1.14 MB
/home/fdroid/fdroiddata/tmp/ch.protonvpn.android_102060402.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_ch.protonvpn.android_102060402.apk
21.0 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <d68e6e962f6f47e2400ab89ad87a945bdc1df42c0818fa5acfec17bd3cf90eb9>, actual: <fff3edd3f754324a90448348bdd2d905ce8a95459b925b1bee1454097a3017e6> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <e61c469d24d75a7db8d5df628b17e22f32d7d9b38c7d49e1b0f74a12d2069c32bdb98b0200000000>, actual: <53293fe3ed14a7fe560e5bbc9a9212c99a0410dc65fe4e29f5d2c4dc6dba5bb2bdb98b0200000000>
    
Offset 1, 113 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·950ee2d4d0a43ffba7ee1da9541c4a13defe81eb697ba7d24c17f6f886e32124 
10 Signer·#1·certificate·SHA-1·digest:·100f4dec8d194c9985dcd22a7ebd39c91ac9e1ef 
11 Signer·#1·certificate·MD5·digest:·a6ce91ddab80d34ccbdc8aed4c6eff3f 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·7386947b88bf9b65ffc4efe927c47f26fcdd7a6a940f7e71ee3b7c4749c2e353 
15 Signer·#1·public·key·SHA-1·digest:·c263ec5e988943fc344c83eddea600808af9ca05 
16 Signer·#1·public·key·MD5·digest:·b0f050fcfe4028b0c247f6e5988db073 
17 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.room_room-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.leanback_leanback-preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/kotlin-stdlib.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.exifinterface_exifinterface.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/preference-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/openvpn_normalRelease.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/retrofit.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/okhttp-logging-interceptor.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/leakcanary-object-watcher-android_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/com.google.dagger_dagger-android-support.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/ProtonCore-util-android-shared-preferences_0.1.1_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/kotlinx-serialization-runtime.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.leanback_leanback.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/kotlin-android-extensions-runtime.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/web-fragment.xml·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/kotlinx-coroutines-android.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/kotlin-stdlib-jdk7.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/com.google.dagger_dagger.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/lifecycle-runtime-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/shark-log.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.sqlite_sqlite.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/retrofit2-kotlinx-serialization-converter.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/ProtonCore-network-domain_0.2.2.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/okio.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/androidx.lifecycle_lifecycle-extensions.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/activity-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
73 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
74 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
75 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
76 WARNING:·META-INF/lifecycle-livedata-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
77 WARNING:·META-INF/core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
78 WARNING:·META-INF/androidx.databinding_library.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
79 WARNING:·META-INF/fragment-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
80 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
81 WARNING:·META-INF/services/com.fasterxml.jackson.core.JsonFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
82 WARNING:·META-INF/androidx.work_work-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
83 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
84 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
85 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
86 WARNING:·META-INF/kotlinx-coroutines-core.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
87 WARNING:·META-INF/lifecycle-livedata-core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
88 WARNING:·META-INF/androidx.sqlite_sqlite-framework.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
89 WARNING:·META-INF/okhttp.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
90 WARNING:·META-INF/collection-ktx.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
91 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
92 WARNING:·META-INF/com.google.dagger_dagger-android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
93 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
94 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
95 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
96 WARNING:·META-INF/kotlin-stdlib-common.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
97 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
98 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
99 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
100 WARNING:·META-INF/lifecycle-viewmodel-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
101 WARNING:·META-INF/ProtonCore-network-data_0.2.3_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
102 WARNING:·META-INF/ProtonCore-util-kotlin_0.1.5.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
103 WARNING:·META-INF/androidx.databinding_baseAdapters.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
104 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
105 WARNING:·META-INF/ProtonVPN-2.6.4.2(102060402)_prodRelease.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
106 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
107 WARNING:·META-INF/services/javax.servlet.ServletContainerInitializer·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
108 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
109 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
110 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
111 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
112 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
113 WARNING:·META-INF/leakcanary-object-watcher.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
811 B
zipinfo {}
    
Offset 2665, 8 lines modifiedOffset 2665, 8 lines modified
2665 -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png2665 -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
2666 -rw----·····0.0·fat······844·b-·defN·81-Jan-01·01:01·res/layout/component_minimized_loader.xml2666 -rw----·····0.0·fat······844·b-·defN·81-Jan-01·01:01·res/layout/component_minimized_loader.xml
2667 -rw----·····0.0·fat·····2204·b-·stor·81-Jan-01·01:01·assets/1000/11_7.png2667 -rw----·····0.0·fat·····2204·b-·stor·81-Jan-01·01:01·assets/1000/11_7.png
2668 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png2668 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png
2669 -rw----·····2.0·fat···289016·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF2669 -rw----·····2.0·fat···289016·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF
2670 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA2670 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA
2671 -rw----·····2.0·fat···288889·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF2671 -rw----·····2.0·fat···288889·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
2672 2670·files,·98375722·bytes·uncompressed,·42312366·bytes·compressed:··57.0%2672 2670·files,·98375722·bytes·uncompressed,·42312436·bytes·compressed:··57.0%
33.1 KB
lib/armeabi-v7a/libtnccs.so
File has been modified after NT_GNU_BUILD_ID has been applied.
3.71 KB
readelf --wide --symbols {}
    
Offset 55, 20 lines modifiedOffset 55, 20 lines modified
55 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr55 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr
56 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx56 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx
57 ····53:·00014160····16·OBJECT··GLOBAL·DEFAULT···21·pb_tnc_tcg_msg_infos57 ····53:·00014160····16·OBJECT··GLOBAL·DEFAULT···21·pb_tnc_tcg_msg_infos
58 ····54:·0000f181·····6·FUNC····GLOBAL·DEFAULT···13·unw_regname58 ····54:·0000f181·····6·FUNC····GLOBAL·DEFAULT···13·unw_regname
59 ····55:·00002f84··1240·FUNC····GLOBAL·DEFAULT···13·tnc_manager_register59 ····55:·00002f84··1240·FUNC····GLOBAL·DEFAULT···13·tnc_manager_register
60 ····56:·00006910···436·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create60 ····56:·00006910···436·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create
61 ····57:·0000aa38···228·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data61 ····57:·0000aa38···228·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data
62 ····58:·0000ae54···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data62 ····58:·0000b580···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data
63 ····59:·00014288·····4·OBJECT··GLOBAL·DEFAULT···22·tnc63 ····59:·00014288·····4·OBJECT··GLOBAL·DEFAULT···22·tnc
64 ····60:·0000bc48···304·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data64 ····60:·0000bc48···304·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data
65 ····61:·0000dc60···484·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn65 ····61:·0000dc60···484·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn
66 ····62:·0000b1c0···288·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset66 ····62:·0000af6c···288·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset
67 ····63:·0000af54···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create67 ····63:·0000b680···256·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create
68 ····64:·00005164···184·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute68 ····64:·00005164···184·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute
69 ····65:·0000f187····12·FUNC····GLOBAL·DEFAULT···13·unw_is_signal_frame69 ····65:·0000f187····12·FUNC····GLOBAL·DEFAULT···13·unw_is_signal_frame
70 ····66:·00004fec···192·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessage70 ····66:·00004fec···192·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessage
71 ····67:·000055e0···260·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create71 ····67:·000055e0···260·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create
72 ····68:·0000f145····20·FUNC····GLOBAL·DEFAULT···13·unw_resume72 ····68:·0000f145····20·FUNC····GLOBAL·DEFAULT···13·unw_resume
73 ····69:·0000eac1···176·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Set73 ····69:·0000eac1···176·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Set
74 ····70:·0000f193·····6·FUNC····GLOBAL·DEFAULT···13·unw_save_vfp_as_X74 ····70:·0000f193·····6·FUNC····GLOBAL·DEFAULT···13·unw_save_vfp_as_X
Offset 98, 24 lines modifiedOffset 98, 24 lines modified
98 ····94:·00004ea8···164·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong98 ····94:·00004ea8···164·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong
99 ····95:·0000ecf9·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr199 ····95:·0000ecf9·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr1
100 ····96:·0000ac34···144·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create100 ····96:·0000ac34···144·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create
101 ····97:·0000ed01·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr2101 ····97:·0000ed01·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr2
102 ····98:·0000d740···156·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create102 ····98:·0000d740···156·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create
103 ····99:·0000ea15···172·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Get103 ····99:·0000ea15···172·FUNC····GLOBAL·DEFAULT···13·_Unwind_VRS_Get
104 ···100:·00005340···552·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_BindFunction104 ···100:·00005340···552·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_BindFunction
105 ···101:·0000b0a8···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create105 ···101:·0000ae54···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create
106 ···102:·0000ef95····12·FUNC····GLOBAL·DEFAULT···13·_Unwind_DeleteException106 ···102:·0000ef95····12·FUNC····GLOBAL·DEFAULT···13·_Unwind_DeleteException
107 ···103:·0000f159····28·FUNC····GLOBAL·DEFAULT···13·unw_get_proc_name107 ···103:·0000f159····28·FUNC····GLOBAL·DEFAULT···13·unw_get_proc_name
108 ···104:·00008724···432·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create108 ···104:·00008724···432·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create
109 ···105:·0000b920···340·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri109 ···105:·0000b920···340·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri
110 ···106:·00014284·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start110 ···106:·00014284·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
111 ···107:·0000e32c···128·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create111 ···107:·0000e32c···128·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create
112 ···108:·0000521c···176·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SetAttribute112 ···108:·0000521c···176·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SetAttribute
113 ···109:·0000f0a9····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg113 ···109:·0000f0a9····56·FUNC····GLOBAL·DEFAULT···13·unw_get_fpreg
114 ···110:·0000b2e0···368·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data114 ···110:·0000b08c···368·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data
115 ···111:·000079b8···740·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create115 ···111:·000079b8···740·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create
116 ···112:·0001420c·····4·OBJECT··GLOBAL·DEFAULT···21·pb_access_recommendation_code_names116 ···112:·0001420c·····4·OBJECT··GLOBAL·DEFAULT···21·pb_access_recommendation_code_names
117 ···113:·0000f061····72·FUNC····GLOBAL·DEFAULT···13·unw_set_reg117 ···113:·0000f061····72·FUNC····GLOBAL·DEFAULT···13·unw_set_reg
118 ···114:·0000c1b4···316·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data118 ···114:·0000c1b4···316·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data
119 ···115:·0001428c·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end119 ···115:·0001428c·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
120 ···116:·00009a90···288·FUNC····GLOBAL·DEFAULT···13·pb_tnc_batch_create120 ···116:·00009a90···288·FUNC····GLOBAL·DEFAULT···13·pb_tnc_batch_create
121 ···117:·0000c2f0···364·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create121 ···117:·0000c2f0···364·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create
2.32 KB
readelf --wide --relocs {}
    
Offset 195, 24 lines modifiedOffset 195, 24 lines modified
195 00013f44··00002916·R_ARM_JUMP_SLOT········00000000···chunk_create_clone195 00013f44··00002916·R_ARM_JUMP_SLOT········00000000···chunk_create_clone
196 00013f48··00005816·R_ARM_JUMP_SLOT········0000d324···pb_language_preference_msg_create196 00013f48··00005816·R_ARM_JUMP_SLOT········0000d324···pb_language_preference_msg_create
197 00013f4c··00008016·R_ARM_JUMP_SLOT········0000345c···tnccs_method_register197 00013f4c··00008016·R_ARM_JUMP_SLOT········0000345c···tnccs_method_register
198 00013f50··00006f16·R_ARM_JUMP_SLOT········000079b8···tnccs_20_create198 00013f50··00006f16·R_ARM_JUMP_SLOT········000079b8···tnccs_20_create
199 00013f54··00002a16·R_ARM_JUMP_SLOT········00000000···__aeabi_memcpy4199 00013f54··00002a16·R_ARM_JUMP_SLOT········00000000···__aeabi_memcpy4
200 00013f58··00002b16·R_ARM_JUMP_SLOT········00000000···bio_reader_create200 00013f58··00002b16·R_ARM_JUMP_SLOT········00000000···bio_reader_create
201 00013f5c··00003916·R_ARM_JUMP_SLOT········0000aa38···pb_tnc_msg_create_from_data201 00013f5c··00003916·R_ARM_JUMP_SLOT········0000aa38···pb_tnc_msg_create_from_data
202 00013f60··00003e16·R_ARM_JUMP_SLOT········0000b1c0···pb_error_msg_create_with_offset202 00013f60··00003e16·R_ARM_JUMP_SLOT········0000af6c···pb_error_msg_create_with_offset
203 00013f64··00006516·R_ARM_JUMP_SLOT········0000b0a8···pb_error_msg_create203 00013f64··00006516·R_ARM_JUMP_SLOT········0000ae54···pb_error_msg_create
204 00013f68··00003a16·R_ARM_JUMP_SLOT········0000ae54···pb_experimental_msg_create_from_data204 00013f68··00003a16·R_ARM_JUMP_SLOT········0000b580···pb_experimental_msg_create_from_data
205 00013f6c··00007c16·R_ARM_JUMP_SLOT········0000d7dc···pb_mutual_capability_msg_create_from_data205 00013f6c··00007c16·R_ARM_JUMP_SLOT········0000d7dc···pb_mutual_capability_msg_create_from_data
206 00013f70··00008716·R_ARM_JUMP_SLOT········0000de44···pb_pdp_referral_msg_create_from_data206 00013f70··00008716·R_ARM_JUMP_SLOT········0000de44···pb_pdp_referral_msg_create_from_data
207 00013f74··00007216·R_ARM_JUMP_SLOT········0000c1b4···pb_pa_msg_create_from_data207 00013f74··00007216·R_ARM_JUMP_SLOT········0000c1b4···pb_pa_msg_create_from_data
208 00013f78··00007916·R_ARM_JUMP_SLOT········0000ab1c···pb_assessment_result_msg_create_from_data208 00013f78··00007916·R_ARM_JUMP_SLOT········0000ab1c···pb_assessment_result_msg_create_from_data
209 00013f7c··00009416·R_ARM_JUMP_SLOT········0000c7d4···pb_access_recommendation_msg_create_from_data209 00013f7c··00009416·R_ARM_JUMP_SLOT········0000c7d4···pb_access_recommendation_msg_create_from_data
210 00013f80··00003c16·R_ARM_JUMP_SLOT········0000bc48···pb_remediation_parameters_msg_create_from_data210 00013f80··00003c16·R_ARM_JUMP_SLOT········0000bc48···pb_remediation_parameters_msg_create_from_data
211 00013f84··00006e16·R_ARM_JUMP_SLOT········0000b2e0···pb_error_msg_create_from_data211 00013f84··00006e16·R_ARM_JUMP_SLOT········0000b08c···pb_error_msg_create_from_data
212 00013f88··00008b16·R_ARM_JUMP_SLOT········0000d1f4···pb_language_preference_msg_create_from_data212 00013f88··00008b16·R_ARM_JUMP_SLOT········0000d1f4···pb_language_preference_msg_create_from_data
213 00013f8c··00005916·R_ARM_JUMP_SLOT········0000cb60···pb_reason_string_msg_create_from_data213 00013f8c··00005916·R_ARM_JUMP_SLOT········0000cb60···pb_reason_string_msg_create_from_data
214 00013f90··00002c16·R_ARM_JUMP_SLOT········00000000···memchr@LIBC214 00013f90··00002c16·R_ARM_JUMP_SLOT········00000000···memchr@LIBC
215 00013f94··00002e16·R_ARM_JUMP_SLOT········00000000···chunk_length215 00013f94··00002e16·R_ARM_JUMP_SLOT········00000000···chunk_length
216 00013f98··00002d16·R_ARM_JUMP_SLOT········00000000···chunk_create_cat216 00013f98··00002d16·R_ARM_JUMP_SLOT········00000000···chunk_create_cat
217 00013f9c··00002f16·R_ARM_JUMP_SLOT········00000000···__strlen_chk@LIBC217 00013f9c··00002f16·R_ARM_JUMP_SLOT········00000000···__strlen_chk@LIBC
218 00013fa0··00003016·R_ARM_JUMP_SLOT········00000000···memcmp@LIBC218 00013fa0··00003016·R_ARM_JUMP_SLOT········00000000···memcmp@LIBC
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ca2dada1bda1eea53a2d662d1cbe8c45f4755d226 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1dd1ebc7f33ef062db2f6f6e8c4a8f41bf97063e
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
22.3 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 8266, 215 lines modifiedOffset 8266, 62 lines modified
8266 »       bl»     29ac·<free@plt>8266 »       bl»     29ac·<free@plt>
8267 »       mov»    r0,·r48267 »       mov»    r0,·r4
8268 »       pop»    {r4,·sl,·fp,·lr}8268 »       pop»    {r4,·sl,·fp,·lr}
8269 »       b»      29ac·<free@plt>8269 »       b»      29ac·<free@plt>
8270 »       ldr»    r0,·[r0,·#36]» ;·0x248270 »       ldr»    r0,·[r0,·#36]» ;·0x24
8271 »       bx»     lr8271 »       bx»     lr
  
8272 0000ae54·<pb_experimental_msg_create_from_data@@Base>: 
8273 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·fp,·lr} 
8274 »       add»    fp,·sp,·#24 
8275 »       sub»    sp,·sp,·#48»   ;·0x30 
8276 »       ldr»    r8,·[pc,·#212]»;·af3c·<pb_experimental_msg_create_from_data@@Base+0xe8> 
8277 »       mov»    r9,·r0 
8278 »       mov»    r5,·r1 
8279 »       ldr»    r8,·[pc,·r8] 
8280 »       ldr»    r0,·[r8] 
8281 »       str»    r0,·[fp,·#-28]»;·0xffffffe4 
8282 »       mov»    r0,·#40»      ;·0x28 
8283 »       bl»     29a0·<malloc@plt> 
8284 »       mov»    r4,·r0 
8285 »       ldr»    r0,·[pc,·#180]»;·af40·<pb_experimental_msg_create_from_data@@Base+0xec> 
8286 »       ldr»    r2,·[pc,·#180]»;·af44·<pb_experimental_msg_create_from_data@@Base+0xf0> 
8287 »       mov»    r1,·#0 
8288 »       ldr»    r3,·[pc,·#176]»;·af48·<pb_experimental_msg_create_from_data@@Base+0xf4> 
8289 »       add»    r0,·pc,·r0 
8290 »       ldr»    r7,·[pc,·#172]»;·af4c·<pb_experimental_msg_create_from_data@@Base+0xf8> 
8291 »       add»    ip,·sp,·#12 
8292 »       ldr»    r6,·[pc,·#168]»;·af50·<pb_experimental_msg_create_from_data@@Base+0xfc> 
8293 »       add»    r2,·pc,·r2 
8294 »       add»    r7,·pc,·r7 
8295 »       str»    r1,·[sp,·#28] 
8296 »       add»    r6,·pc,·r6 
8297 »       str»    r1,·[sp,·#24] 
8298 »       stm»    ip,·{r0,·r1,·r6} 
8299 »       add»    r3,·pc,·r3 
8300 »       mov»    r6,·sp 
8301 »       str»    r2,·[sp,·#8] 
8302 »       cmp»    r5,·#0 
8303 »       str»    r3,·[sp,·#4] 
8304 »       str»    r7,·[sp] 
8305 »       add»    r7,·r6,·#32 
8306 »       beq»    aee8·<pb_experimental_msg_create_from_data@@Base+0x94> 
8307 »       mov»    r0,·r5 
8308 »       bl»     29a0·<malloc@plt> 
8309 »       mov»    r1,·r0 
8310 »       mov»    r0,·r7 
8311 »       mov»    r2,·r9 
8312 »       mov»    r3,·r5 
8313 »       bl»     2bec·<chunk_create_clone@plt> 
8314 »       add»    r1,·r6,·#16 
8315 »       mov»    r0,·#32 
8316 »       vld1.64»{d18-d19},·[r1] 
8317 »       add»    r1,·r4,·#16 
8318 »       vld1.32»{d16-d17},·[r6],·r0 
8319 »       vst1.32»{d18-d19},·[r1] 
8320 »       mov»    r1,·r4 
8321 »       vldr»   d20,·[r6] 
8322 »       vst1.32»{d16-d17},·[r1],·r0 
8323 »       vstr»   d20,·[r1] 
8324 »       ldr»    r0,·[r8] 
8325 »       ldr»    r1,·[fp,·#-28]»;·0xffffffe4 
8326 »       subs»   r0,·r0,·r1 
8327 »       moveq»  r0,·r4 
8328 »       subeq»  sp,·fp,·#24 
8329 »       popeq»  {r4,·r5,·r6,·r7,·r8,·r9,·fp,·pc} 
8330 »       bl»     2a30·<__stack_chk_fail@plt> 
8331 »       andeq»  r8,·r0,·ip,·ror·pc 
8332 »       andeq»  r0,·r0,·r4,·ror·#3 
8333 »       ldrdeq» r0,·[r0],·-r0»      ;·<UNPREDICTABLE> 
8334 »       andeq»  r0,·r0,·r4,·lsr·#3 
8335 »       andeq»  r0,·r0,·r4,·lsr·#3 
8336 »       ldrdeq» r0,·[r0],·-r0»      ;·<UNPREDICTABLE> 
  
8337 0000af54·<pb_experimental_msg_create@@Base>: 
8338 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·fp,·lr} 
8339 »       add»    fp,·sp,·#24 
8340 »       sub»    sp,·sp,·#48»   ;·0x30 
8341 »       ldr»    r8,·[pc,·#212]»;·b03c·<pb_experimental_msg_create@@Base+0xe8> 
8342 »       mov»    r9,·r0 
8343 »       mov»    r5,·r1 
8344 »       ldr»    r8,·[pc,·r8] 
8345 »       ldr»    r0,·[r8] 
8346 »       str»    r0,·[fp,·#-28]»;·0xffffffe4 
8347 »       mov»    r0,·#40»      ;·0x28 
8348 »       bl»     29a0·<malloc@plt> 
8349 »       mov»    r4,·r0 
8350 »       ldr»    r0,·[pc,·#180]»;·b040·<pb_experimental_msg_create@@Base+0xec> 
8351 »       ldr»    r2,·[pc,·#180]»;·b044·<pb_experimental_msg_create@@Base+0xf0> 
8352 »       mov»    r1,·#0 
8353 »       ldr»    r3,·[pc,·#176]»;·b048·<pb_experimental_msg_create@@Base+0xf4> 
8354 »       add»    r0,·pc,·r0 
8355 »       ldr»    r7,·[pc,·#172]»;·b04c·<pb_experimental_msg_create@@Base+0xf8> 
8356 »       add»    ip,·sp,·#12 
8357 »       ldr»    r6,·[pc,·#168]»;·b050·<pb_experimental_msg_create@@Base+0xfc> 
8358 »       add»    r2,·pc,·r2 
8359 »       add»    r7,·pc,·r7 
8360 »       str»    r1,·[sp,·#28] 
8361 »       add»    r6,·pc,·r6 
8362 »       str»    r1,·[sp,·#24] 
8363 »       stm»    ip,·{r0,·r1,·r6} 
8364 »       add»    r3,·pc,·r3 
8365 »       mov»    r6,·sp 
8366 »       str»    r2,·[sp,·#8] 
8367 »       cmp»    r5,·#0 
8368 »       str»    r3,·[sp,·#4] 
8369 »       str»    r7,·[sp] 
8370 »       add»    r7,·r6,·#32 
8371 »       beq»    afe8·<pb_experimental_msg_create@@Base+0x94> 
8372 »       mov»    r0,·r5 
8373 »       bl»     29a0·<malloc@plt> 
8374 »       mov»    r1,·r0 
8375 »       mov»    r0,·r7 
8376 »       mov»    r2,·r9 
8377 »       mov»    r3,·r5 
8378 »       bl»     2bec·<chunk_create_clone@plt> 
8379 »       add»    r1,·r6,·#16 
8380 »       mov»    r0,·#32 
8381 »       vld1.64»{d18-d19},·[r1] 
8382 »       add»    r1,·r4,·#16 
8383 »       vld1.32»{d16-d17},·[r6],·r0 
8384 »       vst1.32»{d18-d19},·[r1] 
8385 »       mov»    r1,·r4 
8386 »       vldr»   d20,·[r6] 
8387 »       vst1.32»{d16-d17},·[r1],·r0 
8388 »       vstr»   d20,·[r1] 
8389 »       ldr»    r0,·[r8] 
8390 »       ldr»    r1,·[fp,·#-28]»;·0xffffffe4 
Max diff block lines reached; 18552/22674 bytes (81.82%) of diff not shown.
1.95 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 51, 21 lines modifiedOffset 51, 21 lines modified
51 ··0x00010040·f89dff7f·af469b80·08a7ff7f·b0b0b080·.....F..........51 ··0x00010040·f89dff7f·af469b80·08a7ff7f·b0b0b080·.....F..........
52 ··0x00010050·18a7ff7f·bc060000·50a7ff7f·c0060000·........P.......52 ··0x00010050·18a7ff7f·bc060000·50a7ff7f·c0060000·........P.......
53 ··0x00010060·d8a9ff7f·01000000·d0a9ff7f·b0b0b080·................53 ··0x00010060·d8a9ff7f·01000000·d0a9ff7f·b0b0b080·................
54 ··0x00010070·acaaff7f·01000000·a4aaff7f·ac060000·................54 ··0x00010070·acaaff7f·01000000·a4aaff7f·ac060000·................
55 ··0x00010080·b4abff7f·b0060000·3cacff7f·b0b0b080·........<.......55 ··0x00010080·b4abff7f·b0060000·3cacff7f·b0b0b080·........<.......
56 ··0x00010090·5cacff7f·ac060000·10adff7f·b0060000·\...............56 ··0x00010090·5cacff7f·ac060000·10adff7f·b0060000·\...............
57 ··0x000100a0·8cadff7f·b4060000·a4adff7f·b0b0b080·................57 ··0x000100a0·8cadff7f·b4060000·a4adff7f·b0b0b080·................
58 ··0x000100b0·a4adff7f·01000000·9cadff7f·a8060000·................58 ··0x000100b0·a4adff7f·01000000·9cadff7f·af469b80·.............F..
59 ··0x000100c0·94aeff7f·ac060000·8cafff7f·b0b0b080·................59 ··0x000100c0·ccafff7f·a0060000·34b1ff7f·b0b0b080·........4.......
60 ··0x000100d0·b8afff7f·a8060000·d0afff7f·01000000·................60 ··0x000100d0·54b1ff7f·9c060000·9cb2ff7f·a0060000·T...............
61 ··0x000100e0·c8afff7f·af469b80·f8b1ff7f·9c060000·.....F..........61 ··0x000100e0·0cb4ff7f·b0b0b080·20b4ff7f·9c060000·........·.......
62 ··0x000100f0·60b3ff7f·b0b0b080·80b3ff7f·98060000·`...............62 ··0x000100f0·60b4ff7f·b0b0b080·88b4ff7f·01000000·`...............
63 ··0x00010100·c8b4ff7f·9c060000·38b6ff7f·b0b0b080·........8.......63 ··0x00010100·80b4ff7f·90060000·78b5ff7f·94060000·........x.......
64 ··0x00010110·4cb6ff7f·98060000·8cb6ff7f·b0b0b080·L...............64 ··0x00010110·70b6ff7f·b0b0b080·9cb6ff7f·90060000·p...............
65 ··0x00010120·b4b6ff7f·01000000·acb6ff7f·af469b80·.............F..65 ··0x00010120·b4b6ff7f·01000000·acb6ff7f·af469b80·.............F..
66 ··0x00010130·18bbff7f·84060000·40bcff7f·b0b0b080·........@.......66 ··0x00010130·18bbff7f·84060000·40bcff7f·b0b0b080·........@.......
67 ··0x00010140·60bcff7f·80060000·38bdff7f·af469b80·`.......8....F..67 ··0x00010140·60bcff7f·80060000·38bdff7f·af469b80·`.......8....F..
68 ··0x00010150·ecbfff7f·7c060000·0cc0ff7f·b0b0b080·....|...........68 ··0x00010150·ecbfff7f·7c060000·0cc0ff7f·b0b0b080·....|...........
69 ··0x00010160·54c0ff7f·01000000·4cc0ff7f·70060000·T.......L...p...69 ··0x00010160·54c0ff7f·01000000·4cc0ff7f·70060000·T.......L...p...
70 ··0x00010170·80c1ff7f·74060000·e4c2ff7f·b0b0b080·....t...........70 ··0x00010170·80c1ff7f·74060000·e4c2ff7f·b0b0b080·....t...........
71 ··0x00010180·04c3ff7f·af469b80·b8c4ff7f·68060000·.....F......h...71 ··0x00010180·04c3ff7f·af469b80·b8c4ff7f·68060000·.....F......h...
1.56 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 38, 18 lines modifiedOffset 38, 18 lines modified
38 ··0x00010700·00000000·459b0181·b0b0df84·00000000·....E...........38 ··0x00010700·00000000·459b0181·b0b0df84·00000000·....E...........
39 ··0x00010710·419b0181·b0b0c184·00000000·459b0181·A...........E...39 ··0x00010710·419b0181·b0b0c184·00000000·459b0181·A...........E...
40 ··0x00010720·b0b0bf84·00000000·459b0181·b0b0bf84·........E.......40 ··0x00010720·b0b0bf84·00000000·459b0181·b0b0bf84·........E.......
41 ··0x00010730·00000000·439b0181·b0b08f84·00000000·....C...........41 ··0x00010730·00000000·439b0181·b0b08f84·00000000·....C...........
42 ··0x00010740·459b0181·b0b0df84·00000000·439b0181·E...........C...42 ··0x00010740·459b0181·b0b0df84·00000000·439b0181·E...........C...
43 ··0x00010750·b0b0c784·00000000·419b0181·b0b0c184·........A.......43 ··0x00010750·b0b0c784·00000000·419b0181·b0b0c184·........A.......
44 ··0x00010760·00000000·459b0181·b0b0bf84·00000000·....E...........44 ··0x00010760·00000000·459b0181·b0b0bf84·00000000·....E...........
45 ··0x00010770·459b0181·b0b0bf84·00000000·419b0181·E...........A...45 ··0x00010770·459b0181·b0b0df84·00000000·439b0181·E...........C...
46 ··0x00010780·b0b0c184·00000000·459b0181·b0b0bf84·........E.......46 ··0x00010780·b0b08f84·00000000·419b0181·b0b0c184·........A.......
47 ··0x00010790·00000000·459b0181·b0b0df84·00000000·....E...........47 ··0x00010790·00000000·459b0181·b0b0bf84·00000000·....E...........
48 ··0x000107a0·439b0181·b0b08f84·00000000·419b0181·C...........A...48 ··0x000107a0·459b0181·b0b0bf84·00000000·419b0181·E...........A...
49 ··0x000107b0·b0b0c184·00000000·459b0181·b0b0bf84·........E.......49 ··0x000107b0·b0b0c184·00000000·459b0181·b0b0bf84·........E.......
50 ··0x000107c0·00000000·459b0181·b0b0df84·00000000·....E...........50 ··0x000107c0·00000000·459b0181·b0b0df84·00000000·....E...........
51 ··0x000107d0·419b0181·b0b0c184·00000000·459b0181·A...........E...51 ··0x000107d0·419b0181·b0b0c184·00000000·459b0181·A...........E...
52 ··0x000107e0·b0b0bf84·00000000·459b0181·b0b0bf84·........E.......52 ··0x000107e0·b0b0bf84·00000000·459b0181·b0b0bf84·........E.......
53 ··0x000107f0·00000000·419b0181·b0b0c184·00000000·....A...........53 ··0x000107f0·00000000·419b0181·b0b0c184·00000000·....A...........
54 ··0x00010800·459b0181·b0b0bf84·00000000·419b0181·E...........A...54 ··0x00010800·459b0181·b0b0bf84·00000000·419b0181·E...........A...
55 ··0x00010810·b0b08384·00000000·459b0181·b0b0bf84·........E.......55 ··0x00010810·b0b08384·00000000·459b0181·b0b0bf84·........E.......
22.2 KB
lib/armeabi-v7a/libcharon.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.47 KB
readelf --wide --symbols {}
    
Offset 197, 15 lines modifiedOffset 197, 15 lines modified
197 ···193:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendmsg@LIBC·(2)197 ···193:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendmsg@LIBC·(2)
198 ···194:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)198 ···194:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)
199 ···195:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)199 ···195:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)
200 ···196:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·abort@LIBC·(2)200 ···196:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·abort@LIBC·(2)
201 ···197:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fprintf@LIBC·(2)201 ···197:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fprintf@LIBC·(2)
202 ···198:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx202 ···198:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx
203 ···199:·0005b114···116·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create203 ···199:·0005b114···116·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create
204 ···200:·0007b400···148·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create204 ···200:·0007b4e8···148·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create
205 ···201:·00023a10···332·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman205 ···201:·00023a10···332·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman
206 ···202:·00024d8c···604·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create206 ···202:·00024d8c···604·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create
207 ···203:·00042edc···284·FUNC····GLOBAL·DEFAULT···13·redirect_data_create207 ···203:·00042edc···284·FUNC····GLOBAL·DEFAULT···13·redirect_data_create
208 ···204:·00028a54···476·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector208 ···204:·00028a54···476·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector
209 ···205:·00029ab8···244·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create209 ···205:·00029ab8···244·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create
210 ···206:·000ab720·····4·OBJECT··GLOBAL·DEFAULT···21·task_type_names210 ···206:·000ab720·····4·OBJECT··GLOBAL·DEFAULT···21·task_type_names
211 ···207:·000907bd·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr0211 ···207:·000907bd·····8·FUNC····GLOBAL·DEFAULT···13·__aeabi_unwind_cpp_pr0
Offset 482, 15 lines modifiedOffset 482, 15 lines modified
482 ···478:·0002f010···120·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create482 ···478:·0002f010···120·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create
483 ···479:·000649e4···752·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant483 ···479:·000649e4···752·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant
484 ···480:·000ac254·····4·OBJECT··GLOBAL·DEFAULT···21·tls_version_names484 ···480:·000ac254·····4·OBJECT··GLOBAL·DEFAULT···21·tls_version_names
485 ···481:·00014e0c····96·FUNC····GLOBAL·DEFAULT···13·register_custom_logger485 ···481:·00014e0c····96·FUNC····GLOBAL·DEFAULT···13·register_custom_logger
486 ···482:·0002fba4····84·FUNC····GLOBAL·DEFAULT···13·roam_job_create486 ···482:·0002fba4····84·FUNC····GLOBAL·DEFAULT···13·roam_job_create
487 ···483:·0001f884····84·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code487 ···483:·0001f884····84·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code
488 ···484:·0006ac34···172·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create488 ···484:·0006ac34···172·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create
489 ···485:·0007b5f4···124·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create489 ···485:·0007b400···124·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create
490 ···486:·000ac3f8·····4·OBJECT··GLOBAL·DEFAULT···22·charon490 ···486:·000ac3f8·····4·OBJECT··GLOBAL·DEFAULT···22·charon
491 ···487:·0008e6a4·····4·FUNC····GLOBAL·DEFAULT···13·libtls_init491 ···487:·0008e6a4·····4·FUNC····GLOBAL·DEFAULT···13·libtls_init
492 ···488:·00040944····68·FUNC····GLOBAL·DEFAULT···13·task_manager_create492 ···488:·00040944····68·FUNC····GLOBAL·DEFAULT···13·task_manager_create
493 ···489:·00027fc8···536·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1493 ···489:·00027fc8···536·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1
494 ···490:·0007fed4····76·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create494 ···490:·0007fed4····76·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create
495 ···491:·00027da8···164·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2495 ···491:·00027da8···164·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2
496 ···492:·00029bb4···256·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data496 ···492:·00029bb4···256·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data
1.44 KB
readelf --wide --relocs {}
    
Offset 1517, 16 lines modifiedOffset 1517, 16 lines modified
1517 000a8e70··0001f016·R_ARM_JUMP_SLOT········0007a65c···adopt_children_job_create1517 000a8e70··0001f016·R_ARM_JUMP_SLOT········0007a65c···adopt_children_job_create
1518 000a8e74··00010016·R_ARM_JUMP_SLOT········0001e030···certreq_payload_create_dn1518 000a8e74··00010016·R_ARM_JUMP_SLOT········0001e030···certreq_payload_create_dn
1519 000a8e78··00013c16·R_ARM_JUMP_SLOT········0001e6e0···configuration_attribute_create_value1519 000a8e78··00013c16·R_ARM_JUMP_SLOT········0001e6e0···configuration_attribute_create_value
1520 000a8e7c··0001ae16·R_ARM_JUMP_SLOT········00022708···id_payload_create_from_ts1520 000a8e7c··0001ae16·R_ARM_JUMP_SLOT········00022708···id_payload_create_from_ts
1521 000a8e80··00009d16·R_ARM_JUMP_SLOT········00000000···traffic_selector_create_from_subnet1521 000a8e80··00009d16·R_ARM_JUMP_SLOT········00000000···traffic_selector_create_from_subnet
1522 000a8e84··00009e16·R_ARM_JUMP_SLOT········00000000···setlogmask@LIBC1522 000a8e84··00009e16·R_ARM_JUMP_SLOT········00000000···setlogmask@LIBC
1523 000a8e88··00009f16·R_ARM_JUMP_SLOT········00000000···syslog@LIBC1523 000a8e88··00009f16·R_ARM_JUMP_SLOT········00000000···syslog@LIBC
 1524 000a8e8c··0000c816·R_ARM_JUMP_SLOT········0007b4e8···android_log_logger_create
1524 000a8e8c··0000a016·R_ARM_JUMP_SLOT········00000000···__android_log_print1525 000a8e90··0000a016·R_ARM_JUMP_SLOT········00000000···__android_log_print
1525 000a8e90··0000c816·R_ARM_JUMP_SLOT········0007b400···android_log_logger_create 
1526 000a8e94··0001bf16·R_ARM_JUMP_SLOT········000303b8···eap_method_register1526 000a8e94··0001bf16·R_ARM_JUMP_SLOT········000303b8···eap_method_register
1527 000a8e98··00011016·R_ARM_JUMP_SLOT········0007b754···eap_gtc_create_server1527 000a8e98··00011016·R_ARM_JUMP_SLOT········0007b754···eap_gtc_create_server
1528 000a8e9c··00015a16·R_ARM_JUMP_SLOT········0007b830···eap_gtc_create_peer1528 000a8e9c··00015a16·R_ARM_JUMP_SLOT········0007b830···eap_gtc_create_peer
1529 000a8ea0··0001b016·R_ARM_JUMP_SLOT········0007bed4···eap_identity_create_server1529 000a8ea0··0001b016·R_ARM_JUMP_SLOT········0007bed4···eap_identity_create_server
1530 000a8ea4··0000d816·R_ARM_JUMP_SLOT········0007be00···eap_identity_create_peer1530 000a8ea4··0000d816·R_ARM_JUMP_SLOT········0007be00···eap_identity_create_peer
1531 000a8ea8··0000a116·R_ARM_JUMP_SLOT········00000000···__memcpy_chk@LIBC1531 000a8ea8··0000a116·R_ARM_JUMP_SLOT········00000000···__memcpy_chk@LIBC
1532 000a8eac··00010516·R_ARM_JUMP_SLOT········0007c298···eap_md5_create_server1532 000a8eac··00010516·R_ARM_JUMP_SLOT········0007c298···eap_md5_create_server
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·365c28e6c84cd43065e22d69c5c87ccab4bf954e6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5716ce6b52ea99cd5afb3ab4b14d31fca1f037d9
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
1.08 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 334, 17 lines modifiedOffset 334, 17 lines modified
334 quick_mode_create334 quick_mode_create
335 xauth_create335 xauth_create
336 phase1_create336 phase1_create
337 adopt_children_job_create337 adopt_children_job_create
338 traffic_selector_create_from_subnet338 traffic_selector_create_from_subnet
339 setlogmask339 setlogmask
340 sys_logger_create340 sys_logger_create
341 __android_log_print 
342 android_log_logger_create341 android_log_logger_create
343 android_log_plugin_create342 android_log_plugin_create
 343 __android_log_print
344 eap_gtc_create_peer344 eap_gtc_create_peer
345 eap_gtc_create_server345 eap_gtc_create_server
346 eap_gtc_plugin_create346 eap_gtc_plugin_create
347 eap_identity_create_peer347 eap_identity_create_peer
348 eap_identity_create_server348 eap_identity_create_server
349 eap_identity_plugin_create349 eap_identity_plugin_create
350 __memcpy_chk350 __memcpy_chk
Offset 1725, 18 lines modifiedOffset 1725, 18 lines modified
1725 no·matching·proposal·found,·sending·%N1725 no·matching·proposal·found,·sending·%N
1726 negotiated·DH·group·%N·not·supported1726 negotiated·DH·group·%N·not·supported
1727 CHILD_SA·not·found,·ignored1727 CHILD_SA·not·found,·ignored
1728 DPD·check·timed·out,·enforcing·DPD·action1728 DPD·check·timed·out,·enforcing·DPD·action
1729 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs1729 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs
1730 %.2d[%s]%s·%s1730 %.2d[%s]%s·%s
1731 %.2d[%s]%s·%.*s1731 %.2d[%s]%s·%.*s
 1732 android-log
1732 %s.plugins.android_log.loglevel1733 %s.plugins.android_log.loglevel
1733 %.2d[%s]·%s1734 %.2d[%s]·%s
1734 %.2d[%s]·%.*s1735 %.2d[%s]·%.*s
1735 android-log 
1736 received·invalid·EAP-GTC·message1736 received·invalid·EAP-GTC·message
1737 %s.plugins.eap-gtc.backend1737 %s.plugins.eap-gtc.backend
1738 creating·EAP-GTC·XAuth·backend·'%s'·failed1738 creating·EAP-GTC·XAuth·backend·'%s'·failed
1739 no·EAP·key·found·for·'%Y'·-·'%Y'1739 no·EAP·key·found·for·'%Y'·-·'%Y'
1740 eap-identity1740 eap-identity
1741 received·invalid·EAP-MD5·message1741 received·invalid·EAP-MD5·message
1742 EAP-MD5·verification·failed1742 EAP-MD5·verification·failed
1.69 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 481, 19 lines modifiedOffset 481, 19 lines modified
481 ··0x00003f80·63726561·74650070·68617365·315f6372·create.phase1_cr481 ··0x00003f80·63726561·74650070·68617365·315f6372·create.phase1_cr
482 ··0x00003f90·65617465·0061646f·70745f63·68696c64·eate.adopt_child482 ··0x00003f90·65617465·0061646f·70745f63·68696c64·eate.adopt_child
483 ··0x00003fa0·72656e5f·6a6f625f·63726561·74650074·ren_job_create.t483 ··0x00003fa0·72656e5f·6a6f625f·63726561·74650074·ren_job_create.t
484 ··0x00003fb0·72616666·69635f73·656c6563·746f725f·raffic_selector_484 ··0x00003fb0·72616666·69635f73·656c6563·746f725f·raffic_selector_
485 ··0x00003fc0·63726561·74655f66·726f6d5f·7375626e·create_from_subn485 ··0x00003fc0·63726561·74655f66·726f6d5f·7375626e·create_from_subn
486 ··0x00003fd0·65740073·65746c6f·676d6173·6b007379·et.setlogmask.sy486 ··0x00003fd0·65740073·65746c6f·676d6173·6b007379·et.setlogmask.sy
487 ··0x00003fe0·735f6c6f·67676572·5f637265·61746500·s_logger_create.487 ··0x00003fe0·735f6c6f·67676572·5f637265·61746500·s_logger_create.
488 ··0x00003ff0·7379736c·6f67005f·5f616e64·726f6964·syslog.__android488 ··0x00003ff0·7379736c·6f670061·6e64726f·69645f6c·syslog.android_l
489 ··0x00004000·5f6c6f67·5f707269·6e740061·6e64726f·_log_print.andro 
490 ··0x00004010·69645f6c·6f675f6c·6f676765·725f6372·id_log_logger_cr489 ··0x00004000·6f675f6c·6f676765·725f6372·65617465·og_logger_create
491 ··0x00004020·65617465·00616e64·726f6964·5f6c6f67·eate.android_log490 ··0x00004010·00616e64·726f6964·5f6c6f67·5f706c75·.android_log_plu
492 ··0x00004030·5f706c75·67696e5f·63726561·74650065·_plugin_create.e491 ··0x00004020·67696e5f·63726561·7465005f·5f616e64·gin_create.__and
 492 ··0x00004030·726f6964·5f6c6f67·5f707269·6e740065·roid_log_print.e
493 ··0x00004040·61705f67·74635f63·72656174·655f7065·ap_gtc_create_pe493 ··0x00004040·61705f67·74635f63·72656174·655f7065·ap_gtc_create_pe
494 ··0x00004050·65720065·61705f67·74635f63·72656174·er.eap_gtc_creat494 ··0x00004050·65720065·61705f67·74635f63·72656174·er.eap_gtc_creat
495 ··0x00004060·655f7365·72766572·00656170·5f677463·e_server.eap_gtc495 ··0x00004060·655f7365·72766572·00656170·5f677463·e_server.eap_gtc
496 ··0x00004070·5f706c75·67696e5f·63726561·74650065·_plugin_create.e496 ··0x00004070·5f706c75·67696e5f·63726561·74650065·_plugin_create.e
497 ··0x00004080·61705f69·64656e74·6974795f·63726561·ap_identity_crea497 ··0x00004080·61705f69·64656e74·6974795f·63726561·ap_identity_crea
498 ··0x00004090·74655f70·65657200·6561705f·6964656e·te_peer.eap_iden498 ··0x00004090·74655f70·65657200·6561705f·6964656e·te_peer.eap_iden
499 ··0x000040a0·74697479·5f637265·6174655f·73657276·tity_create_serv499 ··0x000040a0·74697479·5f637265·6174655f·73657276·tity_create_serv
773 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1421, 20 lines modifiedOffset 1421, 20 lines modified
1421 »       ldr»    pc,·[ip,·#2656]!»      ;·0xa601421 »       ldr»    pc,·[ip,·#2656]!»      ;·0xa60
  
1422 0000a428·<syslog@plt>:1422 0000a428·<syslog@plt>:
1423 »       add»    ip,·pc,·#0,·121423 »       add»    ip,·pc,·#0,·12
1424 »       add»    ip,·ip,·#647168»       ;·0x9e0001424 »       add»    ip,·ip,·#647168»       ;·0x9e000
1425 »       ldr»    pc,·[ip,·#2648]!»      ;·0xa581425 »       ldr»    pc,·[ip,·#2648]!»      ;·0xa58
  
1426 0000a434·<__android_log_print@plt>:1426 0000a434·<android_log_logger_create@plt>:
1427 »       add»    ip,·pc,·#0,·121427 »       add»    ip,·pc,·#0,·12
1428 »       add»    ip,·ip,·#647168»       ;·0x9e0001428 »       add»    ip,·ip,·#647168»       ;·0x9e000
1429 »       ldr»    pc,·[ip,·#2640]!»      ;·0xa501429 »       ldr»    pc,·[ip,·#2640]!»      ;·0xa50
  
1430 0000a440·<android_log_logger_create@plt>:1430 0000a440·<__android_log_print@plt>:
1431 »       add»    ip,·pc,·#0,·121431 »       add»    ip,·pc,·#0,·12
1432 »       add»    ip,·ip,·#647168»       ;·0x9e0001432 »       add»    ip,·ip,·#647168»       ;·0x9e000
1433 »       ldr»    pc,·[ip,·#2632]!»      ;·0xa481433 »       ldr»    pc,·[ip,·#2632]!»      ;·0xa48
  
1434 0000a44c·<eap_method_register@plt>:1434 0000a44c·<eap_method_register@plt>:
1435 »       add»    ip,·pc,·#0,·121435 »       add»    ip,·pc,·#0,·12
1436 »       add»    ip,·ip,·#647168»       ;·0x9e0001436 »       add»    ip,·ip,·#647168»       ;·0x9e000
7.8 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 115788, 201 lines modifiedOffset 115788, 201 lines modified
115788 »       ldr»    r0,·[r4,·#104]»;·0x68115788 »       ldr»    r0,·[r4,·#104]»;·0x68
115789 »       ldr»    r1,·[r0,·#8]115789 »       ldr»    r1,·[r0,·#8]
115790 »       blx»    r1115790 »       blx»    r1
115791 »       mov»    r0,·r4115791 »       mov»    r0,·r4
115792 »       pop»    {r4,·sl,·fp,·lr}115792 »       pop»    {r4,·sl,·fp,·lr}
115793 »       b»      9750·<free@plt>115793 »       b»      9750·<free@plt>
  
 115794 0007b400·<android_log_plugin_create@@Base>:
 115795 »       push»   {r4,·sl,·fp,·lr}
 115796 »       add»    fp,·sp,·#8
 115797 »       mov»    r0,·#20
 115798 »       bl»     9708·<malloc@plt>
 115799 »       mov»    r4,·r0
 115800 »       bl»     a434·<android_log_logger_create@plt>
 115801 »       ldr»    ip,·[pc,·#76]» ;·7b46c·<android_log_plugin_create@@Base+0x6c>
 115802 »       mov»    r1,·r0
 115803 »       ldr»    r2,·[pc,·#72]» ;·7b470·<android_log_plugin_create@@Base+0x70>
 115804 »       mov»    r0,·#0
 115805 »       ldr»    r3,·[pc,·#68]» ;·7b474·<android_log_plugin_create@@Base+0x74>
 115806 »       add»    ip,·pc,·ip
 115807 »       add»    r2,·pc,·r2
 115808 »       add»    r3,·pc,·r3
 115809 »       str»    r3,·[r4]
 115810 »       str»    r2,·[r4,·#4]
 115811 »       str»    r0,·[r4,·#8]
 115812 »       str»    ip,·[r4,·#12]
 115813 »       str»    r1,·[r4,·#16]
 115814 »       ldr»    r0,·[pc,·#36]» ;·7b478·<android_log_plugin_create@@Base+0x78>
 115815 »       ldr»    r0,·[pc,·r0]
 115816 »       ldr»    r0,·[r0]
 115817 »       ldr»    r0,·[r0,·#44]» ;·0x2c
 115818 »       ldr»    r2,·[r0,·#8]
 115819 »       blx»    r2
 115820 »       mov»    r0,·r4
 115821 »       pop»    {r4,·sl,·fp,·pc}
 115822 »       andeq»  r0,·r0,·r0,·ror·r0
 115823 »       andeq»  r0,·r0,·r4,·asr·r0
 115824 »       andeq»  r0,·r0,·r0,·asr·#32
 115825 »       »       »       ;·<UNDEFINED>·instruction:·0x0002d4b8
 115826 »       ldr»    r0,·[pc,·#4]»  ;·7b488·<android_log_plugin_create@@Base+0x88>
 115827 »       add»    r0,·pc,·r0
 115828 »       bx»     lr
 115829 »       andeq»  r3,·r2,·r2,·ror·#24
 115830 »       ldr»    r0,·[pc,·#12]» ;·7b4a0·<android_log_plugin_create@@Base+0xa0>
 115831 »       add»    r0,·pc,·r0
 115832 »       str»    r0,·[r1]
 115833 »       mov»    r0,·#2
 115834 »       bx»     lr
 115835 »       andeq»  r0,·r3,·r0,·lsr·#6
 115836 »       push»   {r4,·sl,·fp,·lr}
 115837 »       add»    fp,·sp,·#8
 115838 »       mov»    r4,·r0
 115839 »       ldr»    r0,·[pc,·#44]» ;·7b4e4·<android_log_plugin_create@@Base+0xe4>
 115840 »       ldr»    r0,·[pc,·r0]
 115841 »       ldr»    r1,·[r4,·#16]
 115842 »       ldr»    r0,·[r0]
 115843 »       ldr»    r0,·[r0,·#44]» ;·0x2c
 115844 »       ldr»    r2,·[r0,·#12]
 115845 »       blx»    r2
 115846 »       ldr»    r0,·[r4,·#16]
 115847 »       ldr»    r1,·[r0,·#12]
 115848 »       blx»    r1
 115849 »       mov»    r0,·r4
 115850 »       pop»    {r4,·sl,·fp,·lr}
 115851 »       b»      9750·<free@plt>
 115852 »       andeq»  sp,·r2,·r4,·asr·r4
  
115794 0007b400·<android_log_logger_create@@Base>:115853 0007b4e8·<android_log_logger_create@@Base>:
115795 »       push»   {r4,·r5,·r6,·sl,·fp,·lr}115854 »       push»   {r4,·r5,·r6,·sl,·fp,·lr}
115796 »       add»    fp,·sp,·#16115855 »       add»    fp,·sp,·#16
115797 »       mov»    r0,·#24115856 »       mov»    r0,·#24
115798 »       bl»     9708·<malloc@plt>115857 »       bl»     9708·<malloc@plt>
115799 »       mov»    r4,·r0115858 »       mov»    r4,·r0
115800 »       ldr»    r0,·[pc,·#100]»;·7b480·<android_log_logger_create@@Base+0x80>115859 »       ldr»    r0,·[pc,·#100]»;·7b568·<android_log_logger_create@@Base+0x80>
115801 »       mov»    r2,·#1115860 »       mov»    r2,·#1
115802 »       ldr»    r0,·[pc,·r0]115861 »       ldr»    r0,·[pc,·r0]
115803 »       ldr»    r0,·[r0]115862 »       ldr»    r0,·[r0]
115804 »       ldr»    r3,·[r0,·#8]115863 »       ldr»    r3,·[r0,·#8]
115805 »       ldr»    r0,·[r0,·#80]» ;·0x50115864 »       ldr»    r0,·[r0,·#80]» ;·0x50
115806 »       ldr»    r5,·[r0,·#8]115865 »       ldr»    r5,·[r0,·#8]
115807 »       ldr»    r1,·[pc,·#76]» ;·7b484·<android_log_logger_create@@Base+0x84>115866 »       ldr»    r1,·[pc,·#76]» ;·7b56c·<android_log_logger_create@@Base+0x84>
115808 »       add»    r1,·pc,·r1115867 »       add»    r1,·pc,·r1
115809 »       blx»    r5115868 »       blx»    r5
115810 »       mov»    r5,·r0115869 »       mov»    r5,·r0
115811 »       mov»    r0,·#0115870 »       mov»    r0,·#0
115812 »       mov»    r6,·#0115871 »       mov»    r6,·#0
115813 »       bl»     9774·<mutex_create@plt>115872 »       bl»     9774·<mutex_create@plt>
115814 »       ldr»    r1,·[pc,·#52]» ;·7b488·<android_log_logger_create@@Base+0x88>115873 »       ldr»    r1,·[pc,·#52]» ;·7b570·<android_log_logger_create@@Base+0x88>
115815 »       ldr»    r2,·[pc,·#52]» ;·7b48c·<android_log_logger_create@@Base+0x8c>115874 »       ldr»    r2,·[pc,·#52]» ;·7b574·<android_log_logger_create@@Base+0x8c>
115816 »       ldr»    r3,·[pc,·#52]» ;·7b490·<android_log_logger_create@@Base+0x90>115875 »       ldr»    r3,·[pc,·#52]» ;·7b578·<android_log_logger_create@@Base+0x90>
115817 »       add»    r1,·pc,·r1115876 »       add»    r1,·pc,·r1
115818 »       add»    r2,·pc,·r2115877 »       add»    r2,·pc,·r2
115819 »       add»    r3,·pc,·r3115878 »       add»    r3,·pc,·r3
115820 »       stm»    r4,·{r3,·r6}115879 »       stm»    r4,·{r3,·r6}
115821 »       str»    r2,·[r4,·#8]115880 »       str»    r2,·[r4,·#8]
115822 »       str»    r1,·[r4,·#12]115881 »       str»    r1,·[r4,·#12]
115823 »       str»    r5,·[r4,·#16]115882 »       str»    r5,·[r4,·#16]
115824 »       str»    r0,·[r4,·#20]115883 »       str»    r0,·[r4,·#20]
115825 »       mov»    r0,·r4115884 »       mov»    r0,·r4
115826 »       pop»    {r4,·r5,·r6,·sl,·fp,·pc}115885 »       pop»    {r4,·r5,·r6,·sl,·fp,·pc}
115827 »       andeq»  sp,·r2,·r0,·ror·#9 
115828 »       andeq»  r3,·r2,·lr,·lsr·#25115886 »       strdeq» sp,·[r2],·-r8
 115887 »       ldrdeq» r3,·[r2],·-r2
115829 »       andeq»  r0,·r0,·r0,·ror·r1115888 »       andeq»  r0,·r0,·r0,·ror·r1
115830 »       andeq»  r0,·r0,·r4,·ror·#2115889 »       andeq»  r0,·r0,·r4,·ror·#2
115831 »       andeq»  r0,·r0,·ip,·lsr·#32115890 »       andeq»  r0,·r0,·ip,·lsr·#32
115832 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr}115891 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr}
115833 »       add»    fp,·sp,·#28115892 »       add»    fp,·sp,·#28
115834 »       sub»    sp,·sp,·#36»   ;·0x24115893 »       sub»    sp,·sp,·#36»   ;·0x24
115835 »       mov»    r4,·r0115894 »       mov»    r4,·r0
115836 »       ldr»    r0,·[pc,·#252]»;·7b5a8·<android_log_logger_create@@Base+0x1a8>115895 »       ldr»    r0,·[pc,·#252]»;·7b690·<android_log_logger_create@@Base+0x1a8>
115837 »       mov»    r6,·r2115896 »       mov»    r6,·r2
115838 »       mov»    r5,·r3115897 »       mov»    r5,·r3
115839 »       add»    r9,·sp,·#16115898 »       add»    r9,·sp,·#16
115840 »       ldr»    r0,·[pc,·r0]115899 »       ldr»    r0,·[pc,·r0]
115841 »       ldr»    r0,·[r0]115900 »       ldr»    r0,·[r0]
115842 »       ldr»    r2,·[pc,·#232]»;·7b5ac·<android_log_logger_create@@Base+0x1ac>115901 »       ldr»    r2,·[pc,·#232]»;·7b694·<android_log_logger_create@@Base+0x1ac>
115843 »       ldr»    r2,·[pc,·r2]115902 »       ldr»    r2,·[pc,·r2]
115844 »       ldr»    r3,·[r2]115903 »       ldr»    r3,·[r2]
115845 »       ldr»    r2,·[pc,·#224]»;·7b5b0·<android_log_logger_create@@Base+0x1b0>115904 »       ldr»    r2,·[pc,·#224]»;·7b698·<android_log_logger_create@@Base+0x1b0>
115846 »       str»    r0,·[sp,·#32]115905 »       str»    r0,·[sp,·#32]
115847 »       mov»    r0,·r9115906 »       mov»    r0,·r9
115848 »       add»    r2,·pc,·r2115907 »       add»    r2,·pc,·r2
115849 »       str»    r1,·[sp]115908 »       str»    r1,·[sp]
115850 »       mov»    r1,·#16115909 »       mov»    r1,·#16
115851 »       bl»     9870·<builtin_snprintf@plt>115910 »       bl»     9870·<builtin_snprintf@plt>
115852 »       ldr»    r0,·[r4,·#20]115911 »       ldr»    r0,·[r4,·#20]
Max diff block lines reached; 3939/7801 bytes (50.49%) of diff not shown.
1.56 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 609, 18 lines modifiedOffset 609, 18 lines modified
609 ··0x00094b4c·105bfe7f·01000000·085bfe7f·0c150100·.[.......[......609 ··0x00094b4c·105bfe7f·01000000·085bfe7f·0c150100·.[.......[......
610 ··0x00094b5c·785bfe7f·af469b80·8864fe7f·b0b0b080·x[...F...d......610 ··0x00094b5c·785bfe7f·af469b80·8864fe7f·b0b0b080·x[...F...d......
611 ··0x00094b6c·9864fe7f·00150100·c064fe7f·01000000·.d.......d......611 ··0x00094b6c·9864fe7f·00150100·c064fe7f·01000000·.d.......d......
612 ··0x00094b7c·b864fe7f·fc140100·7c65fe7f·00150100·.d......|e......612 ··0x00094b7c·b864fe7f·fc140100·7c65fe7f·00150100·.d......|e......
613 ··0x00094b8c·e865fe7f·af469b80·d467fe7f·fc140100·.e...F...g......613 ··0x00094b8c·e865fe7f·af469b80·d467fe7f·fc140100·.e...F...g......
614 ··0x00094b9c·0468fe7f·00150100·2c68fe7f·04150100·.h......,h......614 ··0x00094b9c·0468fe7f·00150100·2c68fe7f·04150100·.h......,h......
615 ··0x00094bac·5468fe7f·01000000·4c68fe7f·00150100·Th......Lh......615 ··0x00094bac·5468fe7f·01000000·4c68fe7f·00150100·Th......Lh......
 616 ··0x00094bbc·c068fe7f·b0b0b080·e068fe7f·fc140100·.h.......h......
 617 ··0x00094bcc·1c69fe7f·01000000·1469fe7f·f8140100·.i.......i......
616 ··0x00094bbc·d868fe7f·af469b80·046afe7f·b0b0b080·.h...F...j......618 ··0x00094bdc·a069fe7f·af469b80·cc6afe7f·b0b0b080·.i...F...j......
617 ··0x00094bcc·046afe7f·f4140100·206afe7f·01000000·.j......·j...... 
618 ··0x00094bdc·186afe7f·f0140100·8c6afe7f·b0b0b080·.j.......j...... 
619 ··0x00094bec·ac6afe7f·ec140100·e86afe7f·01000000·.j.......j......619 ··0x00094bec·cc6afe7f·ec140100·e86afe7f·01000000·.j.......j......
620 ··0x00094bfc·e06afe7f·80849b80·246bfe7f·b0b0b080·.j......$k......620 ··0x00094bfc·e06afe7f·80849b80·246bfe7f·b0b0b080·.j......$k......
621 ··0x00094c0c·486bfe7f·01000000·406bfe7f·d0140100·Hk......@k......621 ··0x00094c0c·486bfe7f·01000000·406bfe7f·d0140100·Hk......@k......
622 ··0x00094c1c·146cfe7f·d4140100·d86cfe7f·b0b0b080·.l.......l......622 ··0x00094c1c·146cfe7f·d4140100·d86cfe7f·b0b0b080·.l.......l......
623 ··0x00094c2c·006dfe7f·d0140100·286dfe7f·d4140100·.m......(m......623 ··0x00094c2c·006dfe7f·d0140100·286dfe7f·d4140100·.m......(m......
624 ··0x00094c3c·e06dfe7f·af469b80·4870fe7f·b0b0b080·.m...F..Hp......624 ··0x00094c3c·e06dfe7f·af469b80·4870fe7f·b0b0b080·.m...F..Hp......
625 ··0x00094c4c·4870fe7f·af469b80·ac71fe7f·01000000·Hp...F...q......625 ··0x00094c4c·4870fe7f·af469b80·ac71fe7f·01000000·Hp...F...q......
626 ··0x00094c5c·a471fe7f·af469b80·4473fe7f·b0b0b080·.q...F..Ds......626 ··0x00094c5c·a471fe7f·af469b80·4473fe7f·b0b0b080·.q...F..Ds......
1.69 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2486, 19 lines modifiedOffset 2486, 19 lines modified
2486 ··0x0009f078·68206f66·20657869·7374696e·6720494b·h·of·existing·IK2486 ··0x0009f078·68206f66·20657869·7374696e·6720494b·h·of·existing·IK
2487 ··0x0009f088·455f5341·2c206164·6f707469·6e672025·E_SA,·adopting·%2487 ··0x0009f088·455f5341·2c206164·6f707469·6e672025·E_SA,·adopting·%
2488 ··0x0009f098·64206368·696c6472·656e2c20·25642063·d·children,·%d·c2488 ··0x0009f098·64206368·696c6472·656e2c20·25642063·d·children,·%d·c
2489 ··0x0009f0a8·68696c64·20746173·6b732c20·616e6420·hild·tasks,·and·2489 ··0x0009f0a8·68696c64·20746173·6b732c20·616e6420·hild·tasks,·and·
2490 ··0x0009f0b8·25642076·69727475·616c2049·50730025·%d·virtual·IPs.%2490 ··0x0009f0b8·25642076·69727475·616c2049·50730025·%d·virtual·IPs.%
2491 ··0x0009f0c8·4e00252e·32645b25·735d2573·2025730a·N.%.2d[%s]%s·%s.2491 ··0x0009f0c8·4e00252e·32645b25·735d2573·2025730a·N.%.2d[%s]%s·%s.
2492 ··0x0009f0d8·00252e32·645b2573·5d257320·252e2a73·.%.2d[%s]%s·%.*s2492 ··0x0009f0d8·00252e32·645b2573·5d257320·252e2a73·.%.2d[%s]%s·%.*s
 2493 ··0x0009f0e8·0a00616e·64726f69·642d6c6f·67002573·..android-log.%s
2493 ··0x0009f0e8·0a002573·2e706c75·67696e73·2e616e64·..%s.plugins.and2494 ··0x0009f0f8·2e706c75·67696e73·2e616e64·726f6964·.plugins.android
2494 ··0x0009f0f8·726f6964·5f6c6f67·2e6c6f67·6c657665·roid_log.logleve2495 ··0x0009f108·5f6c6f67·2e6c6f67·6c657665·6c006368·_log.loglevel.ch
2495 ··0x0009f108·6c006368·61726f6e·00252e32·645b2573·l.charon.%.2d[%s2496 ··0x0009f118·61726f6e·00252e32·645b2573·5d202573·aron.%.2d[%s]·%s
2496 ··0x0009f118·5d202573·0a00252e·32645b25·735d2025·]·%s..%.2d[%s]·%2497 ··0x0009f128·0a00252e·32645b25·735d2025·2e2a730a·..%.2d[%s]·%.*s.
2497 ··0x0009f128·2e2a730a·00616e64·726f6964·2d6c6f67·.*s..android-log 
2498 ··0x0009f138·00656170·2d677463·00726563·65697665·.eap-gtc.receive2498 ··0x0009f138·00656170·2d677463·00726563·65697665·.eap-gtc.receive
2499 ··0x0009f148·6420696e·76616c69·64204541·502d4754·d·invalid·EAP-GT2499 ··0x0009f148·6420696e·76616c69·64204541·502d4754·d·invalid·EAP-GT
2500 ··0x0009f158·43206d65·73736167·65002573·2e706c75·C·message.%s.plu2500 ··0x0009f158·43206d65·73736167·65002573·2e706c75·C·message.%s.plu
2501 ··0x0009f168·67696e73·2e656170·2d677463·2e626163·gins.eap-gtc.bac2501 ··0x0009f168·67696e73·2e656170·2d677463·2e626163·gins.eap-gtc.bac
2502 ··0x0009f178·6b656e64·0070616d·00637265·6174696e·kend.pam.creatin2502 ··0x0009f178·6b656e64·0070616d·00637265·6174696e·kend.pam.creatin
2503 ··0x0009f188·67204541·502d4754·43205841·75746820·g·EAP-GTC·XAuth·2503 ··0x0009f188·67204541·502d4754·43205841·75746820·g·EAP-GTC·XAuth·
2504 ··0x0009f198·6261636b·656e6420·27257327·20666169·backend·'%s'·fai2504 ··0x0009f198·6261636b·656e6420·27257327·20666169·backend·'%s'·fai
1.3 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 452, 16 lines modifiedOffset 452, 16 lines modified
452 ··0x000a6048·00000000·439b0181·b0b0c784·00000000·....C...........452 ··0x000a6048·00000000·439b0181·b0b0c784·00000000·....C...........
453 ··0x000a6058·419b0181·b0b0c184·00000000·419b0181·A...........A...453 ··0x000a6058·419b0181·b0b0c184·00000000·419b0181·A...........A...
454 ··0x000a6068·b0b08384·00000000·419b0181·b0b0c184·........A.......454 ··0x000a6068·b0b08384·00000000·419b0181·b0b0c184·........A.......
455 ··0x000a6078·00000000·459b0181·b0b0df84·00000000·....E...........455 ··0x000a6078·00000000·459b0181·b0b0df84·00000000·....E...........
456 ··0x000a6088·439b0181·b0b0c784·00000000·419b0181·C...........A...456 ··0x000a6088·439b0181·b0b0c784·00000000·419b0181·C...........A...
457 ··0x000a6098·b0b08384·00000000·419b0181·b0b08384·........A.......457 ··0x000a6098·b0b08384·00000000·419b0181·b0b08384·........A.......
458 ··0x000a60a8·00000000·419b0181·b0b0c184·00000000·....A...........458 ··0x000a60a8·00000000·419b0181·b0b0c184·00000000·....A...........
459 ··0x000a60b8·439b0181·b0b0c784·00000000·419b0181·C...........A...459 ··0x000a60b8·419b0181·b0b0c184·00000000·419b0181·A...........A...
460 ··0x000a60c8·b0b0c184·00000000·419b0181·b0b0c184·........A.......460 ··0x000a60c8·b0b0c184·00000000·439b0181·b0b0c784·........C.......
461 ··0x000a60d8·00000000·419b0181·b0b0c184·00000000·....A...........461 ··0x000a60d8·00000000·419b0181·b0b0c184·00000000·....A...........
462 ··0x000a60e8·439b0181·b0b08f84·00000000·439b0181·C...........C...462 ··0x000a60e8·439b0181·b0b08f84·00000000·439b0181·C...........C...
463 ··0x000a60f8·b0b08f84·00000000·419b0181·b0b0c184·........A.......463 ··0x000a60f8·b0b08f84·00000000·419b0181·b0b0c184·........A.......
464 ··0x000a6108·00000000·459b0181·b0b0df84·00000000·....E...........464 ··0x000a6108·00000000·459b0181·b0b0df84·00000000·....E...........
465 ··0x000a6118·419b0181·b0b0c184·00000000·419b0181·A...........A...465 ··0x000a6118·419b0181·b0b0c184·00000000·419b0181·A...........A...
466 ··0x000a6128·b0b08384·00000000·439b0181·b0b08f84·........C.......466 ··0x000a6128·b0b08384·00000000·439b0181·b0b08f84·........C.......
467 ··0x000a6138·00000000·459b0181·b0b0df84·00000000·....E...........467 ··0x000a6138·00000000·459b0181·b0b0df84·00000000·....E...........
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 633, 15 lines modifiedOffset 633, 15 lines modified
633 ··0x000ab760·7faa0900·94aa0900·a1aa0900·acaa0900·................633 ··0x000ab760·7faa0900·94aa0900·a1aa0900·acaa0900·................
634 ··0x000ab770·b4aa0900·bfaa0900·ccaa0900·d9aa0900·................634 ··0x000ab770·b4aa0900·bfaa0900·ccaa0900·d9aa0900·................
635 ··0x000ab780·e5aa0900·efaa0900·a8770900·ffaa0900·.........w......635 ··0x000ab780·e5aa0900·efaa0900·a8770900·ffaa0900·.........w......
636 ··0x000ab790·0dab0900·13ab0900·69770900·1fab0900·........iw......636 ··0x000ab790·0dab0900·13ab0900·69770900·1fab0900·........iw......
637 ··0x000ab7a0·2cab0900·3aab0900·46ab0900·51ab0900·,...:...F...Q...637 ··0x000ab7a0·2cab0900·3aab0900·46ab0900·51ab0900·,...:...F...Q...
638 ··0x000ab7b0·61ab0900·01020000·04000000·00000000·a...............638 ··0x000ab7b0·61ab0900·01020000·04000000·00000000·a...............
639 ··0x000ab7c0·00000000·00000000·00000000·1c000000·................639 ··0x000ab7c0·00000000·00000000·00000000·1c000000·................
640 ··0x000ab7d0·2df10900·00000000·04000000·00000000·-...............640 ··0x000ab7d0·eaf00900·00000000·04000000·00000000·................
641 ··0x000ab7e0·00000000·00000000·00000000·15000000·................641 ··0x000ab7e0·00000000·00000000·00000000·15000000·................
642 ··0x000ab7f0·06000000·00000000·04000000·00000000·................642 ··0x000ab7f0·06000000·00000000·04000000·00000000·................
643 ··0x000ab800·00000000·00000000·00000000·16000000·................643 ··0x000ab800·00000000·00000000·00000000·16000000·................
644 ··0x000ab810·06000000·00000000·04000000·00000000·................644 ··0x000ab810·06000000·00000000·04000000·00000000·................
645 ··0x000ab820·00000000·00000000·00000000·15000000·................645 ··0x000ab820·00000000·00000000·00000000·15000000·................
646 ··0x000ab830·01000000·00000000·04000000·00000000·................646 ··0x000ab830·01000000·00000000·04000000·00000000·................
647 ··0x000ab840·00000000·00000000·00000000·16000000·................647 ··0x000ab840·00000000·00000000·00000000·16000000·................
3.1 KB
lib/armeabi-v7a/libovpn3.so
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·54d061a8a20a136a859a6dceaf8c9e503938aa336 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·6b38bf44584ee4dbaba9d4bc8f4a9f784c64bb3f
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
597 B
strings --all --bytes=8 {}
    
Offset 14076, 15 lines modifiedOffset 14076, 15 lines modified
14076 OpenVPN·tls-crypt-v2·server·key14076 OpenVPN·tls-crypt-v2·server·key
14077 OpenVPN·tls-crypt-v2·client·key14077 OpenVPN·tls-crypt-v2·client·key
14078 client·not·built·with·OPENVPN_GREMLIN14078 client·not·built·with·OPENVPN_GREMLIN
14079 extra-certs14079 extra-certs
14080 Missing·External·PKI·alias14080 Missing·External·PKI·alias
14081 allow-name-constraints14081 allow-name-constraints
14082 Always·verified·correctly·with·OpenSSL14082 Always·verified·correctly·with·OpenSSL
14083 ·built·on·Feb·15·2021·17:56:4414083 ·built·on·Mar··7·2021·13:22:45
14084 asio.system14084 asio.system
14085 Operation·aborted.14085 Operation·aborted.
14086 asio.netdb14086 asio.netdb
14087 Host·not·found·(authoritative)14087 Host·not·found·(authoritative)
14088 Host·not·found·(non-authoritative),·try·again·later14088 Host·not·found·(non-authoritative),·try·again·later
14089 The·query·is·valid,·but·it·does·not·have·associated·data14089 The·query·is·valid,·but·it·does·not·have·associated·data
14090 A·non-recoverable·error·occurred·during·database·lookup14090 A·non-recoverable·error·occurred·during·database·lookup
1.29 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 10, 16 lines modifiedOffset 10, 16 lines modified
10 ··0x002fde80·00636100·65787472·612d6365·72747300·.ca.extra-certs.10 ··0x002fde80·00636100·65787472·612d6365·72747300·.ca.extra-certs.
11 ··0x002fde90·4d697373·696e6720·45787465·726e616c·Missing·External11 ··0x002fde90·4d697373·696e6720·45787465·726e616c·Missing·External
12 ··0x002fdea0·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow12 ··0x002fdea0·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow
13 ··0x002fdeb0·2d6e616d·652d636f·6e737472·61696e74·-name-constraint13 ··0x002fdeb0·2d6e616d·652d636f·6e737472·61696e74·-name-constraint
14 ··0x002fdec0·7300416c·77617973·20766572·69666965·s.Always·verifie14 ··0x002fdec0·7300416c·77617973·20766572·69666965·s.Always·verifie
15 ··0x002fded0·6420636f·72726563·746c7920·77697468·d·correctly·with15 ··0x002fded0·6420636f·72726563·746c7920·77697468·d·correctly·with
16 ··0x002fdee0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built·16 ··0x002fdee0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built·
17 ··0x002fdef0·6f6e2046·65622031·35203230·32312031·on·Feb·15·2021·117 ··0x002fdef0·6f6e204d·61722020·37203230·32312031·on·Mar··7·2021·1
18 ··0x002fdf00·373a3536·3a343400·6173696f·2e737973·7:56:44.asio.sys18 ··0x002fdf00·333a3232·3a343500·6173696f·2e737973·3:22:45.asio.sys
19 ··0x002fdf10·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab19 ··0x002fdf10·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab
20 ··0x002fdf20·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd20 ··0x002fdf20·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd
21 ··0x002fdf30·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found21 ··0x002fdf30·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found
22 ··0x002fdf40·20286175·74686f72·69746174·69766529··(authoritative)22 ··0x002fdf40·20286175·74686f72·69746174·69766529··(authoritative)
23 ··0x002fdf50·00486f73·74206e6f·7420666f·756e6420·.Host·not·found·23 ··0x002fdf50·00486f73·74206e6f·7420666f·756e6420·.Host·not·found·
24 ··0x002fdf60·286e6f6e·2d617574·686f7269·74617469·(non-authoritati24 ··0x002fdf60·286e6f6e·2d617574·686f7269·74617469·(non-authoritati
25 ··0x002fdf70·7665292c·20747279·20616761·696e206c·ve),·try·again·l25 ··0x002fdf70·7665292c·20747279·20616761·696e206c·ve),·try·again·l
169 KB
lib/armeabi-v7a/libstrongswan.so
File has been modified after NT_GNU_BUILD_ID has been applied.
10.2 KB
readelf --wide --symbols {}
    
Offset 347, 15 lines modifiedOffset 347, 15 lines modified
347 ···343:·000cb760····80·FUNC····GLOBAL·DEFAULT···13·aes_v8_decrypt347 ···343:·000cb760····80·FUNC····GLOBAL·DEFAULT···13·aes_v8_decrypt
348 ···344:·00046f90···256·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init348 ···344:·00046f90···256·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init
349 ···345:·000c2e85····12·FUNC····GLOBAL·DEFAULT···13·SHA384_Update349 ···345:·000c2e85····12·FUNC····GLOBAL·DEFAULT···13·SHA384_Update
350 ···346:·000c02d5···924·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params350 ···346:·000c02d5···924·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params
351 ···347:·000c52e9···260·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get351 ···347:·000c52e9···260·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get
352 ···348:·000ddac7····26·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt352 ···348:·000ddac7····26·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt
353 ···349:·000de8ed····16·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI353 ···349:·000de8ed····16·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI
354 ···350:·0008b1cc··1028·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load354 ···350:·0008aec4··1028·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load
355 ···351:·000c2b01···232·FUNC····GLOBAL·DEFAULT···13·SHA384355 ···351:·000c2b01···232·FUNC····GLOBAL·DEFAULT···13·SHA384
356 ···352:·000e2b19····26·FUNC····GLOBAL·DEFAULT···13·ASN1_parse356 ···352:·000e2b19····26·FUNC····GLOBAL·DEFAULT···13·ASN1_parse
357 ···353:·00128d80····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it357 ···353:·00128d80····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it
358 ···354:·000928bc···356·FUNC····GLOBAL·DEFAULT···13·random_plugin_create358 ···354:·000928bc···356·FUNC····GLOBAL·DEFAULT···13·random_plugin_create
359 ···355:·000b681b····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md359 ···355:·000b681b····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md
360 ···356:·000c08f5···728·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key360 ···356:·000c08f5···728·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key
361 ···357:·000c3277····16·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write361 ···357:·000c3277····16·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write
Offset 488, 15 lines modifiedOffset 488, 15 lines modified
488 ···484:·00066118···484·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file488 ···484:·00066118···484·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file
489 ···485:·000d3d7d····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get489 ···485:·000d3d7d····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get
490 ···486:·00059420···152·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd490 ···486:·00059420···152·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd
491 ···487:·0003e2c8···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create491 ···487:·0003e2c8···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create
492 ···488:·000a4165····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME492 ···488:·000a4165····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME
493 ···489:·000b120d····60·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp493 ···489:·000b120d····60·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp
494 ···490:·000b0c19···102·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator494 ···490:·000b0c19···102·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator
495 ···491:·0008a354··1268·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load495 ···491:·0008a04c··1268·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load
496 ···492:·001203a8····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it496 ···492:·001203a8····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it
497 ···493:·000dabfb·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items497 ···493:·000dabfb·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items
498 ···494:·00092dac···332·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create498 ···494:·00092dac···332·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create
499 ···495:·00061db4···396·FUNC····GLOBAL·DEFAULT···13·settings_create_string499 ···495:·00061db4···396·FUNC····GLOBAL·DEFAULT···13·settings_create_string
500 ···496:·000ab233····58·FUNC····GLOBAL·DEFAULT···13·CBB_init500 ···496:·000ab233····58·FUNC····GLOBAL·DEFAULT···13·CBB_init
501 ···497:·000b5bc9····10·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state501 ···497:·000b5bc9····10·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state
502 ···498:·000d3e23····64·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp502 ···498:·000d3e23····64·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp
Offset 652, 15 lines modifiedOffset 652, 15 lines modified
652 ···648:·000bb0a9·····6·FUNC····GLOBAL·DEFAULT···13·MD5_Transform652 ···648:·000bb0a9·····6·FUNC····GLOBAL·DEFAULT···13·MD5_Transform
653 ···649:·000c8c39····16·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free653 ···649:·000c8c39····16·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free
654 ···650:·00080b30··1088·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base654 ···650:·00080b30··1088·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base
655 ···651:·000db2d5····80·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set655 ···651:·000db2d5····80·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set
656 ···652:·000d3a95·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup656 ···652:·000d3a95·····4·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup
657 ···653:·000a318d···252·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER657 ···653:·000a318d···252·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER
658 ···654:·000335e0···372·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string658 ···654:·000335e0···372·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string
659 ···655:·0008a130···292·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create659 ···655:·0008c304···292·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create
660 ···656:·000b6b65····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free660 ···656:·000b6b65····44·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free
661 ···657:·000b6801····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md661 ···657:·000b6801····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md
662 ···658:·000c3c61·····8·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext662 ···658:·000c3c61·····8·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext
663 ···659:·000c9d39····16·FUNC····GLOBAL·DEFAULT···13·SXNETID_free663 ···659:·000c9d39····16·FUNC····GLOBAL·DEFAULT···13·SXNETID_free
664 ···660:·00068b94····12·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available664 ···660:·00068b94····12·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available
665 ···661:·000760f0···108·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf665 ···661:·000760f0···108·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf
666 ···662:·000be33f·····2·FUNC····GLOBAL·DEFAULT···13·RAND_add666 ···662:·000be33f·····2·FUNC····GLOBAL·DEFAULT···13·RAND_add
Offset 870, 15 lines modifiedOffset 870, 15 lines modified
870 ···866:·000c44c5····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new870 ···866:·000c44c5····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new
871 ···867:·000d8899····32·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes871 ···867:·000d8899····32·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes
872 ···868:·000e32a1···196·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm872 ···868:·000e32a1···196·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm
873 ···869:·000c27c1···196·FUNC····GLOBAL·DEFAULT···13·SHA256_Update873 ···869:·000c27c1···196·FUNC····GLOBAL·DEFAULT···13·SHA256_Update
874 ···870:·0003327c···140·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid874 ···870:·0003327c···140·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid
875 ···871:·000a4005····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED875 ···871:·000a4005····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED
876 ···872:·000da899····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey876 ···872:·000da899····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey
877 ···873:·0008b78c···236·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create877 ···873:·0008b484···236·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create
878 ···874:·0006b090····20·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream878 ···874:·0006b090····20·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream
879 ···875:·00070248·····4·FUNC····GLOBAL·DEFAULT···13·backtrace_init879 ···875:·00070248·····4·FUNC····GLOBAL·DEFAULT···13·backtrace_init
880 ···876:·000e4619···108·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt880 ···876:·000e4619···108·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt
881 ···877:·000aad51···106·FUNC····GLOBAL·DEFAULT···13·BN_lshift1881 ···877:·000aad51···106·FUNC····GLOBAL·DEFAULT···13·BN_lshift1
882 ···878:·0007243c···300·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook882 ···878:·0007243c···300·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook
883 ···879:·0003a01c···116·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf883 ···879:·0003a01c···116·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf
884 ···880:·0009d818··9168·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen884 ···880:·0009d818··9168·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen
Offset 942, 15 lines modifiedOffset 942, 15 lines modified
942 ···938:·000c384d·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash942 ···938:·000c384d·····8·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash
943 ···939:·000d3b85····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check943 ···939:·000d3b85····22·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check
944 ···940:·000abdad···224·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex944 ···940:·000abdad···224·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex
945 ···941:·00068844·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out945 ···941:·00068844·····8·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out
946 ···942:·000a52d5····44·FUNC····GLOBAL·DEFAULT···13·BN_set_word946 ···942:·000a52d5····44·FUNC····GLOBAL·DEFAULT···13·BN_set_word
947 ···943:·000a3ec1····36·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup947 ···943:·000a3ec1····36·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup
948 ···944:·000c4505····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new948 ···944:·000c4505····16·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new
949 ···945:·0008b754····56·FUNC····GLOBAL·DEFAULT···13·openssl_get_md949 ···945:·0008b44c····56·FUNC····GLOBAL·DEFAULT···13·openssl_get_md
950 ···946:·0007ac30···768·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load950 ···946:·0007ac30···768·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load
951 ···947:·000715d8····64·FUNC····GLOBAL·DEFAULT···13·strerror_init951 ···947:·000715d8····64·FUNC····GLOBAL·DEFAULT···13·strerror_init
952 ···948:·000a521d····12·FUNC····GLOBAL·DEFAULT···13·BN_value_one952 ···948:·000a521d····12·FUNC····GLOBAL·DEFAULT···13·BN_value_one
953 ···949:·000b65ed····22·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA953 ···949:·000b65ed····22·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA
954 ···950:·000ad5b9····12·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null954 ···950:·000ad5b9····12·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null
955 ···951:·000617d8···412·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool955 ···951:·000617d8···412·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool
956 ···952:·000b0be5····52·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free956 ···952:·000b0be5····52·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free
Offset 1092, 15 lines modifiedOffset 1092, 15 lines modified
1092 ··1088:·000bb149····20·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen1092 ··1088:·000bb149····20·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen
1093 ··1089:·000c0769···112·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes1093 ··1089:·000c0769···112·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes
1094 ··1090:·00037e40···156·FUNC····GLOBAL·DEFAULT···13·array_compress1094 ··1090:·00037e40···156·FUNC····GLOBAL·DEFAULT···13·array_compress
1095 ··1091:·000a4677·····8·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags1095 ··1091:·000a4677·····8·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags
1096 ··1092:·000e5325·····6·FUNC····GLOBAL·DEFAULT···13·unw_step1096 ··1092:·000e5325·····6·FUNC····GLOBAL·DEFAULT···13·unw_step
1097 ··1093:·00068ba0···156·FUNC····GLOBAL·DEFAULT···13·wait_sigint1097 ··1093:·00068ba0···156·FUNC····GLOBAL·DEFAULT···13·wait_sigint
1098 ··1094:·00127230····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it1098 ··1094:·00127230····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it
1099 ··1095:·0008a04c···228·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create1099 ··1095:·0008c220···228·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create
1100 ··1096:·000ab8c5···156·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy1100 ··1096:·000ab8c5···156·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy
1101 ··1097:·000e1c85·····8·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check1101 ··1097:·000e1c85·····8·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check
1102 ··1098:·0006f50c···496·FUNC····GLOBAL·DEFAULT···13·extract_value1102 ··1098:·0006f50c···496·FUNC····GLOBAL·DEFAULT···13·extract_value
1103 ··1099:·000d4745····92·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i1103 ··1099:·000d4745····92·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i
1104 ··1100:·000a405d····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING1104 ··1100:·000a405d····16·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING
1105 ··1101:·000a75a9··1260·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont1105 ··1101:·000a75a9··1260·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont
1106 ··1102:·000de0cd····40·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx1106 ··1102:·000de0cd····40·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx
Offset 1766, 15 lines modifiedOffset 1766, 15 lines modified
1766 ··1762:·000b022d···344·FUNC····GLOBAL·DEFAULT···13·DH_generate_key1766 ··1762:·000b022d···344·FUNC····GLOBAL·DEFAULT···13·DH_generate_key
1767 ··1763:·000ac145····12·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm1767 ··1763:·000ac145····12·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm
1768 ··1764:·0012823c····28·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it1768 ··1764:·0012823c····28·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it
1769 ··1765:·00072a64···140·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall1769 ··1765:·00072a64···140·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall
1770 ··1766:·000d8827····26·FUNC····GLOBAL·DEFAULT···13·CBS_get_u81770 ··1766:·000d8827····26·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8
1771 ··1767:·000c4609····44·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new1771 ··1767:·000c4609····44·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new
1772 ··1768:·000b0fb5····24·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free1772 ··1768:·000b0fb5····24·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free
1773 ··1769:·0008b0f4····68·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create1773 ··1769:·0008adec····68·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create
1774 ··1770:·000b1411····52·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert1774 ··1770:·000b1411····52·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert
1775 ··1771:·000c3f7b····64·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ1775 ··1771:·000c3f7b····64·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ
1776 ··1772:·000bd1a5···908·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs1776 ··1772:·000bd1a5···908·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs
1777 ··1773:·00058530···504·FUNC····GLOBAL·DEFAULT···13·stream_manager_create1777 ··1773:·00058530···504·FUNC····GLOBAL·DEFAULT···13·stream_manager_create
1778 ··1774:·000b1171····52·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity1778 ··1774:·000b1171····52·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity
1779 ··1775:·00036d30···108·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token1779 ··1775:·00036d30···108·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token
1780 ··1776:·000b5af7····26·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error1780 ··1776:·000b5af7····26·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error
Offset 2222, 15 lines modifiedOffset 2222, 15 lines modified
2222 ··2218:·000aaf03····96·FUNC····GLOBAL·DEFAULT···13·BN_set_bit2222 ··2218:·000aaf03····96·FUNC····GLOBAL·DEFAULT···13·BN_set_bit
2223 ··2219:·00071684····72·FUNC····GLOBAL·DEFAULT···13·strerror_deinit2223 ··2219:·00071684····72·FUNC····GLOBAL·DEFAULT···13·strerror_deinit
2224 ··2220:·000d3489····32·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt2224 ··2220:·000d3489····32·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt
2225 ··2221:·000d3ac1····16·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new2225 ··2221:·000d3ac1····16·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new
2226 ··2222:·0007616c···108·FUNC····GLOBAL·DEFAULT···13·printf_hook_create2226 ··2222:·0007616c···108·FUNC····GLOBAL·DEFAULT···13·printf_hook_create
2227 ··2223:·000cece0··1308·FUNC····GLOBAL·DEFAULT···13·sha1_block_data_order2227 ··2223:·000cece0··1308·FUNC····GLOBAL·DEFAULT···13·sha1_block_data_order
2228 ··2224:·00063dc8····84·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy2228 ··2224:·00063dc8····84·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy
2229 ··2225:·0008ba20···524·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint2229 ··2225:·0008b718···524·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint
2230 ··2226:·0006aca8····48·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc2230 ··2226:·0006aca8····48·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc
2231 ··2227:·000c5b7d····36·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear2231 ··2227:·000c5b7d····36·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear
2232 ··2228:·0012c808·····4·OBJECT··GLOBAL·DEFAULT···22·credential_type_names2232 ··2228:·0012c808·····4·OBJECT··GLOBAL·DEFAULT···22·credential_type_names
2233 ··2229:·000df145···124·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES2233 ··2229:·000df145···124·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES
2234 ··2230:·00063e1c····48·FUNC····GLOBAL·DEFAULT···13·settings_section_create2234 ··2230:·00063e1c····48·FUNC····GLOBAL·DEFAULT···13·settings_section_create
2235 ··2231:·000de94d····16·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new2235 ··2231:·000de94d····16·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new
2236 ··2232:·00070e28···308·FUNC····GLOBAL·DEFAULT···13·testable_function_register2236 ··2232:·00070e28···308·FUNC····GLOBAL·DEFAULT···13·testable_function_register
Max diff block lines reached; 1143/10440 bytes (10.95%) of diff not shown.
17.6 KB
readelf --wide --relocs {}
    
Offset 5822, 15 lines modifiedOffset 5822, 15 lines modified
5822 0012e858··00014a02·R_ARM_ABS32············0008f58c···pem_certificate_load5822 0012e858··00014a02·R_ARM_ABS32············0008f58c···pem_certificate_load
5823 0012e888··00014a02·R_ARM_ABS32············0008f58c···pem_certificate_load5823 0012e888··00014a02·R_ARM_ABS32············0008f58c···pem_certificate_load
5824 00127f68··00014b02·R_ARM_ABS32············00127f44···AUTHORITY_INFO_ACCESS_it5824 00127f68··00014b02·R_ARM_ABS32············00127f44···AUTHORITY_INFO_ACCESS_it
5825 00127fa0··00014b02·R_ARM_ABS32············00127f44···AUTHORITY_INFO_ACCESS_it5825 00127fa0··00014b02·R_ARM_ABS32············00127f44···AUTHORITY_INFO_ACCESS_it
5826 001298c0··00014b15·R_ARM_GLOB_DAT·········00127f44···AUTHORITY_INFO_ACCESS_it5826 001298c0··00014b15·R_ARM_GLOB_DAT·········00127f44···AUTHORITY_INFO_ACCESS_it
5827 0012ebf0··00015402·R_ARM_ABS32············00096790···x509_ac_load5827 0012ebf0··00015402·R_ARM_ABS32············00096790···x509_ac_load
5828 00129764··00015715·R_ARM_GLOB_DAT·········000cb760···aes_v8_decrypt5828 00129764··00015715·R_ARM_GLOB_DAT·········000cb760···aes_v8_decrypt
5829 0012e288··00015e02·R_ARM_ABS32············0008b1cc···openssl_pkcs12_load5829 0012e288··00015e02·R_ARM_ABS32············0008aec4···openssl_pkcs12_load
5830 00128da4··00016102·R_ARM_ABS32············00128d80···EXTENDED_KEY_USAGE_it5830 00128da4··00016102·R_ARM_ABS32············00128d80···EXTENDED_KEY_USAGE_it
5831 00128ddc··00016102·R_ARM_ABS32············00128d80···EXTENDED_KEY_USAGE_it5831 00128ddc··00016102·R_ARM_ABS32············00128d80···EXTENDED_KEY_USAGE_it
5832 00129988··00016115·R_ARM_GLOB_DAT·········00128d80···EXTENDED_KEY_USAGE_it5832 00129988··00016115·R_ARM_GLOB_DAT·········00128d80···EXTENDED_KEY_USAGE_it
5833 00128584··00016d02·R_ARM_ABS32············00129140···CBIGNUM_it5833 00128584··00016d02·R_ARM_ABS32············00129140···CBIGNUM_it
5834 00128598··00016d02·R_ARM_ABS32············00129140···CBIGNUM_it5834 00128598··00016d02·R_ARM_ABS32············00129140···CBIGNUM_it
5835 00127eb8··00017102·R_ARM_ABS32············00127e28···EDIPARTYNAME_it5835 00127eb8··00017102·R_ARM_ABS32············00127e28···EDIPARTYNAME_it
5836 001298a4··00017115·R_ARM_GLOB_DAT·········00127e28···EDIPARTYNAME_it5836 001298a4··00017115·R_ARM_GLOB_DAT·········00127e28···EDIPARTYNAME_it
Offset 5866, 15 lines modifiedOffset 5866, 15 lines modified
5866 00129834··0001a615·R_ARM_GLOB_DAT·········001275b0···X509_NAME_it5866 00129834··0001a615·R_ARM_GLOB_DAT·········001275b0···X509_NAME_it
5867 0012ed20··0001b802·R_ARM_ABS32············000a25b8···xcbc_prf_create5867 0012ed20··0001b802·R_ARM_ABS32············000a25b8···xcbc_prf_create
5868 0012986c··0001ba15·R_ARM_GLOB_DAT·········000ca0c5···X509V3_conf_free5868 0012986c··0001ba15·R_ARM_GLOB_DAT·········000ca0c5···X509V3_conf_free
5869 00129634··0001c015·R_ARM_GLOB_DAT·········00037618···hashtable_hash_ptr5869 00129634··0001c015·R_ARM_GLOB_DAT·········00037618···hashtable_hash_ptr
5870 00129970··0001d715·R_ARM_GLOB_DAT·········000b6359···EVP_PKEY_new5870 00129970··0001d715·R_ARM_GLOB_DAT·········000b6359···EVP_PKEY_new
5871 00129674··0001dd15·R_ARM_GLOB_DAT·········0012d0a4···plugin_feature_names5871 00129674··0001dd15·R_ARM_GLOB_DAT·········0012d0a4···plugin_feature_names
5872 0012e098··0001e102·R_ARM_ABS32············000888c8···openssl_rsa_private_key_gen5872 0012e098··0001e102·R_ARM_ABS32············000888c8···openssl_rsa_private_key_gen
5873 0012e268··0001eb02·R_ARM_ABS32············0008a354···openssl_crl_load5873 0012e268··0001eb02·R_ARM_ABS32············0008a04c···openssl_crl_load
5874 00129714··0001ec15·R_ARM_GLOB_DAT·········001203a8···ASN1_GENERALSTRING_it5874 00129714··0001ec15·R_ARM_GLOB_DAT·········001203a8···ASN1_GENERALSTRING_it
5875 00127084··0001f502·R_ARM_ABS32············001272b8···X509_ATTRIBUTE_it5875 00127084··0001f502·R_ARM_ABS32············001272b8···X509_ATTRIBUTE_it
5876 00128914··0001f502·R_ARM_ABS32············001272b8···X509_ATTRIBUTE_it5876 00128914··0001f502·R_ARM_ABS32············001272b8···X509_ATTRIBUTE_it
5877 00129810··0001f515·R_ARM_GLOB_DAT·········001272b8···X509_ATTRIBUTE_it5877 00129810··0001f515·R_ARM_GLOB_DAT·········001272b8···X509_ATTRIBUTE_it
5878 00128958··0001f902·R_ARM_ABS32············0012892c···X509_REQ_INFO_it5878 00128958··0001f902·R_ARM_ABS32············0012892c···X509_REQ_INFO_it
5879 00129904··0001f915·R_ARM_GLOB_DAT·········0012892c···X509_REQ_INFO_it5879 00129904··0001f915·R_ARM_GLOB_DAT·········0012892c···X509_REQ_INFO_it
5880 00129990··0001fb15·R_ARM_GLOB_DAT·········000e4ec9···__aeabi_unwind_cpp_pr05880 00129990··0001fb15·R_ARM_GLOB_DAT·········000e4ec9···__aeabi_unwind_cpp_pr0
Offset 5895, 15 lines modifiedOffset 5895, 15 lines modified
5895 00127514··00025c02·R_ARM_ABS32············001204c0···ASN1_PRINTABLE_it5895 00127514··00025c02·R_ARM_ABS32············001204c0···ASN1_PRINTABLE_it
5896 00129734··00025c15·R_ARM_GLOB_DAT·········001204c0···ASN1_PRINTABLE_it5896 00129734··00025c15·R_ARM_GLOB_DAT·········001204c0···ASN1_PRINTABLE_it
5897 00129708··00026715·R_ARM_GLOB_DAT·········00120354···ASN1_PRINTABLESTRING_it5897 00129708··00026715·R_ARM_GLOB_DAT·········00120354···ASN1_PRINTABLESTRING_it
5898 00127108··00026902·R_ARM_ABS32············000be309···RAND_seed5898 00127108··00026902·R_ARM_ABS32············000be309···RAND_seed
5899 00129858··00028015·R_ARM_GLOB_DAT·········000c6985···POLICYINFO_free5899 00129858··00028015·R_ARM_GLOB_DAT·········000c6985···POLICYINFO_free
5900 00129644··00028315·R_ARM_GLOB_DAT·········00068d60···return_null5900 00129644··00028315·R_ARM_GLOB_DAT·········00068d60···return_null
5901 001296b8··00028515·R_ARM_GLOB_DAT·········0004904c···private_key_belongs_to5901 001296b8··00028515·R_ARM_GLOB_DAT·········0004904c···private_key_belongs_to
5902 0012dda8··00028f02·R_ARM_ABS32············0008a130···openssl_hmac_signer_create5902 0012dda8··00028f02·R_ARM_ABS32············0008c304···openssl_hmac_signer_create
5903 0012154c··00029002·R_ARM_ABS32············000b6b65···EVP_PKEY_CTX_free5903 0012154c··00029002·R_ARM_ABS32············000b6b65···EVP_PKEY_CTX_free
5904 00127114··00029602·R_ARM_ABS32············000be33f···RAND_add5904 00127114··00029602·R_ARM_ABS32············000be33f···RAND_add
5905 00129940··00029815·R_ARM_GLOB_DAT·········000b1e2d···EC_KEY_new5905 00129940··00029815·R_ARM_GLOB_DAT·········000b1e2d···EC_KEY_new
5906 001270e4··0002aa02·R_ARM_ABS32············000ad429···EVP_des_ede3_cbc5906 001270e4··0002aa02·R_ARM_ABS32············000ad429···EVP_des_ede3_cbc
5907 0012ecb0··0002b002·R_ARM_ABS32············00095cd0···x509_pkcs10_gen5907 0012ecb0··0002b002·R_ARM_ABS32············00095cd0···x509_pkcs10_gen
5908 0012711c··0002b402·R_ARM_ABS32············000be349···RAND_status5908 0012711c··0002b402·R_ARM_ABS32············000be349···RAND_status
5909 001296c0··0002b815·R_ARM_GLOB_DAT·········0011b58c···ASN1_INTEGER_05909 001296c0··0002b815·R_ARM_GLOB_DAT·········0011b58c···ASN1_INTEGER_0
Offset 5968, 15 lines modifiedOffset 5968, 15 lines modified
5968 001273a0··00034e02·R_ARM_ABS32············00127310···X509_REVOKED_it5968 001273a0··00034e02·R_ARM_ABS32············00127310···X509_REVOKED_it
5969 00129814··00034e15·R_ARM_GLOB_DAT·········00127310···X509_REVOKED_it5969 00129814··00034e15·R_ARM_GLOB_DAT·········00127310···X509_REVOKED_it
5970 00127d14··00035202·R_ARM_ABS32············00127cf0···ISSUING_DIST_POINT_it5970 00127d14··00035202·R_ARM_ABS32············00127cf0···ISSUING_DIST_POINT_it
5971 00129898··00035215·R_ARM_GLOB_DAT·········00127cf0···ISSUING_DIST_POINT_it5971 00129898··00035215·R_ARM_GLOB_DAT·········00127cf0···ISSUING_DIST_POINT_it
5972 001296b0··00035c15·R_ARM_GLOB_DAT·········0012d2ac···tty_color_names5972 001296b0··00035c15·R_ARM_GLOB_DAT·········0012d2ac···tty_color_names
5973 001298fc··00035e15·R_ARM_GLOB_DAT·········00128810···PBE2PARAM_it5973 001298fc··00035e15·R_ARM_GLOB_DAT·········00128810···PBE2PARAM_it
5974 00129784··00036515·R_ARM_GLOB_DAT·········000c27c1···SHA256_Update5974 00129784··00036515·R_ARM_GLOB_DAT·········000c27c1···SHA256_Update
5975 0012dca8··00036902·R_ARM_ABS32············0008b78c···openssl_hasher_create5975 0012dca8··00036902·R_ARM_ABS32············0008b484···openssl_hasher_create
5976 001295d4··00036e15·R_ARM_GLOB_DAT·········0007243c···time_delta_printf_hook5976 001295d4··00036e15·R_ARM_GLOB_DAT·········0007243c···time_delta_printf_hook
5977 0012eb60··00037002·R_ARM_ABS32············0009d818···x509_cert_gen5977 0012eb60··00037002·R_ARM_ABS32············0009d818···x509_cert_gen
5978 00129610··00037615·R_ARM_GLOB_DAT·········0012b250···integrity_algorithm_names5978 00129610··00037615·R_ARM_GLOB_DAT·········0012b250···integrity_algorithm_names
5979 001297e8··00037715·R_ARM_GLOB_DAT·········000ceac0···gcm_gmult_v85979 001297e8··00037715·R_ARM_GLOB_DAT·········000ceac0···gcm_gmult_v8
5980 00128d50··00038a02·R_ARM_ABS32············00120300···ASN1_ENUMERATED_it5980 00128d50··00038a02·R_ARM_ABS32············00120300···ASN1_ENUMERATED_it
5981 001296fc··00038a15·R_ARM_GLOB_DAT·········00120300···ASN1_ENUMERATED_it5981 001296fc··00038a15·R_ARM_GLOB_DAT·········00120300···ASN1_ENUMERATED_it
5982 0012d430··0003b202·R_ARM_ABS32············0007ac30···curve25519_public_key_load5982 0012d430··0003b202·R_ARM_ABS32············0007ac30···curve25519_public_key_load
Offset 6023, 15 lines modifiedOffset 6023, 15 lines modified
6023 00127ff4··00041d02·R_ARM_ABS32············00127ef8···GENERAL_NAME_it6023 00127ff4··00041d02·R_ARM_ABS32············00127ef8···GENERAL_NAME_it
6024 0012810c··00041d02·R_ARM_ABS32············00127ef8···GENERAL_NAME_it6024 0012810c··00041d02·R_ARM_ABS32············00127ef8···GENERAL_NAME_it
6025 001298a8··00041d15·R_ARM_GLOB_DAT·········00127ef8···GENERAL_NAME_it6025 001298a8··00041d15·R_ARM_GLOB_DAT·········00127ef8···GENERAL_NAME_it
6026 001295fc··00042215·R_ARM_GLOB_DAT·········0012c778···transform_type_names6026 001295fc··00042215·R_ARM_GLOB_DAT·········0012c778···transform_type_names
6027 0012dc18··00042702·R_ARM_ABS32············0008e9e0···openssl_crypter_create6027 0012dc18··00042702·R_ARM_ABS32············0008e9e0···openssl_crypter_create
6028 00129980··00043415·R_ARM_GLOB_DAT·········00128a20···NETSCAPE_SPKI_it6028 00129980··00043415·R_ARM_GLOB_DAT·········00128a20···NETSCAPE_SPKI_it
6029 0012980c··00044615·R_ARM_GLOB_DAT·········00127230···X509_ALGORS_it6029 0012980c··00044615·R_ARM_GLOB_DAT·········00127230···X509_ALGORS_it
6030 0012dd48··00044702·R_ARM_ABS32············0008a04c···openssl_hmac_prf_create6030 0012dd48··00044702·R_ARM_ABS32············0008c220···openssl_hmac_prf_create
6031 001297d8··00045415·R_ARM_GLOB_DAT·········00127170···RSA_PSS_PARAMS_it6031 001297d8··00045415·R_ARM_GLOB_DAT·········00127170···RSA_PSS_PARAMS_it
6032 00120d0c··00046d02·R_ARM_ABS32············000b0919···EVP_sha2246032 00120d0c··00046d02·R_ARM_ABS32············000b0919···EVP_sha224
6033 00120dac··00046d02·R_ARM_ABS32············000b0919···EVP_sha2246033 00120dac··00046d02·R_ARM_ABS32············000b0919···EVP_sha224
6034 00129910··00047115·R_ARM_GLOB_DAT·········000bf7c9···RSA_new6034 00129910··00047115·R_ARM_GLOB_DAT·········000bf7c9···RSA_new
6035 0012961c··00048515·R_ARM_GLOB_DAT·········0012b2c4···diffie_hellman_group_names6035 0012961c··00048515·R_ARM_GLOB_DAT·········0012b2c4···diffie_hellman_group_names
6036 00127c1c··00048602·R_ARM_ABS32············00127bf0···DIST_POINT_NAME_it6036 00127c1c··00048602·R_ARM_ABS32············00127bf0···DIST_POINT_NAME_it
6037 00127c88··00048602·R_ARM_ABS32············00127bf0···DIST_POINT_NAME_it6037 00127c88··00048602·R_ARM_ABS32············00127bf0···DIST_POINT_NAME_it
Offset 6179, 15 lines modifiedOffset 6179, 15 lines modified
6179 0012e948··0006d602·R_ARM_ABS32············00091230···pkcs1_public_key_load6179 0012e948··0006d602·R_ARM_ABS32············00091230···pkcs1_public_key_load
6180 0012e9c8··0006d602·R_ARM_ABS32············00091230···pkcs1_public_key_load6180 0012e9c8··0006d602·R_ARM_ABS32············00091230···pkcs1_public_key_load
6181 001296d4··0006d915·R_ARM_GLOB_DAT·········0004a708···x509_cdp_destroy6181 001296d4··0006d915·R_ARM_GLOB_DAT·········0004a708···x509_cdp_destroy
6182 00129938··0006db15·R_ARM_GLOB_DAT·········000c5541···d2i_DSA_PUBKEY6182 00129938··0006db15·R_ARM_GLOB_DAT·········000c5541···d2i_DSA_PUBKEY
6183 0012d490··0006df02·R_ARM_ABS32············0007abb0···curve25519_identity_hasher_create6183 0012d490··0006df02·R_ARM_ABS32············0007abb0···curve25519_identity_hasher_create
6184 00128260··0006e402·R_ARM_ABS32············0012823c···POLICY_CONSTRAINTS_it6184 00128260··0006e402·R_ARM_ABS32············0012823c···POLICY_CONSTRAINTS_it
6185 001298d4··0006e415·R_ARM_GLOB_DAT·········0012823c···POLICY_CONSTRAINTS_it6185 001298d4··0006e415·R_ARM_GLOB_DAT·········0012823c···POLICY_CONSTRAINTS_it
6186 0012e448··0006e902·R_ARM_ABS32············0008b0f4···openssl_rng_create6186 0012e448··0006e902·R_ARM_ABS32············0008adec···openssl_rng_create
6187 0012995c··00071915·R_ARM_GLOB_DAT·········000c5755···i2d_X509_SIG6187 0012995c··00071915·R_ARM_GLOB_DAT·········000c5755···i2d_X509_SIG
6188 00129630··00072615·R_ARM_GLOB_DAT·········0012cb4c···certificate_type_names6188 00129630··00072615·R_ARM_GLOB_DAT·········0012cb4c···certificate_type_names
6189 001297dc··00072915·R_ARM_GLOB_DAT·········000b0681···EVP_MD_CTX_init6189 001297dc··00072915·R_ARM_GLOB_DAT·········000b0681···EVP_MD_CTX_init
6190 001285f0··00073702·R_ARM_ABS32············00129124···BIGNUM_it6190 001285f0··00073702·R_ARM_ABS32············00129124···BIGNUM_it
6191 00128604··00073702·R_ARM_ABS32············00129124···BIGNUM_it6191 00128604··00073702·R_ARM_ABS32············00129124···BIGNUM_it
6192 00128618··00073702·R_ARM_ABS32············00129124···BIGNUM_it6192 00128618··00073702·R_ARM_ABS32············00129124···BIGNUM_it
6193 0012862c··00073702·R_ARM_ABS32············00129124···BIGNUM_it6193 0012862c··00073702·R_ARM_ABS32············00129124···BIGNUM_it
Offset 6288, 15 lines modifiedOffset 6288, 15 lines modified
6288 00129614··0008d215·R_ARM_GLOB_DAT·········0012c7d4···ext_out_function_names6288 00129614··0008d215·R_ARM_GLOB_DAT·········0012c7d4···ext_out_function_names
6289 001279b4··0008d402·R_ARM_ABS32············001279e0···POLICYINFO_it6289 001279b4··0008d402·R_ARM_ABS32············001279e0···POLICYINFO_it
6290 00129878··0008d415·R_ARM_GLOB_DAT·········001279e0···POLICYINFO_it6290 00129878··0008d415·R_ARM_GLOB_DAT·········001279e0···POLICYINFO_it
6291 0012831c··0008e702·R_ARM_ABS32············001203e0···ASN1_GENERALIZEDTIME_it6291 0012831c··0008e702·R_ARM_ABS32············001203e0···ASN1_GENERALIZEDTIME_it
6292 00128330··0008e702·R_ARM_ABS32············001203e0···ASN1_GENERALIZEDTIME_it6292 00128330··0008e702·R_ARM_ABS32············001203e0···ASN1_GENERALIZEDTIME_it
6293 0012971c··0008e715·R_ARM_GLOB_DAT·········001203e0···ASN1_GENERALIZEDTIME_it6293 0012971c··0008e715·R_ARM_GLOB_DAT·········001203e0···ASN1_GENERALIZEDTIME_it
6294 00120d4c··0008f002·R_ARM_ABS32············000b0949···EVP_md5_sha16294 00120d4c··0008f002·R_ARM_ABS32············000b0949···EVP_md5_sha1
6295 0012e2e8··0008f202·R_ARM_ABS32············0008bc2c···openssl_ec_public_key_load6295 0012e2e8··0008f202·R_ARM_ABS32············0008b924···openssl_ec_public_key_load
6296 00129760··0008f515·R_ARM_GLOB_DAT·········000cb7c0···aes_v8_cbc_encrypt6296 00129760··0008f515·R_ARM_GLOB_DAT·········000cb7c0···aes_v8_cbc_encrypt
6297 00127e10··00090202·R_ARM_ABS32············001204f8···DIRECTORYSTRING_it6297 00127e10··00090202·R_ARM_ABS32············001204f8···DIRECTORYSTRING_it
6298 00127e24··00090202·R_ARM_ABS32············001204f8···DIRECTORYSTRING_it6298 00127e24··00090202·R_ARM_ABS32············001204f8···DIRECTORYSTRING_it
6299 0012973c··00090215·R_ARM_GLOB_DAT·········001204f8···DIRECTORYSTRING_it6299 0012973c··00090215·R_ARM_GLOB_DAT·········001204f8···DIRECTORYSTRING_it
6300 00129758··00090415·R_ARM_GLOB_DAT·········000a4fdb···BN_sub6300 00129758··00090415·R_ARM_GLOB_DAT·········000a4fdb···BN_sub
6301 0012963c··00091215·R_ARM_GLOB_DAT·········0012cba8···crl_reason_names6301 0012963c··00091215·R_ARM_GLOB_DAT·········0012cba8···crl_reason_names
6302 0012821c··00091402·R_ARM_ABS32············001281dc···PROXY_POLICY_it6302 0012821c··00091402·R_ARM_ABS32············001281dc···PROXY_POLICY_it
Offset 6807, 62 lines modifiedOffset 6807, 62 lines modified
6807 0012a128··0007d916·R_ARM_JUMP_SLOT········000a54e5···BN_is_one6807 0012a128··0007d916·R_ARM_JUMP_SLOT········000a54e5···BN_is_one
6808 0012a12c··0003a516·R_ARM_JUMP_SLOT········000a53bb···BN_cmp6808 0012a12c··0003a516·R_ARM_JUMP_SLOT········000a53bb···BN_cmp
6809 0012a130··0006f316·R_ARM_JUMP_SLOT········000a6447···BN_mod_sqr6809 0012a130··0006f316·R_ARM_JUMP_SLOT········000a6447···BN_mod_sqr
6810 0012a134··00033616·R_ARM_JUMP_SLOT········000a7ce5···BN_gcd6810 0012a134··00033616·R_ARM_JUMP_SLOT········000a7ce5···BN_gcd
6811 0012a138··0007d216·R_ARM_JUMP_SLOT········000a5f49···BN_div6811 0012a138··0007d216·R_ARM_JUMP_SLOT········000a5f49···BN_div
6812 0012a13c··0004fb16·R_ARM_JUMP_SLOT········000bfa49···RSA_size6812 0012a13c··0004fb16·R_ARM_JUMP_SLOT········000bfa49···RSA_size
6813 0012a140··00011116·R_ARM_JUMP_SLOT········000bfa75···RSA_private_encrypt6813 0012a140··00011116·R_ARM_JUMP_SLOT········000bfa75···RSA_private_encrypt
6814 0012a144··0003b116·R_ARM_JUMP_SLOT········0008b754···openssl_get_md6814 0012a144··0003b116·R_ARM_JUMP_SLOT········0008b44c···openssl_get_md
6815 0012a148··0001d716·R_ARM_JUMP_SLOT········000b6359···EVP_PKEY_new6815 0012a148··0001d716·R_ARM_JUMP_SLOT········000b6359···EVP_PKEY_new
6816 0012a14c··00034816·R_ARM_JUMP_SLOT········000b6519···EVP_PKEY_set1_RSA6816 0012a14c··00034816·R_ARM_JUMP_SLOT········000b6519···EVP_PKEY_set1_RSA
6817 0012a150··00093316·R_ARM_JUMP_SLOT········000b6185···EVP_DigestSignInit6817 0012a150··00093316·R_ARM_JUMP_SLOT········000b6185···EVP_DigestSignInit
6818 0012a154··00085f16·R_ARM_JUMP_SLOT········000b8cd9···EVP_PKEY_CTX_set_rsa_padding6818 0012a154··00085f16·R_ARM_JUMP_SLOT········000b8cd9···EVP_PKEY_CTX_set_rsa_padding
6819 0012a158··00066216·R_ARM_JUMP_SLOT········000b8d11···EVP_PKEY_CTX_set_rsa_pss_saltlen6819 0012a158··00066216·R_ARM_JUMP_SLOT········000b8d11···EVP_PKEY_CTX_set_rsa_pss_saltlen
6820 0012a15c··00093816·R_ARM_JUMP_SLOT········000b8dad···EVP_PKEY_CTX_set_rsa_mgf1_md6820 0012a15c··00093816·R_ARM_JUMP_SLOT········000b8dad···EVP_PKEY_CTX_set_rsa_mgf1_md
6821 0012a160··0008e416·R_ARM_JUMP_SLOT········000b623d···EVP_DigestSignUpdate6821 0012a160··0008e416·R_ARM_JUMP_SLOT········000b623d···EVP_DigestSignUpdate
Max diff block lines reached; 8501/17993 bytes (47.25%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·bb86ea0caf1b73ccdd632a259d6d08a5c38353e36 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·73bcd041f254105088134faf2cad8b3a72bae79e
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
1.22 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 646, 22 lines modifiedOffset 646, 14 lines modified
646 openssl_rsa_fingerprint646 openssl_rsa_fingerprint
647 openssl_rsa_private_key_create647 openssl_rsa_private_key_create
648 openssl_rsa_private_key_gen648 openssl_rsa_private_key_gen
649 openssl_rsa_private_key_load649 openssl_rsa_private_key_load
650 SHA1_Init650 SHA1_Init
651 SHA1_Update651 SHA1_Update
652 openssl_sha1_prf_create652 openssl_sha1_prf_create
653 EVP_get_digestbyname 
654 HMAC_CTX_cleanup 
655 HMAC_CTX_init 
656 HMAC_Final 
657 HMAC_Init_ex 
658 HMAC_Update 
659 openssl_hmac_prf_create 
660 openssl_hmac_signer_create 
661 ASN1_STRING_free653 ASN1_STRING_free
662 ASN1_STRING_type654 ASN1_STRING_type
663 X509_CRL_free655 X509_CRL_free
664 X509_REVOKED_get_ext_d2i656 X509_REVOKED_get_ext_d2i
665 d2i_X509_CRL657 d2i_X509_CRL
666 i2d_X509_CRL_INFO658 i2d_X509_CRL_INFO
667 openssl_crl_load659 openssl_crl_load
Offset 672, 26 lines modifiedOffset 664, 34 lines modified
672 EVP_PKEY_type664 EVP_PKEY_type
673 PKCS12_free665 PKCS12_free
674 PKCS12_parse666 PKCS12_parse
675 d2i_PKCS12_bio667 d2i_PKCS12_bio
676 i2d_PrivateKey668 i2d_PrivateKey
677 i2d_X509669 i2d_X509
678 openssl_pkcs12_load670 openssl_pkcs12_load
 671 EVP_get_digestbyname
679 openssl_hasher_create672 openssl_hasher_create
680 ECDSA_SIG_free673 ECDSA_SIG_free
681 ECDSA_SIG_new674 ECDSA_SIG_new
682 ECDSA_do_verify675 ECDSA_do_verify
683 ECDSA_verify676 ECDSA_verify
684 EC_GROUP_cmp677 EC_GROUP_cmp
685 EC_GROUP_new_by_curve_name678 EC_GROUP_new_by_curve_name
686 d2i_EC_PUBKEY679 d2i_EC_PUBKEY
687 i2d_EC_PUBKEY680 i2d_EC_PUBKEY
688 i2o_ECPublicKey681 i2o_ECPublicKey
689 openssl_ec_fingerprint682 openssl_ec_fingerprint
690 openssl_ec_public_key_load683 openssl_ec_public_key_load
 684 HMAC_CTX_cleanup
 685 HMAC_CTX_init
 686 HMAC_Final
 687 HMAC_Init_ex
 688 HMAC_Update
 689 openssl_hmac_prf_create
 690 openssl_hmac_signer_create
691 CRYPTO_THREADID_set_callback691 CRYPTO_THREADID_set_callback
692 CRYPTO_THREADID_set_numeric692 CRYPTO_THREADID_set_numeric
693 CRYPTO_cleanup_all_ex_data693 CRYPTO_cleanup_all_ex_data
694 CRYPTO_num_locks694 CRYPTO_num_locks
695 CRYPTO_set_dynlock_create_callback695 CRYPTO_set_dynlock_create_callback
696 CRYPTO_set_dynlock_destroy_callback696 CRYPTO_set_dynlock_destroy_callback
697 CRYPTO_set_dynlock_lock_callback697 CRYPTO_set_dynlock_lock_callback
6.27 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 844, 54 lines modifiedOffset 844, 54 lines modified
844 ··0x0000d050·72697661·74655f6b·65795f63·72656174·rivate_key_creat844 ··0x0000d050·72697661·74655f6b·65795f63·72656174·rivate_key_creat
845 ··0x0000d060·65006f70·656e7373·6c5f7273·615f7072·e.openssl_rsa_pr845 ··0x0000d060·65006f70·656e7373·6c5f7273·615f7072·e.openssl_rsa_pr
846 ··0x0000d070·69766174·655f6b65·795f6765·6e006f70·ivate_key_gen.op846 ··0x0000d070·69766174·655f6b65·795f6765·6e006f70·ivate_key_gen.op
847 ··0x0000d080·656e7373·6c5f7273·615f7072·69766174·enssl_rsa_privat847 ··0x0000d080·656e7373·6c5f7273·615f7072·69766174·enssl_rsa_privat
848 ··0x0000d090·655f6b65·795f6c6f·61640053·4841315f·e_key_load.SHA1_848 ··0x0000d090·655f6b65·795f6c6f·61640053·4841315f·e_key_load.SHA1_
849 ··0x0000d0a0·496e6974·00534841·315f5570·64617465·Init.SHA1_Update849 ··0x0000d0a0·496e6974·00534841·315f5570·64617465·Init.SHA1_Update
850 ··0x0000d0b0·006f7065·6e73736c·5f736861·315f7072·.openssl_sha1_pr850 ··0x0000d0b0·006f7065·6e73736c·5f736861·315f7072·.openssl_sha1_pr
851 ··0x0000d0c0·665f6372·65617465·00455650·5f676574·f_create.EVP_get851 ··0x0000d0c0·665f6372·65617465·0041534e·315f5354·f_create.ASN1_ST
 852 ··0x0000d0d0·52494e47·5f667265·65004153·4e315f53·RING_free.ASN1_S
 853 ··0x0000d0e0·5452494e·475f7479·70650058·3530395f·TRING_type.X509_
 854 ··0x0000d0f0·43524c5f·66726565·00583530·395f5245·CRL_free.X509_RE
 855 ··0x0000d100·564f4b45·445f6765·745f6578·745f6432·VOKED_get_ext_d2
 856 ··0x0000d110·69006432·695f5835·30395f43·524c0069·i.d2i_X509_CRL.i
 857 ··0x0000d120·32645f58·3530395f·43524c5f·494e464f·2d_X509_CRL_INFO
 858 ··0x0000d130·006f7065·6e73736c·5f63726c·5f6c6f61·.openssl_crl_loa
 859 ··0x0000d140·64005241·4e445f62·79746573·006f7065·d.RAND_bytes.ope
 860 ··0x0000d150·6e73736c·5f726e67·5f637265·61746500·nssl_rng_create.
 861 ··0x0000d160·42494f5f·66726565·0042494f·5f6e6577·BIO_free.BIO_new
 862 ··0x0000d170·5f6d656d·5f627566·00455650·5f504b45·_mem_buf.EVP_PKE
 863 ··0x0000d180·595f7479·70650050·4b435331·325f6672·Y_type.PKCS12_fr
 864 ··0x0000d190·65650050·4b435331·325f7061·72736500·ee.PKCS12_parse.
 865 ··0x0000d1a0·6432695f·504b4353·31325f62·696f0069·d2i_PKCS12_bio.i
 866 ··0x0000d1b0·32645f50·72697661·74654b65·79006932·2d_PrivateKey.i2
 867 ··0x0000d1c0·645f5835·3039006f·70656e73·736c5f70·d_X509.openssl_p
 868 ··0x0000d1d0·6b637331·325f6c6f·61640045·56505f67·kcs12_load.EVP_g
852 ··0x0000d0d0·5f646967·65737462·796e616d·6500484d·_digestbyname.HM869 ··0x0000d1e0·65745f64·69676573·7462796e·616d6500·et_digestbyname.
853 ··0x0000d0e0·41435f43·54585f63·6c65616e·75700048·AC_CTX_cleanup.H870 ··0x0000d1f0·6f70656e·73736c5f·68617368·65725f63·openssl_hasher_c
 871 ··0x0000d200·72656174·65004543·4453415f·5349475f·reate.ECDSA_SIG_
 872 ··0x0000d210·66726565·00454344·53415f53·49475f6e·free.ECDSA_SIG_n
 873 ··0x0000d220·65770045·43445341·5f646f5f·76657269·ew.ECDSA_do_veri
 874 ··0x0000d230·66790045·43445341·5f766572·69667900·fy.ECDSA_verify.
 875 ··0x0000d240·45435f47·524f5550·5f636d70·0045435f·EC_GROUP_cmp.EC_
 876 ··0x0000d250·47524f55·505f6e65·775f6279·5f637572·GROUP_new_by_cur
 877 ··0x0000d260·76655f6e·616d6500·6432695f·45435f50·ve_name.d2i_EC_P
 878 ··0x0000d270·55424b45·59006932·645f4543·5f505542·UBKEY.i2d_EC_PUB
 879 ··0x0000d280·4b455900·69326f5f·45435075·626c6963·KEY.i2o_ECPublic
 880 ··0x0000d290·4b657900·6f70656e·73736c5f·65635f66·Key.openssl_ec_f
 881 ··0x0000d2a0·696e6765·72707269·6e74006f·70656e73·ingerprint.opens
 882 ··0x0000d2b0·736c5f65·635f7075·626c6963·5f6b6579·sl_ec_public_key
 883 ··0x0000d2c0·5f6c6f61·6400484d·41435f43·54585f63·_load.HMAC_CTX_c
 884 ··0x0000d2d0·6c65616e·75700048·4d41435f·4354585f·leanup.HMAC_CTX_
 885 ··0x0000d2e0·696e6974·00484d41·435f4669·6e616c00·init.HMAC_Final.
854 ··0x0000d0f0·4d41435f·4354585f·696e6974·00484d41·MAC_CTX_init.HMA886 ··0x0000d2f0·484d4143·5f496e69·745f6578·00484d41·HMAC_Init_ex.HMA
855 ··0x0000d100·435f4669·6e616c00·484d4143·5f496e69·C_Final.HMAC_Ini 
856 ··0x0000d110·745f6578·00484d41·435f5570·64617465·t_ex.HMAC_Update887 ··0x0000d300·435f5570·64617465·006f7065·6e73736c·C_Update.openssl
 888 ··0x0000d310·5f686d61·635f7072·665f6372·65617465·_hmac_prf_create
857 ··0x0000d120·006f7065·6e73736c·5f686d61·635f7072·.openssl_hmac_pr889 ··0x0000d320·006f7065·6e73736c·5f686d61·635f7369·.openssl_hmac_si
858 ··0x0000d130·665f6372·65617465·006f7065·6e73736c·f_create.openssl 
859 ··0x0000d140·5f686d61·635f7369·676e6572·5f637265·_hmac_signer_cre 
860 ··0x0000d150·61746500·41534e31·5f535452·494e475f·ate.ASN1_STRING_ 
861 ··0x0000d160·66726565·0041534e·315f5354·52494e47·free.ASN1_STRING 
862 ··0x0000d170·5f747970·65005835·30395f43·524c5f66·_type.X509_CRL_f 
863 ··0x0000d180·72656500·58353039·5f524556·4f4b4544·ree.X509_REVOKED 
864 ··0x0000d190·5f676574·5f657874·5f643269·00643269·_get_ext_d2i.d2i 
865 ··0x0000d1a0·5f583530·395f4352·4c006932·645f5835·_X509_CRL.i2d_X5 
866 ··0x0000d1b0·30395f43·524c5f49·4e464f00·6f70656e·09_CRL_INFO.open 
867 ··0x0000d1c0·73736c5f·63726c5f·6c6f6164·0052414e·ssl_crl_load.RAN 
868 ··0x0000d1d0·445f6279·74657300·6f70656e·73736c5f·D_bytes.openssl_ 
869 ··0x0000d1e0·726e675f·63726561·74650042·494f5f66·rng_create.BIO_f 
870 ··0x0000d1f0·72656500·42494f5f·6e65775f·6d656d5f·ree.BIO_new_mem_ 
871 ··0x0000d200·62756600·4556505f·504b4559·5f747970·buf.EVP_PKEY_typ 
872 ··0x0000d210·6500504b·43533132·5f667265·6500504b·e.PKCS12_free.PK 
873 ··0x0000d220·43533132·5f706172·73650064·32695f50·CS12_parse.d2i_P 
874 ··0x0000d230·4b435331·325f6269·6f006932·645f5072·KCS12_bio.i2d_Pr 
875 ··0x0000d240·69766174·654b6579·00693264·5f583530·ivateKey.i2d_X50 
876 ··0x0000d250·39006f70·656e7373·6c5f706b·63733132·9.openssl_pkcs12 
877 ··0x0000d260·5f6c6f61·64006f70·656e7373·6c5f6861·_load.openssl_ha 
878 ··0x0000d270·73686572·5f637265·61746500·45434453·sher_create.ECDS890 ··0x0000d330·676e6572·5f637265·61746500·43525950·gner_create.CRYP
879 ··0x0000d280·415f5349·475f6672·65650045·43445341·A_SIG_free.ECDSA 
880 ··0x0000d290·5f534947·5f6e6577·00454344·53415f64·_SIG_new.ECDSA_d 
881 ··0x0000d2a0·6f5f7665·72696679·00454344·53415f76·o_verify.ECDSA_v 
882 ··0x0000d2b0·65726966·79004543·5f47524f·55505f63·erify.EC_GROUP_c 
883 ··0x0000d2c0·6d700045·435f4752·4f55505f·6e65775f·mp.EC_GROUP_new_ 
884 ··0x0000d2d0·62795f63·75727665·5f6e616d·65006432·by_curve_name.d2 
885 ··0x0000d2e0·695f4543·5f505542·4b455900·6932645f·i_EC_PUBKEY.i2d_ 
886 ··0x0000d2f0·45435f50·55424b45·59006932·6f5f4543·EC_PUBKEY.i2o_EC 
887 ··0x0000d300·5075626c·69634b65·79006f70·656e7373·PublicKey.openss 
888 ··0x0000d310·6c5f6563·5f66696e·67657270·72696e74·l_ec_fingerprint 
889 ··0x0000d320·006f7065·6e73736c·5f65635f·7075626c·.openssl_ec_publ 
890 ··0x0000d330·69635f6b·65795f6c·6f616400·43525950·ic_key_load.CRYP 
891 ··0x0000d340·544f5f54·48524541·4449445f·7365745f·TO_THREADID_set_891 ··0x0000d340·544f5f54·48524541·4449445f·7365745f·TO_THREADID_set_
892 ··0x0000d350·63616c6c·6261636b·00435259·50544f5f·callback.CRYPTO_892 ··0x0000d350·63616c6c·6261636b·00435259·50544f5f·callback.CRYPTO_
893 ··0x0000d360·54485245·41444944·5f736574·5f6e756d·THREADID_set_num893 ··0x0000d360·54485245·41444944·5f736574·5f6e756d·THREADID_set_num
894 ··0x0000d370·65726963·00435259·50544f5f·636c6561·eric.CRYPTO_clea894 ··0x0000d370·65726963·00435259·50544f5f·636c6561·eric.CRYPTO_clea
895 ··0x0000d380·6e75705f·616c6c5f·65785f64·61746100·nup_all_ex_data.895 ··0x0000d380·6e75705f·616c6c5f·65785f64·61746100·nup_all_ex_data.
896 ··0x0000d390·43525950·544f5f6e·756d5f6c·6f636b73·CRYPTO_num_locks896 ··0x0000d390·43525950·544f5f6e·756d5f6c·6f636b73·CRYPTO_num_locks
897 ··0x0000d3a0·00435259·50544f5f·7365745f·64796e6c·.CRYPTO_set_dynl897 ··0x0000d3a0·00435259·50544f5f·7365745f·64796e6c·.CRYPTO_set_dynl
5.33 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 2521, 175 lines modifiedOffset 2521, 175 lines modified
2521 »       ldr»    pc,·[ip,·#2220]!»      ;·0x8ac2521 »       ldr»    pc,·[ip,·#2220]!»      ;·0x8ac
  
2522 0002f8d0·<SHA1_Init@plt>:2522 0002f8d0·<SHA1_Init@plt>:
2523 »       add»    ip,·pc,·#0,·122523 »       add»    ip,·pc,·#0,·12
2524 »       add»    ip,·ip,·#1024000»      ;·0xfa0002524 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2525 »       ldr»    pc,·[ip,·#2212]!»      ;·0x8a42525 »       ldr»    pc,·[ip,·#2212]!»      ;·0x8a4
  
2526 0002f8dc·<EVP_get_digestbyname@plt>:2526 0002f8dc·<d2i_X509_CRL@plt>:
2527 »       add»    ip,·pc,·#0,·122527 »       add»    ip,·pc,·#0,·12
2528 »       add»    ip,·ip,·#1024000»      ;·0xfa0002528 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2529 »       ldr»    pc,·[ip,·#2204]!»      ;·0x89c2529 »       ldr»    pc,·[ip,·#2204]!»      ;·0x89c
  
2530 0002f8e8·<HMAC_CTX_init@plt>:2530 0002f8e8·<X509_CRL_free@plt>:
2531 »       add»    ip,·pc,·#0,·122531 »       add»    ip,·pc,·#0,·12
2532 »       add»    ip,·ip,·#1024000»      ;·0xfa0002532 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2533 »       ldr»    pc,·[ip,·#2196]!»      ;·0x8942533 »       ldr»    pc,·[ip,·#2196]!»      ;·0x894
  
2534 0002f8f4·<HMAC_Update@plt>:2534 0002f8f4·<i2d_X509_CRL_INFO@plt>:
2535 »       add»    ip,·pc,·#0,·122535 »       add»    ip,·pc,·#0,·12
2536 »       add»    ip,·ip,·#1024000»      ;·0xfa0002536 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2537 »       ldr»    pc,·[ip,·#2188]!»      ;·0x88c2537 »       ldr»    pc,·[ip,·#2188]!»      ;·0x88c
  
2538 0002f900·<HMAC_Final@plt>:2538 0002f900·<X509_REVOKED_get_ext_d2i@plt>:
2539 »       add»    ip,·pc,·#0,·122539 »       add»    ip,·pc,·#0,·12
2540 »       add»    ip,·ip,·#1024000»      ;·0xfa0002540 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2541 »       ldr»    pc,·[ip,·#2180]!»      ;·0x8842541 »       ldr»    pc,·[ip,·#2180]!»      ;·0x884
  
2542 0002f90c·<HMAC_Init_ex@plt>:2542 0002f90c·<ASN1_STRING_type@plt>:
2543 »       add»    ip,·pc,·#0,·122543 »       add»    ip,·pc,·#0,·12
2544 »       add»    ip,·ip,·#1024000»      ;·0xfa0002544 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2545 »       ldr»    pc,·[ip,·#2172]!»      ;·0x87c2545 »       ldr»    pc,·[ip,·#2172]!»      ;·0x87c
  
2546 0002f918·<HMAC_CTX_cleanup@plt>:2546 0002f918·<ASN1_STRING_free@plt>:
2547 »       add»    ip,·pc,·#0,·122547 »       add»    ip,·pc,·#0,·12
2548 »       add»    ip,·ip,·#1024000»      ;·0xfa0002548 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2549 »       ldr»    pc,·[ip,·#2164]!»      ;·0x8742549 »       ldr»    pc,·[ip,·#2164]!»      ;·0x874
  
2550 0002f924·<d2i_X509_CRL@plt>:2550 0002f924·<RAND_bytes@plt>:
2551 »       add»    ip,·pc,·#0,·122551 »       add»    ip,·pc,·#0,·12
2552 »       add»    ip,·ip,·#1024000»      ;·0xfa0002552 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2553 »       ldr»    pc,·[ip,·#2156]!»      ;·0x86c2553 »       ldr»    pc,·[ip,·#2156]!»      ;·0x86c
  
2554 0002f930·<X509_CRL_free@plt>:2554 0002f930·<mem_cred_create@plt>:
2555 »       add»    ip,·pc,·#0,·122555 »       add»    ip,·pc,·#0,·12
2556 »       add»    ip,·ip,·#1024000»      ;·0xfa0002556 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2557 »       ldr»    pc,·[ip,·#2148]!»      ;·0x8642557 »       ldr»    pc,·[ip,·#2148]!»      ;·0x864
  
2558 0002f93c·<i2d_X509_CRL_INFO@plt>:2558 0002f93c·<BIO_new_mem_buf@plt>:
2559 »       add»    ip,·pc,·#0,·122559 »       add»    ip,·pc,·#0,·12
2560 »       add»    ip,·ip,·#1024000»      ;·0xfa0002560 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2561 »       ldr»    pc,·[ip,·#2140]!»      ;·0x85c2561 »       ldr»    pc,·[ip,·#2140]!»      ;·0x85c
  
2562 0002f948·<X509_REVOKED_get_ext_d2i@plt>:2562 0002f948·<d2i_PKCS12_bio@plt>:
2563 »       add»    ip,·pc,·#0,·122563 »       add»    ip,·pc,·#0,·12
2564 »       add»    ip,·ip,·#1024000»      ;·0xfa0002564 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2565 »       ldr»    pc,·[ip,·#2132]!»      ;·0x8542565 »       ldr»    pc,·[ip,·#2132]!»      ;·0x854
  
2566 0002f954·<ASN1_STRING_type@plt>:2566 0002f954·<BIO_free@plt>:
2567 »       add»    ip,·pc,·#0,·122567 »       add»    ip,·pc,·#0,·12
2568 »       add»    ip,·ip,·#1024000»      ;·0xfa0002568 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2569 »       ldr»    pc,·[ip,·#2124]!»      ;·0x84c2569 »       ldr»    pc,·[ip,·#2124]!»      ;·0x84c
  
2570 0002f960·<ASN1_STRING_free@plt>:2570 0002f960·<PKCS12_parse@plt>:
2571 »       add»    ip,·pc,·#0,·122571 »       add»    ip,·pc,·#0,·12
2572 »       add»    ip,·ip,·#1024000»      ;·0xfa0002572 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2573 »       ldr»    pc,·[ip,·#2116]!»      ;·0x8442573 »       ldr»    pc,·[ip,·#2116]!»      ;·0x844
  
2574 0002f96c·<RAND_bytes@plt>:2574 0002f96c·<EVP_PKEY_type@plt>:
2575 »       add»    ip,·pc,·#0,·122575 »       add»    ip,·pc,·#0,·12
2576 »       add»    ip,·ip,·#1024000»      ;·0xfa0002576 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2577 »       ldr»    pc,·[ip,·#2108]!»      ;·0x83c2577 »       ldr»    pc,·[ip,·#2108]!»      ;·0x83c
  
2578 0002f978·<mem_cred_create@plt>:2578 0002f978·<i2d_PrivateKey@plt>:
2579 »       add»    ip,·pc,·#0,·122579 »       add»    ip,·pc,·#0,·12
2580 »       add»    ip,·ip,·#1024000»      ;·0xfa0002580 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2581 »       ldr»    pc,·[ip,·#2100]!»      ;·0x8342581 »       ldr»    pc,·[ip,·#2100]!»      ;·0x834
  
2582 0002f984·<BIO_new_mem_buf@plt>:2582 0002f984·<PKCS12_free@plt>:
2583 »       add»    ip,·pc,·#0,·122583 »       add»    ip,·pc,·#0,·12
2584 »       add»    ip,·ip,·#1024000»      ;·0xfa0002584 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2585 »       ldr»    pc,·[ip,·#2092]!»      ;·0x82c2585 »       ldr»    pc,·[ip,·#2092]!»      ;·0x82c
  
2586 0002f990·<d2i_PKCS12_bio@plt>:2586 0002f990·<i2d_X509@plt>:
2587 »       add»    ip,·pc,·#0,·122587 »       add»    ip,·pc,·#0,·12
2588 »       add»    ip,·ip,·#1024000»      ;·0xfa0002588 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2589 »       ldr»    pc,·[ip,·#2084]!»      ;·0x8242589 »       ldr»    pc,·[ip,·#2084]!»      ;·0x824
  
2590 0002f99c·<BIO_free@plt>:2590 0002f99c·<EVP_get_digestbyname@plt>:
2591 »       add»    ip,·pc,·#0,·122591 »       add»    ip,·pc,·#0,·12
2592 »       add»    ip,·ip,·#1024000»      ;·0xfa0002592 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2593 »       ldr»    pc,·[ip,·#2076]!»      ;·0x81c2593 »       ldr»    pc,·[ip,·#2076]!»      ;·0x81c
  
2594 0002f9a8·<PKCS12_parse@plt>:2594 0002f9a8·<i2o_ECPublicKey@plt>:
2595 »       add»    ip,·pc,·#0,·122595 »       add»    ip,·pc,·#0,·12
2596 »       add»    ip,·ip,·#1024000»      ;·0xfa0002596 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2597 »       ldr»    pc,·[ip,·#2068]!»      ;·0x8142597 »       ldr»    pc,·[ip,·#2068]!»      ;·0x814
  
2598 0002f9b4·<EVP_PKEY_type@plt>:2598 0002f9b4·<i2d_EC_PUBKEY@plt>:
2599 »       add»    ip,·pc,·#0,·122599 »       add»    ip,·pc,·#0,·12
2600 »       add»    ip,·ip,·#1024000»      ;·0xfa0002600 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2601 »       ldr»    pc,·[ip,·#2060]!»      ;·0x80c2601 »       ldr»    pc,·[ip,·#2060]!»      ;·0x80c
  
2602 0002f9c0·<i2d_PrivateKey@plt>:2602 0002f9c0·<d2i_EC_PUBKEY@plt>:
2603 »       add»    ip,·pc,·#0,·122603 »       add»    ip,·pc,·#0,·12
2604 »       add»    ip,·ip,·#1024000»      ;·0xfa0002604 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2605 »       ldr»    pc,·[ip,·#2052]!»      ;·0x8042605 »       ldr»    pc,·[ip,·#2052]!»      ;·0x804
  
2606 0002f9cc·<PKCS12_free@plt>:2606 0002f9cc·<openssl_hash_chunk@plt>:
2607 »       add»    ip,·pc,·#0,·122607 »       add»    ip,·pc,·#0,·12
2608 »       add»    ip,·ip,·#1024000»      ;·0xfa0002608 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2609 »       ldr»    pc,·[ip,·#2044]!»      ;·0x7fc2609 »       ldr»    pc,·[ip,·#2044]!»      ;·0x7fc
  
2610 0002f9d8·<i2d_X509@plt>:2610 0002f9d8·<ECDSA_verify@plt>:
2611 »       add»    ip,·pc,·#0,·122611 »       add»    ip,·pc,·#0,·12
2612 »       add»    ip,·ip,·#1024000»      ;·0xfa0002612 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2613 »       ldr»    pc,·[ip,·#2036]!»      ;·0x7f42613 »       ldr»    pc,·[ip,·#2036]!»      ;·0x7f4
  
2614 0002f9e4·<i2o_ECPublicKey@plt>:2614 0002f9e4·<ECDSA_SIG_new@plt>:
2615 »       add»    ip,·pc,·#0,·122615 »       add»    ip,·pc,·#0,·12
2616 »       add»    ip,·ip,·#1024000»      ;·0xfa0002616 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2617 »       ldr»    pc,·[ip,·#2028]!»      ;·0x7ec2617 »       ldr»    pc,·[ip,·#2028]!»      ;·0x7ec
  
2618 0002f9f0·<i2d_EC_PUBKEY@plt>:2618 0002f9f0·<ECDSA_do_verify@plt>:
2619 »       add»    ip,·pc,·#0,·122619 »       add»    ip,·pc,·#0,·12
2620 »       add»    ip,·ip,·#1024000»      ;·0xfa0002620 »       add»    ip,·ip,·#1024000»      ;·0xfa000
2621 »       ldr»    pc,·[ip,·#2020]!»      ;·0x7e42621 »       ldr»    pc,·[ip,·#2020]!»      ;·0x7e4
  
Max diff block lines reached; 1404/5278 bytes (26.60%) of diff not shown.
120 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 90703, 287 lines modifiedOffset 90703, 89 lines modified
90703 »       ldr»    r2,·[r4,·#40]» ;·0x2890703 »       ldr»    r2,·[r4,·#40]» ;·0x28
90704 »       rev»    r1,·r190704 »       rev»    r1,·r1
90705 »       eor»    r1,·r2,·r190705 »       eor»    r1,·r2,·r1
90706 »       str»    r1,·[r4,·#40]» ;·0x2890706 »       str»    r1,·[r4,·#40]» ;·0x28
90707 »       pop»    {r4,·r5,·r6,·r7,·fp,·pc}90707 »       pop»    {r4,·r5,·r6,·r7,·fp,·pc}
90708 »       b»      2e19c·<free@plt>90708 »       b»      2e19c·<free@plt>
  
90709 0008a04c·<openssl_hmac_prf_create@@Base>: 
90710 »       push»   {r4,·r5,·fp,·lr} 
90711 »       add»    fp,·sp,·#8 
90712 »       bl»     2f300·<hasher_algorithm_from_prf@plt> 
90713 »       mov»    r1,·r0 
90714 »       ldr»    r0,·[pc,·#184]»;·8a11c·<openssl_hmac_prf_create@@Base+0xd0> 
90715 »       ldr»    r0,·[pc,·r0] 
90716 »       ldr»    r0,·[r0] 
90717 »       bl»     2f030·<enum_to_name@plt> 
90718 »       cmp»    r0,·#0 
90719 »       beq»    8a114·<openssl_hmac_prf_create@@Base+0xc8> 
90720 »       mov»    r5,·r0 
90721 »       mov»    r0,·#80»      ;·0x50 
90722 »       bl»     2e1b4·<malloc@plt> 
90723 »       mov»    r4,·r0 
90724 »       mov»    r0,·r5 
90725 »       bl»     2f8dc·<EVP_get_digestbyname@plt> 
90726 »       vmov.i32»       q8,·#0»  ;·0x00000000 
90727 »       add»    r1,·r4,·#20 
90728 »       ldr»    ip,·[pc,·#132]»;·8a120·<openssl_hmac_prf_create@@Base+0xd4> 
90729 »       cmp»    r0,·#0 
90730 »       ldr»    r2,·[pc,·#128]»;·8a124·<openssl_hmac_prf_create@@Base+0xd8> 
90731 »       ldr»    r3,·[pc,·#128]»;·8a128·<openssl_hmac_prf_create@@Base+0xdc> 
90732 »       add»    ip,·pc,·ip 
90733 »       ldr»    r5,·[pc,·#124]»;·8a12c·<openssl_hmac_prf_create@@Base+0xe0> 
90734 »       add»    r2,·pc,·r2 
90735 »       vst1.32»{d16-d17},·[r1] 
90736 »       add»    r1,·r4,·#36»   ;·0x24 
90737 »       add»    r3,·pc,·r3 
90738 »       add»    r5,·pc,·r5 
90739 »       vst1.32»{d16-d17},·[r1] 
90740 »       add»    r1,·r4,·#52»   ;·0x34 
90741 »       vst1.32»{d16-d17},·[r1] 
90742 »       add»    r1,·r4,·#64»   ;·0x40 
90743 »       vst1.32»{d16-d17},·[r1] 
90744 »       str»    r3,·[r4] 
90745 »       stmib»  r4,·{r2,·ip} 
90746 »       str»    r5,·[r4,·#12] 
90747 »       str»    r0,·[r4,·#16] 
90748 »       beq»    8a10c·<openssl_hmac_prf_create@@Base+0xc0> 
90749 »       add»    r5,·r4,·#24 
90750 »       mov»    r0,·r5 
90751 »       bl»     2f8e8·<HMAC_CTX_init@plt> 
90752 »       cmp»    r4,·#0 
90753 »       str»    r5,·[r4,·#20] 
90754 »       beq»    8a114·<openssl_hmac_prf_create@@Base+0xc8> 
90755 »       mov»    r0,·r4 
90756 »       pop»    {r4,·r5,·fp,·lr} 
90757 »       b»      2f30c·<mac_prf_create@plt> 
90758 »       mov»    r0,·r4 
90759 »       bl»     2e19c·<free@plt> 
90760 »       mov»    r0,·#0 
90761 »       pop»    {r4,·r5,·fp,·pc} 
90762 »       andeq»  pc,·r9,·r0,·ror·#11 
90763 »       andeq»  r0,·r0,·r4,·asr·#4 
90764 »       andeq»  r0,·r0,·r8,·ror·r2 
90765 »       muleq»  r0,·r4,·r1 
90766 »       andeq»  r0,·r0,·r0,·ror·r2 
  
90767 0008a130·<openssl_hmac_signer_create@@Base>: 
90768 »       push»   {r4,·r5,·r6,·r7,·r8,·sl,·fp,·lr} 
90769 »       add»    fp,·sp,·#24 
90770 »       sub»    sp,·sp,·#8 
90771 »       ldr»    r8,·[pc,·#248]»;·8a23c·<openssl_hmac_signer_create@@Base+0x10c> 
90772 »       ldr»    r8,·[pc,·r8] 
90773 »       ldr»    r1,·[r8] 
90774 »       str»    r1,·[sp,·#4] 
90775 »       mov»    r1,·sp 
90776 »       bl»     2f318·<hasher_algorithm_from_integrity@plt> 
90777 »       mov»    r1,·r0 
90778 »       ldr»    r0,·[pc,·#224]»;·8a240·<openssl_hmac_signer_create@@Base+0x110> 
90779 »       ldr»    r0,·[pc,·r0] 
90780 »       ldr»    r0,·[r0] 
90781 »       bl»     2f030·<enum_to_name@plt> 
90782 »       mov»    r4,·#0 
90783 »       cmp»    r0,·#0 
90784 »       beq»    8a220·<openssl_hmac_signer_create@@Base+0xf0> 
90785 »       mov»    r6,·r0 
90786 »       mov»    r0,·#80»      ;·0x50 
90787 »       bl»     2e1b4·<malloc@plt> 
90788 »       mov»    r5,·r0 
90789 »       mov»    r0,·r6 
90790 »       bl»     2f8dc·<EVP_get_digestbyname@plt> 
90791 »       vmov.i32»       q8,·#0»  ;·0x00000000 
90792 »       add»    r7,·r5,·#20 
90793 »       ldr»    r1,·[pc,·#168]»;·8a244·<openssl_hmac_signer_create@@Base+0x114> 
90794 »       cmp»    r0,·#0 
90795 »       ldr»    r2,·[pc,·#164]»;·8a248·<openssl_hmac_signer_create@@Base+0x118> 
90796 »       ldr»    r3,·[pc,·#164]»;·8a24c·<openssl_hmac_signer_create@@Base+0x11c> 
90797 »       add»    r1,·pc,·r1 
90798 »       ldr»    r6,·[pc,·#160]»;·8a250·<openssl_hmac_signer_create@@Base+0x120> 
90799 »       add»    r2,·pc,·r2 
90800 »       vst1.32»{d16-d17},·[r7] 
90801 »       add»    r7,·r5,·#36»   ;·0x24 
90802 »       add»    r3,·pc,·r3 
90803 »       add»    r6,·pc,·r6 
90804 »       vst1.32»{d16-d17},·[r7] 
90805 »       add»    r7,·r5,·#52»   ;·0x34 
90806 »       vst1.32»{d16-d17},·[r7] 
90807 »       add»    r7,·r5,·#64»   ;·0x40 
90808 »       vst1.32»{d16-d17},·[r7] 
90809 »       str»    r3,·[r5] 
90810 »       str»    r2,·[r5,·#4] 
90811 »       str»    r1,·[r5,·#8] 
90812 »       str»    r6,·[r5,·#12] 
90813 »       str»    r0,·[r5,·#16] 
90814 »       beq»    8a218·<openssl_hmac_signer_create@@Base+0xe8> 
90815 »       add»    r6,·r5,·#24 
90816 »       mov»    r0,·r6 
90817 »       bl»     2f8e8·<HMAC_CTX_init@plt> 
90818 »       cmp»    r5,·#0 
90819 »       str»    r6,·[r5,·#20] 
90820 »       beq»    8a220·<openssl_hmac_signer_create@@Base+0xf0> 
90821 »       ldr»    r1,·[sp] 
90822 »       mov»    r0,·r5 
90823 »       bl»     2f324·<mac_signer_create@plt> 
90824 »       mov»    r4,·r0 
90825 »       b»      8a220·<openssl_hmac_signer_create@@Base+0xf0> 
90826 »       mov»    r0,·r5 
90827 »       bl»     2e19c·<free@plt> 
Max diff block lines reached; 117263/122580 bytes (95.66%) of diff not shown.
4.31 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 588, 39 lines modifiedOffset 588, 39 lines modified
588 ··0x000e9f54·3cfcf97f·80849b80·4cfcf97f·90610000·<.......L....a..588 ··0x000e9f54·3cfcf97f·80849b80·4cfcf97f·90610000·<.......L....a..
589 ··0x000e9f64·fcfcf97f·b0b0b080·fcfcf97f·8c610000·.............a..589 ··0x000e9f64·fcfcf97f·b0b0b080·fcfcf97f·8c610000·.............a..
590 ··0x000e9f74·04fef97f·b0b0b080·18fef97f·01000000·................590 ··0x000e9f74·04fef97f·b0b0b080·18fef97f·01000000·................
591 ··0x000e9f84·10fef97f·80610000·c4fef97f·84610000·.....a.......a..591 ··0x000e9f84·10fef97f·80610000·c4fef97f·84610000·.....a.......a..
592 ··0x000e9f94·30fff97f·88610000·d0fff97f·b0b0b080·0....a..........592 ··0x000e9f94·30fff97f·88610000·d0fff97f·b0b0b080·0....a..........
593 ··0x000e9fa4·d8fff97f·84610000·9c00fa7f·b0b0b080·.....a..........593 ··0x000e9fa4·d8fff97f·84610000·9c00fa7f·b0b0b080·.....a..........
594 ··0x000e9fb4·9800fa7f·01000000·9000fa7f·78610000·............xa..594 ··0x000e9fb4·9800fa7f·01000000·9000fa7f·78610000·............xa..
595 ··0x000e9fc4·6c01fa7f·7c610000·8802fa7f·80610000·l...|a.......a..595 ··0x000e9fc4·7c05fa7f·7c610000·1806fa7f·b0b0b080·|...|a..........
 596 ··0x000e9fd4·2006fa7f·78610000·c406fa7f·af469b80··...xa.......F..
596 ··0x000e9fd4·1c03fa7f·84610000·5003fa7f·b0b0b080·.....a..P....... 
597 ··0x000e9fe4·5003fa7f·80610000·6803fa7f·01000000·P....a..h....... 
598 ··0x000e9ff4·6003fa7f·7c610000·4c08fa7f·80610000·`...|a..L....a.. 
599 ··0x000ea004·e808fa7f·b0b0b080·f008fa7f·7c610000·............|a..597 ··0x000e9fe4·a008fa7f·b0b0b080·a008fa7f·6c610000·............la..
600 ··0x000ea014·9409fa7f·af469b80·700bfa7f·b0b0b080·.....F..p....... 
601 ··0x000ea024·700bfa7f·70610000·d40bfa7f·74610000·p...pa......ta..598 ··0x000e9ff4·0409fa7f·70610000·dc09fa7f·74610000·....pa......ta..
602 ··0x000ea034·ac0cfa7f·78610000·b00dfa7f·b0b0b080·....xa..........599 ··0x000ea004·e00afa7f·b0b0b080·5c0bfa7f·70610000·........\...pa..
603 ··0x000ea044·2c0efa7f·74610000·ac0efa7f·78610000·,...ta......xa..600 ··0x000ea014·dc0bfa7f·74610000·f80cfa7f·af469b80·....ta.......F..
 601 ··0x000ea024·c80dfa7f·01000000·c00dfa7f·68610000·............ha..
 602 ··0x000ea034·fc0dfa7f·80849b80·140efa7f·64610000·............da..
 603 ··0x000ea044·7c0efa7f·b0b0b080·780efa7f·01000000·|.......x.......
604 ··0x000ea054·c80ffa7f·af469b80·9810fa7f·01000000·.....F..........604 ··0x000ea054·700efa7f·af469b80·6c12fa7f·50610000·p....F..l...Pa..
 605 ··0x000ea064·9812fa7f·b0b0b080·9812fa7f·80849b80·................
 606 ··0x000ea074·c412fa7f·b0b0b080·d012fa7f·3c610000·............<a..
 607 ··0x000ea084·c813fa7f·01000000·c013fa7f·80849b80·................
605 ··0x000ea064·9010fa7f·6c610000·cc10fa7f·80849b80·....la..........608 ··0x000ea094·f013fa7f·30610000·d414fa7f·80849b80·....0a..........
 609 ··0x000ea0a4·f414fa7f·2c610000·0c15fa7f·30610000·....,a......0a..
606 ··0x000ea074·e410fa7f·68610000·4c11fa7f·b0b0b080·....ha..L.......610 ··0x000ea0b4·7c15fa7f·af469b80·5416fa7f·b0b0b080·|....F..T.......
607 ··0x000ea084·4811fa7f·01000000·4011fa7f·af469b80·H.......@....F..611 ··0x000ea0c4·5416fa7f·01000000·4c16fa7f·af469b80·T.......L....F..
608 ··0x000ea094·3c15fa7f·54610000·6815fa7f·b0b0b080·<...Ta..h.......612 ··0x000ea0d4·5018fa7f·14610000·041afa7f·18610000·P....a.......a..
 613 ··0x000ea0e4·6c1afa7f·b0b0b080·6c1afa7f·af469b80·l.......l....F..
609 ··0x000ea0a4·6815fa7f·80849b80·9415fa7f·b0b0b080·h...............614 ··0x000ea0f4·c81ffa7f·80849b80·1020fa7f·b0b0b080·.........·......
610 ··0x000ea0b4·a015fa7f·40610000·9816fa7f·01000000·....@a.......... 
611 ··0x000ea0c4·9016fa7f·80849b80·c016fa7f·34610000·............4a.. 
612 ··0x000ea0d4·a417fa7f·80849b80·c417fa7f·30610000·............0a.. 
613 ··0x000ea0e4·dc17fa7f·34610000·4c18fa7f·af469b80·....4a..L....F.. 
614 ··0x000ea0f4·2419fa7f·b0b0b080·2419fa7f·01000000·$.......$....... 
615 ··0x000ea104·1c19fa7f·af469b80·201bfa7f·18610000·.....F..·....a.. 
616 ··0x000ea114·d41cfa7f·1c610000·3c1dfa7f·b0b0b080·.....a..<....... 
617 ··0x000ea124·3c1dfa7f·af469b80·9822fa7f·80849b80·<....F..."......615 ··0x000ea104·1020fa7f·af469b80·f820fa7f·b0b0b080·.·...F...·......
618 ··0x000ea134·e022fa7f·b0b0b080·e022fa7f·af469b80·."......."...F..616 ··0x000ea114·0c21fa7f·01000000·0421fa7f·e4600000·.!.......!...`..
 617 ··0x000ea124·e021fa7f·e8600000·fc22fa7f·ec600000·.!...`..."...`..
 618 ··0x000ea134·9023fa7f·f0600000·c423fa7f·b0b0b080·.#...`...#......
619 ··0x000ea144·c823fa7f·b0b0b080·dc23fa7f·01000000·.#.......#......619 ··0x000ea144·c423fa7f·ec600000·dc23fa7f·01000000·.#...`...#......
620 ··0x000ea154·d423fa7f·e8600000·5026fa7f·ec600000·.#...`..P&...`..620 ··0x000ea154·d423fa7f·e8600000·5026fa7f·ec600000·.#...`..P&...`..
621 ··0x000ea164·dc26fa7f·b0b0b080·fc26fa7f·e8600000·.&.......&...`..621 ··0x000ea164·dc26fa7f·b0b0b080·fc26fa7f·e8600000·.&.......&...`..
622 ··0x000ea174·d827fa7f·b0b0b080·d827fa7f·e4600000·.'.......'...`..622 ··0x000ea174·d827fa7f·b0b0b080·d827fa7f·e4600000·.'.......'...`..
623 ··0x000ea184·2028fa7f·e8600000·5828fa7f·b0b0b080··(...`..X(......623 ··0x000ea184·2028fa7f·e8600000·5828fa7f·b0b0b080··(...`..X(......
624 ··0x000ea194·7c28fa7f·e4600000·9c28fa7f·b0b0b080·|(...`...(......624 ··0x000ea194·7c28fa7f·e4600000·9c28fa7f·b0b0b080·|(...`...(......
625 ··0x000ea1a4·ac28fa7f·e0600000·c828fa7f·01000000·.(...`...(......625 ··0x000ea1a4·ac28fa7f·e0600000·c828fa7f·01000000·.(...`...(......
626 ··0x000ea1b4·c028fa7f·dc600000·182bfa7f·e0600000·.(...`...+...`..626 ··0x000ea1b4·c028fa7f·dc600000·182bfa7f·e0600000·.(...`...+...`..
3.2 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 524, 31 lines modifiedOffset 524, 31 lines modified
524 ··0x000f00bc·00000000·459b0181·b0b0df84·00000000·....E...........524 ··0x000f00bc·00000000·459b0181·b0b0df84·00000000·....E...........
525 ··0x000f00cc·419b0181·b0b0c184·00000000·459b0181·A...........E...525 ··0x000f00cc·419b0181·b0b0c184·00000000·459b0181·A...........E...
526 ··0x000f00dc·b0b0bf84·00000000·459b0181·b0b0df84·........E.......526 ··0x000f00dc·b0b0bf84·00000000·459b0181·b0b0df84·........E.......
527 ··0x000f00ec·00000000·439b0181·b0b08f84·00000000·....C...........527 ··0x000f00ec·00000000·439b0181·b0b08f84·00000000·....C...........
528 ··0x000f00fc·459b0181·b0b0bf84·00000000·419b0181·E...........A...528 ··0x000f00fc·459b0181·b0b0bf84·00000000·419b0181·E...........A...
529 ··0x000f010c·b0b0c184·00000000·419b0181·b0b08384·........A.......529 ··0x000f010c·b0b0c184·00000000·419b0181·b0b08384·........A.......
530 ··0x000f011c·00000000·459b0181·b0b0bf84·00000000·....E...........530 ··0x000f011c·00000000·459b0181·b0b0bf84·00000000·....E...........
531 ··0x000f012c·439b0181·b0b08f84·00000000·419b0181·C...........A...531 ··0x000f012c·439b0181·b0b08f84·00000000·4b9b0181·C...........K...
532 ··0x000f013c·b0b08384·00000000·459b0181·b0b0df84·........E.......532 ··0x000f013c·af0081c9·00000000·419b0181·b0b0c184·........A.......
533 ··0x000f014c·00000000·439b0181·b0b0c784·00000000·....C...........533 ··0x000f014c·00000000·439b0181·b0b0c784·00000000·....C...........
534 ··0x000f015c·419b0181·b0b08384·00000000·419b0181·A...........A... 
535 ··0x000f016c·b0b0c184·00000000·4b9b0181·af0081c9·........K....... 
536 ··0x000f017c·00000000·419b0181·b0b0c184·00000000·....A........... 
537 ··0x000f018c·439b0181·b0b0c784·00000000·439b0181·C...........C...534 ··0x000f015c·439b0181·b0b0c784·00000000·439b0181·C...........C...
538 ··0x000f019c·b0b0c784·00000000·439b0181·b0b08f84·........C.......535 ··0x000f016c·b0b08f84·00000000·439b0181·b0b08f84·........C.......
539 ··0x000f01ac·00000000·439b0181·b0b08f84·00000000·....C........... 
540 ··0x000f01bc·419b0181·b0b08384·00000000·459b0181·A...........E... 
541 ··0x000f01cc·b0b0bf84·00000000·419b0181·b0b0c184·........A....... 
542 ··0x000f01dc·00000000·419b0181·b0b08384·00000000·....A...........536 ··0x000f017c·00000000·419b0181·b0b08384·00000000·....A...........
543 ··0x000f01ec·419b0181·b0b0c184·00000000·459b0181·A...........E...537 ··0x000f018c·459b0181·b0b0bf84·00000000·419b0181·E...........A...
544 ··0x000f01fc·b0b0bf84·00000000·439b0181·b0b08f84·........C.......538 ··0x000f019c·b0b0c184·00000000·419b0181·b0b08384·........A.......
545 ··0x000f020c·00000000·419b0181·b0b0c184·00000000·....A...........539 ··0x000f01ac·00000000·419b0181·b0b0c184·00000000·....A...........
 540 ··0x000f01bc·459b0181·b0b0bf84·00000000·439b0181·E...........C...
 541 ··0x000f01cc·b0b08f84·00000000·419b0181·b0b0c184·........A.......
 542 ··0x000f01dc·00000000·439b0181·b0b0c784·00000000·....C...........
 543 ··0x000f01ec·459b0181·b0b0df84·00000000·419b0181·E...........A...
 544 ··0x000f01fc·b0b0c184·00000000·419b0181·b0b08384·........A.......
 545 ··0x000f020c·00000000·459b0181·b0b0df84·00000000·....E...........
546 ··0x000f021c·439b0181·b0b0c784·00000000·459b0181·C...........E...546 ··0x000f021c·439b0181·b0b0c784·00000000·419b0181·C...........A...
547 ··0x000f022c·b0b0df84·00000000·419b0181·b0b0c184·........A.......547 ··0x000f022c·b0b08384·00000000·419b0181·b0b0c184·........A.......
548 ··0x000f023c·00000000·459b0181·b0b0bf84·00000000·....E...........548 ··0x000f023c·00000000·459b0181·b0b0bf84·00000000·....E...........
549 ··0x000f024c·439b0181·b0b0c784·00000000·439b0181·C...........C...549 ··0x000f024c·439b0181·b0b0c784·00000000·439b0181·C...........C...
550 ··0x000f025c·b0b0c784·00000000·419b0181·b0b08384·........A.......550 ··0x000f025c·b0b0c784·00000000·419b0181·b0b08384·........A.......
551 ··0x000f026c·00000000·419b0181·b0b08384·00000000·....A...........551 ··0x000f026c·00000000·419b0181·b0b08384·00000000·....A...........
552 ··0x000f027c·419b0181·b0b0c184·00000000·419b0181·A...........A...552 ··0x000f027c·419b0181·b0b0c184·00000000·419b0181·A...........A...
553 ··0x000f028c·b0b0c184·00000000·459b0181·b002bf84·........E.......553 ··0x000f028c·b0b0c184·00000000·459b0181·b002bf84·........E.......
554 ··0x000f029c·00000000·419b0181·b0b0c184·00000000·....A...........554 ··0x000f029c·00000000·419b0181·b0b0c184·00000000·....A...........
3.32 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·37235267e5450c7d1bb8cfeb85eac576b0144fcf6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a1793a0d852a0c4cad3a5ac208f2f84207cd402b
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
884 B
strings --all --bytes=8 {}
    
Offset 16483, 15 lines modifiedOffset 16483, 15 lines modified
16483 NOTE:·unable·to·redirect·default·gateway·--16483 NOTE:·unable·to·redirect·default·gateway·--
16484 SERVERINFO·FOR·16484 SERVERINFO·FOR·
16485 SERVERINFOV2·FOR·16485 SERVERINFOV2·FOR·
16486 TLS·1.3,·server·CertificateVerify16486 TLS·1.3,·server·CertificateVerify
16487 TLS·1.3,·client·CertificateVerify16487 TLS·1.3,·client·CertificateVerify
16488 [[BLANK]]16488 [[BLANK]]
16489 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--16489 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
16490 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb·15·202116490 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··7·2021
16491 General·Options:16491 General·Options:
16492 --config·file···:·Read·configuration·options·from·file.16492 --config·file···:·Read·configuration·options·from·file.
16493 --help··········:·Show·options.16493 --help··········:·Show·options.
16494 --version·······:·Show·copyright·and·version·information.16494 --version·······:·Show·copyright·and·version·information.
16495 Tunnel·Options:16495 Tunnel·Options:
16496 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.16496 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
16497 --remote·host·[port]·:·Remote·host·name·or·ip·address.16497 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 15788, 15 lines modifiedOffset 15788, 15 lines modified
15788 ··0x00204dc0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv15788 ··0x00204dc0·56504e20·322e352d·6963736f·70656e76·VPN·2.5-icsopenv
15789 ··0x00204dd0·706e205b·6769743a·322e362e·342e322d·pn·[git:2.6.4.2-15789 ··0x00204dd0·706e205b·6769743a·322e362e·342e322d·pn·[git:2.6.4.2-
15790 ··0x00204de0·302d6763·38393565·38635d20·61726d65·0-gc895e8c]·arme15790 ··0x00204de0·302d6763·38393565·38635d20·61726d65·0-gc895e8c]·arme
15791 ··0x00204df0·6162692d·76376120·5b53534c·20284f70·abi-v7a·[SSL·(Op15791 ··0x00204df0·6162692d·76376120·5b53534c·20284f70·abi-v7a·[SSL·(Op
15792 ··0x00204e00·656e5353·4c295d20·5b4c5a4f·5d205b4c·enSSL)]·[LZO]·[L15792 ··0x00204e00·656e5353·4c295d20·5b4c5a4f·5d205b4c·enSSL)]·[LZO]·[L
15793 ··0x00204e10·5a345d20·5b45504f·4c4c5d20·5b4d482f·Z4]·[EPOLL]·[MH/15793 ··0x00204e10·5a345d20·5b45504f·4c4c5d20·5b4d482f·Z4]·[EPOLL]·[MH/
15794 ··0x00204e20·504b5449·4e464f5d·205b4145·41445d20·PKTINFO]·[AEAD]·15794 ··0x00204e20·504b5449·4e464f5d·205b4145·41445d20·PKTINFO]·[AEAD]·
15795 ··0x00204e30·6275696c·74206f6e·20466562·20313520·built·on·Feb·15·15795 ··0x00204e30·6275696c·74206f6e·204d6172·20203720·built·on·Mar··7·
15796 ··0x00204e40·32303231·0025730a·0a47656e·6572616c·2021.%s..General15796 ··0x00204e40·32303231·0025730a·0a47656e·6572616c·2021.%s..General
15797 ··0x00204e50·204f7074·696f6e73·3a0a2d2d·636f6e66··Options:.--conf15797 ··0x00204e50·204f7074·696f6e73·3a0a2d2d·636f6e66··Options:.--conf
15798 ··0x00204e60·69672066·696c6520·20203a20·52656164·ig·file···:·Read15798 ··0x00204e60·69672066·696c6520·20203a20·52656164·ig·file···:·Read
15799 ··0x00204e70·20636f6e·66696775·72617469·6f6e206f··configuration·o15799 ··0x00204e70·20636f6e·66696775·72617469·6f6e206f··configuration·o
15800 ··0x00204e80·7074696f·6e732066·726f6d20·66696c65·ptions·from·file15800 ··0x00204e80·7074696f·6e732066·726f6d20·66696c65·ptions·from·file
15801 ··0x00204e90·2e0a2d2d·68656c70·20202020·20202020·..--help········15801 ··0x00204e90·2e0a2d2d·68656c70·20202020·20202020·..--help········
15802 ··0x00204ea0·20203a20·53686f77·206f7074·696f6e73···:·Show·options15802 ··0x00204ea0·20203a20·53686f77·206f7074·696f6e73···:·Show·options
49.0 KB
lib/x86_64/libtnccs.so
File has been modified after NT_GNU_BUILD_ID has been applied.
5.3 KB
readelf --wide --symbols {}
    
Offset 50, 15 lines modifiedOffset 50, 15 lines modified
50 ····46:·000000000000c280···172·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create50 ····46:·000000000000c280···172·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create
51 ····47:·00000000000141d0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names51 ····47:·00000000000141d0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names
52 ····48:·000000000000c6d0···355·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn52 ····48:·000000000000c6d0···355·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn
53 ····49:·0000000000007f60···383·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg53 ····49:·0000000000007f60···383·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg
54 ····50:·000000000000ace0···260·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data54 ····50:·000000000000ace0···260·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data
55 ····51:·0000000000005130···123·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes55 ····51:·0000000000005130···123·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes
56 ····52:·0000000000005710····53·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create56 ····52:·0000000000005710····53·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create
57 ····53:·000000000000a250···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create57 ····53:·000000000000a8d0···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create
58 ····54:·00000000000090c0····53·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create58 ····54:·00000000000090c0····53·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create
59 ····55:·000000000000b6e0···224·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data59 ····55:·000000000000b6e0···224·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data
60 ····56:·000000000000bf90···166·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create60 ····56:·000000000000bf90···166·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create
61 ····57:·000000000000aba0···320·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string61 ····57:·000000000000aba0···320·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string
62 ····58:·000000000000cc50···105·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create62 ····58:·000000000000cc50···105·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create
63 ····59:·00000000000142c8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names63 ····59:·00000000000142c8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names
64 ····60:·0000000000005230···129·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry64 ····60:·0000000000005230···129·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry
Offset 76, 15 lines modifiedOffset 76, 15 lines modified
76 ····72:·0000000000005780···213·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create76 ····72:·0000000000005780···213·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create
77 ····73:·000000000000baf0···249·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create77 ····73:·000000000000baf0···249·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create
78 ····74:·0000000000007520···685·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create78 ····74:·0000000000007520···685·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create
79 ····75:·0000000000014230····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos79 ····75:·0000000000014230····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos
80 ····76:·0000000000005520····73·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID80 ····76:·0000000000005520····73·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID
81 ····77:·0000000000005360···152·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong81 ····77:·0000000000005360···152·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong
82 ····78:·0000000000003630····37·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit82 ····78:·0000000000003630····37·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit
83 ····79:·000000000000a1c0···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data83 ····79:·000000000000a840···142·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data
84 ····80:·000000000000b170···310·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data84 ····80:·000000000000b170···310·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data
85 ····81:·0000000000008160···454·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create85 ····81:·0000000000008160···454·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create
86 ····82:·00000000000141c0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names86 ····82:·00000000000141c0·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names
87 ····83:·00000000000067b0···400·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create87 ····83:·00000000000067b0···400·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create
88 ····84:·000000000000c330···166·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data88 ····84:·000000000000c330···166·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data
89 ····85:·0000000000009f10···166·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data89 ····85:·0000000000009f10···166·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data
90 ····86:·000000000000c5b0···273·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create90 ····86:·000000000000c5b0···273·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create
Offset 94, 25 lines modifiedOffset 94, 25 lines modified
94 ····90:·0000000000014330·····8·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names94 ····90:·0000000000014330·····8·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names
95 ····91:·0000000000014360·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names95 ····91:·0000000000014360·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names
96 ····92:·0000000000004a90···292·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions96 ····92:·0000000000004a90···292·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions
97 ····93:·00000000000141c8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names97 ····93:·00000000000141c8·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names
98 ····94:·0000000000009fc0···172·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create98 ····94:·0000000000009fc0···172·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create
99 ····95:·000000000000aab0···231·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri99 ····95:·000000000000aab0···231·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri
100 ····96:·0000000000014308·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names100 ····96:·0000000000014308·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names
101 ····97:·000000000000a460···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset101 ····97:·000000000000a2e0···280·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset
102 ····98:·00000000000143f8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata102 ····98:·00000000000143f8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
103 ····99:·00000000000066c0···163·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create103 ····99:·00000000000066c0···163·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create
104 ···100:·0000000000014178·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names104 ···100:·0000000000014178·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names
105 ···101:·000000000000a580···334·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data105 ···101:·000000000000a400···334·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data
106 ···102:·0000000000009e60···173·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data106 ···102:·0000000000009e60···173·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data
107 ···103:·0000000000003b90···231·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create107 ···103:·0000000000003b90···231·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create
108 ···104:·0000000000014220····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos108 ···104:·0000000000014220····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos
109 ···105:·0000000000014400·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end109 ···105:·0000000000014400·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
110 ···106:·000000000000a9c0···233·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create110 ···106:·000000000000a9c0···233·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create
111 ···107:·000000000000a340···275·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create111 ···107:·000000000000a1c0···275·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create
112 ···108:·0000000000014030·····8·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names112 ···108:·0000000000014030·····8·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names
113 ···109:·00000000000080e0···118·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg113 ···109:·00000000000080e0···118·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg
114 ···110:·000000000000c840···242·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data114 ···110:·000000000000c840···242·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data
115 ···111:·0000000000014388·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names115 ···111:·0000000000014388·····8·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names
116 ···112:·00000000000143f8·····8·OBJECT··GLOBAL·DEFAULT···23·tnc116 ···112:·00000000000143f8·····8·OBJECT··GLOBAL·DEFAULT···23·tnc
117 ···113:·0000000000005400···144·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute117 ···113:·0000000000005400···144·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute
118 ···114:·00000000000051b0···126·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong118 ···114:·00000000000051b0···126·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong
3.24 KB
readelf --wide --relocs {}
    
Offset 170, 26 lines modifiedOffset 170, 26 lines modified
170 0000000000013f30··0000003f00000007·R_X86_64_JUMP_SLOT·····0000000000009230·pb_tnc_batch_create_from_data·+·0170 0000000000013f30··0000003f00000007·R_X86_64_JUMP_SLOT·····0000000000009230·pb_tnc_batch_create_from_data·+·0
171 0000000000013f38··0000005100000007·R_X86_64_JUMP_SLOT·····0000000000008160·tnccs_20_client_create·+·0171 0000000000013f38··0000005100000007·R_X86_64_JUMP_SLOT·····0000000000008160·tnccs_20_client_create·+·0
172 0000000000013f40··0000005800000007·R_X86_64_JUMP_SLOT·····000000000000b2b0·pb_pa_msg_create·+·0172 0000000000013f40··0000005800000007·R_X86_64_JUMP_SLOT·····000000000000b2b0·pb_pa_msg_create·+·0
173 0000000000013f48··0000002700000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_clone·+·0173 0000000000013f48··0000002700000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_clone·+·0
174 0000000000013f50··0000003800000007·R_X86_64_JUMP_SLOT·····000000000000bf90·pb_language_preference_msg_create·+·0174 0000000000013f50··0000003800000007·R_X86_64_JUMP_SLOT·····000000000000bf90·pb_language_preference_msg_create·+·0
175 0000000000013f58··0000005700000007·R_X86_64_JUMP_SLOT·····0000000000003a80·tnccs_method_register·+·0175 0000000000013f58··0000005700000007·R_X86_64_JUMP_SLOT·····0000000000003a80·tnccs_method_register·+·0
176 0000000000013f60··0000004a00000007·R_X86_64_JUMP_SLOT·····0000000000007520·tnccs_20_create·+·0176 0000000000013f60··0000004a00000007·R_X86_64_JUMP_SLOT·····0000000000007520·tnccs_20_create·+·0
177 0000000000013f68··0000006b00000007·R_X86_64_JUMP_SLOT·····000000000000a340·pb_error_msg_create·+·0177 0000000000013f68··0000006b00000007·R_X86_64_JUMP_SLOT·····000000000000a1c0·pb_error_msg_create·+·0
178 0000000000013f70··0000006100000007·R_X86_64_JUMP_SLOT·····000000000000a460·pb_error_msg_create_with_offset·+·0178 0000000000013f70··0000006100000007·R_X86_64_JUMP_SLOT·····000000000000a2e0·pb_error_msg_create_with_offset·+·0
179 0000000000013f78··0000002800000007·R_X86_64_JUMP_SLOT·····0000000000000000·bio_reader_create·+·0179 0000000000013f78··0000002800000007·R_X86_64_JUMP_SLOT·····0000000000000000·bio_reader_create·+·0
180 0000000000013f80··0000006600000007·R_X86_64_JUMP_SLOT·····0000000000009e60·pb_tnc_msg_create_from_data·+·0180 0000000000013f80··0000006600000007·R_X86_64_JUMP_SLOT·····0000000000009e60·pb_tnc_msg_create_from_data·+·0
181 0000000000013f88··0000004f00000007·R_X86_64_JUMP_SLOT·····000000000000a1c0·pb_experimental_msg_create_from_data·+·0181 0000000000013f88··0000004f00000007·R_X86_64_JUMP_SLOT·····000000000000a840·pb_experimental_msg_create_from_data·+·0
182 0000000000013f90··0000005400000007·R_X86_64_JUMP_SLOT·····000000000000c330·pb_mutual_capability_msg_create_from_data·+·0182 0000000000013f90··0000005400000007·R_X86_64_JUMP_SLOT·····000000000000c330·pb_mutual_capability_msg_create_from_data·+·0
183 0000000000013f98··0000006e00000007·R_X86_64_JUMP_SLOT·····000000000000c840·pb_pdp_referral_msg_create_from_data·+·0183 0000000000013f98··0000006e00000007·R_X86_64_JUMP_SLOT·····000000000000c840·pb_pdp_referral_msg_create_from_data·+·0
184 0000000000013fa0··0000005000000007·R_X86_64_JUMP_SLOT·····000000000000b170·pb_pa_msg_create_from_data·+·0184 0000000000013fa0··0000005000000007·R_X86_64_JUMP_SLOT·····000000000000b170·pb_pa_msg_create_from_data·+·0
185 0000000000013fa8··0000005500000007·R_X86_64_JUMP_SLOT·····0000000000009f10·pb_assessment_result_msg_create_from_data·+·0185 0000000000013fa8··0000005500000007·R_X86_64_JUMP_SLOT·····0000000000009f10·pb_assessment_result_msg_create_from_data·+·0
186 0000000000013fb0··0000003700000007·R_X86_64_JUMP_SLOT·····000000000000b6e0·pb_access_recommendation_msg_create_from_data·+·0186 0000000000013fb0··0000003700000007·R_X86_64_JUMP_SLOT·····000000000000b6e0·pb_access_recommendation_msg_create_from_data·+·0
187 0000000000013fb8··0000003200000007·R_X86_64_JUMP_SLOT·····000000000000ace0·pb_remediation_parameters_msg_create_from_data·+·0187 0000000000013fb8··0000003200000007·R_X86_64_JUMP_SLOT·····000000000000ace0·pb_remediation_parameters_msg_create_from_data·+·0
188 0000000000013fc0··0000006500000007·R_X86_64_JUMP_SLOT·····000000000000a580·pb_error_msg_create_from_data·+·0188 0000000000013fc0··0000006500000007·R_X86_64_JUMP_SLOT·····000000000000a400·pb_error_msg_create_from_data·+·0
189 0000000000013fc8··0000004400000007·R_X86_64_JUMP_SLOT·····000000000000bed0·pb_language_preference_msg_create_from_data·+·0189 0000000000013fc8··0000004400000007·R_X86_64_JUMP_SLOT·····000000000000bed0·pb_language_preference_msg_create_from_data·+·0
190 0000000000013fd0··0000004300000007·R_X86_64_JUMP_SLOT·····000000000000ba10·pb_reason_string_msg_create_from_data·+·0190 0000000000013fd0··0000004300000007·R_X86_64_JUMP_SLOT·····000000000000ba10·pb_reason_string_msg_create_from_data·+·0
191 0000000000013fd8··0000001400000007·R_X86_64_JUMP_SLOT·····0000000000000000·memchr@LIBC·+·0191 0000000000013fd8··0000001400000007·R_X86_64_JUMP_SLOT·····0000000000000000·memchr@LIBC·+·0
192 0000000000013fe0··0000002a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_length·+·0192 0000000000013fe0··0000002a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_length·+·0
193 0000000000013fe8··0000002900000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_cat·+·0193 0000000000013fe8··0000002900000007·R_X86_64_JUMP_SLOT·····0000000000000000·chunk_create_cat·+·0
194 0000000000013ff0··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strlen_chk@LIBC·+·0194 0000000000013ff0··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__strlen_chk@LIBC·+·0
195 0000000000013ff8··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcmp@LIBC·+·0195 0000000000013ff8··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcmp@LIBC·+·0
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9b3914c9f1c4135f743f2d084dbc71ba264ab1576 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·20c3098e43fcaeb7ad95a8a41c1e2f5c35068b8c
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
16.8 KB
readelf --wide --debug-dump=frames {}
    
Offset 3295, 357 lines modifiedOffset 3295, 357 lines modified
3295 ··DW_CFA_nop3295 ··DW_CFA_nop
3296 ··DW_CFA_nop3296 ··DW_CFA_nop
3297 ··DW_CFA_nop3297 ··DW_CFA_nop
3298 ··DW_CFA_nop3298 ··DW_CFA_nop
3299 ··DW_CFA_nop3299 ··DW_CFA_nop
3300 ··DW_CFA_nop3300 ··DW_CFA_nop
  
3301 00001a80·000000000000002c·00001a84·FDE·cie=00000000·pc=000000000000a1c0..000000000000a24e3301 00001a80·0000000000000034·00001a84·FDE·cie=00000000·pc=000000000000a1c0..000000000000a2d3
3302 ··DW_CFA_advance_loc:·2·to·000000000000a1c23302 ··DW_CFA_advance_loc:·1·to·000000000000a1c1
3303 ··DW_CFA_def_cfa_offset:·163303 ··DW_CFA_def_cfa_offset:·16
3304 ··DW_CFA_advance_loc:·2·to·000000000000a1c43304 ··DW_CFA_advance_loc:·2·to·000000000000a1c3
3305 ··DW_CFA_def_cfa_offset:·243305 ··DW_CFA_def_cfa_offset:·24
3306 ··DW_CFA_advance_loc:·1·to·000000000000a1c53306 ··DW_CFA_advance_loc:·1·to·000000000000a1c4
3307 ··DW_CFA_def_cfa_offset:·323307 ··DW_CFA_def_cfa_offset:·32
3308 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 
3309 ··DW_CFA_offset:·r14·(r14)·at·cfa-24 
3310 ··DW_CFA_offset:·r15·(r15)·at·cfa-16 
3311 ··DW_CFA_advance_loc1:·132·to·000000000000a249 
3312 ··DW_CFA_def_cfa_offset:·24 
3313 ··DW_CFA_advance_loc:·2·to·000000000000a24b 
3314 ··DW_CFA_def_cfa_offset:·16 
3315 ··DW_CFA_advance_loc:·2·to·000000000000a24d 
3316 ··DW_CFA_def_cfa_offset:·8 
3317 ··DW_CFA_nop 
3318 ··DW_CFA_nop 
3319 ··DW_CFA_nop 
3320 ··DW_CFA_nop 
3321 ··DW_CFA_nop 
3322 ··DW_CFA_nop 
  
3323 00001ab0·000000000000002c·00001ab4·FDE·cie=00000000·pc=000000000000a250..000000000000a2de 
3324 ··DW_CFA_advance_loc:·2·to·000000000000a252 
3325 ··DW_CFA_def_cfa_offset:·16 
3326 ··DW_CFA_advance_loc:·2·to·000000000000a254 
3327 ··DW_CFA_def_cfa_offset:·24 
3328 ··DW_CFA_advance_loc:·1·to·000000000000a255 
3329 ··DW_CFA_def_cfa_offset:·32 
3330 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 
3331 ··DW_CFA_offset:·r14·(r14)·at·cfa-24 
3332 ··DW_CFA_offset:·r15·(r15)·at·cfa-16 
3333 ··DW_CFA_advance_loc1:·132·to·000000000000a2d9 
3334 ··DW_CFA_def_cfa_offset:·24 
3335 ··DW_CFA_advance_loc:·2·to·000000000000a2db 
3336 ··DW_CFA_def_cfa_offset:·16 
3337 ··DW_CFA_advance_loc:·2·to·000000000000a2dd 
3338 ··DW_CFA_def_cfa_offset:·8 
3339 ··DW_CFA_nop 
3340 ··DW_CFA_nop 
3341 ··DW_CFA_nop 
3342 ··DW_CFA_nop 
3343 ··DW_CFA_nop 
3344 ··DW_CFA_nop 
  
3345 00001ae0·0000000000000014·00001ae4·FDE·cie=00000000·pc=000000000000a2e0..000000000000a2e5 
3346 ··DW_CFA_nop 
3347 ··DW_CFA_nop 
3348 ··DW_CFA_nop 
3349 ··DW_CFA_nop 
3350 ··DW_CFA_nop 
3351 ··DW_CFA_nop 
3352 ··DW_CFA_nop 
  
3353 00001af8·0000000000000014·00001afc·FDE·cie=00000000·pc=000000000000a2f0..000000000000a2f9 
3354 ··DW_CFA_nop 
3355 ··DW_CFA_nop 
3356 ··DW_CFA_nop 
3357 ··DW_CFA_nop 
3358 ··DW_CFA_nop 
3359 ··DW_CFA_nop 
3360 ··DW_CFA_nop 
  
3361 00001b10·0000000000000014·00001b14·FDE·cie=00000000·pc=000000000000a300..000000000000a301 
3362 ··DW_CFA_nop 
3363 ··DW_CFA_nop 
3364 ··DW_CFA_nop 
3365 ··DW_CFA_nop 
3366 ··DW_CFA_nop 
3367 ··DW_CFA_nop 
3368 ··DW_CFA_nop 
  
3369 00001b28·0000000000000014·00001b2c·FDE·cie=00000000·pc=000000000000a310..000000000000a313 
3370 ··DW_CFA_nop 
3371 ··DW_CFA_nop 
3372 ··DW_CFA_nop 
3373 ··DW_CFA_nop 
3374 ··DW_CFA_nop 
3375 ··DW_CFA_nop 
3376 ··DW_CFA_nop 
  
3377 00001b40·000000000000001c·00001b44·FDE·cie=00000000·pc=000000000000a320..000000000000a336 
3378 ··DW_CFA_advance_loc:·1·to·000000000000a321 
3379 ··DW_CFA_def_cfa_offset:·16 
3380 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 
3381 ··DW_CFA_advance_loc:·16·to·000000000000a331 
3382 ··DW_CFA_def_cfa_offset:·8 
3383 ··DW_CFA_nop 
3384 ··DW_CFA_nop 
3385 ··DW_CFA_nop 
3386 ··DW_CFA_nop 
3387 ··DW_CFA_nop 
3388 ··DW_CFA_nop 
3389 ··DW_CFA_nop 
  
3390 00001b60·0000000000000034·00001b64·FDE·cie=00000000·pc=000000000000a340..000000000000a453 
3391 ··DW_CFA_advance_loc:·1·to·000000000000a341 
3392 ··DW_CFA_def_cfa_offset:·16 
3393 ··DW_CFA_advance_loc:·2·to·000000000000a343 
3394 ··DW_CFA_def_cfa_offset:·24 
3395 ··DW_CFA_advance_loc:·1·to·000000000000a344 
3396 ··DW_CFA_def_cfa_offset:·32 
3397 ··DW_CFA_advance_loc:·4·to·000000000000a3483308 ··DW_CFA_advance_loc:·4·to·000000000000a1c8
3398 ··DW_CFA_def_cfa_offset:·643309 ··DW_CFA_def_cfa_offset:·64
3399 ··DW_CFA_offset:·r3·(rbx)·at·cfa-323310 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32
3400 ··DW_CFA_offset:·r14·(r14)·at·cfa-243311 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
3401 ··DW_CFA_offset:·r6·(rbp)·at·cfa-163312 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16
3402 ··DW_CFA_advance_loc2:·257·to·000000000000a4493313 ··DW_CFA_advance_loc2:·257·to·000000000000a2c9
3403 ··DW_CFA_def_cfa_offset:·323314 ··DW_CFA_def_cfa_offset:·32
3404 ··DW_CFA_advance_loc:·1·to·000000000000a44a3315 ··DW_CFA_advance_loc:·1·to·000000000000a2ca
3405 ··DW_CFA_def_cfa_offset:·243316 ··DW_CFA_def_cfa_offset:·24
3406 ··DW_CFA_advance_loc:·2·to·000000000000a44c3317 ··DW_CFA_advance_loc:·2·to·000000000000a2cc
3407 ··DW_CFA_def_cfa_offset:·163318 ··DW_CFA_def_cfa_offset:·16
3408 ··DW_CFA_advance_loc:·1·to·000000000000a44d3319 ··DW_CFA_advance_loc:·1·to·000000000000a2cd
3409 ··DW_CFA_def_cfa_offset:·83320 ··DW_CFA_def_cfa_offset:·8
3410 ··DW_CFA_advance_loc:·1·to·000000000000a44e3321 ··DW_CFA_advance_loc:·1·to·000000000000a2ce
3411 ··DW_CFA_def_cfa_offset:·643322 ··DW_CFA_def_cfa_offset:·64
3412 ··DW_CFA_nop3323 ··DW_CFA_nop
3413 ··DW_CFA_nop3324 ··DW_CFA_nop
Max diff block lines reached; 13041/17177 bytes (75.92%) of diff not shown.
12.2 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 7205, 116 lines modifiedOffset 7205, 15 lines modified
7205 »       pop····%rbx7205 »       pop····%rbx
7206 »       jmpq···30d0·<free@plt>7206 »       jmpq···30d0·<free@plt>
7207 »       nopw···%cs:0x0(%rax,%rax,1)7207 »       nopw···%cs:0x0(%rax,%rax,1)
7208 »       mov····0x40(%rdi),%eax7208 »       mov····0x40(%rdi),%eax
7209 »       retq···7209 »       retq···
7210 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)7210 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)
  
7211 000000000000a1c0·<pb_experimental_msg_create_from_data@@Base>: 
7212 »       push···%r15 
7213 »       push···%r14 
7214 »       push···%rbx 
7215 »       mov····%rsi,%r14 
7216 »       mov····%rdi,%r15 
7217 »       mov····$0x48,%edi 
7218 »       callq··30c0·<malloc@plt> 
7219 »       mov····%rax,%rbx 
7220 »       test···%r14,%r14 
7221 »       je·····a1ea·<pb_experimental_msg_create_from_data@@Base+0x2a> 
7222 »       mov····%r14,%rdi 
7223 »       callq··30c0·<malloc@plt> 
7224 »       mov····%rax,%rdi 
7225 »       jmp····a1ec·<pb_experimental_msg_create_from_data@@Base+0x2c> 
7226 »       xor····%edi,%edi 
7227 »       mov····%r15,%rsi 
7228 »       mov····%r14,%rdx 
7229 »       callq··33d0·<chunk_create_clone@plt> 
7230 »       lea····0xe2(%rip),%rcx········ 
7231 »       mov····%rcx,(%rbx) 
7232 »       lea····0xe8(%rip),%rcx········ 
7233 »       mov····%rcx,0x8(%rbx) 
7234 »       lea····0xed(%rip),%rcx········ 
7235 »       mov····%rcx,0x10(%rbx) 
7236 »       lea····0xf2(%rip),%rcx········ 
7237 »       mov····%rcx,0x18(%rbx) 
7238 »       movq···$0x0,0x20(%rbx) 
7239 »       lea····0xef(%rip),%rcx········ 
7240 »       mov····%rcx,0x28(%rbx) 
7241 »       movq···$0x0,0x30(%rbx) 
7242 »       mov····%rax,0x38(%rbx) 
7243 »       mov····%rdx,0x40(%rbx) 
7244 »       mov····%rbx,%rax 
7245 »       pop····%rbx 
7246 »       pop····%r14 
7247 »       pop····%r15 
7248 »       retq··· 
7249 »       xchg···%ax,%ax 
  
7250 000000000000a250·<pb_experimental_msg_create@@Base>: 
7251 »       push···%r15 
7252 »       push···%r14 
7253 »       push···%rbx 
7254 »       mov····%rsi,%r14 
7255 »       mov····%rdi,%r15 
7256 »       mov····$0x48,%edi 
7257 »       callq··30c0·<malloc@plt> 
7258 »       mov····%rax,%rbx 
7259 »       test···%r14,%r14 
7260 »       je·····a27a·<pb_experimental_msg_create@@Base+0x2a> 
7261 »       mov····%r14,%rdi 
7262 »       callq··30c0·<malloc@plt> 
7263 »       mov····%rax,%rdi 
7264 »       jmp····a27c·<pb_experimental_msg_create@@Base+0x2c> 
7265 »       xor····%edi,%edi 
7266 »       mov····%r15,%rsi 
7267 »       mov····%r14,%rdx 
7268 »       callq··33d0·<chunk_create_clone@plt> 
7269 »       lea····0x52(%rip),%rcx········ 
7270 »       mov····%rcx,(%rbx) 
7271 »       lea····0x58(%rip),%rcx········ 
7272 »       mov····%rcx,0x8(%rbx) 
7273 »       lea····0x5d(%rip),%rcx········ 
7274 »       mov····%rcx,0x10(%rbx) 
7275 »       lea····0x62(%rip),%rcx········ 
7276 »       mov····%rcx,0x18(%rbx) 
7277 »       movq···$0x0,0x20(%rbx) 
7278 »       lea····0x5f(%rip),%rcx········ 
7279 »       mov····%rcx,0x28(%rbx) 
7280 »       movq···$0x0,0x30(%rbx) 
7281 »       mov····%rax,0x38(%rbx) 
7282 »       mov····%rdx,0x40(%rbx) 
7283 »       mov····%rbx,%rax 
7284 »       pop····%rbx 
7285 »       pop····%r14 
7286 »       pop····%r15 
7287 »       retq··· 
7288 »       xchg···%ax,%ax 
7289 »       mov····0x30(%rdi),%rax 
7290 »       retq··· 
7291 »       data16·nopw·%cs:0x0(%rax,%rax,1) 
7292 »       mov····0x38(%rdi),%rax 
7293 »       mov····0x40(%rdi),%rdx 
7294 »       retq··· 
7295 »       nopl···0x0(%rax) 
7296 »       retq··· 
7297 »       data16·data16·data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) 
7298 »       xor····%eax,%eax 
7299 »       retq··· 
7300 »       data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) 
7301 »       push···%rbx 
7302 »       mov····%rdi,%rbx 
7303 »       mov····0x38(%rdi),%rdi 
7304 »       callq··30d0·<free@plt> 
7305 »       mov····%rbx,%rdi 
7306 »       pop····%rbx 
7307 »       jmpq···30d0·<free@plt> 
7308 »       xchg···%ax,%ax 
7309 »       nopl···0x0(%rax,%rax,1) 
  
7310 000000000000a340·<pb_error_msg_create@@Base>:7211 000000000000a1c0·<pb_error_msg_create@@Base>:
7311 »       push···%rbp7212 »       push···%rbp
7312 »       push···%r147213 »       push···%r14
7313 »       push···%rbx7214 »       push···%rbx
7314 »       sub····$0x20,%rsp7215 »       sub····$0x20,%rsp
7315 »       mov····%edx,%r14d7216 »       mov····%edx,%r14d
7316 »       mov····%esi,%ebp7217 »       mov····%esi,%ebp
7317 »       mov····%edi,%ebx7218 »       mov····%edi,%ebx
Offset 7358, 24 lines modifiedOffset 7257, 24 lines modified
7358 »       mov····0x10(%rsp),%rcx7257 »       mov····0x10(%rsp),%rcx
7359 »       mov····%rcx,0x88(%rax)7258 »       mov····%rcx,0x88(%rax)
7360 »       movups·0x1(%rsp),%xmm07259 »       movups·0x1(%rsp),%xmm0
7361 »       movups·%xmm0,0x79(%rax)7260 »       movups·%xmm0,0x79(%rax)
7362 »       movl···$0x1,0x90(%rax)7261 »       movl···$0x1,0x90(%rax)
7363 »       mov····%fs:0x28,%rcx7262 »       mov····%fs:0x28,%rcx
7364 »       cmp····0x18(%rsp),%rcx7263 »       cmp····0x18(%rsp),%rcx
7365 »       jne····a44e·<pb_error_msg_create@@Base+0x10e>7264 »       jne····a2ce·<pb_error_msg_create@@Base+0x10e>
7366 »       add····$0x20,%rsp7265 »       add····$0x20,%rsp
7367 »       pop····%rbx7266 »       pop····%rbx
Max diff block lines reached; 9177/12346 bytes (74.33%) of diff not shown.
7.58 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 420, 64 lines modifiedOffset 420, 64 lines modified
420 ··0x000102c0·10420e08·00000000·2c000000·1c1a0000·.B......,.......420 ··0x000102c0·10420e08·00000000·2c000000·1c1a0000·.B......,.......
421 ··0x000102d0·509effff·66000000·00410e10·420e1841·P...f....A..B..A421 ··0x000102d0·509effff·66000000·00410e10·420e1841·P...f....A..B..A
422 ··0x000102e0·0e208304·8e038602·025e0e18·420e1041·.·.......^..B..A422 ··0x000102e0·0e208304·8e038602·025e0e18·420e1041·.·.......^..B..A
423 ··0x000102f0·0e080000·00000000·1c000000·4c1a0000·............L...423 ··0x000102f0·0e080000·00000000·1c000000·4c1a0000·............L...
424 ··0x00010300·909effff·16000000·00410e10·8302500e·.........A....P.424 ··0x00010300·909effff·16000000·00410e10·8302500e·.........A....P.
425 ··0x00010310·08000000·00000000·14000000·6c1a0000·............l...425 ··0x00010310·08000000·00000000·14000000·6c1a0000·............l...
426 ··0x00010320·909effff·04000000·00000000·00000000·................426 ··0x00010320·909effff·04000000·00000000·00000000·................
427 ··0x00010330·2c000000·841a0000·889effff·8e000000·,...............427 ··0x00010330·34000000·841a0000·889effff·13010000·4...............
428 ··0x00010340·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... 
429 ··0x00010350·02840e18·420e1042·0e080000·00000000·....B..B........ 
430 ··0x00010360·2c000000·b41a0000·e89effff·8e000000·,............... 
431 ··0x00010370·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·...... 
432 ··0x00010380·02840e18·420e1042·0e080000·00000000·....B..B........ 
433 ··0x00010390·14000000·e41a0000·489fffff·05000000·........H....... 
434 ··0x000103a0·00000000·00000000·14000000·fc1a0000·................ 
435 ··0x000103b0·409fffff·09000000·00000000·00000000·@............... 
436 ··0x000103c0·14000000·141b0000·389fffff·01000000·........8....... 
437 ··0x000103d0·00000000·00000000·14000000·2c1b0000·............,... 
438 ··0x000103e0·309fffff·03000000·00000000·00000000·0............... 
439 ··0x000103f0·1c000000·441b0000·289fffff·16000000·....D...(....... 
440 ··0x00010400·00410e10·8302500e·08000000·00000000·.A....P......... 
441 ··0x00010410·34000000·641b0000·289fffff·13010000·4...d...(....... 
442 ··0x00010420·00410e10·420e1841·0e20440e·4083048e·.A..B..A.·D.@...428 ··0x00010340·00410e10·420e1841·0e20440e·4083048e·.A..B..A.·D.@...
443 ··0x00010430·03860203·01010e20·410e1842·0e10410e·.......·A..B..A.429 ··0x00010350·03860203·01010e20·410e1842·0e10410e·.......·A..B..A.
444 ··0x00010440·08410e40·00000000·3c000000·9c1b0000·.A.@....<.......430 ··0x00010360·08410e40·00000000·3c000000·bc1a0000·.A.@....<.......
445 ··0x00010450·10a0ffff·18010000·00410e10·420e1842·.........A..B..B431 ··0x00010370·709fffff·18010000·00410e10·420e1842·p........A..B..B
446 ··0x00010460·0e20410e·28440e50·83058e04·8f038602·.·A.(D.P........432 ··0x00010380·0e20410e·28440e50·83058e04·8f038602·.·A.(D.P........
447 ··0x00010470·0302010e·28410e20·420e1842·0e10410e·....(A.·B..B..A.433 ··0x00010390·0302010e·28410e20·420e1842·0e10410e·....(A.·B..B..A.
448 ··0x00010480·08410e50·00000000·34000000·dc1b0000·.A.P....4.......434 ··0x000103a0·08410e50·00000000·34000000·fc1a0000·.A.P....4.......
449 ··0x00010490·f0a0ffff·4e010000·00420e10·420e1841·....N....B..B..A435 ··0x000103b0·50a0ffff·4e010000·00420e10·420e1841·P...N....B..B..A
450 ··0x000104a0·0e20440e·4083048e·038f0203·3a010e20·.·D.@.......:..·436 ··0x000103c0·0e20440e·4083048e·038f0203·3a010e20·.·D.@.......:..·
451 ··0x000104b0·410e1842·0e10420e·08410e40·00000000·A..B..B..A.@....437 ··0x000103d0·410e1842·0e10420e·08410e40·00000000·A..B..B..A.@....
452 ··0x000104c0·14000000·141c0000·08a2ffff·05000000·................438 ··0x000103e0·14000000·341b0000·68a1ffff·05000000·....4...h.......
453 ··0x000104d0·00000000·00000000·14000000·2c1c0000·............,...439 ··0x000103f0·00000000·00000000·14000000·4c1b0000·............L...
454 ··0x000104e0·00a2ffff·0f000000·00000000·00000000·................440 ··0x00010400·60a1ffff·0f000000·00000000·00000000·`...............
455 ··0x000104f0·4c000000·441c0000·f8a1ffff·f6000000·L...D...........441 ··0x00010410·4c000000·641b0000·58a1ffff·f6000000·L...d...X.......
456 ··0x00010500·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0442 ··0x00010420·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0
457 ··0x00010510·83058c04·8e038f02·4e0e2841·0e20420e·........N.(A.·B.443 ··0x00010430·83058c04·8e038f02·4e0e2841·0e20420e·........N.(A.·B.
458 ··0x00010520·18420e10·420e0841·0e3002cb·0e28410e·.B..B..A.0...(A.444 ··0x00010440·18420e10·420e0841·0e3002cb·0e28410e·.B..B..A.0...(A.
459 ··0x00010530·20420e18·420e1042·0e080000·00000000··B..B..B........445 ··0x00010450·20420e18·420e1042·0e080000·00000000··B..B..B........
460 ··0x00010540·3c000000·941c0000·a8a2ffff·2c010000·<...........,...446 ··0x00010460·3c000000·b41b0000·08a2ffff·2c010000·<...........,...
461 ··0x00010550·00410e10·420e1842·0e20410e·28440e40·.A..B..B.·A.(D.@447 ··0x00010470·00410e10·420e1842·0e20410e·28440e40·.A..B..B.·A.(D.@
462 ··0x00010560·83058e04·8f038602·0316010e·28410e20·............(A.·448 ··0x00010480·83058e04·8f038602·0316010e·28410e20·............(A.·
463 ··0x00010570·420e1842·0e10410e·08410e40·00000000·B..B..A..A.@....449 ··0x00010490·420e1842·0e10410e·08410e40·00000000·B..B..A..A.@....
464 ··0x00010580·14000000·d41c0000·98a3ffff·0c000000·................450 ··0x000104a0·14000000·f41b0000·f8a2ffff·0c000000·................
465 ··0x00010590·00000000·00000000·1c000000·ec1c0000·................451 ··0x000104b0·00000000·00000000·1c000000·0c1c0000·................
466 ··0x000105a0·90a3ffff·25000000·00410e10·83025d0e·....%....A....].452 ··0x000104c0·f0a2ffff·25000000·00410e10·83025d0e·....%....A....].
467 ··0x000105b0·08450e10·410e0800·14000000·0c1d0000·.E..A...........453 ··0x000104d0·08450e10·410e0800·14000000·2c1c0000·.E..A.......,...
468 ··0x000105c0·a0a3ffff·04000000·00000000·00000000·................454 ··0x000104e0·00a3ffff·04000000·00000000·00000000·................
469 ··0x000105d0·14000000·241d0000·98a3ffff·04000000·....$...........455 ··0x000104f0·14000000·441c0000·f8a2ffff·04000000·....D...........
470 ··0x000105e0·00000000·00000000·14000000·3c1d0000·............<...456 ··0x00010500·00000000·00000000·14000000·5c1c0000·............\...
 457 ··0x00010510·f0a2ffff·05000000·00000000·00000000·................
 458 ··0x00010520·14000000·741c0000·e8a2ffff·04000000·....t...........
 459 ··0x00010530·00000000·00000000·14000000·8c1c0000·................
 460 ··0x00010540·e0a2ffff·04000000·00000000·00000000·................
 461 ··0x00010550·14000000·a41c0000·d8a2ffff·05000000·................
 462 ··0x00010560·00000000·00000000·2c000000·bc1c0000·........,.......
 463 ··0x00010570·d0a2ffff·8e000000·00420e10·420e1841·.........B..B..A
 464 ··0x00010580·0e208304·8e038f02·02840e18·420e1042·.·..........B..B
 465 ··0x00010590·0e080000·00000000·2c000000·ec1c0000·........,.......
 466 ··0x000105a0·30a3ffff·8e000000·00420e10·420e1841·0........B..B..A
 467 ··0x000105b0·0e208304·8e038f02·02840e18·420e1042·.·..........B..B
 468 ··0x000105c0·0e080000·00000000·14000000·1c1d0000·................
471 ··0x000105f0·90a3ffff·05000000·00000000·00000000·................469 ··0x000105d0·90a3ffff·05000000·00000000·00000000·................
472 ··0x00010600·14000000·541d0000·88a3ffff·04000000·....T...........470 ··0x000105e0·14000000·341d0000·88a3ffff·09000000·....4...........
473 ··0x00010610·00000000·00000000·14000000·6c1d0000·............l...471 ··0x000105f0·00000000·00000000·14000000·4c1d0000·............L...
474 ··0x00010620·80a3ffff·04000000·00000000·00000000·................472 ··0x00010600·80a3ffff·01000000·00000000·00000000·................
475 ··0x00010630·14000000·841d0000·78a3ffff·05000000·........x.......473 ··0x00010610·14000000·641d0000·78a3ffff·03000000·....d...x.......
 474 ··0x00010620·00000000·00000000·1c000000·7c1d0000·............|...
 475 ··0x00010630·70a3ffff·16000000·00410e10·8302500e·p........A....P.
476 ··0x00010640·00000000·00000000·34000000·9c1d0000·........4.......476 ··0x00010640·08000000·00000000·34000000·9c1d0000·........4.......
477 ··0x00010650·70a3ffff·e9000000·00420e10·420e1842·p........B..B..B477 ··0x00010650·70a3ffff·e9000000·00420e10·420e1842·p........B..B..B
478 ··0x00010660·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........478 ··0x00010660·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
479 ··0x00010670·02d90e28·410e2042·0e18420e·10420e08·...(A.·B..B..B..479 ··0x00010670·02d90e28·410e2042·0e18420e·10420e08·...(A.·B..B..B..
480 ··0x00010680·2c000000·d41d0000·28a4ffff·e7000000·,.......(.......480 ··0x00010680·2c000000·d41d0000·28a4ffff·e7000000·,.......(.......
481 ··0x00010690·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......481 ··0x00010690·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
482 ··0x000106a0·02dd0e18·420e1042·0e080000·00000000·....B..B........482 ··0x000106a0·02dd0e18·420e1042·0e080000·00000000·....B..B........
483 ··0x000106b0·3c000000·041e0000·e8a4ffff·40010000·<...........@...483 ··0x000106b0·3c000000·041e0000·e8a4ffff·40010000·<...........@...
2.48 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 64, 25 lines modifiedOffset 64, 25 lines modified
64 ··0x00011724·64edffff·7c88ffff·ecedffff·8c88ffff·d...|...........64 ··0x00011724·64edffff·7c88ffff·ecedffff·8c88ffff·d...|...........
65 ··0x00011734·04eeffff·9c88ffff·1ceeffff·dc88ffff·................65 ··0x00011734·04eeffff·9c88ffff·1ceeffff·dc88ffff·................
66 ··0x00011744·3ceeffff·0c8bffff·84eeffff·bc8bffff·<...............66 ··0x00011744·3ceeffff·0c8bffff·84eeffff·bc8bffff·<...............
67 ··0x00011754·9ceeffff·6c8cffff·cceeffff·1c8dffff·....l...........67 ··0x00011754·9ceeffff·6c8cffff·cceeffff·1c8dffff·....l...........
68 ··0x00011764·f4eeffff·2c8dffff·0cefffff·3c8dffff·....,.......<...68 ··0x00011764·f4eeffff·2c8dffff·0cefffff·3c8dffff·....,.......<...
69 ··0x00011774·24efffff·cc8dffff·74efffff·3c8effff·$.......t...<...69 ··0x00011774·24efffff·cc8dffff·74efffff·3c8effff·$.......t...<...
70 ··0x00011784·a4efffff·5c8effff·c4efffff·6c8effff·....\.......l...70 ··0x00011784·a4efffff·5c8effff·c4efffff·6c8effff·....\.......l...
71 ··0x00011794·dcefffff·fc8effff·0cf0ffff·8c8fffff·................71 ··0x00011794·dcefffff·8c8fffff·14f0ffff·ac90ffff·................
 72 ··0x000117a4·54f0ffff·fc91ffff·8cf0ffff·0c92ffff·T...............
72 ··0x000117a4·3cf0ffff·9c8fffff·54f0ffff·ac8fffff·<.......T....... 
73 ··0x000117b4·6cf0ffff·bc8fffff·84f0ffff·cc8fffff·l............... 
74 ··0x000117c4·9cf0ffff·ec8fffff·bcf0ffff·0c91ffff·................73 ··0x000117b4·a4f0ffff·1c92ffff·bcf0ffff·1c93ffff·................
75 ··0x000117d4·f4f0ffff·2c92ffff·34f1ffff·7c93ffff·....,...4...|...74 ··0x000117c4·0cf1ffff·4c94ffff·4cf1ffff·5c94ffff·....L...L...\...
76 ··0x000117e4·6cf1ffff·8c93ffff·84f1ffff·9c93ffff·l...............75 ··0x000117d4·64f1ffff·8c94ffff·84f1ffff·9c94ffff·d...............
77 ··0x000117f4·9cf1ffff·9c94ffff·ecf1ffff·cc95ffff·................76 ··0x000117e4·9cf1ffff·ac94ffff·b4f1ffff·bc94ffff·................
 77 ··0x000117f4·ccf1ffff·cc94ffff·e4f1ffff·dc94ffff·................
 78 ··0x00011804·fcf1ffff·ec94ffff·14f2ffff·7c95ffff·............|...
 79 ··0x00011814·44f2ffff·0c96ffff·74f2ffff·1c96ffff·D.......t.......
78 ··0x00011804·2cf2ffff·dc95ffff·44f2ffff·0c96ffff·,.......D.......80 ··0x00011824·8cf2ffff·2c96ffff·a4f2ffff·3c96ffff·....,.......<...
79 ··0x00011814·64f2ffff·1c96ffff·7cf2ffff·2c96ffff·d.......|...,... 
80 ··0x00011824·94f2ffff·3c96ffff·acf2ffff·4c96ffff·....<.......L... 
81 ··0x00011834·c4f2ffff·5c96ffff·dcf2ffff·6c96ffff·....\.......l...81 ··0x00011834·bcf2ffff·4c96ffff·d4f2ffff·6c96ffff·....L.......l...
82 ··0x00011844·f4f2ffff·5c97ffff·2cf3ffff·4c98ffff·....\...,...L...82 ··0x00011844·f4f2ffff·5c97ffff·2cf3ffff·4c98ffff·....\...,...L...
83 ··0x00011854·5cf3ffff·8c99ffff·9cf3ffff·9c9affff·\...............83 ··0x00011854·5cf3ffff·8c99ffff·9cf3ffff·9c9affff·\...............
84 ··0x00011864·ccf3ffff·ac9affff·e4f3ffff·bc9affff·................84 ··0x00011864·ccf3ffff·ac9affff·e4f3ffff·bc9affff·................
85 ··0x00011874·fcf3ffff·7c9bffff·4cf4ffff·ac9dffff·....|...L.......85 ··0x00011874·fcf3ffff·7c9bffff·4cf4ffff·ac9dffff·....|...L.......
86 ··0x00011884·9cf4ffff·dc9dffff·bcf4ffff·ec9dffff·................86 ··0x00011884·9cf4ffff·dc9dffff·bcf4ffff·ec9dffff·................
87 ··0x00011894·d4f4ffff·fc9dffff·ecf4ffff·1c9effff·................87 ··0x00011894·d4f4ffff·fc9dffff·ecf4ffff·1c9effff·................
88 ··0x000118a4·04f5ffff·5c9fffff·3cf5ffff·bca0ffff·....\...<.......88 ··0x000118a4·04f5ffff·5c9fffff·3cf5ffff·bca0ffff·....\...<.......
30.7 KB
lib/x86_64/libcharon.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.72 KB
readelf --wide --symbols {}
    
Offset 187, 15 lines modifiedOffset 187, 15 lines modified
187 ···183:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int187 ···183:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int
188 ···184:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor188 ···184:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor
189 ···185:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create189 ···185:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create
190 ···186:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params190 ···186:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params
191 ···187:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr191 ···187:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr
192 ···188:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string192 ···188:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string
193 ···189:·0000000000059750···111·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create193 ···189:·0000000000059750···111·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create
194 ···190:·0000000000074610···120·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create194 ···190:·00000000000746c0···120·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create
195 ···191:·00000000000288a0···286·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman195 ···191:·00000000000288a0···286·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman
196 ···192:·00000000000296d0···475·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create196 ···192:·00000000000296d0···475·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create
197 ···193:·0000000000044930···158·FUNC····GLOBAL·DEFAULT···13·redirect_data_create197 ···193:·0000000000044930···158·FUNC····GLOBAL·DEFAULT···13·redirect_data_create
198 ···194:·000000000002ca20···407·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector198 ···194:·000000000002ca20···407·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector
199 ···195:·000000000002d930···180·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create199 ···195:·000000000002d930···180·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create
200 ···196:·00000000000b6be0·····8·OBJECT··GLOBAL·DEFAULT···22·task_type_names200 ···196:·00000000000b6be0·····8·OBJECT··GLOBAL·DEFAULT···22·task_type_names
201 ···197:·000000000007fad0···144·FUNC····GLOBAL·DEFAULT···13·tls_cache_create201 ···197:·000000000007fad0···144·FUNC····GLOBAL·DEFAULT···13·tls_cache_create
Offset 444, 15 lines modifiedOffset 444, 15 lines modified
444 ···440:·00000000000322e0···108·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create444 ···440:·00000000000322e0···108·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create
445 ···441:·0000000000061580···564·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant445 ···441:·0000000000061580···564·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant
446 ···442:·00000000000b7f38·····8·OBJECT··GLOBAL·DEFAULT···22·tls_version_names446 ···442:·00000000000b7f38·····8·OBJECT··GLOBAL·DEFAULT···22·tls_version_names
447 ···443:·000000000001afa0····72·FUNC····GLOBAL·DEFAULT···13·register_custom_logger447 ···443:·000000000001afa0····72·FUNC····GLOBAL·DEFAULT···13·register_custom_logger
448 ···444:·0000000000032d80····65·FUNC····GLOBAL·DEFAULT···13·roam_job_create448 ···444:·0000000000032d80····65·FUNC····GLOBAL·DEFAULT···13·roam_job_create
449 ···445:·00000000000249b0···376·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code449 ···445:·00000000000249b0···376·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code
450 ···446:·0000000000066760···157·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create450 ···446:·0000000000066760···157·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create
451 ···447:·00000000000747e0····90·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create451 ···447:·0000000000074610····90·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create
452 ···448:·00000000000b8210·····8·OBJECT··GLOBAL·DEFAULT···23·charon452 ···448:·00000000000b8210·····8·OBJECT··GLOBAL·DEFAULT···23·charon
453 ···449:·00000000000850e0·····1·FUNC····GLOBAL·DEFAULT···13·libtls_init453 ···449:·00000000000850e0·····1·FUNC····GLOBAL·DEFAULT···13·libtls_init
454 ···450:·0000000000042780····39·FUNC····GLOBAL·DEFAULT···13·task_manager_create454 ···450:·0000000000042780····39·FUNC····GLOBAL·DEFAULT···13·task_manager_create
455 ···451:·000000000002c0d0···444·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1455 ···451:·000000000002c0d0···444·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1
456 ···452:·0000000000078ac0····53·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create456 ···452:·0000000000078ac0····53·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create
457 ···453:·000000000002bed0···146·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2457 ···453:·000000000002bed0···146·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2
458 ···454:·000000000002da00···208·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data458 ···454:·000000000002da00···208·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data
3.23 KB
readelf --wide --relocs {}
    
Offset 737, 15 lines modifiedOffset 737, 15 lines modified
737 00000000000b6cc8··0000000000000008·R_X86_64_RELATIVE·························88c51737 00000000000b6cc8··0000000000000008·R_X86_64_RELATIVE·························88c51
738 00000000000b6cd0··0000000000000008·R_X86_64_RELATIVE·························8bfff738 00000000000b6cd0··0000000000000008·R_X86_64_RELATIVE·························8bfff
739 00000000000b6cd8··0000000000000008·R_X86_64_RELATIVE·························8c00c739 00000000000b6cd8··0000000000000008·R_X86_64_RELATIVE·························8c00c
740 00000000000b6ce0··0000000000000008·R_X86_64_RELATIVE·························8c01a740 00000000000b6ce0··0000000000000008·R_X86_64_RELATIVE·························8c01a
741 00000000000b6ce8··0000000000000008·R_X86_64_RELATIVE·························8c026741 00000000000b6ce8··0000000000000008·R_X86_64_RELATIVE·························8c026
742 00000000000b6cf0··0000000000000008·R_X86_64_RELATIVE·························8c031742 00000000000b6cf0··0000000000000008·R_X86_64_RELATIVE·························8c031
743 00000000000b6cf8··0000000000000008·R_X86_64_RELATIVE·························8c041743 00000000000b6cf8··0000000000000008·R_X86_64_RELATIVE·························8c041
744 00000000000b6d30··0000000000000008·R_X86_64_RELATIVE·························9060d744 00000000000b6d30··0000000000000008·R_X86_64_RELATIVE·························905ca
745 00000000000b6fe0··0000000000000008·R_X86_64_RELATIVE·························b6ff0745 00000000000b6fe0··0000000000000008·R_X86_64_RELATIVE·························b6ff0
746 00000000000b6fe8··0000000000000008·R_X86_64_RELATIVE·························b7038746 00000000000b6fe8··0000000000000008·R_X86_64_RELATIVE·························b7038
747 00000000000b6ff8··0000000000000008·R_X86_64_RELATIVE·························b7008747 00000000000b6ff8··0000000000000008·R_X86_64_RELATIVE·························b7008
748 00000000000b7000··0000000000000008·R_X86_64_RELATIVE·························9075e748 00000000000b7000··0000000000000008·R_X86_64_RELATIVE·························9075e
749 00000000000b7018··0000000000000008·R_X86_64_RELATIVE·························9076e749 00000000000b7018··0000000000000008·R_X86_64_RELATIVE·························9076e
750 00000000000b7020··0000000000000008·R_X86_64_RELATIVE·························90778750 00000000000b7020··0000000000000008·R_X86_64_RELATIVE·························90778
751 00000000000b7028··0000000000000008·R_X86_64_RELATIVE·························90781751 00000000000b7028··0000000000000008·R_X86_64_RELATIVE·························90781
Offset 1497, 16 lines modifiedOffset 1497, 16 lines modified
1497 00000000000b2d88··000001ca00000007·R_X86_64_JUMP_SLOT·····00000000000739f0·adopt_children_job_create·+·01497 00000000000b2d88··000001ca00000007·R_X86_64_JUMP_SLOT·····00000000000739f0·adopt_children_job_create·+·0
1498 00000000000b2d90··000000ee00000007·R_X86_64_JUMP_SLOT·····00000000000232c0·certreq_payload_create_dn·+·01498 00000000000b2d90··000000ee00000007·R_X86_64_JUMP_SLOT·····00000000000232c0·certreq_payload_create_dn·+·0
1499 00000000000b2d98··0000012600000007·R_X86_64_JUMP_SLOT·····00000000000238f0·configuration_attribute_create_value·+·01499 00000000000b2d98··0000012600000007·R_X86_64_JUMP_SLOT·····00000000000238f0·configuration_attribute_create_value·+·0
1500 00000000000b2da0··0000018d00000007·R_X86_64_JUMP_SLOT·····0000000000027620·id_payload_create_from_ts·+·01500 00000000000b2da0··0000018d00000007·R_X86_64_JUMP_SLOT·····0000000000027620·id_payload_create_from_ts·+·0
1501 00000000000b2da8··000000ac00000007·R_X86_64_JUMP_SLOT·····0000000000000000·traffic_selector_create_from_subnet·+·01501 00000000000b2da8··000000ac00000007·R_X86_64_JUMP_SLOT·····0000000000000000·traffic_selector_create_from_subnet·+·0
1502 00000000000b2db0··0000007200000007·R_X86_64_JUMP_SLOT·····0000000000000000·setlogmask@LIBC·+·01502 00000000000b2db0··0000007200000007·R_X86_64_JUMP_SLOT·····0000000000000000·setlogmask@LIBC·+·0
1503 00000000000b2db8··0000007300000007·R_X86_64_JUMP_SLOT·····0000000000000000·syslog@LIBC·+·01503 00000000000b2db8··0000007300000007·R_X86_64_JUMP_SLOT·····0000000000000000·syslog@LIBC·+·0
 1504 00000000000b2dc0··000000be00000007·R_X86_64_JUMP_SLOT·····00000000000746c0·android_log_logger_create·+·0
1504 00000000000b2dc0··000000ad00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__android_log_print·+·01505 00000000000b2dc8··000000ad00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__android_log_print·+·0
1505 00000000000b2dc8··000000be00000007·R_X86_64_JUMP_SLOT·····0000000000074610·android_log_logger_create·+·0 
1506 00000000000b2dd0··0000019c00000007·R_X86_64_JUMP_SLOT·····0000000000033490·eap_method_register·+·01506 00000000000b2dd0··0000019c00000007·R_X86_64_JUMP_SLOT·····0000000000033490·eap_method_register·+·0
1507 00000000000b2dd8··000000fe00000007·R_X86_64_JUMP_SLOT·····0000000000074900·eap_gtc_create_server·+·01507 00000000000b2dd8··000000fe00000007·R_X86_64_JUMP_SLOT·····0000000000074900·eap_gtc_create_server·+·0
1508 00000000000b2de0··0000014100000007·R_X86_64_JUMP_SLOT·····00000000000749c0·eap_gtc_create_peer·+·01508 00000000000b2de0··0000014100000007·R_X86_64_JUMP_SLOT·····00000000000749c0·eap_gtc_create_peer·+·0
1509 00000000000b2de8··0000018f00000007·R_X86_64_JUMP_SLOT·····0000000000074f70·eap_identity_create_server·+·01509 00000000000b2de8··0000018f00000007·R_X86_64_JUMP_SLOT·····0000000000074f70·eap_identity_create_server·+·0
1510 00000000000b2df0··000000cb00000007·R_X86_64_JUMP_SLOT·····0000000000074ed0·eap_identity_create_peer·+·01510 00000000000b2df0··000000cb00000007·R_X86_64_JUMP_SLOT·····0000000000074ed0·eap_identity_create_peer·+·0
1511 00000000000b2df8··0000006f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__memcpy_chk@LIBC·+·01511 00000000000b2df8··0000006f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·__memcpy_chk@LIBC·+·0
1512 00000000000b2e00··000000f300000007·R_X86_64_JUMP_SLOT·····00000000000752b0·eap_md5_create_server·+·01512 00000000000b2e00··000000f300000007·R_X86_64_JUMP_SLOT·····00000000000752b0·eap_md5_create_server·+·0
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2758ea2af0cd67e9f8542130c87a320f30bb74506 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·091bec0063d7dec8cbdcf5f49a81661501da77f5
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
6.68 KB
readelf --wide --debug-dump=frames {}
    
Offset 35008, 132 lines modifiedOffset 35008, 132 lines modified
35008 ··DW_CFA_nop35008 ··DW_CFA_nop
35009 ··DW_CFA_nop35009 ··DW_CFA_nop
35010 ··DW_CFA_nop35010 ··DW_CFA_nop
35011 ··DW_CFA_nop35011 ··DW_CFA_nop
35012 ··DW_CFA_nop35012 ··DW_CFA_nop
35013 ··DW_CFA_nop35013 ··DW_CFA_nop
  
35014 000123c0·0000000000000024·000123c4·FDE·cie=00000000·pc=0000000000074610..000000000007468835014 000123c0·000000000000001c·000123c4·FDE·cie=00000000·pc=0000000000074610..000000000007466a
35015 ··DW_CFA_advance_loc:·1·to·000000000007461135015 ··DW_CFA_advance_loc:·1·to·0000000000074611
35016 ··DW_CFA_def_cfa_offset:·1635016 ··DW_CFA_def_cfa_offset:·16
35017 ··DW_CFA_advance_loc:·1·to·0000000000074612 
35018 ··DW_CFA_def_cfa_offset:·24 
35019 ··DW_CFA_advance_loc:·1·to·0000000000074613 
35020 ··DW_CFA_def_cfa_offset:·32 
35021 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 
35022 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 
35023 ··DW_CFA_advance_loc1:·114·to·0000000000074685 
35024 ··DW_CFA_def_cfa_offset:·24 
35025 ··DW_CFA_advance_loc:·1·to·0000000000074686 
35026 ··DW_CFA_def_cfa_offset:·16 
35027 ··DW_CFA_advance_loc:·1·to·0000000000074687 
35028 ··DW_CFA_def_cfa_offset:·8 
  
35029 000123e8·000000000000004c·000123ec·FDE·cie=00000000·pc=0000000000074690..00000000000747a1 
35030 ··DW_CFA_advance_loc:·1·to·0000000000074691 
35031 ··DW_CFA_def_cfa_offset:·16 
35032 ··DW_CFA_advance_loc:·2·to·0000000000074693 
35033 ··DW_CFA_def_cfa_offset:·24 
35034 ··DW_CFA_advance_loc:·2·to·0000000000074695 
35035 ··DW_CFA_def_cfa_offset:·32 
35036 ··DW_CFA_advance_loc:·2·to·0000000000074697 
35037 ··DW_CFA_def_cfa_offset:·40 
35038 ··DW_CFA_advance_loc:·2·to·0000000000074699 
35039 ··DW_CFA_def_cfa_offset:·48 
35040 ··DW_CFA_advance_loc:·1·to·000000000007469a 
35041 ··DW_CFA_def_cfa_offset:·56 
35042 ··DW_CFA_advance_loc:·4·to·000000000007469e 
35043 ··DW_CFA_def_cfa_offset:·96 
35044 ··DW_CFA_offset:·r3·(rbx)·at·cfa-5635017 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16
35045 ··DW_CFA_offset:·r12·(r12)·at·cfa-48 
35046 ··DW_CFA_offset:·r13·(r13)·at·cfa-40 
35047 ··DW_CFA_offset:·r14·(r14)·at·cfa-32 
35048 ··DW_CFA_offset:·r15·(r15)·at·cfa-24 
35049 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 
35050 ··DW_CFA_advance_loc1:·243·to·0000000000074791 
35051 ··DW_CFA_def_cfa_offset:·56 
35052 ··DW_CFA_advance_loc:·1·to·000000000007479235018 ··DW_CFA_advance_loc1:·88·to·0000000000074669
35053 ··DW_CFA_def_cfa_offset:·48 
35054 ··DW_CFA_advance_loc:·2·to·0000000000074794 
35055 ··DW_CFA_def_cfa_offset:·40 
35056 ··DW_CFA_advance_loc:·2·to·0000000000074796 
35057 ··DW_CFA_def_cfa_offset:·32 
35058 ··DW_CFA_advance_loc:·2·to·0000000000074798 
35059 ··DW_CFA_def_cfa_offset:·24 
35060 ··DW_CFA_advance_loc:·2·to·000000000007479a 
35061 ··DW_CFA_def_cfa_offset:·16 
35062 ··DW_CFA_advance_loc:·1·to·000000000007479b 
35063 ··DW_CFA_def_cfa_offset:·835019 ··DW_CFA_def_cfa_offset:·8
 35020 ··DW_CFA_nop
35064 ··DW_CFA_advance_loc:·1·to·000000000007479c 
35065 ··DW_CFA_def_cfa_offset:·96 
35066 ··DW_CFA_nop35021 ··DW_CFA_nop
35067 ··DW_CFA_nop35022 ··DW_CFA_nop
35068 ··DW_CFA_nop35023 ··DW_CFA_nop
35069 ··DW_CFA_nop35024 ··DW_CFA_nop
35070 ··DW_CFA_nop35025 ··DW_CFA_nop
  
35071 00012438·0000000000000014·0001243c·FDE·cie=00000000·pc=00000000000747b0..00000000000747b435026 000123e0·0000000000000014·000123e4·FDE·cie=00000000·pc=0000000000074670..0000000000074678
35072 ··DW_CFA_nop35027 ··DW_CFA_nop
35073 ··DW_CFA_nop35028 ··DW_CFA_nop
35074 ··DW_CFA_nop35029 ··DW_CFA_nop
35075 ··DW_CFA_nop35030 ··DW_CFA_nop
35076 ··DW_CFA_nop35031 ··DW_CFA_nop
35077 ··DW_CFA_nop35032 ··DW_CFA_nop
35078 ··DW_CFA_nop35033 ··DW_CFA_nop
  
35079 00012450·000000000000001c·00012454·FDE·cie=00000000·pc=00000000000747c0..00000000000747d435034 000123f8·0000000000000014·000123fc·FDE·cie=00000000·pc=0000000000074680..0000000000074690
35080 ··DW_CFA_advance_loc:·1·to·00000000000747c1 
35081 ··DW_CFA_def_cfa_offset:·16 
35082 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 
35083 ··DW_CFA_advance_loc:·14·to·00000000000747cf 
35084 ··DW_CFA_def_cfa_offset:·8 
35085 ··DW_CFA_nop35035 ··DW_CFA_nop
35086 ··DW_CFA_nop35036 ··DW_CFA_nop
35087 ··DW_CFA_nop35037 ··DW_CFA_nop
35088 ··DW_CFA_nop35038 ··DW_CFA_nop
35089 ··DW_CFA_nop35039 ··DW_CFA_nop
35090 ··DW_CFA_nop35040 ··DW_CFA_nop
35091 ··DW_CFA_nop35041 ··DW_CFA_nop
  
35092 00012470·000000000000001c·00012474·FDE·cie=00000000·pc=00000000000747e0..000000000007483a35042 00012410·000000000000001c·00012414·FDE·cie=00000000·pc=0000000000074690..00000000000746b9
35093 ··DW_CFA_advance_loc:·1·to·00000000000747e135043 ··DW_CFA_advance_loc:·1·to·0000000000074691
35094 ··DW_CFA_def_cfa_offset:·1635044 ··DW_CFA_def_cfa_offset:·16
35095 ··DW_CFA_offset:·r3·(rbx)·at·cfa-1635045 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16
35096 ··DW_CFA_advance_loc1:·88·to·000000000007483935046 ··DW_CFA_advance_loc:·35·to·00000000000746b4
35097 ··DW_CFA_def_cfa_offset:·835047 ··DW_CFA_def_cfa_offset:·8
35098 ··DW_CFA_nop35048 ··DW_CFA_nop
35099 ··DW_CFA_nop35049 ··DW_CFA_nop
35100 ··DW_CFA_nop35050 ··DW_CFA_nop
35101 ··DW_CFA_nop35051 ··DW_CFA_nop
35102 ··DW_CFA_nop35052 ··DW_CFA_nop
35103 ··DW_CFA_nop35053 ··DW_CFA_nop
  
35104 00012490·0000000000000014·00012494·FDE·cie=00000000·pc=0000000000074840..0000000000074848 
35105 ··DW_CFA_nop 
35106 ··DW_CFA_nop35054 ··DW_CFA_nop
  
 35055 00012430·0000000000000024·00012434·FDE·cie=00000000·pc=00000000000746c0..0000000000074738
 35056 ··DW_CFA_advance_loc:·1·to·00000000000746c1
 35057 ··DW_CFA_def_cfa_offset:·16
 35058 ··DW_CFA_advance_loc:·1·to·00000000000746c2
 35059 ··DW_CFA_def_cfa_offset:·24
 35060 ··DW_CFA_advance_loc:·1·to·00000000000746c3
 35061 ··DW_CFA_def_cfa_offset:·32
 35062 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24
 35063 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16
 35064 ··DW_CFA_advance_loc1:·114·to·0000000000074735
 35065 ··DW_CFA_def_cfa_offset:·24
 35066 ··DW_CFA_advance_loc:·1·to·0000000000074736
 35067 ··DW_CFA_def_cfa_offset:·16
 35068 ··DW_CFA_advance_loc:·1·to·0000000000074737
 35069 ··DW_CFA_def_cfa_offset:·8
  
 35070 00012458·000000000000004c·0001245c·FDE·cie=00000000·pc=0000000000074740..0000000000074851
 35071 ··DW_CFA_advance_loc:·1·to·0000000000074741
 35072 ··DW_CFA_def_cfa_offset:·16
 35073 ··DW_CFA_advance_loc:·2·to·0000000000074743
Max diff block lines reached; 882/6770 bytes (13.03%) of diff not shown.
1.08 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 331, 17 lines modifiedOffset 331, 17 lines modified
331 quick_delete_create331 quick_delete_create
332 quick_mode_create332 quick_mode_create
333 xauth_create333 xauth_create
334 phase1_create334 phase1_create
335 adopt_children_job_create335 adopt_children_job_create
336 traffic_selector_create_from_subnet336 traffic_selector_create_from_subnet
337 sys_logger_create337 sys_logger_create
338 __android_log_print 
339 android_log_logger_create338 android_log_logger_create
340 android_log_plugin_create339 android_log_plugin_create
 340 __android_log_print
341 eap_gtc_create_peer341 eap_gtc_create_peer
342 eap_gtc_create_server342 eap_gtc_create_server
343 eap_gtc_plugin_create343 eap_gtc_plugin_create
344 eap_identity_create_peer344 eap_identity_create_peer
345 eap_identity_create_server345 eap_identity_create_server
346 eap_identity_plugin_create346 eap_identity_plugin_create
347 eap_md5_create_peer347 eap_md5_create_peer
Offset 2848, 18 lines modifiedOffset 2848, 18 lines modified
2848 no·matching·proposal·found,·sending·%N2848 no·matching·proposal·found,·sending·%N
2849 negotiated·DH·group·%N·not·supported2849 negotiated·DH·group·%N·not·supported
2850 CHILD_SA·not·found,·ignored2850 CHILD_SA·not·found,·ignored
2851 DPD·check·timed·out,·enforcing·DPD·action2851 DPD·check·timed·out,·enforcing·DPD·action
2852 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs2852 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs
2853 %.2d[%s]%s·%s2853 %.2d[%s]%s·%s
2854 %.2d[%s]%s·%.*s2854 %.2d[%s]%s·%.*s
 2855 android-log
2855 %s.plugins.android_log.loglevel2856 %s.plugins.android_log.loglevel
2856 %.2d[%s]·%s2857 %.2d[%s]·%s
2857 %.2d[%s]·%.*s2858 %.2d[%s]·%.*s
2858 android-log 
2859 password2859 password
2860 received·invalid·EAP-GTC·message2860 received·invalid·EAP-GTC·message
2861 %s.plugins.eap-gtc.backend2861 %s.plugins.eap-gtc.backend
2862 creating·EAP-GTC·XAuth·backend·'%s'·failed2862 creating·EAP-GTC·XAuth·backend·'%s'·failed
2863 no·EAP·key·found·for·'%Y'·-·'%Y'2863 no·EAP·key·found·for·'%Y'·-·'%Y'
2864 eap-identity2864 eap-identity
2865 received·invalid·EAP-MD5·message2865 received·invalid·EAP-MD5·message
1.69 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 482, 19 lines modifiedOffset 482, 19 lines modified
482 ··0x00004c78·65617465·00786175·74685f63·72656174·eate.xauth_creat482 ··0x00004c78·65617465·00786175·74685f63·72656174·eate.xauth_creat
483 ··0x00004c88·65007068·61736531·5f637265·61746500·e.phase1_create.483 ··0x00004c88·65007068·61736531·5f637265·61746500·e.phase1_create.
484 ··0x00004c98·61646f70·745f6368·696c6472·656e5f6a·adopt_children_j484 ··0x00004c98·61646f70·745f6368·696c6472·656e5f6a·adopt_children_j
485 ··0x00004ca8·6f625f63·72656174·65007472·61666669·ob_create.traffi485 ··0x00004ca8·6f625f63·72656174·65007472·61666669·ob_create.traffi
486 ··0x00004cb8·635f7365·6c656374·6f725f63·72656174·c_selector_creat486 ··0x00004cb8·635f7365·6c656374·6f725f63·72656174·c_selector_creat
487 ··0x00004cc8·655f6672·6f6d5f73·75626e65·74007379·e_from_subnet.sy487 ··0x00004cc8·655f6672·6f6d5f73·75626e65·74007379·e_from_subnet.sy
488 ··0x00004cd8·735f6c6f·67676572·5f637265·61746500·s_logger_create.488 ··0x00004cd8·735f6c6f·67676572·5f637265·61746500·s_logger_create.
489 ··0x00004ce8·5f5f616e·64726f69·645f6c6f·675f7072·__android_log_pr489 ··0x00004ce8·616e6472·6f69645f·6c6f675f·6c6f6767·android_log_logg
490 ··0x00004cf8·696e7400·616e6472·6f69645f·6c6f675f·int.android_log_ 
491 ··0x00004d08·6c6f6767·65725f63·72656174·6500616e·logger_create.an490 ··0x00004cf8·65725f63·72656174·6500616e·64726f69·er_create.androi
492 ··0x00004d18·64726f69·645f6c6f·675f706c·7567696e·droid_log_plugin491 ··0x00004d08·645f6c6f·675f706c·7567696e·5f637265·d_log_plugin_cre
 492 ··0x00004d18·61746500·5f5f616e·64726f69·645f6c6f·ate.__android_lo
493 ··0x00004d28·5f637265·61746500·6561705f·6774635f·_create.eap_gtc_493 ··0x00004d28·675f7072·696e7400·6561705f·6774635f·g_print.eap_gtc_
494 ··0x00004d38·63726561·74655f70·65657200·6561705f·create_peer.eap_494 ··0x00004d38·63726561·74655f70·65657200·6561705f·create_peer.eap_
495 ··0x00004d48·6774635f·63726561·74655f73·65727665·gtc_create_serve495 ··0x00004d48·6774635f·63726561·74655f73·65727665·gtc_create_serve
496 ··0x00004d58·72006561·705f6774·635f706c·7567696e·r.eap_gtc_plugin496 ··0x00004d58·72006561·705f6774·635f706c·7567696e·r.eap_gtc_plugin
497 ··0x00004d68·5f637265·61746500·6561705f·6964656e·_create.eap_iden497 ··0x00004d68·5f637265·61746500·6561705f·6964656e·_create.eap_iden
498 ··0x00004d78·74697479·5f637265·6174655f·70656572·tity_create_peer498 ··0x00004d78·74697479·5f637265·6174655f·70656572·tity_create_peer
499 ··0x00004d88·00656170·5f696465·6e746974·795f6372·.eap_identity_cr499 ··0x00004d88·00656170·5f696465·6e746974·795f6372·.eap_identity_cr
500 ··0x00004d98·65617465·5f736572·76657200·6561705f·eate_server.eap_500 ··0x00004d98·65617465·5f736572·76657200·6561705f·eate_server.eap_
841 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1412, 20 lines modifiedOffset 1412, 20 lines modified
1412 »       jmpq···10050·<__cxa_finalize@plt-0x10>1412 »       jmpq···10050·<__cxa_finalize@plt-0x10>
  
1413 00000000000111e0·<syslog@plt>:1413 00000000000111e0·<syslog@plt>:
1414 »       jmpq···*0xa1bd2(%rip)········1414 »       jmpq···*0xa1bd2(%rip)········
1415 »       pushq··$0x1181415 »       pushq··$0x118
1416 »       jmpq···10050·<__cxa_finalize@plt-0x10>1416 »       jmpq···10050·<__cxa_finalize@plt-0x10>
  
1417 00000000000111f0·<__android_log_print@plt>:1417 00000000000111f0·<android_log_logger_create@plt>:
1418 »       jmpq···*0xa1bca(%rip)········1418 »       jmpq···*0xa1bca(%rip)········
1419 »       pushq··$0x1191419 »       pushq··$0x119
1420 »       jmpq···10050·<__cxa_finalize@plt-0x10>1420 »       jmpq···10050·<__cxa_finalize@plt-0x10>
  
1421 0000000000011200·<android_log_logger_create@plt>:1421 0000000000011200·<__android_log_print@plt>:
1422 »       jmpq···*0xa1bc2(%rip)········1422 »       jmpq···*0xa1bc2(%rip)········
1423 »       pushq··$0x11a1423 »       pushq··$0x11a
1424 »       jmpq···10050·<__cxa_finalize@plt-0x10>1424 »       jmpq···10050·<__cxa_finalize@plt-0x10>
  
1425 0000000000011210·<eap_method_register@plt>:1425 0000000000011210·<eap_method_register@plt>:
1426 »       jmpq···*0xa1bba(%rip)········1426 »       jmpq···*0xa1bba(%rip)········
1427 »       pushq··$0x11b1427 »       pushq··$0x11b
5.31 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 102233, 26 lines modifiedOffset 102233, 72 lines modified
102233 »       callq··*0x10(%rdi)102233 »       callq··*0x10(%rdi)
102234 »       mov····%rbx,%rdi102234 »       mov····%rbx,%rdi
102235 »       pop····%rbx102235 »       pop····%rbx
102236 »       jmpq···100e0·<free@plt>102236 »       jmpq···100e0·<free@plt>
102237 »       nopl···(%rax)102237 »       nopl···(%rax)
102238 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)102238 »       data16·data16·nopw·%cs:0x0(%rax,%rax,1)
  
 102239 0000000000074610·<android_log_plugin_create@@Base>:
 102240 »       push···%rbx
 102241 »       mov····$0x28,%edi
 102242 »       callq··10080·<malloc@plt>
 102243 »       mov····%rax,%rbx
 102244 »       xor····%eax,%eax
 102245 »       callq··111f0·<android_log_logger_create@plt>
 102246 »       lea····0x44(%rip),%rcx········
 102247 »       mov····%rcx,(%rbx)
 102248 »       lea····0x4a(%rip),%rcx········
 102249 »       mov····%rcx,0x8(%rbx)
 102250 »       movq···$0x0,0x10(%rbx)
 102251 »       lea····0x47(%rip),%rcx········
 102252 »       mov····%rcx,0x18(%rbx)
 102253 »       mov····%rax,0x20(%rbx)
 102254 »       mov····0x3dc98(%rip),%rcx········
 102255 »       mov····(%rcx),%rcx
 102256 »       mov····0x58(%rcx),%rdi
 102257 »       mov····%rax,%rsi
 102258 »       callq··*0x10(%rdi)
 102259 »       mov····%rbx,%rax
 102260 »       pop····%rbx
 102261 »       retq···
 102262 »       nopw···0x0(%rax,%rax,1)
 102263 »       lea····0x1bf53(%rip),%rax········
 102264 »       retq···
 102265 »       nopl···0x0(%rax,%rax,1)
 102266 »       lea····0x42689(%rip),%rax········
 102267 »       mov····%rax,(%rsi)
 102268 »       mov····$0x2,%eax
 102269 »       retq···
 102270 »       push···%rbx
 102271 »       mov····%rdi,%rbx
 102272 »       mov····0x3dc55(%rip),%rax········
 102273 »       mov····(%rax),%rax
 102274 »       mov····0x58(%rax),%rdi
 102275 »       mov····0x20(%rbx),%rsi
 102276 »       callq··*0x18(%rdi)
 102277 »       mov····0x20(%rbx),%rdi
 102278 »       callq··*0x18(%rdi)
 102279 »       mov····%rbx,%rdi
 102280 »       pop····%rbx
 102281 »       jmpq···100e0·<free@plt>
 102282 »       nopl···(%rax)
 102283 »       nopl···0x0(%rax)
  
102239 0000000000074610·<android_log_logger_create@@Base>:102284 00000000000746c0·<android_log_logger_create@@Base>:
102240 »       push···%rbp102285 »       push···%rbp
102241 »       push···%rbx102286 »       push···%rbx
102242 »       push···%rax102287 »       push···%rax
102243 »       mov····$0x30,%edi102288 »       mov····$0x30,%edi
102244 »       callq··10080·<malloc@plt>102289 »       callq··10080·<malloc@plt>
102245 »       mov····%rax,%rbx102290 »       mov····%rax,%rbx
102246 »       mov····0x3dcb1(%rip),%rax········102291 »       mov····0x3dc01(%rip),%rax········
102247 »       mov····(%rax),%rax102292 »       mov····(%rax),%rax
102248 »       mov····0x10(%rax),%rcx102293 »       mov····0x10(%rax),%rcx
102249 »       mov····0xa0(%rax),%rdi102294 »       mov····0xa0(%rax),%rdi
102250 »       lea····0x1bf8e(%rip),%rsi········102295 »       lea····0x1beea(%rip),%rsi········
102251 »       mov····$0x1,%edx102296 »       mov····$0x1,%edx
102252 »       xor····%eax,%eax102297 »       xor····%eax,%eax
102253 »       callq··*0x10(%rdi)102298 »       callq··*0x10(%rdi)
102254 »       mov····%eax,%ebp102299 »       mov····%eax,%ebp
102255 »       xor····%edi,%edi102300 »       xor····%edi,%edi
102256 »       callq··10110·<mutex_create@plt>102301 »       callq··10110·<mutex_create@plt>
102257 »       lea····0x3a(%rip),%rcx········102302 »       lea····0x3a(%rip),%rcx········
Offset 102284, 61 lines modifiedOffset 102330, 61 lines modified
102284 »       mov····%fs:0x28,%rax102330 »       mov····%fs:0x28,%rax
102285 »       mov····%rax,0x20(%rsp)102331 »       mov····%rax,0x20(%rsp)
102286 »       xor····%eax,%eax102332 »       xor····%eax,%eax
102287 »       cmp····$0x1,%edx102333 »       cmp····$0x1,%edx
102288 »       setg···%al102334 »       setg···%al
102289 »       mov····$0x4,%ebp102335 »       mov····$0x4,%ebp
102290 »       sub····%eax,%ebp102336 »       sub····%eax,%ebp
102291 »       mov····0x3dc12(%rip),%rax········102337 »       mov····0x3db62(%rip),%rax········
102292 »       mov····(%rax),%rcx102338 »       mov····(%rax),%rcx
102293 »       lea····0x1becf(%rip),%rdx········102339 »       lea····0x1be1f(%rip),%rdx········
102294 »       lea····0x10(%rsp),%rdi102340 »       lea····0x10(%rsp),%rdi
102295 »       mov····$0x10,%esi102341 »       mov····$0x10,%esi
102296 »       xor····%eax,%eax102342 »       xor····%eax,%eax
102297 »       callq··10250·<builtin_snprintf@plt>102343 »       callq··10250·<builtin_snprintf@plt>
102298 »       mov····%rbx,0x8(%rsp)102344 »       mov····%rbx,0x8(%rsp)
102299 »       mov····0x28(%rbx),%rdi102345 »       mov····0x28(%rbx),%rdi
102300 »       callq··*(%rdi)102346 »       callq··*(%rdi)
102301 »       lea····0x1beef(%rip),%r13········102347 »       lea····0x1be4b(%rip),%r13········
102302 »       lea····0x1befc(%rip),%r14········102348 »       lea····0x1be58(%rip),%r14········
102303 »       nopw···%cs:0x0(%rax,%rax,1)102349 »       nopw···%cs:0x0(%rax,%rax,1)
102304 »       nopl···0x0(%rax)102350 »       nopl···0x0(%rax)
102305 »       mov····%r12,%rdi102351 »       mov····%r12,%rdi
102306 »       mov····$0xa,%esi102352 »       mov····$0xa,%esi
102307 »       callq··10260·<strchr@plt>102353 »       callq··10260·<strchr@plt>
102308 »       test···%rax,%rax102354 »       test···%rax,%rax
102309 »       je·····7474f·<android_log_logger_create@@Base+0x13f>102355 »       je·····747ff·<android_log_logger_create@@Base+0x13f>
102310 »       mov····%rax,%rbx102356 »       mov····%rax,%rbx
102311 »       mov····%ebx,%r9d102357 »       mov····%ebx,%r9d
102312 »       sub····%r12d,%r9d102358 »       sub····%r12d,%r9d
102313 »       mov····%r12,(%rsp)102359 »       mov····%r12,(%rsp)
102314 »       mov····%ebp,%edi102360 »       mov····%ebp,%edi
102315 »       mov····%r13,%rsi102361 »       mov····%r13,%rsi
102316 »       mov····%r14,%rdx102362 »       mov····%r14,%rdx
102317 »       mov····%r15d,%ecx102363 »       mov····%r15d,%ecx
102318 »       lea····0x10(%rsp),%r8102364 »       lea····0x10(%rsp),%r8
102319 »       xor····%eax,%eax102365 »       xor····%eax,%eax
102320 »       callq··111f0·<__android_log_print@plt>102366 »       callq··11200·<__android_log_print@plt>
102321 »       add····$0x1,%rbx102367 »       add····$0x1,%rbx
102322 »       mov····%rbx,%r12102368 »       mov····%rbx,%r12
102323 »       jmp····74710·<android_log_logger_create@@Base+0x100>102369 »       jmp····747c0·<android_log_logger_create@@Base+0x100>
102324 »       lea····0x1be94(%rip),%rsi········102370 »       lea····0x1bdf0(%rip),%rsi········
102325 »       lea····0x1be94(%rip),%rdx········102371 »       lea····0x1bdf0(%rip),%rdx········
102326 »       lea····0x10(%rsp),%r8102372 »       lea····0x10(%rsp),%r8
102327 »       mov····%ebp,%edi102373 »       mov····%ebp,%edi
102328 »       mov····%r15d,%ecx102374 »       mov····%r15d,%ecx
102329 »       mov····%r12,%r9102375 »       mov····%r12,%r9
102330 »       xor····%eax,%eax102376 »       xor····%eax,%eax
102331 »       callq··111f0·<__android_log_print@plt>102377 »       callq··11200·<__android_log_print@plt>
102332 »       mov····0x8(%rsp),%rax102378 »       mov····0x8(%rsp),%rax
102333 »       mov····0x28(%rax),%rdi102379 »       mov····0x28(%rax),%rdi
102334 »       callq··*0x8(%rdi)102380 »       callq··*0x8(%rdi)
102335 »       mov····%fs:0x28,%rax102381 »       mov····%fs:0x28,%rax
102336 »       cmp····0x20(%rsp),%rax102382 »       cmp····0x20(%rsp),%rax
102337 »       jne····7479c·<android_log_logger_create@@Base+0x18c>102383 »       jne····7484c·<android_log_logger_create@@Base+0x18c>
Max diff block lines reached; 1530/5251 bytes (29.14%) of diff not shown.
1.82 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2485, 20 lines modifiedOffset 2485, 20 lines modified
2485 ··0x00090550·65642072·65617574·68206f66·20657869·ed·reauth·of·exi2485 ··0x00090550·65642072·65617574·68206f66·20657869·ed·reauth·of·exi
2486 ··0x00090560·7374696e·6720494b·455f5341·2c206164·sting·IKE_SA,·ad2486 ··0x00090560·7374696e·6720494b·455f5341·2c206164·sting·IKE_SA,·ad
2487 ··0x00090570·6f707469·6e672025·64206368·696c6472·opting·%d·childr2487 ··0x00090570·6f707469·6e672025·64206368·696c6472·opting·%d·childr
2488 ··0x00090580·656e2c20·25642063·68696c64·20746173·en,·%d·child·tas2488 ··0x00090580·656e2c20·25642063·68696c64·20746173·en,·%d·child·tas
2489 ··0x00090590·6b732c20·616e6420·25642076·69727475·ks,·and·%d·virtu2489 ··0x00090590·6b732c20·616e6420·25642076·69727475·ks,·and·%d·virtu
2490 ··0x000905a0·616c2049·50730025·4e00252e·32645b25·al·IPs.%N.%.2d[%2490 ··0x000905a0·616c2049·50730025·4e00252e·32645b25·al·IPs.%N.%.2d[%
2491 ··0x000905b0·735d2573·2025730a·00252e32·645b2573·s]%s·%s..%.2d[%s2491 ··0x000905b0·735d2573·2025730a·00252e32·645b2573·s]%s·%s..%.2d[%s
2492 ··0x000905c0·5d257320·252e2a73·0a002573·2e706c75·]%s·%.*s..%s.plu2492 ··0x000905c0·5d257320·252e2a73·0a00616e·64726f69·]%s·%.*s..androi
 2493 ··0x000905d0·642d6c6f·67002573·2e706c75·67696e73·d-log.%s.plugins
2493 ··0x000905d0·67696e73·2e616e64·726f6964·5f6c6f67·gins.android_log2494 ··0x000905e0·2e616e64·726f6964·5f6c6f67·2e6c6f67·.android_log.log
2494 ··0x000905e0·2e6c6f67·6c657665·6c006368·61726f6e·.loglevel.charon2495 ··0x000905f0·6c657665·6c006368·61726f6e·00252e32·level.charon.%.2
2495 ··0x000905f0·00252e32·645b2573·5d202573·0a00252e·.%.2d[%s]·%s..%.2496 ··0x00090600·645b2573·5d202573·0a00252e·32645b25·d[%s]·%s..%.2d[%
 2497 ··0x00090610·735d2025·2e2a730a·00656170·2d677463·s]·%.*s..eap-gtc
2496 ··0x00090600·32645b25·735d2025·2e2a730a·00616e64·2d[%s]·%.*s..and 
2497 ··0x00090610·726f6964·2d6c6f67·00656170·2d677463·roid-log.eap-gtc 
2498 ··0x00090620·00706173·73776f72·64007265·63656976·.password.receiv2498 ··0x00090620·00706173·73776f72·64007265·63656976·.password.receiv
2499 ··0x00090630·65642069·6e76616c·69642045·41502d47·ed·invalid·EAP-G2499 ··0x00090630·65642069·6e76616c·69642045·41502d47·ed·invalid·EAP-G
2500 ··0x00090640·5443206d·65737361·67650025·732e706c·TC·message.%s.pl2500 ··0x00090640·5443206d·65737361·67650025·732e706c·TC·message.%s.pl
2501 ··0x00090650·7567696e·732e6561·702d6774·632e6261·ugins.eap-gtc.ba2501 ··0x00090650·7567696e·732e6561·702d6774·632e6261·ugins.eap-gtc.ba
2502 ··0x00090660·636b656e·64007061·6d006372·65617469·ckend.pam.creati2502 ··0x00090660·636b656e·64007061·6d006372·65617469·ckend.pam.creati
2503 ··0x00090670·6e672045·41502d47·54432058·41757468·ng·EAP-GTC·XAuth2503 ··0x00090670·6e672045·41502d47·54432058·41757468·ng·EAP-GTC·XAuth
2504 ··0x00090680·20626163·6b656e64·20272573·27206661··backend·'%s'·fa2504 ··0x00090680·20626163·6b656e64·20272573·27206661··backend·'%s'·fa
3.39 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 4664, 32 lines modifiedOffset 4664, 32 lines modified
4664 ··0x000a8c50·24000000·54230100·28b9fcff·2a000000·$...T#..(...*...4664 ··0x000a8c50·24000000·54230100·28b9fcff·2a000000·$...T#..(...*...
4665 ··0x000a8c60·00410e10·410e1841·0e208303·8602640e·.A..A..A.·....d.4665 ··0x000a8c60·00410e10·410e1841·0e208303·8602640e·.A..A..A.·....d.
4666 ··0x000a8c70·18410e10·410e0800·24000000·7c230100·.A..A...$...|#..4666 ··0x000a8c70·18410e10·410e0800·24000000·7c230100·.A..A...$...|#..
4667 ··0x000a8c80·30b9fcff·26000000·00410e10·410e1841·0...&....A..A..A4667 ··0x000a8c80·30b9fcff·26000000·00410e10·410e1841·0...&....A..A..A
4668 ··0x000a8c90·0e208303·86025e0e·18410e10·410e0800·.·....^..A..A...4668 ··0x000a8c90·0e208303·86025e0e·18410e10·410e0800·.·....^..A..A...
4669 ··0x000a8ca0·1c000000·a4230100·38b9fcff·21000000·.....#..8...!...4669 ··0x000a8ca0·1c000000·a4230100·38b9fcff·21000000·.....#..8...!...
4670 ··0x000a8cb0·00410e10·83025b0e·08000000·00000000·.A....[.........4670 ··0x000a8cb0·00410e10·83025b0e·08000000·00000000·.A....[.........
4671 ··0x000a8cc0·24000000·c4230100·48b9fcff·78000000·$....#..H...x...4671 ··0x000a8cc0·1c000000·c4230100·48b9fcff·5a000000·.....#..H...Z...
4672 ··0x000a8cd0·00410e10·410e1841·0e208303·86020272·.A..A..A.·.....r 
4673 ··0x000a8ce0·0e18410e·10410e08·4c000000·ec230100·..A..A..L....#.. 
4674 ··0x000a8cf0·a0b9fcff·11010000·00410e10·420e1842·.........A..B..B 
4675 ··0x000a8d00·0e20420e·28420e30·410e3844·0e608307·.·B.(B.0A.8D.`.. 
4676 ··0x000a8d10·8c068d05·8e048f03·860202f3·0e38410e·.............8A. 
4677 ··0x000a8d20·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A.. 
4678 ··0x000a8d30·410e6000·00000000·14000000·3c240100·A.`.........<$.. 
4679 ··0x000a8d40·70bafcff·04000000·00000000·00000000·p............... 
4680 ··0x000a8d50·1c000000·54240100·68bafcff·14000000·....T$..h....... 
4681 ··0x000a8d60·00410e10·83024e0e·08000000·00000000·.A....N......... 
4682 ··0x000a8d70·1c000000·74240100·68bafcff·5a000000·....t$..h...Z... 
4683 ··0x000a8d80·00410e10·83020258·0e080000·00000000·.A.....X........4672 ··0x000a8cd0·00410e10·83020258·0e080000·00000000·.A.....X........
4684 ··0x000a8d90·14000000·94240100·a8bafcff·08000000·.....$..........4673 ··0x000a8ce0·14000000·e4230100·88b9fcff·08000000·.....#..........
4685 ··0x000a8da0·00000000·00000000·14000000·ac240100·.............$..4674 ··0x000a8cf0·00000000·00000000·14000000·fc230100·.............#..
4686 ··0x000a8db0·a0bafcff·10000000·00000000·00000000·................4675 ··0x000a8d00·80b9fcff·10000000·00000000·00000000·................
4687 ··0x000a8dc0·1c000000·c4240100·98bafcff·29000000·.....$......)...4676 ··0x000a8d10·1c000000·14240100·78b9fcff·29000000·.....$..x...)...
4688 ··0x000a8dd0·00410e10·8302630e·08000000·00000000·.A....c.........4677 ··0x000a8d20·00410e10·8302630e·08000000·00000000·.A....c.........
 4678 ··0x000a8d30·24000000·34240100·88b9fcff·78000000·$...4$......x...
 4679 ··0x000a8d40·00410e10·410e1841·0e208303·86020272·.A..A..A.·.....r
 4680 ··0x000a8d50·0e18410e·10410e08·4c000000·5c240100·..A..A..L...\$..
 4681 ··0x000a8d60·e0b9fcff·11010000·00410e10·420e1842·.........A..B..B
 4682 ··0x000a8d70·0e20420e·28420e30·410e3844·0e608307·.·B.(B.0A.8D.`..
 4683 ··0x000a8d80·8c068d05·8e048f03·860202f3·0e38410e·.............8A.
 4684 ··0x000a8d90·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A..
 4685 ··0x000a8da0·410e6000·00000000·14000000·ac240100·A.`..........$..
 4686 ··0x000a8db0·b0bafcff·04000000·00000000·00000000·................
 4687 ··0x000a8dc0·1c000000·c4240100·a8bafcff·14000000·.....$..........
 4688 ··0x000a8dd0·00410e10·83024e0e·08000000·00000000·.A....N.........
4689 ··0x000a8de0·14000000·e4240100·a8bafcff·35000000·.....$......5...4689 ··0x000a8de0·14000000·e4240100·a8bafcff·35000000·.....$......5...
4690 ··0x000a8df0·00410e10·730e0800·14000000·fc240100·.A..s........$..4690 ··0x000a8df0·00410e10·730e0800·14000000·fc240100·.A..s........$..
4691 ··0x000a8e00·d0bafcff·08000000·00000000·00000000·................4691 ··0x000a8e00·d0bafcff·08000000·00000000·00000000·................
4692 ··0x000a8e10·14000000·14250100·c8bafcff·10000000·.....%..........4692 ··0x000a8e10·14000000·14250100·c8bafcff·10000000·.....%..........
4693 ··0x000a8e20·00000000·00000000·14000000·2c250100·............,%..4693 ··0x000a8e20·00000000·00000000·14000000·2c250100·............,%..
4694 ··0x000a8e30·c0bafcff·05000000·00000000·00000000·................4694 ··0x000a8e30·c0bafcff·05000000·00000000·00000000·................
4695 ··0x000a8e40·2c000000·44250100·b8bafcff·b5000000·,...D%..........4695 ··0x000a8e40·2c000000·44250100·b8bafcff·b5000000·,...D%..........
1.57 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 809, 18 lines modifiedOffset 809, 18 lines modified
809 ··0x000af28c·1ccaffff·9479fcff·6ccaffff·a479fcff·.....y..l....y..809 ··0x000af28c·1ccaffff·9479fcff·6ccaffff·a479fcff·.....y..l....y..
810 ··0x000af29c·84caffff·c479fcff·a4caffff·347afcff·.....y......4z..810 ··0x000af29c·84caffff·c479fcff·a4caffff·347afcff·.....y......4z..
811 ··0x000af2ac·cccaffff·0482fcff·1ccbffff·2482fcff·............$...811 ··0x000af2ac·cccaffff·0482fcff·1ccbffff·2482fcff·............$...
812 ··0x000af2bc·34cbffff·3482fcff·4ccbffff·6482fcff·4...4...L...d...812 ··0x000af2bc·34cbffff·3482fcff·4ccbffff·6482fcff·4...4...L...d...
813 ··0x000af2cc·6ccbffff·3483fcff·a4cbffff·9483fcff·l...4...........813 ··0x000af2cc·6ccbffff·3483fcff·a4cbffff·9483fcff·l...4...........
814 ··0x000af2dc·d4cbffff·5485fcff·24ccffff·8485fcff·....T...$.......814 ··0x000af2dc·d4cbffff·5485fcff·24ccffff·8485fcff·....T...$.......
815 ··0x000af2ec·4cccffff·b485fcff·74ccffff·e485fcff·L.......t.......815 ··0x000af2ec·4cccffff·b485fcff·74ccffff·e485fcff·L.......t.......
816 ··0x000af2fc·94ccffff·6486fcff·bcccffff·8487fcff·....d...........816 ··0x000af2fc·94ccffff·4486fcff·b4ccffff·5486fcff·....D.......T...
 817 ··0x000af30c·ccccffff·6486fcff·e4ccffff·9486fcff·....d...........
817 ··0x000af30c·0ccdffff·9487fcff·24cdffff·b487fcff·........$.......818 ··0x000af31c·04cdffff·1487fcff·2ccdffff·3488fcff·........,...4...
818 ··0x000af31c·44cdffff·1488fcff·64cdffff·2488fcff·D.......d...$... 
819 ··0x000af32c·7ccdffff·3488fcff·94cdffff·6488fcff·|...4.......d...819 ··0x000af32c·7ccdffff·4488fcff·94cdffff·6488fcff·|...D.......d...
820 ··0x000af33c·b4cdffff·a488fcff·cccdffff·b488fcff·................820 ··0x000af33c·b4cdffff·a488fcff·cccdffff·b488fcff·................
821 ··0x000af34c·e4cdffff·c488fcff·fccdffff·d488fcff·................821 ··0x000af34c·e4cdffff·c488fcff·fccdffff·d488fcff·................
822 ··0x000af35c·14ceffff·9489fcff·44ceffff·348afcff·........D...4...822 ··0x000af35c·14ceffff·9489fcff·44ceffff·348afcff·........D...4...
823 ··0x000af36c·74ceffff·448afcff·8cceffff·548afcff·t...D.......T...823 ··0x000af36c·74ceffff·448afcff·8cceffff·548afcff·t...D.......T...
824 ··0x000af37c·a4ceffff·648afcff·bcceffff·748afcff·....d.......t...824 ··0x000af37c·a4ceffff·648afcff·bcceffff·748afcff·....d.......t...
825 ··0x000af38c·d4ceffff·848afcff·ecceffff·a48afcff·................825 ··0x000af38c·d4ceffff·848afcff·ecceffff·a48afcff·................
826 ··0x000af39c·0ccfffff·648bfcff·3ccfffff·648dfcff·....d...<...d...826 ··0x000af39c·0ccfffff·648bfcff·3ccfffff·648dfcff·....d...<...d...
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 975, 15 lines modifiedOffset 975, 15 lines modified
975 ··0x000b6cc0·f3bf0800·00000000·518c0800·00000000·........Q.......975 ··0x000b6cc0·f3bf0800·00000000·518c0800·00000000·........Q.......
976 ··0x000b6cd0·ffbf0800·00000000·0cc00800·00000000·................976 ··0x000b6cd0·ffbf0800·00000000·0cc00800·00000000·................
977 ··0x000b6ce0·1ac00800·00000000·26c00800·00000000·........&.......977 ··0x000b6ce0·1ac00800·00000000·26c00800·00000000·........&.......
978 ··0x000b6cf0·31c00800·00000000·41c00800·00000000·1.......A.......978 ··0x000b6cf0·31c00800·00000000·41c00800·00000000·1.......A.......
979 ··0x000b6d00·01020000·00000000·00000000·00000000·................979 ··0x000b6d00·01020000·00000000·00000000·00000000·................
980 ··0x000b6d10·04000000·00000000·00000000·00000000·................980 ··0x000b6d10·04000000·00000000·00000000·00000000·................
981 ··0x000b6d20·00000000·00000000·00000000·1c000000·................981 ··0x000b6d20·00000000·00000000·00000000·1c000000·................
982 ··0x000b6d30·0d060900·00000000·00000000·00000000·................982 ··0x000b6d30·ca050900·00000000·00000000·00000000·................
983 ··0x000b6d40·04000000·00000000·90340300·00000000·.........4......983 ··0x000b6d40·04000000·00000000·90340300·00000000·.........4......
984 ··0x000b6d50·00490700·00000000·00000000·15000000·.I..............984 ··0x000b6d50·00490700·00000000·00000000·15000000·.I..............
985 ··0x000b6d60·06000000·00000000·00000000·00000000·................985 ··0x000b6d60·06000000·00000000·00000000·00000000·................
986 ··0x000b6d70·04000000·00000000·90340300·00000000·.........4......986 ··0x000b6d70·04000000·00000000·90340300·00000000·.........4......
987 ··0x000b6d80·c0490700·00000000·00000000·16000000·.I..............987 ··0x000b6d80·c0490700·00000000·00000000·16000000·.I..............
988 ··0x000b6d90·06000000·00000000·00000000·00000000·................988 ··0x000b6d90·06000000·00000000·00000000·00000000·................
989 ··0x000b6da0·04000000·00000000·90340300·00000000·.........4......989 ··0x000b6da0·04000000·00000000·90340300·00000000·.........4......
3.15 KB
lib/x86_64/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·dec93084d3fe6a23da7b70e635f5e52901fbc0d96 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·016e387214edd757651cec1c2efb29dfec22d17f
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
597 B
strings --all --bytes=8 {}
    
Offset 16507, 15 lines modifiedOffset 16507, 15 lines modified
16507 OpenVPN·tls-crypt-v2·server·key16507 OpenVPN·tls-crypt-v2·server·key
16508 OpenVPN·tls-crypt-v2·client·key16508 OpenVPN·tls-crypt-v2·client·key
16509 client·not·built·with·OPENVPN_GREMLIN16509 client·not·built·with·OPENVPN_GREMLIN
16510 extra-certs16510 extra-certs
16511 Missing·External·PKI·alias16511 Missing·External·PKI·alias
16512 allow-name-constraints16512 allow-name-constraints
16513 Always·verified·correctly·with·OpenSSL16513 Always·verified·correctly·with·OpenSSL
16514 ·built·on·Feb·15·2021·18:00:1716514 ·built·on·Mar··7·2021·13:28:17
16515 asio.system16515 asio.system
16516 Operation·aborted.16516 Operation·aborted.
16517 asio.netdb16517 asio.netdb
16518 Host·not·found·(authoritative)16518 Host·not·found·(authoritative)
16519 Host·not·found·(non-authoritative),·try·again·later16519 Host·not·found·(non-authoritative),·try·again·later
16520 The·query·is·valid,·but·it·does·not·have·associated·data16520 The·query·is·valid,·but·it·does·not·have·associated·data
16521 A·non-recoverable·error·occurred·during·database·lookup16521 A·non-recoverable·error·occurred·during·database·lookup
1.29 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 304, 16 lines modifiedOffset 304, 16 lines modified
304 ··0x00477e50·00636100·65787472·612d6365·72747300·.ca.extra-certs.304 ··0x00477e50·00636100·65787472·612d6365·72747300·.ca.extra-certs.
305 ··0x00477e60·4d697373·696e6720·45787465·726e616c·Missing·External305 ··0x00477e60·4d697373·696e6720·45787465·726e616c·Missing·External
306 ··0x00477e70·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow306 ··0x00477e70·20504b49·20616c69·61730061·6c6c6f77··PKI·alias.allow
307 ··0x00477e80·2d6e616d·652d636f·6e737472·61696e74·-name-constraint307 ··0x00477e80·2d6e616d·652d636f·6e737472·61696e74·-name-constraint
308 ··0x00477e90·7300416c·77617973·20766572·69666965·s.Always·verifie308 ··0x00477e90·7300416c·77617973·20766572·69666965·s.Always·verifie
309 ··0x00477ea0·6420636f·72726563·746c7920·77697468·d·correctly·with309 ··0x00477ea0·6420636f·72726563·746c7920·77697468·d·correctly·with
310 ··0x00477eb0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built·310 ··0x00477eb0·204f7065·6e53534c·00206275·696c7420··OpenSSL.·built·
311 ··0x00477ec0·6f6e2046·65622031·35203230·32312031·on·Feb·15·2021·1311 ··0x00477ec0·6f6e204d·61722020·37203230·32312031·on·Mar··7·2021·1
312 ··0x00477ed0·383a3030·3a313700·6173696f·2e737973·8:00:17.asio.sys312 ··0x00477ed0·333a3238·3a313700·6173696f·2e737973·3:28:17.asio.sys
313 ··0x00477ee0·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab313 ··0x00477ee0·74656d00·4f706572·6174696f·6e206162·tem.Operation·ab
314 ··0x00477ef0·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd314 ··0x00477ef0·6f727465·642e0061·73696f2e·6e657464·orted..asio.netd
315 ··0x00477f00·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found315 ··0x00477f00·6200486f·7374206e·6f742066·6f756e64·b.Host·not·found
316 ··0x00477f10·20286175·74686f72·69746174·69766529··(authoritative)316 ··0x00477f10·20286175·74686f72·69746174·69766529··(authoritative)
317 ··0x00477f20·00486f73·74206e6f·7420666f·756e6420·.Host·not·found·317 ··0x00477f20·00486f73·74206e6f·7420666f·756e6420·.Host·not·found·
318 ··0x00477f30·286e6f6e·2d617574·686f7269·74617469·(non-authoritati318 ··0x00477f30·286e6f6e·2d617574·686f7269·74617469·(non-authoritati
319 ··0x00477f40·7665292c·20747279·20616761·696e206c·ve),·try·again·l319 ··0x00477f40·7665292c·20747279·20616761·696e206c·ve),·try·again·l
253 KB
lib/x86_64/libstrongswan.so
11.4 KB
readelf --wide --symbols {}
    
Offset 340, 15 lines modifiedOffset 340, 15 lines modified
340 ···336:·00000000000c3b10····10·FUNC····GLOBAL·DEFAULT···13·BN_is_zero340 ···336:·00000000000c3b10····10·FUNC····GLOBAL·DEFAULT···13·BN_is_zero
341 ···337:·0000000000068c20···499·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init341 ···337:·0000000000068c20···499·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init
342 ···338:·0000000000108b90····13·FUNC····GLOBAL·DEFAULT···13·SHA384_Update342 ···338:·0000000000108b90····13·FUNC····GLOBAL·DEFAULT···13·SHA384_Update
343 ···339:·0000000000104920··1318·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params343 ···339:·0000000000104920··1318·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params
344 ···340:·000000000010cec0···349·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get344 ···340:·000000000010cec0···349·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get
345 ···341:·000000000013f540····25·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt345 ···341:·000000000013f540····25·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt
346 ···342:·0000000000140a50····12·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI346 ···342:·0000000000140a50····12·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI
347 ···343:·00000000000a8840··1001·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load347 ···343:·00000000000a8580··1001·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load
348 ···344:·0000000000108780···196·FUNC····GLOBAL·DEFAULT···13·SHA384348 ···344:·0000000000108780···196·FUNC····GLOBAL·DEFAULT···13·SHA384
349 ···345:·00000000001486e0····39·FUNC····GLOBAL·DEFAULT···13·ASN1_parse349 ···345:·00000000001486e0····39·FUNC····GLOBAL·DEFAULT···13·ASN1_parse
350 ···346:·00000000001bc200····56·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it350 ···346:·00000000001bc200····56·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it
351 ···347:·00000000000af410···258·FUNC····GLOBAL·DEFAULT···13·random_plugin_create351 ···347:·00000000000af410···258·FUNC····GLOBAL·DEFAULT···13·random_plugin_create
352 ···348:·00000000000f4950····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md352 ···348:·00000000000f4950····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md
353 ···349:·00000000001051d0··1269·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key353 ···349:·00000000001051d0··1269·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key
354 ···350:·0000000000109430····17·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write354 ···350:·0000000000109430····17·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write
Offset 480, 15 lines modifiedOffset 480, 15 lines modified
480 ···476:·00000000000853a0···367·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file480 ···476:·00000000000853a0···367·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file
481 ···477:·000000000012dae0····24·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get481 ···477:·000000000012dae0····24·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get
482 ···478:·0000000000079160···113·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd482 ···478:·0000000000079160···113·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd
483 ···479:·0000000000060df0···105·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create483 ···479:·0000000000060df0···105·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create
484 ···480:·00000000000c03e0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME484 ···480:·00000000000c03e0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME
485 ···481:·00000000000d7c40····57·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp485 ···481:·00000000000d7c40····57·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp
486 ···482:·00000000000d6f60···299·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator486 ···482:·00000000000d6f60···299·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator
487 ···483:·00000000000a7ae0··1256·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load487 ···483:·00000000000a7820··1256·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load
488 ···484:·00000000001acf90····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it488 ···484:·00000000001acf90····56·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it
489 ···485:·000000000013a520·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items489 ···485:·000000000013a520·····4·FUNC····GLOBAL·DEFAULT···13·lh_num_items
490 ···486:·00000000000af7a0···261·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create490 ···486:·00000000000af7a0···261·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create
491 ···487:·0000000000080a70···341·FUNC····GLOBAL·DEFAULT···13·settings_create_string491 ···487:·0000000000080a70···341·FUNC····GLOBAL·DEFAULT···13·settings_create_string
492 ···488:·00000000000cdb60···118·FUNC····GLOBAL·DEFAULT···13·CBB_init492 ···488:·00000000000cdb60···118·FUNC····GLOBAL·DEFAULT···13·CBB_init
493 ···489:·00000000000f3010····11·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state493 ···489:·00000000000f3010····11·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state
494 ···490:·000000000012dc60····72·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp494 ···490:·000000000012dc60····72·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp
Offset 640, 15 lines modifiedOffset 640, 15 lines modified
640 ···636:·00000000000fae00····10·FUNC····GLOBAL·DEFAULT···13·MD5_Transform640 ···636:·00000000000fae00····10·FUNC····GLOBAL·DEFAULT···13·MD5_Transform
641 ···637:·0000000000112960····12·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free641 ···637:·0000000000112960····12·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free
642 ···638:·000000000009fd80··1139·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base642 ···638:·000000000009fd80··1139·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base
643 ···639:·000000000013b480···111·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set643 ···639:·000000000013b480···111·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set
644 ···640:·000000000012d620·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup644 ···640:·000000000012d620·····5·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup
645 ···641:·00000000000be6c0···415·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER645 ···641:·00000000000be6c0···415·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER
646 ···642:·0000000000056830···336·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string646 ···642:·0000000000056830···336·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string
647 ···643:·00000000000a7900···253·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create647 ···643:·00000000000a97a0···253·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create
648 ···644:·00000000000f4e20····59·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free648 ···644:·00000000000f4e20····59·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free
649 ···645:·00000000000f4930····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md649 ···645:·00000000000f4930····26·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md
650 ···646:·000000000010a9a0····12·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext650 ···646:·000000000010a9a0····12·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext
651 ···647:·0000000000114730····12·FUNC····GLOBAL·DEFAULT···13·SXNETID_free651 ···647:·0000000000114730····12·FUNC····GLOBAL·DEFAULT···13·SXNETID_free
652 ···648:·0000000000087ef0····17·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available652 ···648:·0000000000087ef0····17·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available
653 ···649:·0000000000094210···106·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf653 ···649:·0000000000094210···106·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf
654 ···650:·0000000000101a50·····1·FUNC····GLOBAL·DEFAULT···13·RAND_add654 ···650:·0000000000101a50·····1·FUNC····GLOBAL·DEFAULT···13·RAND_add
Offset 857, 15 lines modifiedOffset 857, 15 lines modified
857 ···853:·000000000010b990····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new857 ···853:·000000000010b990····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new
858 ···854:·00000000001354a0····38·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes858 ···854:·00000000001354a0····38·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes
859 ···855:·00000000001492b0···273·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm859 ···855:·00000000001492b0···273·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm
860 ···856:·0000000000108360···268·FUNC····GLOBAL·DEFAULT···13·SHA256_Update860 ···856:·0000000000108360···268·FUNC····GLOBAL·DEFAULT···13·SHA256_Update
861 ···857:·0000000000056080····95·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid861 ···857:·0000000000056080····95·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid
862 ···858:·00000000000c01e0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED862 ···858:·00000000000c01e0····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED
863 ···859:·000000000013a010····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey863 ···859:·000000000013a010····12·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey
864 ···860:·00000000000a8db0···194·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create864 ···860:·00000000000a8af0···194·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create
865 ···861:·0000000000089ba0·····8·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream865 ···861:·0000000000089ba0·····8·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream
866 ···862:·000000000008e040·····1·FUNC····GLOBAL·DEFAULT···13·backtrace_init866 ···862:·000000000008e040·····1·FUNC····GLOBAL·DEFAULT···13·backtrace_init
867 ···863:·000000000014b380···149·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt867 ···863:·000000000014b380···149·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt
868 ···864:·00000000000cd000···321·FUNC····GLOBAL·DEFAULT···13·BN_lshift1868 ···864:·00000000000cd000···321·FUNC····GLOBAL·DEFAULT···13·BN_lshift1
869 ···865:·00000000000902c0···170·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook869 ···865:·00000000000902c0···170·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook
870 ···866:·000000000005d1a0····75·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf870 ···866:·000000000005d1a0····75·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf
871 ···867:·00000000000b8b60··9538·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen871 ···867:·00000000000b8b60··9538·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen
Offset 925, 15 lines modifiedOffset 925, 15 lines modified
925 ···921:·0000000000109ff0···157·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash925 ···921:·0000000000109ff0···157·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash
926 ···922:·000000000012d800····26·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check926 ···922:·000000000012d800····26·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check
927 ···923:·00000000000cf260···681·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex927 ···923:·00000000000cf260···681·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex
928 ···924:·00000000000879d0·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out928 ···924:·00000000000879d0·····5·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out
929 ···925:·00000000000c37e0····82·FUNC····GLOBAL·DEFAULT···13·BN_set_word929 ···925:·00000000000c37e0····82·FUNC····GLOBAL·DEFAULT···13·BN_set_word
930 ···926:·00000000000bff10···166·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup930 ···926:·00000000000bff10···166·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup
931 ···927:·000000000010b9d0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new931 ···927:·000000000010b9d0····12·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new
932 ···928:·00000000000a8d80····36·FUNC····GLOBAL·DEFAULT···13·openssl_get_md932 ···928:·00000000000a8ac0····36·FUNC····GLOBAL·DEFAULT···13·openssl_get_md
933 ···929:·000000000009b1d0···703·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load933 ···929:·000000000009b1d0···703·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load
934 ···930:·000000000008f330····36·FUNC····GLOBAL·DEFAULT···13·strerror_init934 ···930:·000000000008f330····36·FUNC····GLOBAL·DEFAULT···13·strerror_init
935 ···931:·00000000000c3570·····8·FUNC····GLOBAL·DEFAULT···13·BN_value_one935 ···931:·00000000000c3570·····8·FUNC····GLOBAL·DEFAULT···13·BN_value_one
936 ···932:·00000000000f44b0····67·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA936 ···932:·00000000000f44b0····67·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA
937 ···933:·00000000000d1d90·····8·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null937 ···933:·00000000000d1d90·····8·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null
938 ···934:·0000000000080580···326·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool938 ···934:·0000000000080580···326·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool
939 ···935:·00000000000d6f00····88·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free939 ···935:·00000000000d6f00····88·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free
Offset 1073, 15 lines modifiedOffset 1073, 15 lines modified
1073 ··1069:·000000000010e4e0····12·FUNC····GLOBAL·DEFAULT···13·d2i_AUTHORITY_KEYID1073 ··1069:·000000000010e4e0····12·FUNC····GLOBAL·DEFAULT···13·d2i_AUTHORITY_KEYID
1074 ··1070:·00000000000fb0e0····35·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen1074 ··1070:·00000000000fb0e0····35·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen
1075 ··1071:·0000000000104fc0···141·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes1075 ··1071:·0000000000104fc0···141·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes
1076 ··1072:·000000000005b1d0···139·FUNC····GLOBAL·DEFAULT···13·array_compress1076 ··1072:·000000000005b1d0···139·FUNC····GLOBAL·DEFAULT···13·array_compress
1077 ··1073:·00000000000c0e80·····4·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags1077 ··1073:·00000000000c0e80·····4·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags
1078 ··1074:·0000000000087f10···156·FUNC····GLOBAL·DEFAULT···13·wait_sigint1078 ··1074:·0000000000087f10···156·FUNC····GLOBAL·DEFAULT···13·wait_sigint
1079 ··1075:·00000000001b8b40····56·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it1079 ··1075:·00000000001b8b40····56·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it
1080 ··1076:·00000000000a7820···210·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create1080 ··1076:·00000000000a96c0···210·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create
1081 ··1077:·00000000000cea30···295·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy1081 ··1077:·00000000000cea30···295·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy
1082 ··1078:·0000000000146df0····10·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check1082 ··1078:·0000000000146df0····10·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check
1083 ··1079:·000000000008d4a0···324·FUNC····GLOBAL·DEFAULT···13·extract_value1083 ··1079:·000000000008d4a0···324·FUNC····GLOBAL·DEFAULT···13·extract_value
1084 ··1080:·000000000012eb10···121·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i1084 ··1080:·000000000012eb10···121·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i
1085 ··1081:·00000000000c0260····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING1085 ··1081:·00000000000c0260····12·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING
1086 ··1082:·00000000000c85c0··1861·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont1086 ··1082:·00000000000c85c0··1861·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont
1087 ··1083:·000000000013ffe0····38·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx1087 ··1083:·000000000013ffe0····38·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx
Offset 1732, 15 lines modifiedOffset 1732, 15 lines modified
1732 ··1728:·00000000000d5b50···528·FUNC····GLOBAL·DEFAULT···13·DH_generate_key1732 ··1728:·00000000000d5b50···528·FUNC····GLOBAL·DEFAULT···13·DH_generate_key
1733 ··1729:·00000000000cfa50·····8·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm1733 ··1729:·00000000000cfa50·····8·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm
1734 ··1730:·00000000001bab88····56·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it1734 ··1730:·00000000001bab88····56·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it
1735 ··1731:·00000000000907a0···128·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall1735 ··1731:·00000000000907a0···128·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall
1736 ··1732:·00000000001353d0····40·FUNC····GLOBAL·DEFAULT···13·CBS_get_u81736 ··1732:·00000000001353d0····40·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8
1737 ··1733:·000000000010bb50····73·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new1737 ··1733:·000000000010bb50····73·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new
1738 ··1734:·00000000000d7710····24·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free1738 ··1734:·00000000000d7710····24·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free
1739 ··1735:·00000000000a8770····50·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create1739 ··1735:·00000000000a84b0····50·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create
1740 ··1736:·00000000000d7ea0····49·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert1740 ··1736:·00000000000d7ea0····49·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert
1741 ··1737:·000000000010b1a0···102·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ1741 ··1737:·000000000010b1a0···102·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ
1742 ··1738:·00000000000ff6a0··2029·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs1742 ··1738:·00000000000ff6a0··2029·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs
1743 ··1739:·00000000000784f0···405·FUNC····GLOBAL·DEFAULT···13·stream_manager_create1743 ··1739:·00000000000784f0···405·FUNC····GLOBAL·DEFAULT···13·stream_manager_create
1744 ··1740:·00000000000d7b80····49·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity1744 ··1740:·00000000000d7b80····49·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity
1745 ··1741:·000000000005a0d0···101·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token1745 ··1741:·000000000005a0d0···101·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token
1746 ··1742:·00000000000f2e00···114·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error1746 ··1742:·00000000000f2e00···114·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error
Offset 2180, 15 lines modifiedOffset 2180, 15 lines modified
2180 ··2176:·00000000000765b0···289·FUNC····GLOBAL·DEFAULT···13·host_create_from_sockaddr2180 ··2176:·00000000000765b0···289·FUNC····GLOBAL·DEFAULT···13·host_create_from_sockaddr
2181 ··2177:·00000000000cd5e0···131·FUNC····GLOBAL·DEFAULT···13·BN_set_bit2181 ··2177:·00000000000cd5e0···131·FUNC····GLOBAL·DEFAULT···13·BN_set_bit
2182 ··2178:·000000000008f3c0····33·FUNC····GLOBAL·DEFAULT···13·strerror_deinit2182 ··2178:·000000000008f3c0····33·FUNC····GLOBAL·DEFAULT···13·strerror_deinit
2183 ··2179:·000000000012cb50····19·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt2183 ··2179:·000000000012cb50····19·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt
2184 ··2180:·000000000012d670····12·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new2184 ··2180:·000000000012d670····12·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new
2185 ··2181:·00000000000942a0····71·FUNC····GLOBAL·DEFAULT···13·printf_hook_create2185 ··2181:·00000000000942a0····71·FUNC····GLOBAL·DEFAULT···13·printf_hook_create
2186 ··2182:·0000000000083280····72·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy2186 ··2182:·0000000000083280····72·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy
2187 ··2183:·00000000000a8ff0···403·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint2187 ··2183:·00000000000a8d30···403·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint
2188 ··2184:·0000000000089850····24·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc2188 ··2184:·0000000000089850····24·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc
2189 ··2185:·000000000010dd70····52·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear2189 ··2185:·000000000010dd70····52·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear
2190 ··2186:·00000000001c1ca8·····8·OBJECT··GLOBAL·DEFAULT···23·credential_type_names2190 ··2186:·00000000001c1ca8·····8·OBJECT··GLOBAL·DEFAULT···23·credential_type_names
2191 ··2187:·0000000000141870···179·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES2191 ··2187:·0000000000141870···179·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES
2192 ··2188:·00000000000832d0····38·FUNC····GLOBAL·DEFAULT···13·settings_section_create2192 ··2188:·00000000000832d0····38·FUNC····GLOBAL·DEFAULT···13·settings_section_create
2193 ··2189:·0000000000140ab0····12·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new2193 ··2189:·0000000000140ab0····12·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new
2194 ··2190:·000000000008ec20···223·FUNC····GLOBAL·DEFAULT···13·testable_function_register2194 ··2190:·000000000008ec20···223·FUNC····GLOBAL·DEFAULT···13·testable_function_register
Max diff block lines reached; 1275/11607 bytes (10.98%) of diff not shown.
23.9 KB
readelf --wide --relocs {}
    
Offset 5825, 15 lines modifiedOffset 5825, 15 lines modified
5825 00000000001c4e48··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·05825 00000000001c4e48··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·0
5826 00000000001c4e90··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·05826 00000000001c4e90··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·0
5827 00000000001c4ed8··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·05827 00000000001c4ed8··0000014600000001·R_X86_64_64············00000000000ac610·pem_certificate_load·+·0
5828 00000000001ba5e0··0000014700000001·R_X86_64_64············00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·05828 00000000001ba5e0··0000014700000001·R_X86_64_64············00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·0
5829 00000000001ba648··0000014700000001·R_X86_64_64············00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·05829 00000000001ba648··0000014700000001·R_X86_64_64············00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·0
5830 00000000001bd4e8··0000014700000006·R_X86_64_GLOB_DAT······00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·05830 00000000001bd4e8··0000014700000006·R_X86_64_GLOB_DAT······00000000001ba5a0·AUTHORITY_INFO_ACCESS_it·+·0
5831 00000000001c5408··0000014f00000001·R_X86_64_64············00000000000b2810·x509_ac_load·+·05831 00000000001c5408··0000014f00000001·R_X86_64_64············00000000000b2810·x509_ac_load·+·0
5832 00000000001c45d0··0000015700000001·R_X86_64_64············00000000000a8840·openssl_pkcs12_load·+·05832 00000000001c45d0··0000015700000001·R_X86_64_64············00000000000a8580·openssl_pkcs12_load·+·0
5833 00000000001bc240··0000015a00000001·R_X86_64_64············00000000001bc200·EXTENDED_KEY_USAGE_it·+·05833 00000000001bc240··0000015a00000001·R_X86_64_64············00000000001bc200·EXTENDED_KEY_USAGE_it·+·0
5834 00000000001bc2a8··0000015a00000001·R_X86_64_64············00000000001bc200·EXTENDED_KEY_USAGE_it·+·05834 00000000001bc2a8··0000015a00000001·R_X86_64_64············00000000001bc200·EXTENDED_KEY_USAGE_it·+·0
5835 00000000001bd678··0000015a00000006·R_X86_64_GLOB_DAT······00000000001bc200·EXTENDED_KEY_USAGE_it·+·05835 00000000001bd678··0000015a00000006·R_X86_64_GLOB_DAT······00000000001bc200·EXTENDED_KEY_USAGE_it·+·0
5836 00000000001bb210··0000016600000001·R_X86_64_64············00000000001bc920·CBIGNUM_it·+·05836 00000000001bb210··0000016600000001·R_X86_64_64············00000000001bc920·CBIGNUM_it·+·0
5837 00000000001bb238··0000016600000001·R_X86_64_64············00000000001bc920·CBIGNUM_it·+·05837 00000000001bb238··0000016600000001·R_X86_64_64············00000000001bc920·CBIGNUM_it·+·0
5838 00000000001ba488··0000016a00000001·R_X86_64_64············00000000001ba360·EDIPARTYNAME_it·+·05838 00000000001ba488··0000016a00000001·R_X86_64_64············00000000001ba360·EDIPARTYNAME_it·+·0
5839 00000000001bd4b0··0000016a00000006·R_X86_64_GLOB_DAT······00000000001ba360·EDIPARTYNAME_it·+·05839 00000000001bd4b0··0000016a00000006·R_X86_64_GLOB_DAT······00000000001ba360·EDIPARTYNAME_it·+·0
Offset 5869, 15 lines modifiedOffset 5869, 15 lines modified
5869 00000000001bd3d8··0000019e00000006·R_X86_64_GLOB_DAT······00000000001b9250·X509_NAME_it·+·05869 00000000001bd3d8··0000019e00000006·R_X86_64_GLOB_DAT······00000000001b9250·X509_NAME_it·+·0
5870 00000000001c55c0··000001b000000001·R_X86_64_64············00000000000bd8a0·xcbc_prf_create·+·05870 00000000001c55c0··000001b000000001·R_X86_64_64············00000000000bd8a0·xcbc_prf_create·+·0
5871 00000000001bd460··000001b200000006·R_X86_64_GLOB_DAT······0000000000114d60·X509V3_conf_free·+·05871 00000000001bd460··000001b200000006·R_X86_64_GLOB_DAT······0000000000114d60·X509V3_conf_free·+·0
5872 00000000001bd0f0··000001b800000006·R_X86_64_GLOB_DAT······000000000005a9c0·hashtable_hash_ptr·+·05872 00000000001bd0f0··000001b800000006·R_X86_64_GLOB_DAT······000000000005a9c0·hashtable_hash_ptr·+·0
5873 00000000001bd648··000001cf00000006·R_X86_64_GLOB_DAT······00000000000f3f00·EVP_PKEY_new·+·05873 00000000001bd648··000001cf00000006·R_X86_64_GLOB_DAT······00000000000f3f00·EVP_PKEY_new·+·0
5874 00000000001bd170··000001d500000006·R_X86_64_GLOB_DAT······00000000001c2b80·plugin_feature_names·+·05874 00000000001bd170··000001d500000006·R_X86_64_GLOB_DAT······00000000001c2b80·plugin_feature_names·+·0
5875 00000000001c42e8··000001d900000001·R_X86_64_64············00000000000a6240·openssl_rsa_private_key_gen·+·05875 00000000001c42e8··000001d900000001·R_X86_64_64············00000000000a6240·openssl_rsa_private_key_gen·+·0
5876 00000000001c45a0··000001e300000001·R_X86_64_64············00000000000a7ae0·openssl_crl_load·+·05876 00000000001c45a0··000001e300000001·R_X86_64_64············00000000000a7820·openssl_crl_load·+·0
5877 00000000001bd2b0··000001e400000006·R_X86_64_GLOB_DAT······00000000001acf90·ASN1_GENERALSTRING_it·+·05877 00000000001bd2b0··000001e400000006·R_X86_64_GLOB_DAT······00000000001acf90·ASN1_GENERALSTRING_it·+·0
5878 00000000001b87e8··000001ed00000001·R_X86_64_64············00000000001b8c60·X509_ATTRIBUTE_it·+·05878 00000000001b87e8··000001ed00000001·R_X86_64_64············00000000001b8c60·X509_ATTRIBUTE_it·+·0
5879 00000000001bb948··000001ed00000001·R_X86_64_64············00000000001b8c60·X509_ATTRIBUTE_it·+·05879 00000000001bb948··000001ed00000001·R_X86_64_64············00000000001b8c60·X509_ATTRIBUTE_it·+·0
5880 00000000001bd398··000001ed00000006·R_X86_64_GLOB_DAT······00000000001b8c60·X509_ATTRIBUTE_it·+·05880 00000000001bd398··000001ed00000006·R_X86_64_GLOB_DAT······00000000001b8c60·X509_ATTRIBUTE_it·+·0
5881 00000000001bb9d0··000001f100000001·R_X86_64_64············00000000001bb970·X509_REQ_INFO_it·+·05881 00000000001bb9d0··000001f100000001·R_X86_64_64············00000000001bb970·X509_REQ_INFO_it·+·0
5882 00000000001bd570··000001f100000006·R_X86_64_GLOB_DAT······00000000001bb970·X509_REQ_INFO_it·+·05882 00000000001bd570··000001f100000006·R_X86_64_GLOB_DAT······00000000001bb970·X509_REQ_INFO_it·+·0
5883 00000000001bd218··000001f400000006·R_X86_64_GLOB_DAT······000000000006ae80·public_key_has_fingerprint·+·05883 00000000001bd218··000001f400000006·R_X86_64_GLOB_DAT······000000000006ae80·public_key_has_fingerprint·+·0
Offset 5894, 15 lines modifiedOffset 5894, 15 lines modified
5894 00000000001b9118··0000025000000001·R_X86_64_64············00000000001ad1c0·ASN1_PRINTABLE_it·+·05894 00000000001b9118··0000025000000001·R_X86_64_64············00000000001ad1c0·ASN1_PRINTABLE_it·+·0
5895 00000000001bd2f0··0000025000000006·R_X86_64_GLOB_DAT······00000000001ad1c0·ASN1_PRINTABLE_it·+·05895 00000000001bd2f0··0000025000000006·R_X86_64_GLOB_DAT······00000000001ad1c0·ASN1_PRINTABLE_it·+·0
5896 00000000001bd298··0000025b00000006·R_X86_64_GLOB_DAT······00000000001acee8·ASN1_PRINTABLESTRING_it·+·05896 00000000001bd298··0000025b00000006·R_X86_64_GLOB_DAT······00000000001acee8·ASN1_PRINTABLESTRING_it·+·0
5897 00000000001b88f0··0000025d00000001·R_X86_64_64············00000000001019f0·RAND_seed·+·05897 00000000001b88f0··0000025d00000001·R_X86_64_64············00000000001019f0·RAND_seed·+·0
5898 00000000001bd418··0000027400000006·R_X86_64_GLOB_DAT······000000000010f240·POLICYINFO_free·+·05898 00000000001bd418··0000027400000006·R_X86_64_GLOB_DAT······000000000010f240·POLICYINFO_free·+·0
5899 00000000001bd108··0000027700000006·R_X86_64_GLOB_DAT······00000000000880c0·return_null·+·05899 00000000001bd108··0000027700000006·R_X86_64_GLOB_DAT······00000000000880c0·return_null·+·0
5900 00000000001bd1f8··0000027900000006·R_X86_64_GLOB_DAT······000000000006abe0·private_key_belongs_to·+·05900 00000000001bd1f8··0000027900000006·R_X86_64_GLOB_DAT······000000000006abe0·private_key_belongs_to·+·0
5901 00000000001c3e80··0000028300000001·R_X86_64_64············00000000000a7900·openssl_hmac_signer_create·+·05901 00000000001c3e80··0000028300000001·R_X86_64_64············00000000000a97a0·openssl_hmac_signer_create·+·0
5902 00000000001aef50··0000028400000001·R_X86_64_64············00000000000f4e20·EVP_PKEY_CTX_free·+·05902 00000000001aef50··0000028400000001·R_X86_64_64············00000000000f4e20·EVP_PKEY_CTX_free·+·0
5903 00000000001b8908··0000028a00000001·R_X86_64_64············0000000000101a50·RAND_add·+·05903 00000000001b8908··0000028a00000001·R_X86_64_64············0000000000101a50·RAND_add·+·0
5904 00000000001bd5e8··0000028c00000006·R_X86_64_GLOB_DAT······00000000000d8ea0·EC_KEY_new·+·05904 00000000001bd5e8··0000028c00000006·R_X86_64_GLOB_DAT······00000000000d8ea0·EC_KEY_new·+·0
5905 00000000001b88a8··0000029e00000001·R_X86_64_64············00000000000d1b30·EVP_des_ede3_cbc·+·05905 00000000001b88a8··0000029e00000001·R_X86_64_64············00000000000d1b30·EVP_des_ede3_cbc·+·0
5906 00000000001c5528··000002a400000001·R_X86_64_64············00000000000b1e90·x509_pkcs10_gen·+·05906 00000000001c5528··000002a400000001·R_X86_64_64············00000000000b1e90·x509_pkcs10_gen·+·0
5907 00000000001b8918··000002a800000001·R_X86_64_64············0000000000101a80·RAND_status·+·05907 00000000001b8918··000002a800000001·R_X86_64_64············0000000000101a80·RAND_status·+·0
5908 00000000001bd208··000002ac00000006·R_X86_64_GLOB_DAT······00000000001a65a8·ASN1_INTEGER_0·+·05908 00000000001bd208··000002ac00000006·R_X86_64_GLOB_DAT······00000000001a65a8·ASN1_INTEGER_0·+·0
Offset 5966, 15 lines modifiedOffset 5966, 15 lines modified
5966 00000000001bc328··0000033200000001·R_X86_64_64············00000000001ad118·ASN1_OBJECT_it·+·05966 00000000001bc328··0000033200000001·R_X86_64_64············00000000001ad118·ASN1_OBJECT_it·+·0
5967 00000000001b8e38··0000034100000001·R_X86_64_64············00000000001b8d18·X509_REVOKED_it·+·05967 00000000001b8e38··0000034100000001·R_X86_64_64············00000000001b8d18·X509_REVOKED_it·+·0
5968 00000000001bd3a0··0000034100000006·R_X86_64_GLOB_DAT······00000000001b8d18·X509_REVOKED_it·+·05968 00000000001bd3a0··0000034100000006·R_X86_64_GLOB_DAT······00000000001b8d18·X509_REVOKED_it·+·0
5969 00000000001ba130··0000034500000001·R_X86_64_64············00000000001ba0f0·ISSUING_DIST_POINT_it·+·05969 00000000001ba130··0000034500000001·R_X86_64_64············00000000001ba0f0·ISSUING_DIST_POINT_it·+·0
5970 00000000001bd498··0000034500000006·R_X86_64_GLOB_DAT······00000000001ba0f0·ISSUING_DIST_POINT_it·+·05970 00000000001bd498··0000034500000006·R_X86_64_GLOB_DAT······00000000001ba0f0·ISSUING_DIST_POINT_it·+·0
5971 00000000001bd1e8··0000034f00000006·R_X86_64_GLOB_DAT······00000000001c2f38·tty_color_names·+·05971 00000000001bd1e8··0000034f00000006·R_X86_64_GLOB_DAT······00000000001c2f38·tty_color_names·+·0
5972 00000000001bd560··0000035100000006·R_X86_64_GLOB_DAT······00000000001bb730·PBE2PARAM_it·+·05972 00000000001bd560··0000035100000006·R_X86_64_GLOB_DAT······00000000001bb730·PBE2PARAM_it·+·0
5973 00000000001c3d00··0000035c00000001·R_X86_64_64············00000000000a8db0·openssl_hasher_create·+·05973 00000000001c3d00··0000035c00000001·R_X86_64_64············00000000000a8af0·openssl_hasher_create·+·0
5974 00000000001bd030··0000036100000006·R_X86_64_GLOB_DAT······00000000000902c0·time_delta_printf_hook·+·05974 00000000001bd030··0000036100000006·R_X86_64_GLOB_DAT······00000000000902c0·time_delta_printf_hook·+·0
5975 00000000001c5330··0000036300000001·R_X86_64_64············00000000000b8b60·x509_cert_gen·+·05975 00000000001c5330··0000036300000001·R_X86_64_64············00000000000b8b60·x509_cert_gen·+·0
5976 00000000001bd0a8··0000036800000006·R_X86_64_GLOB_DAT······00000000001c0420·integrity_algorithm_names·+·05976 00000000001bd0a8··0000036800000006·R_X86_64_GLOB_DAT······00000000001c0420·integrity_algorithm_names·+·0
5977 00000000001bc1a0··0000037b00000001·R_X86_64_64············00000000001ace40·ASN1_ENUMERATED_it·+·05977 00000000001bc1a0··0000037b00000001·R_X86_64_64············00000000001ace40·ASN1_ENUMERATED_it·+·0
5978 00000000001bd280··0000037b00000006·R_X86_64_GLOB_DAT······00000000001ace40·ASN1_ENUMERATED_it·+·05978 00000000001bd280··0000037b00000006·R_X86_64_GLOB_DAT······00000000001ace40·ASN1_ENUMERATED_it·+·0
5979 00000000001c31c8··000003a100000001·R_X86_64_64············000000000009b1d0·curve25519_public_key_load·+·05979 00000000001c31c8··000003a100000001·R_X86_64_64············000000000009b1d0·curve25519_public_key_load·+·0
5980 00000000001c48c0··000003ae00000001·R_X86_64_64············00000000000ac3f0·pem_private_key_load·+·05980 00000000001c48c0··000003ae00000001·R_X86_64_64············00000000000ac3f0·pem_private_key_load·+·0
Offset 6019, 15 lines modifiedOffset 6019, 15 lines modified
6019 00000000001ba6f8··0000040c00000001·R_X86_64_64············00000000001ba508·GENERAL_NAME_it·+·06019 00000000001ba6f8··0000040c00000001·R_X86_64_64············00000000001ba508·GENERAL_NAME_it·+·0
6020 00000000001ba920··0000040c00000001·R_X86_64_64············00000000001ba508·GENERAL_NAME_it·+·06020 00000000001ba920··0000040c00000001·R_X86_64_64············00000000001ba508·GENERAL_NAME_it·+·0
6021 00000000001bd4b8··0000040c00000006·R_X86_64_GLOB_DAT······00000000001ba508·GENERAL_NAME_it·+·06021 00000000001bd4b8··0000040c00000006·R_X86_64_GLOB_DAT······00000000001ba508·GENERAL_NAME_it·+·0
6022 00000000001bd080··0000041100000006·R_X86_64_GLOB_DAT······00000000001c1ba8·transform_type_names·+·06022 00000000001bd080··0000041100000006·R_X86_64_GLOB_DAT······00000000001c1ba8·transform_type_names·+·0
6023 00000000001c3c28··0000041600000001·R_X86_64_64············00000000000abb00·openssl_crypter_create·+·06023 00000000001c3c28··0000041600000001·R_X86_64_64············00000000000abb00·openssl_crypter_create·+·0
6024 00000000001bd668··0000042200000006·R_X86_64_GLOB_DAT······00000000001bbb68·NETSCAPE_SPKI_it·+·06024 00000000001bd668··0000042200000006·R_X86_64_GLOB_DAT······00000000001bbb68·NETSCAPE_SPKI_it·+·0
6025 00000000001bd390··0000043300000006·R_X86_64_GLOB_DAT······00000000001b8b40·X509_ALGORS_it·+·06025 00000000001bd390··0000043300000006·R_X86_64_GLOB_DAT······00000000001b8b40·X509_ALGORS_it·+·0
6026 00000000001c3df0··0000043400000001·R_X86_64_64············00000000000a7820·openssl_hmac_prf_create·+·06026 00000000001c3df0··0000043400000001·R_X86_64_64············00000000000a96c0·openssl_hmac_prf_create·+·0
6027 00000000001bd378··0000044100000006·R_X86_64_GLOB_DAT······00000000001b89c0·RSA_PSS_PARAMS_it·+·06027 00000000001bd378··0000044100000006·R_X86_64_GLOB_DAT······00000000001b89c0·RSA_PSS_PARAMS_it·+·0
6028 00000000001ae258··0000045a00000001·R_X86_64_64············00000000000d6970·EVP_sha224·+·06028 00000000001ae258··0000045a00000001·R_X86_64_64············00000000000d6970·EVP_sha224·+·0
6029 00000000001ae398··0000045a00000001·R_X86_64_64············00000000000d6970·EVP_sha224·+·06029 00000000001ae398··0000045a00000001·R_X86_64_64············00000000000d6970·EVP_sha224·+·0
6030 00000000001bd588··0000045e00000006·R_X86_64_GLOB_DAT······00000000001035d0·RSA_new·+·06030 00000000001bd588··0000045e00000006·R_X86_64_GLOB_DAT······00000000001035d0·RSA_new·+·0
6031 00000000001bd0c0··0000047100000006·R_X86_64_GLOB_DAT······00000000001c04f8·diffie_hellman_group_names·+·06031 00000000001bd0c0··0000047100000006·R_X86_64_GLOB_DAT······00000000001c04f8·diffie_hellman_group_names·+·0
6032 00000000001b9f40··0000047200000001·R_X86_64_64············00000000001b9ee0·DIST_POINT_NAME_it·+·06032 00000000001b9f40··0000047200000001·R_X86_64_64············00000000001b9ee0·DIST_POINT_NAME_it·+·0
6033 00000000001ba020··0000047200000001·R_X86_64_64············00000000001b9ee0·DIST_POINT_NAME_it·+·06033 00000000001ba020··0000047200000001·R_X86_64_64············00000000001b9ee0·DIST_POINT_NAME_it·+·0
Offset 6171, 15 lines modifiedOffset 6171, 15 lines modified
6171 00000000001c5000··000006b400000001·R_X86_64_64············00000000000adf50·pkcs1_public_key_load·+·06171 00000000001c5000··000006b400000001·R_X86_64_64············00000000000adf50·pkcs1_public_key_load·+·0
6172 00000000001c50c0··000006b400000001·R_X86_64_64············00000000000adf50·pkcs1_public_key_load·+·06172 00000000001c50c0··000006b400000001·R_X86_64_64············00000000000adf50·pkcs1_public_key_load·+·0
6173 00000000001bd230··000006b700000006·R_X86_64_GLOB_DAT······000000000006bb50·x509_cdp_destroy·+·06173 00000000001bd230··000006b700000006·R_X86_64_GLOB_DAT······000000000006bb50·x509_cdp_destroy·+·0
6174 00000000001bd5d8··000006b900000006·R_X86_64_GLOB_DAT······000000000010d290·d2i_DSA_PUBKEY·+·06174 00000000001bd5d8··000006b900000006·R_X86_64_GLOB_DAT······000000000010d290·d2i_DSA_PUBKEY·+·0
6175 00000000001c3258··000006bd00000001·R_X86_64_64············000000000009b150·curve25519_identity_hasher_create·+·06175 00000000001c3258··000006bd00000001·R_X86_64_64············000000000009b150·curve25519_identity_hasher_create·+·0
6176 00000000001babc8··000006c200000001·R_X86_64_64············00000000001bab88·POLICY_CONSTRAINTS_it·+·06176 00000000001babc8··000006c200000001·R_X86_64_64············00000000001bab88·POLICY_CONSTRAINTS_it·+·0
6177 00000000001bd510··000006c200000006·R_X86_64_GLOB_DAT······00000000001bab88·POLICY_CONSTRAINTS_it·+·06177 00000000001bd510··000006c200000006·R_X86_64_GLOB_DAT······00000000001bab88·POLICY_CONSTRAINTS_it·+·0
6178 00000000001c4870··000006c700000001·R_X86_64_64············00000000000a8770·openssl_rng_create·+·06178 00000000001c4870··000006c700000001·R_X86_64_64············00000000000a84b0·openssl_rng_create·+·0
6179 00000000001bd620··000006f600000006·R_X86_64_GLOB_DAT······000000000010d690·i2d_X509_SIG·+·06179 00000000001bd620··000006f600000006·R_X86_64_GLOB_DAT······000000000010d690·i2d_X509_SIG·+·0
6180 00000000001bd0e0··0000070300000006·R_X86_64_GLOB_DAT······00000000001c2280·certificate_type_names·+·06180 00000000001bd0e0··0000070300000006·R_X86_64_GLOB_DAT······00000000001c2280·certificate_type_names·+·0
6181 00000000001bb2e8··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·06181 00000000001bb2e8··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·0
6182 00000000001bb310··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·06182 00000000001bb310··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·0
6183 00000000001bb338··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·06183 00000000001bb338··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·0
6184 00000000001bb360··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·06184 00000000001bb360··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·0
6185 00000000001bb388··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·06185 00000000001bb388··0000071400000001·R_X86_64_64············00000000001bc8e8·BIGNUM_it·+·0
Offset 6277, 15 lines modifiedOffset 6277, 15 lines modified
6277 00000000001bd0b0··000008a700000006·R_X86_64_GLOB_DAT······00000000001c1c48·ext_out_function_names·+·06277 00000000001bd0b0··000008a700000006·R_X86_64_GLOB_DAT······00000000001c1c48·ext_out_function_names·+·0
6278 00000000001b9a60··000008a900000001·R_X86_64_64············00000000001b9ac0·POLICYINFO_it·+·06278 00000000001b9a60··000008a900000001·R_X86_64_64············00000000001b9ac0·POLICYINFO_it·+·0
6279 00000000001bd440··000008a900000006·R_X86_64_GLOB_DAT······00000000001b9ac0·POLICYINFO_it·+·06279 00000000001bd440··000008a900000006·R_X86_64_GLOB_DAT······00000000001b9ac0·POLICYINFO_it·+·0
6280 00000000001bad40··000008bb00000001·R_X86_64_64············00000000001ad000·ASN1_GENERALIZEDTIME_it·+·06280 00000000001bad40··000008bb00000001·R_X86_64_64············00000000001ad000·ASN1_GENERALIZEDTIME_it·+·0
6281 00000000001bad68··000008bb00000001·R_X86_64_64············00000000001ad000·ASN1_GENERALIZEDTIME_it·+·06281 00000000001bad68··000008bb00000001·R_X86_64_64············00000000001ad000·ASN1_GENERALIZEDTIME_it·+·0
6282 00000000001bd2c0··000008bb00000006·R_X86_64_GLOB_DAT······00000000001ad000·ASN1_GENERALIZEDTIME_it·+·06282 00000000001bd2c0··000008bb00000006·R_X86_64_GLOB_DAT······00000000001ad000·ASN1_GENERALIZEDTIME_it·+·0
6283 00000000001ae2d8··000008c400000001·R_X86_64_64············00000000000d69b0·EVP_md5_sha1·+·06283 00000000001ae2d8··000008c400000001·R_X86_64_64············00000000000d69b0·EVP_md5_sha1·+·0
6284 00000000001c4660··000008c600000001·R_X86_64_64············00000000000a9190·openssl_ec_public_key_load·+·06284 00000000001c4660··000008c600000001·R_X86_64_64············00000000000a8ed0·openssl_ec_public_key_load·+·0
6285 00000000001ba330··000008d500000001·R_X86_64_64············00000000001ad230·DIRECTORYSTRING_it·+·06285 00000000001ba330··000008d500000001·R_X86_64_64············00000000001ad230·DIRECTORYSTRING_it·+·0
6286 00000000001ba358··000008d500000001·R_X86_64_64············00000000001ad230·DIRECTORYSTRING_it·+·06286 00000000001ba358··000008d500000001·R_X86_64_64············00000000001ad230·DIRECTORYSTRING_it·+·0
6287 00000000001bd300··000008d500000006·R_X86_64_GLOB_DAT······00000000001ad230·DIRECTORYSTRING_it·+·06287 00000000001bd300··000008d500000006·R_X86_64_GLOB_DAT······00000000001ad230·DIRECTORYSTRING_it·+·0
6288 00000000001bd320··000008d700000006·R_X86_64_GLOB_DAT······00000000000c22b0·BN_sub·+·06288 00000000001bd320··000008d700000006·R_X86_64_GLOB_DAT······00000000000c22b0·BN_sub·+·0
6289 00000000001bd100··000008e500000006·R_X86_64_GLOB_DAT······00000000001c2328·crl_reason_names·+·06289 00000000001bd100··000008e500000006·R_X86_64_GLOB_DAT······00000000001c2328·crl_reason_names·+·0
6290 00000000001bab48··000008e700000001·R_X86_64_64············00000000001baac0·PROXY_POLICY_it·+·06290 00000000001bab48··000008e700000001·R_X86_64_64············00000000001baac0·PROXY_POLICY_it·+·0
6291 00000000001bd500··000008e700000006·R_X86_64_GLOB_DAT······00000000001baac0·PROXY_POLICY_it·+·06291 00000000001bd500··000008e700000006·R_X86_64_GLOB_DAT······00000000001baac0·PROXY_POLICY_it·+·0
Offset 6801, 62 lines modifiedOffset 6801, 62 lines modified
6801 00000000001be5e8··000007b500000007·R_X86_64_JUMP_SLOT·····00000000000c3b20·BN_is_one·+·06801 00000000001be5e8··000007b500000007·R_X86_64_JUMP_SLOT·····00000000000c3b20·BN_is_one·+·0
6802 00000000001be5f0··0000039500000007·R_X86_64_JUMP_SLOT·····00000000000c3970·BN_cmp·+·06802 00000000001be5f0··0000039500000007·R_X86_64_JUMP_SLOT·····00000000000c3970·BN_cmp·+·0
6803 00000000001be5f8··000006d100000007·R_X86_64_JUMP_SLOT·····00000000000c5b30·BN_mod_sqr·+·06803 00000000001be5f8··000006d100000007·R_X86_64_JUMP_SLOT·····00000000000c5b30·BN_mod_sqr·+·0
6804 00000000001be600··0000032900000007·R_X86_64_JUMP_SLOT·····00000000000c9020·BN_gcd·+·06804 00000000001be600··0000032900000007·R_X86_64_JUMP_SLOT·····00000000000c9020·BN_gcd·+·0
6805 00000000001be608··000007ae00000007·R_X86_64_JUMP_SLOT·····00000000000c5230·BN_div·+·06805 00000000001be608··000007ae00000007·R_X86_64_JUMP_SLOT·····00000000000c5230·BN_div·+·0
6806 00000000001be610··000004e600000007·R_X86_64_JUMP_SLOT·····0000000000103a00·RSA_size·+·06806 00000000001be610··000004e600000007·R_X86_64_JUMP_SLOT·····0000000000103a00·RSA_size·+·0
6807 00000000001be618··0000010e00000007·R_X86_64_JUMP_SLOT·····0000000000103a40·RSA_private_encrypt·+·06807 00000000001be618··0000010e00000007·R_X86_64_JUMP_SLOT·····0000000000103a40·RSA_private_encrypt·+·0
6808 00000000001be620··000003a000000007·R_X86_64_JUMP_SLOT·····00000000000a8d80·openssl_get_md·+·06808 00000000001be620··000003a000000007·R_X86_64_JUMP_SLOT·····00000000000a8ac0·openssl_get_md·+·0
6809 00000000001be628··000001cf00000007·R_X86_64_JUMP_SLOT·····00000000000f3f00·EVP_PKEY_new·+·06809 00000000001be628··000001cf00000007·R_X86_64_JUMP_SLOT·····00000000000f3f00·EVP_PKEY_new·+·0
6810 00000000001be630··0000033b00000007·R_X86_64_JUMP_SLOT·····00000000000f41d0·EVP_PKEY_set1_RSA·+·06810 00000000001be630··0000033b00000007·R_X86_64_JUMP_SLOT·····00000000000f41d0·EVP_PKEY_set1_RSA·+·0
6811 00000000001be638··0000090500000007·R_X86_64_JUMP_SLOT·····00000000000f3c60·EVP_DigestSignInit·+·06811 00000000001be638··0000090500000007·R_X86_64_JUMP_SLOT·····00000000000f3c60·EVP_DigestSignInit·+·0
6812 00000000001be640··0000083800000007·R_X86_64_JUMP_SLOT·····00000000000f8270·EVP_PKEY_CTX_set_rsa_padding·+·06812 00000000001be640··0000083800000007·R_X86_64_JUMP_SLOT·····00000000000f8270·EVP_PKEY_CTX_set_rsa_padding·+·0
6813 00000000001be648··0000064100000007·R_X86_64_JUMP_SLOT·····00000000000f82b0·EVP_PKEY_CTX_set_rsa_pss_saltlen·+·06813 00000000001be648··0000064100000007·R_X86_64_JUMP_SLOT·····00000000000f82b0·EVP_PKEY_CTX_set_rsa_pss_saltlen·+·0
6814 00000000001be650··0000090a00000007·R_X86_64_JUMP_SLOT·····00000000000f8370·EVP_PKEY_CTX_set_rsa_mgf1_md·+·06814 00000000001be650··0000090a00000007·R_X86_64_JUMP_SLOT·····00000000000f8370·EVP_PKEY_CTX_set_rsa_mgf1_md·+·0
6815 00000000001be658··000008b800000007·R_X86_64_JUMP_SLOT·····00000000000f3d50·EVP_DigestSignUpdate·+·06815 00000000001be658··000008b800000007·R_X86_64_JUMP_SLOT·····00000000000f3d50·EVP_DigestSignUpdate·+·0
Max diff block lines reached; 11543/24399 bytes (47.31%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8386ae0af209596eb5c17fc63a7f03fe48b4ad966 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b85357b6ed330f6ea8c0d83025a9cc73d58453da
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
51.8 KB
readelf --wide --debug-dump=frames {}
    
Offset 28116, 1029 lines modifiedOffset 28116, 1029 lines modified
28116 ··DW_CFA_nop28116 ··DW_CFA_nop
28117 ··DW_CFA_nop28117 ··DW_CFA_nop
28118 ··DW_CFA_nop28118 ··DW_CFA_nop
28119 ··DW_CFA_nop28119 ··DW_CFA_nop
28120 ··DW_CFA_nop28120 ··DW_CFA_nop
28121 ··DW_CFA_nop28121 ··DW_CFA_nop
  
28122 0000ea60·0000000000000034·0000ea64·FDE·cie=00000000·pc=00000000000a7820..00000000000a78f228122 0000ea60·000000000000004c·0000ea64·FDE·cie=00000000·pc=00000000000a7820..00000000000a7d08
28123 ··DW_CFA_advance_loc:·2·to·00000000000a782228123 ··DW_CFA_advance_loc:·1·to·00000000000a7821
28124 ··DW_CFA_def_cfa_offset:·1628124 ··DW_CFA_def_cfa_offset:·16
28125 ··DW_CFA_advance_loc:·1·to·00000000000a782328125 ··DW_CFA_advance_loc:·2·to·00000000000a7823
28126 ··DW_CFA_def_cfa_offset:·2428126 ··DW_CFA_def_cfa_offset:·24
28127 ··DW_CFA_advance_loc:·1·to·00000000000a782428127 ··DW_CFA_advance_loc:·2·to·00000000000a7825
28128 ··DW_CFA_def_cfa_offset:·3228128 ··DW_CFA_def_cfa_offset:·32
28129 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 
28130 ··DW_CFA_offset:·r14·(r14)·at·cfa-16 
28131 ··DW_CFA_advance_loc1:·180·to·00000000000a78d8 
28132 ··DW_CFA_def_cfa_offset:·24 
28133 ··DW_CFA_advance_loc:·1·to·00000000000a78d9 
28134 ··DW_CFA_def_cfa_offset:·16 
28135 ··DW_CFA_advance_loc:·2·to·00000000000a78db28129 ··DW_CFA_advance_loc:·2·to·00000000000a7827
28136 ··DW_CFA_def_cfa_offset:·8 
28137 ··DW_CFA_advance_loc:·5·to·00000000000a78e0 
28138 ··DW_CFA_def_cfa_offset:·32 
28139 ··DW_CFA_advance_loc:·14·to·00000000000a78ee 
28140 ··DW_CFA_def_cfa_offset:·24 
28141 ··DW_CFA_advance_loc:·1·to·00000000000a78ef 
28142 ··DW_CFA_def_cfa_offset:·16 
28143 ··DW_CFA_advance_loc:·2·to·00000000000a78f1 
28144 ··DW_CFA_def_cfa_offset:·8 
28145 ··DW_CFA_nop 
28146 ··DW_CFA_nop 
28147 ··DW_CFA_nop 
28148 ··DW_CFA_nop 
  
28149 0000ea98·000000000000002c·0000ea9c·FDE·cie=00000000·pc=00000000000a7900..00000000000a79fd 
28150 ··DW_CFA_advance_loc:·2·to·00000000000a7902 
28151 ··DW_CFA_def_cfa_offset:·16 
28152 ··DW_CFA_advance_loc:·1·to·00000000000a7903 
28153 ··DW_CFA_def_cfa_offset:·24 
28154 ··DW_CFA_advance_loc:·4·to·00000000000a7907 
28155 ··DW_CFA_def_cfa_offset:·48 
28156 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 
28157 ··DW_CFA_offset:·r14·(r14)·at·cfa-16 
28158 ··DW_CFA_advance_loc1:·237·to·00000000000a79f4 
28159 ··DW_CFA_def_cfa_offset:·24 
28160 ··DW_CFA_advance_loc:·1·to·00000000000a79f5 
28161 ··DW_CFA_def_cfa_offset:·16 
28162 ··DW_CFA_advance_loc:·2·to·00000000000a79f7 
28163 ··DW_CFA_def_cfa_offset:·8 
28164 ··DW_CFA_advance_loc:·1·to·00000000000a79f8 
28165 ··DW_CFA_def_cfa_offset:·48 
28166 ··DW_CFA_nop 
28167 ··DW_CFA_nop 
28168 ··DW_CFA_nop 
28169 ··DW_CFA_nop 
28170 ··DW_CFA_nop 
  
28171 0000eac8·000000000000002c·0000eacc·FDE·cie=00000000·pc=00000000000a7a00..00000000000a7a70 
28172 ··DW_CFA_advance_loc:·1·to·00000000000a7a01 
28173 ··DW_CFA_def_cfa_offset:·16 
28174 ··DW_CFA_advance_loc:·2·to·00000000000a7a03 
28175 ··DW_CFA_def_cfa_offset:·24 
28176 ··DW_CFA_advance_loc:·1·to·00000000000a7a04 
28177 ··DW_CFA_def_cfa_offset:·32 
28178 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32 
28179 ··DW_CFA_offset:·r14·(r14)·at·cfa-24 
28180 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16 
28181 ··DW_CFA_advance_loc1:·104·to·00000000000a7a6c 
28182 ··DW_CFA_def_cfa_offset:·24 
28183 ··DW_CFA_advance_loc:·2·to·00000000000a7a6e 
28184 ··DW_CFA_def_cfa_offset:·16 
28185 ··DW_CFA_advance_loc:·1·to·00000000000a7a6f 
28186 ··DW_CFA_def_cfa_offset:·8 
28187 ··DW_CFA_nop 
28188 ··DW_CFA_nop 
28189 ··DW_CFA_nop 
28190 ··DW_CFA_nop 
28191 ··DW_CFA_nop 
28192 ··DW_CFA_nop 
  
28193 0000eaf8·0000000000000024·0000eafc·FDE·cie=00000000·pc=00000000000a7a70..00000000000a7aa3 
28194 ··DW_CFA_advance_loc:·2·to·00000000000a7a72 
28195 ··DW_CFA_def_cfa_offset:·16 
28196 ··DW_CFA_advance_loc:·1·to·00000000000a7a73 
28197 ··DW_CFA_def_cfa_offset:·24 
28198 ··DW_CFA_advance_loc:·1·to·00000000000a7a74 
28199 ··DW_CFA_def_cfa_offset:·32 
28200 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24 
28201 ··DW_CFA_offset:·r14·(r14)·at·cfa-16 
28202 ··DW_CFA_advance_loc:·43·to·00000000000a7a9f 
28203 ··DW_CFA_def_cfa_offset:·24 
28204 ··DW_CFA_advance_loc:·1·to·00000000000a7aa0 
28205 ··DW_CFA_def_cfa_offset:·16 
28206 ··DW_CFA_advance_loc:·2·to·00000000000a7aa2 
28207 ··DW_CFA_def_cfa_offset:·8 
28208 ··DW_CFA_nop 
  
28209 0000eb20·0000000000000014·0000eb24·FDE·cie=00000000·pc=00000000000a7ab0..00000000000a7ab9 
28210 ··DW_CFA_nop 
28211 ··DW_CFA_nop 
28212 ··DW_CFA_nop 
28213 ··DW_CFA_nop 
28214 ··DW_CFA_nop 
28215 ··DW_CFA_nop 
28216 ··DW_CFA_nop 
  
28217 0000eb38·000000000000001c·0000eb3c·FDE·cie=00000000·pc=00000000000a7ac0..00000000000a7ad6 
28218 ··DW_CFA_advance_loc:·1·to·00000000000a7ac1 
28219 ··DW_CFA_def_cfa_offset:·16 
28220 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16 
28221 ··DW_CFA_advance_loc:·16·to·00000000000a7ad1 
28222 ··DW_CFA_def_cfa_offset:·8 
28223 ··DW_CFA_nop 
28224 ··DW_CFA_nop 
28225 ··DW_CFA_nop 
28226 ··DW_CFA_nop 
28227 ··DW_CFA_nop 
28228 ··DW_CFA_nop 
28229 ··DW_CFA_nop 
  
28230 0000eb58·000000000000004c·0000eb5c·FDE·cie=00000000·pc=00000000000a7ae0..00000000000a7fc8 
28231 ··DW_CFA_advance_loc:·1·to·00000000000a7ae1 
28232 ··DW_CFA_def_cfa_offset:·16 
28233 ··DW_CFA_advance_loc:·2·to·00000000000a7ae3 
28234 ··DW_CFA_def_cfa_offset:·24 
28235 ··DW_CFA_advance_loc:·2·to·00000000000a7ae5 
Max diff block lines reached; 48512/52938 bytes (91.64%) of diff not shown.
1.22 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 644, 22 lines modifiedOffset 644, 14 lines modified
644 openssl_rsa_fingerprint644 openssl_rsa_fingerprint
645 openssl_rsa_private_key_create645 openssl_rsa_private_key_create
646 openssl_rsa_private_key_gen646 openssl_rsa_private_key_gen
647 openssl_rsa_private_key_load647 openssl_rsa_private_key_load
648 SHA1_Init648 SHA1_Init
649 SHA1_Update649 SHA1_Update
650 openssl_sha1_prf_create650 openssl_sha1_prf_create
651 EVP_get_digestbyname 
652 HMAC_CTX_cleanup 
653 HMAC_CTX_init 
654 HMAC_Final 
655 HMAC_Init_ex 
656 HMAC_Update 
657 openssl_hmac_prf_create 
658 openssl_hmac_signer_create 
659 ASN1_STRING_free651 ASN1_STRING_free
660 ASN1_STRING_type652 ASN1_STRING_type
661 X509_CRL_free653 X509_CRL_free
662 X509_REVOKED_get_ext_d2i654 X509_REVOKED_get_ext_d2i
663 d2i_X509_CRL655 d2i_X509_CRL
664 i2d_X509_CRL_INFO656 i2d_X509_CRL_INFO
665 openssl_crl_load657 openssl_crl_load
Offset 670, 26 lines modifiedOffset 662, 34 lines modified
670 EVP_PKEY_type662 EVP_PKEY_type
671 PKCS12_free663 PKCS12_free
672 PKCS12_parse664 PKCS12_parse
673 d2i_PKCS12_bio665 d2i_PKCS12_bio
674 i2d_PrivateKey666 i2d_PrivateKey
675 i2d_X509667 i2d_X509
676 openssl_pkcs12_load668 openssl_pkcs12_load
 669 EVP_get_digestbyname
677 openssl_hasher_create670 openssl_hasher_create
678 ECDSA_SIG_free671 ECDSA_SIG_free
679 ECDSA_SIG_new672 ECDSA_SIG_new
680 ECDSA_do_verify673 ECDSA_do_verify
681 ECDSA_verify674 ECDSA_verify
682 EC_GROUP_cmp675 EC_GROUP_cmp
683 EC_GROUP_new_by_curve_name676 EC_GROUP_new_by_curve_name
684 d2i_EC_PUBKEY677 d2i_EC_PUBKEY
685 i2d_EC_PUBKEY678 i2d_EC_PUBKEY
686 i2o_ECPublicKey679 i2o_ECPublicKey
687 openssl_ec_fingerprint680 openssl_ec_fingerprint
688 openssl_ec_public_key_load681 openssl_ec_public_key_load
 682 HMAC_CTX_cleanup
 683 HMAC_CTX_init
 684 HMAC_Final
 685 HMAC_Init_ex
 686 HMAC_Update
 687 openssl_hmac_prf_create
 688 openssl_hmac_signer_create
689 CRYPTO_THREADID_set_callback689 CRYPTO_THREADID_set_callback
690 CRYPTO_THREADID_set_numeric690 CRYPTO_THREADID_set_numeric
691 CRYPTO_cleanup_all_ex_data691 CRYPTO_cleanup_all_ex_data
692 CRYPTO_num_locks692 CRYPTO_num_locks
693 CRYPTO_set_dynlock_create_callback693 CRYPTO_set_dynlock_create_callback
694 CRYPTO_set_dynlock_destroy_callback694 CRYPTO_set_dynlock_destroy_callback
695 CRYPTO_set_dynlock_lock_callback695 CRYPTO_set_dynlock_lock_callback
6.27 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 842, 54 lines modifiedOffset 842, 54 lines modified
842 ··0x00011950·5f6b6579·5f637265·61746500·6f70656e·_key_create.open842 ··0x00011950·5f6b6579·5f637265·61746500·6f70656e·_key_create.open
843 ··0x00011960·73736c5f·7273615f·70726976·6174655f·ssl_rsa_private_843 ··0x00011960·73736c5f·7273615f·70726976·6174655f·ssl_rsa_private_
844 ··0x00011970·6b65795f·67656e00·6f70656e·73736c5f·key_gen.openssl_844 ··0x00011970·6b65795f·67656e00·6f70656e·73736c5f·key_gen.openssl_
845 ··0x00011980·7273615f·70726976·6174655f·6b65795f·rsa_private_key_845 ··0x00011980·7273615f·70726976·6174655f·6b65795f·rsa_private_key_
846 ··0x00011990·6c6f6164·00534841·315f496e·69740053·load.SHA1_Init.S846 ··0x00011990·6c6f6164·00534841·315f496e·69740053·load.SHA1_Init.S
847 ··0x000119a0·4841315f·55706461·7465006f·70656e73·HA1_Update.opens847 ··0x000119a0·4841315f·55706461·7465006f·70656e73·HA1_Update.opens
848 ··0x000119b0·736c5f73·6861315f·7072665f·63726561·sl_sha1_prf_crea848 ··0x000119b0·736c5f73·6861315f·7072665f·63726561·sl_sha1_prf_crea
849 ··0x000119c0·74650045·56505f67·65745f64·69676573·te.EVP_get_diges 
850 ··0x000119d0·7462796e·616d6500·484d4143·5f435458·tbyname.HMAC_CTX 
851 ··0x000119e0·5f636c65·616e7570·00484d41·435f4354·_cleanup.HMAC_CT 
852 ··0x000119f0·585f696e·69740048·4d41435f·46696e61·X_init.HMAC_Fina 
853 ··0x00011a00·6c00484d·41435f49·6e69745f·65780048·l.HMAC_Init_ex.H 
854 ··0x00011a10·4d41435f·55706461·7465006f·70656e73·MAC_Update.opens 
855 ··0x00011a20·736c5f68·6d61635f·7072665f·63726561·sl_hmac_prf_crea849 ··0x000119c0·74650041·534e315f·53545249·4e475f66·te.ASN1_STRING_f
 850 ··0x000119d0·72656500·41534e31·5f535452·494e475f·ree.ASN1_STRING_
 851 ··0x000119e0·74797065·00583530·395f4352·4c5f6672·type.X509_CRL_fr
 852 ··0x000119f0·65650058·3530395f·5245564f·4b45445f·ee.X509_REVOKED_
 853 ··0x00011a00·6765745f·6578745f·64326900·6432695f·get_ext_d2i.d2i_
 854 ··0x00011a10·58353039·5f43524c·00693264·5f583530·X509_CRL.i2d_X50
 855 ··0x00011a20·395f4352·4c5f494e·464f006f·70656e73·9_CRL_INFO.opens
 856 ··0x00011a30·736c5f63·726c5f6c·6f616400·52414e44·sl_crl_load.RAND
 857 ··0x00011a40·5f627974·6573006f·70656e73·736c5f72·_bytes.openssl_r
 858 ··0x00011a50·6e675f63·72656174·65004249·4f5f6672·ng_create.BIO_fr
 859 ··0x00011a60·65650042·494f5f6e·65775f6d·656d5f62·ee.BIO_new_mem_b
 860 ··0x00011a70·75660045·56505f50·4b45595f·74797065·uf.EVP_PKEY_type
 861 ··0x00011a80·00504b43·5331325f·66726565·00504b43·.PKCS12_free.PKC
 862 ··0x00011a90·5331325f·70617273·65006432·695f504b·S12_parse.d2i_PK
 863 ··0x00011aa0·43533132·5f62696f·00693264·5f507269·CS12_bio.i2d_Pri
 864 ··0x00011ab0·76617465·4b657900·6932645f·58353039·vateKey.i2d_X509
 865 ··0x00011ac0·006f7065·6e73736c·5f706b63·7331325f·.openssl_pkcs12_
 866 ··0x00011ad0·6c6f6164·00455650·5f676574·5f646967·load.EVP_get_dig
 867 ··0x00011ae0·65737462·796e616d·65006f70·656e7373·estbyname.openss
 868 ··0x00011af0·6c5f6861·73686572·5f637265·61746500·l_hasher_create.
 869 ··0x00011b00·45434453·415f5349·475f6672·65650045·ECDSA_SIG_free.E
 870 ··0x00011b10·43445341·5f534947·5f6e6577·00454344·CDSA_SIG_new.ECD
 871 ··0x00011b20·53415f64·6f5f7665·72696679·00454344·SA_do_verify.ECD
 872 ··0x00011b30·53415f76·65726966·79004543·5f47524f·SA_verify.EC_GRO
 873 ··0x00011b40·55505f63·6d700045·435f4752·4f55505f·UP_cmp.EC_GROUP_
 874 ··0x00011b50·6e65775f·62795f63·75727665·5f6e616d·new_by_curve_nam
 875 ··0x00011b60·65006432·695f4543·5f505542·4b455900·e.d2i_EC_PUBKEY.
 876 ··0x00011b70·6932645f·45435f50·55424b45·59006932·i2d_EC_PUBKEY.i2
 877 ··0x00011b80·6f5f4543·5075626c·69634b65·79006f70·o_ECPublicKey.op
 878 ··0x00011b90·656e7373·6c5f6563·5f66696e·67657270·enssl_ec_fingerp
 879 ··0x00011ba0·72696e74·006f7065·6e73736c·5f65635f·rint.openssl_ec_
 880 ··0x00011bb0·7075626c·69635f6b·65795f6c·6f616400·public_key_load.
 881 ··0x00011bc0·484d4143·5f435458·5f636c65·616e7570·HMAC_CTX_cleanup
 882 ··0x00011bd0·00484d41·435f4354·585f696e·69740048·.HMAC_CTX_init.H
 883 ··0x00011be0·4d41435f·46696e61·6c00484d·41435f49·MAC_Final.HMAC_I
 884 ··0x00011bf0·6e69745f·65780048·4d41435f·55706461·nit_ex.HMAC_Upda
856 ··0x00011a30·7465006f·70656e73·736c5f68·6d61635f·te.openssl_hmac_885 ··0x00011c00·7465006f·70656e73·736c5f68·6d61635f·te.openssl_hmac_
 886 ··0x00011c10·7072665f·63726561·7465006f·70656e73·prf_create.opens
 887 ··0x00011c20·736c5f68·6d61635f·7369676e·65725f63·sl_hmac_signer_c
857 ··0x00011a40·7369676e·65725f63·72656174·65004153·signer_create.AS 
858 ··0x00011a50·4e315f53·5452494e·475f6672·65650041·N1_STRING_free.A 
859 ··0x00011a60·534e315f·53545249·4e475f74·79706500·SN1_STRING_type. 
860 ··0x00011a70·58353039·5f43524c·5f667265·65005835·X509_CRL_free.X5 
861 ··0x00011a80·30395f52·45564f4b·45445f67·65745f65·09_REVOKED_get_e 
862 ··0x00011a90·78745f64·32690064·32695f58·3530395f·xt_d2i.d2i_X509_ 
863 ··0x00011aa0·43524c00·6932645f·58353039·5f43524c·CRL.i2d_X509_CRL 
864 ··0x00011ab0·5f494e46·4f006f70·656e7373·6c5f6372·_INFO.openssl_cr 
865 ··0x00011ac0·6c5f6c6f·61640052·414e445f·62797465·l_load.RAND_byte 
866 ··0x00011ad0·73006f70·656e7373·6c5f726e·675f6372·s.openssl_rng_cr 
867 ··0x00011ae0·65617465·0042494f·5f667265·65004249·eate.BIO_free.BI 
868 ··0x00011af0·4f5f6e65·775f6d65·6d5f6275·66004556·O_new_mem_buf.EV 
869 ··0x00011b00·505f504b·45595f74·79706500·504b4353·P_PKEY_type.PKCS 
870 ··0x00011b10·31325f66·72656500·504b4353·31325f70·12_free.PKCS12_p 
871 ··0x00011b20·61727365·00643269·5f504b43·5331325f·arse.d2i_PKCS12_ 
872 ··0x00011b30·62696f00·6932645f·50726976·6174654b·bio.i2d_PrivateK 
873 ··0x00011b40·65790069·32645f58·35303900·6f70656e·ey.i2d_X509.open 
874 ··0x00011b50·73736c5f·706b6373·31325f6c·6f616400·ssl_pkcs12_load. 
875 ··0x00011b60·6f70656e·73736c5f·68617368·65725f63·openssl_hasher_c 
876 ··0x00011b70·72656174·65004543·4453415f·5349475f·reate.ECDSA_SIG_ 
877 ··0x00011b80·66726565·00454344·53415f53·49475f6e·free.ECDSA_SIG_n 
878 ··0x00011b90·65770045·43445341·5f646f5f·76657269·ew.ECDSA_do_veri 
879 ··0x00011ba0·66790045·43445341·5f766572·69667900·fy.ECDSA_verify. 
880 ··0x00011bb0·45435f47·524f5550·5f636d70·0045435f·EC_GROUP_cmp.EC_ 
881 ··0x00011bc0·47524f55·505f6e65·775f6279·5f637572·GROUP_new_by_cur 
882 ··0x00011bd0·76655f6e·616d6500·6432695f·45435f50·ve_name.d2i_EC_P 
883 ··0x00011be0·55424b45·59006932·645f4543·5f505542·UBKEY.i2d_EC_PUB 
884 ··0x00011bf0·4b455900·69326f5f·45435075·626c6963·KEY.i2o_ECPublic 
885 ··0x00011c00·4b657900·6f70656e·73736c5f·65635f66·Key.openssl_ec_f 
886 ··0x00011c10·696e6765·72707269·6e74006f·70656e73·ingerprint.opens 
887 ··0x00011c20·736c5f65·635f7075·626c6963·5f6b6579·sl_ec_public_key 
888 ··0x00011c30·5f6c6f61·64004352·5950544f·5f544852·_load.CRYPTO_THR888 ··0x00011c30·72656174·65004352·5950544f·5f544852·reate.CRYPTO_THR
889 ··0x00011c40·45414449·445f7365·745f6361·6c6c6261·EADID_set_callba889 ··0x00011c40·45414449·445f7365·745f6361·6c6c6261·EADID_set_callba
890 ··0x00011c50·636b0043·52595054·4f5f5448·52454144·ck.CRYPTO_THREAD890 ··0x00011c50·636b0043·52595054·4f5f5448·52454144·ck.CRYPTO_THREAD
891 ··0x00011c60·49445f73·65745f6e·756d6572·69630043·ID_set_numeric.C891 ··0x00011c60·49445f73·65745f6e·756d6572·69630043·ID_set_numeric.C
892 ··0x00011c70·52595054·4f5f636c·65616e75·705f616c·RYPTO_cleanup_al892 ··0x00011c70·52595054·4f5f636c·65616e75·705f616c·RYPTO_cleanup_al
893 ··0x00011c80·6c5f6578·5f646174·61004352·5950544f·l_ex_data.CRYPTO893 ··0x00011c80·6c5f6578·5f646174·61004352·5950544f·l_ex_data.CRYPTO
894 ··0x00011c90·5f6e756d·5f6c6f63·6b730043·52595054·_num_locks.CRYPT894 ··0x00011c90·5f6e756d·5f6c6f63·6b730043·52595054·_num_locks.CRYPT
895 ··0x00011ca0·4f5f7365·745f6479·6e6c6f63·6b5f6372·O_set_dynlock_cr895 ··0x00011ca0·4f5f7365·745f6479·6e6c6f63·6b5f6372·O_set_dynlock_cr
6.04 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 2567, 175 lines modifiedOffset 2567, 175 lines modified
2567 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2567 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2568 0000000000051dc0·<SHA1_Init@plt>:2568 0000000000051dc0·<SHA1_Init@plt>:
2569 »       jmpq···*0x16c8ca(%rip)········2569 »       jmpq···*0x16c8ca(%rip)········
2570 »       pushq··$0x1ff2570 »       pushq··$0x1ff
2571 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2571 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2572 0000000000051dd0·<EVP_get_digestbyname@plt>:2572 0000000000051dd0·<d2i_X509_CRL@plt>:
2573 »       jmpq···*0x16c8c2(%rip)········2573 »       jmpq···*0x16c8c2(%rip)········
2574 »       pushq··$0x2002574 »       pushq··$0x200
2575 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2575 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2576 0000000000051de0·<HMAC_CTX_init@plt>:2576 0000000000051de0·<X509_CRL_free@plt>:
2577 »       jmpq···*0x16c8ba(%rip)········2577 »       jmpq···*0x16c8ba(%rip)········
2578 »       pushq··$0x2012578 »       pushq··$0x201
2579 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2579 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2580 0000000000051df0·<HMAC_Update@plt>:2580 0000000000051df0·<i2d_X509_CRL_INFO@plt>:
2581 »       jmpq···*0x16c8b2(%rip)········2581 »       jmpq···*0x16c8b2(%rip)········
2582 »       pushq··$0x2022582 »       pushq··$0x202
2583 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2583 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2584 0000000000051e00·<HMAC_Final@plt>:2584 0000000000051e00·<X509_REVOKED_get_ext_d2i@plt>:
2585 »       jmpq···*0x16c8aa(%rip)········2585 »       jmpq···*0x16c8aa(%rip)········
2586 »       pushq··$0x2032586 »       pushq··$0x203
2587 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2587 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2588 0000000000051e10·<HMAC_Init_ex@plt>:2588 0000000000051e10·<ASN1_STRING_type@plt>:
2589 »       jmpq···*0x16c8a2(%rip)········2589 »       jmpq···*0x16c8a2(%rip)········
2590 »       pushq··$0x2042590 »       pushq··$0x204
2591 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2591 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2592 0000000000051e20·<HMAC_CTX_cleanup@plt>:2592 0000000000051e20·<ASN1_STRING_free@plt>:
2593 »       jmpq···*0x16c89a(%rip)········2593 »       jmpq···*0x16c89a(%rip)········
2594 »       pushq··$0x2052594 »       pushq··$0x205
2595 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2595 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2596 0000000000051e30·<d2i_X509_CRL@plt>:2596 0000000000051e30·<RAND_bytes@plt>:
2597 »       jmpq···*0x16c892(%rip)········2597 »       jmpq···*0x16c892(%rip)········
2598 »       pushq··$0x2062598 »       pushq··$0x206
2599 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2599 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2600 0000000000051e40·<X509_CRL_free@plt>:2600 0000000000051e40·<mem_cred_create@plt>:
2601 »       jmpq···*0x16c88a(%rip)········2601 »       jmpq···*0x16c88a(%rip)········
2602 »       pushq··$0x2072602 »       pushq··$0x207
2603 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2603 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2604 0000000000051e50·<i2d_X509_CRL_INFO@plt>:2604 0000000000051e50·<BIO_new_mem_buf@plt>:
2605 »       jmpq···*0x16c882(%rip)········2605 »       jmpq···*0x16c882(%rip)········
2606 »       pushq··$0x2082606 »       pushq··$0x208
2607 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2607 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2608 0000000000051e60·<X509_REVOKED_get_ext_d2i@plt>:2608 0000000000051e60·<d2i_PKCS12_bio@plt>:
2609 »       jmpq···*0x16c87a(%rip)········2609 »       jmpq···*0x16c87a(%rip)········
2610 »       pushq··$0x2092610 »       pushq··$0x209
2611 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2611 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2612 0000000000051e70·<ASN1_STRING_type@plt>:2612 0000000000051e70·<BIO_free@plt>:
2613 »       jmpq···*0x16c872(%rip)········2613 »       jmpq···*0x16c872(%rip)········
2614 »       pushq··$0x20a2614 »       pushq··$0x20a
2615 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2615 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2616 0000000000051e80·<ASN1_STRING_free@plt>:2616 0000000000051e80·<PKCS12_parse@plt>:
2617 »       jmpq···*0x16c86a(%rip)········2617 »       jmpq···*0x16c86a(%rip)········
2618 »       pushq··$0x20b2618 »       pushq··$0x20b
2619 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2619 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2620 0000000000051e90·<RAND_bytes@plt>:2620 0000000000051e90·<EVP_PKEY_type@plt>:
2621 »       jmpq···*0x16c862(%rip)········2621 »       jmpq···*0x16c862(%rip)········
2622 »       pushq··$0x20c2622 »       pushq··$0x20c
2623 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2623 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2624 0000000000051ea0·<mem_cred_create@plt>:2624 0000000000051ea0·<i2d_PrivateKey@plt>:
2625 »       jmpq···*0x16c85a(%rip)········2625 »       jmpq···*0x16c85a(%rip)········
2626 »       pushq··$0x20d2626 »       pushq··$0x20d
2627 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2627 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2628 0000000000051eb0·<BIO_new_mem_buf@plt>:2628 0000000000051eb0·<PKCS12_free@plt>:
2629 »       jmpq···*0x16c852(%rip)········2629 »       jmpq···*0x16c852(%rip)········
2630 »       pushq··$0x20e2630 »       pushq··$0x20e
2631 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2631 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2632 0000000000051ec0·<d2i_PKCS12_bio@plt>:2632 0000000000051ec0·<i2d_X509@plt>:
2633 »       jmpq···*0x16c84a(%rip)········2633 »       jmpq···*0x16c84a(%rip)········
2634 »       pushq··$0x20f2634 »       pushq··$0x20f
2635 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2635 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2636 0000000000051ed0·<BIO_free@plt>:2636 0000000000051ed0·<EVP_get_digestbyname@plt>:
2637 »       jmpq···*0x16c842(%rip)········2637 »       jmpq···*0x16c842(%rip)········
2638 »       pushq··$0x2102638 »       pushq··$0x210
2639 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2639 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2640 0000000000051ee0·<PKCS12_parse@plt>:2640 0000000000051ee0·<i2o_ECPublicKey@plt>:
2641 »       jmpq···*0x16c83a(%rip)········2641 »       jmpq···*0x16c83a(%rip)········
2642 »       pushq··$0x2112642 »       pushq··$0x211
2643 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2643 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2644 0000000000051ef0·<EVP_PKEY_type@plt>:2644 0000000000051ef0·<i2d_EC_PUBKEY@plt>:
2645 »       jmpq···*0x16c832(%rip)········2645 »       jmpq···*0x16c832(%rip)········
2646 »       pushq··$0x2122646 »       pushq··$0x212
2647 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2647 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2648 0000000000051f00·<i2d_PrivateKey@plt>:2648 0000000000051f00·<d2i_EC_PUBKEY@plt>:
2649 »       jmpq···*0x16c82a(%rip)········2649 »       jmpq···*0x16c82a(%rip)········
2650 »       pushq··$0x2132650 »       pushq··$0x213
2651 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2651 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2652 0000000000051f10·<PKCS12_free@plt>:2652 0000000000051f10·<openssl_hash_chunk@plt>:
2653 »       jmpq···*0x16c822(%rip)········2653 »       jmpq···*0x16c822(%rip)········
2654 »       pushq··$0x2142654 »       pushq··$0x214
2655 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2655 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2656 0000000000051f20·<i2d_X509@plt>:2656 0000000000051f20·<ECDSA_verify@plt>:
2657 »       jmpq···*0x16c81a(%rip)········2657 »       jmpq···*0x16c81a(%rip)········
2658 »       pushq··$0x2152658 »       pushq··$0x215
2659 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2659 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2660 0000000000051f30·<i2o_ECPublicKey@plt>:2660 0000000000051f30·<ECDSA_SIG_new@plt>:
2661 »       jmpq···*0x16c812(%rip)········2661 »       jmpq···*0x16c812(%rip)········
2662 »       pushq··$0x2162662 »       pushq··$0x216
2663 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2663 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
2664 0000000000051f40·<i2d_EC_PUBKEY@plt>:2664 0000000000051f40·<ECDSA_do_verify@plt>:
2665 »       jmpq···*0x16c80a(%rip)········2665 »       jmpq···*0x16c80a(%rip)········
2666 »       pushq··$0x2172666 »       pushq··$0x217
2667 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>2667 »       jmpq···4fdc0·<__cxa_finalize@plt-0x10>
  
Max diff block lines reached; 1568/5997 bytes (26.15%) of diff not shown.
120 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 86546, 249 lines modifiedOffset 86546, 61 lines modified
86546 »       pop····%r1586546 »       pop····%r15
86547 »       retq···86547 »       retq···
86548 »       nopw···%cs:0x0(%rax,%rax,1)86548 »       nopw···%cs:0x0(%rax,%rax,1)
86549 »       jmpq···4fe40·<free@plt>86549 »       jmpq···4fe40·<free@plt>
86550 »       nopl···(%rax)86550 »       nopl···(%rax)
86551 »       nopl···0x0(%rax,%rax,1)86551 »       nopl···0x0(%rax,%rax,1)
  
86552 00000000000a7820·<openssl_hmac_prf_create@@Base>: 
86553 »       push···%r14 
86554 »       push···%rbx 
86555 »       push···%rax 
86556 »       callq··51600·<hasher_algorithm_from_prf@plt> 
86557 »       mov····0x1158e8(%rip),%rcx········ 
86558 »       mov····(%rcx),%rdi 
86559 »       mov····%eax,%esi 
86560 »       callq··511d0·<enum_to_name@plt> 
86561 »       test···%rax,%rax 
86562 »       je·····a78e8·<openssl_hmac_prf_create@@Base+0xc8> 
86563 »       mov····%rax,%r14 
86564 »       mov····$0xa0,%edi 
86565 »       callq··4fe60·<malloc@plt> 
86566 »       mov····%rax,%rbx 
86567 »       mov····%r14,%rdi 
86568 »       callq··51dd0·<EVP_get_digestbyname@plt> 
86569 »       lea····0x19e(%rip),%rcx········ 
86570 »       mov····%rcx,(%rbx) 
86571 »       lea····0x244(%rip),%rcx········ 
86572 »       mov····%rcx,0x8(%rbx) 
86573 »       lea····0x1f9(%rip),%rcx········ 
86574 »       mov····%rcx,0x10(%rbx) 
86575 »       lea····0x23e(%rip),%rcx········ 
86576 »       mov····%rcx,0x18(%rbx) 
86577 »       mov····%rax,0x20(%rbx) 
86578 »       xorps··%xmm0,%xmm0 
86579 »       movups·%xmm0,0x28(%rbx) 
86580 »       movups·%xmm0,0x38(%rbx) 
86581 »       movups·%xmm0,0x48(%rbx) 
86582 »       movups·%xmm0,0x58(%rbx) 
86583 »       movups·%xmm0,0x68(%rbx) 
86584 »       movups·%xmm0,0x78(%rbx) 
86585 »       movups·%xmm0,0x88(%rbx) 
86586 »       movq···$0x0,0x98(%rbx) 
86587 »       test···%rax,%rax 
86588 »       je·····a78e0·<openssl_hmac_prf_create@@Base+0xc0> 
86589 »       lea····0x30(%rbx),%r14 
86590 »       mov····%r14,%rdi 
86591 »       callq··51de0·<HMAC_CTX_init@plt> 
86592 »       mov····%r14,0x28(%rbx) 
86593 »       test···%rbx,%rbx 
86594 »       je·····a78e8·<openssl_hmac_prf_create@@Base+0xc8> 
86595 »       mov····%rbx,%rdi 
86596 »       add····$0x8,%rsp 
86597 »       pop····%rbx 
86598 »       pop····%r14 
86599 »       jmpq···51610·<mac_prf_create@plt> 
86600 »       mov····%rbx,%rdi 
86601 »       callq··4fe40·<free@plt> 
86602 »       xor····%eax,%eax 
86603 »       add····$0x8,%rsp 
86604 »       pop····%rbx 
86605 »       pop····%r14 
86606 »       retq··· 
86607 »       data16·data16·data16·data16·nopw·%cs:0x0(%rax,%rax,1) 
  
86608 00000000000a7900·<openssl_hmac_signer_create@@Base>: 
86609 »       push···%r14 
86610 »       push···%rbx 
86611 »       sub····$0x18,%rsp 
86612 »       mov····%fs:0x28,%rax 
86613 »       mov····%rax,0x10(%rsp) 
86614 »       lea····0x8(%rsp),%rsi 
86615 »       callq··51620·<hasher_algorithm_from_integrity@plt> 
86616 »       mov····0x1157f2(%rip),%rcx········ 
86617 »       mov····(%rcx),%rdi 
86618 »       mov····%eax,%esi 
86619 »       callq··511d0·<enum_to_name@plt> 
86620 »       test···%rax,%rax 
86621 »       je·····a79de·<openssl_hmac_signer_create@@Base+0xde> 
86622 »       mov····%rax,%r14 
86623 »       mov····$0xa0,%edi 
86624 »       callq··4fe60·<malloc@plt> 
86625 »       mov····%rax,%rbx 
86626 »       mov····%r14,%rdi 
86627 »       callq··51dd0·<EVP_get_digestbyname@plt> 
86628 »       lea····0xa8(%rip),%rcx········ 
86629 »       mov····%rcx,(%rbx) 
86630 »       lea····0x14e(%rip),%rcx········ 
86631 »       mov····%rcx,0x8(%rbx) 
86632 »       lea····0x103(%rip),%rcx········ 
86633 »       mov····%rcx,0x10(%rbx) 
86634 »       lea····0x148(%rip),%rcx········ 
86635 »       mov····%rcx,0x18(%rbx) 
86636 »       mov····%rax,0x20(%rbx) 
86637 »       xorps··%xmm0,%xmm0 
86638 »       movups·%xmm0,0x28(%rbx) 
86639 »       movups·%xmm0,0x38(%rbx) 
86640 »       movups·%xmm0,0x48(%rbx) 
86641 »       movups·%xmm0,0x58(%rbx) 
86642 »       movups·%xmm0,0x68(%rbx) 
86643 »       movups·%xmm0,0x78(%rbx) 
86644 »       movups·%xmm0,0x88(%rbx) 
86645 »       movq···$0x0,0x98(%rbx) 
86646 »       test···%rax,%rax 
86647 »       je·····a79d6·<openssl_hmac_signer_create@@Base+0xd6> 
86648 »       lea····0x30(%rbx),%r14 
86649 »       mov····%r14,%rdi 
86650 »       callq··51de0·<HMAC_CTX_init@plt> 
86651 »       mov····%r14,0x28(%rbx) 
86652 »       test···%rbx,%rbx 
86653 »       je·····a79de·<openssl_hmac_signer_create@@Base+0xde> 
86654 »       mov····0x8(%rsp),%rsi 
86655 »       mov····%rbx,%rdi 
86656 »       callq··51630·<mac_signer_create@plt> 
86657 »       jmp····a79e0·<openssl_hmac_signer_create@@Base+0xe0> 
86658 »       mov····%rbx,%rdi 
86659 »       callq··4fe40·<free@plt> 
86660 »       xor····%eax,%eax 
86661 »       mov····%fs:0x28,%rcx 
86662 »       cmp····0x10(%rsp),%rcx 
86663 »       jne····a79f8·<openssl_hmac_signer_create@@Base+0xf8> 
86664 »       add····$0x18,%rsp 
86665 »       pop····%rbx 
86666 »       pop····%r14 
86667 »       retq··· 
86668 »       callq··50010·<__stack_chk_fail@plt> 
86669 »       nopl···(%rax) 
86670 »       push···%rbp 
Max diff block lines reached; 117292/122431 bytes (95.80%) of diff not shown.
1.43 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 7436, 17 lines modifiedOffset 7436, 17 lines modified
7436 ··0x00168bd0·6ae0f3ff·6ae0f3ff·6ae0f3ff·ecdaf3ff·j...j...j.......7436 ··0x00168bd0·6ae0f3ff·6ae0f3ff·6ae0f3ff·ecdaf3ff·j...j...j.......
7437 ··0x00168be0·acdaf3ff·8cdaf3ff·0cdbf3ff·4cdbf3ff·............L...7437 ··0x00168be0·acdaf3ff·8cdaf3ff·0cdbf3ff·4cdbf3ff·............L...
7438 ··0x00168bf0·2cdbf3ff·6cdbf3ff·ccdaf3ff·6ae0f3ff·,...l.......j...7438 ··0x00168bf0·2cdbf3ff·6cdbf3ff·ccdaf3ff·6ae0f3ff·,...l.......j...
7439 ··0x00168c00·6ae0f3ff·6ae0f3ff·6ae0f3ff·6ae0f3ff·j...j...j...j...7439 ··0x00168c00·6ae0f3ff·6ae0f3ff·6ae0f3ff·6ae0f3ff·j...j...j...j...
7440 ··0x00168c10·6ae0f3ff·abdcf3ff·3fe3f3ff·63e3f3ff·j.......?...c...7440 ··0x00168c10·6ae0f3ff·abdcf3ff·3fe3f3ff·63e3f3ff·j.......?...c...
7441 ··0x00168c20·84e3f3ff·a5e3f3ff·c6e3f3ff·e7e3f3ff·................7441 ··0x00168c20·84e3f3ff·a5e3f3ff·c6e3f3ff·e7e3f3ff·................
7442 ··0x00168c30·08e4f3ff·29e4f3ff·29e4f3ff·29e4f3ff·....)...)...)...7442 ··0x00168c30·08e4f3ff·29e4f3ff·29e4f3ff·29e4f3ff·....)...)...)...
7443 ··0x00168c40·29e4f3ff·56e4f3ff·6b07f4ff·9308f4ff·)...V...k.......7443 ··0x00168c40·29e4f3ff·56e4f3ff·ab04f4ff·d305f4ff·)...V...........
7444 ··0x00168c50·d207f4ff·2808f4ff·b807f4ff·6309f4ff·....(.......c...7444 ··0x00168c50·1205f4ff·6805f4ff·f804f4ff·a306f4ff·....h...........
7445 ··0x00168c60·7e09f4ff·7508f4ff·271df4ff·621df4ff·~...u...'...b...7445 ··0x00168c60·be06f4ff·b505f4ff·271df4ff·621df4ff·........'...b...
7446 ··0x00168c70·711df4ff·801df4ff·8f1df4ff·9e1df4ff·q...............7446 ··0x00168c70·711df4ff·801df4ff·8f1df4ff·9e1df4ff·q...............
7447 ··0x00168c80·ad1df4ff·e71df4ff·e71df4ff·e71df4ff·................7447 ··0x00168c80·ad1df4ff·e71df4ff·e71df4ff·e71df4ff·................
7448 ··0x00168c90·e71df4ff·151ef4ff·db28f4ff·1329f4ff·.........(...)..7448 ··0x00168c90·e71df4ff·151ef4ff·db28f4ff·1329f4ff·.........(...)..
7449 ··0x00168ca0·1d29f4ff·2729f4ff·4a29f4ff·9f29f4ff·.)..')..J)...)..7449 ··0x00168ca0·1d29f4ff·2729f4ff·4a29f4ff·9f29f4ff·.)..')..J)...)..
7450 ··0x00168cb0·b729f4ff·cf29f4ff·622ff4ff·f12ff4ff·.)...)..b/.../..7450 ··0x00168cb0·b729f4ff·cf29f4ff·622ff4ff·f12ff4ff·.)...)..b/.../..
7451 ··0x00168cc0·682ff4ff·c42ff4ff·cd2ff4ff·f12ef4ff·h/.../.../......7451 ··0x00168cc0·682ff4ff·c42ff4ff·cd2ff4ff·f12ef4ff·h/.../.../......
7452 ··0x00168cd0·dd2ff4ff·f72ef4ff·9e2ff4ff·a72ff4ff·./......./.../..7452 ··0x00168cd0·dd2ff4ff·f72ef4ff·9e2ff4ff·a72ff4ff·./......./.../..
19.4 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 3746, 154 lines modifiedOffset 3746, 154 lines modified
3746 ··0x00184990·00000000·00000000·14000000·fce90000·................3746 ··0x00184990·00000000·00000000·14000000·fce90000·................
3747 ··0x001849a0·d02df2ff·06000000·00000000·00000000·.-..............3747 ··0x001849a0·d02df2ff·06000000·00000000·00000000·.-..............
3748 ··0x001849b0·34000000·14ea0000·c82df2ff·86000000·4........-......3748 ··0x001849b0·34000000·14ea0000·c82df2ff·86000000·4........-......
3749 ··0x001849c0·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.03749 ··0x001849c0·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0
3750 ··0x001849d0·83058c04·8e038f02·02760e28·410e2042·.........v.(A.·B3750 ··0x001849d0·83058c04·8e038f02·02760e28·410e2042·.........v.(A.·B
3751 ··0x001849e0·0e18420e·10420e08·14000000·4cea0000·..B..B......L...3751 ··0x001849e0·0e18420e·10420e08·14000000·4cea0000·..B..B......L...
3752 ··0x001849f0·202ef2ff·05000000·00000000·00000000··...............3752 ··0x001849f0·202ef2ff·05000000·00000000·00000000··...............
3753 ··0x00184a00·34000000·64ea0000·182ef2ff·d2000000·4...d...........3753 ··0x00184a00·4c000000·64ea0000·182ef2ff·e8040000·L...d...........
 3754 ··0x00184a10·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
 3755 ··0x00184a20·410e3844·0e708307·8c068d05·8e048f03·A.8D.p..........
 3756 ··0x00184a30·8602035c·030e3841·0e30420e·28420e20·...\..8A.0B.(B.·
 3757 ··0x00184a40·420e1842·0e10410e·08410e70·00000000·B..B..A..A.p....
 3758 ··0x00184a50·1c000000·b4ea0000·b832f2ff·89000000·.........2......
 3759 ··0x00184a60·00410e10·83020281·0e08450e·10410e08·.A........E..A..
 3760 ··0x00184a70·14000000·d4ea0000·2833f2ff·06000000·........(3......
 3761 ··0x00184a80·00000000·00000000·14000000·ecea0000·................
 3762 ··0x00184a90·2033f2ff·08000000·00000000·00000000··3..............
 3763 ··0x00184aa0·34000000·04eb0000·1833f2ff·64000000·4........3..d...
3754 ··0x00184a10·00420e10·410e1841·0e208303·8e0202b4·.B..A..A.·......3764 ··0x00184ab0·00420e10·410e1841·0e208303·8e02024e·.B..A..A.·.....N
3755 ··0x00184a20·0e18410e·10420e08·450e204e·0e18410e·..A..B..E.·N..A.3765 ··0x00184ac0·0e18410e·10420e08·420e2049·0e18410e·..A..B..B.·I..A.
3756 ··0x00184a30·10420e08·00000000·2c000000·9cea0000·.B......,.......3766 ··0x00184ad0·10420e08·00000000·4c000000·3ceb0000·.B......L...<...
3757 ··0x00184a40·c02ef2ff·fd000000·00420e10·410e1844·.........B..A..D 
3758 ··0x00184a50·0e308303·8e0202ed·0e18410e·10420e08·.0........A..B.. 
3759 ··0x00184a60·410e3000·00000000·2c000000·ccea0000·A.0.....,....... 
3760 ··0x00184a70·902ff2ff·70000000·00410e10·420e1841·./..p....A..B..A 
3761 ··0x00184a80·0e208304·8e038602·02680e18·420e1041·.·.......h..B..A 
3762 ··0x00184a90·0e080000·00000000·24000000·fcea0000·........$....... 
3763 ··0x00184aa0·d02ff2ff·33000000·00420e10·410e1841·./..3....B..A..A 
3764 ··0x00184ab0·0e208303·8e026b0e·18410e10·420e0800·.·....k..A..B... 
3765 ··0x00184ac0·14000000·24eb0000·e82ff2ff·09000000·....$..../...... 
3766 ··0x00184ad0·00000000·00000000·1c000000·3ceb0000·............<... 
3767 ··0x00184ae0·e02ff2ff·16000000·00410e10·8302500e·./.......A....P. 
3768 ··0x00184af0·08000000·00000000·4c000000·5ceb0000·........L...\... 
3769 ··0x00184b00·e02ff2ff·e8040000·00410e10·420e1842·./.......A..B..B3767 ··0x00184ae0·5033f2ff·a3010000·00410e10·420e1842·P3.......A..B..B
3770 ··0x00184b10·0e20420e·28420e30·410e3844·0e708307·.·B.(B.0A.8D.p..3768 ··0x00184af0·0e20420e·28420e30·410e3844·0e900183·.·B.(B.0A.8D....
3771 ··0x00184b20·8c068d05·8e048f03·8602035c·030e3841·...........\..8A3769 ··0x00184b00·078c068d·058e048f·03860202·a30e3841·..............8A
3772 ··0x00184b30·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A.3770 ··0x00184b10·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A.
3773 ··0x00184b40·08410e70·00000000·1c000000·aceb0000·.A.p............3771 ··0x00184b20·08410e90·01000000·14000000·8ceb0000·.A..............
3774 ··0x00184b50·8034f2ff·89000000·00410e10·83020281·.4.......A...... 
3775 ··0x00184b60·0e08450e·10410e08·14000000·cceb0000·..E..A.......... 
3776 ··0x00184b70·f034f2ff·06000000·00000000·00000000·.4..............3772 ··0x00184b30·b034f2ff·03000000·00000000·00000000·.4..............
3777 ··0x00184b80·14000000·e4eb0000·e834f2ff·08000000·.........4......3773 ··0x00184b40·2c000000·a4eb0000·a834f2ff·5f000000·,........4.._...
3778 ··0x00184b90·00000000·00000000·34000000·fceb0000·........4....... 
3779 ··0x00184ba0·e034f2ff·64000000·00420e10·410e1841·.4..d....B..A..A 
3780 ··0x00184bb0·0e208303·8e02024e·0e18410e·10420e08·.·.....N..A..B.. 
3781 ··0x00184bc0·420e2049·0e18410e·10420e08·00000000·B.·I..A..B...... 
3782 ··0x00184bd0·4c000000·34ec0000·1835f2ff·a3010000·L...4....5...... 
3783 ··0x00184be0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0 
3784 ··0x00184bf0·410e3844·0e900183·078c068d·058e048f·A.8D............ 
3785 ··0x00184c00·03860202·a30e3841·0e30420e·28420e20·......8A.0B.(B.· 
3786 ··0x00184c10·420e1842·0e10410e·08410e90·01000000·B..B..A..A...... 
3787 ··0x00184c20·14000000·84ec0000·7836f2ff·03000000·........x6...... 
3788 ··0x00184c30·00000000·00000000·2c000000·9cec0000·........,....... 
3789 ··0x00184c40·7036f2ff·5f000000·00420e10·420e1841·p6.._....B..B..A 
3790 ··0x00184c50·0e208304·8e038f02·02470e18·420e1042·.·.......G..B..B 
3791 ··0x00184c60·0e08410e·20000000·2c000000·ccec0000·..A.·...,....... 
3792 ··0x00184c70·a036f2ff·87000000·00420e10·420e1841·.6.......B..B..A 
3793 ··0x00184c80·0e20440e·3083048e·038f0202·780e2041·.·D.0.......x.·A 
3794 ··0x00184c90·0e18420e·10420e08·34000000·fcec0000·..B..B..4....... 
3795 ··0x00184ca0·0037f2ff·de000000·00410e10·420e1841·.7.......A..B..A 
3796 ··0x00184cb0·0e20440e·4083048e·03860202·cc0e2041·.·D.@.........·A 
3797 ··0x00184cc0·0e18420e·10410e08·410e4000·00000000·..B..A..A.@..... 
3798 ··0x00184cd0·14000000·34ed0000·a837f2ff·0c000000·....4....7...... 
3799 ··0x00184ce0·00000000·00000000·14000000·4ced0000·............L... 
3800 ··0x00184cf0·a037f2ff·0f000000·00000000·00000000·.7.............. 
3801 ··0x00184d00·14000000·64ed0000·9837f2ff·0f000000·....d....7...... 
3802 ··0x00184d10·00000000·00000000·14000000·7ced0000·............|... 
3803 ··0x00184d20·9037f2ff·22000000·00000000·00000000·.7.."........... 
3804 ··0x00184d30·14000000·94ed0000·a837f2ff·0a000000·.........7...... 
3805 ··0x00184d40·00000000·00000000·34000000·aced0000·........4....... 
3806 ··0x00184d50·a037f2ff·7c000000·00420e10·410e1841·.7..|....B..A..A 
3807 ··0x00184d60·0e208303·8e02025e·0e18410e·10420e08·.·.....^..A..B.. 
3808 ··0x00184d70·410e204e·0e18410e·10420e08·00000000·A.·N..A..B...... 
3809 ··0x00184d80·44000000·e4ed0000·e837f2ff·69010000·D........7..i... 
3810 ··0x00184d90·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0 
3811 ··0x00184da0·440e5083·068c058d·048e038f·02034d01·D.P...........M. 
3812 ··0x00184db0·0e30410e·28420e20·420e1842·0e10420e·.0A.(B.·B..B..B. 
3813 ··0x00184dc0·08410e50·00000000·34000000·2cee0000·.A.P....4...,... 
3814 ··0x00184dd0·1039f2ff·85000000·00420e10·420e1841·.9.......B..B..A 
3815 ··0x00184de0·0e208304·8e038f02·02450e18·420e1042·.·.......E..B..B 
3816 ··0x00184df0·0e08410e·20000000·00000000·00000000·..A.·........... 
3817 ··0x00184e00·1c000000·64ee0000·6839f2ff·32000000·....d...h9..2... 
3818 ··0x00184e10·00410e10·8302700e·08000000·00000000·.A....p......... 
3819 ··0x00184e20·14000000·84ee0000·8839f2ff·11000000·.........9...... 
3820 ··0x00184e30·00410e10·4f0e0800·24000000·9cee0000·.A..O...$....... 
3821 ··0x00184e40·9039f2ff·56000000·00420e10·410e1841·.9..V....B..A..A 
3822 ··0x00184e50·0e208303·8e02024e·0e18410e·10420e08·.·.....N..A..B.. 
3823 ··0x00184e60·14000000·c4ee0000·c839f2ff·05000000·.........9...... 
3824 ··0x00184e70·00000000·00000000·4c000000·dcee0000·........L....... 
3825 ··0x00184e80·c039f2ff·e9030000·00410e10·420e1842·.9.......A..B..B 
3826 ··0x00184e90·0e20420e·28420e30·410e3844·0e900183·.·B.(B.0A.8D.... 
3827 ··0x00184ea0·078c068d·058e048f·03860203·cb030e38·...............8 
3828 ··0x00184eb0·410e3042·0e28420e·20420e18·420e1041·A.0B.(B.·B..B..A 
3829 ··0x00184ec0·0e08410e·90010000·1c000000·2cef0000·..A.........,... 
3830 ··0x00184ed0·603df2ff·25000000·00410e10·83025f0e·`=..%....A...._. 
3831 ··0x00184ee0·08000000·00000000·14000000·4cef0000·............L... 
3832 ··0x00184ef0·703df2ff·06000000·00000000·00000000·p=.............. 
3833 ··0x00184f00·14000000·64ef0000·683df2ff·13000000·....d...h=...... 
3834 ··0x00184f10·00000000·00000000·14000000·7cef0000·............|... 
3835 ··0x00184f20·703df2ff·0d000000·00000000·00000000·p=.............. 
3836 ··0x00184f30·3c000000·94ef0000·683df2ff·dc000000·<.......h=...... 
3837 ··0x00184f40·00410e10·420e1842·0e20410e·28440e40·.A..B..B.·A.(D.@ 
3838 ··0x00184f50·83058e04·8f038602·02c60e28·410e2042·...........(A.·B 
3839 ··0x00184f60·0e18420e·10410e08·410e4000·00000000·..B..A..A.@..... 
3840 ··0x00184f70·1c000000·d4ef0000·083ef2ff·24000000·.........>..$... 
3841 ··0x00184f80·00410e10·5a0e0845·0e10430e·08000000·.A..Z..E..C..... 
3842 ··0x00184f90·34000000·f4ef0000·183ef2ff·c2000000·4........>...... 
3843 ··0x00184fa0·00410e10·420e1842·0e20410e·28410e30·.A..B..B.·A.(A.0 
3844 ··0x00184fb0·83058e04·8f038602·02b40e28·410e2042·...........(A.·B 
3845 ··0x00184fc0·0e18420e·10410e08·14000000·2cf00000·..B..A......,... 
3846 ··0x00184fd0·b03ef2ff·18000000·00410e10·560e0800·.>.......A..V... 
3847 ··0x00184fe0·1c000000·44f00000·b83ef2ff·16000000·....D....>...... 
3848 ··0x00184ff0·00410e10·8302500e·08000000·00000000·.A....P......... 
3849 ··0x00185000·2c000000·64f00000·b83ef2ff·5d000000·,...d....>..]... 
3850 ··0x00185010·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......3774 ··0x00184b50·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
 3775 ··0x00184b60·02470e18·420e1042·0e08410e·20000000·.G..B..B..A.·...
 3776 ··0x00184b70·2c000000·d4eb0000·d834f2ff·87000000·,........4......
 3777 ··0x00184b80·00420e10·420e1841·0e20440e·3083048e·.B..B..A.·D.0...
 3778 ··0x00184b90·038f0202·780e2041·0e18420e·10420e08·....x.·A..B..B..
 3779 ··0x00184ba0·34000000·04ec0000·3835f2ff·de000000·4.......85......
 3780 ··0x00184bb0·00410e10·420e1841·0e20440e·4083048e·.A..B..A.·D.@...
 3781 ··0x00184bc0·03860202·cc0e2041·0e18420e·10410e08·......·A..B..A..
 3782 ··0x00184bd0·410e4000·00000000·14000000·3cec0000·A.@.........<...
 3783 ··0x00184be0·e035f2ff·0c000000·00000000·00000000·.5..............
 3784 ··0x00184bf0·14000000·54ec0000·d835f2ff·0f000000·....T....5......
 3785 ··0x00184c00·00000000·00000000·14000000·6cec0000·............l...
 3786 ··0x00184c10·d035f2ff·0f000000·00000000·00000000·.5..............
Max diff block lines reached; 402/19724 bytes (2.04%) of diff not shown.
4.58 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 633, 41 lines modifiedOffset 633, 41 lines modified
633 ··0x001a0594·6c69feff·cc94f0ff·bc69feff·9c95f0ff·li.......i......633 ··0x001a0594·6c69feff·cc94f0ff·bc69feff·9c95f0ff·li.......i......
634 ··0x001a05a4·046afeff·ac95f0ff·1c6afeff·5c96f0ff·.j.......j..\...634 ··0x001a05a4·046afeff·ac95f0ff·1c6afeff·5c96f0ff·.j.......j..\...
635 ··0x001a05b4·546afeff·6c96f0ff·6c6afeff·8c97f0ff·Tj..l...lj......635 ··0x001a05b4·546afeff·6c96f0ff·6c6afeff·8c97f0ff·Tj..l...lj......
636 ··0x001a05c4·b46afeff·9c97f0ff·cc6afeff·2c98f0ff·.j.......j..,...636 ··0x001a05c4·b46afeff·9c97f0ff·cc6afeff·2c98f0ff·.j.......j..,...
637 ··0x001a05d4·e46afeff·8c98f0ff·0c6bfeff·2c99f0ff·.j.......k..,...637 ··0x001a05d4·e46afeff·8c98f0ff·0c6bfeff·2c99f0ff·.j.......k..,...
638 ··0x001a05e4·4c6bfeff·3c99f0ff·646bfeff·4c99f0ff·Lk..<...dk..L...638 ··0x001a05e4·4c6bfeff·3c99f0ff·646bfeff·4c99f0ff·Lk..<...dk..L...
639 ··0x001a05f4·7c6bfeff·dc99f0ff·b46bfeff·ec99f0ff·|k.......k......639 ··0x001a05f4·7c6bfeff·dc99f0ff·b46bfeff·ec99f0ff·|k.......k......
640 ··0x001a0604·cc6bfeff·cc9af0ff·046cfeff·cc9bf0ff·.k.......l......640 ··0x001a0604·cc6bfeff·dc9ef0ff·1c6cfeff·6c9ff0ff·.k.......l..l...
641 ··0x001a0614·346cfeff·3c9cf0ff·646cfeff·7c9cf0ff·4l..<...dl..|...641 ··0x001a0614·3c6cfeff·7c9ff0ff·546cfeff·8c9ff0ff·<l..|...Tl......
642 ··0x001a0624·8c6cfeff·8c9cf0ff·a46cfeff·ac9cf0ff·.l.......l......642 ··0x001a0624·6c6cfeff·fc9ff0ff·a46cfeff·aca1f0ff·ll.......l......
643 ··0x001a0634·c46cfeff·9ca1f0ff·146dfeff·2ca2f0ff·.l.......m..,...643 ··0x001a0634·f46cfeff·bca1f0ff·0c6dfeff·1ca2f0ff·.l.......m......
644 ··0x001a0644·346dfeff·3ca2f0ff·4c6dfeff·4ca2f0ff·4m..<...Lm..L...644 ··0x001a0644·3c6dfeff·aca2f0ff·6c6dfeff·8ca3f0ff·<m......lm......
645 ··0x001a0654·646dfeff·bca2f0ff·9c6dfeff·6ca4f0ff·dm.......m..l...645 ··0x001a0654·a46dfeff·9ca3f0ff·bc6dfeff·aca3f0ff·.m.......m......
646 ··0x001a0664·ec6dfeff·7ca4f0ff·046efeff·dca4f0ff·.m..|....n......646 ··0x001a0664·d46dfeff·bca3f0ff·ec6dfeff·eca3f0ff·.m.......m......
 647 ··0x001a0674·046efeff·fca3f0ff·1c6efeff·7ca4f0ff·.n.......n..|...
647 ··0x001a0674·346efeff·6ca5f0ff·646efeff·4ca6f0ff·4n..l...dn..L...648 ··0x001a0684·546efeff·eca5f0ff·9c6efeff·7ca6f0ff·Tn.......n..|...
648 ··0x001a0684·9c6efeff·5ca6f0ff·b46efeff·6ca6f0ff·.n..\....n..l... 
649 ··0x001a0694·cc6efeff·7ca6f0ff·e46efeff·aca6f0ff·.n..|....n......649 ··0x001a0694·d46efeff·bca6f0ff·f46efeff·dca6f0ff·.n.......n......
650 ··0x001a06a4·fc6efeff·bca6f0ff·146ffeff·3ca7f0ff·.n.......o..<...650 ··0x001a06a4·0c6ffeff·3ca7f0ff·346ffeff·4ca7f0ff·.o..<...4o..L...
651 ··0x001a06b4·4c6ffeff·aca8f0ff·946ffeff·3ca9f0ff·Lo.......o..<...651 ··0x001a06b4·4c6ffeff·3cabf0ff·9c6ffeff·6cabf0ff·Lo..<....o..l...
652 ··0x001a06c4·cc6ffeff·7ca9f0ff·ec6ffeff·9ca9f0ff·.o..|....o......652 ··0x001a06c4·bc6ffeff·7cabf0ff·d46ffeff·9cabf0ff·.o..|....o......
653 ··0x001a06d4·0470feff·fca9f0ff·2c70feff·0caaf0ff·.p......,p......653 ··0x001a06d4·ec6ffeff·acabf0ff·0470feff·8cacf0ff·.o.......p......
654 ··0x001a06e4·4470feff·fcadf0ff·9470feff·2caef0ff·Dp.......p..,...654 ··0x001a06e4·4470feff·bcacf0ff·6470feff·8cadf0ff·Dp......dp......
655 ··0x001a06f4·b470feff·3caef0ff·cc70feff·5caef0ff·.p..<....p..\...655 ··0x001a06f4·9c70feff·acadf0ff·b470feff·ccadf0ff·.p.......p......
656 ··0x001a0704·e470feff·6caef0ff·fc70feff·4caff0ff·.p..l....p..L...656 ··0x001a0704·d470feff·2caef0ff·0471feff·ecaef0ff·.p..,....q......
657 ··0x001a0714·3c71feff·7caff0ff·5c71feff·4cb0f0ff·<q..|...\q..L...657 ··0x001a0714·4c71feff·fcaef0ff·6471feff·9cb0f0ff·Lq......dq......
658 ··0x001a0724·9471feff·6cb0f0ff·ac71feff·8cb0f0ff·.q..l....q...... 
659 ··0x001a0734·cc71feff·ecb0f0ff·fc71feff·acb1f0ff·.q.......q......658 ··0x001a0724·b471feff·2cb2f0ff·e471feff·6cb2f0ff·.q..,....q..l...
 659 ··0x001a0734·0472feff·7cb2f0ff·1c72feff·1cb5f0ff·.r..|....r......
660 ··0x001a0744·4472feff·bcb1f0ff·5c72feff·5cb3f0ff·Dr......\r..\...660 ··0x001a0744·5472feff·fcb5f0ff·9c72feff·1cb7f0ff·Tr.......r......
661 ··0x001a0754·ac72feff·ecb4f0ff·dc72feff·2cb5f0ff·.r.......r..,... 
662 ··0x001a0764·fc72feff·3cb5f0ff·1473feff·dcb7f0ff·.r..<....s......661 ··0x001a0754·ec72feff·4cb7f0ff·0473feff·6cb7f0ff·.r..L....s..l...
 662 ··0x001a0764·1c73feff·7cb7f0ff·3473feff·7cb8f0ff·.s..|...4s..|...
663 ··0x001a0774·4c73feff·bcb8f0ff·9473feff·dcb9f0ff·Ls.......s......663 ··0x001a0774·7c73feff·8cb8f0ff·9473feff·6cb9f0ff·|s.......s..l...
664 ··0x001a0784·e473feff·0cbaf0ff·fc73feff·2cbaf0ff·.s.......s..,...664 ··0x001a0784·cc73feff·6cbaf0ff·fc73feff·dcbaf0ff·.s..l....s......
665 ··0x001a0794·1474feff·3cbaf0ff·2c74feff·3cbbf0ff·.t..<...,t..<...665 ··0x001a0794·2c74feff·1cbbf0ff·5474feff·2cbbf0ff·,t......Tt..,...
666 ··0x001a07a4·7474feff·4cbbf0ff·8c74feff·5cbdf0ff·tt..L....t..\...666 ··0x001a07a4·6c74feff·4cbbf0ff·8c74feff·5cbdf0ff·lt..L....t..\...
667 ··0x001a07b4·d474feff·dcbdf0ff·0475feff·ecbdf0ff·.t.......u......667 ··0x001a07b4·d474feff·dcbdf0ff·0475feff·ecbdf0ff·.t.......u......
668 ··0x001a07c4·1c75feff·fcbdf0ff·3475feff·0cbff0ff·.u......4u......668 ··0x001a07c4·1c75feff·fcbdf0ff·3475feff·0cbff0ff·.u......4u......
669 ··0x001a07d4·6475feff·1cbff0ff·7c75feff·6cbff0ff·du......|u..l...669 ··0x001a07d4·6475feff·1cbff0ff·7c75feff·6cbff0ff·du......|u..l...
670 ··0x001a07e4·a475feff·acbff0ff·cc75feff·dcbff0ff·.u.......u......670 ··0x001a07e4·a475feff·acbff0ff·cc75feff·dcbff0ff·.u.......u......
671 ··0x001a07f4·e475feff·fcbff0ff·0476feff·0cc0f0ff·.u.......v......671 ··0x001a07f4·e475feff·fcbff0ff·0476feff·0cc0f0ff·.u.......v......
672 ··0x001a0804·1c76feff·2cc0f0ff·3c76feff·1cc3f0ff·.v..,...<v......672 ··0x001a0804·1c76feff·2cc0f0ff·3c76feff·1cc3f0ff·.v..,...<v......
673 ··0x001a0814·8476feff·5cc3f0ff·a476feff·ecc3f0ff·.v..\....v......673 ··0x001a0814·8476feff·5cc3f0ff·a476feff·ecc3f0ff·.v..\....v......
5.92 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 972, 39 lines modifiedOffset 972, 39 lines modified
972 ··0x001c3c90·00000000·01000000·03000000·00000000·................972 ··0x001c3c90·00000000·01000000·03000000·00000000·................
973 ··0x001c3ca0·18000000·00000000·00000000·01000000·................973 ··0x001c3ca0·18000000·00000000·00000000·01000000·................
974 ··0x001c3cb0·02000000·00000000·08000000·00000000·................974 ··0x001c3cb0·02000000·00000000·08000000·00000000·................
975 ··0x001c3cc0·00000000·01000000·01040000·00000000·................975 ··0x001c3cc0·00000000·01000000·01040000·00000000·................
976 ··0x001c3cd0·08000000·00000000·00000000·01000000·................976 ··0x001c3cd0·08000000·00000000·00000000·01000000·................
977 ··0x001c3ce0·0b000000·00000000·00000000·00000000·................977 ··0x001c3ce0·0b000000·00000000·00000000·00000000·................
978 ··0x001c3cf0·03000000·04000000·00000000·00000000·................978 ··0x001c3cf0·03000000·04000000·00000000·00000000·................
979 ··0x001c3d00·b08d0a00·00000000·00000000·04000000·................979 ··0x001c3d00·f08a0a00·00000000·00000000·04000000·................
980 ··0x001c3d10·02040000·00000000·00000000·00000000·................980 ··0x001c3d10·02040000·00000000·00000000·00000000·................
981 ··0x001c3d20·00000000·04000000·03040000·00000000·................981 ··0x001c3d20·00000000·04000000·03040000·00000000·................
982 ··0x001c3d30·00000000·00000000·00000000·04000000·................982 ··0x001c3d30·00000000·00000000·00000000·04000000·................
983 ··0x001c3d40·01000000·00000000·00000000·00000000·................983 ··0x001c3d40·01000000·00000000·00000000·00000000·................
984 ··0x001c3d50·00000000·04000000·04040000·00000000·................984 ··0x001c3d50·00000000·04000000·04040000·00000000·................
985 ··0x001c3d60·00000000·00000000·00000000·04000000·................985 ··0x001c3d60·00000000·00000000·00000000·04000000·................
986 ··0x001c3d70·02000000·00000000·00000000·00000000·................986 ··0x001c3d70·02000000·00000000·00000000·00000000·................
987 ··0x001c3d80·00000000·04000000·03000000·00000000·................987 ··0x001c3d80·00000000·04000000·03000000·00000000·................
988 ··0x001c3d90·00000000·00000000·00000000·04000000·................988 ··0x001c3d90·00000000·00000000·00000000·04000000·................
989 ··0x001c3da0·04000000·00000000·00000000·00000000·................989 ··0x001c3da0·04000000·00000000·00000000·00000000·................
990 ··0x001c3db0·03000000·05000000·00000000·00000000·................990 ··0x001c3db0·03000000·05000000·00000000·00000000·................
991 ··0x001c3dc0·d0750a00·00000000·00000000·05000000·.u..............991 ··0x001c3dc0·d0750a00·00000000·00000000·05000000·.u..............
992 ··0x001c3dd0·03040000·00000000·00000000·00000000·................992 ··0x001c3dd0·03040000·00000000·00000000·00000000·................
993 ··0x001c3de0·03000000·05000000·00000000·00000000·................993 ··0x001c3de0·03000000·05000000·00000000·00000000·................
994 ··0x001c3df0·20780a00·00000000·00000000·05000000··x..............994 ··0x001c3df0·c0960a00·00000000·00000000·05000000·................
995 ··0x001c3e00·01000000·00000000·00000000·00000000·................995 ··0x001c3e00·01000000·00000000·00000000·00000000·................
996 ··0x001c3e10·00000000·05000000·02000000·00000000·................996 ··0x001c3e10·00000000·05000000·02000000·00000000·................
997 ··0x001c3e20·00000000·00000000·00000000·05000000·................997 ··0x001c3e20·00000000·00000000·00000000·05000000·................
998 ··0x001c3e30·05000000·00000000·00000000·00000000·................998 ··0x001c3e30·05000000·00000000·00000000·00000000·................
999 ··0x001c3e40·00000000·05000000·06000000·00000000·................999 ··0x001c3e40·00000000·05000000·06000000·00000000·................
1000 ··0x001c3e50·00000000·00000000·00000000·05000000·................1000 ··0x001c3e50·00000000·00000000·00000000·05000000·................
1001 ··0x001c3e60·07000000·00000000·00000000·00000000·................1001 ··0x001c3e60·07000000·00000000·00000000·00000000·................
1002 ··0x001c3e70·03000000·03000000·00000000·00000000·................1002 ··0x001c3e70·03000000·03000000·00000000·00000000·................
1003 ··0x001c3e80·00790a00·00000000·00000000·03000000·.y..............1003 ··0x001c3e80·a0970a00·00000000·00000000·03000000·................
1004 ··0x001c3e90·01000000·00000000·00000000·00000000·................1004 ··0x001c3e90·01000000·00000000·00000000·00000000·................
1005 ··0x001c3ea0·00000000·03000000·06000000·00000000·................1005 ··0x001c3ea0·00000000·03000000·06000000·00000000·................
1006 ··0x001c3eb0·00000000·00000000·00000000·03000000·................1006 ··0x001c3eb0·00000000·00000000·00000000·03000000·................
1007 ··0x001c3ec0·02000000·00000000·00000000·00000000·................1007 ··0x001c3ec0·02000000·00000000·00000000·00000000·................
1008 ··0x001c3ed0·00000000·03000000·01040000·00000000·................1008 ··0x001c3ed0·00000000·03000000·01040000·00000000·................
1009 ··0x001c3ee0·00000000·00000000·00000000·03000000·................1009 ··0x001c3ee0·00000000·00000000·00000000·03000000·................
1010 ··0x001c3ef0·07000000·00000000·00000000·00000000·................1010 ··0x001c3ef0·07000000·00000000·00000000·00000000·................
Offset 1110, 27 lines modifiedOffset 1110, 27 lines modified
1110 ··0x001c4530·00000000·11000000·01000000·00000000·................1110 ··0x001c4530·00000000·11000000·01000000·00000000·................
1111 ··0x001c4540·00000000·00000000·02000000·0e000000·................1111 ··0x001c4540·00000000·00000000·02000000·0e000000·................
1112 ··0x001c4550·01000000·00000000·00000000·00000000·................1112 ··0x001c4550·01000000·00000000·00000000·00000000·................
1113 ··0x001c4560·02000000·0e000000·02000000·00000000·................1113 ··0x001c4560·02000000·0e000000·02000000·00000000·................
1114 ··0x001c4570·00000000·00000000·02000000·0e000000·................1114 ··0x001c4570·00000000·00000000·02000000·0e000000·................
1115 ··0x001c4580·03000000·00000000·00000000·00000000·................1115 ··0x001c4580·03000000·00000000·00000000·00000000·................
1116 ··0x001c4590·03000000·11000000·01000000·00000000·................1116 ··0x001c4590·03000000·11000000·01000000·00000000·................
1117 ··0x001c45a0·e07a0a00·00000000·00000000·11000000·.z..............1117 ··0x001c45a0·20780a00·00000000·00000000·11000000··x..............
1118 ··0x001c45b0·02000000·00000000·00000000·00000000·................1118 ··0x001c45b0·02000000·00000000·00000000·00000000·................
1119 ··0x001c45c0·03000000·13000000·01000000·00000000·................1119 ··0x001c45c0·03000000·13000000·01000000·00000000·................
1120 ··0x001c45d0·40880a00·00000000·00000000·13000000·@...............1120 ··0x001c45d0·80850a00·00000000·00000000·13000000·................
1121 ··0x001c45e0·05000000·00000000·00000000·00000000·................1121 ··0x001c45e0·05000000·00000000·00000000·00000000·................
1122 ··0x001c45f0·03000000·0a000000·01000000·00000000·................1122 ··0x001c45f0·03000000·0a000000·01000000·00000000·................
1123 ··0x001c4600·e0b20a00·00000000·00000000·0a000000·................1123 ··0x001c4600·e0b20a00·00000000·00000000·0a000000·................
1124 ··0x001c4610·02000000·00000000·00000000·00000000·................1124 ··0x001c4610·02000000·00000000·00000000·00000000·................
1125 ··0x001c4620·03000000·0b000000·00000000·00000000·................1125 ··0x001c4620·03000000·0b000000·00000000·00000000·................
1126 ··0x001c4630·a0b00a00·00000000·00000000·0b000000·................1126 ··0x001c4630·a0b00a00·00000000·00000000·0b000000·................
1127 ··0x001c4640·02000000·00000000·00000000·00000000·................1127 ··0x001c4640·02000000·00000000·00000000·00000000·................
1128 ··0x001c4650·03000000·0e000000·01000000·00000000·................1128 ··0x001c4650·03000000·0e000000·01000000·00000000·................
1129 ··0x001c4660·90910a00·00000000·00000000·0e000000·................1129 ··0x001c4660·d08e0a00·00000000·00000000·0e000000·................
1130 ··0x001c4670·02000000·00000000·00000000·00000000·................1130 ··0x001c4670·02000000·00000000·00000000·00000000·................
1131 ··0x001c4680·00000000·0c000000·11000000·00000000·................1131 ··0x001c4680·00000000·0c000000·11000000·00000000·................
1132 ··0x001c4690·00000000·00000000·00000000·0f000000·................1132 ··0x001c4690·00000000·00000000·00000000·0f000000·................
1133 ··0x001c46a0·11000000·00000000·00000000·00000000·................1133 ··0x001c46a0·11000000·00000000·00000000·00000000·................
1134 ··0x001c46b0·00000000·0c000000·0d000000·00000000·................1134 ··0x001c46b0·00000000·0c000000·0d000000·00000000·................
1135 ··0x001c46c0·00000000·00000000·00000000·0f000000·................1135 ··0x001c46c0·00000000·00000000·00000000·0f000000·................
1136 ··0x001c46d0·0d000000·00000000·00000000·00000000·................1136 ··0x001c46d0·0d000000·00000000·00000000·00000000·................
Offset 1155, 15 lines modifiedOffset 1155, 15 lines modified
1155 ··0x001c4800·03000000·0a000000·01000000·00000000·................1155 ··0x001c4800·03000000·0a000000·01000000·00000000·................
1156 ··0x001c4810·309c0a00·00000000·00000000·0a000000·0...............1156 ··0x001c4810·309c0a00·00000000·00000000·0a000000·0...............
1157 ··0x001c4820·00000000·00000000·00000000·00000000·................1157 ··0x001c4820·00000000·00000000·00000000·00000000·................
1158 ··0x001c4830·03000000·0a000000·00000000·00000000·................1158 ··0x001c4830·03000000·0a000000·00000000·00000000·................
1159 ··0x001c4840·409d0a00·00000000·00000000·0a000000·@...............1159 ··0x001c4840·409d0a00·00000000·00000000·0a000000·@...............
1160 ··0x001c4850·00000000·00000000·00000000·00000000·................1160 ··0x001c4850·00000000·00000000·00000000·00000000·................
1161 ··0x001c4860·03000000·08000000·00000000·00000000·................1161 ··0x001c4860·03000000·08000000·00000000·00000000·................
1162 ··0x001c4870·70870a00·00000000·00000000·08000000·p...............1162 ··0x001c4870·b0840a00·00000000·00000000·08000000·................
1163 ··0x001c4880·01000000·00000000·00000000·00000000·................1163 ··0x001c4880·01000000·00000000·00000000·00000000·................
1164 ··0x001c4890·00000000·08000000·00000000·00000000·................1164 ··0x001c4890·00000000·08000000·00000000·00000000·................
1165 ··0x001c48a0·00000000·00000000·00000000·00000000·................1165 ··0x001c48a0·00000000·00000000·00000000·00000000·................
1166 ··0x001c48b0·03000000·0a000000·00000000·00000000·................1166 ··0x001c48b0·03000000·0a000000·00000000·00000000·................
1167 ··0x001c48c0·f0c30a00·00000000·00000000·0a000000·................1167 ··0x001c48c0·f0c30a00·00000000·00000000·0a000000·................
1168 ··0x001c48d0·00000000·00000000·00000000·00000000·................1168 ··0x001c48d0·00000000·00000000·00000000·00000000·................
1169 ··0x001c48e0·01000000·0a000000·00000000·00000000·................1169 ··0x001c48e0·01000000·0a000000·00000000·00000000·................
3.36 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·204b7430fcff3834f8efba1229ff7063309015866 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·3e1ed9586927f10431edf98838449aa2ff6b6bfa
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
943 B
strings --all --bytes=8 {}
    
Offset 18750, 15 lines modifiedOffset 18750, 15 lines modified
18750 NOTE:·unable·to·redirect·default·gateway·--18750 NOTE:·unable·to·redirect·default·gateway·--
18751 0123456789ABCDEF18751 0123456789ABCDEF
18752 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./18752 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./
18753 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/18753 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
18754 SERVERINFO·FOR·18754 SERVERINFO·FOR·
18755 SERVERINFOV2·FOR·18755 SERVERINFOV2·FOR·
18756 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--18756 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
18757 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb·15·202118757 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··7·2021
18758 General·Options:18758 General·Options:
18759 --config·file···:·Read·configuration·options·from·file.18759 --config·file···:·Read·configuration·options·from·file.
18760 --help··········:·Show·options.18760 --help··········:·Show·options.
18761 --version·······:·Show·copyright·and·version·information.18761 --version·······:·Show·copyright·and·version·information.
18762 Tunnel·Options:18762 Tunnel·Options:
18763 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.18763 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
18764 --remote·host·[port]·:·Remote·host·name·or·ip·address.18764 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 15861, 15 lines modifiedOffset 15861, 15 lines modified
15861 ··0x0031fe20·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso15861 ··0x0031fe20·4f70656e·56504e20·322e352d·6963736f·OpenVPN·2.5-icso
15862 ··0x0031fe30·70656e76·706e205b·6769743a·322e362e·penvpn·[git:2.6.15862 ··0x0031fe30·70656e76·706e205b·6769743a·322e362e·penvpn·[git:2.6.
15863 ··0x0031fe40·342e322d·302d6763·38393565·38635d20·4.2-0-gc895e8c]·15863 ··0x0031fe40·342e322d·302d6763·38393565·38635d20·4.2-0-gc895e8c]·
15864 ··0x0031fe50·7838365f·3634205b·53534c20·284f7065·x86_64·[SSL·(Ope15864 ··0x0031fe50·7838365f·3634205b·53534c20·284f7065·x86_64·[SSL·(Ope
15865 ··0x0031fe60·6e53534c·295d205b·4c5a4f5d·205b4c5a·nSSL)]·[LZO]·[LZ15865 ··0x0031fe60·6e53534c·295d205b·4c5a4f5d·205b4c5a·nSSL)]·[LZO]·[LZ
15866 ··0x0031fe70·345d205b·45504f4c·4c5d205b·4d482f50·4]·[EPOLL]·[MH/P15866 ··0x0031fe70·345d205b·45504f4c·4c5d205b·4d482f50·4]·[EPOLL]·[MH/P
15867 ··0x0031fe80·4b54494e·464f5d20·5b414541·445d2062·KTINFO]·[AEAD]·b15867 ··0x0031fe80·4b54494e·464f5d20·5b414541·445d2062·KTINFO]·[AEAD]·b
15868 ··0x0031fe90·75696c74·206f6e20·46656220·31352032·uilt·on·Feb·15·215868 ··0x0031fe90·75696c74·206f6e20·4d617220·20372032·uilt·on·Mar··7·2
15869 ··0x0031fea0·30323100·00000000·00000000·00000000·021.............15869 ··0x0031fea0·30323100·00000000·00000000·00000000·021.............
15870 ··0x0031feb0·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti15870 ··0x0031feb0·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti
15871 ··0x0031fec0·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi15871 ··0x0031fec0·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi
15872 ··0x0031fed0·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf15872 ··0x0031fed0·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf
15873 ··0x0031fee0·69677572·6174696f·6e206f70·74696f6e·iguration·option15873 ··0x0031fee0·69677572·6174696f·6e206f70·74696f6e·iguration·option
15874 ··0x0031fef0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h15874 ··0x0031fef0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h
15875 ··0x0031ff00·656c7020·20202020·20202020·203a2053·elp··········:·S15875 ··0x0031ff00·656c7020·20202020·20202020·203a2053·elp··········:·S
61.3 KB
lib/arm64-v8a/libtnccs.so
File has been modified after NT_GNU_BUILD_ID has been applied.
5.26 KB
readelf --wide --symbols {}
    
Offset 52, 15 lines modifiedOffset 52, 15 lines modified
52 ····48:·000000000000c9b4···176·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create52 ····48:·000000000000c9b4···176·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create
53 ····49:·00000000000131c8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_type_names53 ····49:·00000000000131c8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_type_names
54 ····50:·000000000000cdc8···380·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_fqdn54 ····50:·000000000000cdc8···380·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_fqdn
55 ····51:·0000000000008474···480·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ietf_error_msg55 ····51:·0000000000008474···480·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ietf_error_msg
56 ····52:·000000000000b3f0···236·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_data56 ····52:·000000000000b3f0···236·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_data
57 ····53:·0000000000005260···160·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReportMessageTypes57 ····53:·0000000000005260···160·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReportMessageTypes
58 ····54:·00000000000059b8····56·FUNC····GLOBAL·DEFAULT···11·tnc_imc_plugin_create58 ····54:·00000000000059b8····56·FUNC····GLOBAL·DEFAULT···11·tnc_imc_plugin_create
59 ····55:·000000000000a960···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create59 ····55:·000000000000b020···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create
60 ····56:·000000000000973c····56·FUNC····GLOBAL·DEFAULT···11·tnccs_20_plugin_create60 ····56:·000000000000973c····56·FUNC····GLOBAL·DEFAULT···11·tnccs_20_plugin_create
61 ····57:·000000000000bdd0···228·FUNC····GLOBAL·DEFAULT···11·pb_access_recommendation_msg_create_from_data61 ····57:·000000000000bdd0···228·FUNC····GLOBAL·DEFAULT···11·pb_access_recommendation_msg_create_from_data
62 ····58:·000000000000b2ac···324·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_string62 ····58:·000000000000b2ac···324·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_string
63 ····59:·000000000000c6ac···172·FUNC····GLOBAL·DEFAULT···11·pb_language_preference_msg_create63 ····59:·000000000000c6ac···172·FUNC····GLOBAL·DEFAULT···11·pb_language_preference_msg_create
64 ····60:·000000000000d34c···120·FUNC····GLOBAL·DEFAULT···11·pb_tnc_state_machine_create64 ····60:·000000000000d34c···120·FUNC····GLOBAL·DEFAULT···11·pb_tnc_state_machine_create
65 ····61:·00000000000132b8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_error_code_names65 ····61:·00000000000132b8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_error_code_names
66 ····62:·00000000000053b4···164·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_RequestHandshakeRetry66 ····62:·00000000000053b4···164·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_RequestHandshakeRetry
Offset 80, 15 lines modifiedOffset 80, 15 lines modified
80 ····76:·0000000000007a84···640·FUNC····GLOBAL·DEFAULT···11·tnccs_20_create80 ····76:·0000000000007a84···640·FUNC····GLOBAL·DEFAULT···11·tnccs_20_create
81 ····77:·0000000000005a14···204·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_manager_create81 ····77:·0000000000005a14···204·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_manager_create
82 ····78:·0000000000013220····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_infos82 ····78:·0000000000013220····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_ita_msg_infos
83 ····79:·0000000000005794···116·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReserveAdditionalIMCID83 ····79:·0000000000005794···116·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_ReserveAdditionalIMCID
84 ····80:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__84 ····80:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__
85 ····81:·0000000000005520···224·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_SendMessageLong85 ····81:·0000000000005520···224·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_SendMessageLong
86 ····82:·000000000000b844···288·FUNC····GLOBAL·DEFAULT···11·pb_pa_msg_create_from_data86 ····82:·000000000000b844···288·FUNC····GLOBAL·DEFAULT···11·pb_pa_msg_create_from_data
87 ····83:·000000000000a8cc···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create_from_data87 ····83:·000000000000af8c···148·FUNC····GLOBAL·DEFAULT···11·pb_experimental_msg_create_from_data
88 ····84:·00000000000035b0····72·FUNC····GLOBAL·DEFAULT···11·libtnccs_deinit88 ····84:·00000000000035b0····72·FUNC····GLOBAL·DEFAULT···11·libtnccs_deinit
89 ····85:·00000000000086f4···456·FUNC····GLOBAL·DEFAULT···11·tnccs_20_client_create89 ····85:·00000000000086f4···456·FUNC····GLOBAL·DEFAULT···11·tnccs_20_client_create
90 ····86:·00000000000131b8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_msg_type_names90 ····86:·00000000000131b8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_msg_type_names
91 ····87:·000000000000ca64···172·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create_from_data91 ····87:·000000000000ca64···172·FUNC····GLOBAL·DEFAULT···11·pb_mutual_capability_msg_create_from_data
92 ····88:·0000000000006c0c···392·FUNC····GLOBAL·DEFAULT···11·tnccs_20_server_create92 ····88:·0000000000006c0c···392·FUNC····GLOBAL·DEFAULT···11·tnccs_20_server_create
93 ····89:·000000000000a600···172·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create_from_data93 ····89:·000000000000a600···172·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create_from_data
94 ····90:·000000000000ccbc···268·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create94 ····90:·000000000000ccbc···268·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create
Offset 99, 25 lines modifiedOffset 99, 25 lines modified
99 ····95:·0000000000013320·····8·OBJECT··GLOBAL·DEFAULT···20·pb_access_recommendation_code_names99 ····95:·0000000000013320·····8·OBJECT··GLOBAL·DEFAULT···20·pb_access_recommendation_code_names
100 ····96:·0000000000013350·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_mutual_protocol_type_names100 ····96:·0000000000013350·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_mutual_protocol_type_names
101 ····97:·0000000000004c30···272·FUNC····GLOBAL·DEFAULT···11·tnc_imc_create_from_functions101 ····97:·0000000000004c30···272·FUNC····GLOBAL·DEFAULT···11·tnc_imc_create_from_functions
102 ····98:·00000000000131c0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_type_names102 ····98:·00000000000131c0·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_type_names
103 ····99:·00000000000132f8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_remed_param_type_names103 ····99:·00000000000132f8·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_remed_param_type_names
104 ···100:·000000000000a6ac···176·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create104 ···100:·000000000000a6ac···176·FUNC····GLOBAL·DEFAULT···11·pb_assessment_result_msg_create
105 ···101:·000000000000b1d4···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_uri105 ···101:·000000000000b1d4···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create_from_uri
106 ···102:·000000000000ab50···288·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_with_offset106 ···102:·000000000000a9e0···288·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_with_offset
107 ···103:·00000000000133e8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata107 ···103:·00000000000133e8·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
108 ···104:·0000000000006b10···184·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_plugin_create108 ···104:·0000000000006b10···184·FUNC····GLOBAL·DEFAULT···11·tnc_tnccs_plugin_create
109 ···105:·0000000000013170·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_batch_type_names109 ···105:·0000000000013170·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_batch_type_names
110 ···106:·000000000000ac70···324·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_from_data110 ···106:·000000000000ab00···324·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create_from_data
111 ···107:·000000000000a52c···212·FUNC····GLOBAL·DEFAULT···11·pb_tnc_msg_create_from_data111 ···107:·000000000000a52c···212·FUNC····GLOBAL·DEFAULT···11·pb_tnc_msg_create_from_data
112 ···108:·0000000000003b24···228·FUNC····GLOBAL·DEFAULT···11·tnc_imc_manager_create112 ···108:·0000000000003b24···228·FUNC····GLOBAL·DEFAULT···11·tnc_imc_manager_create
113 ···109:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end113 ···109:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
114 ···110:·0000000000013210····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_infos114 ···110:·0000000000013210····16·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_tcg_msg_infos
115 ···111:·000000000000b0fc···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create115 ···111:·000000000000b0fc···216·FUNC····GLOBAL·DEFAULT···11·pb_remediation_parameters_msg_create
116 ···112:·000000000000aa3c···276·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create116 ···112:·000000000000a8cc···276·FUNC····GLOBAL·DEFAULT···11·pb_error_msg_create
117 ···113:·0000000000013030·····8·OBJECT··GLOBAL·DEFAULT···20·tnccs_type_names117 ···113:·0000000000013030·····8·OBJECT··GLOBAL·DEFAULT···20·tnccs_type_names
118 ···114:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__118 ···114:·00000000000133f0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__
119 ···115:·0000000000008654···160·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ita_mutual_capability_msg119 ···115:·0000000000008654···160·FUNC····GLOBAL·DEFAULT···11·tnccs_20_handle_ita_mutual_capability_msg
120 ···116:·0000000000013378·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_pdp_identifier_type_names120 ···116:·0000000000013378·····8·OBJECT··GLOBAL·DEFAULT···20·pb_tnc_pdp_identifier_type_names
121 ···117:·000000000000cf44···232·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_data121 ···117:·000000000000cf44···232·FUNC····GLOBAL·DEFAULT···11·pb_pdp_referral_msg_create_from_data
122 ···118:·0000000000005600···212·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_GetAttribute122 ···118:·0000000000005600···212·FUNC····GLOBAL·DEFAULT···11·TNC_TNCC_GetAttribute
123 ···119:·00000000000133e8·····8·OBJECT··GLOBAL·DEFAULT···21·tnc123 ···119:·00000000000133e8·····8·OBJECT··GLOBAL·DEFAULT···21·tnc
4.0 KB
readelf --wide --relocs {}
    
Offset 145, 15 lines modifiedOffset 145, 15 lines modified
145 0000000000012da8··0000005c00000402·R_AARCH64_JUMP_SLOT····000000000000b964·pb_pa_msg_create·+·0145 0000000000012da8··0000005c00000402·R_AARCH64_JUMP_SLOT····000000000000b964·pb_pa_msg_create·+·0
146 0000000000012db0··0000001100000402·R_AARCH64_JUMP_SLOT····0000000000000000·get_pa_subtype_names·+·0146 0000000000012db0··0000001100000402·R_AARCH64_JUMP_SLOT····0000000000000000·get_pa_subtype_names·+·0
147 0000000000012db8··0000001200000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_writer_create·+·0147 0000000000012db8··0000001200000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_writer_create·+·0
148 0000000000012dc0··0000001300000402·R_AARCH64_JUMP_SLOT····0000000000000000·linked_list_create·+·0148 0000000000012dc0··0000001300000402·R_AARCH64_JUMP_SLOT····0000000000000000·linked_list_create·+·0
149 0000000000012dc8··0000007300000402·R_AARCH64_JUMP_SLOT····0000000000008654·tnccs_20_handle_ita_mutual_capability_msg·+·0149 0000000000012dc8··0000007300000402·R_AARCH64_JUMP_SLOT····0000000000008654·tnccs_20_handle_ita_mutual_capability_msg·+·0
150 0000000000012dd0··0000001400000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror_safe·+·0150 0000000000012dd0··0000001400000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror_safe·+·0
151 0000000000012dd8··0000004600000402·R_AARCH64_JUMP_SLOT····000000000000c5f0·pb_language_preference_msg_create_from_data·+·0151 0000000000012dd8··0000004600000402·R_AARCH64_JUMP_SLOT····000000000000c5f0·pb_language_preference_msg_create_from_data·+·0
152 0000000000012de0··0000007000000402·R_AARCH64_JUMP_SLOT····000000000000aa3c·pb_error_msg_create·+·0152 0000000000012de0··0000007000000402·R_AARCH64_JUMP_SLOT····000000000000a8cc·pb_error_msg_create·+·0
153 0000000000012de8··0000001700000402·R_AARCH64_JUMP_SLOT····0000000000000000·fetchline·+·0153 0000000000012de8··0000001700000402·R_AARCH64_JUMP_SLOT····0000000000000000·fetchline·+·0
154 0000000000012df0··0000001800000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlsym@LIBC·+·0154 0000000000012df0··0000001800000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlsym@LIBC·+·0
155 0000000000012df8··0000006400000402·R_AARCH64_JUMP_SLOT····000000000000a6ac·pb_assessment_result_msg_create·+·0155 0000000000012df8··0000006400000402·R_AARCH64_JUMP_SLOT····000000000000a6ac·pb_assessment_result_msg_create·+·0
156 0000000000012e00··0000003f00000402·R_AARCH64_JUMP_SLOT····000000000000beb4·pb_access_recommendation_msg_create·+·0156 0000000000012e00··0000003f00000402·R_AARCH64_JUMP_SLOT····000000000000beb4·pb_access_recommendation_msg_create·+·0
157 0000000000012e08··0000001900000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·0157 0000000000012e08··0000001900000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·0
158 0000000000012e10··0000001a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_reader_create·+·0158 0000000000012e10··0000001a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·bio_reader_create·+·0
159 0000000000012e18··0000001b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlerror@LIBC·+·0159 0000000000012e18··0000001b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlerror@LIBC·+·0
Offset 171, 20 lines modifiedOffset 171, 20 lines modified
171 0000000000012e78··0000006b00000402·R_AARCH64_JUMP_SLOT····000000000000a52c·pb_tnc_msg_create_from_data·+·0171 0000000000012e78··0000006b00000402·R_AARCH64_JUMP_SLOT····000000000000a52c·pb_tnc_msg_create_from_data·+·0
172 0000000000012e80··0000002000000402·R_AARCH64_JUMP_SLOT····0000000000000000·tncif_identity_create·+·0172 0000000000012e80··0000002000000402·R_AARCH64_JUMP_SLOT····0000000000000000·tncif_identity_create·+·0
173 0000000000012e88··0000002100000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_length·+·0173 0000000000012e88··0000002100000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_length·+·0
174 0000000000012e90··0000002200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcmp@LIBC·+·0174 0000000000012e90··0000002200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcmp@LIBC·+·0
175 0000000000012e98··0000002300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0175 0000000000012e98··0000002300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0
176 0000000000012ea0··0000003b00000402·R_AARCH64_JUMP_SLOT····000000000000c6ac·pb_language_preference_msg_create·+·0176 0000000000012ea0··0000003b00000402·R_AARCH64_JUMP_SLOT····000000000000c6ac·pb_language_preference_msg_create·+·0
177 0000000000012ea8··0000002400000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_map·+·0177 0000000000012ea8··0000002400000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_map·+·0
178 0000000000012eb0··0000005300000402·R_AARCH64_JUMP_SLOT····000000000000a8cc·pb_experimental_msg_create_from_data·+·0178 0000000000012eb0··0000005300000402·R_AARCH64_JUMP_SLOT····000000000000af8c·pb_experimental_msg_create_from_data·+·0
179 0000000000012eb8··0000002500000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0179 0000000000012eb8··0000002500000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0
180 0000000000012ec0··0000002600000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_clone·+·0180 0000000000012ec0··0000002600000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_clone·+·0
181 0000000000012ec8··0000005900000402·R_AARCH64_JUMP_SLOT····000000000000a600·pb_assessment_result_msg_create_from_data·+·0181 0000000000012ec8··0000005900000402·R_AARCH64_JUMP_SLOT····000000000000a600·pb_assessment_result_msg_create_from_data·+·0
182 0000000000012ed0··0000002700000402·R_AARCH64_JUMP_SLOT····0000000000000000·builtin_asprintf·+·0182 0000000000012ed0··0000002700000402·R_AARCH64_JUMP_SLOT····0000000000000000·builtin_asprintf·+·0
183 0000000000012ed8··0000005800000402·R_AARCH64_JUMP_SLOT····0000000000006c0c·tnccs_20_server_create·+·0183 0000000000012ed8··0000005800000402·R_AARCH64_JUMP_SLOT····0000000000006c0c·tnccs_20_server_create·+·0
184 0000000000012ee0··0000002800000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0184 0000000000012ee0··0000002800000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0
185 0000000000012ee8··0000005400000402·R_AARCH64_JUMP_SLOT····00000000000035b0·libtnccs_deinit·+·0185 0000000000012ee8··0000005400000402·R_AARCH64_JUMP_SLOT····00000000000035b0·libtnccs_deinit·+·0
186 0000000000012ef0··0000006a00000402·R_AARCH64_JUMP_SLOT····000000000000ac70·pb_error_msg_create_from_data·+·0186 0000000000012ef0··0000006a00000402·R_AARCH64_JUMP_SLOT····000000000000ab00·pb_error_msg_create_from_data·+·0
187 0000000000012ef8··0000006600000402·R_AARCH64_JUMP_SLOT····000000000000ab50·pb_error_msg_create_with_offset·+·0187 0000000000012ef8··0000006600000402·R_AARCH64_JUMP_SLOT····000000000000a9e0·pb_error_msg_create_with_offset·+·0
188 0000000000012f00··0000002a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_cat·+·0188 0000000000012f00··0000002a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·chunk_create_cat·+·0
189 0000000000012f08··0000002b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strlen_chk@LIBC·+·0189 0000000000012f08··0000002b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__strlen_chk@LIBC·+·0
190 0000000000012f10··0000002c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strdup@LIBC·+·0190 0000000000012f10··0000002c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·strdup@LIBC·+·0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·fa546a53b4e4d002bf8b9bed5476cd3f7ced1f7b3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·efd6a5c557736b9a8630790bf6bdd8f8de96f20e
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
10.3 KB
readelf --wide --debug-dump=frames {}
    
Offset 1709, 84 lines modifiedOffset 1709, 101 lines modified
1709 ··DW_CFA_nop1709 ··DW_CFA_nop
1710 ··DW_CFA_nop1710 ··DW_CFA_nop
1711 ··DW_CFA_nop1711 ··DW_CFA_nop
1712 ··DW_CFA_nop1712 ··DW_CFA_nop
1713 ··DW_CFA_nop1713 ··DW_CFA_nop
1714 ··DW_CFA_nop1714 ··DW_CFA_nop
  
1715 00001140·000000000000001c·00001144·FDE·cie=00000000·pc=000000000000a8cc..000000000000a9601715 00001140·0000000000000024·00001144·FDE·cie=00000000·pc=000000000000a8cc..000000000000a9e0
1716 ··DW_CFA_advance_loc:·16·to·000000000000a8dc1716 ··DW_CFA_advance_loc:·20·to·000000000000a8e0
1717 ··DW_CFA_def_cfa:·r29·(x29)·ofs·161717 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
1718 ··DW_CFA_offset:·r30·(x30)·at·cfa-81718 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
1719 ··DW_CFA_offset:·r29·(x29)·at·cfa-161719 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
1720 ··DW_CFA_offset:·r19·(x19)·at·cfa-241720 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
1721 ··DW_CFA_offset:·r20·(x20)·at·cfa-321721 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
1722 ··DW_CFA_offset:·r21·(x21)·at·cfa-481722 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
 1723 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
 1724 ··DW_CFA_nop
 1725 ··DW_CFA_nop
 1726 ··DW_CFA_nop
 1727 ··DW_CFA_nop
 1728 ··DW_CFA_nop
 1729 ··DW_CFA_nop
1723 ··DW_CFA_nop1730 ··DW_CFA_nop
  
1724 00001160·000000000000001c·00001164·FDE·cie=00000000·pc=000000000000a960..000000000000a9f41731 00001168·0000000000000024·0000116c·FDE·cie=00000000·pc=000000000000a9e0..000000000000ab00
1725 ··DW_CFA_advance_loc:·16·to·000000000000a9701732 ··DW_CFA_advance_loc:·24·to·000000000000a9f8
1726 ··DW_CFA_def_cfa:·r29·(x29)·ofs·161733 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
1727 ··DW_CFA_offset:·r30·(x30)·at·cfa-81734 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
1728 ··DW_CFA_offset:·r29·(x29)·at·cfa-161735 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
1729 ··DW_CFA_offset:·r19·(x19)·at·cfa-241736 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
1730 ··DW_CFA_offset:·r20·(x20)·at·cfa-321737 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
1731 ··DW_CFA_offset:·r21·(x21)·at·cfa-481738 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
 1739 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
 1740 ··DW_CFA_offset:·r23·(x23)·at·cfa-64
1732 ··DW_CFA_nop 
  
1733 00001180·0000000000000014·00001184·FDE·cie=00000000·pc=000000000000a9f4..000000000000a9fc 
1734 ··DW_CFA_nop 
1735 ··DW_CFA_nop 
1736 ··DW_CFA_nop1741 ··DW_CFA_nop
1737 ··DW_CFA_nop1742 ··DW_CFA_nop
1738 ··DW_CFA_nop1743 ··DW_CFA_nop
1739 ··DW_CFA_nop1744 ··DW_CFA_nop
1740 ··DW_CFA_nop1745 ··DW_CFA_nop
  
1741 00001198·0000000000000014·0000119c·FDE·cie=00000000·pc=000000000000a9fc..000000000000aa081746 00001190·0000000000000024·00001194·FDE·cie=00000000·pc=000000000000ab00..000000000000ac44
 1747 ··DW_CFA_advance_loc:·20·to·000000000000ab14
 1748 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
 1749 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
 1750 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
 1751 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
 1752 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
 1753 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
 1754 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
1742 ··DW_CFA_nop1755 ··DW_CFA_nop
1743 ··DW_CFA_nop1756 ··DW_CFA_nop
1744 ··DW_CFA_nop1757 ··DW_CFA_nop
1745 ··DW_CFA_nop1758 ··DW_CFA_nop
1746 ··DW_CFA_nop1759 ··DW_CFA_nop
1747 ··DW_CFA_nop1760 ··DW_CFA_nop
1748 ··DW_CFA_nop1761 ··DW_CFA_nop
  
1749 000011b0·0000000000000014·000011b4·FDE·cie=00000000·pc=000000000000aa08..000000000000aa0c1762 000011b8·0000000000000014·000011bc·FDE·cie=00000000·pc=000000000000ac44..000000000000ac4c
1750 ··DW_CFA_nop1763 ··DW_CFA_nop
1751 ··DW_CFA_nop1764 ··DW_CFA_nop
1752 ··DW_CFA_nop1765 ··DW_CFA_nop
1753 ··DW_CFA_nop1766 ··DW_CFA_nop
1754 ··DW_CFA_nop1767 ··DW_CFA_nop
1755 ··DW_CFA_nop1768 ··DW_CFA_nop
1756 ··DW_CFA_nop1769 ··DW_CFA_nop
  
1757 000011c8·0000000000000014·000011cc·FDE·cie=00000000·pc=000000000000aa0c..000000000000aa141770 000011d0·0000000000000014·000011d4·FDE·cie=00000000·pc=000000000000ac4c..000000000000ac58
1758 ··DW_CFA_nop1771 ··DW_CFA_nop
1759 ··DW_CFA_nop1772 ··DW_CFA_nop
1760 ··DW_CFA_nop1773 ··DW_CFA_nop
1761 ··DW_CFA_nop1774 ··DW_CFA_nop
1762 ··DW_CFA_nop1775 ··DW_CFA_nop
1763 ··DW_CFA_nop1776 ··DW_CFA_nop
1764 ··DW_CFA_nop1777 ··DW_CFA_nop
  
1765 000011e0·000000000000001c·000011e4·FDE·cie=00000000·pc=000000000000aa14..000000000000aa3c1778 000011e8·0000000000000024·000011ec·FDE·cie=00000000·pc=000000000000ac58..000000000000ad88
1766 ··DW_CFA_advance_loc:·12·to·000000000000aa201779 ··DW_CFA_advance_loc:·16·to·000000000000ac68
1767 ··DW_CFA_def_cfa:·r29·(x29)·ofs·161780 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
1768 ··DW_CFA_offset:·r30·(x30)·at·cfa-81781 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
1769 ··DW_CFA_offset:·r29·(x29)·at·cfa-161782 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
1770 ··DW_CFA_offset:·r19·(x19)·at·cfa-321783 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
 1784 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
 1785 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
 1786 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
 1787 ··DW_CFA_nop
 1788 ··DW_CFA_nop
1771 ··DW_CFA_nop1789 ··DW_CFA_nop
1772 ··DW_CFA_nop1790 ··DW_CFA_nop
1773 ··DW_CFA_nop1791 ··DW_CFA_nop
1774 ··DW_CFA_nop1792 ··DW_CFA_nop
1775 ··DW_CFA_nop1793 ··DW_CFA_nop
  
1776 00001200·0000000000000024·00001204·FDE·cie=00000000·pc=000000000000aa3c..000000000000ab501794 00001210·0000000000000024·00001214·FDE·cie=00000000·pc=000000000000ad88..000000000000aef8
1777 ··DW_CFA_advance_loc:·20·to·000000000000aa501795 ··DW_CFA_advance_loc:·20·to·000000000000ad9c
1778 ··DW_CFA_def_cfa:·r29·(x29)·ofs·161796 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
1779 ··DW_CFA_offset:·r30·(x30)·at·cfa-81797 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
1780 ··DW_CFA_offset:·r29·(x29)·at·cfa-161798 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
1781 ··DW_CFA_offset:·r19·(x19)·at·cfa-241799 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
1782 ··DW_CFA_offset:·r20·(x20)·at·cfa-321800 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
1783 ··DW_CFA_offset:·r21·(x21)·at·cfa-401801 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
1784 ··DW_CFA_offset:·r22·(x22)·at·cfa-481802 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
Offset 1794, 168 lines modifiedOffset 1811, 151 lines modified
1794 ··DW_CFA_nop1811 ··DW_CFA_nop
1795 ··DW_CFA_nop1812 ··DW_CFA_nop
1796 ··DW_CFA_nop1813 ··DW_CFA_nop
1797 ··DW_CFA_nop1814 ··DW_CFA_nop
1798 ··DW_CFA_nop1815 ··DW_CFA_nop
1799 ··DW_CFA_nop1816 ··DW_CFA_nop
  
1800 00001228·0000000000000024·0000122c·FDE·cie=00000000·pc=000000000000ab50..000000000000ac701817 00001238·0000000000000014·0000123c·FDE·cie=00000000·pc=000000000000aef8..000000000000af10
 1818 ··DW_CFA_nop
 1819 ··DW_CFA_nop
1801 ··DW_CFA_advance_loc:·24·to·000000000000ab68 
1802 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
1803 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
1804 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
1805 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
1806 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
1807 ··DW_CFA_offset:·r21·(x21)·at·cfa-40 
1808 ··DW_CFA_offset:·r22·(x22)·at·cfa-48 
1809 ··DW_CFA_offset:·r23·(x23)·at·cfa-64 
1810 ··DW_CFA_nop1820 ··DW_CFA_nop
Max diff block lines reached; 5811/10481 bytes (55.44%) of diff not shown.
31.9 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 7488, 111 lines modifiedOffset 7488, 15 lines modified
7488 »       ldp»    x29,·x30,·[sp,·#16]7488 »       ldp»    x29,·x30,·[sp,·#16]
7489 »       mov»    x0,·x197489 »       mov»    x0,·x19
7490 »       ldr»    x19,·[sp],·#327490 »       ldr»    x19,·[sp],·#32
7491 »       b»      3140·<free@plt>7491 »       b»      3140·<free@plt>
7492 »       ldr»    w0,·[x0,·#64]7492 »       ldr»    w0,·[x0,·#64]
7493 »       ret7493 »       ret
  
7494 000000000000a8cc·<pb_experimental_msg_create_from_data@@Base>: 
7495 »       str»    x21,·[sp,·#-48]! 
7496 »       stp»    x20,·x19,·[sp,·#16] 
7497 »       stp»    x29,·x30,·[sp,·#32] 
7498 »       add»    x29,·sp,·#0x20 
7499 »       mov»    x21,·x0 
7500 »       mov»    w0,·#0x48··················»    //·#72 
7501 »       mov»    x20,·x1 
7502 »       bl»     3190·<malloc@plt> 
7503 »       mov»    x19,·x0 
7504 »       cbz»    x20,·a900·<pb_experimental_msg_create_from_data@@Base+0x34> 
7505 »       mov»    x0,·x20 
7506 »       bl»     3190·<malloc@plt> 
7507 »       b»      a904·<pb_experimental_msg_create_from_data@@Base+0x38> 
7508 »       mov»    x0,·xzr 
7509 »       mov»    x1,·x21 
7510 »       mov»    x2,·x20 
7511 »       bl»     3410·<chunk_create_clone@plt> 
7512 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7513 »       adrp»   x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7514 »       add»    x8,·x8,·#0x9f4 
7515 »       add»    x9,·x9,·#0x9fc 
7516 »       adrp»   x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7517 »       stp»    x8,·x9,·[x19] 
7518 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7519 »       add»    x10,·x10,·#0xa08 
7520 »       add»    x8,·x8,·#0xa0c 
7521 »       stp»    x10,·x8,·[x19,·#16] 
7522 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7523 »       add»    x8,·x8,·#0xa14 
7524 »       stp»    x8,·xzr,·[x19,·#40] 
7525 »       str»    xzr,·[x19,·#32] 
7526 »       stp»    x0,·x1,·[x19,·#56] 
7527 »       mov»    x0,·x19 
7528 »       ldp»    x29,·x30,·[sp,·#32] 
7529 »       ldp»    x20,·x19,·[sp,·#16] 
7530 »       ldr»    x21,·[sp],·#48 
7531 »       ret 
  
7532 000000000000a960·<pb_experimental_msg_create@@Base>: 
7533 »       str»    x21,·[sp,·#-48]! 
7534 »       stp»    x20,·x19,·[sp,·#16] 
7535 »       stp»    x29,·x30,·[sp,·#32] 
7536 »       add»    x29,·sp,·#0x20 
7537 »       mov»    x21,·x0 
7538 »       mov»    w0,·#0x48··················»    //·#72 
7539 »       mov»    x20,·x1 
7540 »       bl»     3190·<malloc@plt> 
7541 »       mov»    x19,·x0 
7542 »       cbz»    x20,·a994·<pb_experimental_msg_create@@Base+0x34> 
7543 »       mov»    x0,·x20 
7544 »       bl»     3190·<malloc@plt> 
7545 »       b»      a998·<pb_experimental_msg_create@@Base+0x38> 
7546 »       mov»    x0,·xzr 
7547 »       mov»    x1,·x21 
7548 »       mov»    x2,·x20 
7549 »       bl»     3410·<chunk_create_clone@plt> 
7550 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7551 »       adrp»   x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7552 »       add»    x8,·x8,·#0x9f4 
7553 »       add»    x9,·x9,·#0x9fc 
7554 »       adrp»   x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7555 »       stp»    x8,·x9,·[x19] 
7556 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7557 »       add»    x10,·x10,·#0xa08 
7558 »       add»    x8,·x8,·#0xa0c 
7559 »       stp»    x10,·x8,·[x19,·#16] 
7560 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770> 
7561 »       add»    x8,·x8,·#0xa14 
7562 »       stp»    x8,·xzr,·[x19,·#40] 
7563 »       str»    xzr,·[x19,·#32] 
7564 »       stp»    x0,·x1,·[x19,·#56] 
7565 »       mov»    x0,·x19 
7566 »       ldp»    x29,·x30,·[sp,·#32] 
7567 »       ldp»    x20,·x19,·[sp,·#16] 
7568 »       ldr»    x21,·[sp],·#48 
7569 »       ret 
7570 »       ldr»    x0,·[x0,·#48] 
7571 »       ret 
7572 »       ldp»    x8,·x1,·[x0,·#56] 
7573 »       mov»    x0,·x8 
7574 »       ret 
7575 »       ret 
7576 »       mov»    w0,·wzr 
7577 »       ret 
7578 »       str»    x19,·[sp,·#-32]! 
7579 »       stp»    x29,·x30,·[sp,·#16] 
7580 »       add»    x29,·sp,·#0x10 
7581 »       mov»    x19,·x0 
7582 »       ldr»    x0,·[x0,·#56] 
7583 »       bl»     3140·<free@plt> 
7584 »       ldp»    x29,·x30,·[sp,·#16] 
7585 »       mov»    x0,·x19 
7586 »       ldr»    x19,·[sp],·#32 
7587 »       b»      3140·<free@plt> 
  
7588 000000000000aa3c·<pb_error_msg_create@@Base>:7494 000000000000a8cc·<pb_error_msg_create@@Base>:
7589 »       sub»    sp,·sp,·#0x507495 »       sub»    sp,·sp,·#0x50
7590 »       stp»    x22,·x21,·[sp,·#32]7496 »       stp»    x22,·x21,·[sp,·#32]
7591 »       stp»    x20,·x19,·[sp,·#48]7497 »       stp»    x20,·x19,·[sp,·#48]
7592 »       stp»    x29,·x30,·[sp,·#64]7498 »       stp»    x29,·x30,·[sp,·#64]
7593 »       add»    x29,·sp,·#0x407499 »       add»    x29,·sp,·#0x40
7594 »       mrs»    x21,·tpidr_el07500 »       mrs»    x21,·tpidr_el0
7595 »       ldr»    x8,·[x21,·#40]7501 »       ldr»    x8,·[x21,·#40]
Offset 7600, 46 lines modifiedOffset 7504, 46 lines modified
7600 »       mov»    w0,·#0x98··················»    //·#1527504 »       mov»    w0,·#0x98··················»    //·#152
7601 »       mov»    w19,·w27505 »       mov»    w19,·w2
7602 »       mov»    w20,·w17506 »       mov»    w20,·w1
7603 »       str»    x8,·[sp,·#24]7507 »       str»    x8,·[sp,·#24]
7604 »       bl»     3190·<malloc@plt>7508 »       bl»     3190·<malloc@plt>
7605 »       adrp»   x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>7509 »       adrp»   x10,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>
7606 »       adrp»   x11,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>7510 »       adrp»   x11,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>
7607 »       add»    x10,·x10,·#0xdc87511 »       add»    x10,·x10,·#0xc58
7608 »       add»    x11,·x11,·#0xef87512 »       add»    x11,·x11,·#0xd88
7609 »       stp»    x10,·x11,·[x0,·#16]7513 »       stp»    x10,·x11,·[x0,·#16]
7610 »       adrp»   x11,·e000·<pb_tnc_state_machine_create@@Base+0xcb4>7514 »       adrp»   x11,·e000·<pb_tnc_state_machine_create@@Base+0xcb4>
7611 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>7515 »       adrp»   x8,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>
7612 »       adrp»   x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>7516 »       adrp»   x9,·a000·<pb_tnc_batch_create_from_data@@Base+0x770>
7613 »       ldr»    d0,·[x11,·#2928]7517 »       ldr»    d0,·[x11,·#2928]
7614 »       add»    x8,·x8,·#0xdb47518 »       add»    x8,·x8,·#0xc44
Max diff block lines reached; 28766/32484 bytes (88.55%) of diff not shown.
2.48 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 61, 25 lines modifiedOffset 61, 25 lines modified
61 ··0x0000f314·d4160000·f0b2ffff·04170000·fcb2ffff·................61 ··0x0000f314·d4160000·f0b2ffff·04170000·fcb2ffff·................
62 ··0x0000f324·1c170000·08b3ffff·34170000·50b3ffff·........4...P...62 ··0x0000f324·1c170000·08b3ffff·34170000·50b3ffff·........4...P...
63 ··0x0000f334·54170000·b8b5ffff·7c170000·8cb6ffff·T.......|.......63 ··0x0000f334·54170000·b8b5ffff·7c170000·8cb6ffff·T.......|.......
64 ··0x0000f344·94170000·38b7ffff·b4170000·e8b7ffff·....8...........64 ··0x0000f344·94170000·38b7ffff·b4170000·e8b7ffff·....8...........
65 ··0x0000f354·d4170000·f0b7ffff·ec170000·fcb7ffff·................65 ··0x0000f354·d4170000·f0b7ffff·ec170000·fcb7ffff·................
66 ··0x0000f364·04180000·94b8ffff·2c180000·28b9ffff·........,...(...66 ··0x0000f364·04180000·94b8ffff·2c180000·28b9ffff·........,...(...
67 ··0x0000f374·4c180000·50b9ffff·6c180000·58b9ffff·L...P...l...X...67 ··0x0000f374·4c180000·50b9ffff·6c180000·58b9ffff·L...P...l...X...
68 ··0x0000f384·84180000·ecb9ffff·a4180000·80baffff·................68 ··0x0000f384·84180000·6cbaffff·ac180000·8cbbffff·....l...........
69 ··0x0000f394·c4180000·88baffff·dc180000·94baffff·................69 ··0x0000f394·d4180000·d0bcffff·fc180000·d8bcffff·................
70 ··0x0000f3a4·f4180000·98baffff·0c190000·a0baffff·................70 ··0x0000f3a4·14190000·e4bcffff·2c190000·14beffff·........,.......
71 ··0x0000f3b4·24190000·c8baffff·44190000·dcbbffff·$.......D.......71 ··0x0000f3b4·54190000·84bfffff·7c190000·9cbfffff·T.......|.......
 72 ··0x0000f3c4·94190000·e8bfffff·b4190000·f0bfffff·................
72 ··0x0000f3c4·6c190000·fcbcffff·94190000·40beffff·l...........@...73 ··0x0000f3d4·cc190000·f8bfffff·e4190000·00c0ffff·................
73 ··0x0000f3d4·bc190000·48beffff·d4190000·54beffff·....H.......T... 
74 ··0x0000f3e4·ec190000·84bfffff·141a0000·f4c0ffff·................74 ··0x0000f3e4·fc190000·08c0ffff·141a0000·10c0ffff·................
75 ··0x0000f3f4·3c1a0000·0cc1ffff·541a0000·58c1ffff·<.......T...X...75 ··0x0000f3f4·2c1a0000·18c0ffff·441a0000·acc0ffff·,.......D.......
76 ··0x0000f404·741a0000·60c1ffff·8c1a0000·68c1ffff·t...`.......h...76 ··0x0000f404·641a0000·40c1ffff·841a0000·48c1ffff·d...@.......H...
77 ··0x0000f414·a41a0000·70c1ffff·bc1a0000·78c1ffff·....p.......x...77 ··0x0000f414·9c1a0000·54c1ffff·b41a0000·58c1ffff·....T.......X...
78 ··0x0000f424·d41a0000·80c1ffff·ec1a0000·88c1ffff·................78 ··0x0000f424·cc1a0000·60c1ffff·e41a0000·88c1ffff·....`...........
79 ··0x0000f434·041b0000·60c2ffff·2c1b0000·38c3ffff·....`...,...8...79 ··0x0000f434·041b0000·60c2ffff·2c1b0000·38c3ffff·....`...,...8...
80 ··0x0000f444·4c1b0000·7cc4ffff·741b0000·68c5ffff·L...|...t...h...80 ··0x0000f444·4c1b0000·7cc4ffff·741b0000·68c5ffff·L...|...t...h...
81 ··0x0000f454·941b0000·70c5ffff·ac1b0000·7cc5ffff·....p.......|...81 ··0x0000f454·941b0000·70c5ffff·ac1b0000·7cc5ffff·....p.......|...
82 ··0x0000f464·c41b0000·34c6ffff·ec1b0000·74c8ffff·....4.......t...82 ··0x0000f464·c41b0000·34c6ffff·ec1b0000·74c8ffff·....4.......t...
83 ··0x0000f474·1c1c0000·a4c8ffff·3c1c0000·acc8ffff·........<.......83 ··0x0000f474·1c1c0000·a4c8ffff·3c1c0000·acc8ffff·........<.......
84 ··0x0000f484·541c0000·b8c8ffff·6c1c0000·d0c8ffff·T.......l.......84 ··0x0000f484·541c0000·b8c8ffff·6c1c0000·d0c8ffff·T.......l.......
85 ··0x0000f494·841c0000·f0c9ffff·ac1c0000·40cbffff·............@...85 ··0x0000f494·841c0000·f0c9ffff·ac1c0000·40cbffff·............@...
6.27 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 272, 54 lines modifiedOffset 272, 54 lines modified
272 ··0x00010788·00500c1d·109e029d·04930694·08950a96·.P..............272 ··0x00010788·00500c1d·109e029d·04930694·08950a96·.P..............
273 ··0x00010798·0c000000·00000000·1c000000·ec100000·................273 ··0x00010798·0c000000·00000000·1c000000·ec100000·................
274 ··0x000107a8·60a0ffff·94000000·00500c1d·109e029d·`........P......274 ··0x000107a8·60a0ffff·94000000·00500c1d·109e029d·`........P......
275 ··0x000107b8·04930694·08950c00·1c000000·0c110000·................275 ··0x000107b8·04930694·08950c00·1c000000·0c110000·................
276 ··0x000107c8·d4a0ffff·28000000·004c0c1d·109e029d·....(....L......276 ··0x000107c8·d4a0ffff·28000000·004c0c1d·109e029d·....(....L......
277 ··0x000107d8·04930800·00000000·14000000·2c110000·............,...277 ··0x000107d8·04930800·00000000·14000000·2c110000·............,...
278 ··0x000107e8·dca0ffff·08000000·00000000·00000000·................278 ··0x000107e8·dca0ffff·08000000·00000000·00000000·................
279 ··0x000107f8·1c000000·44110000·cca0ffff·94000000·....D...........279 ··0x000107f8·24000000·44110000·cca0ffff·14010000·$...D...........
280 ··0x00010808·00500c1d·109e029d·04930694·08950c00·.P.............. 
281 ··0x00010818·1c000000·64110000·40a1ffff·94000000·....d...@....... 
282 ··0x00010828·00500c1d·109e029d·04930694·08950c00·.P.............. 
283 ··0x00010838·14000000·84110000·b4a1ffff·08000000·................ 
284 ··0x00010848·00000000·00000000·14000000·9c110000·................ 
285 ··0x00010858·a4a1ffff·0c000000·00000000·00000000·................ 
286 ··0x00010868·14000000·b4110000·98a1ffff·04000000·................ 
287 ··0x00010878·00000000·00000000·14000000·cc110000·................ 
288 ··0x00010888·84a1ffff·08000000·00000000·00000000·................ 
289 ··0x00010898·1c000000·e4110000·74a1ffff·28000000·........t...(... 
290 ··0x000108a8·004c0c1d·109e029d·04930800·00000000·.L.............. 
291 ··0x000108b8·24000000·04120000·7ca1ffff·14010000·$.......|....... 
292 ··0x000108c8·00540c1d·109e029d·04930694·08950a96·.T..............280 ··0x00010808·00540c1d·109e029d·04930694·08950a96·.T..............
293 ··0x000108d8·0c000000·00000000·24000000·2c120000·........$...,...281 ··0x00010818·0c000000·00000000·24000000·6c110000·........$...l...
294 ··0x000108e8·68a2ffff·20010000·00580c1d·109e029d·h...·....X......282 ··0x00010828·b8a1ffff·20010000·00580c1d·109e029d·....·....X......
295 ··0x000108f8·04930694·08950a96·0c971000·00000000·................283 ··0x00010838·04930694·08950a96·0c971000·00000000·................
296 ··0x00010908·24000000·54120000·60a3ffff·44010000·$...T...`...D...284 ··0x00010848·24000000·94110000·b0a2ffff·44010000·$...........D...
297 ··0x00010918·00540c1d·109e029d·04930694·08950a96·.T..............285 ··0x00010858·00540c1d·109e029d·04930694·08950a96·.T..............
298 ··0x00010928·0c000000·00000000·14000000·7c120000·............|...286 ··0x00010868·0c000000·00000000·14000000·bc110000·................
299 ··0x00010938·7ca4ffff·08000000·00000000·00000000·|...............287 ··0x00010878·cca3ffff·08000000·00000000·00000000·................
300 ··0x00010948·14000000·94120000·6ca4ffff·0c000000·........l.......288 ··0x00010888·14000000·d4110000·bca3ffff·0c000000·................
301 ··0x00010958·00000000·00000000·24000000·ac120000·........$.......289 ··0x00010898·00000000·00000000·24000000·ec110000·........$.......
302 ··0x00010968·60a4ffff·30010000·00500c1d·109e029d·`...0....P......290 ··0x000108a8·b0a3ffff·30010000·00500c1d·109e029d·....0....P......
303 ··0x00010978·04930694·08950a96·0c000000·00000000·................291 ··0x000108b8·04930694·08950a96·0c000000·00000000·................
304 ··0x00010988·24000000·d4120000·68a5ffff·70010000·$.......h...p...292 ··0x000108c8·24000000·14120000·b8a4ffff·70010000·$...........p...
305 ··0x00010998·00540c1d·109e029d·04930694·08950a96·.T..............293 ··0x000108d8·00540c1d·109e029d·04930694·08950a96·.T..............
306 ··0x000109a8·0c000000·00000000·14000000·fc120000·................294 ··0x000108e8·0c000000·00000000·14000000·3c120000·............<...
307 ··0x000109b8·b0a6ffff·18000000·00000000·00000000·................295 ··0x000108f8·00a6ffff·18000000·00000000·00000000·................
308 ··0x000109c8·1c000000·14130000·b0a6ffff·4c000000·............L...296 ··0x00010908·1c000000·54120000·00a6ffff·4c000000·....T.......L...
309 ··0x000109d8·004c0c1d·109e029d·04930800·00000000·.L..............297 ··0x00010918·004c0c1d·109e029d·04930800·00000000·.L..............
310 ··0x000109e8·14000000·34130000·dca6ffff·08000000·....4...........298 ··0x00010928·14000000·74120000·2ca6ffff·08000000·....t...,.......
311 ··0x000109f8·00000000·00000000·14000000·4c130000·............L...299 ··0x00010938·00000000·00000000·14000000·8c120000·................
312 ··0x00010a08·cca6ffff·08000000·00000000·00000000·................300 ··0x00010948·1ca6ffff·08000000·00000000·00000000·................
313 ··0x00010a18·14000000·64130000·bca6ffff·08000000·....d...........301 ··0x00010958·14000000·a4120000·0ca6ffff·08000000·................
314 ··0x00010a28·00000000·00000000·14000000·7c130000·............|...302 ··0x00010968·00000000·00000000·14000000·bc120000·................
 303 ··0x00010978·fca5ffff·08000000·00000000·00000000·................
 304 ··0x00010988·14000000·d4120000·eca5ffff·08000000·................
 305 ··0x00010998·00000000·00000000·14000000·ec120000·................
315 ··0x00010a38·aca6ffff·08000000·00000000·00000000·................306 ··0x000109a8·dca5ffff·08000000·00000000·00000000·................
 307 ··0x000109b8·1c000000·04130000·cca5ffff·94000000·................
 308 ··0x000109c8·00500c1d·109e029d·04930694·08950c00·.P..............
 309 ··0x000109d8·1c000000·24130000·40a6ffff·94000000·....$...@.......
 310 ··0x000109e8·00500c1d·109e029d·04930694·08950c00·.P..............
 311 ··0x000109f8·14000000·44130000·b4a6ffff·08000000·....D...........
 312 ··0x00010a08·00000000·00000000·14000000·5c130000·............\...
 313 ··0x00010a18·a4a6ffff·0c000000·00000000·00000000·................
316 ··0x00010a48·14000000·94130000·9ca6ffff·08000000·................314 ··0x00010a28·14000000·74130000·98a6ffff·04000000·....t...........
317 ··0x00010a58·00000000·00000000·14000000·ac130000·................315 ··0x00010a38·00000000·00000000·14000000·8c130000·................
318 ··0x00010a68·8ca6ffff·08000000·00000000·00000000·................316 ··0x00010a48·84a6ffff·08000000·00000000·00000000·................
 317 ··0x00010a58·1c000000·a4130000·74a6ffff·28000000·........t...(...
 318 ··0x00010a68·004c0c1d·109e029d·04930800·00000000·.L..............
319 ··0x00010a78·24000000·c4130000·7ca6ffff·d8000000·$.......|.......319 ··0x00010a78·24000000·c4130000·7ca6ffff·d8000000·$.......|.......
320 ··0x00010a88·00500c1d·109e029d·04930694·08950a96·.P..............320 ··0x00010a88·00500c1d·109e029d·04930694·08950a96·.P..............
321 ··0x00010a98·0c000000·00000000·1c000000·ec130000·................321 ··0x00010a98·0c000000·00000000·1c000000·ec130000·................
322 ··0x00010aa8·2ca7ffff·d8000000·00500c1d·109e029d·,........P......322 ··0x00010aa8·2ca7ffff·d8000000·00500c1d·109e029d·,........P......
323 ··0x00010ab8·04930694·08950c00·24000000·0c140000·........$.......323 ··0x00010ab8·04930694·08950c00·24000000·0c140000·........$.......
324 ··0x00010ac8·e4a7ffff·44010000·00540c1d·109e029d·....D....T......324 ··0x00010ac8·e4a7ffff·44010000·00540c1d·109e029d·....D....T......
325 ··0x00010ad8·04930694·08950a96·0c971000·00000000·................325 ··0x00010ad8·04930694·08950a96·0c971000·00000000·................
34.2 KB
lib/arm64-v8a/libcharon.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.68 KB
readelf --wide --symbols {}
    
Offset 189, 15 lines modifiedOffset 189, 15 lines modified
189 ···185:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strdup@LIBC·(2)189 ···185:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strdup@LIBC·(2)
190 ···186:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·localtime_r@LIBC·(2)190 ···186:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·localtime_r@LIBC·(2)
191 ···187:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·debug_names191 ···187:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·debug_names
192 ···188:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·chunk_split192 ···188:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·chunk_split
193 ···189:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·eap_code_names193 ···189:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·eap_code_names
194 ···190:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·key_type_names194 ···190:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·key_type_names
195 ···191:·000000000005a084···100·FUNC····GLOBAL·DEFAULT···11·ike_dpd_create195 ···191:·000000000005a084···100·FUNC····GLOBAL·DEFAULT···11·ike_dpd_create
196 ···192:·000000000007679c···136·FUNC····GLOBAL·DEFAULT···11·android_log_logger_create196 ···192:·0000000000076870···136·FUNC····GLOBAL·DEFAULT···11·android_log_logger_create
197 ···193:·000000000002846c···300·FUNC····GLOBAL·DEFAULT···11·ke_payload_create_from_diffie_hellman197 ···193:·000000000002846c···300·FUNC····GLOBAL·DEFAULT···11·ke_payload_create_from_diffie_hellman
198 ···194:·0000000000029218···448·FUNC····GLOBAL·DEFAULT···11·proposal_substructure_create198 ···194:·0000000000029218···448·FUNC····GLOBAL·DEFAULT···11·proposal_substructure_create
199 ···195:·0000000000044cbc···248·FUNC····GLOBAL·DEFAULT···11·redirect_data_create199 ···195:·0000000000044cbc···248·FUNC····GLOBAL·DEFAULT···11·redirect_data_create
200 ···196:·000000000002c9a8···384·FUNC····GLOBAL·DEFAULT···11·traffic_selector_substructure_create_from_traffic_selector200 ···196:·000000000002c9a8···384·FUNC····GLOBAL·DEFAULT···11·traffic_selector_substructure_create_from_traffic_selector
201 ···197:·000000000002d868···184·FUNC····GLOBAL·DEFAULT···11·unknown_payload_create201 ···197:·000000000002d868···184·FUNC····GLOBAL·DEFAULT···11·unknown_payload_create
202 ···198:·00000000000b1b10·····8·OBJECT··GLOBAL·DEFAULT···20·task_type_names202 ···198:·00000000000b1b10·····8·OBJECT··GLOBAL·DEFAULT···20·task_type_names
203 ···199:·0000000000081b78···160·FUNC····GLOBAL·DEFAULT···11·tls_cache_create203 ···199:·0000000000081b78···160·FUNC····GLOBAL·DEFAULT···11·tls_cache_create
Offset 449, 15 lines modifiedOffset 449, 15 lines modified
449 ···445:·00000000000b2e48·····8·OBJECT··GLOBAL·DEFAULT···20·tls_version_names449 ···445:·00000000000b2e48·····8·OBJECT··GLOBAL·DEFAULT···20·tls_version_names
450 ···446:·00000000000624c0···636·FUNC····GLOBAL·DEFAULT···11·ikev1_child_sa_is_redundant450 ···446:·00000000000624c0···636·FUNC····GLOBAL·DEFAULT···11·ikev1_child_sa_is_redundant
451 ···447:·0000000000032800···116·FUNC····GLOBAL·DEFAULT···11·rekey_child_sa_job_create451 ···447:·0000000000032800···116·FUNC····GLOBAL·DEFAULT···11·rekey_child_sa_job_create
452 ···448:·00000000000333c8····76·FUNC····GLOBAL·DEFAULT···11·roam_job_create452 ···448:·00000000000333c8····76·FUNC····GLOBAL·DEFAULT···11·roam_job_create
453 ···449:·000000000001b168····68·FUNC····GLOBAL·DEFAULT···11·register_custom_logger453 ···449:·000000000001b168····68·FUNC····GLOBAL·DEFAULT···11·register_custom_logger
454 ···450:·0000000000067a1c···176·FUNC····GLOBAL·DEFAULT···11·pubkey_v1_authenticator_create454 ···450:·0000000000067a1c···176·FUNC····GLOBAL·DEFAULT···11·pubkey_v1_authenticator_create
455 ···451:·0000000000024aa8····92·FUNC····GLOBAL·DEFAULT···11·eap_payload_create_code455 ···451:·0000000000024aa8····92·FUNC····GLOBAL·DEFAULT···11·eap_payload_create_code
456 ···452:·0000000000076974···108·FUNC····GLOBAL·DEFAULT···11·android_log_plugin_create456 ···452:·000000000007679c···108·FUNC····GLOBAL·DEFAULT···11·android_log_plugin_create
457 ···453:·00000000000b3118·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__457 ···453:·00000000000b3118·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__
458 ···454:·000000000008737c·····4·FUNC····GLOBAL·DEFAULT···11·libtls_init458 ···454:·000000000008737c·····4·FUNC····GLOBAL·DEFAULT···11·libtls_init
459 ···455:·00000000000b3110·····8·OBJECT··GLOBAL·DEFAULT···21·charon459 ···455:·00000000000b3110·····8·OBJECT··GLOBAL·DEFAULT···21·charon
460 ···456:·0000000000042914····88·FUNC····GLOBAL·DEFAULT···11·task_manager_create460 ···456:·0000000000042914····88·FUNC····GLOBAL·DEFAULT···11·task_manager_create
461 ···457:·000000000002bf30···512·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v1461 ···457:·000000000002bf30···512·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v1
462 ···458:·000000000007a890····56·FUNC····GLOBAL·DEFAULT···11·eap_ttls_plugin_create462 ···458:·000000000007a890····56·FUNC····GLOBAL·DEFAULT···11·eap_ttls_plugin_create
463 ···459:·000000000002bcf4···168·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v2463 ···459:·000000000002bcf4···168·FUNC····GLOBAL·DEFAULT···11·sa_payload_create_from_proposals_v2
2.88 KB
readelf --wide --relocs {}
    
Offset 734, 15 lines modifiedOffset 734, 15 lines modified
734 00000000000b1bf8··0000000000000403·R_AARCH64_RELATIVE························8ae7b734 00000000000b1bf8··0000000000000403·R_AARCH64_RELATIVE························8ae7b
735 00000000000b1c00··0000000000000403·R_AARCH64_RELATIVE························8e62f735 00000000000b1c00··0000000000000403·R_AARCH64_RELATIVE························8e62f
736 00000000000b1c08··0000000000000403·R_AARCH64_RELATIVE························8e63c736 00000000000b1c08··0000000000000403·R_AARCH64_RELATIVE························8e63c
737 00000000000b1c10··0000000000000403·R_AARCH64_RELATIVE························8e64a737 00000000000b1c10··0000000000000403·R_AARCH64_RELATIVE························8e64a
738 00000000000b1c18··0000000000000403·R_AARCH64_RELATIVE························8e656738 00000000000b1c18··0000000000000403·R_AARCH64_RELATIVE························8e656
739 00000000000b1c20··0000000000000403·R_AARCH64_RELATIVE························8e661739 00000000000b1c20··0000000000000403·R_AARCH64_RELATIVE························8e661
740 00000000000b1c28··0000000000000403·R_AARCH64_RELATIVE························8e671740 00000000000b1c28··0000000000000403·R_AARCH64_RELATIVE························8e671
741 00000000000b1c58··0000000000000403·R_AARCH64_RELATIVE························92d98741 00000000000b1c58··0000000000000403·R_AARCH64_RELATIVE························92d5c
742 00000000000b1f08··0000000000000403·R_AARCH64_RELATIVE························b1f18742 00000000000b1f08··0000000000000403·R_AARCH64_RELATIVE························b1f18
743 00000000000b1f10··0000000000000403·R_AARCH64_RELATIVE························b1f60743 00000000000b1f10··0000000000000403·R_AARCH64_RELATIVE························b1f60
744 00000000000b1f20··0000000000000403·R_AARCH64_RELATIVE························b1f30744 00000000000b1f20··0000000000000403·R_AARCH64_RELATIVE························b1f30
745 00000000000b1f28··0000000000000403·R_AARCH64_RELATIVE························92ee9745 00000000000b1f28··0000000000000403·R_AARCH64_RELATIVE························92ee9
746 00000000000b1f40··0000000000000403·R_AARCH64_RELATIVE························88dc3746 00000000000b1f40··0000000000000403·R_AARCH64_RELATIVE························88dc3
747 00000000000b1f48··0000000000000403·R_AARCH64_RELATIVE························8afcf747 00000000000b1f48··0000000000000403·R_AARCH64_RELATIVE························8afcf
748 00000000000b1f50··0000000000000403·R_AARCH64_RELATIVE························92ef9748 00000000000b1f50··0000000000000403·R_AARCH64_RELATIVE························92ef9
Offset 1213, 15 lines modifiedOffset 1213, 15 lines modified
1213 00000000000b22d0··000000f700000101·R_AARCH64_ABS64········000000000007c5e0·eap_tnc_pt_create_server·+·01213 00000000000b22d0··000000f700000101·R_AARCH64_ABS64········000000000007c5e0·eap_tnc_pt_create_server·+·0
1214 00000000000b2330··0000016d00000101·R_AARCH64_ABS64········000000000007c5ec·eap_tnc_pt_create_peer·+·01214 00000000000b2330··0000016d00000101·R_AARCH64_ABS64········000000000007c5ec·eap_tnc_pt_create_peer·+·0
1215 00000000000b2ff8··0000012600000101·R_AARCH64_ABS64········000000000003171c·socket_register·+·01215 00000000000b2ff8··0000012600000101·R_AARCH64_ABS64········000000000003171c·socket_register·+·0
1216 00000000000b3000··0000017800000101·R_AARCH64_ABS64········0000000000087b90·socket_default_socket_create·+·01216 00000000000b3000··0000017800000101·R_AARCH64_ABS64········0000000000087b90·socket_default_socket_create·+·0
  
1217 Relocation·section·'.rela.plt'·at·offset·0xde20·contains·332·entries:1217 Relocation·section·'.rela.plt'·at·offset·0xde20·contains·332·entries:
1218 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend1218 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
1219 00000000000ad368··000000c000000402·R_AARCH64_JUMP_SLOT····000000000007679c·android_log_logger_create·+·01219 00000000000ad368··000000c000000402·R_AARCH64_JUMP_SLOT····0000000000076870·android_log_logger_create·+·0
1220 00000000000ad370··000000ca00000402·R_AARCH64_JUMP_SLOT····0000000000058530·ike_cert_post_create·+·01220 00000000000ad370··000000ca00000402·R_AARCH64_JUMP_SLOT····0000000000058530·ike_cert_post_create·+·0
1221 00000000000ad378··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcpy@LIBC·+·01221 00000000000ad378··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·memcpy@LIBC·+·0
1222 00000000000ad380··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·getsockname@LIBC·+·01222 00000000000ad380··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·getsockname@LIBC·+·0
1223 00000000000ad388··000001d500000402·R_AARCH64_JUMP_SLOT····00000000000340a8·xauth_manager_create·+·01223 00000000000ad388··000001d500000402·R_AARCH64_JUMP_SLOT····00000000000340a8·xauth_manager_create·+·0
1224 00000000000ad390··000000fb00000402·R_AARCH64_JUMP_SLOT····000000000002a65c·proposal_substructure_create_from_proposals_v1·+·01224 00000000000ad390··000000fb00000402·R_AARCH64_JUMP_SLOT····000000000002a65c·proposal_substructure_create_from_proposals_v1·+·0
1225 00000000000ad398··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·fopen@LIBC·+·01225 00000000000ad398··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·fopen@LIBC·+·0
1226 00000000000ad3a0··0000018300000402·R_AARCH64_JUMP_SLOT····00000000000271f4·id_payload_create·+·01226 00000000000ad3a0··0000018300000402·R_AARCH64_JUMP_SLOT····00000000000271f4·id_payload_create·+·0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ea62f2d1a95d70ec85de36738b8aa75c1a1ffbb43 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7c6f7e6935a6dcb8b337a27b6f28ea156a0e7778
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
4.21 KB
readelf --wide --debug-dump=frames {}
    
Offset 20029, 99 lines modifiedOffset 20029, 99 lines modified
20029 ··DW_CFA_offset:·r19·(x19)·at·cfa-3220029 ··DW_CFA_offset:·r19·(x19)·at·cfa-32
20030 ··DW_CFA_nop20030 ··DW_CFA_nop
20031 ··DW_CFA_nop20031 ··DW_CFA_nop
20032 ··DW_CFA_nop20032 ··DW_CFA_nop
20033 ··DW_CFA_nop20033 ··DW_CFA_nop
20034 ··DW_CFA_nop20034 ··DW_CFA_nop
  
20035 0000ced8·000000000000001c·0000cedc·FDE·cie=00000000·pc=000000000007679c..000000000007682420035 0000ced8·000000000000001c·0000cedc·FDE·cie=00000000·pc=000000000007679c..0000000000076808
20036 ··DW_CFA_advance_loc:·12·to·00000000000767a820036 ··DW_CFA_advance_loc:·12·to·00000000000767a8
20037 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1620037 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
20038 ··DW_CFA_offset:·r30·(x30)·at·cfa-820038 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
20039 ··DW_CFA_offset:·r29·(x29)·at·cfa-1620039 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
20040 ··DW_CFA_offset:·r19·(x19)·at·cfa-2420040 ··DW_CFA_offset:·r19·(x19)·at·cfa-32
20041 ··DW_CFA_offset:·r20·(x20)·at·cfa-3220041 ··DW_CFA_nop
 20042 ··DW_CFA_nop
20042 ··DW_CFA_nop20043 ··DW_CFA_nop
20043 ··DW_CFA_nop20044 ··DW_CFA_nop
20044 ··DW_CFA_nop20045 ··DW_CFA_nop
  
20045 0000cef8·000000000000002c·0000cefc·FDE·cie=00000000·pc=0000000000076824..000000000007694020046 0000cef8·0000000000000014·0000cefc·FDE·cie=00000000·pc=0000000000076808..0000000000076814
20046 ··DW_CFA_advance_loc:·28·to·0000000000076840 
20047 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
20048 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
20049 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
20050 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
20051 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
20052 ··DW_CFA_offset:·r21·(x21)·at·cfa-40 
20053 ··DW_CFA_offset:·r22·(x22)·at·cfa-48 
20054 ··DW_CFA_offset:·r23·(x23)·at·cfa-56 
20055 ··DW_CFA_offset:·r24·(x24)·at·cfa-64 
20056 ··DW_CFA_offset:·r25·(x25)·at·cfa-72 
20057 ··DW_CFA_offset:·r26·(x26)·at·cfa-80 
20058 ··DW_CFA_nop20047 ··DW_CFA_nop
20059 ··DW_CFA_nop20048 ··DW_CFA_nop
20060 ··DW_CFA_nop20049 ··DW_CFA_nop
20061 ··DW_CFA_nop20050 ··DW_CFA_nop
20062 ··DW_CFA_nop20051 ··DW_CFA_nop
20063 ··DW_CFA_nop20052 ··DW_CFA_nop
20064 ··DW_CFA_nop20053 ··DW_CFA_nop
  
20065 0000cf28·0000000000000014·0000cf2c·FDE·cie=00000000·pc=0000000000076940..000000000007694820054 0000cf10·0000000000000014·0000cf14·FDE·cie=00000000·pc=0000000000076814..0000000000076828
20066 ··DW_CFA_nop20055 ··DW_CFA_nop
20067 ··DW_CFA_nop20056 ··DW_CFA_nop
20068 ··DW_CFA_nop20057 ··DW_CFA_nop
20069 ··DW_CFA_nop20058 ··DW_CFA_nop
20070 ··DW_CFA_nop20059 ··DW_CFA_nop
20071 ··DW_CFA_nop20060 ··DW_CFA_nop
20072 ··DW_CFA_nop20061 ··DW_CFA_nop
  
20073 0000cf40·000000000000001c·0000cf44·FDE·cie=00000000·pc=0000000000076948..000000000007697420062 0000cf28·000000000000001c·0000cf2c·FDE·cie=00000000·pc=0000000000076828..0000000000076870
20074 ··DW_CFA_advance_loc:·12·to·000000000007695420063 ··DW_CFA_advance_loc:·12·to·0000000000076834
20075 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1620064 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
20076 ··DW_CFA_offset:·r30·(x30)·at·cfa-820065 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
20077 ··DW_CFA_offset:·r29·(x29)·at·cfa-1620066 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
20078 ··DW_CFA_offset:·r19·(x19)·at·cfa-3220067 ··DW_CFA_offset:·r19·(x19)·at·cfa-32
20079 ··DW_CFA_nop20068 ··DW_CFA_nop
20080 ··DW_CFA_nop20069 ··DW_CFA_nop
20081 ··DW_CFA_nop20070 ··DW_CFA_nop
20082 ··DW_CFA_nop20071 ··DW_CFA_nop
20083 ··DW_CFA_nop20072 ··DW_CFA_nop
  
20084 0000cf60·000000000000001c·0000cf64·FDE·cie=00000000·pc=0000000000076974..00000000000769e020073 0000cf48·000000000000001c·0000cf4c·FDE·cie=00000000·pc=0000000000076870..00000000000768f8
20085 ··DW_CFA_advance_loc:·12·to·000000000007698020074 ··DW_CFA_advance_loc:·12·to·000000000007687c
20086 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1620075 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
20087 ··DW_CFA_offset:·r30·(x30)·at·cfa-820076 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
20088 ··DW_CFA_offset:·r29·(x29)·at·cfa-1620077 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
20089 ··DW_CFA_offset:·r19·(x19)·at·cfa-3220078 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
 20079 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
20090 ··DW_CFA_nop 
20091 ··DW_CFA_nop 
20092 ··DW_CFA_nop20080 ··DW_CFA_nop
20093 ··DW_CFA_nop20081 ··DW_CFA_nop
20094 ··DW_CFA_nop20082 ··DW_CFA_nop
  
20095 0000cf80·0000000000000014·0000cf84·FDE·cie=00000000·pc=00000000000769e0..00000000000769ec20083 0000cf68·000000000000002c·0000cf6c·FDE·cie=00000000·pc=00000000000768f8..0000000000076a14
 20084 ··DW_CFA_advance_loc:·28·to·0000000000076914
 20085 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
 20086 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
 20087 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
 20088 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
 20089 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
 20090 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
 20091 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
 20092 ··DW_CFA_offset:·r23·(x23)·at·cfa-56
 20093 ··DW_CFA_offset:·r24·(x24)·at·cfa-64
 20094 ··DW_CFA_offset:·r25·(x25)·at·cfa-72
 20095 ··DW_CFA_offset:·r26·(x26)·at·cfa-80
20096 ··DW_CFA_nop20096 ··DW_CFA_nop
20097 ··DW_CFA_nop20097 ··DW_CFA_nop
20098 ··DW_CFA_nop20098 ··DW_CFA_nop
20099 ··DW_CFA_nop20099 ··DW_CFA_nop
20100 ··DW_CFA_nop20100 ··DW_CFA_nop
20101 ··DW_CFA_nop20101 ··DW_CFA_nop
20102 ··DW_CFA_nop20102 ··DW_CFA_nop
  
20103 0000cf98·0000000000000014·0000cf9c·FDE·cie=00000000·pc=00000000000769ec..0000000000076a0020103 0000cf98·0000000000000014·0000cf9c·FDE·cie=00000000·pc=0000000000076a14..0000000000076a1c
20104 ··DW_CFA_nop20104 ··DW_CFA_nop
20105 ··DW_CFA_nop20105 ··DW_CFA_nop
20106 ··DW_CFA_nop20106 ··DW_CFA_nop
20107 ··DW_CFA_nop20107 ··DW_CFA_nop
20108 ··DW_CFA_nop20108 ··DW_CFA_nop
20109 ··DW_CFA_nop20109 ··DW_CFA_nop
20110 ··DW_CFA_nop20110 ··DW_CFA_nop
  
20111 0000cfb0·000000000000001c·0000cfb4·FDE·cie=00000000·pc=0000000000076a00..0000000000076a4820111 0000cfb0·000000000000001c·0000cfb4·FDE·cie=00000000·pc=0000000000076a1c..0000000000076a48
20112 ··DW_CFA_advance_loc:·12·to·0000000000076a0c20112 ··DW_CFA_advance_loc:·12·to·0000000000076a28
20113 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1620113 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
20114 ··DW_CFA_offset:·r30·(x30)·at·cfa-820114 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
20115 ··DW_CFA_offset:·r29·(x29)·at·cfa-1620115 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
20116 ··DW_CFA_offset:·r19·(x19)·at·cfa-3220116 ··DW_CFA_offset:·r19·(x19)·at·cfa-32
20117 ··DW_CFA_nop20117 ··DW_CFA_nop
20118 ··DW_CFA_nop20118 ··DW_CFA_nop
20119 ··DW_CFA_nop20119 ··DW_CFA_nop
1.06 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 314, 17 lines modifiedOffset 314, 17 lines modified
314 quick_mode_create314 quick_mode_create
315 xauth_create315 xauth_create
316 phase1_create316 phase1_create
317 adopt_children_job_create317 adopt_children_job_create
318 traffic_selector_create_from_subnet318 traffic_selector_create_from_subnet
319 setlogmask319 setlogmask
320 sys_logger_create320 sys_logger_create
321 __android_log_print 
322 android_log_logger_create321 android_log_logger_create
323 android_log_plugin_create322 android_log_plugin_create
 323 __android_log_print
324 eap_gtc_create_peer324 eap_gtc_create_peer
325 eap_gtc_create_server325 eap_gtc_create_server
326 eap_gtc_plugin_create326 eap_gtc_plugin_create
327 eap_identity_create_peer327 eap_identity_create_peer
328 eap_identity_create_server328 eap_identity_create_server
329 eap_identity_plugin_create329 eap_identity_plugin_create
330 __memcpy_chk330 __memcpy_chk
Offset 1652, 18 lines modifiedOffset 1652, 18 lines modified
1652 no·matching·proposal·found,·sending·%N1652 no·matching·proposal·found,·sending·%N
1653 negotiated·DH·group·%N·not·supported1653 negotiated·DH·group·%N·not·supported
1654 CHILD_SA·not·found,·ignored1654 CHILD_SA·not·found,·ignored
1655 DPD·check·timed·out,·enforcing·DPD·action1655 DPD·check·timed·out,·enforcing·DPD·action
1656 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs1656 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs
1657 %.2d[%s]%s·%s1657 %.2d[%s]%s·%s
1658 %.2d[%s]%s·%.*s1658 %.2d[%s]%s·%.*s
 1659 android-log
1659 %s.plugins.android_log.loglevel1660 %s.plugins.android_log.loglevel
1660 %.2d[%s]·%s1661 %.2d[%s]·%s
1661 %.2d[%s]·%.*s1662 %.2d[%s]·%.*s
1662 android-log 
1663 password1663 password
1664 received·invalid·EAP-GTC·message1664 received·invalid·EAP-GTC·message
1665 %s.plugins.eap-gtc.backend1665 %s.plugins.eap-gtc.backend
1666 creating·EAP-GTC·XAuth·backend·'%s'·failed1666 creating·EAP-GTC·XAuth·backend·'%s'·failed
1667 no·EAP·key·found·for·'%Y'·-·'%Y'1667 no·EAP·key·found·for·'%Y'·-·'%Y'
1668 eap-identity1668 eap-identity
1669 received·invalid·EAP-MD5·message1669 received·invalid·EAP-MD5·message
1.69 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 455, 19 lines modifiedOffset 455, 19 lines modified
455 ··0x00005fe0·61746500·70686173·65315f63·72656174·ate.phase1_creat455 ··0x00005fe0·61746500·70686173·65315f63·72656174·ate.phase1_creat
456 ··0x00005ff0·65006164·6f70745f·6368696c·6472656e·e.adopt_children456 ··0x00005ff0·65006164·6f70745f·6368696c·6472656e·e.adopt_children
457 ··0x00006000·5f6a6f62·5f637265·61746500·74726166·_job_create.traf457 ··0x00006000·5f6a6f62·5f637265·61746500·74726166·_job_create.traf
458 ··0x00006010·6669635f·73656c65·63746f72·5f637265·fic_selector_cre458 ··0x00006010·6669635f·73656c65·63746f72·5f637265·fic_selector_cre
459 ··0x00006020·6174655f·66726f6d·5f737562·6e657400·ate_from_subnet.459 ··0x00006020·6174655f·66726f6d·5f737562·6e657400·ate_from_subnet.
460 ··0x00006030·7365746c·6f676d61·736b0073·79735f6c·setlogmask.sys_l460 ··0x00006030·7365746c·6f676d61·736b0073·79735f6c·setlogmask.sys_l
461 ··0x00006040·6f676765·725f6372·65617465·00737973·ogger_create.sys461 ··0x00006040·6f676765·725f6372·65617465·00737973·ogger_create.sys
462 ··0x00006050·6c6f6700·5f5f616e·64726f69·645f6c6f·log.__android_lo462 ··0x00006050·6c6f6700·616e6472·6f69645f·6c6f675f·log.android_log_
463 ··0x00006060·675f7072·696e7400·616e6472·6f69645f·g_print.android_ 
464 ··0x00006070·6c6f675f·6c6f6767·65725f63·72656174·log_logger_creat463 ··0x00006060·6c6f6767·65725f63·72656174·6500616e·logger_create.an
465 ··0x00006080·6500616e·64726f69·645f6c6f·675f706c·e.android_log_pl464 ··0x00006070·64726f69·645f6c6f·675f706c·7567696e·droid_log_plugin
466 ··0x00006090·7567696e·5f637265·61746500·6561705f·ugin_create.eap_465 ··0x00006080·5f637265·61746500·5f5f616e·64726f69·_create.__androi
 466 ··0x00006090·645f6c6f·675f7072·696e7400·6561705f·d_log_print.eap_
467 ··0x000060a0·6774635f·63726561·74655f70·65657200·gtc_create_peer.467 ··0x000060a0·6774635f·63726561·74655f70·65657200·gtc_create_peer.
468 ··0x000060b0·6561705f·6774635f·63726561·74655f73·eap_gtc_create_s468 ··0x000060b0·6561705f·6774635f·63726561·74655f73·eap_gtc_create_s
469 ··0x000060c0·65727665·72006561·705f6774·635f706c·erver.eap_gtc_pl469 ··0x000060c0·65727665·72006561·705f6774·635f706c·erver.eap_gtc_pl
470 ··0x000060d0·7567696e·5f637265·61746500·6561705f·ugin_create.eap_470 ··0x000060d0·7567696e·5f637265·61746500·6561705f·ugin_create.eap_
471 ··0x000060e0·6964656e·74697479·5f637265·6174655f·identity_create_471 ··0x000060e0·6964656e·74697479·5f637265·6174655f·identity_create_
472 ··0x000060f0·70656572·00656170·5f696465·6e746974·peer.eap_identit472 ··0x000060f0·70656572·00656170·5f696465·6e746974·peer.eap_identit
473 ··0x00006100·795f6372·65617465·5f736572·76657200·y_create_server.473 ··0x00006100·795f6372·65617465·5f736572·76657200·y_create_server.
13.2 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 4615, 15 lines modifiedOffset 4615, 15 lines modified
4615 »       blr»    x84615 »       blr»    x8
4616 »       adrp»   x26,·ad000·<socket_default_plugin_create@@Base+0x243d0>4616 »       adrp»   x26,·ad000·<socket_default_plugin_create@@Base+0x243d0>
4617 »       ldr»    x26,·[x26,·#4064]4617 »       ldr»    x26,·[x26,·#4064]
4618 »       adrp»   x24,·89000·<socket_default_plugin_create@@Base+0x3d0>4618 »       adrp»   x24,·89000·<socket_default_plugin_create@@Base+0x3d0>
4619 »       adrp»   x25,·92000·<socket_default_plugin_create@@Base+0x93d0>4619 »       adrp»   x25,·92000·<socket_default_plugin_create@@Base+0x93d0>
4620 »       adrp»   x27,·89000·<socket_default_plugin_create@@Base+0x3d0>4620 »       adrp»   x27,·89000·<socket_default_plugin_create@@Base+0x3d0>
4621 »       add»    x24,·x24,·#0x29b4621 »       add»    x24,·x24,·#0x29b
4622 »       add»    x25,·x25,·#0xd924622 »       add»    x25,·x25,·#0xd9e
4623 »       add»    x27,·x27,·#0x2844623 »       add»    x27,·x27,·#0x284
4624 »       mov»    w1,·#0xa···················»     //·#104624 »       mov»    w1,·#0xa···················»     //·#10
4625 »       mov»    x0,·x204625 »       mov»    x0,·x20
4626 »       bl»     101a0·<strchr@plt>4626 »       bl»     101a0·<strchr@plt>
4627 »       ldr»    x8,·[x19,·#152]4627 »       ldr»    x8,·[x19,·#152]
4628 »       mov»    x28,·x04628 »       mov»    x28,·x0
4629 »       cbz»    x8,·15a6c·<file_logger_create@@Base+0x38c>4629 »       cbz»    x8,·15a6c·<file_logger_create@@Base+0x38c>
Offset 4663, 15 lines modifiedOffset 4663, 15 lines modified
4663 »       sub»    w2,·w28,·w204663 »       sub»    w2,·w28,·w20
4664 »       mov»    x1,·x254664 »       mov»    x1,·x25
4665 »       mov»    x3,·x204665 »       mov»    x3,·x20
4666 »       bl»     10600·<builtin_fprintf@plt>4666 »       bl»     10600·<builtin_fprintf@plt>
4667 »       add»    x20,·x28,·#0x14667 »       add»    x20,·x28,·#0x1
4668 »       b»      15a1c·<file_logger_create@@Base+0x33c>4668 »       b»      15a1c·<file_logger_create@@Base+0x33c>
4669 »       adrp»   x1,·92000·<socket_default_plugin_create@@Base+0x93d0>4669 »       adrp»   x1,·92000·<socket_default_plugin_create@@Base+0x93d0>
4670 »       add»    x1,·x1,·#0xd854670 »       add»    x1,·x1,·#0xd91
4671 »       mov»    x2,·x204671 »       mov»    x2,·x20
4672 »       bl»     10600·<builtin_fprintf@plt>4672 »       bl»     10600·<builtin_fprintf@plt>
4673 »       ldrb»   w8,·[x19,·#72]4673 »       ldrb»   w8,·[x19,·#72]
4674 »       cbz»    w8,·15af0·<file_logger_create@@Base+0x410>4674 »       cbz»    w8,·15af0·<file_logger_create@@Base+0x410>
4675 »       ldr»    x0,·[x19,·#64]4675 »       ldr»    x0,·[x19,·#64]
4676 »       bl»     10ed0·<fflush@plt>4676 »       bl»     10ed0·<fflush@plt>
4677 »       ldr»    x0,·[x19,·#168]4677 »       ldr»    x0,·[x19,·#168]
Offset 14515, 15 lines modifiedOffset 14515, 15 lines modified
14515 »       mov»    w1,·#0x1ff·················»   //·#51114515 »       mov»    w1,·#0x1ff·················»   //·#511
14516 »       mov»    x0,·x1914516 »       mov»    x0,·x19
14517 »       mov»    w21,·#0x1ff·················»  //·#51114517 »       mov»    w21,·#0x1ff·················»  //·#511
14518 »       bl»     fe50·<builtin_snprintf@plt>14518 »       bl»     fe50·<builtin_snprintf@plt>
14519 »       cmp»    w0,·#0x1fe14519 »       cmp»    w0,·#0x1fe
14520 »       b.ls»   1f444·<message_create_defrag@@Base+0x1728>··//·b.plast14520 »       b.ls»   1f444·<message_create_defrag@@Base+0x1728>··//·b.plast
14521 »       adrp»   x19,·92000·<socket_default_plugin_create@@Base+0x93d0>14521 »       adrp»   x19,·92000·<socket_default_plugin_create@@Base+0x93d0>
14522 »       add»    x19,·x19,·#0xd8814522 »       add»    x19,·x19,·#0xd94
14523 »       b»      1f8fc·<message_create_defrag@@Base+0x1be0>14523 »       b»      1f8fc·<message_create_defrag@@Base+0x1be0>
14524 »       ldr»    x8,·[x20,·#368]14524 »       ldr»    x8,·[x20,·#368]
14525 »       str»    x22,·[sp,·#8]14525 »       str»    x22,·[sp,·#8]
14526 »       add»    x20,·x19,·w0,·sxtw14526 »       add»    x20,·x19,·w0,·sxtw
14527 »       sub»    w22,·w21,·w014527 »       sub»    w22,·w21,·w0
14528 »       ldr»    x9,·[x8,·#8]14528 »       ldr»    x9,·[x8,·#8]
14529 »       mov»    x0,·x814529 »       mov»    x0,·x8
Offset 49424, 15 lines modifiedOffset 49424, 15 lines modified
49424 »       ldr»    x26,·[x26,·#3928]49424 »       ldr»    x26,·[x26,·#3928]
49425 »       mov»    x22,·x049425 »       mov»    x22,·x0
49426 »       str»    x8,·[sp,·#24]49426 »       str»    x8,·[sp,·#24]
49427 »       adrp»   x9,·92000·<socket_default_plugin_create@@Base+0x93d0>49427 »       adrp»   x9,·92000·<socket_default_plugin_create@@Base+0x93d0>
49428 »       ldr»    x8,·[x26]49428 »       ldr»    x8,·[x26]
49429 »       adrp»   x10,·8e000·<socket_default_plugin_create@@Base+0x53d0>49429 »       adrp»   x10,·8e000·<socket_default_plugin_create@@Base+0x53d0>
49430 »       mov»    x21,·x149430 »       mov»    x21,·x1
49431 »       add»    x9,·x9,·#0xd8849431 »       add»    x9,·x9,·#0xd94
49432 »       ldr»    x0,·[x8,·#88]49432 »       ldr»    x0,·[x8,·#88]
49433 »       add»    x10,·x10,·#0x17149433 »       add»    x10,·x10,·#0x171
49434 »       tst»    w2,·#0x149434 »       tst»    w2,·#0x1
49435 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>49435 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>
49436 »       ldr»    x8,·[x0,·#48]49436 »       ldr»    x8,·[x0,·#48]
49437 »       mov»    w20,·w249437 »       mov»    w20,·w2
49438 »       csel»   x4,·x10,·x9,·ne··//·ne·=·any49438 »       csel»   x4,·x10,·x9,·ne··//·ne·=·any
Offset 60582, 15 lines modifiedOffset 60582, 15 lines modified
60582 »       ldr»    x8,·[x8]60582 »       ldr»    x8,·[x8]
60583 »       ldr»    x8,·[x8,·#88]60583 »       ldr»    x8,·[x8,·#88]
60584 »       ldr»    x9,·[x8,·#48]60584 »       ldr»    x9,·[x8,·#48]
60585 »       cbz»    w5,·4c0a0·<eap_authenticator_create_verifier@@Base+0x580>60585 »       cbz»    w5,·4c0a0·<eap_authenticator_create_verifier@@Base+0x580>
60586 »       ldr»    x10,·[x20]60586 »       ldr»    x10,·[x20]
60587 »       adrp»   x11,·92000·<socket_default_plugin_create@@Base+0x93d0>60587 »       adrp»   x11,·92000·<socket_default_plugin_create@@Base+0x93d0>
60588 »       adrp»   x12,·8e000·<socket_default_plugin_create@@Base+0x53d0>60588 »       adrp»   x12,·8e000·<socket_default_plugin_create@@Base+0x53d0>
60589 »       add»    x11,·x11,·#0xd8860589 »       add»    x11,·x11,·#0xd94
60590 »       add»    x12,·x12,·#0xf5e60590 »       add»    x12,·x12,·#0xf5e
60591 »       cmp»    x10,·#0x060591 »       cmp»    x10,·#0x0
60592 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>60592 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>
60593 »       csel»   x6,·x12,·x11,·eq··//·eq·=·none60593 »       csel»   x6,·x12,·x11,·eq··//·eq·=·none
60594 »       add»    x3,·x3,·#0xf2060594 »       add»    x3,·x3,·#0xf20
60595 »       mov»    w1,·#0x2···················»     //·#260595 »       mov»    w1,·#0x2···················»     //·#2
60596 »       mov»    w2,·#0x1···················»     //·#160596 »       mov»    w2,·#0x1···················»     //·#1
Offset 60601, 15 lines modifiedOffset 60601, 15 lines modified
60601 »       adrp»   x10,·ad000·<socket_default_plugin_create@@Base+0x243d0>60601 »       adrp»   x10,·ad000·<socket_default_plugin_create@@Base+0x243d0>
60602 »       ldr»    x10,·[x10,·#3856]60602 »       ldr»    x10,·[x10,·#3856]
60603 »       ldr»    x11,·[x20]60603 »       ldr»    x11,·[x20]
60604 »       adrp»   x12,·8e000·<socket_default_plugin_create@@Base+0x53d0>60604 »       adrp»   x12,·8e000·<socket_default_plugin_create@@Base+0x53d0>
60605 »       add»    x12,·x12,·#0xf5e60605 »       add»    x12,·x12,·#0xf5e
60606 »       ldr»    x4,·[x10]60606 »       ldr»    x4,·[x10]
60607 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>60607 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>
60608 »       add»    x10,·x10,·#0xd8860608 »       add»    x10,·x10,·#0xd94
60609 »       cmp»    x11,·#0x060609 »       cmp»    x11,·#0x0
60610 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>60610 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>
60611 »       csel»   x6,·x12,·x10,·eq··//·eq·=·none60611 »       csel»   x6,·x12,·x10,·eq··//·eq·=·none
60612 »       add»    x3,·x3,·#0xf6260612 »       add»    x3,·x3,·#0xf62
60613 »       mov»    w1,·#0x2···················»     //·#260613 »       mov»    w1,·#0x2···················»     //·#2
60614 »       mov»    w2,·#0x1···················»     //·#160614 »       mov»    w2,·#0x1···················»     //·#1
60615 »       mov»    x0,·x860615 »       mov»    x0,·x8
Offset 60948, 15 lines modifiedOffset 60948, 15 lines modified
60948 »       ldr»    x8,·[x0,·#48]60948 »       ldr»    x8,·[x0,·#48]
60949 »       blr»    x860949 »       blr»    x8
60950 »       mov»    w20,·wzr60950 »       mov»    w20,·wzr
60951 »       b»      4c674·<eap_authenticator_create_verifier@@Base+0xb54>60951 »       b»      4c674·<eap_authenticator_create_verifier@@Base+0xb54>
60952 »       ldr»    x8,·[x28]60952 »       ldr»    x8,·[x28]
60953 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>60953 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>
60954 »       adrp»   x11,·8d000·<socket_default_plugin_create@@Base+0x43d0>60954 »       adrp»   x11,·8d000·<socket_default_plugin_create@@Base+0x43d0>
60955 »       add»    x10,·x10,·#0xd8860955 »       add»    x10,·x10,·#0xd94
60956 »       ldr»    x0,·[x8,·#88]60956 »       ldr»    x0,·[x8,·#88]
60957 »       ldr»    x8,·[x19,·#152]60957 »       ldr»    x8,·[x19,·#152]
60958 »       add»    x11,·x11,·#0xbe060958 »       add»    x11,·x11,·#0xbe0
60959 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>60959 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>
60960 »       ldr»    x9,·[x0,·#48]60960 »       ldr»    x9,·[x0,·#48]
60961 »       cmp»    x8,·#0x060961 »       cmp»    x8,·#0x0
60962 »       csel»   x4,·x11,·x10,·eq··//·eq·=·none60962 »       csel»   x4,·x11,·x10,·eq··//·eq·=·none
Offset 61486, 15 lines modifiedOffset 61486, 15 lines modified
61486 »       ldr»    x8,·[x8]61486 »       ldr»    x8,·[x8]
61487 »       ldr»    x0,·[x8,·#88]61487 »       ldr»    x0,·[x8,·#88]
61488 »       ldr»    x8,·[x0,·#48]61488 »       ldr»    x8,·[x0,·#48]
61489 »       cbz»    w5,·4cebc·<eap_authenticator_create_verifier@@Base+0x139c>61489 »       cbz»    w5,·4cebc·<eap_authenticator_create_verifier@@Base+0x139c>
61490 »       ldr»    x9,·[x22]61490 »       ldr»    x9,·[x22]
61491 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>61491 »       adrp»   x10,·92000·<socket_default_plugin_create@@Base+0x93d0>
61492 »       adrp»   x11,·8e000·<socket_default_plugin_create@@Base+0x53d0>61492 »       adrp»   x11,·8e000·<socket_default_plugin_create@@Base+0x53d0>
61493 »       add»    x10,·x10,·#0xd8861493 »       add»    x10,·x10,·#0xd94
61494 »       add»    x11,·x11,·#0xf5e61494 »       add»    x11,·x11,·#0xf5e
61495 »       cmp»    x9,·#0x061495 »       cmp»    x9,·#0x0
61496 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>61496 »       adrp»   x3,·8e000·<socket_default_plugin_create@@Base+0x53d0>
61497 »       csel»   x6,·x11,·x10,·eq··//·eq·=·none61497 »       csel»   x6,·x11,·x10,·eq··//·eq·=·none
61498 »       add»    x3,·x3,·#0xf2061498 »       add»    x3,·x3,·#0xf20
61499 »       mov»    w1,·#0x2···················»     //·#261499 »       mov»    w1,·#0x2···················»     //·#2
61500 »       mov»    w2,·#0x1···················»     //·#161500 »       mov»    w2,·#0x1···················»     //·#1
Max diff block lines reached; 9112/13354 bytes (68.23%) of diff not shown.
1.82 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2568, 20 lines modifiedOffset 2568, 20 lines modified
2568 ··0x00092ce0·65746563·74656420·72656175·7468206f·etected·reauth·o2568 ··0x00092ce0·65746563·74656420·72656175·7468206f·etected·reauth·o
2569 ··0x00092cf0·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S2569 ··0x00092cf0·66206578·69737469·6e672049·4b455f53·f·existing·IKE_S
2570 ··0x00092d00·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c2570 ··0x00092d00·412c2061·646f7074·696e6720·25642063·A,·adopting·%d·c
2571 ··0x00092d10·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil2571 ··0x00092d10·68696c64·72656e2c·20256420·6368696c·hildren,·%d·chil
2572 ··0x00092d20·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d·2572 ··0x00092d20·64207461·736b732c·20616e64·20256420·d·tasks,·and·%d·
2573 ··0x00092d30·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d2573 ··0x00092d30·76697274·75616c20·49507300·252e3264·virtual·IPs.%.2d
2574 ··0x00092d40·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[2574 ··0x00092d40·5b25735d·25732025·730a0025·2e32645b·[%s]%s·%s..%.2d[
2575 ··0x00092d50·25735d25·7320252e·2a730a00·25732e70·%s]%s·%.*s..%s.p2575 ··0x00092d50·25735d25·7320252e·2a730a00·616e6472·%s]%s·%.*s..andr
 2576 ··0x00092d60·6f69642d·6c6f6700·25732e70·6c756769·oid-log.%s.plugi
2576 ··0x00092d60·6c756769·6e732e61·6e64726f·69645f6c·lugins.android_l2577 ··0x00092d70·6e732e61·6e64726f·69645f6c·6f672e6c·ns.android_log.l
2577 ··0x00092d70·6f672e6c·6f676c65·76656c00·252e3264·og.loglevel.%.2d2578 ··0x00092d80·6f676c65·76656c00·252e3264·5b25735d·oglevel.%.2d[%s]
2578 ··0x00092d80·5b25735d·2025730a·00252e32·645b2573·[%s]·%s..%.2d[%s2579 ··0x00092d90·2025730a·00252e32·645b2573·5d20252e··%s..%.2d[%s]·%.
2579 ··0x00092d90·5d20252e·2a730a00·616e6472·6f69642d·]·%.*s..android- 
2580 ··0x00092da0·6c6f6700·6561702d·67746300·70617373·log.eap-gtc.pass2580 ··0x00092da0·2a730a00·6561702d·67746300·70617373·*s..eap-gtc.pass
2581 ··0x00092db0·776f7264·00726563·65697665·6420696e·word.received·in2581 ··0x00092db0·776f7264·00726563·65697665·6420696e·word.received·in
2582 ··0x00092dc0·76616c69·64204541·502d4754·43206d65·valid·EAP-GTC·me2582 ··0x00092dc0·76616c69·64204541·502d4754·43206d65·valid·EAP-GTC·me
2583 ··0x00092dd0·73736167·65002573·2e706c75·67696e73·ssage.%s.plugins2583 ··0x00092dd0·73736167·65002573·2e706c75·67696e73·ssage.%s.plugins
2584 ··0x00092de0·2e656170·2d677463·2e626163·6b656e64·.eap-gtc.backend2584 ··0x00092de0·2e656170·2d677463·2e626163·6b656e64·.eap-gtc.backend
2585 ··0x00092df0·0070616d·00637265·6174696e·67204541·.pam.creating·EA2585 ··0x00092df0·0070616d·00637265·6174696e·67204541·.pam.creating·EA
2586 ··0x00092e00·502d4754·43205841·75746820·6261636b·P-GTC·XAuth·back2586 ··0x00092e00·502d4754·43205841·75746820·6261636b·P-GTC·XAuth·back
2587 ··0x00092e10·656e6420·27257327·20666169·6c656400·end·'%s'·failed.2587 ··0x00092e10·656e6420·27257327·20666169·6c656400·end·'%s'·failed.
1.57 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 806, 18 lines modifiedOffset 806, 18 lines modified
806 ··0x0009ac70·68090100·38dffdff·88090100·e0e0fdff·h...8...........806 ··0x0009ac70·68090100·38dffdff·88090100·e0e0fdff·h...8...........
807 ··0x0009ac80·b0090100·e8e0fdff·c8090100·14e1fdff·................807 ··0x0009ac80·b0090100·e8e0fdff·c8090100·14e1fdff·................
808 ··0x0009ac90·e8090100·80e1fdff·080a0100·78e9fdff·............x...808 ··0x0009ac90·e8090100·80e1fdff·080a0100·78e9fdff·............x...
809 ··0x0009aca0·380a0100·88e9fdff·500a0100·90e9fdff·8.......P.......809 ··0x0009aca0·380a0100·88e9fdff·500a0100·90e9fdff·8.......P.......
810 ··0x0009acb0·680a0100·c8e9fdff·880a0100·8ceafdff·h...............810 ··0x0009acb0·680a0100·c8e9fdff·880a0100·8ceafdff·h...............
811 ··0x0009acc0·b00a0100·00ebfdff·d00a0100·a8ecfdff·................811 ··0x0009acc0·b00a0100·00ebfdff·d00a0100·a8ecfdff·................
812 ··0x0009acd0·f80a0100·ececfdff·180b0100·24edfdff·............$...812 ··0x0009acd0·f80a0100·ececfdff·180b0100·24edfdff·............$...
813 ··0x0009ace0·380b0100·5cedfdff·580b0100·e4edfdff·8...\...X.......813 ··0x0009ace0·380b0100·5cedfdff·580b0100·c8edfdff·8...\...X.......
814 ··0x0009acf0·780b0100·00effdff·a80b0100·08effdff·x...............814 ··0x0009acf0·780b0100·d4edfdff·900b0100·e8edfdff·x...............
815 ··0x0009ad00·c00b0100·34effdff·e00b0100·a0effdff·....4...........815 ··0x0009ad00·a80b0100·30eefdff·c80b0100·b8eefdff·....0...........
816 ··0x0009ad10·000c0100·aceffdff·180c0100·c0effdff·................816 ··0x0009ad10·e80b0100·d4effdff·180c0100·dceffdff·................
817 ··0x0009ad20·300c0100·08f0fdff·500c0100·40f0fdff·0.......P...@...817 ··0x0009ad20·300c0100·08f0fdff·500c0100·40f0fdff·0.......P...@...
818 ··0x0009ad30·700c0100·4cf0fdff·880c0100·60f0fdff·p...L.......`...818 ··0x0009ad30·700c0100·4cf0fdff·880c0100·60f0fdff·p...L.......`...
819 ··0x0009ad40·a00c0100·64f0fdff·b80c0100·24f1fdff·....d.......$...819 ··0x0009ad40·a00c0100·64f0fdff·b80c0100·24f1fdff·....d.......$...
820 ··0x0009ad50·d80c0100·d4f1fdff·f80c0100·e0f1fdff·................820 ··0x0009ad50·d80c0100·d4f1fdff·f80c0100·e0f1fdff·................
821 ··0x0009ad60·100d0100·e8f1fdff·280d0100·f0f1fdff·........(.......821 ··0x0009ad60·100d0100·e8f1fdff·280d0100·f0f1fdff·........(.......
822 ··0x0009ad70·400d0100·f8f1fdff·580d0100·00f2fdff·@.......X.......822 ··0x0009ad70·400d0100·f8f1fdff·580d0100·00f2fdff·@.......X.......
823 ··0x0009ad80·700d0100·38f2fdff·900d0100·08f3fdff·p...8...........823 ··0x0009ad80·700d0100·38f2fdff·900d0100·08f3fdff·p...8...........
2.87 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 3306, 28 lines modifiedOffset 3306, 28 lines modified
3306 ··0x000a8530·0c970e98·10000000·1c000000·7cce0000·............|...3306 ··0x000a8530·0c970e98·10000000·1c000000·7cce0000·............|...
3307 ··0x000a8540·a8e1fcff·44000000·004c0c1d·109e029d·....D....L......3307 ··0x000a8540·a8e1fcff·44000000·004c0c1d·109e029d·....D....L......
3308 ··0x000a8550·04930694·08000000·1c000000·9cce0000·................3308 ··0x000a8550·04930694·08000000·1c000000·9cce0000·................
3309 ··0x000a8560·cce1fcff·38000000·004c0c1d·109e029d·....8....L......3309 ··0x000a8560·cce1fcff·38000000·004c0c1d·109e029d·....8....L......
3310 ··0x000a8570·04930694·08000000·1c000000·bcce0000·................3310 ··0x000a8570·04930694·08000000·1c000000·bcce0000·................
3311 ··0x000a8580·e4e1fcff·38000000·004c0c1d·109e029d·....8....L......3311 ··0x000a8580·e4e1fcff·38000000·004c0c1d·109e029d·....8....L......
3312 ··0x000a8590·04930800·00000000·1c000000·dcce0000·................3312 ··0x000a8590·04930800·00000000·1c000000·dcce0000·................
3313 ··0x000a85a0·fce1fcff·88000000·004c0c1d·109e029d·.........L......3313 ··0x000a85a0·fce1fcff·6c000000·004c0c1d·109e029d·....l....L......
 3314 ··0x000a85b0·04930800·00000000·14000000·fcce0000·................
 3315 ··0x000a85c0·48e2fcff·0c000000·00000000·00000000·H...............
 3316 ··0x000a85d0·14000000·14cf0000·3ce2fcff·14000000·........<.......
 3317 ··0x000a85e0·00000000·00000000·1c000000·2ccf0000·............,...
 3318 ··0x000a85f0·38e2fcff·48000000·004c0c1d·109e029d·8...H....L......
 3319 ··0x000a8600·04930800·00000000·1c000000·4ccf0000·............L...
 3320 ··0x000a8610·60e2fcff·88000000·004c0c1d·109e029d·`........L......
3314 ··0x000a85b0·04930694·08000000·2c000000·fcce0000·........,.......3321 ··0x000a8620·04930694·08000000·2c000000·6ccf0000·........,...l...
3315 ··0x000a85c0·64e2fcff·1c010000·005c0c1d·109e029d·d........\......3322 ··0x000a8630·c8e2fcff·1c010000·005c0c1d·109e029d·.........\......
3316 ··0x000a85d0·04930694·08950a96·0c970e98·1099129a·................3323 ··0x000a8640·04930694·08950a96·0c970e98·1099129a·................
3317 ··0x000a85e0·14000000·00000000·14000000·2ccf0000·............,... 
3318 ··0x000a85f0·50e3fcff·08000000·00000000·00000000·P............... 
3319 ··0x000a8600·1c000000·44cf0000·40e3fcff·2c000000·....D...@...,... 
3320 ··0x000a8610·004c0c1d·109e029d·04930800·00000000·.L.............. 
3321 ··0x000a8620·1c000000·64cf0000·4ce3fcff·6c000000·....d...L...l... 
3322 ··0x000a8630·004c0c1d·109e029d·04930800·00000000·.L.............. 
3323 ··0x000a8640·14000000·84cf0000·98e3fcff·0c000000·................ 
3324 ··0x000a8650·00000000·00000000·14000000·9ccf0000·................3324 ··0x000a8650·14000000·00000000·14000000·9ccf0000·................
3325 ··0x000a8660·8ce3fcff·14000000·00000000·00000000·................3325 ··0x000a8660·b4e3fcff·08000000·00000000·00000000·................
3326 ··0x000a8670·1c000000·b4cf0000·88e3fcff·48000000·............H...3326 ··0x000a8670·1c000000·b4cf0000·a4e3fcff·2c000000·............,...
3327 ··0x000a8680·004c0c1d·109e029d·04930800·00000000·.L..............3327 ··0x000a8680·004c0c1d·109e029d·04930800·00000000·.L..............
3328 ··0x000a8690·1c000000·d4cf0000·b0e3fcff·38000000·............8...3328 ··0x000a8690·1c000000·d4cf0000·b0e3fcff·38000000·............8...
3329 ··0x000a86a0·00480c1d·109e029d·04000000·00000000·.H..............3329 ··0x000a86a0·00480c1d·109e029d·04000000·00000000·.H..............
3330 ··0x000a86b0·14000000·f4cf0000·c8e3fcff·0c000000·................3330 ··0x000a86b0·14000000·f4cf0000·c8e3fcff·0c000000·................
3331 ··0x000a86c0·00000000·00000000·14000000·0cd00000·................3331 ··0x000a86c0·00000000·00000000·14000000·0cd00000·................
3332 ··0x000a86d0·bce3fcff·14000000·00000000·00000000·................3332 ··0x000a86d0·bce3fcff·14000000·00000000·00000000·................
3333 ··0x000a86e0·14000000·24d00000·b8e3fcff·04000000·....$...........3333 ··0x000a86e0·14000000·24d00000·b8e3fcff·04000000·....$...........
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 961, 15 lines modifiedOffset 961, 15 lines modified
961 ··0x000b1be0·0fe60800·00000000·1de60800·00000000·................961 ··0x000b1be0·0fe60800·00000000·1de60800·00000000·................
962 ··0x000b1bf0·23e60800·00000000·7bae0800·00000000·#.......{.......962 ··0x000b1bf0·23e60800·00000000·7bae0800·00000000·#.......{.......
963 ··0x000b1c00·2fe60800·00000000·3ce60800·00000000·/.......<.......963 ··0x000b1c00·2fe60800·00000000·3ce60800·00000000·/.......<.......
964 ··0x000b1c10·4ae60800·00000000·56e60800·00000000·J.......V.......964 ··0x000b1c10·4ae60800·00000000·56e60800·00000000·J.......V.......
965 ··0x000b1c20·61e60800·00000000·71e60800·00000000·a.......q.......965 ··0x000b1c20·61e60800·00000000·71e60800·00000000·a.......q.......
966 ··0x000b1c30·01020000·00000000·04000000·00000000·................966 ··0x000b1c30·01020000·00000000·04000000·00000000·................
967 ··0x000b1c40·00000000·00000000·00000000·00000000·................967 ··0x000b1c40·00000000·00000000·00000000·00000000·................
968 ··0x000b1c50·00000000·1c000000·982d0900·00000000·.........-......968 ··0x000b1c50·00000000·1c000000·5c2d0900·00000000·........\-......
969 ··0x000b1c60·00000000·00000000·04000000·00000000·................969 ··0x000b1c60·00000000·00000000·04000000·00000000·................
970 ··0x000b1c70·00000000·00000000·00000000·00000000·................970 ··0x000b1c70·00000000·00000000·00000000·00000000·................
971 ··0x000b1c80·00000000·15000000·06000000·00000000·................971 ··0x000b1c80·00000000·15000000·06000000·00000000·................
972 ··0x000b1c90·00000000·00000000·04000000·00000000·................972 ··0x000b1c90·00000000·00000000·04000000·00000000·................
973 ··0x000b1ca0·00000000·00000000·00000000·00000000·................973 ··0x000b1ca0·00000000·00000000·00000000·00000000·................
974 ··0x000b1cb0·00000000·16000000·06000000·00000000·................974 ··0x000b1cb0·00000000·16000000·06000000·00000000·................
975 ··0x000b1cc0·00000000·00000000·04000000·00000000·................975 ··0x000b1cc0·00000000·00000000·04000000·00000000·................
2.96 KB
lib/arm64-v8a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f7786ca1fca3d5330c904f5fea32c866064a4b993 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·0cf09febf09734c4e34b093f50d100192e392235
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
597 B
strings --all --bytes=8 {}
    
Offset 10844, 15 lines modifiedOffset 10844, 15 lines modified
10844 OpenVPN·tls-crypt-v2·server·key10844 OpenVPN·tls-crypt-v2·server·key
10845 OpenVPN·tls-crypt-v2·client·key10845 OpenVPN·tls-crypt-v2·client·key
10846 client·not·built·with·OPENVPN_GREMLIN10846 client·not·built·with·OPENVPN_GREMLIN
10847 extra-certs10847 extra-certs
10848 Missing·External·PKI·alias10848 Missing·External·PKI·alias
10849 allow-name-constraints10849 allow-name-constraints
10850 Always·verified·correctly·with·OpenSSL10850 Always·verified·correctly·with·OpenSSL
10851 ·built·on·Feb·15·2021·17:58:0010851 ·built·on·Mar··7·2021·13:24:45
10852 asio.system10852 asio.system
10853 Operation·aborted.10853 Operation·aborted.
10854 asio.netdb10854 asio.netdb
10855 Host·not·found·(authoritative)10855 Host·not·found·(authoritative)
10856 Host·not·found·(non-authoritative),·try·again·later10856 Host·not·found·(non-authoritative),·try·again·later
10857 The·query·is·valid,·but·it·does·not·have·associated·data10857 The·query·is·valid,·but·it·does·not·have·associated·data
10858 A·non-recoverable·error·occurred·during·database·lookup10858 A·non-recoverable·error·occurred·during·database·lookup
1.29 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 78, 16 lines modifiedOffset 78, 16 lines modified
78 ··0x003f1360·494e006f·76706e00·65787472·612d6365·IN.ovpn.extra-ce78 ··0x003f1360·494e006f·76706e00·65787472·612d6365·IN.ovpn.extra-ce
79 ··0x003f1370·72747300·4d697373·696e6720·45787465·rts.Missing·Exte79 ··0x003f1370·72747300·4d697373·696e6720·45787465·rts.Missing·Exte
80 ··0x003f1380·726e616c·20504b49·20616c69·61730061·rnal·PKI·alias.a80 ··0x003f1380·726e616c·20504b49·20616c69·61730061·rnal·PKI·alias.a
81 ··0x003f1390·6c6c6f77·2d6e616d·652d636f·6e737472·llow-name-constr81 ··0x003f1390·6c6c6f77·2d6e616d·652d636f·6e737472·llow-name-constr
82 ··0x003f13a0·61696e74·7300416c·77617973·20766572·aints.Always·ver82 ··0x003f13a0·61696e74·7300416c·77617973·20766572·aints.Always·ver
83 ··0x003f13b0·69666965·6420636f·72726563·746c7920·ified·correctly·83 ··0x003f13b0·69666965·6420636f·72726563·746c7920·ified·correctly·
84 ··0x003f13c0·77697468·204f7065·6e53534c·00206275·with·OpenSSL.·bu84 ··0x003f13c0·77697468·204f7065·6e53534c·00206275·with·OpenSSL.·bu
85 ··0x003f13d0·696c7420·6f6e2046·65622031·35203230·ilt·on·Feb·15·2085 ··0x003f13d0·696c7420·6f6e204d·61722020·37203230·ilt·on·Mar··7·20
86 ··0x003f13e0·32312031·373a3538·3a303000·6173696f·21·17:58:00.asio86 ··0x003f13e0·32312031·333a3234·3a343500·6173696f·21·13:24:45.asio
87 ··0x003f13f0·2e737973·74656d00·4f706572·6174696f·.system.Operatio87 ··0x003f13f0·2e737973·74656d00·4f706572·6174696f·.system.Operatio
88 ··0x003f1400·6e206162·6f727465·642e0061·73696f2e·n·aborted..asio.88 ··0x003f1400·6e206162·6f727465·642e0061·73696f2e·n·aborted..asio.
89 ··0x003f1410·6e657464·6200486f·7374206e·6f742066·netdb.Host·not·f89 ··0x003f1410·6e657464·6200486f·7374206e·6f742066·netdb.Host·not·f
90 ··0x003f1420·6f756e64·20286175·74686f72·69746174·ound·(authoritat90 ··0x003f1420·6f756e64·20286175·74686f72·69746174·ound·(authoritat
91 ··0x003f1430·69766529·00486f73·74206e6f·7420666f·ive).Host·not·fo91 ··0x003f1430·69766529·00486f73·74206e6f·7420666f·ive).Host·not·fo
92 ··0x003f1440·756e6420·286e6f6e·2d617574·686f7269·und·(non-authori92 ··0x003f1440·756e6420·286e6f6e·2d617574·686f7269·und·(non-authori
93 ··0x003f1450·74617469·7665292c·20747279·20616761·tative),·try·aga93 ··0x003f1450·74617469·7665292c·20747279·20616761·tative),·try·aga
146 KB
lib/arm64-v8a/libstrongswan.so
File has been modified after NT_GNU_BUILD_ID has been applied.
11.4 KB
readelf --wide --symbols {}
    
Offset 350, 15 lines modifiedOffset 350, 15 lines modified
350 ···346:·00000000000f71e8····24·FUNC····GLOBAL·DEFAULT···11·SHA384_Update350 ···346:·00000000000f71e8····24·FUNC····GLOBAL·DEFAULT···11·SHA384_Update
351 ···347:·00000000000f35f0··1144·FUNC····GLOBAL·DEFAULT···11·RSA_recover_crt_params351 ···347:·00000000000f35f0··1144·FUNC····GLOBAL·DEFAULT···11·RSA_recover_crt_params
352 ···348:·00000000000fb1d4···360·FUNC····GLOBAL·DEFAULT···11·X509_PUBKEY_get352 ···348:·00000000000fb1d4···360·FUNC····GLOBAL·DEFAULT···11·X509_PUBKEY_get
353 ···349:·000000000011b9e8····36·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt353 ···349:·000000000011b9e8····36·FUNC····GLOBAL·DEFAULT···11·X509_REQ_add1_attr_by_txt
354 ···350:·000000000011cea4····12·FUNC····GLOBAL·DEFAULT···11·d2i_NETSCAPE_SPKI354 ···350:·000000000011cea4····12·FUNC····GLOBAL·DEFAULT···11·d2i_NETSCAPE_SPKI
355 ···351:·00000000000f6e14···180·FUNC····GLOBAL·DEFAULT···11·SHA384355 ···351:·00000000000f6e14···180·FUNC····GLOBAL·DEFAULT···11·SHA384
356 ···352:·0000000000121c88····52·FUNC····GLOBAL·DEFAULT···11·ASN1_parse356 ···352:·0000000000121c88····52·FUNC····GLOBAL·DEFAULT···11·ASN1_parse
357 ···353:·00000000000a2cc8··1028·FUNC····GLOBAL·DEFAULT···11·openssl_pkcs12_load357 ···353:·00000000000a2a08··1028·FUNC····GLOBAL·DEFAULT···11·openssl_pkcs12_load
358 ···354:·000000000018a3b8····56·OBJECT··GLOBAL·DEFAULT···18·EXTENDED_KEY_USAGE_it358 ···354:·000000000018a3b8····56·OBJECT··GLOBAL·DEFAULT···18·EXTENDED_KEY_USAGE_it
359 ···355:·00000000000e4400····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_get_signature_md359 ···355:·00000000000e4400····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_get_signature_md
360 ···356:·00000000000a9d18···308·FUNC····GLOBAL·DEFAULT···11·random_plugin_create360 ···356:·00000000000a9d18···308·FUNC····GLOBAL·DEFAULT···11·random_plugin_create
361 ···357:·00000000000f3de8··1016·FUNC····GLOBAL·DEFAULT···11·RSA_parse_private_key361 ···357:·00000000000f3de8··1016·FUNC····GLOBAL·DEFAULT···11·RSA_parse_private_key
362 ···358:·00000000000f7a24····28·FUNC····GLOBAL·DEFAULT···11·CRYPTO_MUTEX_lock_write362 ···358:·00000000000f7a24····28·FUNC····GLOBAL·DEFAULT···11·CRYPTO_MUTEX_lock_write
363 ···359:·00000000000fd408····12·FUNC····GLOBAL·DEFAULT···11·i2d_USERNOTICE363 ···359:·00000000000fd408····12·FUNC····GLOBAL·DEFAULT···11·i2d_USERNOTICE
364 ···360:·00000000000e9af0····44·FUNC····GLOBAL·DEFAULT···11·MD4_Init364 ···360:·00000000000e9af0····44·FUNC····GLOBAL·DEFAULT···11·MD4_Init
Offset 490, 15 lines modifiedOffset 490, 15 lines modified
490 ···486:·0000000000079378···128·FUNC····GLOBAL·DEFAULT···11·stream_service_create_from_fd490 ···486:·0000000000079378···128·FUNC····GLOBAL·DEFAULT···11·stream_service_create_from_fd
491 ···487:·00000000000b9d54····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_GENERALIZEDTIME491 ···487:·00000000000b9d54····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_GENERALIZEDTIME
492 ···488:·000000000005fc98···120·FUNC····GLOBAL·DEFAULT···11·proposal_keywords_create492 ···488:·000000000005fc98···120·FUNC····GLOBAL·DEFAULT···11·proposal_keywords_create
493 ···489:·00000000000ce364····84·FUNC····GLOBAL·DEFAULT···11·EC_POINT_cmp493 ···489:·00000000000ce364····84·FUNC····GLOBAL·DEFAULT···11·EC_POINT_cmp
494 ···490:·000000000017b628····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_GENERALSTRING_it494 ···490:·000000000017b628····56·OBJECT··GLOBAL·DEFAULT···18·ASN1_GENERALSTRING_it
495 ···491:·0000000000116b6c·····8·FUNC····GLOBAL·DEFAULT···11·lh_num_items495 ···491:·0000000000116b6c·····8·FUNC····GLOBAL·DEFAULT···11·lh_num_items
496 ···492:·00000000000cd794···312·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_generator496 ···492:·00000000000cd794···312·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_set_generator
497 ···493:·00000000000a1f50··1148·FUNC····GLOBAL·DEFAULT···11·openssl_crl_load497 ···493:·00000000000a1c90··1148·FUNC····GLOBAL·DEFAULT···11·openssl_crl_load
498 ···494:·00000000000aa124···296·FUNC····GLOBAL·DEFAULT···11·revocation_validator_create498 ···494:·00000000000aa124···296·FUNC····GLOBAL·DEFAULT···11·revocation_validator_create
499 ···495:·00000000000c5630···124·FUNC····GLOBAL·DEFAULT···11·CBB_init499 ···495:·00000000000c5630···124·FUNC····GLOBAL·DEFAULT···11·CBB_init
500 ···496:·0000000000081064···320·FUNC····GLOBAL·DEFAULT···11·settings_create_string500 ···496:·0000000000081064···320·FUNC····GLOBAL·DEFAULT···11·settings_create_string
501 ···497:·00000000000e292c····12·FUNC····GLOBAL·DEFAULT···11·ERR_remove_thread_state501 ···497:·00000000000e292c····12·FUNC····GLOBAL·DEFAULT···11·ERR_remove_thread_state
502 ···498:·000000000010be10···116·FUNC····GLOBAL·DEFAULT···11·ASN1_TYPE_cmp502 ···498:·000000000010be10···116·FUNC····GLOBAL·DEFAULT···11·ASN1_TYPE_cmp
503 ···499:·0000000000186f20····56·OBJECT··GLOBAL·DEFAULT···18·X509_ATTRIBUTE_it503 ···499:·0000000000186f20····56·OBJECT··GLOBAL·DEFAULT···18·X509_ATTRIBUTE_it
504 ···500:·0000000000087980···168·FUNC····GLOBAL·DEFAULT···11·closefrom504 ···500:·0000000000087980···168·FUNC····GLOBAL·DEFAULT···11·closefrom
Offset 648, 15 lines modifiedOffset 648, 15 lines modified
648 ···644:·00000000000eaf58·····8·FUNC····GLOBAL·DEFAULT···11·MD5_Transform648 ···644:·00000000000eaf58·····8·FUNC····GLOBAL·DEFAULT···11·MD5_Transform
649 ···645:·00000000001008dc····12·FUNC····GLOBAL·DEFAULT···11·PROXY_CERT_INFO_EXTENSION_free649 ···645:·00000000001008dc····12·FUNC····GLOBAL·DEFAULT···11·PROXY_CERT_INFO_EXTENSION_free
650 ···646:·000000000009b4b0···852·FUNC····GLOBAL·DEFAULT···11·ge_scalarmult_base650 ···646:·000000000009b4b0···852·FUNC····GLOBAL·DEFAULT···11·ge_scalarmult_base
651 ···647:·0000000000117b8c···144·FUNC····GLOBAL·DEFAULT···11·PKCS5_pbe_set651 ···647:·0000000000117b8c···144·FUNC····GLOBAL·DEFAULT···11·PKCS5_pbe_set
652 ···648:·000000000010b788·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_dup652 ···648:·000000000010b788·····4·FUNC····GLOBAL·DEFAULT···11·ASN1_OCTET_STRING_dup
653 ···649:·00000000000b8408···408·FUNC····GLOBAL·DEFAULT···11·d2i_ASN1_UINTEGER653 ···649:·00000000000b8408···408·FUNC····GLOBAL·DEFAULT···11·d2i_ASN1_UINTEGER
654 ···650:·00000000000e43e8····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_set_signature_md654 ···650:·00000000000e43e8····24·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_set_signature_md
655 ···651:·00000000000a1d64···264·FUNC····GLOBAL·DEFAULT···11·openssl_hmac_signer_create655 ···651:·00000000000a3cd8···264·FUNC····GLOBAL·DEFAULT···11·openssl_hmac_signer_create
656 ···652:·000000000005596c···328·FUNC····GLOBAL·DEFAULT···11·asn1_oid_to_string656 ···652:·000000000005596c···328·FUNC····GLOBAL·DEFAULT···11·asn1_oid_to_string
657 ···653:·00000000000e48c0····80·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_free657 ···653:·00000000000e48c0····80·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_free
658 ···654:·00000000000f8f18····12·FUNC····GLOBAL·DEFAULT···11·X509_delete_ext658 ···654:·00000000000f8f18····12·FUNC····GLOBAL·DEFAULT···11·X509_delete_ext
659 ···655:·00000000001026dc····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free659 ···655:·00000000001026dc····12·FUNC····GLOBAL·DEFAULT···11·SXNETID_free
660 ···656:·0000000000087844····12·FUNC····GLOBAL·DEFAULT···11·cpu_feature_available660 ···656:·0000000000087844····12·FUNC····GLOBAL·DEFAULT···11·cpu_feature_available
661 ···657:·000000000009388c···132·FUNC····GLOBAL·DEFAULT···11·builtin_vasprintf661 ···657:·000000000009388c···132·FUNC····GLOBAL·DEFAULT···11·builtin_vasprintf
662 ···658:·00000000000f043c·····4·FUNC····GLOBAL·DEFAULT···11·RAND_add662 ···658:·00000000000f043c·····4·FUNC····GLOBAL·DEFAULT···11·RAND_add
Offset 865, 15 lines modifiedOffset 865, 15 lines modified
865 ···861:·00000000000cd654···220·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new_curve_GFp865 ···861:·00000000000cd654···220·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_new_curve_GFp
866 ···862:·000000000006f84c····84·FUNC····GLOBAL·DEFAULT···11·auth_cfg_wrapper_create866 ···862:·000000000006f84c····84·FUNC····GLOBAL·DEFAULT···11·auth_cfg_wrapper_create
867 ···863:·00000000000f9db8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_INFO_new867 ···863:·00000000000f9db8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_INFO_new
868 ···864:·00000000000f69d8···284·FUNC····GLOBAL·DEFAULT···11·SHA256_Update868 ···864:·00000000000f69d8···284·FUNC····GLOBAL·DEFAULT···11·SHA256_Update
869 ···865:·0000000000116684····12·FUNC····GLOBAL·DEFAULT···11·d2i_DSAPublicKey869 ···865:·0000000000116684····12·FUNC····GLOBAL·DEFAULT···11·d2i_DSAPublicKey
870 ···866:·00000000000b9c34····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_ENUMERATED870 ···866:·00000000000b9c34····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_ENUMERATED
871 ···867:·000000000005564c···108·FUNC····GLOBAL·DEFAULT···11·asn1_known_oid871 ···867:·000000000005564c···108·FUNC····GLOBAL·DEFAULT···11·asn1_known_oid
872 ···868:·00000000000a3270···208·FUNC····GLOBAL·DEFAULT···11·openssl_hasher_create872 ···868:·00000000000a2fb0···208·FUNC····GLOBAL·DEFAULT···11·openssl_hasher_create
873 ···869:·0000000000089408····12·FUNC····GLOBAL·DEFAULT···11·dbg_default_set_stream873 ···869:·0000000000089408····12·FUNC····GLOBAL·DEFAULT···11·dbg_default_set_stream
874 ···870:·00000000001246fc···176·FUNC····GLOBAL·DEFAULT···11·X509_ATTRIBUTE_create_by_txt874 ···870:·00000000001246fc···176·FUNC····GLOBAL·DEFAULT···11·X509_ATTRIBUTE_create_by_txt
875 ···871:·000000000008d8dc·····4·FUNC····GLOBAL·DEFAULT···11·backtrace_init875 ···871:·000000000008d8dc·····4·FUNC····GLOBAL·DEFAULT···11·backtrace_init
876 ···872:·00000000000c4cb0···192·FUNC····GLOBAL·DEFAULT···11·BN_lshift1876 ···872:·00000000000c4cb0···192·FUNC····GLOBAL·DEFAULT···11·BN_lshift1
877 ···873:·000000000008fa68···224·FUNC····GLOBAL·DEFAULT···11·time_delta_printf_hook877 ···873:·000000000008fa68···224·FUNC····GLOBAL·DEFAULT···11·time_delta_printf_hook
878 ···874:·00000000000b31f0··8292·FUNC····GLOBAL·DEFAULT···11·x509_cert_gen878 ···874:·00000000000b31f0··8292·FUNC····GLOBAL·DEFAULT···11·x509_cert_gen
879 ···875:·000000000005c204····96·FUNC····GLOBAL·DEFAULT···11·hasher_algorithm_from_prf879 ···875:·000000000005c204····96·FUNC····GLOBAL·DEFAULT···11·hasher_algorithm_from_prf
Offset 935, 15 lines modifiedOffset 935, 15 lines modified
935 ···931:·00000000000f8688···172·FUNC····GLOBAL·DEFAULT···11·X509_subject_name_hash935 ···931:·00000000000f8688···172·FUNC····GLOBAL·DEFAULT···11·X509_subject_name_hash
936 ···932:·000000000010b954····36·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_check936 ···932:·000000000010b954····36·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_check
937 ···933:·00000000000c6d20···444·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptFinal_ex937 ···933:·00000000000c6d20···444·FUNC····GLOBAL·DEFAULT···11·EVP_DecryptFinal_ex
938 ···934:·00000000000bc15c····88·FUNC····GLOBAL·DEFAULT···11·BN_set_word938 ···934:·00000000000bc15c····88·FUNC····GLOBAL·DEFAULT···11·BN_set_word
939 ···935:·0000000000087558·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_get_out939 ···935:·0000000000087558·····8·FUNC····GLOBAL·DEFAULT···11·settings_parser_get_out
940 ···936:·00000000000b99a0···176·FUNC····GLOBAL·DEFAULT···11·ASN1_STRING_dup940 ···936:·00000000000b99a0···176·FUNC····GLOBAL·DEFAULT···11·ASN1_STRING_dup
941 ···937:·00000000000f9de8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_new941 ···937:·00000000000f9de8····12·FUNC····GLOBAL·DEFAULT···11·X509_CRL_new
942 ···938:·00000000000a323c····52·FUNC····GLOBAL·DEFAULT···11·openssl_get_md942 ···938:·00000000000a2f7c····52·FUNC····GLOBAL·DEFAULT···11·openssl_get_md
943 ···939:·00000000000975d4···800·FUNC····GLOBAL·DEFAULT···11·curve25519_public_key_load943 ···939:·00000000000975d4···800·FUNC····GLOBAL·DEFAULT···11·curve25519_public_key_load
944 ···940:·000000000008ec74····48·FUNC····GLOBAL·DEFAULT···11·strerror_init944 ···940:·000000000008ec74····48·FUNC····GLOBAL·DEFAULT···11·strerror_init
945 ···941:·00000000000bbf5c····12·FUNC····GLOBAL·DEFAULT···11·BN_value_one945 ···941:·00000000000bbf5c····12·FUNC····GLOBAL·DEFAULT···11·BN_value_one
946 ···942:·00000000000e3ec0····92·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_get1_DSA946 ···942:·00000000000e3ec0····92·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_get1_DSA
947 ···943:·00000000000c8e08····12·FUNC····GLOBAL·DEFAULT···11·EVP_enc_null947 ···943:·00000000000c8e08····12·FUNC····GLOBAL·DEFAULT···11·EVP_enc_null
948 ···944:·00000000000cd730···100·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_free948 ···944:·00000000000cd730···100·FUNC····GLOBAL·DEFAULT···11·EC_GROUP_free
949 ···945:·0000000000080b18···372·FUNC····GLOBAL·DEFAULT···11·settings_value_as_bool949 ···945:·0000000000080b18···372·FUNC····GLOBAL·DEFAULT···11·settings_value_as_bool
Offset 1086, 15 lines modifiedOffset 1086, 15 lines modified
1086 ··1082:·00000000000f3bb8···156·FUNC····GLOBAL·DEFAULT···11·RSA_public_key_from_bytes1086 ··1082:·00000000000f3bb8···156·FUNC····GLOBAL·DEFAULT···11·RSA_public_key_from_bytes
1087 ··1083:·000000000005a180···156·FUNC····GLOBAL·DEFAULT···11·array_compress1087 ··1083:·000000000005a180···156·FUNC····GLOBAL·DEFAULT···11·array_compress
1088 ··1084:·00000000000ba7b0····16·FUNC····GLOBAL·DEFAULT···11·BIO_set_flags1088 ··1084:·00000000000ba7b0····16·FUNC····GLOBAL·DEFAULT···11·BIO_set_flags
1089 ··1085:·0000000000087850···176·FUNC····GLOBAL·DEFAULT···11·wait_sigint1089 ··1085:·0000000000087850···176·FUNC····GLOBAL·DEFAULT···11·wait_sigint
1090 ··1086:·0000000000186e10····56·OBJECT··GLOBAL·DEFAULT···18·X509_ALGORS_it1090 ··1086:·0000000000186e10····56·OBJECT··GLOBAL·DEFAULT···18·X509_ALGORS_it
1091 ··1087:·00000000001203c4····12·FUNC····GLOBAL·DEFAULT···11·ASN1_GENERALIZEDTIME_check1091 ··1087:·00000000001203c4····12·FUNC····GLOBAL·DEFAULT···11·ASN1_GENERALIZEDTIME_check
1092 ··1088:·00000000000c6480···332·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_copy1092 ··1088:·00000000000c6480···332·FUNC····GLOBAL·DEFAULT···11·EVP_CIPHER_CTX_copy
1093 ··1089:·00000000000a1c90···212·FUNC····GLOBAL·DEFAULT···11·openssl_hmac_prf_create1093 ··1089:·00000000000a3c04···212·FUNC····GLOBAL·DEFAULT···11·openssl_hmac_prf_create
1094 ··1090:·000000000008ccec···340·FUNC····GLOBAL·DEFAULT···11·extract_value1094 ··1090:·000000000008ccec···340·FUNC····GLOBAL·DEFAULT···11·extract_value
1095 ··1091:·000000000010ccc8···128·FUNC····GLOBAL·DEFAULT···11·ASN1_item_d2i1095 ··1091:·000000000010ccc8···128·FUNC····GLOBAL·DEFAULT···11·ASN1_item_d2i
1096 ··1092:·000000000011c56c····40·FUNC····GLOBAL·DEFAULT···11·X509_sign_ctx1096 ··1092:·000000000011c56c····40·FUNC····GLOBAL·DEFAULT···11·X509_sign_ctx
1097 ··1093:·00000000000bfd5c··1720·FUNC····GLOBAL·DEFAULT···11·BN_mod_exp2_mont1097 ··1093:·00000000000bfd5c··1720·FUNC····GLOBAL·DEFAULT···11·BN_mod_exp2_mont
1098 ··1094:·00000000000b9c7c····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_UTF8STRING1098 ··1094:·00000000000b9c7c····12·FUNC····GLOBAL·DEFAULT···11·i2d_ASN1_UTF8STRING
1099 ··1095:·00000000000e477c·····8·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_new1099 ··1095:·00000000000e477c·····8·FUNC····GLOBAL·DEFAULT···11·EVP_PKEY_CTX_new
1100 ··1096:·00000000000f0440·····8·FUNC····GLOBAL·DEFAULT···11·RAND_egd1100 ··1096:·00000000000f0440·····8·FUNC····GLOBAL·DEFAULT···11·RAND_egd
Offset 1748, 15 lines modifiedOffset 1748, 15 lines modified
1748 ··1744:·00000000000cc370···520·FUNC····GLOBAL·DEFAULT···11·DH_generate_key1748 ··1744:·00000000000cc370···520·FUNC····GLOBAL·DEFAULT···11·DH_generate_key
1749 ··1745:·00000000000c7294····12·FUNC····GLOBAL·DEFAULT···11·EVP_aead_aes_256_gcm1749 ··1745:·00000000000c7294····12·FUNC····GLOBAL·DEFAULT···11·EVP_aead_aes_256_gcm
1750 ··1746:·0000000000188db8····56·OBJECT··GLOBAL·DEFAULT···18·POLICY_CONSTRAINTS_it1750 ··1746:·0000000000188db8····56·OBJECT··GLOBAL·DEFAULT···18·POLICY_CONSTRAINTS_it
1751 ··1747:·000000000008ffc8···120·FUNC····GLOBAL·DEFAULT···11·thread_cleanup_popall1751 ··1747:·000000000008ffc8···120·FUNC····GLOBAL·DEFAULT···11·thread_cleanup_popall
1752 ··1748:·0000000000112fa0····52·FUNC····GLOBAL·DEFAULT···11·CBS_get_u81752 ··1748:·0000000000112fa0····52·FUNC····GLOBAL·DEFAULT···11·CBS_get_u8
1753 ··1749:·00000000000f9f6c····76·FUNC····GLOBAL·DEFAULT···11·X509_CRL_METHOD_new1753 ··1749:·00000000000f9f6c····76·FUNC····GLOBAL·DEFAULT···11·X509_CRL_METHOD_new
1754 ··1750:·00000000000f9580···112·FUNC····GLOBAL·DEFAULT···11·X509v3_get_ext_by_OBJ1754 ··1750:·00000000000f9580···112·FUNC····GLOBAL·DEFAULT···11·X509v3_get_ext_by_OBJ
1755 ··1751:·00000000000a2bf8····72·FUNC····GLOBAL·DEFAULT···11·openssl_rng_create1755 ··1751:·00000000000a2938····72·FUNC····GLOBAL·DEFAULT···11·openssl_rng_create
1756 ··1752:·00000000000ce644····72·FUNC····GLOBAL·DEFAULT···11·EC_POINT_invert1756 ··1752:·00000000000ce644····72·FUNC····GLOBAL·DEFAULT···11·EC_POINT_invert
1757 ··1753:·00000000000cde30····44·FUNC····GLOBAL·DEFAULT···11·EC_POINT_free1757 ··1753:·00000000000cde30····44·FUNC····GLOBAL·DEFAULT···11·EC_POINT_free
1758 ··1754:·00000000000ee9e0··1436·FUNC····GLOBAL·DEFAULT···11·PKCS12_get_key_and_certs1758 ··1754:·00000000000ee9e0··1436·FUNC····GLOBAL·DEFAULT···11·PKCS12_get_key_and_certs
1759 ··1755:·00000000000ce28c····72·FUNC····GLOBAL·DEFAULT···11·EC_POINT_set_to_infinity1759 ··1755:·00000000000ce28c····72·FUNC····GLOBAL·DEFAULT···11·EC_POINT_set_to_infinity
1760 ··1756:·00000000000784c4···464·FUNC····GLOBAL·DEFAULT···11·stream_manager_create1760 ··1756:·00000000000784c4···464·FUNC····GLOBAL·DEFAULT···11·stream_manager_create
1761 ··1757:·0000000000058ee8···108·FUNC····GLOBAL·DEFAULT···11·enumerator_create_token1761 ··1757:·0000000000058ee8···108·FUNC····GLOBAL·DEFAULT···11·enumerator_create_token
1762 ··1758:·00000000000e2680···176·FUNC····GLOBAL·DEFAULT···11·ERR_peek_last_error1762 ··1758:·00000000000e2680···176·FUNC····GLOBAL·DEFAULT···11·ERR_peek_last_error
Offset 2199, 15 lines modifiedOffset 2199, 15 lines modified
2199 ··2195:·00000000000763a4···276·FUNC····GLOBAL·DEFAULT···11·host_create_from_sockaddr2199 ··2195:·00000000000763a4···276·FUNC····GLOBAL·DEFAULT···11·host_create_from_sockaddr
2200 ··2196:·00000000000c5000···164·FUNC····GLOBAL·DEFAULT···11·BN_set_bit2200 ··2196:·00000000000c5000···164·FUNC····GLOBAL·DEFAULT···11·BN_set_bit
2201 ··2197:·000000000008ed24····56·FUNC····GLOBAL·DEFAULT···11·strerror_deinit2201 ··2197:·000000000008ed24····56·FUNC····GLOBAL·DEFAULT···11·strerror_deinit
2202 ··2198:·000000000010ada0····12·FUNC····GLOBAL·DEFAULT···11·AES_ofb128_encrypt2202 ··2198:·000000000010ada0····12·FUNC····GLOBAL·DEFAULT···11·AES_ofb128_encrypt
2203 ··2199:·000000000010b7ac····12·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_new2203 ··2199:·000000000010b7ac····12·FUNC····GLOBAL·DEFAULT···11·ASN1_TIME_new
2204 ··2200:·000000000009396c····92·FUNC····GLOBAL·DEFAULT···11·printf_hook_create2204 ··2200:·000000000009396c····92·FUNC····GLOBAL·DEFAULT···11·printf_hook_create
2205 ··2201:·0000000000106c00··4096·FUNC····GLOBAL·DEFAULT···11·sha1_block_data_order2205 ··2201:·0000000000106c00··4096·FUNC····GLOBAL·DEFAULT···11·sha1_block_data_order
2206 ··2202:·00000000000a34d4···472·FUNC····GLOBAL·DEFAULT···11·openssl_ec_fingerprint2206 ··2202:·00000000000a3214···472·FUNC····GLOBAL·DEFAULT···11·openssl_ec_fingerprint
2207 ··2203:·00000000000833e4····80·FUNC····GLOBAL·DEFAULT···11·settings_kv_destroy2207 ··2203:·00000000000833e4····80·FUNC····GLOBAL·DEFAULT···11·settings_kv_destroy
2208 ··2204:·00000000000890a0····36·FUNC····GLOBAL·DEFAULT···11·chunk_hash_inc2208 ··2204:·00000000000890a0····36·FUNC····GLOBAL·DEFAULT···11·chunk_hash_inc
2209 ··2205:·00000000000fc110····64·FUNC····GLOBAL·DEFAULT···11·X509_trust_clear2209 ··2205:·00000000000fc110····64·FUNC····GLOBAL·DEFAULT···11·X509_trust_clear
2210 ··2206:·000000000018fca8·····8·OBJECT··GLOBAL·DEFAULT···21·credential_type_names2210 ··2206:·000000000018fca8·····8·OBJECT··GLOBAL·DEFAULT···21·credential_type_names
2211 ··2207:·000000000011dca4···212·FUNC····GLOBAL·DEFAULT···11·v2i_GENERAL_NAMES2211 ··2207:·000000000011dca4···212·FUNC····GLOBAL·DEFAULT···11·v2i_GENERAL_NAMES
2212 ··2208:·0000000000083434····56·FUNC····GLOBAL·DEFAULT···11·settings_section_create2212 ··2208:·0000000000083434····56·FUNC····GLOBAL·DEFAULT···11·settings_section_create
2213 ··2209:·000000000011ceec····12·FUNC····GLOBAL·DEFAULT···11·X509_VAL_new2213 ··2209:·000000000011ceec····12·FUNC····GLOBAL·DEFAULT···11·X509_VAL_new
Max diff block lines reached; 1267/11573 bytes (10.95%) of diff not shown.
7.08 KB
readelf --wide --relocs {}
    
Offset 6225, 32 lines modifiedOffset 6225, 32 lines modified
6225 00000000001911b8··000003ab00000101·R_AARCH64_ABS64········00000000000975d4·curve25519_public_key_load·+·06225 00000000001911b8··000003ab00000101·R_AARCH64_ABS64········00000000000975d4·curve25519_public_key_load·+·0
6226 0000000000191248··000006cf00000101·R_AARCH64_ABS64········0000000000097570·curve25519_identity_hasher_create·+·06226 0000000000191248··000006cf00000101·R_AARCH64_ABS64········0000000000097570·curve25519_identity_hasher_create·+·0
6227 0000000000191278··0000080c00000101·R_AARCH64_ABS64········000000000009d790·fips_prf_create·+·06227 0000000000191278··0000080c00000101·R_AARCH64_ABS64········000000000009d790·fips_prf_create·+·0
6228 00000000001912c0··0000094400000101·R_AARCH64_ABS64········000000000009dd34·hmac_prf_create·+·06228 00000000001912c0··0000094400000101·R_AARCH64_ABS64········000000000009dd34·hmac_prf_create·+·0
6229 00000000001913c8··000002f500000101·R_AARCH64_ABS64········000000000009de44·hmac_signer_create·+·06229 00000000001913c8··000002f500000101·R_AARCH64_ABS64········000000000009de44·hmac_signer_create·+·0
6230 00000000001915f0··000004ad00000101·R_AARCH64_ABS64········000000000009e1dc·nonce_nonceg_create·+·06230 00000000001915f0··000004ad00000101·R_AARCH64_ABS64········000000000009e1dc·nonce_nonceg_create·+·0
6231 0000000000191bf8··0000042000000101·R_AARCH64_ABS64········00000000000a62a0·openssl_crypter_create·+·06231 0000000000191bf8··0000042000000101·R_AARCH64_ABS64········00000000000a62a0·openssl_crypter_create·+·0
6232 0000000000191cd0··0000036400000101·R_AARCH64_ABS64········00000000000a3270·openssl_hasher_create·+·06232 0000000000191cd0··0000036400000101·R_AARCH64_ABS64········00000000000a2fb0·openssl_hasher_create·+·0
6233 0000000000191d90··0000073700000101·R_AARCH64_ABS64········00000000000a19e8·openssl_sha1_prf_create·+·06233 0000000000191d90··0000073700000101·R_AARCH64_ABS64········00000000000a19e8·openssl_sha1_prf_create·+·0
6234 0000000000191dc0··0000044100000101·R_AARCH64_ABS64········00000000000a1c90·openssl_hmac_prf_create·+·06234 0000000000191dc0··0000044100000101·R_AARCH64_ABS64········00000000000a3c04·openssl_hmac_prf_create·+·0
6235 0000000000191e50··0000028b00000101·R_AARCH64_ABS64········00000000000a1d64·openssl_hmac_signer_create·+·06235 0000000000191e50··0000028b00000101·R_AARCH64_ABS64········00000000000a3cd8·openssl_hmac_signer_create·+·0
6236 0000000000191f70··0000055300000101·R_AARCH64_ABS64········00000000000a66a4·openssl_aead_create·+·06236 0000000000191f70··0000055300000101·R_AARCH64_ABS64········00000000000a66a4·openssl_aead_create·+·0
6237 0000000000192060··0000096900000101·R_AARCH64_ABS64········000000000009faec·openssl_ec_diffie_hellman_create·+·06237 0000000000192060··0000096900000101·R_AARCH64_ABS64········000000000009faec·openssl_ec_diffie_hellman_create·+·0
6238 0000000000192150··000007a100000101·R_AARCH64_ABS64········00000000000a4424·openssl_diffie_hellman_create·+·06238 0000000000192150··000007a100000101·R_AARCH64_ABS64········00000000000a4424·openssl_diffie_hellman_create·+·0
6239 0000000000192288··0000086c00000101·R_AARCH64_ABS64········00000000000a08b4·openssl_rsa_private_key_load·+·06239 0000000000192288··0000086c00000101·R_AARCH64_ABS64········00000000000a08b4·openssl_rsa_private_key_load·+·0
6240 00000000001922b8··000001e100000101·R_AARCH64_ABS64········00000000000a0630·openssl_rsa_private_key_gen·+·06240 00000000001922b8··000001e100000101·R_AARCH64_ABS64········00000000000a0630·openssl_rsa_private_key_gen·+·0
6241 00000000001922e8··000007f800000101·R_AARCH64_ABS64········00000000000a4c14·openssl_rsa_public_key_load·+·06241 00000000001922e8··000007f800000101·R_AARCH64_ABS64········00000000000a4c14·openssl_rsa_public_key_load·+·0
6242 0000000000192318··000007f800000101·R_AARCH64_ABS64········00000000000a4c14·openssl_rsa_public_key_load·+·06242 0000000000192318··000007f800000101·R_AARCH64_ABS64········00000000000a4c14·openssl_rsa_public_key_load·+·0
6243 00000000001924f8··0000021700000101·R_AARCH64_ABS64········000000000009e638·openssl_x509_load·+·06243 00000000001924f8··0000021700000101·R_AARCH64_ABS64········000000000009e638·openssl_x509_load·+·0
6244 0000000000192570··000001ed00000101·R_AARCH64_ABS64········00000000000a1f50·openssl_crl_load·+·06244 0000000000192570··000001ed00000101·R_AARCH64_ABS64········00000000000a1c90·openssl_crl_load·+·0
6245 00000000001925a0··0000016100000101·R_AARCH64_ABS64········00000000000a2cc8·openssl_pkcs12_load·+·06245 00000000001925a0··0000016100000101·R_AARCH64_ABS64········00000000000a2a08·openssl_pkcs12_load·+·0
6246 00000000001925d0··000005ae00000101·R_AARCH64_ABS64········00000000000a59f4·openssl_ec_private_key_load·+·06246 00000000001925d0··000005ae00000101·R_AARCH64_ABS64········00000000000a59f4·openssl_ec_private_key_load·+·0
6247 0000000000192600··000002ee00000101·R_AARCH64_ABS64········00000000000a5730·openssl_ec_private_key_gen·+·06247 0000000000192600··000002ee00000101·R_AARCH64_ABS64········00000000000a5730·openssl_ec_private_key_gen·+·0
6248 0000000000192630··000008db00000101·R_AARCH64_ABS64········00000000000a36ac·openssl_ec_public_key_load·+·06248 0000000000192630··000008db00000101·R_AARCH64_ABS64········00000000000a33ec·openssl_ec_public_key_load·+·0
6249 0000000000192840··000006d700000101·R_AARCH64_ABS64········00000000000a2bf8·openssl_rng_create·+·06249 0000000000192840··000006d700000101·R_AARCH64_ABS64········00000000000a2938·openssl_rng_create·+·0
6250 0000000000192888··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06250 0000000000192888··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6251 00000000001928e8··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06251 00000000001928e8··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6252 0000000000192948··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06252 0000000000192948··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6253 00000000001929a8··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06253 00000000001929a8··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6254 0000000000192a08··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06254 0000000000192a08··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6255 0000000000192a50··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·06255 0000000000192a50··000003b800000101·R_AARCH64_ABS64········00000000000a6c14·pem_private_key_load·+·0
6256 0000000000192a98··0000081000000101·R_AARCH64_ABS64········00000000000a6ed0·pem_public_key_load·+·06256 0000000000192a98··0000081000000101·R_AARCH64_ABS64········00000000000a6ed0·pem_public_key_load·+·0
Offset 6638, 15 lines modifiedOffset 6638, 15 lines modified
6638 000000000018bc20··0000037b00000402·R_AARCH64_JUMP_SLOT····00000000000d042c·EC_POINT_oct2point·+·06638 000000000018bc20··0000037b00000402·R_AARCH64_JUMP_SLOT····00000000000d042c·EC_POINT_oct2point·+·0
6639 000000000018bc28··0000036e00000402·R_AARCH64_JUMP_SLOT····00000000000fba80·X509_SIG_free·+·06639 000000000018bc28··0000036e00000402·R_AARCH64_JUMP_SLOT····00000000000fba80·X509_SIG_free·+·0
6640 000000000018bc30··0000003100000402·R_AARCH64_JUMP_SLOT····0000000000000000·read@LIBC·+·06640 000000000018bc30··0000003100000402·R_AARCH64_JUMP_SLOT····0000000000000000·read@LIBC·+·0
6641 000000000018bc38··0000003200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memmove@LIBC·+·06641 000000000018bc38··0000003200000402·R_AARCH64_JUMP_SLOT····0000000000000000·memmove@LIBC·+·0
6642 000000000018bc40··0000066b00000402·R_AARCH64_JUMP_SLOT····000000000008e604·process_start·+·06642 000000000018bc40··0000066b00000402·R_AARCH64_JUMP_SLOT····000000000008e604·process_start·+·0
6643 000000000018bc48··0000083b00000402·R_AARCH64_JUMP_SLOT····000000000007ca2c·processor_create·+·06643 000000000018bc48··0000083b00000402·R_AARCH64_JUMP_SLOT····000000000007ca2c·processor_create·+·0
6644 000000000018bc50··0000029800000402·R_AARCH64_JUMP_SLOT····00000000000f8444·X509_get_issuer_name·+·06644 000000000018bc50··0000029800000402·R_AARCH64_JUMP_SLOT····00000000000f8444·X509_get_issuer_name·+·0
6645 000000000018bc58··0000089a00000402·R_AARCH64_JUMP_SLOT····00000000000a34d4·openssl_ec_fingerprint·+·06645 000000000018bc58··0000089a00000402·R_AARCH64_JUMP_SLOT····00000000000a3214·openssl_ec_fingerprint·+·0
6646 000000000018bc60··000006cd00000402·R_AARCH64_JUMP_SLOT····000000000010c21c·ASN1_UTCTIME_adj·+·06646 000000000018bc60··000006cd00000402·R_AARCH64_JUMP_SLOT····000000000010c21c·ASN1_UTCTIME_adj·+·0
6647 000000000018bc68··0000063400000402·R_AARCH64_JUMP_SLOT····0000000000088fd0·chunk_hash_seed·+·06647 000000000018bc68··0000063400000402·R_AARCH64_JUMP_SLOT····0000000000088fd0·chunk_hash_seed·+·0
6648 000000000018bc70··0000094700000402·R_AARCH64_JUMP_SLOT····00000000000b9aa4·ASN1_STRING_free·+·06648 000000000018bc70··0000094700000402·R_AARCH64_JUMP_SLOT····00000000000b9aa4·ASN1_STRING_free·+·0
6649 000000000018bc78··000005f800000402·R_AARCH64_JUMP_SLOT····000000000011bcd4·X509_NAME_delete_entry·+·06649 000000000018bc78··000005f800000402·R_AARCH64_JUMP_SLOT····000000000011bcd4·X509_NAME_delete_entry·+·0
6650 000000000018bc80··000001ef00000402·R_AARCH64_JUMP_SLOT····00000000000c5630·CBB_init·+·06650 000000000018bc80··000001ef00000402·R_AARCH64_JUMP_SLOT····00000000000c5630·CBB_init·+·0
6651 000000000018bc88··0000075a00000402·R_AARCH64_JUMP_SLOT····000000000008d360·capabilities_create·+·06651 000000000018bc88··0000075a00000402·R_AARCH64_JUMP_SLOT····000000000008d360·capabilities_create·+·0
6652 000000000018bc90··0000003300000402·R_AARCH64_JUMP_SLOT····0000000000000000·pthread_once@LIBC·+·06652 000000000018bc90··0000003300000402·R_AARCH64_JUMP_SLOT····0000000000000000·pthread_once@LIBC·+·0
Offset 6913, 15 lines modifiedOffset 6913, 15 lines modified
6913 000000000018c4b8··0000095b00000402·R_AARCH64_JUMP_SLOT····000000000011dd90·v2i_GENERAL_NAME_ex·+·06913 000000000018c4b8··0000095b00000402·R_AARCH64_JUMP_SLOT····000000000011dd90·v2i_GENERAL_NAME_ex·+·0
6914 000000000018c4c0··0000020f00000402·R_AARCH64_JUMP_SLOT····00000000000e3560·ERR_free_strings·+·06914 000000000018c4c0··0000020f00000402·R_AARCH64_JUMP_SLOT····00000000000e3560·ERR_free_strings·+·0
6915 000000000018c4c8··0000036300000402·R_AARCH64_JUMP_SLOT····000000000005564c·asn1_known_oid·+·06915 000000000018c4c8··0000036300000402·R_AARCH64_JUMP_SLOT····000000000005564c·asn1_known_oid·+·0
6916 000000000018c4d0··000002ca00000402·R_AARCH64_JUMP_SLOT····00000000000f79e8·CRYPTO_MUTEX_init·+·06916 000000000018c4d0··000002ca00000402·R_AARCH64_JUMP_SLOT····00000000000f79e8·CRYPTO_MUTEX_init·+·0
6917 000000000018c4d8··0000005e00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·06917 000000000018c4d8··0000005e00000402·R_AARCH64_JUMP_SLOT····0000000000000000·dlclose@LIBC·+·0
6918 000000000018c4e0··0000005f00000402·R_AARCH64_JUMP_SLOT····0000000000000000·gmtime_r@LIBC·+·06918 000000000018c4e0··0000005f00000402·R_AARCH64_JUMP_SLOT····0000000000000000·gmtime_r@LIBC·+·0
6919 000000000018c4e8··0000090500000402·R_AARCH64_JUMP_SLOT····000000000005c0dc·hasher_hash_size·+·06919 000000000018c4e8··0000090500000402·R_AARCH64_JUMP_SLOT····000000000005c0dc·hasher_hash_size·+·0
6920 000000000018c4f0··000003aa00000402·R_AARCH64_JUMP_SLOT····00000000000a323c·openssl_get_md·+·06920 000000000018c4f0··000003aa00000402·R_AARCH64_JUMP_SLOT····00000000000a2f7c·openssl_get_md·+·0
6921 000000000018c4f8··0000076e00000402·R_AARCH64_JUMP_SLOT····00000000000ccc50·EVP_MD_CTX_copy_ex·+·06921 000000000018c4f8··0000076e00000402·R_AARCH64_JUMP_SLOT····00000000000ccc50·EVP_MD_CTX_copy_ex·+·0
6922 000000000018c500··000004d800000402·R_AARCH64_JUMP_SLOT····00000000000c68e0·EVP_CIPHER_CTX_iv_length·+·06922 000000000018c500··000004d800000402·R_AARCH64_JUMP_SLOT····00000000000c68e0·EVP_CIPHER_CTX_iv_length·+·0
6923 000000000018c508··000003ba00000402·R_AARCH64_JUMP_SLOT····00000000000bc294·BN_ucmp·+·06923 000000000018c508··000003ba00000402·R_AARCH64_JUMP_SLOT····00000000000bc294·BN_ucmp·+·0
6924 000000000018c510··000007dc00000402·R_AARCH64_JUMP_SLOT····00000000000979e0·curve25519_public_key_fingerprint·+·06924 000000000018c510··000007dc00000402·R_AARCH64_JUMP_SLOT····00000000000979e0·curve25519_public_key_fingerprint·+·0
6925 000000000018c518··0000091200000402·R_AARCH64_JUMP_SLOT····00000000000cf798·EC_KEY_copy·+·06925 000000000018c518··0000091200000402·R_AARCH64_JUMP_SLOT····00000000000cf798·EC_KEY_copy·+·0
6926 000000000018c520··0000019100000402·R_AARCH64_JUMP_SLOT····0000000000112f68·CBS_mem_equal·+·06926 000000000018c520··0000019100000402·R_AARCH64_JUMP_SLOT····0000000000112f68·CBS_mem_equal·+·0
6927 000000000018c528··0000014a00000402·R_AARCH64_JUMP_SLOT····00000000000902b4·threads_deinit·+·06927 000000000018c528··0000014a00000402·R_AARCH64_JUMP_SLOT····00000000000902b4·threads_deinit·+·0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d7098e5411bbe03b5154cdacfab605db1140db513 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7a56303d4ac9fe1643410d6ec92299af59b2d83a
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
25.9 KB
readelf --wide --debug-dump=frames {}
    
Offset 16194, 81 lines modifiedOffset 16194, 16 lines modified
16194 ··DW_CFA_nop16194 ··DW_CFA_nop
16195 ··DW_CFA_nop16195 ··DW_CFA_nop
16196 ··DW_CFA_nop16196 ··DW_CFA_nop
16197 ··DW_CFA_nop16197 ··DW_CFA_nop
16198 ··DW_CFA_nop16198 ··DW_CFA_nop
16199 ··DW_CFA_nop16199 ··DW_CFA_nop
  
16200 0000a678·000000000000001c·0000a67c·FDE·cie=00000000·pc=00000000000a1c90..00000000000a1d6416200 0000a678·000000000000002c·0000a67c·FDE·cie=00000000·pc=00000000000a1c90..00000000000a210c
16201 ··DW_CFA_advance_loc:·12·to·00000000000a1c9c 
16202 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
16203 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
16204 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
16205 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
16206 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
16207 ··DW_CFA_nop 
16208 ··DW_CFA_nop 
16209 ··DW_CFA_nop 
  
16210 0000a698·000000000000001c·0000a69c·FDE·cie=00000000·pc=00000000000a1d64..00000000000a1e6c 
16211 ··DW_CFA_advance_loc:·20·to·00000000000a1d78 
16212 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
16213 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
16214 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
16215 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
16216 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
16217 ··DW_CFA_offset:·r21·(x21)·at·cfa-48 
16218 ··DW_CFA_nop 
  
16219 0000a6b8·000000000000001c·0000a6bc·FDE·cie=00000000·pc=00000000000a1e6c..00000000000a1eec 
16220 ··DW_CFA_advance_loc:·12·to·00000000000a1e78 
16221 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
16222 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
16223 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
16224 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
16225 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
16226 ··DW_CFA_nop 
16227 ··DW_CFA_nop 
16228 ··DW_CFA_nop 
  
16229 0000a6d8·000000000000001c·0000a6dc·FDE·cie=00000000·pc=00000000000a1eec..00000000000a1f20 
16230 ··DW_CFA_advance_loc:·12·to·00000000000a1ef8 
16231 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
16232 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
16233 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
16234 ··DW_CFA_offset:·r19·(x19)·at·cfa-32 
16235 ··DW_CFA_nop 
16236 ··DW_CFA_nop 
16237 ··DW_CFA_nop 
16238 ··DW_CFA_nop 
16239 ··DW_CFA_nop 
  
16240 0000a6f8·0000000000000014·0000a6fc·FDE·cie=00000000·pc=00000000000a1f20..00000000000a1f28 
16241 ··DW_CFA_nop 
16242 ··DW_CFA_nop 
16243 ··DW_CFA_nop 
16244 ··DW_CFA_nop 
16245 ··DW_CFA_nop 
16246 ··DW_CFA_nop 
16247 ··DW_CFA_nop 
  
16248 0000a710·000000000000001c·0000a714·FDE·cie=00000000·pc=00000000000a1f28..00000000000a1f50 
16249 ··DW_CFA_advance_loc:·12·to·00000000000a1f34 
16250 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
16251 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
16252 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
16253 ··DW_CFA_offset:·r19·(x19)·at·cfa-32 
16254 ··DW_CFA_nop 
16255 ··DW_CFA_nop 
16256 ··DW_CFA_nop 
16257 ··DW_CFA_nop 
16258 ··DW_CFA_nop 
  
16259 0000a730·000000000000002c·0000a734·FDE·cie=00000000·pc=00000000000a1f50..00000000000a23cc 
16260 ··DW_CFA_advance_loc:·32·to·00000000000a1f7016201 ··DW_CFA_advance_loc:·32·to·00000000000a1cb0
16261 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1616202 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
16262 ··DW_CFA_offset:·r30·(x30)·at·cfa-816203 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
16263 ··DW_CFA_offset:·r29·(x29)·at·cfa-1616204 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
16264 ··DW_CFA_offset:·r19·(x19)·at·cfa-2416205 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
16265 ··DW_CFA_offset:·r20·(x20)·at·cfa-3216206 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
16266 ··DW_CFA_offset:·r21·(x21)·at·cfa-4016207 ··DW_CFA_offset:·r21·(x21)·at·cfa-40
16267 ··DW_CFA_offset:·r22·(x22)·at·cfa-4816208 ··DW_CFA_offset:·r22·(x22)·at·cfa-48
Offset 16278, 57 lines modifiedOffset 16213, 57 lines modified
16278 ··DW_CFA_offset:·r26·(x26)·at·cfa-8016213 ··DW_CFA_offset:·r26·(x26)·at·cfa-80
16279 ··DW_CFA_offset:·r27·(x27)·at·cfa-8816214 ··DW_CFA_offset:·r27·(x27)·at·cfa-88
16280 ··DW_CFA_offset:·r28·(x28)·at·cfa-9616215 ··DW_CFA_offset:·r28·(x28)·at·cfa-96
16281 ··DW_CFA_nop16216 ··DW_CFA_nop
16282 ··DW_CFA_nop16217 ··DW_CFA_nop
16283 ··DW_CFA_nop16218 ··DW_CFA_nop
  
16284 0000a760·000000000000001c·0000a764·FDE·cie=00000000·pc=00000000000a23cc..00000000000a246816219 0000a6a8·000000000000001c·0000a6ac·FDE·cie=00000000·pc=00000000000a210c..00000000000a21a8
16285 ··DW_CFA_advance_loc:·12·to·00000000000a23d816220 ··DW_CFA_advance_loc:·12·to·00000000000a2118
16286 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1616221 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
16287 ··DW_CFA_offset:·r30·(x30)·at·cfa-816222 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
16288 ··DW_CFA_offset:·r29·(x29)·at·cfa-1616223 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
16289 ··DW_CFA_offset:·r19·(x19)·at·cfa-3216224 ··DW_CFA_offset:·r19·(x19)·at·cfa-32
16290 ··DW_CFA_nop16225 ··DW_CFA_nop
16291 ··DW_CFA_nop16226 ··DW_CFA_nop
16292 ··DW_CFA_nop16227 ··DW_CFA_nop
16293 ··DW_CFA_nop16228 ··DW_CFA_nop
16294 ··DW_CFA_nop16229 ··DW_CFA_nop
  
16295 0000a780·0000000000000014·0000a784·FDE·cie=00000000·pc=00000000000a2468..00000000000a247016230 0000a6c8·0000000000000014·0000a6cc·FDE·cie=00000000·pc=00000000000a21a8..00000000000a21b0
16296 ··DW_CFA_nop16231 ··DW_CFA_nop
16297 ··DW_CFA_nop16232 ··DW_CFA_nop
16298 ··DW_CFA_nop16233 ··DW_CFA_nop
16299 ··DW_CFA_nop16234 ··DW_CFA_nop
16300 ··DW_CFA_nop16235 ··DW_CFA_nop
16301 ··DW_CFA_nop16236 ··DW_CFA_nop
16302 ··DW_CFA_nop16237 ··DW_CFA_nop
  
16303 0000a798·0000000000000014·0000a79c·FDE·cie=00000000·pc=00000000000a2470..00000000000a247816238 0000a6e0·0000000000000014·0000a6e4·FDE·cie=00000000·pc=00000000000a21b0..00000000000a21b8
16304 ··DW_CFA_nop16239 ··DW_CFA_nop
16305 ··DW_CFA_nop16240 ··DW_CFA_nop
16306 ··DW_CFA_nop16241 ··DW_CFA_nop
16307 ··DW_CFA_nop16242 ··DW_CFA_nop
16308 ··DW_CFA_nop16243 ··DW_CFA_nop
16309 ··DW_CFA_nop16244 ··DW_CFA_nop
16310 ··DW_CFA_nop16245 ··DW_CFA_nop
  
16311 0000a7b0·000000000000001c·0000a7b4·FDE·cie=00000000·pc=00000000000a2478..00000000000a24fc16246 0000a6f8·000000000000001c·0000a6fc·FDE·cie=00000000·pc=00000000000a21b8..00000000000a223c
16312 ··DW_CFA_advance_loc:·12·to·00000000000a248416247 ··DW_CFA_advance_loc:·12·to·00000000000a21c4
16313 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1616248 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
16314 ··DW_CFA_offset:·r30·(x30)·at·cfa-816249 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
16315 ··DW_CFA_offset:·r29·(x29)·at·cfa-1616250 ··DW_CFA_offset:·r29·(x29)·at·cfa-16
16316 ··DW_CFA_offset:·r19·(x19)·at·cfa-2416251 ··DW_CFA_offset:·r19·(x19)·at·cfa-24
16317 ··DW_CFA_offset:·r20·(x20)·at·cfa-3216252 ··DW_CFA_offset:·r20·(x20)·at·cfa-32
16318 ··DW_CFA_nop16253 ··DW_CFA_nop
Max diff block lines reached; 22005/26407 bytes (83.33%) of diff not shown.
1.22 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 624, 22 lines modifiedOffset 624, 14 lines modified
624 openssl_rsa_fingerprint624 openssl_rsa_fingerprint
625 openssl_rsa_private_key_create625 openssl_rsa_private_key_create
626 openssl_rsa_private_key_gen626 openssl_rsa_private_key_gen
627 openssl_rsa_private_key_load627 openssl_rsa_private_key_load
628 SHA1_Init628 SHA1_Init
629 SHA1_Update629 SHA1_Update
630 openssl_sha1_prf_create630 openssl_sha1_prf_create
631 EVP_get_digestbyname 
632 HMAC_CTX_cleanup 
633 HMAC_CTX_init 
634 HMAC_Final 
635 HMAC_Init_ex 
636 HMAC_Update 
637 openssl_hmac_prf_create 
638 openssl_hmac_signer_create 
639 ASN1_STRING_free631 ASN1_STRING_free
640 ASN1_STRING_type632 ASN1_STRING_type
641 X509_CRL_free633 X509_CRL_free
642 X509_REVOKED_get_ext_d2i634 X509_REVOKED_get_ext_d2i
643 d2i_X509_CRL635 d2i_X509_CRL
644 i2d_X509_CRL_INFO636 i2d_X509_CRL_INFO
645 openssl_crl_load637 openssl_crl_load
Offset 650, 26 lines modifiedOffset 642, 34 lines modified
650 EVP_PKEY_type642 EVP_PKEY_type
651 PKCS12_free643 PKCS12_free
652 PKCS12_parse644 PKCS12_parse
653 d2i_PKCS12_bio645 d2i_PKCS12_bio
654 i2d_PrivateKey646 i2d_PrivateKey
655 i2d_X509647 i2d_X509
656 openssl_pkcs12_load648 openssl_pkcs12_load
 649 EVP_get_digestbyname
657 openssl_hasher_create650 openssl_hasher_create
658 ECDSA_SIG_free651 ECDSA_SIG_free
659 ECDSA_SIG_new652 ECDSA_SIG_new
660 ECDSA_do_verify653 ECDSA_do_verify
661 ECDSA_verify654 ECDSA_verify
662 EC_GROUP_cmp655 EC_GROUP_cmp
663 EC_GROUP_new_by_curve_name656 EC_GROUP_new_by_curve_name
664 d2i_EC_PUBKEY657 d2i_EC_PUBKEY
665 i2d_EC_PUBKEY658 i2d_EC_PUBKEY
666 i2o_ECPublicKey659 i2o_ECPublicKey
667 openssl_ec_fingerprint660 openssl_ec_fingerprint
668 openssl_ec_public_key_load661 openssl_ec_public_key_load
 662 HMAC_CTX_cleanup
 663 HMAC_CTX_init
 664 HMAC_Final
 665 HMAC_Init_ex
 666 HMAC_Update
 667 openssl_hmac_prf_create
 668 openssl_hmac_signer_create
669 CRYPTO_THREADID_set_callback669 CRYPTO_THREADID_set_callback
670 CRYPTO_THREADID_set_numeric670 CRYPTO_THREADID_set_numeric
671 CRYPTO_cleanup_all_ex_data671 CRYPTO_cleanup_all_ex_data
672 CRYPTO_num_locks672 CRYPTO_num_locks
673 CRYPTO_set_dynlock_create_callback673 CRYPTO_set_dynlock_create_callback
674 CRYPTO_set_dynlock_destroy_callback674 CRYPTO_set_dynlock_destroy_callback
675 CRYPTO_set_dynlock_lock_callback675 CRYPTO_set_dynlock_lock_callback
6.27 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 814, 54 lines modifiedOffset 814, 54 lines modified
814 ··0x0001aaa8·655f6b65·795f6372·65617465·006f7065·e_key_create.ope814 ··0x0001aaa8·655f6b65·795f6372·65617465·006f7065·e_key_create.ope
815 ··0x0001aab8·6e73736c·5f727361·5f707269·76617465·nssl_rsa_private815 ··0x0001aab8·6e73736c·5f727361·5f707269·76617465·nssl_rsa_private
816 ··0x0001aac8·5f6b6579·5f67656e·006f7065·6e73736c·_key_gen.openssl816 ··0x0001aac8·5f6b6579·5f67656e·006f7065·6e73736c·_key_gen.openssl
817 ··0x0001aad8·5f727361·5f707269·76617465·5f6b6579·_rsa_private_key817 ··0x0001aad8·5f727361·5f707269·76617465·5f6b6579·_rsa_private_key
818 ··0x0001aae8·5f6c6f61·64005348·41315f49·6e697400·_load.SHA1_Init.818 ··0x0001aae8·5f6c6f61·64005348·41315f49·6e697400·_load.SHA1_Init.
819 ··0x0001aaf8·53484131·5f557064·61746500·6f70656e·SHA1_Update.open819 ··0x0001aaf8·53484131·5f557064·61746500·6f70656e·SHA1_Update.open
820 ··0x0001ab08·73736c5f·73686131·5f707266·5f637265·ssl_sha1_prf_cre820 ··0x0001ab08·73736c5f·73686131·5f707266·5f637265·ssl_sha1_prf_cre
821 ··0x0001ab18·61746500·4556505f·6765745f·64696765·ate.EVP_get_dige 
822 ··0x0001ab28·73746279·6e616d65·00484d41·435f4354·stbyname.HMAC_CT 
823 ··0x0001ab38·585f636c·65616e75·7000484d·41435f43·X_cleanup.HMAC_C 
824 ··0x0001ab48·54585f69·6e697400·484d4143·5f46696e·TX_init.HMAC_Fin 
825 ··0x0001ab58·616c0048·4d41435f·496e6974·5f657800·al.HMAC_Init_ex. 
826 ··0x0001ab68·484d4143·5f557064·61746500·6f70656e·HMAC_Update.open 
827 ··0x0001ab78·73736c5f·686d6163·5f707266·5f637265·ssl_hmac_prf_cre821 ··0x0001ab18·61746500·41534e31·5f535452·494e475f·ate.ASN1_STRING_
 822 ··0x0001ab28·66726565·0041534e·315f5354·52494e47·free.ASN1_STRING
 823 ··0x0001ab38·5f747970·65005835·30395f43·524c5f66·_type.X509_CRL_f
 824 ··0x0001ab48·72656500·58353039·5f524556·4f4b4544·ree.X509_REVOKED
 825 ··0x0001ab58·5f676574·5f657874·5f643269·00643269·_get_ext_d2i.d2i
 826 ··0x0001ab68·5f583530·395f4352·4c006932·645f5835·_X509_CRL.i2d_X5
 827 ··0x0001ab78·30395f43·524c5f49·4e464f00·6f70656e·09_CRL_INFO.open
 828 ··0x0001ab88·73736c5f·63726c5f·6c6f6164·0052414e·ssl_crl_load.RAN
 829 ··0x0001ab98·445f6279·74657300·6f70656e·73736c5f·D_bytes.openssl_
 830 ··0x0001aba8·726e675f·63726561·74650042·494f5f66·rng_create.BIO_f
 831 ··0x0001abb8·72656500·42494f5f·6e65775f·6d656d5f·ree.BIO_new_mem_
 832 ··0x0001abc8·62756600·4556505f·504b4559·5f747970·buf.EVP_PKEY_typ
 833 ··0x0001abd8·6500504b·43533132·5f667265·6500504b·e.PKCS12_free.PK
 834 ··0x0001abe8·43533132·5f706172·73650064·32695f50·CS12_parse.d2i_P
 835 ··0x0001abf8·4b435331·325f6269·6f006932·645f5072·KCS12_bio.i2d_Pr
 836 ··0x0001ac08·69766174·654b6579·00693264·5f583530·ivateKey.i2d_X50
 837 ··0x0001ac18·39006f70·656e7373·6c5f706b·63733132·9.openssl_pkcs12
 838 ··0x0001ac28·5f6c6f61·64004556·505f6765·745f6469·_load.EVP_get_di
 839 ··0x0001ac38·67657374·62796e61·6d65006f·70656e73·gestbyname.opens
 840 ··0x0001ac48·736c5f68·61736865·725f6372·65617465·sl_hasher_create
 841 ··0x0001ac58·00454344·53415f53·49475f66·72656500·.ECDSA_SIG_free.
 842 ··0x0001ac68·45434453·415f5349·475f6e65·77004543·ECDSA_SIG_new.EC
 843 ··0x0001ac78·4453415f·646f5f76·65726966·79004543·DSA_do_verify.EC
 844 ··0x0001ac88·4453415f·76657269·66790045·435f4752·DSA_verify.EC_GR
 845 ··0x0001ac98·4f55505f·636d7000·45435f47·524f5550·OUP_cmp.EC_GROUP
 846 ··0x0001aca8·5f6e6577·5f62795f·63757276·655f6e61·_new_by_curve_na
 847 ··0x0001acb8·6d650064·32695f45·435f5055·424b4559·me.d2i_EC_PUBKEY
 848 ··0x0001acc8·00693264·5f45435f·5055424b·45590069·.i2d_EC_PUBKEY.i
 849 ··0x0001acd8·326f5f45·43507562·6c69634b·6579006f·2o_ECPublicKey.o
 850 ··0x0001ace8·70656e73·736c5f65·635f6669·6e676572·penssl_ec_finger
 851 ··0x0001acf8·7072696e·74006f70·656e7373·6c5f6563·print.openssl_ec
 852 ··0x0001ad08·5f707562·6c69635f·6b65795f·6c6f6164·_public_key_load
 853 ··0x0001ad18·00484d41·435f4354·585f636c·65616e75·.HMAC_CTX_cleanu
 854 ··0x0001ad28·7000484d·41435f43·54585f69·6e697400·p.HMAC_CTX_init.
 855 ··0x0001ad38·484d4143·5f46696e·616c0048·4d41435f·HMAC_Final.HMAC_
 856 ··0x0001ad48·496e6974·5f657800·484d4143·5f557064·Init_ex.HMAC_Upd
828 ··0x0001ab88·61746500·6f70656e·73736c5f·686d6163·ate.openssl_hmac857 ··0x0001ad58·61746500·6f70656e·73736c5f·686d6163·ate.openssl_hmac
 858 ··0x0001ad68·5f707266·5f637265·61746500·6f70656e·_prf_create.open
 859 ··0x0001ad78·73736c5f·686d6163·5f736967·6e65725f·ssl_hmac_signer_
829 ··0x0001ab98·5f736967·6e65725f·63726561·74650041·_signer_create.A 
830 ··0x0001aba8·534e315f·53545249·4e475f66·72656500·SN1_STRING_free. 
831 ··0x0001abb8·41534e31·5f535452·494e475f·74797065·ASN1_STRING_type 
832 ··0x0001abc8·00583530·395f4352·4c5f6672·65650058·.X509_CRL_free.X 
833 ··0x0001abd8·3530395f·5245564f·4b45445f·6765745f·509_REVOKED_get_ 
834 ··0x0001abe8·6578745f·64326900·6432695f·58353039·ext_d2i.d2i_X509 
835 ··0x0001abf8·5f43524c·00693264·5f583530·395f4352·_CRL.i2d_X509_CR 
836 ··0x0001ac08·4c5f494e·464f006f·70656e73·736c5f63·L_INFO.openssl_c 
837 ··0x0001ac18·726c5f6c·6f616400·52414e44·5f627974·rl_load.RAND_byt 
838 ··0x0001ac28·6573006f·70656e73·736c5f72·6e675f63·es.openssl_rng_c 
839 ··0x0001ac38·72656174·65004249·4f5f6672·65650042·reate.BIO_free.B 
840 ··0x0001ac48·494f5f6e·65775f6d·656d5f62·75660045·IO_new_mem_buf.E 
841 ··0x0001ac58·56505f50·4b45595f·74797065·00504b43·VP_PKEY_type.PKC 
842 ··0x0001ac68·5331325f·66726565·00504b43·5331325f·S12_free.PKCS12_ 
843 ··0x0001ac78·70617273·65006432·695f504b·43533132·parse.d2i_PKCS12 
844 ··0x0001ac88·5f62696f·00693264·5f507269·76617465·_bio.i2d_Private 
845 ··0x0001ac98·4b657900·6932645f·58353039·006f7065·Key.i2d_X509.ope 
846 ··0x0001aca8·6e73736c·5f706b63·7331325f·6c6f6164·nssl_pkcs12_load 
847 ··0x0001acb8·006f7065·6e73736c·5f686173·6865725f·.openssl_hasher_ 
848 ··0x0001acc8·63726561·74650045·43445341·5f534947·create.ECDSA_SIG 
849 ··0x0001acd8·5f667265·65004543·4453415f·5349475f·_free.ECDSA_SIG_ 
850 ··0x0001ace8·6e657700·45434453·415f646f·5f766572·new.ECDSA_do_ver 
851 ··0x0001acf8·69667900·45434453·415f7665·72696679·ify.ECDSA_verify 
852 ··0x0001ad08·0045435f·47524f55·505f636d·70004543·.EC_GROUP_cmp.EC 
853 ··0x0001ad18·5f47524f·55505f6e·65775f62·795f6375·_GROUP_new_by_cu 
854 ··0x0001ad28·7276655f·6e616d65·00643269·5f45435f·rve_name.d2i_EC_ 
855 ··0x0001ad38·5055424b·45590069·32645f45·435f5055·PUBKEY.i2d_EC_PU 
856 ··0x0001ad48·424b4559·0069326f·5f454350·75626c69·BKEY.i2o_ECPubli 
857 ··0x0001ad58·634b6579·006f7065·6e73736c·5f65635f·cKey.openssl_ec_ 
858 ··0x0001ad68·66696e67·65727072·696e7400·6f70656e·fingerprint.open 
859 ··0x0001ad78·73736c5f·65635f70·75626c69·635f6b65·ssl_ec_public_ke 
860 ··0x0001ad88·795f6c6f·61640043·52595054·4f5f5448·y_load.CRYPTO_TH860 ··0x0001ad88·63726561·74650043·52595054·4f5f5448·create.CRYPTO_TH
861 ··0x0001ad98·52454144·49445f73·65745f63·616c6c62·READID_set_callb861 ··0x0001ad98·52454144·49445f73·65745f63·616c6c62·READID_set_callb
862 ··0x0001ada8·61636b00·43525950·544f5f54·48524541·ack.CRYPTO_THREA862 ··0x0001ada8·61636b00·43525950·544f5f54·48524541·ack.CRYPTO_THREA
863 ··0x0001adb8·4449445f·7365745f·6e756d65·72696300·DID_set_numeric.863 ··0x0001adb8·4449445f·7365745f·6e756d65·72696300·DID_set_numeric.
864 ··0x0001adc8·43525950·544f5f63·6c65616e·75705f61·CRYPTO_cleanup_a864 ··0x0001adc8·43525950·544f5f63·6c65616e·75705f61·CRYPTO_cleanup_a
865 ··0x0001add8·6c6c5f65·785f6461·74610043·52595054·ll_ex_data.CRYPT865 ··0x0001add8·6c6c5f65·785f6461·74610043·52595054·ll_ex_data.CRYPT
866 ··0x0001ade8·4f5f6e75·6d5f6c6f·636b7300·43525950·O_num_locks.CRYP866 ··0x0001ade8·4f5f6e75·6d5f6c6f·636b7300·43525950·O_num_locks.CRYP
867 ··0x0001adf8·544f5f73·65745f64·796e6c6f·636b5f63·TO_set_dynlock_c867 ··0x0001adf8·544f5f73·65745f64·796e6c6f·636b5f63·TO_set_dynlock_c
73.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 80051, 195 lines modifiedOffset 80051, 15 lines modified
80051 »       mov»    w0,·#0x1···················»     //·#180051 »       mov»    w0,·#0x1···················»     //·#1
80052 »       ldp»    x29,·x30,·[sp,·#32]80052 »       ldp»    x29,·x30,·[sp,·#32]
80053 »       ldp»    x20,·x19,·[sp,·#16]80053 »       ldp»    x20,·x19,·[sp,·#16]
80054 »       ldp»    x22,·x21,·[sp],·#4880054 »       ldp»    x22,·x21,·[sp],·#48
80055 »       ret80055 »       ret
80056 »       b»      506e0·<free@plt>80056 »       b»      506e0·<free@plt>
  
80057 00000000000a1c90·<openssl_hmac_prf_create@@Base>: 
80058 »       stp»    x20,·x19,·[sp,·#-32]! 
80059 »       stp»    x29,·x30,·[sp,·#16] 
80060 »       add»    x29,·sp,·#0x10 
80061 »       bl»     51c80·<hasher_algorithm_from_prf@plt> 
80062 »       adrp»   x8,·18d000·<ACCESS_DESCRIPTION_free@@Base+0x8e20c> 
80063 »       ldr»    x8,·[x8,·#2888] 
80064 »       mov»    w1,·w0 
80065 »       ldr»    x8,·[x8] 
80066 »       mov»    x0,·x8 
80067 »       bl»     50020·<enum_to_name@plt> 
80068 »       cbz»    x0,·a1d54·<openssl_hmac_prf_create@@Base+0xc4> 
80069 »       mov»    x20,·x0 
80070 »       mov»    w0,·#0xa0··················»    //·#160 
80071 »       bl»     508f0·<malloc@plt> 
80072 »       mov»    x19,·x0 
80073 »       mov»    x0,·x20 
80074 »       bl»     52550·<EVP_get_digestbyname@plt> 
80075 »       adrp»   x8,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80076 »       adrp»   x9,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80077 »       add»    x8,·x8,·#0xe6c 
80078 »       add»    x9,·x9,·#0xf20 
80079 »       adrp»   x10,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80080 »       stp»    x8,·x9,·[x19] 
80081 »       adrp»   x8,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80082 »       add»    x10,·x10,·#0xeec 
80083 »       add»    x8,·x8,·#0xf28 
80084 »       movi»   v0.2d,·#0x0 
80085 »       stp»    x8,·x0,·[x19,·#24] 
80086 »       str»    x10,·[x19,·#16] 
80087 »       stur»   q0,·[x19,·#40] 
80088 »       stur»   q0,·[x19,·#56] 
80089 »       stur»   q0,·[x19,·#72] 
80090 »       stur»   q0,·[x19,·#88] 
80091 »       stur»   q0,·[x19,·#104] 
80092 »       stur»   q0,·[x19,·#120] 
80093 »       stur»   q0,·[x19,·#136] 
80094 »       str»    xzr,·[x19,·#152] 
80095 »       cbz»    x0,·a1d4c·<openssl_hmac_prf_create@@Base+0xbc> 
80096 »       add»    x20,·x19,·#0x30 
80097 »       mov»    x0,·x20 
80098 »       bl»     510d0·<HMAC_CTX_init@plt> 
80099 »       str»    x20,·[x19,·#40] 
80100 »       cbz»    x19,·a1d54·<openssl_hmac_prf_create@@Base+0xc4> 
80101 »       ldp»    x29,·x30,·[sp,·#16] 
80102 »       mov»    x0,·x19 
80103 »       ldp»    x20,·x19,·[sp],·#32 
80104 »       b»      51710·<mac_prf_create@plt> 
80105 »       mov»    x0,·x19 
80106 »       bl»     506e0·<free@plt> 
80107 »       ldp»    x29,·x30,·[sp,·#16] 
80108 »       mov»    x0,·xzr 
80109 »       ldp»    x20,·x19,·[sp],·#32 
80110 »       ret 
  
80111 00000000000a1d64·<openssl_hmac_signer_create@@Base>: 
80112 »       sub»    sp,·sp,·#0x40 
80113 »       str»    x21,·[sp,·#16] 
80114 »       stp»    x20,·x19,·[sp,·#32] 
80115 »       stp»    x29,·x30,·[sp,·#48] 
80116 »       add»    x29,·sp,·#0x30 
80117 »       mrs»    x21,·tpidr_el0 
80118 »       ldr»    x8,·[x21,·#40] 
80119 »       mov»    x1,·sp 
80120 »       str»    x8,·[sp,·#8] 
80121 »       bl»     53950·<hasher_algorithm_from_integrity@plt> 
80122 »       adrp»   x8,·18d000·<ACCESS_DESCRIPTION_free@@Base+0x8e20c> 
80123 »       ldr»    x8,·[x8,·#2888] 
80124 »       mov»    w1,·w0 
80125 »       ldr»    x8,·[x8] 
80126 »       mov»    x0,·x8 
80127 »       bl»     50020·<enum_to_name@plt> 
80128 »       cbz»    x0,·a1e44·<openssl_hmac_signer_create@@Base+0xe0> 
80129 »       mov»    x20,·x0 
80130 »       mov»    w0,·#0xa0··················»    //·#160 
80131 »       bl»     508f0·<malloc@plt> 
80132 »       mov»    x19,·x0 
80133 »       mov»    x0,·x20 
80134 »       bl»     52550·<EVP_get_digestbyname@plt> 
80135 »       adrp»   x8,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80136 »       adrp»   x9,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80137 »       add»    x8,·x8,·#0xe6c 
80138 »       add»    x9,·x9,·#0xf20 
80139 »       adrp»   x10,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80140 »       stp»    x8,·x9,·[x19] 
80141 »       adrp»   x8,·a1000·<openssl_rsa_private_key_load@@Base+0x74c> 
80142 »       add»    x10,·x10,·#0xeec 
80143 »       add»    x8,·x8,·#0xf28 
80144 »       movi»   v0.2d,·#0x0 
80145 »       stp»    x8,·x0,·[x19,·#24] 
80146 »       str»    x10,·[x19,·#16] 
80147 »       stur»   q0,·[x19,·#40] 
80148 »       stur»   q0,·[x19,·#56] 
80149 »       stur»   q0,·[x19,·#72] 
80150 »       stur»   q0,·[x19,·#88] 
80151 »       stur»   q0,·[x19,·#104] 
80152 »       stur»   q0,·[x19,·#120] 
80153 »       stur»   q0,·[x19,·#136] 
80154 »       str»    xzr,·[x19,·#152] 
80155 »       cbz»    x0,·a1e38·<openssl_hmac_signer_create@@Base+0xd4> 
80156 »       add»    x20,·x19,·#0x30 
80157 »       mov»    x0,·x20 
80158 »       bl»     510d0·<HMAC_CTX_init@plt> 
80159 »       str»    x20,·[x19,·#40] 
80160 »       cbz»    x19,·a1e40·<openssl_hmac_signer_create@@Base+0xdc> 
80161 »       ldr»    x1,·[sp] 
80162 »       mov»    x0,·x19 
80163 »       bl»     52a80·<mac_signer_create@plt> 
80164 »       b»      a1e44·<openssl_hmac_signer_create@@Base+0xe0> 
80165 »       mov»    x0,·x19 
80166 »       bl»     506e0·<free@plt> 
80167 »       mov»    x0,·xzr 
80168 »       ldr»    x8,·[x21,·#40] 
80169 »       ldr»    x9,·[sp,·#8] 
80170 »       cmp»    x8,·x9 
80171 »       b.ne»   a1e68·<openssl_hmac_signer_create@@Base+0x104>··//·b.any 
80172 »       ldp»    x29,·x30,·[sp,·#48] 
80173 »       ldp»    x20,·x19,·[sp,·#32] 
80174 »       ldr»    x21,·[sp,·#16] 
80175 »       add»    sp,·sp,·#0x40 
Max diff block lines reached; 69843/75070 bytes (93.04%) of diff not shown.
4.58 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 625, 41 lines modifiedOffset 625, 41 lines modified
625 ··0x001512c0·00190100·fc2af5ff·30190100·ec2bf5ff·.....*..0....+..625 ··0x001512c0·00190100·fc2af5ff·30190100·ec2bf5ff·.....*..0....+..
626 ··0x001512d0·58190100·082cf5ff·78190100·cc2cf5ff·X....,..x....,..626 ··0x001512d0·58190100·082cf5ff·78190100·cc2cf5ff·X....,..x....,..
627 ··0x001512e0·a0190100·d42cf5ff·b8190100·f02df5ff·.....,.......-..627 ··0x001512e0·a0190100·d42cf5ff·b8190100·f02df5ff·.....,.......-..
628 ··0x001512f0·e0190100·082ef5ff·f8190100·842ef5ff·................628 ··0x001512f0·e0190100·082ef5ff·f8190100·842ef5ff·................
629 ··0x00151300·181a0100·f42ef5ff·381a0100·c02ff5ff·........8..../..629 ··0x00151300·181a0100·f42ef5ff·381a0100·c02ff5ff·........8..../..
630 ··0x00151310·601a0100·c82ff5ff·781a0100·d02ff5ff·`..../..x..../..630 ··0x00151310·601a0100·c82ff5ff·781a0100·d02ff5ff·`..../..x..../..
631 ··0x00151320·901a0100·ac30f5ff·b81a0100·b030f5ff·.....0.......0..631 ··0x00151320·901a0100·ac30f5ff·b81a0100·b030f5ff·.....0.......0..
632 ··0x00151330·d01a0100·8431f5ff·f01a0100·8c32f5ff·.....1.......2..632 ··0x00151330·d01a0100·2c35f5ff·001b0100·c835f5ff·....,5.......5..
633 ··0x00151340·101b0100·0c33f5ff·301b0100·4033f5ff·.....3..0...@3..633 ··0x00151340·201b0100·d035f5ff·381b0100·d835f5ff··....5..8....5..
634 ··0x00151350·501b0100·4833f5ff·681b0100·7033f5ff·P...H3..h...p3..634 ··0x00151350·501b0100·5c36f5ff·701b0100·2438f5ff·P...\6..p...$8..
635 ··0x00151360·881b0100·ec37f5ff·b81b0100·8838f5ff·.....7.......8..635 ··0x00151360·a01b0100·2c38f5ff·b81b0100·a838f5ff·....,8.......8..
636 ··0x00151370·d81b0100·9038f5ff·f01b0100·9838f5ff·.....8.......8..636 ··0x00151370·d81b0100·3c39f5ff·f81b0100·443af5ff·....<9......D:..
637 ··0x00151380·081c0100·1c39f5ff·281c0100·e43af5ff·.....9..(....:.. 
638 ··0x00151390·581c0100·ec3af5ff·701c0100·683bf5ff·X....:..p...h;..637 ··0x00151380·201c0100·5c3af5ff·381c0100·683af5ff··...\:..8...h:..
 638 ··0x00151390·501c0100·743af5ff·681c0100·9c3af5ff·P...t:..h....:..
639 ··0x001513a0·901c0100·fc3bf5ff·b01c0100·043df5ff·.....;.......=..639 ··0x001513a0·801c0100·a83af5ff·981c0100·243bf5ff·.....:......$;..
640 ··0x001513b0·d81c0100·1c3df5ff·f01c0100·283df5ff·.....=......(=..640 ··0x001513b0·b81c0100·b83cf5ff·e01c0100·583df5ff·.....<......X=..
641 ··0x001513c0·081d0100·343df5ff·201d0100·5c3df5ff·....4=..·...\=..641 ··0x001513c0·001d0100·a03df5ff·201d0100·c03df5ff·.....=..·....=..
642 ··0x001513d0·381d0100·683df5ff·501d0100·e43df5ff·8...h=..P....=.. 
643 ··0x001513e0·701d0100·783ff5ff·981d0100·1840f5ff·p...x?.......@..642 ··0x001513d0·401d0100·243ef5ff·601d0100·283ef5ff·@...$>..`...(>..
 643 ··0x001513e0·781d0100·2c42f5ff·a81d0100·6442f5ff·x...,B......dB..
644 ··0x001513f0·b81d0100·6040f5ff·d81d0100·8040f5ff·....`@.......@..644 ··0x001513f0·c81d0100·6c42f5ff·e01d0100·8842f5ff·....lB.......B..
645 ··0x00151400·f81d0100·e440f5ff·181e0100·e840f5ff·.....@.......@..645 ··0x00151400·f81d0100·9c42f5ff·101e0100·9c43f5ff·.....B.......C..
646 ··0x00151410·301e0100·ec44f5ff·601e0100·2445f5ff·0....D..`...$E..646 ··0x00151410·381e0100·d043f5ff·581e0100·a044f5ff·8....C..X....D..
647 ··0x00151420·801e0100·2c45f5ff·981e0100·4845f5ff·....,E......HE..647 ··0x00151420·801e0100·c444f5ff·a01e0100·ec44f5ff·.....D.......D..
648 ··0x00151430·b01e0100·5c45f5ff·c81e0100·5c46f5ff·....\E......\F..648 ··0x00151430·c01e0100·5c45f5ff·e01e0100·2c46f5ff·....\E......,F..
649 ··0x00151440·f01e0100·9046f5ff·101f0100·6047f5ff·.....F......`G.. 
650 ··0x00151450·381f0100·8447f5ff·581f0100·ac47f5ff·8....G..X....G..649 ··0x00151440·081f0100·3446f5ff·201f0100·0c48f5ff·....4F..·....H..
651 ··0x00151460·781f0100·1c48f5ff·981f0100·ec48f5ff·x....H.......H..650 ··0x00151450·501f0100·e049f5ff·701f0100·4c4af5ff·P....I..p...LJ..
652 ··0x00151470·c01f0100·f448f5ff·d81f0100·cc4af5ff·.....H.......J..651 ··0x00151460·901f0100·544af5ff·a81f0100·8c4cf5ff·....TJ.......L..
 652 ··0x00151470·d01f0100·6c4df5ff·00200100·bc4ef5ff·....lM...·...N..
653 ··0x00151480·08200100·a04cf5ff·28200100·0c4df5ff·.·...L..(·...M..653 ··0x00151480·30200100·f04ef5ff·50200100·084ff5ff·0·...N..P·...O..
654 ··0x00151490·48200100·144df5ff·60200100·4c4ff5ff·H·...M..`·..LO.. 
655 ··0x001514a0·88200100·2c50f5ff·b8200100·7c51f5ff·.·..,P...·..|Q..654 ··0x00151490·70200100·104ff5ff·88200100·0c50f5ff·p·...O...·...P..
 655 ··0x001514a0·b0200100·2450f5ff·c8200100·f850f5ff·.·..$P...·...P..
656 ··0x001514b0·e8200100·b051f5ff·08210100·c851f5ff·.·...Q...!...Q..656 ··0x001514b0·e8200100·0052f5ff·08210100·8052f5ff·.·...R...!...R..
657 ··0x001514c0·28210100·d051f5ff·40210100·cc52f5ff·(!...Q..@!...R..657 ··0x001514c0·28210100·b452f5ff·48210100·bc52f5ff·(!...R..H!...R..
658 ··0x001514d0·68210100·e452f5ff·80210100·0c55f5ff·h!...R...!...U..658 ··0x001514d0·60210100·e452f5ff·80210100·0c55f5ff·`!...R...!...U..
659 ··0x001514e0·a8210100·9455f5ff·d0210100·a055f5ff·.!...U...!...U..659 ··0x001514e0·a8210100·9455f5ff·d0210100·a055f5ff·.!...U...!...U..
660 ··0x001514f0·e8210100·b455f5ff·00220100·f456f5ff·.!...U..."...V..660 ··0x001514f0·e8210100·b455f5ff·00220100·f456f5ff·.!...U..."...V..
661 ··0x00151500·20220100·fc56f5ff·38220100·5057f5ff··"...V..8"..PW..661 ··0x00151500·20220100·fc56f5ff·38220100·5057f5ff··"...V..8"..PW..
662 ··0x00151510·58220100·9857f5ff·78220100·c457f5ff·X"...W..x"...W..662 ··0x00151510·58220100·9857f5ff·78220100·c457f5ff·X"...W..x"...W..
663 ··0x00151520·90220100·f857f5ff·b0220100·1858f5ff·."...W..."...X..663 ··0x00151520·90220100·f857f5ff·b0220100·1858f5ff·."...W..."...X..
664 ··0x00151530·c8220100·4458f5ff·e8220100·e45af5ff·."..DX..."...Z..664 ··0x00151530·c8220100·4458f5ff·e8220100·e45af5ff·."..DX..."...Z..
665 ··0x00151540·10230100·2c5bf5ff·30230100·c45bf5ff·.#..,[..0#...[..665 ··0x00151540·10230100·2c5bf5ff·30230100·c45bf5ff·.#..,[..0#...[..
15.1 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 2659, 122 lines modifiedOffset 2659, 122 lines modified
2659 ··0x00160638·0c970e98·10000000·14000000·0ca60000·................2659 ··0x00160638·0c970e98·10000000·14000000·0ca60000·................
2660 ··0x00160648·5815f4ff·08000000·00000000·00000000·X...............2660 ··0x00160648·5815f4ff·08000000·00000000·00000000·X...............
2661 ··0x00160658·14000000·24a60000·4815f4ff·08000000·....$...H.......2661 ··0x00160658·14000000·24a60000·4815f4ff·08000000·....$...H.......
2662 ··0x00160668·00000000·00000000·24000000·3ca60000·........$...<...2662 ··0x00160668·00000000·00000000·24000000·3ca60000·........$...<...
2663 ··0x00160678·3815f4ff·dc000000·00500c1d·109e029d·8........P......2663 ··0x00160678·3815f4ff·dc000000·00500c1d·109e029d·8........P......
2664 ··0x00160688·04930694·08950a96·0c000000·00000000·................2664 ··0x00160688·04930694·08950a96·0c000000·00000000·................
2665 ··0x00160698·14000000·64a60000·ec15f4ff·04000000·....d...........2665 ··0x00160698·14000000·64a60000·ec15f4ff·04000000·....d...........
2666 ··0x001606a8·00000000·00000000·1c000000·7ca60000·............|...2666 ··0x001606a8·00000000·00000000·2c000000·7ca60000·........,...|...
2667 ··0x001606b8·d815f4ff·d4000000·004c0c1d·109e029d·.........L......2667 ··0x001606b8·d815f4ff·7c040000·00600c1d·109e029d·....|....`......
 2668 ··0x001606c8·04930694·08950a96·0c970e98·1099129a·................
2668 ··0x001606c8·04930694·08000000·1c000000·9ca60000·................2669 ··0x001606d8·149b169c·18000000·1c000000·aca60000·................
2669 ··0x001606d8·8c16f4ff·08010000·00540c1d·109e029d·.........T...... 
2670 ··0x001606e8·04930694·08950c00·1c000000·bca60000·................ 
2671 ··0x001606f8·7417f4ff·80000000·004c0c1d·109e029d·t........L......2670 ··0x001606e8·241af4ff·9c000000·004c0c1d·109e029d·$........L......
2672 ··0x00160708·04930694·08000000·1c000000·dca60000·................ 
2673 ··0x00160718·d417f4ff·34000000·004c0c1d·109e029d·....4....L...... 
2674 ··0x00160728·04930800·00000000·14000000·fca60000·................2671 ··0x001606f8·04930800·00000000·14000000·cca60000·................
2675 ··0x00160738·e817f4ff·08000000·00000000·00000000·................2672 ··0x00160708·a01af4ff·08000000·00000000·00000000·................
2676 ··0x00160748·1c000000·14a70000·d817f4ff·28000000·............(... 
2677 ··0x00160758·004c0c1d·109e029d·04930800·00000000·.L.............. 
2678 ··0x00160768·2c000000·34a70000·e017f4ff·7c040000·,...4.......|... 
2679 ··0x00160778·00600c1d·109e029d·04930694·08950a96·.`.............. 
2680 ··0x00160788·0c970e98·1099129a·149b169c·18000000·................ 
2681 ··0x00160798·1c000000·64a70000·2c1cf4ff·9c000000·....d...,....... 
2682 ··0x001607a8·004c0c1d·109e029d·04930800·00000000·.L.............. 
2683 ··0x001607b8·14000000·84a70000·a81cf4ff·08000000·................2673 ··0x00160718·14000000·e4a60000·901af4ff·08000000·................
2684 ··0x001607c8·00000000·00000000·14000000·9ca70000·................ 
2685 ··0x001607d8·981cf4ff·08000000·00000000·00000000·................ 
2686 ··0x001607e8·1c000000·b4a70000·881cf4ff·84000000·................ 
2687 ··0x001607f8·004c0c1d·109e029d·04930694·08000000·.L.............. 
2688 ··0x00160808·2c000000·d4a70000·ec1cf4ff·c8010000·,............... 
2689 ··0x00160818·00600c1d·109e029d·04930694·08950a96·.`.............. 
2690 ··0x00160828·0c970e98·1099129a·149b1800·00000000·................ 
2691 ··0x00160838·14000000·04a80000·841ef4ff·08000000·................ 
2692 ··0x00160848·00000000·00000000·1c000000·1ca80000·................ 
2693 ··0x00160858·741ef4ff·7c000000·00500c1d·109e029d·t...|....P...... 
2694 ··0x00160868·04930694·08950c00·1c000000·3ca80000·............<... 
2695 ··0x00160878·d01ef4ff·94000000·00500c1d·109e029d·.........P...... 
2696 ··0x00160888·04930694·08950c00·24000000·5ca80000·........$...\... 
2697 ··0x00160898·441ff4ff·08010000·00540c1d·109e029d·D........T...... 
2698 ··0x001608a8·04930694·08950a96·0c000000·00000000·................ 
2699 ··0x001608b8·14000000·84a80000·2420f4ff·18000000·........$·...... 
2700 ··0x001608c8·00000000·00000000·14000000·9ca80000·................ 
2701 ··0x001608d8·2420f4ff·0c000000·00000000·00000000·$·.............. 
2702 ··0x001608e8·14000000·b4a80000·1820f4ff·0c000000·.........·...... 
2703 ··0x001608f8·00000000·00000000·14000000·cca80000·................ 
2704 ··0x00160908·0c20f4ff·28000000·00000000·00000000·.·..(........... 
2705 ··0x00160918·14000000·e4a80000·1c20f4ff·0c000000·.........·...... 
2706 ··0x00160928·00000000·00000000·1c000000·fca80000·................2674 ··0x00160728·00000000·00000000·1c000000·fca60000·................
2707 ··0x00160938·1020f4ff·7c000000·004c0c1d·109e029d·.·..|....L......2675 ··0x00160738·801af4ff·84000000·004c0c1d·109e029d·.........L......
2708 ··0x00160948·04930694·08000000·24000000·1ca90000·........$.......2676 ··0x00160748·04930694·08000000·2c000000·1ca70000·........,.......
2709 ··0x00160958·6c20f4ff·94010000·00580c1d·109e029d·l·.......X......2677 ··0x00160758·e41af4ff·c8010000·00600c1d·109e029d·.........`......
2710 ··0x00160968·04930694·08950a96·0c970e98·10000000·................2678 ··0x00160768·04930694·08950a96·0c970e98·1099129a·................
 2679 ··0x00160778·149b1800·00000000·14000000·4ca70000·............L...
 2680 ··0x00160788·7c1cf4ff·08000000·00000000·00000000·|...............
2711 ··0x00160978·1c000000·44a90000·d821f4ff·a0000000·....D....!......2681 ··0x00160798·1c000000·64a70000·6c1cf4ff·7c000000·....d...l...|...
2712 ··0x00160988·00500c1d·109e029d·04930694·08950c00·.P..............2682 ··0x001607a8·00500c1d·109e029d·04930694·08950c00·.P..............
 2683 ··0x001607b8·1c000000·84a70000·c81cf4ff·94000000·................
 2684 ··0x001607c8·00500c1d·109e029d·04930694·08950c00·.P..............
 2685 ··0x001607d8·24000000·a4a70000·3c1df4ff·08010000·$.......<.......
 2686 ··0x001607e8·00540c1d·109e029d·04930694·08950a96·.T..............
 2687 ··0x001607f8·0c000000·00000000·14000000·cca70000·................
 2688 ··0x00160808·1c1ef4ff·18000000·00000000·00000000·................
 2689 ··0x00160818·14000000·e4a70000·1c1ef4ff·0c000000·................
 2690 ··0x00160828·00000000·00000000·14000000·fca70000·................
 2691 ··0x00160838·101ef4ff·0c000000·00000000·00000000·................
 2692 ··0x00160848·14000000·14a80000·041ef4ff·28000000·............(...
 2693 ··0x00160858·00000000·00000000·14000000·2ca80000·............,...
 2694 ··0x00160868·141ef4ff·0c000000·00000000·00000000·................
 2695 ··0x00160878·1c000000·44a80000·081ef4ff·7c000000·....D.......|...
 2696 ··0x00160888·004c0c1d·109e029d·04930694·08000000·.L..............
 2697 ··0x00160898·24000000·64a80000·641ef4ff·94010000·$...d...d.......
 2698 ··0x001608a8·00580c1d·109e029d·04930694·08950a96·.X..............
 2699 ··0x001608b8·0c970e98·10000000·1c000000·8ca80000·................
 2700 ··0x001608c8·d01ff4ff·a0000000·00500c1d·109e029d·.........P......
 2701 ··0x001608d8·04930694·08950c00·1c000000·aca80000·................
 2702 ··0x001608e8·5020f4ff·48000000·004c0c1d·109e029d·P·..H....L......
 2703 ··0x001608f8·04930800·00000000·1c000000·cca80000·................
 2704 ··0x00160908·7820f4ff·20000000·00480c1d·109e029d·x·..·....H......
 2705 ··0x00160918·04000000·00000000·1c000000·eca80000·................
 2706 ··0x00160928·7820f4ff·64000000·004c0c1d·109e029d·x·..d....L......
 2707 ··0x00160938·04930694·08000000·14000000·0ca90000·................
 2708 ··0x00160948·bc20f4ff·04000000·00000000·00000000·.·..............
 2709 ··0x00160958·2c000000·24a90000·a820f4ff·04040000·,...$....·......
 2710 ··0x00160968·00600c1d·109e029d·04930694·08950a96·.`..............
 2711 ··0x00160978·0c970e98·1099129a·149b1800·00000000·................
2713 ··0x00160998·1c000000·64a90000·5822f4ff·48000000·....d...X"..H...2712 ··0x00160988·1c000000·54a90000·7c24f4ff·38000000·....T...|$..8...
2714 ··0x001609a8·004c0c1d·109e029d·04930800·00000000·.L..............2713 ··0x00160998·004c0c1d·109e029d·04930800·00000000·.L..............
2715 ··0x001609b8·1c000000·84a90000·8022f4ff·20000000·........."..·... 
2716 ··0x001609c8·00480c1d·109e029d·04000000·00000000·.H.............. 
2717 ··0x001609d8·1c000000·a4a90000·8022f4ff·64000000·........."..d... 
2718 ··0x001609e8·004c0c1d·109e029d·04930694·08000000·.L.............. 
2719 ··0x001609f8·14000000·c4a90000·c422f4ff·04000000·........."......2714 ··0x001609a8·14000000·74a90000·9424f4ff·08000000·....t....$......
2720 ··0x00160a08·00000000·00000000·2c000000·dca90000·........,....... 
2721 ··0x00160a18·b022f4ff·04040000·00600c1d·109e029d·.".......`...... 
2722 ··0x00160a28·04930694·08950a96·0c970e98·1099129a·................ 
2723 ··0x00160a38·149b1800·00000000·1c000000·0caa0000·................ 
2724 ··0x00160a48·8426f4ff·38000000·004c0c1d·109e029d·.&..8....L...... 
2725 ··0x00160a58·04930800·00000000·14000000·2caa0000·............,... 
2726 ··0x00160a68·9c26f4ff·08000000·00000000·00000000·.&.............. 
2727 ··0x00160a78·14000000·44aa0000·8c26f4ff·1c000000·....D....&...... 
2728 ··0x00160a88·00000000·00000000·14000000·5caa0000·............\...2715 ··0x001609b8·00000000·00000000·14000000·8ca90000·................
2729 ··0x00160a98·9026f4ff·14000000·00000000·00000000·.&..............2716 ··0x001609c8·8424f4ff·1c000000·00000000·00000000·.$..............
 2717 ··0x001609d8·14000000·a4a90000·8824f4ff·14000000·.........$......
2730 ··0x00160aa8·24000000·74aa0000·8c26f4ff·00010000·$...t....&...... 
2731 ··0x00160ab8·00540c1d·109e029d·04930694·08950a96·.T.............. 
2732 ··0x00160ac8·0c000000·00000000·1c000000·9caa0000·................ 
2733 ··0x00160ad8·6427f4ff·34000000·00480c1d·109e029d·d'..4....H...... 
2734 ··0x00160ae8·04000000·00000000·24000000·bcaa0000·........$.......2718 ··0x001609e8·00000000·00000000·24000000·bca90000·........$.......
2735 ··0x00160af8·7827f4ff·d0000000·00500c1d·109e029d·x'.......P......2719 ··0x001609f8·8424f4ff·00010000·00540c1d·109e029d·.$.......T......
2736 ··0x00160b08·04930694·08950a96·0c000000·00000000·................2720 ··0x00160a08·04930694·08950a96·0c000000·00000000·................
2737 ··0x00160b18·1c000000·e4aa0000·2028f4ff·24000000·........·(..$...2721 ··0x00160a18·1c000000·e4a90000·5c25f4ff·34000000·........\%..4...
2738 ··0x00160b28·00480c1d·109e029d·04000000·00000000·.H..............2722 ··0x00160a28·00480c1d·109e029d·04000000·00000000·.H..............
2739 ··0x00160b38·1c000000·04ab0000·2428f4ff·28000000·........$(..(... 
2740 ··0x00160b48·004c0c1d·109e029d·04930800·00000000·.L.............. 
2741 ··0x00160b58·1c000000·24ab0000·2c28f4ff·70000000·....$...,(..p... 
2742 ··0x00160b68·004c0c1d·109e029d·04930694·08000000·.L.............. 
2743 ··0x00160b78·24000000·44ab0000·7c28f4ff·d0000000·$...D...|(......2723 ··0x00160a38·24000000·04aa0000·7025f4ff·d0000000·$.......p%......
 2724 ··0x00160a48·00500c1d·109e029d·04930694·08950a96·.P..............
 2725 ··0x00160a58·0c000000·00000000·1c000000·2caa0000·............,...
 2726 ··0x00160a68·1826f4ff·24000000·00480c1d·109e029d·.&..$....H......
 2727 ··0x00160a78·04000000·00000000·1c000000·4caa0000·............L...
 2728 ··0x00160a88·1c26f4ff·28000000·004c0c1d·109e029d·.&..(....L......
 2729 ··0x00160a98·04930800·00000000·1c000000·6caa0000·............l...
 2730 ··0x00160aa8·2426f4ff·70000000·004c0c1d·109e029d·$&..p....L......
 2731 ··0x00160ab8·04930694·08000000·24000000·8caa0000·........$.......
 2732 ··0x00160ac8·7426f4ff·d0000000·00540c1d·109e029d·t&.......T......
Max diff block lines reached; 2345/15369 bytes (15.26%) of diff not shown.
3.07 KB
lib/arm64-v8a/libopenvpn.so
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·96fc4ade108a085b145286c8dce8f90ad80e64803 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·47b03c05790e61365826cd84c06a49540a07cee1
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
895 B
strings --all --bytes=8 {}
    
Offset 7127, 15 lines modifiedOffset 7127, 15 lines modified
7127 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]7127 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]
7128 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.7128 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.
7129 RECEIVED·OCC_EXIT7129 RECEIVED·OCC_EXIT
7130 remote-exit7130 remote-exit
7131 /home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openvpn/src/openvpn/openvpn.c7131 /home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openvpn/src/openvpn/openvpn.c
7132 Open·error·on·pid·file·%s7132 Open·error·on·pid·file·%s
7133 Close·error·on·pid·file·%s7133 Close·error·on·pid·file·%s
7134 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb·15·20217134 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··7·2021
7135 AES-256-GCM:AES-128-GCM7135 AES-256-GCM:AES-128-GCM
7136 daemon_log_redirect7136 daemon_log_redirect
7137 daemon_start_time7137 daemon_start_time
7138 daemon_pid7138 daemon_pid
7139 Current·Parameter·Settings:7139 Current·Parameter·Settings:
7140 ··config·=·'%s'7140 ··config·=·'%s'
7141 ··mode·=·%d7141 ··mode·=·%d
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2082, 15 lines modifiedOffset 2082, 15 lines modified
2082 ··0x0028c800·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git2082 ··0x0028c800·2d696373·6f70656e·76706e20·5b676974·-icsopenvpn·[git
2083 ··0x0028c810·3a322e36·2e342e32·2d302d67·63383935·:2.6.4.2-0-gc8952083 ··0x0028c810·3a322e36·2e342e32·2d302d67·63383935·:2.6.4.2-0-gc895
2084 ··0x0028c820·6538635d·2061726d·36342d76·3861205b·e8c]·arm64-v8a·[2084 ··0x0028c820·6538635d·2061726d·36342d76·3861205b·e8c]·arm64-v8a·[
2085 ··0x0028c830·53534c20·284f7065·6e53534c·295d205b·SSL·(OpenSSL)]·[2085 ··0x0028c830·53534c20·284f7065·6e53534c·295d205b·SSL·(OpenSSL)]·[
2086 ··0x0028c840·4c5a4f5d·205b4c5a·345d205b·45504f4c·LZO]·[LZ4]·[EPOL2086 ··0x0028c840·4c5a4f5d·205b4c5a·345d205b·45504f4c·LZO]·[LZ4]·[EPOL
2087 ··0x0028c850·4c5d205b·4d482f50·4b54494e·464f5d20·L]·[MH/PKTINFO]·2087 ··0x0028c850·4c5d205b·4d482f50·4b54494e·464f5d20·L]·[MH/PKTINFO]·
2088 ··0x0028c860·5b414541·445d2062·75696c74·206f6e20·[AEAD]·built·on·2088 ··0x0028c860·5b414541·445d2062·75696c74·206f6e20·[AEAD]·built·on·
2089 ··0x0028c870·46656220·31352032·30323100·31313934·Feb·15·2021.11942089 ··0x0028c870·4d617220·20372032·30323100·31313934·Mar··7·2021.1194
2090 ··0x0028c880·0042462d·43424300·4145532d·3235362d·.BF-CBC.AES-256-2090 ··0x0028c880·0042462d·43424300·4145532d·3235362d·.BF-CBC.AES-256-
2091 ··0x0028c890·47434d3a·4145532d·3132382d·47434d00·GCM:AES-128-GCM.2091 ··0x0028c890·47434d3a·4145532d·3132382d·47434d00·GCM:AES-128-GCM.
2092 ··0x0028c8a0·6461656d·6f6e0064·61656d6f·6e5f6c6f·daemon.daemon_lo2092 ··0x0028c8a0·6461656d·6f6e0064·61656d6f·6e5f6c6f·daemon.daemon_lo
2093 ··0x0028c8b0·675f7265·64697265·63740064·61656d6f·g_redirect.daemo2093 ··0x0028c8b0·675f7265·64697265·63740064·61656d6f·g_redirect.daemo
2094 ··0x0028c8c0·6e5f7374·6172745f·74696d65·00646165·n_start_time.dae2094 ··0x0028c8c0·6e5f7374·6172745f·74696d65·00646165·n_start_time.dae
2095 ··0x0028c8d0·6d6f6e5f·70696400·43757272·656e7420·mon_pid.Current·2095 ··0x0028c8d0·6d6f6e5f·70696400·43757272·656e7420·mon_pid.Current·
2096 ··0x0028c8e0·50617261·6d657465·72205365·7474696e·Parameter·Settin2096 ··0x0028c8e0·50617261·6d657465·72205365·7474696e·Parameter·Settin
55.5 KB
lib/x86/libtnccs.so
4.83 KB
readelf --wide --symbols {}
    
Offset 50, 15 lines modifiedOffset 50, 15 lines modified
50 ····46:·0000be20···136·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create50 ····46:·0000be20···136·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create
51 ····47:·0001311c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names51 ····47:·0001311c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_type_names
52 ····48:·0000c3c0···379·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn52 ····48:·0000c3c0···379·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_fqdn
53 ····49:·000071e0···365·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg53 ····49:·000071e0···365·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ietf_error_msg
54 ····50:·0000a300···298·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data54 ····50:·0000a300···298·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_data
55 ····51:·00004260···108·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes55 ····51:·00004260···108·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypes
56 ····52:·000047c0····73·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create56 ····52:·000047c0····73·FUNC····GLOBAL·DEFAULT···13·tnc_imc_plugin_create
57 ····53:·000096f0···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create57 ····53:·00009d80···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create
58 ····54:·000083a0····73·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create58 ····54:·000083a0····73·FUNC····GLOBAL·DEFAULT···13·tnccs_20_plugin_create
59 ····55:·0000ae80···277·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data59 ····55:·0000ae80···277·FUNC····GLOBAL·DEFAULT···13·pb_access_recommendation_msg_create_from_data
60 ····56:·0000ba20···291·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create60 ····56:·0000ba20···291·FUNC····GLOBAL·DEFAULT···13·pb_language_preference_msg_create
61 ····57:·0000a170···387·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string61 ····57:·0000a170···387·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_string
62 ····58:·0000ca70···110·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create62 ····58:·0000ca70···110·FUNC····GLOBAL·DEFAULT···13·pb_tnc_state_machine_create
63 ····59:·000131d0·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names63 ····59:·000131d0·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_error_code_names
64 ····60:·00004350···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry64 ····60:·00004350···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_RequestHandshakeRetry
Offset 76, 15 lines modifiedOffset 76, 15 lines modified
76 ····72:·00004890···217·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create76 ····72:·00004890···217·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_manager_create
77 ····73:·0000b3c0···372·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create77 ····73:·0000b3c0···372·FUNC····GLOBAL·DEFAULT···13·pb_reason_string_msg_create
78 ····74:·000067d0···582·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create78 ····74:·000067d0···582·FUNC····GLOBAL·DEFAULT···13·tnccs_20_create
79 ····75:·00013170····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos79 ····75:·00013170····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_ita_msg_infos
80 ····76:·000045e0····90·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID80 ····76:·000045e0····90·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReserveAdditionalIMCID
81 ····77:·00004460···127·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong81 ····77:·00004460···127·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_SendMessageLong
82 ····78:·00002660····62·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit82 ····78:·00002660····62·FUNC····GLOBAL·DEFAULT···13·libtnccs_deinit
83 ····79:·000095f0···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data83 ····79:·00009c80···247·FUNC····GLOBAL·DEFAULT···13·pb_experimental_msg_create_from_data
84 ····80:·0000a860···293·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data84 ····80:·0000a860···293·FUNC····GLOBAL·DEFAULT···13·pb_pa_msg_create_from_data
85 ····81:·000073d0···384·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create85 ····81:·000073d0···384·FUNC····GLOBAL·DEFAULT···13·tnccs_20_client_create
86 ····82:·00013114·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names86 ····82:·00013114·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_msg_type_names
87 ····83:·00005910···353·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create87 ····83:·00005910···353·FUNC····GLOBAL·DEFAULT···13·tnccs_20_server_create
88 ····84:·0000beb0···278·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data88 ····84:·0000beb0···278·FUNC····GLOBAL·DEFAULT···13·pb_mutual_capability_msg_create_from_data
89 ····85:·00009270···278·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data89 ····85:·00009270···278·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create_from_data
90 ····86:·0000c290···289·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create90 ····86:·0000c290···289·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create
Offset 94, 25 lines modifiedOffset 94, 25 lines modified
94 ····90:·0001320c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names94 ····90:·0001320c·····4·OBJECT··GLOBAL·DEFAULT···22·pb_access_recommendation_code_names
95 ····91:·00013228·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names95 ····91:·00013228·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_mutual_protocol_type_names
96 ····92:·00003b90···258·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions96 ····92:·00003b90···258·FUNC····GLOBAL·DEFAULT···13·tnc_imc_create_from_functions
97 ····93:·00013118·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names97 ····93:·00013118·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_type_names
98 ····94:·00009390···136·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create98 ····94:·00009390···136·FUNC····GLOBAL·DEFAULT···13·pb_assessment_result_msg_create
99 ····95:·0000a050···278·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri99 ····95:·0000a050···278·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create_from_uri
100 ····96:·000131f4·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names100 ····96:·000131f4·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_remed_param_type_names
101 ····97:·00009970···216·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset101 ····97:·000096d0···216·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_with_offset
102 ····98:·00013280·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata102 ····98:·00013280·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
103 ····99:·000057e0···172·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create103 ····99:·000057e0···172·FUNC····GLOBAL·DEFAULT···13·tnc_tnccs_plugin_create
104 ···100:·000130ec·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names104 ···100:·000130ec·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_batch_type_names
105 ···101:·00009a50···312·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data105 ···101:·000097b0···312·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create_from_data
106 ···102:·00009190···210·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data106 ···102:·00009190···210·FUNC····GLOBAL·DEFAULT···13·pb_tnc_msg_create_from_data
107 ···103:·00002bf0···228·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create107 ···103:·00002bf0···228·FUNC····GLOBAL·DEFAULT···13·tnc_imc_manager_create
108 ···104:·00013160····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos108 ···104:·00013160····16·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_tcg_msg_infos
109 ···105:·00013284·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end109 ···105:·00013284·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
110 ···106:·00009f20···296·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create110 ···106:·00009f20···296·FUNC····GLOBAL·DEFAULT···13·pb_remediation_parameters_msg_create
111 ···107:·00009890···217·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create111 ···107:·000095f0···217·FUNC····GLOBAL·DEFAULT···13·pb_error_msg_create
112 ···108:·0001301c·····4·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names112 ···108:·0001301c·····4·OBJECT··GLOBAL·DEFAULT···22·tnccs_type_names
113 ···109:·00007350···123·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg113 ···109:·00007350···123·FUNC····GLOBAL·DEFAULT···13·tnccs_20_handle_ita_mutual_capability_msg
114 ···110:·0000c540···293·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data114 ···110:·0000c540···293·FUNC····GLOBAL·DEFAULT···13·pb_pdp_referral_msg_create_from_data
115 ···111:·00013240·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names115 ···111:·00013240·····4·OBJECT··GLOBAL·DEFAULT···22·pb_tnc_pdp_identifier_type_names
116 ···112:·00013280·····4·OBJECT··GLOBAL·DEFAULT···23·tnc116 ···112:·00013280·····4·OBJECT··GLOBAL·DEFAULT···23·tnc
117 ···113:·000044e0···120·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute117 ···113:·000044e0···120·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_GetAttribute
118 ···114:·000042d0···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong118 ···114:·000042d0···114·FUNC····GLOBAL·DEFAULT···13·TNC_TNCC_ReportMessageTypesLong
2.47 KB
readelf --wide --relocs {}
    
Offset 170, 26 lines modifiedOffset 170, 26 lines modified
170 00012f98··00003f07·R_386_JUMP_SLOT········00008560···pb_tnc_batch_create_from_data170 00012f98··00003f07·R_386_JUMP_SLOT········00008560···pb_tnc_batch_create_from_data
171 00012f9c··00005107·R_386_JUMP_SLOT········000073d0···tnccs_20_client_create171 00012f9c··00005107·R_386_JUMP_SLOT········000073d0···tnccs_20_client_create
172 00012fa0··00005807·R_386_JUMP_SLOT········0000a990···pb_pa_msg_create172 00012fa0··00005807·R_386_JUMP_SLOT········0000a990···pb_pa_msg_create
173 00012fa4··00002707·R_386_JUMP_SLOT········00000000···chunk_create_clone173 00012fa4··00002707·R_386_JUMP_SLOT········00000000···chunk_create_clone
174 00012fa8··00003807·R_386_JUMP_SLOT········0000ba20···pb_language_preference_msg_create174 00012fa8··00003807·R_386_JUMP_SLOT········0000ba20···pb_language_preference_msg_create
175 00012fac··00005707·R_386_JUMP_SLOT········00002ad0···tnccs_method_register175 00012fac··00005707·R_386_JUMP_SLOT········00002ad0···tnccs_method_register
176 00012fb0··00004a07·R_386_JUMP_SLOT········000067d0···tnccs_20_create176 00012fb0··00004a07·R_386_JUMP_SLOT········000067d0···tnccs_20_create
177 00012fb4··00006b07·R_386_JUMP_SLOT········00009890···pb_error_msg_create177 00012fb4··00006b07·R_386_JUMP_SLOT········000095f0···pb_error_msg_create
178 00012fb8··00006107·R_386_JUMP_SLOT········00009970···pb_error_msg_create_with_offset178 00012fb8··00006107·R_386_JUMP_SLOT········000096d0···pb_error_msg_create_with_offset
179 00012fbc··00002807·R_386_JUMP_SLOT········00000000···bio_reader_create179 00012fbc··00002807·R_386_JUMP_SLOT········00000000···bio_reader_create
180 00012fc0··00006607·R_386_JUMP_SLOT········00009190···pb_tnc_msg_create_from_data180 00012fc0··00006607·R_386_JUMP_SLOT········00009190···pb_tnc_msg_create_from_data
181 00012fc4··00004f07·R_386_JUMP_SLOT········000095f0···pb_experimental_msg_create_from_data181 00012fc4··00004f07·R_386_JUMP_SLOT········00009c80···pb_experimental_msg_create_from_data
182 00012fc8··00005407·R_386_JUMP_SLOT········0000beb0···pb_mutual_capability_msg_create_from_data182 00012fc8··00005407·R_386_JUMP_SLOT········0000beb0···pb_mutual_capability_msg_create_from_data
183 00012fcc··00006e07·R_386_JUMP_SLOT········0000c540···pb_pdp_referral_msg_create_from_data183 00012fcc··00006e07·R_386_JUMP_SLOT········0000c540···pb_pdp_referral_msg_create_from_data
184 00012fd0··00005007·R_386_JUMP_SLOT········0000a860···pb_pa_msg_create_from_data184 00012fd0··00005007·R_386_JUMP_SLOT········0000a860···pb_pa_msg_create_from_data
185 00012fd4··00005507·R_386_JUMP_SLOT········00009270···pb_assessment_result_msg_create_from_data185 00012fd4··00005507·R_386_JUMP_SLOT········00009270···pb_assessment_result_msg_create_from_data
186 00012fd8··00003707·R_386_JUMP_SLOT········0000ae80···pb_access_recommendation_msg_create_from_data186 00012fd8··00003707·R_386_JUMP_SLOT········0000ae80···pb_access_recommendation_msg_create_from_data
187 00012fdc··00003207·R_386_JUMP_SLOT········0000a300···pb_remediation_parameters_msg_create_from_data187 00012fdc··00003207·R_386_JUMP_SLOT········0000a300···pb_remediation_parameters_msg_create_from_data
188 00012fe0··00006507·R_386_JUMP_SLOT········00009a50···pb_error_msg_create_from_data188 00012fe0··00006507·R_386_JUMP_SLOT········000097b0···pb_error_msg_create_from_data
189 00012fe4··00004407·R_386_JUMP_SLOT········0000b8f0···pb_language_preference_msg_create_from_data189 00012fe4··00004407·R_386_JUMP_SLOT········0000b8f0···pb_language_preference_msg_create_from_data
190 00012fe8··00004307·R_386_JUMP_SLOT········0000b260···pb_reason_string_msg_create_from_data190 00012fe8··00004307·R_386_JUMP_SLOT········0000b260···pb_reason_string_msg_create_from_data
191 00012fec··00001407·R_386_JUMP_SLOT········00000000···memchr@LIBC191 00012fec··00001407·R_386_JUMP_SLOT········00000000···memchr@LIBC
192 00012ff0··00002a07·R_386_JUMP_SLOT········00000000···chunk_length192 00012ff0··00002a07·R_386_JUMP_SLOT········00000000···chunk_length
193 00012ff4··00002907·R_386_JUMP_SLOT········00000000···chunk_create_cat193 00012ff4··00002907·R_386_JUMP_SLOT········00000000···chunk_create_cat
194 00012ff8··00000407·R_386_JUMP_SLOT········00000000···__strlen_chk@LIBC194 00012ff8··00000407·R_386_JUMP_SLOT········00000000···__strlen_chk@LIBC
195 00012ffc··00000207·R_386_JUMP_SLOT········00000000···memcmp@LIBC195 00012ffc··00000207·R_386_JUMP_SLOT········00000000···memcmp@LIBC
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b2fbad16867d76bcc30ac60e247010de9f7ca29f6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·4fe81398f7da8807bb5bfd8e4f7b5d4937358fc0
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
14.7 KB
readelf --wide --debug-dump=frames {}
    
Offset 1889, 316 lines modifiedOffset 1889, 316 lines modified
1889 ··DW_CFA_def_cfa_register:·r5·(ebp)1889 ··DW_CFA_def_cfa_register:·r5·(ebp)
1890 ··DW_CFA_advance_loc:·12·to·000095ef1890 ··DW_CFA_advance_loc:·12·to·000095ef
1891 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41891 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1892 ··DW_CFA_nop1892 ··DW_CFA_nop
1893 ··DW_CFA_nop1893 ··DW_CFA_nop
1894 ··DW_CFA_nop1894 ··DW_CFA_nop
  
1895 00001334·00000028·00001338·FDE·cie=00000000·pc=000095f0..000096e71895 00001334·00000024·00001338·FDE·cie=00000000·pc=000095f0..000096c9
1896 ··DW_CFA_advance_loc:·1·to·000095f11896 ··DW_CFA_advance_loc:·1·to·000095f1
1897 ··DW_CFA_def_cfa_offset:·81897 ··DW_CFA_def_cfa_offset:·8
1898 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81898 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1899 ··DW_CFA_advance_loc:·2·to·000095f31899 ··DW_CFA_advance_loc:·2·to·000095f3
1900 ··DW_CFA_def_cfa_register:·r5·(ebp)1900 ··DW_CFA_def_cfa_register:·r5·(ebp)
1901 ··DW_CFA_advance_loc:·9·to·000095fc1901 ··DW_CFA_advance_loc:·9·to·000095fc
1902 ··DW_CFA_offset:·r6·(esi)·at·cfa-201902 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
1903 ··DW_CFA_offset:·r7·(edi)·at·cfa-161903 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
1904 ··DW_CFA_offset:·r3·(ebx)·at·cfa-121904 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
1905 ··DW_CFA_advance_loc1:·229·to·000096e11905 ··DW_CFA_advance_loc1:·204·to·000096c8
1906 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41906 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1907 ··DW_CFA_advance_loc:·1·to·000096e2 
1908 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 
1909 ··DW_CFA_nop1907 ··DW_CFA_nop
1910 ··DW_CFA_nop1908 ··DW_CFA_nop
1911 ··DW_CFA_nop1909 ··DW_CFA_nop
  
1912 00001360·00000028·00001364·FDE·cie=00000000·pc=000096f0..000097e71910 0000135c·00000024·00001360·FDE·cie=00000000·pc=000096d0..000097a8
1913 ··DW_CFA_advance_loc:·1·to·000096f11911 ··DW_CFA_advance_loc:·1·to·000096d1
1914 ··DW_CFA_def_cfa_offset:·81912 ··DW_CFA_def_cfa_offset:·8
1915 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81913 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1916 ··DW_CFA_advance_loc:·2·to·000096f31914 ··DW_CFA_advance_loc:·2·to·000096d3
1917 ··DW_CFA_def_cfa_register:·r5·(ebp)1915 ··DW_CFA_def_cfa_register:·r5·(ebp)
1918 ··DW_CFA_advance_loc:·9·to·000096fc1916 ··DW_CFA_advance_loc:·9·to·000096dc
1919 ··DW_CFA_offset:·r6·(esi)·at·cfa-201917 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
1920 ··DW_CFA_offset:·r7·(edi)·at·cfa-161918 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
1921 ··DW_CFA_offset:·r3·(ebx)·at·cfa-121919 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
1922 ··DW_CFA_advance_loc1:·229·to·000097e11920 ··DW_CFA_advance_loc1:·203·to·000097a7
1923 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41921 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1924 ··DW_CFA_advance_loc:·1·to·000097e2 
1925 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 
1926 ··DW_CFA_nop1922 ··DW_CFA_nop
1927 ··DW_CFA_nop1923 ··DW_CFA_nop
1928 ··DW_CFA_nop1924 ··DW_CFA_nop
  
1929 0000138c·0000001c·00001390·FDE·cie=00000000·pc=000097f0..0000980b1925 00001384·00000028·00001388·FDE·cie=00000000·pc=000097b0..000098e8
1930 ··DW_CFA_advance_loc:·1·to·000097f11926 ··DW_CFA_advance_loc:·1·to·000097b1
1931 ··DW_CFA_def_cfa_offset:·81927 ··DW_CFA_def_cfa_offset:·8
1932 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81928 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1933 ··DW_CFA_advance_loc:·2·to·000097f31929 ··DW_CFA_advance_loc:·2·to·000097b3
1934 ··DW_CFA_def_cfa_register:·r5·(ebp)1930 ··DW_CFA_def_cfa_register:·r5·(ebp)
 1931 ··DW_CFA_advance_loc:·9·to·000097bc
 1932 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
 1933 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
 1934 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
1935 ··DW_CFA_advance_loc:·21·to·000098081935 ··DW_CFA_advance_loc2:·294·to·000098e2
1936 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41936 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1937 ··DW_CFA_nop1937 ··DW_CFA_advance_loc:·1·to·000098e3
 1938 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
1938 ··DW_CFA_nop1939 ··DW_CFA_nop
1939 ··DW_CFA_nop1940 ··DW_CFA_nop
  
1940 000013ac·0000001c·000013b0·FDE·cie=00000000·pc=00009810..0000982b1941 000013b0·0000001c·000013b4·FDE·cie=00000000·pc=000098f0..0000990b
1941 ··DW_CFA_advance_loc:·1·to·000098111942 ··DW_CFA_advance_loc:·1·to·000098f1
1942 ··DW_CFA_def_cfa_offset:·81943 ··DW_CFA_def_cfa_offset:·8
1943 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81944 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1944 ··DW_CFA_advance_loc:·2·to·000098131945 ··DW_CFA_advance_loc:·2·to·000098f3
1945 ··DW_CFA_def_cfa_register:·r5·(ebp)1946 ··DW_CFA_def_cfa_register:·r5·(ebp)
1946 ··DW_CFA_advance_loc:·21·to·000098281947 ··DW_CFA_advance_loc:·21·to·00009908
1947 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41948 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1948 ··DW_CFA_nop1949 ··DW_CFA_nop
1949 ··DW_CFA_nop1950 ··DW_CFA_nop
1950 ··DW_CFA_nop1951 ··DW_CFA_nop
  
1951 000013cc·0000001c·000013d0·FDE·cie=00000000·pc=00009830..0000983a1952 000013d0·0000001c·000013d4·FDE·cie=00000000·pc=00009910..0000992b
1952 ··DW_CFA_advance_loc:·1·to·000098311953 ··DW_CFA_advance_loc:·1·to·00009911
1953 ··DW_CFA_def_cfa_offset:·81954 ··DW_CFA_def_cfa_offset:·8
1954 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81955 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1955 ··DW_CFA_advance_loc:·2·to·000098331956 ··DW_CFA_advance_loc:·2·to·00009913
1956 ··DW_CFA_def_cfa_register:·r5·(ebp)1957 ··DW_CFA_def_cfa_register:·r5·(ebp)
1957 ··DW_CFA_advance_loc:·6·to·000098391958 ··DW_CFA_advance_loc:·21·to·00009928
1958 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41959 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1959 ··DW_CFA_nop1960 ··DW_CFA_nop
1960 ··DW_CFA_nop1961 ··DW_CFA_nop
1961 ··DW_CFA_nop1962 ··DW_CFA_nop
  
1962 000013ec·0000001c·000013f0·FDE·cie=00000000·pc=00009840..0000984c1963 000013f0·00000028·000013f4·FDE·cie=00000000·pc=00009930..00009a57
1963 ··DW_CFA_advance_loc:·1·to·000098411964 ··DW_CFA_advance_loc:·1·to·00009931
1964 ··DW_CFA_def_cfa_offset:·81965 ··DW_CFA_def_cfa_offset:·8
1965 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81966 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1966 ··DW_CFA_advance_loc:·2·to·000098431967 ··DW_CFA_advance_loc:·2·to·00009933
1967 ··DW_CFA_def_cfa_register:·r5·(ebp)1968 ··DW_CFA_def_cfa_register:·r5·(ebp)
1968 ··DW_CFA_advance_loc:·8·to·0000984b1969 ··DW_CFA_advance_loc:·9·to·0000993c
 1970 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
 1971 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
 1972 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
 1973 ··DW_CFA_advance_loc2:·277·to·00009a51
1969 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41974 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
1970 ··DW_CFA_nop1975 ··DW_CFA_advance_loc:·1·to·00009a52
 1976 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
1971 ··DW_CFA_nop1977 ··DW_CFA_nop
1972 ··DW_CFA_nop1978 ··DW_CFA_nop
  
1973 0000140c·00000020·00001410·FDE·cie=00000000·pc=00009850..000098841979 0000141c·00000028·00001420·FDE·cie=00000000·pc=00009a60..00009b92
1974 ··DW_CFA_advance_loc:·1·to·000098511980 ··DW_CFA_advance_loc:·1·to·00009a61
1975 ··DW_CFA_def_cfa_offset:·81981 ··DW_CFA_def_cfa_offset:·8
1976 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81982 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1977 ··DW_CFA_advance_loc:·2·to·000098531983 ··DW_CFA_advance_loc:·2·to·00009a63
1978 ··DW_CFA_def_cfa_register:·r5·(ebp)1984 ··DW_CFA_def_cfa_register:·r5·(ebp)
1979 ··DW_CFA_advance_loc:·8·to·0000985b1985 ··DW_CFA_advance_loc:·9·to·00009a6c
1980 ··DW_CFA_offset:·r6·(esi)·at·cfa-161986 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
 1987 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
1981 ··DW_CFA_offset:·r3·(ebx)·at·cfa-121988 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
1982 ··DW_CFA_advance_loc:·40·to·000098831989 ··DW_CFA_advance_loc2:·288·to·00009b8c
1983 ··DW_CFA_def_cfa:·r4·(esp)·ofs·41990 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
 1991 ··DW_CFA_advance_loc:·1·to·00009b8d
 1992 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
1984 ··DW_CFA_nop1993 ··DW_CFA_nop
1985 ··DW_CFA_nop1994 ··DW_CFA_nop
  
1986 00001430·00000024·00001434·FDE·cie=00000000·pc=00009890..000099691995 00001448·0000001c·0000144c·FDE·cie=00000000·pc=00009ba0..00009bb1
1987 ··DW_CFA_advance_loc:·1·to·000098911996 ··DW_CFA_advance_loc:·1·to·00009ba1
1988 ··DW_CFA_def_cfa_offset:·81997 ··DW_CFA_def_cfa_offset:·8
1989 ··DW_CFA_offset:·r5·(ebp)·at·cfa-81998 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
1990 ··DW_CFA_advance_loc:·2·to·000098931999 ··DW_CFA_advance_loc:·2·to·00009ba3
1991 ··DW_CFA_def_cfa_register:·r5·(ebp)2000 ··DW_CFA_def_cfa_register:·r5·(ebp)
1992 ··DW_CFA_advance_loc:·9·to·0000989c2001 ··DW_CFA_advance_loc:·13·to·00009bb0
1993 ··DW_CFA_offset:·r6·(esi)·at·cfa-20 
1994 ··DW_CFA_offset:·r7·(edi)·at·cfa-16 
Max diff block lines reached; 9316/15027 bytes (62.00%) of diff not shown.
22.0 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 9996, 257 lines modifiedOffset 9996, 52 lines modified
9996 »       and····$0xfffffffc,%esp9996 »       and····$0xfffffffc,%esp
9997 »       mov····0x8(%ebp),%eax9997 »       mov····0x8(%ebp),%eax
9998 »       mov····0x24(%eax),%eax9998 »       mov····0x24(%eax),%eax
9999 »       mov····%ebp,%esp9999 »       mov····%ebp,%esp
10000 »       pop····%ebp10000 »       pop····%ebp
10001 »       retq···10001 »       retq···
  
10002 000095f0·<pb_experimental_msg_create_from_data@@Base>: 
10003 »       push···%ebp 
10004 »       mov····%esp,%ebp 
10005 »       push···%ebx 
10006 »       push···%edi 
10007 »       push···%esi 
10008 »       and····$0xfffffff0,%esp 
10009 »       sub····$0x30,%esp 
10010 »       call···9601·<pb_experimental_msg_create_from_data@@Base+0x11> 
10011 »       pop····%ebx 
10012 »       add····$0x98cb,%ebx 
10013 »       mov····0xc(%ebp),%edi 
10014 »       mov····%gs:0x14,%eax 
10015 »       mov····%eax,0x28(%esp) 
10016 »       sub····$0xc,%esp 
10017 »       push···$0x28 
10018 »       call···2090·<malloc@plt> 
10019 »       add····$0x10,%esp 
10020 »       mov····%eax,%esi 
10021 »       lea····-0x96dc(%ebx),%eax 
10022 »       mov····%eax,(%esp) 
10023 »       lea····-0x96bc(%ebx),%eax 
10024 »       mov····%eax,0x4(%esp) 
10025 »       lea····-0x969c(%ebx),%eax 
10026 »       mov····%eax,0x8(%esp) 
10027 »       lea····-0x968c(%ebx),%eax 
10028 »       mov····%eax,0xc(%esp) 
10029 »       movl···$0x0,0x10(%esp) 
10030 »       lea····-0x967c(%ebx),%eax 
10031 »       mov····%eax,0x14(%esp) 
10032 »       movl···$0x0,0x18(%esp) 
10033 »       movl···$0x0,0x1c(%esp) 
10034 »       lea····0x20(%esp),%ecx 
10035 »       test···%edi,%edi 
10036 »       je·····9687·<pb_experimental_msg_create_from_data@@Base+0x97> 
10037 »       sub····$0xc,%esp 
10038 »       push···%edi 
10039 »       call···2090·<malloc@plt> 
10040 »       lea····0x30(%esp),%ecx 
10041 »       add····$0x10,%esp 
10042 »       jmp····9689·<pb_experimental_msg_create_from_data@@Base+0x99> 
10043 »       xor····%eax,%eax 
10044 »       push···%edi 
10045 »       pushl··0x8(%ebp) 
10046 »       push···%eax 
10047 »       push···%ecx 
10048 »       call···2390·<chunk_create_clone@plt> 
10049 »       add····$0xc,%esp 
10050 »       movsd··0x20(%esp),%xmm0 
10051 »       movsd··%xmm0,0x20(%esi) 
10052 »       movsd··0x18(%esp),%xmm0 
10053 »       movsd··%xmm0,0x18(%esi) 
10054 »       movsd··0x10(%esp),%xmm0 
10055 »       movsd··%xmm0,0x10(%esi) 
10056 »       movsd··(%esp),%xmm0 
10057 »       movsd··0x8(%esp),%xmm1 
10058 »       movsd··%xmm1,0x8(%esi) 
10059 »       movsd··%xmm0,(%esi) 
10060 »       mov····%gs:0x14,%eax 
10061 »       cmp····0x28(%esp),%eax 
10062 »       jne····96e2·<pb_experimental_msg_create_from_data@@Base+0xf2> 
10063 »       mov····%esi,%eax 
10064 »       lea····-0xc(%ebp),%esp 
10065 »       pop····%esi 
10066 »       pop····%edi 
10067 »       pop····%ebx 
10068 »       pop····%ebp 
10069 »       retq··· 
10070 »       call···2080·<__stack_chk_fail@plt> 
10071 »       mov····%esi,%esi 
10072 »       lea····0x0(%edi,%eiz,1),%edi 
  
10073 000096f0·<pb_experimental_msg_create@@Base>: 
10074 »       push···%ebp 
10075 »       mov····%esp,%ebp 
10076 »       push···%ebx 
10077 »       push···%edi 
10078 »       push···%esi 
10079 »       and····$0xfffffff0,%esp 
10080 »       sub····$0x30,%esp 
10081 »       call···9701·<pb_experimental_msg_create@@Base+0x11> 
10082 »       pop····%ebx 
10083 »       add····$0x97cb,%ebx 
10084 »       mov····0xc(%ebp),%edi 
10085 »       mov····%gs:0x14,%eax 
10086 »       mov····%eax,0x28(%esp) 
10087 »       sub····$0xc,%esp 
10088 »       push···$0x28 
10089 »       call···2090·<malloc@plt> 
10090 »       add····$0x10,%esp 
10091 »       mov····%eax,%esi 
10092 »       lea····-0x96dc(%ebx),%eax 
10093 »       mov····%eax,(%esp) 
10094 »       lea····-0x96bc(%ebx),%eax 
10095 »       mov····%eax,0x4(%esp) 
10096 »       lea····-0x969c(%ebx),%eax 
10097 »       mov····%eax,0x8(%esp) 
10098 »       lea····-0x968c(%ebx),%eax 
10099 »       mov····%eax,0xc(%esp) 
10100 »       movl···$0x0,0x10(%esp) 
10101 »       lea····-0x967c(%ebx),%eax 
10102 »       mov····%eax,0x14(%esp) 
10103 »       movl···$0x0,0x18(%esp) 
10104 »       movl···$0x0,0x1c(%esp) 
10105 »       lea····0x20(%esp),%ecx 
10106 »       test···%edi,%edi 
10107 »       je·····9787·<pb_experimental_msg_create@@Base+0x97> 
10108 »       sub····$0xc,%esp 
10109 »       push···%edi 
10110 »       call···2090·<malloc@plt> 
10111 »       lea····0x30(%esp),%ecx 
10112 »       add····$0x10,%esp 
10113 »       jmp····9789·<pb_experimental_msg_create@@Base+0x99> 
10114 »       xor····%eax,%eax 
10115 »       push···%edi 
10116 »       pushl··0x8(%ebp) 
10117 »       push···%eax 
10118 »       push···%ecx 
10119 »       call···2390·<chunk_create_clone@plt> 
10120 »       add····$0xc,%esp 
Max diff block lines reached; 17436/22359 bytes (77.98%) of diff not shown.
7.58 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 303, 64 lines modifiedOffset 303, 64 lines modified
303 ··0x0000f9b0·04410c05·08000000·24000000·cc120000·.A......$.......303 ··0x0000f9b0·04410c05·08000000·24000000·cc120000·.A......$.......
304 ··0x0000f9c0·609bffff·7a000000·00410e08·8502420d·`...z....A....B.304 ··0x0000f9c0·609bffff·7a000000·00410e08·8502420d·`...z....A....B.
305 ··0x0000f9d0·05498605·87048303·026d0c04·04000000·.I.......m......305 ··0x0000f9d0·05498605·87048303·026d0c04·04000000·.I.......m......
306 ··0x0000f9e0·20000000·f4120000·b89bffff·34000000··...........4...306 ··0x0000f9e0·20000000·f4120000·b89bffff·34000000··...........4...
307 ··0x0000f9f0·00410e08·8502420d·05488604·8303680c·.A....B..H....h.307 ··0x0000f9f0·00410e08·8502420d·05488604·8303680c·.A....B..H....h.
308 ··0x0000fa00·04040000·1c000000·18130000·d49bffff·................308 ··0x0000fa00·04040000·1c000000·18130000·d49bffff·................
309 ··0x0000fa10·10000000·00410e08·8502420d·054c0c04·.....A....B..L..309 ··0x0000fa10·10000000·00410e08·8502420d·054c0c04·.....A....B..L..
310 ··0x0000fa20·04000000·28000000·38130000·c49bffff·....(...8.......310 ··0x0000fa20·04000000·24000000·38130000·c49bffff·....$...8.......
311 ··0x0000fa30·f7000000·00410e08·8502420d·05498605·.....A....B..I..311 ··0x0000fa30·d9000000·00410e08·8502420d·05498605·.....A....B..I..
 312 ··0x0000fa40·87048303·02cc0c04·04000000·24000000·............$...
 313 ··0x0000fa50·60130000·7c9cffff·d8000000·00410e08·`...|........A..
 314 ··0x0000fa60·8502420d·05498605·87048303·02cb0c04·..B..I..........
 315 ··0x0000fa70·04000000·28000000·88130000·349dffff·....(.......4...
 316 ··0x0000fa80·38010000·00410e08·8502420d·05498605·8....A....B..I..
312 ··0x0000fa40·87048303·02e50c04·04410c05·08000000·.........A......317 ··0x0000fa90·87048303·0326010c·0404410c·05080000·.....&....A.....
 318 ··0x0000faa0·1c000000·b4130000·489effff·1b000000·........H.......
 319 ··0x0000fab0·00410e08·8502420d·05550c04·04000000·.A....B..U......
 320 ··0x0000fac0·1c000000·d4130000·489effff·1b000000·........H.......
 321 ··0x0000fad0·00410e08·8502420d·05550c04·04000000·.A....B..U......
313 ··0x0000fa50·28000000·64130000·989cffff·f7000000·(...d...........322 ··0x0000fae0·28000000·f4130000·489effff·27010000·(.......H...'...
314 ··0x0000fa60·00410e08·8502420d·05498605·87048303·.A....B..I......323 ··0x0000faf0·00410e08·8502420d·05498605·87048303·.A....B..I......
315 ··0x0000fa70·02e50c04·04410c05·08000000·1c000000·.....A..........324 ··0x0000fb00·0315010c·0404410c·05080000·28000000·......A.....(...
 325 ··0x0000fb10·20140000·4c9fffff·32010000·00410e08··...L...2....A..
 326 ··0x0000fb20·8502420d·05498605·87048303·0320010c·..B..I.......·..
 327 ··0x0000fb30·0404410c·05080000·1c000000·4c140000·..A.........L...
 328 ··0x0000fb40·60a0ffff·11000000·00410e08·8502420d·`........A....B.
 329 ··0x0000fb50·054d0c04·04000000·20000000·6c140000·.M......·...l...
 330 ··0x0000fb60·60a0ffff·3a000000·00410e08·8502420d·`...:....A....B.
 331 ··0x0000fb70·05488604·83036e0c·04040000·1c000000·.H....n.........
316 ··0x0000fa80·90130000·6c9dffff·1b000000·00410e08·....l........A..332 ··0x0000fb80·90140000·7ca0ffff·10000000·00410e08·....|........A..
317 ··0x0000fa90·8502420d·05550c04·04000000·1c000000·..B..U..........333 ··0x0000fb90·8502420d·054c0c04·04000000·1c000000·..B..L..........
318 ··0x0000faa0·b0130000·6c9dffff·1b000000·00410e08·....l........A..334 ··0x0000fba0·b0140000·6ca0ffff·10000000·00410e08·....l........A..
319 ··0x0000fab0·8502420d·05550c04·04000000·1c000000·..B..U.......... 
320 ··0x0000fac0·d0130000·6c9dffff·0a000000·00410e08·....l........A.. 
321 ··0x0000fad0·8502420d·05460c04·04000000·1c000000·..B..F.......... 
322 ··0x0000fae0·f0130000·5c9dffff·0c000000·00410e08·....\........A.. 
323 ··0x0000faf0·8502420d·05480c04·04000000·20000000·..B..H......·... 
324 ··0x0000fb00·10140000·4c9dffff·34000000·00410e08·....L...4....A.. 
325 ··0x0000fb10·8502420d·05488604·8303680c·04040000·..B..H....h..... 
326 ··0x0000fb20·24000000·34140000·689dffff·d9000000·$...4...h....... 
327 ··0x0000fb30·00410e08·8502420d·05498605·87048303·.A....B..I...... 
328 ··0x0000fb40·02cc0c04·04000000·24000000·5c140000·........$...\... 
329 ··0x0000fb50·209effff·d8000000·00410e08·8502420d··........A....B. 
330 ··0x0000fb60·05498605·87048303·02cb0c04·04000000·.I.............. 
331 ··0x0000fb70·28000000·84140000·d89effff·38010000·(...........8... 
332 ··0x0000fb80·00410e08·8502420d·05498605·87048303·.A....B..I...... 
333 ··0x0000fb90·0326010c·0404410c·05080000·1c000000·.&....A......... 
334 ··0x0000fba0·b0140000·ec9fffff·1b000000·00410e08·.............A.. 
335 ··0x0000fbb0·8502420d·05550c04·04000000·1c000000·..B..U..........335 ··0x0000fbb0·8502420d·054c0c04·04000000·1c000000·..B..L..........
336 ··0x0000fbc0·d0140000·ec9fffff·1b000000·00410e08·.............A..336 ··0x0000fbc0·d0140000·5ca0ffff·11000000·00410e08·....\........A..
 337 ··0x0000fbd0·8502420d·054d0c04·04000000·1c000000·..B..M..........
 338 ··0x0000fbe0·f0140000·5ca0ffff·10000000·00410e08·....\........A..
 339 ··0x0000fbf0·8502420d·054c0c04·04000000·1c000000·..B..L..........
 340 ··0x0000fc00·10150000·4ca0ffff·10000000·00410e08·....L........A..
 341 ··0x0000fc10·8502420d·054c0c04·04000000·1c000000·..B..L..........
 342 ··0x0000fc20·30150000·3ca0ffff·13000000·00410e08·0...<........A..
337 ··0x0000fbd0·8502420d·05550c04·04000000·28000000·..B..U......(...343 ··0x0000fc30·8502420d·054f0c04·04000000·28000000·..B..O......(...
338 ··0x0000fbe0·f0140000·ec9fffff·27010000·00410e08·........'....A..344 ··0x0000fc40·50150000·3ca0ffff·f7000000·00410e08·P...<........A..
339 ··0x0000fbf0·8502420d·05498605·87048303·0315010c·..B..I..........345 ··0x0000fc50·8502420d·05498605·87048303·02e50c04·..B..I..........
340 ··0x0000fc00·0404410c·05080000·28000000·1c150000·..A.....(.......346 ··0x0000fc60·04410c05·08000000·28000000·7c150000·.A......(...|...
341 ··0x0000fc10·f0a0ffff·32010000·00410e08·8502420d·....2....A....B. 
342 ··0x0000fc20·05498605·87048303·0320010c·0404410c·.I.......·....A. 
343 ··0x0000fc30·05080000·1c000000·48150000·04a2ffff·........H....... 
344 ··0x0000fc40·11000000·00410e08·8502420d·054d0c04·.....A....B..M.. 
345 ··0x0000fc50·04000000·20000000·68150000·04a2ffff·....·...h....... 
346 ··0x0000fc60·3a000000·00410e08·8502420d·05488604·:....A....B..H.. 
347 ··0x0000fc70·83036e0c·04040000·1c000000·8c150000·..n............. 
348 ··0x0000fc80·20a2ffff·10000000·00410e08·8502420d··........A....B. 
349 ··0x0000fc90·054c0c04·04000000·1c000000·ac150000·.L.............. 
350 ··0x0000fca0·10a2ffff·10000000·00410e08·8502420d·.........A....B.347 ··0x0000fc70·10a1ffff·f7000000·00410e08·8502420d·.........A....B.
 348 ··0x0000fc80·05498605·87048303·02e50c04·04410c05·.I...........A..
 349 ··0x0000fc90·08000000·1c000000·a8150000·e4a1ffff·................
 350 ··0x0000fca0·1b000000·00410e08·8502420d·05550c04·.....A....B..U..
351 ··0x0000fcb0·054c0c04·04000000·1c000000·cc150000·.L..............351 ··0x0000fcb0·04000000·1c000000·c8150000·e4a1ffff·................
352 ··0x0000fcc0·00a2ffff·11000000·00410e08·8502420d·.........A....B.352 ··0x0000fcc0·1b000000·00410e08·8502420d·05550c04·.....A....B..U..
353 ··0x0000fcd0·054d0c04·04000000·1c000000·ec150000·.M..............353 ··0x0000fcd0·04000000·1c000000·e8150000·e4a1ffff·................
354 ··0x0000fce0·00a2ffff·10000000·00410e08·8502420d·.........A....B.354 ··0x0000fce0·0a000000·00410e08·8502420d·05460c04·.....A....B..F..
355 ··0x0000fcf0·054c0c04·04000000·1c000000·0c160000·.L..............355 ··0x0000fcf0·04000000·1c000000·08160000·d4a1ffff·................
356 ··0x0000fd00·f0a1ffff·10000000·00410e08·8502420d·.........A....B.356 ··0x0000fd00·0c000000·00410e08·8502420d·05480c04·.....A....B..H..
357 ··0x0000fd10·054c0c04·04000000·1c000000·2c160000·.L..........,...357 ··0x0000fd10·04000000·20000000·28160000·c4a1ffff·....·...(.......
358 ··0x0000fd20·e0a1ffff·13000000·00410e08·8502420d·.........A....B.358 ··0x0000fd20·34000000·00410e08·8502420d·05488604·4....A....B..H..
359 ··0x0000fd30·054f0c04·04000000·28000000·4c160000·.O......(...L...359 ··0x0000fd30·8303680c·04040000·28000000·4c160000·..h.....(...L...
360 ··0x0000fd40·e0a1ffff·28010000·00410e08·8502420d·....(....A....B.360 ··0x0000fd40·e0a1ffff·28010000·00410e08·8502420d·....(....A....B.
361 ··0x0000fd50·05498605·87048303·0316010c·0404410c·.I............A.361 ··0x0000fd50·05498605·87048303·0316010c·0404410c·.I............A.
362 ··0x0000fd60·05080000·28000000·78160000·e4a2ffff·....(...x.......362 ··0x0000fd60·05080000·28000000·78160000·e4a2ffff·....(...x.......
363 ··0x0000fd70·16010000·00410e08·8502420d·05498605·.....A....B..I..363 ··0x0000fd70·16010000·00410e08·8502420d·05498605·.....A....B..I..
364 ··0x0000fd80·87048303·0304010c·0404410c·05080000·..........A.....364 ··0x0000fd80·87048303·0304010c·0404410c·05080000·..........A.....
365 ··0x0000fd90·28000000·a4160000·d8a3ffff·83010000·(...............365 ··0x0000fd90·28000000·a4160000·d8a3ffff·83010000·(...............
366 ··0x0000fda0·00410e08·8502420d·05498605·87048303·.A....B..I......366 ··0x0000fda0·00410e08·8502420d·05498605·87048303·.A....B..I......
2.61 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 61, 26 lines modifiedOffset 61, 26 lines modified
61 ··0x00010cc8·c4eeffff·6880ffff·f0eeffff·d885ffff·....h...........61 ··0x00010cc8·c4eeffff·6880ffff·f0eeffff·d885ffff·....h...........
62 ··0x00010cd8·1cefffff·0886ffff·3cefffff·3886ffff·........<...8...62 ··0x00010cd8·1cefffff·0886ffff·3cefffff·3886ffff·........<...8...
63 ··0x00010ce8·5cefffff·9886ffff·80efffff·6888ffff·\...........h...63 ··0x00010ce8·5cefffff·9886ffff·80efffff·6888ffff·\...........h...
64 ··0x00010cf8·acefffff·4889ffff·d4efffff·688affff·....H.......h...64 ··0x00010cf8·acefffff·4889ffff·d4efffff·688affff·....H.......h...
65 ··0x00010d08·00f0ffff·f88affff·24f0ffff·188bffff·........$.......65 ··0x00010d08·00f0ffff·f88affff·24f0ffff·188bffff·........$.......
66 ··0x00010d18·44f0ffff·388bffff·64f0ffff·f88bffff·D...8...d.......66 ··0x00010d18·44f0ffff·388bffff·64f0ffff·f88bffff·D...8...d.......
67 ··0x00010d28·90f0ffff·788cffff·b8f0ffff·b88cffff·....x...........67 ··0x00010d28·90f0ffff·788cffff·b8f0ffff·b88cffff·....x...........
68 ··0x00010d38·dcf0ffff·c88cffff·fcf0ffff·c88dffff·................68 ··0x00010d38·dcf0ffff·c88cffff·fcf0ffff·a88dffff·................
 69 ··0x00010d48·24f1ffff·888effff·4cf1ffff·c88fffff·$.......L.......
69 ··0x00010d48·28f1ffff·c88effff·54f1ffff·e88effff·(.......T....... 
70 ··0x00010d58·74f1ffff·088fffff·94f1ffff·188fffff·t............... 
71 ··0x00010d68·b4f1ffff·288fffff·d4f1ffff·688fffff·....(.......h...70 ··0x00010d58·78f1ffff·e88fffff·98f1ffff·0890ffff·x...............
72 ··0x00010d78·f8f1ffff·4890ffff·20f2ffff·2891ffff·....H...·...(...71 ··0x00010d68·b8f1ffff·3891ffff·e4f1ffff·7892ffff·....8.......x...
 72 ··0x00010d78·10f2ffff·9892ffff·30f2ffff·d892ffff·........0.......
73 ··0x00010d88·48f2ffff·6892ffff·74f2ffff·8892ffff·H...h...t.......73 ··0x00010d88·54f2ffff·e892ffff·74f2ffff·f892ffff·T.......t.......
74 ··0x00010d98·94f2ffff·a892ffff·b4f2ffff·d893ffff·................74 ··0x00010d98·94f2ffff·1893ffff·b4f2ffff·2893ffff·............(...
75 ··0x00010da8·e0f2ffff·1895ffff·0cf3ffff·3895ffff·............8...75 ··0x00010da8·d4f2ffff·3893ffff·f4f2ffff·5893ffff·....8.......X...
 76 ··0x00010db8·14f3ffff·5894ffff·40f3ffff·5895ffff·....X...@...X...
76 ··0x00010db8·2cf3ffff·7895ffff·50f3ffff·8895ffff·,...x...P.......77 ··0x00010dc8·6cf3ffff·7895ffff·8cf3ffff·9895ffff·l...x...........
77 ··0x00010dc8·70f3ffff·9895ffff·90f3ffff·b895ffff·p............... 
78 ··0x00010dd8·b0f3ffff·c895ffff·d0f3ffff·d895ffff·................78 ··0x00010dd8·acf3ffff·a895ffff·ccf3ffff·b895ffff·................
79 ··0x00010de8·f0f3ffff·f895ffff·10f4ffff·2897ffff·............(...79 ··0x00010de8·ecf3ffff·f895ffff·10f4ffff·2897ffff·............(...
80 ··0x00010df8·3cf4ffff·4898ffff·68f4ffff·d899ffff·<...H...h.......80 ··0x00010df8·3cf4ffff·4898ffff·68f4ffff·d899ffff·<...H...h.......
81 ··0x00010e08·94f4ffff·089bffff·c0f4ffff·289bffff·............(...81 ··0x00010e08·94f4ffff·089bffff·c0f4ffff·289bffff·............(...
82 ··0x00010e18·e0f4ffff·489bffff·00f5ffff·289cffff·....H.......(...82 ··0x00010e18·e0f4ffff·489bffff·00f5ffff·289cffff·....H.......(...
83 ··0x00010e28·2cf5ffff·889effff·58f5ffff·c89effff·,.......X.......83 ··0x00010e28·2cf5ffff·889effff·58f5ffff·c89effff·,.......X.......
84 ··0x00010e38·7cf5ffff·e89effff·9cf5ffff·089fffff·|...............84 ··0x00010e38·7cf5ffff·e89effff·9cf5ffff·089fffff·|...............
85 ··0x00010e48·bcf5ffff·389fffff·dcf5ffff·68a0ffff·....8.......h...85 ··0x00010e48·bcf5ffff·389fffff·dcf5ffff·68a0ffff·....8.......h...
86 ··0x00010e58·08f6ffff·a8a1ffff·34f6ffff·c8a1ffff·........4.......86 ··0x00010e58·08f6ffff·a8a1ffff·34f6ffff·c8a1ffff·........4.......
30.6 KB
lib/x86/libcharon.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.47 KB
readelf --wide --symbols {}
    
Offset 186, 15 lines modifiedOffset 186, 15 lines modified
186 ···182:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int186 ···182:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·enum_from_name_as_int
187 ···183:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor187 ···183:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memxor
188 ···184:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create188 ···184:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·iv_gen_rand_create
189 ···185:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params189 ···185:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·diffie_hellman_get_params
190 ···186:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr190 ···186:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·host_create_from_sockaddr
191 ···187:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string191 ···187:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mark_from_string
192 ···188:·00056a60···105·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create192 ···188:·00056a60···105·FUNC····GLOBAL·DEFAULT···13·ike_dpd_create
193 ···189:·000737b0···133·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create193 ···189:·000738c0···133·FUNC····GLOBAL·DEFAULT···13·android_log_logger_create
194 ···190:·00022610···271·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman194 ···190:·00022610···271·FUNC····GLOBAL·DEFAULT···13·ke_payload_create_from_diffie_hellman
195 ···191:·000235c0···389·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create195 ···191:·000235c0···389·FUNC····GLOBAL·DEFAULT···13·proposal_substructure_create
196 ···192:·00041390···270·FUNC····GLOBAL·DEFAULT···13·redirect_data_create196 ···192:·00041390···270·FUNC····GLOBAL·DEFAULT···13·redirect_data_create
197 ···193:·00026b80···466·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector197 ···193:·00026b80···466·FUNC····GLOBAL·DEFAULT···13·traffic_selector_substructure_create_from_traffic_selector
198 ···194:·00027c50···187·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create198 ···194:·00027c50···187·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create
199 ···195:·000b0720·····4·OBJECT··GLOBAL·DEFAULT···22·task_type_names199 ···195:·000b0720·····4·OBJECT··GLOBAL·DEFAULT···22·task_type_names
200 ···196:·0007f490···163·FUNC····GLOBAL·DEFAULT···13·tls_cache_create200 ···196:·0007f490···163·FUNC····GLOBAL·DEFAULT···13·tls_cache_create
Offset 443, 15 lines modifiedOffset 443, 15 lines modified
443 ···439:·0002d390···111·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create443 ···439:·0002d390···111·FUNC····GLOBAL·DEFAULT···13·rekey_child_sa_job_create
444 ···440:·0005f140···611·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant444 ···440:·0005f140···611·FUNC····GLOBAL·DEFAULT···13·ikev1_child_sa_is_redundant
445 ···441:·000b1254·····4·OBJECT··GLOBAL·DEFAULT···22·tls_version_names445 ···441:·000b1254·····4·OBJECT··GLOBAL·DEFAULT···22·tls_version_names
446 ···442:·000147a0····98·FUNC····GLOBAL·DEFAULT···13·register_custom_logger446 ···442:·000147a0····98·FUNC····GLOBAL·DEFAULT···13·register_custom_logger
447 ···443:·0002e080····86·FUNC····GLOBAL·DEFAULT···13·roam_job_create447 ···443:·0002e080····86·FUNC····GLOBAL·DEFAULT···13·roam_job_create
448 ···444:·0001e740···303·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code448 ···444:·0001e740···303·FUNC····GLOBAL·DEFAULT···13·eap_payload_create_code
449 ···445:·00064a40···146·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create449 ···445:·00064a40···146·FUNC····GLOBAL·DEFAULT···13·pubkey_v1_authenticator_create
450 ···446:·000739b0···108·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create450 ···446:·000737b0···108·FUNC····GLOBAL·DEFAULT···13·android_log_plugin_create
451 ···447:·000b13f4·····4·OBJECT··GLOBAL·DEFAULT···23·charon451 ···447:·000b13f4·····4·OBJECT··GLOBAL·DEFAULT···23·charon
452 ···448:·000850e0····10·FUNC····GLOBAL·DEFAULT···13·libtls_init452 ···448:·000850e0····10·FUNC····GLOBAL·DEFAULT···13·libtls_init
453 ···449:·0003ef40····71·FUNC····GLOBAL·DEFAULT···13·task_manager_create453 ···449:·0003ef40····71·FUNC····GLOBAL·DEFAULT···13·task_manager_create
454 ···450:·00026130···411·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1454 ···450:·00026130···411·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v1
455 ···451:·00077e90····73·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create455 ···451:·00077e90····73·FUNC····GLOBAL·DEFAULT···13·eap_ttls_plugin_create
456 ···452:·00025f50···127·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2456 ···452:·00025f50···127·FUNC····GLOBAL·DEFAULT···13·sa_payload_create_from_proposals_v2
457 ···453:·00027d20···194·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data457 ···453:·00027d20···194·FUNC····GLOBAL·DEFAULT···13·unknown_payload_create_data
1.44 KB
readelf --wide --relocs {}
    
Offset 1492, 16 lines modifiedOffset 1492, 16 lines modified
1492 000adec8··0001c907·R_386_JUMP_SLOT········00072a80···adopt_children_job_create1492 000adec8··0001c907·R_386_JUMP_SLOT········00072a80···adopt_children_job_create
1493 000adecc··0000ed07·R_386_JUMP_SLOT········0001d040···certreq_payload_create_dn1493 000adecc··0000ed07·R_386_JUMP_SLOT········0001d040···certreq_payload_create_dn
1494 000aded0··00012507·R_386_JUMP_SLOT········0001d6a0···configuration_attribute_create_value1494 000aded0··00012507·R_386_JUMP_SLOT········0001d6a0···configuration_attribute_create_value
1495 000aded4··00018c07·R_386_JUMP_SLOT········00021280···id_payload_create_from_ts1495 000aded4··00018c07·R_386_JUMP_SLOT········00021280···id_payload_create_from_ts
1496 000aded8··0000ab07·R_386_JUMP_SLOT········00000000···traffic_selector_create_from_subnet1496 000aded8··0000ab07·R_386_JUMP_SLOT········00000000···traffic_selector_create_from_subnet
1497 000adedc··00007207·R_386_JUMP_SLOT········00000000···setlogmask@LIBC1497 000adedc··00007207·R_386_JUMP_SLOT········00000000···setlogmask@LIBC
1498 000adee0··00006e07·R_386_JUMP_SLOT········00000000···syslog@LIBC1498 000adee0··00006e07·R_386_JUMP_SLOT········00000000···syslog@LIBC
 1499 000adee4··0000bd07·R_386_JUMP_SLOT········000738c0···android_log_logger_create
1499 000adee4··0000ac07·R_386_JUMP_SLOT········00000000···__android_log_print1500 000adee8··0000ac07·R_386_JUMP_SLOT········00000000···__android_log_print
1500 000adee8··0000bd07·R_386_JUMP_SLOT········000737b0···android_log_logger_create 
1501 000adeec··00019b07·R_386_JUMP_SLOT········0002e8e0···eap_method_register1501 000adeec··00019b07·R_386_JUMP_SLOT········0002e8e0···eap_method_register
1502 000adef0··0000fd07·R_386_JUMP_SLOT········00073b90···eap_gtc_create_server1502 000adef0··0000fd07·R_386_JUMP_SLOT········00073b90···eap_gtc_create_server
1503 000adef4··00014007·R_386_JUMP_SLOT········00073c50···eap_gtc_create_peer1503 000adef4··00014007·R_386_JUMP_SLOT········00073c50···eap_gtc_create_peer
1504 000adef8··00015f07·R_386_JUMP_SLOT········0001e4b0···eap_payload_create_data1504 000adef8··00015f07·R_386_JUMP_SLOT········0001e4b0···eap_payload_create_data
1505 000adefc··00018e07·R_386_JUMP_SLOT········00074280···eap_identity_create_server1505 000adefc··00018e07·R_386_JUMP_SLOT········00074280···eap_identity_create_server
1506 000adf00··0000ca07·R_386_JUMP_SLOT········000741e0···eap_identity_create_peer1506 000adf00··0000ca07·R_386_JUMP_SLOT········000741e0···eap_identity_create_peer
1507 000adf04··00006f07·R_386_JUMP_SLOT········00000000···__memcpy_chk@LIBC1507 000adf04··00006f07·R_386_JUMP_SLOT········00000000···__memcpy_chk@LIBC
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·24588c32c8590974bfef0f082d3109439059008c6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·709b02b3bfb4f8d87f190982ae198984508a23f4
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
5.66 KB
readelf --wide --debug-dump=frames {}
    
Offset 23317, 120 lines modifiedOffset 23317, 120 lines modified
23317 ··DW_CFA_offset:·r6·(esi)·at·cfa-1623317 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
23318 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1223318 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23319 ··DW_CFA_advance_loc:·47·to·000737aa23319 ··DW_CFA_advance_loc:·47·to·000737aa
23320 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423320 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23321 ··DW_CFA_nop23321 ··DW_CFA_nop
23322 ··DW_CFA_nop23322 ··DW_CFA_nop
  
23323 0000ee34·00000024·0000ee38·FDE·cie=00000000·pc=000737b0..0007383523323 0000ee34·00000020·0000ee38·FDE·cie=00000000·pc=000737b0..0007381c
23324 ··DW_CFA_advance_loc:·1·to·000737b123324 ··DW_CFA_advance_loc:·1·to·000737b1
23325 ··DW_CFA_def_cfa_offset:·823325 ··DW_CFA_def_cfa_offset:·8
23326 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823326 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23327 ··DW_CFA_advance_loc:·2·to·000737b323327 ··DW_CFA_advance_loc:·2·to·000737b3
23328 ··DW_CFA_def_cfa_register:·r5·(ebp)23328 ··DW_CFA_def_cfa_register:·r5·(ebp)
23329 ··DW_CFA_advance_loc:·9·to·000737bc23329 ··DW_CFA_advance_loc:·8·to·000737bb
23330 ··DW_CFA_offset:·r6·(esi)·at·cfa-2023330 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
23331 ··DW_CFA_offset:·r7·(edi)·at·cfa-16 
23332 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1223331 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23333 ··DW_CFA_advance_loc1:·120·to·0007383423332 ··DW_CFA_advance_loc1:·96·to·0007381b
23334 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423333 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23335 ··DW_CFA_nop23334 ··DW_CFA_nop
23336 ··DW_CFA_nop 
23337 ··DW_CFA_nop 
  
23338 0000ee5c·00000028·0000ee60·FDE·cie=00000000·pc=00073840..0007395823335 0000ee58·0000001c·0000ee5c·FDE·cie=00000000·pc=00073820..0007383c
23339 ··DW_CFA_advance_loc:·1·to·0007384123336 ··DW_CFA_advance_loc:·1·to·00073821
23340 ··DW_CFA_def_cfa_offset:·823337 ··DW_CFA_def_cfa_offset:·8
23341 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823338 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23342 ··DW_CFA_advance_loc:·2·to·0007384323339 ··DW_CFA_advance_loc:·2·to·00073823
23343 ··DW_CFA_def_cfa_register:·r5·(ebp)23340 ··DW_CFA_def_cfa_register:·r5·(ebp)
23344 ··DW_CFA_advance_loc:·9·to·0007384c23341 ··DW_CFA_advance_loc:·24·to·0007383b
23345 ··DW_CFA_offset:·r6·(esi)·at·cfa-20 
23346 ··DW_CFA_offset:·r7·(edi)·at·cfa-16 
23347 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
23348 ··DW_CFA_advance_loc2:·262·to·00073952 
23349 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423342 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
 23343 ··DW_CFA_nop
23350 ··DW_CFA_advance_loc:·1·to·00073953 
23351 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 
23352 ··DW_CFA_nop23344 ··DW_CFA_nop
23353 ··DW_CFA_nop23345 ··DW_CFA_nop
  
23354 0000ee88·0000001c·0000ee8c·FDE·cie=00000000·pc=00073960..0007397023346 0000ee78·0000001c·0000ee7c·FDE·cie=00000000·pc=00073840..00073866
23355 ··DW_CFA_advance_loc:·1·to·0007396123347 ··DW_CFA_advance_loc:·1·to·00073841
23356 ··DW_CFA_def_cfa_offset:·823348 ··DW_CFA_def_cfa_offset:·8
23357 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823349 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23358 ··DW_CFA_advance_loc:·2·to·0007396323350 ··DW_CFA_advance_loc:·2·to·00073843
23359 ··DW_CFA_def_cfa_register:·r5·(ebp)23351 ··DW_CFA_def_cfa_register:·r5·(ebp)
23360 ··DW_CFA_advance_loc:·12·to·0007396f23352 ··DW_CFA_advance_loc:·34·to·00073865
23361 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423353 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23362 ··DW_CFA_nop23354 ··DW_CFA_nop
23363 ··DW_CFA_nop23355 ··DW_CFA_nop
23364 ··DW_CFA_nop23356 ··DW_CFA_nop
  
23365 0000eea8·00000020·0000eeac·FDE·cie=00000000·pc=00073970..000739a223357 0000ee98·00000020·0000ee9c·FDE·cie=00000000·pc=00073870..000738ba
23366 ··DW_CFA_advance_loc:·1·to·0007397123358 ··DW_CFA_advance_loc:·1·to·00073871
23367 ··DW_CFA_def_cfa_offset:·823359 ··DW_CFA_def_cfa_offset:·8
23368 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823360 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23369 ··DW_CFA_advance_loc:·2·to·0007397323361 ··DW_CFA_advance_loc:·2·to·00073873
23370 ··DW_CFA_def_cfa_register:·r5·(ebp)23362 ··DW_CFA_def_cfa_register:·r5·(ebp)
23371 ··DW_CFA_advance_loc:·8·to·0007397b23363 ··DW_CFA_advance_loc:·8·to·0007387b
23372 ··DW_CFA_offset:·r6·(esi)·at·cfa-1623364 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
23373 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1223365 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23374 ··DW_CFA_advance_loc:·38·to·000739a123366 ··DW_CFA_advance_loc:·62·to·000738b9
23375 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423367 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23376 ··DW_CFA_nop23368 ··DW_CFA_nop
23377 ··DW_CFA_nop23369 ··DW_CFA_nop
  
23378 0000eecc·00000020·0000eed0·FDE·cie=00000000·pc=000739b0..00073a1c23370 0000eebc·00000024·0000eec0·FDE·cie=00000000·pc=000738c0..00073945
23379 ··DW_CFA_advance_loc:·1·to·000739b123371 ··DW_CFA_advance_loc:·1·to·000738c1
23380 ··DW_CFA_def_cfa_offset:·823372 ··DW_CFA_def_cfa_offset:·8
23381 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823373 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23382 ··DW_CFA_advance_loc:·2·to·000739b323374 ··DW_CFA_advance_loc:·2·to·000738c3
23383 ··DW_CFA_def_cfa_register:·r5·(ebp)23375 ··DW_CFA_def_cfa_register:·r5·(ebp)
23384 ··DW_CFA_advance_loc:·8·to·000739bb23376 ··DW_CFA_advance_loc:·9·to·000738cc
23385 ··DW_CFA_offset:·r6·(esi)·at·cfa-1623377 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
 23378 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
23386 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1223379 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23387 ··DW_CFA_advance_loc1:·96·to·00073a1b23380 ··DW_CFA_advance_loc1:·120·to·00073944
23388 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423381 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23389 ··DW_CFA_nop23382 ··DW_CFA_nop
 23383 ··DW_CFA_nop
 23384 ··DW_CFA_nop
  
23390 0000eef0·0000001c·0000eef4·FDE·cie=00000000·pc=00073a20..00073a3c23385 0000eee4·00000028·0000eee8·FDE·cie=00000000·pc=00073950..00073a68
23391 ··DW_CFA_advance_loc:·1·to·00073a2123386 ··DW_CFA_advance_loc:·1·to·00073951
23392 ··DW_CFA_def_cfa_offset:·823387 ··DW_CFA_def_cfa_offset:·8
23393 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823388 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23394 ··DW_CFA_advance_loc:·2·to·00073a2323389 ··DW_CFA_advance_loc:·2·to·00073953
23395 ··DW_CFA_def_cfa_register:·r5·(ebp)23390 ··DW_CFA_def_cfa_register:·r5·(ebp)
 23391 ··DW_CFA_advance_loc:·9·to·0007395c
 23392 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
 23393 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
 23394 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23396 ··DW_CFA_advance_loc:·24·to·00073a3b23395 ··DW_CFA_advance_loc2:·262·to·00073a62
23397 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423396 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23398 ··DW_CFA_nop23397 ··DW_CFA_advance_loc:·1·to·00073a63
 23398 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
23399 ··DW_CFA_nop23399 ··DW_CFA_nop
23400 ··DW_CFA_nop23400 ··DW_CFA_nop
  
23401 0000ef10·0000001c·0000ef14·FDE·cie=00000000·pc=00073a40..00073a6623401 0000ef10·0000001c·0000ef14·FDE·cie=00000000·pc=00073a70..00073a80
23402 ··DW_CFA_advance_loc:·1·to·00073a4123402 ··DW_CFA_advance_loc:·1·to·00073a71
23403 ··DW_CFA_def_cfa_offset:·823403 ··DW_CFA_def_cfa_offset:·8
23404 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823404 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23405 ··DW_CFA_advance_loc:·2·to·00073a4323405 ··DW_CFA_advance_loc:·2·to·00073a73
23406 ··DW_CFA_def_cfa_register:·r5·(ebp)23406 ··DW_CFA_def_cfa_register:·r5·(ebp)
23407 ··DW_CFA_advance_loc:·34·to·00073a6523407 ··DW_CFA_advance_loc:·12·to·00073a7f
23408 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423408 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23409 ··DW_CFA_nop23409 ··DW_CFA_nop
23410 ··DW_CFA_nop23410 ··DW_CFA_nop
23411 ··DW_CFA_nop23411 ··DW_CFA_nop
  
23412 0000ef30·00000020·0000ef34·FDE·cie=00000000·pc=00073a70..00073aba23412 0000ef30·00000020·0000ef34·FDE·cie=00000000·pc=00073a80..00073ab2
23413 ··DW_CFA_advance_loc:·1·to·00073a7123413 ··DW_CFA_advance_loc:·1·to·00073a81
23414 ··DW_CFA_def_cfa_offset:·823414 ··DW_CFA_def_cfa_offset:·8
23415 ··DW_CFA_offset:·r5·(ebp)·at·cfa-823415 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
23416 ··DW_CFA_advance_loc:·2·to·00073a7323416 ··DW_CFA_advance_loc:·2·to·00073a83
23417 ··DW_CFA_def_cfa_register:·r5·(ebp)23417 ··DW_CFA_def_cfa_register:·r5·(ebp)
23418 ··DW_CFA_advance_loc:·8·to·00073a7b23418 ··DW_CFA_advance_loc:·8·to·00073a8b
23419 ··DW_CFA_offset:·r6·(esi)·at·cfa-1623419 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
23420 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1223420 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
23421 ··DW_CFA_advance_loc:·62·to·00073ab923421 ··DW_CFA_advance_loc:·38·to·00073ab1
23422 ··DW_CFA_def_cfa:·r4·(esp)·ofs·423422 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
23423 ··DW_CFA_nop23423 ··DW_CFA_nop
23424 ··DW_CFA_nop23424 ··DW_CFA_nop
  
23425 0000ef54·0000001c·0000ef58·FDE·cie=00000000·pc=00073ac0..00073b0923425 0000ef54·0000001c·0000ef58·FDE·cie=00000000·pc=00073ac0..00073b09
Max diff block lines reached; 28/5718 bytes (0.49%) of diff not shown.
1.08 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 330, 17 lines modifiedOffset 330, 17 lines modified
330 quick_delete_create330 quick_delete_create
331 quick_mode_create331 quick_mode_create
332 xauth_create332 xauth_create
333 phase1_create333 phase1_create
334 adopt_children_job_create334 adopt_children_job_create
335 traffic_selector_create_from_subnet335 traffic_selector_create_from_subnet
336 sys_logger_create336 sys_logger_create
337 __android_log_print 
338 android_log_logger_create337 android_log_logger_create
339 android_log_plugin_create338 android_log_plugin_create
 339 __android_log_print
340 eap_gtc_create_peer340 eap_gtc_create_peer
341 eap_gtc_create_server341 eap_gtc_create_server
342 eap_gtc_plugin_create342 eap_gtc_plugin_create
343 eap_identity_create_peer343 eap_identity_create_peer
344 eap_identity_create_server344 eap_identity_create_server
345 eap_identity_plugin_create345 eap_identity_plugin_create
346 eap_md5_create_peer346 eap_md5_create_peer
Offset 1699, 18 lines modifiedOffset 1699, 18 lines modified
1699 no·matching·proposal·found,·sending·%N1699 no·matching·proposal·found,·sending·%N
1700 negotiated·DH·group·%N·not·supported1700 negotiated·DH·group·%N·not·supported
1701 CHILD_SA·not·found,·ignored1701 CHILD_SA·not·found,·ignored
1702 DPD·check·timed·out,·enforcing·DPD·action1702 DPD·check·timed·out,·enforcing·DPD·action
1703 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs1703 detected·reauth·of·existing·IKE_SA,·adopting·%d·children,·%d·child·tasks,·and·%d·virtual·IPs
1704 %.2d[%s]%s·%s1704 %.2d[%s]%s·%s
1705 %.2d[%s]%s·%.*s1705 %.2d[%s]%s·%.*s
 1706 android-log
1706 %s.plugins.android_log.loglevel1707 %s.plugins.android_log.loglevel
1707 %.2d[%s]·%s1708 %.2d[%s]·%s
1708 %.2d[%s]·%.*s1709 %.2d[%s]·%.*s
1709 android-log 
1710 password1710 password
1711 received·invalid·EAP-GTC·message1711 received·invalid·EAP-GTC·message
1712 %s.plugins.eap-gtc.backend1712 %s.plugins.eap-gtc.backend
1713 creating·EAP-GTC·XAuth·backend·'%s'·failed1713 creating·EAP-GTC·XAuth·backend·'%s'·failed
1714 no·EAP·key·found·for·'%Y'·-·'%Y'1714 no·EAP·key·found·for·'%Y'·-·'%Y'
1715 eap-identity1715 eap-identity
1716 received·invalid·EAP-MD5·message1716 received·invalid·EAP-MD5·message
1.69 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 481, 19 lines modifiedOffset 481, 19 lines modified
481 ··0x00003cf0·5f637265·61746500·78617574·685f6372·_create.xauth_cr481 ··0x00003cf0·5f637265·61746500·78617574·685f6372·_create.xauth_cr
482 ··0x00003d00·65617465·00706861·7365315f·63726561·eate.phase1_crea482 ··0x00003d00·65617465·00706861·7365315f·63726561·eate.phase1_crea
483 ··0x00003d10·74650061·646f7074·5f636869·6c647265·te.adopt_childre483 ··0x00003d10·74650061·646f7074·5f636869·6c647265·te.adopt_childre
484 ··0x00003d20·6e5f6a6f·625f6372·65617465·00747261·n_job_create.tra484 ··0x00003d20·6e5f6a6f·625f6372·65617465·00747261·n_job_create.tra
485 ··0x00003d30·66666963·5f73656c·6563746f·725f6372·ffic_selector_cr485 ··0x00003d30·66666963·5f73656c·6563746f·725f6372·ffic_selector_cr
486 ··0x00003d40·65617465·5f66726f·6d5f7375·626e6574·eate_from_subnet486 ··0x00003d40·65617465·5f66726f·6d5f7375·626e6574·eate_from_subnet
487 ··0x00003d50·00737973·5f6c6f67·6765725f·63726561·.sys_logger_crea487 ··0x00003d50·00737973·5f6c6f67·6765725f·63726561·.sys_logger_crea
488 ··0x00003d60·7465005f·5f616e64·726f6964·5f6c6f67·te.__android_log488 ··0x00003d60·74650061·6e64726f·69645f6c·6f675f6c·te.android_log_l
489 ··0x00003d70·5f707269·6e740061·6e64726f·69645f6c·_print.android_l 
490 ··0x00003d80·6f675f6c·6f676765·725f6372·65617465·og_logger_create489 ··0x00003d70·6f676765·725f6372·65617465·00616e64·ogger_create.and
491 ··0x00003d90·00616e64·726f6964·5f6c6f67·5f706c75·.android_log_plu490 ··0x00003d80·726f6964·5f6c6f67·5f706c75·67696e5f·roid_log_plugin_
492 ··0x00003da0·67696e5f·63726561·74650065·61705f67·gin_create.eap_g491 ··0x00003d90·63726561·7465005f·5f616e64·726f6964·create.__android
 492 ··0x00003da0·5f6c6f67·5f707269·6e740065·61705f67·_log_print.eap_g
493 ··0x00003db0·74635f63·72656174·655f7065·65720065·tc_create_peer.e493 ··0x00003db0·74635f63·72656174·655f7065·65720065·tc_create_peer.e
494 ··0x00003dc0·61705f67·74635f63·72656174·655f7365·ap_gtc_create_se494 ··0x00003dc0·61705f67·74635f63·72656174·655f7365·ap_gtc_create_se
495 ··0x00003dd0·72766572·00656170·5f677463·5f706c75·rver.eap_gtc_plu495 ··0x00003dd0·72766572·00656170·5f677463·5f706c75·rver.eap_gtc_plu
496 ··0x00003de0·67696e5f·63726561·74650065·61705f69·gin_create.eap_i496 ··0x00003de0·67696e5f·63726561·74650065·61705f69·gin_create.eap_i
497 ··0x00003df0·64656e74·6974795f·63726561·74655f70·dentity_create_p497 ··0x00003df0·64656e74·6974795f·63726561·74655f70·dentity_create_p
498 ··0x00003e00·65657200·6561705f·6964656e·74697479·eer.eap_identity498 ··0x00003e00·65657200·6561705f·6964656e·74697479·eer.eap_identity
499 ··0x00003e10·5f637265·6174655f·73657276·65720065·_create_server.e499 ··0x00003e10·5f637265·6174655f·73657276·65720065·_create_server.e
749 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1400, 20 lines modifiedOffset 1400, 20 lines modified
1400 »       jmp····8e90·<__cxa_finalize@plt-0x10>1400 »       jmp····8e90·<__cxa_finalize@plt-0x10>
  
1401 0000a000·<syslog@plt>:1401 0000a000·<syslog@plt>:
1402 »       jmp····*0x464(%ebx)1402 »       jmp····*0x464(%ebx)
1403 »       push···$0x8b01403 »       push···$0x8b0
1404 »       jmp····8e90·<__cxa_finalize@plt-0x10>1404 »       jmp····8e90·<__cxa_finalize@plt-0x10>
  
1405 0000a010·<__android_log_print@plt>:1405 0000a010·<android_log_logger_create@plt>:
1406 »       jmp····*0x468(%ebx)1406 »       jmp····*0x468(%ebx)
1407 »       push···$0x8b81407 »       push···$0x8b8
1408 »       jmp····8e90·<__cxa_finalize@plt-0x10>1408 »       jmp····8e90·<__cxa_finalize@plt-0x10>
  
1409 0000a020·<android_log_logger_create@plt>:1409 0000a020·<__android_log_print@plt>:
1410 »       jmp····*0x46c(%ebx)1410 »       jmp····*0x46c(%ebx)
1411 »       push···$0x8c01411 »       push···$0x8c0
1412 »       jmp····8e90·<__cxa_finalize@plt-0x10>1412 »       jmp····8e90·<__cxa_finalize@plt-0x10>
  
1413 0000a030·<eap_method_register@plt>:1413 0000a030·<eap_method_register@plt>:
1414 »       jmp····*0x470(%ebx)1414 »       jmp····*0x470(%ebx)
1415 »       push···$0x8c81415 »       push···$0x8c8
8.45 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 142723, 51 lines modifiedOffset 142723, 142 lines modified
142723 »       pop····%esi142723 »       pop····%esi
142724 »       pop····%ebx142724 »       pop····%ebx
142725 »       pop····%ebp142725 »       pop····%ebp
142726 »       retq···142726 »       retq···
142727 »       nop142727 »       nop
142728 »       lea····0x0(%esi,%eiz,1),%esi142728 »       lea····0x0(%esi,%eiz,1),%esi
  
 142729 000737b0·<android_log_plugin_create@@Base>:
 142730 »       push···%ebp
 142731 »       mov····%esp,%ebp
 142732 »       push···%ebx
 142733 »       push···%esi
 142734 »       and····$0xfffffff0,%esp
 142735 »       sub····$0x10,%esp
 142736 »       call···737c0·<android_log_plugin_create@@Base+0x10>
 142737 »       pop····%ebx
 142738 »       add····$0x3a2bc,%ebx
 142739 »       movl···$0x14,(%esp)
 142740 »       call···8ed0·<malloc@plt>
 142741 »       mov····%eax,%esi
 142742 »       call···a010·<android_log_logger_create@plt>
 142743 »       lea····-0x3a25c(%ebx),%ecx
 142744 »       mov····%ecx,(%esi)
 142745 »       lea····-0x3a23c(%ebx),%ecx
 142746 »       mov····%ecx,0x4(%esi)
 142747 »       movl···$0x0,0x8(%esi)
 142748 »       lea····-0x3a20c(%ebx),%ecx
 142749 »       mov····%ecx,0xc(%esi)
 142750 »       mov····%eax,0x10(%esi)
 142751 »       mov····-0xf8(%ebx),%ecx
 142752 »       mov····(%ecx),%ecx
 142753 »       mov····0x2c(%ecx),%ecx
 142754 »       mov····%eax,0x4(%esp)
 142755 »       mov····%ecx,(%esp)
 142756 »       call···*0x8(%ecx)
 142757 »       mov····%esi,%eax
 142758 »       lea····-0x8(%ebp),%esp
 142759 »       pop····%esi
 142760 »       pop····%ebx
 142761 »       pop····%ebp
 142762 »       retq···
 142763 »       lea····0x0(%esi,%eiz,1),%esi
 142764 »       push···%ebp
 142765 »       mov····%esp,%ebp
 142766 »       and····$0xfffffffc,%esp
 142767 »       call···7382b·<android_log_plugin_create@@Base+0x7b>
 142768 »       pop····%eax
 142769 »       add····$0x3a251,%eax
 142770 »       lea····-0x1d22a(%eax),%eax
 142771 »       mov····%ebp,%esp
 142772 »       pop····%ebp
 142773 »       retq···
 142774 »       lea····0x0(%esi,%eiz,1),%esi
 142775 »       push···%ebp
 142776 »       mov····%esp,%ebp
 142777 »       and····$0xfffffffc,%esp
 142778 »       call···7384b·<android_log_plugin_create@@Base+0x9b>
 142779 »       pop····%eax
 142780 »       add····$0x3a231,%eax
 142781 »       mov····0xc(%ebp),%ecx
 142782 »       lea····0x2d3c(%eax),%eax
 142783 »       mov····%eax,(%ecx)
 142784 »       mov····$0x2,%eax
 142785 »       mov····%ebp,%esp
 142786 »       pop····%ebp
 142787 »       retq···
 142788 »       lea····0x0(%esi),%esi
 142789 »       lea····0x0(%edi,%eiz,1),%edi
 142790 »       push···%ebp
 142791 »       mov····%esp,%ebp
 142792 »       push···%ebx
 142793 »       push···%esi
 142794 »       and····$0xfffffff0,%esp
 142795 »       sub····$0x10,%esp
 142796 »       call···73880·<android_log_plugin_create@@Base+0xd0>
 142797 »       pop····%ebx
 142798 »       add····$0x3a1fc,%ebx
 142799 »       mov····0x8(%ebp),%esi
 142800 »       mov····-0xf8(%ebx),%eax
 142801 »       mov····(%eax),%eax
 142802 »       mov····0x2c(%eax),%eax
 142803 »       mov····0x10(%esi),%ecx
 142804 »       mov····%ecx,0x4(%esp)
 142805 »       mov····%eax,(%esp)
 142806 »       call···*0xc(%eax)
 142807 »       mov····0x10(%esi),%eax
 142808 »       mov····%eax,(%esp)
 142809 »       call···*0xc(%eax)
 142810 »       mov····%esi,(%esp)
 142811 »       call···8f20·<free@plt>
 142812 »       lea····-0x8(%ebp),%esp
 142813 »       pop····%esi
 142814 »       pop····%ebx
 142815 »       pop····%ebp
 142816 »       retq···
 142817 »       xchg···%ax,%ax
 142818 »       lea····0x0(%esi,%eiz,1),%esi
  
142729 000737b0·<android_log_logger_create@@Base>:142819 000738c0·<android_log_logger_create@@Base>:
142730 »       push···%ebp142820 »       push···%ebp
142731 »       mov····%esp,%ebp142821 »       mov····%esp,%ebp
142732 »       push···%ebx142822 »       push···%ebx
142733 »       push···%edi142823 »       push···%edi
142734 »       push···%esi142824 »       push···%esi
142735 »       and····$0xfffffff0,%esp142825 »       and····$0xfffffff0,%esp
142736 »       sub····$0x10,%esp142826 »       sub····$0x10,%esp
142737 »       call···737c1·<android_log_logger_create@@Base+0x11>142827 »       call···738d1·<android_log_logger_create@@Base+0x11>
142738 »       pop····%ebx142828 »       pop····%ebx
142739 »       add····$0x3a2bb,%ebx142829 »       add····$0x3a1ab,%ebx
142740 »       sub····$0xc,%esp142830 »       sub····$0xc,%esp
142741 »       push···$0x18142831 »       push···$0x18
142742 »       call···8ed0·<malloc@plt>142832 »       call···8ed0·<malloc@plt>
142743 »       add····$0x10,%esp142833 »       add····$0x10,%esp
142744 »       mov····%eax,%esi142834 »       mov····%eax,%esi
142745 »       mov····-0x104(%ebx),%eax142835 »       mov····-0x104(%ebx),%eax
142746 »       mov····(%eax),%eax142836 »       mov····(%eax),%eax
142747 »       mov····0x50(%eax),%ecx142837 »       mov····0x50(%eax),%ecx
142748 »       lea····-0x1d22a(%ebx),%edx142838 »       lea····-0x1d21e(%ebx),%edx
142749 »       pushl··0x8(%eax)142839 »       pushl··0x8(%eax)
142750 »       push···$0x1142840 »       push···$0x1
142751 »       push···%edx142841 »       push···%edx
142752 »       push···%ecx142842 »       push···%ecx
142753 »       call···*0x8(%ecx)142843 »       call···*0x8(%ecx)
142754 »       add····$0x10,%esp142844 »       add····$0x10,%esp
142755 »       mov····%eax,%edi142845 »       mov····%eax,%edi
142756 »       sub····$0xc,%esp142846 »       sub····$0xc,%esp
142757 »       push···$0x0142847 »       push···$0x0
Max diff block lines reached; 5506/8463 bytes (65.06%) of diff not shown.
1.69 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2486, 19 lines modifiedOffset 2486, 19 lines modified
2486 ··0x000907e0·68206f66·20657869·7374696e·6720494b·h·of·existing·IK2486 ··0x000907e0·68206f66·20657869·7374696e·6720494b·h·of·existing·IK
2487 ··0x000907f0·455f5341·2c206164·6f707469·6e672025·E_SA,·adopting·%2487 ··0x000907f0·455f5341·2c206164·6f707469·6e672025·E_SA,·adopting·%
2488 ··0x00090800·64206368·696c6472·656e2c20·25642063·d·children,·%d·c2488 ··0x00090800·64206368·696c6472·656e2c20·25642063·d·children,·%d·c
2489 ··0x00090810·68696c64·20746173·6b732c20·616e6420·hild·tasks,·and·2489 ··0x00090810·68696c64·20746173·6b732c20·616e6420·hild·tasks,·and·
2490 ··0x00090820·25642076·69727475·616c2049·50730025·%d·virtual·IPs.%2490 ··0x00090820·25642076·69727475·616c2049·50730025·%d·virtual·IPs.%
2491 ··0x00090830·4e00252e·32645b25·735d2573·2025730a·N.%.2d[%s]%s·%s.2491 ··0x00090830·4e00252e·32645b25·735d2573·2025730a·N.%.2d[%s]%s·%s.
2492 ··0x00090840·00252e32·645b2573·5d257320·252e2a73·.%.2d[%s]%s·%.*s2492 ··0x00090840·00252e32·645b2573·5d257320·252e2a73·.%.2d[%s]%s·%.*s
2493 ··0x00090850·0a002573·2e706c75·67696e73·2e616e64·..%s.plugins.and 
2494 ··0x00090860·726f6964·5f6c6f67·2e6c6f67·6c657665·roid_log.logleve 
2495 ··0x00090870·6c006368·61726f6e·00252e32·645b2573·l.charon.%.2d[%s 
2496 ··0x00090880·5d202573·0a00252e·32645b25·735d2025·]·%s..%.2d[%s]·% 
2497 ··0x00090890·2e2a730a·00616e64·726f6964·2d6c6f67·.*s..android-log2493 ··0x00090850·0a00616e·64726f69·642d6c6f·67002573·..android-log.%s
 2494 ··0x00090860·2e706c75·67696e73·2e616e64·726f6964·.plugins.android
 2495 ··0x00090870·5f6c6f67·2e6c6f67·6c657665·6c006368·_log.loglevel.ch
 2496 ··0x00090880·61726f6e·00252e32·645b2573·5d202573·aron.%.2d[%s]·%s
 2497 ··0x00090890·0a00252e·32645b25·735d2025·2e2a730a·..%.2d[%s]·%.*s.
2498 ··0x000908a0·00656170·2d677463·00706173·73776f72·.eap-gtc.passwor2498 ··0x000908a0·00656170·2d677463·00706173·73776f72·.eap-gtc.passwor
2499 ··0x000908b0·64007265·63656976·65642069·6e76616c·d.received·inval2499 ··0x000908b0·64007265·63656976·65642069·6e76616c·d.received·inval
2500 ··0x000908c0·69642045·41502d47·5443206d·65737361·id·EAP-GTC·messa2500 ··0x000908c0·69642045·41502d47·5443206d·65737361·id·EAP-GTC·messa
2501 ··0x000908d0·67650025·732e706c·7567696e·732e6561·ge.%s.plugins.ea2501 ··0x000908d0·67650025·732e706c·7567696e·732e6561·ge.%s.plugins.ea
2502 ··0x000908e0·702d6774·632e6261·636b656e·64007061·p-gtc.backend.pa2502 ··0x000908e0·702d6774·632e6261·636b656e·64007061·p-gtc.backend.pa
2503 ··0x000908f0·6d006372·65617469·6e672045·41502d47·m.creating·EAP-G2503 ··0x000908f0·6d006372·65617469·6e672045·41502d47·m.creating·EAP-G
2504 ··0x00090900·54432058·41757468·20626163·6b656e64·TC·XAuth·backend2504 ··0x00090900·54432058·41757468·20626163·6b656e64·TC·XAuth·backend
3.39 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 3807, 32 lines modifiedOffset 3807, 32 lines modified
3807 ··0x000a5890·0404410c·05080000·20000000·cced0000·..A.....·.......3807 ··0x000a5890·0404410c·05080000·20000000·cced0000·..A.....·.......
3808 ··0x000a58a0·50defcff·3d000000·00410e08·8502420d·P...=....A....B.3808 ··0x000a58a0·50defcff·3d000000·00410e08·8502420d·P...=....A....B.
3809 ··0x000a58b0·05498605·87048303·700c0404·20000000·.I......p...·...3809 ··0x000a58b0·05498605·87048303·700c0404·20000000·.I......p...·...
3810 ··0x000a58c0·f0ed0000·6cdefcff·39000000·00410e08·....l...9....A..3810 ··0x000a58c0·f0ed0000·6cdefcff·39000000·00410e08·....l...9....A..
3811 ··0x000a58d0·8502420d·05488604·83036d0c·04040000·..B..H....m.....3811 ··0x000a58d0·8502420d·05488604·83036d0c·04040000·..B..H....m.....
3812 ··0x000a58e0·20000000·14ee0000·88defcff·3b000000··...........;...3812 ··0x000a58e0·20000000·14ee0000·88defcff·3b000000··...........;...
3813 ··0x000a58f0·00410e08·8502420d·05488604·83036f0c·.A....B..H....o.3813 ··0x000a58f0·00410e08·8502420d·05488604·83036f0c·.A....B..H....o.
3814 ··0x000a5900·04040000·24000000·38ee0000·a4defcff·....$...8.......3814 ··0x000a5900·04040000·20000000·38ee0000·a4defcff·....·...8.......
 3815 ··0x000a5910·6c000000·00410e08·8502420d·05488604·l....A....B..H..
 3816 ··0x000a5920·83030260·0c040400·1c000000·5cee0000·...`........\...
 3817 ··0x000a5930·f0defcff·1c000000·00410e08·8502420d·.........A....B.
 3818 ··0x000a5940·05580c04·04000000·1c000000·7cee0000·.X..........|...
 3819 ··0x000a5950·f0defcff·26000000·00410e08·8502420d·....&....A....B.
 3820 ··0x000a5960·05620c04·04000000·20000000·9cee0000·.b......·.......
 3821 ··0x000a5970·00dffcff·4a000000·00410e08·8502420d·....J....A....B.
 3822 ··0x000a5980·05488604·83037e0c·04040000·24000000·.H....~.....$...
 3823 ··0x000a5990·c0ee0000·2cdffcff·85000000·00410e08·....,........A..
 3824 ··0x000a59a0·8502420d·05498605·87048303·02780c04·..B..I.......x..
 3825 ··0x000a59b0·04000000·28000000·e8ee0000·94dffcff·....(...........
3815 ··0x000a5910·85000000·00410e08·8502420d·05498605·.....A....B..I..3826 ··0x000a59c0·18010000·00410e08·8502420d·05498605·.....A....B..I..
3816 ··0x000a5920·87048303·02780c04·04000000·28000000·.....x......(...3827 ··0x000a59d0·87048303·0306010c·0404410c·05080000·..........A.....
3817 ··0x000a5930·60ee0000·0cdffcff·18010000·00410e08·`............A.. 
3818 ··0x000a5940·8502420d·05498605·87048303·0306010c·..B..I.......... 
3819 ··0x000a5950·0404410c·05080000·1c000000·8cee0000·..A............. 
3820 ··0x000a5960·00e0fcff·10000000·00410e08·8502420d·.........A....B. 
3821 ··0x000a5970·054c0c04·04000000·20000000·acee0000·.L......·....... 
3822 ··0x000a5980·f0dffcff·32000000·00410e08·8502420d·....2....A....B. 
3823 ··0x000a5990·05488604·8303660c·04040000·20000000·.H....f.....·... 
3824 ··0x000a59a0·d0ee0000·0ce0fcff·6c000000·00410e08·........l....A.. 
3825 ··0x000a59b0·8502420d·05488604·83030260·0c040400·..B..H.....`.... 
3826 ··0x000a59c0·1c000000·f4ee0000·58e0fcff·1c000000·........X....... 
3827 ··0x000a59d0·00410e08·8502420d·05580c04·04000000·.A....B..X...... 
3828 ··0x000a59e0·1c000000·14ef0000·58e0fcff·26000000·........X...&...3828 ··0x000a59e0·1c000000·14ef0000·88e0fcff·10000000·................
3829 ··0x000a59f0·00410e08·8502420d·05620c04·04000000·.A....B..b......3829 ··0x000a59f0·00410e08·8502420d·054c0c04·04000000·.A....B..L......
3830 ··0x000a5a00·20000000·34ef0000·68e0fcff·4a000000··...4...h...J...3830 ··0x000a5a00·20000000·34ef0000·78e0fcff·32000000··...4...x...2...
3831 ··0x000a5a10·00410e08·8502420d·05488604·83037e0c·.A....B..H....~.3831 ··0x000a5a10·00410e08·8502420d·05488604·8303660c·.A....B..H....f.
3832 ··0x000a5a20·04040000·1c000000·58ef0000·94e0fcff·........X.......3832 ··0x000a5a20·04040000·1c000000·58ef0000·94e0fcff·........X.......
3833 ··0x000a5a30·49000000·00410e08·8502420d·05478303·I....A....B..G..3833 ··0x000a5a30·49000000·00410e08·8502420d·05478303·I....A....B..G..
3834 ··0x000a5a40·7e0c0404·1c000000·78ef0000·c4e0fcff·~.......x.......3834 ··0x000a5a40·7e0c0404·1c000000·78ef0000·c4e0fcff·~.......x.......
3835 ··0x000a5a50·1c000000·00410e08·8502420d·05580c04·.....A....B..X..3835 ··0x000a5a50·1c000000·00410e08·8502420d·05580c04·.....A....B..X..
3836 ··0x000a5a60·04000000·1c000000·98ef0000·c4e0fcff·................3836 ··0x000a5a60·04000000·1c000000·98ef0000·c4e0fcff·................
3837 ··0x000a5a70·26000000·00410e08·8502420d·05620c04·&....A....B..b..3837 ··0x000a5a70·26000000·00410e08·8502420d·05620c04·&....A....B..b..
3838 ··0x000a5a80·04000000·1c000000·b8ef0000·d4e0fcff·................3838 ··0x000a5a80·04000000·1c000000·b8ef0000·d4e0fcff·................
1.57 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 808, 18 lines modifiedOffset 808, 18 lines modified
808 ··0x000ab944·00d0ffff·3ca3fcff·2cd0ffff·4ca3fcff·....<...,...L...808 ··0x000ab944·00d0ffff·3ca3fcff·2cd0ffff·4ca3fcff·....<...,...L...
809 ··0x000ab954·4cd0ffff·8ca3fcff·70d0ffff·0ca4fcff·L.......p.......809 ··0x000ab954·4cd0ffff·8ca3fcff·70d0ffff·0ca4fcff·L.......p.......
810 ··0x000ab964·98d0ffff·4cacfcff·c4d0ffff·8cacfcff·....L...........810 ··0x000ab964·98d0ffff·4cacfcff·c4d0ffff·8cacfcff·....L...........
811 ··0x000ab974·e4d0ffff·9cacfcff·04d1ffff·ecacfcff·................811 ··0x000ab974·e4d0ffff·9cacfcff·04d1ffff·ecacfcff·................
812 ··0x000ab984·28d1ffff·bcadfcff·50d1ffff·2caefcff·(.......P...,...812 ··0x000ab984·28d1ffff·bcadfcff·50d1ffff·2caefcff·(.......P...,...
813 ··0x000ab994·78d1ffff·fcaffcff·a4d1ffff·3cb0fcff·x...........<...813 ··0x000ab994·78d1ffff·fcaffcff·a4d1ffff·3cb0fcff·x...........<...
814 ··0x000ab9a4·c8d1ffff·7cb0fcff·ecd1ffff·bcb0fcff·....|...........814 ··0x000ab9a4·c8d1ffff·7cb0fcff·ecd1ffff·bcb0fcff·....|...........
815 ··0x000ab9b4·10d2ffff·4cb1fcff·38d2ffff·6cb2fcff·....L...8...l...815 ··0x000ab9b4·10d2ffff·2cb1fcff·34d2ffff·4cb1fcff·....,...4...L...
816 ··0x000ab9c4·64d2ffff·7cb2fcff·84d2ffff·bcb2fcff·d...|...........816 ··0x000ab9c4·54d2ffff·7cb1fcff·74d2ffff·ccb1fcff·T...|...t.......
817 ··0x000ab9d4·a8d2ffff·2cb3fcff·ccd2ffff·4cb3fcff·....,.......L...817 ··0x000ab9d4·98d2ffff·5cb2fcff·c0d2ffff·7cb3fcff·....\.......|...
818 ··0x000ab9e4·ecd2ffff·7cb3fcff·0cd3ffff·ccb3fcff·....|...........818 ··0x000ab9e4·ecd2ffff·8cb3fcff·0cd3ffff·ccb3fcff·................
819 ··0x000ab9f4·30d3ffff·1cb4fcff·50d3ffff·3cb4fcff·0.......P...<...819 ··0x000ab9f4·30d3ffff·1cb4fcff·50d3ffff·3cb4fcff·0.......P...<...
820 ··0x000aba04·70d3ffff·6cb4fcff·90d3ffff·9cb4fcff·p...l...........820 ··0x000aba04·70d3ffff·6cb4fcff·90d3ffff·9cb4fcff·p...l...........
821 ··0x000aba14·b0d3ffff·5cb5fcff·d8d3ffff·fcb5fcff·....\...........821 ··0x000aba14·b0d3ffff·5cb5fcff·d8d3ffff·fcb5fcff·....\...........
822 ··0x000aba24·00d4ffff·1cb6fcff·20d4ffff·2cb6fcff·........·...,...822 ··0x000aba24·00d4ffff·1cb6fcff·20d4ffff·2cb6fcff·........·...,...
823 ··0x000aba34·40d4ffff·3cb6fcff·60d4ffff·4cb6fcff·@...<...`...L...823 ··0x000aba34·40d4ffff·3cb6fcff·60d4ffff·4cb6fcff·@...<...`...L...
824 ··0x000aba44·80d4ffff·6cb6fcff·a0d4ffff·acb6fcff·....l...........824 ··0x000aba44·80d4ffff·6cb6fcff·a0d4ffff·acb6fcff·....l...........
825 ··0x000aba54·c4d4ffff·6cb7fcff·f0d4ffff·acb9fcff·....l...........825 ··0x000aba54·c4d4ffff·6cb7fcff·f0d4ffff·acb9fcff·....l...........
1.16 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 633, 15 lines modifiedOffset 633, 15 lines modified
633 ··0x000b0760·e7c10800·fcc10800·09c20800·14c20800·................633 ··0x000b0760·e7c10800·fcc10800·09c20800·14c20800·................
634 ··0x000b0770·1cc20800·27c20800·34c20800·41c20800·....'...4...A...634 ··0x000b0770·1cc20800·27c20800·34c20800·41c20800·....'...4...A...
635 ··0x000b0780·4dc20800·57c20800·108f0800·67c20800·M...W.......g...635 ··0x000b0780·4dc20800·57c20800·108f0800·67c20800·M...W.......g...
636 ··0x000b0790·75c20800·7bc20800·d18e0800·87c20800·u...{...........636 ··0x000b0790·75c20800·7bc20800·d18e0800·87c20800·u...{...........
637 ··0x000b07a0·94c20800·a2c20800·aec20800·b9c20800·................637 ··0x000b07a0·94c20800·a2c20800·aec20800·b9c20800·................
638 ··0x000b07b0·c9c20800·01020000·04000000·00000000·................638 ··0x000b07b0·c9c20800·01020000·04000000·00000000·................
639 ··0x000b07c0·00000000·00000000·00000000·1c000000·................639 ··0x000b07c0·00000000·00000000·00000000·1c000000·................
640 ··0x000b07d0·95080900·00000000·04000000·00000000·................640 ··0x000b07d0·52080900·00000000·04000000·00000000·R...............
641 ··0x000b07e0·00000000·00000000·00000000·15000000·................641 ··0x000b07e0·00000000·00000000·00000000·15000000·................
642 ··0x000b07f0·06000000·00000000·04000000·00000000·................642 ··0x000b07f0·06000000·00000000·04000000·00000000·................
643 ··0x000b0800·00000000·00000000·00000000·16000000·................643 ··0x000b0800·00000000·00000000·00000000·16000000·................
644 ··0x000b0810·06000000·00000000·04000000·00000000·................644 ··0x000b0810·06000000·00000000·04000000·00000000·................
645 ··0x000b0820·00000000·00000000·00000000·15000000·................645 ··0x000b0820·00000000·00000000·00000000·15000000·................
646 ··0x000b0830·01000000·00000000·04000000·00000000·................646 ··0x000b0830·01000000·00000000·04000000·00000000·................
647 ··0x000b0840·00000000·00000000·00000000·16000000·................647 ··0x000b0840·00000000·00000000·00000000·16000000·................
3.08 KB
lib/x86/libovpn3.so
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·840a3b953067c4513d2ee730403a8d685cc3ec1a6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·cbc01b5636a2011f72461580f47bc4db1c3e6627
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
597 B
strings --all --bytes=8 {}
    
Offset 11121, 15 lines modifiedOffset 11121, 15 lines modified
11121 OpenVPN·tls-crypt-v2·server·key11121 OpenVPN·tls-crypt-v2·server·key
11122 OpenVPN·tls-crypt-v2·client·key11122 OpenVPN·tls-crypt-v2·client·key
11123 client·not·built·with·OPENVPN_GREMLIN11123 client·not·built·with·OPENVPN_GREMLIN
11124 extra-certs11124 extra-certs
11125 Missing·External·PKI·alias11125 Missing·External·PKI·alias
11126 allow-name-constraints11126 allow-name-constraints
11127 Always·verified·correctly·with·OpenSSL11127 Always·verified·correctly·with·OpenSSL
11128 ·built·on·Feb·15·2021·17:59:1311128 ·built·on·Mar··7·2021·13:26:37
11129 asio.system11129 asio.system
11130 Operation·aborted.11130 Operation·aborted.
11131 asio.netdb11131 asio.netdb
11132 Host·not·found·(authoritative)11132 Host·not·found·(authoritative)
11133 Host·not·found·(non-authoritative),·try·again·later11133 Host·not·found·(non-authoritative),·try·again·later
11134 The·query·is·valid,·but·it·does·not·have·associated·data11134 The·query·is·valid,·but·it·does·not·have·associated·data
11135 A·non-recoverable·error·occurred·during·database·lookup11135 A·non-recoverable·error·occurred·during·database·lookup
1.29 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 331, 16 lines modifiedOffset 331, 16 lines modified
331 ··0x004102e0·706e0000·63657274·00636100·65787472·pn..cert.ca.extr331 ··0x004102e0·706e0000·63657274·00636100·65787472·pn..cert.ca.extr
332 ··0x004102f0·612d6365·72747300·4d697373·696e6720·a-certs.Missing·332 ··0x004102f0·612d6365·72747300·4d697373·696e6720·a-certs.Missing·
333 ··0x00410300·45787465·726e616c·20504b49·20616c69·External·PKI·ali333 ··0x00410300·45787465·726e616c·20504b49·20616c69·External·PKI·ali
334 ··0x00410310·61730061·6c6c6f77·2d6e616d·652d636f·as.allow-name-co334 ··0x00410310·61730061·6c6c6f77·2d6e616d·652d636f·as.allow-name-co
335 ··0x00410320·6e737472·61696e74·7300416c·77617973·nstraints.Always335 ··0x00410320·6e737472·61696e74·7300416c·77617973·nstraints.Always
336 ··0x00410330·20766572·69666965·6420636f·72726563··verified·correc336 ··0x00410330·20766572·69666965·6420636f·72726563··verified·correc
337 ··0x00410340·746c7920·77697468·204f7065·6e53534c·tly·with·OpenSSL337 ··0x00410340·746c7920·77697468·204f7065·6e53534c·tly·with·OpenSSL
338 ··0x00410350·00206275·696c7420·6f6e2046·65622031·.·built·on·Feb·1338 ··0x00410350·00206275·696c7420·6f6e204d·61722020·.·built·on·Mar··
339 ··0x00410360·35203230·32312031·373a3539·3a313300·5·2021·17:59:13.339 ··0x00410360·37203230·32312031·333a3236·3a333700·7·2021·13:26:37.
340 ··0x00410370·6173696f·2e737973·74656d00·4f706572·asio.system.Oper340 ··0x00410370·6173696f·2e737973·74656d00·4f706572·asio.system.Oper
341 ··0x00410380·6174696f·6e206162·6f727465·642e0061·ation·aborted..a341 ··0x00410380·6174696f·6e206162·6f727465·642e0061·ation·aborted..a
342 ··0x00410390·73696f2e·6e657464·6200486f·7374206e·sio.netdb.Host·n342 ··0x00410390·73696f2e·6e657464·6200486f·7374206e·sio.netdb.Host·n
343 ··0x004103a0·6f742066·6f756e64·20286175·74686f72·ot·found·(author343 ··0x004103a0·6f742066·6f756e64·20286175·74686f72·ot·found·(author
344 ··0x004103b0·69746174·69766529·00486f73·74206e6f·itative).Host·no344 ··0x004103b0·69746174·69766529·00486f73·74206e6f·itative).Host·no
345 ··0x004103c0·7420666f·756e6420·286e6f6e·2d617574·t·found·(non-aut345 ··0x004103c0·7420666f·756e6420·286e6f6e·2d617574·t·found·(non-aut
346 ··0x004103d0·686f7269·74617469·7665292c·20747279·horitative),·try346 ··0x004103d0·686f7269·74617469·7665292c·20747279·horitative),·try
237 KB
lib/x86/libstrongswan.so
File has been modified after NT_GNU_BUILD_ID has been applied.
10.3 KB
readelf --wide --symbols {}
    
Offset 330, 15 lines modifiedOffset 330, 15 lines modified
330 ···326:·000a92f0····22·FUNC····GLOBAL·DEFAULT···13·BN_is_zero330 ···326:·000a92f0····22·FUNC····GLOBAL·DEFAULT···13·BN_is_zero
331 ···327:·00045c20···476·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init331 ···327:·00045c20···476·FUNC····GLOBAL·DEFAULT···13·diffie_hellman_init
332 ···328:·000dbe60····53·FUNC····GLOBAL·DEFAULT···13·SHA384_Update332 ···328:·000dbe60····53·FUNC····GLOBAL·DEFAULT···13·SHA384_Update
333 ···329:·000d7440··1372·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params333 ···329:·000d7440··1372·FUNC····GLOBAL·DEFAULT···13·RSA_recover_crt_params
334 ···330:·000e1740···401·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get334 ···330:·000e1740···401·FUNC····GLOBAL·DEFAULT···13·X509_PUBKEY_get
335 ···331:·00111190····69·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt335 ···331:·00111190····69·FUNC····GLOBAL·DEFAULT···13·X509_REQ_add1_attr_by_txt
336 ···332:·001133d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI336 ···332:·001133d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_NETSCAPE_SPKI
337 ···333:·0008ce90··1072·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load337 ···333:·0008cad0··1072·FUNC····GLOBAL·DEFAULT···13·openssl_pkcs12_load
338 ···334:·000db980···210·FUNC····GLOBAL·DEFAULT···13·SHA384338 ···334:·000db980···210·FUNC····GLOBAL·DEFAULT···13·SHA384
339 ···335:·0011c0c0····57·FUNC····GLOBAL·DEFAULT···13·ASN1_parse339 ···335:·0011c0c0····57·FUNC····GLOBAL·DEFAULT···13·ASN1_parse
340 ···336:·00181048····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it340 ···336:·00181048····28·OBJECT··GLOBAL·DEFAULT···17·EXTENDED_KEY_USAGE_it
341 ···337:·00093cd0···285·FUNC····GLOBAL·DEFAULT···13·random_plugin_create341 ···337:·00093cd0···285·FUNC····GLOBAL·DEFAULT···13·random_plugin_create
342 ···338:·000c6950····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md342 ···338:·000c6950····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_get_signature_md
343 ···339:·000d7df0··1290·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key343 ···339:·000d7df0··1290·FUNC····GLOBAL·DEFAULT···13·RSA_parse_private_key
344 ···340:·000dc8f0····48·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write344 ···340:·000dc8f0····48·FUNC····GLOBAL·DEFAULT···13·CRYPTO_MUTEX_lock_write
Offset 470, 15 lines modifiedOffset 470, 15 lines modified
470 ···466:·000630d0···405·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file470 ···466:·000630d0···405·FUNC····GLOBAL·DEFAULT···13·settings_parser_parse_file
471 ···467:·000ff1a0····35·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get471 ···467:·000ff1a0····35·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_get
472 ···468:·00056eb0···142·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd472 ···468:·00056eb0···142·FUNC····GLOBAL·DEFAULT···13·stream_service_create_from_fd
473 ···469:·0003dd70···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create473 ···469:·0003dd70···124·FUNC····GLOBAL·DEFAULT···13·proposal_keywords_create
474 ···470:·000a6010····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME474 ···470:·000a6010····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_GENERALIZEDTIME
475 ···471:·000bcab0····96·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp475 ···471:·000bcab0····96·FUNC····GLOBAL·DEFAULT···13·EC_POINT_cmp
476 ···472:·000bbcc0···312·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator476 ···472:·000bbcc0···312·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_set_generator
477 ···473:·0008bff0··1227·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load477 ···473:·0008bc30··1227·FUNC····GLOBAL·DEFAULT···13·openssl_crl_load
478 ···474:·00178410····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it478 ···474:·00178410····28·OBJECT··GLOBAL·DEFAULT···17·ASN1_GENERALSTRING_it
479 ···475:·0010bb90····15·FUNC····GLOBAL·DEFAULT···13·lh_num_items479 ···475:·0010bb90····15·FUNC····GLOBAL·DEFAULT···13·lh_num_items
480 ···476:·00094200···259·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create480 ···476:·00094200···259·FUNC····GLOBAL·DEFAULT···13·revocation_validator_create
481 ···477:·0005edc0···304·FUNC····GLOBAL·DEFAULT···13·settings_create_string481 ···477:·0005edc0···304·FUNC····GLOBAL·DEFAULT···13·settings_create_string
482 ···478:·000b1a20···146·FUNC····GLOBAL·DEFAULT···13·CBB_init482 ···478:·000b1a20···146·FUNC····GLOBAL·DEFAULT···13·CBB_init
483 ···479:·000c4c30····39·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state483 ···479:·000c4c30····39·FUNC····GLOBAL·DEFAULT···13·ERR_remove_thread_state
484 ···480:·000ff360···109·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp484 ···480:·000ff360···109·FUNC····GLOBAL·DEFAULT···13·ASN1_TYPE_cmp
Offset 630, 15 lines modifiedOffset 630, 15 lines modified
630 ···626:·000cde20····47·FUNC····GLOBAL·DEFAULT···13·MD5_Transform630 ···626:·000cde20····47·FUNC····GLOBAL·DEFAULT···13·MD5_Transform
631 ···627:·000e8bc0····49·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free631 ···627:·000e8bc0····49·FUNC····GLOBAL·DEFAULT···13·PROXY_CERT_INFO_EXTENSION_free
632 ···628:·00080ca0··1428·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base632 ···628:·00080ca0··1428·FUNC····GLOBAL·DEFAULT···13·ge_scalarmult_base
633 ···629:·0010ca50···113·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set633 ···629:·0010ca50···113·FUNC····GLOBAL·DEFAULT···13·PKCS5_pbe_set
634 ···630:·000feb80····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup634 ···630:·000feb80····39·FUNC····GLOBAL·DEFAULT···13·ASN1_OCTET_STRING_dup
635 ···631:·000a3d60···379·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER635 ···631:·000a3d60···379·FUNC····GLOBAL·DEFAULT···13·d2i_ASN1_UINTEGER
636 ···632:·00033820···383·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string636 ···632:·00033820···383·FUNC····GLOBAL·DEFAULT···13·asn1_oid_to_string
637 ···633:·0008bd50···332·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create637 ···633:·0008de80···332·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_signer_create
638 ···634:·000c6ef0····85·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free638 ···634:·000c6ef0····85·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_free
639 ···635:·000c6910····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md639 ···635:·000c6910····53·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_CTX_set_signature_md
640 ···636:·000de3e0····50·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext640 ···636:·000de3e0····50·FUNC····GLOBAL·DEFAULT···13·X509_delete_ext
641 ···637:·000eae70····49·FUNC····GLOBAL·DEFAULT···13·SXNETID_free641 ···637:·000eae70····49·FUNC····GLOBAL·DEFAULT···13·SXNETID_free
642 ···638:·00065b60····42·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available642 ···638:·00065b60····42·FUNC····GLOBAL·DEFAULT···13·cpu_feature_available
643 ···639:·00072460···116·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf643 ···639:·00072460···116·FUNC····GLOBAL·DEFAULT···13·builtin_vasprintf
644 ···640:·000d4590····10·FUNC····GLOBAL·DEFAULT···13·RAND_add644 ···640:·000d4590····10·FUNC····GLOBAL·DEFAULT···13·RAND_add
Offset 847, 15 lines modifiedOffset 847, 15 lines modified
847 ···843:·000dfa90····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new847 ···843:·000dfa90····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_INFO_new
848 ···844:·001070b0····53·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes848 ···844:·001070b0····53·FUNC····GLOBAL·DEFAULT···13·CBS_get_bytes
849 ···845:·0011cd40···290·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm849 ···845:·0011cd40···290·FUNC····GLOBAL·DEFAULT···13·EVP_DigestSignAlgorithm
850 ···846:·000db3c0···383·FUNC····GLOBAL·DEFAULT···13·SHA256_Update850 ···846:·000db3c0···383·FUNC····GLOBAL·DEFAULT···13·SHA256_Update
851 ···847:·00033420···104·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid851 ···847:·00033420···104·FUNC····GLOBAL·DEFAULT···13·asn1_known_oid
852 ···848:·000a5910····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED852 ···848:·000a5910····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_ENUMERATED
853 ···849:·0010b590····52·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey853 ···849:·0010b590····52·FUNC····GLOBAL·DEFAULT···13·d2i_DSAPublicKey
854 ···850:·0008d4c0···203·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create854 ···850:·0008d100···203·FUNC····GLOBAL·DEFAULT···13·openssl_hasher_create
855 ···851:·00067cb0····31·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream855 ···851:·00067cb0····31·FUNC····GLOBAL·DEFAULT···13·dbg_default_set_stream
856 ···852:·0006c6f0····10·FUNC····GLOBAL·DEFAULT···13·backtrace_init856 ···852:·0006c6f0····10·FUNC····GLOBAL·DEFAULT···13·backtrace_init
857 ···853:·0011ee90···146·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt857 ···853:·0011ee90···146·FUNC····GLOBAL·DEFAULT···13·X509_ATTRIBUTE_create_by_txt
858 ···854:·000b1020···176·FUNC····GLOBAL·DEFAULT···13·BN_lshift1858 ···854:·000b1020···176·FUNC····GLOBAL·DEFAULT···13·BN_lshift1
859 ···855:·0006e920···216·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook859 ···855:·0006e920···216·FUNC····GLOBAL·DEFAULT···13·time_delta_printf_hook
860 ···856:·00039f90····94·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf860 ···856:·00039f90····94·FUNC····GLOBAL·DEFAULT···13·hasher_algorithm_from_prf
861 ···857:·0009db30·10190·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen861 ···857:·0009db30·10190·FUNC····GLOBAL·DEFAULT···13·x509_cert_gen
Offset 915, 15 lines modifiedOffset 915, 15 lines modified
915 ···911:·000dd6d0···129·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash915 ···911:·000dd6d0···129·FUNC····GLOBAL·DEFAULT···13·X509_subject_name_hash
916 ···912:·000fee70····66·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check916 ···912:·000fee70····66·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_check
917 ···913:·000b33c0···386·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex917 ···913:·000b33c0···386·FUNC····GLOBAL·DEFAULT···13·EVP_DecryptFinal_ex
918 ···914:·00065470····16·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out918 ···914:·00065470····16·FUNC····GLOBAL·DEFAULT···13·settings_parser_get_out
919 ···915:·000a8f40····99·FUNC····GLOBAL·DEFAULT···13·BN_set_word919 ···915:·000a8f40····99·FUNC····GLOBAL·DEFAULT···13·BN_set_word
920 ···916:·000a5440···191·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup920 ···916:·000a5440···191·FUNC····GLOBAL·DEFAULT···13·ASN1_STRING_dup
921 ···917:·000dfb80····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new921 ···917:·000dfb80····42·FUNC····GLOBAL·DEFAULT···13·X509_CRL_new
922 ···918:·0008d470····67·FUNC····GLOBAL·DEFAULT···13·openssl_get_md922 ···918:·0008d0b0····67·FUNC····GLOBAL·DEFAULT···13·openssl_get_md
923 ···919:·0007ab50···651·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load923 ···919:·0007ab50···651·FUNC····GLOBAL·DEFAULT···13·curve25519_public_key_load
924 ···920:·0006db00····59·FUNC····GLOBAL·DEFAULT···13·strerror_init924 ···920:·0006db00····59·FUNC····GLOBAL·DEFAULT···13·strerror_init
925 ···921:·000a8cc0····28·FUNC····GLOBAL·DEFAULT···13·BN_value_one925 ···921:·000a8cc0····28·FUNC····GLOBAL·DEFAULT···13·BN_value_one
926 ···922:·000c63e0····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA926 ···922:·000c63e0····90·FUNC····GLOBAL·DEFAULT···13·EVP_PKEY_get1_DSA
927 ···923:·000b6000····28·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null927 ···923:·000b6000····28·FUNC····GLOBAL·DEFAULT···13·EVP_enc_null
928 ···924:·0005e8a0···305·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool928 ···924:·0005e8a0···305·FUNC····GLOBAL·DEFAULT···13·settings_value_as_bool
929 ···925:·000bbc50···106·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free929 ···925:·000bbc50···106·FUNC····GLOBAL·DEFAULT···13·EC_GROUP_free
Offset 1063, 15 lines modifiedOffset 1063, 15 lines modified
1063 ··1059:·000e34d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_AUTHORITY_KEYID1063 ··1059:·000e34d0····52·FUNC····GLOBAL·DEFAULT···13·d2i_AUTHORITY_KEYID
1064 ··1060:·000ce070····53·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen1064 ··1060:·000ce070····53·FUNC····GLOBAL·DEFAULT···13·OPENSSL_strnlen
1065 ··1061:·000d7ba0···160·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes1065 ··1061:·000d7ba0···160·FUNC····GLOBAL·DEFAULT···13·RSA_public_key_from_bytes
1066 ··1062:·00038020···184·FUNC····GLOBAL·DEFAULT···13·array_compress1066 ··1062:·00038020···184·FUNC····GLOBAL·DEFAULT···13·array_compress
1067 ··1063:·000a7210····19·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags1067 ··1063:·000a7210····19·FUNC····GLOBAL·DEFAULT···13·BIO_set_flags
1068 ··1064:·00065b90···157·FUNC····GLOBAL·DEFAULT···13·wait_sigint1068 ··1064:·00065b90···157·FUNC····GLOBAL·DEFAULT···13·wait_sigint
1069 ··1065:·0017f4f8····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it1069 ··1065:·0017f4f8····28·OBJECT··GLOBAL·DEFAULT···17·X509_ALGORS_it
1070 ··1066:·0008bc30···280·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create1070 ··1066:·0008dd60···280·FUNC····GLOBAL·DEFAULT···13·openssl_hmac_prf_create
1071 ··1067:·000b2af0···272·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy1071 ··1067:·000b2af0···272·FUNC····GLOBAL·DEFAULT···13·EVP_CIPHER_CTX_copy
1072 ··1068:·0011a5f0····44·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check1072 ··1068:·0011a5f0····44·FUNC····GLOBAL·DEFAULT···13·ASN1_GENERALIZEDTIME_check
1073 ··1069:·0006b9d0···323·FUNC····GLOBAL·DEFAULT···13·extract_value1073 ··1069:·0006b9d0···323·FUNC····GLOBAL·DEFAULT···13·extract_value
1074 ··1070:·001002d0···128·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i1074 ··1070:·001002d0···128·FUNC····GLOBAL·DEFAULT···13·ASN1_item_d2i
1075 ··1071:·000a5ad0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING1075 ··1071:·000a5ad0····52·FUNC····GLOBAL·DEFAULT···13·i2d_ASN1_UTF8STRING
1076 ··1072:·000ad0f0··1791·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont1076 ··1072:·000ad0f0··1791·FUNC····GLOBAL·DEFAULT···13·BN_mod_exp2_mont
1077 ··1073:·00111e60····71·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx1077 ··1073:·00111e60····71·FUNC····GLOBAL·DEFAULT···13·X509_sign_ctx
Offset 1722, 15 lines modifiedOffset 1722, 15 lines modified
1722 ··1718:·000b9f10···644·FUNC····GLOBAL·DEFAULT···13·DH_generate_key1722 ··1718:·000b9f10···644·FUNC····GLOBAL·DEFAULT···13·DH_generate_key
1723 ··1719:·000b3df0····28·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm1723 ··1719:·000b3df0····28·FUNC····GLOBAL·DEFAULT···13·EVP_aead_aes_256_gcm
1724 ··1720:·00180504····28·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it1724 ··1720:·00180504····28·OBJECT··GLOBAL·DEFAULT···17·POLICY_CONSTRAINTS_it
1725 ··1721:·0006eec0···116·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall1725 ··1721:·0006eec0···116·FUNC····GLOBAL·DEFAULT···13·thread_cleanup_popall
1726 ··1722:·00106fa0····52·FUNC····GLOBAL·DEFAULT···13·CBS_get_u81726 ··1722:·00106fa0····52·FUNC····GLOBAL·DEFAULT···13·CBS_get_u8
1727 ··1723:·000dfe00····82·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new1727 ··1723:·000dfe00····82·FUNC····GLOBAL·DEFAULT···13·X509_CRL_METHOD_new
1728 ··1724:·000bc410····53·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free1728 ··1724:·000bc410····53·FUNC····GLOBAL·DEFAULT···13·EC_POINT_free
1729 ··1725:·0008cd60····74·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create1729 ··1725:·0008c9a0····74·FUNC····GLOBAL·DEFAULT···13·openssl_rng_create
1730 ··1726:·000bce00····89·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert1730 ··1726:·000bce00····89·FUNC····GLOBAL·DEFAULT···13·EC_POINT_invert
1731 ··1727:·000dee00···122·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ1731 ··1727:·000dee00···122·FUNC····GLOBAL·DEFAULT···13·X509v3_get_ext_by_OBJ
1732 ··1728:·000d2690··1860·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs1732 ··1728:·000d2690··1860·FUNC····GLOBAL·DEFAULT···13·PKCS12_get_key_and_certs
1733 ··1729:·00056100···429·FUNC····GLOBAL·DEFAULT···13·stream_manager_create1733 ··1729:·00056100···429·FUNC····GLOBAL·DEFAULT···13·stream_manager_create
1734 ··1730:·000bc990····86·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity1734 ··1730:·000bc990····86·FUNC····GLOBAL·DEFAULT···13·EC_POINT_set_to_infinity
1735 ··1731:·00036dd0···103·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token1735 ··1731:·00036dd0···103·FUNC····GLOBAL·DEFAULT···13·enumerator_create_token
1736 ··1732:·000c4990···143·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error1736 ··1732:·000c4990···143·FUNC····GLOBAL·DEFAULT···13·ERR_peek_last_error
Offset 2169, 15 lines modifiedOffset 2169, 15 lines modified
2169 ··2165:·00053d20···279·FUNC····GLOBAL·DEFAULT···13·host_create_from_sockaddr2169 ··2165:·00053d20···279·FUNC····GLOBAL·DEFAULT···13·host_create_from_sockaddr
2170 ··2166:·000b1380···151·FUNC····GLOBAL·DEFAULT···13·BN_set_bit2170 ··2166:·000b1380···151·FUNC····GLOBAL·DEFAULT···13·BN_set_bit
2171 ··2167:·0006dbb0····62·FUNC····GLOBAL·DEFAULT···13·strerror_deinit2171 ··2167:·0006dbb0····62·FUNC····GLOBAL·DEFAULT···13·strerror_deinit
2172 ··2168:·000fe1b0····64·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt2172 ··2168:·000fe1b0····64·FUNC····GLOBAL·DEFAULT···13·AES_ofb128_encrypt
2173 ··2169:·000fec90····42·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new2173 ··2169:·000fec90····42·FUNC····GLOBAL·DEFAULT···13·ASN1_TIME_new
2174 ··2170:·00072510····94·FUNC····GLOBAL·DEFAULT···13·printf_hook_create2174 ··2170:·00072510····94·FUNC····GLOBAL·DEFAULT···13·printf_hook_create
2175 ··2171:·00060dc0····99·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy2175 ··2171:·00060dc0····99·FUNC····GLOBAL·DEFAULT···13·settings_kv_destroy
2176 ··2172:·0008d790···425·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint2176 ··2172:·0008d3d0···425·FUNC····GLOBAL·DEFAULT···13·openssl_ec_fingerprint
2177 ··2173:·000678e0····56·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc2177 ··2173:·000678e0····56·FUNC····GLOBAL·DEFAULT···13·chunk_hash_inc
2178 ··2174:·000e2b30····71·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear2178 ··2174:·000e2b30····71·FUNC····GLOBAL·DEFAULT···13·X509_trust_clear
2179 ··2175:·00184808·····4·OBJECT··GLOBAL·DEFAULT···23·credential_type_names2179 ··2175:·00184808·····4·OBJECT··GLOBAL·DEFAULT···23·credential_type_names
2180 ··2176:·001144e0···201·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES2180 ··2176:·001144e0···201·FUNC····GLOBAL·DEFAULT···13·v2i_GENERAL_NAMES
2181 ··2177:·00060e30····82·FUNC····GLOBAL·DEFAULT···13·settings_section_create2181 ··2177:·00060e30····82·FUNC····GLOBAL·DEFAULT···13·settings_section_create
2182 ··2178:·00113540····42·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new2182 ··2178:·00113540····42·FUNC····GLOBAL·DEFAULT···13·X509_VAL_new
2183 ··2179:·0006d380···252·FUNC····GLOBAL·DEFAULT···13·testable_function_register2183 ··2179:·0006d380···252·FUNC····GLOBAL·DEFAULT···13·testable_function_register
Max diff block lines reached; 1147/10455 bytes (10.97%) of diff not shown.
17.6 KB
readelf --wide --relocs {}
    
Offset 5813, 15 lines modifiedOffset 5813, 15 lines modified
5813 00186828··00013c01·R_386_32···············00090f70···pem_certificate_load5813 00186828··00013c01·R_386_32···············00090f70···pem_certificate_load
5814 00186858··00013c01·R_386_32···············00090f70···pem_certificate_load5814 00186858··00013c01·R_386_32···············00090f70···pem_certificate_load
5815 00186888··00013c01·R_386_32···············00090f70···pem_certificate_load5815 00186888··00013c01·R_386_32···············00090f70···pem_certificate_load
5816 00180230··00013d01·R_386_32···············0018020c···AUTHORITY_INFO_ACCESS_it5816 00180230··00013d01·R_386_32···············0018020c···AUTHORITY_INFO_ACCESS_it
5817 00180268··00013d01·R_386_32···············0018020c···AUTHORITY_INFO_ACCESS_it5817 00180268··00013d01·R_386_32···············0018020c···AUTHORITY_INFO_ACCESS_it
5818 00181aa0··00013d06·R_386_GLOB_DAT·········0018020c···AUTHORITY_INFO_ACCESS_it5818 00181aa0··00013d06·R_386_GLOB_DAT·········0018020c···AUTHORITY_INFO_ACCESS_it
5819 00186bf0··00014501·R_386_32···············000972f0···x509_ac_load5819 00186bf0··00014501·R_386_32···············000972f0···x509_ac_load
5820 00186288··00014d01·R_386_32···············0008ce90···openssl_pkcs12_load5820 00186288··00014d01·R_386_32···············0008cad0···openssl_pkcs12_load
5821 0018106c··00015001·R_386_32···············00181048···EXTENDED_KEY_USAGE_it5821 0018106c··00015001·R_386_32···············00181048···EXTENDED_KEY_USAGE_it
5822 001810a4··00015001·R_386_32···············00181048···EXTENDED_KEY_USAGE_it5822 001810a4··00015001·R_386_32···············00181048···EXTENDED_KEY_USAGE_it
5823 00181b68··00015006·R_386_GLOB_DAT·········00181048···EXTENDED_KEY_USAGE_it5823 00181b68··00015006·R_386_GLOB_DAT·········00181048···EXTENDED_KEY_USAGE_it
5824 0018084c··00015c01·R_386_32···············00181408···CBIGNUM_it5824 0018084c··00015c01·R_386_32···············00181408···CBIGNUM_it
5825 00180860··00015c01·R_386_32···············00181408···CBIGNUM_it5825 00180860··00015c01·R_386_32···············00181408···CBIGNUM_it
5826 00180180··00016001·R_386_32···············001800f0···EDIPARTYNAME_it5826 00180180··00016001·R_386_32···············001800f0···EDIPARTYNAME_it
5827 00181a84··00016006·R_386_GLOB_DAT·········001800f0···EDIPARTYNAME_it5827 00181a84··00016006·R_386_GLOB_DAT·········001800f0···EDIPARTYNAME_it
Offset 5857, 15 lines modifiedOffset 5857, 15 lines modified
5857 00181a18··00019406·R_386_GLOB_DAT·········0017f878···X509_NAME_it5857 00181a18··00019406·R_386_GLOB_DAT·········0017f878···X509_NAME_it
5858 00186d20··0001a601·R_386_32···············000a2dd0···xcbc_prf_create5858 00186d20··0001a601·R_386_32···············000a2dd0···xcbc_prf_create
5859 00181a5c··0001a806·R_386_GLOB_DAT·········000eb660···X509V3_conf_free5859 00181a5c··0001a806·R_386_GLOB_DAT·········000eb660···X509V3_conf_free
5860 001818b0··0001ae06·R_386_GLOB_DAT·········000376e0···hashtable_hash_ptr5860 001818b0··0001ae06·R_386_GLOB_DAT·········000376e0···hashtable_hash_ptr
5861 00181b54··0001c506·R_386_GLOB_DAT·········000c5cb0···EVP_PKEY_new5861 00181b54··0001c506·R_386_GLOB_DAT·········000c5cb0···EVP_PKEY_new
5862 001818ec··0001cb06·R_386_GLOB_DAT·········001850a4···plugin_feature_names5862 001818ec··0001cb06·R_386_GLOB_DAT·········001850a4···plugin_feature_names
5863 00186098··0001cf01·R_386_32···············0008a600···openssl_rsa_private_key_gen5863 00186098··0001cf01·R_386_32···············0008a600···openssl_rsa_private_key_gen
5864 00186268··0001d901·R_386_32···············0008bff0···openssl_crl_load5864 00186268··0001d901·R_386_32···············0008bc30···openssl_crl_load
5865 0018198c··0001da06·R_386_GLOB_DAT·········00178410···ASN1_GENERALSTRING_it5865 0018198c··0001da06·R_386_GLOB_DAT·········00178410···ASN1_GENERALSTRING_it
5866 0017f34c··0001e301·R_386_32···············0017f580···X509_ATTRIBUTE_it5866 0017f34c··0001e301·R_386_32···············0017f580···X509_ATTRIBUTE_it
5867 00180bdc··0001e301·R_386_32···············0017f580···X509_ATTRIBUTE_it5867 00180bdc··0001e301·R_386_32···············0017f580···X509_ATTRIBUTE_it
5868 001819f8··0001e306·R_386_GLOB_DAT·········0017f580···X509_ATTRIBUTE_it5868 001819f8··0001e306·R_386_GLOB_DAT·········0017f580···X509_ATTRIBUTE_it
5869 00180c20··0001e701·R_386_32···············00180bf4···X509_REQ_INFO_it5869 00180c20··0001e701·R_386_32···············00180bf4···X509_REQ_INFO_it
5870 00181ae4··0001e706·R_386_GLOB_DAT·········00180bf4···X509_REQ_INFO_it5870 00181ae4··0001e706·R_386_GLOB_DAT·········00180bf4···X509_REQ_INFO_it
5871 00181940··0001ea06·R_386_GLOB_DAT·········00047eb0···public_key_has_fingerprint5871 00181940··0001ea06·R_386_GLOB_DAT·········00047eb0···public_key_has_fingerprint
Offset 5882, 15 lines modifiedOffset 5882, 15 lines modified
5882 0017f7dc··00024601·R_386_32···············00178528···ASN1_PRINTABLE_it5882 0017f7dc··00024601·R_386_32···············00178528···ASN1_PRINTABLE_it
5883 001819ac··00024606·R_386_GLOB_DAT·········00178528···ASN1_PRINTABLE_it5883 001819ac··00024606·R_386_GLOB_DAT·········00178528···ASN1_PRINTABLE_it
5884 00181980··00025106·R_386_GLOB_DAT·········001783bc···ASN1_PRINTABLESTRING_it5884 00181980··00025106·R_386_GLOB_DAT·········001783bc···ASN1_PRINTABLESTRING_it
5885 0017f3d0··00025301·R_386_32···············000d4520···RAND_seed5885 0017f3d0··00025301·R_386_32···············000d4520···RAND_seed
5886 00181a38··00026a06·R_386_GLOB_DAT·········000e4520···POLICYINFO_free5886 00181a38··00026a06·R_386_GLOB_DAT·········000e4520···POLICYINFO_free
5887 001818b8··00026d06·R_386_GLOB_DAT·········00065d70···return_null5887 001818b8··00026d06·R_386_GLOB_DAT·········00065d70···return_null
5888 00181930··00026f06·R_386_GLOB_DAT·········00047bf0···private_key_belongs_to5888 00181930··00026f06·R_386_GLOB_DAT·········00047bf0···private_key_belongs_to
5889 00185da8··00027901·R_386_32···············0008bd50···openssl_hmac_signer_create5889 00185da8··00027901·R_386_32···············0008de80···openssl_hmac_signer_create
5890 0017981c··00027a01·R_386_32···············000c6ef0···EVP_PKEY_CTX_free5890 0017981c··00027a01·R_386_32···············000c6ef0···EVP_PKEY_CTX_free
5891 0017f3dc··00028001·R_386_32···············000d4590···RAND_add5891 0017f3dc··00028001·R_386_32···············000d4590···RAND_add
5892 00181b24··00028206·R_386_GLOB_DAT·········000be0a0···EC_KEY_new5892 00181b24··00028206·R_386_GLOB_DAT·········000be0a0···EC_KEY_new
5893 0017f3ac··00029401·R_386_32···············000b5cc0···EVP_des_ede3_cbc5893 0017f3ac··00029401·R_386_32···············000b5cc0···EVP_des_ede3_cbc
5894 00186cb0··00029a01·R_386_32···············00096890···x509_pkcs10_gen5894 00186cb0··00029a01·R_386_32···············00096890···x509_pkcs10_gen
5895 0017f3e4··00029e01·R_386_32···············000d45c0···RAND_status5895 0017f3e4··00029e01·R_386_32···············000d45c0···RAND_status
5896 00181938··0002a206·R_386_GLOB_DAT·········001735f4···ASN1_INTEGER_05896 00181938··0002a206·R_386_GLOB_DAT·········001735f4···ASN1_INTEGER_0
Offset 5954, 15 lines modifiedOffset 5954, 15 lines modified
5954 001810e4··00032801·R_386_32···············001784d4···ASN1_OBJECT_it5954 001810e4··00032801·R_386_32···············001784d4···ASN1_OBJECT_it
5955 0017f668··00033701·R_386_32···············0017f5d8···X509_REVOKED_it5955 0017f668··00033701·R_386_32···············0017f5d8···X509_REVOKED_it
5956 001819fc··00033706·R_386_GLOB_DAT·········0017f5d8···X509_REVOKED_it5956 001819fc··00033706·R_386_GLOB_DAT·········0017f5d8···X509_REVOKED_it
5957 0017ffdc··00033b01·R_386_32···············0017ffb8···ISSUING_DIST_POINT_it5957 0017ffdc··00033b01·R_386_32···············0017ffb8···ISSUING_DIST_POINT_it
5958 00181a78··00033b06·R_386_GLOB_DAT·········0017ffb8···ISSUING_DIST_POINT_it5958 00181a78··00033b06·R_386_GLOB_DAT·········0017ffb8···ISSUING_DIST_POINT_it
5959 00181928··00034506·R_386_GLOB_DAT·········001852ac···tty_color_names5959 00181928··00034506·R_386_GLOB_DAT·········001852ac···tty_color_names
5960 00181adc··00034706·R_386_GLOB_DAT·········00180ad8···PBE2PARAM_it5960 00181adc··00034706·R_386_GLOB_DAT·········00180ad8···PBE2PARAM_it
5961 00185ca8··00035201·R_386_32···············0008d4c0···openssl_hasher_create5961 00185ca8··00035201·R_386_32···············0008d100···openssl_hasher_create
5962 0018184c··00035706·R_386_GLOB_DAT·········0006e920···time_delta_printf_hook5962 0018184c··00035706·R_386_GLOB_DAT·········0006e920···time_delta_printf_hook
5963 00186b60··00035901·R_386_32···············0009db30···x509_cert_gen5963 00186b60··00035901·R_386_32···············0009db30···x509_cert_gen
5964 00181888··00035e06·R_386_GLOB_DAT·········00183250···integrity_algorithm_names5964 00181888··00035e06·R_386_GLOB_DAT·········00183250···integrity_algorithm_names
5965 00181018··00037101·R_386_32···············00178368···ASN1_ENUMERATED_it5965 00181018··00037101·R_386_32···············00178368···ASN1_ENUMERATED_it
5966 00181974··00037106·R_386_GLOB_DAT·········00178368···ASN1_ENUMERATED_it5966 00181974··00037106·R_386_GLOB_DAT·········00178368···ASN1_ENUMERATED_it
5967 00185430··00039701·R_386_32···············0007ab50···curve25519_public_key_load5967 00185430··00039701·R_386_32···············0007ab50···curve25519_public_key_load
5968 00186478··0003a401·R_386_32···············00090de0···pem_private_key_load5968 00186478··0003a401·R_386_32···············00090de0···pem_private_key_load
Offset 6007, 15 lines modifiedOffset 6007, 15 lines modified
6007 001802bc··00040201·R_386_32···············001801c0···GENERAL_NAME_it6007 001802bc··00040201·R_386_32···············001801c0···GENERAL_NAME_it
6008 001803d4··00040201·R_386_32···············001801c0···GENERAL_NAME_it6008 001803d4··00040201·R_386_32···············001801c0···GENERAL_NAME_it
6009 00181a88··00040206·R_386_GLOB_DAT·········001801c0···GENERAL_NAME_it6009 00181a88··00040206·R_386_GLOB_DAT·········001801c0···GENERAL_NAME_it
6010 00181874··00040706·R_386_GLOB_DAT·········00184778···transform_type_names6010 00181874··00040706·R_386_GLOB_DAT·········00184778···transform_type_names
6011 00185c18··00040c01·R_386_32···············00090460···openssl_crypter_create6011 00185c18··00040c01·R_386_32···············00090460···openssl_crypter_create
6012 00181b60··00041806·R_386_GLOB_DAT·········00180ce8···NETSCAPE_SPKI_it6012 00181b60··00041806·R_386_GLOB_DAT·········00180ce8···NETSCAPE_SPKI_it
6013 001819f4··00042906·R_386_GLOB_DAT·········0017f4f8···X509_ALGORS_it6013 001819f4··00042906·R_386_GLOB_DAT·········0017f4f8···X509_ALGORS_it
6014 00185d48··00042a01·R_386_32···············0008bc30···openssl_hmac_prf_create6014 00185d48··00042a01·R_386_32···············0008dd60···openssl_hmac_prf_create
6015 001819e8··00043706·R_386_GLOB_DAT·········0017f438···RSA_PSS_PARAMS_it6015 001819e8··00043706·R_386_GLOB_DAT·········0017f438···RSA_PSS_PARAMS_it
6016 00178fdc··00045001·R_386_32···············000bb210···EVP_sha2246016 00178fdc··00045001·R_386_32···············000bb210···EVP_sha224
6017 0017907c··00045001·R_386_32···············000bb210···EVP_sha2246017 0017907c··00045001·R_386_32···············000bb210···EVP_sha224
6018 00181af4··00045406·R_386_GLOB_DAT·········000d5ef0···RSA_new6018 00181af4··00045406·R_386_GLOB_DAT·········000d5ef0···RSA_new
6019 00181894··00046706·R_386_GLOB_DAT·········001832c4···diffie_hellman_group_names6019 00181894··00046706·R_386_GLOB_DAT·········001832c4···diffie_hellman_group_names
6020 0017fee4··00046801·R_386_32···············0017feb8···DIST_POINT_NAME_it6020 0017fee4··00046801·R_386_32···············0017feb8···DIST_POINT_NAME_it
6021 0017ff50··00046801·R_386_32···············0017feb8···DIST_POINT_NAME_it6021 0017ff50··00046801·R_386_32···············0017feb8···DIST_POINT_NAME_it
Offset 6159, 15 lines modifiedOffset 6159, 15 lines modified
6159 00186948··0006aa01·R_386_32···············00092780···pkcs1_public_key_load6159 00186948··0006aa01·R_386_32···············00092780···pkcs1_public_key_load
6160 001869c8··0006aa01·R_386_32···············00092780···pkcs1_public_key_load6160 001869c8··0006aa01·R_386_32···············00092780···pkcs1_public_key_load
6161 0018194c··0006ad06·R_386_GLOB_DAT·········00048d60···x509_cdp_destroy6161 0018194c··0006ad06·R_386_GLOB_DAT·········00048d60···x509_cdp_destroy
6162 00181b18··0006af06·R_386_GLOB_DAT·········000e1bb0···d2i_DSA_PUBKEY6162 00181b18··0006af06·R_386_GLOB_DAT·········000e1bb0···d2i_DSA_PUBKEY
6163 00185490··0006b301·R_386_32···············0007aa70···curve25519_identity_hasher_create6163 00185490··0006b301·R_386_32···············0007aa70···curve25519_identity_hasher_create
6164 00180528··0006b801·R_386_32···············00180504···POLICY_CONSTRAINTS_it6164 00180528··0006b801·R_386_32···············00180504···POLICY_CONSTRAINTS_it
6165 00181ab4··0006b806·R_386_GLOB_DAT·········00180504···POLICY_CONSTRAINTS_it6165 00181ab4··0006b806·R_386_GLOB_DAT·········00180504···POLICY_CONSTRAINTS_it
6166 00186448··0006bd01·R_386_32···············0008cd60···openssl_rng_create6166 00186448··0006bd01·R_386_32···············0008c9a0···openssl_rng_create
6167 00181b3c··0006ec06·R_386_GLOB_DAT·········000e2080···i2d_X509_SIG6167 00181b3c··0006ec06·R_386_GLOB_DAT·········000e2080···i2d_X509_SIG
6168 001818a4··0006f906·R_386_GLOB_DAT·········00184b4c···certificate_type_names6168 001818a4··0006f906·R_386_GLOB_DAT·········00184b4c···certificate_type_names
6169 001808b8··00070a01·R_386_32···············001813ec···BIGNUM_it6169 001808b8··00070a01·R_386_32···············001813ec···BIGNUM_it
6170 001808cc··00070a01·R_386_32···············001813ec···BIGNUM_it6170 001808cc··00070a01·R_386_32···············001813ec···BIGNUM_it
6171 001808e0··00070a01·R_386_32···············001813ec···BIGNUM_it6171 001808e0··00070a01·R_386_32···············001813ec···BIGNUM_it
6172 001808f4··00070a01·R_386_32···············001813ec···BIGNUM_it6172 001808f4··00070a01·R_386_32···············001813ec···BIGNUM_it
6173 00180908··00070a01·R_386_32···············001813ec···BIGNUM_it6173 00180908··00070a01·R_386_32···············001813ec···BIGNUM_it
Offset 6265, 15 lines modifiedOffset 6265, 15 lines modified
6265 0018188c··00089c06·R_386_GLOB_DAT·········001847d4···ext_out_function_names6265 0018188c··00089c06·R_386_GLOB_DAT·········001847d4···ext_out_function_names
6266 0017fc7c··00089e01·R_386_32···············0017fca8···POLICYINFO_it6266 0017fc7c··00089e01·R_386_32···············0017fca8···POLICYINFO_it
6267 00181a4c··00089e06·R_386_GLOB_DAT·········0017fca8···POLICYINFO_it6267 00181a4c··00089e06·R_386_GLOB_DAT·········0017fca8···POLICYINFO_it
6268 001805e4··0008b001·R_386_32···············00178448···ASN1_GENERALIZEDTIME_it6268 001805e4··0008b001·R_386_32···············00178448···ASN1_GENERALIZEDTIME_it
6269 001805f8··0008b001·R_386_32···············00178448···ASN1_GENERALIZEDTIME_it6269 001805f8··0008b001·R_386_32···············00178448···ASN1_GENERALIZEDTIME_it
6270 00181994··0008b006·R_386_GLOB_DAT·········00178448···ASN1_GENERALIZEDTIME_it6270 00181994··0008b006·R_386_GLOB_DAT·········00178448···ASN1_GENERALIZEDTIME_it
6271 0017901c··0008b901·R_386_32···············000bb290···EVP_md5_sha16271 0017901c··0008b901·R_386_32···············000bb290···EVP_md5_sha1
6272 001862e8··0008bb01·R_386_32···············0008d940···openssl_ec_public_key_load6272 001862e8··0008bb01·R_386_32···············0008d580···openssl_ec_public_key_load
6273 001800d8··0008ca01·R_386_32···············00178560···DIRECTORYSTRING_it6273 001800d8··0008ca01·R_386_32···············00178560···DIRECTORYSTRING_it
6274 001800ec··0008ca01·R_386_32···············00178560···DIRECTORYSTRING_it6274 001800ec··0008ca01·R_386_32···············00178560···DIRECTORYSTRING_it
6275 001819b4··0008ca06·R_386_GLOB_DAT·········00178560···DIRECTORYSTRING_it6275 001819b4··0008ca06·R_386_GLOB_DAT·········00178560···DIRECTORYSTRING_it
6276 001819c4··0008cc06·R_386_GLOB_DAT·········000a87e0···BN_sub6276 001819c4··0008cc06·R_386_GLOB_DAT·········000a87e0···BN_sub
6277 001818b4··0008da06·R_386_GLOB_DAT·········00184ba8···crl_reason_names6277 001818b4··0008da06·R_386_GLOB_DAT·········00184ba8···crl_reason_names
6278 001804e4··0008dc01·R_386_32···············001804a4···PROXY_POLICY_it6278 001804e4··0008dc01·R_386_32···············001804a4···PROXY_POLICY_it
6279 00181aac··0008dc06·R_386_GLOB_DAT·········001804a4···PROXY_POLICY_it6279 00181aac··0008dc06·R_386_GLOB_DAT·········001804a4···PROXY_POLICY_it
Offset 6779, 15 lines modifiedOffset 6779, 15 lines modified
6779 001822f8··00040807·R_386_JUMP_SLOT········000abaa0···BN_mod_exp6779 001822f8··00040807·R_386_JUMP_SLOT········000abaa0···BN_mod_exp
6780 001822fc··0007aa07·R_386_JUMP_SLOT········000a9310···BN_is_one6780 001822fc··0007aa07·R_386_JUMP_SLOT········000a9310···BN_is_one
6781 00182300··00038b07·R_386_JUMP_SLOT········000a9140···BN_cmp6781 00182300··00038b07·R_386_JUMP_SLOT········000a9140···BN_cmp
6782 00182304··0006c707·R_386_JUMP_SLOT········000ab460···BN_mod_sqr6782 00182304··0006c707·R_386_JUMP_SLOT········000ab460···BN_mod_sqr
6783 00182308··00031f07·R_386_JUMP_SLOT········000adba0···BN_gcd6783 00182308··00031f07·R_386_JUMP_SLOT········000adba0···BN_gcd
6784 0018230c··0007a307·R_386_JUMP_SLOT········000aab30···BN_div6784 0018230c··0007a307·R_386_JUMP_SLOT········000aab30···BN_div
6785 00182310··0004dc07·R_386_JUMP_SLOT········000d6420···RSA_size6785 00182310··0004dc07·R_386_JUMP_SLOT········000d6420···RSA_size
6786 00182314··00039607·R_386_JUMP_SLOT········0008d470···openssl_get_md6786 00182314··00039607·R_386_JUMP_SLOT········0008d0b0···openssl_get_md
6787 00182318··00010407·R_386_JUMP_SLOT········000d64d0···RSA_private_encrypt6787 00182318··00010407·R_386_JUMP_SLOT········000d64d0···RSA_private_encrypt
6788 0018231c··0001c507·R_386_JUMP_SLOT········000c5cb0···EVP_PKEY_new6788 0018231c··0001c507·R_386_JUMP_SLOT········000c5cb0···EVP_PKEY_new
6789 00182320··00033107·R_386_JUMP_SLOT········000c60b0···EVP_PKEY_set1_RSA6789 00182320··00033107·R_386_JUMP_SLOT········000c60b0···EVP_PKEY_set1_RSA
6790 00182324··0008fa07·R_386_JUMP_SLOT········000c5960···EVP_DigestSignInit6790 00182324··0008fa07·R_386_JUMP_SLOT········000c5960···EVP_DigestSignInit
6791 00182328··00082d07·R_386_JUMP_SLOT········000caa30···EVP_PKEY_CTX_set_rsa_padding6791 00182328··00082d07·R_386_JUMP_SLOT········000caa30···EVP_PKEY_CTX_set_rsa_padding
6792 0018232c··00063707·R_386_JUMP_SLOT········000caab0···EVP_PKEY_CTX_set_rsa_pss_saltlen6792 0018232c··00063707·R_386_JUMP_SLOT········000caab0···EVP_PKEY_CTX_set_rsa_pss_saltlen
6793 00182330··0008ff07·R_386_JUMP_SLOT········000cac30···EVP_PKEY_CTX_set_rsa_mgf1_md6793 00182330··0008ff07·R_386_JUMP_SLOT········000cac30···EVP_PKEY_CTX_set_rsa_mgf1_md
Max diff block lines reached; 8575/18017 bytes (47.59%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·27fca093e88f0f8130c08f26d24bde472e33f8126 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e98616b8888d9a305ebad34523c3ee05a00c94a1
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
37.1 KB
readelf --wide --debug-dump=frames {}
    
Offset 18922, 759 lines modifiedOffset 18922, 759 lines modified
18922 ··DW_CFA_advance_loc:·2·to·0008bc0318922 ··DW_CFA_advance_loc:·2·to·0008bc03
18923 ··DW_CFA_def_cfa_register:·r5·(ebp)18923 ··DW_CFA_def_cfa_register:·r5·(ebp)
18924 ··DW_CFA_advance_loc:·7·to·0008bc0a18924 ··DW_CFA_advance_loc:·7·to·0008bc0a
18925 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1218925 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
18926 ··DW_CFA_advance_loc:·28·to·0008bc2618926 ··DW_CFA_advance_loc:·28·to·0008bc26
18927 ··DW_CFA_def_cfa:·r4·(esp)·ofs·418927 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
  
18928 0000bfd8·00000024·0000bfdc·FDE·cie=00000000·pc=0008bc30..0008bd4818928 0000bfd8·00000028·0000bfdc·FDE·cie=00000000·pc=0008bc30..0008c0fb
18929 ··DW_CFA_advance_loc:·1·to·0008bc3118929 ··DW_CFA_advance_loc:·1·to·0008bc31
18930 ··DW_CFA_def_cfa_offset:·818930 ··DW_CFA_def_cfa_offset:·8
18931 ··DW_CFA_offset:·r5·(ebp)·at·cfa-818931 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
18932 ··DW_CFA_advance_loc:·2·to·0008bc3318932 ··DW_CFA_advance_loc:·2·to·0008bc33
18933 ··DW_CFA_def_cfa_register:·r5·(ebp)18933 ··DW_CFA_def_cfa_register:·r5·(ebp)
18934 ··DW_CFA_advance_loc:·9·to·0008bc3c18934 ··DW_CFA_advance_loc:·9·to·0008bc3c
18935 ··DW_CFA_offset:·r6·(esi)·at·cfa-2018935 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
18936 ··DW_CFA_offset:·r7·(edi)·at·cfa-1618936 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
18937 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1218937 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
18938 ··DW_CFA_advance_loc2:·267·to·0008bd4718938 ··DW_CFA_advance_loc2:·779·to·0008bf47
18939 ··DW_CFA_def_cfa:·r4·(esp)·ofs·418939 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
18940 ··DW_CFA_nop 
18941 ··DW_CFA_nop 
  
18942 0000c000·00000028·0000c004·FDE·cie=00000000·pc=0008bd50..0008be9c 
18943 ··DW_CFA_advance_loc:·1·to·0008bd5118940 ··DW_CFA_advance_loc:·1·to·0008bf48
18944 ··DW_CFA_def_cfa_offset:·8 
18945 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 
18946 ··DW_CFA_advance_loc:·2·to·0008bd53 
18947 ··DW_CFA_def_cfa_register:·r5·(ebp) 
18948 ··DW_CFA_advance_loc:·9·to·0008bd5c 
18949 ··DW_CFA_offset:·r6·(esi)·at·cfa-20 
18950 ··DW_CFA_offset:·r7·(edi)·at·cfa-16 
18951 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
18952 ··DW_CFA_advance_loc2:·314·to·0008be96 
18953 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 
18954 ··DW_CFA_advance_loc:·1·to·0008be97 
18955 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·818941 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
18956 ··DW_CFA_nop18942 ··DW_CFA_nop
18957 ··DW_CFA_nop18943 ··DW_CFA_nop
  
18958 0000c02c·00000020·0000c030·FDE·cie=00000000·pc=0008bea0..0008bf2618944 0000c004·00000020·0000c008·FDE·cie=00000000·pc=0008c100..0008c195
18959 ··DW_CFA_advance_loc:·1·to·0008bea118945 ··DW_CFA_advance_loc:·1·to·0008c101
18960 ··DW_CFA_def_cfa_offset:·818946 ··DW_CFA_def_cfa_offset:·8
18961 ··DW_CFA_offset:·r5·(ebp)·at·cfa-818947 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
18962 ··DW_CFA_advance_loc:·2·to·0008bea318948 ··DW_CFA_advance_loc:·2·to·0008c103
18963 ··DW_CFA_def_cfa_register:·r5·(ebp)18949 ··DW_CFA_def_cfa_register:·r5·(ebp)
18964 ··DW_CFA_advance_loc:·5·to·0008bea818950 ··DW_CFA_advance_loc:·8·to·0008c10b
18965 ··DW_CFA_offset:·r6·(esi)·at·cfa-1618951 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
18966 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1218952 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
18967 ··DW_CFA_advance_loc1:·125·to·0008bf2518953 ··DW_CFA_advance_loc1:·137·to·0008c194
18968 ··DW_CFA_def_cfa:·r4·(esp)·ofs·418954 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
18969 ··DW_CFA_nop18955 ··DW_CFA_nop
  
18970 0000c050·00000020·0000c054·FDE·cie=00000000·pc=0008bf30..0008bf7518956 0000c028·0000001c·0000c02c·FDE·cie=00000000·pc=0008c1a0..0008c1af
18971 ··DW_CFA_advance_loc:·1·to·0008bf3118957 ··DW_CFA_advance_loc:·1·to·0008c1a1
18972 ··DW_CFA_def_cfa_offset:·818958 ··DW_CFA_def_cfa_offset:·8
18973 ··DW_CFA_offset:·r5·(ebp)·at·cfa-818959 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
18974 ··DW_CFA_advance_loc:·2·to·0008bf3318960 ··DW_CFA_advance_loc:·2·to·0008c1a3
18975 ··DW_CFA_def_cfa_register:·r5·(ebp)18961 ··DW_CFA_def_cfa_register:·r5·(ebp)
18976 ··DW_CFA_advance_loc:·5·to·0008bf3818962 ··DW_CFA_advance_loc:·11·to·0008c1ae
18977 ··DW_CFA_offset:·r6·(esi)·at·cfa-16 
18978 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
18979 ··DW_CFA_advance_loc:·60·to·0008bf74 
18980 ··DW_CFA_def_cfa:·r4·(esp)·ofs·418963 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
18981 ··DW_CFA_nop18964 ··DW_CFA_nop
18982 ··DW_CFA_nop18965 ··DW_CFA_nop
  
18983 0000c074·0000001c·0000c078·FDE·cie=00000000·pc=0008bf80..0008bfaa 
18984 ··DW_CFA_advance_loc:·1·to·0008bf81 
18985 ··DW_CFA_def_cfa_offset:·8 
18986 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 
18987 ··DW_CFA_advance_loc:·2·to·0008bf83 
18988 ··DW_CFA_def_cfa_register:·r5·(ebp) 
18989 ··DW_CFA_advance_loc:·7·to·0008bf8a 
18990 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
18991 ··DW_CFA_advance_loc:·31·to·0008bfa9 
18992 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 
  
18993 0000c094·00000020·0000c098·FDE·cie=00000000·pc=0008bfb0..0008bfe4 
18994 ··DW_CFA_advance_loc:·1·to·0008bfb1 
18995 ··DW_CFA_def_cfa_offset:·8 
18996 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 
18997 ··DW_CFA_advance_loc:·2·to·0008bfb3 
18998 ··DW_CFA_def_cfa_register:·r5·(ebp) 
18999 ··DW_CFA_advance_loc:·8·to·0008bfbb 
19000 ··DW_CFA_offset:·r6·(esi)·at·cfa-16 
19001 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
19002 ··DW_CFA_advance_loc:·40·to·0008bfe3 
19003 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 
19004 ··DW_CFA_nop 
19005 ··DW_CFA_nop18966 ··DW_CFA_nop
  
19006 0000c0b8·00000028·0000c0bc·FDE·cie=00000000·pc=0008bff0..0008c4bb18967 0000c048·0000001c·0000c04c·FDE·cie=00000000·pc=0008c1b0..0008c1c0
19007 ··DW_CFA_advance_loc:·1·to·0008bff118968 ··DW_CFA_advance_loc:·1·to·0008c1b1
19008 ··DW_CFA_def_cfa_offset:·818969 ··DW_CFA_def_cfa_offset:·8
19009 ··DW_CFA_offset:·r5·(ebp)·at·cfa-818970 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
19010 ··DW_CFA_advance_loc:·2·to·0008bff318971 ··DW_CFA_advance_loc:·2·to·0008c1b3
19011 ··DW_CFA_def_cfa_register:·r5·(ebp)18972 ··DW_CFA_def_cfa_register:·r5·(ebp)
19012 ··DW_CFA_advance_loc:·9·to·0008bffc18973 ··DW_CFA_advance_loc:·12·to·0008c1bf
19013 ··DW_CFA_offset:·r6·(esi)·at·cfa-20 
19014 ··DW_CFA_offset:·r7·(edi)·at·cfa-16 
19015 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
19016 ··DW_CFA_advance_loc2:·779·to·0008c307 
19017 ··DW_CFA_def_cfa:·r4·(esp)·ofs·418974 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
19018 ··DW_CFA_advance_loc:·1·to·0008c308 
19019 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8 
19020 ··DW_CFA_nop18975 ··DW_CFA_nop
19021 ··DW_CFA_nop18976 ··DW_CFA_nop
  
19022 0000c0e4·00000020·0000c0e8·FDE·cie=00000000·pc=0008c4c0..0008c555 
19023 ··DW_CFA_advance_loc:·1·to·0008c4c1 
19024 ··DW_CFA_def_cfa_offset:·8 
19025 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 
19026 ··DW_CFA_advance_loc:·2·to·0008c4c3 
19027 ··DW_CFA_def_cfa_register:·r5·(ebp) 
19028 ··DW_CFA_advance_loc:·8·to·0008c4cb 
19029 ··DW_CFA_offset:·r6·(esi)·at·cfa-16 
19030 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12 
19031 ··DW_CFA_advance_loc1:·137·to·0008c554 
19032 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4 
19033 ··DW_CFA_nop18977 ··DW_CFA_nop
  
19034 0000c108·0000001c·0000c10c·FDE·cie=00000000·pc=0008c560..0008c56f18978 0000c068·00000028·0000c06c·FDE·cie=00000000·pc=0008c1c0..0008c25d
19035 ··DW_CFA_advance_loc:·1·to·0008c56118979 ··DW_CFA_advance_loc:·1·to·0008c1c1
19036 ··DW_CFA_def_cfa_offset:·818980 ··DW_CFA_def_cfa_offset:·8
19037 ··DW_CFA_offset:·r5·(ebp)·at·cfa-818981 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
19038 ··DW_CFA_advance_loc:·2·to·0008c56318982 ··DW_CFA_advance_loc:·2·to·0008c1c3
19039 ··DW_CFA_def_cfa_register:·r5·(ebp)18983 ··DW_CFA_def_cfa_register:·r5·(ebp)
Max diff block lines reached; 31893/37883 bytes (84.19%) of diff not shown.
1.22 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 634, 22 lines modifiedOffset 634, 14 lines modified
634 openssl_rsa_fingerprint634 openssl_rsa_fingerprint
635 openssl_rsa_private_key_create635 openssl_rsa_private_key_create
636 openssl_rsa_private_key_gen636 openssl_rsa_private_key_gen
637 openssl_rsa_private_key_load637 openssl_rsa_private_key_load
638 SHA1_Init638 SHA1_Init
639 SHA1_Update639 SHA1_Update
640 openssl_sha1_prf_create640 openssl_sha1_prf_create
641 EVP_get_digestbyname 
642 HMAC_CTX_cleanup 
643 HMAC_CTX_init 
644 HMAC_Final 
645 HMAC_Init_ex 
646 HMAC_Update 
647 openssl_hmac_prf_create 
648 openssl_hmac_signer_create 
649 ASN1_STRING_free641 ASN1_STRING_free
650 ASN1_STRING_type642 ASN1_STRING_type
651 X509_CRL_free643 X509_CRL_free
652 X509_REVOKED_get_ext_d2i644 X509_REVOKED_get_ext_d2i
653 d2i_X509_CRL645 d2i_X509_CRL
654 i2d_X509_CRL_INFO646 i2d_X509_CRL_INFO
655 openssl_crl_load647 openssl_crl_load
Offset 660, 26 lines modifiedOffset 652, 34 lines modified
660 EVP_PKEY_type652 EVP_PKEY_type
661 PKCS12_free653 PKCS12_free
662 PKCS12_parse654 PKCS12_parse
663 d2i_PKCS12_bio655 d2i_PKCS12_bio
664 i2d_PrivateKey656 i2d_PrivateKey
665 i2d_X509657 i2d_X509
666 openssl_pkcs12_load658 openssl_pkcs12_load
 659 EVP_get_digestbyname
667 openssl_hasher_create660 openssl_hasher_create
668 ECDSA_SIG_free661 ECDSA_SIG_free
669 ECDSA_SIG_new662 ECDSA_SIG_new
670 ECDSA_do_verify663 ECDSA_do_verify
671 ECDSA_verify664 ECDSA_verify
672 EC_GROUP_cmp665 EC_GROUP_cmp
673 EC_GROUP_new_by_curve_name666 EC_GROUP_new_by_curve_name
674 d2i_EC_PUBKEY667 d2i_EC_PUBKEY
675 i2d_EC_PUBKEY668 i2d_EC_PUBKEY
676 i2o_ECPublicKey669 i2o_ECPublicKey
677 openssl_ec_fingerprint670 openssl_ec_fingerprint
678 openssl_ec_public_key_load671 openssl_ec_public_key_load
 672 HMAC_CTX_cleanup
 673 HMAC_CTX_init
 674 HMAC_Final
 675 HMAC_Init_ex
 676 HMAC_Update
 677 openssl_hmac_prf_create
 678 openssl_hmac_signer_create
679 CRYPTO_THREADID_set_callback679 CRYPTO_THREADID_set_callback
680 CRYPTO_THREADID_set_numeric680 CRYPTO_THREADID_set_numeric
681 CRYPTO_cleanup_all_ex_data681 CRYPTO_cleanup_all_ex_data
682 CRYPTO_num_locks682 CRYPTO_num_locks
683 CRYPTO_set_dynlock_create_callback683 CRYPTO_set_dynlock_create_callback
684 CRYPTO_set_dynlock_destroy_callback684 CRYPTO_set_dynlock_destroy_callback
685 CRYPTO_set_dynlock_lock_callback685 CRYPTO_set_dynlock_lock_callback
6.27 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 833, 54 lines modifiedOffset 833, 54 lines modified
833 ··0x0000cbe0·65795f63·72656174·65006f70·656e7373·ey_create.openss833 ··0x0000cbe0·65795f63·72656174·65006f70·656e7373·ey_create.openss
834 ··0x0000cbf0·6c5f7273·615f7072·69766174·655f6b65·l_rsa_private_ke834 ··0x0000cbf0·6c5f7273·615f7072·69766174·655f6b65·l_rsa_private_ke
835 ··0x0000cc00·795f6765·6e006f70·656e7373·6c5f7273·y_gen.openssl_rs835 ··0x0000cc00·795f6765·6e006f70·656e7373·6c5f7273·y_gen.openssl_rs
836 ··0x0000cc10·615f7072·69766174·655f6b65·795f6c6f·a_private_key_lo836 ··0x0000cc10·615f7072·69766174·655f6b65·795f6c6f·a_private_key_lo
837 ··0x0000cc20·61640053·4841315f·496e6974·00534841·ad.SHA1_Init.SHA837 ··0x0000cc20·61640053·4841315f·496e6974·00534841·ad.SHA1_Init.SHA
838 ··0x0000cc30·315f5570·64617465·006f7065·6e73736c·1_Update.openssl838 ··0x0000cc30·315f5570·64617465·006f7065·6e73736c·1_Update.openssl
839 ··0x0000cc40·5f736861·315f7072·665f6372·65617465·_sha1_prf_create839 ··0x0000cc40·5f736861·315f7072·665f6372·65617465·_sha1_prf_create
840 ··0x0000cc50·00455650·5f676574·5f646967·65737462·.EVP_get_digestb 
841 ··0x0000cc60·796e616d·6500484d·41435f43·54585f63·yname.HMAC_CTX_c 
842 ··0x0000cc70·6c65616e·75700048·4d41435f·4354585f·leanup.HMAC_CTX_ 
843 ··0x0000cc80·696e6974·00484d41·435f4669·6e616c00·init.HMAC_Final. 
844 ··0x0000cc90·484d4143·5f496e69·745f6578·00484d41·HMAC_Init_ex.HMA 
845 ··0x0000cca0·435f5570·64617465·006f7065·6e73736c·C_Update.openssl 
846 ··0x0000ccb0·5f686d61·635f7072·665f6372·65617465·_hmac_prf_create840 ··0x0000cc50·0041534e·315f5354·52494e47·5f667265·.ASN1_STRING_fre
 841 ··0x0000cc60·65004153·4e315f53·5452494e·475f7479·e.ASN1_STRING_ty
 842 ··0x0000cc70·70650058·3530395f·43524c5f·66726565·pe.X509_CRL_free
 843 ··0x0000cc80·00583530·395f5245·564f4b45·445f6765·.X509_REVOKED_ge
 844 ··0x0000cc90·745f6578·745f6432·69006432·695f5835·t_ext_d2i.d2i_X5
 845 ··0x0000cca0·30395f43·524c0069·32645f58·3530395f·09_CRL.i2d_X509_
 846 ··0x0000ccb0·43524c5f·494e464f·006f7065·6e73736c·CRL_INFO.openssl
 847 ··0x0000ccc0·5f63726c·5f6c6f61·64005241·4e445f62·_crl_load.RAND_b
 848 ··0x0000ccd0·79746573·006f7065·6e73736c·5f726e67·ytes.openssl_rng
 849 ··0x0000cce0·5f637265·61746500·42494f5f·66726565·_create.BIO_free
 850 ··0x0000ccf0·0042494f·5f6e6577·5f6d656d·5f627566·.BIO_new_mem_buf
 851 ··0x0000cd00·00455650·5f504b45·595f7479·70650050·.EVP_PKEY_type.P
 852 ··0x0000cd10·4b435331·325f6672·65650050·4b435331·KCS12_free.PKCS1
 853 ··0x0000cd20·325f7061·72736500·6432695f·504b4353·2_parse.d2i_PKCS
 854 ··0x0000cd30·31325f62·696f0069·32645f50·72697661·12_bio.i2d_Priva
 855 ··0x0000cd40·74654b65·79006932·645f5835·3039006f·teKey.i2d_X509.o
 856 ··0x0000cd50·70656e73·736c5f70·6b637331·325f6c6f·penssl_pkcs12_lo
 857 ··0x0000cd60·61640045·56505f67·65745f64·69676573·ad.EVP_get_diges
 858 ··0x0000cd70·7462796e·616d6500·6f70656e·73736c5f·tbyname.openssl_
 859 ··0x0000cd80·68617368·65725f63·72656174·65004543·hasher_create.EC
 860 ··0x0000cd90·4453415f·5349475f·66726565·00454344·DSA_SIG_free.ECD
 861 ··0x0000cda0·53415f53·49475f6e·65770045·43445341·SA_SIG_new.ECDSA
 862 ··0x0000cdb0·5f646f5f·76657269·66790045·43445341·_do_verify.ECDSA
 863 ··0x0000cdc0·5f766572·69667900·45435f47·524f5550·_verify.EC_GROUP
 864 ··0x0000cdd0·5f636d70·0045435f·47524f55·505f6e65·_cmp.EC_GROUP_ne
 865 ··0x0000cde0·775f6279·5f637572·76655f6e·616d6500·w_by_curve_name.
 866 ··0x0000cdf0·6432695f·45435f50·55424b45·59006932·d2i_EC_PUBKEY.i2
 867 ··0x0000ce00·645f4543·5f505542·4b455900·69326f5f·d_EC_PUBKEY.i2o_
 868 ··0x0000ce10·45435075·626c6963·4b657900·6f70656e·ECPublicKey.open
 869 ··0x0000ce20·73736c5f·65635f66·696e6765·72707269·ssl_ec_fingerpri
 870 ··0x0000ce30·6e74006f·70656e73·736c5f65·635f7075·nt.openssl_ec_pu
 871 ··0x0000ce40·626c6963·5f6b6579·5f6c6f61·6400484d·blic_key_load.HM
 872 ··0x0000ce50·41435f43·54585f63·6c65616e·75700048·AC_CTX_cleanup.H
 873 ··0x0000ce60·4d41435f·4354585f·696e6974·00484d41·MAC_CTX_init.HMA
 874 ··0x0000ce70·435f4669·6e616c00·484d4143·5f496e69·C_Final.HMAC_Ini
 875 ··0x0000ce80·745f6578·00484d41·435f5570·64617465·t_ex.HMAC_Update
847 ··0x0000ccc0·006f7065·6e73736c·5f686d61·635f7369·.openssl_hmac_si876 ··0x0000ce90·006f7065·6e73736c·5f686d61·635f7072·.openssl_hmac_pr
848 ··0x0000ccd0·676e6572·5f637265·61746500·41534e31·gner_create.ASN1 
849 ··0x0000cce0·5f535452·494e475f·66726565·0041534e·_STRING_free.ASN 
850 ··0x0000ccf0·315f5354·52494e47·5f747970·65005835·1_STRING_type.X5 
851 ··0x0000cd00·30395f43·524c5f66·72656500·58353039·09_CRL_free.X509 
852 ··0x0000cd10·5f524556·4f4b4544·5f676574·5f657874·_REVOKED_get_ext 
853 ··0x0000cd20·5f643269·00643269·5f583530·395f4352·_d2i.d2i_X509_CR 
854 ··0x0000cd30·4c006932·645f5835·30395f43·524c5f49·L.i2d_X509_CRL_I 
855 ··0x0000cd40·4e464f00·6f70656e·73736c5f·63726c5f·NFO.openssl_crl_ 
856 ··0x0000cd50·6c6f6164·0052414e·445f6279·74657300·load.RAND_bytes. 
857 ··0x0000cd60·6f70656e·73736c5f·726e675f·63726561·openssl_rng_crea 
858 ··0x0000cd70·74650042·494f5f66·72656500·42494f5f·te.BIO_free.BIO_ 
859 ··0x0000cd80·6e65775f·6d656d5f·62756600·4556505f·new_mem_buf.EVP_ 
860 ··0x0000cd90·504b4559·5f747970·6500504b·43533132·PKEY_type.PKCS12 
861 ··0x0000cda0·5f667265·6500504b·43533132·5f706172·_free.PKCS12_par 
862 ··0x0000cdb0·73650064·32695f50·4b435331·325f6269·se.d2i_PKCS12_bi 
863 ··0x0000cdc0·6f006932·645f5072·69766174·654b6579·o.i2d_PrivateKey 
864 ··0x0000cdd0·00693264·5f583530·39006f70·656e7373·.i2d_X509.openss 
865 ··0x0000cde0·6c5f706b·63733132·5f6c6f61·64006f70·l_pkcs12_load.op 
866 ··0x0000cdf0·656e7373·6c5f6861·73686572·5f637265·enssl_hasher_cre 
867 ··0x0000ce00·61746500·45434453·415f5349·475f6672·ate.ECDSA_SIG_fr 
868 ··0x0000ce10·65650045·43445341·5f534947·5f6e6577·ee.ECDSA_SIG_new 
869 ··0x0000ce20·00454344·53415f64·6f5f7665·72696679·.ECDSA_do_verify 
870 ··0x0000ce30·00454344·53415f76·65726966·79004543·.ECDSA_verify.EC 
871 ··0x0000ce40·5f47524f·55505f63·6d700045·435f4752·_GROUP_cmp.EC_GR 
872 ··0x0000ce50·4f55505f·6e65775f·62795f63·75727665·OUP_new_by_curve 
873 ··0x0000ce60·5f6e616d·65006432·695f4543·5f505542·_name.d2i_EC_PUB 
874 ··0x0000ce70·4b455900·6932645f·45435f50·55424b45·KEY.i2d_EC_PUBKE 
875 ··0x0000ce80·59006932·6f5f4543·5075626c·69634b65·Y.i2o_ECPublicKe 
876 ··0x0000ce90·79006f70·656e7373·6c5f6563·5f66696e·y.openssl_ec_fin 
877 ··0x0000cea0·67657270·72696e74·006f7065·6e73736c·gerprint.openssl877 ··0x0000cea0·665f6372·65617465·006f7065·6e73736c·f_create.openssl
878 ··0x0000ceb0·5f65635f·7075626c·69635f6b·65795f6c·_ec_public_key_l878 ··0x0000ceb0·5f686d61·635f7369·676e6572·5f637265·_hmac_signer_cre
879 ··0x0000cec0·6f616400·43525950·544f5f54·48524541·oad.CRYPTO_THREA879 ··0x0000cec0·61746500·43525950·544f5f54·48524541·ate.CRYPTO_THREA
880 ··0x0000ced0·4449445f·7365745f·63616c6c·6261636b·DID_set_callback880 ··0x0000ced0·4449445f·7365745f·63616c6c·6261636b·DID_set_callback
881 ··0x0000cee0·00435259·50544f5f·54485245·41444944·.CRYPTO_THREADID881 ··0x0000cee0·00435259·50544f5f·54485245·41444944·.CRYPTO_THREADID
882 ··0x0000cef0·5f736574·5f6e756d·65726963·00435259·_set_numeric.CRY882 ··0x0000cef0·5f736574·5f6e756d·65726963·00435259·_set_numeric.CRY
883 ··0x0000cf00·50544f5f·636c6561·6e75705f·616c6c5f·PTO_cleanup_all_883 ··0x0000cf00·50544f5f·636c6561·6e75705f·616c6c5f·PTO_cleanup_all_
884 ··0x0000cf10·65785f64·61746100·43525950·544f5f6e·ex_data.CRYPTO_n884 ··0x0000cf10·65785f64·61746100·43525950·544f5f6e·ex_data.CRYPTO_n
885 ··0x0000cf20·756d5f6c·6f636b73·00435259·50544f5f·um_locks.CRYPTO_885 ··0x0000cf20·756d5f6c·6f636b73·00435259·50544f5f·um_locks.CRYPTO_
886 ··0x0000cf30·7365745f·64796e6c·6f636b5f·63726561·set_dynlock_crea886 ··0x0000cf30·7365745f·64796e6c·6f636b5f·63726561·set_dynlock_crea
5.15 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 2520, 175 lines modifiedOffset 2520, 175 lines modified
2520 »       jmp····2d270·<__cxa_finalize@plt-0x10>2520 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2521 0002f1e0·<SHA1_Init@plt>:2521 0002f1e0·<SHA1_Init@plt>:
2522 »       jmp····*0x7e4(%ebx)2522 »       jmp····*0x7e4(%ebx)
2523 »       push···$0xfb02523 »       push···$0xfb0
2524 »       jmp····2d270·<__cxa_finalize@plt-0x10>2524 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2525 0002f1f0·<EVP_get_digestbyname@plt>:2525 0002f1f0·<d2i_X509_CRL@plt>:
2526 »       jmp····*0x7e8(%ebx)2526 »       jmp····*0x7e8(%ebx)
2527 »       push···$0xfb82527 »       push···$0xfb8
2528 »       jmp····2d270·<__cxa_finalize@plt-0x10>2528 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2529 0002f200·<HMAC_CTX_init@plt>:2529 0002f200·<X509_CRL_free@plt>:
2530 »       jmp····*0x7ec(%ebx)2530 »       jmp····*0x7ec(%ebx)
2531 »       push···$0xfc02531 »       push···$0xfc0
2532 »       jmp····2d270·<__cxa_finalize@plt-0x10>2532 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2533 0002f210·<HMAC_Update@plt>:2533 0002f210·<i2d_X509_CRL_INFO@plt>:
2534 »       jmp····*0x7f0(%ebx)2534 »       jmp····*0x7f0(%ebx)
2535 »       push···$0xfc82535 »       push···$0xfc8
2536 »       jmp····2d270·<__cxa_finalize@plt-0x10>2536 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2537 0002f220·<HMAC_Final@plt>:2537 0002f220·<X509_REVOKED_get_ext_d2i@plt>:
2538 »       jmp····*0x7f4(%ebx)2538 »       jmp····*0x7f4(%ebx)
2539 »       push···$0xfd02539 »       push···$0xfd0
2540 »       jmp····2d270·<__cxa_finalize@plt-0x10>2540 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2541 0002f230·<HMAC_Init_ex@plt>:2541 0002f230·<ASN1_STRING_type@plt>:
2542 »       jmp····*0x7f8(%ebx)2542 »       jmp····*0x7f8(%ebx)
2543 »       push···$0xfd82543 »       push···$0xfd8
2544 »       jmp····2d270·<__cxa_finalize@plt-0x10>2544 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2545 0002f240·<HMAC_CTX_cleanup@plt>:2545 0002f240·<ASN1_STRING_free@plt>:
2546 »       jmp····*0x7fc(%ebx)2546 »       jmp····*0x7fc(%ebx)
2547 »       push···$0xfe02547 »       push···$0xfe0
2548 »       jmp····2d270·<__cxa_finalize@plt-0x10>2548 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2549 0002f250·<d2i_X509_CRL@plt>:2549 0002f250·<RAND_bytes@plt>:
2550 »       jmp····*0x800(%ebx)2550 »       jmp····*0x800(%ebx)
2551 »       push···$0xfe82551 »       push···$0xfe8
2552 »       jmp····2d270·<__cxa_finalize@plt-0x10>2552 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2553 0002f260·<X509_CRL_free@plt>:2553 0002f260·<mem_cred_create@plt>:
2554 »       jmp····*0x804(%ebx)2554 »       jmp····*0x804(%ebx)
2555 »       push···$0xff02555 »       push···$0xff0
2556 »       jmp····2d270·<__cxa_finalize@plt-0x10>2556 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2557 0002f270·<i2d_X509_CRL_INFO@plt>:2557 0002f270·<BIO_new_mem_buf@plt>:
2558 »       jmp····*0x808(%ebx)2558 »       jmp····*0x808(%ebx)
2559 »       push···$0xff82559 »       push···$0xff8
2560 »       jmp····2d270·<__cxa_finalize@plt-0x10>2560 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2561 0002f280·<X509_REVOKED_get_ext_d2i@plt>:2561 0002f280·<d2i_PKCS12_bio@plt>:
2562 »       jmp····*0x80c(%ebx)2562 »       jmp····*0x80c(%ebx)
2563 »       push···$0x10002563 »       push···$0x1000
2564 »       jmp····2d270·<__cxa_finalize@plt-0x10>2564 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2565 0002f290·<ASN1_STRING_type@plt>:2565 0002f290·<BIO_free@plt>:
2566 »       jmp····*0x810(%ebx)2566 »       jmp····*0x810(%ebx)
2567 »       push···$0x10082567 »       push···$0x1008
2568 »       jmp····2d270·<__cxa_finalize@plt-0x10>2568 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2569 0002f2a0·<ASN1_STRING_free@plt>:2569 0002f2a0·<PKCS12_parse@plt>:
2570 »       jmp····*0x814(%ebx)2570 »       jmp····*0x814(%ebx)
2571 »       push···$0x10102571 »       push···$0x1010
2572 »       jmp····2d270·<__cxa_finalize@plt-0x10>2572 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2573 0002f2b0·<RAND_bytes@plt>:2573 0002f2b0·<PKCS12_free@plt>:
2574 »       jmp····*0x818(%ebx)2574 »       jmp····*0x818(%ebx)
2575 »       push···$0x10182575 »       push···$0x1018
2576 »       jmp····2d270·<__cxa_finalize@plt-0x10>2576 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2577 0002f2c0·<mem_cred_create@plt>:2577 0002f2c0·<EVP_PKEY_type@plt>:
2578 »       jmp····*0x81c(%ebx)2578 »       jmp····*0x81c(%ebx)
2579 »       push···$0x10202579 »       push···$0x1020
2580 »       jmp····2d270·<__cxa_finalize@plt-0x10>2580 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2581 0002f2d0·<BIO_new_mem_buf@plt>:2581 0002f2d0·<i2d_PrivateKey@plt>:
2582 »       jmp····*0x820(%ebx)2582 »       jmp····*0x820(%ebx)
2583 »       push···$0x10282583 »       push···$0x1028
2584 »       jmp····2d270·<__cxa_finalize@plt-0x10>2584 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2585 0002f2e0·<d2i_PKCS12_bio@plt>:2585 0002f2e0·<i2d_X509@plt>:
2586 »       jmp····*0x824(%ebx)2586 »       jmp····*0x824(%ebx)
2587 »       push···$0x10302587 »       push···$0x1030
2588 »       jmp····2d270·<__cxa_finalize@plt-0x10>2588 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2589 0002f2f0·<BIO_free@plt>:2589 0002f2f0·<EVP_get_digestbyname@plt>:
2590 »       jmp····*0x828(%ebx)2590 »       jmp····*0x828(%ebx)
2591 »       push···$0x10382591 »       push···$0x1038
2592 »       jmp····2d270·<__cxa_finalize@plt-0x10>2592 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2593 0002f300·<PKCS12_parse@plt>:2593 0002f300·<i2o_ECPublicKey@plt>:
2594 »       jmp····*0x82c(%ebx)2594 »       jmp····*0x82c(%ebx)
2595 »       push···$0x10402595 »       push···$0x1040
2596 »       jmp····2d270·<__cxa_finalize@plt-0x10>2596 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2597 0002f310·<PKCS12_free@plt>:2597 0002f310·<i2d_EC_PUBKEY@plt>:
2598 »       jmp····*0x830(%ebx)2598 »       jmp····*0x830(%ebx)
2599 »       push···$0x10482599 »       push···$0x1048
2600 »       jmp····2d270·<__cxa_finalize@plt-0x10>2600 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2601 0002f320·<EVP_PKEY_type@plt>:2601 0002f320·<d2i_EC_PUBKEY@plt>:
2602 »       jmp····*0x834(%ebx)2602 »       jmp····*0x834(%ebx)
2603 »       push···$0x10502603 »       push···$0x1050
2604 »       jmp····2d270·<__cxa_finalize@plt-0x10>2604 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2605 0002f330·<i2d_PrivateKey@plt>:2605 0002f330·<openssl_hash_chunk@plt>:
2606 »       jmp····*0x838(%ebx)2606 »       jmp····*0x838(%ebx)
2607 »       push···$0x10582607 »       push···$0x1058
2608 »       jmp····2d270·<__cxa_finalize@plt-0x10>2608 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2609 0002f340·<i2d_X509@plt>:2609 0002f340·<ECDSA_verify@plt>:
2610 »       jmp····*0x83c(%ebx)2610 »       jmp····*0x83c(%ebx)
2611 »       push···$0x10602611 »       push···$0x1060
2612 »       jmp····2d270·<__cxa_finalize@plt-0x10>2612 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2613 0002f350·<i2o_ECPublicKey@plt>:2613 0002f350·<ECDSA_SIG_new@plt>:
2614 »       jmp····*0x840(%ebx)2614 »       jmp····*0x840(%ebx)
2615 »       push···$0x10682615 »       push···$0x1068
2616 »       jmp····2d270·<__cxa_finalize@plt-0x10>2616 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
2617 0002f360·<i2d_EC_PUBKEY@plt>:2617 0002f360·<ECDSA_do_verify@plt>:
2618 »       jmp····*0x844(%ebx)2618 »       jmp····*0x844(%ebx)
2619 »       push···$0x10702619 »       push···$0x1070
2620 »       jmp····2d270·<__cxa_finalize@plt-0x10>2620 »       jmp····2d270·<__cxa_finalize@plt-0x10>
  
Max diff block lines reached; 1343/5093 bytes (26.37%) of diff not shown.
135 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 116561, 362 lines modifiedOffset 116561, 81 lines modified
116561 »       pop····%ebx116561 »       pop····%ebx
116562 »       pop····%ebp116562 »       pop····%ebp
116563 »       retq···116563 »       retq···
116564 »       nop116564 »       nop
116565 »       nop116565 »       nop
116566 »       lea····0x0(%esi,%eiz,1),%esi116566 »       lea····0x0(%esi,%eiz,1),%esi
  
116567 0008bc30·<openssl_hmac_prf_create@@Base>: 
116568 »       push···%ebp 
116569 »       mov····%esp,%ebp 
116570 »       push···%ebx 
116571 »       push···%edi 
116572 »       push···%esi 
116573 »       and····$0xfffffff0,%esp 
116574 »       sub····$0x10,%esp 
116575 »       call···8bc41·<openssl_hmac_prf_create@@Base+0x11> 
116576 »       pop····%ebx 
116577 »       add····$0xf5f2b,%ebx 
116578 »       mov····0x8(%ebp),%eax 
116579 »       mov····%eax,(%esp) 
116580 »       call···2ea20·<hasher_algorithm_from_prf@plt> 
116581 »       mov····-0x2ac(%ebx),%ecx 
116582 »       mov····(%ecx),%ecx 
116583 »       mov····%eax,0x4(%esp) 
116584 »       mov····%ecx,(%esp) 
116585 »       call···2e640·<enum_to_name@plt> 
116586 »       test···%eax,%eax 
116587 »       je·····8bd3e·<openssl_hmac_prf_create@@Base+0x10e> 
116588 »       mov····%eax,%edi 
116589 »       movl···$0x50,(%esp) 
116590 »       call···2d320·<malloc@plt> 
116591 »       mov····%eax,%esi 
116592 »       mov····%edi,(%esp) 
116593 »       call···2f1f0·<EVP_get_digestbyname@plt> 
116594 »       lea····-0xf5ccc(%ebx),%ecx 
116595 »       mov····%ecx,(%esi) 
116596 »       lea····-0xf5bec(%ebx),%ecx 
116597 »       mov····%ecx,0x4(%esi) 
116598 »       lea····-0xf5c3c(%ebx),%ecx 
116599 »       mov····%ecx,0x8(%esi) 
116600 »       lea····-0xf5bbc(%ebx),%ecx 
116601 »       mov····%ecx,0xc(%esi) 
116602 »       mov····%eax,0x10(%esi) 
116603 »       movl···$0x0,0x18(%esi) 
116604 »       movl···$0x0,0x14(%esi) 
116605 »       movl···$0x0,0x20(%esi) 
116606 »       movl···$0x0,0x1c(%esi) 
116607 »       movl···$0x0,0x28(%esi) 
116608 »       movl···$0x0,0x24(%esi) 
116609 »       movl···$0x0,0x30(%esi) 
116610 »       movl···$0x0,0x2c(%esi) 
116611 »       movl···$0x0,0x38(%esi) 
116612 »       movl···$0x0,0x34(%esi) 
116613 »       movl···$0x0,0x40(%esi) 
116614 »       movl···$0x0,0x3c(%esi) 
116615 »       movl···$0x0,0x48(%esi) 
116616 »       movl···$0x0,0x44(%esi) 
116617 »       movl···$0x0,0x4c(%esi) 
116618 »       test···%eax,%eax 
116619 »       je·····8bd36·<openssl_hmac_prf_create@@Base+0x106> 
116620 »       lea····0x18(%esi),%edi 
116621 »       mov····%edi,(%esp) 
116622 »       call···2f200·<HMAC_CTX_init@plt> 
116623 »       mov····%edi,0x14(%esi) 
116624 »       test···%esi,%esi 
116625 »       je·····8bd3e·<openssl_hmac_prf_create@@Base+0x10e> 
116626 »       mov····%esi,(%esp) 
116627 »       call···2ea30·<mac_prf_create@plt> 
116628 »       jmp····8bd40·<openssl_hmac_prf_create@@Base+0x110> 
116629 »       mov····%esi,(%esp) 
116630 »       call···2d300·<free@plt> 
116631 »       xor····%eax,%eax 
116632 »       lea····-0xc(%ebp),%esp 
116633 »       pop····%esi 
116634 »       pop····%edi 
116635 »       pop····%ebx 
116636 »       pop····%ebp 
116637 »       retq··· 
116638 »       nop 
116639 »       lea····0x0(%esi,%eiz,1),%esi 
  
116640 0008bd50·<openssl_hmac_signer_create@@Base>: 
116641 »       push···%ebp 
116642 »       mov····%esp,%ebp 
116643 »       push···%ebx 
116644 »       push···%edi 
116645 »       push···%esi 
116646 »       and····$0xfffffff0,%esp 
116647 »       sub····$0x20,%esp 
116648 »       call···8bd61·<openssl_hmac_signer_create@@Base+0x11> 
116649 »       pop····%ebx 
116650 »       add····$0xf5e0b,%ebx 
116651 »       mov····0x8(%ebp),%eax 
116652 »       mov····%gs:0x14,%ecx 
116653 »       mov····%ecx,0x18(%esp) 
116654 »       lea····0x14(%esp),%ecx 
116655 »       mov····%ecx,0x4(%esp) 
116656 »       mov····%eax,(%esp) 
116657 »       call···2ea40·<hasher_algorithm_from_integrity@plt> 
116658 »       mov····-0x2ac(%ebx),%ecx 
116659 »       mov····(%ecx),%ecx 
116660 »       mov····%eax,0x4(%esp) 
116661 »       mov····%ecx,(%esp) 
116662 »       call···2e640·<enum_to_name@plt> 
116663 »       mov····%eax,%esi 
116664 »       xor····%eax,%eax 
116665 »       test···%esi,%esi 
116666 »       je·····8be82·<openssl_hmac_signer_create@@Base+0x132> 
116667 »       movl···$0x50,(%esp) 
116668 »       call···2d320·<malloc@plt> 
116669 »       mov····%eax,%edi 
116670 »       mov····%esi,(%esp) 
116671 »       call···2f1f0·<EVP_get_digestbyname@plt> 
116672 »       lea····-0xf5ccc(%ebx),%ecx 
116673 »       mov····%ecx,(%edi) 
116674 »       lea····-0xf5bec(%ebx),%ecx 
116675 »       mov····%ecx,0x4(%edi) 
116676 »       lea····-0xf5c3c(%ebx),%ecx 
116677 »       mov····%ecx,0x8(%edi) 
116678 »       lea····-0xf5bbc(%ebx),%ecx 
116679 »       mov····%ecx,0xc(%edi) 
116680 »       mov····%eax,0x10(%edi) 
116681 »       movl···$0x0,0x18(%edi) 
116682 »       movl···$0x0,0x14(%edi) 
116683 »       movl···$0x0,0x20(%edi) 
116684 »       movl···$0x0,0x1c(%edi) 
116685 »       movl···$0x0,0x28(%edi) 
Max diff block lines reached; 131064/138204 bytes (94.83%) of diff not shown.
1.43 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 7421, 17 lines modifiedOffset 7421, 17 lines modified
7421 ··0x0013c7d0·138ef0ff·138ef0ff·138ef0ff·138ef0ff·................7421 ··0x0013c7d0·138ef0ff·138ef0ff·138ef0ff·138ef0ff·................
7422 ··0x0013c7e0·b48df0ff·948df0ff·458df0ff·c68df0ff·........E.......7422 ··0x0013c7e0·b48df0ff·948df0ff·458df0ff·c68df0ff·........E.......
7423 ··0x0013c7f0·ed8df0ff·d88df0ff·fe8df0ff·a68df0ff·................7423 ··0x0013c7f0·ed8df0ff·d88df0ff·fe8df0ff·a68df0ff·................
7424 ··0x0013c800·138ef0ff·138ef0ff·138ef0ff·138ef0ff·................7424 ··0x0013c800·138ef0ff·138ef0ff·138ef0ff·138ef0ff·................
7425 ··0x0013c810·138ef0ff·138ef0ff·1a8ef0ff·ac96f0ff·................7425 ··0x0013c810·138ef0ff·138ef0ff·1a8ef0ff·ac96f0ff·................
7426 ··0x0013c820·ce96f0ff·f096f0ff·1297f0ff·3497f0ff·............4...7426 ··0x0013c820·ce96f0ff·f096f0ff·1297f0ff·3497f0ff·............4...
7427 ··0x0013c830·5697f0ff·7897f0ff·9a97f0ff·9a97f0ff·V...x...........7427 ··0x0013c830·5697f0ff·7897f0ff·9a97f0ff·9a97f0ff·V...x...........
7428 ··0x0013c840·9a97f0ff·9a97f0ff·d097f0ff·ddbff0ff·................7428 ··0x0013c840·9a97f0ff·9a97f0ff·d097f0ff·1dbcf0ff·................
7429 ··0x0013c850·c7c0f0ff·31c0f0ff·6dc0f0ff·1ac0f0ff·....1...m.......7429 ··0x0013c850·07bdf0ff·71bcf0ff·adbcf0ff·5abcf0ff·....q.......Z...
7430 ··0x0013c860·7fc1f0ff·99c1f0ff·aac0f0ff·cfd6f0ff·................7430 ··0x0013c860·bfbdf0ff·d9bdf0ff·eabcf0ff·cfd6f0ff·................
7431 ··0x0013c870·01d7f0ff·08d7f0ff·0fd7f0ff·19d7f0ff·................7431 ··0x0013c870·01d7f0ff·08d7f0ff·0fd7f0ff·19d7f0ff·................
7432 ··0x0013c880·23d7f0ff·2dd7f0ff·60d7f0ff·60d7f0ff·#...-...`...`...7432 ··0x0013c880·23d7f0ff·2dd7f0ff·60d7f0ff·60d7f0ff·#...-...`...`...
7433 ··0x0013c890·60d7f0ff·60d7f0ff·84d7f0ff·cee2f0ff·`...`...........7433 ··0x0013c890·60d7f0ff·60d7f0ff·84d7f0ff·cee2f0ff·`...`...........
7434 ··0x0013c8a0·03e3f0ff·11e3f0ff·1fe3f0ff·3be3f0ff·............;...7434 ··0x0013c8a0·03e3f0ff·11e3f0ff·1fe3f0ff·3be3f0ff·............;...
7435 ··0x0013c8b0·a2e3f0ff·bde3f0ff·d8e3f0ff·efe9f0ff·................7435 ··0x0013c8b0·a2e3f0ff·bde3f0ff·d8e3f0ff·efe9f0ff·................
7436 ··0x0013c8c0·74eaf0ff·f4e9f0ff·49eaf0ff·51eaf0ff·t.......I...Q...7436 ··0x0013c8c0·74eaf0ff·f4e9f0ff·49eaf0ff·51eaf0ff·t.......I...Q...
7437 ··0x0013c8d0·9be9f0ff·74eaf0ff·a0e9f0ff·39eaf0ff·....t.......9...7437 ··0x0013c8d0·9be9f0ff·74eaf0ff·a0e9f0ff·39eaf0ff·....t.......9...
17.3 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 3065, 138 lines modifiedOffset 3065, 138 lines modified
3065 ··0x0015491c·00410e08·8502420d·054b0c04·04000000·.A....B..K......3065 ··0x0015491c·00410e08·8502420d·054b0c04·04000000·.A....B..K......
3066 ··0x0015492c·1c000000·74bf0000·2c72f3ff·0f000000·....t...,r......3066 ··0x0015492c·1c000000·74bf0000·2c72f3ff·0f000000·....t...,r......
3067 ··0x0015493c·00410e08·8502420d·054b0c04·04000000·.A....B..K......3067 ··0x0015493c·00410e08·8502420d·054b0c04·04000000·.A....B..K......
3068 ··0x0015494c·24000000·94bf0000·1c72f3ff·87000000·$........r......3068 ··0x0015494c·24000000·94bf0000·1c72f3ff·87000000·$........r......
3069 ··0x0015495c·00410e08·8502420d·05498605·87048303·.A....B..I......3069 ··0x0015495c·00410e08·8502420d·05498605·87048303·.A....B..I......
3070 ··0x0015496c·027a0c04·04000000·1c000000·bcbf0000·.z..............3070 ··0x0015496c·027a0c04·04000000·1c000000·bcbf0000·.z..............
3071 ··0x0015497c·8472f3ff·27000000·00410e08·8502420d·.r..'....A....B.3071 ··0x0015497c·8472f3ff·27000000·00410e08·8502420d·.r..'....A....B.
3072 ··0x0015498c·05478303·5c0c0404·24000000·dcbf0000·.G..\...$.......3072 ··0x0015498c·05478303·5c0c0404·28000000·dcbf0000·.G..\...(.......
3073 ··0x0015499c·9472f3ff·18010000·00410e08·8502420d·.r.......A....B.3073 ··0x0015499c·9472f3ff·cb040000·00410e08·8502420d·.r.......A....B.
3074 ··0x001549ac·05498605·87048303·030b010c·04040000·.I.............. 
3075 ··0x001549bc·28000000·04c00000·8c73f3ff·4c010000·(........s..L... 
3076 ··0x001549cc·00410e08·8502420d·05498605·87048303·.A....B..I...... 
3077 ··0x001549dc·033a010c·0404410c·05080000·20000000·.:....A.....·... 
3078 ··0x001549ec·30c00000·b074f3ff·86000000·00410e08·0....t.......A.. 
3079 ··0x001549fc·8502420d·05458604·8303027d·0c040400·..B..E.....}.... 
3080 ··0x00154a0c·20000000·54c00000·1c75f3ff·45000000··...T....u..E... 
3081 ··0x00154a1c·00410e08·8502420d·05458604·83037c0c·.A....B..E....|. 
3082 ··0x00154a2c·04040000·1c000000·78c00000·4875f3ff·........x...Hu.. 
3083 ··0x00154a3c·2a000000·00410e08·8502420d·05478303·*....A....B..G.. 
3084 ··0x00154a4c·5f0c0404·20000000·98c00000·5875f3ff·_...·.......Xu.. 
3085 ··0x00154a5c·34000000·00410e08·8502420d·05488604·4....A....B..H.. 
3086 ··0x00154a6c·8303680c·04040000·28000000·bcc00000·..h.....(....... 
3087 ··0x00154a7c·7475f3ff·cb040000·00410e08·8502420d·tu.......A....B. 
3088 ··0x00154a8c·05498605·87048303·030b030c·0404410c·.I............A.3074 ··0x001549ac·05498605·87048303·030b030c·0404410c·.I............A.
3089 ··0x00154a9c·05080000·20000000·e8c00000·187af3ff·....·........z..3075 ··0x001549bc·05080000·20000000·08c00000·3877f3ff·....·.......8w..
3090 ··0x00154aac·95000000·00410e08·8502420d·05488604·.....A....B..H..3076 ··0x001549cc·95000000·00410e08·8502420d·05488604·.....A....B..H..
3091 ··0x00154abc·83030289·0c040400·1c000000·0cc10000·................3077 ··0x001549dc·83030289·0c040400·1c000000·2cc00000·............,...
3092 ··0x00154acc·947af3ff·0f000000·00410e08·8502420d·.z.......A....B.3078 ··0x001549ec·b477f3ff·0f000000·00410e08·8502420d·.w.......A....B.
3093 ··0x00154adc·054b0c04·04000000·1c000000·2cc10000·.K..........,...3079 ··0x001549fc·054b0c04·04000000·1c000000·4cc00000·.K..........L...
3094 ··0x00154aec·847af3ff·10000000·00410e08·8502420d·.z.......A....B.3080 ··0x00154a0c·a477f3ff·10000000·00410e08·8502420d·.w.......A....B.
3095 ··0x00154afc·054c0c04·04000000·28000000·4cc10000·.L......(...L...3081 ··0x00154a1c·054c0c04·04000000·28000000·6cc00000·.L......(...l...
3096 ··0x00154b0c·747af3ff·9d000000·00410e08·8502420d·tz.......A....B.3082 ··0x00154a2c·9477f3ff·9d000000·00410e08·8502420d·.w.......A....B.
3097 ··0x00154b1c·05498605·87048303·02840c04·04410c05·.I...........A..3083 ··0x00154a3c·05498605·87048303·02840c04·04410c05·.I...........A..
3098 ··0x00154b2c·08000000·28000000·78c10000·e87af3ff·....(...x....z..3084 ··0x00154a4c·08000000·28000000·98c00000·0878f3ff·....(........x..
3099 ··0x00154b3c·bc010000·00410e08·8502420d·05498605·.....A....B..I..3085 ··0x00154a5c·bc010000·00410e08·8502420d·05498605·.....A....B..I..
3100 ··0x00154b4c·87048303·02b60c04·04410c05·08000000·.........A......3086 ··0x00154a6c·87048303·02b60c04·04410c05·08000000·.........A......
3101 ··0x00154b5c·1c000000·a4c10000·7c7cf3ff·0c000000·........||......3087 ··0x00154a7c·1c000000·c4c00000·9c79f3ff·0c000000·.........y......
3102 ··0x00154b6c·00410e08·8502420d·05480c04·04000000·.A....B..H......3088 ··0x00154a8c·00410e08·8502420d·05480c04·04000000·.A....B..H......
3103 ··0x00154b7c·24000000·c4c10000·6c7cf3ff·61000000·$.......l|..a...3089 ··0x00154a9c·24000000·e4c00000·8c79f3ff·61000000·$........y..a...
3104 ··0x00154b8c·00410e08·8502420d·05498605·87048303·.A....B..I...... 
3105 ··0x00154b9c·02540c04·04000000·28000000·ecc10000·.T......(....... 
3106 ··0x00154bac·b47cf3ff·ad000000·00410e08·8502420d·.|.......A....B. 
3107 ··0x00154bbc·05498605·87048303·029b0c04·04410c05·.I...........A.. 
3108 ··0x00154bcc·08000000·28000000·18c20000·387df3ff·....(.......8}.. 
3109 ··0x00154bdc·f0000000·00410e08·8502420d·05498605·.....A....B..I.. 
3110 ··0x00154bec·87048303·02de0c04·04410c05·08000000·.........A...... 
3111 ··0x00154bfc·1c000000·44c20000·fc7df3ff·11000000·....D....}...... 
3112 ··0x00154c0c·00410e08·8502420d·054d0c04·04000000·.A....B..M...... 
3113 ··0x00154c1c·1c000000·64c20000·fc7df3ff·1b000000·....d....}...... 
3114 ··0x00154c2c·00410e08·8502420d·05550c04·04000000·.A....B..U...... 
3115 ··0x00154c3c·1c000000·84c20000·fc7df3ff·1b000000·.........}...... 
3116 ··0x00154c4c·00410e08·8502420d·05550c04·04000000·.A....B..U...... 
3117 ··0x00154c5c·1c000000·a4c20000·fc7df3ff·29000000·.........}..)... 
3118 ··0x00154c6c·00410e08·8502420d·05650c04·04000000·.A....B..e...... 
3119 ··0x00154c7c·1c000000·c4c20000·0c7ef3ff·28000000·.........~..(... 
3120 ··0x00154c8c·00410e08·8502420d·05478303·5d0c0404·.A....B..G..]... 
3121 ··0x00154c9c·24000000·e4c20000·1c7ef3ff·84000000·$........~...... 
3122 ··0x00154cac·00410e08·8502420d·05498605·87048303·.A....B..I......3090 ··0x00154aac·00410e08·8502420d·05498605·87048303·.A....B..I......
 3091 ··0x00154abc·02540c04·04000000·28000000·0cc10000·.T......(.......
 3092 ··0x00154acc·d479f3ff·ad000000·00410e08·8502420d·.y.......A....B.
 3093 ··0x00154adc·05498605·87048303·029b0c04·04410c05·.I...........A..
 3094 ··0x00154aec·08000000·28000000·38c10000·587af3ff·....(...8...Xz..
 3095 ··0x00154afc·f0000000·00410e08·8502420d·05498605·.....A....B..I..
 3096 ··0x00154b0c·87048303·02de0c04·04410c05·08000000·.........A......
 3097 ··0x00154b1c·1c000000·64c10000·1c7bf3ff·11000000·....d....{......
 3098 ··0x00154b2c·00410e08·8502420d·054d0c04·04000000·.A....B..M......
 3099 ··0x00154b3c·1c000000·84c10000·1c7bf3ff·1b000000·.........{......
 3100 ··0x00154b4c·00410e08·8502420d·05550c04·04000000·.A....B..U......
 3101 ··0x00154b5c·1c000000·a4c10000·1c7bf3ff·1b000000·.........{......
 3102 ··0x00154b6c·00410e08·8502420d·05550c04·04000000·.A....B..U......
 3103 ··0x00154b7c·1c000000·c4c10000·1c7bf3ff·29000000·.........{..)...
 3104 ··0x00154b8c·00410e08·8502420d·05650c04·04000000·.A....B..e......
 3105 ··0x00154b9c·1c000000·e4c10000·2c7bf3ff·28000000·........,{..(...
 3106 ··0x00154bac·00410e08·8502420d·05478303·5d0c0404·.A....B..G..]...
 3107 ··0x00154bbc·24000000·04c20000·3c7bf3ff·84000000·$.......<{......
 3108 ··0x00154bcc·00410e08·8502420d·05498605·87048303·.A....B..I......
3123 ··0x00154cbc·02770c04·04000000·28000000·0cc30000·.w......(.......3109 ··0x00154bdc·02770c04·04000000·28000000·2cc20000·.w......(...,...
3124 ··0x00154ccc·847ef3ff·2a010000·00410e08·8502420d·.~..*....A....B.3110 ··0x00154bec·a47bf3ff·2a010000·00410e08·8502420d·.{..*....A....B.
3125 ··0x00154cdc·05498605·87048303·0318010c·0404410c·.I............A.3111 ··0x00154bfc·05498605·87048303·0318010c·0404410c·.I............A.
3126 ··0x00154cec·05080000·28000000·38c30000·887ff3ff·....(...8.......3112 ··0x00154c0c·05080000·28000000·58c20000·a87cf3ff·....(...X....|..
3127 ··0x00154cfc·d7000000·00410e08·8502420d·05498605·.....A....B..I..3113 ··0x00154c1c·d7000000·00410e08·8502420d·05498605·.....A....B..I..
3128 ··0x00154d0c·87048303·027b0c04·04410c05·08000000·.....{...A......3114 ··0x00154c2c·87048303·027b0c04·04410c05·08000000·.....{...A......
3129 ··0x00154d1c·20000000·64c30000·3c80f3ff·4a000000··...d...<...J...3115 ··0x00154c3c·20000000·84c20000·5c7df3ff·4a000000··.......\}..J...
3130 ··0x00154d2c·00410e08·8502420d·05488604·83037e0c·.A....B..H....~.3116 ··0x00154c4c·00410e08·8502420d·05488604·83037e0c·.A....B..H....~.
3131 ··0x00154d3c·04040000·1c000000·88c30000·6880f3ff·............h...3117 ··0x00154c5c·04040000·1c000000·a8c20000·887df3ff·.............}..
3132 ··0x00154d4c·33000000·00410e08·8502420d·05478303·3....A....B..G..3118 ··0x00154c6c·33000000·00410e08·8502420d·05478303·3....A....B..G..
3133 ··0x00154d5c·680c0404·24000000·a8c30000·8880f3ff·h...$...........3119 ··0x00154c7c·680c0404·24000000·c8c20000·a87df3ff·h...$........}..
3134 ··0x00154d6c·6a000000·00410e08·8502420d·05498605·j....A....B..I..3120 ··0x00154c8c·6a000000·00410e08·8502420d·05498605·j....A....B..I..
3135 ··0x00154d7c·87048303·025d0c04·04000000·1c000000·.....]..........3121 ··0x00154c9c·87048303·025d0c04·04000000·1c000000·.....]..........
3136 ··0x00154d8c·d0c30000·d080f3ff·27000000·00410e08·........'....A..3122 ··0x00154cac·f0c20000·f07df3ff·27000000·00410e08·.....}..'....A..
3137 ··0x00154d9c·8502420d·05478303·5c0c0404·28000000·..B..G..\...(...3123 ··0x00154cbc·8502420d·05478303·5c0c0404·28000000·..B..G..\...(...
3138 ··0x00154dac·f0c30000·e080f3ff·30040000·00410e08·........0....A..3124 ··0x00154ccc·10c30000·007ef3ff·30040000·00410e08·.....~..0....A..
3139 ··0x00154dbc·8502420d·05498605·87048303·0332020c·..B..I.......2..3125 ··0x00154cdc·8502420d·05498605·87048303·0332020c·..B..I.......2..
3140 ··0x00154dcc·0404410c·05080000·20000000·1cc40000·..A.....·.......3126 ··0x00154cec·0404410c·05080000·20000000·3cc30000·..A.....·...<...
3141 ··0x00154ddc·e484f3ff·41000000·00410e08·8502420d·....A....A....B.3127 ··0x00154cfc·0482f3ff·41000000·00410e08·8502420d·....A....A....B.
3142 ··0x00154dec·05488604·8303750c·04040000·1c000000·.H....u.........3128 ··0x00154d0c·05488604·8303750c·04040000·1c000000·.H....u.........
3143 ··0x00154dfc·40c40000·1085f3ff·0f000000·00410e08·@............A..3129 ··0x00154d1c·60c30000·3082f3ff·0f000000·00410e08·`...0........A..
3144 ··0x00154e0c·8502420d·054b0c04·04000000·1c000000·..B..K..........3130 ··0x00154d2c·8502420d·054b0c04·04000000·1c000000·..B..K..........
3145 ··0x00154e1c·60c40000·0085f3ff·34000000·00410e08·`.......4....A..3131 ··0x00154d3c·80c30000·2082f3ff·34000000·00410e08·....·...4....A..
3146 ··0x00154e2c·8502420d·05478303·690c0404·1c000000·..B..G..i.......3132 ··0x00154d4c·8502420d·05478303·690c0404·1c000000·..B..G..i.......
3147 ··0x00154e3c·80c40000·2085f3ff·2f000000·00410e08·....·.../....A..3133 ··0x00154d5c·a0c30000·4082f3ff·2f000000·00410e08·....@.../....A..
3148 ··0x00154e4c·8502420d·05478303·640c0404·28000000·..B..G..d...(...3134 ··0x00154d6c·8502420d·05478303·640c0404·28000000·..B..G..d...(...
3149 ··0x00154e5c·a0c40000·3085f3ff·d8000000·00410e08·....0........A..3135 ··0x00154d7c·c0c30000·5082f3ff·d8000000·00410e08·....P........A..
3150 ··0x00154e6c·8502420d·05498605·87048303·02c60c04·..B..I..........3136 ··0x00154d8c·8502420d·05498605·87048303·02c60c04·..B..I..........
3151 ··0x00154e7c·04410c05·08000000·1c000000·ccc40000·.A..............3137 ··0x00154d9c·04410c05·08000000·1c000000·ecc30000·.A..............
3152 ··0x00154e8c·e485f3ff·43000000·00410e08·8502420d·....C....A....B.3138 ··0x00154dac·0483f3ff·43000000·00410e08·8502420d·....C....A....B.
3153 ··0x00154e9c·05478303·780c0404·24000000·ecc40000·.G..x...$.......3139 ··0x00154dbc·05478303·780c0404·24000000·0cc40000·.G..x...$.......
3154 ··0x00154eac·1486f3ff·cb000000·00410e08·8502420d·.........A....B.3140 ··0x00154dcc·3483f3ff·cb000000·00410e08·8502420d·4........A....B.
3155 ··0x00154ebc·05498605·87048303·02be0c04·04000000·.I..............3141 ··0x00154ddc·05498605·87048303·02be0c04·04000000·.I..............
3156 ··0x00154ecc·1c000000·14c50000·bc86f3ff·38000000·............8...3142 ··0x00154dec·1c000000·34c40000·dc83f3ff·38000000·....4.......8...
3157 ··0x00154edc·00410e08·8502420d·05478303·6d0c0404·.A....B..G..m...3143 ··0x00154dfc·00410e08·8502420d·05478303·6d0c0404·.A....B..G..m...
3158 ··0x00154eec·20000000·34c50000·dc86f3ff·34000000··...4.......4...3144 ··0x00154e0c·20000000·54c40000·fc83f3ff·34000000··...T.......4...
3159 ··0x00154efc·00410e08·8502420d·05488604·8303680c·.A....B..H....h.3145 ··0x00154e1c·00410e08·8502420d·05488604·8303680c·.A....B..H....h.
3160 ··0x00154f0c·04040000·20000000·58c50000·f886f3ff·....·...X.......3146 ··0x00154e2c·04040000·20000000·78c40000·1884f3ff·....·...x.......
3161 ··0x00154f1c·75000000·00410e08·8502420d·05458604·u....A....B..E..3147 ··0x00154e3c·75000000·00410e08·8502420d·05458604·u....A....B..E..
3162 ··0x00154f2c·8303026c·0c040400·24000000·7cc50000·...l....$...|...3148 ··0x00154e4c·8303026c·0c040400·24000000·9cc40000·...l....$.......
3163 ··0x00154f3c·5487f3ff·cc000000·00410e08·8502420d·T........A....B.3149 ··0x00154e5c·7484f3ff·cc000000·00410e08·8502420d·t........A....B.
3164 ··0x00154f4c·05498605·87048303·02bf0c04·04000000·.I..............3150 ··0x00154e6c·05498605·87048303·02bf0c04·04000000·.I..............
3165 ··0x00154f5c·1c000000·a4c50000·fc87f3ff·2a000000·............*...3151 ··0x00154e7c·1c000000·c4c40000·1c85f3ff·2a000000·............*...
3166 ··0x00154f6c·00410e08·8502420d·05478303·5f0c0404·.A....B..G.._...3152 ··0x00154e8c·00410e08·8502420d·05478303·5f0c0404·.A....B..G.._...
3167 ··0x00154f7c·28000000·c4c50000·0c88f3ff·a9010000·(...............3153 ··0x00154e9c·28000000·e4c40000·2c85f3ff·a9010000·(.......,.......
3168 ··0x00154f8c·00410e08·8502420d·05498605·87048303·.A....B..I......3154 ··0x00154eac·00410e08·8502420d·05498605·87048303·.A....B..I......
3169 ··0x00154f9c·0397010c·0404410c·05080000·28000000·......A.....(...3155 ··0x00154ebc·0397010c·0404410c·05080000·28000000·......A.....(...
3170 ··0x00154fac·f0c50000·9089f3ff·4f010000·00410e08·........O....A..3156 ··0x00154ecc·10c50000·b086f3ff·4f010000·00410e08·........O....A..
3171 ··0x00154fbc·8502420d·05498605·87048303·033d010c·..B..I.......=..3157 ··0x00154edc·8502420d·05498605·87048303·033d010c·..B..I.......=..
3172 ··0x00154fcc·0404410c·05080000·20000000·1cc60000·..A.....·.......3158 ··0x00154eec·0404410c·05080000·20000000·3cc50000·..A.....·...<...
3173 ··0x00154fdc·b48af3ff·56000000·00410e08·8502420d·....V....A....B.3159 ··0x00154efc·d487f3ff·56000000·00410e08·8502420d·....V....A....B.
Max diff block lines reached; 402/17580 bytes (2.29%) of diff not shown.
4.58 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 630, 41 lines modifiedOffset 630, 41 lines modified
630 ··0x0016cd18·84a1feff·a80ef2ff·aca1feff·3810f2ff·............8...630 ··0x0016cd18·84a1feff·a80ef2ff·aca1feff·3810f2ff·............8...
631 ··0x0016cd28·d8a1feff·f810f2ff·00a2feff·2811f2ff·............(...631 ··0x0016cd28·d8a1feff·f810f2ff·00a2feff·2811f2ff·............(...
632 ··0x0016cd38·20a2feff·d811f2ff·4ca2feff·1812f2ff··.......L.......632 ··0x0016cd38·20a2feff·d811f2ff·4ca2feff·1812f2ff··.......L.......
633 ··0x0016cd48·6ca2feff·1813f2ff·94a2feff·3813f2ff·l...........8...633 ··0x0016cd48·6ca2feff·1813f2ff·94a2feff·3813f2ff·l...........8...
634 ··0x0016cd58·b4a2feff·5814f2ff·d8a2feff·c814f2ff·....X...........634 ··0x0016cd58·b4a2feff·5814f2ff·d8a2feff·c814f2ff·....X...........
635 ··0x0016cd68·fca2feff·6815f2ff·24a3feff·7815f2ff·....h...$...x...635 ··0x0016cd68·fca2feff·6815f2ff·24a3feff·7815f2ff·....h...$...x...
636 ··0x0016cd78·44a3feff·8815f2ff·64a3feff·1816f2ff·D.......d.......636 ··0x0016cd78·44a3feff·8815f2ff·64a3feff·1816f2ff·D.......d.......
637 ··0x0016cd88·8ca3feff·4816f2ff·aca3feff·6817f2ff·....H.......h...637 ··0x0016cd88·8ca3feff·4816f2ff·aca3feff·181bf2ff·....H...........
638 ··0x0016cd98·d4a3feff·b818f2ff·00a4feff·4819f2ff·............H...638 ··0x0016cd98·d8a3feff·b81bf2ff·fca3feff·c81bf2ff·................
639 ··0x0016cda8·24a4feff·9819f2ff·48a4feff·c819f2ff·$.......H.......639 ··0x0016cda8·1ca4feff·d81bf2ff·3ca4feff·781cf2ff·........<...x...
640 ··0x0016cdb8·68a4feff·081af2ff·8ca4feff·d81ef2ff·h...............640 ··0x0016cdb8·68a4feff·381ef2ff·94a4feff·481ef2ff·h...8.......H...
641 ··0x0016cdc8·b8a4feff·781ff2ff·dca4feff·881ff2ff·....x...........641 ··0x0016cdc8·b4a4feff·b81ef2ff·dca4feff·681ff2ff·............h...
642 ··0x0016cdd8·fca4feff·981ff2ff·1ca5feff·3820f2ff·............8·..642 ··0x0016cdd8·08a5feff·5820f2ff·34a5feff·7820f2ff·....X·..4...x·..
643 ··0x0016cde8·48a5feff·f821f2ff·74a5feff·0822f2ff·H....!..t...."..643 ··0x0016cde8·54a5feff·9820f2ff·74a5feff·b820f2ff·T....·..t....·..
644 ··0x0016cdf8·94a5feff·7822f2ff·bca5feff·2823f2ff·....x"......(#..644 ··0x0016cdf8·94a5feff·e820f2ff·b4a5feff·1821f2ff·.....·.......!..
645 ··0x0016ce08·e8a5feff·1824f2ff·14a6feff·3824f2ff·.....$......8$..645 ··0x0016ce08·d4a5feff·a821f2ff·fca5feff·d822f2ff·.....!......."..
646 ··0x0016ce18·34a6feff·5824f2ff·54a6feff·7824f2ff·4...X$..T...x$..646 ··0x0016ce18·28a6feff·b823f2ff·54a6feff·0824f2ff·(....#..T....$..
647 ··0x0016ce28·74a6feff·a824f2ff·94a6feff·d824f2ff·t....$.......$..647 ··0x0016ce28·78a6feff·4824f2ff·98a6feff·b824f2ff·x...H$.......$..
648 ··0x0016ce38·b4a6feff·6825f2ff·dca6feff·9826f2ff·....h%.......&..648 ··0x0016ce38·c0a6feff·e824f2ff·e0a6feff·1829f2ff·.....$.......)..
649 ··0x0016ce48·08a7feff·7827f2ff·34a7feff·c827f2ff·....x'..4....'..649 ··0x0016ce48·0ca7feff·6829f2ff·30a7feff·7829f2ff·....h)..0...x)..
650 ··0x0016ce58·58a7feff·0828f2ff·78a7feff·7828f2ff·X....(..x...x(..650 ··0x0016ce58·50a7feff·b829f2ff·70a7feff·e829f2ff·P....)..p....)..
651 ··0x0016ce68·a0a7feff·a828f2ff·c0a7feff·d82cf2ff·.....(.......,..651 ··0x0016ce68·90a7feff·c82af2ff·bca7feff·182bf2ff·.....*.......+..
 652 ··0x0016ce78·dca7feff·e82bf2ff·04a8feff·282cf2ff·.....+......(,..
 653 ··0x0016ce88·24a8feff·682cf2ff·48a8feff·e82cf2ff·$...h,..H....,..
652 ··0x0016ce78·eca7feff·282df2ff·10a8feff·382df2ff·....(-......8-..654 ··0x0016ce98·6ca8feff·b82df2ff·94a8feff·e82df2ff·l....-.......-..
653 ··0x0016ce88·30a8feff·782df2ff·50a8feff·a82df2ff·0...x-..P....-.. 
654 ··0x0016ce98·70a8feff·882ef2ff·9ca8feff·d82ef2ff·p............... 
655 ··0x0016cea8·bca8feff·a82ff2ff·e4a8feff·e82ff2ff·...../......./..655 ··0x0016cea8·b4a8feff·982ff2ff·e0a8feff·e830f2ff·...../.......0..
656 ··0x0016ceb8·04a9feff·2830f2ff·28a9feff·a830f2ff·....(0..(....0..656 ··0x0016ceb8·0ca9feff·4831f2ff·30a9feff·5831f2ff·....H1..0...X1..
657 ··0x0016cec8·4ca9feff·7831f2ff·74a9feff·a831f2ff·L...x1..t....1.. 
658 ··0x0016ced8·94a9feff·5833f2ff·c0a9feff·a834f2ff·....X3.......4..657 ··0x0016cec8·50a9feff·9833f2ff·7ca9feff·8834f2ff·P....3..|....4..
659 ··0x0016cee8·eca9feff·0835f2ff·10aafeff·1835f2ff·.....5.......5..658 ··0x0016ced8·a4a9feff·b835f2ff·d0a9feff·f835f2ff·.....5.......5..
 659 ··0x0016cee8·f0a9feff·3836f2ff·10aafeff·7836f2ff·....86......x6..
660 ··0x0016cef8·30aafeff·5837f2ff·5caafeff·4838f2ff·0...X7..\...H8..660 ··0x0016cef8·30aafeff·5837f2ff·5caafeff·7837f2ff·0...X7..\...x7..
661 ··0x0016cf08·84aafeff·7839f2ff·b0aafeff·b839f2ff·....x9.......9..661 ··0x0016cf08·7caafeff·9838f2ff·a4aafeff·e839f2ff·|....8.......9..
662 ··0x0016cf18·d0aafeff·f839f2ff·f0aafeff·383af2ff·.....9......8:..662 ··0x0016cf18·d0aafeff·783af2ff·f4aafeff·c83af2ff·....x:.......:..
663 ··0x0016cf28·10abfeff·183bf2ff·3cabfeff·383bf2ff·.....;..<...8;..663 ··0x0016cf28·18abfeff·f83af2ff·38abfeff·383bf2ff·.....:..8...8;..
664 ··0x0016cf38·5cabfeff·683df2ff·88abfeff·f83df2ff·\...h=.......=..664 ··0x0016cf38·5cabfeff·683df2ff·88abfeff·f83df2ff·\...h=.......=..
665 ··0x0016cf48·b0abfeff·183ef2ff·d0abfeff·483ef2ff·.....>......H>..665 ··0x0016cf48·b0abfeff·183ef2ff·d0abfeff·483ef2ff·.....>......H>..
666 ··0x0016cf58·f0abfeff·283ff2ff·1cacfeff·383ff2ff·....(?......8?..666 ··0x0016cf58·f0abfeff·283ff2ff·1cacfeff·383ff2ff·....(?......8?..
667 ··0x0016cf68·3cacfeff·983ff2ff·64acfeff·e83ff2ff·<....?..d....?..667 ··0x0016cf68·3cacfeff·983ff2ff·64acfeff·e83ff2ff·<....?..d....?..
668 ··0x0016cf78·88acfeff·3840f2ff·a8acfeff·7840f2ff·....8@......x@..668 ··0x0016cf78·88acfeff·3840f2ff·a8acfeff·7840f2ff·....8@......x@..
669 ··0x0016cf88·ccacfeff·b840f2ff·ecacfeff·f840f2ff·.....@.......@..669 ··0x0016cf88·ccacfeff·b840f2ff·ecacfeff·f840f2ff·.....@.......@..
670 ··0x0016cf98·10adfeff·5843f2ff·3cadfeff·b843f2ff·....XC..<....C..670 ··0x0016cf98·10adfeff·5843f2ff·3cadfeff·b843f2ff·....XC..<....C..
3.52 KB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·13·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·bdf5dc441aa937f469959b732e17aa23c5cf24506 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·81d7ce6b31ecee2d2c252f3776b58025ae31c9d7
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
974 B
strings --all --bytes=8 {}
    
Offset 15377, 15 lines modifiedOffset 15377, 15 lines modified
15377 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)15377 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
15378 AEAD·Decrypt·error15378 AEAD·Decrypt·error
15379 Authenticate/Decrypt·packet·error15379 Authenticate/Decrypt·packet·error
15380 ?Initialization·Sequence·Completed15380 ?Initialization·Sequence·Completed
15381 will·be·delayed·because·of·--client,·--pull,·or·--up-delay15381 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
15382 [[BLANK]]15382 [[BLANK]]
15383 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--15383 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
15384 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Feb·15·202115384 OpenVPN·2.5-icsopenvpn·[git:2.6.4.2-0-gc895e8c]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··7·2021
15385 General·Options:15385 General·Options:
15386 --config·file···:·Read·configuration·options·from·file.15386 --config·file···:·Read·configuration·options·from·file.
15387 --help··········:·Show·options.15387 --help··········:·Show·options.
15388 --version·······:·Show·copyright·and·version·information.15388 --version·······:·Show·copyright·and·version·information.
15389 Tunnel·Options:15389 Tunnel·Options:
15390 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.15390 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
15391 --remote·host·[port]·:·Remote·host·name·or·ip·address.15391 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 15848, 16 lines modifiedOffset 15848, 16 lines modified
15848 ··0x002ca540·d879d5ff·5579d5ff·4f70656e·56504e20·.y..Uy..OpenVPN·15848 ··0x002ca540·d879d5ff·5579d5ff·4f70656e·56504e20·.y..Uy..OpenVPN·
15849 ··0x002ca550·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[15849 ··0x002ca550·322e352d·6963736f·70656e76·706e205b·2.5-icsopenvpn·[
15850 ··0x002ca560·6769743a·322e362e·342e322d·302d6763·git:2.6.4.2-0-gc15850 ··0x002ca560·6769743a·322e362e·342e322d·302d6763·git:2.6.4.2-0-gc
15851 ··0x002ca570·38393565·38635d20·78383620·5b53534c·895e8c]·x86·[SSL15851 ··0x002ca570·38393565·38635d20·78383620·5b53534c·895e8c]·x86·[SSL
15852 ··0x002ca580·20284f70·656e5353·4c295d20·5b4c5a4f··(OpenSSL)]·[LZO15852 ··0x002ca580·20284f70·656e5353·4c295d20·5b4c5a4f··(OpenSSL)]·[LZO
15853 ··0x002ca590·5d205b4c·5a345d20·5b45504f·4c4c5d20·]·[LZ4]·[EPOLL]·15853 ··0x002ca590·5d205b4c·5a345d20·5b45504f·4c4c5d20·]·[LZ4]·[EPOLL]·
15854 ··0x002ca5a0·5b4d482f·504b5449·4e464f5d·205b4145·[MH/PKTINFO]·[AE15854 ··0x002ca5a0·5b4d482f·504b5449·4e464f5d·205b4145·[MH/PKTINFO]·[AE
15855 ··0x002ca5b0·41445d20·6275696c·74206f6e·20466562·AD]·built·on·Feb15855 ··0x002ca5b0·41445d20·6275696c·74206f6e·204d6172·AD]·built·on·Mar
15856 ··0x002ca5c0·20313520·32303231·0025730a·0a47656e··15·2021.%s..Gen15856 ··0x002ca5c0·20203720·32303231·0025730a·0a47656e···7·2021.%s..Gen
15857 ··0x002ca5d0·6572616c·204f7074·696f6e73·3a0a2d2d·eral·Options:.--15857 ··0x002ca5d0·6572616c·204f7074·696f6e73·3a0a2d2d·eral·Options:.--
15858 ··0x002ca5e0·636f6e66·69672066·696c6520·20203a20·config·file···:·15858 ··0x002ca5e0·636f6e66·69672066·696c6520·20203a20·config·file···:·
15859 ··0x002ca5f0·52656164·20636f6e·66696775·72617469·Read·configurati15859 ··0x002ca5f0·52656164·20636f6e·66696775·72617469·Read·configurati
15860 ··0x002ca600·6f6e206f·7074696f·6e732066·726f6d20·on·options·from·15860 ··0x002ca600·6f6e206f·7074696f·6e732066·726f6d20·on·options·from·
15861 ··0x002ca610·66696c65·2e0a2d2d·68656c70·20202020·file..--help····15861 ··0x002ca610·66696c65·2e0a2d2d·68656c70·20202020·file..--help····
15862 ··0x002ca620·20202020·20203a20·53686f77·206f7074·······:·Show·opt15862 ··0x002ca620·20202020·20203a20·53686f77·206f7074·······:·Show·opt
15863 ··0x002ca630·696f6e73·2e0a2d2d·76657273·696f6e20·ions..--version·15863 ··0x002ca630·696f6e73·2e0a2d2d·76657273·696f6e20·ions..--version·