC····GLOBAL·DEFAULT···14·SCT_get_validation_status2297 ··2293:·002191c0····16·FUNC····GLOBAL·DEFAULT···14·SCT_get_validation_status
2298 ··2294:·000f1ca0···130·FUNC····GLOBAL·DEFAULT···14·comp_print_stats2298 ··2294:·000f1ca0···130·FUNC····GLOBAL·DEFAULT···14·comp_print_stats
2299 ··2295:·00359c44····28·OBJECT··GLOBAL·DEFAULT···19·DIST_POINT_NAME_it2299 ··2295:·00359c44····28·OBJECT··GLOBAL·DEFAULT···19·DIST_POINT_NAME_it
Offset 3181, 15 lines modifiedOffset 3181, 15 lines modified
3181 ··3177:·00360348····56·OBJECT··GLOBAL·DEFAULT···19·v3_crl_num3181 ··3177:·00360348····56·OBJECT··GLOBAL·DEFAULT···19·v3_crl_num
3182 ··3178:·0022e6c0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify3182 ··3178:·0022e6c0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify
3183 ··3179:·0024e6c0···190·FUNC····GLOBAL·DEFAULT···14·ssl_cert_new3183 ··3179:·0024e6c0···190·FUNC····GLOBAL·DEFAULT···14·ssl_cert_new
3184 ··3180:·00162db0···133·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add3184 ··3180:·00162db0···133·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add
3185 ··3181:·000f00f0···944·FUNC····GLOBAL·DEFAULT···14·init_tun3185 ··3181:·000f00f0···944·FUNC····GLOBAL·DEFAULT···14·init_tun
3186 ··3182:·000b4920····66·FUNC····GLOBAL·DEFAULT···14·uninit_options3186 ··3182:·000b4920····66·FUNC····GLOBAL·DEFAULT···14·uninit_options
3187 ··3183:·00138d60····15·FUNC····GLOBAL·DEFAULT···14·rand_pool_buffer3187 ··3183:·00138d60····15·FUNC····GLOBAL·DEFAULT···14·rand_pool_buffer
3188 ··3184:·002e7184···144·OBJECT··GLOBAL·DEFAULT···15·sm2_asn1_meth3188 ··3184:·002e7188···144·OBJECT··GLOBAL·DEFAULT···15·sm2_asn1_meth
3189 ··3185:·00119f80···278·FUNC····GLOBAL·DEFAULT···14·EVP_Digest3189 ··3185:·00119f80···278·FUNC····GLOBAL·DEFAULT···14·EVP_Digest
3190 ··3186:·000eacc0···236·FUNC····GLOBAL·DEFAULT···14·x509_get_subject3190 ··3186:·000eacc0···236·FUNC····GLOBAL·DEFAULT···14·x509_get_subject
3191 ··3187:·00118270····78·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_data3191 ··3187:·00118270····78·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_data
3192 ··3188:·00109b60····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_curve_GFp3192 ··3188:·00109b60····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_curve_GFp
3193 ··3189:·002170c0···159·FUNC····GLOBAL·DEFAULT···14·NCONF_load_fp3193 ··3189:·002170c0···159·FUNC····GLOBAL·DEFAULT···14·NCONF_load_fp
3194 ··3190:·000fb140···102·FUNC····GLOBAL·DEFAULT···14·BIO_ptr_ctrl3194 ··3190:·000fb140···102·FUNC····GLOBAL·DEFAULT···14·BIO_ptr_ctrl
3195 ··3191:·001165a0····80·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_default_EC3195 ··3191:·001165a0····80·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_default_EC
Offset 4505, 15 lines modifiedOffset 4505, 15 lines modified
4505 ··4501:·000ac710···192·FUNC····GLOBAL·DEFAULT···14·command_line_add4505 ··4501:·000ac710···192·FUNC····GLOBAL·DEFAULT···14·command_line_add
4506 ··4502:·00102420···135·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity4506 ··4502:·00102420···135·FUNC····GLOBAL·DEFAULT···14·DES_set_odd_parity
4507 ··4503:·0020bc60···439·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt4507 ··4503:·0020bc60···439·FUNC····GLOBAL·DEFAULT···14·BF_ofb64_encrypt
4508 ··4504:·0011e930····99·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH4508 ··4504:·0011e930····99·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set1_DH
4509 ··4505:·00351020···132·OBJECT··GLOBAL·DEFAULT···19·hkdf_pkey_meth4509 ··4505:·00351020···132·OBJECT··GLOBAL·DEFAULT···19·hkdf_pkey_meth
4510 ··4506:·0025e6f0···182·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey4510 ··4506:·0025e6f0···182·FUNC····GLOBAL·DEFAULT···14·SSL_use_RSAPrivateKey
4511 ··4507:·000c8a20···494·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load4511 ··4507:·000c8a20···494·FUNC····GLOBAL·DEFAULT···14·packet_id_persist_load
4512 ··4508:·002d51b0···136·OBJECT··GLOBAL·DEFAULT···15·title_string4512 ··4508:·002d51b0···140·OBJECT··GLOBAL·DEFAULT···15·title_string
4513 ··4509:·001672a0····43·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id4513 ··4509:·001672a0····43·FUNC····GLOBAL·DEFAULT···14·X509_get0_subject_key_id
4514 ··4510:·0013a440····91·FUNC····GLOBAL·DEFAULT···14·RSA_set_method4514 ··4510:·0013a440····91·FUNC····GLOBAL·DEFAULT···14·RSA_set_method
4515 ··4511:·000fd720···321·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin4515 ··4511:·000fd720···321·FUNC····GLOBAL·DEFAULT···14·BN_bn2bin
4516 ··4512:·001a6840····90·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy4516 ··4512:·001a6840····90·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_asn1_copy
4517 ··4513:·000f1c20····51·FUNC····GLOBAL·DEFAULT···14·comp_uninit4517 ··4513:·000f1c20····51·FUNC····GLOBAL·DEFAULT···14·comp_uninit
4518 ··4514:·00152410····77·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object4518 ··4514:·00152410····77·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_object
4519 ··4515:·00358fa4···132·OBJECT··GLOBAL·DEFAULT···19·sm2_pkey_meth4519 ··4515:·00358fa4···132·OBJECT··GLOBAL·DEFAULT···19·sm2_pkey_meth
3.56 KB
readelf --wide --relocs {}
    
Offset 10837, 15 lines modifiedOffset 10837, 15 lines modified
10837 00369084··00080806·R_386_GLOB_DAT·········003582f4···PKCS12_MAC_DATA_it10837 00369084··00080806·R_386_GLOB_DAT·········003582f4···PKCS12_MAC_DATA_it
10838 00350c30··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv10838 00350c30··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv
10839 00350d0c··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv10839 00350d0c··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv
10840 00350de8··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv10840 00350de8··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv
10841 0035b3b8··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv10841 0035b3b8··00081d01·R_386_32···············00108570···ec_key_simple_oct2priv
10842 00365170··00082101·R_386_32···············0028bad0···ssl3_alert_code10842 00365170··00082101·R_386_32···············0028bad0···ssl3_alert_code
10843 0036fea0··00082401·R_386_32···············00368d0c···bn_group_204810843 0036fea0··00082401·R_386_32···············00368d0c···bn_group_2048
10844 00368ef0··00082506·R_386_GLOB_DAT·········002db81b···ping_string10844 00368ef0··00082506·R_386_GLOB_DAT·········002db81f···ping_string
10845 00368f14··00083506·R_386_GLOB_DAT·········0036d050···inetd_socket_descriptor10845 00368f14··00083506·R_386_GLOB_DAT·········0036d050···inetd_socket_descriptor
10846 003668a4··00083f01·R_386_32···············00272af0···tls_parse_ctos_cookie10846 003668a4··00083f01·R_386_32···············00272af0···tls_parse_ctos_cookie
10847 0035b340··00084401·R_386_32···············001c2cb0···ec_GF2m_simple_point_finish10847 0035b340··00084401·R_386_32···············001c2cb0···ec_GF2m_simple_point_finish
10848 00358600··00085301·R_386_32···············003594bc···X509_CRL_it10848 00358600··00085301·R_386_32···············003594bc···X509_CRL_it
10849 003588e0··00085301·R_386_32···············003594bc···X509_CRL_it10849 003588e0··00085301·R_386_32···············003594bc···X509_CRL_it
10850 00361bc8··00085301·R_386_32···············003594bc···X509_CRL_it10850 00361bc8··00085301·R_386_32···············003594bc···X509_CRL_it
10851 003690a8··00085306·R_386_GLOB_DAT·········003594bc···X509_CRL_it10851 003690a8··00085306·R_386_GLOB_DAT·········003594bc···X509_CRL_it
Offset 10892, 15 lines modifiedOffset 10892, 15 lines modified
10892 00364c20··0008d501·R_386_32···············0027fe90···tls1_default_timeout10892 00364c20··0008d501·R_386_32···············0027fe90···tls1_default_timeout
10893 00364c94··0008d501·R_386_32···············0027fe90···tls1_default_timeout10893 00364c94··0008d501·R_386_32···············0027fe90···tls1_default_timeout
10894 00368f04··0008df06·R_386_GLOB_DAT·········00372098···siginfo_static10894 00368f04··0008df06·R_386_GLOB_DAT·········00372098···siginfo_static
10895 003691a0··0008e006·R_386_GLOB_DAT·········0035992c···X509_CERT_AUX_it10895 003691a0··0008e006·R_386_GLOB_DAT·········0035992c···X509_CERT_AUX_it
10896 00366dd4··0008e201·R_386_32···············0026b2d0···dtls1_set_handshake_header10896 00366dd4··0008e201·R_386_32···············0026b2d0···dtls1_set_handshake_header
10897 00366e14··0008e201·R_386_32···············0026b2d0···dtls1_set_handshake_header10897 00366e14··0008e201·R_386_32···············0026b2d0···dtls1_set_handshake_header
10898 00366884··0008ee01·R_386_32···············002727a0···tls_parse_ctos_key_share10898 00366884··0008ee01·R_386_32···············002727a0···tls_parse_ctos_key_share
10899 00368ef8··0008f006·R_386_GLOB_DAT·········002dbaec···proto_overhead10899 00368ef8··0008f006·R_386_GLOB_DAT·········002dbaf0···proto_overhead
10900 00359c70··0008f701·R_386_32···············00359c44···DIST_POINT_NAME_it10900 00359c70··0008f701·R_386_32···············00359c44···DIST_POINT_NAME_it
10901 00359cdc··0008f701·R_386_32···············00359c44···DIST_POINT_NAME_it10901 00359cdc··0008f701·R_386_32···············00359c44···DIST_POINT_NAME_it
10902 003691d8··0008f706·R_386_GLOB_DAT·········00359c44···DIST_POINT_NAME_it10902 003691d8··0008f706·R_386_GLOB_DAT·········00359c44···DIST_POINT_NAME_it
10903 00366684··00090901·R_386_32···············00271b60···tls_parse_ctos_srp10903 00366684··00090901·R_386_32···············00271b60···tls_parse_ctos_srp
10904 0036d764··00091701·R_386_32···············0035add8···dsa_asn1_meths10904 0036d764··00091701·R_386_32···············0035add8···dsa_asn1_meths
10905 0036d768··00091701·R_386_32···············0035add8···dsa_asn1_meths10905 0036d768··00091701·R_386_32···············0035add8···dsa_asn1_meths
10906 0036d76c··00091701·R_386_32···············0035add8···dsa_asn1_meths10906 0036d76c··00091701·R_386_32···············0035add8···dsa_asn1_meths
Offset 11179, 15 lines modifiedOffset 11179, 15 lines modified
11179 0035b37c··000c5801·R_386_32···············001c3550···ec_GF2m_simple_is_on_curve11179 0035b37c··000c5801·R_386_32···············001c3550···ec_GF2m_simple_is_on_curve
11180 00358770··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it11180 00358770··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it
11181 003588b8··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it11181 003588b8··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it
11182 00358938··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it11182 00358938··000c6101·R_386_32···············00358850···PKCS7_ENC_CONTENT_it
11183 003690c4··000c6106·R_386_GLOB_DAT·········00358850···PKCS7_ENC_CONTENT_it11183 003690c4··000c6106·R_386_GLOB_DAT·········00358850···PKCS7_ENC_CONTENT_it
11184 003668cc··000c6701·R_386_32···············002751a0···tls_construct_stoc_cryptopro_bug11184 003668cc··000c6701·R_386_32···············002751a0···tls_construct_stoc_cryptopro_bug
11185 0036d5dc··000c6901·R_386_32···············00360348···v3_crl_num11185 0036d5dc··000c6901·R_386_32···············00360348···v3_crl_num
11186 0036d7a4··000c7001·R_386_32···············002e7184···sm2_asn1_meth11186 0036d7a4··000c7001·R_386_32···············002e7188···sm2_asn1_meth
11187 0035fe5c··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES11187 0035fe5c··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES
11188 0035fe94··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES11188 0035fe94··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES
11189 0035fecc··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES11189 0035fecc··000c7901·R_386_32···············001f81e0···i2v_GENERAL_NAMES
11190 00364398··000c7a01·R_386_32···············00364358···OCSP_CERTSTATUS_it11190 00364398··000c7a01·R_386_32···············00364358···OCSP_CERTSTATUS_it
11191 003693e8··000c7a06·R_386_GLOB_DAT·········00364358···OCSP_CERTSTATUS_it11191 003693e8··000c7a06·R_386_GLOB_DAT·········00364358···OCSP_CERTSTATUS_it
11192 003667e4··000c7d01·R_386_32···············00271de0···tls_parse_ctos_sig_algs_cert11192 003667e4··000c7d01·R_386_32···············00271de0···tls_parse_ctos_sig_algs_cert
11193 003667e8··000c7d01·R_386_32···············00271de0···tls_parse_ctos_sig_algs_cert11193 003667e8··000c7d01·R_386_32···············00271de0···tls_parse_ctos_sig_algs_cert
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·12b5b4993a017ee64dc7e1b3f5e158a1679c77dd6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d87b3949cafbc46dd77d750d1154ea62a276f4e4
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
992 B
strings --all --bytes=8 {}
    
Offset 15358, 15 lines modifiedOffset 15358, 15 lines modified
15358 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)15358 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
15359 AEAD·Decrypt·error15359 AEAD·Decrypt·error
15360 Authenticate/Decrypt·packet·error15360 Authenticate/Decrypt·packet·error
15361 ?Initialization·Sequence·Completed15361 ?Initialization·Sequence·Completed
15362 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15362 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15363 [[BLANK]]15363 [[BLANK]]
15364 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15364 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15365 OpenVPN·2.5-icsopenvpn·[git:v2.5-master-443-g168367a5]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·22·202015365 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.8-0-g168367a5]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jan·25·2020
15366 General·Options:15366 General·Options:
15367 --config·file···:·Read·configuration·options·from·file.15367 --config·file···:·Read·configuration·options·from·file.
15368 --help··········:·Show·options.15368 --help··········:·Show·options.
15369 --version·······:·Show·copyright·and·version·information.15369 --version·······:·Show·copyright·and·version·information.
15370 Tunnel·Options:15370 Tunnel·Options:
15371 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15371 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15372 --remote·host·[port]·:·Remote·host·name·or·ip·address.15372 --remote·host·[port]·:·Remote·host·name·or·ip·address.
209 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 72088, 15 lines modifiedOffset 72088, 15 lines modified
72088 »       mov····%eax,%esi72088 »       mov····%eax,%esi
72089 »       sub····$0x8,%esp72089 »       sub····$0x8,%esp
72090 »       lea····-0xca9e9(%ebx),%eax72090 »       lea····-0xca9e9(%ebx),%eax
72091 »       lea····-0xca9ca(%ebx),%ecx72091 »       lea····-0xca9ca(%ebx),%ecx
72092 »       lea····-0xca9ee(%ebx),%edx72092 »       lea····-0xca9ee(%ebx),%edx
72093 »       mov····-0x5c8(%ebx),%edi72093 »       mov····-0x5c8(%ebx),%edi
72094 »       mov····%edi,0xc(%esp)72094 »       mov····%edi,0xc(%esp)
72095 »       lea····-0x942a0(%ebx),%edi72095 »       lea····-0x9429c(%ebx),%edi
72096 »       mov····%edi,0x8(%esp)72096 »       mov····%edi,0x8(%esp)
72097 »       push···$0xe1072097 »       push···$0xe10
72098 »       push···$0x3c72098 »       push···$0x3c
72099 »       push···$0xe1072099 »       push···$0xe10
72100 »       push···$0x272100 »       push···$0x2
72101 »       push···$0xf72101 »       push···$0xf
72102 »       push···$0x4072102 »       push···$0x40
Offset 74455, 15 lines modifiedOffset 74455, 15 lines modified
74455 »       mov····%eax,%edi74455 »       mov····%eax,%edi
74456 »       sub····$0x8,%esp74456 »       sub····$0x8,%esp
74457 »       lea····-0xca9e9(%ebx),%eax74457 »       lea····-0xca9e9(%ebx),%eax
74458 »       lea····-0xca9ca(%ebx),%ecx74458 »       lea····-0xca9ca(%ebx),%ecx
74459 »       lea····-0xca9ee(%ebx),%edx74459 »       lea····-0xca9ee(%ebx),%edx
74460 »       mov····-0x5c8(%ebx),%esi74460 »       mov····-0x5c8(%ebx),%esi
74461 »       mov····%esi,0x1c(%esp)74461 »       mov····%esi,0x1c(%esp)
74462 »       lea····-0x942a0(%ebx),%esi74462 »       lea····-0x9429c(%ebx),%esi
74463 »       mov····%esi,0x34(%esp)74463 »       mov····%esi,0x34(%esp)
74464 »       push···$0xe1074464 »       push···$0xe10
74465 »       push···$0x3c74465 »       push···$0x3c
74466 »       push···$0xe1074466 »       push···$0xe10
74467 »       push···$0x274467 »       push···$0x2
74468 »       push···$0xf74468 »       push···$0xf
74469 »       push···$0x4074469 »       push···$0x40
Offset 94237, 15 lines modifiedOffset 94237, 15 lines modified
94237 »       mov····%ebx,%ecx94237 »       mov····%ebx,%ecx
94238 »       movsbl·%bl,%eax94238 »       movsbl·%bl,%eax
94239 »       lea····-0xa(%eax),%edx94239 »       lea····-0xa(%eax),%edx
94240 »       cmp····$0x22,%edx94240 »       cmp····$0x22,%edx
94241 »       ja·····cceb0·<establish_http_proxy_passthru@@Base+0x1bd0>94241 »       ja·····cceb0·<establish_http_proxy_passthru@@Base+0x1bd0>
94242 »       xor····%eax,%eax94242 »       xor····%eax,%eax
94243 »       mov····0x1c(%esp),%ebx94243 »       mov····0x1c(%esp),%ebx
94244 »       mov····-0x8dcac(%ebx,%edx,4),%edx94244 »       mov····-0x8dca8(%ebx,%edx,4),%edx
94245 »       add····%ebx,%edx94245 »       add····%ebx,%edx
94246 »       jmp····*%edx94246 »       jmp····*%edx
94247 »       testb··$0x1,0x10(%esp)94247 »       testb··$0x1,0x10(%esp)
94248 »       sete···%dl94248 »       sete···%dl
94249 »       mov····0x16(%esp),%dh94249 »       mov····0x16(%esp),%dh
94250 »       xor····$0x1,%dh94250 »       xor····$0x1,%dh
94251 »       test···%dh,%dl94251 »       test···%dh,%dl
Offset 94839, 15 lines modifiedOffset 94839, 15 lines modified
94839 »       mov····0xc(%ebp),%esi94839 »       mov····0xc(%ebp),%esi
94840 »       push···%esi94840 »       push···%esi
94841 »       push···%edi94841 »       push···%edi
94842 »       call···74d20·<process_incoming_push_msg@plt>94842 »       call···74d20·<process_incoming_push_msg@plt>
94843 »       add····$0x20,%esp94843 »       add····$0x20,%esp
94844 »       cmp····$0x5,%eax94844 »       cmp····$0x5,%eax
94845 »       ja·····cd716·<incoming_push_message@@Base+0x256>94845 »       ja·····cd716·<incoming_push_message@@Base+0x256>
94846 »       mov····-0x8dc20(%ebx,%eax,4),%ecx94846 »       mov····-0x8dc1c(%ebx,%eax,4),%ecx
94847 »       add····%ebx,%ecx94847 »       add····%ebx,%ecx
94848 »       jmp····*%ecx94848 »       jmp····*%ecx
94849 »       mov····0x2dc(%edi),%ecx94849 »       mov····0x2dc(%edi),%ecx
94850 »       or·····0xc(%esp),%ecx94850 »       or·····0xc(%esp),%ecx
94851 »       cmp····$0x2,%eax94851 »       cmp····$0x2,%eax
94852 »       mov····%ecx,0x2dc(%edi)94852 »       mov····%ecx,0x2dc(%edi)
94853 »       jne····cd5ca·<incoming_push_message@@Base+0x10a>94853 »       jne····cd5ca·<incoming_push_message@@Base+0x10a>
Offset 102465, 15 lines modifiedOffset 102465, 15 lines modified
102465 »       add····$0x2964ec,%ecx102465 »       add····$0x2964ec,%ecx
102466 »       lea····-0xc3740(%ecx),%eax102466 »       lea····-0xc3740(%ecx),%eax
102467 »       mov····0x8(%ebp),%esi102467 »       mov····0x8(%ebp),%esi
102468 »       dec····%esi102468 »       dec····%esi
102469 »       cmp····$0xe,%esi102469 »       cmp····$0xe,%esi
102470 »       ja·····d3044·<signal_name@@Base+0x64>102470 »       ja·····d3044·<signal_name@@Base+0x64>
102471 »       xor····%edx,%edx102471 »       xor····%edx,%edx
102472 »       mov····-0x8dc08(%ecx,%esi,4),%esi102472 »       mov····-0x8dc04(%ecx,%esi,4),%esi
102473 »       add····%ecx,%esi102473 »       add····%ecx,%esi
102474 »       jmp····*%esi102474 »       jmp····*%esi
102475 »       mov····$0x2,%edx102475 »       mov····$0x2,%edx
102476 »       jmp····d3029·<signal_name@@Base+0x49>102476 »       jmp····d3029·<signal_name@@Base+0x49>
102477 »       mov····$0x3,%edx102477 »       mov····$0x3,%edx
102478 »       jmp····d3029·<signal_name@@Base+0x49>102478 »       jmp····d3029·<signal_name@@Base+0x49>
102479 »       mov····$0x4,%edx102479 »       mov····$0x4,%edx
Offset 102505, 15 lines modifiedOffset 102505, 15 lines modified
102505 »       jne····d30aa·<signal_description@@Base+0x5a>102505 »       jne····d30aa·<signal_description@@Base+0x5a>
102506 »       mov····0x8(%ebp),%esi102506 »       mov····0x8(%ebp),%esi
102507 »       lea····-0xc3740(%ecx),%eax102507 »       lea····-0xc3740(%ecx),%eax
102508 »       dec····%esi102508 »       dec····%esi
102509 »       cmp····$0xe,%esi102509 »       cmp····$0xe,%esi
102510 »       ja·····d30aa·<signal_description@@Base+0x5a>102510 »       ja·····d30aa·<signal_description@@Base+0x5a>
102511 »       xor····%edx,%edx102511 »       xor····%edx,%edx
102512 »       mov····-0x8dbcc(%ecx,%esi,4),%esi102512 »       mov····-0x8dbc8(%ecx,%esi,4),%esi
102513 »       add····%ecx,%esi102513 »       add····%ecx,%esi
102514 »       jmp····*%esi102514 »       jmp····*%esi
102515 »       mov····$0x2,%edx102515 »       mov····$0x2,%edx
102516 »       jmp····d30a0·<signal_description@@Base+0x50>102516 »       jmp····d30a0·<signal_description@@Base+0x50>
102517 »       mov····$0x3,%edx102517 »       mov····$0x3,%edx
102518 »       jmp····d30a0·<signal_description@@Base+0x50>102518 »       jmp····d30a0·<signal_description@@Base+0x50>
102519 »       mov····$0x4,%edx102519 »       mov····$0x4,%edx
Offset 102591, 15 lines modifiedOffset 102591, 15 lines modified
102591 »       mov····-0x19d78(%ebx,%eax,4),%eax102591 »       mov····-0x19d78(%ebx,%eax,4),%eax
102592 »       mov····%eax,0x8(%esp)102592 »       mov····%eax,0x8(%esp)
102593 »       mov····(%esi),%eax102593 »       mov····(%esi),%eax
102594 »       dec····%eax102594 »       dec····%eax
102595 »       cmp····$0xe,%eax102595 »       cmp····$0xe,%eax
102596 »       mov····0x10(%ebp),%edx102596 »       mov····0x10(%ebp),%edx
102597 »       ja·····d3283·<print_signal@@Base+0x173>102597 »       ja·····d3283·<print_signal@@Base+0x173>
102598 »       mov····-0x8db90(%ebx,%eax,4),%eax102598 »       mov····-0x8db8c(%ebx,%eax,4),%eax
102599 »       add····%ebx,%eax102599 »       add····%ebx,%eax
102600 »       jmp····*%eax102600 »       jmp····*%eax
102601 »       mov····%edx,%eax102601 »       mov····%edx,%eax
102602 »       and····$0xf,%eax102602 »       and····$0xf,%eax
102603 »       mov····-0x620(%ebx),%ecx102603 »       mov····-0x620(%ebx),%ecx
102604 »       cmp····(%ecx),%eax102604 »       cmp····(%ecx),%eax
102605 »       ja·····d3333·<print_signal@@Base+0x223>102605 »       ja·····d3333·<print_signal@@Base+0x223>
Offset 102612, 15 lines modifiedOffset 102612, 15 lines modified
102612 »       je·····d3333·<print_signal@@Base+0x223>102612 »       je·····d3333·<print_signal@@Base+0x223>
102613 »       mov····(%esi),%edx102613 »       mov····(%esi),%edx
102614 »       lea····-0xc3740(%ebx),%eax102614 »       lea····-0xc3740(%ebx),%eax
102615 »       dec····%edx102615 »       dec····%edx
102616 »       cmp····$0xe,%edx102616 »       cmp····$0xe,%edx
102617 »       ja·····d3340·<print_signal@@Base+0x230>102617 »       ja·····d3340·<print_signal@@Base+0x230>
102618 »       xor····%ecx,%ecx102618 »       xor····%ecx,%ecx
102619 »       mov····-0x8db54(%ebx,%edx,4),%edx102619 »       mov····-0x8db50(%ebx,%edx,4),%edx
102620 »       add····%ebx,%edx102620 »       add····%ebx,%edx
102621 »       mov····0x4(%esp),%esi102621 »       mov····0x4(%esp),%esi
102622 »       jmp····*%edx102622 »       jmp····*%edx
102623 »       mov····$0x2,%ecx102623 »       mov····$0x2,%ecx
102624 »       jmp····d32e7·<print_signal@@Base+0x1d7>102624 »       jmp····d32e7·<print_signal@@Base+0x1d7>
102625 »       mov····%edx,%eax102625 »       mov····%edx,%eax
102626 »       and····$0xf,%eax102626 »       and····$0xf,%eax
Max diff block lines reached; 210145/213615 bytes (98.38%) of diff not shown.
1020 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 16076, 7900 lines modifiedOffset 16076, 7900 lines modified
16076 ··0x002d5150·00000000·04000000·00000000·04000000·................16076 ··0x002d5150·00000000·04000000·00000000·04000000·................
16077 ··0x002d5160·00000000·04000000·00000000·04000000·................16077 ··0x002d5160·00000000·04000000·00000000·04000000·................
16078 ··0x002d5170·00000000·04000000·00000000·04000000·................16078 ··0x002d5170·00000000·04000000·00000000·04000000·................
16079 ··0x002d5180·00000000·04000000·00000000·04000000·................16079 ··0x002d5180·00000000·04000000·00000000·04000000·................
16080 ··0x002d5190·00000000·ffffffff·00000000·ed01d5ff·................16080 ··0x002d5190·00000000·ffffffff·00000000·ed01d5ff·................
16081 ··0x002d51a0·5002d5ff·7102d5ff·1803d5ff·3d02d5ff·P...q.......=...16081 ··0x002d51a0·5002d5ff·7102d5ff·1803d5ff·3d02d5ff·P...q.......=...
16082 ··0x002d51b0·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso16082 ··0x002d51b0·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso
16083 ··0x002d51c0·70656e76·706e205b·6769743a·76322e35·penvpn·[git:v2.516083 ··0x002d51c0·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso
16084 ··0x002d51d0·2d6d6173·7465722d·3434332d·67313638·-master-443-g16816084 ··0x002d51d0·70656e76·706e2f76·302e372e·382d302d·penvpn/v0.7.8-0-
16085 ··0x002d51e0·33363761·355d2078·3836205b·53534c20·367a5]·x86·[SSL·16085 ··0x002d51e0·67313638·33363761·355d2078·3836205b·g168367a5]·x86·[
16086 ··0x002d51f0·284f7065·6e53534c·295d205b·4c5a4f5d·(OpenSSL)]·[LZO]16086 ··0x002d51f0·53534c20·284f7065·6e53534c·295d205b·SSL·(OpenSSL)]·[
16087 ··0x002d5200·205b4c5a·345d205b·45504f4c·4c5d205b··[LZ4]·[EPOLL]·[16087 ··0x002d5200·4c5a4f5d·205b4c5a·345d205b·45504f4c·LZO]·[LZ4]·[EPOL
16088 ··0x002d5210·4d482f50·4b54494e·464f5d20·5b414541·MH/PKTINFO]·[AEA16088 ··0x002d5210·4c5d205b·4d482f50·4b54494e·464f5d20·L]·[MH/PKTINFO]·
16089 ··0x002d5220·445d2062·75696c74·206f6e20·4a616e20·D]·built·on·Jan·16089 ··0x002d5220·5b414541·445d2062·75696c74·206f6e20·[AEAD]·built·on·
16090 ··0x002d5230·32322032·30323000·25730a0a·47656e65·22·2020.%s..Gene16090 ··0x002d5230·4a616e20·32352032·30323000·25730a0a·Jan·25·2020.%s..
16091 ··0x002d5240·72616c20·4f707469·6f6e733a·0a2d2d63·ral·Options:.--c 
16092 ··0x002d5250·6f6e6669·67206669·6c652020·203a2052·onfig·file···:·R 
16093 ··0x002d5260·65616420·636f6e66·69677572·6174696f·ead·configuratio 
16094 ··0x002d5270·6e206f70·74696f6e·73206672·6f6d2066·n·options·from·f 
16095 ··0x002d5280·696c652e·0a2d2d68·656c7020·20202020·ile..--help····· 
16096 ··0x002d5290·20202020·203a2053·686f7720·6f707469······:·Show·opti 
16097 ··0x002d52a0·6f6e732e·0a2d2d76·65727369·6f6e2020·ons..--version·· 
16098 ··0x002d52b0·20202020·203a2053·686f7720·636f7079······:·Show·copy 
16099 ··0x002d52c0·72696768·7420616e·64207665·7273696f·right·and·versio 
16100 ··0x002d52d0·6e20696e·666f726d·6174696f·6e2e0a0a·n·information... 
16101 ··0x002d52e0·54756e6e·656c204f·7074696f·6e733a0a·Tunnel·Options:.16091 ··0x002d5240·47656e65·72616c20·4f707469·6f6e733a·General·Options:
 16092 ··0x002d5250·0a2d2d63·6f6e6669·67206669·6c652020·.--config·file··
 16093 ··0x002d5260·203a2052·65616420·636f6e66·69677572··:·Read·configur
 16094 ··0x002d5270·6174696f·6e206f70·74696f6e·73206672·ation·options·fr
 16095 ··0x002d5280·6f6d2066·696c652e·0a2d2d68·656c7020·om·file..--help·
 16096 ··0x002d5290·20202020·20202020·203a2053·686f7720··········:·Show·
 16097 ··0x002d52a0·6f707469·6f6e732e·0a2d2d76·65727369·options..--versi
 16098 ··0x002d52b0·6f6e2020·20202020·203a2053·686f7720·on·······:·Show·
 16099 ··0x002d52c0·636f7079·72696768·7420616e·64207665·copyright·and·ve
 16100 ··0x002d52d0·7273696f·6e20696e·666f726d·6174696f·rsion·informatio
 16101 ··0x002d52e0·6e2e0a0a·54756e6e·656c204f·7074696f·n...Tunnel·Optio
16102 ··0x002d52f0·2d2d6c6f·63616c20·686f7374·20202020·--local·host····16102 ··0x002d52f0·6e733a0a·2d2d6c6f·63616c20·686f7374·ns:.--local·host
16103 ··0x002d5300·3a204c6f·63616c20·686f7374·206e616d·:·Local·host·nam16103 ··0x002d5300·20202020·3a204c6f·63616c20·686f7374·····:·Local·host
16104 ··0x002d5310·65206f72·20697020·61646472·6573732e·e·or·ip·address.16104 ··0x002d5310·206e616d·65206f72·20697020·61646472··name·or·ip·addr
16105 ··0x002d5320·20496d70·6c696573·202d2d62·696e642e··Implies·--bind.16105 ··0x002d5320·6573732e·20496d70·6c696573·202d2d62·ess.·Implies·--b
16106 ··0x002d5330·0a2d2d72·656d6f74·6520686f·7374205b·.--remote·host·[16106 ··0x002d5330·696e642e·0a2d2d72·656d6f74·6520686f·ind..--remote·ho
16107 ··0x002d5340·706f7274·5d203a20·52656d6f·74652068·port]·:·Remote·h16107 ··0x002d5340·7374205b·706f7274·5d203a20·52656d6f·st·[port]·:·Remo
16108 ··0x002d5350·6f737420·6e616d65·206f7220·69702061·ost·name·or·ip·a16108 ··0x002d5350·74652068·6f737420·6e616d65·206f7220·te·host·name·or·
16109 ··0x002d5360·64647265·73732e0a·2d2d7265·6d6f7465·ddress..--remote16109 ··0x002d5360·69702061·64647265·73732e0a·2d2d7265·ip·address..--re
16110 ··0x002d5370·2d72616e·646f6d20·3a204966·206d756c·-random·:·If·mul16110 ··0x002d5370·6d6f7465·2d72616e·646f6d20·3a204966·mote-random·:·If
16111 ··0x002d5380·7469706c·65202d2d·72656d6f·7465206f·tiple·--remote·o16111 ··0x002d5380·206d756c·7469706c·65202d2d·72656d6f··multiple·--remo
16112 ··0x002d5390·7074696f·6e732073·70656369·66696564·ptions·specified16112 ··0x002d5390·7465206f·7074696f·6e732073·70656369·te·options·speci
16113 ··0x002d53a0·2c206368·6f6f7365·206f6e65·2072616e·,·choose·one·ran16113 ··0x002d53a0·66696564·2c206368·6f6f7365·206f6e65·fied,·choose·one
16114 ··0x002d53b0·646f6d6c·792e0a2d·2d72656d·6f74652d·domly..--remote-16114 ··0x002d53b0·2072616e·646f6d6c·792e0a2d·2d72656d··randomly..--rem
16115 ··0x002d53c0·72616e64·6f6d2d68·6f73746e·616d6520·random-hostname·16115 ··0x002d53c0·6f74652d·72616e64·6f6d2d68·6f73746e·ote-random-hostn
16116 ··0x002d53d0·3a204164·64206120·72616e64·6f6d2073·:·Add·a·random·s16116 ··0x002d53d0·616d6520·3a204164·64206120·72616e64·ame·:·Add·a·rand
16117 ··0x002d53e0·7472696e·6720746f·2072656d·6f746520·tring·to·remote·16117 ··0x002d53e0·6f6d2073·7472696e·6720746f·2072656d·om·string·to·rem
16118 ··0x002d53f0·444e5320·6e616d65·2e0a2d2d·6d6f6465·DNS·name..--mode16118 ··0x002d53f0·6f746520·444e5320·6e616d65·2e0a2d2d·ote·DNS·name..--
16119 ··0x002d5400·206d2020·20202020·20203a20·4d616a6f··m········:·Majo16119 ··0x002d5400·6d6f6465·206d2020·20202020·20203a20·mode·m········:·
16120 ··0x002d5410·72206d6f·64652c20·6d203d20·27703270·r·mode,·m·=·'p2p16120 ··0x002d5410·4d616a6f·72206d6f·64652c20·6d203d20·Major·mode,·m·=·
16121 ··0x002d5420·27202864·65666175·6c742c20·706f696e·'·(default,·poin16121 ··0x002d5420·27703270·27202864·65666175·6c742c20·'p2p'·(default,·
16122 ··0x002d5430·742d746f·2d706f69·6e742920·6f722027·t-to-point)·or·'16122 ··0x002d5430·706f696e·742d746f·2d706f69·6e742920·point-to-point)·
16123 ··0x002d5440·73657276·6572272e·0a2d2d70·726f746f·server'..--proto16123 ··0x002d5440·6f722027·73657276·6572272e·0a2d2d70·or·'server'..--p
16124 ··0x002d5450·20702020·20202020·203a2055·73652070··p·······:·Use·p16124 ··0x002d5450·726f746f·20702020·20202020·203a2055·roto·p·······:·U
16125 ··0x002d5460·726f746f·636f6c20·7020666f·7220636f·rotocol·p·for·co16125 ··0x002d5460·73652070·726f746f·636f6c20·7020666f·se·protocol·p·fo
16126 ··0x002d5470·6d6d756e·69636174·696e6720·77697468·mmunicating·with16126 ··0x002d5470·7220636f·6d6d756e·69636174·696e6720·r·communicating·
16127 ··0x002d5480·20706565·722e0a20·20202020·20202020··peer..·········16127 ··0x002d5480·77697468·20706565·722e0a20·20202020·with·peer..·····
 16128 ··0x002d5490·20202020·20202020·20202020·2070203d··············p·=
 16129 ··0x002d54a0·20756470·20286465·6661756c·74292c20··udp·(default),·
 16130 ··0x002d54b0·7463702d·73657276·65722c20·6f722074·tcp-server,·or·t
 16131 ··0x002d54c0·63702d63·6c69656e·740a2d2d·70726f74·cp-client.--prot
 16132 ··0x002d54d0·6f2d666f·72636520·70203a20·6f6e6c79·o-force·p·:·only
 16133 ··0x002d54e0·20636f6e·73696465·72207072·6f746f63··consider·protoc
 16134 ··0x002d54f0·6f6c2070·20696e20·6c697374·206f6620·ol·p·in·list·of·
 16135 ··0x002d5500·636f6e6e·65637469·6f6e2070·726f6669·connection·profi
 16136 ··0x002d5510·6c65732e·0a202020·20202020·20202020·les..···········
16128 ··0x002d5490·20202020·20202020·2070203d·20756470··········p·=·udp16137 ··0x002d5520·20202020·20202070·203d2075·6470362c········p·=·udp6,
16129 ··0x002d54a0·20286465·6661756c·74292c20·7463702d··(default),·tcp- 
16130 ··0x002d54b0·73657276·65722c20·6f722074·63702d63·server,·or·tcp-c 
16131 ··0x002d54c0·6c69656e·740a2d2d·70726f74·6f2d666f·lient.--proto-fo 
16132 ··0x002d54d0·72636520·70203a20·6f6e6c79·20636f6e·rce·p·:·only·con 
16133 ··0x002d54e0·73696465·72207072·6f746f63·6f6c2070·sider·protocol·p 
16134 ··0x002d54f0·20696e20·6c697374·206f6620·636f6e6e··in·list·of·conn16138 ··0x002d5530·20746370·362d7365·72766572·2c206f72··tcp6-server,·or
 16139 ··0x002d5540·20746370·362d636c·69656e74·20286970··tcp6-client·(ip
 16140 ··0x002d5550·7636290a·2d2d636f·6e6e6563·742d7265·v6).--connect-re
 16141 ··0x002d5560·74727920·6e205b6d·5d203a20·466f7220·try·n·[m]·:·For·
 16142 ··0x002d5570·636c6965·6e742c20·6e756d62·6572206f·client,·number·o
 16143 ··0x002d5580·66207365·636f6e64·7320746f·20776169·f·seconds·to·wai
 16144 ··0x002d5590·74206265·74776565·6e0a2020·20202020·t·between.······
 16145 ··0x002d55a0·20202020·20202020·20202020·636f6e6e·············conn
16135 ··0x002d5500·65637469·6f6e2070·726f6669·6c65732e·ection·profiles.16146 ··0x002d55b0·65637469·6f6e2072·65747269·65732028·ection·retries·(
 16147 ··0x002d55c0·64656661·756c743d·2564292e·204f6e20·default=%d).·On·
 16148 ··0x002d55d0·72657065·61746564·20726574·72696573·repeated·retries
16136 ··0x002d5510·0a202020·20202020·20202020·20202020·.···············16149 ··0x002d55e0·0a202020·20202020·20202020·20202020·.···············
16137 ··0x002d5520·20202070·203d2075·6470362c·20746370····p·=·udp6,·tcp 
16138 ··0x002d5530·362d7365·72766572·2c206f72·20746370·6-server,·or·tcp 
16139 ··0x002d5540·362d636c·69656e74·20286970·7636290a·6-client·(ipv6). 
16140 ··0x002d5550·2d2d636f·6e6e6563·742d7265·74727920·--connect-retry· 
16141 ··0x002d5560·6e205b6d·5d203a20·466f7220·636c6965·n·[m]·:·For·clie 
16142 ··0x002d5570·6e742c20·6e756d62·6572206f·66207365·nt,·number·of·se 
16143 ··0x002d5580·636f6e64·7320746f·20776169·74206265·conds·to·wait·be 
16144 ··0x002d5590·74776565·6e0a2020·20202020·20202020·tween.·········· 
16145 ··0x002d55a0·20202020·20202020·636f6e6e·65637469·········connecti 
16146 ··0x002d55b0·6f6e2072·65747269·65732028·64656661·on·retries·(defa 
16147 ··0x002d55c0·756c743d·2564292e·204f6e20·72657065·ult=%d).·On·repe 
16148 ··0x002d55d0·61746564·20726574·72696573·0a202020·ated·retries.··· 
16149 ··0x002d55e0·20202020·20202020·20202020·20202074················t 
16150 ··0x002d55f0·68652077·61697420·74696d65·20697320·he·wait·time·is·16150 ··0x002d55f0·20202074·68652077·61697420·74696d65····the·wait·time
16151 ··0x002d5600·6578706f·6e656e74·69616c6c·7920696e·exponentially·in16151 ··0x002d5600·20697320·6578706f·6e656e74·69616c6c··is·exponentiall
16152 ··0x002d5610·63726561·73656420·746f2061·206d6178·creased·to·a·max16152 ··0x002d5610·7920696e·63726561·73656420·746f2061·y·increased·to·a
16153 ··0x002d5620·696d756d·206f6620·6d0a2020·20202020·imum·of·m.······16153 ··0x002d5620·206d6178·696d756d·206f6620·6d0a2020··maximum·of·m.··
16154 ··0x002d5630·20202020·20202020·20202020·28646566·············(def 
16155 ··0x002d5640·61756c74·3d256429·2e0a2d2d·636f6e6e·ault=%d)..--conn 
16156 ··0x002d5650·6563742d·72657472·792d6d61·78206e20·ect-retry-max·n· 
16157 ··0x002d5660·3a204d61·78696d75·6d20636f·6e6e6563·:·Maximum·connec 
16158 ··0x002d5670·74696f6e·20617474·656d7074·20726574·tion·attempt·ret 
16159 ··0x002d5680·72696573·2c206465·6661756c·7420696e·ries,·default·in 
16160 ··0x002d5690·66696e69·74652e0a·2d2d6874·74702d70·finite..--http-p 
16161 ··0x002d56a0·726f7879·20732070·205b7570·5d205b61·roxy·s·p·[up]·[a 
16162 ··0x002d56b0·7574685d·203a2043·6f6e6e65·63742074·uth]·:·Connect·t 
16163 ··0x002d56c0·6f207265·6d6f7465·20686f73·740a2020·o·remote·host.·· 
16164 ··0x002d56d0·20202020·20202020·20202020·20202020·················16154 ··0x002d5630·20202020·20202020·20202020·20202020·················
 16155 ··0x002d5640·28646566·61756c74·3d256429·2e0a2d2d·(default=%d)..--
 16156 ··0x002d5650·636f6e6e·6563742d·72657472·792d6d61·connect-retry-ma
 16157 ··0x002d5660·78206e20·3a204d61·78696d75·6d20636f·x·n·:·Maximum·co
 16158 ··0x002d5670·6e6e6563·74696f6e·20617474·656d7074·nnection·attempt
 16159 ··0x002d5680·20726574·72696573·2c206465·6661756c··retries,·defaul
 16160 ··0x002d5690·7420696e·66696e69·74652e0a·2d2d6874·t·infinite..--ht
 16161 ··0x002d56a0·74702d70·726f7879·20732070·205b7570·tp-proxy·s·p·[up
 16162 ··0x002d56b0·5d205b61·7574685d·203a2043·6f6e6e65·]·[auth]·:·Conne
 16163 ··0x002d56c0·63742074·6f207265·6d6f7465·20686f73·ct·to·remote·hos
 16164 ··0x002d56d0·740a2020·20202020·20202020·20202020·t.··············
Max diff block lines reached; 1028048/1044694 bytes (98.41%) of diff not shown.
206 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 175, 16 lines modifiedOffset 175, 16 lines modified
175 ··0x00350158·d0bf0f00·a0c20f00·d0c20f00·00000000·................175 ··0x00350158·d0bf0f00·a0c20f00·d0c20f00·00000000·................
176 ··0x00350168·01040000·c5f02a00·00000000·20c40f00·......*.....·...176 ··0x00350168·01040000·c5f02a00·00000000·20c40f00·......*.....·...
177 ··0x00350178·00000000·50c50f00·e0c50f00·20c60f00·....P.......·...177 ··0x00350178·00000000·50c50f00·e0c50f00·20c60f00·....P.......·...
178 ··0x00350188·10c70f00·b0c80f00·e0c80f00·00000000·................178 ··0x00350188·10c70f00·b0c80f00·e0c80f00·00000000·................
179 ··0x00350198·01040000·d3f02a00·00000000·20c40f00·......*.....·...179 ··0x00350198·01040000·d3f02a00·00000000·20c40f00·......*.....·...
180 ··0x003501a8·00000000·50c50f00·e0c50f00·20c60f00·....P.......·...180 ··0x003501a8·00000000·50c50f00·e0c50f00·20c60f00·....P.......·...
181 ··0x003501b8·10c70f00·50ca0f00·e0c80f00·00000000·....P...........181 ··0x003501b8·10c70f00·50ca0f00·e0c80f00·00000000·....P...........
182 ··0x003501c8·9cc12d00·01000000·01000000·00000000·..-.............182 ··0x003501c8·a0c12d00·01000000·01000000·00000000·..-.............
183 ··0x003501d8·02000000·f1f22a00·fac22d00·0df32a00·......*...-...*.183 ··0x003501d8·02000000·f1f22a00·fec22d00·0df32a00·......*...-...*.
184 ··0x003501e8·34f32a00·4bf32a00·6bf32a00·01000000·4.*.K.*.k.*.....184 ··0x003501e8·34f32a00·4bf32a00·6bf32a00·01000000·4.*.K.*.k.*.....
185 ··0x003501f8·10000000·50033500·03000000·00000000·....P.5.........185 ··0x003501f8·10000000·50033500·03000000·00000000·....P.5.........
186 ··0x00350208·0c000000·6cf52a00·01000000·10000000·....l.*.........186 ··0x00350208·0c000000·6cf52a00·01000000·10000000·....l.*.........
187 ··0x00350218·8c033500·03000000·00000000·0c000000·..5.............187 ··0x00350218·8c033500·03000000·00000000·0c000000·..5.............
188 ··0x00350228·87f52a00·00100000·00000000·00000000·..*.............188 ··0x00350228·87f52a00·00100000·00000000·00000000·..*.............
189 ··0x00350238·44c72900·00000000·00000000·00000000·D.).............189 ··0x00350238·44c72900·00000000·00000000·00000000·D.).............
190 ··0x00350248·04000000·cdf52a00·40043500·00000000·......*.@.5.....190 ··0x00350248·04000000·cdf52a00·40043500·00000000·......*.@.5.....
Offset 238, 96 lines modifiedOffset 238, 96 lines modified
238 ··0x00350548·44c72900·00000000·00000000·00000000·D.).............238 ··0x00350548·44c72900·00000000·00000000·00000000·D.).............
239 ··0x00350558·04000000·71f62a00·00000000·91000000·....q.*.........239 ··0x00350558·04000000·71f62a00·00000000·91000000·....q.*.........
240 ··0x00350568·00000000·08000000·7cf62a00·00000000·........|.*.....240 ··0x00350568·00000000·08000000·7cf62a00·00000000·........|.*.....
241 ··0x00350578·91000000·01000000·0c000000·87f62a00·..............*.241 ··0x00350578·91000000·01000000·0c000000·87f62a00·..............*.
242 ··0x00350588·00000000·00000000·00000000·00000000·................242 ··0x00350588·00000000·00000000·00000000·00000000·................
243 ··0x00350598·5d6e2900·00000000·00000000·00000000·]n).............243 ··0x00350598·5d6e2900·00000000·00000000·00000000·]n).............
244 ··0x003505a8·04000000·e9d32900·00000000·c0020000·......).........244 ··0x003505a8·04000000·e9d32900·00000000·c0020000·......).........
245 ··0x003505b8·64ce2d00·00000000·00f72a00·c1020000·d.-.......*.....245 ··0x003505b8·68ce2d00·00000000·00f72a00·c1020000·h.-.......*.....
246 ··0x003505c8·dcce2d00·00000000·2bf72a00·c2020000·..-.....+.*.....246 ··0x003505c8·e0ce2d00·00000000·2bf72a00·c2020000·..-.....+.*.....
247 ··0x003505d8·54cf2d00·00000000·51f72a00·c3020000·T.-.....Q.*.....247 ··0x003505d8·58cf2d00·00000000·51f72a00·c3020000·X.-.....Q.*.....
248 ··0x003505e8·d8cf2d00·00000000·51f72a00·c4020000·..-.....Q.*.....248 ··0x003505e8·dccf2d00·00000000·51f72a00·c4020000·..-.....Q.*.....
249 ··0x003505f8·5cd02d00·00000000·77f72a00·c5020000·\.-.....w.*.....249 ··0x003505f8·60d02d00·00000000·77f72a00·c5020000·`.-.....w.*.....
250 ··0x00350608·ecd02d00·00000000·77f72a00·c6020000·..-.....w.*.....250 ··0x00350608·f0d02d00·00000000·77f72a00·c6020000·..-.....w.*.....
251 ··0x00350618·90d12d00·00000000·9df72a00·c7020000·..-.......*.....251 ··0x00350618·94d12d00·00000000·9df72a00·c7020000·..-.......*.....
252 ··0x00350628·34d22d00·00000000·c8f72a00·c8020000·4.-.......*.....252 ··0x00350628·38d22d00·00000000·c8f72a00·c8020000·8.-.......*.....
253 ··0x00350638·d4d22d00·00000000·eef72a00·c9020000·..-.......*.....253 ··0x00350638·d8d22d00·00000000·eef72a00·c9020000·..-.......*.....
254 ··0x00350648·94d32d00·00000000·14f82a00·ca020000·..-.......*.....254 ··0x00350648·98d32d00·00000000·14f82a00·ca020000·..-.......*.....
255 ··0x00350658·60d42d00·00000000·3ff82a00·cb020000·`.-.....?.*.....255 ··0x00350658·64d42d00·00000000·3ff82a00·cb020000·d.-.....?.*.....
256 ··0x00350668·30d52d00·00000000·65f82a00·cc020000·0.-.....e.*.....256 ··0x00350668·34d52d00·00000000·65f82a00·cc020000·4.-.....e.*.....
257 ··0x00350678·74d62d00·00000000·90f82a00·99010000·t.-.......*.....257 ··0x00350678·78d62d00·00000000·90f82a00·99010000·x.-.......*.....
258 ··0x00350688·24d82d00·00000000·bbf82a00·9a010000·$.-.......*.....258 ··0x00350688·28d82d00·00000000·bbf82a00·9a010000·(.-.......*.....
259 ··0x00350698·d8d82d00·00000000·ecf82a00·9b010000·..-.......*.....259 ··0x00350698·dcd82d00·00000000·ecf82a00·9b010000·..-.......*.....
260 ··0x003506a8·8cd92d00·00000000·ecf82a00·9c010000·..-.......*.....260 ··0x003506a8·90d92d00·00000000·ecf82a00·9c010000·..-.......*.....
261 ··0x003506b8·40da2d00·00000000·13f92a00·9d010000·@.-.......*.....261 ··0x003506b8·44da2d00·00000000·13f92a00·9d010000·D.-.......*.....
262 ··0x003506c8·18db2d00·00000000·13f92a00·9e010000·..-.......*.....262 ··0x003506c8·1cdb2d00·00000000·13f92a00·9e010000·..-.......*.....
263 ··0x003506d8·f0db2d00·00000000·13f92a00·9f010000·..-.......*.....263 ··0x003506d8·f4db2d00·00000000·13f92a00·9f010000·..-.......*.....
264 ··0x003506e8·c8dc2d00·00000000·3af92a00·cd020000·..-.....:.*.....264 ··0x003506e8·ccdc2d00·00000000·3af92a00·cd020000·..-.....:.*.....
265 ··0x003506f8·acdd2d00·00000000·66f92a00·ce020000·..-.....f.*.....265 ··0x003506f8·b0dd2d00·00000000·66f92a00·ce020000·..-.....f.*.....
266 ··0x00350708·2cde2d00·00000000·66f92a00·cf020000·,.-.....f.*.....266 ··0x00350708·30de2d00·00000000·66f92a00·cf020000·0.-.....f.*.....
267 ··0x00350718·acde2d00·00000000·8df92a00·d0020000·..-.......*.....267 ··0x00350718·b0de2d00·00000000·8df92a00·d0020000·..-.......*.....
268 ··0x00350728·38df2d00·00000000·b9f92a00·d1020000·8.-.......*.....268 ··0x00350728·3cdf2d00·00000000·b9f92a00·d1020000·<.-.......*.....
269 ··0x00350738·c4df2d00·00000000·e0f92a00·d2020000·..-.......*.....269 ··0x00350738·c8df2d00·00000000·e0f92a00·d2020000·..-.......*.....
270 ··0x00350748·54e02d00·00000000·11fa2a00·d3020000·T.-.......*.....270 ··0x00350748·58e02d00·00000000·11fa2a00·d3020000·X.-.......*.....
271 ··0x00350758·e4e02d00·00000000·38fa2a00·d4020000·..-.....8.*.....271 ··0x00350758·e8e02d00·00000000·38fa2a00·d4020000·..-.....8.*.....
272 ··0x00350768·74e12d00·00000000·64fa2a00·d5020000·t.-.....d.*.....272 ··0x00350768·78e12d00·00000000·64fa2a00·d5020000·x.-.....d.*.....
273 ··0x00350778·30e22d00·00000000·64fa2a00·d6020000·0.-.....d.*.....273 ··0x00350778·34e22d00·00000000·64fa2a00·d6020000·4.-.....d.*.....
274 ··0x00350788·ece22d00·00000000·8bfa2a00·d7020000·..-.......*.....274 ··0x00350788·f0e22d00·00000000·8bfa2a00·d7020000·..-.......*.....
275 ··0x00350798·b0e32d00·00000000·8bfa2a00·d8020000·..-.......*.....275 ··0x00350798·b4e32d00·00000000·8bfa2a00·d8020000·..-.......*.....
276 ··0x003507a8·88e42d00·00000000·bcfa2a00·d9020000·..-.......*.....276 ··0x003507a8·8ce42d00·00000000·bcfa2a00·d9020000·..-.......*.....
277 ··0x003507b8·4ce52d00·00000000·e3fa2a00·da020000·L.-.......*.....277 ··0x003507b8·50e52d00·00000000·e3fa2a00·da020000·P.-.......*.....
278 ··0x003507c8·34e62d00·00000000·e3fa2a00·db020000·4.-.......*.....278 ··0x003507c8·38e62d00·00000000·e3fa2a00·db020000·8.-.......*.....
279 ··0x003507d8·30e72d00·00000000·0ffb2a00·dc020000·0.-.......*.....279 ··0x003507d8·34e72d00·00000000·0ffb2a00·dc020000·4.-.......*.....
280 ··0x003507e8·78e82d00·00000000·0ffb2a00·dd020000·x.-.......*.....280 ··0x003507e8·7ce82d00·00000000·0ffb2a00·dd020000·|.-.......*.....
281 ··0x003507f8·d4e92d00·00000000·3bfb2a00·de020000·..-.....;.*.....281 ··0x003507f8·d8e92d00·00000000·3bfb2a00·de020000·..-.....;.*.....
282 ··0x00350808·94eb2d00·00000000·3bfb2a00·ac020000·..-.....;.*.....282 ··0x00350808·98eb2d00·00000000·3bfb2a00·ac020000·..-.....;.*.....
283 ··0x00350818·68ed2d00·00000000·67fb2a00·ad020000·h.-.....g.*.....283 ··0x00350818·6ced2d00·00000000·67fb2a00·ad020000·l.-.....g.*.....
284 ··0x00350828·0cee2d00·00000000·67fb2a00·ae020000·..-.....g.*.....284 ··0x00350828·10ee2d00·00000000·67fb2a00·ae020000·..-.....g.*.....
285 ··0x00350838·b0ee2d00·00000000·67fb2a00·af020000·..-.....g.*.....285 ··0x00350838·b4ee2d00·00000000·67fb2a00·af020000·..-.....g.*.....
286 ··0x00350848·54ef2d00·00000000·8ffb2a00·b0020000·T.-.......*.....286 ··0x00350848·58ef2d00·00000000·8ffb2a00·b0020000·X.-.......*.....
287 ··0x00350858·f0ef2d00·00000000·b7fb2a00·b1020000·..-.......*.....287 ··0x00350858·f4ef2d00·00000000·b7fb2a00·b1020000·..-.......*.....
288 ··0x00350868·a4f02d00·00000000·b7fb2a00·b2020000·..-.......*.....288 ··0x00350868·a8f02d00·00000000·b7fb2a00·b2020000·..-.......*.....
289 ··0x00350878·58f12d00·00000000·b7fb2a00·b5020000·X.-.......*.....289 ··0x00350878·5cf12d00·00000000·b7fb2a00·b5020000·\.-.......*.....
290 ··0x00350888·0cf22d00·00000000·dffb2a00·b6020000·..-.......*.....290 ··0x00350888·10f22d00·00000000·dffb2a00·b6020000·..-.......*.....
291 ··0x00350898·c0f22d00·00000000·07fc2a00·b7020000·..-.......*.....291 ··0x00350898·c4f22d00·00000000·07fc2a00·b7020000·..-.......*.....
292 ··0x003508a8·98f32d00·00000000·07fc2a00·b8020000·..-.......*.....292 ··0x003508a8·9cf32d00·00000000·07fc2a00·b8020000·..-.......*.....
293 ··0x003508b8·70f42d00·00000000·07fc2a00·bb020000·p.-.......*.....293 ··0x003508b8·74f42d00·00000000·07fc2a00·bb020000·t.-.......*.....
294 ··0x003508c8·48f52d00·00000000·2ffc2a00·bc020000·H.-...../.*.....294 ··0x003508c8·4cf52d00·00000000·2ffc2a00·bc020000·L.-...../.*.....
295 ··0x003508d8·2cf62d00·00000000·57fc2a00·bd020000·,.-.....W.*.....295 ··0x003508d8·30f62d00·00000000·57fc2a00·bd020000·0.-.....W.*.....
296 ··0x003508e8·28f72d00·00000000·7ffc2a00·be020000·(.-.......*.....296 ··0x003508e8·2cf72d00·00000000·7ffc2a00·be020000·,.-.......*.....
297 ··0x003508f8·5cf82d00·00000000·a7fc2a00·bf020000·\.-.......*.....297 ··0x003508f8·60f82d00·00000000·a7fc2a00·bf020000·`.-.......*.....
298 ··0x00350908·88f92d00·00000000·cffc2a00·df020000·..-.......*.....298 ··0x00350908·8cf92d00·00000000·cffc2a00·df020000·..-.......*.....
299 ··0x00350918·dcfa2d00·00000000·f7fc2a00·e0020000·..-.......*.....299 ··0x00350918·e0fa2d00·00000000·f7fc2a00·e0020000·..-.......*.....
300 ··0x00350928·c4df2d00·00000000·e0f92a00·e1020000·..-.......*.....300 ··0x00350928·c8df2d00·00000000·e0f92a00·e1020000·..-.......*.....
301 ··0x00350938·acdd2d00·00000000·66f92a00·e2020000·..-.....f.*.....301 ··0x00350938·b0dd2d00·00000000·66f92a00·e2020000·..-.....f.*.....
302 ··0x00350948·68ed2d00·00000000·67fb2a00·e3020000·h.-.....g.*.....302 ··0x00350948·6ced2d00·00000000·67fb2a00·e3020000·l.-.....g.*.....
303 ··0x00350958·64ce2d00·00000000·00f72a00·e4020000·d.-.......*.....303 ··0x00350958·68ce2d00·00000000·00f72a00·e4020000·h.-.......*.....
304 ··0x00350968·90d12d00·00000000·9df72a00·e5020000·..-.......*.....304 ··0x00350968·94d12d00·00000000·9df72a00·e5020000·..-.......*.....
305 ··0x00350978·48fb2d00·00000000·1efd2a00·e6020000·H.-.......*.....305 ··0x00350978·4cfb2d00·00000000·1efd2a00·e6020000·L.-.......*.....
306 ··0x00350988·b4fb2d00·00000000·44fd2a00·e7020000·..-.....D.*.....306 ··0x00350988·b8fb2d00·00000000·44fd2a00·e7020000·..-.....D.*.....
307 ··0x00350998·ece22d00·00000000·8bfa2a00·e8020000·..-.......*.....307 ··0x00350998·f0e22d00·00000000·8bfa2a00·e8020000·..-.......*.....
308 ··0x003509a8·b0e32d00·00000000·8bfa2a00·e9020000·..-.......*.....308 ··0x003509a8·b4e32d00·00000000·8bfa2a00·e9020000·..-.......*.....
309 ··0x003509b8·44fc2d00·00000000·6afd2a00·ed020000·D.-.....j.*.....309 ··0x003509b8·48fc2d00·00000000·6afd2a00·ed020000·H.-.....j.*.....
310 ··0x003509c8·fcfc2d00·00000000·90fd2a00·ee020000·..-.......*.....310 ··0x003509c8·00fd2d00·00000000·90fd2a00·ee020000·..-.......*.....
311 ··0x003509d8·84fd2d00·00000000·01fe2a00·99030000·..-.......*.....311 ··0x003509d8·88fd2d00·00000000·01fe2a00·99030000·..-.......*.....
312 ··0x003509e8·24fe2d00·00000000·72fe2a00·9a030000·$.-.....r.*.....312 ··0x003509e8·28fe2d00·00000000·72fe2a00·9a030000·(.-.....r.*.....
313 ··0x003509f8·acfe2d00·00000000·72fe2a00·9b030000·..-.....r.*.....313 ··0x003509f8·b0fe2d00·00000000·72fe2a00·9b030000·..-.....r.*.....
314 ··0x00350a08·34ff2d00·00000000·9cfe2a00·9c030000·4.-.......*.....314 ··0x00350a08·38ff2d00·00000000·9cfe2a00·9c030000·8.-.......*.....
315 ··0x00350a18·d4ff2d00·00000000·9cfe2a00·9d030000·..-.......*.....315 ··0x00350a18·d8ff2d00·00000000·9cfe2a00·9d030000·..-.......*.....
316 ··0x00350a28·74002e00·00000000·c6fe2a00·9e030000·t.........*.....316 ··0x00350a28·78002e00·00000000·c6fe2a00·9e030000·x.........*.....
317 ··0x00350a38·2c012e00·00000000·c6fe2a00·9f030000·,.........*.....317 ··0x00350a38·30012e00·00000000·c6fe2a00·9f030000·0.........*.....
318 ··0x00350a48·e4012e00·00000000·f0fe2a00·a0030000·..........*.....318 ··0x00350a48·e8012e00·00000000·f0fe2a00·a0030000·..........*.....
319 ··0x00350a58·b4022e00·00000000·f0fe2a00·a1030000·..........*.....319 ··0x00350a58·b8022e00·00000000·f0fe2a00·a1030000·..........*.....
320 ··0x00350a68·84032e00·00000000·1aff2a00·a2030000·..........*.....320 ··0x00350a68·88032e00·00000000·1aff2a00·a2030000·..........*.....
321 ··0x00350a78·84042e00·00000000·1aff2a00·a3030000·..........*.....321 ··0x00350a78·88042e00·00000000·1aff2a00·a3030000·..........*.....
322 ··0x00350a88·84052e00·00000000·44ff2a00·a4030000·........D.*.....322 ··0x00350a88·88052e00·00000000·44ff2a00·a4030000·........D.*.....
323 ··0x00350a98·b4062e00·00000000·44ff2a00·a5030000·........D.*.....323 ··0x00350a98·b8062e00·00000000·44ff2a00·a5030000·........D.*.....
324 ··0x00350aa8·e4072e00·00000000·6eff2a00·a6030000·........n.*.....324 ··0x00350aa8·e8072e00·00000000·6eff2a00·a6030000·........n.*.....
325 ··0x00350ab8·74092e00·00000000·6eff2a00·94040000·t.......n.*.....325 ··0x00350ab8·78092e00·00000000·6eff2a00·94040000·x.......n.*.....
326 ··0x00350ac8·040b2e00·00000000·98ff2a00·bdff2a00·..........*...*.326 ··0x00350ac8·080b2e00·00000000·98ff2a00·bdff2a00·..........*...*.
327 ··0x00350ad8·d3020000·c3ff2a00·d7020000·c9ff2a00·......*.......*.327 ··0x00350ad8·d3020000·c3ff2a00·d7020000·c9ff2a00·......*.......*.
328 ··0x00350ae8·da020000·cfff2a00·dc020000·d5ff2a00·......*.......*.328 ··0x00350ae8·da020000·cfff2a00·dc020000·d5ff2a00·......*.......*.
329 ··0x00350af8·de020000·dbff2a00·d1020000·e1ff2a00·......*.......*.329 ··0x00350af8·de020000·dbff2a00·d1020000·e1ff2a00·......*.......*.
330 ··0x00350b08·d6020000·e7ff2a00·d9020000·edff2a00·......*.......*.330 ··0x00350b08·d6020000·e7ff2a00·d9020000·edff2a00·......*.......*.
331 ··0x00350b18·db020000·f3ff2a00·dd020000·f9ff2a00·......*.......*.331 ··0x00350b18·db020000·f3ff2a00·dd020000·f9ff2a00·......*.......*.
332 ··0x00350b28·99010000·ffff2a00·c9020000·05002b00·......*.......+.332 ··0x00350b28·99010000·ffff2a00·c9020000·05002b00·......*.......+.
333 ··0x00350b38·9f010000·0b002b00·cb020000·11002b00·......+.......+.333 ··0x00350b38·9f010000·0b002b00·cb020000·11002b00·......+.......+.
Offset 431, 987 lines modifiedOffset 431, 987 lines modified
431 ··0x00351158·00000000·00000000·00000000·00000000·................431 ··0x00351158·00000000·00000000·00000000·00000000·................
432 ··0x00351168·00000000·00000000·00000000·00000000·................432 ··0x00351168·00000000·00000000·00000000·00000000·................
433 ··0x00351178·00000000·00000000·00000000·00000000·................433 ··0x00351178·00000000·00000000·00000000·00000000·................
434 ··0x00351188·803b1200·c03d1200·e03e1200·00000000·.;...=...>......434 ··0x00351188·803b1200·c03d1200·e03e1200·00000000·.;...=...>......
435 ··0x00351198·00000000·00000000·00000000·00000000·................435 ··0x00351198·00000000·00000000·00000000·00000000·................
436 ··0x003511a8·00000000·05412a00·38612a00·00000000·.....A*.8a*.....436 ··0x003511a8·00000000·05412a00·38612a00·00000000·.....A*.8a*.....
437 ··0x003511b8·00000000·00000000·00000000·9e1d2b00·..............+.437 ··0x003511b8·00000000·00000000·00000000·9e1d2b00·..............+.
438 ··0x003511c8·a51d2b00·01000000·06000000·6c442e00·..+.........lD..438 ··0x003511c8·a51d2b00·01000000·06000000·70442e00·..+.........pD..
439 ··0x003511d8·00000000·bd1d2b00·c21d2b00·02000000·......+...+.....439 ··0x003511d8·00000000·bd1d2b00·c21d2b00·02000000·......+...+.....
440 ··0x003511e8·07000000·72442e00·00000000·df1d2b00·....rD........+.440 ··0x003511e8·07000000·76442e00·00000000·df1d2b00·....vD........+.
441 ··0x003511f8·e31d2b00·03000000·08000000·79442e00·..+.........yD..441 ··0x003511f8·e31d2b00·03000000·08000000·7d442e00·..+.........}D..
442 ··0x00351208·00000000·d5a82900·e71d2b00·04000000·......)...+.....442 ··0x00351208·00000000·d5a82900·e71d2b00·04000000·......)...+.....
443 ··0x00351218·08000000·81442e00·00000000·eb1d2b00·.....D........+.443 ··0x00351218·08000000·85442e00·00000000·eb1d2b00·.....D........+.
Max diff block lines reached; 196367/210907 bytes (93.11%) of diff not shown.
5.77 MB
lib/x86/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.27 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x215c18·0x215c18·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x215c28·0x215c28·R·E·0x1000
9 ··LOAD···········0x2160b8·0x002170b8·0x002170b8·0x17a68·0x19648·RW··0x10009 ··LOAD···········0x2160b8·0x002170b8·0x002170b8·0x17a68·0x19648·RW··0x1000
10 ··DYNAMIC········0x22a728·0x0022b728·0x0022b728·0x00110·0x00110·RW··0x410 ··DYNAMIC········0x22a728·0x0022b728·0x0022b728·0x00110·0x00110·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_EH_FRAME···0x20c60c·0x0020c60c·0x0020c60c·0x0960c·0x0960c·R···0x412 ··GNU_EH_FRAME···0x20c61c·0x0020c61c·0x0020c61c·0x0960c·0x0960c·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
14 ··GNU_RELRO······0x2160b8·0x002170b8·0x002170b8·0x16f48·0x16f48·RW··0x414 ··GNU_RELRO······0x2160b8·0x002170b8·0x002170b8·0x16f48·0x16f48·RW··0x4
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.gnu.hash·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.init·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.gnu.hash·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.init·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·
1.68 KB
readelf --wide --sections {}
    
Offset 13, 17 lines modifiedOffset 13, 17 lines modified
13 ··[·8]·.gnu.version_d····VERDEF··········00038ab4·038ab4·00001c·00···A··4···1··413 ··[·8]·.gnu.version_d····VERDEF··········00038ab4·038ab4·00001c·00···A··4···1··4
14 ··[·9]·.gnu.version_r····VERNEED·········00038ad0·038ad0·000040·00···A··4···2··414 ··[·9]·.gnu.version_r····VERNEED·········00038ad0·038ad0·000040·00···A··4···2··4
15 ··[10]·.rel.dyn··········REL·············00038b10·038b10·012388·08···A··3···0··415 ··[10]·.rel.dyn··········REL·············00038b10·038b10·012388·08···A··3···0··4
16 ··[11]·.rel.plt··········REL·············0004ae98·04ae98·004690·08··AI··3··22··416 ··[11]·.rel.plt··········REL·············0004ae98·04ae98·004690·08··AI··3··22··4
17 ··[12]·.init·············PROGBITS········0004f528·04f528·000005·00··AX··0···0··117 ··[12]·.init·············PROGBITS········0004f528·04f528·000005·00··AX··0···0··1
18 ··[13]·.plt··············PROGBITS········0004f530·04f530·008d30·04··AX··0···0·1618 ··[13]·.plt··············PROGBITS········0004f530·04f530·008d30·04··AX··0···0·16
19 ··[14]·.text·············PROGBITS········00059000·059000·14cf64·00··AX··0···0·409619 ··[14]·.text·············PROGBITS········00059000·059000·14cf64·00··AX··0···0·4096
20 ··[15]·.rodata···········PROGBITS········001a5f70·1a5f70·03b868·00···A··0···0·1620 ··[15]·.rodata···········PROGBITS········001a5f70·1a5f70·03b878·00···A··0···0·16
21 ··[16]·.eh_frame·········PROGBITS········001e17d8·1e17d8·02ae34·00···A··0···0··421 ··[16]·.eh_frame·········PROGBITS········001e17e8·1e17e8·02ae34·00···A··0···0··4
22 ··[17]·.eh_frame_hdr·····PROGBITS········0020c60c·20c60c·00960c·00···A··0···0··422 ··[17]·.eh_frame_hdr·····PROGBITS········0020c61c·20c61c·00960c·00···A··0···0··4
23 ··[18]·.fini_array·······FINI_ARRAY······002170b8·2160b8·000008·04··WA··0···0··423 ··[18]·.fini_array·······FINI_ARRAY······002170b8·2160b8·000008·04··WA··0···0··4
24 ··[19]·.data.rel.ro······PROGBITS········002170c0·2160c0·014668·00··WA··0···0··424 ··[19]·.data.rel.ro······PROGBITS········002170c0·2160c0·014668·00··WA··0···0··4
25 ··[20]·.dynamic··········DYNAMIC·········0022b728·22a728·000110·08··WA··4···0··425 ··[20]·.dynamic··········DYNAMIC·········0022b728·22a728·000110·08··WA··4···0··4
26 ··[21]·.got··············PROGBITS········0022b838·22a838·000474·00··WA··0···0··426 ··[21]·.got··············PROGBITS········0022b838·22a838·000474·00··WA··0···0··4
27 ··[22]·.got.plt··········PROGBITS········0022bcac·22acac·002354·00··WA··0···0··427 ··[22]·.got.plt··········PROGBITS········0022bcac·22acac·002354·00··WA··0···0··4
28 ··[23]·.data·············PROGBITS········0022e000·22d000·000b20·00··WA··0···0··428 ··[23]·.data·············PROGBITS········0022e000·22d000·000b20·00··WA··0···0··4
29 ··[24]·.bss··············NOBITS··········0022eb20·22db20·001be0·00··WA··0···0··429 ··[24]·.bss··············NOBITS··········0022eb20·22db20·001be0·00··WA··0···0··4
4.55 KB
readelf --wide --symbols {}
    
Offset 1053, 15 lines modifiedOffset 1053, 15 lines modified
1053 ··1049:·00152f70···908·FUNC····GLOBAL·DEFAULT···14·ASN1_sign1053 ··1049:·00152f70···908·FUNC····GLOBAL·DEFAULT···14·ASN1_sign
1054 ··1050:·000e93d0··2109·FUNC····GLOBAL·DEFAULT···14·PKCS7_dataDecode1054 ··1050:·000e93d0··2109·FUNC····GLOBAL·DEFAULT···14·PKCS7_dataDecode
1055 ··1051:·000fe700····67·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_txt1055 ··1051:·000fe700····67·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_txt
1056 ··1052:·0018ad80···121·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS8PrivateKey_fp1056 ··1052:·0018ad80···121·FUNC····GLOBAL·DEFAULT···14·d2i_PKCS8PrivateKey_fp
1057 ··1053:·000aa370····82·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref1057 ··1053:·000aa370····82·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref
1058 ··1054:·00059a90···206·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_reset1058 ··1054:·00059a90···206·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_reset
1059 ··1055:·000699a0···135·FUNC····GLOBAL·DEFAULT···14·rand_pool_bytes_needed1059 ··1055:·000699a0···135·FUNC····GLOBAL·DEFAULT···14·rand_pool_bytes_needed
1060 ··1056:·001dbd98····56·OBJECT··GLOBAL·DEFAULT···15·curve448_scalar_zero1060 ··1056:·001dbda8····56·OBJECT··GLOBAL·DEFAULT···15·curve448_scalar_zero
1061 ··1057:·000fd890····28·FUNC····GLOBAL·DEFAULT···14·X509_get_default_cert_area1061 ··1057:·000fd890····28·FUNC····GLOBAL·DEFAULT···14·X509_get_default_cert_area
1062 ··1058:·000d6fc0···125·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_print_public1062 ··1058:·000d6fc0···125·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_print_public
1063 ··1059:·001013b0····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set_cert1063 ··1059:·001013b0····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set_cert
1064 ··1060:·0017ca50···340·FUNC····GLOBAL·DEFAULT···14·curve448_point_valid1064 ··1060:·0017ca50···340·FUNC····GLOBAL·DEFAULT···14·curve448_point_valid
1065 ··1061:·0007f0e0····49·FUNC····GLOBAL·DEFAULT···14·NOTICEREF_free1065 ··1061:·0007f0e0····49·FUNC····GLOBAL·DEFAULT···14·NOTICEREF_free
1066 ··1062:·000af3d0···538·FUNC····GLOBAL·DEFAULT···14·EC_curve_nist2nid1066 ··1062:·000af3d0···538·FUNC····GLOBAL·DEFAULT···14·EC_curve_nist2nid
1067 ··1063:·00185ed0····60·FUNC····GLOBAL·DEFAULT···14·ENGINE_add_conf_module1067 ··1063:·00185ed0····60·FUNC····GLOBAL·DEFAULT···14·ENGINE_add_conf_module
Offset 1479, 15 lines modifiedOffset 1479, 15 lines modified
1479 ··1475:·000d2470····77·FUNC····GLOBAL·DEFAULT···14·ERR_load_EVP_strings1479 ··1475:·000d2470····77·FUNC····GLOBAL·DEFAULT···14·ERR_load_EVP_strings
1480 ··1476:·00106350····52·FUNC····GLOBAL·DEFAULT···14·i2d_X509_CRL_fp1480 ··1476:·00106350····52·FUNC····GLOBAL·DEFAULT···14·i2d_X509_CRL_fp
1481 ··1477:·001a3df0····52·FUNC····GLOBAL·DEFAULT···14·d2i_OCSP_RESPID1481 ··1477:·001a3df0····52·FUNC····GLOBAL·DEFAULT···14·d2i_OCSP_RESPID
1482 ··1478:·0008b250···330·FUNC····GLOBAL·DEFAULT···14·ASN1_TIME_to_generalizedtime1482 ··1478:·0008b250···330·FUNC····GLOBAL·DEFAULT···14·ASN1_TIME_to_generalizedtime
1483 ··1479:·000afd80···121·FUNC····GLOBAL·DEFAULT···14·EC_KEY_check_key1483 ··1479:·000afd80···121·FUNC····GLOBAL·DEFAULT···14·EC_KEY_check_key
1484 ··1480:·001520f0···293·FUNC····GLOBAL·DEFAULT···14·ASN1_i2d_bio1484 ··1480:·001520f0···293·FUNC····GLOBAL·DEFAULT···14·ASN1_i2d_bio
1485 ··1481:·000959f0····83·FUNC····GLOBAL·DEFAULT···14·ASYNC_block_pause1485 ··1481:·000959f0····83·FUNC····GLOBAL·DEFAULT···14·ASYNC_block_pause
1486 ··1482:·001dbba0···256·OBJECT··GLOBAL·DEFAULT···15·curve448_point_identity1486 ··1482:·001dbbb0···256·OBJECT··GLOBAL·DEFAULT···15·curve448_point_identity
1487 ··1483:·000fbcb0····77·FUNC····GLOBAL·DEFAULT···14·ERR_load_TS_strings1487 ··1483:·000fbcb0····77·FUNC····GLOBAL·DEFAULT···14·ERR_load_TS_strings
1488 ··1484:·0005f760···146·FUNC····GLOBAL·DEFAULT···14·OPENSSL_atexit1488 ··1484:·0005f760···146·FUNC····GLOBAL·DEFAULT···14·OPENSSL_atexit
1489 ··1485:·00089d10···128·FUNC····GLOBAL·DEFAULT···14·X509_NAME_print_ex_fp1489 ··1485:·00089d10···128·FUNC····GLOBAL·DEFAULT···14·X509_NAME_print_ex_fp
1490 ··1486:·0016adc0····43·FUNC····GLOBAL·DEFAULT···14·NCONF_free_data1490 ··1486:·0016adc0····43·FUNC····GLOBAL·DEFAULT···14·NCONF_free_data
1491 ··1487:·0018dad0····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_lookup_certs1491 ··1487:·0018dad0····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_lookup_certs
1492 ··1488:·0015a510····28·FUNC····GLOBAL·DEFAULT···14·BIO_s_mem1492 ··1488:·0015a510····28·FUNC····GLOBAL·DEFAULT···14·BIO_s_mem
1493 ··1489:·00182c90··1858·FUNC····GLOBAL·DEFAULT···14·gf_isr1493 ··1489:·00182c90··1858·FUNC····GLOBAL·DEFAULT···14·gf_isr
Offset 2088, 15 lines modifiedOffset 2088, 15 lines modified
2088 ··2084:·000942b0···286·FUNC····GLOBAL·DEFAULT···14·asn1_do_adb2088 ··2084:·000942b0···286·FUNC····GLOBAL·DEFAULT···14·asn1_do_adb
2089 ··2085:·000da030··1298·FUNC····GLOBAL·DEFAULT···14·md4_block_data_order2089 ··2085:·000da030··1298·FUNC····GLOBAL·DEFAULT···14·md4_block_data_order
2090 ··2086:·0005b220····53·FUNC····GLOBAL·DEFAULT···14·EVP_DecryptInit2090 ··2086:·0005b220····53·FUNC····GLOBAL·DEFAULT···14·EVP_DecryptInit
2091 ··2087:·0022b0e0····56·OBJECT··GLOBAL·DEFAULT···19·v3_crl_num2091 ··2087:·0022b0e0····56·OBJECT··GLOBAL·DEFAULT···19·v3_crl_num
2092 ··2088:·00180be0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify2092 ··2088:·00180be0····70·FUNC····GLOBAL·DEFAULT···14·ED448ph_verify
2093 ··2089:·0010b1e0···133·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add2093 ··2089:·0010b1e0···133·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add
2094 ··2090:·0006a3c0····15·FUNC····GLOBAL·DEFAULT···14·rand_pool_buffer2094 ··2090:·0006a3c0····15·FUNC····GLOBAL·DEFAULT···14·rand_pool_buffer
2095 ··2091:·001ca380···144·OBJECT··GLOBAL·DEFAULT···15·sm2_asn1_meth2095 ··2091:·001ca390···144·OBJECT··GLOBAL·DEFAULT···15·sm2_asn1_meth
2096 ··2092:·0005a210···278·FUNC····GLOBAL·DEFAULT···14·EVP_Digest2096 ··2092:·0005a210···278·FUNC····GLOBAL·DEFAULT···14·EVP_Digest
2097 ··2093:·000c5d30····78·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_data2097 ··2093:·000c5d30····78·FUNC····GLOBAL·DEFAULT···14·ERR_add_error_data
2098 ··2094:·000b1dd0····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_curve_GFp2098 ··2094:·000b1dd0····94·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_curve_GFp
2099 ··2095:·0016b090···159·FUNC····GLOBAL·DEFAULT···14·NCONF_load_fp2099 ··2095:·0016b090···159·FUNC····GLOBAL·DEFAULT···14·NCONF_load_fp
2100 ··2096:·00098ff0···102·FUNC····GLOBAL·DEFAULT···14·BIO_ptr_ctrl2100 ··2096:·00098ff0···102·FUNC····GLOBAL·DEFAULT···14·BIO_ptr_ctrl
2101 ··2097:·000782c0···145·FUNC····GLOBAL·DEFAULT···14·X509_issuer_name_cmp2101 ··2097:·000782c0···145·FUNC····GLOBAL·DEFAULT···14·X509_issuer_name_cmp
2102 ··2098:·000c3c80····80·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_default_EC2102 ··2098:·000c3c80····80·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_default_EC
Offset 3525, 15 lines modifiedOffset 3525, 15 lines modified
3525 ··3521:·0009eaa0···518·FUNC····GLOBAL·DEFAULT···14·bn_rshift_fixed_top3525 ··3521:·0009eaa0···518·FUNC····GLOBAL·DEFAULT···14·bn_rshift_fixed_top
3526 ··3522:·00095ed0···268·FUNC····GLOBAL·DEFAULT···14·BIO_hex_string3526 ··3522:·00095ed0···268·FUNC····GLOBAL·DEFAULT···14·BIO_hex_string
3527 ··3523:·0006d9c0···162·FUNC····GLOBAL·DEFAULT···14·RSA_padding_add_X9313527 ··3523:·0006d9c0···162·FUNC····GLOBAL·DEFAULT···14·RSA_padding_add_X931
3528 ··3524:·000c42d0····24·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_RAND3528 ··3524:·000c42d0····24·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_RAND
3529 ··3525:·000679d0····49·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_get_ex_data3529 ··3525:·000679d0····49·FUNC····GLOBAL·DEFAULT···14·RAND_DRBG_get_ex_data
3530 ··3526:·000fc670···263·FUNC····GLOBAL·DEFAULT···14·X509_signature_dump3530 ··3526:·000fc670···263·FUNC····GLOBAL·DEFAULT···14·X509_signature_dump
3531 ··3527:·000d0cd0····28·FUNC····GLOBAL·DEFAULT···14·EVP_rc2_cbc3531 ··3527:·000d0cd0····28·FUNC····GLOBAL·DEFAULT···14·EVP_rc2_cbc
3532 ··3528:·001dbd60····56·OBJECT··GLOBAL·DEFAULT···15·curve448_scalar_one3532 ··3528:·001dbd70····56·OBJECT··GLOBAL·DEFAULT···15·curve448_scalar_one
3533 ··3529:·0011a000·····0·NOTYPE··GLOBAL·DEFAULT···14·ecp_nistz256_precomputed3533 ··3529:·0011a000·····0·NOTYPE··GLOBAL·DEFAULT···14·ecp_nistz256_precomputed
3534 ··3530:·0005c4a0····19·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_test_flags3534 ··3530:·0005c4a0····19·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_test_flags
3535 ··3531:·00181e60···507·FUNC····GLOBAL·DEFAULT···14·curve448_scalar_halve3535 ··3531:·00181e60···507·FUNC····GLOBAL·DEFAULT···14·curve448_scalar_halve
3536 ··3532:·0005c300····16·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_copy3536 ··3532:·0005c300····16·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_copy
3537 ··3533:·000e3ca0····56·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio3537 ··3533:·000e3ca0····56·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio
3538 ··3534:·000f64f0··1405·FUNC····GLOBAL·DEFAULT···14·SHA512_Final3538 ··3534:·000f64f0··1405·FUNC····GLOBAL·DEFAULT···14·SHA512_Final
3539 ··3535:·001012a0····16·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_error3539 ··3535:·001012a0····16·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_error
4.82 KB
readelf --wide --relocs {}
    
Offset 8517, 15 lines modifiedOffset 8517, 15 lines modified
8517 002211a4··0003fd01·R_386_32···············000bd9e0···ec_GFp_simple_ladder_pre8517 002211a4··0003fd01·R_386_32···············000bd9e0···ec_GFp_simple_ladder_pre
8518 0021eb6c··00040b01·R_386_32···············0021f5d0···ASN1_UTF8STRING_it8518 0021eb6c··00040b01·R_386_32···············0021f5d0···ASN1_UTF8STRING_it
8519 0022b950··00040b06·R_386_GLOB_DAT·········0021f5d0···ASN1_UTF8STRING_it8519 0022b950··00040b06·R_386_GLOB_DAT·········0021f5d0···ASN1_UTF8STRING_it
8520 0022470c··00041001·R_386_32···············002247d0···PKCS7_SIGNER_INFO_it8520 0022470c··00041001·R_386_32···············002247d0···PKCS7_SIGNER_INFO_it
8521 002249ec··00041001·R_386_32···············002247d0···PKCS7_SIGNER_INFO_it8521 002249ec··00041001·R_386_32···············002247d0···PKCS7_SIGNER_INFO_it
8522 0022bab8··00041006·R_386_GLOB_DAT·········002247d0···PKCS7_SIGNER_INFO_it8522 0022bab8··00041006·R_386_GLOB_DAT·········002247d0···PKCS7_SIGNER_INFO_it
8523 0022b9ec··00041406·R_386_GLOB_DAT·········00227fec···_bignum_ffdhe4096_p8523 0022b9ec··00041406·R_386_GLOB_DAT·········00227fec···_bignum_ffdhe4096_p
8524 0022bc28··00042006·R_386_GLOB_DAT·········001dbd98···curve448_scalar_zero8524 0022bc28··00042006·R_386_GLOB_DAT·········001dbda8···curve448_scalar_zero
8525 0021ef5c··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it8525 0021ef5c··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it
8526 0021ef70··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it8526 0021ef70··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it
8527 0021ef98··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it8527 0021ef98··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it
8528 0021efac··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it8528 0021efac··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it
8529 00226700··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it8529 00226700··00043901·R_386_32···············0021f7e4···ASN1_FBOOLEAN_it
8530 0022bb10··00043e06·R_386_GLOB_DAT·········0018d120···X509_STORE_CTX_get1_crls8530 0022bb10··00043e06·R_386_GLOB_DAT·········0018d120···X509_STORE_CTX_get1_crls
8531 00229f88··00044201·R_386_32···············001843f0···ec_GF2m_simple_point_set_affine_coordinates8531 00229f88··00044201·R_386_32···············001843f0···ec_GF2m_simple_point_set_affine_coordinates
Offset 8629, 15 lines modifiedOffset 8629, 15 lines modified
8629 0022bac4··0005b606·R_386_GLOB_DAT·········002248f0···PKCS7_RECIP_INFO_it8629 0022bac4··0005b606·R_386_GLOB_DAT·········002248f0···PKCS7_RECIP_INFO_it
8630 002285c4··0005b701·R_386_32···············00228570···CMS_OtherKeyAttribute_it8630 002285c4··0005b701·R_386_32···············00228570···CMS_OtherKeyAttribute_it
8631 00228dc4··0005b701·R_386_32···············00228570···CMS_OtherKeyAttribute_it8631 00228dc4··0005b701·R_386_32···············00228570···CMS_OtherKeyAttribute_it
8632 0022bbd4··0005b706·R_386_GLOB_DAT·········00228570···CMS_OtherKeyAttribute_it8632 0022bbd4··0005b706·R_386_GLOB_DAT·········00228570···CMS_OtherKeyAttribute_it
8633 0022b368··0005b801·R_386_32···············0022b20c···OCSP_SIGNATURE_it8633 0022b368··0005b801·R_386_32···············0022b20c···OCSP_SIGNATURE_it
8634 0022bc74··0005b806·R_386_GLOB_DAT·········0022b20c···OCSP_SIGNATURE_it8634 0022bc74··0005b806·R_386_GLOB_DAT·········0022b20c···OCSP_SIGNATURE_it
8635 0022bad8··0005be06·R_386_GLOB_DAT·········00224ad0···PKCS7_ATTR_SIGN_it8635 0022bad8··0005be06·R_386_GLOB_DAT·········00224ad0···PKCS7_ATTR_SIGN_it
8636 0022bc20··0005ca06·R_386_GLOB_DAT·········001dbba0···curve448_point_identity8636 0022bc20··0005ca06·R_386_GLOB_DAT·········001dbbb0···curve448_point_identity
8637 0022b8bc··0005e506·R_386_GLOB_DAT·········0021eb98···X509_CERT_AUX_it8637 0022b8bc··0005e506·R_386_GLOB_DAT·········0021eb98···X509_CERT_AUX_it
8638 0021eedc··0005f101·R_386_32···············0021eeb0···DIST_POINT_NAME_it8638 0021eedc··0005f101·R_386_32···············0021eeb0···DIST_POINT_NAME_it
8639 0021ef48··0005f101·R_386_32···············0021eeb0···DIST_POINT_NAME_it8639 0021ef48··0005f101·R_386_32···············0021eeb0···DIST_POINT_NAME_it
8640 0022b8f4··0005f106·R_386_GLOB_DAT·········0021eeb0···DIST_POINT_NAME_it8640 0022b8f4··0005f106·R_386_GLOB_DAT·········0021eeb0···DIST_POINT_NAME_it
8641 0022e2a8··00060801·R_386_32···············0021ff3c···dsa_asn1_meths8641 0022e2a8··00060801·R_386_32···············0021ff3c···dsa_asn1_meths
8642 0022e2ac··00060801·R_386_32···············0021ff3c···dsa_asn1_meths8642 0022e2ac··00060801·R_386_32···············0021ff3c···dsa_asn1_meths
8643 0022e2b0··00060801·R_386_32···············0021ff3c···dsa_asn1_meths8643 0022e2b0··00060801·R_386_32···············0021ff3c···dsa_asn1_meths
Offset 8754, 15 lines modifiedOffset 8754, 15 lines modified
8754 00221118··00081001·R_386_32···············000bb9a0···ec_GFp_simple_get_Jprojective_coordinates_GFp8754 00221118··00081001·R_386_32···············000bb9a0···ec_GFp_simple_get_Jprojective_coordinates_GFp
8755 00229fac··00081b01·R_386_32···············00184b20···ec_GF2m_simple_is_on_curve8755 00229fac··00081b01·R_386_32···············00184b20···ec_GF2m_simple_is_on_curve
8756 00224868··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it8756 00224868··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it
8757 002249b0··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it8757 002249b0··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it
8758 00224a30··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it8758 00224a30··00082201·R_386_32···············00224948···PKCS7_ENC_CONTENT_it
8759 0022bac8··00082206·R_386_GLOB_DAT·········00224948···PKCS7_ENC_CONTENT_it8759 0022bac8··00082206·R_386_GLOB_DAT·········00224948···PKCS7_ENC_CONTENT_it
8760 0022e798··00082701·R_386_32···············0022b0e0···v3_crl_num8760 0022e798··00082701·R_386_32···············0022b0e0···v3_crl_num
8761 0022e2e8··00082b01·R_386_32···············001ca380···sm2_asn1_meth8761 0022e2e8··00082b01·R_386_32···············001ca390···sm2_asn1_meth
8762 00226618··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES8762 00226618··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES
8763 00226650··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES8763 00226650··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES
8764 00226688··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES8764 00226688··00083301·R_386_32···············00108550···i2v_GENERAL_NAMES
8765 0022b514··00083401·R_386_32···············0022b4d4···OCSP_CERTSTATUS_it8765 0022b514··00083401·R_386_32···············0022b4d4···OCSP_CERTSTATUS_it
8766 0022bc90··00083406·R_386_GLOB_DAT·········0022b4d4···OCSP_CERTSTATUS_it8766 0022bc90··00083406·R_386_GLOB_DAT·········0022b4d4···OCSP_CERTSTATUS_it
8767 00220fb4··00083901·R_386_32···············000b81f0···ec_GFp_mont_field_encode8767 00220fb4··00083901·R_386_32···············000b81f0···ec_GFp_mont_field_encode
8768 00221090··00083901·R_386_32···············000b81f0···ec_GFp_mont_field_encode8768 00221090··00083901·R_386_32···············000b81f0···ec_GFp_mont_field_encode
Offset 9206, 15 lines modifiedOffset 9206, 15 lines modified
9206 0022102c··000db401·R_386_32···············000bb6f0···ec_GFp_simple_point_clear_finish9206 0022102c··000db401·R_386_32···············000bb6f0···ec_GFp_simple_point_clear_finish
9207 00221108··000db401·R_386_32···············000bb6f0···ec_GFp_simple_point_clear_finish9207 00221108··000db401·R_386_32···············000bb6f0···ec_GFp_simple_point_clear_finish
9208 002288c4··000db501·R_386_32···············00228870···CMS_RecipientInfo_it9208 002288c4··000db501·R_386_32···············00228870···CMS_RecipientInfo_it
9209 00228fd4··000db501·R_386_32···············00228870···CMS_RecipientInfo_it9209 00228fd4··000db501·R_386_32···············00228870···CMS_RecipientInfo_it
9210 0022bbc8··000db506·R_386_GLOB_DAT·········00228870···CMS_RecipientInfo_it9210 0022bbc8··000db506·R_386_GLOB_DAT·········00228870···CMS_RecipientInfo_it
9211 0022ad48··000dbe01·R_386_32···············0022ad08···ADMISSIONS_it9211 0022ad48··000dbe01·R_386_32···············0022ad08···ADMISSIONS_it
9212 0022bc4c··000dbe06·R_386_GLOB_DAT·········0022ad08···ADMISSIONS_it9212 0022bc4c··000dbe06·R_386_GLOB_DAT·········0022ad08···ADMISSIONS_it
9213 0022bc2c··000dc806·R_386_GLOB_DAT·········001dbd60···curve448_scalar_one9213 0022bc2c··000dc806·R_386_GLOB_DAT·········001dbd70···curve448_scalar_one
9214 0022ba00··000dc906·R_386_GLOB_DAT·········0011a000···ecp_nistz256_precomputed9214 0022ba00··000dc906·R_386_GLOB_DAT·········0011a000···ecp_nistz256_precomputed
9215 00229a28··000dd901·R_386_32···············001a1380···SCT_LIST_free9215 00229a28··000dd901·R_386_32···············001a1380···SCT_LIST_free
9216 00229a98··000dd901·R_386_32···············001a1380···SCT_LIST_free9216 00229a98··000dd901·R_386_32···············001a1380···SCT_LIST_free
9217 00229f6c··000de201·R_386_32···············00184210···ec_GF2m_simple_point_init9217 00229f6c··000de201·R_386_32···············00184210···ec_GF2m_simple_point_init
9218 0022bc30··000df206·R_386_GLOB_DAT·········0022b36c···OCSP_REQUEST_it9218 0022bc30··000df206·R_386_GLOB_DAT·········0022b36c···OCSP_REQUEST_it
9219 00228f38··000df401·R_386_32···············002289b4···CMS_EncryptedData_it9219 00228f38··000df401·R_386_32···············002289b4···CMS_EncryptedData_it
9220 0022bc6c··000df406·R_386_GLOB_DAT·········002289b4···CMS_EncryptedData_it9220 0022bc6c··000df406·R_386_GLOB_DAT·········002289b4···CMS_EncryptedData_it
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2c373c59dada3c62020ecbe75ab5074a0848d8b36 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·259fe90649499468aa91a0558b06fb084bdcf331
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
467 B
strings --all --bytes=8 {}
    
Offset 4496, 15 lines modifiedOffset 4496, 15 lines modified
4496 jaPjdjsj24496 jaPjdjsj2
4497 \$43D$03\$84497 \$43D$03\$8
4498 GF(2^m)·Multiplication·for·x86,·CRYPTOGAMS·by·<appro@openssl.org>4498 GF(2^m)·Multiplication·for·x86,·CRYPTOGAMS·by·<appro@openssl.org>
4499 jxVjAjqj4499 jxVjAjqj
4500 j>WjAjzj24500 j>WjAjzj2
4501 jQWjqj}j24501 jQWjqj}j2
4502 j&WjAj|j24502 j&WjAj|j2
4503 v2.5-master-443-g168367a54503 icsopenvpn/v0.7.8-0-g168367a5
4504 icsopenvpn/v0.7.8-0-ga8d2d82c4504 icsopenvpn/v0.7.8-0-ga8d2d82c
4505 Opening·socket·for·intface·get·failed4505 Opening·socket·for·intface·get·failed
4506 IOCTL·for·intface·get·failed4506 IOCTL·for·intface·get·failed
4507 java/lang/String4507 java/lang/String
4508 NOT·AF_INET:·%s4508 NOT·AF_INET:·%s
4509 getnameinfo·failed·for··%s:·%s4509 getnameinfo·failed·for··%s:·%s
4510 SIOCGIFFLAGS·failed·for·%s:·%s4510 SIOCGIFFLAGS·failed·for·%s:·%s
1.56 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 207, 15 lines modifiedOffset 207, 15 lines modified
207 »       sub····$0x10,%esp207 »       sub····$0x10,%esp
208 »       call···591cf·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>208 »       call···591cf·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>
209 »       pop····%ebx209 »       pop····%ebx
210 »       add····$0x1d2add,%ebx210 »       add····$0x1d2add,%ebx
211 »       mov····0x8(%ebp),%eax211 »       mov····0x8(%ebp),%eax
212 »       mov····(%eax),%ecx212 »       mov····(%eax),%ecx
213 »       sub····$0x8,%esp213 »       sub····$0x8,%esp
214 »       lea····-0x85d0f(%ebx),%edx214 »       lea····-0x85d0b(%ebx),%edx
215 »       push···%edx215 »       push···%edx
216 »       push···%eax216 »       push···%eax
217 »       call···*0x29c(%ecx)217 »       call···*0x29c(%ecx)
218 »       add····$0x10,%esp218 »       add····$0x10,%esp
219 »       lea····-0x4(%ebp),%esp219 »       lea····-0x4(%ebp),%esp
220 »       pop····%ebx220 »       pop····%ebx
221 »       pop····%ebp221 »       pop····%ebp
Offset 266, 15 lines modifiedOffset 266, 15 lines modified
266 »       shr····$0x5,%edi266 »       shr····$0x5,%edi
267 »       mov····(%esi),%eax267 »       mov····(%esi),%eax
268 »       mov····0x2b0(%eax),%ecx268 »       mov····0x2b0(%eax),%ecx
269 »       mov····%ecx,0x4(%esp)269 »       mov····%ecx,0x4(%esp)
270 »       lea····(%edi,%edi,2),%ecx270 »       lea····(%edi,%edi,2),%ecx
271 »       mov····%ecx,0x8(%esp)271 »       mov····%ecx,0x8(%esp)
272 »       sub····$0x8,%esp272 »       sub····$0x8,%esp
273 »       lea····-0x85cae(%ebx),%ecx273 »       lea····-0x85caa(%ebx),%ecx
274 »       push···%ecx274 »       push···%ecx
275 »       push···%esi275 »       push···%esi
276 »       call···*0x18(%eax)276 »       call···*0x18(%eax)
277 »       add····$0x10,%esp277 »       add····$0x10,%esp
278 »       push···$0x0278 »       push···$0x0
279 »       push···%eax279 »       push···%eax
280 »       pushl··0x10(%esp)280 »       pushl··0x10(%esp)
Offset 289, 32 lines modifiedOffset 289, 32 lines modified
289 »       jae····595b7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b7>289 »       jae····595b7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b7>
290 »       add····$0x10,%esi290 »       add····$0x10,%esi
291 »       movl···$0x0,0x14(%esp)291 »       movl···$0x0,0x14(%esp)
292 »       lea····0x57(%esp),%ecx292 »       lea····0x57(%esp),%ecx
293 »       mov····%edi,0x8(%esp)293 »       mov····%edi,0x8(%esp)
294 »       jmp····593d0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1d0>294 »       jmp····593d0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1d0>
295 »       sub····$0x4,%esp295 »       sub····$0x4,%esp
296 »       lea····-0x85cf1(%ebx),%eax296 »       lea····-0x85ced(%ebx),%eax
297 »       jmp····592fd·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xfd>297 »       jmp····592fd·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xfd>
298 »       sub····$0x4,%esp298 »       sub····$0x4,%esp
299 »       lea····-0x85ccb(%ebx),%eax299 »       lea····-0x85cc7(%ebx),%eax
300 »       lea····-0x85d3c(%ebx),%ecx300 »       lea····-0x85d3c(%ebx),%ecx
301 »       push···%eax301 »       push···%eax
302 »       push···%ecx302 »       push···%ecx
303 »       push···$0x3303 »       push···$0x3
304 »       call···4f570·<__android_log_print@plt>304 »       call···4f570·<__android_log_print@plt>
305 »       add····$0x10,%esp305 »       add····$0x10,%esp
306 »       movl···$0x0,0xc(%esp)306 »       movl···$0x0,0xc(%esp)
307 »       jmp····595ca·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3ca>307 »       jmp····595ca·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3ca>
308 »       call···4f5b0·<__errno@plt>308 »       call···4f5b0·<__errno@plt>
309 »       sub····$0xc,%esp309 »       sub····$0xc,%esp
310 »       pushl··(%eax)310 »       pushl··(%eax)
311 »       call···4f5c0·<strerror@plt>311 »       call···4f5c0·<strerror@plt>
312 »       add····$0x4,%esp312 »       add····$0x4,%esp
313 »       lea····-0x85c3a(%ebx),%ecx313 »       lea····-0x85c36(%ebx),%ecx
314 »       lea····-0x85d3c(%ebx),%edx314 »       lea····-0x85d3c(%ebx),%edx
315 »       push···%eax315 »       push···%eax
316 »       pushl··0x14(%esp)316 »       pushl··0x14(%esp)
317 »       push···%ecx317 »       push···%ecx
318 »       push···%edx318 »       push···%edx
319 »       push···$0x3319 »       push···$0x3
320 »       call···4f570·<__android_log_print@plt>320 »       call···4f570·<__android_log_print@plt>
Offset 378, 15 lines modifiedOffset 378, 15 lines modified
378 »       je·····59465·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x265>378 »       je·····59465·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x265>
379 »       lea····-0x10(%esi),%ecx379 »       lea····-0x10(%esi),%ecx
380 »       mov····%ecx,0x4(%esp)380 »       mov····%ecx,0x4(%esp)
381 »       sub····$0xc,%esp381 »       sub····$0xc,%esp
382 »       push···%eax382 »       push···%eax
383 »       call···4f5e0·<gai_strerror@plt>383 »       call···4f5e0·<gai_strerror@plt>
384 »       add····$0x4,%esp384 »       add····$0x4,%esp
385 »       lea····-0x85c8d(%ebx),%ecx385 »       lea····-0x85c89(%ebx),%ecx
386 »       lea····-0x85d3c(%ebx),%edx386 »       lea····-0x85d3c(%ebx),%edx
387 »       push···%eax387 »       push···%eax
388 »       pushl··0x14(%esp)388 »       pushl··0x14(%esp)
389 »       push···%ecx389 »       push···%ecx
390 »       push···%edx390 »       push···%edx
391 »       push···$0x3391 »       push···$0x3
392 »       call···4f570·<__android_log_print@plt>392 »       call···4f570·<__android_log_print@plt>
Offset 405, 15 lines modifiedOffset 405, 15 lines modified
405 »       nop405 »       nop
406 »       nop406 »       nop
407 »       nop407 »       nop
408 »       nop408 »       nop
409 »       nop409 »       nop
410 »       nop410 »       nop
411 »       lea····-0x10(%esi),%eax411 »       lea····-0x10(%esi),%eax
412 »       lea····-0x85c9d(%ebx),%ecx412 »       lea····-0x85c99(%ebx),%ecx
413 »       lea····-0x85d3c(%ebx),%edx413 »       lea····-0x85d3c(%ebx),%edx
414 »       push···%eax414 »       push···%eax
415 »       push···%ecx415 »       push···%ecx
416 »       push···%edx416 »       push···%edx
417 »       push···$0x3417 »       push···$0x3
418 »       call···4f570·<__android_log_print@plt>418 »       call···4f570·<__android_log_print@plt>
419 »       lea····0x67(%esp),%ecx419 »       lea····0x67(%esp),%ecx
Offset 453, 29 lines modifiedOffset 453, 29 lines modified
453 »       add····$0x10,%esp453 »       add····$0x10,%esp
454 »       test···%eax,%eax454 »       test···%eax,%eax
455 »       js·····594f6·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2f6>455 »       js·····594f6·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2f6>
456 »       mov····%edi,0x4(%esp)456 »       mov····%edi,0x4(%esp)
457 »       testb··$0x1,0x40(%esp)457 »       testb··$0x1,0x40(%esp)
458 »       mov····0x8(%esp),%edi458 »       mov····0x8(%esp),%edi
459 »       jne····59518·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x318>459 »       jne····59518·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x318>
460 »       lea····-0x85c4f(%ebx),%eax460 »       lea····-0x85c4b(%ebx),%eax
461 »       lea····-0x85d3c(%ebx),%ecx461 »       lea····-0x85d3c(%ebx),%ecx
462 »       pushl··0x4(%esp)462 »       pushl··0x4(%esp)
463 »       push···%eax463 »       push···%eax
464 »       push···%ecx464 »       push···%ecx
465 »       push···$0x3465 »       push···$0x3
466 »       call···4f570·<__android_log_print@plt>466 »       call···4f570·<__android_log_print@plt>
467 »       add····$0x10,%esp467 »       add····$0x10,%esp
468 »       jmp····59590·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>468 »       jmp····59590·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x390>
469 »       call···4f5b0·<__errno@plt>469 »       call···4f5b0·<__errno@plt>
470 »       sub····$0xc,%esp470 »       sub····$0xc,%esp
471 »       pushl··(%eax)471 »       pushl··(%eax)
472 »       call···4f5c0·<strerror@plt>472 »       call···4f5c0·<strerror@plt>
473 »       add····$0x4,%esp473 »       add····$0x4,%esp
474 »       lea····-0x85c6e(%ebx),%ecx474 »       lea····-0x85c6a(%ebx),%ecx
475 »       lea····-0x85d3c(%ebx),%edx475 »       lea····-0x85d3c(%ebx),%edx
476 »       push···%eax476 »       push···%eax
477 »       push···%edi477 »       push···%edi
478 »       jmp····59580·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x380>478 »       jmp····59580·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x380>
479 »       sub····$0x4,%esp479 »       sub····$0x4,%esp
480 »       lea····0x34(%esp),%eax480 »       lea····0x34(%esp),%eax
481 »       push···%eax481 »       push···%eax
Offset 499, 15 lines modifiedOffset 499, 15 lines modified
Max diff block lines reached; 1631023/1634572 bytes (99.78%) of diff not shown.
1.94 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 15242 lines modifiedOffset 1, 15243 lines modified
  
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
Diff chunk too large, falling back to line-by-line diff (2436 lines added, 2436 lines removed)
2 ··0x001a5f70·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x2 ··0x001a5f70·6f70656e·76706e00·25732573·25730078·openvpn.%s%s%s.x
3 ··0x001a5f80·38360076·322e352d·6d617374·65722d34·86.v2.5-master-43 ··0x001a5f80·38360069·63736f70·656e7670·6e2f7630·86.icsopenvpn/v0
4 ··0x001a5f90·34332d67·31363833·36376135·00696373·43-g168367a5.ics4 ··0x001a5f90·2e372e38·2d302d67·31363833·36376135·.7.8-0-g168367a5
5 ··0x001a5fa0·6f70656e·76706e2f·76302e37·2e382d30·openvpn/v0.7.8-05 ··0x001a5fa0·00696373·6f70656e·76706e2f·76302e37·.icsopenvpn/v0.7
6 ··0x001a5fb0·2d676138·64326438·3263004f·70656e69·-ga8d2d82c.Openi6 ··0x001a5fb0·2e382d30·2d676138·64326438·3263004f·.8-0-ga8d2d82c.O
7 ··0x001a5fc0·6e672073·6f636b65·7420666f·7220696e·ng·socket·for·in7 ··0x001a5fc0·70656e69·6e672073·6f636b65·7420666f·pening·socket·fo
8 ··0x001a5fd0·74666163·65206765·74206661·696c6564·tface·get·failed8 ··0x001a5fd0·7220696e·74666163·65206765·74206661·r·intface·get·fa
9 ··0x001a5fe0·00494f43·544c2066·6f722069·6e746661·.IOCTL·for·intfa9 ··0x001a5fe0·696c6564·00494f43·544c2066·6f722069·iled.IOCTL·for·i
10 ··0x001a5ff0·63652067·65742066·61696c65·64006a61·ce·get·failed.ja10 ··0x001a5ff0·6e746661·63652067·65742066·61696c65·ntface·get·faile
11 ··0x001a6000·76612f6c·616e672f·53747269·6e67004e·va/lang/String.N11 ··0x001a6000·64006a61·76612f6c·616e672f·53747269·d.java/lang/Stri
12 ··0x001a6010·4f542041·465f494e·45543a20·25730067·OT·AF_INET:·%s.g12 ··0x001a6010·6e67004e·4f542041·465f494e·45543a20·ng.NOT·AF_INET:·
13 ··0x001a6020·65746e61·6d65696e·666f2066·61696c65·etnameinfo·faile13 ··0x001a6020·25730067·65746e61·6d65696e·666f2066·%s.getnameinfo·f
14 ··0x001a6030·6420666f·72202025·733a2025·73005349·d·for··%s:·%s.SI14 ··0x001a6030·61696c65·6420666f·72202025·733a2025·ailed·for··%s:·%
15 ··0x001a6040·4f434749·46464c41·47532066·61696c65·OCGIFFLAGS·faile15 ··0x001a6040·73005349·4f434749·46464c41·47532066·s.SIOCGIFFLAGS·f
16 ··0x001a6050·6420666f·72202573·3a202573·00494646·d·for·%s:·%s.IFF16 ··0x001a6050·61696c65·6420666f·72202573·3a202573·ailed·for·%s:·%s
17 ··0x001a6060·5f555020·6661696c·65642066·6f722025·_UP·failed·for·%17 ··0x001a6060·00494646·5f555020·6661696c·65642066·.IFF_UP·failed·f
18 ··0x001a6070·73005349·4f434946·4e45544d·41534b20·s.SIOCIFNETMASK·18 ··0x001a6070·6f722025·73005349·4f434946·4e45544d·or·%s.SIOCIFNETM
19 ··0x001a6080·6661696c·65642066·6f722025·733a2025·failed·for·%s:·%19 ··0x001a6080·41534b20·6661696c·65642066·6f722025·ASK·failed·for·%
20 ··0x001a6090·73007374·6f702072·756e2074·68726561·s.stop·run·threa20 ··0x001a6090·733a2025·73007374·6f702072·756e2074·s:·%s.stop·run·t
21 ··0x001a60a0·64207374·61727465·64007374·6f702072·d·started.stop·r21 ··0x001a60a0·68726561·64207374·61727465·64007374·hread·started.st
22 ··0x001a60b0·756e2074·68726561·64207374·6f707065·un·thread·stoppe22 ··0x001a60b0·6f702072·756e2074·68726561·64207374·op·run·thread·st
23 ··0x001a60c0·64002f68·6f6d652f·76616772·616e742f·d./home/vagrant/23 ··0x001a60c0·6f707065·64002f68·6f6d652f·76616772·opped./home/vagr
24 ··0x001a60d0·6275696c·642f7365·2e6c6561·702e6269·build/se.leap.bi24 ··0x001a60d0·616e742f·6275696c·642f7365·2e6c6561·ant/build/se.lea
25 ··0x001a60e0·746d6173·6b636c69·656e742f·6963732d·tmaskclient/ics-25 ··0x001a60e0·702e6269·746d6173·6b636c69·656e742f·p.bitmaskclient/
26 ··0x001a60f0·6f70656e·76706e2f·6d61696e·2f737263·openvpn/main/src26 ··0x001a60f0·6963732d·6f70656e·76706e2f·6d61696e·ics-openvpn/main
27 ··0x001a6100·2f6d6169·6e2f6370·702f6f70·656e7373·/main/cpp/openss27 ··0x001a6100·2f737263·2f6d6169·6e2f6370·702f6f70·/src/main/cpp/op
28 ··0x001a6110·6c2f6372·7970746f·2f657670·2f646967·l/crypto/evp/dig28 ··0x001a6110·656e7373·6c2f6372·7970746f·2f657670·enssl/crypto/evp
29 ··0x001a6120·6573742e·63006173·73657274·696f6e20·est.c.assertion·29 ··0x001a6120·2f646967·6573742e·63006173·73657274·/digest.c.assert
30 ··0x001a6130·6661696c·65643a20·6374782d·3e646967·failed:·ctx->dig30 ··0x001a6130·696f6e20·6661696c·65643a20·6374782d·ion·failed:·ctx-
31 ··0x001a6140·6573742d·3e6d645f·73697a65·203c3d20·est->md_size·<=·31 ··0x001a6140·3e646967·6573742d·3e6d645f·73697a65·>digest->md_size
32 ··0x001a6150·4556505f·4d41585f·4d445f53·495a4500·EVP_MAX_MD_SIZE.32 ··0x001a6150·203c3d20·4556505f·4d41585f·4d445f53··<=·EVP_MAX_MD_S
33 ··0x001a6160·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu33 ··0x001a6160·495a4500·2f686f6d·652f7661·6772616e·IZE./home/vagran
34 ··0x001a6170·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm34 ··0x001a6170·742f6275·696c642f·73652e6c·6561702e·t/build/se.leap.
35 ··0x001a6180·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op35 ··0x001a6180·6269746d·61736b63·6c69656e·742f6963·bitmaskclient/ic
36 ··0x001a6190·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m36 ··0x001a6190·732d6f70·656e7670·6e2f6d61·696e2f73·s-openvpn/main/s
37 ··0x001a61a0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/37 ··0x001a61a0·72632f6d·61696e2f·6370702f·6f70656e·rc/main/cpp/open
38 ··0x001a61b0·63727970·746f2f65·76702f65·76705f65·crypto/evp/evp_e38 ··0x001a61b0·73736c2f·63727970·746f2f65·76702f65·ssl/crypto/evp/e
39 ··0x001a61c0·6e632e63·00617373·65727469·6f6e2066·nc.c.assertion·f39 ··0x001a61c0·76705f65·6e632e63·00617373·65727469·vp_enc.c.asserti
40 ··0x001a61d0·61696c65·643a2063·74782d3e·63697068·ailed:·ctx->ciph40 ··0x001a61d0·6f6e2066·61696c65·643a2063·74782d3e·on·failed:·ctx->
41 ··0x001a61e0·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·=41 ··0x001a61e0·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si
42 ··0x001a61f0·3d203120·7c7c2063·74782d3e·63697068·=·1·||·ctx->ciph42 ··0x001a61f0·7a65203d·3d203120·7c7c2063·74782d3e·ze·==·1·||·ctx->
43 ··0x001a6200·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·=43 ··0x001a6200·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si
44 ··0x001a6210·3d203820·7c7c2063·74782d3e·63697068·=·8·||·ctx->ciph44 ··0x001a6210·7a65203d·3d203820·7c7c2063·74782d3e·ze·==·8·||·ctx->
45 ··0x001a6220·65722d3e·626c6f63·6b5f7369·7a65203d·er->block_size·=45 ··0x001a6220·63697068·65722d3e·626c6f63·6b5f7369·cipher->block_si
46 ··0x001a6230·3d203136·00617373·65727469·6f6e2066·=·16.assertion·f46 ··0x001a6230·7a65203d·3d203136·00617373·65727469·ze·==·16.asserti
47 ··0x001a6240·61696c65·643a2045·56505f43·49504845·ailed:·EVP_CIPHE47 ··0x001a6240·6f6e2066·61696c65·643a2045·56505f43·on·failed:·EVP_C
48 ··0x001a6250·525f4354·585f6976·5f6c656e·67746828·R_CTX_iv_length(48 ··0x001a6250·49504845·525f4354·585f6976·5f6c656e·IPHER_CTX_iv_len
49 ··0x001a6260·63747829·203c3d20·28696e74·2973697a·ctx)·<=·(int)siz49 ··0x001a6260·67746828·63747829·203c3d20·28696e74·gth(ctx)·<=·(int
50 ··0x001a6270·656f6628·6374782d·3e697629·00617373·eof(ctx->iv).ass50 ··0x001a6270·2973697a·656f6628·6374782d·3e697629·)sizeof(ctx->iv)
51 ··0x001a6280·65727469·6f6e2066·61696c65·643a2062·ertion·failed:·b51 ··0x001a6280·00617373·65727469·6f6e2066·61696c65·.assertion·faile
52 ··0x001a6290·203c3d20·73697a65·6f662863·74782d3e··<=·sizeof(ctx->52 ··0x001a6290·643a2062·203c3d20·73697a65·6f662863·d:·b·<=·sizeof(c
53 ··0x001a62a0·62756629·00617373·65727469·6f6e2066·buf).assertion·f53 ··0x001a62a0·74782d3e·62756629·00617373·65727469·tx->buf).asserti
54 ··0x001a62b0·61696c65·643a2062·203c3d20·73697a65·ailed:·b·<=·size54 ··0x001a62b0·6f6e2066·61696c65·643a2062·203c3d20·on·failed:·b·<=·
55 ··0x001a62c0·6f662863·74782d3e·66696e61·6c290061·of(ctx->final).a55 ··0x001a62c0·73697a65·6f662863·74782d3e·66696e61·sizeof(ctx->fina
56 ··0x001a62d0·73736572·74696f6e·20666169·6c65643a·ssertion·failed:56 ··0x001a62d0·6c290061·73736572·74696f6e·20666169·l).assertion·fai
57 ··0x001a62e0·20626c20·3c3d2028·696e7429·73697a65··bl·<=·(int)size57 ··0x001a62e0·6c65643a·20626c20·3c3d2028·696e7429·led:·bl·<=·(int)
58 ··0x001a62f0·6f662863·74782d3e·62756629·002f686f·of(ctx->buf)./ho58 ··0x001a62f0·73697a65·6f662863·74782d3e·62756629·sizeof(ctx->buf)
59 ··0x001a6300·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build59 ··0x001a6300·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b
60 ··0x001a6310·2f73652e·6c656170·2e626974·6d61736b·/se.leap.bitmask60 ··0x001a6310·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit
61 ··0x001a6320·636c6965·6e742f69·63732d6f·70656e76·client/ics-openv61 ··0x001a6320·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o
62 ··0x001a6330·706e2f6d·61696e2f·7372632f·6d61696e·pn/main/src/main62 ··0x001a6330·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/
63 ··0x001a6340·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry63 ··0x001a6340·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl
64 ··0x001a6350·70746f2f·6576702f·6576705f·6c69622e·pto/evp/evp_lib.64 ··0x001a6350·2f637279·70746f2f·6576702f·6576705f·/crypto/evp/evp_
65 ··0x001a6360·63006173·73657274·696f6e20·6661696c·c.assertion·fail65 ··0x001a6360·6c69622e·63006173·73657274·696f6e20·lib.c.assertion·
66 ··0x001a6370·65643a20·6c203c3d·2073697a·656f6628·ed:·l·<=·sizeof(66 ··0x001a6370·6661696c·65643a20·6c203c3d·2073697a·failed:·l·<=·siz
67 ··0x001a6380·632d3e69·76290061·73736572·74696f6e·c->iv).assertion67 ··0x001a6380·656f6628·632d3e69·76290061·73736572·eof(c->iv).asser
68 ··0x001a6390·20666169·6c65643a·206a203c·3d207369··failed:·j·<=·si68 ··0x001a6390·74696f6e·20666169·6c65643a·206a203c·tion·failed:·j·<
69 ··0x001a63a0·7a656f66·28632d3e·69762900·2f686f6d·zeof(c->iv)./hom69 ··0x001a63a0·3d207369·7a656f66·28632d3e·69762900·=·sizeof(c->iv).
70 ··0x001a63b0·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/70 ··0x001a63b0·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu
71 ··0x001a63c0·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc71 ··0x001a63c0·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm
72 ··0x001a63d0·6c69656e·742f6963·732d6f70·656e7670·lient/ics-openvp72 ··0x001a63d0·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op
73 ··0x001a63e0·6e2f6d61·696e2f73·72632f6d·61696e2f·n/main/src/main/73 ··0x001a63e0·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m
74 ··0x001a63f0·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp74 ··0x001a63f0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/
75 ··0x001a6400·746f2f65·76702f70·6d657468·5f6c6962·to/evp/pmeth_lib75 ··0x001a6400·63727970·746f2f65·76702f70·6d657468·crypto/evp/pmeth
76 ··0x001a6410·2e630064·69676573·74002f68·6f6d652f·.c.digest./home/76 ··0x001a6410·5f6c6962·2e630064·69676573·74002f68·_lib.c.digest./h
77 ··0x001a6420·76616772·616e742f·6275696c·642f7365·vagrant/build/se77 ··0x001a6420·6f6d652f·76616772·616e742f·6275696c·ome/vagrant/buil
78 ··0x001a6430·2e6c6561·702e6269·746d6173·6b636c69·.leap.bitmaskcli78 ··0x001a6430·642f7365·2e6c6561·702e6269·746d6173·d/se.leap.bitmas
79 ··0x001a6440·656e742f·6963732d·6f70656e·76706e2f·ent/ics-openvpn/79 ··0x001a6440·6b636c69·656e742f·6963732d·6f70656e·kclient/ics-open
80 ··0x001a6450·6d61696e·2f737263·2f6d6169·6e2f6370·main/src/main/cp80 ··0x001a6450·76706e2f·6d61696e·2f737263·2f6d6169·vpn/main/src/mai
81 ··0x001a6460·702f6f70·656e7373·6c2f6372·7970746f·p/openssl/crypto81 ··0x001a6460·6e2f6370·702f6f70·656e7373·6c2f6372·n/cpp/openssl/cr
82 ··0x001a6470·2f686d61·632f686d·5f706d65·74682e63·/hmac/hm_pmeth.c82 ··0x001a6470·7970746f·2f686d61·632f686d·5f706d65·ypto/hmac/hm_pme
83 ··0x001a6480·006b6579·00686578·6b657900·2f686f6d·.key.hexkey./hom83 ··0x001a6480·74682e63·006b6579·00686578·6b657900·th.c.key.hexkey.
84 ··0x001a6490·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/84 ··0x001a6490·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu
85 ··0x001a64a0·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc85 ··0x001a64a0·696c642f·73652e6c·6561702e·6269746d·ild/se.leap.bitm
86 ··0x001a64b0·6c69656e·742f6963·732d6f70·656e7670·lient/ics-openvp86 ··0x001a64b0·61736b63·6c69656e·742f6963·732d6f70·askclient/ics-op
87 ··0x001a64c0·6e2f6d61·696e2f73·72632f6d·61696e2f·n/main/src/main/87 ··0x001a64c0·656e7670·6e2f6d61·696e2f73·72632f6d·envpn/main/src/m
88 ··0x001a64d0·6370702f·6f70656e·73736c2f·63727970·cpp/openssl/cryp88 ··0x001a64d0·61696e2f·6370702f·6f70656e·73736c2f·ain/cpp/openssl/
89 ··0x001a64e0·746f2f68·6d61632f·686d6163·2e63002f·to/hmac/hmac.c./89 ··0x001a64e0·63727970·746f2f68·6d61632f·686d6163·crypto/hmac/hmac
90 ··0x001a64f0·686f6d65·2f766167·72616e74·2f627569·home/vagrant/bui90 ··0x001a64f0·2e63002f·686f6d65·2f766167·72616e74·.c./home/vagrant
91 ··0x001a6500·6c642f73·652e6c65·61702e62·69746d61·ld/se.leap.bitma91 ··0x001a6500·2f627569·6c642f73·652e6c65·61702e62·/build/se.leap.b
92 ··0x001a6510·736b636c·69656e74·2f696373·2d6f7065·skclient/ics-ope92 ··0x001a6510·69746d61·736b636c·69656e74·2f696373·itmaskclient/ics
93 ··0x001a6520·6e76706e·2f6d6169·6e2f7372·632f6d61·nvpn/main/src/ma93 ··0x001a6520·2d6f7065·6e76706e·2f6d6169·6e2f7372·-openvpn/main/sr
94 ··0x001a6530·696e2f63·70702f6f·70656e73·736c2f63·in/cpp/openssl/c94 ··0x001a6530·632f6d61·696e2f63·70702f6f·70656e73·c/main/cpp/opens
95 ··0x001a6540·72797074·6f2f696e·69742e63·002f686f·rypto/init.c./ho95 ··0x001a6540·736c2f63·72797074·6f2f696e·69742e63·sl/crypto/init.c
96 ··0x001a6550·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build96 ··0x001a6550·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b
97 ··0x001a6560·2f73652e·6c656170·2e626974·6d61736b·/se.leap.bitmask97 ··0x001a6560·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit
98 ··0x001a6570·636c6965·6e742f69·63732d6f·70656e76·client/ics-openv98 ··0x001a6570·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o
99 ··0x001a6580·706e2f6d·61696e2f·7372632f·6d61696e·pn/main/src/main99 ··0x001a6580·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/
100 ··0x001a6590·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry100 ··0x001a6590·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl
101 ··0x001a65a0·70746f2f·6b64662f·686b6466·2e63006d·pto/kdf/hkdf.c.m101 ··0x001a65a0·2f637279·70746f2f·6b64662f·686b6466·/crypto/kdf/hkdf
102 ··0x001a65b0·6f646500·45585452·4143545f·414e445f·ode.EXTRACT_AND_102 ··0x001a65b0·2e63006d·6f646500·45585452·4143545f·.c.mode.EXTRACT_
103 ··0x001a65c0·45585041·4e440045·58545241·43545f4f·EXPAND.EXTRACT_O103 ··0x001a65c0·414e445f·45585041·4e440045·58545241·AND_EXPAND.EXTRA
104 ··0x001a65d0·4e4c5900·45585041·4e445f4f·4e4c5900·NLY.EXPAND_ONLY.104 ··0x001a65d0·43545f4f·4e4c5900·45585041·4e445f4f·CT_ONLY.EXPAND_O
105 ··0x001a65e0·6d640073·616c7400·68657873·616c7400·md.salt.hexsalt.105 ··0x001a65e0·4e4c5900·6d640073·616c7400·68657873·NLY.md.salt.hexs
106 ··0x001a65f0·696e666f·00686578·696e666f·002f686f·info.hexinfo./ho106 ··0x001a65f0·616c7400·696e666f·00686578·696e666f·alt.info.hexinfo
107 ··0x001a6600·6d652f76·61677261·6e742f62·75696c64·me/vagrant/build107 ··0x001a6600·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b
108 ··0x001a6610·2f73652e·6c656170·2e626974·6d61736b·/se.leap.bitmask108 ··0x001a6610·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit
109 ··0x001a6620·636c6965·6e742f69·63732d6f·70656e76·client/ics-openv109 ··0x001a6620·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o
110 ··0x001a6630·706e2f6d·61696e2f·7372632f·6d61696e·pn/main/src/main110 ··0x001a6630·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/
111 ··0x001a6640·2f637070·2f6f7065·6e73736c·2f637279·/cpp/openssl/cry111 ··0x001a6640·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl
112 ··0x001a6650·70746f2f·6b64662f·73637279·70742e63·pto/kdf/scrypt.c112 ··0x001a6650·2f637279·70746f2f·6b64662f·73637279·/crypto/kdf/scry
113 ··0x001a6660·00706173·73006865·78706173·73004e00·.pass.hexpass.N.113 ··0x001a6660·70742e63·00706173·73006865·78706173·pt.c.pass.hexpas
114 ··0x001a6670·72007000·6d61786d·656d5f62·79746573·r.p.maxmem_bytes114 ··0x001a6670·73004e00·72007000·6d61786d·656d5f62·s.N.r.p.maxmem_b
115 ··0x001a6680·002f686f·6d652f76·61677261·6e742f62·./home/vagrant/b115 ··0x001a6680·79746573·002f686f·6d652f76·61677261·ytes./home/vagra
116 ··0x001a6690·75696c64·2f73652e·6c656170·2e626974·uild/se.leap.bit116 ··0x001a6690·6e742f62·75696c64·2f73652e·6c656170·nt/build/se.leap
117 ··0x001a66a0·6d61736b·636c6965·6e742f69·63732d6f·maskclient/ics-o117 ··0x001a66a0·2e626974·6d61736b·636c6965·6e742f69·.bitmaskclient/i
118 ··0x001a66b0·70656e76·706e2f6d·61696e2f·7372632f·penvpn/main/src/118 ··0x001a66b0·63732d6f·70656e76·706e2f6d·61696e2f·cs-openvpn/main/
119 ··0x001a66c0·6d61696e·2f637070·2f6f7065·6e73736c·main/cpp/openssl119 ··0x001a66c0·7372632f·6d61696e·2f637070·2f6f7065·src/main/cpp/ope
120 ··0x001a66d0·2f637279·70746f2f·6b64662f·746c7331·/crypto/kdf/tls1120 ··0x001a66d0·6e73736c·2f637279·70746f2f·6b64662f·nssl/crypto/kdf/
121 ··0x001a66e0·5f707266·2e630073·65637265·74006865·_prf.c.secret.he121 ··0x001a66e0·746c7331·5f707266·2e630073·65637265·tls1_prf.c.secre
122 ··0x001a66f0·78736563·72657400·73656564·00686578·xsecret.seed.hex122 ··0x001a66f0·74006865·78736563·72657400·73656564·t.hexsecret.seed
123 ··0x001a6700·73656564·00617373·65727469·6f6e2066·seed.assertion·f123 ··0x001a6700·00686578·73656564·00617373·65727469·.hexseed.asserti
124 ··0x001a6710·61696c65·643a2073·697a6520·3e203000·ailed:·size·>·0.124 ··0x001a6710·6f6e2066·61696c65·643a2073·697a6520·on·failed:·size·
125 ··0x001a6720·2f686f6d·652f7661·6772616e·742f6275·/home/vagrant/bu125 ··0x001a6720·3e203000·2f686f6d·652f7661·6772616e·>·0./home/vagran
Max diff block lines reached; 1706074/2032690 bytes (83.93%) of diff not shown.
1.4 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 10983 lines modifiedOffset 1, 10983 lines modified
  
Diff chunk too large, falling back to line-by-line diff (10980 lines added, 10980 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x001e17d8·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x001e17e8·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x001e17e8·1b0c0404·88010000·1c000000·1c000000·................3 ··0x001e17f8·1b0c0404·88010000·1c000000·1c000000·................
4 ··0x001e17f8·c878e7ff·0f000000·00410e08·8502420d·.x.......A....B.4 ··0x001e1808·b878e7ff·0f000000·00410e08·8502420d·.x.......A....B.
5 ··0x001e1808·054b0c04·04000000·1c000000·3c000000·.K..........<...5 ··0x001e1818·054b0c04·04000000·1c000000·3c000000·.K..........<...
6 ··0x001e1818·b878e7ff·40000000·00410e08·8502420d·.x..@....A....B.6 ··0x001e1828·a878e7ff·40000000·00410e08·8502420d·.x..@....A....B.
7 ··0x001e1828·05478303·750c0404·1c000000·5c000000·.G..u.......\...7 ··0x001e1838·05478303·750c0404·1c000000·5c000000·.G..u.......\...
8 ··0x001e1838·d878e7ff·27000000·00410e08·8502420d·.x..'....A....B.8 ··0x001e1848·c878e7ff·27000000·00410e08·8502420d·.x..'....A....B.
9 ··0x001e1848·05478303·5c0c0404·1c000000·7c000000·.G..\.......|...9 ··0x001e1858·05478303·5c0c0404·1c000000·7c000000·.G..\.......|...
10 ··0x001e1858·e878e7ff·35000000·00410e08·8502420d·.x..5....A....B.10 ··0x001e1868·d878e7ff·35000000·00410e08·8502420d·.x..5....A....B.
11 ··0x001e1868·05478303·6a0c0404·1c000000·9c000000·.G..j...........11 ··0x001e1878·05478303·6a0c0404·1c000000·9c000000·.G..j...........
12 ··0x001e1878·0879e7ff·35000000·00410e08·8502420d·.y..5....A....B.12 ··0x001e1888·f878e7ff·35000000·00410e08·8502420d·.x..5....A....B.
13 ··0x001e1888·05478303·6a0c0404·1c000000·bc000000·.G..j...........13 ··0x001e1898·05478303·6a0c0404·1c000000·bc000000·.G..j...........
14 ··0x001e1898·2879e7ff·35000000·00410e08·8502420d·(y..5....A....B.14 ··0x001e18a8·1879e7ff·35000000·00410e08·8502420d·.y..5....A....B.
15 ··0x001e18a8·05478303·6a0c0404·28000000·dc000000·.G..j...(.......15 ··0x001e18b8·05478303·6a0c0404·28000000·dc000000·.G..j...(.......
16 ··0x001e18b8·4879e7ff·e6030000·00410e08·8502420d·Hy.......A....B.16 ··0x001e18c8·3879e7ff·e6030000·00410e08·8502420d·8y.......A....B.
17 ··0x001e18c8·054c8605·87048303·03d1030c·0404410c·.L............A.17 ··0x001e18d8·054c8605·87048303·03d1030c·0404410c·.L............A.
18 ··0x001e18d8·05080000·28000000·08010000·0c7de7ff·....(........}..18 ··0x001e18e8·05080000·28000000·08010000·fc7ce7ff·....(........|..
19 ··0x001e18e8·8d000000·00410e08·8502420d·05498605·.....A....B..I..19 ··0x001e18f8·8d000000·00410e08·8502420d·05498605·.....A....B..I..
20 ··0x001e18f8·87048303·02790c04·04410c05·08000000·.....y...A......20 ··0x001e1908·87048303·02790c04·04410c05·08000000·.....y...A......
21 ··0x001e1908·28000000·34010000·707de7ff·9f030000·(...4...p}......21 ··0x001e1918·28000000·34010000·607de7ff·9f030000·(...4...`}......
22 ··0x001e1918·00410e08·8502420d·05498605·87048303·.A....B..I......22 ··0x001e1928·00410e08·8502420d·05498605·87048303·.A....B..I......
23 ··0x001e1928·038d030c·0404410c·05080000·20000000·......A.....·...23 ··0x001e1938·038d030c·0404410c·05080000·20000000·......A.....·...
24 ··0x001e1938·60010000·e480e7ff·61000000·00410e08·`.......a....A..24 ··0x001e1948·60010000·d480e7ff·61000000·00410e08·`.......a....A..
25 ··0x001e1948·8502420d·05458604·83030258·0c040400·..B..E.....X....25 ··0x001e1958·8502420d·05458604·83030258·0c040400·..B..E.....X....
26 ··0x001e1958·20000000·84010000·3081e7ff·ce000000··.......0.......26 ··0x001e1968·20000000·84010000·2081e7ff·ce000000··.......·.......
27 ··0x001e1968·00410e08·8502420d·05458604·830302c5·.A....B..E......27 ··0x001e1978·00410e08·8502420d·05458604·830302c5·.A....B..E......
28 ··0x001e1978·0c040400·1c000000·a8010000·dc81e7ff·................28 ··0x001e1988·0c040400·1c000000·a8010000·cc81e7ff·................
29 ··0x001e1988·32000000·00410e08·8502420d·05478303·2....A....B..G..29 ··0x001e1998·32000000·00410e08·8502420d·05478303·2....A....B..G..
30 ··0x001e1998·670c0404·20000000·c8010000·fc81e7ff·g...·...........30 ··0x001e19a8·670c0404·20000000·c8010000·ec81e7ff·g...·...........
31 ··0x001e19a8·3c000000·00410e08·8502420d·05458604·<....A....B..E..31 ··0x001e19b8·3c000000·00410e08·8502420d·05458604·<....A....B..E..
32 ··0x001e19b8·8303730c·04040000·20000000·ec010000·..s.....·.......32 ··0x001e19c8·8303730c·04040000·20000000·ec010000·..s.....·.......
33 ··0x001e19c8·1882e7ff·3e000000·00410e08·8502420d·....>....A....B.33 ··0x001e19d8·0882e7ff·3e000000·00410e08·8502420d·....>....A....B.
34 ··0x001e19d8·05498605·87048303·710c0404·24000000·.I......q...$...34 ··0x001e19e8·05498605·87048303·710c0404·24000000·.I......q...$...
35 ··0x001e19e8·10020000·3482e7ff·cd010000·00410e08·....4........A..35 ··0x001e19f8·10020000·2482e7ff·cd010000·00410e08·....$........A..
36 ··0x001e19f8·8502420d·05498605·87048303·03c0010c·..B..I..........36 ··0x001e1a08·8502420d·05498605·87048303·03c0010c·..B..I..........
37 ··0x001e1a08·04040000·1c000000·38020000·dc83e7ff·........8.......37 ··0x001e1a18·04040000·1c000000·38020000·cc83e7ff·........8.......
38 ··0x001e1a18·2f000000·00410e08·8502420d·05478303·/....A....B..G..38 ··0x001e1a28·2f000000·00410e08·8502420d·05478303·/....A....B..G..
39 ··0x001e1a28·640c0404·28000000·58020000·ec83e7ff·d...(...X.......39 ··0x001e1a38·640c0404·28000000·58020000·dc83e7ff·d...(...X.......
40 ··0x001e1a38·a9000000·00410e08·8502420d·05498605·.....A....B..I..40 ··0x001e1a48·a9000000·00410e08·8502420d·05498605·.....A....B..I..
41 ··0x001e1a48·87048303·02790c04·04410c05·08000000·.....y...A......41 ··0x001e1a58·87048303·02790c04·04410c05·08000000·.....y...A......
42 ··0x001e1a58·28000000·84020000·7084e7ff·9a000000·(.......p.......42 ··0x001e1a68·28000000·84020000·6084e7ff·9a000000·(.......`.......
43 ··0x001e1a68·00410e08·8502420d·05498605·87048303·.A....B..I......43 ··0x001e1a78·00410e08·8502420d·05498605·87048303·.A....B..I......
44 ··0x001e1a78·026f0c04·04410c05·08000000·24000000·.o...A......$...44 ··0x001e1a88·026f0c04·04410c05·08000000·24000000·.o...A......$...
45 ··0x001e1a88·b0020000·e484e7ff·ae000000·00410e08·.............A..45 ··0x001e1a98·b0020000·d484e7ff·ae000000·00410e08·.............A..
46 ··0x001e1a98·8502420d·05498605·87048303·02a10c04·..B..I..........46 ··0x001e1aa8·8502420d·05498605·87048303·02a10c04·..B..I..........
47 ··0x001e1aa8·04000000·20000000·d8020000·6c85e7ff·....·.......l...47 ··0x001e1ab8·04000000·20000000·d8020000·5c85e7ff·....·.......\...
48 ··0x001e1ab8·3a000000·00410e08·8502420d·05498605·:....A....B..I..48 ··0x001e1ac8·3a000000·00410e08·8502420d·05498605·:....A....B..I..
49 ··0x001e1ac8·87048303·6d0c0404·28000000·fc020000·....m...(.......49 ··0x001e1ad8·87048303·6d0c0404·28000000·fc020000·....m...(.......
50 ··0x001e1ad8·8885e7ff·ad010000·00410e08·8502420d·.........A....B.50 ··0x001e1ae8·7885e7ff·ad010000·00410e08·8502420d·x........A....B.
51 ··0x001e1ae8·05498605·87048303·02ef0c04·04410c05·.I...........A..51 ··0x001e1af8·05498605·87048303·02ef0c04·04410c05·.I...........A..
52 ··0x001e1af8·08000000·28000000·28030000·0c87e7ff·....(...(.......52 ··0x001e1b08·08000000·28000000·28030000·fc86e7ff·....(...(.......
53 ··0x001e1b08·16010000·00410e08·8502420d·05498605·.....A....B..I..53 ··0x001e1b18·16010000·00410e08·8502420d·05498605·.....A....B..I..
54 ··0x001e1b18·87048303·02ee0c04·04410c05·08000000·.........A......54 ··0x001e1b28·87048303·02ee0c04·04410c05·08000000·.........A......
55 ··0x001e1b28·1c000000·54030000·0088e7ff·46000000·....T.......F...55 ··0x001e1b38·1c000000·54030000·f087e7ff·46000000·....T.......F...
56 ··0x001e1b38·00410e08·8502420d·05478303·7b0c0404·.A....B..G..{...56 ··0x001e1b48·00410e08·8502420d·05478303·7b0c0404·.A....B..G..{...
57 ··0x001e1b48·28000000·74030000·3088e7ff·9b000000·(...t...0.......57 ··0x001e1b58·28000000·74030000·2088e7ff·9b000000·(...t...·.......
58 ··0x001e1b58·00410e08·8502420d·05498605·87048303·.A....B..I......58 ··0x001e1b68·00410e08·8502420d·05498605·87048303·.A....B..I......
59 ··0x001e1b68·028a0c04·04410c05·08000000·1c000000·.....A..........59 ··0x001e1b78·028a0c04·04410c05·08000000·1c000000·.....A..........
60 ··0x001e1b78·a0030000·a488e7ff·35000000·00410e08·........5....A..60 ··0x001e1b88·a0030000·9488e7ff·35000000·00410e08·........5....A..
61 ··0x001e1b88·8502420d·05478303·6a0c0404·20000000·..B..G..j...·...61 ··0x001e1b98·8502420d·05478303·6a0c0404·20000000·..B..G..j...·...
62 ··0x001e1b98·c0030000·c488e7ff·a0000000·00410e08·.............A..62 ··0x001e1ba8·c0030000·b488e7ff·a0000000·00410e08·.............A..
63 ··0x001e1ba8·8502420d·05458604·83030297·0c040400·..B..E..........63 ··0x001e1bb8·8502420d·05458604·83030297·0c040400·..B..E..........
64 ··0x001e1bb8·24000000·e4030000·4089e7ff·bd000000·$.......@.......64 ··0x001e1bc8·24000000·e4030000·3089e7ff·bd000000·$.......0.......
65 ··0x001e1bc8·00410e08·8502420d·05498605·87048303·.A....B..I......65 ··0x001e1bd8·00410e08·8502420d·05498605·87048303·.A....B..I......
66 ··0x001e1bd8·02b00c04·04000000·28000000·0c040000·........(.......66 ··0x001e1be8·02b00c04·04000000·28000000·0c040000·........(.......
67 ··0x001e1be8·d889e7ff·29040000·00410e08·8502420d·....)....A....B.67 ··0x001e1bf8·c889e7ff·29040000·00410e08·8502420d·....)....A....B.
68 ··0x001e1bf8·05498605·87048303·03e8030c·0404410c·.I............A.68 ··0x001e1c08·05498605·87048303·03e8030c·0404410c·.I............A.
69 ··0x001e1c08·05080000·20000000·38040000·dc8de7ff·....·...8.......69 ··0x001e1c18·05080000·20000000·38040000·cc8de7ff·....·...8.......
70 ··0x001e1c18·8e000000·00410e08·8502420d·05478303·.....A....B..G..70 ··0x001e1c28·8e000000·00410e08·8502420d·05478303·.....A....B..G..
71 ··0x001e1c28·02830c04·04000000·24000000·5c040000·........$...\...71 ··0x001e1c38·02830c04·04000000·24000000·5c040000·........$...\...
72 ··0x001e1c38·488ee7ff·55000000·00410e08·8502420d·H...U....A....B.72 ··0x001e1c48·388ee7ff·55000000·00410e08·8502420d·8...U....A....B.
73 ··0x001e1c48·05498605·87048303·02480c04·04000000·.I.......H......73 ··0x001e1c58·05498605·87048303·02480c04·04000000·.I.......H......
74 ··0x001e1c58·20000000·84040000·808ee7ff·63000000··...........c...74 ··0x001e1c68·20000000·84040000·708ee7ff·63000000··.......p...c...
75 ··0x001e1c68·00410e08·8502420d·05478303·02580c04·.A....B..G...X..75 ··0x001e1c78·00410e08·8502420d·05478303·02580c04·.A....B..G...X..
76 ··0x001e1c78·04000000·28000000·a8040000·cc8ee7ff·....(...........76 ··0x001e1c88·04000000·28000000·a8040000·bc8ee7ff·....(...........
77 ··0x001e1c88·6e020000·00410e08·8502420d·05498605·n....A....B..I..77 ··0x001e1c98·6e020000·00410e08·8502420d·05498605·n....A....B..I..
78 ··0x001e1c98·87048303·02430c04·04410c05·08000000·.....C...A......78 ··0x001e1ca8·87048303·02430c04·04410c05·08000000·.....C...A......
79 ··0x001e1ca8·1c000000·d4040000·1091e7ff·46000000·............F...79 ··0x001e1cb8·1c000000·d4040000·0091e7ff·46000000·............F...
80 ··0x001e1cb8·00410e08·8502420d·05478303·7b0c0404·.A....B..G..{...80 ··0x001e1cc8·00410e08·8502420d·05478303·7b0c0404·.A....B..G..{...
81 ··0x001e1cc8·28000000·f4040000·4091e7ff·10010000·(.......@.......81 ··0x001e1cd8·28000000·f4040000·3091e7ff·10010000·(.......0.......
82 ··0x001e1cd8·00410e08·8502420d·05498605·87048303·.A....B..I......82 ··0x001e1ce8·00410e08·8502420d·05498605·87048303·.A....B..I......
83 ··0x001e1ce8·02c40c04·04410c05·08000000·24000000·.....A......$...83 ··0x001e1cf8·02c40c04·04410c05·08000000·24000000·.....A......$...
84 ··0x001e1cf8·20050000·2492e7ff·cb010000·00410e08··...$........A..84 ··0x001e1d08·20050000·1492e7ff·cb010000·00410e08··............A..
85 ··0x001e1d08·8502420d·05498605·87048303·03be010c·..B..I..........85 ··0x001e1d18·8502420d·05498605·87048303·03be010c·..B..I..........
86 ··0x001e1d18·04040000·1c000000·48050000·cc93e7ff·........H.......86 ··0x001e1d28·04040000·1c000000·48050000·bc93e7ff·........H.......
87 ··0x001e1d28·46000000·00410e08·8502420d·05478303·F....A....B..G..87 ··0x001e1d38·46000000·00410e08·8502420d·05478303·F....A....B..G..
88 ··0x001e1d38·7b0c0404·1c000000·68050000·fc93e7ff·{.......h.......88 ··0x001e1d48·7b0c0404·1c000000·68050000·ec93e7ff·{.......h.......
89 ··0x001e1d48·30000000·00410e08·8502420d·05478303·0....A....B..G..89 ··0x001e1d58·30000000·00410e08·8502420d·05478303·0....A....B..G..
90 ··0x001e1d58·650c0404·1c000000·88050000·0c94e7ff·e...............90 ··0x001e1d68·650c0404·1c000000·88050000·fc93e7ff·e...............
91 ··0x001e1d68·30000000·00410e08·8502420d·05478303·0....A....B..G..91 ··0x001e1d78·30000000·00410e08·8502420d·05478303·0....A....B..G..
92 ··0x001e1d78·650c0404·1c000000·a8050000·1c94e7ff·e...............92 ··0x001e1d88·650c0404·1c000000·a8050000·0c94e7ff·e...............
93 ··0x001e1d88·35000000·00410e08·8502420d·05478303·5....A....B..G..93 ··0x001e1d98·35000000·00410e08·8502420d·05478303·5....A....B..G..
94 ··0x001e1d98·6a0c0404·1c000000·c8050000·3c94e7ff·j...........<...94 ··0x001e1da8·6a0c0404·1c000000·c8050000·2c94e7ff·j...........,...
95 ··0x001e1da8·38000000·00410e08·8502420d·05478303·8....A....B..G..95 ··0x001e1db8·38000000·00410e08·8502420d·05478303·8....A....B..G..
96 ··0x001e1db8·6d0c0404·1c000000·e8050000·5c94e7ff·m...........\...96 ··0x001e1dc8·6d0c0404·1c000000·e8050000·4c94e7ff·m...........L...
97 ··0x001e1dc8·35000000·00410e08·8502420d·05478303·5....A....B..G..97 ··0x001e1dd8·35000000·00410e08·8502420d·05478303·5....A....B..G..
98 ··0x001e1dd8·6a0c0404·1c000000·08060000·7c94e7ff·j...........|...98 ··0x001e1de8·6a0c0404·1c000000·08060000·6c94e7ff·j...........l...
99 ··0x001e1de8·38000000·00410e08·8502420d·05478303·8....A....B..G..99 ··0x001e1df8·38000000·00410e08·8502420d·05478303·8....A....B..G..
100 ··0x001e1df8·6d0c0404·1c000000·28060000·9c94e7ff·m.......(.......100 ··0x001e1e08·6d0c0404·1c000000·28060000·8c94e7ff·m.......(.......
101 ··0x001e1e08·35000000·00410e08·8502420d·05448303·5....A....B..D..101 ··0x001e1e18·35000000·00410e08·8502420d·05448303·5....A....B..D..
102 ··0x001e1e18·6d0c0404·28000000·48060000·bc94e7ff·m...(...H.......102 ··0x001e1e28·6d0c0404·28000000·48060000·ac94e7ff·m...(...H.......
103 ··0x001e1e28·b1020000·00410e08·8502420d·05498605·.....A....B..I..103 ··0x001e1e38·b1020000·00410e08·8502420d·05498605·.....A....B..I..
104 ··0x001e1e38·87048303·0355020c·0404410c·05080000·.....U....A.....104 ··0x001e1e48·87048303·0355020c·0404410c·05080000·.....U....A.....
105 ··0x001e1e48·20000000·74060000·5097e7ff·ca000000··...t...P.......105 ··0x001e1e58·20000000·74060000·4097e7ff·ca000000··...t...@.......
106 ··0x001e1e58·00410e08·8502420d·05458604·830302c1·.A....B..E......106 ··0x001e1e68·00410e08·8502420d·05458604·830302c1·.A....B..E......
107 ··0x001e1e68·0c040400·1c000000·98060000·fc97e7ff·................107 ··0x001e1e78·0c040400·1c000000·98060000·ec97e7ff·................
108 ··0x001e1e78·2d000000·00410e08·8502420d·05690c04·-....A....B..i..108 ··0x001e1e88·2d000000·00410e08·8502420d·05690c04·-....A....B..i..
109 ··0x001e1e88·04000000·20000000·b8060000·0c98e7ff·....·...........109 ··0x001e1e98·04000000·20000000·b8060000·fc97e7ff·....·...........
110 ··0x001e1e98·ad000000·00410e08·8502420d·05478303·.....A....B..G..110 ··0x001e1ea8·ad000000·00410e08·8502420d·05478303·.....A....B..G..
111 ··0x001e1ea8·02a20c04·04000000·28000000·dc060000·........(.......111 ··0x001e1eb8·02a20c04·04000000·28000000·dc060000·........(.......
112 ··0x001e1eb8·9898e7ff·a3010000·00410e08·8502420d·.........A....B.112 ··0x001e1ec8·8898e7ff·a3010000·00410e08·8502420d·.........A....B.
113 ··0x001e1ec8·05498605·87048303·0370010c·0404410c·.I.......p....A.113 ··0x001e1ed8·05498605·87048303·0370010c·0404410c·.I.......p....A.
114 ··0x001e1ed8·05080000·28000000·08070000·1c9ae7ff·....(...........114 ··0x001e1ee8·05080000·28000000·08070000·0c9ae7ff·....(...........
115 ··0x001e1ee8·5d010000·00410e08·8502420d·05498605·]....A....B..I..115 ··0x001e1ef8·5d010000·00410e08·8502420d·05498605·]....A....B..I..
116 ··0x001e1ef8·87048303·030f010c·0404410c·05080000·..........A.....116 ··0x001e1f08·87048303·030f010c·0404410c·05080000·..........A.....
117 ··0x001e1f08·1c000000·34070000·509be7ff·10000000·....4...P.......117 ··0x001e1f18·1c000000·34070000·409be7ff·10000000·....4...@.......
118 ··0x001e1f18·00410e08·8502420d·054c0c04·04000000·.A....B..L......118 ··0x001e1f28·00410e08·8502420d·054c0c04·04000000·.A....B..L......
119 ··0x001e1f28·1c000000·54070000·409be7ff·0f000000·....T...@.......119 ··0x001e1f38·1c000000·54070000·309be7ff·0f000000·....T...0.......
120 ··0x001e1f38·00410e08·8502420d·054b0c04·04000000·.A....B..K......120 ··0x001e1f48·00410e08·8502420d·054b0c04·04000000·.A....B..K......
121 ··0x001e1f48·1c000000·74070000·309be7ff·11000000·....t...0.......121 ··0x001e1f58·1c000000·74070000·209be7ff·11000000·....t...·.......
122 ··0x001e1f58·00410e08·8502420d·054d0c04·04000000·.A....B..M......122 ··0x001e1f68·00410e08·8502420d·054d0c04·04000000·.A....B..M......
123 ··0x001e1f68·20000000·94070000·309be7ff·60000000··.......0...`...123 ··0x001e1f78·20000000·94070000·209be7ff·60000000··.......·...`...
124 ··0x001e1f78·00410e08·8502420d·05478303·7a0c0404·.A....B..G..z...124 ··0x001e1f88·00410e08·8502420d·05478303·7a0c0404·.A....B..G..z...
125 ··0x001e1f88·410c0508·28000000·b8070000·6c9be7ff·A...(.......l...125 ··0x001e1f98·410c0508·28000000·b8070000·5c9be7ff·A...(.......\...
Max diff block lines reached; 0/1471358 bytes (0.00%) of diff not shown.
314 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 2404 lines modifiedOffset 1, 2404 lines modified
  
Diff chunk too large, falling back to line-by-line diff (2401 lines added, 2401 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0020c60c·011b033b·c851fdff·c0120000·242fe4ff·...;.Q......$/..2 ··0x0020c61c·011b033b·c851fdff·c0120000·142fe4ff·...;.Q......./..
3 ··0x0020c61c·d4ffffff·b4cae4ff·e451fdff·c4cae4ff·.........Q......3 ··0x0020c62c·d4ffffff·a4cae4ff·e451fdff·b4cae4ff·.........Q......
4 ··0x0020c62c·0452fdff·04cbe4ff·2452fdff·34cbe4ff·.R......$R..4...4 ··0x0020c63c·0452fdff·f4cae4ff·2452fdff·24cbe4ff·.R......$R..$...
5 ··0x0020c63c·4452fdff·74cbe4ff·6452fdff·b4cbe4ff·DR..t...dR......5 ··0x0020c64c·4452fdff·64cbe4ff·6452fdff·a4cbe4ff·DR..d...dR......
6 ··0x0020c64c·8452fdff·f4cbe4ff·a452fdff·e4cfe4ff·.R.......R......6 ··0x0020c65c·8452fdff·e4cbe4ff·a452fdff·d4cfe4ff·.R.......R......
7 ··0x0020c65c·d052fdff·74d0e4ff·fc52fdff·14d4e4ff·.R..t....R......7 ··0x0020c66c·d052fdff·64d0e4ff·fc52fdff·04d4e4ff·.R..d....R......
8 ··0x0020c66c·2853fdff·84d4e4ff·4c53fdff·54d5e4ff·(S......LS..T...8 ··0x0020c67c·2853fdff·74d4e4ff·4c53fdff·44d5e4ff·(S..t...LS..D...
9 ··0x0020c67c·7053fdff·94d5e4ff·9053fdff·d4d5e4ff·pS.......S......9 ··0x0020c68c·7053fdff·84d5e4ff·9053fdff·c4d5e4ff·pS.......S......
10 ··0x0020c68c·b453fdff·14d6e4ff·d853fdff·e4d7e4ff·.S.......S......10 ··0x0020c69c·b453fdff·04d6e4ff·d853fdff·d4d7e4ff·.S.......S......
11 ··0x0020c69c·0054fdff·14d8e4ff·2054fdff·c4d8e4ff·.T......·T......11 ··0x0020c6ac·0054fdff·04d8e4ff·2054fdff·b4d8e4ff·.T......·T......
12 ··0x0020c6ac·4c54fdff·64d9e4ff·7854fdff·14dae4ff·LT..d...xT......12 ··0x0020c6bc·4c54fdff·54d9e4ff·7854fdff·04dae4ff·LT..T...xT......
13 ··0x0020c6bc·a054fdff·54dae4ff·c454fdff·04dce4ff·.T..T....T......13 ··0x0020c6cc·a054fdff·44dae4ff·c454fdff·f4dbe4ff·.T..D....T......
14 ··0x0020c6cc·f054fdff·24dde4ff·1c55fdff·74dde4ff·.T..$....U..t...14 ··0x0020c6dc·f054fdff·14dde4ff·1c55fdff·64dde4ff·.T.......U..d...
15 ··0x0020c6dc·3c55fdff·14dee4ff·6855fdff·54dee4ff·<U......hU..T...15 ··0x0020c6ec·3c55fdff·04dee4ff·6855fdff·44dee4ff·<U......hU..D...
16 ··0x0020c6ec·8855fdff·f4dee4ff·ac55fdff·b4dfe4ff·.U.......U......16 ··0x0020c6fc·8855fdff·e4dee4ff·ac55fdff·a4dfe4ff·.U.......U......
17 ··0x0020c6fc·d455fdff·e4e3e4ff·0056fdff·74e4e4ff·.U.......V..t...17 ··0x0020c70c·d455fdff·d4e3e4ff·0056fdff·64e4e4ff·.U.......V..d...
18 ··0x0020c70c·2456fdff·d4e4e4ff·4c56fdff·44e5e4ff·$V......LV..D...18 ··0x0020c71c·2456fdff·c4e4e4ff·4c56fdff·34e5e4ff·$V......LV..4...
19 ··0x0020c71c·7056fdff·b4e7e4ff·9c56fdff·04e8e4ff·pV.......V......19 ··0x0020c72c·7056fdff·a4e7e4ff·9c56fdff·f4e7e4ff·pV.......V......
20 ··0x0020c72c·bc56fdff·14e9e4ff·e856fdff·e4eae4ff·.V.......V......20 ··0x0020c73c·bc56fdff·04e9e4ff·e856fdff·d4eae4ff·.V.......V......
21 ··0x0020c73c·1057fdff·34ebe4ff·3057fdff·64ebe4ff·.W..4...0W..d...21 ··0x0020c74c·1057fdff·24ebe4ff·3057fdff·54ebe4ff·.W..$...0W..T...
22 ··0x0020c74c·5057fdff·94ebe4ff·7057fdff·d4ebe4ff·PW......pW......22 ··0x0020c75c·5057fdff·84ebe4ff·7057fdff·c4ebe4ff·PW......pW......
23 ··0x0020c75c·9057fdff·14ece4ff·b057fdff·54ece4ff·.W.......W..T...23 ··0x0020c76c·9057fdff·04ece4ff·b057fdff·44ece4ff·.W.......W..D...
24 ··0x0020c76c·d057fdff·94ece4ff·f057fdff·d4ece4ff·.W.......W......24 ··0x0020c77c·d057fdff·84ece4ff·f057fdff·c4ece4ff·.W.......W......
25 ··0x0020c77c·1058fdff·94efe4ff·3c58fdff·64f0e4ff·.X......<X..d...25 ··0x0020c78c·1058fdff·84efe4ff·3c58fdff·54f0e4ff·.X......<X..T...
26 ··0x0020c78c·6058fdff·94f0e4ff·8058fdff·44f1e4ff·`X.......X..D...26 ··0x0020c79c·6058fdff·84f0e4ff·8058fdff·34f1e4ff·`X.......X..4...
27 ··0x0020c79c·a458fdff·f4f2e4ff·d058fdff·54f4e4ff·.X.......X..T...27 ··0x0020c7ac·a458fdff·e4f2e4ff·d058fdff·44f4e4ff·.X.......X..D...
28 ··0x0020c7ac·fc58fdff·64f4e4ff·1c59fdff·74f4e4ff·.X..d....Y..t...28 ··0x0020c7bc·fc58fdff·54f4e4ff·1c59fdff·64f4e4ff·.X..T....Y..d...
29 ··0x0020c7bc·3c59fdff·94f4e4ff·5c59fdff·f4f4e4ff·<Y......\Y......29 ··0x0020c7cc·3c59fdff·84f4e4ff·5c59fdff·e4f4e4ff·<Y......\Y......
30 ··0x0020c7cc·8059fdff·64f6e4ff·ac59fdff·f4f6e4ff·.Y..d....Y......30 ··0x0020c7dc·8059fdff·54f6e4ff·ac59fdff·e4f6e4ff·.Y..T....Y......
31 ··0x0020c7dc·d859fdff·14f7e4ff·f859fdff·f4f7e4ff·.Y.......Y......31 ··0x0020c7ec·d859fdff·04f7e4ff·f859fdff·e4f7e4ff·.Y.......Y......
32 ··0x0020c7ec·205afdff·04f8e4ff·405afdff·14f8e4ff··Z......@Z......32 ··0x0020c7fc·205afdff·f4f7e4ff·405afdff·04f8e4ff··Z......@Z......
33 ··0x0020c7fc·605afdff·34f8e4ff·805afdff·44f8e4ff·`Z..4....Z..D...33 ··0x0020c80c·605afdff·24f8e4ff·805afdff·34f8e4ff·`Z..$....Z..4...
34 ··0x0020c80c·a05afdff·84f8e4ff·c05afdff·94f8e4ff·.Z.......Z......34 ··0x0020c81c·a05afdff·74f8e4ff·c05afdff·84f8e4ff·.Z..t....Z......
35 ··0x0020c81c·e05afdff·a4f8e4ff·005bfdff·c4f8e4ff·.Z.......[......35 ··0x0020c82c·e05afdff·94f8e4ff·005bfdff·b4f8e4ff·.Z.......[......
36 ··0x0020c82c·205bfdff·d4f8e4ff·405bfdff·f4f8e4ff··[......@[......36 ··0x0020c83c·205bfdff·c4f8e4ff·405bfdff·e4f8e4ff··[......@[......
37 ··0x0020c83c·605bfdff·04f9e4ff·805bfdff·14f9e4ff·`[.......[......37 ··0x0020c84c·605bfdff·f4f8e4ff·805bfdff·04f9e4ff·`[.......[......
38 ··0x0020c84c·a05bfdff·24f9e4ff·c05bfdff·34f9e4ff·.[..$....[..4...38 ··0x0020c85c·a05bfdff·14f9e4ff·c05bfdff·24f9e4ff·.[.......[..$...
39 ··0x0020c85c·e05bfdff·44f9e4ff·005cfdff·54f9e4ff·.[..D....\..T...39 ··0x0020c86c·e05bfdff·34f9e4ff·005cfdff·44f9e4ff·.[..4....\..D...
40 ··0x0020c86c·205cfdff·74f9e4ff·405cfdff·84f9e4ff··\..t...@\......40 ··0x0020c87c·205cfdff·64f9e4ff·405cfdff·74f9e4ff··\..d...@\..t...
41 ··0x0020c87c·605cfdff·94f9e4ff·805cfdff·a4f9e4ff·`\.......\......41 ··0x0020c88c·605cfdff·84f9e4ff·805cfdff·94f9e4ff·`\.......\......
42 ··0x0020c88c·a05cfdff·b4f9e4ff·c05cfdff·c4f9e4ff·.\.......\......42 ··0x0020c89c·a05cfdff·a4f9e4ff·c05cfdff·b4f9e4ff·.\.......\......
43 ··0x0020c89c·e05cfdff·14fae4ff·045dfdff·24fae4ff·.\.......]..$...43 ··0x0020c8ac·e05cfdff·04fae4ff·045dfdff·14fae4ff·.\.......]......
44 ··0x0020c8ac·245dfdff·74fae4ff·445dfdff·04fbe4ff·$]..t...D]......44 ··0x0020c8bc·245dfdff·64fae4ff·445dfdff·f4fae4ff·$]..d...D]......
45 ··0x0020c8bc·6c5dfdff·44fbe4ff·8c5dfdff·64fbe4ff·l]..D....]..d...45 ··0x0020c8cc·6c5dfdff·34fbe4ff·8c5dfdff·54fbe4ff·l]..4....]..T...
46 ··0x0020c8cc·ac5dfdff·84fbe4ff·cc5dfdff·a4fbe4ff·.].......]......46 ··0x0020c8dc·ac5dfdff·74fbe4ff·cc5dfdff·94fbe4ff·.]..t....]......
47 ··0x0020c8dc·ec5dfdff·c4fbe4ff·0c5efdff·e4fbe4ff·.].......^......47 ··0x0020c8ec·ec5dfdff·b4fbe4ff·0c5efdff·d4fbe4ff·.].......^......
48 ··0x0020c8ec·2c5efdff·04fce4ff·4c5efdff·24fce4ff·,^......L^..$...48 ··0x0020c8fc·2c5efdff·f4fbe4ff·4c5efdff·14fce4ff·,^......L^......
49 ··0x0020c8fc·6c5efdff·44fce4ff·8c5efdff·64fce4ff·l^..D....^..d...49 ··0x0020c90c·6c5efdff·34fce4ff·8c5efdff·54fce4ff·l^..4....^..T...
50 ··0x0020c90c·ac5efdff·84fce4ff·cc5efdff·94fce4ff·.^.......^......50 ··0x0020c91c·ac5efdff·74fce4ff·cc5efdff·84fce4ff·.^..t....^......
51 ··0x0020c91c·ec5efdff·a4fce4ff·0c5ffdff·b4fce4ff·.^......._......51 ··0x0020c92c·ec5efdff·94fce4ff·0c5ffdff·a4fce4ff·.^......._......
52 ··0x0020c92c·2c5ffdff·c4fce4ff·4c5ffdff·d4fce4ff·,_......L_......52 ··0x0020c93c·2c5ffdff·b4fce4ff·4c5ffdff·c4fce4ff·,_......L_......
53 ··0x0020c93c·6c5ffdff·e4fce4ff·8c5ffdff·f4fce4ff·l_......._......53 ··0x0020c94c·6c5ffdff·d4fce4ff·8c5ffdff·e4fce4ff·l_......._......
54 ··0x0020c94c·ac5ffdff·04fde4ff·cc5ffdff·14fde4ff·._......._......54 ··0x0020c95c·ac5ffdff·f4fce4ff·cc5ffdff·04fde4ff·._......._......
55 ··0x0020c95c·ec5ffdff·24fde4ff·0c60fdff·44fde4ff·._..$....`..D...55 ··0x0020c96c·ec5ffdff·14fde4ff·0c60fdff·34fde4ff·._.......`..4...
56 ··0x0020c96c·2c60fdff·54fde4ff·4c60fdff·b4fde4ff·,`..T...L`......56 ··0x0020c97c·2c60fdff·44fde4ff·4c60fdff·a4fde4ff·,`..D...L`......
57 ··0x0020c97c·7460fdff·d4fde4ff·9460fdff·f4fde4ff·t`.......`......57 ··0x0020c98c·7460fdff·c4fde4ff·9460fdff·e4fde4ff·t`.......`......
58 ··0x0020c98c·b460fdff·14fee4ff·d460fdff·24fee4ff·.`.......`..$...58 ··0x0020c99c·b460fdff·04fee4ff·d460fdff·14fee4ff·.`.......`......
59 ··0x0020c99c·f460fdff·34fee4ff·1461fdff·54fee4ff·.`..4....a..T...59 ··0x0020c9ac·f460fdff·24fee4ff·1461fdff·44fee4ff·.`..$....a..D...
60 ··0x0020c9ac·3461fdff·74fee4ff·5461fdff·94fee4ff·4a..t...Ta......60 ··0x0020c9bc·3461fdff·64fee4ff·5461fdff·84fee4ff·4a..d...Ta......
61 ··0x0020c9bc·7461fdff·b4fee4ff·9461fdff·14ffe4ff·ta.......a......61 ··0x0020c9cc·7461fdff·a4fee4ff·9461fdff·04ffe4ff·ta.......a......
62 ··0x0020c9cc·b861fdff·d4ffe4ff·e061fdff·2400e5ff·.a.......a..$...62 ··0x0020c9dc·b861fdff·c4ffe4ff·e061fdff·1400e5ff·.a.......a......
63 ··0x0020c9dc·0062fdff·7400e5ff·2062fdff·c400e5ff·.b..t...·b......63 ··0x0020c9ec·0062fdff·6400e5ff·2062fdff·b400e5ff·.b..d...·b......
64 ··0x0020c9ec·4462fdff·3401e5ff·7062fdff·8401e5ff·Db..4...pb......64 ··0x0020c9fc·4462fdff·2401e5ff·7062fdff·7401e5ff·Db..$...pb..t...
65 ··0x0020c9fc·9062fdff·f401e5ff·bc62fdff·6402e5ff·.b.......b..d...65 ··0x0020ca0c·9062fdff·e401e5ff·bc62fdff·5402e5ff·.b.......b..T...
66 ··0x0020ca0c·e862fdff·b402e5ff·0863fdff·2403e5ff·.b.......c..$...66 ··0x0020ca1c·e862fdff·a402e5ff·0863fdff·1403e5ff·.b.......c......
67 ··0x0020ca1c·3463fdff·d403e5ff·5c63fdff·4404e5ff·4c......\c..D...67 ··0x0020ca2c·3463fdff·c403e5ff·5c63fdff·3404e5ff·4c......\c..4...
68 ··0x0020ca2c·8063fdff·7404e5ff·a063fdff·c404e5ff·.c..t....c......68 ··0x0020ca3c·8063fdff·6404e5ff·a063fdff·b404e5ff·.c..d....c......
69 ··0x0020ca3c·c063fdff·1405e5ff·e063fdff·4405e5ff·.c.......c..D...69 ··0x0020ca4c·c063fdff·0405e5ff·e063fdff·3405e5ff·.c.......c..4...
70 ··0x0020ca4c·0064fdff·8407e5ff·2c64fdff·b407e5ff·.d......,d......70 ··0x0020ca5c·0064fdff·7407e5ff·2c64fdff·a407e5ff·.d..t...,d......
71 ··0x0020ca5c·4c64fdff·0409e5ff·7464fdff·8409e5ff·Ld......td......71 ··0x0020ca6c·4c64fdff·f408e5ff·7464fdff·7409e5ff·Ld......td..t...
72 ··0x0020ca6c·9864fdff·240ae5ff·bc64fdff·440ae5ff·.d..$....d..D...72 ··0x0020ca7c·9864fdff·140ae5ff·bc64fdff·340ae5ff·.d.......d..4...
73 ··0x0020ca7c·dc64fdff·840ae5ff·fc64fdff·c40ae5ff·.d.......d......73 ··0x0020ca8c·dc64fdff·740ae5ff·fc64fdff·b40ae5ff·.d..t....d......
74 ··0x0020ca8c·1c65fdff·040be5ff·3c65fdff·740be5ff·.e......<e..t...74 ··0x0020ca9c·1c65fdff·f40ae5ff·3c65fdff·640be5ff·.e......<e..d...
75 ··0x0020ca9c·6465fdff·640ce5ff·9065fdff·c40ce5ff·de..d....e......75 ··0x0020caac·6465fdff·540ce5ff·9065fdff·b40ce5ff·de..T....e......
76 ··0x0020caac·bc65fdff·a40de5ff·e865fdff·240ee5ff·.e.......e..$...76 ··0x0020cabc·bc65fdff·940de5ff·e865fdff·140ee5ff·.e.......e......
77 ··0x0020cabc·0c66fdff·740ee5ff·3066fdff·040fe5ff·.f..t...0f......77 ··0x0020cacc·0c66fdff·640ee5ff·3066fdff·f40ee5ff·.f..d...0f......
78 ··0x0020cacc·5c66fdff·140fe5ff·7c66fdff·340fe5ff·\f......|f..4...78 ··0x0020cadc·5c66fdff·040fe5ff·7c66fdff·240fe5ff·\f......|f..$...
79 ··0x0020cadc·9c66fdff·540fe5ff·bc66fdff·640fe5ff·.f..T....f..d...79 ··0x0020caec·9c66fdff·440fe5ff·bc66fdff·540fe5ff·.f..D....f..T...
80 ··0x0020caec·dc66fdff·740fe5ff·fc66fdff·840fe5ff·.f..t....f......80 ··0x0020cafc·dc66fdff·640fe5ff·fc66fdff·740fe5ff·.f..d....f..t...
81 ··0x0020cafc·1c67fdff·a40fe5ff·3c67fdff·b40fe5ff·.g......<g......81 ··0x0020cb0c·1c67fdff·940fe5ff·3c67fdff·a40fe5ff·.g......<g......
82 ··0x0020cb0c·5c67fdff·d40fe5ff·7c67fdff·f40fe5ff·\g......|g......82 ··0x0020cb1c·5c67fdff·c40fe5ff·7c67fdff·e40fe5ff·\g......|g......
83 ··0x0020cb1c·9c67fdff·1410e5ff·bc67fdff·3410e5ff·.g.......g..4...83 ··0x0020cb2c·9c67fdff·0410e5ff·bc67fdff·2410e5ff·.g.......g..$...
84 ··0x0020cb2c·dc67fdff·5410e5ff·fc67fdff·7410e5ff·.g..T....g..t...84 ··0x0020cb3c·dc67fdff·4410e5ff·fc67fdff·6410e5ff·.g..D....g..d...
85 ··0x0020cb3c·1c68fdff·9410e5ff·3c68fdff·b410e5ff·.h......<h......85 ··0x0020cb4c·1c68fdff·8410e5ff·3c68fdff·a410e5ff·.h......<h......
86 ··0x0020cb4c·5c68fdff·d410e5ff·7c68fdff·f410e5ff·\h......|h......86 ··0x0020cb5c·5c68fdff·c410e5ff·7c68fdff·e410e5ff·\h......|h......
87 ··0x0020cb5c·9c68fdff·1411e5ff·bc68fdff·3411e5ff·.h.......h..4...87 ··0x0020cb6c·9c68fdff·0411e5ff·bc68fdff·2411e5ff·.h.......h..$...
88 ··0x0020cb6c·dc68fdff·5411e5ff·fc68fdff·7411e5ff·.h..T....h..t...88 ··0x0020cb7c·dc68fdff·4411e5ff·fc68fdff·6411e5ff·.h..D....h..d...
89 ··0x0020cb7c·1c69fdff·9411e5ff·3c69fdff·b411e5ff·.i......<i......89 ··0x0020cb8c·1c69fdff·8411e5ff·3c69fdff·a411e5ff·.i......<i......
90 ··0x0020cb8c·5c69fdff·d411e5ff·7c69fdff·f411e5ff·\i......|i......90 ··0x0020cb9c·5c69fdff·c411e5ff·7c69fdff·e411e5ff·\i......|i......
91 ··0x0020cb9c·9c69fdff·1412e5ff·bc69fdff·3412e5ff·.i.......i..4...91 ··0x0020cbac·9c69fdff·0412e5ff·bc69fdff·2412e5ff·.i.......i..$...
92 ··0x0020cbac·dc69fdff·5412e5ff·fc69fdff·8412e5ff·.i..T....i......92 ··0x0020cbbc·dc69fdff·4412e5ff·fc69fdff·7412e5ff·.i..D....i..t...
93 ··0x0020cbbc·1c6afdff·b412e5ff·3c6afdff·e412e5ff·.j......<j......93 ··0x0020cbcc·1c6afdff·a412e5ff·3c6afdff·d412e5ff·.j......<j......
94 ··0x0020cbcc·5c6afdff·1413e5ff·7c6afdff·4413e5ff·\j......|j..D...94 ··0x0020cbdc·5c6afdff·0413e5ff·7c6afdff·3413e5ff·\j......|j..4...
95 ··0x0020cbdc·9c6afdff·7413e5ff·bc6afdff·a413e5ff·.j..t....j......95 ··0x0020cbec·9c6afdff·6413e5ff·bc6afdff·9413e5ff·.j..d....j......
96 ··0x0020cbec·dc6afdff·d413e5ff·fc6afdff·0414e5ff·.j.......j......96 ··0x0020cbfc·dc6afdff·c413e5ff·fc6afdff·f413e5ff·.j.......j......
97 ··0x0020cbfc·1c6bfdff·3414e5ff·3c6bfdff·6414e5ff·.k..4...<k..d...97 ··0x0020cc0c·1c6bfdff·2414e5ff·3c6bfdff·5414e5ff·.k..$...<k..T...
98 ··0x0020cc0c·5c6bfdff·8414e5ff·7c6bfdff·a414e5ff·\k......|k......98 ··0x0020cc1c·5c6bfdff·7414e5ff·7c6bfdff·9414e5ff·\k..t...|k......
99 ··0x0020cc1c·9c6bfdff·c414e5ff·bc6bfdff·e414e5ff·.k.......k......99 ··0x0020cc2c·9c6bfdff·b414e5ff·bc6bfdff·d414e5ff·.k.......k......
100 ··0x0020cc2c·dc6bfdff·0415e5ff·fc6bfdff·9415e5ff·.k.......k......100 ··0x0020cc3c·dc6bfdff·f414e5ff·fc6bfdff·8415e5ff·.k.......k......
101 ··0x0020cc3c·246cfdff·e416e5ff·4c6cfdff·6417e5ff·$l......Ll..d...101 ··0x0020cc4c·246cfdff·d416e5ff·4c6cfdff·5417e5ff·$l......Ll..T...
102 ··0x0020cc4c·746cfdff·c417e5ff·986cfdff·3418e5ff·tl.......l..4...102 ··0x0020cc5c·746cfdff·b417e5ff·986cfdff·2418e5ff·tl.......l..$...
103 ··0x0020cc5c·c06cfdff·d418e5ff·ec6cfdff·7419e5ff·.l.......l..t...103 ··0x0020cc6c·c06cfdff·c418e5ff·ec6cfdff·6419e5ff·.l.......l..d...
104 ··0x0020cc6c·186dfdff·041ae5ff·406dfdff·541ae5ff·.m......@m..T...104 ··0x0020cc7c·186dfdff·f419e5ff·406dfdff·441ae5ff·.m......@m..D...
105 ··0x0020cc7c·686dfdff·641fe5ff·946dfdff·c41fe5ff·hm..d....m......105 ··0x0020cc8c·686dfdff·541fe5ff·946dfdff·b41fe5ff·hm..T....m......
106 ··0x0020cc8c·bc6dfdff·b420e5ff·e46dfdff·f420e5ff·.m...·...m...·..106 ··0x0020cc9c·bc6dfdff·a420e5ff·e46dfdff·e420e5ff·.m...·...m...·..
107 ··0x0020cc9c·046efdff·a421e5ff·306efdff·d421e5ff·.n...!..0n...!..107 ··0x0020ccac·046efdff·9421e5ff·306efdff·c421e5ff·.n...!..0n...!..
108 ··0x0020ccac·506efdff·3422e5ff·746efdff·e422e5ff·Pn..4"..tn..."..108 ··0x0020ccbc·506efdff·2422e5ff·746efdff·d422e5ff·Pn..$"..tn..."..
109 ··0x0020ccbc·986efdff·0424e5ff·c06efdff·9425e5ff·.n...$...n...%..109 ··0x0020cccc·986efdff·f423e5ff·c06efdff·8425e5ff·.n...#...n...%..
110 ··0x0020cccc·e86efdff·e425e5ff·106ffdff·f425e5ff·.n...%...o...%..110 ··0x0020ccdc·e86efdff·d425e5ff·106ffdff·e425e5ff·.n...%...o...%..
111 ··0x0020ccdc·306ffdff·8426e5ff·586ffdff·f427e5ff·0o...&..Xo...'..111 ··0x0020ccec·306ffdff·7426e5ff·586ffdff·e427e5ff·0o..t&..Xo...'..
112 ··0x0020ccec·806ffdff·d42be5ff·a86ffdff·a42de5ff·.o...+...o...-..112 ··0x0020ccfc·806ffdff·c42be5ff·a86ffdff·942de5ff·.o...+...o...-..
113 ··0x0020ccfc·d46ffdff·542ee5ff·0070fdff·742ee5ff·.o..T....p..t...113 ··0x0020cd0c·d46ffdff·442ee5ff·0070fdff·642ee5ff·.o..D....p..d...
114 ··0x0020cd0c·2070fdff·b42ee5ff·4070fdff·342fe5ff··p......@p..4/..114 ··0x0020cd1c·2070fdff·a42ee5ff·4070fdff·242fe5ff··p......@p..$/..
115 ··0x0020cd1c·6870fdff·542fe5ff·8870fdff·842fe5ff·hp..T/...p.../..115 ··0x0020cd2c·6870fdff·442fe5ff·8870fdff·742fe5ff·hp..D/...p..t/..
116 ··0x0020cd2c·a870fdff·a42fe5ff·c870fdff·d42fe5ff·.p.../...p.../..116 ··0x0020cd3c·a870fdff·942fe5ff·c870fdff·c42fe5ff·.p.../...p.../..
117 ··0x0020cd3c·e870fdff·f42fe5ff·0871fdff·2430e5ff·.p.../...q..$0..117 ··0x0020cd4c·e870fdff·e42fe5ff·0871fdff·1430e5ff·.p.../...q...0..
118 ··0x0020cd4c·2871fdff·5430e5ff·4871fdff·8430e5ff·(q..T0..Hq...0..118 ··0x0020cd5c·2871fdff·4430e5ff·4871fdff·7430e5ff·(q..D0..Hq..t0..
119 ··0x0020cd5c·6871fdff·c430e5ff·8871fdff·f430e5ff·hq...0...q...0..119 ··0x0020cd6c·6871fdff·b430e5ff·8871fdff·e430e5ff·hq...0...q...0..
120 ··0x0020cd6c·a871fdff·2431e5ff·c871fdff·5431e5ff·.q..$1...q..T1..120 ··0x0020cd7c·a871fdff·1431e5ff·c871fdff·4431e5ff·.q...1...q..D1..
121 ··0x0020cd7c·e871fdff·f431e5ff·1072fdff·0432e5ff·.q...1...r...2..121 ··0x0020cd8c·e871fdff·e431e5ff·1072fdff·f431e5ff·.q...1...r...1..
122 ··0x0020cd8c·3072fdff·1432e5ff·5072fdff·4432e5ff·0r...2..Pr..D2..122 ··0x0020cd9c·3072fdff·0432e5ff·5072fdff·3432e5ff·0r...2..Pr..42..
123 ··0x0020cd9c·7072fdff·a432e5ff·9472fdff·0433e5ff·pr...2...r...3..123 ··0x0020cdac·7072fdff·9432e5ff·9472fdff·f432e5ff·pr...2...r...2..
124 ··0x0020cdac·b872fdff·7433e5ff·e072fdff·f433e5ff·.r..t3...r...3..124 ··0x0020cdbc·b872fdff·6433e5ff·e072fdff·e433e5ff·.r..d3...r...3..
125 ··0x0020cdbc·0873fdff·8435e5ff·3473fdff·f436e5ff·.s...5..4s...6..125 ··0x0020cdcc·0873fdff·7435e5ff·3473fdff·e436e5ff·.s..t5..4s...6..
Max diff block lines reached; 0/321790 bytes (0.00%) of diff not shown.
542 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 29, 1827 lines modifiedOffset 29, 1827 lines modified
29 ··0x00217260·00000000·00000000·00000000·00000000·................29 ··0x00217260·00000000·00000000·00000000·00000000·................
30 ··0x00217270·00000000·00000000·00000000·00000000·................30 ··0x00217270·00000000·00000000·00000000·00000000·................
31 ··0x00217280·00000000·00000000·00000000·00000000·................31 ··0x00217280·00000000·00000000·00000000·00000000·................
32 ··0x00217290·00000000·00000000·00000000·00000000·................32 ··0x00217290·00000000·00000000·00000000·00000000·................
33 ··0x002172a0·00000000·00000000·00000000·40090600·............@...33 ··0x002172a0·00000000·00000000·00000000·40090600·............@...
34 ··0x002172b0·800b0600·a00c0600·00000000·00000000·................34 ··0x002172b0·800b0600·a00c0600·00000000·00000000·................
35 ··0x002172c0·00000000·00000000·00000000·00000000·................35 ··0x002172c0·00000000·00000000·00000000·00000000·................
36 ··0x002172d0·186e1a00·1e6e1a00·00000000·00000000·.n...n..........36 ··0x002172d0·1c6e1a00·226e1a00·00000000·00000000·.n.."n..........
37 ··0x002172e0·00000000·00000000·286e1a00·2f6e1a00·........(n../n..37 ··0x002172e0·00000000·00000000·2c6e1a00·336e1a00·........,n..3n..
38 ··0x002172f0·01000000·06000000·58741c00·00000000·........Xt......38 ··0x002172f0·01000000·06000000·68741c00·00000000·........ht......
39 ··0x00217300·476e1a00·4c6e1a00·02000000·07000000·Gn..Ln..........39 ··0x00217300·4b6e1a00·506e1a00·02000000·07000000·Kn..Pn..........
40 ··0x00217310·5e741c00·00000000·696e1a00·6d6e1a00·^t......in..mn..40 ··0x00217310·6e741c00·00000000·6d6e1a00·716e1a00·nt......mn..qn..
41 ··0x00217320·03000000·08000000·65741c00·00000000·........et......41 ··0x00217320·03000000·08000000·75741c00·00000000·........ut......
42 ··0x00217330·716e1a00·756e1a00·04000000·08000000·qn..un..........42 ··0x00217330·756e1a00·796e1a00·04000000·08000000·un..yn..........
43 ··0x00217340·6d741c00·00000000·796e1a00·7d6e1a00·mt......yn..}n..43 ··0x00217340·7d741c00·00000000·7d6e1a00·816e1a00·}t......}n...n..
44 ··0x00217350·05000000·08000000·75741c00·00000000·........ut......44 ··0x00217350·05000000·08000000·85741c00·00000000·.........t......
45 ··0x00217360·816e1a00·816e1a00·06000000·09000000·.n...n..........45 ··0x00217360·856e1a00·856e1a00·06000000·09000000·.n...n..........
46 ··0x00217370·7d741c00·00000000·8f6e1a00·976e1a00·}t.......n...n..46 ··0x00217370·8d741c00·00000000·936e1a00·9b6e1a00·.t.......n...n..
47 ··0x00217380·07000000·09000000·86741c00·00000000·.........t......47 ··0x00217380·07000000·09000000·96741c00·00000000·.........t......
48 ··0x00217390·ac6e1a00·b46e1a00·08000000·09000000·.n...n..........48 ··0x00217390·b06e1a00·b86e1a00·08000000·09000000·.n...n..........
49 ··0x002173a0·8f741c00·00000000·c96e1a00·d56e1a00·.t.......n...n..49 ··0x002173a0·9f741c00·00000000·cd6e1a00·d96e1a00·.t.......n...n..
50 ··0x002173b0·09000000·09000000·98741c00·00000000·.........t......50 ··0x002173b0·09000000·09000000·a8741c00·00000000·.........t......
51 ··0x002173c0·ea6e1a00·f66e1a00·0a000000·09000000·.n...n..........51 ··0x002173c0·ee6e1a00·fa6e1a00·0a000000·09000000·.n...n..........
52 ··0x002173d0·a1741c00·00000000·0b6f1a00·106f1a00·.t.......o...o..52 ··0x002173d0·b1741c00·00000000·0f6f1a00·146f1a00·.t.......o...o..
53 ··0x002173e0·0b000000·01000000·aa741c00·00000000·.........t......53 ··0x002173e0·0b000000·01000000·ba741c00·00000000·.........t......
54 ··0x002173f0·2b6f1a00·2b6f1a00·0c000000·02000000·+o..+o..........54 ··0x002173f0·2f6f1a00·2f6f1a00·0c000000·02000000·/o../o..........
55 ··0x00217400·ab741c00·00000000·306f1a00·336f1a00·.t......0o..3o..55 ··0x00217400·bb741c00·00000000·346f1a00·376f1a00·.t......4o..7o..
56 ··0x00217410·0d000000·03000000·ad741c00·00000000·.........t......56 ··0x00217410·0d000000·03000000·bd741c00·00000000·.........t......
57 ··0x00217420·3e6f1a00·406f1a00·0e000000·03000000·>o..@o..........57 ··0x00217420·426f1a00·446f1a00·0e000000·03000000·Bo..Do..........
58 ··0x00217430·b0741c00·00000000·4c6f1a00·4e6f1a00·.t......Lo..No..58 ··0x00217430·c0741c00·00000000·506f1a00·526f1a00·.t......Po..Ro..
59 ··0x00217440·0f000000·03000000·b3741c00·00000000·.........t......59 ··0x00217440·0f000000·03000000·c3741c00·00000000·.........t......
60 ··0x00217450·5b6f1a00·5e6f1a00·10000000·03000000·[o..^o..........60 ··0x00217450·5f6f1a00·626f1a00·10000000·03000000·_o..bo..........
61 ··0x00217460·b6741c00·00000000·726f1a00·746f1a00·.t......ro..to..61 ··0x00217460·c6741c00·00000000·766f1a00·786f1a00·.t......vo..xo..
62 ··0x00217470·11000000·03000000·b9741c00·00000000·.........t......62 ··0x00217470·11000000·03000000·c9741c00·00000000·.........t......
63 ··0x00217480·856f1a00·886f1a00·12000000·03000000·.o...o..........63 ··0x00217480·896f1a00·8c6f1a00·12000000·03000000·.o...o..........
64 ··0x00217490·bc741c00·00000000·9f6f1a00·a36f1a00·.t.......o...o..64 ··0x00217490·cc741c00·00000000·a36f1a00·a76f1a00·.t.......o...o..
65 ··0x002174a0·13000000·04000000·bf741c00·00000000·.........t......65 ··0x002174a0·13000000·04000000·cf741c00·00000000·.........t......
66 ··0x002174b0·a76f1a00·a76f1a00·14000000·08000000·.o...o..........66 ··0x002174b0·ab6f1a00·ab6f1a00·14000000·08000000·.o...o..........
67 ··0x002174c0·c3741c00·00000000·ad6f1a00·ad6f1a00·.t.......o...o..67 ··0x002174c0·d3741c00·00000000·b16f1a00·b16f1a00·.t.......o...o..
68 ··0x002174d0·15000000·09000000·cb741c00·00000000·.........t......68 ··0x002174d0·15000000·09000000·db741c00·00000000·.........t......
69 ··0x002174e0·b86f1a00·b86f1a00·16000000·09000000·.o...o..........69 ··0x002174e0·bc6f1a00·bc6f1a00·16000000·09000000·.o...o..........
70 ··0x002174f0·d4741c00·00000000·c96f1a00·c96f1a00·.t.......o...o..70 ··0x002174f0·e4741c00·00000000·cd6f1a00·cd6f1a00·.t.......o...o..
71 ··0x00217500·17000000·09000000·dd741c00·00000000·.........t......71 ··0x00217500·17000000·09000000·ed741c00·00000000·.........t......
72 ··0x00217510·dd6f1a00·dd6f1a00·18000000·09000000·.o...o..........72 ··0x00217510·e16f1a00·e16f1a00·18000000·09000000·.o...o..........
73 ··0x00217520·e6741c00·00000000·fa6f1a00·fa6f1a00·.t.......o...o..73 ··0x00217520·f6741c00·00000000·fe6f1a00·fe6f1a00·.t.......o...o..
74 ··0x00217530·19000000·09000000·ef741c00·00000000·.........t......74 ··0x00217530·19000000·09000000·ff741c00·00000000·.........t......
75 ··0x00217540·0b701a00·0b701a00·1a000000·09000000·.p...p..........75 ··0x00217540·0f701a00·0f701a00·1a000000·09000000·.p...p..........
76 ··0x00217550·f8741c00·00000000·1f701a00·1f701a00·.t.......p...p..76 ··0x00217550·08751c00·00000000·23701a00·23701a00·.u......#p..#p..
77 ··0x00217560·1b000000·08000000·01751c00·00000000·.........u......77 ··0x00217560·1b000000·08000000·11751c00·00000000·.........u......
78 ··0x00217570·25701a00·25701a00·1c000000·09000000·%p..%p..........78 ··0x00217570·29701a00·29701a00·1c000000·09000000·)p..)p..........
79 ··0x00217580·09751c00·00000000·34701a00·3c701a00·.u......4p..<p..79 ··0x00217580·19751c00·00000000·38701a00·40701a00·.u......8p..@p..
80 ··0x00217590·1d000000·05000000·12751c00·00000000·.........u......80 ··0x00217590·1d000000·05000000·22751c00·00000000·........"u......
81 ··0x002175a0·44701a00·4c701a00·1e000000·05000000·Dp..Lp..........81 ··0x002175a0·48701a00·50701a00·1e000000·05000000·Hp..Pp..........
82 ··0x002175b0·17751c00·00000000·54701a00·5c701a00·.u......Tp..\p..82 ··0x002175b0·27751c00·00000000·58701a00·60701a00·'u......Xp..`p..
83 ··0x002175c0·1f000000·05000000·1c751c00·00000000·.........u......83 ··0x002175c0·1f000000·05000000·2c751c00·00000000·........,u......
84 ··0x002175d0·64701a00·6c701a00·20000000·05000000·dp..lp..·.......84 ··0x002175d0·68701a00·70701a00·20000000·05000000·hp..pp..·.......
85 ··0x002175e0·21751c00·00000000·74701a00·7d701a00·!u......tp..}p..85 ··0x002175e0·31751c00·00000000·78701a00·81701a00·1u......xp...p..
86 ··0x002175f0·21000000·00000000·00000000·00000000·!...............86 ··0x002175f0·21000000·00000000·00000000·00000000·!...............
87 ··0x00217600·86701a00·8f701a00·22000000·0b000000·.p...p..".......87 ··0x00217600·8a701a00·93701a00·22000000·0b000000·.p...p..".......
88 ··0x00217610·26751c00·00000000·98701a00·a1701a00·&u.......p...p..88 ··0x00217610·36751c00·00000000·9c701a00·a5701a00·6u.......p...p..
89 ··0x00217620·23000000·00000000·00000000·00000000·#...............89 ··0x00217620·23000000·00000000·00000000·00000000·#...............
90 ··0x00217630·aa701a00·b3701a00·24000000·00000000·.p...p..$.......90 ··0x00217630·ae701a00·b7701a00·24000000·00000000·.p...p..$.......
91 ··0x00217640·00000000·00000000·bc701a00·c4701a00·.........p...p..91 ··0x00217640·00000000·00000000·c0701a00·c8701a00·.........p...p..
92 ··0x00217650·25000000·08000000·31751c00·00000000·%.......1u......92 ··0x00217650·25000000·08000000·41751c00·00000000·%.......Au......
93 ··0x00217660·cc701a00·d4701a00·26000000·00000000·.p...p..&.......93 ··0x00217660·d0701a00·d8701a00·26000000·00000000·.p...p..&.......
94 ··0x00217670·00000000·00000000·dc701a00·e4701a00·.........p...p..94 ··0x00217670·00000000·00000000·e0701a00·e8701a00·.........p...p..
95 ··0x00217680·27000000·00000000·00000000·00000000·'...............95 ··0x00217680·27000000·00000000·00000000·00000000·'...............
96 ··0x00217690·ec701a00·f4701a00·28000000·00000000·.p...p..(.......96 ··0x00217690·f0701a00·f8701a00·28000000·00000000·.p...p..(.......
97 ··0x002176a0·00000000·00000000·fc701a00·00711a00·.........p...q..97 ··0x002176a0·00000000·00000000·00711a00·04711a00·.........q...q..
98 ··0x002176b0·29000000·05000000·39751c00·00000000·).......9u......98 ··0x002176b0·29000000·05000000·49751c00·00000000·).......Iu......
99 ··0x002176c0·04711a00·0c711a00·2a000000·05000000·.q...q..*.......99 ··0x002176c0·08711a00·10711a00·2a000000·05000000·.q...q..*.......
100 ··0x002176d0·3e751c00·00000000·21711a00·2d711a00·>u......!q..-q..100 ··0x002176d0·4e751c00·00000000·25711a00·31711a00·Nu......%q..1q..
101 ··0x002176e0·2b000000·00000000·00000000·00000000·+...............101 ··0x002176e0·2b000000·00000000·00000000·00000000·+...............
102 ··0x002176f0·39711a00·46711a00·2c000000·08000000·9q..Fq..,.......102 ··0x002176f0·3d711a00·4a711a00·2c000000·08000000·=q..Jq..,.......
103 ··0x00217700·43751c00·00000000·53711a00·5b711a00·Cu......Sq..[q..103 ··0x00217700·53751c00·00000000·57711a00·5f711a00·Su......Wq.._q..
104 ··0x00217710·2d000000·05000000·4b751c00·00000000·-.......Ku......104 ··0x00217710·2d000000·05000000·5b751c00·00000000·-.......[u......
105 ··0x00217720·63711a00·6c711a00·2e000000·00000000·cq..lq..........105 ··0x00217720·67711a00·70711a00·2e000000·00000000·gq..pq..........
106 ··0x00217730·00000000·00000000·75711a00·75711a00·........uq..uq..106 ··0x00217730·00000000·00000000·79711a00·79711a00·........yq..yq..
107 ··0x00217740·2f000000·08000000·50751c00·00000000·/.......Pu......107 ··0x00217740·2f000000·08000000·60751c00·00000000·/.......`u......
108 ··0x00217750·7b711a00·7b711a00·30000000·09000000·{q..{q..0.......108 ··0x00217750·7f711a00·7f711a00·30000000·09000000·.q...q..0.......
109 ··0x00217760·58751c00·00000000·88711a00·88711a00·Xu.......q...q..109 ··0x00217760·68751c00·00000000·8c711a00·8c711a00·hu.......q...q..
110 ··0x00217770·31000000·09000000·61751c00·00000000·1.......au......110 ··0x00217770·31000000·09000000·71751c00·00000000·1.......qu......
111 ··0x00217780·99711a00·99711a00·32000000·09000000·.q...q..2.......111 ··0x00217780·9d711a00·9d711a00·32000000·09000000·.q...q..2.......
112 ··0x00217790·6a751c00·00000000·a5711a00·a5711a00·ju.......q...q..112 ··0x00217790·7a751c00·00000000·a9711a00·a9711a00·zu.......q...q..
113 ··0x002177a0·33000000·09000000·73751c00·00000000·3.......su......113 ··0x002177a0·33000000·09000000·83751c00·00000000·3........u......
114 ··0x002177b0·b3711a00·b3711a00·34000000·09000000·.q...q..4.......114 ··0x002177b0·b7711a00·b7711a00·34000000·09000000·.q...q..4.......
115 ··0x002177c0·7c751c00·00000000·bf711a00·bf711a00·|u.......q...q..115 ··0x002177c0·8c751c00·00000000·c3711a00·c3711a00·.u.......q...q..
116 ··0x002177d0·35000000·09000000·85751c00·00000000·5........u......116 ··0x002177d0·35000000·09000000·95751c00·00000000·5........u......
117 ··0x002177e0·d0711a00·d0711a00·36000000·09000000·.q...q..6.......117 ··0x002177e0·d4711a00·d4711a00·36000000·09000000·.q...q..6.......
118 ··0x002177f0·8e751c00·00000000·e2711a00·e2711a00·.u.......q...q..118 ··0x002177f0·9e751c00·00000000·e6711a00·e6711a00·.u.......q...q..
119 ··0x00217800·37000000·09000000·97751c00·00000000·7........u......119 ··0x00217800·37000000·09000000·a7751c00·00000000·7........u......
120 ··0x00217810·f6711a00·f6711a00·38000000·09000000·.q...q..8.......120 ··0x00217810·fa711a00·fa711a00·38000000·09000000·.q...q..8.......
121 ··0x00217820·a0751c00·00000000·14721a00·1d721a00·.u.......r...r..121 ··0x00217820·b0751c00·00000000·18721a00·21721a00·.u.......r..!r..
122 ··0x00217830·39000000·07000000·a9751c00·00000000·9........u......122 ··0x00217830·39000000·07000000·b9751c00·00000000·9........u......
123 ··0x00217840·3b721a00·45721a00·3a000000·08000000·;r..Er..:.......123 ··0x00217840·3f721a00·49721a00·3a000000·08000000·?r..Ir..:.......
124 ··0x00217850·b0751c00·00000000·64721a00·6f721a00·.u......dr..or..124 ··0x00217850·c0751c00·00000000·68721a00·73721a00·.u......hr..sr..
125 ··0x00217860·3b000000·08000000·b8751c00·00000000·;........u......125 ··0x00217860·3b000000·08000000·c8751c00·00000000·;........u......
126 ··0x00217870·82721a00·8e721a00·3c000000·00000000·.r...r..<.......126 ··0x00217870·86721a00·92721a00·3c000000·00000000·.r...r..<.......
127 ··0x00217880·00000000·00000000·9a721a00·a7721a00·.........r...r..127 ··0x00217880·00000000·00000000·9e721a00·ab721a00·.........r...r..
128 ··0x00217890·3d000000·00000000·00000000·00000000·=...............128 ··0x00217890·3d000000·00000000·00000000·00000000·=...............
129 ··0x002178a0·b4721a00·c0721a00·3e000000·00000000·.r...r..>.......129 ··0x002178a0·b8721a00·c4721a00·3e000000·00000000·.r...r..>.......
130 ··0x002178b0·00000000·00000000·cc721a00·d9721a00·.........r...r..130 ··0x002178b0·00000000·00000000·d0721a00·dd721a00·.........r...r..
131 ··0x002178c0·3f000000·00000000·00000000·00000000·?...............131 ··0x002178c0·3f000000·00000000·00000000·00000000·?...............
132 ··0x002178d0·e6721a00·eb721a00·40000000·05000000·.r...r..@.......132 ··0x002178d0·ea721a00·ef721a00·40000000·05000000·.r...r..@.......
133 ··0x002178e0·c0751c00·00000000·f0721a00·f9721a00·.u.......r...r..133 ··0x002178e0·d0751c00·00000000·f4721a00·fd721a00·.u.......r...r..
134 ··0x002178f0·41000000·09000000·c5751c00·00000000·A........u......134 ··0x002178f0·41000000·09000000·d5751c00·00000000·A........u......
135 ··0x00217900·0f731a00·17731a00·42000000·05000000·.s...s..B.......135 ··0x00217900·13731a00·1b731a00·42000000·05000000·.s...s..B.......
136 ··0x00217910·ce751c00·00000000·22731a00·2a731a00·.u......"s..*s..136 ··0x00217910·de751c00·00000000·26731a00·2e731a00·.u......&s...s..
137 ··0x00217920·43000000·05000000·d3751c00·00000000·C........u......137 ··0x00217920·43000000·05000000·e3751c00·00000000·C........u......
138 ··0x00217930·3c731a00·4c731a00·44000000·09000000·<s..Ls..D.......138 ··0x00217930·40731a00·50731a00·44000000·09000000·@s..Ps..D.......
139 ··0x00217940·d8751c00·00000000·62731a00·62731a00·.u......bs..bs..139 ··0x00217940·e8751c00·00000000·66731a00·66731a00·.u......fs..fs..
140 ··0x00217950·45000000·09000000·e1751c00·00000000·E........u......140 ··0x00217950·45000000·09000000·f1751c00·00000000·E........u......
141 ··0x00217960·69731a00·76731a00·46000000·05000000·is..vs..F.......141 ··0x00217960·6d731a00·7a731a00·46000000·05000000·ms..zs..F.......
142 ··0x00217970·ea751c00·00000000·86731a00·91731a00·.u.......s...s..142 ··0x00217970·fa751c00·00000000·8a731a00·95731a00·.u.......s...s..
143 ··0x00217980·47000000·09000000·ef751c00·00000000·G........u......143 ··0x00217980·47000000·09000000·ff751c00·00000000·G........u......
144 ··0x00217990·a4731a00·ae731a00·48000000·09000000·.s...s..H.......144 ··0x00217990·a8731a00·b2731a00·48000000·09000000·.s...s..H.......
145 ··0x002179a0·f8751c00·00000000·c0731a00·d0731a00·.u.......s...s..145 ··0x002179a0·08761c00·00000000·c4731a00·d4731a00·.v.......s...s..
146 ··0x002179b0·49000000·09000000·01761c00·00000000·I........v......146 ··0x002179b0·49000000·09000000·11761c00·00000000·I........v......
147 ··0x002179c0·e8731a00·fa731a00·4a000000·09000000·.s...s..J.......147 ··0x002179c0·ec731a00·fe731a00·4a000000·09000000·.s...s..J.......
148 ··0x002179d0·0a761c00·00000000·15741a00·22741a00·.v.......t.."t..148 ··0x002179d0·1a761c00·00000000·19741a00·26741a00·.v.......t..&t..
149 ··0x002179e0·4b000000·09000000·13761c00·00000000·K........v......149 ··0x002179e0·4b000000·09000000·23761c00·00000000·K.......#v......
150 ··0x002179f0·37741a00·45741a00·4c000000·09000000·7t..Et..L.......150 ··0x002179f0·3b741a00·49741a00·4c000000·09000000·;t..It..L.......
151 ··0x00217a00·1c761c00·00000000·5c741a00·6c741a00·.v......\t..lt..151 ··0x00217a00·2c761c00·00000000·60741a00·70741a00·,v......`t..pt..
152 ··0x00217a10·4d000000·09000000·25761c00·00000000·M.......%v......152 ··0x00217a10·4d000000·09000000·35761c00·00000000·M.......5v......
153 ··0x00217a20·85741a00·8f741a00·4e000000·09000000·.t...t..N.......153 ··0x00217a20·89741a00·93741a00·4e000000·09000000·.t...t..N.......
154 ··0x00217a30·2e761c00·00000000·a0741a00·af741a00·.v.......t...t..154 ··0x00217a30·3e761c00·00000000·a4741a00·b3741a00·>v.......t...t..
155 ··0x00217a40·4f000000·09000000·37761c00·00000000·O.......7v......155 ··0x00217a40·4f000000·09000000·47761c00·00000000·O.......Gv......
Max diff block lines reached; 535866/554784 bytes (96.59%) of diff not shown.
17.7 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 6, 116 lines modifiedOffset 6, 116 lines modified
6 ··0x0022e030·00000000·00000000·00000000·00000000·................6 ··0x0022e030·00000000·00000000·00000000·00000000·................
7 ··0x0022e040·00000000·00000000·00000000·ffffffff·................7 ··0x0022e040·00000000·00000000·00000000·ffffffff·................
8 ··0x0022e050·00000000·00000000·00000000·05000000·................8 ··0x0022e050·00000000·00000000·00000000·05000000·................
9 ··0x0022e060·ab040000·8a030000·00010000·00000100·................9 ··0x0022e060·ab040000·8a030000·00010000·00000100·................
10 ··0x0022e070·100e0000·a4010000·907e0600·d07e0600·.........~...~..10 ··0x0022e070·100e0000·a4010000·907e0600·d07e0600·.........~...~..
11 ··0x0022e080·00000000·107f0600·d07e0600·40800600·.........~..@...11 ··0x0022e080·00000000·107f0600·d07e0600·40800600·.........~..@...
12 ··0x0022e090·10820600·00830600·50830600·d0840600·........P.......12 ··0x0022e090·10820600·00830600·50830600·d0840600·........P.......
13 ··0x0022e0a0·80000000·01000000·4ae11a00·00000000·........J.......13 ··0x0022e0a0·80000000·01000000·4ee11a00·00000000·........N.......
14 ··0x0022e0b0·402d0700·10310700·80310700·a0310700·@-...1...1...1..14 ··0x0022e0b0·402d0700·10310700·80310700·a0310700·@-...1...1...1..
15 ··0x0022e0c0·60320700·a03c0700·003d0700·203d0700·`2...<...=..·=..15 ··0x0022e0c0·60320700·a03c0700·003d0700·203d0700·`2...<...=..·=..
16 ··0x0022e0d0·9be11a00·603f0700·50430700·90430700·....`?..PC...C..16 ··0x0022e0d0·9fe11a00·603f0700·50430700·90430700·....`?..PC...C..
17 ··0x0022e0e0·01000000·b9e11a00·d0430700·00000000·.........C......17 ··0x0022e0e0·01000000·bde11a00·d0430700·00000000·.........C......
18 ··0x0022e0f0·00000000·00000000·01e21a00·c0450700·.............E..18 ··0x0022e0f0·00000000·00000000·05e21a00·c0450700·.............E..
19 ··0x0022e100·00000000·00000000·00000000·42e21a00·............B...19 ··0x0022e100·00000000·00000000·00000000·46e21a00·............F...
20 ··0x0022e110·e0460700·00000000·00000000·00000000·.F..............20 ··0x0022e110·e0460700·00000000·00000000·00000000·.F..............
21 ··0x0022e120·53e21a00·90470700·00000000·00000000·S....G..........21 ··0x0022e120·57e21a00·90470700·00000000·00000000·W....G..........
22 ··0x0022e130·00000000·65e21a00·b0490700·00000000·....e....I......22 ··0x0022e130·00000000·69e21a00·b0490700·00000000·....i....I......
23 ··0x0022e140·00000000·00000000·77e21a00·504a0700·........w...PJ..23 ··0x0022e140·00000000·00000000·7be21a00·504a0700·........{...PJ..
24 ··0x0022e150·00000000·00000000·00000000·51e41a00·............Q...24 ··0x0022e150·00000000·00000000·00000000·55e41a00·............U...
25 ··0x0022e160·d0780700·207a0700·00000000·807a0700·.x..·z.......z..25 ··0x0022e160·d0780700·207a0700·00000000·807a0700·.x..·z.......z..
26 ··0x0022e170·407c0700·00000000·00000000·00000000·@|..............26 ··0x0022e170·407c0700·00000000·00000000·00000000·@|..............
27 ··0x0022e180·00000000·5ce12200·00000000·00000000·....\.".........27 ··0x0022e180·00000000·5ce12200·00000000·00000000·....\.".........
28 ··0x0022e190·00000000·b0a80700·a0aa0700·88e12200·..............".28 ··0x0022e190·00000000·b0a80700·a0aa0700·88e12200·..............".
29 ··0x0022e1a0·01000000·02000000·00000000·e0360800·.............6..29 ··0x0022e1a0·01000000·02000000·00000000·e0360800·.............6..
30 ··0x0022e1b0·6ef31a00·79f31a00·00000000·02000000·n...y...........30 ··0x0022e1b0·72f31a00·7df31a00·00000000·02000000·r...}...........
31 ··0x0022e1c0·03000000·00000000·c0370800·83f31a00·.........7......31 ··0x0022e1c0·03000000·00000000·c0370800·87f31a00·.........7......
32 ··0x0022e1d0·8ef31a00·00000000·03000000·03000000·................32 ··0x0022e1d0·92f31a00·00000000·03000000·03000000·................
33 ··0x0022e1e0·00000000·90380800·98f31a00·acf31a00·.....8..........33 ··0x0022e1e0·00000000·90380800·9cf31a00·b0f31a00·.....8..........
34 ··0x0022e1f0·00000000·04000000·04000000·00000000·................34 ··0x0022e1f0·00000000·04000000·04000000·00000000·................
35 ··0x0022e200·f0380800·b8f31a00·c7f31a00·00000000·.8..............35 ··0x0022e200·f0380800·bcf31a00·cbf31a00·00000000·.8..............
36 ··0x0022e210·05000000·04000000·00000000·d0390800·.............9..36 ··0x0022e210·05000000·04000000·00000000·d0390800·.............9..
37 ··0x0022e220·d1f31a00·e3f31a00·00000000·06000000·................37 ··0x0022e220·d5f31a00·e7f31a00·00000000·06000000·................
38 ··0x0022e230·01000000·00000000·b03a0800·f0f31a00·.........:......38 ··0x0022e230·01000000·00000000·b03a0800·f4f31a00·.........:......
39 ··0x0022e240·fcf31a00·00000000·07000000·00000000·................39 ··0x0022e240·00f41a00·00000000·07000000·00000000·................
40 ··0x0022e250·00000000·503b0800·04f41a00·10f41a00·....P;..........40 ··0x0022e250·00000000·503b0800·08f41a00·14f41a00·....P;..........
41 ··0x0022e260·00000000·08000000·01000000·00000000·................41 ··0x0022e260·00000000·08000000·01000000·00000000·................
42 ··0x0022e270·603b0800·14f41a00·20f41a00·00000000·`;......·.......42 ··0x0022e270·603b0800·18f41a00·24f41a00·00000000·`;......$.......
43 ··0x0022e280·09000000·08000000·00000000·f03b0800·.............;..43 ··0x0022e280·09000000·08000000·00000000·f03b0800·.............;..
44 ··0x0022e290·2bf41a00·3ef41a00·00000000·00000000·+...>...........44 ··0x0022e290·2ff41a00·42f41a00·00000000·00000000·/...B...........
45 ··0x0022e2a0·90000000·00000000·00000000·90000000·................45 ··0x0022e2a0·90000000·00000000·00000000·90000000·................
46 ··0x0022e2b0·20010000·b0010000·40020000·00000000··.......@.......46 ··0x0022e2b0·20010000·b0010000·40020000·00000000··.......@.......
47 ··0x0022e2c0·00000000·00000000·00000000·00000000·................47 ··0x0022e2c0·00000000·00000000·00000000·00000000·................
48 ··0x0022e2d0·00000000·00000000·00000000·00000000·................48 ··0x0022e2d0·00000000·00000000·00000000·00000000·................
49 ··0x0022e2e0·00000000·00000000·00000000·00000000·................49 ··0x0022e2e0·00000000·00000000·00000000·00000000·................
50 ··0x0022e2f0·00000000·80470900·e0470900·20480900·.....G...G..·H..50 ··0x0022e2f0·00000000·80470900·e0470900·20480900·.....G...G..·H..
51 ··0x0022e300·40480900·f0490900·604a0900·00000000·@H...I..`J......51 ··0x0022e300·40480900·f0490900·604a0900·00000000·@H...I..`J......
52 ··0x0022e310·00000000·b04a0900·104b0900·504b0900·.....J...K..PK..52 ··0x0022e310·00000000·b04a0900·104b0900·504b0900·.....J...K..PK..
53 ··0x0022e320·704b0900·d04c0900·504d0900·80000000·pK...L..PM......53 ··0x0022e320·704b0900·d04c0900·504d0900·80000000·pK...L..PM......
54 ··0x0022e330·00000000·8a071b00·00000000·00000000·................54 ··0x0022e330·00000000·8e071b00·00000000·00000000·................
55 ··0x0022e340·00000000·00000000·4ce32200·fb0a1b00·........L.".....55 ··0x0022e340·00000000·00000000·4ce32200·ff0a1b00·........L.".....
56 ··0x0022e350·70410a00·d0430a00·b0450a00·f0450a00·pA...C...E...E..56 ··0x0022e350·70410a00·d0430a00·b0450a00·f0450a00·pA...C...E...E..
57 ··0x0022e360·10460a00·00040000·00000000·00000000·.F..............57 ··0x0022e360·10460a00·00040000·00000000·00000000·.F..............
58 ··0x0022e370·74e32200·100d1b00·008e0a00·e0910a00·t.".............58 ··0x0022e370·74e32200·140d1b00·008e0a00·e0910a00·t.".............
59 ··0x0022e380·20920a00·00000000·00000000·d0950a00··...............59 ··0x0022e380·20920a00·00000000·00000000·d0950a00··...............
60 ··0x0022e390·f0950a00·00040000·00000000·00000000·................60 ··0x0022e390·f0950a00·00040000·00000000·00000000·................
61 ··0x0022e3a0·00000000·5c0e2200·ffffffff·00000001·....\.".........61 ··0x0022e3a0·00000000·5c0e2200·ffffffff·00000001·....\.".........
62 ··0x0022e3b0·562c1b00·00000002·662c1b00·00000003·V,......f,......62 ··0x0022e3b0·5a2c1b00·00000002·6a2c1b00·00000003·Z,......j,......
63 ··0x0022e3c0·752c1b00·00000004·852c1b00·00000005·u,.......,......63 ··0x0022e3c0·792c1b00·00000004·892c1b00·00000005·y,.......,......
64 ··0x0022e3d0·922c1b00·00000006·aa2c1b00·00000007·.,.......,......64 ··0x0022e3d0·962c1b00·00000006·ae2c1b00·00000007·.,.......,......
65 ··0x0022e3e0·c42c1b00·00000008·db2c1b00·00000009·.,.......,......65 ··0x0022e3e0·c82c1b00·00000008·df2c1b00·00000009·.,.......,......
66 ··0x0022e3f0·f62c1b00·0000000a·032d1b00·0000000b·.,.......-......66 ··0x0022e3f0·fa2c1b00·0000000a·072d1b00·0000000b·.,.......-......
67 ··0x0022e400·102d1b00·0000000d·2a2d1b00·0000000e·.-......*-......67 ··0x0022e400·142d1b00·0000000d·2e2d1b00·0000000e·.-.......-......
68 ··0x0022e410·412d1b00·0000000f·5d2d1b00·00000010·A-......]-......68 ··0x0022e410·452d1b00·0000000f·612d1b00·00000010·E-......a-......
69 ··0x0022e420·772d1b00·0000002a·8f2d1b00·0000002b·w-.....*.-.....+69 ··0x0022e420·7b2d1b00·0000002a·932d1b00·0000002b·{-.....*.-.....+
70 ··0x0022e430·9e2d1b00·00000014·ac2d1b00·00000020·.-.......-.....·70 ··0x0022e430·a22d1b00·00000014·b02d1b00·00000020·.-.......-.....·
71 ··0x0022e440·b92d1b00·00000021·c62d1b00·00000022·.-.....!.-....."71 ··0x0022e440·bd2d1b00·00000021·ca2d1b00·00000022·.-.....!.-....."
72 ··0x0022e450·d52d1b00·00000023·e62d1b00·00000024·.-.....#.-.....$72 ··0x0022e450·d92d1b00·00000023·ea2d1b00·00000024·.-.....#.-.....$
73 ··0x0022e460·f62d1b00·00000025·0e2e1b00·0000002f·.-.....%......./73 ··0x0022e460·fa2d1b00·00000025·122e1b00·0000002f·.-.....%......./
74 ··0x0022e470·232e1b00·00000026·372e1b00·00000027·#......&7......'74 ··0x0022e470·272e1b00·00000026·3b2e1b00·00000027·'......&;......'
75 ··0x0022e480·472e1b00·00000028·552e1b00·0000002d·G......(U......-75 ··0x0022e480·4b2e1b00·00000028·592e1b00·0000002d·K......(Y......-
76 ··0x0022e490·612e1b00·0000002e·6f2e1b00·00000030·a.......o......076 ··0x0022e490·652e1b00·0000002e·732e1b00·00000030·e.......s......0
77 ··0x0022e4a0·7c2e1b00·00000032·8a2e1b00·00000033·|......2.......377 ··0x0022e4a0·802e1b00·00000032·8e2e1b00·00000033·.......2.......3
78 ··0x0022e4b0·962e1b00·00000034·a52e1b00·0000002c·.......4.......,78 ··0x0022e4b0·9a2e1b00·00000034·a92e1b00·0000002c·.......4.......,
79 ··0x0022e4c0·b22e1b00·00000035·c12e1b00·00000000·.......5........79 ··0x0022e4c0·b62e1b00·00000035·c52e1b00·00000000·.......5........
80 ··0x0022e4d0·00000000·02000000·ce2e1b00·03000000·................80 ··0x0022e4d0·00000000·02000000·d22e1b00·03000000·................
81 ··0x0022e4e0·d92e1b00·04000000·e02e1b00·05000000·................81 ··0x0022e4e0·dd2e1b00·04000000·e42e1b00·05000000·................
82 ··0x0022e4f0·e82e1b00·06000000·ef2e1b00·07000000·................82 ··0x0022e4f0·ec2e1b00·06000000·f32e1b00·07000000·................
83 ··0x0022e500·f72e1b00·08000000·ff2e1b00·09000000·................83 ··0x0022e500·fb2e1b00·08000000·032f1b00·09000000·........./......
84 ··0x0022e510·072f1b00·0a000000·0f2f1b00·0b000000·./......./......84 ··0x0022e510·0b2f1b00·0a000000·132f1b00·0b000000·./......./......
85 ··0x0022e520·172f1b00·0d000000·202f1b00·10000000·./......·/......85 ··0x0022e520·1b2f1b00·0d000000·242f1b00·10000000·./......$/......
86 ··0x0022e530·292f1b00·20000000·302f1b00·21000000·)/..·...0/..!...86 ··0x0022e530·2d2f1b00·20000000·342f1b00·21000000·-/..·...4/..!...
87 ··0x0022e540·382f1b00·22000000·422f1b00·26000000·8/.."...B/..&...87 ··0x0022e540·3c2f1b00·22000000·462f1b00·26000000·</.."...F/..&...
88 ··0x0022e550·4d2f1b00·28000000·582f1b00·2c000000·M/..(...X/..,...88 ··0x0022e550·512f1b00·28000000·5c2f1b00·2c000000·Q/..(...\/..,...
89 ··0x0022e560·5f2f1b00·2a000000·692f1b00·3a000000·_/..*...i/..:...89 ··0x0022e560·632f1b00·2a000000·6d2f1b00·3a000000·c/..*...m/..:...
90 ··0x0022e570·732f1b00·3f000000·852f1b00·40000000·s/..?..../..@...90 ··0x0022e570·772f1b00·3f000000·892f1b00·40000000·w/..?..../..@...
91 ··0x0022e580·962f1b00·41000000·9c2f1b00·42000000·./..A..../..B...91 ··0x0022e580·9a2f1b00·41000000·a02f1b00·42000000·./..A..../..B...
92 ··0x0022e590·ab2f1b00·43000000·d12f1b00·44000000·./..C..../..D...92 ··0x0022e590·af2f1b00·43000000·d52f1b00·44000000·./..C..../..D...
93 ··0x0022e5a0·e92f1b00·45000000·f82f1b00·46000000·./..E..../..F...93 ··0x0022e5a0·ed2f1b00·45000000·fc2f1b00·46000000·./..E..../..F...
94 ··0x0022e5b0·2c301b00·48000000·36301b00·00000000·,0..H...60......94 ··0x0022e5b0·30301b00·48000000·3a301b00·00000000·00..H...:0......
95 ··0x0022e5c0·00000000·00100000·45301b00·00200000·........E0...·..95 ··0x0022e5c0·00000000·00100000·49301b00·00200000·........I0...·..
96 ··0x0022e5d0·4b301b00·00300000·53301b00·00400000·K0...0..S0...@..96 ··0x0022e5d0·4f301b00·00300000·57301b00·00400000·O0...0..W0...@..
97 ··0x0022e5e0·61301b00·00500000·68301b00·00600000·a0...P..h0...`..97 ··0x0022e5e0·65301b00·00500000·6c301b00·00600000·e0...P..l0...`..
98 ··0x0022e5f0·74301b00·00700000·79301b00·00800000·t0...p..y0......98 ··0x0022e5f0·78301b00·00700000·7d301b00·00800000·x0...p..}0......
99 ··0x0022e600·80301b00·00a00000·87301b00·00b00000·.0.......0......99 ··0x0022e600·84301b00·00a00000·8b301b00·00b00000·.0.......0......
100 ··0x0022e610·8f301b00·00c00000·95301b00·00d00000·.0.......0......100 ··0x0022e610·93301b00·00c00000·99301b00·00d00000·.0.......0......
101 ··0x0022e620·a1301b00·00e00000·ad301b00·00f00000·.0.......0......101 ··0x0022e620·a5301b00·00e00000·b1301b00·00f00000·.0.......0......
102 ··0x0022e630·b8301b00·00000100·c3301b00·00100100·.0.......0......102 ··0x0022e630·bc301b00·00000100·c7301b00·00100100·.0.......0......
103 ··0x0022e640·cf301b00·00200100·dd301b00·00300100·.0...·...0...0..103 ··0x0022e640·d3301b00·00200100·e1301b00·00300100·.0...·...0...0..
104 ··0x0022e650·e4301b00·00400100·e9301b00·00500100·.0...@...0...P..104 ··0x0022e650·e8301b00·00400100·ed301b00·00500100·.0...@...0...P..
105 ··0x0022e660·ef301b00·00600100·f5301b00·00700100·.0...`...0...p..105 ··0x0022e660·f3301b00·00600100·f9301b00·00700100·.0...`...0...p..
106 ··0x0022e670·fa301b00·00800100·00311b00·00000000·.0.......1......106 ··0x0022e670·fe301b00·00800100·04311b00·00000000·.0.......1......
107 ··0x0022e680·00000000·80000000·fa030000·01000000·................107 ··0x0022e680·00000000·80000000·fa030000·01000000·................
108 ··0x0022e690·20000000·0c000000·70043000·f0e30c00··.......p.0.....108 ··0x0022e690·20000000·0c000000·70043000·f0e30c00··.......p.0.....
109 ··0x0022e6a0·f0e40c00·f0ed0c00·00000000·00000000·................109 ··0x0022e6a0·f0e40c00·f0ed0c00·00000000·00000000·................
110 ··0x0022e6b0·00000000·40ee0c00·00000000·93030000·....@...........110 ··0x0022e6b0·00000000·40ee0c00·00000000·93030000·....@...........
111 ··0x0022e6c0·01000000·10000000·00000000·08002000·..............·.111 ··0x0022e6c0·01000000·10000000·00000000·08002000·..............·.
112 ··0x0022e6d0·70160d00·00170d00·00000000·1c020000·p...............112 ··0x0022e6d0·70160d00·00170d00·00000000·1c020000·p...............
113 ··0x0022e6e0·00000000·00000000·10190d00·00000000·................113 ··0x0022e6e0·00000000·00000000·10190d00·00000000·................
114 ··0x0022e6f0·f4e62200·3a791b00·c0320f00·b0350f00·..".:y...2...5..114 ··0x0022e6f0·f4e62200·3e791b00·c0320f00·b0350f00·..".>y...2...5..
115 ··0x0022e700·20390f00·103e0f00·20430f00·00000000··9...>..·C......115 ··0x0022e700·20390f00·103e0f00·20430f00·00000000··9...>..·C......
116 ··0x0022e710·b04d0f00·d04d0f00·00040000·00000000·.M...M..........116 ··0x0022e710·b04d0f00·d04d0f00·00040000·00000000·.M...M..........
117 ··0x0022e720·00000000·00000000·00000000·00000000·................117 ··0x0022e720·00000000·00000000·00000000·00000000·................
118 ··0x0022e730·34e72200·ac000000·ab000000·00000000·4.".............118 ··0x0022e730·34e72200·ac000000·ab000000·00000000·4.".............
119 ··0x0022e740·f0aa1000·20ab1000·00000000·00000000·....·...........119 ··0x0022e740·f0aa1000·20ab1000·00000000·00000000·....·...........
120 ··0x0022e750·50ab1000·80ab1000·00000000·00000000·P...............120 ··0x0022e750·50ab1000·80ab1000·00000000·00000000·P...............
121 ··0x0022e760·00000000·00000000·38000000·70000000·........8...p...121 ··0x0022e760·00000000·00000000·38000000·70000000·........8...p...
Offset 131, 51 lines modifiedOffset 131, 51 lines modified
131 ··0x0022e800·00000000·38000000·70000000·00000000·....8...p.......131 ··0x0022e800·00000000·38000000·70000000·00000000·....8...p.......
132 ··0x0022e810·00000000·00200000·01000000·00000000·.....·..........132 ··0x0022e810·00000000·00200000·01000000·00000000·.....·..........
133 ··0x0022e820·00000000·00000000·00000000·00000000·................133 ··0x0022e820·00000000·00000000·00000000·00000000·................
134 ··0x0022e830·00000000·90791500·c0791500·00000000·.....y...y......134 ··0x0022e830·00000000·90791500·c0791500·00000000·.....y...y......
135 ··0x0022e840·107a1500·a07a1500·207b1500·00000000·.z...z..·{......135 ··0x0022e840·107a1500·a07a1500·207b1500·00000000·.z...z..·{......
136 ··0x0022e850·00000000·807b1500·c0791500·00000000·.....{...y......136 ··0x0022e850·00000000·807b1500·c0791500·00000000·.....{...y......
137 ··0x0022e860·b07b1500·a07a1500·207b1500·f3172253·.{...z..·{...."S137 ··0x0022e860·b07b1500·a07a1500·207b1500·f3172253·.{...z..·{...."S
138 ··0x0022e870·7ff81b00·20e91600·60ea1600·10eb1600·....·...`.......138 ··0x0022e870·83f81b00·20e91600·60ea1600·10eb1600·....·...`.......
139 ··0x0022e880·00000000·20ec1600·20ed1600·00000000·....·...·.......139 ··0x0022e880·00000000·20ec1600·20ed1600·00000000·....·...·.......
140 ··0x0022e890·00000000·90ee1600·a0ee1600·00dd1800·................140 ··0x0022e890·00000000·90ee1600·a0ee1600·00dd1800·................
Max diff block lines reached; 4625/18000 bytes (25.69%) of diff not shown.
7.47 KB
lib/x86/libgojni.so
1.56 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·32·30·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·39·34·38·39·34·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.go.buildid4 Displaying·notes·found·in:·.note.go.buildid
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·70·36·42·35·6c·6e·41·2d·5a·4e·73·56·45·4b·6e·54·4d·37·58·74·2f·64·4a·7a·78·4e·4c·55·32·71·6a·47·4d·30·37·46·6b·64·59·77·37·2f·5a·51·66·74·71·34·5f·61·33·4d·4a·35·6e·61·4b·49·72·32·35·4a·2f·34·36·64·2d·52·70·38·6b·62·4b·2d·30·6a·56·58·79·59·56·61·4d·6 ··Go···················0x00000053»   Unknown·note·type:·(0x00000004)»       ···description·data:·7a·6d·6e·34·6d·37·70·49·52·73·63·30·4d·4a·64·54·36·5a·6a·47·2f·42·32·72·6d·52·4e·53·6f·76·32·76·38·73·61·6e·56·6c·5f·6d·2d·2f·77·54·5a·79·72·7a·34·63·67·6a·4a·75·78·31·48·7a·57·71·64·35·2f·69·61·30·76·62·58·59·57·49·30·42·42·75·33·65·73·72·58·69·32·
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
903 B
readelf --wide --version-info {}
    
Offset 42, 13 lines modifiedOffset 42, 13 lines modified
42 ··098:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···42 ··098:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
43 ··09c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···43 ··09c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···44 ··0a0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
45 ··0a4:···1·(*global*)······1·(*global*)···45 ··0a4:···1·(*global*)······1·(*global*)···
  
46 Version·definition·section·'.gnu.version_d'·contains·1·entry:46 Version·definition·section·'.gnu.version_d'·contains·1·entry:
47 ·Addr:·0x000000000000290c··Offset:·0x00290c··Link:·4·(.dynstr)47 ·Addr:·0x000000000000290c··Offset:·0x00290c··Link:·4·(.dynstr)
48 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build439751099/b001/exe/a.out48 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·/tmp/go-build410410232/b001/exe/a.out
  
49 Version·needs·section·'.gnu.version_r'·contains·1·entry:49 Version·needs·section·'.gnu.version_r'·contains·1·entry:
50 ·Addr:·0x0000000000002928··Offset:·0x002928··Link:·4·(.dynstr)50 ·Addr:·0x0000000000002928··Offset:·0x002928··Link:·4·(.dynstr)
51 ··000000:·Version:·1··File:·libc.so··Cnt:·151 ··000000:·Version:·1··File:·libc.so··Cnt:·1
52 ··0x0010:···Name:·LIBC··Flags:·none··Version:·252 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
1.96 KB
strings --all --bytes=8 {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
1 p6B5lnA-ZNsVEKnTM7Xt/dJzxNLU2qjGM07FkdYw7/ZQftq4_a3MJ5naKIr25J/46d-Rp8kbK-0jVXyYVaM1 zmn4m7pIRsc0MJdT6ZjG/B2rmRNSov2v8sanVl_m-/wTZyrz4cgjJux1HzWqd5/ia0vbXYWI0BBu3esrXi2
2 __cxa_atexit2 __cxa_atexit
3 /tmp/go-build439751099/b001/exe/a.out3 /tmp/go-build410410232/b001/exe/a.out
4 __cxa_finalize4 __cxa_finalize
5 __stack_chk_fail5 __stack_chk_fail
6 _cgo_f28b02c15871_Cfunc_cproxy_error_Error6 _cgo_f28b02c15871_Cfunc_cproxy_error_Error
7 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log7 _cgo_f28b02c15871_Cfunc_cproxyshapeshifter_Logger_Log
8 _cgo_f28b02c15871_Cfunc_free8 _cgo_f28b02c15871_Cfunc_free
9 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref9 _cgo_f28b02c15871_Cfunc_go_seq_dec_ref
10 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref10 _cgo_f28b02c15871_Cfunc_go_seq_inc_ref
Offset 6695, 18 lines modifiedOffset 6695, 18 lines modified
6695 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_Target_Get.func16695 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_Target_Get.func1
6696 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_SocksAddr_Get.func16696 main._cgoexpwrap_f28b02c15871_proxyshapeshifter_ShapeShifter_SocksAddr_Get.func1
6697 main.(*proxyshapeshifter_Logger).Log.func16697 main.(*proxyshapeshifter_Logger).Log.func1
6698 main.init.0.func16698 main.init.0.func1
6699 main.init.0.func26699 main.init.0.func2
6700 main.decodeString.func16700 main.decodeString.func1
6701 main.init6701 main.init
6702 /tmp/gomobile-work-481142389/src/gobind/go_main.go6702 /tmp/gomobile-work-486964913/src/gobind/go_main.go
6703 /tmp/gomobile-work-481142389/src/gobind/seq_android.go6703 /tmp/gomobile-work-486964913/src/gobind/seq_android.go
6704 /tmp/gomobile-work-481142389/src/gobind/seq.go6704 /tmp/gomobile-work-486964913/src/gobind/seq.go
6705 /tmp/gomobile-work-481142389/src/gobind/go_shapeshiftermain.go6705 /tmp/gomobile-work-486964913/src/gobind/go_shapeshiftermain.go
6706 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go6706 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/internal/mobileinit/ctx_android.go
6707 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go6707 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/mobile/bind/java/context_android.go
6708 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go6708 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal_unix.go
6709 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go6709 /home/vagrant/build/se.leap.bitmaskclient/go/golang/go/src/os/signal/signal.go
6710 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go6710 /home/vagrant/build/se.leap.bitmaskclient/go/src/se.leap.bitmaskclient/shapeshifter/shapeshifter.go
6711 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go6711 /home/vagrant/build/se.leap.bitmaskclient/go/src/golang.org/x/net/proxy/proxy.go
6712 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go6712 /home/vagrant/build/se.leap.bitmaskclient/go/src/github.com/OperatorFoundation/shapeshifter-transports/transports/obfs4/statefile.go
1020 B
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
2 ··0x00000cb0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI2 ··0x00000cb0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI
3 ··0x00000cc0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/3 ··0x00000cc0·4243006c·6962632e·736f002f·746d702f·BC.libc.so./tmp/
4 ··0x00000cd0·676f2d62·75696c64·34333937·35313039·go-build439751094 ··0x00000cd0·676f2d62·75696c64·34313034·31303233·go-build41041023
5 ··0x00000ce0·392f6230·30312f65·78652f61·2e6f7574·9/b001/exe/a.out5 ··0x00000ce0·322f6230·30312f65·78652f61·2e6f7574·2/b001/exe/a.out
6 ··0x00000cf0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.6 ··0x00000cf0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
7 ··0x00000d00·5f5f7374·61636b5f·63686b5f·6661696c·__stack_chk_fail7 ··0x00000d00·5f5f7374·61636b5f·63686b5f·6661696c·__stack_chk_fail
8 ··0x00000d10·005f6367·6f5f6632·38623032·63313538·._cgo_f28b02c1588 ··0x00000d10·005f6367·6f5f6632·38623032·63313538·._cgo_f28b02c158
9 ··0x00000d20·37315f43·66756e63·5f637072·6f78795f·71_Cfunc_cproxy_9 ··0x00000d20·37315f43·66756e63·5f637072·6f78795f·71_Cfunc_cproxy_
10 ··0x00000d30·6572726f·725f4572·726f7200·5f63676f·error_Error._cgo10 ··0x00000d30·6572726f·725f4572·726f7200·5f63676f·error_Error._cgo
11 ··0x00000d40·5f663238·62303263·31353837·315f4366·_f28b02c15871_Cf11 ··0x00000d40·5f663238·62303263·31353837·315f4366·_f28b02c15871_Cf
12 ··0x00000d50·756e635f·6370726f·78797368·61706573·unc_cproxyshapes12 ··0x00000d50·756e635f·6370726f·78797368·61706573·unc_cproxyshapes
2.03 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 78919, 25 lines modifiedOffset 78919, 25 lines modified
78919 ··0x002b84c0·6a130c00·17130c00·a0120c00·4c120c00·j...........L...78919 ··0x002b84c0·6a130c00·17130c00·a0120c00·4c120c00·j...........L...
78920 ··0x002b84d0·f8110c00·b0110c00·49110c00·f6100c00·........I.......78920 ··0x002b84d0·f8110c00·b0110c00·49110c00·f6100c00·........I.......
78921 ··0x002b84e0·a4100c00·5a100c00·cf0f0c00·4d0f0c00·....Z.......M...78921 ··0x002b84e0·a4100c00·5a100c00·cf0f0c00·4d0f0c00·....Z.......M...
78922 ··0x002b84f0·ca0e0c00·440e0c00·f20d0c00·8d0d0c00·....D...........78922 ··0x002b84f0·ca0e0c00·440e0c00·f20d0c00·8d0d0c00·....D...........
78923 ··0x002b8500·3d0d0c00·e80c0c00·850c0c00·1c0c0c00·=...............78923 ··0x002b8500·3d0d0c00·e80c0c00·850c0c00·1c0c0c00·=...............
78924 ··0x002b8510·dc0b0c00·ac0b0c00·740b0c00·400b0c00·........t...@...78924 ··0x002b8510·dc0b0c00·ac0b0c00·740b0c00·400b0c00·........t...@...
78925 ··0x002b8520·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo78925 ··0x002b8520·2f746d70·2f676f6d·6f62696c·652d776f·/tmp/gomobile-wo
78926 ··0x002b8530·726b2d34·38313134·32333839·2f737263·rk-481142389/src78926 ··0x002b8530·726b2d34·38363936·34393133·2f737263·rk-486964913/src
78927 ··0x002b8540·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.78927 ··0x002b8540·2f676f62·696e642f·676f5f6d·61696e2e·/gobind/go_main.
78928 ··0x002b8550·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil78928 ··0x002b8550·676f0000·2f746d70·2f676f6d·6f62696c·go../tmp/gomobil
78929 ··0x002b8560·652d776f·726b2d34·38313134·32333839·e-work-48114238978929 ··0x002b8560·652d776f·726b2d34·38363936·34393133·e-work-486964913
78930 ··0x002b8570·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_78930 ··0x002b8570·2f737263·2f676f62·696e642f·7365715f·/src/gobind/seq_
78931 ··0x002b8580·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp78931 ··0x002b8580·616e6472·6f69642e·676f0000·2f746d70·android.go../tmp
78932 ··0x002b8590·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-478932 ··0x002b8590·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
78933 ··0x002b85a0·38313134·32333839·2f737263·2f676f62·81142389/src/gob78933 ··0x002b85a0·38363936·34393133·2f737263·2f676f62·86964913/src/gob
78934 ··0x002b85b0·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp78934 ··0x002b85b0·696e642f·7365712e·676f0000·2f746d70·ind/seq.go../tmp
78935 ··0x002b85c0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-478935 ··0x002b85c0·2f676f6d·6f62696c·652d776f·726b2d34·/gomobile-work-4
78936 ··0x002b85d0·38313134·32333839·2f737263·2f676f62·81142389/src/gob78936 ··0x002b85d0·38363936·34393133·2f737263·2f676f62·86964913/src/gob
78937 ··0x002b85e0·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif78937 ··0x002b85e0·696e642f·676f5f73·68617065·73686966·ind/go_shapeshif
78938 ··0x002b85f0·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom78938 ··0x002b85f0·7465726d·61696e2e·676f0000·2f686f6d·termain.go../hom
78939 ··0x002b8600·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/78939 ··0x002b8600·652f7661·6772616e·742f6275·696c642f·e/vagrant/build/
78940 ··0x002b8610·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc78940 ··0x002b8610·73652e6c·6561702e·6269746d·61736b63·se.leap.bitmaskc
78941 ··0x002b8620·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol78941 ··0x002b8620·6c69656e·742f676f·2f737263·2f676f6c·lient/go/src/gol
78942 ··0x002b8630·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile78942 ··0x002b8630·616e672e·6f72672f·782f6d6f·62696c65·ang.org/x/mobile
78943 ··0x002b8640·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile78943 ··0x002b8640·2f696e74·65726e61·6c2f6d6f·62696c65·/internal/mobile