33.6 MB
/home/fdroid/fdroiddata/tmp/ch.protonvpn.android_604094023.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_ch.protonvpn.android_604094023.apk
24.5 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <a2fefb063beabde0541815d0fe84b0adc2e4d7075c3c8daeef420182c858a449>, actual: <5d07cbcf4e72ce87d1d515c4db7b9c32f82b2d2157fa990a259353b5b478438c> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <bba3a0df0eb2b14a161b9963cfc09a31790ec524aa88cf86278a411f15dc6a991711960400000000>, actual: <45f69c94968da94e9aa50a8975f0856cdaa6bbec67399de3706b3720a29c2a401711960400000000>
    
Offset 1, 130 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·950ee2d4d0a43ffba7ee1da9541c4a13defe81eb697ba7d24c17f6f886e32124 
10 Signer·#1·certificate·SHA-1·digest:·100f4dec8d194c9985dcd22a7ebd39c91ac9e1ef 
11 Signer·#1·certificate·MD5·digest:·a6ce91ddab80d34ccbdc8aed4c6eff3f 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·7386947b88bf9b65ffc4efe927c47f26fcdd7a6a940f7e71ee3b7c4749c2e353 
15 Signer·#1·public·key·SHA-1·digest:·c263ec5e988943fc344c83eddea600808af9ca05 
16 Signer·#1·public·key·MD5·digest:·b0f050fcfe4028b0c247f6e5988db073 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.activity_activity-compose.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.autofill_autofill.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.compose.animation_animation-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.compose.animation_animation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.compose.foundation_foundation-layout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.compose.foundation_foundation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.compose.material3_material3.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.compose.material_material-icons-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.compose.material_material-ripple.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.compose.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.compose.runtime_runtime-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.compose.runtime_runtime-saveable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.compose.runtime_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.compose.ui_ui-geometry.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.compose.ui_ui-graphics.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.compose.ui_ui-text.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.compose.ui_ui-tooling-preview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.compose.ui_ui-unit.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.compose.ui_ui-util.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.compose.ui_ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.core_core-splashscreen.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.customview_customview-poolingcontainer.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.datastore_datastore-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.datastore_datastore-preferences.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.datastore_datastore.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.dynamicanimation_dynamicanimation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.emoji2_emoji2-views-helper.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.emoji2_emoji2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.exifinterface_exifinterface.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.hilt_hilt-navigation-compose.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.hilt_hilt-navigation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.hilt_hilt-work.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.leanback_leanback-preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/androidx.leanback_leanback.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
73 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
74 WARNING:·META-INF/androidx.lifecycle_lifecycle-extensions.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
75 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
76 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
77 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
78 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
79 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
80 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-compose.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
81 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
82 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
83 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
84 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-compose.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
85 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
86 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
87 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
88 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
89 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
90 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
91 WARNING:·META-INF/androidx.navigation_navigation-common-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
92 WARNING:·META-INF/androidx.navigation_navigation-common.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
93 WARNING:·META-INF/androidx.navigation_navigation-compose.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
94 WARNING:·META-INF/androidx.navigation_navigation-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
95 WARNING:·META-INF/androidx.navigation_navigation-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
96 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
97 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
98 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
99 WARNING:·META-INF/androidx.profileinstaller_profileinstaller.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
100 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
101 WARNING:·META-INF/androidx.room_room-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
102 WARNING:·META-INF/androidx.room_room-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
103 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
104 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
105 WARNING:·META-INF/androidx.security_security-crypto.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
106 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
107 WARNING:·META-INF/androidx.sqlite_sqlite-framework.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
108 WARNING:·META-INF/androidx.sqlite_sqlite.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
109 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
110 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
111 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
112 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
113 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
114 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
115 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
116 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
117 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
118 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
119 WARNING:·META-INF/androidx.work_work-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
120 WARNING:·META-INF/androidx.work_work-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
121 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
122 WARNING:·META-INF/com.google.dagger_dagger-lint-aar.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
123 WARNING:·META-INF/com.google.dagger_dagger.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
124 WARNING:·META-INF/com.google.dagger_hilt-android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
125 WARNING:·META-INF/com.google.dagger_hilt-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
126 WARNING:·META-INF/kotlinx_coroutines_android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
127 WARNING:·META-INF/kotlinx_coroutines_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
Max diff block lines reached; -1/24253 bytes (-0.00%) of diff not shown.
682 B
zipinfo {}
    
Offset 3472, 8 lines modifiedOffset 3472, 8 lines modified
3472 -rw----·····0.0·fat·······72·b-·defN·81-Jan-01·01:01·res/zu3472 -rw----·····0.0·fat·······72·b-·defN·81-Jan-01·01:01·res/zu
3473 -rw----·····0.0·fat·····1812·b-·defN·81-Jan-01·01:01·res/zu.xml3473 -rw----·····0.0·fat·····1812·b-·defN·81-Jan-01·01:01·res/zu.xml
3474 -rw----·····0.0·fat······884·b-·stor·81-Jan-01·01:01·res/zz.png3474 -rw----·····0.0·fat······884·b-·stor·81-Jan-01·01:01·res/zz.png
3475 -rw----·····0.0·fat··3227584·b-·stor·81-Jan-01·01:01·resources.arsc3475 -rw----·····0.0·fat··3227584·b-·stor·81-Jan-01·01:01·resources.arsc
3476 -rw----·····2.0·fat···307640·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF3476 -rw----·····2.0·fat···307640·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.SF
3477 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA3477 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/FD3AAB9E.RSA
3478 -rw----·····2.0·fat···307513·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF3478 -rw----·····2.0·fat···307513·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
3479 3477·files,·174886809·bytes·uncompressed,·76563090·bytes·compressed:··56.2%3479 3477·files,·174886809·bytes·uncompressed,·76563131·bytes·compressed:··56.2%
4.79 KB
lib/armeabi-v7a/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.36 KB
readelf --wide --sections {}
    
Offset 11, 15 lines modifiedOffset 11, 15 lines modified
11 ··[·6]·.gnu.hash·········GNU_HASH········000002b4·0002b4·000030·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········000002b4·0002b4·000030·00···A··3···0··4
12 ··[·7]·.hash·············HASH············000002e4·0002e4·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············000002e4·0002e4·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········00000334·000334·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········00000334·000334·000135·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············0000046c·00046c·000018·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0000046c·00046c·000018·08···A··3···0··4
15 ··[10]·.ARM.exidx········ARM_EXIDX·······00000484·000484·000048·00··AL·14···0··415 ··[10]·.ARM.exidx········ARM_EXIDX·······00000484·000484·000048·00··AL·14···0··4
16 ··[11]·.rel.plt··········REL·············000004cc·0004cc·000018·08··AI··3··19··416 ··[11]·.rel.plt··········REL·············000004cc·0004cc·000018·08··AI··3··19··4
17 ··[12]·.ARM.extab········PROGBITS········000004e4·0004e4·00000c·00···A··0···0··417 ··[12]·.ARM.extab········PROGBITS········000004e4·0004e4·00000c·00···A··0···0··4
18 ··[13]·.rodata···········PROGBITS········000004f0·0004f0·000032·01·AMS··0···0··118 ··[13]·.rodata···········PROGBITS········000004f0·0004f0·000031·01·AMS··0···0··1
19 ··[14]·.text·············PROGBITS········00000524·000524·0000a8·00··AX··0···0··419 ··[14]·.text·············PROGBITS········00000524·000524·0000a8·00··AX··0···0··4
20 ··[15]·.plt··············PROGBITS········000005d0·0005d0·000050·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········000005d0·0005d0·000050·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········00001620·000620·000004·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········00001620·000620·000004·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······00001624·000624·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00001624·000624·000008·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········0000162c·00062c·0000d8·08··WA··8···0··423 ··[18]·.dynamic··········DYNAMIC·········0000162c·00062c·0000d8·08··WA··8···0··4
24 ··[19]·.got.plt··········PROGBITS········00001704·000704·000018·00··WA··0···0··424 ··[19]·.got.plt··········PROGBITS········00001704·000704·000018·00··WA··0···0··4
25 ··[20]·.comment··········PROGBITS········00000000·00071c·000115·01··MS··0···0··125 ··[20]·.comment··········PROGBITS········00000000·00071c·000115·01··MS··0···0··1
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e3480cde4d94cfe82903af86b5992795ec9047d36 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7449657f838ee55310cd24c9b4611cee97b293dc
679 B
strings --all --bytes=8 {}
    
Offset 5, 16 lines modifiedOffset 5, 16 lines modified
5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
7 __android_log_print7 __android_log_print
8 android_openvpn_log8 android_openvpn_log
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
 12 4.9.40.23-0-g549b7015
12 armeabi-v7a13 armeabi-v7a
13 4.9.40.23-0-g549b70159 
14 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)14 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)
15 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)15 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)
16 .fini_array16 .fini_array
17 .ARM.exidx17 .ARM.exidx
18 .comment18 .comment
19 .note.android.ident19 .note.android.ident
20 .got.plt20 .got.plt
321 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
3 ··[·····7]··openvpn3 ··[·····7]··openvpn
4 ··[·····f]··armeabi-v7a 
5 ··[····1b]··4.9.40.23-0-g549b701594 ··[·····f]··4.9.40.23-0-g549b7015
 5 ··[····25]··armeabi-v7a
  
1.36 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 49, 24 lines modifiedOffset 49, 24 lines modified
  
49 0000059c·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:49 0000059c·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
50 »       ldr»    r2,·[r0,·#0]50 »       ldr»    r2,·[r0,·#0]
51 »       ldr»    r1,·[pc,·#8]»  ;·(5a8·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)51 »       ldr»    r1,·[pc,·#8]»  ;·(5a8·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)
52 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c52 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
53 »       add»    r1,·pc53 »       add»    r1,·pc
54 »       bx»     r254 »       bx»     r2
55 »       vmaxnm.f16»     <illegal·reg·q15.5>,·<illegal·reg·q11.5>,·<illegal·reg·q15.5>55 »       vminnm.f32»     <illegal·reg·q15.5>,·<illegal·reg·q14.5>,·<illegal·reg·q15.5>
  
56 000005ac·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:56 000005ac·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
57 »       ldr»    r2,·[r0,·#0]57 »       ldr»    r2,·[r0,·#0]
58 »       ldr»    r1,·[pc,·#8]»  ;·(5b8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)58 »       ldr»    r1,·[pc,·#8]»  ;·(5b8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)
59 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c59 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
60 »       add»    r1,·pc60 »       add»    r1,·pc
61 »       bx»     r261 »       bx»     r2
62 »       vmaxnm.f16»     <illegal·reg·q15.5>,·<illegal·reg·q9.5>,·<illegal·reg·q15.5>62 »       vmaxnm.f32»     <illegal·reg·q15.5>,·<illegal·reg·q11.5>,·<illegal·reg·q15.5>
  
63 000005bc·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:63 000005bc·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
64 »       ldr»    r2,·[r0,·#0]64 »       ldr»    r2,·[r0,·#0]
65 »       ldr»    r1,·[pc,·#8]»  ;·(5c8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)65 »       ldr»    r1,·[pc,·#8]»  ;·(5c8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)
66 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c66 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
67 »       add»    r1,·pc67 »       add»    r1,·pc
68 »       bx»     r268 »       bx»     r2
69 »       vmaxnm.f32»     <illegal·reg·q15.5>,·<illegal·reg·q9.5>,·<illegal·reg·q15.5>69 »       vminnm.f16»     <illegal·reg·q7.5>,·<illegal·reg·q11.5>,·<illegal·reg·q15.5>
4.69 MB
lib/armeabi-v7a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
593 KB
readelf --wide --symbols {}
    
Offset 288, 15 lines modifiedOffset 288, 15 lines modified
288 ···284:·0047489c····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13CompressLZ4v2E288 ···284:·0047489c····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13CompressLZ4v2E
289 ···285:·004a4194·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIv289 ···285:·004a4194·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIv
290 ···286:·00488fb0····48·OBJECT··GLOBAL·DEFAULT···16·ossl_PrivateKeyInfo_der_to_dsa_decoder_functions290 ···286:·00488fb0····48·OBJECT··GLOBAL·DEFAULT···16·ossl_PrivateKeyInfo_der_to_dsa_decoder_functions
291 ···287:·003f2331·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_trust291 ···287:·003f2331·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_trust
292 ···288:·0029289d···728·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13CompressLZ4v2C2ERKNS_5RCPtrINS_5FrameEEERKNS1_INS_12SessionStatsEEEb292 ···288:·0029289d···728·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13CompressLZ4v2C2ERKNS_5RCPtrINS_5FrameEEERKNS1_INS_12SessionStatsEEEb
293 ···289:·002432e7····28·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv293 ···289:·002432e7····28·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv
294 ···290:·002348f5···252·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn14OpenSSLContext6Config20validate_private_keyERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE294 ···290:·002348f5···252·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn14OpenSSLContext6Config20validate_private_keyERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
295 ···291:·001c68fe····57·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEEE295 ···291:·001c68f6····57·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEEE
296 ···292:·002bc999···316·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1hwAddrOverride_1set296 ···292:·002bc999···316·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1hwAddrOverride_1set
297 ···293:·00314e75····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_192_wrap_pad297 ···293:·00314e75····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_192_wrap_pad
298 ···294:·003dfb7d···176·FUNC····GLOBAL·DEFAULT···14·dtls1_get_timeout298 ···294:·003dfb7d···176·FUNC····GLOBAL·DEFAULT···14·dtls1_get_timeout
299 ···295:·004a420c·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIw299 ···295:·004a420c·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIw
300 ···296:·00258ad1····68·FUNC····WEAK···DEFAULT···14·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSM_EET_PKvSX_300 ···296:·00258ad1····68·FUNC····WEAK···DEFAULT···14·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSM_EET_PKvSX_
301 ···297:·00444581····60·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk119__shared_weak_count4lockEv301 ···297:·00444581····60·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk119__shared_weak_count4lockEv
302 ···298:·0043b3af····18·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk16localeC1ERKS0_302 ···298:·0043b3af····18·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk16localeC1ERKS0_
Offset 317, 25 lines modifiedOffset 317, 25 lines modified
317 ···313:·0032d91d····38·FUNC····GLOBAL·DEFAULT···14·EVP_ASYM_CIPHER_settable_ctx_params317 ···313:·0032d91d····38·FUNC····GLOBAL·DEFAULT···14·EVP_ASYM_CIPHER_settable_ctx_params
318 ···314:·00334329··1454·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_FIPS186_2_gen_verify318 ···314:·00334329··1454·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_FIPS186_2_gen_verify
319 ···315:·004ac3b4·····4·OBJECT··WEAK···DEFAULT···22·_ZZN4asio5error21get_addrinfo_categoryEvE8instance319 ···315:·004ac3b4·····4·OBJECT··WEAK···DEFAULT···22·_ZZN4asio5error21get_addrinfo_categoryEvE8instance
320 ···316:·002d87e3···144·FUNC····GLOBAL·DEFAULT···14·BN_add_word320 ···316:·002d87e3···144·FUNC····GLOBAL·DEFAULT···14·BN_add_word
321 ···317:·002f40ed···144·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_seed321 ···317:·002f40ed···144·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_set_seed
322 ···318:·003baec5····88·FUNC····GLOBAL·DEFAULT···14·X509_REQ_sign_ctx322 ···318:·003baec5····88·FUNC····GLOBAL·DEFAULT···14·X509_REQ_sign_ctx
323 ···319:·00250ef9···164·FUNC····WEAK···DEFAULT···14·_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED2Ev323 ···319:·00250ef9···164·FUNC····WEAK···DEFAULT···14·_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED2Ev
324 ···320:·001e9665····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_sha512WithRSAEncryption324 ···320:·001e9655····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_sha512WithRSAEncryption
325 ···321:·003f86a9·····4·FUNC····GLOBAL·DEFAULT···14·OCSP_resp_get0_produced_at325 ···321:·003f86a9·····4·FUNC····GLOBAL·DEFAULT···14·OCSP_resp_get0_produced_at
326 ···322:·002b90d9···568·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1add_1address326 ···322:·002b90d9···568·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1add_1address
327 ···323:·00354211····60·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_new327 ···323:·00354211····60·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_new
328 ···324:·003c2751···148·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY328 ···324:·003c2751···148·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY
329 ···325:·003609e5·····4·FUNC····GLOBAL·DEFAULT···14·OSSL_PROVIDER_get_params329 ···325:·003609e5·····4·FUNC····GLOBAL·DEFAULT···14·OSSL_PROVIDER_get_params
330 ···326:·00439445····16·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk114codecvt_bynameIDsc9mbstate_tED0Ev330 ···326:·00439445····16·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk114codecvt_bynameIDsc9mbstate_tED0Ev
331 ···327:·00248f61··1812·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientOptions12proto_configERKNS_10OptionListERKNS0_6ConfigERKNS_17ParseClientConfigEb331 ···327:·00248f61··1812·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13ClientOptions12proto_configERKNS_10OptionListERKNS0_6ConfigERKNS_17ParseClientConfigEb
332 ···328:·0024d0bf·····6·FUNC····WEAK···DEFAULT···14·_ZN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj332 ···328:·0024d0bf·····6·FUNC····WEAK···DEFAULT···14·_ZN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj
333 ···329:·001c5c45····59·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn22CryptoTLSCryptInstanceINS_16OpenSSLCryptoAPIEEE333 ···329:·001c5c3d····59·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn22CryptoTLSCryptInstanceINS_16OpenSSLCryptoAPIEEE
334 ···330:·001c641a····39·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn6Base6419base64_decode_errorE334 ···330:·001c6412····39·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn6Base6419base64_decode_errorE
335 ···331:·004893a0····48·OBJECT··GLOBAL·DEFAULT···16·ossl_RSA_der_to_rsa_decoder_functions335 ···331:·004893a0····48·OBJECT··GLOBAL·DEFAULT···16·ossl_RSA_der_to_rsa_decoder_functions
336 ···332:·003f2329·····8·FUNC····GLOBAL·DEFAULT···14·SSL_set_purpose336 ···332:·003f2329·····8·FUNC····GLOBAL·DEFAULT···14·SSL_set_purpose
337 ···333:·002abac9····72·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21TransportRelayFactoryD1Ev337 ···333:·002abac9····72·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21TransportRelayFactoryD1Ev
338 ···334:·00444e21····26·FUNC····WEAK···DEFAULT···14·_ZnwjRKSt9nothrow_t338 ···334:·00444e21····26·FUNC····WEAK···DEFAULT···14·_ZnwjRKSt9nothrow_t
339 ···335:·003fac09···108·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_cmd_argv339 ···335:·003fac09···108·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_cmd_argv
340 ···336:·0044abc9···120·FUNC····GLOBAL·DEFAULT···14·__cxa_rethrow_primary_exception340 ···336:·0044abc9···120·FUNC····GLOBAL·DEFAULT···14·__cxa_rethrow_primary_exception
341 ···337:·0025171d··1116·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13OpenSSLCrypto17CipherContextAEAD7encryptEPKhPhjS3_S4_S3_j341 ···337:·0025171d··1116·FUNC····WEAK···DEFAULT···14·_ZN7openvpn13OpenSSLCrypto17CipherContextAEAD7encryptEPKhPhjS3_S4_S3_j
Offset 402, 40 lines modifiedOffset 402, 40 lines modified
402 ···398:·00429659·····4·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk19basic_iosIwNS_11char_traitsIwEEED1Ev402 ···398:·00429659·····4·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk19basic_iosIwNS_11char_traitsIwEEED1Ev
403 ···399:·004444a5····12·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk112bad_weak_ptr4whatEv403 ···399:·004444a5····12·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk112bad_weak_ptr4whatEv
404 ···400:·0025fb81···192·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6string13to_upper_copyERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE404 ···400:·0025fb81···192·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6string13to_upper_copyERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
405 ···401:·00472dc8····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13ClientOptionsE405 ···401:·00472dc8····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13ClientOptionsE
406 ···402:·00323899····26·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set0_algor406 ···402:·00323899····26·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set0_algor
407 ···403:·003ef1d1···592·FUNC····GLOBAL·DEFAULT···14·ssl_cipher_get_evp407 ···403:·003ef1d1···592·FUNC····GLOBAL·DEFAULT···14·ssl_cipher_get_evp
408 ···404:·002bd1f7····20·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1autologinSessions_1set408 ···404:·002bd1f7····20·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1autologinSessions_1set
409 ···405:·001e99a1····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_ecdsa_with_sha3_256409 ···405:·001e9991····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_ecdsa_with_sha3_256
410 ···406:·002e741f·····4·FUNC····GLOBAL·DEFAULT···14·ossl_dh_get0_params410 ···406:·002e741f·····4·FUNC····GLOBAL·DEFAULT···14·ossl_dh_get0_params
411 ···407:·002ef889····50·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GF2m_simple_group_clear_finish411 ···407:·002ef889····50·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GF2m_simple_group_clear_finish
412 ···408:·003378dd····12·FUNC····GLOBAL·DEFAULT···14·EVP_aria_128_cfb128412 ···408:·003378dd····12·FUNC····GLOBAL·DEFAULT···14·EVP_aria_128_cfb128
413 ···409:·0042c8cd····22·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE3getERw413 ···409:·0042c8cd····22·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE3getERw
414 ···410:·00471a4c·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn17BaseSocketProtectE414 ···410:·00471a4c·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn17BaseSocketProtectE
415 ···411:·002c46c1···204·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEE5eraseENS_11__wrap_iterIPKS3_EESA_415 ···411:·002c46c1···204·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn9ClientAPI11ServerEntryENS_9allocatorIS3_EEE5eraseENS_11__wrap_iterIPKS3_EESA_
416 ···412:·001c9caa····17·OBJECT··WEAK···DEFAULT···13·_ZTSN4Swig8DirectorE416 ···412:·001c9ca2····17·OBJECT··WEAK···DEFAULT···13·_ZTSN4Swig8DirectorE
417 ···413:·002deaa5····14·FUNC····GLOBAL·DEFAULT···14·ASN1_GENERALIZEDTIME_print417 ···413:·002deaa5····14·FUNC····GLOBAL·DEFAULT···14·ASN1_GENERALIZEDTIME_print
418 ···414:·00212940·····4·OBJECT··GLOBAL·DEFAULT···13·_ZNSt6__ndk18ios_base6eofbitE418 ···414:·00212940·····4·OBJECT··GLOBAL·DEFAULT···13·_ZNSt6__ndk18ios_base6eofbitE
419 ···415:·00346bc1····36·FUNC····GLOBAL·DEFAULT···14·ossl_err_load_DSA_strings419 ···415:·00346bc1····36·FUNC····GLOBAL·DEFAULT···14·ossl_err_load_DSA_strings
420 ···416:·00314e8d····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ocb420 ···416:·00314e8d····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_128_ocb
421 ···417:·003349a7····80·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_FIPS186_4_validate421 ···417:·003349a7····80·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_FIPS186_4_validate
422 ···418:·0025282d···256·FUNC····WEAK···DEFAULT···14·_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE422 ···418:·0025282d···256·FUNC····WEAK···DEFAULT···14·_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE
423 ···419:·003eb219···452·FUNC····GLOBAL·DEFAULT···14·SSL_load_client_CA_file_ex423 ···419:·003eb219···452·FUNC····GLOBAL·DEFAULT···14·SSL_load_client_CA_file_ex
424 ···420:·004a1a90····12·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE424 ···420:·004a1a90····12·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE
425 ···421:·003f661f····26·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_block_padding425 ···421:·003f661f····26·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_block_padding
426 ···422:·004297dd····26·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE5sputcEc426 ···422:·004297dd····26·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE5sputcEc
427 ···423:·00447a71···184·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk15stollERKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEEPji427 ···423:·00447a71···184·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk15stollERKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEEPji
428 ···424:·00419f39····16·FUNC····GLOBAL·DEFAULT···14·BN_get_rfc2409_prime_768428 ···424:·00419f39····16·FUNC····GLOBAL·DEFAULT···14·BN_get_rfc2409_prime_768
429 ···425:·00277b55···412·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn17TunBuilderCapture5RouteENS_9allocatorIS3_EEE21__push_back_slow_pathIRKS3_EEvOT_429 ···425:·00277b55···412·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn17TunBuilderCapture5RouteENS_9allocatorIS3_EEE21__push_back_slow_pathIRKS3_EEvOT_
430 ···426:·00475320····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn9ClientAPI14MyClientEventsE430 ···426:·00475320····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn9ClientAPI14MyClientEventsE
431 ···427:·001e9509····15·OBJECT··GLOBAL·DEFAULT···13·ossl_der_aid_sha384Identifier431 ···427:·001e94f9····15·OBJECT··GLOBAL·DEFAULT···13·ossl_der_aid_sha384Identifier
432 ···428:·002caf01····24·FUNC····GLOBAL·DEFAULT···14·ASN1_TYPE_get432 ···428:·002caf01····24·FUNC····GLOBAL·DEFAULT···14·ASN1_TYPE_get
433 ···429:·004a2c9c····32·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk18messagesIwEE433 ···429:·004a2c9c····32·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk18messagesIwEE
434 ···430:·001c6750····73·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE434 ···430:·001c6748····73·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE
435 ···431:·003c9849····84·FUNC····GLOBAL·DEFAULT···14·SCT_set_signature_nid435 ···431:·003c9849····84·FUNC····GLOBAL·DEFAULT···14·SCT_set_signature_nid
436 ···432:·00319201····56·FUNC····GLOBAL·DEFAULT···14·evp_cipher_free_int436 ···432:·00319201····56·FUNC····GLOBAL·DEFAULT···14·evp_cipher_free_int
437 ···433:·0039fe2f····86·FUNC····GLOBAL·DEFAULT···14·RSA_get0_multi_prime_crt_params437 ···433:·0039fe2f····86·FUNC····GLOBAL·DEFAULT···14·RSA_get0_multi_prime_crt_params
438 ···434:·003cb931····12·FUNC····GLOBAL·DEFAULT···14·PROFESSION_INFO_free438 ···434:·003cb931····12·FUNC····GLOBAL·DEFAULT···14·PROFESSION_INFO_free
439 ···435:·003259ad····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get0_siphash439 ···435:·003259ad····80·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get0_siphash
440 ···436:·0043bd2d···164·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk114collate_bynameIwE12do_transformEPKwS3_440 ···436:·0043bd2d···164·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk114collate_bynameIwE12do_transformEPKwS3_
441 ···437:·004719e0····36·OBJECT··WEAK···DEFAULT···16·_ZTVN4asio5error6detail17addrinfo_categoryE441 ···437:·004719e0····36·OBJECT··WEAK···DEFAULT···16·_ZTVN4asio5error6detail17addrinfo_categoryE
Offset 452, 16 lines modifiedOffset 452, 16 lines modified
452 ···448:·0039a689····48·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_do_all_provided452 ···448:·0039a689····48·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_do_all_provided
453 ···449:·003fa61d····58·FUNC····GLOBAL·DEFAULT···14·X509_STORE_load_path453 ···449:·003fa61d····58·FUNC····GLOBAL·DEFAULT···14·X509_STORE_load_path
454 ···450:·00227a15···392·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEE21__push_back_slow_pathIRKS2_EEvOT_454 ···450:·00227a15···392·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEE21__push_back_slow_pathIRKS2_EEvOT_
455 ···451:·0047457c·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn10RemoteList11BulkResolve14NotifyCallbackE455 ···451:·0047457c·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn10RemoteList11BulkResolve14NotifyCallbackE
456 ···452:·003c4119··2080·FUNC····GLOBAL·DEFAULT···14·X509_policy_check456 ···452:·003c4119··2080·FUNC····GLOBAL·DEFAULT···14·X509_policy_check
457 ···453:·0043da71····24·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk114__codecvt_utf8IwE9do_lengthER9mbstate_tPKcS5_j457 ···453:·0043da71····24·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk114__codecvt_utf8IwE9do_lengthER9mbstate_tPKcS5_j
458 ···454:·00430e5d·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRd458 ···454:·00430e5d·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRd
459 ···455:·001c76d3····32·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail15io_context_bitsE459 ···455:·001c76cb····32·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail15io_context_bitsE
460 ···456:·001c9043····53·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn11ClientProto7Session19client_halt_restartE460 ···456:·001c903b····53·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn11ClientProto7Session19client_halt_restartE
461 ···457:·002bdd15····24·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyHost_1get461 ···457:·002bdd15····24·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyHost_1get
462 ···458:·002ea195····12·FUNC····GLOBAL·DEFAULT···14·DSO_METHOD_openssl462 ···458:·002ea195····12·FUNC····GLOBAL·DEFAULT···14·DSO_METHOD_openssl
463 ···459:·00431031·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRe463 ···459:·00431031·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRe
464 ···460:·00256b45····76·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail13epoll_reactor9interruptEv464 ···460:·00256b45····76·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail13epoll_reactor9interruptEv
465 ···461:·003b3179····10·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_get0_object465 ···461:·003b3179····10·FUNC····GLOBAL·DEFAULT···14·X509_ATTRIBUTE_get0_object
466 ···462:·0044a6e7····32·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk113shared_futureIvEaSERKS1_466 ···462:·0044a6e7····32·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk113shared_futureIvEaSERKS1_
467 ···463:·00430c89·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRf467 ···463:·00430c89·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRf
Offset 492, 21 lines modifiedOffset 492, 21 lines modified
492 ···488:·00430239·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRl492 ···488:·00430239·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRl
493 ···489:·002f1291···312·FUNC····GLOBAL·DEFAULT···14·BN_GF2m_mod_mul493 ···489:·002f1291···312·FUNC····GLOBAL·DEFAULT···14·BN_GF2m_mod_mul
494 ···490:·0031c263····42·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a494 ···490:·0031c263····42·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a
495 ···491:·0039fe89·····4·FUNC····GLOBAL·DEFAULT···14·RSA_get0_e495 ···491:·0039fe89·····4·FUNC····GLOBAL·DEFAULT···14·RSA_get0_e
496 ···492:·00430919·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRm496 ···492:·00430919·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRm
497 ···493:·002137f3····80·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE497 ···493:·002137f3····80·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE
498 ···494:·002826e5····54·FUNC····WEAK···DEFAULT···14·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEE4stopEv498 ···494:·002826e5····54·FUNC····WEAK···DEFAULT···14·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEE4stopEv
499 ···495:·001c6cc0····76·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE499 ···495:·001c6cb8····76·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
500 ···496:·00326b91····42·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_size500 ···496:·00326b91····42·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_size
501 ···497:·003c8d01····12·FUNC····GLOBAL·DEFAULT···14·OCSP_SINGLERESP_free501 ···497:·003c8d01····12·FUNC····GLOBAL·DEFAULT···14·OCSP_SINGLERESP_free
502 ···498:·003f7779·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_post_handshake_auth502 ···498:·003f7779·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_post_handshake_auth
503 ···499:·00416715···356·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id503 ···499:·00416715···356·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id
504 ···500:·0042f741····84·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk114basic_iostreamIcNS_11char_traitsIcEEEC1EPNS_15basic_streambufIcS2_EE504 ···500:·0042f741····84·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk114basic_iostreamIcNS_11char_traitsIcEEEC1EPNS_15basic_streambufIcS2_EE
505 ···501:·001e96b2····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512505 ···501:·001e96a2····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512
506 ···502:·0031aef9····14·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_set_input_blocksize506 ···502:·0031aef9····14·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_set_input_blocksize
507 ···503:·003c7a79···104·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add507 ···503:·003c7a79···104·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add
508 ···504:·0022f38d·····4·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEED0Ev508 ···504:·0022f38d·····4·FUNC····WEAK···DEFAULT···14·_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEED0Ev
509 ···505:·0027fb7d···208·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6Option9from_listEPKc509 ···505:·0027fb7d···208·FUNC····WEAK···DEFAULT···14·_ZN7openvpn6Option9from_listEPKc
510 ···506:·0039ac4d····12·FUNC····GLOBAL·DEFAULT···14·RAND_OpenSSL510 ···506:·0039ac4d····12·FUNC····GLOBAL·DEFAULT···14·RAND_OpenSSL
511 ···507:·003c8ba5····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPBYTES_it511 ···507:·003c8ba5····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPBYTES_it
512 ···508:·003f80bf·····6·FUNC····GLOBAL·DEFAULT···14·OCSP_SINGLERESP_get_ext512 ···508:·003f80bf·····6·FUNC····GLOBAL·DEFAULT···14·OCSP_SINGLERESP_get_ext
Offset 515, 30 lines modifiedOffset 515, 30 lines modified
515 ···511:·00473cac····32·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn12UDPTransport6ClientE515 ···511:·00473cac····32·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn12UDPTransport6ClientE
516 ···512:·002d921d···104·FUNC····GLOBAL·DEFAULT···14·OSSL_LIB_CTX_set0_default516 ···512:·002d921d···104·FUNC····GLOBAL·DEFAULT···14·OSSL_LIB_CTX_set0_default
517 ···513:·004293bd····72·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_baseD2Ev517 ···513:·004293bd····72·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_baseD2Ev
518 ···514:·004305a9·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRt518 ···514:·004305a9·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRt
519 ···515:·002a2ca5····10·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session23schedule_inactive_timerEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv519 ···515:·002a2ca5····10·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session23schedule_inactive_timerEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv
Max diff block lines reached; 593299/606925 bytes (97.75%) of diff not shown.
472 KB
readelf --wide --relocs {}
    
Offset 16687, 34 lines modifiedOffset 16687, 34 lines modified
16687 004a41a8··00011d02·R_ARM_ABS32············004a4194···_ZTIv16687 004a41a8··00011d02·R_ARM_ABS32············004a4194···_ZTIv
16688 004a41b8··00011d02·R_ARM_ABS32············004a4194···_ZTIv16688 004a41b8··00011d02·R_ARM_ABS32············004a4194···_ZTIv
16689 004a4ff0··00011d15·R_ARM_GLOB_DAT·········004a4194···_ZTIv16689 004a4ff0··00011d15·R_ARM_GLOB_DAT·········004a4194···_ZTIv
16690 00488c0c··00011e02·R_ARM_ABS32············00488fb0···ossl_PrivateKeyInfo_der_to_dsa_decoder_functions16690 00488c0c··00011e02·R_ARM_ABS32············00488fb0···ossl_PrivateKeyInfo_der_to_dsa_decoder_functions
16691 0048fbfc··00011e02·R_ARM_ABS32············00488fb0···ossl_PrivateKeyInfo_der_to_dsa_decoder_functions16691 0048fbfc··00011e02·R_ARM_ABS32············00488fb0···ossl_PrivateKeyInfo_der_to_dsa_decoder_functions
16692 00472ac8··00012102·R_ARM_ABS32············002432e7···_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv16692 00472ac8··00012102·R_ARM_ABS32············002432e7···_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv
16693 00472334··00012202·R_ARM_ABS32············002348f5···_ZNK7openvpn14OpenSSLContext6Config20validate_private_keyERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE16693 00472334··00012202·R_ARM_ABS32············002348f5···_ZNK7openvpn14OpenSSLContext6Config20validate_private_keyERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
16694 00472e6c··00012302·R_ARM_ABS32············001c68fe···_ZTSN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEEE16694 00472e6c··00012302·R_ARM_ABS32············001c68f6···_ZTSN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEEE
16695 004a4220··00012702·R_ARM_ABS32············004a420c···_ZTIw16695 004a4220··00012702·R_ARM_ABS32············004a420c···_ZTIw
16696 004a4230··00012702·R_ARM_ABS32············004a420c···_ZTIw16696 004a4230··00012702·R_ARM_ABS32············004a420c···_ZTIw
16697 004737f8··00012802·R_ARM_ABS32············00258ad1···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSM_EET_PKvSX_16697 004737f8··00012802·R_ARM_ABS32············00258ad1···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSM_EET_PKvSX_
16698 004a1118··00012d02·R_ARM_ABS32············00409331···tls_parse_stoc_sct16698 004a1118··00012d02·R_ARM_ABS32············00409331···tls_parse_stoc_sct
16699 004a43b0··00012e02·R_ARM_ABS32············004a439c···_ZTIx16699 004a43b0··00012e02·R_ARM_ABS32············004a439c···_ZTIx
16700 004a43c0··00012e02·R_ARM_ABS32············004a439c···_ZTIx16700 004a43c0··00012e02·R_ARM_ABS32············004a439c···_ZTIx
16701 004a43d8··00013102·R_ARM_ABS32············004a43c4···_ZTIy16701 004a43d8··00013102·R_ARM_ABS32············004a43c4···_ZTIy
16702 004a43e8··00013102·R_ARM_ABS32············004a43c4···_ZTIy16702 004a43e8··00013102·R_ARM_ABS32············004a43c4···_ZTIy
16703 004a23b8··00013602·R_ARM_ABS32············0042fe9d···_ZNKSt6__ndk17collateIwE10do_compareEPKwS3_S3_S3_16703 004a23b8··00013602·R_ARM_ABS32············0042fe9d···_ZNKSt6__ndk17collateIwE10do_compareEPKwS3_S3_S3_
16704 004a5048··00013b15·R_ARM_GLOB_DAT·········004ac3b4···_ZZN4asio5error21get_addrinfo_categoryEvE8instance16704 004a5048··00013b15·R_ARM_GLOB_DAT·········004ac3b4···_ZZN4asio5error21get_addrinfo_categoryEvE8instance
16705 00473178··00013f02·R_ARM_ABS32············00250ef9···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED2Ev16705 00473178··00013f02·R_ARM_ABS32············00250ef9···_ZN7openvpn4AEAD6CryptoINS_16OpenSSLCryptoAPIEED2Ev
16706 004a56f4··00014015·R_ARM_GLOB_DAT·········001e9665···ossl_der_oid_sha512WithRSAEncryption16706 004a56f4··00014015·R_ARM_GLOB_DAT·········001e9655···ossl_der_oid_sha512WithRSAEncryption
16707 004896f8··00014402·R_ARM_ABS32············003c2751···d2i_EC_PUBKEY16707 004896f8··00014402·R_ARM_ABS32············003c2751···d2i_EC_PUBKEY
16708 00489968··00014402·R_ARM_ABS32············003c2751···d2i_EC_PUBKEY16708 00489968··00014402·R_ARM_ABS32············003c2751···d2i_EC_PUBKEY
16709 004a55a0··00014415·R_ARM_GLOB_DAT·········003c2751···d2i_EC_PUBKEY16709 004a55a0··00014415·R_ARM_GLOB_DAT·········003c2751···d2i_EC_PUBKEY
16710 004a2d98··00014602·R_ARM_ABS32············00439445···_ZNSt6__ndk114codecvt_bynameIDsc9mbstate_tED0Ev16710 004a2d98··00014602·R_ARM_ABS32············00439445···_ZNSt6__ndk114codecvt_bynameIDsc9mbstate_tED0Ev
16711 00472ea8··00014802·R_ARM_ABS32············0024d0bf···_ZN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj16711 00472ea8··00014802·R_ARM_ABS32············0024d0bf···_ZN7openvpn18CryptoHMACInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj
16712 004720bc··00014902·R_ARM_ABS32············001c5c45···_ZTSN7openvpn22CryptoTLSCryptInstanceINS_16OpenSSLCryptoAPIEEE16712 004720bc··00014902·R_ARM_ABS32············001c5c3d···_ZTSN7openvpn22CryptoTLSCryptInstanceINS_16OpenSSLCryptoAPIEEE
16713 00472a64··00014a02·R_ARM_ABS32············001c641a···_ZTSN7openvpn6Base6419base64_decode_errorE16713 00472a64··00014a02·R_ARM_ABS32············001c6412···_ZTSN7openvpn6Base6419base64_decode_errorE
16714 00488d7c··00014b02·R_ARM_ABS32············004893a0···ossl_RSA_der_to_rsa_decoder_functions16714 00488d7c··00014b02·R_ARM_ABS32············004893a0···ossl_RSA_der_to_rsa_decoder_functions
16715 0048fd6c··00014b02·R_ARM_ABS32············004893a0···ossl_RSA_der_to_rsa_decoder_functions16715 0048fd6c··00014b02·R_ARM_ABS32············004893a0···ossl_RSA_der_to_rsa_decoder_functions
16716 00475084··00014d02·R_ARM_ABS32············002abac9···_ZN7openvpn21TransportRelayFactoryD1Ev16716 00475084··00014d02·R_ARM_ABS32············002abac9···_ZN7openvpn21TransportRelayFactoryD1Ev
16717 0048894c··00015202·R_ARM_ABS32············0048d1ec···ossl_ed25519_to_PrivateKeyInfo_pem_encoder_functions16717 0048894c··00015202·R_ARM_ABS32············0048d1ec···ossl_ed25519_to_PrivateKeyInfo_pem_encoder_functions
16718 0048f93c··00015202·R_ARM_ABS32············0048d1ec···ossl_ed25519_to_PrivateKeyInfo_pem_encoder_functions16718 0048f93c··00015202·R_ARM_ABS32············0048d1ec···ossl_ed25519_to_PrivateKeyInfo_pem_encoder_functions
16719 00474d60··00015502·R_ARM_ABS32············00474d70···_ZTIN7openvpn11ClientEvent8AssignIPE16719 00474d60··00015502·R_ARM_ABS32············00474d70···_ZTIN7openvpn11ClientEvent8AssignIPE
16720 004a5a54··00015a15·R_ARM_GLOB_DAT·········004a1cac···_ZTVNSt6__ndk17codecvtIwc9mbstate_tEE16720 004a5a54··00015a15·R_ARM_GLOB_DAT·········004a1cac···_ZTVNSt6__ndk17codecvtIwc9mbstate_tEE
Offset 16736, 27 lines modifiedOffset 16736, 27 lines modified
16736 004885ac··00018302·R_ARM_ABS32············0048c34c···ossl_sm2_to_type_specific_no_pub_der_encoder_functions16736 004885ac··00018302·R_ARM_ABS32············0048c34c···ossl_sm2_to_type_specific_no_pub_der_encoder_functions
16737 0048f59c··00018302·R_ARM_ABS32············0048c34c···ossl_sm2_to_type_specific_no_pub_der_encoder_functions16737 0048f59c··00018302·R_ARM_ABS32············0048c34c···ossl_sm2_to_type_specific_no_pub_der_encoder_functions
16738 004a2a34··00018602·R_ARM_ABS32············00436c61···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv16738 004a2a34··00018602·R_ARM_ABS32············00436c61···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv
16739 004a2a40··00018702·R_ARM_ABS32············00436c85···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_frac_digitsEv16739 004a2a40··00018702·R_ARM_ABS32············00436c85···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_frac_digitsEv
16740 004a18ac··00018d02·R_ARM_ABS32············0042993f···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj16740 004a18ac··00018d02·R_ARM_ABS32············0042993f···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj
16741 004a2ea4··00018f02·R_ARM_ABS32············004444a5···_ZNKSt6__ndk112bad_weak_ptr4whatEv16741 004a2ea4··00018f02·R_ARM_ABS32············004444a5···_ZNKSt6__ndk112bad_weak_ptr4whatEv
16742 00472db0··00019102·R_ARM_ABS32············00472dc8···_ZTIN7openvpn13ClientOptionsE16742 00472db0··00019102·R_ARM_ABS32············00472dc8···_ZTIN7openvpn13ClientOptionsE
16743 004a56b0··00019515·R_ARM_GLOB_DAT·········001e99a1···ossl_der_oid_id_ecdsa_with_sha3_25616743 004a56b0··00019515·R_ARM_GLOB_DAT·········001e9991···ossl_der_oid_id_ecdsa_with_sha3_256
16744 0047760c··00019702·R_ARM_ABS32············002ef889···ossl_ec_GF2m_simple_group_clear_finish16744 0047760c··00019702·R_ARM_ABS32············002ef889···ossl_ec_GF2m_simple_group_clear_finish
16745 00471a5c··00019a02·R_ARM_ABS32············00471a4c···_ZTIN7openvpn17BaseSocketProtectE16745 00471a5c··00019a02·R_ARM_ABS32············00471a4c···_ZTIN7openvpn17BaseSocketProtectE
16746 00475884··00019c02·R_ARM_ABS32············001c9caa···_ZTSN4Swig8DirectorE16746 00475884··00019c02·R_ARM_ABS32············001c9ca2···_ZTSN4Swig8DirectorE
16747 00473298··0001a202·R_ARM_ABS32············0025282d···_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE16747 00473298··0001a202·R_ARM_ABS32············0025282d···_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE
16748 004a1a84··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE16748 004a1a84··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE
16749 004a1ad4··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE16749 004a1ad4··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE
16750 004a1b04··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE16750 004a1b04··0001a402·R_ARM_ABS32············004a1a90···_ZTINSt6__ndk19basic_iosIwNS_11char_traitsIwEEEE
16751 00475304··0001aa02·R_ARM_ABS32············00475320···_ZTIN7openvpn9ClientAPI14MyClientEventsE16751 00475304··0001aa02·R_ARM_ABS32············00475320···_ZTIN7openvpn9ClientAPI14MyClientEventsE
16752 004a5638··0001ab15·R_ARM_GLOB_DAT·········001e9509···ossl_der_aid_sha384Identifier16752 004a5638··0001ab15·R_ARM_GLOB_DAT·········001e94f9···ossl_der_aid_sha384Identifier
16753 004a2c80··0001ad02·R_ARM_ABS32············004a2c9c···_ZTINSt6__ndk18messagesIwEE16753 004a2c80··0001ad02·R_ARM_ABS32············004a2c9c···_ZTINSt6__ndk18messagesIwEE
16754 004a2d10··0001ad02·R_ARM_ABS32············004a2c9c···_ZTINSt6__ndk18messagesIwEE16754 004a2d10··0001ad02·R_ARM_ABS32············004a2c9c···_ZTINSt6__ndk18messagesIwEE
16755 00472d38··0001ae02·R_ARM_ABS32············001c6750···_ZTSNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE16755 00472d38··0001ae02·R_ARM_ABS32············001c6748···_ZTSNSt6__ndk119basic_ostringstreamIcNS_11char_traitsIcEENS_9allocatorIcEEEE
16756 004a57c4··0001b215·R_ARM_GLOB_DAT·········003cb931···PROFESSION_INFO_free16756 004a57c4··0001b215·R_ARM_GLOB_DAT·········003cb931···PROFESSION_INFO_free
16757 004a1bf8··0001b402·R_ARM_ABS32············0043bd2d···_ZNKSt6__ndk114collate_bynameIwE12do_transformEPKwS3_16757 004a1bf8··0001b402·R_ARM_ABS32············0043bd2d···_ZNKSt6__ndk114collate_bynameIwE12do_transformEPKwS3_
16758 004ac3b4··0001b502·R_ARM_ABS32············004719e0···_ZTVN4asio5error6detail17addrinfo_categoryE16758 004ac3b4··0001b502·R_ARM_ABS32············004719e0···_ZTVN4asio5error6detail17addrinfo_categoryE
16759 00489844··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions16759 00489844··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions
16760 00489878··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions16760 00489878··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions
16761 0048f20c··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions16761 0048f20c··0001b602·R_ARM_ABS32············0048b814···ossl_ed25519_keymgmt_functions
16762 004a5618··0001b615·R_ARM_GLOB_DAT·········0048b814···ossl_ed25519_keymgmt_functions16762 004a5618··0001b615·R_ARM_GLOB_DAT·········0048b814···ossl_ed25519_keymgmt_functions
Offset 16768, 16 lines modifiedOffset 16768, 16 lines modified
16768 004a1920··0001ba02·R_ARM_ABS32············00429e2f···_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEED1Ev16768 004a1920··0001ba02·R_ARM_ABS32············00429e2f···_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEED1Ev
16769 004a1b18··0001ba02·R_ARM_ABS32············00429e2f···_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEED1Ev16769 004a1b18··0001ba02·R_ARM_ABS32············00429e2f···_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEED1Ev
16770 00474ec8··0001bc02·R_ARM_ABS32············002ab549···_ZN7openvpn11ClientEvent14ProxyNeedCredsD0Ev16770 00474ec8··0001bc02·R_ARM_ABS32············002ab549···_ZN7openvpn11ClientEvent14ProxyNeedCredsD0Ev
16771 004a23d8··0001bd02·R_ARM_ABS32············0042fef9···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRb16771 004a23d8··0001bd02·R_ARM_ABS32············0042fef9···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRb
16772 004745a4··0001c302·R_ARM_ABS32············0047457c···_ZTIN7openvpn10RemoteList11BulkResolve14NotifyCallbackE16772 004745a4··0001c302·R_ARM_ABS32············0047457c···_ZTIN7openvpn10RemoteList11BulkResolve14NotifyCallbackE
16773 004a2018··0001c502·R_ARM_ABS32············0043da71···_ZNKSt6__ndk114__codecvt_utf8IwE9do_lengthER9mbstate_tPKcS5_j16773 004a2018··0001c502·R_ARM_ABS32············0043da71···_ZNKSt6__ndk114__codecvt_utf8IwE9do_lengthER9mbstate_tPKcS5_j
16774 004a23f8··0001c602·R_ARM_ABS32············00430e5d···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRd16774 004a23f8··0001c602·R_ARM_ABS32············00430e5d···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRd
16775 00473714··0001c702·R_ARM_ABS32············001c76d3···_ZTSN4asio6detail15io_context_bitsE16775 00473714··0001c702·R_ARM_ABS32············001c76cb···_ZTSN4asio6detail15io_context_bitsE
16776 00474ae4··0001c802·R_ARM_ABS32············001c9043···_ZTSN7openvpn11ClientProto7Session19client_halt_restartE16776 00474ae4··0001c802·R_ARM_ABS32············001c903b···_ZTSN7openvpn11ClientProto7Session19client_halt_restartE
16777 004a23fc··0001cb02·R_ARM_ABS32············00431031···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRe16777 004a23fc··0001cb02·R_ARM_ABS32············00431031···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRe
16778 0047363c··0001cc02·R_ARM_ABS32············00256b45···_ZN4asio6detail13epoll_reactor9interruptEv16778 0047363c··0001cc02·R_ARM_ABS32············00256b45···_ZN4asio6detail13epoll_reactor9interruptEv
16779 004a23f4··0001cf02·R_ARM_ABS32············00430c89···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRf16779 004a23f4··0001cf02·R_ARM_ABS32············00430c89···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRf
16780 004a2c94··0001d002·R_ARM_ABS32············0043940b···_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE16780 004a2c94··0001d002·R_ARM_ABS32············0043940b···_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE
16781 004a2d00··0001d002·R_ARM_ABS32············0043940b···_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE16781 004a2d00··0001d002·R_ARM_ABS32············0043940b···_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE
16782 00474a1c··0001d202·R_ARM_ABS32············0029c49f···_ZN7openvpn12ProtoContext11client_authERNS_10BufferTypeIhEE16782 00474a1c··0001d202·R_ARM_ABS32············0029c49f···_ZN7openvpn12ProtoContext11client_authERNS_10BufferTypeIhEE
16783 004a25ec··0001d902·R_ARM_ABS32············0043fdd9···_ZNKSt6__ndk120__time_get_c_storageIcE3__XEv16783 004a25ec··0001d902·R_ARM_ABS32············0043fdd9···_ZNKSt6__ndk120__time_get_c_storageIcE3__XEv
Offset 16793, 34 lines modifiedOffset 16793, 34 lines modified
16793 00472310··0001e102·R_ARM_ABS32············00233cd5···_ZN7openvpn14OpenSSLContext6Config20set_tls_cert_profileENS_14TLSCertProfile4TypeE16793 00472310··0001e102·R_ARM_ABS32············00233cd5···_ZN7openvpn14OpenSSLContext6Config20set_tls_cert_profileENS_14TLSCertProfile4TypeE
16794 0048f0bc··0001e302·R_ARM_ABS32············004948ec···ossl_kdf_x963_kdf_functions16794 0048f0bc··0001e302·R_ARM_ABS32············004948ec···ossl_kdf_x963_kdf_functions
16795 00471e54··0001e402·R_ARM_ABS32············00471e3c···_ZTIN7openvpn15ConstBufferTypeIhEE16795 00471e54··0001e402·R_ARM_ABS32············00471e3c···_ZTIN7openvpn15ConstBufferTypeIhEE
16796 0047587c··0001e502·R_ARM_ABS32············002b519d···_ZThn16_N36SwigDirector_ClientAPI_OpenVPNClientD0Ev16796 0047587c··0001e502·R_ARM_ABS32············002b519d···_ZThn16_N36SwigDirector_ClientAPI_OpenVPNClientD0Ev
16797 004a23dc··0001e802·R_ARM_ABS32············00430239···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRl16797 004a23dc··0001e802·R_ARM_ABS32············00430239···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRl
16798 004a23ec··0001ec02·R_ARM_ABS32············00430919···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRm16798 004a23ec··0001ec02·R_ARM_ABS32············00430919···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRm
16799 004a27d0··0001ed02·R_ARM_ABS32············002137f3···_ZTSNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE16799 004a27d0··0001ed02·R_ARM_ABS32············002137f3···_ZTSNSt6__ndk115time_get_bynameIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE
16800 004730cc··0001ef02·R_ARM_ABS32············001c6cc0···_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE16800 004730cc··0001ef02·R_ARM_ABS32············001c6cb8···_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
16801 004a570c··0001f515·R_ARM_GLOB_DAT·········001e96b2···ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_51216801 004a570c··0001f515·R_ARM_GLOB_DAT·········001e96a2···ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512
16802 00471f18··0001f802·R_ARM_ABS32············0022f38d···_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEED0Ev16802 00471f18··0001f802·R_ARM_ABS32············0022f38d···_ZN7openvpn21CryptoOvpnHMACFactoryINS_16OpenSSLCryptoAPIEED0Ev
16803 0049c978··0001fb02·R_ARM_ABS32············003c8ba5···OCSP_RESPBYTES_it16803 0049c978··0001fb02·R_ARM_ABS32············003c8ba5···OCSP_RESPBYTES_it
16804 00473bb8··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE16804 00473bb8··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE
16805 00473c08··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE16805 00473c08··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE
16806 00473c24··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE16806 00473c24··0001ff02·R_ARM_ABS32············00473cac···_ZTIN7openvpn12UDPTransport6ClientE
16807 004a1a48··00020102·R_ARM_ABS32············004293bd···_ZNSt6__ndk18ios_baseD2Ev16807 004a1a48··00020102·R_ARM_ABS32············004293bd···_ZNSt6__ndk18ios_baseD2Ev
16808 004a23e4··00020202·R_ARM_ABS32············004305a9···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRt16808 004a23e4··00020202·R_ARM_ABS32············004305a9···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRt
16809 004a52f0··00020315·R_ARM_GLOB_DAT·········002a2ca5···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session23schedule_inactive_timerEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv16809 004a52f0··00020315·R_ARM_GLOB_DAT·········002a2ca5···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session23schedule_inactive_timerEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv
16810 00474a10··00020402·R_ARM_ABS32············0029c49d···_ZN7openvpn12ProtoContextD0Ev16810 00474a10··00020402·R_ARM_ABS32············0029c49d···_ZN7openvpn12ProtoContextD0Ev
16811 004751f0··00020602·R_ARM_ABS32············001c9812···_ZTSNSt6__ndk110__function6__funcIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONS_8functionIFvvEEEEUlvE_NS_9allocatorISB_EES8_EE16811 004751f0··00020602·R_ARM_ABS32············001c980a···_ZTSNSt6__ndk110__function6__funcIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONS_8functionIFvvEEEEUlvE_NS_9allocatorISB_EES8_EE
16812 004a54c8··00020815·R_ARM_GLOB_DAT·········003559db···ossl_pw_passphrase_callback_dec16812 004a54c8··00020815·R_ARM_GLOB_DAT·········003559db···ossl_pw_passphrase_callback_dec
16813 00471eb0··00020d02·R_ARM_ABS32············00471cf0···_ZTIN7openvpn14file_is_binaryE16813 00471eb0··00020d02·R_ARM_ABS32············00471cf0···_ZTIN7openvpn14file_is_binaryE
16814 004a4a94··00020d15·R_ARM_GLOB_DAT·········00471cf0···_ZTIN7openvpn14file_is_binaryE16814 004a4a94··00020d15·R_ARM_GLOB_DAT·········00471cf0···_ZTIN7openvpn14file_is_binaryE
16815 0048898c··00020f02·R_ARM_ABS32············0048d30c···ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions16815 0048898c··00020f02·R_ARM_ABS32············0048d30c···ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions
16816 0048f97c··00020f02·R_ARM_ABS32············0048d30c···ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions16816 0048f97c··00020f02·R_ARM_ABS32············0048d30c···ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions
16817 004a23e0··00021302·R_ARM_ABS32············004303f1···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRx16817 004a23e0··00021302·R_ARM_ABS32············004303f1···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRx
16818 004a59f0··00021415·R_ARM_GLOB_DAT·········004b15ac···_ZNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE2idE16818 004a59f0··00021415·R_ARM_GLOB_DAT·········004b15ac···_ZNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE2idE
16819 00474c00··00021502·R_ARM_ABS32············001c917c···_ZTSN7openvpn11ClientEvent4InfoE16819 00474c00··00021502·R_ARM_ABS32············001c9174···_ZTSN7openvpn11ClientEvent4InfoE
16820 004a23f0··00021702·R_ARM_ABS32············00430ad1···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRy16820 004a23f0··00021702·R_ARM_ABS32············00430ad1···_ZNKSt6__ndk17num_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_RNS_8ios_baseERjRy
16821 004a52fc··00021815·R_ARM_GLOB_DAT·········002a3459···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session27schedule_info_hold_callbackEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv16821 004a52fc··00021815·R_ARM_GLOB_DAT·········002a3459···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn11ClientProto7Session27schedule_info_hold_callbackEvEUlRKNSt6__ndk110error_codeEE_S8_EEEEvPv
16822 004a527c··00021915·R_ARM_GLOB_DAT·········00474b40···_ZTVN7openvpn11ClientProto7Session13tun_exceptionE16822 004a527c··00021915·R_ARM_GLOB_DAT·········00474b40···_ZTVN7openvpn11ClientProto7Session13tun_exceptionE
16823 004a533c··00021e15·R_ARM_GLOB_DAT·········002aa4a9···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect10new_clientEvEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv16823 004a533c··00021e15·R_ARM_GLOB_DAT·········002aa4a9···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect10new_clientEvEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv
16824 00473480··00021f02·R_ARM_ABS32············00255c41···_ZNK7openvpn18HTTPProxyTransport6Client18transport_protocolEv16824 00473480··00021f02·R_ARM_ABS32············00255c41···_ZNK7openvpn18HTTPProxyTransport6Client18transport_protocolEv
16825 004a4d88··00022715·R_ARM_GLOB_DAT·········00471e7c···_ZTVN7openvpn10BufferTypeIhEE16825 004a4d88··00022715·R_ARM_GLOB_DAT·········00471e7c···_ZTVN7openvpn10BufferTypeIhEE
16826 004a1cb0··00023102·R_ARM_ABS32············004a2020···_ZTINSt6__ndk17codecvtIwc9mbstate_tEE16826 004a1cb0··00023102·R_ARM_ABS32············004a2020···_ZTINSt6__ndk17codecvtIwc9mbstate_tEE
Offset 16905, 15 lines modifiedOffset 16905, 15 lines modified
16905 0049a050··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final16905 0049a050··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final
16906 0049a0c8··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final16906 0049a0c8··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final
16907 0049a144··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final16907 0049a144··00025c02·R_ARM_ABS32············00377285···ossl_cipher_generic_stream_final
16908 004736e8··00025f02·R_ARM_ABS32············002573a5···_ZN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEE3runEv16908 004736e8··00025f02·R_ARM_ABS32············002573a5···_ZN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEE3runEv
16909 004a11d4··00026302·R_ARM_ABS32············0040ac79···tls_parse_ctos_psk_kex_modes16909 004a11d4··00026302·R_ARM_ABS32············0040ac79···tls_parse_ctos_psk_kex_modes
16910 004a4d1c··00026415·R_ARM_GLOB_DAT·········002365a9···_ZN7openvpn10OpenSSLPKI4PKey21pem_password_callbackEPciiPv16910 004a4d1c··00026415·R_ARM_GLOB_DAT·········002365a9···_ZN7openvpn10OpenSSLPKI4PKey21pem_password_callbackEPciiPv
16911 00474960··00026602·R_ARM_ABS32············0029be0f···_ZThn432_N7openvpn11ClientProto7Session15transport_errorENS_5Error4TypeERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEE16911 00474960··00026602·R_ARM_ABS32············0029be0f···_ZThn432_N7openvpn11ClientProto7Session15transport_errorENS_5Error4TypeERKNSt6__ndk112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEE
16912 00472f08··00026902·R_ARM_ABS32············001c6a10···_ZTSN7openvpn13OpenSSLRandom18rand_error_opensslE16912 00472f08··00026902·R_ARM_ABS32············001c6a08···_ZTSN7openvpn13OpenSSLRandom18rand_error_opensslE
16913 00471fdc··00026b02·R_ARM_ABS32············0022f889···_ZNK7openvpn8OvpnHMACINS_16OpenSSLCryptoAPIEE29ovpn_hmac_context_digest_size4whatEv16913 00471fdc··00026b02·R_ARM_ABS32············0022f889···_ZNK7openvpn8OvpnHMACINS_16OpenSSLCryptoAPIEE29ovpn_hmac_context_digest_size4whatEv
16914 004a4bc4··00026c15·R_ARM_GLOB_DAT·········004a47bc···_ZTVSt12length_error16914 004a4bc4··00026c15·R_ARM_GLOB_DAT·········004a47bc···_ZTVSt12length_error
16915 004757b4··00026d02·R_ARM_ABS32············002b2b05···_ZN36SwigDirector_ClientAPI_OpenVPNClient36tun_builder_set_route_metric_defaultEi16915 004757b4··00026d02·R_ARM_ABS32············002b2b05···_ZN36SwigDirector_ClientAPI_OpenVPNClient36tun_builder_set_route_metric_defaultEi
16916 00473b88··00027002·R_ARM_ABS32············0026973d···_ZN7openvpn12UDPTransport12ClientConfigD1Ev16916 00473b88··00027002·R_ARM_ABS32············0026973d···_ZN7openvpn12UDPTransport12ClientConfigD1Ev
Max diff block lines reached; 467588/482906 bytes (96.83%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·988814c5e3825ee440cea7011de24df33652e9226 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7fbc5d80474eaa85bbcae50c9ae8d6e4bcc4bdc3
860 B
strings --all --bytes=8 {}
    
Offset 18667, 14 lines modifiedOffset 18667, 15 lines modified
18667 Tunnel·Options:18667 Tunnel·Options:
18668 TCPv4_SERVER18668 TCPv4_SERVER
18669 IV_NCP=218669 IV_NCP=2
18670 LZ4·init·asym=18670 LZ4·init·asym=
18671 send_push_request_callback18671 send_push_request_callback
18672 tun_recv18672 tun_recv
18673 TUN·Error:·18673 TUN·Error:·
 18674 4.9.40.23-0-g549b7015
18674 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed18675 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
18675 OpenVPN·xkey·ECDSA·Signature18676 OpenVPN·xkey·ECDSA·Signature
18676 keydata_new18677 keydata_new
18677 checking·key·pair·match:·res·=·%d18678 checking·key·pair·match:·res·=·%d
18678 checking·parameter·match:·res·=·%d18679 checking·parameter·match:·res·=·%d
18679 Error:·keymgmt_import·failed·for·key·type·<%s>18680 Error:·keymgmt_import·failed·for·key·type·<%s>
18680 keymgmt_set_params18681 keymgmt_set_params
Offset 20352, 15 lines modifiedOffset 20353, 14 lines modified
20352 cipher_mode_error20353 cipher_mode_error
20353 Transport·error·on·'20354 Transport·error·on·'
20354 ·session:·20355 ·session:·
20355 ,tls-server20356 ,tls-server
20356 Server·has·pushed·compressor·20357 Server·has·pushed·compressor·
20357 ··cipher:·20358 ··cipher:·
20358 (default)20359 (default)
20359 4.9.40.23-0-g549b70159 
20360 keydata_free20360 keydata_free
20361 setting·padmode·as·%s20361 setting·padmode·as·%s
20362 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·20362 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·
20363 tun_builder_add_address20363 tun_builder_add_address
20364 tun_builder_teardown20364 tun_builder_teardown
20365 remote_override20365 remote_override
20366 openvpn::ClientAPI::Config·const·&·reference·is·null20366 openvpn::ClientAPI::Config·const·&·reference·is·null
766 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 6353, 11639 lines modifiedOffset 6353, 11643 lines modified
6353 ··[·246f6]··LZ4·init·asym=6353 ··[·246f6]··LZ4·init·asym=
6354 ··[·24705]··mssfix=6354 ··[·24705]··mssfix=
6355 ··[·2470d]··26355 ··[·2470d]··2
6356 ··[·2470f]··send_push_request_callback6356 ··[·2470f]··send_push_request_callback
6357 ··[·2472a]··tun_recv6357 ··[·2472a]··tun_recv
6358 ··[·24733]··TUN·Error:·6358 ··[·24733]··TUN·Error:·
Diff chunk too large, falling back to line-by-line diff (2194 lines added, 2194 lines removed)
6359 ··[·2473f]··::6359 ··[·2473f]··::
6360 ··[·24742]··RESUME6360 ··[·24742]··4.9.40.23-0-g549b7015
6361 ··[·24749]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed6361 ··[·24758]··RESUME
6362 ··[·24781]··OpenVPN·xkey·ECDSA·Signature6362 ··[·2475f]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
6363 ··[·2479e]··keydata_new6363 ··[·24797]··OpenVPN·xkey·ECDSA·Signature
6364 ··[·247aa]··checking·key·pair·match:·res·=·%d6364 ··[·247b4]··keydata_new
6365 ··[·247cc]··checking·parameter·match:·res·=·%d6365 ··[·247c0]··checking·key·pair·match:·res·=·%d
6366 ··[·247ef]··Error:·keymgmt_import·failed·for·key·type·<%s>6366 ··[·247e2]··checking·parameter·match:·res·=·%d
6367 ··[·2481e]··keymgmt_set_params6367 ··[·24805]··Error:·keymgmt_import·failed·for·key·type·<%s>
6368 ··[·24831]··xkey·keymgmt_set_params:·key·is·immutable6368 ··[·24834]··keymgmt_set_params
6369 ··[·2485b]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>6369 ··[·24847]··xkey·keymgmt_set_params:·key·is·immutable
6370 ··[·24890]··tun_builder_set_layer6370 ··[·24871]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>
6371 ··[·248a6]··(Ljava/lang/String;IIZ)Z6371 ··[·248a6]··tun_builder_set_layer
6372 ··[·248bf]··tun_builder_add_proxy_bypass6372 ··[·248bc]··(Ljava/lang/String;IIZ)Z
6373 ··[·248dc]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null6373 ··[·248d5]··tun_builder_add_proxy_bypass
6374 ··[·24925]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain6374 ··[·248f2]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null
6375 ··[·24968]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I6375 ··[·2493b]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain
6376 ··[·24997]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J6376 ··[·2497e]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I
6377 ··[·249c7]··Unspecified·DirectorException·message6377 ··[·249ad]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J
6378 ··[·249ed]··java/io/IOException6378 ··[·249dd]··Unspecified·DirectorException·message
6379 ··[·24a01]··=6379 ··[·24a03]··java/io/IOException
6380 ··[·24a03]··ASN1_mbstring_ncopy6380 ··[·24a17]··=
6381 ··[·24a17]··ENUMERATED6381 ··[·24a19]··ASN1_mbstring_ncopy
6382 ··[·24a22]··%02X6382 ··[·24a2d]··ENUMERATED
6383 ··[·24a27]··asn1_find_end6383 ··[·24a38]··%02X
6384 ··[·24a35]··ossl_asn1_enc_save6384 ··[·24a3d]··asn1_find_end
6385 ··[·24a48]··ossl_x509_algor_get_md6385 ··[·24a4b]··ossl_asn1_enc_save
6386 ··[·24a5f]··BN_usub6386 ··[·24a5e]··ossl_x509_algor_get_md
6387 ··[·24a67]··asn1_cb6387 ··[·24a75]··BN_usub
6388 ··[·24a6f]··BITWRAP6388 ··[·24a7d]··asn1_cb
6389 ··[·24a77]··Bad·time·value6389 ··[·24a85]··BITWRAP
6390 ··[·24a86]··ssl_conf6390 ··[·24a8d]··Bad·time·value
6391 ··[·24a8f]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c6391 ··[·24a9c]··ssl_conf
6392 ··[·24afd]··OpenSSL·PKCS#3·DH·method6392 ··[·24aa5]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c
6393 ··[·24b16]··%d\n6393 ··[·24b13]··OpenSSL·PKCS#3·DH·method
6394 ··[·24b1a]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c6394 ··[·24b2c]··%d\n
6395 ··[·24b73]··EC_GROUP_new_from_ecpkparameters6395 ··[·24b30]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c
6396 ··[·24b94]··base6396 ··[·24b89]··EC_GROUP_new_from_ecpkparameters
6397 ··[·24b99]··X9_62_FIELDID6397 ··[·24baa]··base
6398 ··[·24ba7]··X9.62·curve·over·a·163·bit·binary·field6398 ··[·24baf]··X9_62_FIELDID
6399 ··[·24bcf]··X9.62·curve·over·a·208·bit·binary·field6399 ··[·24bbd]··X9.62·curve·over·a·163·bit·binary·field
6400 ··[·24bf7]··X9.62·curve·over·a·368·bit·binary·field6400 ··[·24be5]··X9.62·curve·over·a·208·bit·binary·field
6401 ··[·24c1f]··ec_GF2m_simple_field_inv6401 ··[·24c0d]··X9.62·curve·over·a·368·bit·binary·field
6402 ··[·24c38]··ossl_ec_key_public_check6402 ··[·24c35]··ec_GF2m_simple_field_inv
6403 ··[·24c51]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c6403 ··[·24c4e]··ossl_ec_key_public_check
6404 ··[·24cac]··EC_POINT_copy6404 ··[·24c67]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c
6405 ··[·24cba]··ECDSA_sign_setup6405 ··[·24cc2]··EC_POINT_copy
6406 ··[·24ccb]··ossl_ec_GFp_mont_field_set_to_one6406 ··[·24cd0]··ECDSA_sign_setup
6407 ··[·24ced]··ossl_ec_GFp_nist_field_sqr6407 ··[·24ce1]··ossl_ec_GFp_mont_field_set_to_one
6408 ··[·24d08]··ossl_ec_GFp_simple_point2oct6408 ··[·24d03]··ossl_ec_GFp_nist_field_sqr
6409 ··[·24d25]··ossl_encoder_ctx_add_encoder_inst6409 ··[·24d1e]··ossl_ec_GFp_simple_point2oct
6410 ··[·24d47]··SO_PATH6410 ··[·24d3b]··ossl_encoder_ctx_add_encoder_inst
6411 ··[·24d4f]··engine_unlocked_finish6411 ··[·24d5d]··SO_PATH
6412 ··[·24d66]··dsa·routines6412 ··[·24d65]··engine_unlocked_finish
6413 ··[·24d73]··CMS·routines6413 ··[·24d7c]··dsa·routines
6414 ··[·24d80]··internal·error6414 ··[·24d89]··CMS·routines
6415 ··[·24d8f]··fetch·failed6415 ··[·24d96]··internal·error
6416 ··[·24d9c]··sect131r26416 ··[·24da5]··fetch·failed
6417 ··[·24da6]··K-2336417 ··[·24db2]··sect131r2
6418 ··[·24dac]··tls1multi_enc6418 ··[·24dbc]··K-233
6419 ··[·24dba]··mackey6419 ··[·24dc2]··tls1multi_enc
6420 ··[·24dc1]··inner_ossl_decoder_fetch6420 ··[·24dd0]··mackey
6421 ··[·24dda]··OSSL_DECODER_from_data6421 ··[·24dd7]··inner_ossl_decoder_fetch
6422 ··[·24df1]··ossl_decoder_ctx_add_decoder_inst6422 ··[·24df0]··OSSL_DECODER_from_data
6423 ··[·24e13]··EVP_PKEY_derive_init_ex6423 ··[·24e07]··ossl_decoder_ctx_add_decoder_inst
6424 ··[·24e2b]··SCRYPT_PARAMS6424 ··[·24e29]··EVP_PKEY_derive_init_ex
6425 ··[·24e39]··EVP_PKEY_new6425 ··[·24e41]··SCRYPT_PARAMS
6426 ··[·24e46]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c6426 ··[·24e4f]··EVP_PKEY_new
6427 ··[·24eaf]··cekalg6427 ··[·24e5c]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c
6428 ··[·24eb6]··dh_param6428 ··[·24ec5]··cekalg
6429 ··[·24ebf]··oaep-label6429 ··[·24ecc]··dh_param
6430 ··[·24eca]··hexsalt6430 ··[·24ed5]··oaep-label
6431 ··[·24ed2]··rsa-coefficient46431 ··[·24ee0]··hexsalt
6432 ··[·24ee3]··EVP_PKEY_keygen6432 ··[·24ee8]··rsa-coefficient4
6433 ··[·24ef3]··modp_61446433 ··[·24ef9]··EVP_PKEY_keygen
6434 ··[·24efd]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c6434 ··[·24f09]··modp_6144
6435 ··[·24f58]··RC2-40-CBC6435 ··[·24f13]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c
6436 ··[·24f63]··aria_ccm_init_key6436 ··[·24f6e]··RC2-40-CBC
6437 ··[·24f75]··adding·object6437 ··[·24f79]··aria_ccm_init_key
6438 ··[·24f83]··error·loading·section6438 ··[·24f8b]··adding·object
6439 ··[·24f99]··field·missing6439 ··[·24f99]··error·loading·section
6440 ··[·24fa7]··no·content·type6440 ··[·24faf]··field·missing
6441 ··[·24fb7]··invalid·pool·size6441 ··[·24fbd]··no·content·type
6442 ··[·24fc9]··encoding·error6442 ··[·24fcd]··invalid·pool·size
6443 ··[·24fd8]··invalid·range6443 ··[·24fdf]··encoding·error
6444 ··[·24fe6]··no·solution6444 ··[·24fee]··invalid·range
6445 ··[·24ff2]··too·many·temporary·variables6445 ··[·24ffc]··no·solution
6446 ··[·2500f]··error·unexpected·certconf6446 ··[·25008]··too·many·temporary·variables
6447 ··[·25029]··no·suitable·sender·cert6447 ··[·25025]··error·unexpected·certconf
6448 ··[·25041]··unknown·algorithm·id6448 ··[·2503f]··no·suitable·sender·cert
6449 ··[·25056]··wrong·certid·in·rp6449 ··[·25057]··unknown·algorithm·id
6450 ··[·25069]··certificate·has·no·keyid6450 ··[·2506c]··wrong·certid·in·rp
6451 ··[·25082]··cipher·initialisation·error6451 ··[·2507f]··certificate·has·no·keyid
6452 ··[·2509e]··sct·invalid·signature6452 ··[·25098]··cipher·initialisation·error
6453 ··[·250b4]··unsupported·version6453 ··[·250b4]··sct·invalid·signature
6454 ··[·250c8]··too·many·retries6454 ··[·250ca]··unsupported·version
6455 ··[·250d9]··control·command·failed6455 ··[·250de]··too·many·retries
6456 ··[·250f0]··bignum·out·of·range6456 ··[·250ef]··control·command·failed
6457 ··[·25104]··engine·configuration·error6457 ··[·25106]··bignum·out·of·range
6458 ··[·2511f]··engine·is·not·in·the·list6458 ··[·2511a]··engine·configuration·error
6459 ··[·25139]··invalid·init·value6459 ··[·25135]··engine·is·not·in·the·list
6460 ··[·2514c]··conflicting·algorithm·name6460 ··[·2514f]··invalid·init·value
6461 ··[·25167]··final·error6461 ··[·25162]··conflicting·algorithm·name
6462 ··[·25173]··unable·to·enable·locking6462 ··[·2517d]··final·error
6463 ··[·2518c]··error·parsing·content·length6463 ··[·25189]··unable·to·enable·locking
6464 ··[·251a9]··header·parse·error6464 ··[·251a2]··error·parsing·content·length
6465 ··[·251bc]··response·line·too·long6465 ··[·251bf]··header·parse·error
6466 ··[·251d3]··response·parse·error6466 ··[·251d2]··response·line·too·long
6467 ··[·251e8]··invalid·tag·length6467 ··[·251e9]··response·parse·error
6468 ··[·251fb]··unable·to·reseed6468 ··[·251fe]··invalid·tag·length
6469 ··[·2520c]··pkcs6469 ··[·25211]··unable·to·reseed
6470 ··[·25211]··X5096470 ··[·25222]··pkcs
6471 ··[·25216]··CN6471 ··[·25227]··X509
6472 ··[·25219]··localityName6472 ··[·2522c]··CN
6473 ··[·25226]··pkcs76473 ··[·2522f]··localityName
6474 ··[·2522c]··idea-ofb6474 ··[·2523c]··pkcs7
6475 ··[·25235]··unstructuredAddress6475 ··[·25242]··idea-ofb
6476 ··[·25249]··msSGC6476 ··[·2524b]··unstructuredAddress
6477 ··[·2524f]··safeContentsBag6477 ··[·2525f]··msSGC
6478 ··[·2525f]··X9.576478 ··[·25265]··safeContentsBag
Max diff block lines reached; 625848/784575 bytes (79.77%) of diff not shown.
2.04 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 980, 23 lines modifiedOffset 980, 23 lines modified
980 »       b.n»    215e34·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x1a4>980 »       b.n»    215e34·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x1a4>
981 »       mov»    r6,·r0981 »       mov»    r6,·r0
982 »       mov»    r0,·r9982 »       mov»    r0,·r9
983 »       blx»    45a8a0·<__emutls_get_address@@Base+0x5e40>983 »       blx»    45a8a0·<__emutls_get_address@@Base+0x5e40>
984 »       mov»    r0,·r6984 »       mov»    r0,·r6
985 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>985 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>
986 »       stc»    0,·cr0,·[r6,·#160]!»    ;·0xa0986 »       stc»    0,·cr0,·[r6,·#160]!»    ;·0xa0
987 »       str»    r2,·[r3,·#56]» ;·0x38987 »       str»    r0,·[r6,·#56]» ;·0x38
988 »       vcvt.u16.f16»   q15,·q12,·#7988 »       vcvt.u16.f16»   q15,·q12,·#7
989 »       movs»   r0,·r5989 »       movs»   r0,·r5
990 »       subs»   r6,·r0,·r3990 »       subs»   r6,·r0,·r3
991 »       vqrdmulh.s<illegal·width·64>»     q15,·<illegal·reg·q3.5>,·d12[0]991 »       vqrdmulh.s<illegal·width·64>»     q15,·<illegal·reg·q3.5>,·d12[0]
992 »       movs»   r0,·r5992 »       movs»   r0,·r5
993 »       stc»    0,·cr0,·[r8,·#-160]!»   ;·0xffffff60993 »       stc»    0,·cr0,·[r8,·#-160]!»   ;·0xffffff60
994 »       str»    r5,·[sp,·#204]»;·0xcc994 »       str»    r5,·[sp,·#204]»;·0xcc
995 »       vcvtm.u16.f16»  d20,·d5995 »       vrsra.u64»      d20,·d11,·#9
996 »       vtbl.8» d30,·{d25-d28},·d3996 »       vtbl.8» d30,·{d25-d28},·d3
997 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8ecbc997 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8ecbc
998 »       movs»   r0,·r5998 »       movs»   r0,·r5
999 »       ldc»    0,·cr0,·[ip],·#160»     ;·0xa0999 »       ldc»    0,·cr0,·[ip],·#160»     ;·0xa0
1000 »       ldc»    0,·cr0,·[r8],·#160»     ;·0xa01000 »       ldc»    0,·cr0,·[r8],·#160»     ;·0xa0
1001 »       mcrr»   0,·2,·r0,·r8,·cr81001 »       mcrr»   0,·2,·r0,·r8,·cr8
  
Offset 1136, 15 lines modifiedOffset 1136, 15 lines modified
1136 »       blx»    45a870·<__emutls_get_address@@Base+0x5e10>1136 »       blx»    45a870·<__emutls_get_address@@Base+0x5e10>
1137 »       mov»    r0,·r41137 »       mov»    r0,·r4
1138 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>1138 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>
1139 »       bl»     2169ac·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>1139 »       bl»     2169ac·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1a0>
1140 »       rsb»    r0,·r6,·r8,·asr·#321140 »       rsb»    r0,·r6,·r8,·asr·#32
1141 »       add»    r7,·sp,·#348»  ;·0x15c1141 »       add»    r7,·sp,·#348»  ;·0x15c
1142 »       vsubw.u<illegal·width·64>»<illegal·reg·q12.5>,·q12,·d281142 »       vsubw.u<illegal·width·64>»<illegal·reg·q12.5>,·q12,·d28
1143 »       vqrshrun.s64»   d17,·<illegal·reg·q8.5>,·#91143 »       vqrshrun.s64»   d17,·q8,·#9
1144 »       vrshr.u32»      d29,·d3,·#61144 »       vrshr.u32»      d29,·d3,·#6
1145 »       vtbl.8» d30,·{d7-d10},·d181145 »       vtbl.8» d30,·{d7-d10},·d18
1146 »       movs»   r0,·r51146 »       movs»   r0,·r5
1147 »       »       »       ;·<UNDEFINED>·instruction:·0xeb2200281147 »       »       »       ;·<UNDEFINED>·instruction:·0xeb220028
1148 »       add.w»  r0,·r8,·r8,·asr·#321148 »       add.w»  r0,·r8,·r8,·asr·#32
  
1149 00215fe4·<std::__ndk1::vector<openvpn::RCPtr<openvpn::OptionList::KeyValue>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::OptionList::KeyValue>·>·>::reserve(unsigned·int)@@Base>:1149 00215fe4·<std::__ndk1::vector<openvpn::RCPtr<openvpn::OptionList::KeyValue>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::OptionList::KeyValue>·>·>::reserve(unsigned·int)@@Base>:
Offset 2099, 16 lines modifiedOffset 2099, 16 lines modified
2099 »       lsls»   r0,·r0,·#312099 »       lsls»   r0,·r0,·#31
2100 »       itt»    ne2100 »       itt»    ne
2101 »       ldrne.w»r0,·[r9,·#8]2101 »       ldrne.w»r0,·[r9,·#8]
2102 »       blxne»  45a670·<__emutls_get_address@@Base+0x5c10>2102 »       blxne»  45a670·<__emutls_get_address@@Base+0x5c10>
2103 »       mov»    r0,·r42103 »       mov»    r0,·r4
2104 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>2104 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>
2105 »       nop2105 »       nop
2106 »       stcl»   15,·cr15,·[r5,·#-1000]»;·0xfffffc182106 »       ldc»    15,·cr15,·[sp,·#-1000]!»;·0xfffffc18
2107 »       strb»   r3,·[r7,·#25]2107 »       strb»   r1,·[r2,·#26]
2108 »       vclt.s32»       <illegal·reg·q15.5>,·<illegal·reg·q1.5>,·#02108 »       vclt.s32»       <illegal·reg·q15.5>,·<illegal·reg·q1.5>,·#0
2109 »       cdp»    2,·15,·cr15,·cr0,·cr3,·{2}2109 »       cdp»    2,·15,·cr15,·cr0,·cr3,·{2}
2110 »       Address·0x00000000002169b2·is·out·of·bounds.2110 »       Address·0x00000000002169b2·is·out·of·bounds.
  
  
2111 002169b4·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base>:2111 002169b4·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base>:
2112 »       push»   {r4,·r5,·r6,·r7,·lr}2112 »       push»   {r4,·r5,·r6,·r7,·lr}
Offset 3515, 16 lines modifiedOffset 3515, 16 lines modified
3515 »       b.n»    21787c·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x330>3515 »       b.n»    21787c·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x330>
3516 »       b.n»    217866·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x31a>3516 »       b.n»    217866·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x31a>
3517 »       mov»    r6,·r13517 »       mov»    r6,·r1
3518 »       mov»    r4,·r03518 »       mov»    r4,·r0
3519 »       b.n»    21788e·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x342>3519 »       b.n»    21788e·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x342>
3520 »       bmi.n»  217840·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x2f4>3520 »       bmi.n»  217840·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x2f4>
3521 »       movs»   r0,·r53521 »       movs»   r0,·r5
3522 »       bl»     295868·<openvpn::ProtoContext::KeyContext::gen_head_tls_crypt(unsigned·int,·openvpn::BufferAllocatedType<unsigned·char,·openvpn::thread_unsafe_refcount>&)@@Base+0x154> 
3523 »       bl»     23f86c·<openvpn::OpenSSLContext::verify_x509_cert_eku(x509_st*)·const@@Base+0xb4>3522 »       bl»     28d868·<std::__ndk1::__split_buffer<openvpn::ReliableSendTemplate<openvpn::ProtoContext::Packet>::Message*,·std::__ndk1::allocator<openvpn::ReliableSendTemplate<openvpn::ProtoContext::Packet>::Message*>·>::push_front(openvpn::ReliableSendTemplate<openvpn::P[·...·truncated·by·diffoscope;·len:·45,·SHA:·a58676afb987d2bd6ebe99a341642e28fa9124985fd9e34ed1dc1eb3f7149924·...·]>
 3523 »       bl»     23786c·<openvpn::RandomAPI::assert_crypto()·const@@Base>
3524 »       ldc2l»  15,·cr15,·[r4],·#-984»;·0xfffffc283524 »       ldc2l»  15,·cr15,·[r4],·#-984»;·0xfffffc28
3525 »       mov»    r6,·r13525 »       mov»    r6,·r1
3526 »       mov»    r4,·r03526 »       mov»    r4,·r0
3527 »       ldrb.w» r0,·[sp,·#24]3527 »       ldrb.w» r0,·[sp,·#24]
3528 »       lsls»   r0,·r0,·#313528 »       lsls»   r0,·r0,·#31
3529 »       itt»    ne3529 »       itt»    ne
3530 »       ldrne»  r0,·[sp,·#32]3530 »       ldrne»  r0,·[sp,·#32]
Offset 3932, 15 lines modifiedOffset 3932, 15 lines modified
3932 »       blx»    45a750·<__emutls_get_address@@Base+0x5cf0>3932 »       blx»    45a750·<__emutls_get_address@@Base+0x5cf0>
3933 »       pop»    {r4,·r5,·r7,·pc}3933 »       pop»    {r4,·r5,·r7,·pc}
3934 »       mov»    r5,·r03934 »       mov»    r5,·r0
3935 »       mov»    r0,·r43935 »       mov»    r0,·r4
3936 »       blx»    45ab30·<__emutls_get_address@@Base+0x60d0>3936 »       blx»    45ab30·<__emutls_get_address@@Base+0x60d0>
3937 »       mov»    r0,·r53937 »       mov»    r0,·r5
3938 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>3938 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>
3939 »       ldr»    r4,·[sp,·#340]»;·0x1543939 »       ldr»    r4,·[sp,·#428]»;·0x1ac
3940 »       vqshlu.s32»     <illegal·reg·q14.5>,·q12,·#253940 »       vqshlu.s32»     <illegal·reg·q14.5>,·q12,·#25
3941 »       movs»   r5,·r43941 »       movs»   r5,·r4
  
3942 00217d18·<openvpn::ClientAPI::OpenVPNClientHelper::merge_config_string(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base>:3942 00217d18·<openvpn::ClientAPI::OpenVPNClientHelper::merge_config_string(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base>:
3943 »       push»   {r4,·r5,·r7,·lr}3943 »       push»   {r4,·r5,·r7,·lr}
3944 »       add»    r7,·sp,·#83944 »       add»    r7,·sp,·#8
3945 »       sub»    sp,·#88»      ;·0x583945 »       sub»    sp,·#88»      ;·0x58
Offset 5449, 15 lines modifiedOffset 5449, 15 lines modified
5449 »       add»    r0,·pc5449 »       add»    r0,·pc
5450 »       bl»     2217f4·<void·std::__ndk1::vector<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>·>·>::__push_back_slow_path<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>·>(openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>&&)@@Base+0xe4>5450 »       bl»     2217f4·<void·std::__ndk1::vector<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>·>·>::__push_back_slow_path<openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>·>(openvpn::RCPtr<openvpn::RemoteList::ResolvedAddr>&&)@@Base+0xe4>
5451 »       str»    r6,·[r4,·#12]5451 »       str»    r6,·[r4,·#12]
5452 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>5452 »       blx»    456220·<__emutls_get_address@@Base+0x17c0>
5453 »       nop5453 »       nop
5454 »       bkpt»   0x00b85454 »       bkpt»   0x00b8
5455 »       movs»   r0,·r55455 »       movs»   r0,·r5
5456 »       ldmia»  r2!,·{r0,·r4,·r5,·r6,·r7}5456 »       ldmia»  r2!,·{r0,·r3,·r5,·r6,·r7}
5457 »       vrintn.f32»     q15,·q85457 »       vrintn.f32»     q15,·q8
5458 »       Address·0x0000000000218cca·is·out·of·bounds.5458 »       Address·0x0000000000218cca·is·out·of·bounds.
  
  
5459 00218ccc·<openvpn::ClientAPI::OpenVPNClient::connect()@@Base>:5459 00218ccc·<openvpn::ClientAPI::OpenVPNClient::connect()@@Base>:
5460 »       push»   {r4,·r5,·r6,·r7,·lr}5460 »       push»   {r4,·r5,·r6,·r7,·lr}
5461 »       add»    r7,·sp,·#125461 »       add»    r7,·sp,·#12
Offset 6587, 15 lines modifiedOffset 6587, 15 lines modified
6587 »       movs»   r0,·r56587 »       movs»   r0,·r5
6588 »       push»   {r1,·r2,·r7}6588 »       push»   {r1,·r2,·r7}
6589 »       movs»   r0,·r56589 »       movs»   r0,·r5
6590 »       push»   {r3,·r7}6590 »       push»   {r3,·r7}
6591 »       movs»   r0,·r56591 »       movs»   r0,·r5
6592 »       push»   {r1,·r2,·r7}6592 »       push»   {r1,·r2,·r7}
6593 »       movs»   r0,·r56593 »       movs»   r0,·r5
6594 »       subs»   r5,·#236594 »       subs»   r5,·#22
6595 »       Address·0x00000000002198f6·is·out·of·bounds.6595 »       Address·0x00000000002198f6·is·out·of·bounds.
  
  
6596 002198f8·<openvpn::ClientAPI::OpenVPNClient::status_from_exception(std::exception·const&)@@Base>:6596 002198f8·<openvpn::ClientAPI::OpenVPNClient::status_from_exception(std::exception·const&)@@Base>:
6597 »       push»   {r4,·r5,·r6,·r7,·lr}6597 »       push»   {r4,·r5,·r6,·r7,·lr}
6598 »       add»    r7,·sp,·#126598 »       add»    r7,·sp,·#12
6599 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}6599 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
Offset 16666, 15 lines modifiedOffset 16666, 15 lines modified
16666 »       b.w»    457920·<__emutls_get_address@@Base+0x2ec0>16666 »       b.w»    457920·<__emutls_get_address@@Base+0x2ec0>
  
16667 0022028c·<asio::detail::system_category::name()·const@@Base>:16667 0022028c·<asio::detail::system_category::name()·const@@Base>:
16668 »       ldr»    r0,·[pc,·#4]»  ;·(220294·<asio::detail::system_category::name()·const@@Base+0x8>)16668 »       ldr»    r0,·[pc,·#4]»  ;·(220294·<asio::detail::system_category::name()·const@@Base+0x8>)
Max diff block lines reached; 2130610/2137598 bytes (99.67%) of diff not shown.
802 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 213, 86 lines modifiedOffset 213, 86 lines modified
213 ··0x00472550·00000000·00000000·08000000·00000000·................213 ··0x00472550·00000000·00000000·08000000·00000000·................
214 ··0x00472560·00000000·08000000·00000000·00000000·................214 ··0x00472560·00000000·08000000·00000000·00000000·................
215 ··0x00472570·08000000·00000000·00000000·00000000·................215 ··0x00472570·08000000·00000000·00000000·00000000·................
216 ··0x00472580·00000000·00000000·00000000·00000000·................216 ··0x00472580·00000000·00000000·00000000·00000000·................
217 ··0x00472590·00000000·c4254700·ddff2300·dfff2300·.....%G...#...#.217 ··0x00472590·00000000·c4254700·ddff2300·dfff2300·.....%G...#...#.
218 ··0x004725a0·e5ff2300·fdff2300·0d002400·0f002400·..#...#...$...$.218 ··0x004725a0·e5ff2300·fdff2300·0d002400·0f002400·..#...#...$...$.
219 ··0x004725b0·15002400·29002400·41002400·08000000·..$.).$.A.$.....219 ··0x004725b0·15002400·29002400·41002400·08000000·..$.).$.A.$.....
220 ··0x004725c0·00000000·08000000·ee611c00·00000000·.........a......220 ··0x004725c0·00000000·08000000·e6611c00·00000000·.........a......
221 ··0x004725d0·08000000·86621c00·08000000·00000000·.....b..........221 ··0x004725d0·08000000·7e621c00·08000000·00000000·....~b..........
222 ··0x004725e0·00000000·00000000·00000000·00000000·................222 ··0x004725e0·00000000·00000000·00000000·00000000·................
223 ··0x004725f0·00000000·00000000·00000000·2c264700·............,&G.223 ··0x004725f0·00000000·00000000·00000000·2c264700·............,&G.
224 ··0x00472600·ed002400·91002400·95002400·ad002400·..$...$...$...$.224 ··0x00472600·ed002400·91002400·95002400·ad002400·..$...$...$...$.
225 ··0x00472610·bd002400·bf002400·c3002400·c9002400·..$...$...$...$.225 ··0x00472610·bd002400·bf002400·c3002400·c9002400·..$...$...$...$.
226 ··0x00472620·e1002400·08000000·00000000·08000000·..$.............226 ··0x00472620·e1002400·08000000·00000000·08000000·..$.............
227 ··0x00472630·df621c00·00000000·08000000·83631c00·.b...........c..227 ··0x00472630·d7621c00·00000000·08000000·7b631c00·.b..........{c..
228 ··0x00472640·00000000·00000000·00000000·00000000·................228 ··0x00472640·00000000·00000000·00000000·00000000·................
229 ··0x00472650·08000000·00000000·00000000·be2b1a00·.............+..229 ··0x00472650·08000000·00000000·00000000·be2b1a00·.............+..
230 ··0x00472660·0c991b00·be561b00·a2b01900·64f11900·.....V......d...230 ··0x00472660·0b991b00·bd561b00·a2b01900·64f11900·.....V......d...
231 ··0x00472670·73511900·cb2b1a00·c2311900·64391b00·sQ...+...1..d9..231 ··0x00472670·73511900·cb2b1a00·c2311900·7a391b00·sQ...+...1..z9..
232 ··0x00472680·00131c00·d62b1a00·88f21b00·aad41b00·.....+..........232 ··0x00472680·ff121c00·d62b1a00·87f21b00·a9d41b00·.....+..........
233 ··0x00472690·a8f21b00·c6d41800·2a991b00·1c781800·........*....x..233 ··0x00472690·a7f21b00·c6d41800·29991b00·1c781800·........)....x..
234 ··0x004726a0·72f11900·f2771b00·3f851a00·61321c00·r....w..?...a2..234 ··0x004726a0·72f11900·f1771b00·3f851a00·60321c00·r....w..?...`2..
235 ··0x004726b0·c2b01900·05781b00·e4b01900·94f11900·.....x..........235 ··0x004726b0·c2b01900·04781b00·e4b01900·94f11900·.....x..........
236 ··0x004726c0·4b961800·2d681a00·6cdd1a00·70131900·K...-h..l...p...236 ··0x004726c0·4b961800·2d681a00·82dd1a00·70131900·K...-h......p...
237 ··0x004726d0·fbf21800·1ff31800·10a11a00·39181b00·............9...237 ··0x004726d0·fbf21800·1ff31800·26a11a00·4f181b00·........&...O...
238 ··0x004726e0·3ac11a00·c5f21b00·4c181b00·a0f11900·:.......L.......238 ··0x004726e0·50c11a00·c4f21b00·62181b00·a0f11900·P.......b.......
239 ··0x004726f0·d9d41800·ac0e1a00·df311900·51d21900·.........1..Q...239 ··0x004726f0·d9d41800·ac0e1a00·df311900·51d21900·.........1..Q...
240 ··0x00472700·8a131900·76391b00·89dd1a00·d0561b00·....v9.......V..240 ··0x00472700·8a131900·8c391b00·9fdd1a00·cf561b00·.....9.......V..
241 ··0x00472710·b5d41b00·12781b00·64851a00·00321900·.....x..d....2..241 ··0x00472710·b4d41b00·11781b00·64851a00·00321900·.....x..d....2..
242 ··0x00472720·8e391b00·00921900·2a781b00·02b11900·.9......*x......242 ··0x00472720·a4391b00·00921900·29781b00·02b11900·.9......)x......
243 ··0x00472730·eb561b00·b4491a00·ded41b00·c7491a00·.V...I.......I..243 ··0x00472730·ea561b00·b4491a00·ddd41b00·c7491a00·.V...I.......I..
244 ··0x00472740·34a11a00·4f991b00·5bc11a00·64961800·4...O...[...d...244 ··0x00472740·4aa11a00·4e991b00·71c11a00·64961800·J...N...q...d...
245 ··0x00472750·8a851a00·35f31800·bf0e1a00·58a11a00·....5.......X...245 ··0x00472750·8a851a00·35f31800·bf0e1a00·6ea11a00·....5.......n...
246 ··0x00472760·ac391b00·ab711900·ffd41b00·d2391b00·.9...q.......9..246 ··0x00472760·c2391b00·ab711900·fed41b00·e8391b00·.9...q.......9..
247 ··0x00472770·18b11900·20131c00·ea391b00·71321c00·....·....9..q2..247 ··0x00472770·18b11900·1f131c00·003a1b00·70321c00·.........:..p2..
248 ··0x00472780·28d51b00·46d51b00·0f571b00·4e781b00·(...F....W..Nx..248 ··0x00472780·27d51b00·45d51b00·0e571b00·4d781b00·'...E....W..Mx..
249 ··0x00472790·93511900·2c781800·82321c00·30b71b00·.Q..,x...2..0...249 ··0x00472790·93511900·2c781800·81321c00·2fb71b00·.Q..,x...2../...
250 ··0x004727a0·b3131900·11321900·c6711900·e42b1a00·.....2...q...+..250 ··0x004727a0·b3131900·11321900·c6711900·e42b1a00·.....2...q...+..
251 ··0x004727b0·e1491a00·a9321c00·ed711900·1a921900·.I...2...q......251 ··0x004727b0·e1491a00·a8321c00·ed711900·1a921900·.I...2...q......
252 ··0x004727c0·3d681a00·e80e1a00·d7131900·afdd1a00·=h..............252 ··0x004727c0·3d681a00·e80e1a00·d7131900·c5dd1a00·=h..............
253 ··0x004727d0·03141900·6b781b00·70181b00·89781b00·....kx..p....x..253 ··0x004727d0·03141900·6a781b00·86181b00·88781b00·....jx.......x..
254 ··0x004727e0·7afb1a00·14721900·3eb11900·2c141900·z....r..>...,...254 ··0x004727e0·90fb1a00·14721900·3eb11900·2c141900·.....r..>...,...
255 ··0x004727f0·084a1a00·a4781b00·f9b31800·77961800·.J...x......w...255 ··0x004727f0·084a1a00·a3781b00·f9b31800·77961800·.J...x......w...
256 ··0x00472800·45781800·fd2b1a00·19b41800·6d781800·Ex...+......mx..256 ··0x00472800·45781800·fd2b1a00·19b41800·6d781800·Ex...+......mx..
257 ··0x00472810·2c571b00·50f31800·56d51b00·cadd1a00·,W..P...V.......257 ··0x00472810·2b571b00·50f31800·55d51b00·e0dd1a00·+W..P...U.......
258 ··0x00472820·65991b00·7bd51b00·172c1a00·8d991b00·e...{....,......258 ··0x00472820·64991b00·7ad51b00·172c1a00·8c991b00·d...z....,......
259 ··0x00472830·b7781b00·a3fb1a00·95961800·63b11900·.x..........c...259 ··0x00472830·b6781b00·b9fb1a00·95961800·63b11900·.x..........c...
260 ··0x00472840·41b41800·ba961800·3f2c1a00·30921900·A.......?,..0...260 ··0x00472840·41b41800·ba961800·3f2c1a00·30921900·A.......?,..0...
261 ··0x00472850·4f921900·a7991b00·54571b00·61681a00·O.......TW..ah..261 ··0x00472850·4f921900·a6991b00·53571b00·61681a00·O.......SW..ah..
262 ··0x00472860·df781b00·c3991b00·7c921900·70a11a00·.x......|...p...262 ··0x00472860·de781b00·c2991b00·7c921900·86a11a00·.x......|.......
263 ··0x00472870·d6961800·143a1b00·e8dd1a00·0d791b00·.....:.......y..263 ··0x00472870·d6961800·2a3a1b00·fedd1a00·0c791b00·....*:.......y..
264 ··0x00472880·43141900·c2321c00·bafb1a00·7f681a00·C....2.......h..264 ··0x00472880·43141900·c1321c00·d0fb1a00·7f681a00·C....2.......h..
265 ··0x00472890·29791b00·dc991b00·9c181b00·46b71b00·)y..........F...265 ··0x00472890·28791b00·db991b00·b2181b00·45b71b00·(y..........E...
266 ··0x004728a0·6cd21900·ba511900·f7961800·b6f11900·l....Q..........266 ··0x004728a0·6cd21900·ba511900·f7961800·b6f11900·l....Q..........
267 ··0x004728b0·e0fb1a00·2e321900·3a131c00·7fc11a00·.....2..:.......267 ··0x004728b0·f6fb1a00·2e321900·39131c00·95c11a00·.....2..9.......
268 ··0x004728c0·97681a00·5d131c00·06fc1a00·da321c00·.h..]........2..268 ··0x004728c0·97681a00·5c131c00·1cfc1a00·d9321c00·.h..\........2..
269 ··0x004728d0·7e571b00·88a11a00·283a1b00·d2511900·~W......(:...Q..269 ··0x004728d0·7d571b00·9ea11a00·3e3a1b00·d2511900·}W......>:...Q..
270 ··0x004728e0·ee511900·bf181b00·6eb41800·92d21900·.Q......n.......270 ··0x004728e0·ee511900·d5181b00·6eb41800·92d21900·.Q......n.......
271 ··0x004728f0·87781800·2efc1a00·62b71b00·dff21b00·.x......b.......271 ··0x004728f0·87781800·44fc1a00·61b71b00·def21b00·.x..D...a.......
272 ··0x00472900·faf21b00·fdd41800·c2681a00·1a521900·.........h...R..272 ··0x00472900·f9f21b00·fdd41800·c2681a00·1a521900·.........h...R..
273 ··0x00472910·40fc1a00·cef11900·81b71b00·f7321c00·@............2..273 ··0x00472910·56fc1a00·cef11900·80b71b00·f6321c00·V............2..
274 ··0x00472920·92b41800·77131c00·692c1a00·1d971800·....w...i,......274 ··0x00472920·92b41800·76131c00·692c1a00·1d971800·....v...i,......
275 ··0x00472930·82b11900·65fc1a00·69141900·9cc11a00·....e...i.......275 ··0x00472930·82b11900·7bfc1a00·69141900·b2c11a00·....{...i.......
276 ··0x00472940·95d51b00·a6781800·a9571b00·12331c00·.....x...W...3..276 ··0x00472940·94d51b00·a6781800·a8571b00·11331c00·.....x...W...3..
277 ··0x00472950·4f791b00·1ff31b00·a2921900·79fc1a00·Oy..........y...277 ··0x00472950·4e791b00·1ef31b00·a2921900·8ffc1a00·Ny..............
278 ··0x00472960·a7b11900·a2a11a00·8e2c1a00·a8d21900·.........,......278 ··0x00472960·a7b11900·b8a11a00·8e2c1a00·a8d21900·.........,......
279 ··0x00472970·b8c11a00·8e131c00·2e331c00·cab11900·.........3......279 ··0x00472970·cec11a00·8d131c00·2d331c00·cab11900·........-3......
280 ··0x00472980·09de1a00·34971800·b7b41800·503a1b00·....4.......P:..280 ··0x00472980·1fde1a00·34971800·b7b41800·663a1b00·....4.......f:..
281 ··0x00472990·060f1a00·49971800·31521900·8ffc1a00·....I...1R......281 ··0x00472990·060f1a00·49971800·31521900·a5fc1a00·....I...1R......
282 ··0x004729a0·f1991b00·a3b71b00·d6c11a00·bfd51b00·................282 ··0x004729a0·f0991b00·a2b71b00·ecc11a00·bed51b00·................
283 ··0x004729b0·e2f11900·59971800·43321900·a7fc1a00·....Y...C2......283 ··0x004729b0·e2f11900·59971800·43321900·bdfc1a00·....Y...C2......
284 ··0x004729c0·bbb71b00·b0fc1a00·79791b00·643a1b00·........yy..d:..284 ··0x004729c0·bab71b00·c6fc1a00·78791b00·7a3a1b00·........xy..z:..
285 ··0x004729d0·230f1a00·92791b00·d0571b00·65971800·#....y...W..e...285 ··0x004729d0·230f1a00·91791b00·cf571b00·65971800·#....y...W..e...
286 ··0x004729e0·cfd51b00·d9b41800·390f1a00·6d3a1b00·........9...m:..286 ··0x004729e0·ced51b00·d9b41800·390f1a00·833a1b00·........9....:..
287 ··0x004729f0·62321900·c9921900·ac2c1a00·b9d21900·b2.......,......287 ··0x004729f0·62321900·c9921900·ac2c1a00·b9d21900·b2.......,......
288 ··0x00472a00·ecb41800·a3131c00·67f31800·2c721900·........g...,r..288 ··0x00472a00·ecb41800·a2131c00·67f31800·2c721900·........g...,r..
289 ··0x00472a10·c1d21900·50331c00·7b321900·d6181b00·....P3..{2......289 ··0x00472a10·c1d21900·4f331c00·7b321900·ec181b00·....O3..{2......
290 ··0x00472a20·560f1a00·e7681a00·38f31b00·ab851a00·V....h..8.......290 ··0x00472a20·560f1a00·e7681a00·37f31b00·ab851a00·V....h..7.......
291 ··0x00472a30·78971800·bcfc1a00·a0321900·00000000·x........2......291 ··0x00472a30·78971800·d2fc1a00·a0321900·00000000·x........2......
292 ··0x00472a40·00000000·00000000·00000000·08000000·................292 ··0x00472a40·00000000·00000000·00000000·08000000·................
293 ··0x00472a50·00000000·08000000·00000000·00000000·................293 ··0x00472a50·00000000·08000000·00000000·00000000·................
294 ··0x00472a60·08000000·00000000·00000000·00000000·................294 ··0x00472a60·08000000·00000000·00000000·00000000·................
295 ··0x00472a70·00000000·00000000·00000000·00000000·................295 ··0x00472a70·00000000·00000000·00000000·00000000·................
296 ··0x00472a80·08000000·00000000·00000000·00000000·................296 ··0x00472a80·08000000·00000000·00000000·00000000·................
297 ··0x00472a90·00000000·00000000·00000000·00000000·................297 ··0x00472a90·00000000·00000000·00000000·00000000·................
298 ··0x00472aa0·00000000·00000000·00000000·00000000·................298 ··0x00472aa0·00000000·00000000·00000000·00000000·................
Offset 939, 30 lines modifiedOffset 939, 30 lines modified
939 ··0x004752b0·00000000·08000000·00000000·00000000·................939 ··0x004752b0·00000000·08000000·00000000·00000000·................
940 ··0x004752c0·00000000·00000000·00000000·00000000·................940 ··0x004752c0·00000000·00000000·00000000·00000000·................
941 ··0x004752d0·00000000·08000000·00000000·00000000·................941 ··0x004752d0·00000000·08000000·00000000·00000000·................
942 ··0x004752e0·08000000·00000000·00000000·00000000·................942 ··0x004752e0·08000000·00000000·00000000·00000000·................
943 ··0x004752f0·00000000·00000000·00000000·00000000·................943 ··0x004752f0·00000000·00000000·00000000·00000000·................
944 ··0x00475300·00000000·00000000·00000000·00000000·................944 ··0x00475300·00000000·00000000·00000000·00000000·................
945 ··0x00475310·00000000·08000000·00000000·00000000·................945 ··0x00475310·00000000·08000000·00000000·00000000·................
946 ··0x00475320·08000000·00000000·00000000·03191b00·................946 ··0x00475320·08000000·00000000·00000000·19191b00·................
947 ··0x00475330·ea321900·fbc11a00·8b141900·0fa21a00·.2..............947 ··0x00475330·ea321900·11c21a00·8b141900·25a21a00·.2..........%...
948 ··0x00475340·f7d21900·0bc21a00·b9171b00·90311900·.............1..948 ··0x00475340·f7d21900·21c21a00·cf171b00·90311900·....!........1..
949 ··0x00475350·dbf01900·a2121c00·c1b31800·e3771800·.............w..949 ··0x00475350·dbf01900·a1121c00·c1b31800·e3771800·.............w..
950 ··0x00475360·79771b00·1e0e1a00·af311c00·29561b00·yw.......1..)V..950 ··0x00475360·78771b00·1e0e1a00·ae311c00·28561b00·xw.......1..(V..
951 ··0x00475370·68711900·2c2b1a00·b6951800·f0a01a00·hq..,+..........951 ··0x00475370·68711900·2c2b1a00·b6951800·06a11a00·hq..,+..........
952 ··0x00475380·c5171b00·7c501900·b2121c00·e9841a00·....|P..........952 ··0x00475380·db171b00·7c501900·b1121c00·e9841a00·....|P..........
953 ··0x00475390·78681800·d1171b00·97d41b00·7f711900·xh...........q..953 ··0x00475390·78681800·e7171b00·96d41b00·7f711900·xh...........q..
954 ··0x004753a0·84501900·40141c00·2e191b00·28191b00·.P..@.......(...954 ··0x004753a0·84501900·3f141c00·44191b00·3e191b00·.P..?...D...>...
955 ··0x004753b0·15531900·46141c00·4db81b00·b0331900·.S..F...M....3..955 ··0x004753b0·15531900·45141c00·4cb81b00·b0331900·.S..E...L....3..
956 ··0x004753c0·34191b00·47c21a00·3c141c00·329a1b00·4...G...<...2...956 ··0x004753c0·4a191b00·5dc21a00·3b141c00·319a1b00·J...]...;...1...
957 ··0x004753d0·45b81b00·77791800·ad721900·50141c00·E...wy...r..P...957 ··0x004753d0·44b81b00·77791800·ad721900·4f141c00·D...wy...r..O...
958 ··0x004753e0·9b791800·9b791800·6ff41800·6e9a1b00·.y...y..o...n...958 ··0x004753e0·9b791800·9b791800·6ff41800·6d9a1b00·.y...y..o...m...
959 ··0x004753f0·d8721900·79141c00·9b791800·84b21900·.r..y....y......959 ··0x004753f0·d8721900·78141c00·9b791800·84b21900·.r..x....y......
960 ··0x00475400·e2721900·10f31900·591a1b00·20f31900·.r......Y...·...960 ··0x00475400·e2721900·10f31900·6f1a1b00·20f31900·.r......o...·...
961 ··0x00475410·df101a00·887a1b00·9f691a00·ee721900·.....z...i...r..961 ··0x00475410·df101a00·877a1b00·9f691a00·ee721900·.....z...i...r..
962 ··0x00475420·95981800·21b61800·d6101a00·e1f41800·....!...........962 ··0x00475420·95981800·21b61800·d6101a00·e1f41800·....!...........
963 ··0x00475430·37341900·fef21900·01000000·e10b2b00·74............+.963 ··0x00475430·37341900·fef21900·01000000·e10b2b00·74............+.
964 ··0x00475440·0a000000·590c2b00·08000000·8d0c2b00·....Y.+.......+.964 ··0x00475440·0a000000·590c2b00·08000000·8d0c2b00·....Y.+.......+.
965 ··0x00475450·15000000·b90c2b00·17000000·290d2b00·......+.....).+.965 ··0x00475450·15000000·b90c2b00·17000000·290d2b00·......+.....).+.
966 ··0x00475460·28000000·090e2b00·29000000·550e2b00·(.....+.)...U.+.966 ··0x00475460·28000000·090e2b00·29000000·550e2b00·(.....+.)...U.+.
967 ··0x00475470·0c000000·910e2b00·0b000000·c50e2b00·......+.......+.967 ··0x00475470·0c000000·910e2b00·0b000000·c50e2b00·......+.......+.
968 ··0x00475480·0d000000·090f2b00·0e000000·910e2b00·......+.......+.968 ··0x00475480·0d000000·090f2b00·0e000000·910e2b00·......+.......+.
Offset 982, 40 lines modifiedOffset 982, 40 lines modified
982 ··0x00475560·00000000·00000000·01000000·e10b2b00·..............+.982 ··0x00475560·00000000·00000000·01000000·e10b2b00·..............+.
983 ··0x00475570·0a000000·590c2b00·08000000·8d0c2b00·....Y.+.......+.983 ··0x00475570·0a000000·590c2b00·08000000·8d0c2b00·....Y.+.......+.
984 ··0x00475580·15000000·b90c2b00·17000000·290d2b00·......+.....).+.984 ··0x00475580·15000000·b90c2b00·17000000·290d2b00·......+.....).+.
985 ··0x00475590·28000000·f9132b00·29000000·550e2b00·(.....+.)...U.+.985 ··0x00475590·28000000·f9132b00·29000000·550e2b00·(.....+.)...U.+.
986 ··0x004755a0·0c000000·910e2b00·0b000000·c50e2b00·......+.......+.986 ··0x004755a0·0c000000·910e2b00·0b000000·c50e2b00·......+.......+.
987 ··0x004755b0·0d000000·090f2b00·0e000000·910e2b00·......+.......+.987 ··0x004755b0·0d000000·090f2b00·0e000000·910e2b00·......+.......+.
988 ··0x004755c0·00000000·00000000·53d61800·2d731900·........S...-s..988 ··0x004755c0·00000000·00000000·53d61800·2d731900·........S...-s..
989 ··0x004755d0·38544700·43a31a00·19b31900·2d731900·8TG.C.......-s..989 ··0x004755d0·38544700·59a31a00·19b31900·2d731900·8TG.Y.......-s..
990 ··0x004755e0·38544700·63fe1a00·2cb31900·2d731900·8TG.c...,...-s..990 ··0x004755e0·38544700·79fe1a00·2cb31900·2d731900·8TG.y...,...-s..
Max diff block lines reached; 807500/821301 bytes (98.32%) of diff not shown.
83.2 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 100 lines modifiedOffset 1, 100 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x004ac3a0·ffffffff·ffffffff·ffffffff·08000000·................2 ··0x004ac3a0·ffffffff·ffffffff·ffffffff·08000000·................
3 ··0x004ac3b0·08000000·08000000·08000000·392b1a00·............9+..3 ··0x004ac3b0·08000000·08000000·08000000·392b1a00·............9+..
4 ··0x004ac3c0·0d000000·00000000·00000000·00000000·................4 ··0x004ac3c0·0d000000·00000000·00000000·00000000·................
5 ··0x004ac3d0·b6951800·05000000·10000000·10000000·................5 ··0x004ac3d0·b6951800·05000000·10000000·10000000·................
6 ··0x004ac3e0·10000000·f0a01a00·05000000·18000000·................6 ··0x004ac3e0·10000000·06a11a00·05000000·18000000·................
7 ··0x004ac3f0·10000000·10000000·c5171b00·05000000·................7 ··0x004ac3f0·10000000·10000000·db171b00·05000000·................
8 ··0x004ac400·20000000·10000000·10000000·7c501900··...........|P..8 ··0x004ac400·20000000·10000000·10000000·7c501900··...........|P..
9 ··0x004ac410·05000000·08000000·08000000·08000000·................9 ··0x004ac410·05000000·08000000·08000000·08000000·................
10 ··0x004ac420·c8b61b00·05000000·18000000·08000000·................10 ··0x004ac420·c7b61b00·05000000·18000000·08000000·................
11 ··0x004ac430·08000000·e9841a00·05000000·10000000·................11 ··0x004ac430·08000000·e9841a00·05000000·10000000·................
12 ··0x004ac440·08000000·08000000·78681800·04000000·........xh......12 ··0x004ac440·08000000·08000000·78681800·04000000·........xh......
13 ··0x004ac450·20000000·10000000·10000000·d1171b00··...............13 ··0x004ac450·20000000·10000000·10000000·e7171b00··...............
14 ··0x004ac460·06000000·10000000·0c000000·10000000·................14 ··0x004ac460·06000000·10000000·0c000000·10000000·................
15 ··0x004ac470·97d41b00·06000000·18000000·0c000000·................15 ··0x004ac470·96d41b00·06000000·18000000·0c000000·................
16 ··0x004ac480·10000000·7f711900·06000000·20000000·.....q......·...16 ··0x004ac480·10000000·7f711900·06000000·20000000·.....q......·...
17 ··0x004ac490·0c000000·10000000·84501900·06000000·.........P......17 ··0x004ac490·0c000000·10000000·84501900·06000000·.........P......
18 ··0x004ac4a0·20000000·0c000000·10000000·38f21b00··...........8...18 ··0x004ac4a0·20000000·0c000000·10000000·37f21b00··...........7...
19 ··0x004ac4b0·08000000·10000000·00000000·00000000·................19 ··0x004ac4b0·08000000·10000000·00000000·00000000·................
20 ··0x004ac4c0·5a491a00·08000000·10000000·00000000·ZI..............20 ··0x004ac4c0·5a491a00·08000000·10000000·00000000·ZI..............
21 ··0x004ac4d0·00000000·3cf21b00·08000000·14000000·....<...........21 ··0x004ac4d0·00000000·3bf21b00·08000000·14000000·....;...........
22 ··0x004ac4e0·00000000·00000000·92f21800·08000000·................22 ··0x004ac4e0·00000000·00000000·92f21800·08000000·................
23 ··0x004ac4f0·1c000000·00000000·00000000·5e491a00·............^I..23 ··0x004ac4f0·1c000000·00000000·00000000·5e491a00·............^I..
24 ··0x004ac500·08000000·20000000·00000000·00000000·....·...........24 ··0x004ac500·08000000·20000000·00000000·00000000·....·...........
25 ··0x004ac510·a3d41b00·08000000·30000000·00000000·........0.......25 ··0x004ac510·a2d41b00·08000000·30000000·00000000·........0.......
26 ··0x004ac520·00000000·39561b00·08000000·40000000·....9V......@...26 ··0x004ac520·00000000·38561b00·08000000·40000000·....8V......@...
27 ··0x004ac530·00000000·00000000·b2341c00·0c861a00·.........4......27 ··0x004ac530·00000000·00000000·b1341c00·0c861a00·.........4......
28 ··0x004ac540·ed141900·542d1a00·a0c21a00·31b61800·....T-......1...28 ··0x004ac540·ed141900·542d1a00·b6c21a00·31b61800·....T-......1...
29 ··0x004ac550·14b91b00·26a31a00·85151900·55f51800·....&.......U...29 ··0x004ac550·13b91b00·3ca31a00·85151900·55f51800·....<.......U...
30 ··0x004ac560·e47a1b00·134b1a00·fa791800·fe531900·.z...K...y...S..30 ··0x004ac560·e37a1b00·134b1a00·fa791800·fe531900·.z...K...y...S..
31 ··0x004ac570·c0b21900·87941900·50f41b00·25d61800·........P...%...31 ··0x004ac570·c0b21900·87941900·4ff41b00·25d61800·........O...%...
32 ··0x004ac580·cfb21900·13541900·e0b21900·c2691a00·.....T.......i..32 ··0x004ac580·cfb21900·13541900·e0b21900·c2691a00·.....T.......i..
33 ··0x004ac590·0fd41900·224b1a00·bddf1a00·cdd51800·...."K..........33 ··0x004ac590·0fd41900·224b1a00·d3df1a00·cdd51800·...."K..........
34 ··0x004ac5a0·5fd61b00·329b1b00·5ef51800·052e1a00·_...2...^.......34 ··0x004ac5a0·5ed61b00·319b1b00·5ef51800·052e1a00·^...1...^.......
35 ··0x004ac5b0·0d591b00·3d341900·0f2e1a00·242e1a00·.Y..=4......$...35 ··0x004ac5b0·0c591b00·3d341900·0f2e1a00·242e1a00·.Y..=4......$...
36 ··0x004ac5c0·449b1b00·26541900·eab21900·589b1b00·D...&T......X...36 ··0x004ac5c0·439b1b00·26541900·eab21900·579b1b00·C...&T......W...
37 ··0x004ac5d0·392e1a00·f17a1b00·027b1b00·1dd71b00·9....z...{......37 ··0x004ac5d0·392e1a00·f07a1b00·017b1b00·1cd71b00·9....z...{......
38 ··0x004ac5e0·33a31a00·08731900·fab21900·70f51800·3....s......p...38 ··0x004ac5e0·49a31a00·08731900·fab21900·70f51800·I....s......p...
39 ··0x004ac5f0·08b31900·cddf1a00·28fe1a00·62f41b00·........(...b...39 ··0x004ac5f0·08b31900·e3df1a00·3efe1a00·61f41b00·........>...a...
40 ··0x004ac600·7c1a1b00·97941900·05d61800·ba341c00·|............4..40 ··0x004ac600·921a1b00·97941900·05d61800·b9341c00·.............4..
41 ··0x004ac610·4b2e1a00·3fb61800·db691a00·6a9b1b00·K...?....i..j...41 ··0x004ac610·4b2e1a00·3fb61800·db691a00·699b1b00·K...?....i..i...
42 ··0x004ac620·6ef41b00·344b1a00·36541900·f7981800·n...4K..6T......42 ··0x004ac620·6df41b00·344b1a00·36541900·f7981800·m...4K..6T......
43 ··0x004ac630·50341900·a0941900·84f51800·454b1a00·P4..........EK..43 ··0x004ac630·50341900·a0941900·84f51800·454b1a00·P4..........EK..
44 ··0x004ac640·7af41b00·dfdf1a00·4bb61800·d1141c00·z.......K.......44 ··0x004ac640·79f41b00·f5df1a00·4bb61800·d0141c00·y.......K.......
45 ··0x004ac650·ecdf1a00·e6141c00·36d61800·57fe1a00·........6...W...45 ··0x004ac650·02e01a00·e5141c00·36d61800·6dfe1a00·........6...m...
46 ··0x004ac660·087a1800·62341900·53111a00·6bf31900·.z..b4..S...k...46 ··0x004ac660·087a1800·62341900·53111a00·6bf31900·.z..b4..S...k...
47 ··0x004ac670·b4c21a00·98f51800·62111a00·c9101a00·........b.......47 ··0x004ac670·cac21a00·98f51800·62111a00·c9101a00·........b.......
48 ··0x004ac680·37991800·6f111a00·8b1a1b00·94151900·7...o...........48 ··0x004ac680·37991800·6f111a00·a11a1b00·94151900·7...o...........
49 ··0x004ac690·7bf31900·534b1a00·157a1800·3f991800·{...SK...z..?...49 ··0x004ac690·7bf31900·534b1a00·157a1800·3f991800·{...SK...z..?...
50 ··0x004ac6a0·48541900·5d4b1a00·c6341c00·42871a00·HT..]K...4..B...50 ··0x004ac6a0·48541900·5d4b1a00·c5341c00·58871a00·HT..]K...4..X...
51 ··0x004ac6b0·05d61800·ed691a00·532e1a00·bddf1a00·.....i..S.......51 ··0x004ac6b0·05d61800·ed691a00·532e1a00·d3df1a00·.....i..S.......
52 ··0x004ac6c0·e0b21900·7c1a1b00·28fe1a00·08b31900·....|...(.......52 ··0x004ac6c0·e0b21900·921a1b00·3efe1a00·08b31900·........>.......
53 ··0x004ac6d0·33a31a00·62f41b00·fedf1a00·97941900·3...b...........53 ··0x004ac6d0·49a31a00·61f41b00·14e01a00·97941900·I...a...........
54 ··0x004ac6e0·027b1b00·f17a1b00·41d61800·344b1a00·.{...z..A...4K..54 ··0x004ac6e0·017b1b00·f07a1b00·41d61800·344b1a00·.{...z..A...4K..
55 ··0x004ac6f0·6ef41b00·25d61800·cfb21900·13541900·n...%........T..55 ··0x004ac6f0·6df41b00·25d61800·cfb21900·13541900·m...%........T..
56 ··0x004ac700·44991800·74111a00·ba341c00·04000000·D...t....4......56 ··0x004ac700·44991800·74111a00·b9341c00·04000000·D...t....4......
57 ··0x004ac710·04000000·00000000·00000000·67a31a00·............g...57 ··0x004ac710·04000000·00000000·00000000·7da31a00·............}...
58 ··0x004ac720·01000000·00000000·04000000·ffffffff·................58 ··0x004ac720·01000000·00000000·04000000·ffffffff·................
59 ··0x004ac730·8e4b1a00·01000000·00000000·04000000·.K..............59 ··0x004ac730·8e4b1a00·01000000·00000000·04000000·.K..............
60 ··0x004ac740·ffffffff·4b6a1a00·01000000·00000000·....Kj..........60 ··0x004ac740·ffffffff·4b6a1a00·01000000·00000000·....Kj..........
61 ··0x004ac750·04000000·ffffffff·00000000·00000000·................61 ··0x004ac750·04000000·ffffffff·00000000·00000000·................
62 ··0x004ac760·00000000·00000000·00000000·70341900·............p4..62 ··0x004ac760·00000000·00000000·00000000·70341900·............p4..
63 ··0x004ac770·04000000·00000000·00000000·ffffffff·................63 ··0x004ac770·04000000·00000000·00000000·ffffffff·................
64 ··0x004ac780·f0771800·04000000·00000000·00000000·.w..............64 ··0x004ac780·f0771800·04000000·00000000·00000000·.w..............
65 ··0x004ac790·ffffffff·2ad41900·04000000·00000000·....*...........65 ··0x004ac790·ffffffff·2ad41900·04000000·00000000·....*...........
66 ··0x004ac7a0·00000000·ffffffff·00000000·00000000·................66 ··0x004ac7a0·00000000·ffffffff·00000000·00000000·................
67 ··0x004ac7b0·00000000·00000000·00000000·84351c00·.............5..67 ··0x004ac7b0·00000000·00000000·00000000·83351c00·.............5..
68 ··0x004ac7c0·61c31a00·00000000·90881a00·ec7b1b00·a............{..68 ··0x004ac7c0·77c31a00·00000000·a6881a00·eb7b1b00·w............{..
69 ··0x004ac7d0·00000000·3cf51b00·957a1800·00000000·....<....z......69 ··0x004ac7d0·00000000·3bf51b00·957a1800·00000000·....;....z......
70 ··0x004ac7e0·0f3c1b00·ca121a00·00000000·9cd71800·.<..............70 ··0x004ac7e0·0e3c1b00·ca121a00·00000000·9cd71800·.<..............
71 ··0x004ac7f0·ec7b1b00·00000000·f3d71b00·f17b1b00·.{...........{..71 ··0x004ac7f0·eb7b1b00·00000000·f2d71b00·f07b1b00·.{...........{..
72 ··0x004ac800·00000000·cbb31900·a6881a00·00000000·................72 ··0x004ac800·00000000·cbb31900·bc881a00·00000000·................
73 ··0x004ac810·61f61800·a6881a00·00000000·0b2f1a00·a............/..73 ··0x004ac810·61f61800·bc881a00·00000000·0b2f1a00·a............/..
74 ··0x004ac820·957a1800·00000000·7bf61800·f5121a00·.z......{.......74 ··0x004ac820·957a1800·00000000·7bf61800·f5121a00·.z......{.......
75 ··0x004ac830·00000000·2e151c00·ec7b1b00·00000000·.........{......75 ··0x004ac830·00000000·2d151c00·eb7b1b00·00000000·....-....{......
76 ··0x004ac840·42151c00·f5121a00·00000000·bf881a00·B...............76 ··0x004ac840·41151c00·f5121a00·00000000·d5881a00·A...............
77 ··0x004ac850·f5121a00·00000000·11741900·f5121a00·.........t......77 ··0x004ac850·f5121a00·00000000·11741900·f5121a00·.........t......
78 ··0x004ac860·00000000·bb1a1b00·9f991800·00000000·................78 ··0x004ac860·00000000·d11a1b00·9f991800·00000000·................
79 ··0x004ac870·15561900·9f991800·00000000·0b131a00·.V..............79 ··0x004ac870·15561900·9f991800·00000000·0b131a00·.V..............
80 ··0x004ac880·f5121a00·00000000·ed6a1a00·5bf51b00·.........j..[...80 ··0x004ac880·f5121a00·00000000·ed6a1a00·5af51b00·.........j..Z...
81 ··0x004ac890·00000000·94351c00·f5121a00·00000000·.....5..........81 ··0x004ac890·00000000·93351c00·f5121a00·00000000·.....5..........
82 ··0x004ac8a0·0ca41a00·61f51b00·00000000·d19b1b00·....a...........82 ··0x004ac8a0·22a41a00·60f51b00·00000000·d09b1b00·"...`...........
83 ··0x004ac8b0·61c31a00·00000000·e1b31900·00b41900·a...............83 ··0x004ac8b0·77c31a00·00000000·e1b31900·00b41900·w...............
84 ··0x004ac8c0·00000000·44ff1a00·27131a00·00000000·....D...'.......84 ··0x004ac8c0·00000000·5aff1a00·27131a00·00000000·....Z...'.......
85 ··0x004ac8d0·273c1b00·37741900·00000000·88e01a00·'<..7t..........85 ··0x004ac8d0·263c1b00·37741900·00000000·9ee01a00·&<..7t..........
86 ··0x004ac8e0·65c31a00·00000000·5f151c00·61c31a00·e......._...a...86 ··0x004ac8e0·7bc31a00·00000000·5e151c00·77c31a00·{.......^...w...
87 ··0x004ac8f0·00000000·46331900·0a6b1a00·00000000·....F3...k......87 ··0x004ac8f0·00000000·46331900·0a6b1a00·00000000·....F3...k......
88 ··0x004ac900·324a1a00·3c741900·00000000·c1d71800·2J..<t..........88 ··0x004ac900·324a1a00·3c741900·00000000·c1d71800·2J..<t..........
89 ··0x004ac910·99f61800·00000000·30b71800·65f51b00·........0...e...89 ··0x004ac910·99f61800·00000000·30b71800·64f51b00·........0...d...
90 ··0x004ac920·00000000·0ad81b00·61c31a00·00000000·........a.......90 ··0x004ac920·00000000·09d81b00·77c31a00·00000000·........w.......
91 ··0x004ac930·3c3c1b00·22a41a00·00000000·d1f61800·<<.."...........91 ··0x004ac930·3b3c1b00·38a41a00·00000000·d1f61800·;<..8...........
92 ··0x004ac940·27131a00·00000000·80000000·307d1b00·'...........0}..92 ··0x004ac940·27131a00·00000000·80000000·2f7d1b00·'.........../}..
93 ··0x004ac950·a5ab2d00·e1ab2d00·15ac2d00·3dac2d00·..-...-...-.=.-.93 ··0x004ac950·a5ab2d00·e1ab2d00·15ac2d00·3dac2d00·..-...-...-.=.-.
94 ··0x004ac960·51ac2d00·1dbb2d00·35bb2d00·49bb2d00·Q.-...-.5.-.I.-.94 ··0x004ac960·51ac2d00·1dbb2d00·35bb2d00·49bb2d00·Q.-...-.5.-.I.-.
95 ··0x004ac970·51bb2d00·296c1a00·a5ab2d00·3dc12d00·Q.-.)l....-.=.-.95 ··0x004ac970·51bb2d00·296c1a00·a5ab2d00·3dc12d00·Q.-.)l....-.=.-.
96 ··0x004ac980·15ac2d00·3dac2d00·51ac2d00·1dbb2d00·..-.=.-.Q.-...-.96 ··0x004ac980·15ac2d00·3dac2d00·51ac2d00·1dbb2d00·..-.=.-.Q.-...-.
97 ··0x004ac990·35bb2d00·49bb2d00·51bb2d00·00200000·5.-.I.-.Q.-..·..97 ··0x004ac990·35bb2d00·49bb2d00·51bb2d00·00200000·5.-.I.-.Q.-..·..
98 ··0x004ac9a0·00000000·a4000000·00000000·00000000·................98 ··0x004ac9a0·00000000·a4000000·00000000·00000000·................
99 ··0x004ac9b0·a4000000·48010000·ec010000·90020000·....H...........99 ··0x004ac9b0·a4000000·48010000·ec010000·90020000·....H...........
Offset 109, 59 lines modifiedOffset 109, 59 lines modified
109 ··0x004aca40·00000000·00000000·89302e00·d9302e00·.........0...0..109 ··0x004aca40·00000000·00000000·89302e00·d9302e00·.........0...0..
110 ··0x004aca50·f5302e00·01312e00·19322e00·71322e00·.0...1...2..q2..110 ··0x004aca50·f5302e00·01312e00·19322e00·71322e00·.0...1...2..q2..
111 ··0x004aca60·64ca4a00·a9981900·ad6e2e00·00000000·d.J......n......111 ··0x004aca60·64ca4a00·a9981900·ad6e2e00·00000000·d.J......n......
112 ··0x004aca70·91702e00·b3702e00·d3702e00·00040000·.p...p...p......112 ··0x004aca70·91702e00·b3702e00·d3702e00·00040000·.p...p...p......
113 ··0x004aca80·00000000·00000000·8cca4a00·2d311a00·..........J.-1..113 ··0x004aca80·00000000·00000000·8cca4a00·2d311a00·..........J.-1..
114 ··0x004aca90·6d892e00·71892e00·89892e00·00000000·m...q...........114 ··0x004aca90·6d892e00·71892e00·89892e00·00000000·m...q...........
115 ··0x004acaa0·00000000·0d8c2e00·2d8c2e00·00040000·........-.......115 ··0x004acaa0·00000000·0d8c2e00·2d8c2e00·00040000·........-.......
116 ··0x004acab0·00000000·00000000·00000000·45171c00·............E...116 ··0x004acab0·00000000·00000000·00000000·44171c00·............D...
117 ··0x004acac0·a1a12e00·95a22e00·19a32e00·00000000·................117 ··0x004acac0·a1a12e00·95a22e00·19a32e00·00000000·................
118 ··0x004acad0·01a42e00·c1a42e00·00000000·00000000·................118 ··0x004acad0·01a42e00·c1a42e00·00000000·00000000·................
119 ··0x004acae0·e9a52e00·efa52e00·dc764700·00771d00·.........vG..w..119 ··0x004acae0·e9a52e00·efa52e00·dc764700·f0761d00·.........vG..v..
120 ··0x004acaf0·00b31d00·00008000·1abb1800·00000001·................120 ··0x004acaf0·f0b21d00·00008000·1abb1800·00000001·................
121 ··0x004acb00·5f7e1800·00008001·85fa1800·00000002·_~..............121 ··0x004acb00·5f7e1800·00008001·85fa1800·00000002·_~..............
122 ··0x004acb10·34c71a00·00008002·59171a00·00000003·4.......Y.......122 ··0x004acb10·4ac71a00·00008002·59171a00·00000003·J.......Y.......
123 ··0x004acb20·3bda1900·00008003·7e6d1a00·00000004·;.......~m......123 ··0x004acb20·3bda1900·00008003·7e6d1a00·00000004·;.......~m......
124 ··0x004acb30·707f1b00·00008004·27331a00·00000005·p.......'3......124 ··0x004acb30·6f7f1b00·00008004·27331a00·00000005·o.......'3......
125 ··0x004acb40·668d1a00·00008005·80791900·00008006·f........y......125 ··0x004acb40·7c8d1a00·00008005·80791900·00008006·|........y......
126 ··0x004acb50·9a791900·00000007·2abb1800·00008007·.y......*.......126 ··0x004acb50·9a791900·00000007·2abb1800·00008007·.y......*.......
127 ··0x004acb60·34331a00·00000008·0db71900·00000015·43..............127 ··0x004acb60·34331a00·00000008·0db71900·00000015·43..............
128 ··0x004acb70·4e331a00·00008015·71171a00·0000000a·N3......q.......128 ··0x004acb70·4e331a00·00008015·71171a00·0000000a·N3......q.......
129 ··0x004acb80·849d1800·00000010·59191c00·00008010·........Y.......129 ··0x004acb80·849d1800·00000010·58191c00·00008010·........X.......
130 ··0x004acb90·b9381c00·00000011·5d331a00·00008011·.8......]3......130 ··0x004acb90·b8381c00·00000011·5d331a00·00008011·.8......]3......
131 ··0x004acba0·6e7e1800·00000012·c8381c00·00008012·n~.......8......131 ··0x004acba0·6e7e1800·00000012·c7381c00·00008012·n~.......8......
132 ··0x004acbb0·e0381c00·00008017·d3031b00·00000013·.8..............132 ··0x004acbb0·df381c00·00008017·e9031b00·00000013·.8..............
133 ··0x004acbc0·8b7f1b00·00008013·6e331a00·00000014·........n3......133 ··0x004acbc0·8a7f1b00·00008013·6e331a00·00000014·........n3......
134 ··0x004acbd0·36dd1800·00008016·f3501a00·00000017·6........P......134 ··0x004acbd0·36dd1800·00008016·f3501a00·00000017·6........P......
Max diff block lines reached; 71999/85138 bytes (84.57%) of diff not shown.
12.0 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
3.48 KB
readelf --wide --symbols {}
    
Offset 2278, 15 lines modifiedOffset 2278, 15 lines modified
2278 ··2274:·00141cb8·····4·OBJECT··GLOBAL·DEFAULT···13·ossl_kdf_pbkdf2_default_checks2278 ··2274:·00141cb8·····4·OBJECT··GLOBAL·DEFAULT···13·ossl_kdf_pbkdf2_default_checks
2279 ··2275:·00237b5d····88·FUNC····GLOBAL·DEFAULT···14·ASYNC_pause_job2279 ··2275:·00237b5d····88·FUNC····GLOBAL·DEFAULT···14·ASYNC_pause_job
2280 ··2276:·00229b69···284·FUNC····GLOBAL·DEFAULT···14·evp_pkey_get_params_to_ctrl2280 ··2276:·00229b69···284·FUNC····GLOBAL·DEFAULT···14·evp_pkey_get_params_to_ctrl
2281 ··2277:·0024de49···856·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ocb128_encrypt2281 ··2277:·0024de49···856·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ocb128_encrypt
2282 ··2278:·00252ee1···448·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_get_uint642282 ··2278:·00252ee1···448·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_get_uint64
2283 ··2279:·002e645d····10·FUNC····GLOBAL·DEFAULT···14·SSL3_RECORD_set_seq_num2283 ··2279:·002e645d····10·FUNC····GLOBAL·DEFAULT···14·SSL3_RECORD_set_seq_num
2284 ··2280:·00300401···408·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_post_work2284 ··2280:·00300401···408·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_post_work
2285 ··2281:·001221f8·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero2285 ··2281:·001221f7·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero
2286 ··2282:·0019eabd···100·FUNC····GLOBAL·DEFAULT···14·options_server_import2286 ··2282:·0019eabd···100·FUNC····GLOBAL·DEFAULT···14·options_server_import
2287 ··2283:·002f61ad···140·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_cipher_list2287 ··2283:·002f61ad···140·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_cipher_list
2288 ··2284:·00224505····12·FUNC····GLOBAL·DEFAULT···14·d2i_PBKDF2PARAM2288 ··2284:·00224505····12·FUNC····GLOBAL·DEFAULT···14·d2i_PBKDF2PARAM
2289 ··2285:·001d0283·····4·FUNC····GLOBAL·DEFAULT···14·BIO_meth_get_ctrl2289 ··2285:·001d0283·····4·FUNC····GLOBAL·DEFAULT···14·BIO_meth_get_ctrl
2290 ··2286:·00261fff····10·FUNC····GLOBAL·DEFAULT···14·ossl_pkcs7_ctx_get0_libctx2290 ··2286:·00261fff····10·FUNC····GLOBAL·DEFAULT···14·ossl_pkcs7_ctx_get0_libctx
2291 ··2287:·0027202d····56·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_uint322291 ··2287:·0027202d····56·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_uint32
2292 ··2288:·002b685d·····4·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_get_method_data2292 ··2288:·002b685d·····4·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_get_method_data
Offset 3642, 15 lines modifiedOffset 3642, 15 lines modified
3642 ··3638:·001b1551····16·FUNC····GLOBAL·DEFAULT···14·free_ssl_lib3642 ··3638:·001b1551····16·FUNC····GLOBAL·DEFAULT···14·free_ssl_lib
3643 ··3639:·0035f358····64·OBJECT··GLOBAL·DEFAULT···16·ossl_kdf_scrypt_keyexch_functions3643 ··3639:·0035f358····64·OBJECT··GLOBAL·DEFAULT···16·ossl_kdf_scrypt_keyexch_functions
3644 ··3640:·001d7319···154·FUNC····GLOBAL·DEFAULT···14·bn_sqr_normal3644 ··3640:·001d7319···154·FUNC····GLOBAL·DEFAULT···14·bn_sqr_normal
3645 ··3641:·0031bc95····22·FUNC····GLOBAL·DEFAULT···14·SRP_VBASE_add0_user3645 ··3641:·0031bc95····22·FUNC····GLOBAL·DEFAULT···14·SRP_VBASE_add0_user
3646 ··3642:·0031c92b···248·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert3646 ··3642:·0031c92b···248·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert
3647 ··3643:·002f6cf5·····4·FUNC····GLOBAL·DEFAULT···14·SSL_version3647 ··3643:·002f6cf5·····4·FUNC····GLOBAL·DEFAULT···14·SSL_version
3648 ··3644:·002fe35d····14·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_timeout3648 ··3644:·002fe35d····14·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_timeout
3649 ··3645:·0011a2e8···141·OBJECT··GLOBAL·DEFAULT···13·title_string3649 ··3645:·0011a2e8···140·OBJECT··GLOBAL·DEFAULT···13·title_string
3650 ··3646:·0035c3bc···120·OBJECT··GLOBAL·DEFAULT···16·ossl_aes128ocb_functions3650 ··3646:·0035c3bc···120·OBJECT··GLOBAL·DEFAULT···16·ossl_aes128ocb_functions
3651 ··3647:·001d1309···364·FUNC····GLOBAL·DEFAULT···14·BN_hex2bn3651 ··3647:·001d1309···364·FUNC····GLOBAL·DEFAULT···14·BN_hex2bn
3652 ··3648:·002b10e1····40·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_sort3652 ··3648:·002b10e1····40·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_sort
3653 ··3649:·002c83c9····84·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_OBJ3653 ··3649:·002c83c9····84·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_OBJ
3654 ··3650:·002c62e1···780·FUNC····GLOBAL·DEFAULT···14·ossl_policy_cache_set3654 ··3650:·002c62e1···780·FUNC····GLOBAL·DEFAULT···14·ossl_policy_cache_set
3655 ··3651:·0030e1c9···908·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_verify3655 ··3651:·0030e1c9···908·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_verify
3656 ··3652:·00310489····12·FUNC····GLOBAL·DEFAULT···14·GOST_KX_MESSAGE_new3656 ··3652:·00310489····12·FUNC····GLOBAL·DEFAULT···14·GOST_KX_MESSAGE_new
Offset 7860, 15 lines modifiedOffset 7860, 15 lines modified
7860 ··7856:·0018cdb1····30·FUNC····GLOBAL·DEFAULT···14·multi_top_free7860 ··7856:·0018cdb1····30·FUNC····GLOBAL·DEFAULT···14·multi_top_free
7861 ··7857:·0019e8a5···536·FUNC····GLOBAL·DEFAULT···14·apply_push_options7861 ··7857:·0019e8a5···536·FUNC····GLOBAL·DEFAULT···14·apply_push_options
7862 ··7858:·00141926····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_mgf17862 ··7858:·00141926····11·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_id_mgf1
7863 ··7859:·002fc139···184·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_use_certificate_ASN17863 ··7859:·002fc139···184·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_use_certificate_ASN1
7864 ··7860:·001eb3cd···140·FUNC····GLOBAL·DEFAULT···14·i2d_ECPKParameters7864 ··7860:·001eb3cd···140·FUNC····GLOBAL·DEFAULT···14·i2d_ECPKParameters
7865 ··7861:·002b7de9····78·FUNC····GLOBAL·DEFAULT···14·X509_get_signature_info7865 ··7861:·002b7de9····78·FUNC····GLOBAL·DEFAULT···14·X509_get_signature_info
7866 ··7862:·0031ace1····20·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_g7866 ··7862:·0031ace1····20·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_g
7867 ··7863:·001221bc····16·OBJECT··GLOBAL·DEFAULT···13·ping_string7867 ··7863:·001221bb····16·OBJECT··GLOBAL·DEFAULT···13·ping_string
7868 ··7864:·002c5b15····12·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free7868 ··7864:·002c5b15····12·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free
7869 ··7865:·002c7529···160·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_nconf_nid7869 ··7865:·002c7529···160·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_nconf_nid
7870 ··7866:·002c961d····12·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_NAME_new7870 ··7866:·002c961d····12·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_NAME_new
7871 ··7867:·003769c4·····4·OBJECT··GLOBAL·DEFAULT···23·now7871 ··7867:·003769c4·····4·OBJECT··GLOBAL·DEFAULT···23·now
7872 ··7868:·00193ce9···120·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal_safe7872 ··7868:·00193ce9···120·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal_safe
7873 ··7869:·002be1b1····28·FUNC····GLOBAL·DEFAULT···14·d2i_X509_PUBKEY_fp7873 ··7869:·002be1b1····28·FUNC····GLOBAL·DEFAULT···14·d2i_X509_PUBKEY_fp
7874 ··7870:·001ad5b5····44·FUNC····GLOBAL·DEFAULT···14·link_socket_new7874 ··7870:·001ad5b5····44·FUNC····GLOBAL·DEFAULT···14·link_socket_new
2.55 KB
readelf --wide --relocs {}
    
Offset 16330, 15 lines modifiedOffset 16330, 15 lines modified
16330 00366f60··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it16330 00366f60··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it
16331 003679a8··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it16331 003679a8··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it
16332 003679e4··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it16332 003679e4··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it
16333 00367c8c··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it16333 00367c8c··0008cf02·R_ARM_ABS32············001cba75···X509_ALGOR_it
16334 0036ce08··0008d115·R_ARM_GLOB_DAT·········001417a9···ossl_der_aid_sha384Identifier16334 0036ce08··0008d115·R_ARM_GLOB_DAT·········001417a9···ossl_der_aid_sha384Identifier
16335 0036ce9c··0008e215·R_ARM_GLOB_DAT·········00141cb8···ossl_kdf_pbkdf2_default_checks16335 0036ce9c··0008e215·R_ARM_GLOB_DAT·········00141cb8···ossl_kdf_pbkdf2_default_checks
16336 0036d010··0008e815·R_ARM_GLOB_DAT·········00300401···ossl_statem_client_post_work16336 0036d010··0008e815·R_ARM_GLOB_DAT·········00300401···ossl_statem_client_post_work
16337 0036cb70··0008e915·R_ARM_GLOB_DAT·········001221f8···x_session_id_zero16337 0036cb70··0008e915·R_ARM_GLOB_DAT·········001221f7···x_session_id_zero
16338 0036c480··0008f302·R_ARM_ABS32············002e1edd···tlsv1_1_server_method16338 0036c480··0008f302·R_ARM_ABS32············002e1edd···tlsv1_1_server_method
16339 00344274··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16339 00344274··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
16340 0034428c··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16340 0034428c··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
16341 003442a4··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16341 003442a4··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
16342 003442bc··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16342 003442bc··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
16343 003442d4··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16343 003442d4··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
16344 003442ec··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen16344 003442ec··0008f702·R_ARM_ABS32············0025af9d···PKCS12_PBE_keyivgen
Offset 18835, 15 lines modifiedOffset 18835, 15 lines modified
18835 00342870··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish18835 00342870··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish
18836 00342950··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish18836 00342950··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish
18837 00342a30··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish18837 00342a30··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish
18838 00342b10··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish18838 00342b10··001e9b02·R_ARM_ABS32············001fb2ad···ossl_ec_GFp_simple_point_clear_finish
18839 0036c22c··001ea702·R_ARM_ABS32············0030a959···tls_parse_ctos_npn18839 0036c22c··001ea702·R_ARM_ABS32············0030a959···tls_parse_ctos_npn
18840 0036d090··001eac15·R_ARM_GLOB_DAT·········0031b5c5···SRP_user_pwd_free18840 0036d090··001eac15·R_ARM_GLOB_DAT·········0031b5c5···SRP_user_pwd_free
18841 0036cd50··001eb415·R_ARM_GLOB_DAT·········001eb3cd···i2d_ECPKParameters18841 0036cd50··001eb415·R_ARM_GLOB_DAT·········001eb3cd···i2d_ECPKParameters
18842 0036cb54··001eb715·R_ARM_GLOB_DAT·········001221bc···ping_string18842 0036cb54··001eb715·R_ARM_GLOB_DAT·········001221bb···ping_string
18843 0036cb08··001ebb15·R_ARM_GLOB_DAT·········003769c4···now18843 0036cb08··001ebb15·R_ARM_GLOB_DAT·········003769c4···now
18844 00353874··001ec102·R_ARM_ABS32············00357a3c···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions18844 00353874··001ec102·R_ARM_ABS32············00357a3c···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions
18845 0035a864··001ec102·R_ARM_ABS32············00357a3c···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions18845 0035a864··001ec102·R_ARM_ABS32············00357a3c···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions
18846 003534f4··001ec602·R_ARM_ABS32············00277425···ossl_default_provider_init18846 003534f4··001ec602·R_ARM_ABS32············00277425···ossl_default_provider_init
18847 0036c134··001ed602·R_ARM_ABS32············0030bcc9···tls_construct_stoc_renegotiate18847 0036c134··001ed602·R_ARM_ABS32············0030bcc9···tls_construct_stoc_renegotiate
18848 0036cf44··001ed915·R_ARM_GLOB_DAT·········001e16b5···PKCS8_PRIV_KEY_INFO_new18848 0036cf44··001ed915·R_ARM_GLOB_DAT·········001e16b5···PKCS8_PRIV_KEY_INFO_new
18849 0036cc84··001ee015·R_ARM_GLOB_DAT·········00232f6d···EVP_SIGNATURE_up_ref18849 0036cc84··001ee015·R_ARM_GLOB_DAT·········00232f6d···EVP_SIGNATURE_up_ref
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b1b250d88979499b614812df225dd9e68a31b9906 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·989b4fb7ab85939e2d191d362f9cc75c791ace2f
996 B
strings --all --bytes=8 {}
    
Offset 19539, 15 lines modifiedOffset 19539, 15 lines modified
19539 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)19539 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
19540 AEAD·Decrypt·error19540 AEAD·Decrypt·error
19541 Authenticate/Decrypt·packet·error19541 Authenticate/Decrypt·packet·error
19542 Initialization·Sequence·Completed19542 Initialization·Sequence·Completed
19543 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19543 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19544 [[BLANK]]19544 [[BLANK]]
19545 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19545 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19546 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202419546 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
19547 General·Options:19547 General·Options:
19548 --config·file···:·Read·configuration·options·from·file.19548 --config·file···:·Read·configuration·options·from·file.
19549 --help··········:·Show·options.19549 --help··········:·Show·options.
19550 --version·······:·Show·copyright·and·version·information.19550 --version·······:·Show·copyright·and·version·information.
19551 Tunnel·Options:19551 Tunnel·Options:
19552 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19552 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19553 --remote·host·[port]·:·Remote·host·name·or·ip·address.19553 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.86 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12645, 16 lines modifiedOffset 12645, 16 lines modified
12645 ··[·531cc]··8���^B12645 ··[·531cc]··8���^B
12646 ··[·531d4]··j���^C12646 ··[·531d4]··j���^C
12647 ··[·531dc]··j���^B12647 ··[·531dc]··j���^B
12648 ··[·531e4]··j���^C12648 ··[·531e4]··j���^C
12649 ··[·531ec]··j���^B12649 ··[·531ec]··j���^B
12650 ··[·531f4]··j���^C12650 ··[·531f4]··j���^C
12651 ··[·531fc]··j���^B12651 ··[·531fc]··j���^B
12652 ··[·532e8]··OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202412652 ··[·532e8]··OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
12653 ··[·53375]··%s\n12653 ··[·53374]··%s\n
12654 ············General·Options:\n12654 ············General·Options:\n
12655 ············--config·file···:·Read·configuration·options·from·file.\n12655 ············--config·file···:·Read·configuration·options·from·file.\n
12656 ············--help··········:·Show·options.\n12656 ············--help··········:·Show·options.\n
12657 ············--version·······:·Show·copyright·and·version·information.\n12657 ············--version·······:·Show·copyright·and·version·information.\n
12658 ············Tunnel·Options:\n12658 ············Tunnel·Options:\n
12659 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12659 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12660 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12660 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 13138, 18 lines modifiedOffset 13138, 18 lines modified
13138 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n13138 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
13139 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n13139 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
13140 ············Generate·a·new·key·:\n13140 ············Generate·a·new·key·:\n
13141 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n13141 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
13142 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n13142 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
13143 ············General·Standalone·Options:\n13143 ············General·Standalone·Options:\n
13144 ············--show-gateway·:·Show·info·about·default·gateway.\n13144 ············--show-gateway·:·Show·info·about·default·gateway.\n
13145 ··[·5b1bc]··*^X{�d^^��^G�-\n13145 ··[·5b1bb]··*^X{�d^^��^G�-\n
13146 ············HAUTH_FAILED13146 ············HAUTH_FAILED
13147 ··[·5b1d8]··INFO_PRE,13147 ··[·5b1d7]··INFO_PRE,
13148 ··[·5b1e2]··AUTH_PENDING,timeout·13148 ··[·5b1e1]··AUTH_PENDING,timeout·
13149 ··[·5b210]··[undef]13149 ··[·5b210]··[undef]
13150 ··[·5b220]···13150 ··[·5b220]···
13151 ··[·5b224]··813151 ··[·5b224]··8
13152 ··[·5b228]···13152 ··[·5b228]···
13153 ··[·5b22c]··913153 ··[·5b22c]··9
13154 ··[·5b240]··[undef]13154 ··[·5b240]··[undef]
13155 ··[·5b300]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[13155 ··[·5b300]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[
2.07 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 65274, 15 lines modifiedOffset 65274, 15 lines modified
65274 »       blx»    32bda0·<LZ4_slideInputBuffer@@Base+0x2fcc>65274 »       blx»    32bda0·<LZ4_slideInputBuffer@@Base+0x2fcc>
65275 »       strh»   r6,·[r7,·#52]»;·0x3465275 »       strh»   r6,·[r7,·#52]»;·0x34
65276 »       movs»   r5,·r365276 »       movs»   r5,·r3
65277 »       nop»    {14}65277 »       nop»    {14}
65278 »       vdup.8» d26,·d9[3]65278 »       vdup.8» d26,·d9[3]
65279 »       vmlsl.u<illegal·width·64>»q12,·d19,·d0[0]65279 »       vmlsl.u<illegal·width·64>»q12,·d19,·d0[0]
65280 »       movs»   r5,·r365280 »       movs»   r5,·r3
65281 »       ldrsh»  r7,·[r7,·r2]65281 »       ldrsh»  r6,·[r7,·r2]
65282 »       vqrdmlsh.s<illegal·width·64>»     <illegal·reg·q13.5>,·q4,·d0[0]65282 »       vqrdmlsh.s<illegal·width·64>»     <illegal·reg·q13.5>,·q4,·d0[0]
65283 »       vrecpe.f16»     d24,·d1865283 »       vrecpe.f16»     d24,·d18
65284 »       movs»   r5,·r365284 »       movs»   r5,·r3
65285 »       subs»   r2,·#245»    ;·0xf565285 »       subs»   r2,·#245»    ;·0xf5
65286 »       vsli.64»<illegal·reg·q13.5>,·q8,·#54»;·0x3665286 »       vsli.64»<illegal·reg·q13.5>,·q8,·#54»;·0x36
65287 »       add»    r7,·sp,·#1265287 »       add»    r7,·sp,·#12
65288 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}65288 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
Offset 68486, 15 lines modifiedOffset 68486, 15 lines modified
68486 »       ldrne.w»r0,·[r8,·#4]68486 »       ldrne.w»r0,·[r8,·#4]
68487 »       strne.w»r0,·[r6,·#828]»    ;·0x33c68487 »       strne.w»r0,·[r6,·#828]»    ;·0x33c
68488 »       b.n»    1968a4·<parse_argv@@Base+0x2480>68488 »       b.n»    1968a4·<parse_argv@@Base+0x2480>
68489 »       add»    r6,·pc,·#552»  ;·(adr·r6,·196a18·<parse_argv@@Base+0x25f4>)68489 »       add»    r6,·pc,·#552»  ;·(adr·r6,·196a18·<parse_argv@@Base+0x25f4>)
68490 »       vqshl.u32»      d23,·d15,·#2168490 »       vqshl.u32»      d23,·d15,·#21
68491 »       vcvt.f16.s16»   q11,·q868491 »       vcvt.f16.s16»   q11,·q8
68492 »       movs»   r5,·r368492 »       movs»   r5,·r3
68493 »       subs»   r6,·#95»     ;·0x5f68493 »       subs»   r6,·#94»     ;·0x5e
68494 »       »       »       ;·<UNDEFINED>·instruction:·0xfff865c868494 »       »       »       ;·<UNDEFINED>·instruction:·0xfff865c8
68495 »       movs»   r5,·r368495 »       movs»   r5,·r3
68496 »       ldrh»   r5,·[r0,·#48]»;·0x3068496 »       ldrh»   r5,·[r0,·#48]»;·0x30
68497 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3daf568497 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3daf5
68498 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3da5c68498 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3da5c
68499 »       »       »       ;·<UNDEFINED>·instruction:·0xfff38d2f68499 »       »       »       ;·<UNDEFINED>·instruction:·0xfff38d2f
68500 »       vraddhn.i<illegal·width·128>»     d22,·<illegal·reg·q9.5>,·q1268500 »       vraddhn.i<illegal·width·128>»     d22,·<illegal·reg·q9.5>,·q12
Offset 92948, 15 lines modifiedOffset 92948, 15 lines modified
92948 »       movs»   r1,·#092948 »       movs»   r1,·#0
92949 »       b.n»    1a684a·<send_auth_failed@@Base+0xe6>92949 »       b.n»    1a684a·<send_auth_failed@@Base+0xe6>
92950 »       str»    r2,·[r1,·#56]» ;·0x3892950 »       str»    r2,·[r1,·#56]» ;·0x38
92951 »       movs»   r4,·r392951 »       movs»   r4,·r3
92952 »       str»    r2,·[r7,·#52]» ;·0x3492952 »       str»    r2,·[r7,·#52]» ;·0x34
92953 »       movs»   r4,·r392953 »       movs»   r4,·r3
92954 »       »       »       ;·<UNDEFINED>·instruction:·0x47b192954 »       »       »       ;·<UNDEFINED>·instruction:·0x47b1
92955 »       vtbx.8» d27,·{d21-d22},·d1492955 »       vtbx.8» d27,·{d21-d22},·d13
92956 »       vtbx.8» d30,·{d23-d24},·d092956 »       vtbx.8» d30,·{d23-d24},·d0
92957 »       Address·0x00000000001a68a2·is·out·of·bounds.92957 »       Address·0x00000000001a68a2·is·out·of·bounds.
  
  
92958 001a68a4·<send_auth_pending_messages@@Base>:92958 001a68a4·<send_auth_pending_messages@@Base>:
92959 »       push»   {r4,·r5,·r6,·r7,·lr}92959 »       push»   {r4,·r5,·r6,·r7,·lr}
92960 »       add»    r7,·sp,·#1292960 »       add»    r7,·sp,·#12
Offset 93089, 17 lines modifiedOffset 93089, 17 lines modified
93089 »       movt»   r2,·#8704»   ;·0x220093089 »       movt»   r2,·#8704»   ;·0x2200
93090 »       b.n»    1a6996·<send_auth_pending_messages@@Base+0xf2>93090 »       b.n»    1a6996·<send_auth_pending_messages@@Base+0xf2>
93091 »       str»    r6,·[r0,·#36]» ;·0x2493091 »       str»    r6,·[r0,·#36]» ;·0x24
93092 »       movs»   r4,·r393092 »       movs»   r4,·r3
93093 »       str»    r2,·[r6,·#32]93093 »       str»    r2,·[r6,·#32]
93094 »       movs»   r4,·r393094 »       movs»   r4,·r3
93095 »       movs»   r5,·#119»    ;·0x7793095 »       movs»   r5,·#119»    ;·0x77
93096 »       vtbx.8» d27,·{d20},·d293096 »       vtbx.8» d27,·{d20},·d1
93097 »       vqshlu.s32»     q12,·q14,·#2393097 »       vqshlu.s32»     q12,·q14,·#23
93098 »       vtbx.8» d27,·{d2},·d2293098 »       vtbx.8» d27,·{d2},·d21
93099 »       vcvt.f16.u16»   d29,·d1493099 »       vcvt.f16.u16»   d29,·d14
93100 »       Address·0x00000000001a6a06·is·out·of·bounds.93100 »       Address·0x00000000001a6a06·is·out·of·bounds.
  
  
93101 001a6a08·<send_restart@@Base>:93101 001a6a08·<send_restart@@Base>:
93102 »       push»   {r4,·r5,·r7,·lr}93102 »       push»   {r4,·r5,·r7,·lr}
93103 »       add»    r7,·sp,·#893103 »       add»    r7,·sp,·#8
8.25 KB
lib/x86_64/libovpnutil.so
1.15 KB
readelf --wide --program-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 Program·Headers:6 Program·Headers:
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x000930·0x000930·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x000930·0x000930·R·E·0x1000
10 ··LOAD···········0x000930·0x0000000000001930·0x0000000000001930·0x0001f8·0x0001f8·RW··0x100010 ··LOAD···········0x000930·0x0000000000001930·0x0000000000001930·0x0001f8·0x0001f8·RW··0x1000
11 ··DYNAMIC········0x000948·0x0000000000001948·0x0000000000001948·0x0001b0·0x0001b0·RW··0x811 ··DYNAMIC········0x000948·0x0000000000001948·0x0000000000001948·0x0001b0·0x0001b0·RW··0x8
12 ··GNU_RELRO······0x000930·0x0000000000001930·0x0000000000001930·0x0001f8·0x0006d0·R···0x112 ··GNU_RELRO······0x000930·0x0000000000001930·0x0000000000001930·0x0001f8·0x0006d0·R···0x1
13 ··GNU_EH_FRAME···0x000680·0x0000000000000680·0x0000000000000680·0x00005c·0x00005c·R···0x413 ··GNU_EH_FRAME···0x00067c·0x000000000000067c·0x000000000000067c·0x00005c·0x00005c·R···0x4
14 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··014 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
15 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x215 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x2
16 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x416 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
1.83 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········00000000000003d0·0003d0·000012·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········00000000000003d0·0003d0·000012·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········00000000000003e4·0003e4·000020·00···A··8···1··410 ··[·5]·.gnu.version_r····VERNEED·········00000000000003e4·0003e4·000020·00···A··8···1··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000408·000408·000030·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000408·000408·000030·00···A··3···0··8
12 ··[·7]·.hash·············HASH············0000000000000438·000438·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············0000000000000438·000438·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000000488·000488·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000000488·000488·000135·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············00000000000005c0·0005c0·000048·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············00000000000005c0·0005c0·000048·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············0000000000000608·000608·000048·18··AI··3··19··815 ··[10]·.rela.plt·········RELA············0000000000000608·000608·000048·18··AI··3··19··8
16 ··[11]·.rodata···········PROGBITS········0000000000000650·000650·00002d·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········0000000000000650·000650·00002c·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000680·000680·00005c·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········000000000000067c·00067c·00005c·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000000000006e0·0006e0·00010c·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········00000000000006d8·0006d8·00010c·00···A··0···0··8
19 ··[14]·.text·············PROGBITS········00000000000007f0·0007f0·0000f4·00··AX··0···0·1619 ··[14]·.text·············PROGBITS········00000000000007f0·0007f0·0000f4·00··AX··0···0·16
20 ··[15]·.plt··············PROGBITS········00000000000008f0·0008f0·000040·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········00000000000008f0·0008f0·000040·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········0000000000001930·000930·000008·00··WA··0···0··821 ··[16]·.data.rel.ro······PROGBITS········0000000000001930·000930·000008·00··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······0000000000001938·000938·000010·00··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······0000000000001938·000938·000010·00··WA··0···0··8
23 ··[18]·.dynamic··········DYNAMIC·········0000000000001948·000948·0001b0·10··WA··8···0··823 ··[18]·.dynamic··········DYNAMIC·········0000000000001948·000948·0001b0·10··WA··8···0··8
24 ··[19]·.got.plt··········PROGBITS········0000000000001af8·000af8·000030·00··WA··0···0··824 ··[19]·.got.plt··········PROGBITS········0000000000001af8·000af8·000030·00··WA··0···0··8
25 ··[20]·.comment··········PROGBITS········0000000000000000·000b28·000115·01··MS··0···0··125 ··[20]·.comment··········PROGBITS········0000000000000000·000b28·000115·01··MS··0···0··1
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·64032d02f10a6280359e93f9b3fa45125af548826 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·28d3fe7b90e7f0aed290227e0d0098bcc13c4ec7
665 B
strings --all --bytes=8 {}
    
Offset 5, 15 lines modifiedOffset 5, 15 lines modified
5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
7 __android_log_print7 __android_log_print
8 android_openvpn_log8 android_openvpn_log
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
12 4.9.40.23-0-g549b7015912 4.9.40.23-0-g549b7015
13 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)13 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)
14 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)14 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)
15 .fini_array15 .fini_array
16 .comment16 .comment
17 .note.android.ident17 .note.android.ident
18 .got.plt18 .got.plt
19 .rela.plt19 .rela.plt
291 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
3 ··[·····7]··x86_643 ··[·····7]··x86_64
4 ··[·····e]··openvpn4 ··[·····e]··openvpn
5 ··[····16]··4.9.40.23-0-g549b701595 ··[····16]··4.9.40.23-0-g549b7015
  
964 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000680·011b033b·5c000000·0a000000·70010000·...;\.......p...2 ··0x0000067c·011b033b·58000000·0a000000·74010000·...;X.......t...
3 ··0x00000690·78000000·80010000·90000000·90010000·x...............3 ··0x0000068c·74000000·84010000·8c000000·94010000·t...............
4 ··0x000006a0·a8000000·a0010000·c0000000·b0010000·................4 ··0x0000069c·a4000000·a4010000·bc000000·b4010000·................
5 ··0x000006b0·d8000000·d0010000·f0000000·e0010000·................5 ··0x000006ac·d4000000·d4010000·ec000000·e4010000·................
6 ··0x000006c0·08010000·10020000·20010000·30020000·........·...0...6 ··0x000006bc·04010000·14020000·1c010000·34020000·............4...
7 ··0x000006d0·38010000·50020000·50010000··········8...P...P...7 ··0x000006cc·34010000·54020000·4c010000··········4...T...L...
  
2.37 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000006e0·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x000006d8·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x000006f0·1b0c0708·90010000·14000000·1c000000·................3 ··0x000006e8·1b0c0708·90010000·14000000·1c000000·................
4 ··0x00000700·f0000000·0c000000·00000000·00000000·................4 ··0x000006f8·f8000000·0c000000·00000000·00000000·................
5 ··0x00000710·14000000·34000000·e8000000·01000000·....4...........5 ··0x00000708·14000000·34000000·f0000000·01000000·....4...........
6 ··0x00000720·00000000·00000000·14000000·4c000000·............L...6 ··0x00000718·00000000·00000000·14000000·4c000000·............L...
7 ··0x00000730·e0000000·05000000·00000000·00000000·................7 ··0x00000728·e8000000·05000000·00000000·00000000·................
8 ··0x00000740·14000000·64000000·d8000000·08000000·....d...........8 ··0x00000738·14000000·64000000·e0000000·08000000·....d...........
9 ··0x00000750·00000000·00000000·14000000·7c000000·............|...9 ··0x00000748·00000000·00000000·14000000·7c000000·............|...
10 ··0x00000760·d0000000·16000000·00000000·00000000·................10 ··0x00000758·d8000000·16000000·00000000·00000000·................
11 ··0x00000770·14000000·94000000·d8000000·06000000·................11 ··0x00000768·14000000·94000000·e0000000·06000000·................
12 ··0x00000780·00000000·00000000·14000000·ac000000·................12 ··0x00000778·00000000·00000000·14000000·ac000000·................
13 ··0x00000790·d0000000·23000000·00000000·00000000·....#...........13 ··0x00000788·d8000000·23000000·00000000·00000000·....#...........
14 ··0x000007a0·14000000·c4000000·e8000000·13000000·................14 ··0x00000798·14000000·c4000000·f0000000·13000000·................
15 ··0x000007b0·00000000·00000000·14000000·dc000000·................15 ··0x000007a8·00000000·00000000·14000000·dc000000·................
16 ··0x000007c0·f0000000·13000000·00000000·00000000·................16 ··0x000007b8·f8000000·13000000·00000000·00000000·................
17 ··0x000007d0·14000000·f4000000·f8000000·13000000·................17 ··0x000007c8·14000000·f4000000·00010000·13000000·................
18 ··0x000007e0·00000000·00000000·00000000··········............18 ··0x000007d8·00000000·00000000·00000000··········............
  
5.31 MB
lib/x86_64/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
4.01 KB
readelf --wide --symbols {}
    
Offset 9944, 15 lines modifiedOffset 9944, 15 lines modified
9944 ··9940:·0000000000348350···292·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder2IZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS5_6ClientELb0EE10queue_sendEvEUlRKNSt6__ndk110error_codeEmE_SD_mEENSC_9allocatorIvEEEEvPNS1_9impl_baseEb9944 ··9940:·0000000000348350···292·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder2IZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS5_6ClientELb0EE10queue_sendEvEUlRKNSt6__ndk110error_codeEmE_SD_mEENSC_9allocatorIvEEEEvPNS1_9impl_baseEb
9945 ··9941:·0000000000358e00···144·FUNC····WEAK···DEFAULT···15·_ZN7openvpn9HTTPProxy17ProxyAuthenticateD2Ev9945 ··9941:·0000000000358e00···144·FUNC····WEAK···DEFAULT···15·_ZN7openvpn9HTTPProxy17ProxyAuthenticateD2Ev
9946 ··9942:·000000000022db5a····38·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn18HTTPProxyTransport6ClientE9946 ··9942:·000000000022db5a····38·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn18HTTPProxyTransport6ClientE
9947 ··9943:·000000000044e2d0····10·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_new9947 ··9943:·000000000044e2d0····10·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_new
9948 ··9944:·0000000000452870····12·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PRIVATEKEY9948 ··9944:·0000000000452870····12·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PRIVATEKEY
9949 ··9945:·00000000003963a0···928·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE9949 ··9945:·00000000003963a0···928·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14TLSCertProfile14apply_overrideERNS0_4TypeERKNSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE
9950 ··9946:·000000000079fff0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn14file_is_binaryE9950 ··9946:·000000000079fff0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn14file_is_binaryE
9951 ··9947:·000000000022c854····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13ExceptionCodeE9951 ··9947:·000000000022c853····26·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13ExceptionCodeE
9952 ··9948:·0000000000408000···262·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1LLVector_1doSize9952 ··9948:·0000000000408000···262·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1LLVector_1doSize
9953 ··9949:·0000000000346dd0···852·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk114__split_bufferIPN7openvpn5RCPtrINS1_19BufferAllocatedTypeIhNS1_22thread_unsafe_refcountEEEEERNS_9allocatorIS7_EEE10push_frontERKS7_9953 ··9949:·0000000000346dd0···852·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk114__split_bufferIPN7openvpn5RCPtrINS1_19BufferAllocatedTypeIhNS1_22thread_unsafe_refcountEEEEERNS_9allocatorIS7_EEE10push_frontERKS7_
9954 ··9950:·00000000006d1df0····22·FUNC····GLOBAL·DEFAULT···15·SSL_get_certificate9954 ··9950:·00000000006d1df0····22·FUNC····GLOBAL·DEFAULT···15·SSL_get_certificate
9955 ··9951:·00000000003fcd90···762·FUNC····WEAK···DEFAULT···15·_ZNK4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELm0EE7executeINS_6detail7binder0IZN7openvpn13ClientConnect23thread_safe_post_cc_msgENS2_12basic_stringIcNS2_11char_traitsIcEENS3_IcEEEEEUlvE_EEEEvOT_9955 ··9951:·00000000003fcd90···762·FUNC····WEAK···DEFAULT···15·_ZNK4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELm0EE7executeINS_6detail7binder0IZN7openvpn13ClientConnect23thread_safe_post_cc_msgENS2_12basic_stringIcNS2_11char_traitsIcEENS3_IcEEEEEUlvE_EEEEvOT_
9956 ··9952:·000000000040bbf0····24·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1teardown9956 ··9952:·000000000040bbf0····24·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1teardown
9957 ··9953:·000000000049a5d0·····8·FUNC····GLOBAL·DEFAULT···15·BIO_f_readbuffer9957 ··9953:·000000000049a5d0·····8·FUNC····GLOBAL·DEFAULT···15·BIO_f_readbuffer
9958 ··9954:·000000000054dd20····74·FUNC····GLOBAL·DEFAULT···15·RAND_status9958 ··9954:·000000000054dd20····74·FUNC····GLOBAL·DEFAULT···15·RAND_status
Offset 12755, 15 lines modifiedOffset 12755, 15 lines modified
12755 ·12751:·0000000000486c00·····5·FUNC····GLOBAL·DEFAULT···15·ENGINE_get_ctrl_function12755 ·12751:·0000000000486c00·····5·FUNC····GLOBAL·DEFAULT···15·ENGINE_get_ctrl_function
12756 ·12752:·00000000005922a0····12·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_BASICRESP12756 ·12752:·00000000005922a0····12·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_BASICRESP
12757 ·12753:·00000000005965a0····31·FUNC····GLOBAL·DEFAULT···15·NAMING_AUTHORITY_set0_authorityText12757 ·12753:·00000000005965a0····31·FUNC····GLOBAL·DEFAULT···15·NAMING_AUTHORITY_set0_authorityText
12758 ·12754:·0000000000721b40·····9·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE9pubsetbufEPwl12758 ·12754:·0000000000721b40·····9·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE9pubsetbufEPwl
12759 ·12755:·00000000007ffee8····16·OBJECT··GLOBAL·DEFAULT···18·_ZTId12759 ·12755:·00000000007ffee8····16·OBJECT··GLOBAL·DEFAULT···18·_ZTId
12760 ·12756:·00000000006be970···152·FUNC····GLOBAL·DEFAULT···15·ssl3_write12760 ·12756:·00000000006be970···152·FUNC····GLOBAL·DEFAULT···15·ssl3_write
12761 ·12757:·0000000000349190···162·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function4implINS0_7binder1IZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEE3ptrD2Ev12761 ·12757:·0000000000349190···162·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function4implINS0_7binder1IZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEE3ptrD2Ev
12762 ·12758:·000000000022c83f····21·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn9ExceptionE12762 ·12758:·000000000022c83e····21·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn9ExceptionE
12763 ·12759:·00000000005587c0···200·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_multip_info_new12763 ·12759:·00000000005587c0···200·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_multip_info_new
12764 ·12760:·00000000007ffe98····16·OBJECT··GLOBAL·DEFAULT···18·_ZTIf12764 ·12760:·00000000007ffe98····16·OBJECT··GLOBAL·DEFAULT···18·_ZTIf
12765 ·12761:·00000000003fbad0···265·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail11executor_opINS0_7binder0IZN7openvpn13ClientConnect18thread_safe_resumeEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEm12765 ·12761:·00000000003fbad0···265·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail11executor_opINS0_7binder0IZN7openvpn13ClientConnect18thread_safe_resumeEvEUlvE_EENSt6__ndk19allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPSA_RKNS7_10error_codeEm
12766 ·12762:·00000000007fff38····16·OBJECT··GLOBAL·DEFAULT···18·_ZTIg12766 ·12762:·00000000007fff38····16·OBJECT··GLOBAL·DEFAULT···18·_ZTIg
12767 ·12763:·0000000000376670···201·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail14hook_allocatorIZN7openvpn5TunIOIPNS2_16TunBuilderClient6ClientENS4_10PacketFromENS_5posix23basic_stream_descriptorINS_15any_io_executorEEEE10queue_readEPS7_EUlRKNSt6__ndk110error_codeEmE_NS0_18descriptor_read_opINS_14mutable_bufferESI_SA_EEE8allocateEm12767 ·12763:·0000000000376670···201·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail14hook_allocatorIZN7openvpn5TunIOIPNS2_16TunBuilderClient6ClientENS4_10PacketFromENS_5posix23basic_stream_descriptorINS_15any_io_executorEEEE10queue_readEPS7_EUlRKNSt6__ndk110error_codeEmE_NS0_18descriptor_read_opINS_14mutable_bufferESI_SA_EEE8allocateEm
12768 ·12764:·000000000040ddc0·····7·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ProvideCreds_1cachePassword_1get12768 ·12764:·000000000040ddc0·····7·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ProvideCreds_1cachePassword_1get
12769 ·12765:·00000000004bf020···111·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_meth_dup12769 ·12765:·00000000004bf020···111·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_meth_dup
1.36 MB
readelf --wide --relocs {}
    
Offset 24, 324 lines modifiedOffset 24, 324 lines modified
24 00000000007a1108··0000000000000008·R_X86_64_RELATIVE·························3a312024 00000000007a1108··0000000000000008·R_X86_64_RELATIVE·························3a3120
25 00000000007a1110··0000000000000008·R_X86_64_RELATIVE·························3a313025 00000000007a1110··0000000000000008·R_X86_64_RELATIVE·························3a3130
26 00000000007a1118··0000000000000008·R_X86_64_RELATIVE·························3a314026 00000000007a1118··0000000000000008·R_X86_64_RELATIVE·························3a3140
27 00000000007a1120··0000000000000008·R_X86_64_RELATIVE·························3a316027 00000000007a1120··0000000000000008·R_X86_64_RELATIVE·························3a3160
28 00000000007a1140··0000000000000008·R_X86_64_RELATIVE·························22f08128 00000000007a1140··0000000000000008·R_X86_64_RELATIVE·························22f081
29 00000000007a1158··0000000000000008·R_X86_64_RELATIVE·························22f12529 00000000007a1158··0000000000000008·R_X86_64_RELATIVE·························22f125
30 00000000007a11a0··0000000000000008·R_X86_64_RELATIVE·························20868b30 00000000007a11a0··0000000000000008·R_X86_64_RELATIVE·························20868b
31 00000000007a11a8··0000000000000008·R_X86_64_RELATIVE·························22079431 00000000007a11a8··0000000000000008·R_X86_64_RELATIVE·························220793
32 00000000007a11b0··0000000000000008·R_X86_64_RELATIVE·························21c10b32 00000000007a11b0··0000000000000008·R_X86_64_RELATIVE·························21c10a
33 00000000007a11b8··0000000000000008·R_X86_64_RELATIVE·························20037b33 00000000007a11b8··0000000000000008·R_X86_64_RELATIVE·························20037b
34 00000000007a11c0··0000000000000008·R_X86_64_RELATIVE·························20485534 00000000007a11c0··0000000000000008·R_X86_64_RELATIVE·························204855
35 00000000007a11c8··0000000000000008·R_X86_64_RELATIVE·························1fa12e35 00000000007a11c8··0000000000000008·R_X86_64_RELATIVE·························1fa12e
36 00000000007a11d0··0000000000000008·R_X86_64_RELATIVE·························20869836 00000000007a11d0··0000000000000008·R_X86_64_RELATIVE·························208698
37 00000000007a11d8··0000000000000008·R_X86_64_RELATIVE·························1f7ef237 00000000007a11d8··0000000000000008·R_X86_64_RELATIVE·························1f7ef2
38 00000000007a11e0··0000000000000008·R_X86_64_RELATIVE·························21a25238 00000000007a11e0··0000000000000008·R_X86_64_RELATIVE·························21a268
39 00000000007a11e8··0000000000000008·R_X86_64_RELATIVE·························2288c539 00000000007a11e8··0000000000000008·R_X86_64_RELATIVE·························2288c4
40 00000000007a11f0··0000000000000008·R_X86_64_RELATIVE·························2086a340 00000000007a11f0··0000000000000008·R_X86_64_RELATIVE·························2086a3
41 00000000007a11f8··0000000000000008·R_X86_64_RELATIVE·························2266aa41 00000000007a11f8··0000000000000008·R_X86_64_RELATIVE·························2266a9
42 00000000007a1200··0000000000000008·R_X86_64_RELATIVE·························22478b42 00000000007a1200··0000000000000008·R_X86_64_RELATIVE·························22478a
43 00000000007a1208··0000000000000008·R_X86_64_RELATIVE·························2266ca43 00000000007a1208··0000000000000008·R_X86_64_RELATIVE·························2266c9
44 00000000007a1210··0000000000000008·R_X86_64_RELATIVE·························1f1cad44 00000000007a1210··0000000000000008·R_X86_64_RELATIVE·························1f1cad
45 00000000007a1218··0000000000000008·R_X86_64_RELATIVE·························2207b245 00000000007a1218··0000000000000008·R_X86_64_RELATIVE·························2207b1
46 00000000007a1220··0000000000000008·R_X86_64_RELATIVE·························1eba5446 00000000007a1220··0000000000000008·R_X86_64_RELATIVE·························1eba54
47 00000000007a1228··0000000000000008·R_X86_64_RELATIVE·························20486347 00000000007a1228··0000000000000008·R_X86_64_RELATIVE·························204863
48 00000000007a1230··0000000000000008·R_X86_64_RELATIVE·························21e4c248 00000000007a1230··0000000000000008·R_X86_64_RELATIVE·························21e4c1
49 00000000007a1238··0000000000000008·R_X86_64_RELATIVE·························20e39149 00000000007a1238··0000000000000008·R_X86_64_RELATIVE·························20e391
50 00000000007a1240··0000000000000008·R_X86_64_RELATIVE·························22a9a950 00000000007a1240··0000000000000008·R_X86_64_RELATIVE·························22a9a8
51 00000000007a1248··0000000000000008·R_X86_64_RELATIVE·························20039b51 00000000007a1248··0000000000000008·R_X86_64_RELATIVE·························20039b
52 00000000007a1250··0000000000000008·R_X86_64_RELATIVE·························21e4d552 00000000007a1250··0000000000000008·R_X86_64_RELATIVE·························21e4d4
53 00000000007a1258··0000000000000008·R_X86_64_RELATIVE·························2003bd53 00000000007a1258··0000000000000008·R_X86_64_RELATIVE·························2003bd
54 00000000007a1260··0000000000000008·R_X86_64_RELATIVE·························20488554 00000000007a1260··0000000000000008·R_X86_64_RELATIVE·························204885
55 00000000007a1268··0000000000000008·R_X86_64_RELATIVE·························1eda6855 00000000007a1268··0000000000000008·R_X86_64_RELATIVE·························1eda68
56 00000000007a1270··0000000000000008·R_X86_64_RELATIVE·························20c44956 00000000007a1270··0000000000000008·R_X86_64_RELATIVE·························20c449
57 00000000007a1278··0000000000000008·R_X86_64_RELATIVE·························21408e57 00000000007a1278··0000000000000008·R_X86_64_RELATIVE·························2140a4
58 00000000007a1280··0000000000000008·R_X86_64_RELATIVE·························1f5ece58 00000000007a1280··0000000000000008·R_X86_64_RELATIVE·························1f5ece
59 00000000007a1288··0000000000000008·R_X86_64_RELATIVE·························1f3d3059 00000000007a1288··0000000000000008·R_X86_64_RELATIVE·························1f3d30
60 00000000007a1290··0000000000000008·R_X86_64_RELATIVE·························1f3d5460 00000000007a1290··0000000000000008·R_X86_64_RELATIVE·························1f3d54
61 00000000007a1298··0000000000000008·R_X86_64_RELATIVE·························21000561 00000000007a1298··0000000000000008·R_X86_64_RELATIVE·························21001b
62 00000000007a12a0··0000000000000008·R_X86_64_RELATIVE·························217f1c62 00000000007a12a0··0000000000000008·R_X86_64_RELATIVE·························217f32
63 00000000007a12a8··0000000000000008·R_X86_64_RELATIVE·························21228663 00000000007a12a8··0000000000000008·R_X86_64_RELATIVE·························21229c
64 00000000007a12b0··0000000000000008·R_X86_64_RELATIVE·························2266e764 00000000007a12b0··0000000000000008·R_X86_64_RELATIVE·························2266e6
65 00000000007a12b8··0000000000000008·R_X86_64_RELATIVE·························217f2f65 00000000007a12b8··0000000000000008·R_X86_64_RELATIVE·························217f45
66 00000000007a12c0··0000000000000008·R_X86_64_RELATIVE·························20489166 00000000007a12c0··0000000000000008·R_X86_64_RELATIVE·························204891
67 00000000007a12c8··0000000000000008·R_X86_64_RELATIVE·························1f1cc067 00000000007a12c8··0000000000000008·R_X86_64_RELATIVE·························1f1cc0
68 00000000007a12d0··0000000000000008·R_X86_64_RELATIVE·························20684368 00000000007a12d0··0000000000000008·R_X86_64_RELATIVE·························206843
69 00000000007a12d8··0000000000000008·R_X86_64_RELATIVE·························1f7f0f69 00000000007a12d8··0000000000000008·R_X86_64_RELATIVE·························1f7f0f
70 00000000007a12e0··0000000000000008·R_X86_64_RELATIVE·························20278e70 00000000007a12e0··0000000000000008·R_X86_64_RELATIVE·························20278e
71 00000000007a12e8··0000000000000008·R_X86_64_RELATIVE·························1f5ee871 00000000007a12e8··0000000000000008·R_X86_64_RELATIVE·························1f5ee8
72 00000000007a12f0··0000000000000008·R_X86_64_RELATIVE·························21a26472 00000000007a12f0··0000000000000008·R_X86_64_RELATIVE·························21a27a
73 00000000007a12f8··0000000000000008·R_X86_64_RELATIVE·························2140ab73 00000000007a12f8··0000000000000008·R_X86_64_RELATIVE·························2140c1
74 00000000007a1300··0000000000000008·R_X86_64_RELATIVE·························21c11d74 00000000007a1300··0000000000000008·R_X86_64_RELATIVE·························21c11c
75 00000000007a1308··0000000000000008·R_X86_64_RELATIVE·························22479675 00000000007a1308··0000000000000008·R_X86_64_RELATIVE·························224795
76 00000000007a1310··0000000000000008·R_X86_64_RELATIVE·························21e4e276 00000000007a1310··0000000000000008·R_X86_64_RELATIVE·························21e4e1
77 00000000007a1318··0000000000000008·R_X86_64_RELATIVE·························20e3b677 00000000007a1318··0000000000000008·R_X86_64_RELATIVE·························20e3b6
78 00000000007a1320··0000000000000008·R_X86_64_RELATIVE·························1f7f3078 00000000007a1320··0000000000000008·R_X86_64_RELATIVE·························1f7f30
79 00000000007a1328··0000000000000008·R_X86_64_RELATIVE·························21a27c79 00000000007a1328··0000000000000008·R_X86_64_RELATIVE·························21a292
80 00000000007a1330··0000000000000008·R_X86_64_RELATIVE·························1fe41380 00000000007a1330··0000000000000008·R_X86_64_RELATIVE·························1fe413
81 00000000007a1338··0000000000000008·R_X86_64_RELATIVE·························21e4fa81 00000000007a1338··0000000000000008·R_X86_64_RELATIVE·························21e4f9
82 00000000007a1340··0000000000000008·R_X86_64_RELATIVE·························2003db82 00000000007a1340··0000000000000008·R_X86_64_RELATIVE·························2003db
83 00000000007a1348··0000000000000008·R_X86_64_RELATIVE·························21c13883 00000000007a1348··0000000000000008·R_X86_64_RELATIVE·························21c137
84 00000000007a1350··0000000000000008·R_X86_64_RELATIVE·························20a5a984 00000000007a1350··0000000000000008·R_X86_64_RELATIVE·························20a5a9
85 00000000007a1358··0000000000000008·R_X86_64_RELATIVE·························2247bf85 00000000007a1358··0000000000000008·R_X86_64_RELATIVE·························2247be
86 00000000007a1360··0000000000000008·R_X86_64_RELATIVE·························20a5bc86 00000000007a1360··0000000000000008·R_X86_64_RELATIVE·························20a5bc
87 00000000007a1368··0000000000000008·R_X86_64_RELATIVE·························21002987 00000000007a1368··0000000000000008·R_X86_64_RELATIVE·························21003f
88 00000000007a1370··0000000000000008·R_X86_64_RELATIVE·························2207d788 00000000007a1370··0000000000000008·R_X86_64_RELATIVE·························2207d6
89 00000000007a1378··0000000000000008·R_X86_64_RELATIVE·························2122a789 00000000007a1378··0000000000000008·R_X86_64_RELATIVE·························2122bd
90 00000000007a1380··0000000000000008·R_X86_64_RELATIVE·························1eda8190 00000000007a1380··0000000000000008·R_X86_64_RELATIVE·························1eda81
91 00000000007a1388··0000000000000008·R_X86_64_RELATIVE·························20e3dc91 00000000007a1388··0000000000000008·R_X86_64_RELATIVE·························20e3dc
92 00000000007a1390··0000000000000008·R_X86_64_RELATIVE·························1f3d6a92 00000000007a1390··0000000000000008·R_X86_64_RELATIVE·························1f3d6a
93 00000000007a1398··0000000000000008·R_X86_64_RELATIVE·························20685693 00000000007a1398··0000000000000008·R_X86_64_RELATIVE·························206856
94 00000000007a13a0··0000000000000008·R_X86_64_RELATIVE·························21004d94 00000000007a13a0··0000000000000008·R_X86_64_RELATIVE·························210063
95 00000000007a13a8··0000000000000008·R_X86_64_RELATIVE·························21a29a95 00000000007a13a8··0000000000000008·R_X86_64_RELATIVE·························21a2b0
96 00000000007a13b0··0000000000000008·R_X86_64_RELATIVE·························1fc1f796 00000000007a13b0··0000000000000008·R_X86_64_RELATIVE·························1fc1f7
97 00000000007a13b8··0000000000000008·R_X86_64_RELATIVE·························2247e097 00000000007a13b8··0000000000000008·R_X86_64_RELATIVE·························2247df
98 00000000007a13c0··0000000000000008·R_X86_64_RELATIVE·························21a2c098 00000000007a13c0··0000000000000008·R_X86_64_RELATIVE·························21a2d6
99 00000000007a13c8··0000000000000008·R_X86_64_RELATIVE·························2003f199 00000000007a13c8··0000000000000008·R_X86_64_RELATIVE·························2003f1
100 00000000007a13d0··0000000000000008·R_X86_64_RELATIVE·························2288e5100 00000000007a13d0··0000000000000008·R_X86_64_RELATIVE·························2288e4
101 00000000007a13d8··0000000000000008·R_X86_64_RELATIVE·························21a2d8101 00000000007a13d8··0000000000000008·R_X86_64_RELATIVE·························21a2ee
102 00000000007a13e0··0000000000000008·R_X86_64_RELATIVE·························22a9b9102 00000000007a13e0··0000000000000008·R_X86_64_RELATIVE·························22a9b8
103 00000000007a13e8··0000000000000008·R_X86_64_RELATIVE·························224809103 00000000007a13e8··0000000000000008·R_X86_64_RELATIVE·························224808
104 00000000007a13f0··0000000000000008·R_X86_64_RELATIVE·························224827104 00000000007a13f0··0000000000000008·R_X86_64_RELATIVE·························224826
105 00000000007a13f8··0000000000000008·R_X86_64_RELATIVE·························21c15c105 00000000007a13f8··0000000000000008·R_X86_64_RELATIVE·························21c15b
106 00000000007a1400··0000000000000008·R_X86_64_RELATIVE·························21e51e106 00000000007a1400··0000000000000008·R_X86_64_RELATIVE·························21e51d
107 00000000007a1408··0000000000000008·R_X86_64_RELATIVE·························1fa14e107 00000000007a1408··0000000000000008·R_X86_64_RELATIVE·························1fa14e
108 00000000007a1410··0000000000000008·R_X86_64_RELATIVE·························1eba64108 00000000007a1410··0000000000000008·R_X86_64_RELATIVE·························1eba64
109 00000000007a1418··0000000000000008·R_X86_64_RELATIVE·························22a9ca109 00000000007a1418··0000000000000008·R_X86_64_RELATIVE·························22a9c9
110 00000000007a1420··0000000000000008·R_X86_64_RELATIVE·························2227ca110 00000000007a1420··0000000000000008·R_X86_64_RELATIVE·························2227c9
111 00000000007a1428··0000000000000008·R_X86_64_RELATIVE·························1f5f11111 00000000007a1428··0000000000000008·R_X86_64_RELATIVE·························1f5f11
112 00000000007a1430··0000000000000008·R_X86_64_RELATIVE·························1f7f41112 00000000007a1430··0000000000000008·R_X86_64_RELATIVE·························1f7f41
113 00000000007a1438··0000000000000008·R_X86_64_RELATIVE·························1fc212113 00000000007a1438··0000000000000008·R_X86_64_RELATIVE·························1fc212
114 00000000007a1440··0000000000000008·R_X86_64_RELATIVE·························2086b1114 00000000007a1440··0000000000000008·R_X86_64_RELATIVE·························2086b1
115 00000000007a1448··0000000000000008·R_X86_64_RELATIVE·························20a5d6115 00000000007a1448··0000000000000008·R_X86_64_RELATIVE·························20a5d6
116 00000000007a1450··0000000000000008·R_X86_64_RELATIVE·························22a9f1116 00000000007a1450··0000000000000008·R_X86_64_RELATIVE·························22a9f0
117 00000000007a1458··0000000000000008·R_X86_64_RELATIVE·························1fc239117 00000000007a1458··0000000000000008·R_X86_64_RELATIVE·························1fc239
118 00000000007a1460··0000000000000008·R_X86_64_RELATIVE·························1fe42d118 00000000007a1460··0000000000000008·R_X86_64_RELATIVE·························1fe42d
119 00000000007a1468··0000000000000008·R_X86_64_RELATIVE·························20c459119 00000000007a1468··0000000000000008·R_X86_64_RELATIVE·························20c459
120 00000000007a1470··0000000000000008·R_X86_64_RELATIVE·························20687f120 00000000007a1470··0000000000000008·R_X86_64_RELATIVE·························20687f
121 00000000007a1478··0000000000000008·R_X86_64_RELATIVE·························1f5f35121 00000000007a1478··0000000000000008·R_X86_64_RELATIVE·························1f5f35
122 00000000007a1480··0000000000000008·R_X86_64_RELATIVE·························2140d1122 00000000007a1480··0000000000000008·R_X86_64_RELATIVE·························2140e7
123 00000000007a1488··0000000000000008·R_X86_64_RELATIVE·························1f5f61123 00000000007a1488··0000000000000008·R_X86_64_RELATIVE·························1f5f61
124 00000000007a1490··0000000000000008·R_X86_64_RELATIVE·························21e53b124 00000000007a1490··0000000000000008·R_X86_64_RELATIVE·························21e53a
125 00000000007a1498··0000000000000008·R_X86_64_RELATIVE·························217f53125 00000000007a1498··0000000000000008·R_X86_64_RELATIVE·························217f69
126 00000000007a14a0··0000000000000008·R_X86_64_RELATIVE·························21e559126 00000000007a14a0··0000000000000008·R_X86_64_RELATIVE·························21e558
127 00000000007a14a8··0000000000000008·R_X86_64_RELATIVE·························21606b127 00000000007a14a8··0000000000000008·R_X86_64_RELATIVE·························216081
128 00000000007a14b0··0000000000000008·R_X86_64_RELATIVE·························1fc260128 00000000007a14b0··0000000000000008·R_X86_64_RELATIVE·························1fc260
129 00000000007a14b8··0000000000000008·R_X86_64_RELATIVE·························200417129 00000000007a14b8··0000000000000008·R_X86_64_RELATIVE·························200417
130 00000000007a14c0··0000000000000008·R_X86_64_RELATIVE·························1f5f8a130 00000000007a14c0··0000000000000008·R_X86_64_RELATIVE·························1f5f8a
131 00000000007a14c8··0000000000000008·R_X86_64_RELATIVE·························20a5fd131 00000000007a14c8··0000000000000008·R_X86_64_RELATIVE·························20a5fd
132 00000000007a14d0··0000000000000008·R_X86_64_RELATIVE·························21e574132 00000000007a14d0··0000000000000008·R_X86_64_RELATIVE·························21e573
133 00000000007a14d8··0000000000000008·R_X86_64_RELATIVE·························1efa18133 00000000007a14d8··0000000000000008·R_X86_64_RELATIVE·························1efa18
134 00000000007a14e0··0000000000000008·R_X86_64_RELATIVE·························1eda94134 00000000007a14e0··0000000000000008·R_X86_64_RELATIVE·························1eda94
135 00000000007a14e8··0000000000000008·R_X86_64_RELATIVE·························1eba7d135 00000000007a14e8··0000000000000008·R_X86_64_RELATIVE·························1eba7d
136 00000000007a14f0··0000000000000008·R_X86_64_RELATIVE·························2086ca136 00000000007a14f0··0000000000000008·R_X86_64_RELATIVE·························2086ca
137 00000000007a14f8··0000000000000008·R_X86_64_RELATIVE·························1efa38137 00000000007a14f8··0000000000000008·R_X86_64_RELATIVE·························1efa38
138 00000000007a1500··0000000000000008·R_X86_64_RELATIVE·························1ebaa5138 00000000007a1500··0000000000000008·R_X86_64_RELATIVE·························1ebaa5
139 00000000007a1508··0000000000000008·R_X86_64_RELATIVE·························21c179139 00000000007a1508··0000000000000008·R_X86_64_RELATIVE·························21c178
140 00000000007a1510··0000000000000008·R_X86_64_RELATIVE·························1f3d85140 00000000007a1510··0000000000000008·R_X86_64_RELATIVE·························1f3d85
141 00000000007a1518··0000000000000008·R_X86_64_RELATIVE·························224837141 00000000007a1518··0000000000000008·R_X86_64_RELATIVE·························224836
142 00000000007a1520··0000000000000008·R_X86_64_RELATIVE·························2140ec142 00000000007a1520··0000000000000008·R_X86_64_RELATIVE·························214102
143 00000000007a1528··0000000000000008·R_X86_64_RELATIVE·························2207ed143 00000000007a1528··0000000000000008·R_X86_64_RELATIVE·························2207ec
144 00000000007a1530··0000000000000008·R_X86_64_RELATIVE·························22485c144 00000000007a1530··0000000000000008·R_X86_64_RELATIVE·························22485b
145 00000000007a1538··0000000000000008·R_X86_64_RELATIVE·························2086e4145 00000000007a1538··0000000000000008·R_X86_64_RELATIVE·························2086e4
146 00000000007a1540··0000000000000008·R_X86_64_RELATIVE·························220815146 00000000007a1540··0000000000000008·R_X86_64_RELATIVE·························220814
147 00000000007a1548··0000000000000008·R_X86_64_RELATIVE·························21e587147 00000000007a1548··0000000000000008·R_X86_64_RELATIVE·························21e586
148 00000000007a1550··0000000000000008·R_X86_64_RELATIVE·························216094148 00000000007a1550··0000000000000008·R_X86_64_RELATIVE·························2160aa
149 00000000007a1558··0000000000000008·R_X86_64_RELATIVE·························1edab2149 00000000007a1558··0000000000000008·R_X86_64_RELATIVE·························1edab2
150 00000000007a1560··0000000000000008·R_X86_64_RELATIVE·························20043c150 00000000007a1560··0000000000000008·R_X86_64_RELATIVE·························20043c
Max diff block lines reached; 1409023/1424770 bytes (98.89%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·0ba45a4b21a3c34c9c05faa15e0369e818ba9e916 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7619ebfbfa4d3845c9b787074e17ae99112c65a1
882 B
strings --all --bytes=8 {}
    
Offset 18455, 14 lines modifiedOffset 18455, 15 lines modified
18455 Tunnel·Options:18455 Tunnel·Options:
18456 TCPv4_SERVER18456 TCPv4_SERVER
18457 IV_NCP=218457 IV_NCP=2
18458 LZ4·init·asym=18458 LZ4·init·asym=
18459 send_push_request_callback18459 send_push_request_callback
18460 tun_recv18460 tun_recv
18461 TUN·Error:·18461 TUN·Error:·
 18462 4.9.40.23-0-g549b7015
18462 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed18463 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
18463 OpenVPN·xkey·ECDSA·Signature18464 OpenVPN·xkey·ECDSA·Signature
18464 keydata_new18465 keydata_new
18465 checking·key·pair·match:·res·=·%d18466 checking·key·pair·match:·res·=·%d
18466 checking·parameter·match:·res·=·%d18467 checking·parameter·match:·res·=·%d
18467 Error:·keymgmt_import·failed·for·key·type·<%s>18468 Error:·keymgmt_import·failed·for·key·type·<%s>
18468 keymgmt_set_params18469 keymgmt_set_params
Offset 20239, 15 lines modifiedOffset 20240, 14 lines modified
20239 EVP_DecryptUpdate·AD20240 EVP_DecryptUpdate·AD
20240 CLI_PREF_ENABLE_XD_PROXY20241 CLI_PREF_ENABLE_XD_PROXY
20241 Removed·deprecated·option20242 Removed·deprecated·option
20242 ,tls-server20243 ,tls-server
20243 Server·has·pushed·compressor·20244 Server·has·pushed·compressor·
20244 ··cipher:·20245 ··cipher:·
20245 (default)20246 (default)
20246 4.9.40.23-0-g549b70159 
20247 keydata_free20247 keydata_free
20248 setting·padmode·as·%s20248 setting·padmode·as·%s
20249 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·20249 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·
20250 tun_builder_add_address20250 tun_builder_add_address
20251 tun_builder_teardown20251 tun_builder_teardown
20252 remote_override20252 remote_override
20253 openvpn::ClientAPI::Config·const·&·reference·is·null20253 openvpn::ClientAPI::Config·const·&·reference·is·null
372 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 6608, 5128 lines modifiedOffset 6608, 5128 lines modified
6608 ··[·24119]··LZ4·init·asym=6608 ··[·24119]··LZ4·init·asym=
6609 ··[·24128]··mssfix=6609 ··[·24128]··mssfix=
6610 ··[·24130]··26610 ··[·24130]··2
6611 ··[·24132]··send_push_request_callback6611 ··[·24132]··send_push_request_callback
6612 ··[·2414d]··tun_recv6612 ··[·2414d]··tun_recv
6613 ··[·24156]··TUN·Error:·6613 ··[·24156]··TUN·Error:·
Diff chunk too large, falling back to line-by-line diff (2264 lines added, 2264 lines removed)
6614 ··[·24162]··::6614 ··[·24162]··::
6615 ··[·24165]··RESUME6615 ··[·24165]··4.9.40.23-0-g549b7015
6616 ··[·2416c]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed6616 ··[·2417b]··RESUME
6617 ··[·241a4]··OpenVPN·xkey·ECDSA·Signature6617 ··[·24182]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
6618 ··[·241c1]··keydata_new6618 ··[·241ba]··OpenVPN·xkey·ECDSA·Signature
6619 ··[·241cd]··checking·key·pair·match:·res·=·%d6619 ··[·241d7]··keydata_new
6620 ··[·241ef]··checking·parameter·match:·res·=·%d6620 ··[·241e3]··checking·key·pair·match:·res·=·%d
6621 ··[·24212]··Error:·keymgmt_import·failed·for·key·type·<%s>6621 ··[·24205]··checking·parameter·match:·res·=·%d
6622 ··[·24241]··keymgmt_set_params6622 ··[·24228]··Error:·keymgmt_import·failed·for·key·type·<%s>
6623 ··[·24254]··xkey·keymgmt_set_params:·key·is·immutable6623 ··[·24257]··keymgmt_set_params
6624 ··[·2427e]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>6624 ··[·2426a]··xkey·keymgmt_set_params:·key·is·immutable
6625 ··[·242b3]··tun_builder_set_layer6625 ··[·24294]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>
6626 ··[·242c9]··(Ljava/lang/String;IIZ)Z6626 ··[·242c9]··tun_builder_set_layer
6627 ··[·242e2]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null6627 ··[·242df]··(Ljava/lang/String;IIZ)Z
6628 ··[·2432b]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain6628 ··[·242f8]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null
6629 ··[·2436e]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I6629 ··[·24341]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain
6630 ··[·2439d]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J6630 ··[·24384]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I
6631 ··[·243cd]··Unspecified·DirectorException·message6631 ··[·243b3]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J
6632 ··[·243f3]··java/io/IOException6632 ··[·243e3]··Unspecified·DirectorException·message
6633 ··[·24407]··=6633 ··[·24409]··java/io/IOException
6634 ··[·24409]··ASN1_mbstring_ncopy6634 ··[·2441d]··=
6635 ··[·2441d]··ENUMERATED6635 ··[·2441f]··ASN1_mbstring_ncopy
6636 ··[·24428]··%02X6636 ··[·24433]··ENUMERATED
6637 ··[·2442d]··asn1_find_end6637 ··[·2443e]··%02X
6638 ··[·2443b]··ossl_asn1_enc_save6638 ··[·24443]··asn1_find_end
6639 ··[·2444e]··ossl_x509_algor_get_md6639 ··[·24451]··ossl_asn1_enc_save
6640 ··[·24465]··BN_usub6640 ··[·24464]··ossl_x509_algor_get_md
6641 ··[·2446d]··asn1_cb6641 ··[·2447b]··BN_usub
6642 ··[·24475]··BITWRAP6642 ··[·24483]··asn1_cb
6643 ··[·2447d]··Bad·time·value6643 ··[·2448b]··BITWRAP
6644 ··[·2448c]··ssl_conf6644 ··[·24493]··Bad·time·value
6645 ··[·24495]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c6645 ··[·244a2]··ssl_conf
6646 ··[·24503]··OpenSSL·PKCS#3·DH·method6646 ··[·244ab]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c
6647 ··[·2451c]··%d\n6647 ··[·24519]··OpenSSL·PKCS#3·DH·method
6648 ··[·24520]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c6648 ··[·24532]··%d\n
6649 ··[·24579]··EC_GROUP_new_from_ecpkparameters6649 ··[·24536]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c
6650 ··[·2459a]··base6650 ··[·2458f]··EC_GROUP_new_from_ecpkparameters
6651 ··[·2459f]··X9_62_FIELDID6651 ··[·245b0]··base
6652 ··[·245ad]··X9.62·curve·over·a·163·bit·binary·field6652 ··[·245b5]··X9_62_FIELDID
6653 ··[·245d5]··X9.62·curve·over·a·208·bit·binary·field6653 ··[·245c3]··X9.62·curve·over·a·163·bit·binary·field
6654 ··[·245fd]··X9.62·curve·over·a·368·bit·binary·field6654 ··[·245eb]··X9.62·curve·over·a·208·bit·binary·field
6655 ··[·24625]··ec_GF2m_simple_field_inv6655 ··[·24613]··X9.62·curve·over·a·368·bit·binary·field
6656 ··[·2463e]··ossl_ec_key_public_check6656 ··[·2463b]··ec_GF2m_simple_field_inv
6657 ··[·24657]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c6657 ··[·24654]··ossl_ec_key_public_check
6658 ··[·246b2]··EC_POINT_copy6658 ··[·2466d]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c
6659 ··[·246c0]··ECDSA_sign_setup6659 ··[·246c8]··EC_POINT_copy
6660 ··[·246d1]··ossl_ec_GFp_mont_field_set_to_one6660 ··[·246d6]··ECDSA_sign_setup
6661 ··[·246f3]··ossl_ec_GFp_nist_field_sqr6661 ··[·246e7]··ossl_ec_GFp_mont_field_set_to_one
6662 ··[·2470e]··ossl_ec_GFp_simple_point2oct6662 ··[·24709]··ossl_ec_GFp_nist_field_sqr
6663 ··[·2472b]··ossl_encoder_ctx_add_encoder_inst6663 ··[·24724]··ossl_ec_GFp_simple_point2oct
6664 ··[·2474d]··SO_PATH6664 ··[·24741]··ossl_encoder_ctx_add_encoder_inst
6665 ··[·24755]··engine_unlocked_finish6665 ··[·24763]··SO_PATH
6666 ··[·2476c]··dsa·routines6666 ··[·2476b]··engine_unlocked_finish
6667 ··[·24779]··CMS·routines6667 ··[·24782]··dsa·routines
6668 ··[·24786]··internal·error6668 ··[·2478f]··CMS·routines
6669 ··[·24795]··fetch·failed6669 ··[·2479c]··internal·error
6670 ··[·247a2]··sect131r26670 ··[·247ab]··fetch·failed
6671 ··[·247ac]··K-2336671 ··[·247b8]··sect131r2
6672 ··[·247b2]··tls1multi_enc6672 ··[·247c2]··K-233
6673 ··[·247c0]··mackey6673 ··[·247c8]··tls1multi_enc
6674 ··[·247c7]··inner_ossl_decoder_fetch6674 ··[·247d6]··mackey
6675 ··[·247e0]··OSSL_DECODER_from_data6675 ··[·247dd]··inner_ossl_decoder_fetch
6676 ··[·247f7]··ossl_decoder_ctx_add_decoder_inst6676 ··[·247f6]··OSSL_DECODER_from_data
6677 ··[·24819]··EVP_PKEY_derive_init_ex6677 ··[·2480d]··ossl_decoder_ctx_add_decoder_inst
6678 ··[·24831]··SCRYPT_PARAMS6678 ··[·2482f]··EVP_PKEY_derive_init_ex
6679 ··[·2483f]··EVP_PKEY_new6679 ··[·24847]··SCRYPT_PARAMS
6680 ··[·2484c]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c6680 ··[·24855]··EVP_PKEY_new
6681 ··[·248b5]··cekalg6681 ··[·24862]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c
6682 ··[·248bc]··dh_param6682 ··[·248cb]··cekalg
6683 ··[·248c5]··oaep-label6683 ··[·248d2]··dh_param
6684 ··[·248d0]··hexsalt6684 ··[·248db]··oaep-label
6685 ··[·248d8]··rsa-coefficient46685 ··[·248e6]··hexsalt
6686 ··[·248e9]··EVP_PKEY_keygen6686 ··[·248ee]··rsa-coefficient4
6687 ··[·248f9]··modp_61446687 ··[·248ff]··EVP_PKEY_keygen
6688 ··[·24903]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c6688 ··[·2490f]··modp_6144
6689 ··[·2495e]··RC2-40-CBC6689 ··[·24919]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c
6690 ··[·24969]··aria_ccm_init_key6690 ··[·24974]··RC2-40-CBC
6691 ··[·2497b]··adding·object6691 ··[·2497f]··aria_ccm_init_key
6692 ··[·24989]··error·loading·section6692 ··[·24991]··adding·object
6693 ··[·2499f]··field·missing6693 ··[·2499f]··error·loading·section
6694 ··[·249ad]··no·content·type6694 ··[·249b5]··field·missing
6695 ··[·249bd]··invalid·pool·size6695 ··[·249c3]··no·content·type
6696 ··[·249cf]··encoding·error6696 ··[·249d3]··invalid·pool·size
6697 ··[·249de]··invalid·range6697 ··[·249e5]··encoding·error
6698 ··[·249ec]··no·solution6698 ··[·249f4]··invalid·range
6699 ··[·249f8]··too·many·temporary·variables6699 ··[·24a02]··no·solution
6700 ··[·24a15]··error·unexpected·certconf6700 ··[·24a0e]··too·many·temporary·variables
6701 ··[·24a2f]··no·suitable·sender·cert6701 ··[·24a2b]··error·unexpected·certconf
6702 ··[·24a47]··unknown·algorithm·id6702 ··[·24a45]··no·suitable·sender·cert
6703 ··[·24a5c]··wrong·certid·in·rp6703 ··[·24a5d]··unknown·algorithm·id
6704 ··[·24a6f]··certificate·has·no·keyid6704 ··[·24a72]··wrong·certid·in·rp
6705 ··[·24a88]··cipher·initialisation·error6705 ··[·24a85]··certificate·has·no·keyid
6706 ··[·24aa4]··sct·invalid·signature6706 ··[·24a9e]··cipher·initialisation·error
6707 ··[·24aba]··unsupported·version6707 ··[·24aba]··sct·invalid·signature
6708 ··[·24ace]··too·many·retries6708 ··[·24ad0]··unsupported·version
6709 ··[·24adf]··control·command·failed6709 ··[·24ae4]··too·many·retries
6710 ··[·24af6]··bignum·out·of·range6710 ··[·24af5]··control·command·failed
6711 ··[·24b0a]··engine·configuration·error6711 ··[·24b0c]··bignum·out·of·range
6712 ··[·24b25]··engine·is·not·in·the·list6712 ··[·24b20]··engine·configuration·error
6713 ··[·24b3f]··invalid·init·value6713 ··[·24b3b]··engine·is·not·in·the·list
6714 ··[·24b52]··conflicting·algorithm·name6714 ··[·24b55]··invalid·init·value
6715 ··[·24b6d]··final·error6715 ··[·24b68]··conflicting·algorithm·name
6716 ··[·24b79]··unable·to·enable·locking6716 ··[·24b83]··final·error
6717 ··[·24b92]··error·parsing·content·length6717 ··[·24b8f]··unable·to·enable·locking
6718 ··[·24baf]··header·parse·error6718 ··[·24ba8]··error·parsing·content·length
6719 ··[·24bc2]··response·line·too·long6719 ··[·24bc5]··header·parse·error
6720 ··[·24bd9]··response·parse·error6720 ··[·24bd8]··response·line·too·long
6721 ··[·24bee]··invalid·tag·length6721 ··[·24bef]··response·parse·error
6722 ··[·24c01]··unable·to·reseed6722 ··[·24c04]··invalid·tag·length
6723 ··[·24c12]··pkcs6723 ··[·24c17]··unable·to·reseed
6724 ··[·24c17]··X5096724 ··[·24c28]··pkcs
6725 ··[·24c1c]··CN6725 ··[·24c2d]··X509
6726 ··[·24c1f]··localityName6726 ··[·24c32]··CN
6727 ··[·24c2c]··pkcs76727 ··[·24c35]··localityName
6728 ··[·24c32]··idea-ofb6728 ··[·24c42]··pkcs7
6729 ··[·24c3b]··unstructuredAddress6729 ··[·24c48]··idea-ofb
6730 ··[·24c4f]··msSGC6730 ··[·24c51]··unstructuredAddress
6731 ··[·24c55]··safeContentsBag6731 ··[·24c65]··msSGC
6732 ··[·24c65]··X9.576732 ··[·24c6b]··safeContentsBag
6733 ··[·24c6b]··id-smime-ct-DVCSResponseData6733 ··[·24c7b]··X9.57
Max diff block lines reached; 214762/381179 bytes (56.34%) of diff not shown.
3.58 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1356, 15 lines modifiedOffset 1356, 15 lines modified
1356 »       mov····0x8(%rsp),%rbx1356 »       mov····0x8(%rsp),%rbx
1357 »       cmp····$0x1,%r14d1357 »       cmp····$0x1,%r14d
1358 »       jne····31e6fd·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x6dd>1358 »       jne····31e6fd·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x6dd>
1359 »       mov····%r15,%rdi1359 »       mov····%r15,%rdi
1360 »       callq··786940·<__cxa_begin_catch@plt>1360 »       callq··786940·<__cxa_begin_catch@plt>
1361 »       movb···$0x1,(%rbx)1361 »       movb···$0x1,(%rbx)
1362 »       movb···$0x2a,0x1b0(%rsp)1362 »       movb···$0x2a,0x1b0(%rsp)
1363 »       movups·-0x1026bd(%rip),%xmm0········1363 »       movups·-0x1026be(%rip),%xmm0········
1364 »       movups·%xmm0,0x1b1(%rsp)1364 »       movups·%xmm0,0x1b1(%rsp)
1365 »       movabs·$0x203a434952454e45,%rcx1365 »       movabs·$0x203a434952454e45,%rcx
1366 »       mov····%rcx,0x1be(%rsp)1366 »       mov····%rcx,0x1be(%rsp)
1367 »       movb···$0x0,0x1c6(%rsp)1367 »       movb···$0x0,0x1c6(%rsp)
1368 »       mov····(%rax),%rcx1368 »       mov····(%rax),%rcx
1369 »       mov····%rax,%rdi1369 »       mov····%rax,%rdi
1370 »       callq··*0x10(%rcx)1370 »       callq··*0x10(%rcx)
Offset 1437, 15 lines modifiedOffset 1437, 15 lines modified
1437 »       mov····%fs:0x28,%rax1437 »       mov····%fs:0x28,%rax
1438 »       mov····%rax,0x140(%rsp)1438 »       mov····%rax,0x140(%rsp)
1439 »       lea····0x1(%rdi),%r121439 »       lea····0x1(%rdi),%r12
1440 »       testb··$0x1,(%rdi)1440 »       testb··$0x1,(%rdi)
1441 »       mov····%r12,%rdi1441 »       mov····%r12,%rdi
1442 »       je·····31e74a·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x3a>1442 »       je·····31e74a·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x3a>
1443 »       mov····0x10(%rbx),%rdi1443 »       mov····0x10(%rbx),%rdi
1444 »       lea····-0x10c61e(%rip),%rsi········1444 »       lea····-0x10c608(%rip),%rsi········
1445 »       callq··786980·<strcasecmp@plt>1445 »       callq··786980·<strcasecmp@plt>
1446 »       test···%eax,%eax1446 »       test···%eax,%eax
1447 »       je·····31e870·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x160>1447 »       je·····31e870·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x160>
1448 »       mov····%rbx,%rdi1448 »       mov····%rbx,%rdi
1449 »       mov····%ebp,%esi1449 »       mov····%ebp,%esi
1450 »       callq··786990·<openvpn::Protocol::parse_type(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix)@plt>1450 »       callq··786990·<openvpn::Protocol::parse_type(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix)@plt>
1451 »       test···%eax,%eax1451 »       test···%eax,%eax
Offset 1485, 15 lines modifiedOffset 1485, 15 lines modified
1485 »       mov····%rax,%rbp1485 »       mov····%rax,%rbp
1486 »       mov····%r13,%rdi1486 »       mov····%r13,%rdi
1487 »       callq··7869d0·<strlen@plt>1487 »       callq··7869d0·<strlen@plt>
1488 »       mov····%rbp,%rdi1488 »       mov····%rbp,%rdi
1489 »       mov····%r13,%rsi1489 »       mov····%r13,%rsi
1490 »       mov····%rax,%rdx1490 »       mov····%rax,%rdx
1491 »       callq··7869c0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1491 »       callq··7869c0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1492 »       lea····-0x10e980(%rip),%rsi········1492 »       lea····-0x10e96a(%rip),%rsi········
1493 »       mov····$0x2,%edx1493 »       mov····$0x2,%edx
1494 »       mov····%rax,%rdi1494 »       mov····%rax,%rdi
1495 »       callq··7869c0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1495 »       callq··7869c0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1496 »       movzbl·(%rbx),%edx1496 »       movzbl·(%rbx),%edx
1497 »       test···$0x1,%dl1497 »       test···$0x1,%dl
1498 »       je·····31e89b·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x18b>1498 »       je·····31e89b·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x18b>
1499 »       mov····0x10(%rbx),%r121499 »       mov····0x10(%rbx),%r12
Offset 1636, 15 lines modifiedOffset 1636, 15 lines modified
1636 »       mov····%eax,%ecx1636 »       mov····%eax,%ecx
1637 »       and····$0x1,%cl1637 »       and····$0x1,%cl
1638 »       shr····%rax1638 »       shr····%rax
1639 »       test···%cl,%cl1639 »       test···%cl,%cl
1640 »       cmovne·%rdx,%rax1640 »       cmovne·%rdx,%rax
1641 »       cmp····$0x7,%rax1641 »       cmp····$0x7,%rax
1642 »       jne····31eacc·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x10c>1642 »       jne····31eacc·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x10c>
1643 »       lea····-0x1006c1(%rip),%rcx········1643 »       lea····-0x1006c2(%rip),%rcx········
1644 »       mov····$0x7,%r8d1644 »       mov····$0x7,%r8d
1645 »       mov····%r15,%rdi1645 »       mov····%r15,%rdi
1646 »       xor····%esi,%esi1646 »       xor····%esi,%esi
1647 »       mov····$0xffffffffffffffff,%rdx1647 »       mov····$0xffffffffffffffff,%rdx
1648 »       callq··786a60·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·long,·unsigned·long,·char·const*,·unsigned·long)·const@plt>1648 »       callq··786a60·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·long,·unsigned·long,·char·const*,·unsigned·long)·const@plt>
1649 »       mov····$0x2,%ebx1649 »       mov····$0x2,%ebx
1650 »       test···%eax,%eax1650 »       test···%eax,%eax
Offset 1933, 15 lines modifiedOffset 1933, 15 lines modified
1933 »       mov····%rcx,%r121933 »       mov····%rcx,%r12
1934 »       mov····%rdx,%r131934 »       mov····%rdx,%r13
1935 »       mov····%rsi,%r151935 »       mov····%rsi,%r15
1936 »       mov····%rdi,%r141936 »       mov····%rdi,%r14
1937 »       mov····%fs:0x28,%rax1937 »       mov····%fs:0x28,%rax
1938 »       mov····%rax,0x90(%rsp)1938 »       mov····%rax,0x90(%rsp)
1939 »       movb···$0x28,0x20(%rsp)1939 »       movb···$0x28,0x20(%rsp)
1940 »       movups·-0xfc787(%rip),%xmm0········1940 »       movups·-0xfc788(%rip),%xmm0········
1941 »       movups·%xmm0,0x21(%rsp)1941 »       movups·%xmm0,0x21(%rsp)
1942 »       movl···$0x65677261,0x31(%rsp)1942 »       movl···$0x65677261,0x31(%rsp)
1943 »       movb···$0x0,0x35(%rsp)1943 »       movb···$0x0,0x35(%rsp)
1944 »       movaps·-0x134243(%rip),%xmm0········1944 »       movaps·-0x134243(%rip),%xmm0········
1945 »       movaps·%xmm0,0x40(%rsp)1945 »       movaps·%xmm0,0x40(%rsp)
1946 »       movaps·-0x1349df(%rip),%xmm0········1946 »       movaps·-0x1349df(%rip),%xmm0········
1947 »       movaps·%xmm0,0x50(%rsp)1947 »       movaps·%xmm0,0x50(%rsp)
Offset 1957, 15 lines modifiedOffset 1957, 15 lines modified
1957 »       mov····%r12,%rdi1957 »       mov····%r12,%rdi
1958 »       callq··786a80·<openvpn::OptionList::clear()@plt>1958 »       callq··786a80·<openvpn::OptionList::clear()@plt>
1959 »       lea····0x40(%rsp),%rdx1959 »       lea····0x40(%rsp),%rdx
1960 »       mov····%r12,%rdi1960 »       mov····%r12,%rdi
1961 »       mov····%r15,%rsi1961 »       mov····%r15,%rsi
1962 »       callq··786a90·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>1962 »       callq··786a90·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>
1963 »       movb···$0x24,0x20(%rsp)1963 »       movb···$0x24,0x20(%rsp)
1964 »       movups·-0xfe820(%rip),%xmm0········1964 »       movups·-0xfe821(%rip),%xmm0········
1965 »       movups·%xmm0,0x21(%rsp)1965 »       movups·%xmm0,0x21(%rsp)
1966 »       movw···$0x5245,0x31(%rsp)1966 »       movw···$0x5245,0x31(%rsp)
1967 »       movb···$0x0,0x33(%rsp)1967 »       movb···$0x0,0x33(%rsp)
1968 »       lea····0x20(%rsp),%rdx1968 »       lea····0x20(%rsp),%rdx
1969 »       lea····0x40(%rsp),%rcx1969 »       lea····0x40(%rsp),%rcx
1970 »       mov····%r12,%rdi1970 »       mov····%r12,%rdi
1971 »       mov····%r15,%rsi1971 »       mov····%r15,%rsi
Offset 2362, 15 lines modifiedOffset 2362, 15 lines modified
2362 »       movups·%xmm0,0x130(%r14)2362 »       movups·%xmm0,0x130(%r14)
2363 »       movups·%xmm0,0x140(%r14)2363 »       movups·%xmm0,0x140(%r14)
2364 »       movups·%xmm0,0x150(%r14)2364 »       movups·%xmm0,0x150(%r14)
2365 »       movb···$0x1,0x69(%r14)2365 »       movb···$0x1,0x69(%r14)
2366 »       movb···$0x1,0x8a(%r14)2366 »       movb···$0x1,0x8a(%r14)
2367 »       movb···$0x1,(%r14)2367 »       movb···$0x1,(%r14)
2368 »       movb···$0x2a,0x8(%rsp)2368 »       movb···$0x2a,0x8(%rsp)
2369 »       movups·-0x10367e(%rip),%xmm0········2369 »       movups·-0x10367f(%rip),%xmm0········
2370 »       movups·%xmm0,0x9(%rsp)2370 »       movups·%xmm0,0x9(%rsp)
2371 »       movabs·$0x203a434952454e45,%rcx2371 »       movabs·$0x203a434952454e45,%rcx
2372 »       mov····%rcx,0x16(%rsp)2372 »       mov····%rcx,0x16(%rsp)
2373 »       movb···$0x0,0x1e(%rsp)2373 »       movb···$0x0,0x1e(%rsp)
2374 »       mov····(%rax),%rcx2374 »       mov····(%rax),%rcx
2375 »       mov····%rax,%rdi2375 »       mov····%rax,%rdi
2376 »       callq··*0x10(%rcx)2376 »       callq··*0x10(%rcx)
Offset 2708, 15 lines modifiedOffset 2708, 15 lines modified
2708 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>2708 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>
2709 »       cmp····$0x90,%cl2709 »       cmp····$0x90,%cl
2710 »       jae····31fa24·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x134>2710 »       jae····31fa24·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x134>
2711 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>2711 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>
2712 »       cmp····$0x8f,%cl2712 »       cmp····$0x8f,%cl
2713 »       jbe····31fa24·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x134>2713 »       jbe····31fa24·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x134>
2714 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>2714 »       jmp····31fa86·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x196>
2715 »       lea····-0x10b7ce(%rip),%rsi········2715 »       lea····-0x10b7b8(%rip),%rsi········
2716 »       mov····(%rsp),%rdi2716 »       mov····(%rsp),%rdi
2717 »       callq··786950·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*)@plt>2717 »       callq··786950·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*)@plt>
2718 »       mov····(%rsp),%rax2718 »       mov····(%rsp),%rax
2719 »       add····$0x18,%rsp2719 »       add····$0x18,%rsp
2720 »       pop····%rbx2720 »       pop····%rbx
2721 »       pop····%r122721 »       pop····%r12
2722 »       pop····%r132722 »       pop····%r13
Max diff block lines reached; 3743691/3750775 bytes (99.81%) of diff not shown.
4.36 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.36 KB
readelf --wide --symbols {}
    
Offset 6576, 15 lines modifiedOffset 6576, 15 lines modified
6576 ··6572:·00000000005585d0···125·FUNC····GLOBAL·DEFAULT···14·SSL_set_fd6576 ··6572:·00000000005585d0···125·FUNC····GLOBAL·DEFAULT···14·SSL_set_fd
6577 ··6573:·00000000005667e0·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_cookie_generate_cb6577 ··6573:·00000000005667e0·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_cookie_generate_cb
6578 ··6574:·00000000002c8990····22·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_new6578 ··6574:·00000000002c8990····22·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_new
6579 ··6575:·00000000003d9f40·····5·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_get0_description6579 ··6575:·00000000003d9f40·····5·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_get0_description
6580 ··6576:·00000000003fcb60····55·FUNC····GLOBAL·DEFAULT···14·PEM_write_X509_AUX6580 ··6576:·00000000003fcb60····55·FUNC····GLOBAL·DEFAULT···14·PEM_write_X509_AUX
6581 ··6577:·000000000035db90····35·FUNC····GLOBAL·DEFAULT···14·ossl_err_load_CT_strings6581 ··6577:·000000000035db90····35·FUNC····GLOBAL·DEFAULT···14·ossl_err_load_CT_strings
6582 ··6578:·000000000055c9e0·····8·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_client_callback6582 ··6578:·000000000055c9e0·····8·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_client_callback
6583 ··6579:·0000000000168420···136·OBJECT··GLOBAL·DEFAULT···11·title_string6583 ··6579:·0000000000168420···135·OBJECT··GLOBAL·DEFAULT···11·title_string
6584 ··6580:·00000000003d0160····35·FUNC····GLOBAL·DEFAULT···14·ossl_tdes_freectx6584 ··6580:·00000000003d0160····35·FUNC····GLOBAL·DEFAULT···14·ossl_tdes_freectx
6585 ··6581:·00000000005fb6a0···144·OBJECT··GLOBAL·DEFAULT···17·ossl_sha3_224_functions6585 ··6581:·00000000005fb6a0···144·OBJECT··GLOBAL·DEFAULT···17·ossl_sha3_224_functions
6586 ··6582:·000000000032f440····26·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_new_raw_public_key_ex6586 ··6582:·000000000032f440····26·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_new_raw_public_key_ex
6587 ··6583:·000000000055fca0·····5·FUNC····GLOBAL·DEFAULT···14·OCSP_resp_get0_signature6587 ··6583:·000000000055fca0·····5·FUNC····GLOBAL·DEFAULT···14·OCSP_resp_get0_signature
6588 ··6584:·000000000059e350··5518·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_forceExtDict6588 ··6584:·000000000059e350··5518·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_forceExtDict
6589 ··6585:·000000000033b020····44·FUNC····GLOBAL·DEFAULT···14·EVP_ASYM_CIPHER_fetch6589 ··6585:·000000000033b020····44·FUNC····GLOBAL·DEFAULT···14·EVP_ASYM_CIPHER_fetch
6590 ··6586:·000000000031e6f0·····5·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_ctrl6590 ··6586:·000000000031e6f0·····5·FUNC····GLOBAL·DEFAULT···14·EVP_MD_meth_get_ctrl
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5a362dc09db798567c7fd28db7298d10e51435416 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c827b82255175d28ac789578431b3927ab09a0e6
1.02 KB
strings --all --bytes=8 {}
    
Offset 19590, 15 lines modifiedOffset 19590, 15 lines modified
19590 NOTE:·unable·to·redirect·IPv4·default·gateway·--19590 NOTE:·unable·to·redirect·IPv4·default·gateway·--
19591 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.19591 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
19592 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./19592 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./
19593 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/19593 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
19594 0123456789ABCDEF19594 0123456789ABCDEF
19595 NEED-CERTIFICATE:19595 NEED-CERTIFICATE:
19596 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19596 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19597 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202419597 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
19598 General·Options:19598 General·Options:
19599 --config·file···:·Read·configuration·options·from·file.19599 --config·file···:·Read·configuration·options·from·file.
19600 --help··········:·Show·options.19600 --help··········:·Show·options.
19601 --version·······:·Show·copyright·and·version·information.19601 --version·······:·Show·copyright·and·version·information.
19602 Tunnel·Options:19602 Tunnel·Options:
19603 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19603 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19604 --remote·host·[port]·:·Remote·host·name·or·ip·address.19604 --remote·host·[port]·:·Remote·host·name·or·ip·address.
917 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12838, 15 lines modifiedOffset 12838, 15 lines modified
12838 ··[·541f4]··j���^C12838 ··[·541f4]··j���^C
12839 ··[·541fc]··j���^B12839 ··[·541fc]··j���^B
12840 ··[·54204]··j���^C12840 ··[·54204]··j���^C
12841 ··[·5420c]··j���^B12841 ··[·5420c]··j���^B
12842 ··[·54214]··j���^C12842 ··[·54214]··j���^C
12843 ··[·5421c]··j���^B12843 ··[·5421c]··j���^B
12844 ··[·54308]··7�^O12844 ··[·54308]··7�^O
12845 ··[·54320]··OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202412845 ··[·54320]··OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
12846 ··[·543b0]··%s\n12846 ··[·543b0]··%s\n
12847 ············General·Options:\n12847 ············General·Options:\n
12848 ············--config·file···:·Read·configuration·options·from·file.\n12848 ············--config·file···:·Read·configuration·options·from·file.\n
12849 ············--help··········:·Show·options.\n12849 ············--help··········:·Show·options.\n
12850 ············--version·······:·Show·copyright·and·version·information.\n12850 ············--version·······:·Show·copyright·and·version·information.\n
12851 ············Tunnel·Options:\n12851 ············Tunnel·Options:\n
12852 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12852 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
4.15 KB
lib/arm64-v8a/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.48 KB
readelf --wide --sections {}
    
Offset 9, 15 lines modifiedOffset 9, 15 lines modified
9 ··[·4]·.gnu.version······VERSYM··········0000000000000398·000398·000012·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········0000000000000398·000398·000012·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········00000000000003ac·0003ac·000020·00···A··8···1··410 ··[·5]·.gnu.version_r····VERNEED·········00000000000003ac·0003ac·000020·00···A··8···1··4
11 ··[·6]·.gnu.hash·········GNU_HASH········00000000000003d0·0003d0·000030·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········00000000000003d0·0003d0·000030·00···A··3···0··8
12 ··[·7]·.hash·············HASH············0000000000000400·000400·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············0000000000000400·000400·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000000450·000450·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000000450·000450·000135·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············0000000000000588·000588·000048·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············0000000000000588·000588·000048·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000000005d0·0005d0·000048·18··AI··3··19··815 ··[10]·.rela.plt·········RELA············00000000000005d0·0005d0·000048·18··AI··3··19··8
16 ··[11]·.rodata···········PROGBITS········0000000000000618·000618·000030·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········0000000000000618·000618·00002f·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000648·000648·00005c·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000648·000648·00005c·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000000000006a8·0006a8·00010c·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········00000000000006a8·0006a8·00010c·00···A··0···0··8
19 ··[14]·.text·············PROGBITS········00000000000007b4·0007b4·0000c4·00··AX··0···0··419 ··[14]·.text·············PROGBITS········00000000000007b4·0007b4·0000c4·00··AX··0···0··4
20 ··[15]·.plt··············PROGBITS········0000000000000880·000880·000050·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········0000000000000880·000880·000050·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········00000000000018d0·0008d0·000008·00··WA··0···0··821 ··[16]·.data.rel.ro······PROGBITS········00000000000018d0·0008d0·000008·00··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······00000000000018d8·0008d8·000010·00··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······00000000000018d8·0008d8·000010·00··WA··0···0··8
23 ··[18]·.dynamic··········DYNAMIC·········00000000000018e8·0008e8·0001b0·10··WA··8···0··823 ··[18]·.dynamic··········DYNAMIC·········00000000000018e8·0008e8·0001b0·10··WA··8···0··8
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·60bfba6cd64b466e9676ac16289abe593a576f3b6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·62d5fd28e5cb0c960334a23c8878945e3eeece81
665 B
strings --all --bytes=8 {}
    
Offset 5, 15 lines modifiedOffset 5, 15 lines modified
5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
7 __android_log_print7 __android_log_print
8 android_openvpn_log8 android_openvpn_log
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
12 4.9.40.23-0-g549b7015912 4.9.40.23-0-g549b7015
13 arm64-v8a13 arm64-v8a
14 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)14 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)
15 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)15 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)
16 .fini_array16 .fini_array
17 .comment17 .comment
18 .note.android.ident18 .note.android.ident
19 .got.plt19 .got.plt
317 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
3 ··[·····7]··openvpn3 ··[·····7]··openvpn
4 ··[·····f]··4.9.40.23-0-g549b701594 ··[·····f]··4.9.40.23-0-g549b7015
5 ··[····26]··arm64-v8a5 ··[····25]··arm64-v8a
  
635 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 42, 15 lines modifiedOffset 42, 15 lines modified
42 »       mov»    x3,·x142 »       mov»    x3,·x1
43 »       mov»    x1,·x843 »       mov»    x1,·x8
44 »       b»      8c0·<__android_log_print@plt>44 »       b»      8c0·<__android_log_print@plt>
  
45 000000000000083c·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:45 000000000000083c·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
46 »       ldr»    x8,·[x0]46 »       ldr»    x8,·[x0]
47 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x808>47 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x808>
48 »       add»    x1,·x1,·#0x63e48 »       add»    x1,·x1,·#0x63d
49 »       ldr»    x2,·[x8,·#1336]49 »       ldr»    x2,·[x8,·#1336]
50 »       br»     x250 »       br»     x2
  
51 0000000000000850·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:51 0000000000000850·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
52 »       ldr»    x8,·[x0]52 »       ldr»    x8,·[x0]
53 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x808>53 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x808>
54 »       add»    x1,·x1,·#0x62754 »       add»    x1,·x1,·#0x627
10.5 MB
lib/arm64-v8a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
153 KB
readelf --wide --symbols {}
    
Offset 435, 15 lines modifiedOffset 435, 15 lines modified
435 ···431:·00000000006bf368····40·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEEE435 ···431:·00000000006bf368····40·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEEE
436 ···432:·0000000000697560···144·OBJECT··GLOBAL·DEFAULT···17·ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions436 ···432:·0000000000697560···144·OBJECT··GLOBAL·DEFAULT···17·ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions
437 ···433:·0000000000623510·····8·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk15ctypeIwED2Ev437 ···433:·0000000000623510·····8·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk15ctypeIwED2Ev
438 ···434:·000000000025a388····40·OBJECT··GLOBAL·DEFAULT···12·_ZTSN10__cxxabiv123__fundamental_type_infoE438 ···434:·000000000025a388····40·OBJECT··GLOBAL·DEFAULT···12·_ZTSN10__cxxabiv123__fundamental_type_infoE
439 ···435:·0000000000667770····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn21CryptoOvpnHMACContextINS_16OpenSSLCryptoAPIEEE439 ···435:·0000000000667770····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn21CryptoOvpnHMACContextINS_16OpenSSLCryptoAPIEEE
440 ···436:·0000000000456170····76·FUNC····GLOBAL·DEFAULT···15·EVP_KEYEXCH_settable_ctx_params440 ···436:·0000000000456170····76·FUNC····GLOBAL·DEFAULT···15·EVP_KEYEXCH_settable_ctx_params
441 ···437:·00000000006c0470····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk17collateIcEE441 ···437:·00000000006c0470····64·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk17collateIcEE
442 ···438:·000000000022c5fd···105·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk114default_deleteINS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEEEE442 ···438:·000000000022c5fc···105·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk114default_deleteINS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEEEE
443 ···439:·00000000003d5950·····8·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Status_1error_1get443 ···439:·00000000003d5950·····8·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Status_1error_1get
444 ···440:·00000000004a47cc····12·FUNC····GLOBAL·DEFAULT···15·d2i_PKCS7_ENC_CONTENT444 ···440:·00000000004a47cc····12·FUNC····GLOBAL·DEFAULT···15·d2i_PKCS7_ENC_CONTENT
445 ···441:·0000000000667370····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn8UserPass11creds_errorE445 ···441:·0000000000667370····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn8UserPass11creds_errorE
446 ···442:·00000000003fd5c8····40·FUNC····GLOBAL·DEFAULT···15·OPENSSL_load_builtin_modules446 ···442:·00000000003fd5c8····40·FUNC····GLOBAL·DEFAULT···15·OPENSSL_load_builtin_modules
447 ···443:·00000000004ac548···624·FUNC····GLOBAL·DEFAULT···15·ossl_provider_doall_activated447 ···443:·00000000004ac548···624·FUNC····GLOBAL·DEFAULT···15·ossl_provider_doall_activated
448 ···444:·0000000000450300·····8·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_CTX_is_encrypting448 ···444:·0000000000450300·····8·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_CTX_is_encrypting
449 ···445:·0000000000499cd4···120·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_push_int32449 ···445:·0000000000499cd4···120·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_push_int32
Offset 543, 15 lines modifiedOffset 543, 15 lines modified
543 ···539:·000000000049757c···448·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_set_uint32543 ···539:·000000000049757c···448·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_set_uint32
544 ···540:·0000000000452a84···236·FUNC····GLOBAL·DEFAULT···15·OSSL_DECODER_CTX_set_params544 ···540:·0000000000452a84···236·FUNC····GLOBAL·DEFAULT···15·OSSL_DECODER_CTX_set_params
545 ···541:·000000000049b2bc···188·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_ui_method545 ···541:·000000000049b2bc···188·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_ui_method
546 ···542:·00000000005a43e4···144·FUNC····GLOBAL·DEFAULT···15·SSL_write546 ···542:·00000000005a43e4···144·FUNC····GLOBAL·DEFAULT···15·SSL_write
547 ···543:·0000000000316910···392·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6ClientD2Ev547 ···543:·0000000000316910···392·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6ClientD2Ev
548 ···544:·00000000003d23a8····20·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1retryOnAuthFailed_1set548 ···544:·00000000003d23a8····20·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1retryOnAuthFailed_1set
549 ···545:·00000000003e02fc····24·FUNC····GLOBAL·DEFAULT···15·ASN1_STRING_print_ex_fp549 ···545:·00000000003e02fc····24·FUNC····GLOBAL·DEFAULT···15·ASN1_STRING_print_ex_fp
550 ···546:·000000000022c29b····53·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE550 ···546:·000000000022c29a····53·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
551 ···547:·00000000004560d8····40·FUNC····GLOBAL·DEFAULT···15·EVP_KEYEXCH_do_all_provided551 ···547:·00000000004560d8····40·FUNC····GLOBAL·DEFAULT···15·EVP_KEYEXCH_do_all_provided
552 ···548:·00000000005235b0·····8·FUNC····GLOBAL·DEFAULT···15·X509_CRL_get_nextUpdate552 ···548:·00000000005235b0·····8·FUNC····GLOBAL·DEFAULT···15·X509_CRL_get_nextUpdate
553 ···549:·00000000005bb4c8···172·FUNC····GLOBAL·DEFAULT···15·extension_is_relevant553 ···549:·00000000005bb4c8···172·FUNC····GLOBAL·DEFAULT···15·extension_is_relevant
554 ···550:·0000000000630c48···456·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk17promiseIvED2Ev554 ···550:·0000000000630c48···456·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk17promiseIvED2Ev
555 ···551:·0000000000604610····96·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE10__get_hourERiRS4_S4_RjRKNS_5ctypeIcEE555 ···551:·0000000000604610····96·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE10__get_hourERiRS4_S4_RjRKNS_5ctypeIcEE
556 ···552:·000000000030e094···876·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client16resolve_callbackERKNSt6__ndk110error_codeEN4asio2ip22basic_resolver_resultsINS7_3tcpEEE556 ···552:·000000000030e094···876·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client16resolve_callbackERKNSt6__ndk110error_codeEN4asio2ip22basic_resolver_resultsINS7_3tcpEEE
557 ···553:·000000000066b310····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn11ClientEvent16TunIfaceDisabledE557 ···553:·000000000066b310····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn11ClientEvent16TunIfaceDisabledE
Offset 633, 15 lines modifiedOffset 633, 15 lines modified
633 ···629:·0000000000507984···368·FUNC····GLOBAL·DEFAULT···15·RSA_sign_ASN1_OCTET_STRING633 ···629:·0000000000507984···368·FUNC····GLOBAL·DEFAULT···15·RSA_sign_ASN1_OCTET_STRING
634 ···630:·00000000006c4a70····40·OBJECT··GLOBAL·DEFAULT···17·_ZTVSt9bad_alloc634 ···630:·00000000006c4a70····40·OBJECT··GLOBAL·DEFAULT···17·_ZTVSt9bad_alloc
635 ···631:·0000000000379e44····32·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE4sizeEv635 ···631:·0000000000379e44····32·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE4sizeEv
636 ···632:·00000000006a3388···288·OBJECT··GLOBAL·DEFAULT···17·ossl_cmac_legacy_keymgmt_functions636 ···632:·00000000006a3388···288·OBJECT··GLOBAL·DEFAULT···17·ossl_cmac_legacy_keymgmt_functions
637 ···633:·00000000003e1bb8····96·FUNC····GLOBAL·DEFAULT···15·ossl_asn1_string_embed_free637 ···633:·00000000003e1bb8····96·FUNC····GLOBAL·DEFAULT···15·ossl_asn1_string_embed_free
638 ···634:·0000000000441064····96·FUNC····GLOBAL·DEFAULT···15·engine_unlocked_init638 ···634:·0000000000441064····96·FUNC····GLOBAL·DEFAULT···15·engine_unlocked_init
639 ···635:·0000000000665118····56·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12UDPTransport6ClientE639 ···635:·0000000000665118····56·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12UDPTransport6ClientE
640 ···636:·000000000022b684····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15ExternalPKIBaseE640 ···636:·000000000022b683····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15ExternalPKIBaseE
641 ···637:·000000000048359c···952·FUNC····GLOBAL·DEFAULT···15·DES_xcbc_encrypt641 ···637:·000000000048359c···952·FUNC····GLOBAL·DEFAULT···15·DES_xcbc_encrypt
642 ···638:·00000000005235c0·····8·FUNC····GLOBAL·DEFAULT···15·X509_CRL_get0_extensions642 ···638:·00000000005235c0·····8·FUNC····GLOBAL·DEFAULT···15·X509_CRL_get0_extensions
643 ···639:·000000000049bc8c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_bio_X509_CRL643 ···639:·000000000049bc8c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_bio_X509_CRL
644 ···640:·000000000022ed5c····99·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE644 ···640:·000000000022ed5c····99·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
645 ···641:·000000000022f75e····30·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent5PauseE645 ···641:·000000000022f75e····30·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent5PauseE
646 ···642:·00000000005a9824·····8·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_log_store646 ···642:·00000000005a9824·····8·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_log_store
647 ···643:·000000000040db24···204·FUNC····GLOBAL·DEFAULT···15·DSA_dup_DH647 ···643:·000000000040db24···204·FUNC····GLOBAL·DEFAULT···15·DSA_dup_DH
Offset 692, 15 lines modifiedOffset 692, 15 lines modified
692 ···688:·0000000000481c9c····12·FUNC····GLOBAL·DEFAULT···15·EVP_des_ede3_cfb64692 ···688:·0000000000481c9c····12·FUNC····GLOBAL·DEFAULT···15·EVP_des_ede3_cfb64
693 ···689:·000000000058c3f4····68·FUNC····GLOBAL·DEFAULT···15·RECORD_LAYER_release693 ···689:·000000000058c3f4····68·FUNC····GLOBAL·DEFAULT···15·RECORD_LAYER_release
694 ···690:·00000000003e787c····12·FUNC····GLOBAL·DEFAULT···15·DISPLAYTEXT_free694 ···690:·00000000003e787c····12·FUNC····GLOBAL·DEFAULT···15·DISPLAYTEXT_free
695 ···691:·0000000000407990···272·FUNC····GLOBAL·DEFAULT···15·ossl_dh_check_priv_key695 ···691:·0000000000407990···272·FUNC····GLOBAL·DEFAULT···15·ossl_dh_check_priv_key
696 ···692:·0000000000300140···372·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail9scheduler25post_immediate_completionEPNS0_19scheduler_operationEb696 ···692:·0000000000300140···372·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail9scheduler25post_immediate_completionEPNS0_19scheduler_operationEb
697 ···693:·00000000003a0910···628·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientProto7Session8tun_recvERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEE697 ···693:·00000000003a0910···628·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientProto7Session8tun_recvERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEE
698 ···694:·00000000003984a8···280·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext10KeyContext11encapsulateEjRNS0_6PacketE698 ···694:·00000000003984a8···280·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext10KeyContext11encapsulateEjRNS0_6PacketE
699 ···695:·000000000022c56a···147·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEEE699 ···695:·000000000022c569···147·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEEE
700 ···696:·00000000005a5f04·····8·FUNC····GLOBAL·DEFAULT···15·SSL_set_default_passwd_cb_userdata700 ···696:·00000000005a5f04·····8·FUNC····GLOBAL·DEFAULT···15·SSL_set_default_passwd_cb_userdata
701 ···697:·0000000000620730···180·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk110__time_putC2ERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE701 ···697:·0000000000620730···180·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk110__time_putC2ERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE
702 ···698:·000000000030de2c····24·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client25transport_send_queue_sizeEv702 ···698:·000000000030de2c····24·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client25transport_send_queue_sizeEv
703 ···699:·00000000005f1e94·····8·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED2Ev703 ···699:·00000000005f1e94·····8·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED2Ev
704 ···700:·0000000000450b70···108·FUNC····GLOBAL·DEFAULT···15·EVP_MD_meth_free704 ···700:·0000000000450b70···108·FUNC····GLOBAL·DEFAULT···15·EVP_MD_meth_free
705 ···701:·00000000005358bc····12·FUNC····GLOBAL·DEFAULT···15·d2i_EDIPARTYNAME705 ···701:·00000000005358bc····12·FUNC····GLOBAL·DEFAULT···15·d2i_EDIPARTYNAME
706 ···702:·00000000005b265c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_SSL_SESSION706 ···702:·00000000005b265c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_SSL_SESSION
Offset 758, 15 lines modifiedOffset 758, 15 lines modified
758 ···754:·00000000005eb010····16·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE7seekposENS_4fposI9mbstate_tEEj758 ···754:·00000000005eb010····16·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE7seekposENS_4fposI9mbstate_tEEj
759 ···755:·0000000000530440····60·FUNC····GLOBAL·DEFAULT···15·X509_trust_clear759 ···755:·0000000000530440····60·FUNC····GLOBAL·DEFAULT···15·X509_trust_clear
760 ···756:·00000000005b1fec·····8·FUNC····GLOBAL·DEFAULT···15·SSL_SESSION_get_protocol_version760 ···756:·00000000005b1fec·····8·FUNC····GLOBAL·DEFAULT···15·SSL_SESSION_get_protocol_version
761 ···757:·00000000005b1360···392·FUNC····GLOBAL·DEFAULT···15·lookup_sess_in_cache761 ···757:·00000000005b1360···392·FUNC····GLOBAL·DEFAULT···15·lookup_sess_in_cache
762 ···758:·000000000022e422····72·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13CipherContextINS_16OpenSSLCryptoAPIEE20cipher_output_bufferE762 ···758:·000000000022e422····72·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn13CipherContextINS_16OpenSSLCryptoAPIEE20cipher_output_bufferE
763 ···759:·0000000000669c78····80·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEEE763 ···759:·0000000000669c78····80·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEEE
764 ···760:·00000000006b0580···240·OBJECT··GLOBAL·DEFAULT···17·ossl_des_ecb_functions764 ···760:·00000000006b0580···240·OBJECT··GLOBAL·DEFAULT···17·ossl_des_ecb_functions
765 ···761:·000000000022c1d6····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12TCPTransport6ClientE765 ···761:·000000000022c1d5····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12TCPTransport6ClientE
766 ···762:·000000000042d1b8····12·FUNC····GLOBAL·DEFAULT···15·ossl_ecx25519_pkey_method766 ···762:·000000000042d1b8····12·FUNC····GLOBAL·DEFAULT···15·ossl_ecx25519_pkey_method
767 ···763:·000000000046e438···256·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_set_dsa_paramgen_q_bits767 ···763:·000000000046e438···256·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_set_dsa_paramgen_q_bits
768 ···764:·0000000000472968····36·FUNC····GLOBAL·DEFAULT···15·ossl_ffc_params_enable_flags768 ···764:·0000000000472968····36·FUNC····GLOBAL·DEFAULT···15·ossl_ffc_params_enable_flags
769 ···765:·000000000049bd6c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_bio_X509_PUBKEY769 ···765:·000000000049bd6c····72·FUNC····GLOBAL·DEFAULT···15·PEM_write_bio_X509_PUBKEY
770 ···766:·00000000005251a4····24·FUNC····GLOBAL·DEFAULT···15·i2d_EC_PUBKEY_fp770 ···766:·00000000005251a4····24·FUNC····GLOBAL·DEFAULT···15·i2d_EC_PUBKEY_fp
771 ···767:·000000000053ee5c···452·FUNC····GLOBAL·DEFAULT···15·X509V3_EXT_val_prn771 ···767:·000000000053ee5c···452·FUNC····GLOBAL·DEFAULT···15·X509V3_EXT_val_prn
772 ···768:·0000000000397c90···104·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13CompressLZ4v210decompressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEE772 ···768:·0000000000397c90···104·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13CompressLZ4v210decompressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEE
Offset 788, 15 lines modifiedOffset 788, 15 lines modified
788 ···784:·0000000000256db8·····8·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5upperE788 ···784:·0000000000256db8·····8·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5upperE
789 ···785:·000000000059ca14····36·FUNC····GLOBAL·DEFAULT···15·PKCS12_pack_p7encdata789 ···785:·000000000059ca14····36·FUNC····GLOBAL·DEFAULT···15·PKCS12_pack_p7encdata
790 ···786:·00000000004ff8e0·····8·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_set0_libctx790 ···786:·00000000004ff8e0·····8·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_set0_libctx
791 ···787:·000000000051c458·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_get_cleanup791 ···787:·000000000051c458·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_get_cleanup
792 ···788:·000000000061f2ac···936·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk118__time_get_storageIcEC2ERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE792 ···788:·000000000061f2ac···936·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk118__time_get_storageIcEC2ERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE
793 ···789:·0000000000613bd0···332·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk16localeC1EPKc793 ···789:·0000000000613bd0···332·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk16localeC1EPKc
794 ···790:·0000000000301aa0···136·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail21resolver_service_baseD2Ev794 ···790:·0000000000301aa0···136·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail21resolver_service_baseD2Ev
795 ···791:·000000000022b9f6····25·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail9schedulerE795 ···791:·000000000022b9f5····25·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail9schedulerE
796 ···792:·00000000003ebf80···496·FUNC····GLOBAL·DEFAULT···15·BIO_do_connect_retry796 ···792:·00000000003ebf80···496·FUNC····GLOBAL·DEFAULT···15·BIO_do_connect_retry
797 ···793:·00000000003ee358·····8·FUNC····GLOBAL·DEFAULT···15·BIO_meth_get_read797 ···793:·00000000003ee358·····8·FUNC····GLOBAL·DEFAULT···15·BIO_meth_get_read
798 ···794:·000000000040f5ac···100·FUNC····GLOBAL·DEFAULT···15·DSA_size798 ···794:·000000000040f5ac···100·FUNC····GLOBAL·DEFAULT···15·DSA_size
799 ···795:·000000000043ba44···308·FUNC····GLOBAL·DEFAULT···15·gf_mulw_unsigned799 ···795:·000000000043ba44···308·FUNC····GLOBAL·DEFAULT···15·gf_mulw_unsigned
800 ···796:·0000000000429f38··1344·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GFp_simple_add800 ···796:·0000000000429f38··1344·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GFp_simple_add
801 ···797:·000000000062a390···208·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE6assignEmw801 ···797:·000000000062a390···208·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEE6assignEmw
802 ···798:·0000000000495470·····8·FUNC····GLOBAL·DEFAULT···15·OBJ_add_object802 ···798:·0000000000495470·····8·FUNC····GLOBAL·DEFAULT···15·OBJ_add_object
Offset 806, 16 lines modifiedOffset 806, 16 lines modified
806 ···802:·00000000006678b8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn8OvpnHMACINS_16OpenSSLCryptoAPIEE28ovpn_hmac_context_bad_sizingE806 ···802:·00000000006678b8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn8OvpnHMACINS_16OpenSSLCryptoAPIEE28ovpn_hmac_context_bad_sizingE
807 ···803:·0000000000664dd8····72·OBJECT··WEAK···DEFAULT···17·_ZTVN4asio5error6detail14netdb_categoryE807 ···803:·0000000000664dd8····72·OBJECT··WEAK···DEFAULT···17·_ZTVN4asio5error6detail14netdb_categoryE
808 ···804:·00000000004c92c8····12·FUNC····GLOBAL·DEFAULT···15·ossl_prov_cipher_hw_aes_ctr808 ···804:·00000000004c92c8····12·FUNC····GLOBAL·DEFAULT···15·ossl_prov_cipher_hw_aes_ctr
809 ···805:·00000000005d82e0···124·FUNC····GLOBAL·DEFAULT···15·SRP_VBASE_get_by_user809 ···805:·00000000005d82e0···124·FUNC····GLOBAL·DEFAULT···15·SRP_VBASE_get_by_user
810 ···806:·00000000005d5da4·····8·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_old_size810 ···806:·00000000005d5da4·····8·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_old_size
811 ···807:·0000000000300bac····80·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base9prefer_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSF_EET_PKvSX_811 ···807:·0000000000300bac····80·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base9prefer_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEEvSF_EET_PKvSX_
812 ···808:·00000000002f1060···184·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI19OpenVPNClientHelper19merge_config_stringERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE812 ···808:·00000000002f1060···184·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI19OpenVPNClientHelper19merge_config_stringERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
813 ···809:·000000000022be18····45·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE813 ···809:·000000000022be17····45·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE
814 ···810:·000000000022bed9···147·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3udpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEEE814 ···810:·000000000022bed8···147·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3udpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEEE
815 ···811:·000000000069da28···240·OBJECT··GLOBAL·DEFAULT···17·ossl_aes256ofb_functions815 ···811:·000000000069da28···240·OBJECT··GLOBAL·DEFAULT···17·ossl_aes256ofb_functions
816 ···812:·00000000004edf74····12·FUNC····GLOBAL·DEFAULT···15·ossl_prov_cipher_hw_tdes_ede2_ofb816 ···812:·00000000004edf74····12·FUNC····GLOBAL·DEFAULT···15·ossl_prov_cipher_hw_tdes_ede2_ofb
817 ···813:·000000000033fe94·····4·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail27reactive_descriptor_service8shutdownEv817 ···813:·000000000033fe94·····4·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail27reactive_descriptor_service8shutdownEv
818 ···814:·000000000049c2dc···100·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_DSAPrivateKey818 ···814:·000000000049c2dc···100·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_DSAPrivateKey
819 ···815:·00000000003561d4···636·FUNC····WEAK···DEFAULT···15·_ZN7openvpn15CompressContext12parse_methodERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE819 ···815:·00000000003561d4···636·FUNC····WEAK···DEFAULT···15·_ZN7openvpn15CompressContext12parse_methodERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
820 ···816:·00000000006690c8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn17ChallengeResponseE820 ···816:·00000000006690c8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn17ChallengeResponseE
821 ···817:·000000000022f508····44·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent18CompressionEnabledE821 ···817:·000000000022f508····44·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent18CompressionEnabledE
Offset 909, 15 lines modifiedOffset 909, 15 lines modified
909 ···905:·00000000004527ac···172·FUNC····GLOBAL·DEFAULT···15·ossl_decoder_fast_is_a909 ···905:·00000000004527ac···172·FUNC····GLOBAL·DEFAULT···15·ossl_decoder_fast_is_a
910 ···906:·0000000000493160·····8·FUNC····GLOBAL·DEFAULT···15·OPENSSL_buf2hexstr910 ···906:·0000000000493160·····8·FUNC····GLOBAL·DEFAULT···15·OPENSSL_buf2hexstr
911 ···907:·00000000004c2c0c···288·FUNC····GLOBAL·DEFAULT···15·ossl_do_PVK_header911 ···907:·00000000004c2c0c···288·FUNC····GLOBAL·DEFAULT···15·ossl_do_PVK_header
912 ···908:·00000000004ffc90···108·FUNC····GLOBAL·DEFAULT···15·RSA_security_bits912 ···908:·00000000004ffc90···108·FUNC····GLOBAL·DEFAULT···15·RSA_security_bits
913 ···909:·000000000045608c·····8·FUNC····GLOBAL·DEFAULT···15·evp_keyexch_get_number913 ···909:·000000000045608c·····8·FUNC····GLOBAL·DEFAULT···15·evp_keyexch_get_number
914 ···910:·00000000005a04cc···208·FUNC····GLOBAL·DEFAULT···15·SSL_CIPHER_get_digest_nid914 ···910:·00000000005a04cc···208·FUNC····GLOBAL·DEFAULT···15·SSL_CIPHER_get_digest_nid
915 ···911:·000000000032d2c8···240·FUNC····WEAK···DEFAULT···15·_ZN7openvpn15TunWrapTemplateINS_8ScopedFDEED2Ev915 ···911:·000000000032d2c8···240·FUNC····WEAK···DEFAULT···15·_ZN7openvpn15TunWrapTemplateINS_8ScopedFDEED2Ev
916 ···912:·000000000022b541····39·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12TCPTransport12ClientConfigE916 ···912:·000000000022b540····39·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12TCPTransport12ClientConfigE
917 ···913:·0000000000646ed8····24·FUNC····GLOBAL·DEFAULT···15·__cxa_pure_virtual917 ···913:·0000000000646ed8····24·FUNC····GLOBAL·DEFAULT···15·__cxa_pure_virtual
918 ···914:·000000000043d99c···800·FUNC····GLOBAL·DEFAULT···15·OSSL_ENCODER_CTX_add_encoder918 ···914:·000000000043d99c···800·FUNC····GLOBAL·DEFAULT···15·OSSL_ENCODER_CTX_add_encoder
919 ···915:·000000000046fdb0····40·FUNC····GLOBAL·DEFAULT···15·EVP_SIGNATURE_fetch919 ···915:·000000000046fdb0····40·FUNC····GLOBAL·DEFAULT···15·EVP_SIGNATURE_fetch
920 ···916:·0000000000470b8c····12·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_verify_init_ex920 ···916:·0000000000470b8c····12·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_verify_init_ex
921 ···917:·00000000006c16b8····24·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk115messages_bynameIwEE921 ···917:·00000000006c16b8····24·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk115messages_bynameIwEE
922 ···918:·0000000000381100····72·FUNC····WEAK···DEFAULT···15·_ZN7openvpn16crypto_dc_selectD0Ev922 ···918:·0000000000381100····72·FUNC····WEAK···DEFAULT···15·_ZN7openvpn16crypto_dc_selectD0Ev
Max diff block lines reached; 142932/156856 bytes (91.12%) of diff not shown.
1.54 MB
readelf --wide --relocs {}
    
Offset 24, 324 lines modifiedOffset 24, 324 lines modified
24 00000000006684e0··0000000000000403·R_AARCH64_RELATIVE························369ecc24 00000000006684e0··0000000000000403·R_AARCH64_RELATIVE························369ecc
25 00000000006684e8··0000000000000403·R_AARCH64_RELATIVE························369ed025 00000000006684e8··0000000000000403·R_AARCH64_RELATIVE························369ed0
26 00000000006684f0··0000000000000403·R_AARCH64_RELATIVE························369ed826 00000000006684f0··0000000000000403·R_AARCH64_RELATIVE························369ed8
27 00000000006684f8··0000000000000403·R_AARCH64_RELATIVE························369ef427 00000000006684f8··0000000000000403·R_AARCH64_RELATIVE························369ef4
28 0000000000668518··0000000000000403·R_AARCH64_RELATIVE························22db6728 0000000000668518··0000000000000403·R_AARCH64_RELATIVE························22db67
29 0000000000668530··0000000000000403·R_AARCH64_RELATIVE························22dc0b29 0000000000668530··0000000000000403·R_AARCH64_RELATIVE························22dc0b
30 0000000000668570··0000000000000403·R_AARCH64_RELATIVE························20739430 0000000000668570··0000000000000403·R_AARCH64_RELATIVE························207394
31 0000000000668578··0000000000000403·R_AARCH64_RELATIVE························21f3cf31 0000000000668578··0000000000000403·R_AARCH64_RELATIVE························21f3ce
32 0000000000668580··0000000000000403·R_AARCH64_RELATIVE························21ad8132 0000000000668580··0000000000000403·R_AARCH64_RELATIVE························21ad80
33 0000000000668588··0000000000000403·R_AARCH64_RELATIVE························1ff18533 0000000000668588··0000000000000403·R_AARCH64_RELATIVE························1ff185
34 0000000000668590··0000000000000403·R_AARCH64_RELATIVE························20366934 0000000000668590··0000000000000403·R_AARCH64_RELATIVE························203669
35 0000000000668598··0000000000000403·R_AARCH64_RELATIVE························1f8f4635 0000000000668598··0000000000000403·R_AARCH64_RELATIVE························1f8f46
36 00000000006685a0··0000000000000403·R_AARCH64_RELATIVE························2073a136 00000000006685a0··0000000000000403·R_AARCH64_RELATIVE························2073a1
37 00000000006685a8··0000000000000403·R_AARCH64_RELATIVE························1f6cc937 00000000006685a8··0000000000000403·R_AARCH64_RELATIVE························1f6cc9
38 00000000006685b0··0000000000000403·R_AARCH64_RELATIVE························218ec138 00000000006685b0··0000000000000403·R_AARCH64_RELATIVE························218ed7
39 00000000006685b8··0000000000000403·R_AARCH64_RELATIVE························22752139 00000000006685b8··0000000000000403·R_AARCH64_RELATIVE························227520
40 00000000006685c0··0000000000000403·R_AARCH64_RELATIVE························2073ac40 00000000006685c0··0000000000000403·R_AARCH64_RELATIVE························2073ac
41 00000000006685c8··0000000000000403·R_AARCH64_RELATIVE························22530341 00000000006685c8··0000000000000403·R_AARCH64_RELATIVE························225302
42 00000000006685d0··0000000000000403·R_AARCH64_RELATIVE························2233f342 00000000006685d0··0000000000000403·R_AARCH64_RELATIVE························2233f2
43 00000000006685d8··0000000000000403·R_AARCH64_RELATIVE························22532343 00000000006685d8··0000000000000403·R_AARCH64_RELATIVE························225322
44 00000000006685e0··0000000000000403·R_AARCH64_RELATIVE························1f0a6444 00000000006685e0··0000000000000403·R_AARCH64_RELATIVE························1f0a64
45 00000000006685e8··0000000000000403·R_AARCH64_RELATIVE························21f3ed45 00000000006685e8··0000000000000403·R_AARCH64_RELATIVE························21f3ec
46 00000000006685f0··0000000000000403·R_AARCH64_RELATIVE························1ea91646 00000000006685f0··0000000000000403·R_AARCH64_RELATIVE························1ea916
47 00000000006685f8··0000000000000403·R_AARCH64_RELATIVE························20367747 00000000006685f8··0000000000000403·R_AARCH64_RELATIVE························203677
48 0000000000668600··0000000000000403·R_AARCH64_RELATIVE························21d0f548 0000000000668600··0000000000000403·R_AARCH64_RELATIVE························21d0f4
49 0000000000668608··0000000000000403·R_AARCH64_RELATIVE························20d0c549 0000000000668608··0000000000000403·R_AARCH64_RELATIVE························20d0c5
50 0000000000668610··0000000000000403·R_AARCH64_RELATIVE························2295ff50 0000000000668610··0000000000000403·R_AARCH64_RELATIVE························2295fe
51 0000000000668618··0000000000000403·R_AARCH64_RELATIVE························1ff1a551 0000000000668618··0000000000000403·R_AARCH64_RELATIVE························1ff1a5
52 0000000000668620··0000000000000403·R_AARCH64_RELATIVE························21d10852 0000000000668620··0000000000000403·R_AARCH64_RELATIVE························21d107
53 0000000000668628··0000000000000403·R_AARCH64_RELATIVE························1ff1c753 0000000000668628··0000000000000403·R_AARCH64_RELATIVE························1ff1c7
54 0000000000668630··0000000000000403·R_AARCH64_RELATIVE························20369954 0000000000668630··0000000000000403·R_AARCH64_RELATIVE························203699
55 0000000000668638··0000000000000403·R_AARCH64_RELATIVE························1ec8b755 0000000000668638··0000000000000403·R_AARCH64_RELATIVE························1ec8b7
56 0000000000668640··0000000000000403·R_AARCH64_RELATIVE························20b18c56 0000000000668640··0000000000000403·R_AARCH64_RELATIVE························20b18c
57 0000000000668648··0000000000000403·R_AARCH64_RELATIVE························212d8357 0000000000668648··0000000000000403·R_AARCH64_RELATIVE························212d99
58 0000000000668650··0000000000000403·R_AARCH64_RELATIVE························1f4d2358 0000000000668650··0000000000000403·R_AARCH64_RELATIVE························1f4d23
59 0000000000668658··0000000000000403·R_AARCH64_RELATIVE························1f2b0659 0000000000668658··0000000000000403·R_AARCH64_RELATIVE························1f2b06
60 0000000000668660··0000000000000403·R_AARCH64_RELATIVE························1f2b2a60 0000000000668660··0000000000000403·R_AARCH64_RELATIVE························1f2b2a
61 0000000000668668··0000000000000403·R_AARCH64_RELATIVE························20ed4561 0000000000668668··0000000000000403·R_AARCH64_RELATIVE························20ed5b
62 0000000000668670··0000000000000403·R_AARCH64_RELATIVE························216b8762 0000000000668670··0000000000000403·R_AARCH64_RELATIVE························216b9d
63 0000000000668678··0000000000000403·R_AARCH64_RELATIVE························210f7f63 0000000000668678··0000000000000403·R_AARCH64_RELATIVE························210f95
64 0000000000668680··0000000000000403·R_AARCH64_RELATIVE························22534064 0000000000668680··0000000000000403·R_AARCH64_RELATIVE························22533f
65 0000000000668688··0000000000000403·R_AARCH64_RELATIVE························216b9a65 0000000000668688··0000000000000403·R_AARCH64_RELATIVE························216bb0
66 0000000000668690··0000000000000403·R_AARCH64_RELATIVE························2036a566 0000000000668690··0000000000000403·R_AARCH64_RELATIVE························2036a5
67 0000000000668698··0000000000000403·R_AARCH64_RELATIVE························1f0a7767 0000000000668698··0000000000000403·R_AARCH64_RELATIVE························1f0a77
68 00000000006686a0··0000000000000403·R_AARCH64_RELATIVE························20555068 00000000006686a0··0000000000000403·R_AARCH64_RELATIVE························205550
69 00000000006686a8··0000000000000403·R_AARCH64_RELATIVE························1f6ce669 00000000006686a8··0000000000000403·R_AARCH64_RELATIVE························1f6ce6
70 00000000006686b0··0000000000000403·R_AARCH64_RELATIVE························2015a370 00000000006686b0··0000000000000403·R_AARCH64_RELATIVE························2015a3
71 00000000006686b8··0000000000000403·R_AARCH64_RELATIVE························1f4d3d71 00000000006686b8··0000000000000403·R_AARCH64_RELATIVE························1f4d3d
72 00000000006686c0··0000000000000403·R_AARCH64_RELATIVE························218ed372 00000000006686c0··0000000000000403·R_AARCH64_RELATIVE························218ee9
73 00000000006686c8··0000000000000403·R_AARCH64_RELATIVE························212da073 00000000006686c8··0000000000000403·R_AARCH64_RELATIVE························212db6
74 00000000006686d0··0000000000000403·R_AARCH64_RELATIVE························21ad9374 00000000006686d0··0000000000000403·R_AARCH64_RELATIVE························21ad92
75 00000000006686d8··0000000000000403·R_AARCH64_RELATIVE························2233fe75 00000000006686d8··0000000000000403·R_AARCH64_RELATIVE························2233fd
76 00000000006686e0··0000000000000403·R_AARCH64_RELATIVE························21d11576 00000000006686e0··0000000000000403·R_AARCH64_RELATIVE························21d114
77 00000000006686e8··0000000000000403·R_AARCH64_RELATIVE························20d0ea77 00000000006686e8··0000000000000403·R_AARCH64_RELATIVE························20d0ea
78 00000000006686f0··0000000000000403·R_AARCH64_RELATIVE························1f6d0778 00000000006686f0··0000000000000403·R_AARCH64_RELATIVE························1f6d07
79 00000000006686f8··0000000000000403·R_AARCH64_RELATIVE························218eeb79 00000000006686f8··0000000000000403·R_AARCH64_RELATIVE························218f01
80 0000000000668700··0000000000000403·R_AARCH64_RELATIVE························1fd20180 0000000000668700··0000000000000403·R_AARCH64_RELATIVE························1fd201
81 0000000000668708··0000000000000403·R_AARCH64_RELATIVE························21d12d81 0000000000668708··0000000000000403·R_AARCH64_RELATIVE························21d12c
82 0000000000668710··0000000000000403·R_AARCH64_RELATIVE························1ff1e582 0000000000668710··0000000000000403·R_AARCH64_RELATIVE························1ff1e5
83 0000000000668718··0000000000000403·R_AARCH64_RELATIVE························21adae83 0000000000668718··0000000000000403·R_AARCH64_RELATIVE························21adad
84 0000000000668720··0000000000000403·R_AARCH64_RELATIVE························2092b984 0000000000668720··0000000000000403·R_AARCH64_RELATIVE························2092b9
85 0000000000668728··0000000000000403·R_AARCH64_RELATIVE························22342785 0000000000668728··0000000000000403·R_AARCH64_RELATIVE························223426
86 0000000000668730··0000000000000403·R_AARCH64_RELATIVE························2092cc86 0000000000668730··0000000000000403·R_AARCH64_RELATIVE························2092cc
87 0000000000668738··0000000000000403·R_AARCH64_RELATIVE························20ed6987 0000000000668738··0000000000000403·R_AARCH64_RELATIVE························20ed7f
88 0000000000668740··0000000000000403·R_AARCH64_RELATIVE························21f41288 0000000000668740··0000000000000403·R_AARCH64_RELATIVE························21f411
89 0000000000668748··0000000000000403·R_AARCH64_RELATIVE························210fa089 0000000000668748··0000000000000403·R_AARCH64_RELATIVE························210fb6
90 0000000000668750··0000000000000403·R_AARCH64_RELATIVE························1ec8d090 0000000000668750··0000000000000403·R_AARCH64_RELATIVE························1ec8d0
91 0000000000668758··0000000000000403·R_AARCH64_RELATIVE························20d11091 0000000000668758··0000000000000403·R_AARCH64_RELATIVE························20d110
92 0000000000668760··0000000000000403·R_AARCH64_RELATIVE························1f2b4092 0000000000668760··0000000000000403·R_AARCH64_RELATIVE························1f2b40
93 0000000000668768··0000000000000403·R_AARCH64_RELATIVE························20556393 0000000000668768··0000000000000403·R_AARCH64_RELATIVE························205563
94 0000000000668770··0000000000000403·R_AARCH64_RELATIVE························20ed8d94 0000000000668770··0000000000000403·R_AARCH64_RELATIVE························20eda3
95 0000000000668778··0000000000000403·R_AARCH64_RELATIVE························218f0995 0000000000668778··0000000000000403·R_AARCH64_RELATIVE························218f1f
96 0000000000668780··0000000000000403·R_AARCH64_RELATIVE························1fafe596 0000000000668780··0000000000000403·R_AARCH64_RELATIVE························1fafe5
97 0000000000668788··0000000000000403·R_AARCH64_RELATIVE························22344897 0000000000668788··0000000000000403·R_AARCH64_RELATIVE························223447
98 0000000000668790··0000000000000403·R_AARCH64_RELATIVE························218f2f98 0000000000668790··0000000000000403·R_AARCH64_RELATIVE························218f45
99 0000000000668798··0000000000000403·R_AARCH64_RELATIVE························1ff1fb99 0000000000668798··0000000000000403·R_AARCH64_RELATIVE························1ff1fb
100 00000000006687a0··0000000000000403·R_AARCH64_RELATIVE························227541100 00000000006687a0··0000000000000403·R_AARCH64_RELATIVE························227540
101 00000000006687a8··0000000000000403·R_AARCH64_RELATIVE························218f47101 00000000006687a8··0000000000000403·R_AARCH64_RELATIVE························218f5d
102 00000000006687b0··0000000000000403·R_AARCH64_RELATIVE························22960f102 00000000006687b0··0000000000000403·R_AARCH64_RELATIVE························22960e
103 00000000006687b8··0000000000000403·R_AARCH64_RELATIVE························223471103 00000000006687b8··0000000000000403·R_AARCH64_RELATIVE························223470
104 00000000006687c0··0000000000000403·R_AARCH64_RELATIVE························22348f104 00000000006687c0··0000000000000403·R_AARCH64_RELATIVE························22348e
105 00000000006687c8··0000000000000403·R_AARCH64_RELATIVE························21add2105 00000000006687c8··0000000000000403·R_AARCH64_RELATIVE························21add1
106 00000000006687d0··0000000000000403·R_AARCH64_RELATIVE························21d151106 00000000006687d0··0000000000000403·R_AARCH64_RELATIVE························21d150
107 00000000006687d8··0000000000000403·R_AARCH64_RELATIVE························1f8f66107 00000000006687d8··0000000000000403·R_AARCH64_RELATIVE························1f8f66
108 00000000006687e0··0000000000000403·R_AARCH64_RELATIVE························1ea926108 00000000006687e0··0000000000000403·R_AARCH64_RELATIVE························1ea926
109 00000000006687e8··0000000000000403·R_AARCH64_RELATIVE························229620109 00000000006687e8··0000000000000403·R_AARCH64_RELATIVE························22961f
110 00000000006687f0··0000000000000403·R_AARCH64_RELATIVE························2213e9110 00000000006687f0··0000000000000403·R_AARCH64_RELATIVE························2213e8
111 00000000006687f8··0000000000000403·R_AARCH64_RELATIVE························1f4d66111 00000000006687f8··0000000000000403·R_AARCH64_RELATIVE························1f4d66
112 0000000000668800··0000000000000403·R_AARCH64_RELATIVE························1f6d18112 0000000000668800··0000000000000403·R_AARCH64_RELATIVE························1f6d18
113 0000000000668808··0000000000000403·R_AARCH64_RELATIVE························1fb000113 0000000000668808··0000000000000403·R_AARCH64_RELATIVE························1fb000
114 0000000000668810··0000000000000403·R_AARCH64_RELATIVE························2073ba114 0000000000668810··0000000000000403·R_AARCH64_RELATIVE························2073ba
115 0000000000668818··0000000000000403·R_AARCH64_RELATIVE························2092e6115 0000000000668818··0000000000000403·R_AARCH64_RELATIVE························2092e6
116 0000000000668820··0000000000000403·R_AARCH64_RELATIVE························229647116 0000000000668820··0000000000000403·R_AARCH64_RELATIVE························229646
117 0000000000668828··0000000000000403·R_AARCH64_RELATIVE························1fb027117 0000000000668828··0000000000000403·R_AARCH64_RELATIVE························1fb027
118 0000000000668830··0000000000000403·R_AARCH64_RELATIVE························1fd21b118 0000000000668830··0000000000000403·R_AARCH64_RELATIVE························1fd21b
119 0000000000668838··0000000000000403·R_AARCH64_RELATIVE························20b19c119 0000000000668838··0000000000000403·R_AARCH64_RELATIVE························20b19c
120 0000000000668840··0000000000000403·R_AARCH64_RELATIVE························20558c120 0000000000668840··0000000000000403·R_AARCH64_RELATIVE························20558c
121 0000000000668848··0000000000000403·R_AARCH64_RELATIVE························1f4d8a121 0000000000668848··0000000000000403·R_AARCH64_RELATIVE························1f4d8a
122 0000000000668850··0000000000000403·R_AARCH64_RELATIVE························212dc6122 0000000000668850··0000000000000403·R_AARCH64_RELATIVE························212ddc
123 0000000000668858··0000000000000403·R_AARCH64_RELATIVE························1f4db6123 0000000000668858··0000000000000403·R_AARCH64_RELATIVE························1f4db6
124 0000000000668860··0000000000000403·R_AARCH64_RELATIVE························21d16e124 0000000000668860··0000000000000403·R_AARCH64_RELATIVE························21d16d
125 0000000000668868··0000000000000403·R_AARCH64_RELATIVE························216bbe125 0000000000668868··0000000000000403·R_AARCH64_RELATIVE························216bd4
126 0000000000668870··0000000000000403·R_AARCH64_RELATIVE························21d18c126 0000000000668870··0000000000000403·R_AARCH64_RELATIVE························21d18b
127 0000000000668878··0000000000000403·R_AARCH64_RELATIVE························214d2a127 0000000000668878··0000000000000403·R_AARCH64_RELATIVE························214d40
128 0000000000668880··0000000000000403·R_AARCH64_RELATIVE························1fb04e128 0000000000668880··0000000000000403·R_AARCH64_RELATIVE························1fb04e
129 0000000000668888··0000000000000403·R_AARCH64_RELATIVE························1ff221129 0000000000668888··0000000000000403·R_AARCH64_RELATIVE························1ff221
130 0000000000668890··0000000000000403·R_AARCH64_RELATIVE························1f4ddf130 0000000000668890··0000000000000403·R_AARCH64_RELATIVE························1f4ddf
131 0000000000668898··0000000000000403·R_AARCH64_RELATIVE························20930d131 0000000000668898··0000000000000403·R_AARCH64_RELATIVE························20930d
132 00000000006688a0··0000000000000403·R_AARCH64_RELATIVE························21d1a7132 00000000006688a0··0000000000000403·R_AARCH64_RELATIVE························21d1a6
133 00000000006688a8··0000000000000403·R_AARCH64_RELATIVE························1ee85c133 00000000006688a8··0000000000000403·R_AARCH64_RELATIVE························1ee85c
134 00000000006688b0··0000000000000403·R_AARCH64_RELATIVE························1ec8e3134 00000000006688b0··0000000000000403·R_AARCH64_RELATIVE························1ec8e3
135 00000000006688b8··0000000000000403·R_AARCH64_RELATIVE························1ea93f135 00000000006688b8··0000000000000403·R_AARCH64_RELATIVE························1ea93f
136 00000000006688c0··0000000000000403·R_AARCH64_RELATIVE························2073d3136 00000000006688c0··0000000000000403·R_AARCH64_RELATIVE························2073d3
137 00000000006688c8··0000000000000403·R_AARCH64_RELATIVE························1ee87c137 00000000006688c8··0000000000000403·R_AARCH64_RELATIVE························1ee87c
138 00000000006688d0··0000000000000403·R_AARCH64_RELATIVE························1ea967138 00000000006688d0··0000000000000403·R_AARCH64_RELATIVE························1ea967
139 00000000006688d8··0000000000000403·R_AARCH64_RELATIVE························21adef139 00000000006688d8··0000000000000403·R_AARCH64_RELATIVE························21adee
140 00000000006688e0··0000000000000403·R_AARCH64_RELATIVE························1f2b5b140 00000000006688e0··0000000000000403·R_AARCH64_RELATIVE························1f2b5b
141 00000000006688e8··0000000000000403·R_AARCH64_RELATIVE························22349f141 00000000006688e8··0000000000000403·R_AARCH64_RELATIVE························22349e
142 00000000006688f0··0000000000000403·R_AARCH64_RELATIVE························212de1142 00000000006688f0··0000000000000403·R_AARCH64_RELATIVE························212df7
143 00000000006688f8··0000000000000403·R_AARCH64_RELATIVE························21f428143 00000000006688f8··0000000000000403·R_AARCH64_RELATIVE························21f427
144 0000000000668900··0000000000000403·R_AARCH64_RELATIVE························2234c4144 0000000000668900··0000000000000403·R_AARCH64_RELATIVE························2234c3
145 0000000000668908··0000000000000403·R_AARCH64_RELATIVE························2073ed145 0000000000668908··0000000000000403·R_AARCH64_RELATIVE························2073ed
146 0000000000668910··0000000000000403·R_AARCH64_RELATIVE························21f450146 0000000000668910··0000000000000403·R_AARCH64_RELATIVE························21f44f
147 0000000000668918··0000000000000403·R_AARCH64_RELATIVE························21d1ba147 0000000000668918··0000000000000403·R_AARCH64_RELATIVE························21d1b9
148 0000000000668920··0000000000000403·R_AARCH64_RELATIVE························214d53148 0000000000668920··0000000000000403·R_AARCH64_RELATIVE························214d69
149 0000000000668928··0000000000000403·R_AARCH64_RELATIVE························1ec901149 0000000000668928··0000000000000403·R_AARCH64_RELATIVE························1ec901
150 0000000000668930··0000000000000403·R_AARCH64_RELATIVE························1ff246150 0000000000668930··0000000000000403·R_AARCH64_RELATIVE························1ff246
Max diff block lines reached; 1599502/1615249 bytes (99.03%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8405cdd7f20bf6d418ac4d2fc9dcdcce14c7721a6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ae6aa4f1879e479e7d568edcfc35bcadd0e7bed3
882 B
strings --all --bytes=8 {}
    
Offset 18456, 14 lines modifiedOffset 18456, 15 lines modified
18456 Tunnel·Options:18456 Tunnel·Options:
18457 TCPv4_SERVER18457 TCPv4_SERVER
18458 IV_NCP=218458 IV_NCP=2
18459 LZ4·init·asym=18459 LZ4·init·asym=
18460 send_push_request_callback18460 send_push_request_callback
18461 tun_recv18461 tun_recv
18462 TUN·Error:·18462 TUN·Error:·
 18463 4.9.40.23-0-g549b7015
18463 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed18464 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
18464 OpenVPN·xkey·ECDSA·Signature18465 OpenVPN·xkey·ECDSA·Signature
18465 keydata_new18466 keydata_new
18466 checking·key·pair·match:·res·=·%d18467 checking·key·pair·match:·res·=·%d
18467 checking·parameter·match:·res·=·%d18468 checking·parameter·match:·res·=·%d
18468 Error:·keymgmt_import·failed·for·key·type·<%s>18469 Error:·keymgmt_import·failed·for·key·type·<%s>
18469 keymgmt_set_params18470 keymgmt_set_params
Offset 20235, 15 lines modifiedOffset 20236, 14 lines modified
20235 EVP_DecryptUpdate·AD20236 EVP_DecryptUpdate·AD
20236 CLI_PREF_ENABLE_XD_PROXY20237 CLI_PREF_ENABLE_XD_PROXY
20237 Removed·deprecated·option20238 Removed·deprecated·option
20238 ,tls-server20239 ,tls-server
20239 Server·has·pushed·compressor·20240 Server·has·pushed·compressor·
20240 ··cipher:·20241 ··cipher:·
20241 (default)20242 (default)
20242 4.9.40.23-0-g549b70159 
20243 keydata_free20243 keydata_free
20244 setting·padmode·as·%s20244 setting·padmode·as·%s
20245 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·20245 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·
20246 tun_builder_add_address20246 tun_builder_add_address
20247 tun_builder_teardown20247 tun_builder_teardown
20248 remote_override20248 remote_override
20249 openvpn::ClientAPI::Config·const·&·reference·is·null20249 openvpn::ClientAPI::Config·const·&·reference·is·null
384 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 6212, 5234 lines modifiedOffset 6212, 5234 lines modified
6212 ··[·2373d]··LZ4·init·asym=6212 ··[·2373d]··LZ4·init·asym=
6213 ··[·2374c]··mssfix=6213 ··[·2374c]··mssfix=
6214 ··[·23754]··26214 ··[·23754]··2
6215 ··[·23756]··send_push_request_callback6215 ··[·23756]··send_push_request_callback
6216 ··[·23771]··tun_recv6216 ··[·23771]··tun_recv
6217 ··[·2377a]··TUN·Error:·6217 ··[·2377a]··TUN·Error:·
Diff chunk too large, falling back to line-by-line diff (2272 lines added, 2272 lines removed)
6218 ··[·23786]··::6218 ··[·23786]··::
6219 ··[·23789]··RESUME6219 ··[·23789]··4.9.40.23-0-g549b7015
6220 ··[·23790]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed6220 ··[·2379f]··RESUME
6221 ··[·237c8]··OpenVPN·xkey·ECDSA·Signature6221 ··[·237a6]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
6222 ··[·237e5]··keydata_new6222 ··[·237de]··OpenVPN·xkey·ECDSA·Signature
6223 ··[·237f1]··checking·key·pair·match:·res·=·%d6223 ··[·237fb]··keydata_new
6224 ··[·23813]··checking·parameter·match:·res·=·%d6224 ··[·23807]··checking·key·pair·match:·res·=·%d
6225 ··[·23836]··Error:·keymgmt_import·failed·for·key·type·<%s>6225 ··[·23829]··checking·parameter·match:·res·=·%d
6226 ··[·23865]··keymgmt_set_params6226 ··[·2384c]··Error:·keymgmt_import·failed·for·key·type·<%s>
6227 ··[·23878]··xkey·keymgmt_set_params:·key·is·immutable6227 ··[·2387b]··keymgmt_set_params
6228 ··[·238a2]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>6228 ··[·2388e]··xkey·keymgmt_set_params:·key·is·immutable
6229 ··[·238d7]··tun_builder_set_layer6229 ··[·238b8]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>
6230 ··[·238ed]··(Ljava/lang/String;IIZ)Z6230 ··[·238ed]··tun_builder_set_layer
6231 ··[·23906]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null6231 ··[·23903]··(Ljava/lang/String;IIZ)Z
6232 ··[·2394f]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain6232 ··[·2391c]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null
6233 ··[·23992]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I6233 ··[·23965]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain
6234 ··[·239c1]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J6234 ··[·239a8]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I
6235 ··[·239f1]··Unspecified·DirectorException·message6235 ··[·239d7]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J
6236 ··[·23a17]··java/io/IOException6236 ··[·23a07]··Unspecified·DirectorException·message
6237 ··[·23a2b]··=6237 ··[·23a2d]··java/io/IOException
6238 ··[·23a2d]··ASN1_mbstring_ncopy6238 ··[·23a41]··=
6239 ··[·23a41]··ENUMERATED6239 ··[·23a43]··ASN1_mbstring_ncopy
6240 ··[·23a4c]··%02X6240 ··[·23a57]··ENUMERATED
6241 ··[·23a51]··asn1_find_end6241 ··[·23a62]··%02X
6242 ··[·23a5f]··ossl_asn1_enc_save6242 ··[·23a67]··asn1_find_end
6243 ··[·23a72]··ossl_x509_algor_get_md6243 ··[·23a75]··ossl_asn1_enc_save
6244 ··[·23a89]··BN_usub6244 ··[·23a88]··ossl_x509_algor_get_md
6245 ··[·23a91]··asn1_cb6245 ··[·23a9f]··BN_usub
6246 ··[·23a99]··BITWRAP6246 ··[·23aa7]··asn1_cb
6247 ··[·23aa1]··Bad·time·value6247 ··[·23aaf]··BITWRAP
6248 ··[·23ab0]··ssl_conf6248 ··[·23ab7]··Bad·time·value
6249 ··[·23ab9]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c6249 ··[·23ac6]··ssl_conf
6250 ··[·23b27]··OpenSSL·PKCS#3·DH·method6250 ··[·23acf]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c
6251 ··[·23b40]··%d\n6251 ··[·23b3d]··OpenSSL·PKCS#3·DH·method
6252 ··[·23b44]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c6252 ··[·23b56]··%d\n
6253 ··[·23b9d]··EC_GROUP_new_from_ecpkparameters6253 ··[·23b5a]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c
6254 ··[·23bbe]··base6254 ··[·23bb3]··EC_GROUP_new_from_ecpkparameters
6255 ··[·23bc3]··X9_62_FIELDID6255 ··[·23bd4]··base
6256 ··[·23bd1]··X9.62·curve·over·a·163·bit·binary·field6256 ··[·23bd9]··X9_62_FIELDID
6257 ··[·23bf9]··X9.62·curve·over·a·208·bit·binary·field6257 ··[·23be7]··X9.62·curve·over·a·163·bit·binary·field
6258 ··[·23c21]··X9.62·curve·over·a·368·bit·binary·field6258 ··[·23c0f]··X9.62·curve·over·a·208·bit·binary·field
6259 ··[·23c49]··ec_GF2m_simple_field_inv6259 ··[·23c37]··X9.62·curve·over·a·368·bit·binary·field
6260 ··[·23c62]··ossl_ec_key_public_check6260 ··[·23c5f]··ec_GF2m_simple_field_inv
6261 ··[·23c7b]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c6261 ··[·23c78]··ossl_ec_key_public_check
6262 ··[·23cd6]··EC_POINT_copy6262 ··[·23c91]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c
6263 ··[·23ce4]··ECDSA_sign_setup6263 ··[·23cec]··EC_POINT_copy
6264 ··[·23cf5]··ossl_ec_GFp_mont_field_set_to_one6264 ··[·23cfa]··ECDSA_sign_setup
6265 ··[·23d17]··ossl_ec_GFp_nist_field_sqr6265 ··[·23d0b]··ossl_ec_GFp_mont_field_set_to_one
6266 ··[·23d32]··ossl_ec_GFp_simple_point2oct6266 ··[·23d2d]··ossl_ec_GFp_nist_field_sqr
6267 ··[·23d4f]··ossl_encoder_ctx_add_encoder_inst6267 ··[·23d48]··ossl_ec_GFp_simple_point2oct
6268 ··[·23d71]··SO_PATH6268 ··[·23d65]··ossl_encoder_ctx_add_encoder_inst
6269 ··[·23d79]··engine_unlocked_finish6269 ··[·23d87]··SO_PATH
6270 ··[·23d90]··dsa·routines6270 ··[·23d8f]··engine_unlocked_finish
6271 ··[·23d9d]··CMS·routines6271 ··[·23da6]··dsa·routines
6272 ··[·23daa]··internal·error6272 ··[·23db3]··CMS·routines
6273 ··[·23db9]··fetch·failed6273 ··[·23dc0]··internal·error
6274 ··[·23dc6]··sect131r26274 ··[·23dcf]··fetch·failed
6275 ··[·23dd0]··K-2336275 ··[·23ddc]··sect131r2
6276 ··[·23dd6]··tls1multi_enc6276 ··[·23de6]··K-233
6277 ··[·23de4]··mackey6277 ··[·23dec]··tls1multi_enc
6278 ··[·23deb]··inner_ossl_decoder_fetch6278 ··[·23dfa]··mackey
6279 ··[·23e04]··OSSL_DECODER_from_data6279 ··[·23e01]··inner_ossl_decoder_fetch
6280 ··[·23e1b]··ossl_decoder_ctx_add_decoder_inst6280 ··[·23e1a]··OSSL_DECODER_from_data
6281 ··[·23e3d]··EVP_PKEY_derive_init_ex6281 ··[·23e31]··ossl_decoder_ctx_add_decoder_inst
6282 ··[·23e55]··SCRYPT_PARAMS6282 ··[·23e53]··EVP_PKEY_derive_init_ex
6283 ··[·23e63]··EVP_PKEY_new6283 ··[·23e6b]··SCRYPT_PARAMS
6284 ··[·23e70]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c6284 ··[·23e79]··EVP_PKEY_new
6285 ··[·23ed9]··cekalg6285 ··[·23e86]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c
6286 ··[·23ee0]··dh_param6286 ··[·23eef]··cekalg
6287 ··[·23ee9]··oaep-label6287 ··[·23ef6]··dh_param
6288 ··[·23ef4]··hexsalt6288 ··[·23eff]··oaep-label
6289 ··[·23efc]··rsa-coefficient46289 ··[·23f0a]··hexsalt
6290 ··[·23f0d]··EVP_PKEY_keygen6290 ··[·23f12]··rsa-coefficient4
6291 ··[·23f1d]··modp_61446291 ··[·23f23]··EVP_PKEY_keygen
6292 ··[·23f27]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c6292 ··[·23f33]··modp_6144
6293 ··[·23f82]··RC2-40-CBC6293 ··[·23f3d]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c
6294 ··[·23f8d]··aria_ccm_init_key6294 ··[·23f98]··RC2-40-CBC
6295 ··[·23f9f]··adding·object6295 ··[·23fa3]··aria_ccm_init_key
6296 ··[·23fad]··error·loading·section6296 ··[·23fb5]··adding·object
6297 ··[·23fc3]··field·missing6297 ··[·23fc3]··error·loading·section
6298 ··[·23fd1]··no·content·type6298 ··[·23fd9]··field·missing
6299 ··[·23fe1]··invalid·pool·size6299 ··[·23fe7]··no·content·type
6300 ··[·23ff3]··encoding·error6300 ··[·23ff7]··invalid·pool·size
6301 ··[·24002]··invalid·range6301 ··[·24009]··encoding·error
6302 ··[·24010]··no·solution6302 ··[·24018]··invalid·range
6303 ··[·2401c]··too·many·temporary·variables6303 ··[·24026]··no·solution
6304 ··[·24039]··error·unexpected·certconf6304 ··[·24032]··too·many·temporary·variables
6305 ··[·24053]··no·suitable·sender·cert6305 ··[·2404f]··error·unexpected·certconf
6306 ··[·2406b]··unknown·algorithm·id6306 ··[·24069]··no·suitable·sender·cert
6307 ··[·24080]··wrong·certid·in·rp6307 ··[·24081]··unknown·algorithm·id
6308 ··[·24093]··certificate·has·no·keyid6308 ··[·24096]··wrong·certid·in·rp
6309 ··[·240ac]··cipher·initialisation·error6309 ··[·240a9]··certificate·has·no·keyid
6310 ··[·240c8]··sct·invalid·signature6310 ··[·240c2]··cipher·initialisation·error
6311 ··[·240de]··unsupported·version6311 ··[·240de]··sct·invalid·signature
6312 ··[·240f2]··too·many·retries6312 ··[·240f4]··unsupported·version
6313 ··[·24103]··control·command·failed6313 ··[·24108]··too·many·retries
6314 ··[·2411a]··bignum·out·of·range6314 ··[·24119]··control·command·failed
6315 ··[·2412e]··engine·configuration·error6315 ··[·24130]··bignum·out·of·range
6316 ··[·24149]··engine·is·not·in·the·list6316 ··[·24144]··engine·configuration·error
6317 ··[·24163]··invalid·init·value6317 ··[·2415f]··engine·is·not·in·the·list
6318 ··[·24176]··conflicting·algorithm·name6318 ··[·24179]··invalid·init·value
6319 ··[·24191]··final·error6319 ··[·2418c]··conflicting·algorithm·name
6320 ··[·2419d]··unable·to·enable·locking6320 ··[·241a7]··final·error
6321 ··[·241b6]··error·parsing·content·length6321 ··[·241b3]··unable·to·enable·locking
6322 ··[·241d3]··header·parse·error6322 ··[·241cc]··error·parsing·content·length
6323 ··[·241e6]··response·line·too·long6323 ··[·241e9]··header·parse·error
6324 ··[·241fd]··response·parse·error6324 ··[·241fc]··response·line·too·long
6325 ··[·24212]··invalid·tag·length6325 ··[·24213]··response·parse·error
6326 ··[·24225]··unable·to·reseed6326 ··[·24228]··invalid·tag·length
6327 ··[·24236]··pkcs6327 ··[·2423b]··unable·to·reseed
6328 ··[·2423b]··X5096328 ··[·2424c]··pkcs
6329 ··[·24240]··CN6329 ··[·24251]··X509
6330 ··[·24243]··localityName6330 ··[·24256]··CN
6331 ··[·24250]··pkcs76331 ··[·24259]··localityName
6332 ··[·24256]··idea-ofb6332 ··[·24266]··pkcs7
6333 ··[·2425f]··unstructuredAddress6333 ··[·2426c]··idea-ofb
6334 ··[·24273]··msSGC6334 ··[·24275]··unstructuredAddress
6335 ··[·24279]··safeContentsBag6335 ··[·24289]··msSGC
6336 ··[·24289]··X9.576336 ··[·2428f]··safeContentsBag
6337 ··[·2428f]··id-smime-ct-DVCSResponseData6337 ··[·2429f]··X9.57
Max diff block lines reached; 226725/392972 bytes (57.69%) of diff not shown.
8.47 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 493, 15 lines modifiedOffset 493, 15 lines modified
493 »       stp»    x21,·xzr,·[x19,·#232]493 »       stp»    x21,·xzr,·[x19,·#232]
494 »       stp»    xzr,·xzr,·[x19,·#256]494 »       stp»    xzr,·xzr,·[x19,·#256]
495 »       str»    wzr,·[x19,·#272]495 »       str»    wzr,·[x19,·#272]
496 »       strb»   wzr,·[x19,·#276]496 »       strb»   wzr,·[x19,·#276]
497 »       str»    wzr,·[x19,·#280]497 »       str»    wzr,·[x19,·#280]
498 »       str»    x8,·[x19,·#248]498 »       str»    x8,·[x19,·#248]
499 »       adrp»   x8,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>499 »       adrp»   x8,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>
500 »       adrp»   x9,·1ea000·<typeinfo·name·for·openvpn::Exception@@Base-0x4149c>500 »       adrp»   x9,·1ea000·<typeinfo·name·for·openvpn::Exception@@Base-0x4149b>
501 »       ldr»    x8,·[x8,·#1168]501 »       ldr»    x8,·[x8,·#1168]
502 »       ldr»    q0,·[x9,·#624]502 »       ldr»    q0,·[x9,·#624]
503 »       add»    x9,·x19,·#0x128503 »       add»    x9,·x19,·#0x128
504 »       add»    x8,·x8,·#0x10504 »       add»    x8,·x8,·#0x10
505 »       str»    q0,·[x9]505 »       str»    q0,·[x9]
506 »       add»    x9,·x19,·#0x14c506 »       add»    x9,·x19,·#0x14c
507 »       str»    x8,·[x19,·#288]507 »       str»    x8,·[x19,·#288]
Offset 1314, 16 lines modifiedOffset 1314, 16 lines modified
1314 »       stur»   x22,·[x29,·#-40]1314 »       stur»   x22,·[x29,·#-40]
1315 »       bl»     64dbd0·<operator·delete(void*)@plt>1315 »       bl»     64dbd0·<operator·delete(void*)@plt>
1316 »       cmp»    w21,·#0x11316 »       cmp»    w21,·#0x1
1317 »       b.ne»   2ee514·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x5f4>··//·b.any1317 »       b.ne»   2ee514·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x5f4>··//·b.any
1318 »       mov»    x0,·x201318 »       mov»    x0,·x20
1319 »       sub»    x21,·x29,·#0x301319 »       sub»    x21,·x29,·#0x30
1320 »       bl»     64dd90·<__cxa_begin_catch@plt>1320 »       bl»     64dd90·<__cxa_begin_catch@plt>
1321 »       adrp»   x10,·21a000·<typeinfo·name·for·openvpn::Exception@@Base-0x1149c>1321 »       adrp»   x10,·21a000·<typeinfo·name·for·openvpn::Exception@@Base-0x1149b>
1322 »       add»    x10,·x10,·#0xbb31322 »       add»    x10,·x10,·#0xbb2
1323 »       ldr»    q0,·[x10]1323 »       ldr»    q0,·[x10]
1324 »       ldur»   x10,·[x10,·#13]1324 »       ldur»   x10,·[x10,·#13]
1325 »       mov»    w8,·#0x1···················»     //·#11325 »       mov»    w8,·#0x1···················»     //·#1
1326 »       mov»    w9,·#0x2a··················»    //·#421326 »       mov»    w9,·#0x2a··················»    //·#42
1327 »       strb»   w8,·[x19]1327 »       strb»   w8,·[x19]
1328 »       sturb»  w9,·[x29,·#-48]1328 »       sturb»  w9,·[x29,·#-48]
1329 »       stur»   q0,·[x21,·#1]1329 »       stur»   q0,·[x21,·#1]
Offset 1388, 20 lines modifiedOffset 1388, 20 lines modified
1388 »       stp»    x24,·x23,·[sp,·#352]1388 »       stp»    x24,·x23,·[sp,·#352]
1389 »       stp»    x22,·x21,·[sp,·#368]1389 »       stp»    x22,·x21,·[sp,·#368]
1390 »       stp»    x20,·x19,·[sp,·#384]1390 »       stp»    x20,·x19,·[sp,·#384]
1391 »       add»    x29,·sp,·#0x1401391 »       add»    x29,·sp,·#0x140
1392 »       mrs»    x22,·tpidr_el01392 »       mrs»    x22,·tpidr_el0
1393 »       ldr»    x8,·[x22,·#40]1393 »       ldr»    x8,·[x22,·#40]
1394 »       mov»    w21,·w11394 »       mov»    w21,·w1
1395 »       adrp»   x1,·210000·<typeinfo·name·for·openvpn::Exception@@Base-0x1b49c>1395 »       adrp»   x1,·210000·<typeinfo·name·for·openvpn::Exception@@Base-0x1b49b>
1396 »       mov»    x24,·x01396 »       mov»    x24,·x0
1397 »       stur»   x8,·[x29,·#-8]1397 »       stur»   x8,·[x29,·#-8]
1398 »       ldrb»   w8,·[x0]1398 »       ldrb»   w8,·[x0]
1399 »       ldr»    x9,·[x0,·#16]1399 »       ldr»    x9,·[x0,·#16]
1400 »       add»    x1,·x1,·#0xe2c1400 »       add»    x1,·x1,·#0xe42
1401 »       mov»    x19,·x21401 »       mov»    x19,·x2
1402 »       tst»    w8,·#0x11402 »       tst»    w8,·#0x1
1403 »       csinc»  x0,·x9,·x0,·ne··//·ne·=·any1403 »       csinc»  x0,·x9,·x0,·ne··//·ne·=·any
1404 »       bl»     64ddd0·<strcasecmp@plt>1404 »       bl»     64ddd0·<strcasecmp@plt>
1405 »       cbz»    w0,·2ee584·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x64>1405 »       cbz»    w0,·2ee584·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x64>
1406 »       mov»    x0,·x241406 »       mov»    x0,·x24
1407 »       mov»    w1,·w211407 »       mov»    w1,·w21
Offset 1417, 15 lines modifiedOffset 1417, 15 lines modified
1417 »       ldp»    x28,·x25,·[sp,·#336]1417 »       ldp»    x28,·x25,·[sp,·#336]
1418 »       ldp»    x29,·x30,·[sp,·#320]1418 »       ldp»    x29,·x30,·[sp,·#320]
1419 »       mov»    w0,·w01419 »       mov»    w0,·w0
1420 »       add»    sp,·sp,·#0x1901420 »       add»    sp,·sp,·#0x190
1421 »       ret1421 »       ret
1422 »       adrp»   x10,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>1422 »       adrp»   x10,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>
1423 »       ldr»    x10,·[x10,·#1248]1423 »       ldr»    x10,·[x10,·#1248]
1424 »       adrp»   x8,·1ea000·<typeinfo·name·for·openvpn::Exception@@Base-0x4149c>1424 »       adrp»   x8,·1ea000·<typeinfo·name·for·openvpn::Exception@@Base-0x4149b>
1425 »       add»    x8,·x8,·#0x81d1425 »       add»    x8,·x8,·#0x81d
1426 »       cmp»    x19,·#0x01426 »       cmp»    x19,·#0x0
1427 »       add»    x9,·sp,·#0x301427 »       add»    x9,·sp,·#0x30
1428 »       csel»   x21,·x8,·x19,·eq··//·eq·=·none1428 »       csel»   x21,·x8,·x19,·eq··//·eq·=·none
1429 »       add»    x19,·x9,·#0x701429 »       add»    x19,·x9,·#0x70
1430 »       add»    x20,·x9,·#0x81430 »       add»    x20,·x9,·#0x8
1431 »       add»    x8,·x10,·#0x181431 »       add»    x8,·x10,·#0x18
Offset 1451, 28 lines modifiedOffset 1451, 28 lines modified
1451 »       movi»   v0.2d,·#0x01451 »       movi»   v0.2d,·#0x0
1452 »       mov»    w8,·#0x10··················»    //·#161452 »       mov»    w8,·#0x10··················»    //·#16
1453 »       stur»   q0,·[sp,·#120]1453 »       stur»   q0,·[sp,·#120]
1454 »       add»    x9,·x25,·#0x101454 »       add»    x9,·x25,·#0x10
1455 »       stur»   q0,·[sp,·#136]1455 »       stur»   q0,·[sp,·#136]
1456 »       str»    x9,·[sp,·#56]1456 »       str»    x9,·[sp,·#56]
1457 »       str»    w8,·[sp,·#152]1457 »       str»    w8,·[sp,·#152]
1458 »       adrp»   x1,·1f2000·<typeinfo·name·for·openvpn::Exception@@Base-0x3949c>1458 »       adrp»   x1,·1f2000·<typeinfo·name·for·openvpn::Exception@@Base-0x3949b>
1459 »       add»    x1,·x1,·#0x9671459 »       add»    x1,·x1,·#0x967
1460 »       add»    x0,·sp,·#0x301460 »       add»    x0,·sp,·#0x30
1461 »       mov»    w2,·#0xe···················»     //·#141461 »       mov»    w2,·#0xe···················»     //·#14
1462 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1462 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1463 »       mov»    x22,·x01463 »       mov»    x22,·x0
1464 »       mov»    x0,·x211464 »       mov»    x0,·x21
1465 »       bl»     64de20·<strlen@plt>1465 »       bl»     64de20·<strlen@plt>
1466 »       mov»    x2,·x01466 »       mov»    x2,·x0
1467 »       mov»    x0,·x221467 »       mov»    x0,·x22
1468 »       mov»    x1,·x211468 »       mov»    x1,·x21
1469 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1469 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1470 »       adrp»   x1,·20e000·<typeinfo·name·for·openvpn::Exception@@Base-0x1d49c>1470 »       adrp»   x1,·20e000·<typeinfo·name·for·openvpn::Exception@@Base-0x1d49b>
1471 »       add»    x1,·x1,·#0xc111471 »       add»    x1,·x1,·#0xc27
1472 »       mov»    w2,·#0x2···················»     //·#21472 »       mov»    w2,·#0x2···················»     //·#2
1473 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1473 »       bl»     64de10·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1474 »       ldrb»   w8,·[x24]1474 »       ldrb»   w8,·[x24]
1475 »       ldp»    x11,·x10,·[x24,·#8]1475 »       ldp»    x11,·x10,·[x24,·#8]
1476 »       add»    x9,·x24,·#0x11476 »       add»    x9,·x24,·#0x1
1477 »       tst»    w8,·#0x11477 »       tst»    w8,·#0x1
1478 »       lsr»    x12,·x8,·#11478 »       lsr»    x12,·x8,·#1
Offset 1482, 15 lines modifiedOffset 1482, 15 lines modified
1482 »       mov»    w0,·#0x20··················»    //·#321482 »       mov»    w0,·#0x20··················»    //·#32
1483 »       bl»     64de30·<__cxa_allocate_exception@plt>1483 »       bl»     64de30·<__cxa_allocate_exception@plt>
1484 »       mov»    x22,·x01484 »       mov»    x22,·x0
1485 »       mov»    x8,·sp1485 »       mov»    x8,·sp
1486 »       mov»    x0,·x201486 »       mov»    x0,·x20
1487 »       bl»     64de40·<std::__ndk1::basic_stringbuf<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::str()·const@plt>1487 »       bl»     64de40·<std::__ndk1::basic_stringbuf<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::str()·const@plt>
1488 »       mov»    w24,·#0x1···················»    //·#11488 »       mov»    w24,·#0x1···················»    //·#1
1489 »       adrp»   x0,·209000·<typeinfo·name·for·openvpn::Exception@@Base-0x2249c>1489 »       adrp»   x0,·209000·<typeinfo·name·for·openvpn::Exception@@Base-0x2249b>
1490 »       add»    x0,·x0,·#0x1a31490 »       add»    x0,·x0,·#0x1a3
1491 »       add»    x8,·sp,·#0x181491 »       add»    x8,·sp,·#0x18
1492 »       mov»    x1,·sp1492 »       mov»    x1,·sp
1493 »       bl»     64de50·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·std::__ndk1::operator+<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(char·const*,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>1493 »       bl»     64de50·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·std::__ndk1::operator+<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(char·const*,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>
1494 »       adrp»   x9,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>1494 »       adrp»   x9,·6c5000·<typeinfo·for·std::bad_typeid@@Base+0x1c0>
1495 »       ldr»    x8,·[sp,·#40]1495 »       ldr»    x8,·[sp,·#40]
1496 »       ldur»   q0,·[sp,·#24]1496 »       ldur»   q0,·[sp,·#24]
Offset 1559, 15 lines modifiedOffset 1559, 15 lines modified
1559 »       ldrb»   w10,·[x0]1559 »       ldrb»   w10,·[x0]
1560 »       ldr»    x8,·[x0,·#8]1560 »       ldr»    x8,·[x0,·#8]
1561 »       ands»   w9,·w10,·#0x11561 »       ands»   w9,·w10,·#0x1
1562 »       lsr»    x10,·x10,·#11562 »       lsr»    x10,·x10,·#1
1563 »       csel»   x11,·x10,·x8,·eq··//·eq·=·none1563 »       csel»   x11,·x10,·x8,·eq··//·eq·=·none
1564 »       cmp»    x11,·#0x21564 »       cmp»    x11,·#0x2
1565 »       b.ne»   2ee81c·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x70>··//·b.any1565 »       b.ne»   2ee81c·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x70>··//·b.any
1566 »       adrp»   x3,·205000·<typeinfo·name·for·openvpn::Exception@@Base-0x2649c>1566 »       adrp»   x3,·205000·<typeinfo·name·for·openvpn::Exception@@Base-0x2649b>
1567 »       add»    x3,·x3,·#0x3eb1567 »       add»    x3,·x3,·#0x3eb
1568 »       mov»    x2,·#0xffffffffffffffff····»      //·#-11568 »       mov»    x2,·#0xffffffffffffffff····»      //·#-1
1569 »       mov»    w4,·#0x2···················»     //·#21569 »       mov»    w4,·#0x2···················»     //·#2
1570 »       mov»    x0,·x191570 »       mov»    x0,·x19
Max diff block lines reached; 8871337/8876990 bytes (99.94%) of diff not shown.
42.6 KB
lib/arm64-v8a/libopenvpn.so
3.9 KB
readelf --wide --symbols {}
    
Offset 595, 15 lines modifiedOffset 595, 15 lines modified
595 ···591:·000000000020237c·····8·FUNC····GLOBAL·DEFAULT···14·argv_str595 ···591:·000000000020237c·····8·FUNC····GLOBAL·DEFAULT···14·argv_str
596 ···592:·000000000020a264···104·FUNC····GLOBAL·DEFAULT···14·must_have_n_keys596 ···592:·000000000020a264···104·FUNC····GLOBAL·DEFAULT···14·must_have_n_keys
597 ···593:·0000000000216a18····32·FUNC····GLOBAL·DEFAULT···14·context_clear_2597 ···593:·0000000000216a18····32·FUNC····GLOBAL·DEFAULT···14·context_clear_2
598 ···594:·00000000003db898···452·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_val_prn598 ···594:·00000000003db898···452·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_val_prn
599 ···595:·00000000004caae8···240·OBJECT··GLOBAL·DEFAULT···16·ossl_aes192ocb_functions599 ···595:·00000000004caae8···240·OBJECT··GLOBAL·DEFAULT···16·ossl_aes192ocb_functions
600 ···596:·00000000002813fc···204·FUNC····GLOBAL·DEFAULT···14·BIO_snprintf600 ···596:·00000000002813fc···204·FUNC····GLOBAL·DEFAULT···14·BIO_snprintf
601 ···597:·00000000003d5b94····20·FUNC····GLOBAL·DEFAULT···14·CTLOG_get0_log_id601 ···597:·00000000003d5b94····20·FUNC····GLOBAL·DEFAULT···14·CTLOG_get0_log_id
602 ···598:·000000000016e712·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero602 ···598:·000000000016e711·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero
603 ···599:·00000000002ebbe0···124·FUNC····GLOBAL·DEFAULT···14·ossl_decoder_ctx_add_decoder_inst603 ···599:·00000000002ebbe0···124·FUNC····GLOBAL·DEFAULT···14·ossl_decoder_ctx_add_decoder_inst
604 ···600:·0000000000335668····76·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_RSAPrivateKey604 ···600:·0000000000335668····76·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_RSAPrivateKey
605 ···601:·00000000003b8dbc·····8·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_purpose605 ···601:·00000000003b8dbc·····8·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_purpose
606 ···602:·00000000004427b8····32·FUNC····GLOBAL·DEFAULT···14·ssl_log_secret606 ···602:·00000000004427b8····32·FUNC····GLOBAL·DEFAULT···14·ssl_log_secret
607 ···603:·0000000000203c00···152·FUNC····GLOBAL·DEFAULT···14·gc_malloc607 ···603:·0000000000203c00···152·FUNC····GLOBAL·DEFAULT···14·gc_malloc
608 ···604:·000000000025af6c····48·FUNC····GLOBAL·DEFAULT···14·sockaddr_unix_init608 ···604:·000000000025af6c····48·FUNC····GLOBAL·DEFAULT···14·sockaddr_unix_init
609 ···605:·000000000029a87c····60·FUNC····GLOBAL·DEFAULT···14·ossl_rand_crng_ctx_free609 ···605:·000000000029a87c····60·FUNC····GLOBAL·DEFAULT···14·ossl_rand_crng_ctx_free
Offset 6433, 15 lines modifiedOffset 6433, 15 lines modified
6433 ··6429:·00000000003b99b4···136·FUNC····GLOBAL·DEFAULT···14·X509v3_get_ext_by_critical6433 ··6429:·00000000003b99b4···136·FUNC····GLOBAL·DEFAULT···14·X509v3_get_ext_by_critical
6434 ··6430:·00000000003df484···124·FUNC····GLOBAL·DEFAULT···14·SXNET_get_id_INTEGER6434 ··6430:·00000000003df484···124·FUNC····GLOBAL·DEFAULT···14·SXNET_get_id_INTEGER
6435 ··6431:·000000000025a38c···216·FUNC····GLOBAL·DEFAULT···14·proto2ascii_all6435 ··6431:·000000000025a38c···216·FUNC····GLOBAL·DEFAULT···14·proto2ascii_all
6436 ··6432:·00000000004c1010···144·OBJECT··GLOBAL·DEFAULT···16·ossl_dhx_to_type_specific_params_pem_encoder_functions6436 ··6432:·00000000004c1010···144·OBJECT··GLOBAL·DEFAULT···16·ossl_dhx_to_type_specific_params_pem_encoder_functions
6437 ··6433:·00000000002a5bd8·····8·FUNC····GLOBAL·DEFAULT···14·DSA_get0_q6437 ··6433:·00000000002a5bd8·····8·FUNC····GLOBAL·DEFAULT···14·DSA_get0_q
6438 ··6434:·00000000002f3868····60·FUNC····GLOBAL·DEFAULT···14·EVP_DigestSignInit_ex6438 ··6434:·00000000002f3868····60·FUNC····GLOBAL·DEFAULT···14·EVP_DigestSignInit_ex
6439 ··6435:·00000000003d260c···152·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add6439 ··6435:·00000000003d260c···152·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_add
6440 ··6436:·000000000016e6b3····16·OBJECT··GLOBAL·DEFAULT···11·ping_string6440 ··6436:·000000000016e6b2····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
6441 ··6437:·00000000003c0c28···168·FUNC····GLOBAL·DEFAULT···14·ASN1_PRINTABLE_type6441 ··6437:·00000000003c0c28···168·FUNC····GLOBAL·DEFAULT···14·ASN1_PRINTABLE_type
6442 ··6438:·00000000002846c8····92·FUNC····GLOBAL·DEFAULT···14·BIO_ADDR_hostname_string6442 ··6438:·00000000002846c8····92·FUNC····GLOBAL·DEFAULT···14·BIO_ADDR_hostname_string
6443 ··6439:·00000000002a0780···432·FUNC····GLOBAL·DEFAULT···14·BN_exp6443 ··6439:·00000000002a0780···432·FUNC····GLOBAL·DEFAULT···14·BN_exp
6444 ··6440:·00000000002e1bcc···432·FUNC····GLOBAL·DEFAULT···14·DES_ede3_ofb64_encrypt6444 ··6440:·00000000002e1bcc···432·FUNC····GLOBAL·DEFAULT···14·DES_ede3_ofb64_encrypt
6445 ··6441:·00000000002ea8ac···176·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_do_all_provided6445 ··6441:·00000000002ea8ac···176·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_do_all_provided
6446 ··6442:·000000000030f05c···192·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_validate_unverifiable_g6446 ··6442:·000000000030f05c···192·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_validate_unverifiable_g
6447 ··6443:·0000000000299164····28·FUNC····GLOBAL·DEFAULT···14·ossl_drbg_clear_seed6447 ··6443:·0000000000299164····28·FUNC····GLOBAL·DEFAULT···14·ossl_drbg_clear_seed
Offset 7198, 15 lines modifiedOffset 7198, 15 lines modified
7198 ··7194:·000000000044a61c···112·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_set1_id7198 ··7194:·000000000044a61c···112·FUNC····GLOBAL·DEFAULT···14·SSL_SESSION_set1_id
7199 ··7195:·0000000000228d4c····80·FUNC····GLOBAL·DEFAULT···14·calc_packet_id_size_dc7199 ··7195:·0000000000228d4c····80·FUNC····GLOBAL·DEFAULT···14·calc_packet_id_size_dc
7200 ··7196:·000000000027afc8····12·FUNC····GLOBAL·DEFAULT···14·ASN1_SEQUENCE_ANY_it7200 ··7196:·000000000027afc8····12·FUNC····GLOBAL·DEFAULT···14·ASN1_SEQUENCE_ANY_it
7201 ··7197:·000000000025db68···148·FUNC····GLOBAL·DEFAULT···14·tls_session_update_crypto_params7201 ··7197:·000000000025db68···148·FUNC····GLOBAL·DEFAULT···14·tls_session_update_crypto_params
7202 ··7198:·000000000025c6f8···148·FUNC····GLOBAL·DEFAULT···14·tls_get_cipher_name_pair7202 ··7198:·000000000025c6f8···148·FUNC····GLOBAL·DEFAULT···14·tls_get_cipher_name_pair
7203 ··7199:·00000000003dcb58···784·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_add7203 ··7199:·00000000003dcb58···784·FUNC····GLOBAL·DEFAULT···14·X509_PURPOSE_add
7204 ··7200:·000000000047495c····12·FUNC····GLOBAL·DEFAULT···14·lzo_version_date7204 ··7200:·000000000047495c····12·FUNC····GLOBAL·DEFAULT···14·lzo_version_date
7205 ··7201:·00000000001667e1···139·OBJECT··GLOBAL·DEFAULT···11·title_string7205 ··7201:·00000000001667e1···138·OBJECT··GLOBAL·DEFAULT···11·title_string
7206 ··7202:·000000000026be78···288·FUNC····GLOBAL·DEFAULT···14·x509_verify_ns_cert_type7206 ··7202:·000000000026be78···288·FUNC····GLOBAL·DEFAULT···14·x509_verify_ns_cert_type
7207 ··7203:·0000000000350018····48·FUNC····GLOBAL·DEFAULT···14·ossl_prov_get_keymgmt_export7207 ··7203:·0000000000350018····48·FUNC····GLOBAL·DEFAULT···14·ossl_prov_get_keymgmt_export
7208 ··7204:·0000000000321fd0····88·FUNC····GLOBAL·DEFAULT···14·ossl_config_int7208 ··7204:·0000000000321fd0····88·FUNC····GLOBAL·DEFAULT···14·ossl_config_int
7209 ··7205:·00000000002d835c···148·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_digest7209 ··7205:·00000000002d835c···148·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_digest
7210 ··7206:·000000000032b894···340·FUNC····GLOBAL·DEFAULT···14·CRYPTO_128_wrap7210 ··7206:·000000000032b894···340·FUNC····GLOBAL·DEFAULT···14·CRYPTO_128_wrap
7211 ··7207:·00000000003d3d8c····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPID_new7211 ··7207:·00000000003d3d8c····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPID_new
7212 ··7208:·00000000003cb6b0···156·FUNC····GLOBAL·DEFAULT···14·ossl_i2d_ED25519_PUBKEY7212 ··7208:·00000000003cb6b0···156·FUNC····GLOBAL·DEFAULT···14·ossl_i2d_ED25519_PUBKEY
3.44 KB
readelf --wide --relocs {}
    
Offset 15569, 15 lines modifiedOffset 15569, 15 lines modified
15569 00000000004c6618··0000022d00000101·R_AARCH64_ABS64········00000000004d2390·ossl_shake_128_functions·+·015569 00000000004c6618··0000022d00000101·R_AARCH64_ABS64········00000000004d2390·ossl_shake_128_functions·+·0
15570 000000000049b1a0··0000023500000101·R_AARCH64_ABS64········00000000002bd590·ossl_ec_GFp_mont_field_encode·+·015570 000000000049b1a0··0000023500000101·R_AARCH64_ABS64········00000000002bd590·ossl_ec_GFp_mont_field_encode·+·0
15571 000000000049b510··0000023500000101·R_AARCH64_ABS64········00000000002bd590·ossl_ec_GFp_mont_field_encode·+·015571 000000000049b510··0000023500000101·R_AARCH64_ABS64········00000000002bd590·ossl_ec_GFp_mont_field_encode·+·0
15572 00000000004c5d70··0000023900000101·R_AARCH64_ABS64········00000000004cc0c0·ossl_aria128ecb_functions·+·015572 00000000004c5d70··0000023900000101·R_AARCH64_ABS64········00000000004cc0c0·ossl_aria128ecb_functions·+·0
15573 00000000004c53e8··0000023d00000101·R_AARCH64_ABS64········00000000004c8588·ossl_aes192ecb_functions·+·015573 00000000004c53e8··0000023d00000101·R_AARCH64_ABS64········00000000004c8588·ossl_aes192ecb_functions·+·0
15574 00000000004e1020··0000024900000101·R_AARCH64_ABS64········00000000003d3ed0·OCSP_CRLID_it·+·015574 00000000004e1020··0000024900000101·R_AARCH64_ABS64········00000000003d3ed0·OCSP_CRLID_it·+·0
15575 00000000004c57f8··0000025300000101·R_AARCH64_ABS64········00000000004caae8·ossl_aes192ocb_functions·+·015575 00000000004c57f8··0000025300000101·R_AARCH64_ABS64········00000000004caae8·ossl_aes192ocb_functions·+·0
15576 00000000004ea178··0000025600000401·R_AARCH64_GLOB_DAT·····000000000016e712·x_session_id_zero·+·015576 00000000004ea178··0000025600000401·R_AARCH64_GLOB_DAT·····000000000016e711·x_session_id_zero·+·0
15577 00000000004df688··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·015577 00000000004df688··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·0
15578 00000000004df750··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·015578 00000000004df750··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·0
15579 00000000004df778··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·015579 00000000004df778··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·0
15580 00000000004e0110··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·015580 00000000004e0110··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·0
15581 00000000004e0138··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·015581 00000000004e0138··0000025e00000101·R_AARCH64_ABS64········0000000000296c98·ASN1_TIME_it·+·0
15582 00000000004f60f0··0000026400000101·R_AARCH64_ABS64········00000000003a0fd4·ossl_rsa_pkey_method·+·015582 00000000004f60f0··0000026400000101·R_AARCH64_ABS64········00000000003a0fd4·ossl_rsa_pkey_method·+·0
15583 00000000004e3380··0000026700000101·R_AARCH64_ABS64········00000000003deb04·i2s_ASN1_OCTET_STRING·+·015583 00000000004e3380··0000026700000101·R_AARCH64_ABS64········00000000003deb04·i2s_ASN1_OCTET_STRING·+·0
Offset 18179, 15 lines modifiedOffset 18179, 15 lines modified
18179 00000000004b7b30··0000190300000101·R_AARCH64_ABS64········000000000033be2c·PKCS12_BAGS_it·+·018179 00000000004b7b30··0000190300000101·R_AARCH64_ABS64········000000000033be2c·PKCS12_BAGS_it·+·0
18180 00000000004ea7a8··0000191100000401·R_AARCH64_GLOB_DAT·····000000000018eebd·ossl_der_oid_id_dsa_with_sha256·+·018180 00000000004ea7a8··0000191100000401·R_AARCH64_GLOB_DAT·····000000000018eebd·ossl_der_oid_id_dsa_with_sha256·+·0
18181 00000000004b9be0··0000191200000101·R_AARCH64_ABS64········00000000004c2de0·ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions·+·018181 00000000004b9be0··0000191200000101·R_AARCH64_ABS64········00000000004c2de0·ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions·+·0
18182 00000000004c7ab8··0000191200000101·R_AARCH64_ABS64········00000000004c2de0·ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions·+·018182 00000000004c7ab8··0000191200000101·R_AARCH64_ABS64········00000000004c2de0·ossl_ed448_to_EncryptedPrivateKeyInfo_pem_encoder_functions·+·0
18183 000000000049af60··0000191700000101·R_AARCH64_ABS64········00000000002b059c·ossl_ec_GF2m_simple_field_div·+·018183 000000000049af60··0000191700000101·R_AARCH64_ABS64········00000000002b059c·ossl_ec_GF2m_simple_field_div·+·0
18184 00000000004b9360··0000192000000101·R_AARCH64_ABS64········00000000004c1010·ossl_dhx_to_type_specific_params_pem_encoder_functions·+·018184 00000000004b9360··0000192000000101·R_AARCH64_ABS64········00000000004c1010·ossl_dhx_to_type_specific_params_pem_encoder_functions·+·0
18185 00000000004c7238··0000192000000101·R_AARCH64_ABS64········00000000004c1010·ossl_dhx_to_type_specific_params_pem_encoder_functions·+·018185 00000000004c7238··0000192000000101·R_AARCH64_ABS64········00000000004c1010·ossl_dhx_to_type_specific_params_pem_encoder_functions·+·0
18186 00000000004ea140··0000192400000401·R_AARCH64_GLOB_DAT·····000000000016e6b3·ping_string·+·018186 00000000004ea140··0000192400000401·R_AARCH64_GLOB_DAT·····000000000016e6b2·ping_string·+·0
18187 00000000004cebc0··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·018187 00000000004cebc0··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·0
18188 00000000004cf040··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·018188 00000000004cf040··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·0
18189 00000000004cf470··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·018189 00000000004cf470··0000192b00000101·R_AARCH64_ABS64········0000000000299164·ossl_drbg_clear_seed·+·0
18190 00000000004db000··0000193f00000101·R_AARCH64_ABS64········00000000004dc9c0·ossl_rc4_hmac_ossl_md5_functions·+·018190 00000000004db000··0000193f00000101·R_AARCH64_ABS64········00000000004dc9c0·ossl_rc4_hmac_ossl_md5_functions·+·0
18191 00000000004b9f60··0000194700000101·R_AARCH64_ABS64········00000000004c4220·ossl_dhx_to_X9_42_pem_encoder_functions·+·018191 00000000004b9f60··0000194700000101·R_AARCH64_ABS64········00000000004c4220·ossl_dhx_to_X9_42_pem_encoder_functions·+·0
18192 00000000004c7e38··0000194700000101·R_AARCH64_ABS64········00000000004c4220·ossl_dhx_to_X9_42_pem_encoder_functions·+·018192 00000000004c7e38··0000194700000101·R_AARCH64_ABS64········00000000004c4220·ossl_dhx_to_X9_42_pem_encoder_functions·+·0
18193 00000000004ea320··0000194800000401·R_AARCH64_GLOB_DAT·····00000000003350a4·ossl_pw_passphrase_callback_dec·+·018193 00000000004ea320··0000194800000401·R_AARCH64_GLOB_DAT·····00000000003350a4·ossl_pw_passphrase_callback_dec·+·0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5159e2ca28a25c983b0a0a4b6ed4c396b2b982bb6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b423987a740134468e09c4a74370481e77232530
889 B
strings --all --bytes=8 {}
    
Offset 19579, 15 lines modifiedOffset 19579, 15 lines modified
19579 0123456789:;<=>?19579 0123456789:;<=>?
19580 PQRSTUVWXYZ[\]^_19580 PQRSTUVWXYZ[\]^_
19581 @ABCDEFGHIJKLMNO+19581 @ABCDEFGHIJKLMNO+
19582 3-0Initialization·Sequence·Completed19582 3-0Initialization·Sequence·Completed
19583 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19583 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19584 [[BLANK]]19584 [[BLANK]]
19585 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19585 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19586 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202419586 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
19587 General·Options:19587 General·Options:
19588 --config·file···:·Read·configuration·options·from·file.19588 --config·file···:·Read·configuration·options·from·file.
19589 --help··········:·Show·options.19589 --help··········:·Show·options.
19590 --version·······:·Show·copyright·and·version·information.19590 --version·······:·Show·copyright·and·version·information.
19591 Tunnel·Options:19591 Tunnel·Options:
19592 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19592 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19593 --remote·host·[port]·:·Remote·host·name·or·ip·address.19593 --remote·host·[port]·:·Remote·host·name·or·ip·address.
2.21 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12694, 16 lines modifiedOffset 12694, 16 lines modified
12694 ··[·538c0]··8���^B12694 ··[·538c0]··8���^B
12695 ··[·538c8]··j���^C12695 ··[·538c8]··j���^C
12696 ··[·538d0]··j���^B12696 ··[·538d0]··j���^B
12697 ··[·538d8]··j���^C12697 ··[·538d8]··j���^C
12698 ··[·538e0]··j���^B12698 ··[·538e0]··j���^B
12699 ··[·538e8]··j���^C12699 ··[·538e8]··j���^C
12700 ··[·538f0]··j���^B12700 ··[·538f0]··j���^B
12701 ··[·539de]··$1^ZOpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202412701 ··[·539de]··$1^ZOpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
12702 ··[·53a6c]··%s\n12702 ··[·53a6b]··%s\n
12703 ············General·Options:\n12703 ············General·Options:\n
12704 ············--config·file···:·Read·configuration·options·from·file.\n12704 ············--config·file···:·Read·configuration·options·from·file.\n
12705 ············--help··········:·Show·options.\n12705 ············--help··········:·Show·options.\n
12706 ············--version·······:·Show·copyright·and·version·information.\n12706 ············--version·······:·Show·copyright·and·version·information.\n
12707 ············Tunnel·Options:\n12707 ············Tunnel·Options:\n
12708 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12708 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12709 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12709 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 13187, 25 lines modifiedOffset 13187, 25 lines modified
13187 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n13187 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
13188 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n13188 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
13189 ············Generate·a·new·key·:\n13189 ············Generate·a·new·key·:\n
13190 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n13190 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
13191 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n13191 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
13192 ············General·Standalone·Options:\n13192 ············General·Standalone·Options:\n
13193 ············--show-gateway·:·Show·info·about·default·gateway.\n13193 ············--show-gateway·:·Show·info·about·default·gateway.\n
13194 ··[·5b8b3]··*^X{�d^^��^G�-\n13194 ··[·5b8b2]··*^X{�d^^��^G�-\n
13195 ············H13195 ············H
13196 ··[·5b8e6]··AUTH_FAILED13196 ··[·5b8e5]··AUTH_FAILED
13197 ··[·5b8f2]··INFO_PRE,13197 ··[·5b8f1]··INFO_PRE,
13198 ··[·5b8fc]··AUTH_PENDING,timeout·13198 ··[·5b8fb]··AUTH_PENDING,timeout·
13199 ··[·5b975]··&>>>>>>>13199 ··[·5b974]··&>>>>>>>
13200 ··[·5b97e]··>>>>&13200 ··[·5b97d]··>>>>&
13201 ··[·5b984]··?DDDDDDD:D<DD>13201 ··[·5b983]··?DDDDDDD:D<DD>
13202 ··[·5b993]··05555555+5-55/13202 ··[·5b992]··05555555+5-55/
13203 ··[·5b9fb]··$13203 ··[·5b9fa]··$
13204 ··[·5ba2b]·········^V·^X··^Z[undef]13204 ··[·5ba2a]·········^V·^X··^Z[undef]
13205 ··[·5baa0]···13205 ··[·5baa0]···
13206 ··[·5baa8]··813206 ··[·5baa8]··8
13207 ··[·5bab0]···13207 ··[·5bab0]···
13208 ··[·5bab8]··913208 ··[·5bab8]··9
13209 ··[·5bb40]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[^A13209 ··[·5bb40]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[^A
13210 ··[·5bbcd]··#(^Y9-27^^?^K13210 ··[·5bbcd]··#(^Y9-27^^?^K
13211 ··[·5bbe0]··j^A�^A�^A�^A13211 ··[·5bbe0]··j^A�^A�^A�^A
31.1 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 56605, 15 lines modifiedOffset 56605, 15 lines modified
56605 »       ldr»    w3,·[sp,·#284]56605 »       ldr»    w3,·[sp,·#284]
56606 »       ldr»    w4,·[sp,·#288]56606 »       ldr»    w4,·[sp,·#288]
56607 »       ldr»    x5,·[sp,·#240]56607 »       ldr»    x5,·[sp,·#240]
56608 »       ldr»    x6,·[sp,·#256]56608 »       ldr»    x6,·[sp,·#256]
56609 »       ldr»    x2,·[x2,·#368]56609 »       ldr»    x2,·[x2,·#368]
56610 »       adrp»   x1,·166000·<digest_name_translation_table_count@@Base+0xe0>56610 »       adrp»   x1,·166000·<digest_name_translation_table_count@@Base+0xe0>
56611 »       mov»    w8,·#0x20··················»    //·#3256611 »       mov»    w8,·#0x20··················»    //·#32
56612 »       add»    x1,·x1,·#0x86c56612 »       add»    x1,·x1,·#0x86b
56613 »       mov»    w7,·#0x5dc·················»   //·#150056613 »       mov»    w7,·#0x5dc·················»   //·#1500
56614 »       mov»    x0,·x1956614 »       mov»    x0,·x19
56615 »       str»    w8,·[sp]56615 »       str»    w8,·[sp]
56616 »       bl»     482c30·<fprintf@plt>56616 »       bl»     482c30·<fprintf@plt>
56617 »       mov»    x0,·x1956617 »       mov»    x0,·x19
56618 »       bl»     482c50·<fflush@plt>56618 »       bl»     482c50·<fflush@plt>
56619 »       mov»    w0,·#0x1···················»     //·#156619 »       mov»    w0,·#0x1···················»     //·#1
Offset 58414, 15 lines modifiedOffset 58414, 15 lines modified
58414 »       ldr»    w3,·[sp,·#412]58414 »       ldr»    w3,·[sp,·#412]
58415 »       ldr»    w4,·[sp,·#416]58415 »       ldr»    w4,·[sp,·#416]
58416 »       ldr»    x5,·[sp,·#368]58416 »       ldr»    x5,·[sp,·#368]
58417 »       ldr»    x6,·[sp,·#384]58417 »       ldr»    x6,·[sp,·#384]
58418 »       ldr»    x2,·[x2,·#368]58418 »       ldr»    x2,·[x2,·#368]
58419 »       adrp»   x1,·166000·<digest_name_translation_table_count@@Base+0xe0>58419 »       adrp»   x1,·166000·<digest_name_translation_table_count@@Base+0xe0>
58420 »       mov»    w8,·#0x20··················»    //·#3258420 »       mov»    w8,·#0x20··················»    //·#32
58421 »       add»    x1,·x1,·#0x86c58421 »       add»    x1,·x1,·#0x86b
58422 »       mov»    w7,·#0x5dc·················»   //·#150058422 »       mov»    w7,·#0x5dc·················»   //·#1500
58423 »       mov»    x0,·x2658423 »       mov»    x0,·x26
58424 »       str»    w8,·[sp]58424 »       str»    w8,·[sp]
58425 »       bl»     482c30·<fprintf@plt>58425 »       bl»     482c30·<fprintf@plt>
58426 »       mov»    x0,·x2658426 »       mov»    x0,·x26
58427 »       bl»     482c50·<fflush@plt>58427 »       bl»     482c50·<fflush@plt>
58428 »       mov»    w0,·#0x1···················»     //·#158428 »       mov»    w0,·#0x1···················»     //·#1
Offset 77027, 15 lines modifiedOffset 77027, 15 lines modified
77027 »       adrp»   x24,·16e000·<title_string@@Base+0x781f>77027 »       adrp»   x24,·16e000·<title_string@@Base+0x781f>
77028 »       mov»    x19,·x277028 »       mov»    x19,·x2
77029 »       mov»    x20,·x077029 »       mov»    x20,·x0
77030 »       sub»    x8,·x29,·#0x4877030 »       sub»    x8,·x29,·#0x48
77031 »       mov»    w9,·#0x3f··················»    //·#6377031 »       mov»    w9,·#0x3f··················»    //·#63
77032 »       mov»    w22,·#0x1···················»    //·#177032 »       mov»    w22,·#0x1···················»    //·#1
77033 »       mov»    w23,·#0x5c··················»   //·#9277033 »       mov»    w23,·#0x5c··················»   //·#92
77034 »       add»    x24,·x24,·#0x6c377034 »       add»    x24,·x24,·#0x6c2
77035 »       stur»   x10,·[x29,·#-8]77035 »       stur»   x10,·[x29,·#-8]
77036 »       b»      24c1b0·<establish_http_proxy_passthru@@Base+0x186c>77036 »       b»      24c1b0·<establish_http_proxy_passthru@@Base+0x186c>
77037 »       sub»    x8,·x29,·#0x4877037 »       sub»    x8,·x29,·#0x48
77038 »       mov»    w9,·#0x3f··················»    //·#6377038 »       mov»    w9,·#0x3f··················»    //·#63
77039 »       ldrb»   w10,·[x1]77039 »       ldrb»   w10,·[x1]
77040 »       cbz»    w10,·24c1c0·<establish_http_proxy_passthru@@Base+0x187c>77040 »       cbz»    w10,·24c1c0·<establish_http_proxy_passthru@@Base+0x187c>
77041 »       cmp»    w10,·#0x3d77041 »       cmp»    w10,·#0x3d
Offset 79068, 15 lines modifiedOffset 79068, 15 lines modified
79068 »       mov»    w0,·#0x400·················»   //·#102479068 »       mov»    w0,·#0x400·················»   //·#1024
79069 »       b»      24e110·<send_auth_failed@@Base+0xa4>79069 »       b»      24e110·<send_auth_failed@@Base+0xa4>
79070 »       mov»    w0,·#0xc···················»     //·#1279070 »       mov»    w0,·#0xc···················»     //·#12
79071 »       mov»    x8,·sp79071 »       mov»    x8,·sp
79072 »       add»    x1,·sp,·#0x1879072 »       add»    x1,·sp,·#0x18
79073 »       bl»     481fe0·<alloc_buf_gc@plt>79073 »       bl»     481fe0·<alloc_buf_gc@plt>
79074 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>79074 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>
79075 »       add»    x1,·x1,·#0x6e679075 »       add»    x1,·x1,·#0x6e5
79076 »       mov»    x0,·sp79076 »       mov»    x0,·sp
79077 »       bl»     482170·<buf_printf@plt>79077 »       bl»     482170·<buf_printf@plt>
79078 »       cbz»    x20,·24e144·<send_auth_failed@@Base+0xd8>79078 »       cbz»    x20,·24e144·<send_auth_failed@@Base+0xd8>
79079 »       adrp»   x1,·140000·<cipher_name_translation_table_count@@Base-0x25f18>79079 »       adrp»   x1,·140000·<cipher_name_translation_table_count@@Base-0x25f18>
79080 »       add»    x1,·x1,·#0xe3b79080 »       add»    x1,·x1,·#0xe3b
79081 »       mov»    x0,·sp79081 »       mov»    x0,·sp
79082 »       mov»    x2,·x2079082 »       mov»    x2,·x20
Offset 79165, 15 lines modifiedOffset 79165, 15 lines modified
79165 »       add»    x1,·x1,·#0xb0b79165 »       add»    x1,·x1,·#0xb0b
79166 »       b»      24e2dc·<send_auth_pending_messages@@Base+0xe0>79166 »       b»      24e2dc·<send_auth_pending_messages@@Base+0xe0>
79167 »       mov»    x8,·sp79167 »       mov»    x8,·sp
79168 »       add»    x1,·sp,·#0x1879168 »       add»    x1,·sp,·#0x18
79169 »       mov»    w0,·#0x2b··················»    //·#4379169 »       mov»    w0,·#0x2b··················»    //·#43
79170 »       bl»     481fe0·<alloc_buf_gc@plt>79170 »       bl»     481fe0·<alloc_buf_gc@plt>
79171 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>79171 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>
79172 »       add»    x1,·x1,·#0x6fc79172 »       add»    x1,·x1,·#0x6fb
79173 »       mov»    x0,·sp79173 »       mov»    x0,·sp
79174 »       bl»     482170·<buf_printf@plt>79174 »       bl»     482170·<buf_printf@plt>
79175 »       adrp»   x1,·11a000·<cipher_name_translation_table_count@@Base-0x4bf18>79175 »       adrp»   x1,·11a000·<cipher_name_translation_table_count@@Base-0x4bf18>
79176 »       add»    x1,·x1,·#0xb9f79176 »       add»    x1,·x1,·#0xb9f
79177 »       mov»    x0,·sp79177 »       mov»    x0,·sp
79178 »       mov»    w2,·w2079178 »       mov»    w2,·w20
79179 »       bl»     482170·<buf_printf@plt>79179 »       bl»     482170·<buf_printf@plt>
Offset 79195, 15 lines modifiedOffset 79195, 15 lines modified
79195 »       cmp»    x22,·#0x40179195 »       cmp»    x22,·#0x401
79196 »       b.cs»   24e370·<send_auth_pending_messages@@Base+0x174>··//·b.hs,·b.nlast79196 »       b.cs»   24e370·<send_auth_pending_messages@@Base+0x174>··//·b.hs,·b.nlast
79197 »       mov»    x8,·sp79197 »       mov»    x8,·sp
79198 »       add»    x1,·sp,·#0x1879198 »       add»    x1,·sp,·#0x18
79199 »       mov»    x0,·x2279199 »       mov»    x0,·x22
79200 »       bl»     481fe0·<alloc_buf_gc@plt>79200 »       bl»     481fe0·<alloc_buf_gc@plt>
79201 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>79201 »       adrp»   x1,·16e000·<title_string@@Base+0x781f>
79202 »       add»    x1,·x1,·#0x6f279202 »       add»    x1,·x1,·#0x6f1
79203 »       mov»    x0,·sp79203 »       mov»    x0,·sp
79204 »       bl»     482170·<buf_printf@plt>79204 »       bl»     482170·<buf_printf@plt>
79205 »       adrp»   x1,·11f000·<cipher_name_translation_table_count@@Base-0x46f18>79205 »       adrp»   x1,·11f000·<cipher_name_translation_table_count@@Base-0x46f18>
79206 »       add»    x1,·x1,·#0xc2479206 »       add»    x1,·x1,·#0xc24
79207 »       mov»    x0,·sp79207 »       mov»    x0,·sp
79208 »       mov»    x2,·x2179208 »       mov»    x2,·x21
79209 »       bl»     482170·<buf_printf@plt>79209 »       bl»     482170·<buf_printf@plt>
Offset 86048, 15 lines modifiedOffset 86048, 15 lines modified
86048 0000000000254b38·<signal_name@@Base>:86048 0000000000254b38·<signal_name@@Base>:
86049 »       sub»    w8,·w0,·#0x186049 »       sub»    w8,·w0,·#0x1
86050 »       adrp»   x0,·12d000·<cipher_name_translation_table_count@@Base-0x38f18>86050 »       adrp»   x0,·12d000·<cipher_name_translation_table_count@@Base-0x38f18>
86051 »       cmp»    w8,·#0xe86051 »       cmp»    w8,·#0xe
86052 »       add»    x0,·x0,·#0x2be86052 »       add»    x0,·x0,·#0x2be
86053 »       b.hi»   254ba8·<signal_name@@Base+0x70>··//·b.pmore86053 »       b.hi»   254ba8·<signal_name@@Base+0x70>··//·b.pmore
86054 »       adrp»   x9,·16e000·<title_string@@Base+0x781f>86054 »       adrp»   x9,·16e000·<title_string@@Base+0x781f>
86055 »       add»    x9,·x9,·#0x71a86055 »       add»    x9,·x9,·#0x719
86056 »       adr»    x10,·254b68·<signal_name@@Base+0x30>86056 »       adr»    x10,·254b68·<signal_name@@Base+0x30>
86057 »       ldrb»   w11,·[x9,·x8]86057 »       ldrb»   w11,·[x9,·x8]
86058 »       add»    x10,·x10,·x11,·lsl·#286058 »       add»    x10,·x10,·x11,·lsl·#2
86059 »       mov»    x8,·xzr86059 »       mov»    x8,·xzr
86060 »       br»     x1086060 »       br»     x10
86061 »       mov»    w8,·#0x2···················»     //·#286061 »       mov»    w8,·#0x2···················»     //·#2
86062 »       b»      254b84·<signal_name@@Base+0x4c>86062 »       b»      254b84·<signal_name@@Base+0x4c>
Offset 86082, 15 lines modifiedOffset 86082, 15 lines modified
86082 »       ret86082 »       ret
86083 »       sub»    w8,·w0,·#0x186083 »       sub»    w8,·w0,·#0x1
86084 »       adrp»   x1,·12d000·<cipher_name_translation_table_count@@Base-0x38f18>86084 »       adrp»   x1,·12d000·<cipher_name_translation_table_count@@Base-0x38f18>
86085 »       cmp»    w8,·#0xe86085 »       cmp»    w8,·#0xe
86086 »       add»    x1,·x1,·#0x2be86086 »       add»    x1,·x1,·#0x2be
86087 »       b.hi»   254bb0·<signal_description@@Base+0x4>··//·b.pmore86087 »       b.hi»   254bb0·<signal_description@@Base+0x4>··//·b.pmore
86088 »       adrp»   x9,·16e000·<title_string@@Base+0x781f>86088 »       adrp»   x9,·16e000·<title_string@@Base+0x781f>
86089 »       add»    x9,·x9,·#0x72986089 »       add»    x9,·x9,·#0x728
86090 »       adr»    x10,·254bb0·<signal_description@@Base+0x4>86090 »       adr»    x10,·254bb0·<signal_description@@Base+0x4>
86091 »       ldrb»   w11,·[x9,·x8]86091 »       ldrb»   w11,·[x9,·x8]
86092 »       add»    x10,·x10,·x11,·lsl·#286092 »       add»    x10,·x10,·x11,·lsl·#2
86093 »       mov»    x8,·xzr86093 »       mov»    x8,·xzr
86094 »       br»     x1086094 »       br»     x10
86095 »       mov»    w8,·#0x2···················»     //·#286095 »       mov»    w8,·#0x2···················»     //·#2
86096 »       b»      254c04·<signal_description@@Base+0x58>86096 »       b»      254c04·<signal_description@@Base+0x58>
Max diff block lines reached; 27717/31678 bytes (87.50%) of diff not shown.
4.75 KB
lib/x86/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.35 KB
readelf --wide --sections {}
    
Offset 9, 15 lines modifiedOffset 9, 15 lines modified
9 ··[·4]·.gnu.version······VERSYM··········000002a0·0002a0·000012·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········000002a0·0002a0·000012·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········000002b4·0002b4·000020·00···A··8···1··410 ··[·5]·.gnu.version_r····VERNEED·········000002b4·0002b4·000020·00···A··8···1··4
11 ··[·6]·.gnu.hash·········GNU_HASH········000002d4·0002d4·000030·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········000002d4·0002d4·000030·00···A··3···0··4
12 ··[·7]·.hash·············HASH············00000304·000304·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············00000304·000304·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········00000354·000354·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········00000354·000354·000135·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············0000048c·00048c·000018·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0000048c·00048c·000018·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············000004a4·0004a4·000018·08··AI··3··19··415 ··[10]·.rel.plt··········REL·············000004a4·0004a4·000018·08··AI··3··19··4
16 ··[11]·.rodata···········PROGBITS········000004bc·0004bc·00002a·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········000004bc·0004bc·000029·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········000004e8·0004e8·000034·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········000004e8·0004e8·000034·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········0000051c·00051c·0000bc·00···A··0···0··418 ··[13]·.eh_frame·········PROGBITS········0000051c·00051c·0000bc·00···A··0···0··4
19 ··[14]·.text·············PROGBITS········000005e0·0005e0·0001a8·00··AX··0···0·1619 ··[14]·.text·············PROGBITS········000005e0·0005e0·0001a8·00··AX··0···0·16
20 ··[15]·.plt··············PROGBITS········00000790·000790·000040·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········00000790·000790·000040·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········000017d0·0007d0·000004·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········000017d0·0007d0·000004·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······000017d4·0007d4·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······000017d4·0007d4·000008·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········000017dc·0007dc·0000d8·08··WA··8···0··423 ··[18]·.dynamic··········DYNAMIC·········000017dc·0007dc·0000d8·08··WA··8···0··4
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·400d88b88da157456901edd24c999dba903b964e6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9c4f78d0f25560006a32866e9ff8bda30cfa849f
664 B
strings --all --bytes=8 {}
    
Offset 5, 15 lines modifiedOffset 5, 15 lines modified
5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion5 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion6 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
7 __android_log_print7 __android_log_print
8 android_openvpn_log8 android_openvpn_log
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
12 4.9.40.23-0-g549b7015912 4.9.40.23-0-g549b7015
13 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)13 Android·(7714059,·based·on·r416183c1)·clang·version·12.0.8·(https://android.googlesource.com/toolchain/llvm-project·c935d99d7cf2016289302412d708641d52d2f7ee)
14 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)14 Linker:·LLD·12.0.8·(/buildbot/src/android/llvm-r416183/out/llvm-project/lld·c935d99d7cf2016289302412d708641d52d2f7ee)
15 .fini_array15 .fini_array
16 .comment16 .comment
17 .note.android.ident17 .note.android.ident
18 .got.plt18 .got.plt
19 .rel.plt19 .rel.plt
305 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
3 ··[·····7]··openvpn3 ··[·····7]··openvpn
4 ··[·····f]··x86 
5 ··[····13]··4.9.40.23-0-g549b701594 ··[·····f]··4.9.40.23-0-g549b7015
 5 ··[····25]··x86
  
1.37 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 129, 15 lines modifiedOffset 129, 15 lines modified
129 »       sub····$0x10,%esp129 »       sub····$0x10,%esp
130 »       call···6df·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xf>130 »       call···6df·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xf>
131 »       pop····%ebx131 »       pop····%ebx
132 »       add····$0x11d5,%ebx132 »       add····$0x11d5,%ebx
133 »       mov····0x8(%ebp),%eax133 »       mov····0x8(%ebp),%eax
134 »       mov····(%eax),%ecx134 »       mov····(%eax),%ecx
135 »       sub····$0x8,%esp135 »       sub····$0x8,%esp
136 »       lea····-0x13e9(%ebx),%edx136 »       lea····-0x13d3(%ebx),%edx
137 »       push···%edx137 »       push···%edx
138 »       push···%eax138 »       push···%eax
139 »       call···*0x29c(%ecx)139 »       call···*0x29c(%ecx)
140 »       add····$0x10,%esp140 »       add····$0x10,%esp
141 »       lea····-0x4(%ebp),%esp141 »       lea····-0x4(%ebp),%esp
142 »       pop····%ebx142 »       pop····%ebx
143 »       pop····%ebp143 »       pop····%ebp
Offset 162, 15 lines modifiedOffset 162, 15 lines modified
162 »       sub····$0x10,%esp162 »       sub····$0x10,%esp
163 »       call···71f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xf>163 »       call···71f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xf>
164 »       pop····%ebx164 »       pop····%ebx
165 »       add····$0x1195,%ebx165 »       add····$0x1195,%ebx
166 »       mov····0x8(%ebp),%eax166 »       mov····0x8(%ebp),%eax
167 »       mov····(%eax),%ecx167 »       mov····(%eax),%ecx
168 »       sub····$0x8,%esp168 »       sub····$0x8,%esp
169 »       lea····-0x13e5(%ebx),%edx169 »       lea····-0x13e9(%ebx),%edx
170 »       push···%edx170 »       push···%edx
171 »       push···%eax171 »       push···%eax
172 »       call···*0x29c(%ecx)172 »       call···*0x29c(%ecx)
173 »       add····$0x10,%esp173 »       add····$0x10,%esp
174 »       lea····-0x4(%ebp),%esp174 »       lea····-0x4(%ebp),%esp
175 »       pop····%ebx175 »       pop····%ebx
176 »       pop····%ebp176 »       pop····%ebp
Offset 195, 15 lines modifiedOffset 195, 15 lines modified
195 »       sub····$0x10,%esp195 »       sub····$0x10,%esp
196 »       call···75f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>196 »       call···75f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>
197 »       pop····%ebx197 »       pop····%ebx
198 »       add····$0x1155,%ebx198 »       add····$0x1155,%ebx
199 »       mov····0x8(%ebp),%eax199 »       mov····0x8(%ebp),%eax
200 »       mov····(%eax),%ecx200 »       mov····(%eax),%ecx
201 »       sub····$0x8,%esp201 »       sub····$0x8,%esp
202 »       lea····-0x13e5(%ebx),%edx202 »       lea····-0x13e9(%ebx),%edx
203 »       push···%edx203 »       push···%edx
204 »       push···%eax204 »       push···%eax
205 »       call···*0x29c(%ecx)205 »       call···*0x29c(%ecx)
206 »       add····$0x10,%esp206 »       add····$0x10,%esp
207 »       lea····-0x4(%ebp),%esp207 »       lea····-0x4(%ebp),%esp
208 »       pop····%ebx208 »       pop····%ebx
209 »       pop····%ebp209 »       pop····%ebp
12.9 MB
lib/x86/libovpn3.so
1.02 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
8 ··PHDR···········0x000034·0x00000034·0x00000034·0x00140·0x00140·R···0x48 ··PHDR···········0x000034·0x00000034·0x00000034·0x00140·0x00140·R···0x4
9 ··LOAD···········0x000000·0x00000000·0x00000000·0x67bb60·0x67bb60·R·E·0x10009 ··LOAD···········0x000000·0x00000000·0x00000000·0x67bb60·0x67bb60·R·E·0x1000
10 ··LOAD···········0x67bb60·0x0067cb60·0x0067cb60·0x3aa70·0x3aa70·RW··0x100010 ··LOAD···········0x67bb60·0x0067cb60·0x0067cb60·0x3aa70·0x3aa70·RW··0x1000
11 ··LOAD···········0x6b65d0·0x006b85d0·0x006b85d0·0x0408c·0x07000·RW··0x100011 ··LOAD···········0x6b65d0·0x006b85d0·0x006b85d0·0x0408c·0x07000·RW··0x1000
12 ··DYNAMIC········0x6afdbc·0x006b0dbc·0x006b0dbc·0x000e0·0x000e0·RW··0x412 ··DYNAMIC········0x6afdbc·0x006b0dbc·0x006b0dbc·0x000e0·0x000e0·RW··0x4
13 ··GNU_RELRO······0x67bb60·0x0067cb60·0x0067cb60·0x3aa70·0x3b4a0·R···0x113 ··GNU_RELRO······0x67bb60·0x0067cb60·0x0067cb60·0x3aa70·0x3b4a0·R···0x1
14 ··GNU_EH_FRAME···0x1c7e54·0x001c7e54·0x001c7e54·0x1ca8c·0x1ca8c·R···0x414 ··GNU_EH_FRAME···0x1c7e44·0x001c7e44·0x001c7e44·0x1ca8c·0x1ca8c·R···0x4
15 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··015 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
16 ··NOTE···········0x000174·0x00000174·0x00000174·0x00098·0x00098·R···0x216 ··NOTE···········0x000174·0x00000174·0x00000174·0x00098·0x00098·R···0x2
17 ··NOTE···········0x00020c·0x0000020c·0x0000020c·0x00024·0x00024·R···0x417 ··NOTE···········0x00020c·0x0000020c·0x0000020c·0x00024·0x00024·R···0x4
  
18 ·Section·to·Segment·mapping:18 ·Section·to·Segment·mapping:
19 ··Segment·Sections...19 ··Segment·Sections...
20 ···00·····20 ···00·····
1.68 KB
readelf --wide --sections {}
    
Offset 10, 17 lines modifiedOffset 10, 17 lines modified
10 ··[·5]·.gnu.version_r····VERNEED·········0003b918·03b918·000060·00···A··8···3··410 ··[·5]·.gnu.version_r····VERNEED·········0003b918·03b918·000060·00···A··8···3··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0003b978·03b978·0183f0·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········0003b978·03b978·0183f0·00···A··3···0··4
12 ··[·7]·.hash·············HASH············00053d68·053d68·01a6a8·04···A··3···0··412 ··[·7]·.hash·············HASH············00053d68·053d68·01a6a8·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0006e410·06e410·092dd8·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0006e410·06e410·092dd8·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············001011e8·1011e8·032b58·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············001011e8·1011e8·032b58·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············00133d40·133d40·00aca8·08··AI··3··23··415 ··[10]·.rel.plt··········REL·············00133d40·133d40·00aca8·08··AI··3··23··4
16 ··[11]·.gcc_except_table·PROGBITS········0013e9e8·13e9e8·014340·00···A··0···0··416 ··[11]·.gcc_except_table·PROGBITS········0013e9e8·13e9e8·014340·00···A··0···0··4
17 ··[12]·.rodata···········PROGBITS········00152d30·152d30·075124·00·AMS··0···0·1617 ··[12]·.rodata···········PROGBITS········00152d30·152d30·075114·00·AMS··0···0·16
18 ··[13]·.eh_frame_hdr·····PROGBITS········001c7e54·1c7e54·01ca8c·00···A··0···0··418 ··[13]·.eh_frame_hdr·····PROGBITS········001c7e44·1c7e44·01ca8c·00···A··0···0··4
19 ··[14]·.eh_frame·········PROGBITS········001e48e0·1e48e0·08b004·00···A··0···0··419 ··[14]·.eh_frame·········PROGBITS········001e48d0·1e48d0·08b004·00···A··0···0··4
20 ··[15]·.text·············PROGBITS········00270000·270000·3f61f4·00··AX··0···0·409620 ··[15]·.text·············PROGBITS········00270000·270000·3f61f4·00··AX··0···0·4096
21 ··[16]·.init·············PROGBITS········006661f4·6661f4·000005·00··AX··0···0··121 ··[16]·.init·············PROGBITS········006661f4·6661f4·000005·00··AX··0···0··1
22 ··[17]·.plt··············PROGBITS········00666200·666200·015960·00··AX··0···0·1622 ··[17]·.plt··············PROGBITS········00666200·666200·015960·00··AX··0···0·16
23 ··[18]·.data.rel.ro······PROGBITS········0067cb60·67bb60·034218·00··WA··0···0··823 ··[18]·.data.rel.ro······PROGBITS········0067cb60·67bb60·034218·00··WA··0···0··8
24 ··[19]·.fini_array·······FINI_ARRAY······006b0d78·6afd78·000008·00··WA··0···0··424 ··[19]·.fini_array·······FINI_ARRAY······006b0d78·6afd78·000008·00··WA··0···0··4
25 ··[20]·.init_array·······INIT_ARRAY······006b0d80·6afd80·00003c·00··WA··0···0··425 ··[20]·.init_array·······INIT_ARRAY······006b0d80·6afd80·00003c·00··WA··0···0··4
26 ··[21]·.dynamic··········DYNAMIC·········006b0dbc·6afdbc·0000e0·08··WA··8···0··426 ··[21]·.dynamic··········DYNAMIC·········006b0dbc·6afdbc·0000e0·08··WA··8···0··4
782 KB
readelf --wide --symbols {}
    
Offset 234, 29 lines modifiedOffset 234, 29 lines modified
234 ···230:·002a2090···343·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_234 ···230:·002a2090···343·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_
235 ···231:·0067f8a4·····8·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientProto14NotifyCallbackE235 ···231:·0067f8a4·····8·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientProto14NotifyCallbackE
236 ···232:·00375a40···427·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1KeyValue_1value_1set236 ···232:·00375a40···427·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1KeyValue_1value_1set
237 ···233:·003061b0····59·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv237 ···233:·003061b0····59·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv
238 ···234:·003ce010···102·FUNC····GLOBAL·DEFAULT···15·EC_KEY_METHOD_new238 ···234:·003ce010···102·FUNC····GLOBAL·DEFAULT···15·EC_KEY_METHOD_new
239 ···235:·00414ce0····40·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_freedata239 ···235:·00414ce0····40·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_freedata
240 ···236:·004e02a0····42·FUNC····GLOBAL·DEFAULT···15·RSA_bits240 ···236:·004e02a0····42·FUNC····GLOBAL·DEFAULT···15·RSA_bits
241 ···237:·001c3bcc·····4·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5cntrlE241 ···237:·001c3bbc·····4·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5cntrlE
242 ···238:·00400840····68·FUNC····GLOBAL·DEFAULT···15·EVP_MD_free242 ···238:·00400840····68·FUNC····GLOBAL·DEFAULT···15·EVP_MD_free
243 ···239:·00402f50····47·FUNC····GLOBAL·DEFAULT···15·EVP_aes_128_cfb128243 ···239:·00402f50····47·FUNC····GLOBAL·DEFAULT···15·EVP_aes_128_cfb128
244 ···240:·00536ed0···134·FUNC····GLOBAL·DEFAULT···15·X509_check_host244 ···240:·00536ed0···134·FUNC····GLOBAL·DEFAULT···15·X509_check_host
245 ···241:·001c4dbe····33·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk119__shared_weak_countE245 ···241:·001c4dae····33·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk119__shared_weak_countE
246 ···242:·0067d548·····8·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn15ConstBufferTypeIhEE246 ···242:·0067d548·····8·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn15ConstBufferTypeIhEE
247 ···243:·005006a0··1687·FUNC····GLOBAL·DEFAULT···15·X509_ocspid_print247 ···243:·005006a0··1687·FUNC····GLOBAL·DEFAULT···15·X509_ocspid_print
248 ···244:·0059dca0····64·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set1_cert_store248 ···244:·0059dca0····64·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set1_cert_store
249 ···245:·0059b120···219·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_cipher_list249 ···245:·0059b120···219·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_cipher_list
250 ···246:·0028f550···145·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE250 ···246:·0028f550···145·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE
251 ···247:·003057c0···243·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext3SSL9ssl_eraseEv251 ···247:·003057c0···243·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext3SSL9ssl_eraseEv
252 ···248:·0067d31c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio9execution12bad_executorE252 ···248:·0067d31c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio9execution12bad_executorE
253 ···249:·00680604····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn12SessionStatsE253 ···249:·00680604····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn12SessionStatsE
254 ···250:·006957f8····48·OBJECT··GLOBAL·DEFAULT···18·ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions254 ···250:·006957f8····48·OBJECT··GLOBAL·DEFAULT···18·ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions
255 ···251:·001bf6b0·····8·OBJECT··GLOBAL·DEFAULT···12·tls11downgrade255 ···251:·001bf6a0·····8·OBJECT··GLOBAL·DEFAULT···12·tls11downgrade
256 ···252:·005c4820····52·FUNC····GLOBAL·DEFAULT···15·ssl_x509err2alert256 ···252:·005c4820····52·FUNC····GLOBAL·DEFAULT···15·ssl_x509err2alert
257 ···253:·00281bf0····28·FUNC····WEAK···DEFAULT···15·_ZNK4asio6detail15system_category4nameEv257 ···253:·00281bf0····28·FUNC····WEAK···DEFAULT···15·_ZNK4asio6detail15system_category4nameEv
258 ···254:·005d1750····81·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_free258 ···254:·005d1750····81·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_free
259 ···255:·002e6b80···338·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13OpenSSLCrypto11HMACContext5resetEv259 ···255:·002e6b80···338·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13OpenSSLCrypto11HMACContext5resetEv
260 ···256:·006999bc····72·OBJECT··GLOBAL·DEFAULT···18·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions260 ···256:·006999bc····72·OBJECT··GLOBAL·DEFAULT···18·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions
261 ···257:·003a5810····19·FUNC····GLOBAL·DEFAULT···15·OPENSSL_INIT_set_config_file_flags261 ···257:·003a5810····19·FUNC····GLOBAL·DEFAULT···15·OPENSSL_INIT_set_config_file_flags
262 ···258:·0040af80···345·FUNC····GLOBAL·DEFAULT···15·evp_default_properties_enable_fips_int262 ···258:·0040af80···345·FUNC····GLOBAL·DEFAULT···15·evp_default_properties_enable_fips_int
Offset 284, 15 lines modifiedOffset 284, 15 lines modified
284 ···280:·0035b9b0····69·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev284 ···280:·0035b9b0····69·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev
285 ···281:·002e70c0···132·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv285 ···281:·002e70c0···132·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv
286 ···282:·0067dc5c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE286 ···282:·0067dc5c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE
287 ···283:·003b83c0····56·FUNC····GLOBAL·DEFAULT···15·BN_priv_rand_ex287 ···283:·003b83c0····56·FUNC····GLOBAL·DEFAULT···15·BN_priv_rand_ex
288 ···284:·00470870····52·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7288 ···284:·00470870····52·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7
289 ···285:·0050a880····16·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get0_untrusted289 ···285:·0050a880····16·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get0_untrusted
290 ···286:·005ba410··1453·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_early_data290 ···286:·005ba410··1453·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_early_data
291 ···287:·001c475c····35·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk118__time_get_storageIcEE291 ···287:·001c474c····35·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk118__time_get_storageIcEE
292 ···288:·002bd6e0···386·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20RedirectGatewayFlags9to_stringEv292 ···288:·002bd6e0···386·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20RedirectGatewayFlags9to_stringEv
293 ···289:·003be7e0···349·FUNC····GLOBAL·DEFAULT···15·DSO_load293 ···289:·003be7e0···349·FUNC····GLOBAL·DEFAULT···15·DSO_load
294 ···290:·003cf250····16·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_curve_name294 ···290:·003cf250····16·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_curve_name
295 ···291:·00506760····16·FUNC····GLOBAL·DEFAULT···15·X509_get0_tbs_sigalg295 ···291:·00506760····16·FUNC····GLOBAL·DEFAULT···15·X509_get0_tbs_sigalg
296 ···292:·0050f8e0····70·FUNC····GLOBAL·DEFAULT···15·X509_REQ_verify_ex296 ···292:·0050f8e0····70·FUNC····GLOBAL·DEFAULT···15·X509_REQ_verify_ex
297 ···293:·004fda50····31·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length297 ···293:·004fda50····31·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length
298 ···294:·00608bc0···427·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk19__num_getIwE17__stage2_int_prepERNS_8ios_baseEPwRw298 ···294:·00608bc0···427·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk19__num_getIwE17__stage2_int_prepERNS_8ios_baseEPwRw
Offset 303, 15 lines modifiedOffset 303, 15 lines modified
303 ···299:·0067cfc0···100·OBJECT··WEAK···DEFAULT···18·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE303 ···299:·0067cfc0···100·OBJECT··WEAK···DEFAULT···18·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
304 ···300:·00372970····62·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1ServerEntry304 ···300:·00372970····62·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1ServerEntry
305 ···301:·004f0030····98·FUNC····GLOBAL·DEFAULT···15·OSSL_SELF_TEST_onend305 ···301:·004f0030····98·FUNC····GLOBAL·DEFAULT···15·OSSL_SELF_TEST_onend
306 ···302:·00492190···316·FUNC····GLOBAL·DEFAULT···15·ossl_DER_w_boolean306 ···302:·00492190···316·FUNC····GLOBAL·DEFAULT···15·ossl_DER_w_boolean
307 ···303:·003f2270···447·FUNC····GLOBAL·DEFAULT···15·ossl_x448_derive_public_key307 ···303:·003f2270···447·FUNC····GLOBAL·DEFAULT···15·ossl_x448_derive_public_key
308 ···304:·00527000····52·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_ONEREQ308 ···304:·00527000····52·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_ONEREQ
309 ···305:·002829a0····19·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE309 ···305:·002829a0····19·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE
310 ···306:·001976c1····68·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE310 ···306:·001976bd····68·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE
311 ···307:·003bdfe0···436·FUNC····GLOBAL·DEFAULT···15·ossl_encode_der_dsa_sig311 ···307:·003bdfe0···436·FUNC····GLOBAL·DEFAULT···15·ossl_encode_der_dsa_sig
312 ···308:·0051be20···204·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PUBKEY312 ···308:·0051be20···204·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PUBKEY
313 ···309:·0051f9a0····24·FUNC····GLOBAL·DEFAULT···15·X509_policy_tree_level_count313 ···309:·0051f9a0····24·FUNC····GLOBAL·DEFAULT···15·X509_policy_tree_level_count
314 ···310:·00381b80···367·FUNC····WEAK···DEFAULT···15·_ZN4Swig8DirectorD2Ev314 ···310:·00381b80···367·FUNC····WEAK···DEFAULT···15·_ZN4Swig8DirectorD2Ev
315 ···311:·00529f30····16·FUNC····GLOBAL·DEFAULT···15·CTLOG_get0_public_key315 ···311:·00529f30····16·FUNC····GLOBAL·DEFAULT···15·CTLOG_get0_public_key
316 ···312:·00429e60····22·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_set_digest_custom316 ···312:·00429e60····22·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_set_digest_custom
317 ···313:·00501e30···464·FUNC····GLOBAL·DEFAULT···15·X509_ATTRIBUTE_set1_data317 ···313:·00501e30···464·FUNC····GLOBAL·DEFAULT···15·X509_ATTRIBUTE_set1_data
Offset 348, 15 lines modifiedOffset 348, 15 lines modified
348 ···344:·003853b0···190·FUNC····GLOBAL·DEFAULT···15·ASN1_INTEGER_set348 ···344:·003853b0···190·FUNC····GLOBAL·DEFAULT···15·ASN1_INTEGER_set
349 ···345:·00388f00····30·FUNC····GLOBAL·DEFAULT···15·ASN1_put_eoc349 ···345:·00388f00····30·FUNC····GLOBAL·DEFAULT···15·ASN1_put_eoc
350 ···346:·00419c80····42·FUNC····GLOBAL·DEFAULT···15·PBE2PARAM_new350 ···346:·00419c80····42·FUNC····GLOBAL·DEFAULT···15·PBE2PARAM_new
351 ···347:·00432150····47·FUNC····GLOBAL·DEFAULT···15·CRYPTO_free_ex_index351 ···347:·00432150····47·FUNC····GLOBAL·DEFAULT···15·CRYPTO_free_ex_index
352 ···348:·006aedec····56·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk110moneypunctIwLb1EEE352 ···348:·006aedec····56·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk110moneypunctIwLb1EEE
353 ···349:·00394010····16·FUNC····GLOBAL·DEFAULT···15·BIO_get_data353 ···349:·00394010····16·FUNC····GLOBAL·DEFAULT···15·BIO_get_data
354 ···350:·00331af0···220·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv354 ···350:·00331af0···220·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv
355 ···351:·00198674····56·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE355 ···351:·00198670····56·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE
356 ···352:·0067f6d0····20·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE356 ···352:·0067f6d0····20·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE
357 ···353:·00394bf0···396·FUNC····GLOBAL·DEFAULT···15·BIO_get_line357 ···353:·00394bf0···396·FUNC····GLOBAL·DEFAULT···15·BIO_get_line
358 ···354:·003a7ea0···286·FUNC····GLOBAL·DEFAULT···15·_CONF_new_section358 ···354:·003a7ea0···286·FUNC····GLOBAL·DEFAULT···15·_CONF_new_section
359 ···355:·005a0f60····16·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_issuer359 ···355:·005a0f60····16·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_issuer
360 ···356:·00506b50···124·FUNC····GLOBAL·DEFAULT···15·X509v3_get_ext_by_OBJ360 ···356:·00506b50···124·FUNC····GLOBAL·DEFAULT···15·X509v3_get_ext_by_OBJ
361 ···357:·005fef30···130·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk117iostream_categoryEv361 ···357:·005fef30···130·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk117iostream_categoryEv
362 ···358:·003940f0····19·FUNC····GLOBAL·DEFAULT···15·BIO_test_flags362 ···358:·003940f0····19·FUNC····GLOBAL·DEFAULT···15·BIO_test_flags
Offset 421, 44 lines modifiedOffset 421, 44 lines modified
421 ···417:·0067dfc8····24·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE421 ···417:·0067dfc8····24·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE
422 ···418:·0046bfc0····60·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_PrivateKey422 ···418:·0046bfc0····60·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_PrivateKey
423 ···419:·004e2200···296·FUNC····GLOBAL·DEFAULT···15·RSA_free423 ···419:·004e2200···296·FUNC····GLOBAL·DEFAULT···15·RSA_free
424 ···420:·0058b810····68·FUNC····GLOBAL·DEFAULT···15·SSL_set_client_CA_list424 ···420:·0058b810····68·FUNC····GLOBAL·DEFAULT···15·SSL_set_client_CA_list
425 ···421:·00626540····30·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv425 ···421:·00626540····30·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv
426 ···422:·006af378·····8·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk114error_categoryE426 ···422:·006af378·····8·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk114error_categoryE
427 ···423:·0037ba50····43·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1InterfaceStats427 ···423:·0037ba50····43·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1InterfaceStats
428 ···424:·001bb487····15·OBJECT··GLOBAL·DEFAULT···12·ossl_der_aid_sha224Identifier428 ···424:·001bb477····15·OBJECT··GLOBAL·DEFAULT···12·ossl_der_aid_sha224Identifier
429 ···425:·006a97e4····56·OBJECT··GLOBAL·DEFAULT···18·ossl_v3_name_constraints429 ···425:·006a97e4····56·OBJECT··GLOBAL·DEFAULT···18·ossl_v3_name_constraints
430 ···426:·006ade70····16·OBJECT··GLOBAL·DEFAULT···18·_ZTVNSt6__ndk18ios_baseE430 ···426:·006ade70····16·OBJECT··GLOBAL·DEFAULT···18·_ZTVNSt6__ndk18ios_baseE
431 ···427:·00199f2b····40·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent14CertVerifyFailE431 ···427:·00199f27····40·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
432 ···428:·0058df60···125·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_new_NAME432 ···428:·0058df60···125·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_new_NAME
433 ···429:·00523c00····52·FUNC····GLOBAL·DEFAULT···15·i2d_DIST_POINT_NAME433 ···429:·00523c00····52·FUNC····GLOBAL·DEFAULT···15·i2d_DIST_POINT_NAME
434 ···430:·00641e40····39·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk112future_errorD1Ev434 ···430:·00641e40····39·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk112future_errorD1Ev
435 ···431:·006ae218····32·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk15ctypeIwEE435 ···431:·006ae218····32·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk15ctypeIwEE
436 ···432:·00195eb5····92·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE436 ···432:·00195eb4····92·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
437 ···433:·004515b0···182·FUNC····GLOBAL·DEFAULT···15·CRYPTO_realloc437 ···433:·004515b0···182·FUNC····GLOBAL·DEFAULT···15·CRYPTO_realloc
438 ···434:·004f9be0····24·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_LOADER_set_ctrl438 ···434:·004f9be0····24·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_LOADER_set_ctrl
439 ···435:·00518a40····57·FUNC····GLOBAL·DEFAULT···15·X509_CRL_verify439 ···435:·00518a40····57·FUNC····GLOBAL·DEFAULT···15·X509_CRL_verify
440 ···436:·003518f0···451·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_j440 ···436:·003518f0···451·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_j
441 ···437:·003ae570···148·FUNC····GLOBAL·DEFAULT···15·ossl_rand_crng_ctx_new441 ···437:·003ae570···148·FUNC····GLOBAL·DEFAULT···15·ossl_rand_crng_ctx_new
442 ···438:·0040c210···150·FUNC····GLOBAL·DEFAULT···15·evp_cipher_get_asn1_aead_params442 ···438:·0040c210···150·FUNC····GLOBAL·DEFAULT···15·evp_cipher_get_asn1_aead_params
443 ···439:·004a3d80···148·FUNC····GLOBAL·DEFAULT···15·ossl_siv128_copy_ctx443 ···439:·004a3d80···148·FUNC····GLOBAL·DEFAULT···15·ossl_siv128_copy_ctx
444 ···440:·005969a0····28·FUNC····GLOBAL·DEFAULT···15·SSL_is_dtls444 ···440:·005969a0····28·FUNC····GLOBAL·DEFAULT···15·SSL_is_dtls
445 ···441:·00198858····17·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn5FrameE445 ···441:·00198854····17·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn5FrameE
446 ···442:·00464ad0···944·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_to_param446 ···442:·00464ad0···944·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_to_param
447 ···443:·003bb4e0···253·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_dup447 ···443:·003bb4e0···253·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_dup
448 ···444:·0045b530···261·FUNC····GLOBAL·DEFAULT···15·CRYPTO_128_wrap_pad448 ···444:·0045b530···261·FUNC····GLOBAL·DEFAULT···15·CRYPTO_128_wrap_pad
449 ···445:·00531eb0···117·FUNC····GLOBAL·DEFAULT···15·X509_PURPOSE_get_by_id449 ···445:·00531eb0···117·FUNC····GLOBAL·DEFAULT···15·X509_PURPOSE_get_by_id
450 ···446:·006b0560····12·OBJECT··GLOBAL·DEFAULT···18·_ZTIN10__cxxabiv117__class_type_infoE450 ···446:·006b0560····12·OBJECT··GLOBAL·DEFAULT···18·_ZTIN10__cxxabiv117__class_type_infoE
451 ···447:·00297560···236·FUNC····WEAK···DEFAULT···15·_ZN4asio4postINS_15any_io_executorENS_6detail7binder1IZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EEEEDaRKT_OT0_NS_10constraintIXooaasr9execution11is_executorISD_EE5valuesr11can_requireISD_NS_9execution6detail8blocking7never_tILi0EEEEE5valuesr11is_executorISD_EE5valueEiE4typeE451 ···447:·00297560···236·FUNC····WEAK···DEFAULT···15·_ZN4asio4postINS_15any_io_executorENS_6detail7binder1IZN7openvpn12TCPTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_S8_EEEEDaRKT_OT0_NS_10constraintIXooaasr9execution11is_executorISD_EE5valuesr11can_requireISD_NS_9execution6detail8blocking7never_tILi0EEEEE5valuesr11is_executorISD_EE5valueEiE4typeE
452 ···448:·0049cd20····24·FUNC····GLOBAL·DEFAULT···15·ossl_cipher_cbc_cts_block_final452 ···448:·0049cd20····24·FUNC····GLOBAL·DEFAULT···15·ossl_cipher_cbc_cts_block_final
453 ···449:·0039bb00····16·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_get_arg453 ···449:·0039bb00····16·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_get_arg
454 ···450:·003b9fc0····16·FUNC····GLOBAL·DEFAULT···15·DH_get_length454 ···450:·003b9fc0····16·FUNC····GLOBAL·DEFAULT···15·DH_get_length
455 ···451:·005ff970····39·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk17collateIcED1Ev455 ···451:·005ff970····39·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk17collateIcED1Ev
456 ···452:·001c72ba····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range456 ···452:·001c72aa····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range
457 ···453:·0019640b····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn2IP12ip_exceptionE457 ···453:·0019640a····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn2IP12ip_exceptionE
458 ···454:·00379230····25·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Event_1fatal_1set458 ···454:·00379230····25·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Event_1fatal_1set
459 ···455:·00430920····78·FUNC····GLOBAL·DEFAULT···15·ECDH_KDF_X9_62459 ···455:·00430920····78·FUNC····GLOBAL·DEFAULT···15·ECDH_KDF_X9_62
460 ···456:·00465900···190·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_pem_password_cb460 ···456:·00465900···190·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_pem_password_cb
461 ···457:·00680d68····16·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn15ExternalPKIImplE461 ···457:·00680d68····16·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn15ExternalPKIImplE
462 ···458:·003c8770····42·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_is_at_infinity462 ···458:·003c8770····42·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_is_at_infinity
463 ···459:·005041e0···304·FUNC····GLOBAL·DEFAULT···15·X509_STORE_free463 ···459:·005041e0···304·FUNC····GLOBAL·DEFAULT···15·X509_STORE_free
464 ···460:·0067d450····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn10RemoteList17remote_list_errorE464 ···460:·0067d450····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn10RemoteList17remote_list_errorE
Offset 471, 15 lines modifiedOffset 471, 15 lines modified
471 ···467:·006a4284····96·OBJECT··GLOBAL·DEFAULT···18·ossl_rsa_asym_kem_functions471 ···467:·006a4284····96·OBJECT··GLOBAL·DEFAULT···18·ossl_rsa_asym_kem_functions
472 ···468:·004023e0···114·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_get_params472 ···468:·004023e0···114·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_get_params
473 ···469:·00579950····28·FUNC····GLOBAL·DEFAULT···15·dtlsv1_2_method473 ···469:·00579950····28·FUNC····GLOBAL·DEFAULT···15·dtlsv1_2_method
474 ···470:·005ab810····44·FUNC····GLOBAL·DEFAULT···15·SSL_set_session_secret_cb474 ···470:·005ab810····44·FUNC····GLOBAL·DEFAULT···15·SSL_set_session_secret_cb
Max diff block lines reached; 788911/801107 bytes (98.48%) of diff not shown.
585 KB
readelf --wide --relocs {}
    
Offset 16753, 24 lines modifiedOffset 16753, 24 lines modified
16753 006b1d74··00009b06·R_386_GLOB_DAT·········00000000···__stack_chk_guard@LIBC16753 006b1d74··00009b06·R_386_GLOB_DAT·········00000000···__stack_chk_guard@LIBC
16754 0067f234··0000dd01·R_386_32···············00313f20···_ZN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj16754 0067f234··0000dd01·R_386_32···············00313f20···_ZN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhj
16755 006ae5c4··0000e301·R_386_32···············006270b0···_ZNKSt6__ndk115__codecvt_utf16IDsLb1EE10do_unshiftER9mbstate_tPcS4_RS4_16755 006ae5c4··0000e301·R_386_32···············006270b0···_ZNKSt6__ndk115__codecvt_utf16IDsLb1EE10do_unshiftER9mbstate_tPcS4_RS4_
16756 0067dc88··0000e501·R_386_32···············002b6ee0···_ZNK7openvpn16TunBuilderClient6Client7vpn_ip4Ev16756 0067dc88··0000e501·R_386_32···············002b6ee0···_ZNK7openvpn16TunBuilderClient6Client7vpn_ip4Ev
16757 0067da10··0000e601·R_386_32···············002a2090···_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_16757 0067da10··0000e601·R_386_32···············002a2090···_ZNK7openvpn18HTTPProxyTransport6Client20server_endpoint_infoERNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_S9_
16758 0067f8cc··0000e701·R_386_32···············0067f8a4···_ZTIN7openvpn11ClientProto14NotifyCallbackE16758 0067f8cc··0000e701·R_386_32···············0067f8a4···_ZTIN7openvpn11ClientProto14NotifyCallbackE
16759 0067ef2c··0000e901·R_386_32···············003061b0···_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv16759 0067ef2c··0000e901·R_386_32···············003061b0···_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv
16760 006af320··0000f101·R_386_32···············001c4dbe···_ZTSNSt6__ndk119__shared_weak_countE16760 006af320··0000f101·R_386_32···············001c4dae···_ZTSNSt6__ndk119__shared_weak_countE
16761 0067d560··0000f201·R_386_32···············0067d548···_ZTIN7openvpn15ConstBufferTypeIhEE16761 0067d560··0000f201·R_386_32···············0067d548···_ZTIN7openvpn15ConstBufferTypeIhEE
16762 006b1130··0000f606·R_386_GLOB_DAT·········0028f550···_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE16762 006b1130··0000f606·R_386_GLOB_DAT·········0028f550···_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE
16763 0067d30c··0000f801·R_386_32···············0067d31c···_ZTIN4asio9execution12bad_executorE16763 0067d30c··0000f801·R_386_32···············0067d31c···_ZTIN4asio9execution12bad_executorE
16764 006b1098··0000f806·R_386_GLOB_DAT·········0067d31c···_ZTIN4asio9execution12bad_executorE16764 006b1098··0000f806·R_386_GLOB_DAT·········0067d31c···_ZTIN4asio9execution12bad_executorE
16765 00680618··0000f901·R_386_32···············00680604···_ZTIN7openvpn12SessionStatsE16765 00680618··0000f901·R_386_32···············00680604···_ZTIN7openvpn12SessionStatsE
16766 00680620··0000f901·R_386_32···············00680604···_ZTIN7openvpn12SessionStatsE16766 00680620··0000f901·R_386_32···············00680604···_ZTIN7openvpn12SessionStatsE
16767 006951b4··0000fa01·R_386_32···············006957f8···ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions16767 006951b4··0000fa01·R_386_32···············006957f8···ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions
16768 0069c1a0··0000fa01·R_386_32···············006957f8···ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions16768 0069c1a0··0000fa01·R_386_32···············006957f8···ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions
16769 006b1d1c··0000fb06·R_386_GLOB_DAT·········001bf6b0···tls11downgrade16769 006b1d1c··0000fb06·R_386_GLOB_DAT·········001bf6a0···tls11downgrade
16770 0067ce80··0000fd01·R_386_32···············00281bf0···_ZNK4asio6detail15system_category4nameEv16770 0067ce80··0000fd01·R_386_32···············00281bf0···_ZNK4asio6detail15system_category4nameEv
16771 00694cc4··00010001·R_386_32···············006999bc···ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions16771 00694cc4··00010001·R_386_32···············006999bc···ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions
16772 0069bcb0··00010001·R_386_32···············006999bc···ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions16772 0069bcb0··00010001·R_386_32···············006999bc···ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions
16773 0067de10··00010401·R_386_32···············002bb230···_ZN7openvpn17TunBuilderCapture37tun_builder_set_adapter_domain_suffixERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE16773 0067de10··00010401·R_386_32···············002bb230···_ZN7openvpn17TunBuilderCapture37tun_builder_set_adapter_domain_suffixERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
16774 0069b740··00010501·R_386_32···············006a0680···ossl_kdf_scrypt_keyexch_functions16774 0069b740··00010501·R_386_32···············006a0680···ossl_kdf_scrypt_keyexch_functions
16775 006aabbc··00010901·R_386_32···············00589c50···ssl3_generate_master_secret16775 006aabbc··00010901·R_386_32···············00589c50···ssl3_generate_master_secret
16776 0067e7c4··00010e01·R_386_32···············002ef020···_ZN7openvpn14OpenSSLContext6Config19set_tls_cipher_listERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE16776 0067e7c4··00010e01·R_386_32···············002ef020···_ZN7openvpn14OpenSSLContext6Config19set_tls_cipher_listERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
Offset 16780, 33 lines modifiedOffset 16780, 33 lines modified
16780 006a7ddc··00011101·R_386_32···············003908c0···ASN1_BOOLEAN_it16780 006a7ddc··00011101·R_386_32···············003908c0···ASN1_BOOLEAN_it
16781 0067ff44··00011401·R_386_32···············0034f9a0···_ZN7openvpn11ClientEvent11AuthPendingD0Ev16781 0067ff44··00011401·R_386_32···············0034f9a0···_ZN7openvpn11ClientEvent11AuthPendingD0Ev
16782 006801b8··00011801·R_386_32···············0035b9b0···_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev16782 006801b8··00011801·R_386_32···············0035b9b0···_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev
16783 0067e4ec··00011901·R_386_32···············002e70c0···_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv16783 0067e4ec··00011901·R_386_32···············002e70c0···_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv
16784 0067dc50··00011a01·R_386_32···············0067dc5c···_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE16784 0067dc50··00011a01·R_386_32···············0067dc5c···_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE
16785 006b19dc··00011c06·R_386_GLOB_DAT·········00470870···i2d_PKCS716785 006b19dc··00011c06·R_386_GLOB_DAT·········00470870···i2d_PKCS7
16786 006ad690··00011e01·R_386_32···············005ba410···tls_construct_ctos_early_data16786 006ad690··00011e01·R_386_32···············005ba410···tls_construct_ctos_early_data
16787 006aeb58··00011f01·R_386_32···············001c475c···_ZTSNSt6__ndk118__time_get_storageIcEE16787 006aeb58··00011f01·R_386_32···············001c474c···_ZTSNSt6__ndk118__time_get_storageIcEE
16788 0067cfb4··00012b01·R_386_32···············0067cfc0···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE16788 0067cfb4··00012b01·R_386_32···············0067cfc0···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
16789 0067cfb8··00012b01·R_386_32···············0067cfc0···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE16789 0067cfb8··00012b01·R_386_32···············0067cfc0···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
16790 0067cf74··00013101·R_386_32···············002829a0···_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE16790 0067cf74··00013101·R_386_32···············002829a0···_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE
16791 0067e1ac··00013201·R_386_32···············001976c1···_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE16791 0067e1ac··00013201·R_386_32···············001976bd···_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE
16792 00695b20··00013401·R_386_32···············0051be20···d2i_EC_PUBKEY16792 00695b20··00013401·R_386_32···············0051be20···d2i_EC_PUBKEY
16793 00695d90··00013401·R_386_32···············0051be20···d2i_EC_PUBKEY16793 00695d90··00013401·R_386_32···············0051be20···d2i_EC_PUBKEY
16794 006b1a1c··00013406·R_386_GLOB_DAT·········0051be20···d2i_EC_PUBKEY16794 006b1a1c··00013406·R_386_GLOB_DAT·········0051be20···d2i_EC_PUBKEY
16795 00680ce8··00013601·R_386_32···············00381b80···_ZN4Swig8DirectorD2Ev16795 00680ce8··00013601·R_386_32···············00381b80···_ZN4Swig8DirectorD2Ev
16796 00695084··00013b01·R_386_32···············0069a958···ossl_pvk_to_dsa_decoder_functions16796 00695084··00013b01·R_386_32···············0069a958···ossl_pvk_to_dsa_decoder_functions
16797 0069c070··00013b01·R_386_32···············0069a958···ossl_pvk_to_dsa_decoder_functions16797 0069c070··00013b01·R_386_32···············0069a958···ossl_pvk_to_dsa_decoder_functions
16798 006b1420··00013e06·R_386_GLOB_DAT·········002f1f90···_ZN7openvpn10OpenSSLPKI4PKey21pem_password_callbackEPciiPv16798 006b1420··00013e06·R_386_GLOB_DAT·········002f1f90···_ZN7openvpn10OpenSSLPKI4PKey21pem_password_callbackEPciiPv
16799 0067d8f4··00014001·R_386_32···············00298960···_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE4stopEv16799 0067d8f4··00014001·R_386_32···············00298960···_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE4stopEv
16800 0067d94c··00014001·R_386_32···············00298960···_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE4stopEv16800 0067d94c··00014001·R_386_32···············00298960···_ZN7openvpn12TCPTransport10LinkCommonIN4asio2ip3tcpEPNS0_6ClientELb0EE4stopEv
16801 006aecfc··00014401·R_386_32···············006124e0···_ZNKSt6__ndk110moneypunctIcLb0EE14do_curr_symbolEv16801 006aecfc··00014401·R_386_32···············006124e0···_ZNKSt6__ndk110moneypunctIcLb0EE14do_curr_symbolEv
16802 0067d70c··00014801·R_386_32···············00295c80···_ZN7openvpn12TCPTransport6Client18transport_reparentEPNS_21TransportClientParentE16802 0067d70c··00014801·R_386_32···············00295c80···_ZN7openvpn12TCPTransport6Client18transport_reparentEPNS_21TransportClientParentE
16803 0067ef38··00014901·R_386_32···············003062e0···_ZN7openvpn14OpenSSLContext3SSL22export_keying_materialERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEPhj16803 0067ef38··00014901·R_386_32···············003062e0···_ZN7openvpn14OpenSSLContext3SSL22export_keying_materialERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEPhj
16804 006b1e40··00015c06·R_386_GLOB_DAT·········006aedec···_ZTVNSt6__ndk110moneypunctIwLb1EEE16804 006b1e40··00015c06·R_386_GLOB_DAT·········006aedec···_ZTVNSt6__ndk110moneypunctIwLb1EEE
16805 0067f1e4··00015f01·R_386_32···············00198674···_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE16805 0067f1e4··00015f01·R_386_32···············00198670···_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE
16806 006b15a8··00016006·R_386_GLOB_DAT·········0067f6d0···_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE16806 006b15a8··00016006·R_386_GLOB_DAT·········0067f6d0···_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE
16807 006b0ff4··00016706·R_386_GLOB_DAT·········006bc6b0···_ZGVN4asio6detail12service_baseINS0_14strand_serviceEE2idE16807 006b0ff4··00016706·R_386_GLOB_DAT·········006bc6b0···_ZGVN4asio6detail12service_baseINS0_14strand_serviceEE2idE
16808 006b1a48··00016906·R_386_GLOB_DAT·········0038ae20···d2i_PKCS8_PRIV_KEY_INFO16808 006b1a48··00016906·R_386_GLOB_DAT·········0038ae20···d2i_PKCS8_PRIV_KEY_INFO
16809 0067f454··00017001·R_386_32···············00318c50···_ZNK7openvpn12PacketIDSend14packet_id_wrap4whatEv16809 0067f454··00017001·R_386_32···············00318c50···_ZNK7openvpn12PacketIDSend14packet_id_wrap4whatEv
16810 0067e04c··00017901·R_386_32···············0067e03c···_ZTIN7openvpn8HostPort15host_port_errorE16810 0067e04c··00017901·R_386_32···············0067e03c···_ZTIN7openvpn8HostPort15host_port_errorE
16811 006b12cc··00017906·R_386_GLOB_DAT·········0067e03c···_ZTIN7openvpn8HostPort15host_port_errorE16811 006b12cc··00017906·R_386_GLOB_DAT·········0067e03c···_ZTIN7openvpn8HostPort15host_port_errorE
16812 006b13c8··00017a06·R_386_GLOB_DAT·········0067e6a0···_ZTVN7openvpn19TLSCryptV2ClientKey35tls_crypt_v2_client_key_parse_errorE16812 006b13c8··00017a06·R_386_GLOB_DAT·········0067e6a0···_ZTVN7openvpn19TLSCryptV2ClientKey35tls_crypt_v2_client_key_parse_errorE
Offset 16839, 43 lines modifiedOffset 16839, 43 lines modified
16839 006ae4e4··0001a501·R_386_32···············00626540···_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv16839 006ae4e4··0001a501·R_386_32···············00626540···_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv
16840 0067ce9c··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16840 0067ce9c··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16841 0067cecc··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16841 0067cecc··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16842 0067cefc··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16842 0067cefc··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16843 0067cf2c··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16843 0067cf2c··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16844 006af338··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16844 006af338··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16845 006af3ac··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE16845 006af3ac··0001a601·R_386_32···············006af378···_ZTINSt6__ndk114error_categoryE
16846 006b1ac0··0001a806·R_386_GLOB_DAT·········001bb487···ossl_der_aid_sha224Identifier16846 006b1ac0··0001a806·R_386_GLOB_DAT·········001bb477···ossl_der_aid_sha224Identifier
16847 006b97a8··0001a901·R_386_32···············006a97e4···ossl_v3_name_constraints16847 006b97a8··0001a901·R_386_32···············006a97e4···ossl_v3_name_constraints
16848 006b1d6c··0001aa06·R_386_GLOB_DAT·········006ade70···_ZTVNSt6__ndk18ios_baseE16848 006b1d6c··0001aa06·R_386_GLOB_DAT·········006ade70···_ZTVNSt6__ndk18ios_baseE
16849 00680224··0001ab01·R_386_32···············00199f2b···_ZTSN7openvpn11ClientEvent14CertVerifyFailE16849 00680224··0001ab01·R_386_32···············00199f27···_ZTSN7openvpn11ClientEvent14CertVerifyFailE
16850 006ae1d0··0001af01·R_386_32···············006ae218···_ZTINSt6__ndk15ctypeIwEE16850 006ae1d0··0001af01·R_386_32···············006ae218···_ZTINSt6__ndk15ctypeIwEE
16851 006ae780··0001af01·R_386_32···············006ae218···_ZTINSt6__ndk15ctypeIwEE16851 006ae780··0001af01·R_386_32···············006ae218···_ZTINSt6__ndk15ctypeIwEE
16852 0067d0c0··0001b001·R_386_32···············00195eb5···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE16852 0067d0c0··0001b001·R_386_32···············00195eb4···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
16853 006946a0··0001b101·R_386_32···············004515b0···CRYPTO_realloc16853 006946a0··0001b101·R_386_32···············004515b0···CRYPTO_realloc
16854 006b1994··0001b106·R_386_GLOB_DAT·········004515b0···CRYPTO_realloc16854 006b1994··0001b106·R_386_GLOB_DAT·········004515b0···CRYPTO_realloc
16855 006b9168··0001b101·R_386_32···············004515b0···CRYPTO_realloc16855 006b9168··0001b101·R_386_32···············004515b0···CRYPTO_realloc
16856 006b1770··0001b406·R_386_GLOB_DAT·········003518f0···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_j16856 006b1770··0001b406·R_386_GLOB_DAT·········003518f0···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_j
16857 0067f31c··0001b901·R_386_32···············00198858···_ZTSN7openvpn5FrameE16857 0067f31c··0001b901·R_386_32···············00198854···_ZTSN7openvpn5FrameE
16858 006b1ae8··0001bc06·R_386_GLOB_DAT·········0045b530···CRYPTO_128_wrap_pad16858 006b1ae8··0001bc06·R_386_GLOB_DAT·········0045b530···CRYPTO_128_wrap_pad
16859 006b0a38··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE16859 006b0a38··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE
16860 006b0a8c··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE16860 006b0a8c··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE
16861 006b0ac0··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE16861 006b0ac0··0001be01·R_386_32···············006b0560···_ZTIN10__cxxabiv117__class_type_infoE
16862 006b1f40··0001be06·R_386_GLOB_DAT·········006b0560···_ZTIN10__cxxabiv117__class_type_infoE16862 006b1f40··0001be06·R_386_GLOB_DAT·········006b0560···_ZTIN10__cxxabiv117__class_type_infoE
16863 0069cc9c··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final16863 0069cc9c··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final
16864 0069cd14··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final16864 0069cd14··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final
16865 0069cd8c··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final16865 0069cd8c··0001c001·R_386_32···············0049cd20···ossl_cipher_cbc_cts_block_final
16866 006b0c40··0001c401·R_386_32···············001c72ba···_ZTSSt12out_of_range16866 006b0c40··0001c401·R_386_32···············001c72aa···_ZTSSt12out_of_range
16867 0067d4a8··0001c501·R_386_32···············0019640b···_ZTSN7openvpn2IP12ip_exceptionE16867 0067d4a8··0001c501·R_386_32···············0019640a···_ZTSN7openvpn2IP12ip_exceptionE
16868 006b185c··0001c906·R_386_GLOB_DAT·········00680d68···_ZTVN7openvpn15ExternalPKIImplE16868 006b185c··0001c906·R_386_GLOB_DAT·········00680d68···_ZTVN7openvpn15ExternalPKIImplE
16869 0068298c··0001ca01·R_386_32···············003c8770···ossl_ec_GF2m_simple_is_at_infinity16869 0068298c··0001ca01·R_386_32···············003c8770···ossl_ec_GF2m_simple_is_at_infinity
16870 0067d460··0001cc01·R_386_32···············0067d450···_ZTIN7openvpn10RemoteList17remote_list_errorE16870 0067d460··0001cc01·R_386_32···············0067d450···_ZTIN7openvpn10RemoteList17remote_list_errorE
16871 006b10c0··0001cc06·R_386_GLOB_DAT·········0067d450···_ZTIN7openvpn10RemoteList17remote_list_errorE16871 006b10c0··0001cc06·R_386_GLOB_DAT·········0067d450···_ZTIN7openvpn10RemoteList17remote_list_errorE
16872 0069b840··0001d301·R_386_32···············006a4284···ossl_rsa_asym_kem_functions16872 0069b840··0001d301·R_386_32···············006a4284···ossl_rsa_asym_kem_functions
16873 0067e750··0001d801·R_386_32···············002ed460···_ZN7openvpn14OpenSSLContext6Config7load_dhERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE16873 0067e750··0001d801·R_386_32···············002ed460···_ZN7openvpn14OpenSSLContext6Config7load_dhERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE
16874 006af178··0001da01·R_386_32···············001c4c9d···_ZTSNSt6__ndk114codecvt_bynameIcc9mbstate_tEE16874 006af178··0001da01·R_386_32···············001c4c8d···_ZTSNSt6__ndk114codecvt_bynameIcc9mbstate_tEE
16875 0067dd74··0001db01·R_386_32···············002b8dc0···_ZN7openvpn18TunPersistTemplateINS_8ScopedFDENS_5RCPtrINS_7TunProp5StateEEEED2Ev16875 0067dd74··0001db01·R_386_32···············002b8dc0···_ZN7openvpn18TunPersistTemplateINS_8ScopedFDENS_5RCPtrINS_7TunProp5StateEEEED2Ev
16876 006b0f54··0001dc06·R_386_GLOB_DAT·········006805b0···_ZTVN7openvpn11ClientEvent16EpkiInvalidAliasE16876 006b0f54··0001dc06·R_386_GLOB_DAT·········006805b0···_ZTVN7openvpn11ClientEvent16EpkiInvalidAliasE
16877 006aab2c··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac16877 006aab2c··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac
16878 006aab6c··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac16878 006aab6c··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac
16879 006ad798··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac16879 006ad798··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac
16880 006ad7d8··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac16880 006ad7d8··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac
16881 006ad818··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac16881 006ad818··0001e001·R_386_32···············005cd7f0···tls1_final_finish_mac
Offset 16884, 15 lines modifiedOffset 16884, 15 lines modified
16884 0069bcc0··0001e401·R_386_32···············00699a04···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions16884 0069bcc0··0001e401·R_386_32···············00699a04···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions
16885 006946b8··0001e501·R_386_32···············004525e0···CRYPTO_secure_zalloc16885 006946b8··0001e501·R_386_32···············004525e0···CRYPTO_secure_zalloc
16886 006ad5f0··0001ed01·R_386_32···············005b9ce0···tls_construct_ctos_supported_versions16886 006ad5f0··0001ed01·R_386_32···············005b9ce0···tls_construct_ctos_supported_versions
16887 006add34··0001f401·R_386_32···············005f3110···_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE5uflowEv16887 006add34··0001f401·R_386_32···············005f3110···_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE5uflowEv
16888 006b1e70··0001f506·R_386_GLOB_DAT·········006bd75c···_ZNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE2idE16888 006b1e70··0001f506·R_386_GLOB_DAT·········006bd75c···_ZNSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE2idE
16889 00680378··0001f601·R_386_32···············0035c130···_ZN7openvpn21TransportRelayFactory19TransportClientNullD0Ev16889 00680378··0001f601·R_386_32···············0035c130···_ZN7openvpn21TransportRelayFactory19TransportClientNullD0Ev
16890 0067e764··0001f701·R_386_32···············002ed6a0···_ZNK7openvpn14OpenSSLContext6Config19extract_private_keyEv16890 0067e764··0001f701·R_386_32···············002ed6a0···_ZNK7openvpn14OpenSSLContext6Config19extract_private_keyEv
16891 0067d454··0001f801·R_386_32···············001963c4···_ZTSN7openvpn10RemoteList17remote_list_errorE16891 0067d454··0001f801·R_386_32···············001963c3···_ZTSN7openvpn10RemoteList17remote_list_errorE
16892 006a8888··0001f901·R_386_32···············00524e70···EDIPARTYNAME_it16892 006a8888··0001f901·R_386_32···············00524e70···EDIPARTYNAME_it
16893 0067fccc··0001fb01·R_386_32···············003437f0···_ZThn436_N7openvpn11ClientProto7Session18tun_pre_tun_configEv16893 0067fccc··0001fb01·R_386_32···············003437f0···_ZThn436_N7openvpn11ClientProto7Session18tun_pre_tun_configEv
16894 006ae1e8··0001fe01·R_386_32···············00621840···_ZNKSt6__ndk15ctypeIwE10do_scan_isEmPKwS3_16894 006ae1e8··0001fe01·R_386_32···············00621840···_ZNKSt6__ndk15ctypeIwE10do_scan_isEmPKwS3_
16895 0067d980··0001ff01·R_386_32···············0067d970···_ZTIN7openvpn12PacketStream23packet_not_fully_formedE16895 0067d980··0001ff01·R_386_32···············0067d970···_ZTIN7openvpn12PacketStream23packet_not_fully_formedE
16896 006b11bc··0001ff06·R_386_GLOB_DAT·········0067d970···_ZTIN7openvpn12PacketStream23packet_not_fully_formedE16896 006b11bc··0001ff06·R_386_GLOB_DAT·········0067d970···_ZTIN7openvpn12PacketStream23packet_not_fully_formedE
16897 0067d0b4··00020301·R_386_32···············0067d09c···_ZTIN4asio6detail11noncopyableE16897 0067d0b4··00020301·R_386_32···············0067d09c···_ZTIN4asio6detail11noncopyableE
16898 0067f958··00020301·R_386_32···············0067d09c···_ZTIN4asio6detail11noncopyableE16898 0067f958··00020301·R_386_32···············0067d09c···_ZTIN4asio6detail11noncopyableE
Offset 16900, 15 lines modifiedOffset 16900, 15 lines modified
16900 006ae3a4··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16900 006ae3a4··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16901 006ae41c··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16901 006ae41c··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16902 006ae4f0··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16902 006ae4f0··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16903 006ae61c··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16903 006ae61c··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16904 006ae658··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16904 006ae658··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16905 006ae6d0··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16905 006ae6d0··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16906 006af230··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE16906 006af230··00020b01·R_386_32···············006ae310···_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
16907 0067d028··00020c01·R_386_32···············00195d9f···_ZTSN7openvpn15TransportClientE16907 0067d028··00020c01·R_386_32···············00195d9e···_ZTSN7openvpn15TransportClientE
Max diff block lines reached; 584930/598870 bytes (97.67%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·0af09e3b352b29bd0d421395c6ec5b52f7d50e066 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·fc768f13113c9a2ce64f1b16743d5247784c1ae4
901 KB
readelf --wide --debug-dump=frames {}
    
Offset 180102, 22 lines modifiedOffset 180102, 22 lines modified
  
180102 000744a4·0000001c·00000000·CIE180102 000744a4·0000001c·00000000·CIE
180103 ··Version:···············1180103 ··Version:···············1
180104 ··Augmentation:··········"zPLR"180104 ··Augmentation:··········"zPLR"
180105 ··Code·alignment·factor:·1180105 ··Code·alignment·factor:·1
180106 ··Data·alignment·factor:·-4180106 ··Data·alignment·factor:·-4
180107 ··Return·address·column:·8180107 ··Return·address·column:·8
180108 ··Augmentation·data:·····9b·ed·fb·45·00·1b·1b180108 ··Augmentation·data:·····9b·fd·fb·45·00·1b·1b
180109 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4180109 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
180110 ··DW_CFA_offset:·r8·(eip)·at·cfa-4180110 ··DW_CFA_offset:·r8·(eip)·at·cfa-4
180111 ··DW_CFA_nop180111 ··DW_CFA_nop
180112 ··DW_CFA_nop180112 ··DW_CFA_nop
  
180113 000744c4·00000034·00000024·FDE·cie=000744a4·pc=002700d0..0027013a180113 000744c4·00000034·00000024·FDE·cie=000744a4·pc=002700d0..0027013a
180114 ··Augmentation·data:·····33·5c·ee·ff180114 ··Augmentation·data:·····43·5c·ee·ff
180115 ··DW_CFA_advance_loc:·1·to·002700d1180115 ··DW_CFA_advance_loc:·1·to·002700d1
180116 ··DW_CFA_def_cfa_offset:·8180116 ··DW_CFA_def_cfa_offset:·8
180117 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180117 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180118 ··DW_CFA_advance_loc:·2·to·002700d3180118 ··DW_CFA_advance_loc:·2·to·002700d3
180119 ··DW_CFA_def_cfa_register:·r5·(ebp)180119 ··DW_CFA_def_cfa_register:·r5·(ebp)
180120 ··DW_CFA_advance_loc:·9·to·002700dc180120 ··DW_CFA_advance_loc:·9·to·002700dc
180121 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180121 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180134, 15 lines modifiedOffset 180134, 15 lines modified
180134 ··DW_CFA_advance_loc:·2·to·00270128180134 ··DW_CFA_advance_loc:·2·to·00270128
180135 ··DW_CFA_GNU_args_size:·16180135 ··DW_CFA_GNU_args_size:·16
180136 ··DW_CFA_nop180136 ··DW_CFA_nop
180137 ··DW_CFA_nop180137 ··DW_CFA_nop
180138 ··DW_CFA_nop180138 ··DW_CFA_nop
  
180139 000744fc·0000002c·0000005c·FDE·cie=000744a4·pc=00270140..00270372180139 000744fc·0000002c·0000005c·FDE·cie=000744a4·pc=00270140..00270372
180140 ··Augmentation·data:·····0b·5c·ee·ff180140 ··Augmentation·data:·····1b·5c·ee·ff
180141 ··DW_CFA_advance_loc:·1·to·00270141180141 ··DW_CFA_advance_loc:·1·to·00270141
180142 ··DW_CFA_def_cfa_offset:·8180142 ··DW_CFA_def_cfa_offset:·8
180143 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180143 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180144 ··DW_CFA_advance_loc:·2·to·00270143180144 ··DW_CFA_advance_loc:·2·to·00270143
180145 ··DW_CFA_def_cfa_register:·r5·(ebp)180145 ··DW_CFA_def_cfa_register:·r5·(ebp)
180146 ··DW_CFA_advance_loc:·9·to·0027014c180146 ··DW_CFA_advance_loc:·9·to·0027014c
180147 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180147 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180152, 15 lines modifiedOffset 180152, 15 lines modified
180152 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4180152 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
180153 ··DW_CFA_advance_loc:·1·to·002702ab180153 ··DW_CFA_advance_loc:·1·to·002702ab
180154 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8180154 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
180155 ··DW_CFA_nop180155 ··DW_CFA_nop
180156 ··DW_CFA_nop180156 ··DW_CFA_nop
  
180157 0007452c·00000034·0000008c·FDE·cie=000744a4·pc=00270380..002703ea180157 0007452c·00000034·0000008c·FDE·cie=000744a4·pc=00270380..002703ea
180158 ··Augmentation·data:·····0b·5c·ee·ff180158 ··Augmentation·data:·····1b·5c·ee·ff
180159 ··DW_CFA_advance_loc:·1·to·00270381180159 ··DW_CFA_advance_loc:·1·to·00270381
180160 ··DW_CFA_def_cfa_offset:·8180160 ··DW_CFA_def_cfa_offset:·8
180161 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180161 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180162 ··DW_CFA_advance_loc:·2·to·00270383180162 ··DW_CFA_advance_loc:·2·to·00270383
180163 ··DW_CFA_def_cfa_register:·r5·(ebp)180163 ··DW_CFA_def_cfa_register:·r5·(ebp)
180164 ··DW_CFA_advance_loc:·9·to·0027038c180164 ··DW_CFA_advance_loc:·9·to·0027038c
180165 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180165 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180177, 15 lines modifiedOffset 180177, 15 lines modified
180177 ··DW_CFA_advance_loc:·2·to·002703d8180177 ··DW_CFA_advance_loc:·2·to·002703d8
180178 ··DW_CFA_GNU_args_size:·16180178 ··DW_CFA_GNU_args_size:·16
180179 ··DW_CFA_nop180179 ··DW_CFA_nop
180180 ··DW_CFA_nop180180 ··DW_CFA_nop
180181 ··DW_CFA_nop180181 ··DW_CFA_nop
  
180182 00074564·0000002c·000000c4·FDE·cie=000744a4·pc=002703f0..0027061d180182 00074564·0000002c·000000c4·FDE·cie=000744a4·pc=002703f0..0027061d
180183 ··Augmentation·data:·····e3·5b·ee·ff180183 ··Augmentation·data:·····f3·5b·ee·ff
180184 ··DW_CFA_advance_loc:·1·to·002703f1180184 ··DW_CFA_advance_loc:·1·to·002703f1
180185 ··DW_CFA_def_cfa_offset:·8180185 ··DW_CFA_def_cfa_offset:·8
180186 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180186 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180187 ··DW_CFA_advance_loc:·2·to·002703f3180187 ··DW_CFA_advance_loc:·2·to·002703f3
180188 ··DW_CFA_def_cfa_register:·r5·(ebp)180188 ··DW_CFA_def_cfa_register:·r5·(ebp)
180189 ··DW_CFA_advance_loc:·9·to·002703fc180189 ··DW_CFA_advance_loc:·9·to·002703fc
180190 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180190 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180195, 15 lines modifiedOffset 180195, 15 lines modified
180195 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4180195 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
180196 ··DW_CFA_advance_loc:·1·to·00270556180196 ··DW_CFA_advance_loc:·1·to·00270556
180197 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8180197 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
180198 ··DW_CFA_nop180198 ··DW_CFA_nop
180199 ··DW_CFA_nop180199 ··DW_CFA_nop
  
180200 00074594·00000034·000000f4·FDE·cie=000744a4·pc=00270620..0027068a180200 00074594·00000034·000000f4·FDE·cie=000744a4·pc=00270620..0027068a
180201 ··Augmentation·data:·····e3·5b·ee·ff180201 ··Augmentation·data:·····f3·5b·ee·ff
180202 ··DW_CFA_advance_loc:·1·to·00270621180202 ··DW_CFA_advance_loc:·1·to·00270621
180203 ··DW_CFA_def_cfa_offset:·8180203 ··DW_CFA_def_cfa_offset:·8
180204 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180204 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180205 ··DW_CFA_advance_loc:·2·to·00270623180205 ··DW_CFA_advance_loc:·2·to·00270623
180206 ··DW_CFA_def_cfa_register:·r5·(ebp)180206 ··DW_CFA_def_cfa_register:·r5·(ebp)
180207 ··DW_CFA_advance_loc:·9·to·0027062c180207 ··DW_CFA_advance_loc:·9·to·0027062c
180208 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180208 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180220, 15 lines modifiedOffset 180220, 15 lines modified
180220 ··DW_CFA_advance_loc:·2·to·00270678180220 ··DW_CFA_advance_loc:·2·to·00270678
180221 ··DW_CFA_GNU_args_size:·16180221 ··DW_CFA_GNU_args_size:·16
180222 ··DW_CFA_nop180222 ··DW_CFA_nop
180223 ··DW_CFA_nop180223 ··DW_CFA_nop
180224 ··DW_CFA_nop180224 ··DW_CFA_nop
  
180225 000745cc·0000002c·0000012c·FDE·cie=000744a4·pc=00270690..002708b9180225 000745cc·0000002c·0000012c·FDE·cie=000744a4·pc=00270690..002708b9
180226 ··Augmentation·data:·····bb·5b·ee·ff180226 ··Augmentation·data:·····cb·5b·ee·ff
180227 ··DW_CFA_advance_loc:·1·to·00270691180227 ··DW_CFA_advance_loc:·1·to·00270691
180228 ··DW_CFA_def_cfa_offset:·8180228 ··DW_CFA_def_cfa_offset:·8
180229 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180229 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180230 ··DW_CFA_advance_loc:·2·to·00270693180230 ··DW_CFA_advance_loc:·2·to·00270693
180231 ··DW_CFA_def_cfa_register:·r5·(ebp)180231 ··DW_CFA_def_cfa_register:·r5·(ebp)
180232 ··DW_CFA_advance_loc:·9·to·0027069c180232 ··DW_CFA_advance_loc:·9·to·0027069c
180233 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180233 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180238, 15 lines modifiedOffset 180238, 15 lines modified
180238 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4180238 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
180239 ··DW_CFA_advance_loc:·1·to·0027083e180239 ··DW_CFA_advance_loc:·1·to·0027083e
180240 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8180240 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
180241 ··DW_CFA_nop180241 ··DW_CFA_nop
180242 ··DW_CFA_nop180242 ··DW_CFA_nop
  
180243 000745fc·00000034·0000015c·FDE·cie=000744a4·pc=002708c0..00270927180243 000745fc·00000034·0000015c·FDE·cie=000744a4·pc=002708c0..00270927
180244 ··Augmentation·data:·····9b·5b·ee·ff180244 ··Augmentation·data:·····ab·5b·ee·ff
180245 ··DW_CFA_advance_loc:·1·to·002708c1180245 ··DW_CFA_advance_loc:·1·to·002708c1
180246 ··DW_CFA_def_cfa_offset:·8180246 ··DW_CFA_def_cfa_offset:·8
180247 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8180247 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
180248 ··DW_CFA_advance_loc:·2·to·002708c3180248 ··DW_CFA_advance_loc:·2·to·002708c3
180249 ··DW_CFA_def_cfa_register:·r5·(ebp)180249 ··DW_CFA_def_cfa_register:·r5·(ebp)
180250 ··DW_CFA_advance_loc:·9·to·002708cc180250 ··DW_CFA_advance_loc:·9·to·002708cc
180251 ··DW_CFA_offset:·r6·(esi)·at·cfa-20180251 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 180263, 15 lines modifiedOffset 180263, 15 lines modified
180263 ··DW_CFA_advance_loc:·2·to·00270915180263 ··DW_CFA_advance_loc:·2·to·00270915
180264 ··DW_CFA_GNU_args_size:·16180264 ··DW_CFA_GNU_args_size:·16
180265 ··DW_CFA_nop180265 ··DW_CFA_nop
180266 ··DW_CFA_nop180266 ··DW_CFA_nop
180267 ··DW_CFA_nop180267 ··DW_CFA_nop
  
180268 00074634·0000002c·00000194·FDE·cie=000744a4·pc=00270930..00270a5b180268 00074634·0000002c·00000194·FDE·cie=000744a4·pc=00270930..00270a5b
180269 ··Augmentation·data:·····73·5b·ee·ff180269 ··Augmentation·data:·····83·5b·ee·ff
Max diff block lines reached; 918044/922407 bytes (99.53%) of diff not shown.
882 B
strings --all --bytes=8 {}
    
Offset 18419, 14 lines modifiedOffset 18419, 15 lines modified
18419 Tunnel·Options:18419 Tunnel·Options:
18420 TCPv4_SERVER18420 TCPv4_SERVER
18421 IV_NCP=218421 IV_NCP=2
18422 LZ4·init·asym=18422 LZ4·init·asym=
18423 send_push_request_callback18423 send_push_request_callback
18424 tun_recv18424 tun_recv
18425 TUN·Error:·18425 TUN·Error:·
 18426 4.9.40.23-0-g549b7015
18426 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed18427 WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
18427 OpenVPN·xkey·ECDSA·Signature18428 OpenVPN·xkey·ECDSA·Signature
18428 keydata_new18429 keydata_new
18429 checking·key·pair·match:·res·=·%d18430 checking·key·pair·match:·res·=·%d
18430 checking·parameter·match:·res·=·%d18431 checking·parameter·match:·res·=·%d
18431 Error:·keymgmt_import·failed·for·key·type·<%s>18432 Error:·keymgmt_import·failed·for·key·type·<%s>
18432 keymgmt_set_params18433 keymgmt_set_params
Offset 20202, 15 lines modifiedOffset 20203, 14 lines modified
20202 EVP_DecryptUpdate·AD20203 EVP_DecryptUpdate·AD
20203 CLI_PREF_ENABLE_XD_PROXY20204 CLI_PREF_ENABLE_XD_PROXY
20204 Removed·deprecated·option20205 Removed·deprecated·option
20205 ,tls-server20206 ,tls-server
20206 Server·has·pushed·compressor·20207 Server·has·pushed·compressor·
20207 ··cipher:·20208 ··cipher:·
20208 (default)20209 (default)
20209 4.9.40.23-0-g549b70159 
20210 keydata_free20210 keydata_free
20211 setting·padmode·as·%s20211 setting·padmode·as·%s
20212 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·20212 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::pause_on_connection_timeout·
20213 tun_builder_add_address20213 tun_builder_add_address
20214 tun_builder_teardown20214 tun_builder_teardown
20215 remote_override20215 remote_override
20216 openvpn::ClientAPI::Config·const·&·reference·is·null20216 openvpn::ClientAPI::Config·const·&·reference·is·null
877 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 6204, 5609 lines modifiedOffset 6204, 5611 lines modified
6204 ··[·249f6]··LZ4·init·asym=6204 ··[·249f6]··LZ4·init·asym=
6205 ··[·24a05]··mssfix=6205 ··[·24a05]··mssfix=
6206 ··[·24a0d]··26206 ··[·24a0d]··2
6207 ··[·24a0f]··send_push_request_callback6207 ··[·24a0f]··send_push_request_callback
6208 ··[·24a2a]··tun_recv6208 ··[·24a2a]··tun_recv
6209 ··[·24a33]··TUN·Error:·6209 ··[·24a33]··TUN·Error:·
Diff chunk too large, falling back to line-by-line diff (2263 lines added, 2263 lines removed)
6210 ··[·24a3f]··::6210 ··[·24a3f]··::
6211 ··[·24a42]··RESUME6211 ··[·24a42]··4.9.40.23-0-g549b7015
6212 ··[·24a49]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed6212 ··[·24a58]··RESUME
6213 ··[·24a81]··OpenVPN·xkey·ECDSA·Signature6213 ··[·24a5f]··WARN:·xkey·test_sign:·call·to·EVP_PKEY_sign_init·failed
6214 ··[·24a9e]··keydata_new6214 ··[·24a97]··OpenVPN·xkey·ECDSA·Signature
6215 ··[·24aaa]··checking·key·pair·match:·res·=·%d6215 ··[·24ab4]··keydata_new
6216 ··[·24acc]··checking·parameter·match:·res·=·%d6216 ··[·24ac0]··checking·key·pair·match:·res·=·%d
6217 ··[·24aef]··Error:·keymgmt_import·failed·for·key·type·<%s>6217 ··[·24ae2]··checking·parameter·match:·res·=·%d
6218 ··[·24b1e]··keymgmt_set_params6218 ··[·24b05]··Error:·keymgmt_import·failed·for·key·type·<%s>
6219 ··[·24b31]··xkey·keymgmt_set_params:·key·is·immutable6219 ··[·24b34]··keymgmt_set_params
6220 ··[·24b5b]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>6220 ··[·24b47]··xkey·keymgmt_set_params:·key·is·immutable
6221 ··[·24b90]··tun_builder_set_layer6221 ··[·24b71]··xkey·signature_ctx:·padmode·<%d>,·treating·as·<none>
6222 ··[·24ba6]··(Ljava/lang/String;IIZ)Z6222 ··[·24ba6]··tun_builder_set_layer
6223 ··[·24bbf]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null6223 ··[·24bbc]··(Ljava/lang/String;IIZ)Z
6224 ··[·24c08]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain6224 ··[·24bd5]··std::vector<·openvpn::ClientAPI::ServerEntry·>·const·&·reference·is·null
6225 ··[·24c4b]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I6225 ··[·24c1e]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_add_search_domain
6226 ··[·24c7a]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J6226 ··[·24c61]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;)I
6227 ··[·24caa]··Unspecified·DirectorException·message6227 ··[·24c90]··(Lnet/openvpn/ovpn3/ClientAPI_OpenVPNClient;Z)J
6228 ··[·24cd0]··java/io/IOException6228 ··[·24cc0]··Unspecified·DirectorException·message
6229 ··[·24ce4]··=6229 ··[·24ce6]··java/io/IOException
6230 ··[·24ce6]··ASN1_mbstring_ncopy6230 ··[·24cfa]··=
6231 ··[·24cfa]··ENUMERATED6231 ··[·24cfc]··ASN1_mbstring_ncopy
6232 ··[·24d05]··%02X6232 ··[·24d10]··ENUMERATED
6233 ··[·24d0a]··asn1_find_end6233 ··[·24d1b]··%02X
6234 ··[·24d18]··ossl_asn1_enc_save6234 ··[·24d20]··asn1_find_end
6235 ··[·24d2b]··ossl_x509_algor_get_md6235 ··[·24d2e]··ossl_asn1_enc_save
6236 ··[·24d42]··BN_usub6236 ··[·24d41]··ossl_x509_algor_get_md
6237 ··[·24d4a]··asn1_cb6237 ··[·24d58]··BN_usub
6238 ··[·24d52]··BITWRAP6238 ··[·24d60]··asn1_cb
6239 ··[·24d5a]··Bad·time·value6239 ··[·24d68]··BITWRAP
6240 ··[·24d69]··ssl_conf6240 ··[·24d70]··Bad·time·value
6241 ··[·24d72]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c6241 ··[·24d7f]··ssl_conf
6242 ··[·24de0]··OpenSSL·PKCS#3·DH·method6242 ··[·24d88]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/providers/implementations/rands/crngt.c
6243 ··[·24df9]··%d\n6243 ··[·24df6]··OpenSSL·PKCS#3·DH·method
6244 ··[·24dfd]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c6244 ··[·24e0f]··%d\n
6245 ··[·24e56]··EC_GROUP_new_from_ecpkparameters6245 ··[·24e13]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/dh/dh_key.c
6246 ··[·24e77]··base6246 ··[·24e6c]··EC_GROUP_new_from_ecpkparameters
6247 ··[·24e7c]··X9_62_FIELDID6247 ··[·24e8d]··base
6248 ··[·24e8a]··X9.62·curve·over·a·163·bit·binary·field6248 ··[·24e92]··X9_62_FIELDID
6249 ··[·24eb2]··X9.62·curve·over·a·208·bit·binary·field6249 ··[·24ea0]··X9.62·curve·over·a·163·bit·binary·field
6250 ··[·24eda]··X9.62·curve·over·a·368·bit·binary·field6250 ··[·24ec8]··X9.62·curve·over·a·208·bit·binary·field
6251 ··[·24f02]··ec_GF2m_simple_field_inv6251 ··[·24ef0]··X9.62·curve·over·a·368·bit·binary·field
6252 ··[·24f1b]··ossl_ec_key_public_check6252 ··[·24f18]··ec_GF2m_simple_field_inv
6253 ··[·24f34]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c6253 ··[·24f31]··ossl_ec_key_public_check
6254 ··[·24f8f]··EC_POINT_copy6254 ··[·24f4a]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/ec/ec_kmeth.c
6255 ··[·24f9d]··ECDSA_sign_setup6255 ··[·24fa5]··EC_POINT_copy
6256 ··[·24fae]··ossl_ec_GFp_mont_field_set_to_one6256 ··[·24fb3]··ECDSA_sign_setup
6257 ··[·24fd0]··ossl_ec_GFp_nist_field_sqr6257 ··[·24fc4]··ossl_ec_GFp_mont_field_set_to_one
6258 ··[·24feb]··ossl_ec_GFp_simple_point2oct6258 ··[·24fe6]··ossl_ec_GFp_nist_field_sqr
6259 ··[·25008]··ossl_encoder_ctx_add_encoder_inst6259 ··[·25001]··ossl_ec_GFp_simple_point2oct
6260 ··[·2502a]··SO_PATH6260 ··[·2501e]··ossl_encoder_ctx_add_encoder_inst
6261 ··[·25032]··engine_unlocked_finish6261 ··[·25040]··SO_PATH
6262 ··[·25049]··dsa·routines6262 ··[·25048]··engine_unlocked_finish
6263 ··[·25056]··CMS·routines6263 ··[·2505f]··dsa·routines
6264 ··[·25063]··internal·error6264 ··[·2506c]··CMS·routines
6265 ··[·25072]··fetch·failed6265 ··[·25079]··internal·error
6266 ··[·2507f]··sect131r26266 ··[·25088]··fetch·failed
6267 ··[·25089]··K-2336267 ··[·25095]··sect131r2
6268 ··[·2508f]··tls1multi_enc6268 ··[·2509f]··K-233
6269 ··[·2509d]··mackey6269 ··[·250a5]··tls1multi_enc
6270 ··[·250a4]··inner_ossl_decoder_fetch6270 ··[·250b3]··mackey
6271 ··[·250bd]··OSSL_DECODER_from_data6271 ··[·250ba]··inner_ossl_decoder_fetch
6272 ··[·250d4]··ossl_decoder_ctx_add_decoder_inst6272 ··[·250d3]··OSSL_DECODER_from_data
6273 ··[·250f6]··EVP_PKEY_derive_init_ex6273 ··[·250ea]··ossl_decoder_ctx_add_decoder_inst
6274 ··[·2510e]··SCRYPT_PARAMS6274 ··[·2510c]··EVP_PKEY_derive_init_ex
6275 ··[·2511c]··EVP_PKEY_new6275 ··[·25124]··SCRYPT_PARAMS
6276 ··[·25129]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c6276 ··[·25132]··EVP_PKEY_new
6277 ··[·25192]··cekalg6277 ··[·2513f]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/evp/ctrl_params_translate.c
6278 ··[·25199]··dh_param6278 ··[·251a8]··cekalg
6279 ··[·251a2]··oaep-label6279 ··[·251af]··dh_param
6280 ··[·251ad]··hexsalt6280 ··[·251b8]··oaep-label
6281 ··[·251b5]··rsa-coefficient46281 ··[·251c3]··hexsalt
6282 ··[·251c6]··EVP_PKEY_keygen6282 ··[·251cb]··rsa-coefficient4
6283 ··[·251d6]··modp_61446283 ··[·251dc]··EVP_PKEY_keygen
6284 ··[·251e0]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c6284 ··[·251ec]··modp_6144
6285 ··[·2523b]··RC2-40-CBC6285 ··[·251f6]··/home/vagrant/build/ch.protonvpn.android/openvpn/src/main/cpp/openssl/crypto/async/async.c
6286 ··[·25246]··aria_ccm_init_key6286 ··[·25251]··RC2-40-CBC
6287 ··[·25258]··adding·object6287 ··[·2525c]··aria_ccm_init_key
6288 ··[·25266]··error·loading·section6288 ··[·2526e]··adding·object
6289 ··[·2527c]··field·missing6289 ··[·2527c]··error·loading·section
6290 ··[·2528a]··no·content·type6290 ··[·25292]··field·missing
6291 ··[·2529a]··invalid·pool·size6291 ··[·252a0]··no·content·type
6292 ··[·252ac]··encoding·error6292 ··[·252b0]··invalid·pool·size
6293 ··[·252bb]··invalid·range6293 ··[·252c2]··encoding·error
6294 ··[·252c9]··no·solution6294 ··[·252d1]··invalid·range
6295 ··[·252d5]··too·many·temporary·variables6295 ··[·252df]··no·solution
6296 ··[·252f2]··error·unexpected·certconf6296 ··[·252eb]··too·many·temporary·variables
6297 ··[·2530c]··no·suitable·sender·cert6297 ··[·25308]··error·unexpected·certconf
6298 ··[·25324]··unknown·algorithm·id6298 ··[·25322]··no·suitable·sender·cert
6299 ··[·25339]··wrong·certid·in·rp6299 ··[·2533a]··unknown·algorithm·id
6300 ··[·2534c]··certificate·has·no·keyid6300 ··[·2534f]··wrong·certid·in·rp
6301 ··[·25365]··cipher·initialisation·error6301 ··[·25362]··certificate·has·no·keyid
6302 ··[·25381]··sct·invalid·signature6302 ··[·2537b]··cipher·initialisation·error
6303 ··[·25397]··unsupported·version6303 ··[·25397]··sct·invalid·signature
6304 ··[·253ab]··too·many·retries6304 ··[·253ad]··unsupported·version
6305 ··[·253bc]··control·command·failed6305 ··[·253c1]··too·many·retries
6306 ··[·253d3]··bignum·out·of·range6306 ··[·253d2]··control·command·failed
6307 ··[·253e7]··engine·configuration·error6307 ··[·253e9]··bignum·out·of·range
6308 ··[·25402]··engine·is·not·in·the·list6308 ··[·253fd]··engine·configuration·error
6309 ··[·2541c]··invalid·init·value6309 ··[·25418]··engine·is·not·in·the·list
6310 ··[·2542f]··conflicting·algorithm·name6310 ··[·25432]··invalid·init·value
6311 ··[·2544a]··final·error6311 ··[·25445]··conflicting·algorithm·name
6312 ··[·25456]··unable·to·enable·locking6312 ··[·25460]··final·error
6313 ··[·2546f]··error·parsing·content·length6313 ··[·2546c]··unable·to·enable·locking
6314 ··[·2548c]··header·parse·error6314 ··[·25485]··error·parsing·content·length
6315 ··[·2549f]··response·line·too·long6315 ··[·254a2]··header·parse·error
6316 ··[·254b6]··response·parse·error6316 ··[·254b5]··response·line·too·long
6317 ··[·254cb]··invalid·tag·length6317 ··[·254cc]··response·parse·error
6318 ··[·254de]··unable·to·reseed6318 ··[·254e1]··invalid·tag·length
6319 ··[·254ef]··pkcs6319 ··[·254f4]··unable·to·reseed
6320 ··[·254f4]··X5096320 ··[·25505]··pkcs
6321 ··[·254f9]··CN6321 ··[·2550a]··X509
6322 ··[·254fc]··localityName6322 ··[·2550f]··CN
6323 ··[·25509]··pkcs76323 ··[·25512]··localityName
6324 ··[·2550f]··idea-ofb6324 ··[·2551f]··pkcs7
6325 ··[·25518]··unstructuredAddress6325 ··[·25525]··idea-ofb
6326 ··[·2552c]··msSGC6326 ··[·2552e]··unstructuredAddress
6327 ··[·25532]··safeContentsBag6327 ··[·25542]··msSGC
6328 ··[·25542]··X9.576328 ··[·25548]··safeContentsBag
6329 ··[·25548]··id-smime-ct-DVCSResponseData6329 ··[·25558]··X9.57
Max diff block lines reached; 731838/897925 bytes (81.50%) of diff not shown.
960 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 7340 lines modifiedOffset 1, 7340 lines modified
  
Diff chunk too large, falling back to line-by-line diff (7337 lines added, 7337 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x001c7e54·011b033b·88ca0100·50390000·4c820a00·...;....P9..L...2 ··0x001c7e44·011b033b·88ca0100·50390000·5c820a00·...;....P9..\...
3 ··0x001c7e64·a4ca0100·7c820a00·500f0900·ec820a00·....|...P.......3 ··0x001c7e54·a4ca0100·8c820a00·500f0900·fc820a00·........P.......
4 ··0x001c7e74·880f0900·2c850a00·b80f0900·9c850a00·....,...........4 ··0x001c7e64·880f0900·3c850a00·b80f0900·ac850a00·....<...........
5 ··0x001c7e84·f00f0900·cc870a00·20100900·3c880a00·........·...<...5 ··0x001c7e74·f00f0900·dc870a00·20100900·4c880a00·........·...L...
6 ··0x001c7e94·58100900·6c8a0a00·88100900·dc8a0a00·X...l...........6 ··0x001c7e84·58100900·7c8a0a00·88100900·ec8a0a00·X...|...........
7 ··0x001c7ea4·c0100900·0c8c0a00·f0100900·ec8c0a00·................7 ··0x001c7e94·c0100900·1c8c0a00·f0100900·fc8c0a00·................
8 ··0x001c7eb4·20110900·8c910a00·50110900·dc980a00··.......P.......8 ··0x001c7ea4·20110900·9c910a00·50110900·ec980a00··.......P.......
9 ··0x001c7ec4·80110900·bc9b0a00·b0110900·bc9d0a00·................9 ··0x001c7eb4·80110900·cc9b0a00·b0110900·cc9d0a00·................
10 ··0x001c7ed4·c4ca0100·6ca00a00·08120900·1caa0a00·....l...........10 ··0x001c7ec4·c4ca0100·7ca00a00·08120900·2caa0a00·....|.......,...
11 ··0x001c7ee4·f0ca0100·3cac0a00·38120900·ecae0a00·....<...8.......11 ··0x001c7ed4·f0ca0100·4cac0a00·38120900·fcae0a00·....L...8.......
12 ··0x001c7ef4·1ccb0100·1caf0a00·7c120900·2cb60a00·........|...,...12 ··0x001c7ee4·1ccb0100·2caf0a00·7c120900·3cb60a00·....,...|...<...
13 ··0x001c7f04·ac120900·5cb90a00·20130900·acba0a00·....\...·.......13 ··0x001c7ef4·ac120900·6cb90a00·20130900·bcba0a00·....l...·.......
14 ··0x001c7f14·50130900·ccbb0a00·80130900·1cbc0a00·P...............14 ··0x001c7f04·50130900·dcbb0a00·80130900·2cbc0a00·P...........,...
15 ··0x001c7f24·ac130900·bcbd0a00·3ccb0100·fcbd0a00·........<.......15 ··0x001c7f14·ac130900·ccbd0a00·3ccb0100·0cbe0a00·........<.......
16 ··0x001c7f34·dc130900·acbe0a00·60cb0100·bcbe0a00·........`.......16 ··0x001c7f24·dc130900·bcbe0a00·60cb0100·ccbe0a00·........`.......
17 ··0x001c7f44·0c140900·ecbf0a00·3c140900·6ccb0a00·........<...l...17 ··0x001c7f34·0c140900·fcbf0a00·3c140900·7ccb0a00·........<...|...
18 ··0x001c7f54·6c140900·3ccc0a00·9c140900·1ccd0a00·l...<...........18 ··0x001c7f44·6c140900·4ccc0a00·9c140900·2ccd0a00·l...L.......,...
19 ··0x001c7f64·cc140900·ccce0a00·80cb0100·bccf0a00·................19 ··0x001c7f54·cc140900·dcce0a00·80cb0100·cccf0a00·................
20 ··0x001c7f74·accb0100·7cd00a00·fc140900·6cd10a00·....|.......l...20 ··0x001c7f64·accb0100·8cd00a00·fc140900·7cd10a00·............|...
21 ··0x001c7f84·d8cb0100·acd20a00·00cc0100·0cd40a00·................21 ··0x001c7f74·d8cb0100·bcd20a00·00cc0100·1cd40a00·................
22 ··0x001c7f94·2c150900·ccd40a00·2ccc0100·dcd50a00·,.......,.......22 ··0x001c7f84·2c150900·dcd40a00·2ccc0100·ecd50a00·,.......,.......
23 ··0x001c7fa4·68150900·4cd90a00·54cc0100·8cd90a00·h...L...T.......23 ··0x001c7f94·68150900·5cd90a00·54cc0100·9cd90a00·h...\...T.......
24 ··0x001c7fb4·74cc0100·9cd90a00·98150900·2cdb0a00·t...........,...24 ··0x001c7fa4·74cc0100·acd90a00·98150900·3cdb0a00·t...........<...
25 ··0x001c7fc4·94cc0100·9cdb0a00·c8150900·3ce20a00·............<...25 ··0x001c7fb4·94cc0100·acdb0a00·c8150900·4ce20a00·............L...
26 ··0x001c7fd4·f8150900·2ce40a00·44160900·ece70a00·....,...D.......26 ··0x001c7fc4·f8150900·3ce40a00·44160900·fce70a00·....<...D.......
27 ··0x001c7fe4·bccc0100·1ce80a00·e0cc0100·9ce80a00·................27 ··0x001c7fd4·bccc0100·2ce80a00·e0cc0100·ace80a00·....,...........
28 ··0x001c7ff4·74160900·4cea0a00·a4160900·4cf70a00·t...L.......L...28 ··0x001c7fe4·74160900·5cea0a00·a4160900·5cf70a00·t...\.......\...
29 ··0x001c8004·d4160900·4cf90a00·04170900·fcfb0a00·....L...........29 ··0x001c7ff4·d4160900·5cf90a00·04170900·0cfc0a00·....\...........
30 ··0x001c8014·08cd0100·3cfc0a00·28cd0100·7cfc0a00·....<...(...|...30 ··0x001c8004·08cd0100·4cfc0a00·28cd0100·8cfc0a00·....L...(.......
31 ··0x001c8024·34170900·8cfe0a00·64170900·2c5f0b00·4.......d...,_..31 ··0x001c8014·34170900·9cfe0a00·64170900·3c5f0b00·4.......d...<_..
32 ··0x001c8034·48cd0100·dc600b00·94170900·ac630b00·H....`.......c..32 ··0x001c8024·48cd0100·ec600b00·94170900·bc630b00·H....`.......c..
33 ··0x001c8044·e4170900·5c670b00·10180900·9c690b00·....\g.......i..33 ··0x001c8034·e4170900·6c670b00·10180900·ac690b00·....lg.......i..
34 ··0x001c8054·74cd0100·dc690b00·94cd0100·bc6b0b00·t....i.......k..34 ··0x001c8044·74cd0100·ec690b00·94cd0100·cc6b0b00·t....i.......k..
35 ··0x001c8064·bccd0100·0c6c0b00·40180900·5c6e0b00·.....l..@...\n..35 ··0x001c8054·bccd0100·1c6c0b00·40180900·6c6e0b00·.....l..@...ln..
36 ··0x001c8074·e0cd0100·6c6e0b00·70180900·6c6f0b00·....ln..p...lo..36 ··0x001c8064·e0cd0100·7c6e0b00·70180900·7c6f0b00·....|n..p...|o..
37 ··0x001c8084·a0180900·7c700b00·d0180900·2c720b00·....|p......,r..37 ··0x001c8074·a0180900·8c700b00·d0180900·3c720b00·.....p......<r..
38 ··0x001c8094·fc180900·bc720b00·2c190900·1c740b00·.....r..,....t..38 ··0x001c8084·fc180900·cc720b00·2c190900·2c740b00·.....r..,...,t..
39 ··0x001c80a4·00ce0100·bc750b00·28ce0100·ec760b00·.....u..(....v..39 ··0x001c8094·00ce0100·cc750b00·28ce0100·fc760b00·.....u..(....v..
40 ··0x001c80b4·54ce0100·fc760b00·5c190900·dc790b00·T....v..\....y..40 ··0x001c80a4·54ce0100·0c770b00·5c190900·ec790b00·T....w..\....y..
41 ··0x001c80c4·74ce0100·1c7a0b00·94ce0100·2c7a0b00·t....z......,z..41 ··0x001c80b4·74ce0100·2c7a0b00·94ce0100·3c7a0b00·t...,z......<z..
42 ··0x001c80d4·b4ce0100·3c7a0b00·d4ce0100·4c7a0b00·....<z......Lz..42 ··0x001c80c4·b4ce0100·4c7a0b00·d4ce0100·5c7a0b00·....Lz......\z..
43 ··0x001c80e4·f4ce0100·1c7b0b00·20cf0100·1c7c0b00·.....{..·....|..43 ··0x001c80d4·f4ce0100·2c7b0b00·20cf0100·2c7c0b00·....,{..·...,|..
44 ··0x001c80f4·8c190900·1c800b00·4ccf0100·3c810b00·........L...<...44 ··0x001c80e4·8c190900·2c800b00·4ccf0100·4c810b00·....,...L...L...
45 ··0x001c8104·78cf0100·dc820b00·bc190900·9c830b00·x...............45 ··0x001c80f4·78cf0100·ec820b00·bc190900·ac830b00·x...............
46 ··0x001c8114·a4cf0100·ec830b00·ec190900·dc840b00·................46 ··0x001c8104·a4cf0100·fc830b00·ec190900·ec840b00·................
47 ··0x001c8124·181a0900·9c850b00·441a0900·6c860b00·........D...l...47 ··0x001c8114·181a0900·ac850b00·441a0900·7c860b00·........D...|...
48 ··0x001c8134·701a0900·1c870b00·a01a0900·2c880b00·p...........,...48 ··0x001c8124·701a0900·2c870b00·a01a0900·3c880b00·p...,.......<...
49 ··0x001c8144·c4cf0100·3c880b00·e4cf0100·9c880b00·....<...........49 ··0x001c8134·c4cf0100·4c880b00·e4cf0100·ac880b00·....L...........
50 ··0x001c8154·08d00100·cc880b00·28d00100·3c890b00·........(...<...50 ··0x001c8144·08d00100·dc880b00·28d00100·4c890b00·........(...L...
51 ··0x001c8164·cc1a0900·3c8a0b00·4cd00100·9c8a0b00·....<...L.......51 ··0x001c8154·cc1a0900·4c8a0b00·4cd00100·ac8a0b00·....L...L.......
52 ··0x001c8174·70d00100·dc8e0b00·9cd00100·3c8f0b00·p...........<...52 ··0x001c8164·70d00100·ec8e0b00·9cd00100·4c8f0b00·p...........L...
53 ··0x001c8184·c0d00100·9c8f0b00·e4d00100·ac8f0b00·................53 ··0x001c8174·c0d00100·ac8f0b00·e4d00100·bc8f0b00·................
54 ··0x001c8194·00d10100·bc8f0b00·1cd10100·cc8f0b00·................54 ··0x001c8184·00d10100·cc8f0b00·1cd10100·dc8f0b00·................
55 ··0x001c81a4·38d10100·dc8f0b00·58d10100·ec8f0b00·8.......X.......55 ··0x001c8194·38d10100·ec8f0b00·58d10100·fc8f0b00·8.......X.......
56 ··0x001c81b4·78d10100·fc8f0b00·94d10100·0c900b00·x...............56 ··0x001c81a4·78d10100·0c900b00·94d10100·1c900b00·x...............
57 ··0x001c81c4·b0d10100·1c900b00·ccd10100·2c900b00·............,...57 ··0x001c81b4·b0d10100·2c900b00·ccd10100·3c900b00·....,.......<...
58 ··0x001c81d4·e8d10100·5c900b00·08d20100·dc900b00·....\...........58 ··0x001c81c4·e8d10100·6c900b00·08d20100·ec900b00·....l...........
59 ··0x001c81e4·2cd20100·5c910b00·50d20100·dc910b00·,...\...P.......59 ··0x001c81d4·2cd20100·6c910b00·50d20100·ec910b00·,...l...P.......
60 ··0x001c81f4·78d20100·6c920b00·9cd20100·9c920b00·x...l...........60 ··0x001c81e4·78d20100·7c920b00·9cd20100·ac920b00·x...|...........
61 ··0x001c8204·bcd20100·1c930b00·e0d20100·9c930b00·................61 ··0x001c81f4·bcd20100·2c930b00·e0d20100·ac930b00·....,...........
62 ··0x001c8214·04d30100·1c940b00·2cd30100·ac940b00·........,.......62 ··0x001c8204·04d30100·2c940b00·2cd30100·bc940b00·....,...,.......
63 ··0x001c8224·50d30100·ec940b00·70d30100·2c950b00·P.......p...,...63 ··0x001c8214·50d30100·fc940b00·70d30100·3c950b00·P.......p...<...
64 ··0x001c8234·94d30100·6c950b00·b4d30100·ac950b00·....l...........64 ··0x001c8224·94d30100·7c950b00·b4d30100·bc950b00·....|...........
65 ··0x001c8244·d8d30100·bc950b00·f8d30100·cc950b00·................65 ··0x001c8234·d8d30100·cc950b00·f8d30100·dc950b00·................
66 ··0x001c8254·18d40100·dc950b00·34d40100·ec950b00·........4.......66 ··0x001c8244·18d40100·ec950b00·34d40100·fc950b00·........4.......
67 ··0x001c8264·50d40100·fc950b00·6cd40100·0c960b00·P.......l.......67 ··0x001c8254·50d40100·0c960b00·6cd40100·1c960b00·P.......l.......
68 ··0x001c8274·88d40100·5c960b00·a8d40100·9c960b00·....\...........68 ··0x001c8264·88d40100·6c960b00·a8d40100·ac960b00·....l...........
69 ··0x001c8284·c8d40100·dc960b00·ecd40100·1c970b00·................69 ··0x001c8274·c8d40100·ec960b00·ecd40100·2c970b00·............,...
70 ··0x001c8294·0cd50100·5c970b00·30d50100·6c970b00·....\...0...l...70 ··0x001c8284·0cd50100·6c970b00·30d50100·7c970b00·....l...0...|...
71 ··0x001c82a4·50d50100·7c970b00·70d50100·8c970b00·P...|...p.......71 ··0x001c8294·50d50100·8c970b00·70d50100·9c970b00·P.......p.......
72 ··0x001c82b4·90d50100·9c970b00·b0d50100·ac970b00·................72 ··0x001c82a4·90d50100·ac970b00·b0d50100·bc970b00·................
73 ··0x001c82c4·d0d50100·bc970b00·f0d50100·cc970b00·................73 ··0x001c82b4·d0d50100·cc970b00·f0d50100·dc970b00·................
74 ··0x001c82d4·10d60100·dc970b00·30d60100·ec970b00·........0.......74 ··0x001c82c4·10d60100·ec970b00·30d60100·fc970b00·........0.......
75 ··0x001c82e4·50d60100·fc970b00·70d60100·0c980b00·P.......p.......75 ··0x001c82d4·50d60100·0c980b00·70d60100·1c980b00·P.......p.......
76 ··0x001c82f4·90d60100·1c980b00·b0d60100·2c980b00·............,...76 ··0x001c82e4·90d60100·2c980b00·b0d60100·3c980b00·....,.......<...
77 ··0x001c8304·d0d60100·3c980b00·f0d60100·4c980b00·....<.......L...77 ··0x001c82f4·d0d60100·4c980b00·f0d60100·5c980b00·....L.......\...
78 ··0x001c8314·10d70100·5c980b00·30d70100·6c980b00·....\...0...l...78 ··0x001c8304·10d70100·6c980b00·30d70100·7c980b00·....l...0...|...
79 ··0x001c8324·50d70100·7c980b00·70d70100·8c980b00·P...|...p.......79 ··0x001c8314·50d70100·8c980b00·70d70100·9c980b00·P.......p.......
80 ··0x001c8334·90d70100·9c980b00·b0d70100·ac980b00·................80 ··0x001c8324·90d70100·ac980b00·b0d70100·bc980b00·................
81 ··0x001c8344·d0d70100·dc980b00·f0d70100·ec980b00·................81 ··0x001c8334·d0d70100·ec980b00·f0d70100·fc980b00·................
82 ··0x001c8354·10d80100·fc980b00·30d80100·6c990b00·........0...l...82 ··0x001c8344·10d80100·0c990b00·30d80100·7c990b00·........0...|...
83 ··0x001c8364·f81a0900·ac990b00·58d80100·dc990b00·........X.......83 ··0x001c8354·f81a0900·bc990b00·58d80100·ec990b00·........X.......
84 ··0x001c8374·78d80100·0c9a0b00·98d80100·7c9a0b00·x...........|...84 ··0x001c8364·78d80100·1c9a0b00·98d80100·8c9a0b00·x...............
85 ··0x001c8384·201b0900·bc9a0b00·c0d80100·ec9a0b00··...............85 ··0x001c8374·201b0900·cc9a0b00·c0d80100·fc9a0b00··...............
86 ··0x001c8394·e0d80100·5c9b0b00·481b0900·9c9b0b00·....\...H.......86 ··0x001c8384·e0d80100·6c9b0b00·481b0900·ac9b0b00·....l...H.......
87 ··0x001c83a4·08d90100·fc9b0b00·2cd90100·3c9c0b00·........,...<...87 ··0x001c8394·08d90100·0c9c0b00·2cd90100·4c9c0b00·........,...L...
88 ··0x001c83b4·50d90100·6c9c0b00·70d90100·9c9c0b00·P...l...p.......88 ··0x001c83a4·50d90100·7c9c0b00·70d90100·ac9c0b00·P...|...p.......
89 ··0x001c83c4·90d90100·cc9c0b00·b0d90100·fc9c0b00·................89 ··0x001c83b4·90d90100·dc9c0b00·b0d90100·0c9d0b00·................
90 ··0x001c83d4·d0d90100·2c9d0b00·f0d90100·5c9d0b00·....,.......\...90 ··0x001c83c4·d0d90100·3c9d0b00·f0d90100·6c9d0b00·....<.......l...
91 ··0x001c83e4·10da0100·9c9d0b00·34da0100·bc9d0b00·........4.......91 ··0x001c83d4·10da0100·ac9d0b00·34da0100·cc9d0b00·........4.......
92 ··0x001c83f4·54da0100·4c9f0b00·80da0100·8c9f0b00·T...L...........92 ··0x001c83e4·54da0100·5c9f0b00·80da0100·9c9f0b00·T...\...........
93 ··0x001c8404·a4da0100·ac9f0b00·c4da0100·3ca10b00·............<...93 ··0x001c83f4·a4da0100·bc9f0b00·c4da0100·4ca10b00·............L...
94 ··0x001c8414·e8da0100·7ca10b00·0cdb0100·9ca10b00·....|...........94 ··0x001c8404·e8da0100·8ca10b00·0cdb0100·aca10b00·................
95 ··0x001c8424·2cdb0100·6ca20b00·50db0100·aca20b00·,...l...P.......95 ··0x001c8414·2cdb0100·7ca20b00·50db0100·bca20b00·,...|...P.......
96 ··0x001c8434·74db0100·cca20b00·94db0100·3ca40b00·t...........<...96 ··0x001c8424·74db0100·dca20b00·94db0100·4ca40b00·t...........L...
97 ··0x001c8444·b8db0100·7ca40b00·d8db0100·bca40b00·....|...........97 ··0x001c8434·b8db0100·8ca40b00·d8db0100·cca40b00·................
98 ··0x001c8454·701b0900·2ca50b00·f8db0100·3ca50b00·p...,.......<...98 ··0x001c8444·701b0900·3ca50b00·f8db0100·4ca50b00·p...<.......L...
99 ··0x001c8464·18dc0100·4ca50b00·38dc0100·5ca50b00·....L...8...\...99 ··0x001c8454·18dc0100·5ca50b00·38dc0100·6ca50b00·....\...8...l...
100 ··0x001c8474·54dc0100·6ca50b00·70dc0100·7ca50b00·T...l...p...|...100 ··0x001c8464·54dc0100·7ca50b00·70dc0100·8ca50b00·T...|...p.......
101 ··0x001c8484·8cdc0100·8ca50b00·9c1b0900·bca70b00·................101 ··0x001c8474·8cdc0100·9ca50b00·9c1b0900·cca70b00·................
102 ··0x001c8494·a8dc0100·1ca80b00·ccdc0100·5ca80b00·............\...102 ··0x001c8484·a8dc0100·2ca80b00·ccdc0100·6ca80b00·....,.......l...
103 ··0x001c84a4·ecdc0100·9ca80b00·0cdd0100·aca80b00·................103 ··0x001c8494·ecdc0100·aca80b00·0cdd0100·bca80b00·................
104 ··0x001c84b4·2cdd0100·bca80b00·4cdd0100·cca80b00·,.......L.......104 ··0x001c84a4·2cdd0100·cca80b00·4cdd0100·dca80b00·,.......L.......
105 ··0x001c84c4·6cdd0100·dca80b00·8cdd0100·fca80b00·l...............105 ··0x001c84b4·6cdd0100·eca80b00·8cdd0100·0ca90b00·l...............
106 ··0x001c84d4·acdd0100·9ca90b00·d4dd0100·bca90b00·................106 ··0x001c84c4·acdd0100·aca90b00·d4dd0100·cca90b00·................
107 ··0x001c84e4·f4dd0100·cca90b00·14de0100·1cab0b00·................107 ··0x001c84d4·f4dd0100·dca90b00·14de0100·2cab0b00·............,...
108 ··0x001c84f4·40de0100·4cab0b00·60de0100·6cab0b00·@...L...`...l...108 ··0x001c84e4·40de0100·5cab0b00·60de0100·7cab0b00·@...\...`...|...
109 ··0x001c8504·80de0100·acab0b00·a0de0100·ecab0b00·................109 ··0x001c84f4·80de0100·bcab0b00·a0de0100·fcab0b00·................
110 ··0x001c8514·cc1b0900·3caf0b00·c4de0100·7caf0b00·....<.......|...110 ··0x001c8504·cc1b0900·4caf0b00·c4de0100·8caf0b00·....L...........
111 ··0x001c8524·e4de0100·bcaf0b00·08df0100·fcaf0b00·................111 ··0x001c8514·e4de0100·ccaf0b00·08df0100·0cb00b00·................
112 ··0x001c8534·fc1b0900·8cb00b00·28df0100·ccb00b00·........(.......112 ··0x001c8524·fc1b0900·9cb00b00·28df0100·dcb00b00·........(.......
113 ··0x001c8544·48df0100·0cb10b00·2c1c0900·bcb10b00·H.......,.......113 ··0x001c8534·48df0100·1cb10b00·2c1c0900·ccb10b00·H.......,.......
114 ··0x001c8554·6cdf0100·ccb10b00·5c1c0900·0cb20b00·l.......\.......114 ··0x001c8544·6cdf0100·dcb10b00·5c1c0900·1cb20b00·l.......\.......
115 ··0x001c8564·841c0900·fcb20b00·b41c0900·5cb40b00·............\...115 ··0x001c8554·841c0900·0cb30b00·b41c0900·6cb40b00·............l...
116 ··0x001c8574·88df0100·8cb40b00·a8df0100·9cb40b00·................116 ··0x001c8564·88df0100·9cb40b00·a8df0100·acb40b00·................
117 ··0x001c8584·c8df0100·acb40b00·e8df0100·bcb40b00·................117 ··0x001c8574·c8df0100·bcb40b00·e8df0100·ccb40b00·................
118 ··0x001c8594·e41c0900·1cb50b00·101d0900·acb70b00·................118 ··0x001c8584·e41c0900·2cb50b00·101d0900·bcb70b00·....,...........
119 ··0x001c85a4·401d0900·2cb90b00·04e00100·bcb90b00·@...,...........119 ··0x001c8594·401d0900·3cb90b00·04e00100·ccb90b00·@...<...........
120 ··0x001c85b4·701d0900·fcb90b00·981d0900·4cba0b00·p...........L...120 ··0x001c85a4·701d0900·0cba0b00·981d0900·5cba0b00·p...........\...
121 ··0x001c85c4·c41d0900·8cbb0b00·2ce00100·ccbb0b00·........,.......121 ··0x001c85b4·c41d0900·9cbb0b00·2ce00100·dcbb0b00·........,.......
122 ··0x001c85d4·f41d0900·9cbe0b00·541e0900·acc10b00·........T.......122 ··0x001c85c4·f41d0900·acbe0b00·541e0900·bcc10b00·........T.......
123 ··0x001c85e4·841e0900·ecc30b00·50e00100·5cc40b00·........P...\...123 ··0x001c85d4·841e0900·fcc30b00·50e00100·6cc40b00·........P...l...
124 ··0x001c85f4·78e00100·9cc40b00·98e00100·0cc50b00·x...............124 ··0x001c85e4·78e00100·acc40b00·98e00100·1cc50b00·x...............
125 ··0x001c8604·b41e0900·6cc50b00·c0e00100·dcc50b00·....l...........125 ··0x001c85f4·b41e0900·7cc50b00·c0e00100·ecc50b00·....|...........
Max diff block lines reached; 0/983214 bytes (0.00%) of diff not shown.
4.55 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 35588 lines modifiedOffset 1, 35588 lines modified
  
Diff chunk too large, falling back to line-by-line diff (31189 lines added, 31188 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x001e48e0·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x001e48d0·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x001e48f0·1b0c0404·88010000·1c000000·1c000000·................3 ··0x001e48e0·1b0c0404·88010000·1c000000·1c000000·................
4 ··0x001e4900·a0b70800·2e000000·00410e08·8502420d·.........A....B.4 ··0x001e48f0·b0b70800·2e000000·00410e08·8502420d·.........A....B.
5 ··0x001e4910·05478303·630c0404·28000000·3c000000·.G..c...(...<...5 ··0x001e4900·05478303·630c0404·28000000·3c000000·.G..c...(...<...
6 ··0x001e4920·f0d20800·a8020000·00410e08·8502420d·.........A....B.6 ··0x001e4910·00d30800·a8020000·00410e08·8502420d·.........A....B.
7 ··0x001e4930·05498605·87048303·0389020c·0404410c·.I............A.7 ··0x001e4920·05498605·87048303·0389020c·0404410c·.I............A.
8 ··0x001e4940·05080000·28000000·68000000·24df0800·....(...h...$...8 ··0x001e4930·05080000·28000000·68000000·34df0800·....(...h...4...
9 ··0x001e4950·1f020000·00410e08·8502420d·05498605·.....A....B..I..9 ··0x001e4940·1f020000·00410e08·8502420d·05498605·.....A....B..I..
10 ··0x001e4960·87048303·03cc010c·0404410c·05080000·..........A.....10 ··0x001e4950·87048303·03cc010c·0404410c·05080000·..........A.....
11 ··0x001e4970·1c000000·94000000·c8e30800·21000000·............!...11 ··0x001e4960·1c000000·94000000·d8e30800·21000000·............!...
12 ··0x001e4980·00410e08·430e1083·02450e14·410e1000·.A..C....E..A...12 ··0x001e4970·00410e08·430e1083·02450e14·410e1000·.A..C....E..A...
13 ··0x001e4990·20000000·b4000000·78f20800·37000000··.......x...7...13 ··0x001e4980·20000000·b4000000·88f20800·37000000··...........7...
14 ··0x001e49a0·00410e08·8502420d·05488604·83036b0c·.A....B..H....k.14 ··0x001e4990·00410e08·8502420d·05488604·83036b0c·.A....B..H....k.
15 ··0x001e49b0·04040000·1c000000·d8000000·44f30800·............D...15 ··0x001e49a0·04040000·1c000000·d8000000·54f30800·............T...
16 ··0x001e49c0·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..16 ··0x001e49b0·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..
17 ··0x001e49d0·04000000·28000000·f8000000·44030900·....(.......D...17 ··0x001e49c0·04000000·28000000·f8000000·54030900·....(.......T...
18 ··0x001e49e0·e6000000·00410e08·8502420d·05498605·.....A....B..I..18 ··0x001e49d0·e6000000·00410e08·8502420d·05498605·.....A....B..I..
19 ··0x001e49f0·87048303·02b50c04·04410c05·08000000·.........A......19 ··0x001e49e0·87048303·02b50c04·04410c05·08000000·.........A......
20 ··0x001e4a00·28000000·24010000·08040900·bb000000·(...$...........20 ··0x001e49f0·28000000·24010000·18040900·bb000000·(...$...........
21 ··0x001e4a10·00410e08·8502420d·05498605·87048303·.A....B..I......21 ··0x001e4a00·00410e08·8502420d·05498605·87048303·.A....B..I......
22 ··0x001e4a20·027a0c04·04410c05·08000000·24000000·.z...A......$...22 ··0x001e4a10·027a0c04·04410c05·08000000·24000000·.z...A......$...
23 ··0x001e4a30·50010000·8c050900·3b010000·00410e08·P.......;....A..23 ··0x001e4a20·50010000·9c050900·3b010000·00410e08·P.......;....A..
24 ··0x001e4a40·8502420d·05498605·87048303·032e010c·..B..I..........24 ··0x001e4a30·8502420d·05498605·87048303·032e010c·..B..I..........
25 ··0x001e4a50·04040000·28000000·78010000·a4060900·....(...x.......25 ··0x001e4a40·04040000·28000000·78010000·b4060900·....(...x.......
26 ··0x001e4a60·5d010000·00410e08·8502420d·05498605·]....A....B..I..26 ··0x001e4a50·5d010000·00410e08·8502420d·05498605·]....A....B..I..
27 ··0x001e4a70·87048303·02d00c04·04410c05·08000000·.........A......27 ··0x001e4a60·87048303·02d00c04·04410c05·08000000·.........A......
28 ··0x001e4a80·24000000·a4010000·98080900·06010000·$...............28 ··0x001e4a70·24000000·a4010000·a8080900·06010000·$...............
29 ··0x001e4a90·00410e08·8502420d·05498605·87048303·.A....B..I......29 ··0x001e4a80·00410e08·8502420d·05498605·87048303·.A....B..I......
30 ··0x001e4aa0·02f90c04·04000000·1c000000·cc010000·................30 ··0x001e4a90·02f90c04·04000000·1c000000·cc010000·................
31 ··0x001e4ab0·f00c0900·33000000·00410e08·8502420d·....3....A....B.31 ··0x001e4aa0·000d0900·33000000·00410e08·8502420d·....3....A....B.
32 ··0x001e4ac0·05478303·680c0404·1c000000·ec010000·.G..h...........32 ··0x001e4ab0·05478303·680c0404·1c000000·ec010000·.G..h...........
33 ··0x001e4ad0·100d0900·0c000000·00410e08·8502420d·.........A....B.33 ··0x001e4ac0·200d0900·0c000000·00410e08·8502420d··........A....B.
34 ··0x001e4ae0·05480c04·04000000·24000000·0c020000·.H......$.......34 ··0x001e4ad0·05480c04·04000000·24000000·0c020000·.H......$.......
35 ··0x001e4af0·900e0900·6d000000·00410e08·8502420d·....m....A....B.35 ··0x001e4ae0·a00e0900·6d000000·00410e08·8502420d·....m....A....B.
36 ··0x001e4b00·05488604·83037d0c·0404410c·05080000·.H....}...A.....36 ··0x001e4af0·05488604·83037d0c·0404410c·05080000·.H....}...A.....
37 ··0x001e4b10·20000000·34020000·281b0900·30000000··...4...(...0...37 ··0x001e4b00·20000000·34020000·381b0900·30000000··...4...8...0...
38 ··0x001e4b20·00410e08·8502420d·05488604·8303620c·.A....B..H....b.38 ··0x001e4b10·00410e08·8502420d·05488604·8303620c·.A....B..H....b.
39 ··0x001e4b30·04040000·24000000·58020000·341b0900·....$...X...4...39 ··0x001e4b20·04040000·24000000·58020000·441b0900·....$...X...D...
40 ··0x001e4b40·7c000000·00410e08·8502420d·05498605·|....A....B..I..40 ··0x001e4b30·7c000000·00410e08·8502420d·05498605·|....A....B..I..
41 ··0x001e4b50·87048303·026f0c04·04000000·1c000000·.....o..........41 ··0x001e4b40·87048303·026f0c04·04000000·1c000000·.....o..........
42 ··0x001e4b60·80020000·ec2e0900·34000000·00410e08·........4....A..42 ··0x001e4b50·80020000·fc2e0900·34000000·00410e08·........4....A..
43 ··0x001e4b70·8502420d·05478303·690c0404·1c000000·..B..G..i.......43 ··0x001e4b60·8502420d·05478303·690c0404·1c000000·..B..G..i.......
44 ··0x001e4b80·a0020000·0c2f0900·33000000·00410e08·...../..3....A..44 ··0x001e4b70·a0020000·1c2f0900·33000000·00410e08·...../..3....A..
45 ··0x001e4b90·8502420d·05478303·680c0404·28000000·..B..G..h...(...45 ··0x001e4b80·8502420d·05478303·680c0404·28000000·..B..G..h...(...
46 ··0x001e4ba0·c0020000·dc910900·a4010000·00410e08·.............A..46 ··0x001e4b90·c0020000·ec910900·a4010000·00410e08·.............A..
47 ··0x001e4bb0·8502420d·05498605·87048303·0310010c·..B..I..........47 ··0x001e4ba0·8502420d·05498605·87048303·0310010c·..B..I..........
48 ··0x001e4bc0·0404410c·05080000·1c000000·ec020000·..A.............48 ··0x001e4bb0·0404410c·05080000·1c000000·ec020000·..A.............
49 ··0x001e4bd0·209c0900·33000000·00410e08·8502420d··...3....A....B.49 ··0x001e4bc0·309c0900·33000000·00410e08·8502420d·0...3....A....B.
50 ··0x001e4be0·05478303·680c0404·24000000·0c030000·.G..h...$.......50 ··0x001e4bd0·05478303·680c0404·24000000·0c030000·.G..h...$.......
51 ··0x001e4bf0·409c0900·d8010000·00410e08·8502420d·@........A....B.51 ··0x001e4be0·509c0900·d8010000·00410e08·8502420d·P........A....B.
52 ··0x001e4c00·05488604·830302f3·0c040441·0c050800·.H.........A....52 ··0x001e4bf0·05488604·830302f3·0c040441·0c050800·.H.........A....
53 ··0x001e4c10·20000000·34030000·f89d0900·42000000··...4.......B...53 ··0x001e4c00·20000000·34030000·089e0900·42000000··...4.......B...
54 ··0x001e4c20·00410e08·8502420d·05498605·87048303·.A....B..I......54 ··0x001e4c10·00410e08·8502420d·05498605·87048303·.A....B..I......
55 ··0x001e4c30·750c0404·1c000000·58030000·74a00900·u.......X...t...55 ··0x001e4c20·750c0404·1c000000·58030000·84a00900·u.......X.......
56 ··0x001e4c40·0a000000·00410e08·8502420d·05460c04·.....A....B..F..56 ··0x001e4c30·0a000000·00410e08·8502420d·05460c04·.....A....B..F..
57 ··0x001e4c50·04000000·24000000·78030000·14a60900·....$...x.......57 ··0x001e4c40·04000000·24000000·78030000·24a60900·....$...x...$...
58 ··0x001e4c60·91010000·00410e08·8502420d·05488604·.....A....B..H..58 ··0x001e4c50·91010000·00410e08·8502420d·05488604·.....A....B..H..
59 ··0x001e4c70·83030293·0c040441·0c050800·28000000·.......A....(...59 ··0x001e4c60·83030293·0c040441·0c050800·28000000·.......A....(...
60 ··0x001e4c80·a0030000·8ca70900·2b010000·00410e08·........+....A..60 ··0x001e4c70·a0030000·9ca70900·2b010000·00410e08·........+....A..
61 ··0x001e4c90·8502420d·05498605·87048303·02b20c04·..B..I..........61 ··0x001e4c80·8502420d·05498605·87048303·02b20c04·..B..I..........
62 ··0x001e4ca0·04410c05·08000000·1c000000·cc030000·.A..............62 ··0x001e4c90·04410c05·08000000·1c000000·cc030000·.A..............
63 ··0x001e4cb0·90a80900·0c000000·00410e08·8502420d·.........A....B.63 ··0x001e4ca0·a0a80900·0c000000·00410e08·8502420d·.........A....B.
64 ··0x001e4cc0·05480c04·04000000·1c000000·ec030000·.H..............64 ··0x001e4cb0·05480c04·04000000·1c000000·ec030000·.H..............
65 ··0x001e4cd0·60ab0900·3a000000·00410e08·8502420d·`...:....A....B.65 ··0x001e4cc0·70ab0900·3a000000·00410e08·8502420d·p...:....A....B.
66 ··0x001e4ce0·05478303·6f0c0404·1c000000·0c040000·.G..o...........66 ··0x001e4cd0·05478303·6f0c0404·1c000000·0c040000·.G..o...........
67 ··0x001e4cf0·80ab0900·0c000000·00410e08·8502420d·.........A....B.67 ··0x001e4ce0·90ab0900·0c000000·00410e08·8502420d·.........A....B.
68 ··0x001e4d00·05480c04·04000000·1c000000·2c040000·.H..........,...68 ··0x001e4cf0·05480c04·04000000·1c000000·2c040000·.H..........,...
69 ··0x001e4d10·70ab0900·0a000000·00410e08·8502420d·p........A....B.69 ··0x001e4d00·80ab0900·0a000000·00410e08·8502420d·.........A....B.
70 ··0x001e4d20·05460c04·04000000·1c000000·4c040000·.F..........L...70 ··0x001e4d10·05460c04·04000000·1c000000·4c040000·.F..........L...
71 ··0x001e4d30·60ab0900·0f000000·00410e08·8502420d·`........A....B.71 ··0x001e4d20·70ab0900·0f000000·00410e08·8502420d·p........A....B.
72 ··0x001e4d40·054b0c04·04000000·28000000·6c040000·.K......(...l...72 ··0x001e4d30·054b0c04·04000000·28000000·6c040000·.K......(...l...
73 ··0x001e4d50·50ab0900·c9000000·00410e08·8502420d·P........A....B.73 ··0x001e4d40·60ab0900·c9000000·00410e08·8502420d·`........A....B.
74 ··0x001e4d60·05498605·87048303·02b20c04·04430c05·.I...........C..74 ··0x001e4d50·05498605·87048303·02b20c04·04430c05·.I...........C..
75 ··0x001e4d70·08000000·28000000·98040000·f4ab0900·....(...........75 ··0x001e4d60·08000000·28000000·98040000·04ac0900·....(...........
76 ··0x001e4d80·f3000000·00410e08·8502420d·05498605·.....A....B..I..76 ··0x001e4d70·f3000000·00410e08·8502420d·05498605·.....A....B..I..
77 ··0x001e4d90·87048303·02d70c04·04410c05·08000000·.........A......77 ··0x001e4d80·87048303·02d70c04·04410c05·08000000·.........A......
78 ··0x001e4da0·28000000·c4040000·c8b00900·1d010000·(...............78 ··0x001e4d90·28000000·c4040000·d8b00900·1d010000·(...............
79 ··0x001e4db0·00410e08·8502420d·05498605·87048303·.A....B..I......79 ··0x001e4da0·00410e08·8502420d·05498605·87048303·.A....B..I......
80 ··0x001e4dc0·0309010c·0404430c·05080000·28000000·......C.....(...80 ··0x001e4db0·0309010c·0404430c·05080000·28000000·......C.....(...
81 ··0x001e4dd0·f0040000·bcb10900·94010000·00410e08·.............A..81 ··0x001e4dc0·f0040000·ccb10900·94010000·00410e08·.............A..
82 ··0x001e4de0·8502420d·05498605·87048303·0351010c·..B..I.......Q..82 ··0x001e4dd0·8502420d·05498605·87048303·0351010c·..B..I.......Q..
83 ··0x001e4df0·0404430c·05080000·1c000000·1c050000·..C.............83 ··0x001e4de0·0404430c·05080000·1c000000·1c050000·..C.............
84 ··0x001e4e00·f0b30900·49000000·00410e08·8502420d·....I....A....B.84 ··0x001e4df0·00b40900·49000000·00410e08·8502420d·....I....A....B.
85 ··0x001e4e10·05478303·7e0c0404·1c000000·3c050000·.G..~.......<...85 ··0x001e4e00·05478303·7e0c0404·1c000000·3c050000·.G..~.......<...
86 ··0x001e4e20·60b80900·0a000000·00410e08·8502420d·`........A....B.86 ··0x001e4e10·70b80900·0a000000·00410e08·8502420d·p........A....B.
87 ··0x001e4e30·05460c04·04000000·20000000·5c050000·.F......·...\...87 ··0x001e4e20·05460c04·04000000·20000000·5c050000·.F......·...\...
88 ··0x001e4e40·50b80900·56000000·00410e08·8502420d·P...V....A....B.88 ··0x001e4e30·60b80900·56000000·00410e08·8502420d·`...V....A....B.
89 ··0x001e4e50·05458604·8303024d·0c040400·1c000000·.E.....M........89 ··0x001e4e40·05458604·8303024d·0c040400·1c000000·.E.....M........
90 ··0x001e4e60·80050000·8cb80900·23000000·00410e08·........#....A..90 ··0x001e4e50·80050000·9cb80900·23000000·00410e08·........#....A..
91 ··0x001e4e70·8502420d·055d0c04·04000000·20000000·..B..]......·...91 ··0x001e4e60·8502420d·055d0c04·04000000·20000000·..B..]......·...
92 ··0x001e4e80·a0050000·9cb80900·70000000·00410e08·........p....A..92 ··0x001e4e70·a0050000·acb80900·70000000·00410e08·........p....A..
93 ··0x001e4e90·8502420d·05488604·83030262·0c040400·..B..H.....b....93 ··0x001e4e80·8502420d·05488604·83030262·0c040400·..B..H.....b....
94 ··0x001e4ea0·20000000·c4050000·e8b90900·55000000··...........U...94 ··0x001e4e90·20000000·c4050000·f8b90900·55000000··...........U...
95 ··0x001e4eb0·00410e08·8502420d·05488604·83030249·.A....B..H.....I95 ··0x001e4ea0·00410e08·8502420d·05488604·83030249·.A....B..H.....I
96 ··0x001e4ec0·0c040400·28000000·e8050000·24ba0900·....(.......$...96 ··0x001e4eb0·0c040400·28000000·e8050000·34ba0900·....(.......4...
97 ··0x001e4ed0·3e040000·00410e08·8502420d·05498605·>....A....B..I..97 ··0x001e4ec0·3e040000·00410e08·8502420d·05498605·>....A....B..I..
98 ··0x001e4ee0·87048303·0303030c·0404410c·05080000·..........A.....98 ··0x001e4ed0·87048303·0303030c·0404410c·05080000·..........A.....
99 ··0x001e4ef0·20000000·14060000·38be0900·55000000··.......8...U...99 ··0x001e4ee0·20000000·14060000·48be0900·55000000··.......H...U...
100 ··0x001e4f00·00410e08·8502420d·05488604·83030249·.A....B..H.....I100 ··0x001e4ef0·00410e08·8502420d·05488604·83030249·.A....B..H.....I
101 ··0x001e4f10·0c040400·20000000·38060000·74be0900·....·...8...t...101 ··0x001e4f00·0c040400·20000000·38060000·84be0900·....·...8.......
102 ··0x001e4f20·55000000·00410e08·8502420d·05488604·U....A....B..H..102 ··0x001e4f10·55000000·00410e08·8502420d·05488604·U....A....B..H..
103 ··0x001e4f30·83030249·0c040400·18000000·5c060000·...I........\...103 ··0x001e4f20·83030249·0c040400·18000000·5c060000·...I........\...
104 ··0x001e4f40·b0be0900·08000000·00410e08·8502420d·.........A....B.104 ··0x001e4f30·c0be0900·08000000·00410e08·8502420d·.........A....B.
105 ··0x001e4f50·05000000·18000000·78060000·a4be0900·........x.......105 ··0x001e4f40·05000000·18000000·78060000·b4be0900·........x.......
106 ··0x001e4f60·08000000·00410e08·8502420d·05000000·.....A....B.....106 ··0x001e4f50·08000000·00410e08·8502420d·05000000·.....A....B.....
107 ··0x001e4f70·18000000·94060000·98be0900·08000000·................107 ··0x001e4f60·18000000·94060000·a8be0900·08000000·................
108 ··0x001e4f80·00410e08·8502420d·05000000·1c000000·.A....B.........108 ··0x001e4f70·00410e08·8502420d·05000000·1c000000·.A....B.........
109 ··0x001e4f90·b0060000·8cbe0900·0c000000·00410e08·.............A..109 ··0x001e4f80·b0060000·9cbe0900·0c000000·00410e08·.............A..
110 ··0x001e4fa0·8502420d·05480c04·04000000·1c000000·..B..H..........110 ··0x001e4f90·8502420d·05480c04·04000000·1c000000·..B..H..........
111 ··0x001e4fb0·d0060000·7cbe0900·0a000000·00410e08·....|........A..111 ··0x001e4fa0·d0060000·8cbe0900·0a000000·00410e08·.............A..
112 ··0x001e4fc0·8502420d·05460c04·04000000·18000000·..B..F..........112 ··0x001e4fb0·8502420d·05460c04·04000000·18000000·..B..F..........
113 ··0x001e4fd0·f0060000·6cbe0900·08000000·00410e08·....l........A..113 ··0x001e4fc0·f0060000·7cbe0900·08000000·00410e08·....|........A..
114 ··0x001e4fe0·8502420d·05000000·18000000·0c070000·..B.............114 ··0x001e4fd0·8502420d·05000000·18000000·0c070000·..B.............
115 ··0x001e4ff0·60be0900·08000000·00410e08·8502420d·`........A....B.115 ··0x001e4fe0·70be0900·08000000·00410e08·8502420d·p........A....B.
116 ··0x001e5000·05000000·18000000·28070000·54be0900·........(...T...116 ··0x001e4ff0·05000000·18000000·28070000·64be0900·........(...d...
117 ··0x001e5010·08000000·00410e08·8502420d·05000000·.....A....B.....117 ··0x001e5000·08000000·00410e08·8502420d·05000000·.....A....B.....
118 ··0x001e5020·18000000·44070000·48be0900·08000000·....D...H.......118 ··0x001e5010·18000000·44070000·58be0900·08000000·....D...X.......
119 ··0x001e5030·00410e08·8502420d·05000000·1c000000·.A....B.........119 ··0x001e5020·00410e08·8502420d·05000000·1c000000·.A....B.........
120 ··0x001e5040·60070000·3cbe0900·30000000·00410e08·`...<...0....A..120 ··0x001e5030·60070000·4cbe0900·30000000·00410e08·`...L...0....A..
121 ··0x001e5050·8502420d·05478303·650c0404·20000000·..B..G..e...·...121 ··0x001e5040·8502420d·05478303·650c0404·20000000·..B..G..e...·...
122 ··0x001e5060·80070000·4cbe0900·72000000·00410e08·....L...r....A..122 ··0x001e5050·80070000·5cbe0900·72000000·00410e08·....\...r....A..
123 ··0x001e5070·8502420d·05488604·83030266·0c040400·..B..H.....f....123 ··0x001e5060·8502420d·05488604·83030266·0c040400·..B..H.....f....
124 ··0x001e5080·20000000·a4070000·a8be0900·7a000000··...........z...124 ··0x001e5070·20000000·a4070000·b8be0900·7a000000··...........z...
125 ··0x001e5090·00410e08·8502420d·05488604·8303026e·.A....B..H.....n125 ··0x001e5080·00410e08·8502420d·05488604·8303026e·.A....B..H.....n
Max diff block lines reached; 588975/4768361 bytes (12.35%) of diff not shown.
3.46 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
  
  
2 Disassembly·of·section·.text:2 Disassembly·of·section·.text:
  
3 00270000·<std::__ndk1::weak_ptr<openvpn::InitProcess::Init::InitImpl>::~weak_ptr()@@Base-0xa0>:3 00270000·<std::__ndk1::weak_ptr<openvpn::InitProcess::Init::InitImpl>::~weak_ptr()@@Base-0xa0>:
4 »       push···%ebx4 »       push···%ebx
5 »       sub····$0x8,%esp5 »       sub····$0x8,%esp
6 »       call···270009·<typeinfo·name·for·std::bad_typeid@@Base+0xa8cdc>6 »       call···270009·<typeinfo·name·for·std::bad_typeid@@Base+0xa8cec>
7 »       pop····%ebx7 »       pop····%ebx
8 »       add····$0x441f67,%ebx8 »       add····$0x441f67,%ebx
9 »       lea····-0x35410(%ebx),%eax9 »       lea····-0x35410(%ebx),%eax
10 »       mov····%eax,(%esp)10 »       mov····%eax,(%esp)
11 »       call···666210·<__cxa_finalize@plt>11 »       call···666210·<__cxa_finalize@plt>
12 »       add····$0x8,%esp12 »       add····$0x8,%esp
13 »       pop····%ebx13 »       pop····%ebx
Offset 54, 28 lines modifiedOffset 54, 28 lines modified
54 »       nop54 »       nop
55 »       nop55 »       nop
56 »       nop56 »       nop
57 »       nop57 »       nop
58 »       nop58 »       nop
59 »       push···%ebx59 »       push···%ebx
60 »       sub····$0x8,%esp60 »       sub····$0x8,%esp
61 »       call···270059·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d2c>61 »       call···270059·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d3c>
62 »       pop····%ebx62 »       pop····%ebx
63 »       add····$0x441f17,%ebx63 »       add····$0x441f17,%ebx
64 »       mov····0x10(%esp),%eax64 »       mov····0x10(%esp),%eax
65 »       test···%eax,%eax65 »       test···%eax,%eax
66 »       je·····27006a·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d3d>66 »       je·····27006a·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d4d>
67 »       call···*%eax67 »       call···*%eax
68 »       add····$0x8,%esp68 »       add····$0x8,%esp
69 »       pop····%ebx69 »       pop····%ebx
70 »       retq···70 »       retq···
71 »       nop71 »       nop
72 »       push···%ebx72 »       push···%ebx
73 »       sub····$0x8,%esp73 »       sub····$0x8,%esp
74 »       call···270079·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d4c>74 »       call···270079·<typeinfo·name·for·std::bad_typeid@@Base+0xa8d5c>
75 »       pop····%ebx75 »       pop····%ebx
76 »       add····$0x441ef7,%ebx76 »       add····$0x441ef7,%ebx
77 »       sub····$0x4,%esp77 »       sub····$0x4,%esp
78 »       lea····-0x35410(%ebx),%eax78 »       lea····-0x35410(%ebx),%eax
79 »       lea····-0x441f20(%ebx),%ecx79 »       lea····-0x441f20(%ebx),%ecx
80 »       push···%eax80 »       push···%eax
81 »       pushl··0x18(%esp)81 »       pushl··0x18(%esp)
Offset 1591, 17 lines modifiedOffset 1591, 17 lines modified
1591 »       mov····0xc(%ebp),%eax1591 »       mov····0xc(%ebp),%eax
1592 »       movb···$0x1,(%eax)1592 »       movb···$0x1,(%eax)
1593 »       movl···$0x20,(%esp)1593 »       movl···$0x20,(%esp)
1594 »       call···666240·<operator·new(unsigned·int)@plt>1594 »       call···666240·<operator·new(unsigned·int)@plt>
1595 »       mov····%eax,0xf0(%esp)1595 »       mov····%eax,0xf0(%esp)
1596 »       movl···$0x21,0xe8(%esp)1596 »       movl···$0x21,0xe8(%esp)
1597 »       movl···$0x15,0xec(%esp)1597 »       movl···$0x15,0xec(%esp)
1598 »       movsd··-0x52ce34(%ebx),%xmm01598 »       movsd··-0x52ce35(%ebx),%xmm0
1599 »       movsd··%xmm0,0xd(%eax)1599 »       movsd··%xmm0,0xd(%eax)
1600 »       movups·-0x52ce41(%ebx),%xmm01600 »       movups·-0x52ce42(%ebx),%xmm0
1601 »       movups·%xmm0,(%eax)1601 »       movups·%xmm0,(%eax)
1602 »       movb···$0x0,0x15(%eax)1602 »       movb···$0x0,0x15(%eax)
1603 »       mov····(%esi),%eax1603 »       mov····(%esi),%eax
1604 »       mov····%esi,(%esp)1604 »       mov····%esi,(%esp)
1605 »       call···*0x8(%eax)1605 »       call···*0x8(%eax)
1606 »       mov····%eax,0x4(%esp)1606 »       mov····%eax,0x4(%esp)
1607 »       lea····0xe8(%esp),%eax1607 »       lea····0xe8(%esp),%eax
Offset 1691, 15 lines modifiedOffset 1691, 15 lines modified
1691 »       mov····%eax,0xc8(%esp)1691 »       mov····%eax,0xc8(%esp)
1692 »       movl···$0x0,(%esi)1692 »       movl···$0x0,(%esi)
1693 »       lea····0x1(%edi),%eax1693 »       lea····0x1(%edi),%eax
1694 »       testb··$0x1,(%edi)1694 »       testb··$0x1,(%edi)
1695 »       mov····%eax,0xc(%esp)1695 »       mov····%eax,0xc(%esp)
1696 »       je·····271773·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x43>1696 »       je·····271773·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x43>
1697 »       mov····0x8(%edi),%eax1697 »       mov····0x8(%edi),%eax
1698 »       lea····-0x536bc8(%ebx),%ecx1698 »       lea····-0x536bb2(%ebx),%ecx
1699 »       mov····%ecx,0x4(%esp)1699 »       mov····%ecx,0x4(%esp)
1700 »       mov····%eax,(%esp)1700 »       mov····%eax,(%esp)
1701 »       call···666470·<strcasecmp@plt>1701 »       call···666470·<strcasecmp@plt>
1702 »       test···%eax,%eax1702 »       test···%eax,%eax
1703 »       je·····27179e·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x6e>1703 »       je·····27179e·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x6e>
1704 »       mov····0x10(%ebp),%eax1704 »       mov····0x10(%ebp),%eax
1705 »       mov····%eax,0x4(%esp)1705 »       mov····%eax,0x4(%esp)
Offset 1761, 15 lines modifiedOffset 1761, 15 lines modified
1761 »       mov····%esi,(%esp)1761 »       mov····%esi,(%esp)
1762 »       call···6664c0·<strlen@plt>1762 »       call···6664c0·<strlen@plt>
1763 »       mov····%eax,0x8(%esp)1763 »       mov····%eax,0x8(%esp)
1764 »       mov····%esi,0x4(%esp)1764 »       mov····%esi,0x4(%esp)
1765 »       mov····0x10(%esp),%eax1765 »       mov····0x10(%esp),%eax
1766 »       mov····%eax,(%esp)1766 »       mov····%eax,(%esp)
1767 »       call···6664b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>1767 »       call···6664b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>
1768 »       lea····-0x538e12(%ebx),%ecx1768 »       lea····-0x538dfc(%ebx),%ecx
1769 »       mov····%ecx,0x4(%esp)1769 »       mov····%ecx,0x4(%esp)
1770 »       mov····%eax,(%esp)1770 »       mov····%eax,(%esp)
1771 »       movl···$0x2,0x8(%esp)1771 »       movl···$0x2,0x8(%esp)
1772 »       call···6664b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>1772 »       call···6664b0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>
1773 »       movzbl·(%edi),%ecx1773 »       movzbl·(%edi),%ecx
1774 »       test···$0x1,%cl1774 »       test···$0x1,%cl
1775 »       je·····2718be·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x18e>1775 »       je·····2718be·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x18e>
Offset 1934, 15 lines modifiedOffset 1934, 15 lines modified
1934 »       and····$0x1,%cl1934 »       and····$0x1,%cl
1935 »       shr····%eax1935 »       shr····%eax
1936 »       test···%cl,%cl1936 »       test···%cl,%cl
1937 »       cmovne·%edx,%eax1937 »       cmovne·%edx,%eax
1938 »       cmp····$0x7,%eax1938 »       cmp····$0x7,%eax
1939 »       jne····271ae4·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xd4>1939 »       jne····271ae4·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xd4>
1940 »       sub····$0xc,%esp1940 »       sub····$0xc,%esp
1941 »       lea····-0x52a9d5(%ebx),%eax1941 »       lea····-0x52a9d6(%ebx),%eax
1942 »       push···$0x71942 »       push···$0x7
1943 »       push···%eax1943 »       push···%eax
1944 »       push···$0xffffffff1944 »       push···$0xffffffff
1945 »       push···$0x01945 »       push···$0x0
1946 »       push···%edi1946 »       push···%edi
1947 »       call···666550·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·int,·unsigned·int,·char·const*,·unsigned·int)·const@plt>1947 »       call···666550·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·int,·unsigned·int,·char·const*,·unsigned·int)·const@plt>
1948 »       add····$0x20,%esp1948 »       add····$0x20,%esp
Offset 2301, 15 lines modifiedOffset 2301, 15 lines modified
2301 »       mov····%eax,0x88(%esp)2301 »       mov····%eax,0x88(%esp)
2302 »       movl···$0x20,(%esp)2302 »       movl···$0x20,(%esp)
2303 »       mov····%ebx,0x1c(%esp)2303 »       mov····%ebx,0x1c(%esp)
2304 »       call···666240·<operator·new(unsigned·int)@plt>2304 »       call···666240·<operator·new(unsigned·int)@plt>
2305 »       mov····%eax,0x40(%esp)2305 »       mov····%eax,0x40(%esp)
2306 »       movl···$0x21,0x38(%esp)2306 »       movl···$0x21,0x38(%esp)
2307 »       movl···$0x14,0x3c(%esp)2307 »       movl···$0x14,0x3c(%esp)
2308 »       movups·-0x5266c8(%ebx),%xmm02308 »       movups·-0x5266c9(%ebx),%xmm0
2309 »       movups·%xmm0,(%eax)2309 »       movups·%xmm0,(%eax)
2310 »       movl···$0x65677261,0x10(%eax)2310 »       movl···$0x65677261,0x10(%eax)
2311 »       movb···$0x0,0x14(%eax)2311 »       movb···$0x0,0x14(%eax)
2312 »       movaps·-0x55e390(%ebx),%xmm02312 »       movaps·-0x55e390(%ebx),%xmm0
2313 »       movaps·%xmm0,0x50(%esp)2313 »       movaps·%xmm0,0x50(%esp)
2314 »       movaps·-0x55e590(%ebx),%xmm02314 »       movaps·-0x55e590(%ebx),%xmm0
2315 »       movaps·%xmm0,0x60(%esp)2315 »       movaps·%xmm0,0x60(%esp)
Offset 2333, 15 lines modifiedOffset 2333, 15 lines modified
Max diff block lines reached; 3622138/3626918 bytes (99.87%) of diff not shown.
827 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 490, 86 lines modifiedOffset 490, 86 lines modified
490 ··0x0067e9d0·00000000·00000000·00000000·08000000·................490 ··0x0067e9d0·00000000·00000000·00000000·08000000·................
491 ··0x0067e9e0·00000000·00000000·08000000·00000000·................491 ··0x0067e9e0·00000000·00000000·08000000·00000000·................
492 ··0x0067e9f0·00000000·08000000·00000000·00000000·................492 ··0x0067e9f0·00000000·08000000·00000000·00000000·................
493 ··0x0067ea00·00000000·00000000·00000000·00000000·................493 ··0x0067ea00·00000000·00000000·00000000·00000000·................
494 ··0x0067ea10·00000000·00000000·48ea6700·70133000·........H.g.p.0.494 ··0x0067ea10·00000000·00000000·48ea6700·70133000·........H.g.p.0.
495 ··0x0067ea20·80133000·b0133000·e0133000·10143000·..0...0...0...0.495 ··0x0067ea20·80133000·b0133000·e0133000·10143000·..0...0...0...0.
496 ··0x0067ea30·20143000·50143000·90143000·c0143000··.0.P.0...0...0.496 ··0x0067ea30·20143000·50143000·90143000·c0143000··.0.P.0...0...0.
497 ··0x0067ea40·08000000·00000000·08000000·e6801900·................497 ··0x0067ea40·08000000·00000000·08000000·e2801900·................
498 ··0x0067ea50·00000000·08000000·7e811900·08000000·........~.......498 ··0x0067ea50·00000000·08000000·7a811900·08000000·........z.......
499 ··0x0067ea60·00000000·00000000·00000000·00000000·................499 ··0x0067ea60·00000000·00000000·00000000·00000000·................
500 ··0x0067ea70·00000000·00000000·00000000·00000000·................500 ··0x0067ea70·00000000·00000000·00000000·00000000·................
501 ··0x0067ea80·b0ea6700·c0163000·70153000·a0153000·..g...0.p.0...0.501 ··0x0067ea80·b0ea6700·c0163000·70153000·a0153000·..g...0.p.0...0.
502 ··0x0067ea90·d0153000·00163000·10163000·40163000·..0...0...0.@.0.502 ··0x0067ea90·d0153000·00163000·10163000·40163000·..0...0...0.@.0.
503 ··0x0067eaa0·70163000·a0163000·08000000·00000000·p.0...0.........503 ··0x0067eaa0·70163000·a0163000·08000000·00000000·p.0...0.........
504 ··0x0067eab0·08000000·d7811900·00000000·08000000·................504 ··0x0067eab0·08000000·d3811900·00000000·08000000·................
505 ··0x0067eac0·7b821900·00000000·00000000·00000000·{...............505 ··0x0067eac0·77821900·00000000·00000000·00000000·w...............
506 ··0x0067ead0·00000000·08000000·00000000·00000000·................506 ··0x0067ead0·00000000·08000000·00000000·00000000·................
507 ··0x0067eae0·c7181700·59991800·fd521800·47961600·....Y....R..G...507 ··0x0067eae0·c7181700·58991800·fc521800·47961600·....X....R..G...
508 ··0x0067eaf0·28db1600·8b341600·d4181700·5f121600·(....4......_...508 ··0x0067eaf0·28db1600·8b341600·d4181700·5f121600·(....4......_...
509 ··0x0067eb00·40341800·3c1b1900·df181700·0df91800·@4..<...........509 ··0x0067eb00·56341800·3b1b1900·df181700·0cf91800·V4..;...........
510 ··0x0067eb10·6ed91800·2df91800·34b01500·77991800·n...-...4...w...510 ··0x0067eb10·6dd91800·2cf91800·34b01500·76991800·m...,...4...v...
511 ··0x0067eb20·984e1500·36db1600·9a761800·1e761700·.N..6....v...v..511 ··0x0067eb20·984e1500·36db1600·99761800·1e761700·.N..6....v...v..
512 ··0x0067eb30·103c1900·67961600·ad761800·89961600·.<..g....v......512 ··0x0067eb30·0f3c1900·67961600·ac761800·89961600·.<..g....v......
513 ··0x0067eb40·58db1600·666e1500·ab561700·03d31700·X...fn...V......513 ··0x0067eb40·58db1600·666e1500·ab561700·19d31700·X...fn...V......
514 ··0x0067eb50·c2f21500·a2d01500·c6d01500·92921700·................514 ··0x0067eb50·c2f21500·a2d01500·c6d01500·a8921700·................
515 ··0x0067eb60·10111800·fbb41700·4af91800·23111800·........J...#...515 ··0x0067eb60·26111800·11b51700·49f91800·39111800·&.......I...9...
516 ··0x0067eb70·64db1600·47b01500·69fa1600·7c121600·d...G...i...|...516 ··0x0067eb70·64db1600·47b01500·69fa1600·7c121600·d...G...i...|...
517 ··0x0067eb80·71ba1600·dcf21500·52341800·20d31700·q.......R4..·...517 ··0x0067eb80·71ba1600·dcf21500·68341800·36d31700·q.......h4..6...
518 ··0x0067eb90·0f531800·79d91800·ba761800·43761700·.S..y....v..Cv..518 ··0x0067eb90·0e531800·78d91800·b9761800·43761700·.S..x....v..Cv..
519 ··0x0067eba0·9d121600·6a341800·f5761600·d2761800·....j4...v...v..519 ··0x0067eba0·9d121600·80341800·f5761600·d1761800·.....4...v...v..
520 ··0x0067ebb0·a7961600·2a531800·db371700·a2d91800·....*S...7......520 ··0x0067ebb0·a7961600·29531800·db371700·a1d91800·....)S...7......
521 ··0x0067ebc0·ee371700·b6921700·9c991800·1cb51700·.7..............521 ··0x0067ebc0·ee371700·cc921700·9b991800·32b51700·.7..........2...
522 ··0x0067ebd0·7f6e1500·69761700·dcd01500·7cfa1600·.n..iv......|...522 ··0x0067ebd0·7f6e1500·69761700·dcd01500·7cfa1600·.n..iv......|...
523 ··0x0067ebe0·da921700·88341800·dc541600·c3d91800·.....4...T......523 ··0x0067ebe0·f0921700·9e341800·dc541600·c2d91800·.....4...T......
524 ··0x0067ebf0·ae341800·bd961600·5c1b1900·c6341800·.4......\....4..524 ··0x0067ebf0·c4341800·bd961600·5b1b1900·dc341800·.4......[....4..
525 ··0x0067ec00·203c1900·ecd91800·0ada1800·4e531800··<..........NS..525 ··0x0067ec00·1f3c1900·ebd91800·09da1800·4d531800·.<..........MS..
526 ··0x0067ec10·f6761800·ab341600·a84e1500·313c1900·.v...4...N..1<..526 ··0x0067ec10·f5761800·ab341600·a84e1500·303c1900·.v...4...N..0<..
527 ··0x0067ec20·6fb91800·05f31500·ae121600·f7541600·o............T..527 ··0x0067ec20·6eb91800·05f31500·ae121600·f7541600·n............T..
528 ··0x0067ec30·ed181700·08381700·583c1900·1e551600·.....8..X<...U..528 ··0x0067ec30·ed181700·08381700·573c1900·1e551600·.....8..W<...U..
529 ··0x0067ec40·0f771600·bb561700·a5fa1600·29f31500·.w...V......)...529 ··0x0067ec40·0f771600·bb561700·a5fa1600·29f31500·.w...V......)...
530 ··0x0067ec50·46d31700·55f31500·13771800·47111800·F...U....w..G...530 ··0x0067ec50·5cd31700·55f31500·12771800·5d111800·\...U....w..]...
531 ··0x0067ec60·31771800·def21700·45551600·e3961600·1w......EU......531 ··0x0067ec60·30771800·f4f21700·45551600·e3961600·0w......EU......
532 ··0x0067ec70·7ef31500·2f381700·4c771800·0b8e1500·~.../8..Lw......532 ··0x0067ec70·7ef31500·2f381700·4b771800·0b8e1500·~.../8..Kw......
533 ··0x0067ec80·926e1500·c14e1500·06191700·2b8e1500·.n...N......+...533 ··0x0067ec80·926e1500·c14e1500·06191700·2b8e1500·.n...N......+...
534 ··0x0067ec90·e94e1500·6b531800·f7d01500·1ada1800·.N..kS..........534 ··0x0067ec90·e94e1500·6a531800·f7d01500·19da1800·.N..jS..........
535 ··0x0067eca0·61d31700·b2991800·3fda1800·20191700·a.......?...·...535 ··0x0067eca0·77d31700·b1991800·3eda1800·20191700·w.......>...·...
536 ··0x0067ecb0·da991800·5f771800·07f31700·b06e1500·...._w.......n..536 ··0x0067ecb0·d9991800·5e771800·1df31700·b06e1500·....^w.......n..
537 ··0x0067ecc0·08971600·538e1500·d56e1500·48191700·....S....n..H...537 ··0x0067ecc0·08971600·538e1500·d56e1500·48191700·....S....n..H...
538 ··0x0067ecd0·25771600·44771600·f4991800·93531800·%w..Dw.......S..538 ··0x0067ecd0·25771600·44771600·f3991800·92531800·%w..Dw.......S..
539 ··0x0067ece0·df561700·87771800·109a1800·71771600·.V...w......qw..539 ··0x0067ece0·df561700·86771800·0f9a1800·71771600·.V...w......qw..
540 ··0x0067ecf0·f2921700·f16e1500·f0341800·7fd31700·.....n...4......540 ··0x0067ecf0·08931700·f16e1500·06351800·95d31700·.....n...5......
541 ··0x0067ed00·b5771800·95f31500·713c1900·1ef31700·.w......q<......541 ··0x0067ed00·b4771800·95f31500·703c1900·34f31700·.w......p<..4...
542 ··0x0067ed10·fd561700·d1771800·299a1800·73111800·.V...w..)...s...542 ··0x0067ed10·fd561700·d0771800·289a1800·89111800·.V...w..(.......
543 ··0x0067ed20·85b91800·8cba1600·d2341600·126f1500·.........4...o..543 ··0x0067ed20·84b91800·8cba1600·d2341600·126f1500·.........4...o..
544 ··0x0067ed30·7adb1600·44f31700·cb121600·761b1900·z...D.......v...544 ··0x0067ed30·7adb1600·5af31700·cb121600·751b1900·z...Z.......u...
545 ··0x0067ed40·40b51700·15571700·991b1900·6af31700·@....W......j...545 ··0x0067ed40·56b51700·15571700·981b1900·80f31700·V....W..........
546 ··0x0067ed50·893c1900·bd531800·0a931700·04351800·.<...S.......5..546 ··0x0067ed50·883c1900·bc531800·20931700·1a351800·.<...S..·....5..
547 ··0x0067ed60·ea341600·06351600·96111800·808e1500·.4...5..........547 ··0x0067ed60·ea341600·06351600·ac111800·808e1500·.4...5..........
548 ··0x0067ed70·b2ba1600·034f1500·92f31700·a1b91800·.....O..........548 ··0x0067ed70·b2ba1600·034f1500·a8f31700·a0b91800·.....O..........
549 ··0x0067ed80·64f91800·7ff91800·6bb01500·40571700·d.......k...@W..549 ··0x0067ed80·63f91800·7ef91800·6bb01500·40571700·c...~...k...@W..
550 ··0x0067ed90·32351600·a4f31700·92db1600·c0b91800·25..............550 ··0x0067ed90·32351600·baf31700·92db1600·bfb91800·25..............
551 ··0x0067eda0·a63c1900·a48e1500·b31b1900·72191700·.<..........r...551 ··0x0067eda0·a53c1900·a48e1500·b21b1900·72191700·.<..........r...
552 ··0x0067edb0·386f1500·27971600·c9f31700·bbf31500·8o..'...........552 ··0x0067edb0·386f1500·27971600·dff31700·bbf31500·8o..'...........
553 ··0x0067edc0·5db51700·59da1800·224f1500·e8531800·]...Y..."O...S..553 ··0x0067edc0·73b51700·58da1800·224f1500·e7531800·s...X..."O...S..
554 ··0x0067edd0·c13c1900·f7771800·a4f91800·97771600·.<...w.......w..554 ··0x0067edd0·c03c1900·f6771800·a3f91800·97771600·.<...w.......w..
555 ··0x0067ede0·ddf31700·4c971600·24931700·97191700·....L...$.......555 ··0x0067ede0·f3f31700·4c971600·3a931700·97191700·....L...:.......
556 ··0x0067edf0·c8ba1600·79b51700·ca1b1900·dd3c1900·....y........<..556 ··0x0067edf0·c8ba1600·8fb51700·c91b1900·dc3c1900·.............<..
557 ··0x0067ee00·6f971600·a0d31700·4f6f1500·c98e1500·o.......Oo......557 ··0x0067ee00·6f971600·b6d31700·4f6f1500·c98e1500·o.......Oo......
558 ··0x0067ee10·2c351800·c3fa1600·646f1500·49351600·,5......do..I5..558 ··0x0067ee10·42351800·c3fa1600·646f1500·49351600·B5......do..I5..
559 ··0x0067ee20·f3f31700·3e9a1800·e2b91800·97b51700·....>...........559 ··0x0067ee20·09f41700·3d9a1800·e1b91800·adb51700·....=...........
560 ··0x0067ee30·83da1800·a6db1600·746f1500·e0121600·........to......560 ··0x0067ee30·82da1800·a6db1600·746f1500·e0121600·........to......
561 ··0x0067ee40·0bf41700·fab91800·14f41700·21781800·............!x..561 ··0x0067ee40·21f41700·f9b91800·2af41700·20781800·!.......*...·x..
562 ··0x0067ee50·40351800·e0fa1600·3a781800·0f541800·@5......:x...T..562 ··0x0067ee50·56351800·e0fa1600·39781800·0e541800·V5......9x...T..
563 ··0x0067ee60·806f1500·93da1800·eb8e1500·f6fa1600·.o..............563 ··0x0067ee60·806f1500·92da1800·eb8e1500·f6fa1600·.o..............
564 ··0x0067ee70·49351800·ff121600·be771600·b5191700·I5.......w......564 ··0x0067ee70·5f351800·ff121600·be771600·b5191700·_5.......w......
565 ··0x0067ee80·d9ba1600·fe8e1500·df1b1900·0ed11500·................565 ··0x0067ee80·d9ba1600·fe8e1500·de1b1900·0ed11500·................
566 ··0x0067ee90·5d551600·e1ba1600·ff3c1900·18131600·]U.......<......566 ··0x0067ee90·5d551600·e1ba1600·fe3c1900·18131600·]U.......<......
567 ··0x0067eea0·ad111800·13fb1600·65571700·bdf91800·........eW......567 ··0x0067eea0·c3111800·13fb1600·65571700·bcf91800·........eW......
568 ··0x0067eeb0·8a761700·936f1500·20f41700·3d131600·.v...o..·...=...568 ··0x0067eeb0·8a761700·936f1500·36f41700·3d131600·.v...o..6...=...
569 ··0x0067eec0·00000000·00000000·00000000·00000000·................569 ··0x0067eec0·00000000·00000000·00000000·00000000·................
570 ··0x0067eed0·08000000·00000000·08000000·00000000·................570 ··0x0067eed0·08000000·00000000·08000000·00000000·................
571 ··0x0067eee0·00000000·08000000·00000000·00000000·................571 ··0x0067eee0·00000000·08000000·00000000·00000000·................
572 ··0x0067eef0·00000000·00000000·00000000·00000000·................572 ··0x0067eef0·00000000·00000000·00000000·00000000·................
573 ··0x0067ef00·00000000·00000000·00000000·00000000·................573 ··0x0067ef00·00000000·00000000·00000000·00000000·................
574 ··0x0067ef10·00000000·00000000·00000000·00000000·................574 ··0x0067ef10·00000000·00000000·00000000·00000000·................
575 ··0x0067ef20·00000000·00000000·00000000·00000000·................575 ··0x0067ef20·00000000·00000000·00000000·00000000·................
Offset 939, 30 lines modifiedOffset 939, 30 lines modified
939 ··0x006805e0·00000000·08000000·00000000·00000000·................939 ··0x006805e0·00000000·08000000·00000000·00000000·................
940 ··0x006805f0·00000000·00000000·00000000·00000000·................940 ··0x006805f0·00000000·00000000·00000000·00000000·................
941 ··0x00680600·00000000·08000000·00000000·00000000·................941 ··0x00680600·00000000·08000000·00000000·00000000·................
942 ··0x00680610·08000000·00000000·00000000·00000000·................942 ··0x00680610·08000000·00000000·00000000·00000000·................
943 ··0x00680620·00000000·00000000·00000000·00000000·................943 ··0x00680620·00000000·00000000·00000000·00000000·................
944 ··0x00680630·00000000·00000000·00000000·00000000·................944 ··0x00680630·00000000·00000000·00000000·00000000·................
945 ··0x00680640·00000000·08000000·00000000·00000000·................945 ··0x00680640·00000000·08000000·00000000·00000000·................
946 ··0x00680650·08000000·00000000·00000000·5a121800·............Z...946 ··0x00680650·08000000·00000000·00000000·70121800·............p...
947 ··0x00680660·87131600·bcb51700·ddf31500·c4931700·................947 ··0x00680660·87131600·d2b51700·ddf31500·da931700·................
948 ··0x00680670·17bb1600·ccb51700·6f0f1800·80101600·........o.......948 ··0x00680670·17bb1600·e2b51700·850f1800·80101600·................
949 ··0x00680680·48d91600·451a1900·238d1500·a04c1500·H...E...#....L..949 ··0x00680680·48d91600·441a1900·238d1500·a04c1500·H...D...#....L..
950 ··0x00680690·b5741800·b5f81600·5b3a1900·45511800·.t......[:..EQ..950 ··0x00680690·b4741800·b5f81600·5a3a1900·44511800·.t......Z:..DQ..
951 ··0x006806a0·14541600·23171700·591a1900·a00f1800·.T..#...Y.......951 ··0x006806a0·14541600·23171700·581a1900·b60f1800·.T..#...X.......
952 ··0x006806b0·9a0f1800·50311600·5f1a1900·d2b71800·....P1.._.......952 ··0x006806b0·b00f1800·50311600·5e1a1900·d1b71800·....P1..^.......
953 ··0x006806c0·9c101600·a60f1800·94b21700·551a1900·............U...953 ··0x006806c0·9c101600·bc0f1800·aab21700·541a1900·............T...
954 ··0x006806d0·68981800·cab71800·054d1500·44541600·h........M..DT..954 ··0x006806d0·67981800·c9b71800·054d1500·44541600·g........M..DT..
955 ··0x006806e0·8d1a1900·786d1500·3a921700·5e101800·....xm..:...^...955 ··0x006806e0·8c1a1900·786d1500·50921700·74101800·....xm..P...t...
956 ··0x006806f0·46331600·f01a1900·95751700·4f521800·F3.......u..OR..956 ··0x006806f0·46331600·ef1a1900·95751700·4e521800·F3.......u..NR..
957 ··0x00680700·6a101800·8fd81800·b0541600·4e331600·j........T..N3..957 ··0x00680700·80101800·8ed81800·b0541600·4e331600·.........T..N3..
958 ··0x00680710·6b501500·6b501500·edd11500·299b1800·kP..kP......)...958 ··0x00680710·6b501500·6b501500·edd11500·289b1800·kP..kP......(...
959 ··0x00680720·95561600·021d1900·6b501500·09981600·.V......kP......959 ··0x00680720·95561600·011d1900·6b501500·09981600·.V......kP......
960 ··0x00680730·9f561600·58dd1600·a2131800·68dd1600·.V..X.......h...960 ··0x00680730·9f561600·58dd1600·b8131800·68dd1600·.V..X.......h...
961 ··0x00680740·6ffc1600·e3791800·5c581700·ab561600·o....y..\X...V..961 ··0x00680740·6ffc1600·e2791800·5c581700·ab561600·o....y..\X...V..
962 ··0x00680750·c1701500·25901500·66fc1600·5fd21500·.p..%...f..._...962 ··0x00680750·c1701500·25901500·66fc1600·5fd21500·.p..%...f..._...
963 ··0x00680760·95141600·46dd1600·01000000·30413600·....F.......0A6.963 ··0x00680760·95141600·46dd1600·01000000·30413600·....F.......0A6.
964 ··0x00680770·0a000000·e0413600·08000000·40423600·.....A6.....@B6.964 ··0x00680770·0a000000·e0413600·08000000·40423600·.....A6.....@B6.
965 ··0x00680780·15000000·90423600·17000000·20433600·.....B6.....·C6.965 ··0x00680780·15000000·90423600·17000000·20433600·.....B6.....·C6.
966 ··0x00680790·28000000·50443600·29000000·c0443600·(...PD6.)....D6.966 ··0x00680790·28000000·50443600·29000000·c0443600·(...PD6.)....D6.
967 ··0x006807a0·0c000000·20453600·0b000000·70453600·....·E6.....pE6.967 ··0x006807a0·0c000000·20453600·0b000000·70453600·....·E6.....pE6.
968 ··0x006807b0·0d000000·e0453600·0e000000·20453600·.....E6.....·E6.968 ··0x006807b0·0d000000·e0453600·0e000000·20453600·.....E6.....·E6.
Offset 982, 40 lines modifiedOffset 982, 40 lines modified
982 ··0x00680890·00000000·00000000·01000000·30413600·............0A6.982 ··0x00680890·00000000·00000000·01000000·30413600·............0A6.
983 ··0x006808a0·0a000000·e0413600·08000000·40423600·.....A6.....@B6.983 ··0x006808a0·0a000000·e0413600·08000000·40423600·.....A6.....@B6.
984 ··0x006808b0·15000000·90423600·17000000·20433600·.....B6.....·C6.984 ··0x006808b0·15000000·90423600·17000000·20433600·.....B6.....·C6.
985 ··0x006808c0·28000000·004d3600·29000000·c0443600·(....M6.)....D6.985 ··0x006808c0·28000000·004d3600·29000000·c0443600·(....M6.)....D6.
986 ··0x006808d0·0c000000·20453600·0b000000·70453600·....·E6.....pE6.986 ··0x006808d0·0c000000·20453600·0b000000·70453600·....·E6.....pE6.
987 ··0x006808e0·0d000000·e0453600·0e000000·20453600·.....E6.....·E6.987 ··0x006808e0·0d000000·e0453600·0e000000·20453600·.....E6.....·E6.
988 ··0x006808f0·00000000·00000000·c7b11500·f7561600·.............V..988 ··0x006808f0·00000000·00000000·c7b11500·f7561600·.............V..
989 ··0x00680900·68076800·39951700·39991600·f7561600·h.h.9...9....V..989 ··0x00680900·68076800·4f951700·39991600·f7561600·h.h.O...9....V..
990 ··0x00680910·68076800·22f61700·4c991600·f7561600·h.h."...L....V..990 ··0x00680910·68076800·38f61700·4c991600·f7561600·h.h.8...L....V..
Max diff block lines reached; 832902/846770 bytes (98.36%) of diff not shown.
83.2 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 105 lines modifiedOffset 1, 105 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x006b85d0·ffffffff·ffffffff·ffffffff·08000000·................2 ··0x006b85d0·ffffffff·ffffffff·ffffffff·08000000·................
3 ··0x006b85e0·08000000·08000000·08000000·20181700·............·...3 ··0x006b85e0·08000000·08000000·08000000·20181700·............·...
4 ··0x006b85f0·0d000000·00000000·00000000·00000000·................4 ··0x006b85f0·0d000000·00000000·00000000·00000000·................
5 ··0x006b8600·786d1500·05000000·10000000·10000000·xm..............5 ··0x006b8600·786d1500·05000000·10000000·10000000·xm..............
6 ··0x006b8610·10000000·3a921700·05000000·18000000·....:...........6 ··0x006b8610·10000000·50921700·05000000·18000000·....P...........
7 ··0x006b8620·10000000·10000000·5e101800·05000000·........^.......7 ··0x006b8620·10000000·10000000·74101800·05000000·........t.......
8 ··0x006b8630·20000000·10000000·10000000·46331600··...........F3..8 ··0x006b8630·20000000·10000000·10000000·46331600··...........F3..
9 ··0x006b8640·05000000·08000000·08000000·08000000·................9 ··0x006b8640·05000000·08000000·08000000·08000000·................
10 ··0x006b8650·bdb81800·05000000·18000000·08000000·................10 ··0x006b8650·bcb81800·05000000·18000000·08000000·................
11 ··0x006b8660·08000000·95751700·05000000·10000000·.....u..........11 ··0x006b8660·08000000·95751700·05000000·10000000·.....u..........
12 ··0x006b8670·08000000·08000000·4f521800·04000000·........OR......12 ··0x006b8670·08000000·08000000·4e521800·04000000·........NR......
13 ··0x006b8680·20000000·10000000·10000000·6a101800··...........j...13 ··0x006b8680·20000000·10000000·10000000·80101800··...............
14 ··0x006b8690·06000000·10000000·0c000000·10000000·................14 ··0x006b8690·06000000·10000000·0c000000·10000000·................
15 ··0x006b86a0·8fd81800·06000000·18000000·0c000000·................15 ··0x006b86a0·8ed81800·06000000·18000000·0c000000·................
16 ··0x006b86b0·10000000·b0541600·06000000·20000000·.....T......·...16 ··0x006b86b0·10000000·b0541600·06000000·20000000·.....T......·...
17 ··0x006b86c0·0c000000·10000000·4e331600·06000000·........N3......17 ··0x006b86c0·0c000000·10000000·4e331600·06000000·........N3......
18 ··0x006b86d0·20000000·0c000000·10000000·22f81800··..........."...18 ··0x006b86d0·20000000·0c000000·10000000·21f81800··...........!...
19 ··0x006b86e0·08000000·10000000·00000000·00000000·................19 ··0x006b86e0·08000000·10000000·00000000·00000000·................
20 ··0x006b86f0·81371700·08000000·10000000·00000000·.7..............20 ··0x006b86f0·81371700·08000000·10000000·00000000·.7..............
21 ··0x006b8700·00000000·26f81800·08000000·14000000·....&...........21 ··0x006b8700·00000000·25f81800·08000000·14000000·....%...........
22 ··0x006b8710·00000000·00000000·20cf1500·08000000·........·.......22 ··0x006b8710·00000000·00000000·20cf1500·08000000·........·.......
23 ··0x006b8720·1c000000·00000000·00000000·85371700·.............7..23 ··0x006b8720·1c000000·00000000·00000000·85371700·.............7..
24 ··0x006b8730·08000000·20000000·00000000·00000000·....·...........24 ··0x006b8730·08000000·20000000·00000000·00000000·....·...........
25 ··0x006b8740·9bd81800·08000000·30000000·00000000·........0.......25 ··0x006b8740·9ad81800·08000000·30000000·00000000·........0.......
26 ··0x006b8750·00000000·5b521800·08000000·40000000·....[R......@...26 ··0x006b8750·00000000·5a521800·08000000·40000000·....ZR......@...
27 ··0x006b8760·00000000·00000000·bc3e1900·ea731700·.........>...s..27 ··0x006b8760·00000000·00000000·bb3e1900·ea731700·.........>...s..
28 ··0x006b8770·57f01500·30171700·b5b61700·35901500·W...0.......5...28 ··0x006b8770·57f01500·30171700·cbb61700·35901500·W...0.......5...
29 ··0x006b8780·69bb1800·1c951700·eef41500·d3d21500·i...............29 ··0x006b8780·68bb1800·32951700·eef41500·d3d21500·h...2...........
30 ··0x006b8790·3f7a1800·39391700·d4501500·9f361600·?z..99...P...6..30 ··0x006b8790·3e7a1800·39391700·d4501500·9f361600·>z..99...P...6..
31 ··0x006b87a0·e0981600·7a791600·b6fb1800·99b11500·....zy..........31 ··0x006b87a0·e0981600·7a791600·b5fb1800·99b11500·....zy..........
32 ··0x006b87b0·ef981600·b4361600·00991600·7f581700·.....6.......X..32 ··0x006b87b0·ef981600·b4361600·00991600·7f581700·.....6.......X..
33 ··0x006b87c0·51bc1600·48391700·67d51700·4eae1500·Q...H9..g...N...33 ··0x006b87c0·51bc1600·48391700·7dd51700·4eae1500·Q...H9..}...N...
34 ··0x006b87d0·75d71800·ed9b1800·dcd21500·041b1700·u...............34 ··0x006b87d0·74d71800·ec9b1800·dcd21500·041b1700·t...............
35 ··0x006b87e0·ac551800·61151600·0e1b1700·231b1700·.U..a.......#...35 ··0x006b87e0·ab551800·61151600·0e1b1700·231b1700·.U..a.......#...
36 ··0x006b87f0·ff9b1800·c7361600·0a991600·139c1800·.....6..........36 ··0x006b87f0·fe9b1800·c7361600·0a991600·129c1800·.....6..........
37 ··0x006b8800·381b1700·4c7a1800·5d7a1800·50dc1800·8...Lz..]z..P...37 ··0x006b8800·381b1700·4b7a1800·5c7a1800·4fdc1800·8...Kz..\z..O...
38 ··0x006b8810·29951700·d2561600·1a991600·eed21500·)....V..........38 ··0x006b8810·3f951700·d2561600·1a991600·eed21500·?....V..........
39 ··0x006b8820·28991600·77d51700·9bf51700·c8fb1800·(...w...........39 ··0x006b8820·28991600·8dd51700·b1f51700·c7fb1800·(...............
40 ··0x006b8830·c5131800·8a791600·79b11500·c43e1900·.....y..y....>..40 ··0x006b8830·db131800·8a791600·79b11500·c33e1900·.....y..y....>..
41 ··0x006b8840·4a1b1700·43901500·98581700·259c1800·J...C....X..%...41 ··0x006b8840·4a1b1700·43901500·98581700·249c1800·J...C....X..$...
42 ··0x006b8850·d4fb1800·5a391700·d7361600·ec711500·....Z9...6...q..42 ··0x006b8850·d3fb1800·5a391700·d7361600·ec711500·....Z9...6...q..
43 ··0x006b8860·74151600·93791600·02d31500·6b391700·t....y......k9..43 ··0x006b8860·74151600·93791600·02d31500·6b391700·t....y......k9..
44 ··0x006b8870·e0fb1800·89d51700·4f901500·5a1d1900·........O...Z...44 ··0x006b8870·dffb1800·9fd51700·4f901500·591d1900·........O...Y...
45 ··0x006b8880·96d51700·6f1d1900·aab11500·caf51700·....o...........45 ··0x006b8880·acd51700·6e1d1900·aab11500·e0f51700·....n...........
46 ··0x006b8890·e2501500·86151600·e3fc1600·c7dd1600·.P..............46 ··0x006b8890·e2501500·86151600·e3fc1600·c7dd1600·.P..............
47 ··0x006b88a0·c9b61700·16d31500·f2fc1600·59fc1600·............Y...47 ··0x006b88a0·dfb61700·16d31500·f2fc1600·59fc1600·............Y...
48 ··0x006b88b0·24721500·fffc1600·d4131800·fdf41500·$r..............48 ··0x006b88b0·24721500·fffc1600·ea131800·fdf41500·$r..............
49 ··0x006b88c0·d7dd1600·79391700·ef501500·2c721500·....y9...P..,r..49 ··0x006b88c0·d7dd1600·79391700·ef501500·2c721500·....y9...P..,r..
50 ··0x006b88d0·e9361600·83391700·d03e1900·72771700·.6...9...>..rw..50 ··0x006b88d0·e9361600·83391700·cf3e1900·88771700·.6...9...>...w..
51 ··0x006b88e0·79b11500·aa581700·521b1700·67d51700·y....X..R...g...51 ··0x006b88e0·79b11500·aa581700·521b1700·7dd51700·y....X..R...}...
52 ··0x006b88f0·00991600·c5131800·9bf51700·28991600·............(...52 ··0x006b88f0·00991600·db131800·b1f51700·28991600·............(...
53 ··0x006b8900·29951700·c8fb1800·a8d51700·8a791600·)............y..53 ··0x006b8900·3f951700·c7fb1800·bed51700·8a791600·?............y..
54 ··0x006b8910·5d7a1800·4c7a1800·b5b11500·5a391700·]z..Lz......Z9..54 ··0x006b8910·5c7a1800·4b7a1800·b5b11500·5a391700·\z..Kz......Z9..
55 ··0x006b8920·d4fb1800·99b11500·ef981600·b4361600·.............6..55 ··0x006b8920·d3fb1800·99b11500·ef981600·b4361600·.............6..
56 ··0x006b8930·31721500·04fd1600·c43e1900·04000000·1r.......>......56 ··0x006b8930·31721500·04fd1600·c33e1900·04000000·1r.......>......
57 ··0x006b8940·04000000·00000000·00000000·00000000·................57 ··0x006b8940·04000000·00000000·00000000·00000000·................
58 ··0x006b8950·00000000·00000000·00000000·00000000·................58 ··0x006b8950·00000000·00000000·00000000·00000000·................
59 ··0x006b8960·00000000·00000000·00000000·00000000·................59 ··0x006b8960·00000000·00000000·00000000·00000000·................
60 ··0x006b8970·00000000·00000000·00000000·00000000·................60 ··0x006b8970·00000000·00000000·00000000·00000000·................
61 ··0x006b8980·00000000·00000000·5d951700·01000000·........].......61 ··0x006b8980·00000000·00000000·73951700·01000000·........s.......
62 ··0x006b8990·00000000·04000000·ffffffff·b4391700·.............9..62 ··0x006b8990·00000000·04000000·ffffffff·b4391700·.............9..
63 ··0x006b89a0·01000000·00000000·04000000·ffffffff·................63 ··0x006b89a0·01000000·00000000·04000000·ffffffff·................
64 ··0x006b89b0·08591700·01000000·00000000·04000000·.Y..............64 ··0x006b89b0·08591700·01000000·00000000·04000000·.Y..............
65 ··0x006b89c0·ffffffff·00000000·00000000·00000000·................65 ··0x006b89c0·ffffffff·00000000·00000000·00000000·................
66 ··0x006b89d0·00000000·00000000·94151600·04000000·................66 ··0x006b89d0·00000000·00000000·94151600·04000000·................
67 ··0x006b89e0·00000000·00000000·ffffffff·f34c1500·.............L..67 ··0x006b89e0·00000000·00000000·ffffffff·f34c1500·.............L..
68 ··0x006b89f0·04000000·00000000·00000000·ffffffff·................68 ··0x006b89f0·04000000·00000000·00000000·ffffffff·................
69 ··0x006b8a00·6cbc1600·04000000·00000000·00000000·l...............69 ··0x006b8a00·6cbc1600·04000000·00000000·00000000·l...............
70 ··0x006b8a10·ffffffff·00000000·00000000·00000000·................70 ··0x006b8a10·ffffffff·00000000·00000000·00000000·................
71 ··0x006b8a20·00000000·00000000·8e3f1900·76b71700·.........?..v...71 ··0x006b8a20·00000000·00000000·8d3f1900·8cb71700·.........?......
72 ··0x006b8a30·00000000·c0781700·477b1800·00000000·.....x..G{......72 ··0x006b8a30·00000000·d6781700·467b1800·00000000·.....x..F{......
73 ··0x006b8a40·a2fc1800·6f511500·00000000·1b371800·....oQ.......7..73 ··0x006b8a40·a1fc1800·6f511500·00000000·1a371800·....oQ.......7..
74 ··0x006b8a50·5afe1600·00000000·10b31500·477b1800·Z...........G{..74 ··0x006b8a50·5afe1600·00000000·10b31500·467b1800·Z...........F{..
75 ··0x006b8a60·00000000·26dd1800·4c7b1800·00000000·....&...L{......75 ··0x006b8a60·00000000·25dd1800·4b7b1800·00000000·....%...K{......
76 ··0x006b8a70·eb991600·d6781700·00000000·dfd31500·.....x..........76 ··0x006b8a70·eb991600·ec781700·00000000·dfd31500·.....x..........
77 ··0x006b8a80·d6781700·00000000·0a1c1700·6f511500·.x..........oQ..77 ··0x006b8a80·ec781700·00000000·0a1c1700·6f511500·.x..........oQ..
78 ··0x006b8a90·00000000·f9d31500·85fe1600·00000000·................78 ··0x006b8a90·00000000·f9d31500·85fe1600·00000000·................
79 ··0x006b8aa0·b71d1900·477b1800·00000000·cb1d1900·....G{..........79 ··0x006b8aa0·b61d1900·467b1800·00000000·ca1d1900·....F{..........
80 ··0x006b8ab0·85fe1600·00000000·7e741700·85fe1600·........~t......80 ··0x006b8ab0·85fe1600·00000000·7e741700·85fe1600·........~t......
81 ··0x006b8ac0·00000000·86541600·85fe1600·00000000·.....T..........81 ··0x006b8ac0·00000000·86541600·85fe1600·00000000·.....T..........
82 ··0x006b8ad0·e60f1800·8c721500·00000000·cd321600·.....r.......2..82 ··0x006b8ad0·fc0f1800·8c721500·00000000·cd321600·.....r.......2..
83 ··0x006b8ae0·8c721500·00000000·9bfe1600·85fe1600·.r..............83 ··0x006b8ae0·8c721500·00000000·9bfe1600·85fe1600·.r..............
84 ··0x006b8af0·00000000·aa591700·c1fc1800·00000000·.....Y..........84 ··0x006b8af0·00000000·aa591700·c0fc1800·00000000·.....Y..........
85 ··0x006b8b00·a93a1900·85fe1600·00000000·02961700·.:..............85 ··0x006b8b00·a83a1900·85fe1600·00000000·18961700·.:..............
86 ··0x006b8b10·c7fc1800·00000000·8c9c1800·76b71700·............v...86 ··0x006b8b10·c6fc1800·00000000·8b9c1800·8cb71700·................
87 ··0x006b8b20·00000000·019a1600·209a1600·00000000·........·.......87 ··0x006b8b20·00000000·019a1600·209a1600·00000000·........·.......
88 ··0x006b8b30·03f71700·b7fe1600·00000000·33371800·............37..88 ··0x006b8b30·19f71700·b7fe1600·00000000·32371800·............27..
89 ··0x006b8b40·db571600·00000000·32d61700·7ab71700·.W......2...z...89 ··0x006b8b40·db571600·00000000·48d61700·90b71700·.W......H.......
90 ··0x006b8b50·00000000·e81d1900·76b71700·00000000·........v.......90 ··0x006b8b50·00000000·e71d1900·8cb71700·00000000·................
91 ··0x006b8b60·2e101600·c7591700·00000000·94381700·.....Y.......8..91 ··0x006b8b60·2e101600·c7591700·00000000·94381700·.....Y.......8..
92 ··0x006b8b70·e0571600·00000000·35b31500·17d41500·.W......5.......92 ··0x006b8b70·e0571600·00000000·35b31500·17d41500·.W......5.......
93 ··0x006b8b80·00000000·34911500·cbfc1800·00000000·....4...........93 ··0x006b8b80·00000000·34911500·cafc1800·00000000·....4...........
94 ··0x006b8b90·3ddd1800·76b71700·00000000·48371800·=...v.......H7..94 ··0x006b8b90·3cdd1800·8cb71700·00000000·47371800·<...........G7..
95 ··0x006b8ba0·18961700·00000000·4fd41500·b7fe1600·........O.......95 ··0x006b8ba0·2e961700·00000000·4fd41500·b7fe1600·........O.......
96 ··0x006b8bb0·00000000·00000000·00000000·80000000·................96 ··0x006b8bb0·00000000·00000000·00000000·80000000·................
97 ··0x006b8bc0·8b7c1800·10593a00·80593a00·d0593a00·.|...Y:..Y:..Y:.97 ··0x006b8bc0·8a7c1800·10593a00·80593a00·d0593a00·.|...Y:..Y:..Y:.
98 ··0x006b8bd0·205a3a00·605a3a00·106f3a00·506f3a00··Z:.`Z:..o:.Po:.98 ··0x006b8bd0·205a3a00·605a3a00·106f3a00·506f3a00··Z:.`Z:..o:.Po:.
99 ··0x006b8be0·806f3a00·a06f3a00·e65a1700·10593a00·.o:..o:..Z...Y:.99 ··0x006b8be0·806f3a00·a06f3a00·e65a1700·10593a00·.o:..o:..Z...Y:.
100 ··0x006b8bf0·00793a00·d0593a00·205a3a00·605a3a00·.y:..Y:.·Z:.`Z:.100 ··0x006b8bf0·00793a00·d0593a00·205a3a00·605a3a00·.y:..Y:.·Z:.`Z:.
101 ··0x006b8c00·106f3a00·506f3a00·806f3a00·a06f3a00·.o:.Po:..o:..o:.101 ··0x006b8c00·106f3a00·506f3a00·806f3a00·a06f3a00·.o:.Po:..o:..o:.
102 ··0x006b8c10·00200000·00000000·a4000000·00000000·.·..............102 ··0x006b8c10·00200000·00000000·a4000000·00000000·.·..............
103 ··0x006b8c20·00000000·a4000000·48010000·ec010000·........H.......103 ··0x006b8c20·00000000·a4000000·48010000·ec010000·........H.......
104 ··0x006b8c30·90020000·00000000·00000000·00000000·................104 ··0x006b8c30·90020000·00000000·00000000·00000000·................
Offset 114, 58 lines modifiedOffset 114, 58 lines modified
114 ··0x006b8cc0·e02d3b00·202e3b00·402e3b00·d02f3b00·.-;.·.;.@.;../;.114 ··0x006b8cc0·e02d3b00·202e3b00·402e3b00·d02f3b00·.-;.·.;.@.;../;.
115 ··0x006b8cd0·50303b00·d88c6b00·9c7d1600·c0953b00·P0;...k..}....;.115 ··0x006b8cd0·50303b00·d88c6b00·9c7d1600·c0953b00·P0;...k..}....;.
116 ··0x006b8ce0·00000000·30993b00·70993b00·b0993b00·....0.;.p.;...;.116 ··0x006b8ce0·00000000·30993b00·70993b00·b0993b00·....0.;.p.;...;.
117 ··0x006b8cf0·00040000·00000000·00000000·008d6b00·..............k.117 ··0x006b8cf0·00040000·00000000·00000000·008d6b00·..............k.
118 ··0x006b8d00·2c1e1700·70ca3b00·a0ca3b00·e0ca3b00·,...p.;...;...;.118 ··0x006b8d00·2c1e1700·70ca3b00·a0ca3b00·e0ca3b00·,...p.;...;...;.
119 ··0x006b8d10·00000000·00000000·d0ce3b00·10cf3b00·..........;...;.119 ··0x006b8d10·00000000·00000000·d0ce3b00·10cf3b00·..........;...;.
120 ··0x006b8d20·00040000·00000000·00000000·00000000·................120 ··0x006b8d20·00040000·00000000·00000000·00000000·................
121 ··0x006b8d30·ce1f1900·00f03b00·70f13b00·50f23b00·......;.p.;.P.;.121 ··0x006b8d30·cd1f1900·00f03b00·70f13b00·50f23b00·......;.p.;.P.;.
122 ··0x006b8d40·00000000·b0f33b00·c0f43b00·00000000·......;...;.....122 ··0x006b8d40·00000000·b0f33b00·c0f43b00·00000000·......;...;.....
123 ··0x006b8d50·00000000·80f63b00·90f63b00·0c2a6800·......;...;..*h.123 ··0x006b8d50·00000000·80f63b00·90f63b00·0c2a6800·......;...;..*h.
124 ··0x006b8d60·b08b1a00·b0c71a00·00008000·1e951500·................124 ··0x006b8d60·a08b1a00·a0c71a00·00008000·1e951500·................
125 ··0x006b8d70·00000001·39551500·00008001·03d81500·....9U..........125 ··0x006b8d70·00000001·39551500·00008001·03d81500·....9U..........
126 ··0x006b8d80·00000002·49bb1700·00008002·e9021700·....I...........126 ··0x006b8d80·00000002·5fbb1700·00008002·e9021700·...._...........
127 ··0x006b8d90·00000003·7dc21600·00008003·3b5c1700·....}.......;\..127 ··0x006b8d90·00000003·7dc21600·00008003·3b5c1700·....}.......;\..
128 ··0x006b8da0·00000004·cb7e1800·00008004·26201700·.....~......&·..128 ··0x006b8da0·00000004·ca7e1800·00008004·26201700·.....~......&·..
129 ··0x006b8db0·00000005·797d1700·00008005·245d1600·....y}......$]..129 ··0x006b8db0·00000005·8f7d1700·00008005·245d1600·.....}......$]..
130 ··0x006b8dc0·00008006·3e5d1600·00000007·2e951500·....>]..........130 ··0x006b8dc0·00008006·3e5d1600·00000007·2e951500·....>]..........
131 ··0x006b8dd0·00008007·33201700·00000008·2d9d1600·....3·......-...131 ··0x006b8dd0·00008007·33201700·00000008·2d9d1600·....3·......-...
132 ··0x006b8de0·00000015·4d201700·00008015·01031700·....M·..........132 ··0x006b8de0·00000015·4d201700·00008015·01031700·....M·..........
133 ··0x006b8df0·0000000a·71761500·00000010·e2211900·....qv.......!..133 ··0x006b8df0·0000000a·71761500·00000010·e1211900·....qv.......!..
134 ··0x006b8e00·00008010·9d421900·00000011·5c201700·.....B......\·..134 ··0x006b8e00·00008010·9c421900·00000011·5c201700·.....B......\·..
Max diff block lines reached; 72072/85144 bytes (84.65%) of diff not shown.
9.64 KB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.29 KB
readelf --wide --symbols {}
    
Offset 3634, 15 lines modifiedOffset 3634, 15 lines modified
3634 ··3630:·0020d460····38·FUNC····GLOBAL·DEFAULT···14·free_ssl_lib3634 ··3630:·0020d460····38·FUNC····GLOBAL·DEFAULT···14·free_ssl_lib
3635 ··3631:·004cdd90····64·OBJECT··GLOBAL·DEFAULT···17·ossl_kdf_scrypt_keyexch_functions3635 ··3631:·004cdd90····64·OBJECT··GLOBAL·DEFAULT···17·ossl_kdf_scrypt_keyexch_functions
3636 ··3632:·00246fd0···260·FUNC····GLOBAL·DEFAULT···14·bn_sqr_normal3636 ··3632:·00246fd0···260·FUNC····GLOBAL·DEFAULT···14·bn_sqr_normal
3637 ··3633:·0047e9a0····56·FUNC····GLOBAL·DEFAULT···14·SRP_VBASE_add0_user3637 ··3633:·0047e9a0····56·FUNC····GLOBAL·DEFAULT···14·SRP_VBASE_add0_user
3638 ··3634:·0047ff90···360·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert3638 ··3634:·0047ff90···360·FUNC····GLOBAL·DEFAULT···14·TXT_DB_insert
3639 ··3635:·004453b0····15·FUNC····GLOBAL·DEFAULT···14·SSL_version3639 ··3635:·004453b0····15·FUNC····GLOBAL·DEFAULT···14·SSL_version
3640 ··3636:·004524b0····30·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_timeout3640 ··3636:·004524b0····30·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_timeout
3641 ··3637:·000f7ad8···133·OBJECT··GLOBAL·DEFAULT···11·title_string3641 ··3637:·000f7ad8···132·OBJECT··GLOBAL·DEFAULT···11·title_string
3642 ··3638:·004caddc···120·OBJECT··GLOBAL·DEFAULT···17·ossl_aes128ocb_functions3642 ··3638:·004caddc···120·OBJECT··GLOBAL·DEFAULT···17·ossl_aes128ocb_functions
3643 ··3639:·0023eff0···579·FUNC····GLOBAL·DEFAULT···14·BN_hex2bn3643 ··3639:·0023eff0···579·FUNC····GLOBAL·DEFAULT···14·BN_hex2bn
3644 ··3640:·003a6160····76·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_sort3644 ··3640:·003a6160····76·FUNC····GLOBAL·DEFAULT···14·OPENSSL_sk_sort
3645 ··3641:·003cd330···133·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_OBJ3645 ··3641:·003cd330···133·FUNC····GLOBAL·DEFAULT···14·X509_REQ_add1_attr_by_OBJ
3646 ··3642:·003c9ac0··1125·FUNC····GLOBAL·DEFAULT···14·ossl_policy_cache_set3646 ··3642:·003c9ac0··1125·FUNC····GLOBAL·DEFAULT···14·ossl_policy_cache_set
3647 ··3643:·00469b60··1310·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_verify3647 ··3643:·00469b60··1310·FUNC····GLOBAL·DEFAULT···14·tls_process_cert_verify
3648 ··3644:·0046cee0····42·FUNC····GLOBAL·DEFAULT···14·GOST_KX_MESSAGE_new3648 ··3644:·0046cee0····42·FUNC····GLOBAL·DEFAULT···14·GOST_KX_MESSAGE_new
Offset 7855, 15 lines modifiedOffset 7855, 15 lines modified
7855 ··7851:·001d8840····63·FUNC····GLOBAL·DEFAULT···14·multi_top_free7855 ··7851:·001d8840····63·FUNC····GLOBAL·DEFAULT···14·multi_top_free
7856 ··7852:·001f1840···715·FUNC····GLOBAL·DEFAULT···14·apply_push_options7856 ··7852:·001f1840···715·FUNC····GLOBAL·DEFAULT···14·apply_push_options
7857 ··7853:·00120c8a····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_mgf17857 ··7853:·00120c8a····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_mgf1
7858 ··7854:·0044ee80···262·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_use_certificate_ASN17858 ··7854:·0044ee80···262·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_use_certificate_ASN1
7859 ··7855:·00268350···218·FUNC····GLOBAL·DEFAULT···14·i2d_ECPKParameters7859 ··7855:·00268350···218·FUNC····GLOBAL·DEFAULT···14·i2d_ECPKParameters
7860 ··7856:·003b1fd0···105·FUNC····GLOBAL·DEFAULT···14·X509_get_signature_info7860 ··7856:·003b1fd0···105·FUNC····GLOBAL·DEFAULT···14·X509_get_signature_info
7861 ··7857:·0047cdf0····35·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_g7861 ··7857:·0047cdf0····35·FUNC····GLOBAL·DEFAULT···14·SSL_get_srp_g
7862 ··7858:·000ff9a4····16·OBJECT··GLOBAL·DEFAULT···11·ping_string7862 ··7858:·000ff9a3····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
7863 ··7859:·003c8a80····49·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free7863 ··7859:·003c8a80····49·FUNC····GLOBAL·DEFAULT···14·X509_CINF_free
7864 ··7860:·003cb9c0···227·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_nconf_nid7864 ··7860:·003cb9c0···227·FUNC····GLOBAL·DEFAULT···14·X509V3_EXT_nconf_nid
7865 ··7861:·003cf430····42·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_NAME_new7865 ··7861:·003cf430····42·FUNC····GLOBAL·DEFAULT···14·DIST_POINT_NAME_new
7866 ··7862:·004e535c·····4·OBJECT··GLOBAL·DEFAULT···23·now7866 ··7862:·004e535c·····4·OBJECT··GLOBAL·DEFAULT···23·now
7867 ··7863:·001e3040···162·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal_safe7867 ··7863:·001e3040···162·FUNC····GLOBAL·DEFAULT···14·options_cmp_equal_safe
7868 ··7864:·003bc9b0····56·FUNC····GLOBAL·DEFAULT···14·d2i_X509_PUBKEY_fp7868 ··7864:·003bc9b0····56·FUNC····GLOBAL·DEFAULT···14·d2i_X509_PUBKEY_fp
7869 ··7865:·00207930····89·FUNC····GLOBAL·DEFAULT···14·link_socket_new7869 ··7865:·00207930····89·FUNC····GLOBAL·DEFAULT···14·link_socket_new
1.36 KB
readelf --wide --relocs {}
    
Offset 18952, 15 lines modifiedOffset 18952, 15 lines modified
18952 004b011c··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish18952 004b011c··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish
18953 004b01fc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish18953 004b01fc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish
18954 004b02dc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish18954 004b02dc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish
18955 004b03bc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish18955 004b03bc··001e9701·R_386_32···············00281370···ossl_ec_GFp_simple_point_clear_finish
18956 004dabd4··001ea301·R_386_32···············00464810···tls_parse_ctos_npn18956 004dabd4··001ea301·R_386_32···············00464810···tls_parse_ctos_npn
18957 004dba3c··001ea806·R_386_GLOB_DAT·········0047dec0···SRP_user_pwd_free18957 004dba3c··001ea806·R_386_GLOB_DAT·········0047dec0···SRP_user_pwd_free
18958 004db6f8··001eaf06·R_386_GLOB_DAT·········00268350···i2d_ECPKParameters18958 004db6f8··001eaf06·R_386_GLOB_DAT·········00268350···i2d_ECPKParameters
18959 004db4e4··001eb206·R_386_GLOB_DAT·········000ff9a4···ping_string18959 004db4e4··001eb206·R_386_GLOB_DAT·········000ff9a3···ping_string
18960 004db498··001eb606·R_386_GLOB_DAT·········004e535c···now18960 004db498··001eb606·R_386_GLOB_DAT·········004e535c···now
18961 004c2214··001ebc01·R_386_32···············004c63dc···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions18961 004c2214··001ebc01·R_386_32···············004c63dc···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions
18962 004c9200··001ebc01·R_386_32···············004c63dc···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions18962 004c9200··001ebc01·R_386_32···············004c63dc···ossl_dh_to_EncryptedPrivateKeyInfo_der_encoder_functions
18963 004c1e94··001ec101·R_386_32···············00345710···ossl_default_provider_init18963 004c1e94··001ec101·R_386_32···············00345710···ossl_default_provider_init
18964 004daadc··001ed101·R_386_32···············00466580···tls_construct_stoc_renegotiate18964 004daadc··001ed101·R_386_32···············00466580···tls_construct_stoc_renegotiate
18965 004db8f0··001ed406·R_386_GLOB_DAT·········00257580···PKCS8_PRIV_KEY_INFO_new18965 004db8f0··001ed406·R_386_GLOB_DAT·········00257580···PKCS8_PRIV_KEY_INFO_new
18966 004db614··001edb06·R_386_GLOB_DAT·········002d6b00···EVP_SIGNATURE_up_ref18966 004db614··001edb06·R_386_GLOB_DAT·········002d6b00···EVP_SIGNATURE_up_ref
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·33·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·37·37·39·36·32·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·402294934f1d7a030489f6162be5e09773c5bdf96 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d76553f77108bb2881778ed5f8d5288b32ef3291
981 B
strings --all --bytes=8 {}
    
Offset 19560, 15 lines modifiedOffset 19560, 15 lines modified
19560 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)19560 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
19561 AEAD·Decrypt·error19561 AEAD·Decrypt·error
19562 Authenticate/Decrypt·packet·error19562 Authenticate/Decrypt·packet·error
19563 ?Initialization·Sequence·Completed19563 ?Initialization·Sequence·Completed
19564 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19564 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19565 [[BLANK]]19565 [[BLANK]]
19566 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19566 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19567 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202419567 OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
19568 General·Options:19568 General·Options:
19569 --config·file···:·Read·configuration·options·from·file.19569 --config·file···:·Read·configuration·options·from·file.
19570 --help··········:·Show·options.19570 --help··········:·Show·options.
19571 --version·······:·Show·copyright·and·version·information.19571 --version·······:·Show·copyright·and·version·information.
19572 Tunnel·Options:19572 Tunnel·Options:
19573 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19573 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19574 --remote·host·[port]·:·Remote·host·name·or·ip·address.19574 --remote·host·[port]·:·Remote·host·name·or·ip·address.
3.01 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12787, 16 lines modifiedOffset 12787, 16 lines modified
12787 ··[·549c8]··8���^B12787 ··[·549c8]··8���^B
12788 ··[·549d0]··j���^C12788 ··[·549d0]··j���^C
12789 ··[·549d8]··j���^B12789 ··[·549d8]··j���^B
12790 ··[·549e0]··j���^C12790 ··[·549e0]··j���^C
12791 ··[·549e8]··j���^B12791 ··[·549e8]··j���^B
12792 ··[·549f0]··j���^C12792 ··[·549f0]··j���^C
12793 ··[·549f8]··j���^B12793 ··[·549f8]··j���^B
12794 ··[·54ae5]··}��o~���~���~��a~��OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b70159]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··9·202412794 ··[·54ae5]··}��o~���~���~��a~��OpenVPN·2.7-icsopenvpn·[git:4.9.40.23-0-g549b7015]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Mar··1·2024
12795 ··[·54b7d]··%s\n12795 ··[·54b7c]··%s\n
12796 ············General·Options:\n12796 ············General·Options:\n
12797 ············--config·file···:·Read·configuration·options·from·file.\n12797 ············--config·file···:·Read·configuration·options·from·file.\n
12798 ············--help··········:·Show·options.\n12798 ············--help··········:·Show·options.\n
12799 ············--version·······:·Show·copyright·and·version·information.\n12799 ············--version·······:·Show·copyright·and·version·information.\n
12800 ············Tunnel·Options:\n12800 ············Tunnel·Options:\n
12801 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12801 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12802 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12802 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 13280, 16 lines modifiedOffset 13280, 17 lines modified
13280 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n13280 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
13281 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n13281 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
13282 ············Generate·a·new·key·:\n13282 ············Generate·a·new·key·:\n
13283 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n13283 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
13284 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n13284 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
13285 ············General·Standalone·Options:\n13285 ············General·Standalone·Options:\n
13286 ············--show-gateway·:·Show·info·about·default·gateway.\n13286 ············--show-gateway·:·Show·info·about·default·gateway.\n
13287 ··[·5c9c4]··*^X{�d^^��^G�-\n13287 ··[·5c9c3]··*^X{�d^^��^G�-\n
13288 ············H����������������������������������������������������������������������������������������������������������������������������������������"���AUTH_FAILED13288 ············H
 13289 ··[·5ca5c]··"���AUTH_FAILED
13289 ··[·5ca6c]··INFO_PRE,13290 ··[·5ca6c]··INFO_PRE,
13290 ··[·5ca76]··AUTH_PENDING,timeout·13291 ··[·5ca76]··AUTH_PENDING,timeout·
13291 ··[·5cb0c]··l�����������������������������������s�������z���������������������������������������������������������������,���F���P���P���P���P���P���P���P���3���P���:���P���P���A���m�����������������������������������t�������{���������������Y�������P���P���P���P���P���P���P���Y���P���P���P���P�������������������������������������������������������������������F��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������13292 ··[·5cb0c]··l�����������������������������������s�������z���������������������������������������������������������������,���F���P���P���P���P���P���P���P���3���P���:���P���P���A���m�����������������������������������t�������{���������������Y�������P���P���P���P���P���P���P���Y���P���P���P���P�������������������������������������������������������������������F��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
13292 ··[·5cd6c]··$���$���$���$���$���$���$���^G���$���^N���$���$���^U���^O���)���3���3���3���3���3���3���3���^V���3���^]���3���3���$���J���d���n���n���n���n���n���n���n���Q���n���X���n���n���_���]������^G���^Q���^Q���^Q���^Q���^Q���^Q���^Q�������^Q�������^Q���^Q���^B���(���B���L���L���L���L���L���L���L���/���L���6���L���L���=���E���������������������������������������������������������������_���i���i���i���i���i���i���i���L���i���S���i���i���Z���[undef]13293 ··[·5cd6c]··$���$���$���$���$���$���$���^G���$���^N���$���$���^U���^O���)���3���3���3���3���3���3���3���^V���3���^]���3���3���$���J���d���n���n���n���n���n���n���n���Q���n���X���n���n���_���]������^G���^Q���^Q���^Q���^Q���^Q���^Q���^Q�������^Q�������^Q���^Q���^B���(���B���L���L���L���L���L���L���L���/���L���6���L���L���=���E���������������������������������������������������������������_���i���i���i���i���i���i���i���L���i���S���i���i���Z���[undef]
13293 ··[·5cf6c]··nl���k��·l��(l��^Pl��Fl��0l��8l��@l��^Xl��`l��^[�������^G���^P���q���J���Q���d���^B13294 ··[·5cf6c]··nl���k��·l��(l��^Pl��Fl��0l��8l��@l��^Xl��`l��^[�������^G���^P���q���J���Q���d���^B
13294 ··[·5d018]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[13295 ··[·5d018]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[
13295 ··[·5d060]··p^P���^P���^P��13296 ··[·5d060]··p^P���^P���^P��
958 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 79587, 15 lines modifiedOffset 79587, 15 lines modified
79587 »       sub····$0x8,%esp79587 »       sub····$0x8,%esp
79588 »       lea····0x18(%esp),%eax79588 »       lea····0x18(%esp),%eax
79589 »       push···$0x179589 »       push···$0x1
79590 »       push···%eax79590 »       push···%eax
79591 »       call···49c460·<init_options@plt>79591 »       call···49c460·<init_options@plt>
79592 »       add····$0x4,%esp79592 »       add····$0x4,%esp
79593 »       mov····-0x544(%ebx),%eax79593 »       mov····-0x544(%ebx),%eax
79594 »       lea····-0x3e3ee3(%ebx),%ecx79594 »       lea····-0x3e3ee4(%ebx),%ecx
79595 »       pushl··0x644(%esp)79595 »       pushl··0x644(%esp)
79596 »       pushl··0x644(%esp)79596 »       pushl··0x644(%esp)
79597 »       pushl··0x640(%esp)79597 »       pushl··0x640(%esp)
79598 »       pushl··0x638(%esp)79598 »       pushl··0x638(%esp)
79599 »       pushl··0x574(%esp)79599 »       pushl··0x574(%esp)
79600 »       pushl··0x574(%esp)79600 »       pushl··0x574(%esp)
79601 »       pushl··0x4ec(%esp)79601 »       pushl··0x4ec(%esp)
Offset 82410, 15 lines modifiedOffset 82410, 15 lines modified
82410 »       sub····$0x8,%esp82410 »       sub····$0x8,%esp
82411 »       lea····0xc8(%esp),%eax82411 »       lea····0xc8(%esp),%eax
82412 »       push···$0x182412 »       push···$0x1
82413 »       push···%eax82413 »       push···%eax
82414 »       call···49c460·<init_options@plt>82414 »       call···49c460·<init_options@plt>
82415 »       add····$0x4,%esp82415 »       add····$0x4,%esp
82416 »       mov····-0x544(%ebx),%eax82416 »       mov····-0x544(%ebx),%eax
82417 »       lea····-0x3e3ee3(%ebx),%ecx82417 »       lea····-0x3e3ee4(%ebx),%ecx
82418 »       pushl··0x6f4(%esp)82418 »       pushl··0x6f4(%esp)
82419 »       pushl··0x6f4(%esp)82419 »       pushl··0x6f4(%esp)
82420 »       pushl··0x6f0(%esp)82420 »       pushl··0x6f0(%esp)
82421 »       pushl··0x6e8(%esp)82421 »       pushl··0x6e8(%esp)
82422 »       pushl··0x624(%esp)82422 »       pushl··0x624(%esp)
82423 »       pushl··0x624(%esp)82423 »       pushl··0x624(%esp)
82424 »       pushl··0x59c(%esp)82424 »       pushl··0x59c(%esp)