84.9 MB
/home/fdroid/fdroiddata/tmp/de.blinkt.openvpn_193.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_de.blinkt.openvpn_193.apk
12.5 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <c3e8c46a0cd7484a1f50fa6f93e8103503151de0ccc5efef6f08b0782da04a34>, actual: <fb1917a076abd6a1d29003e4447c8f6def6101b72e10cd5e01008cc12d816113> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <62a82d7d6ce2067a2c7a3a511feffc0dc7c595fd5b6c47a89366d84eb25bdbd8da82390200000000>, actual: <a247de0c4a5fcce27890815618133d9a54cb2982f6351003ed41fdeb6b3fb69fda82390200000000>
    
Offset 1, 70 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·4cd330fe6593e2e64b1e1fa383f0c6d73892184fc1cd1a909e71d558d862e212 
10 Signer·#1·certificate·SHA-1·digest:·a46fd6d27ba0c44fe5e131670bcabce511027968 
11 Signer·#1·certificate·MD5·digest:·a9c9d6217921adace3956e867241f949 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·3be5a0a893846a31a922df828fe89399f0b98f9a804243521b236bbac6d8a025 
15 Signer·#1·public·key·SHA-1·digest:·957a68303a0f74b75738cd252c906f3cd7549533 
16 Signer·#1·public·key·MD5·digest:·bddce5a22a631e77da12b700d0f99061 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.dynamicanimation_dynamicanimation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.emoji2_emoji2-views-helper.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.emoji2_emoji2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.security_security-crypto.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.webkit_webkit.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
2.8 KB
zipinfo {}
    
Offset 1, 24 lines modifiedOffset 1, 24 lines modified
1 Zip·file·size:·37327578·bytes,·number·of·entries:·10121 Zip·file·size:·37327578·bytes,·number·of·entries:·1012
2 -rw-rw-rw-··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties2 -rw-rw-rw-··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties
3 -rw-rw-rw-··0.0·unx······905·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof3 -rw-rw-rw-··0.0·unx······905·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof
4 -rw-rw-rw-··0.0·unx······104·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm4 -rw-rw-rw-··0.0·unx······104·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm
5 -rw-rw-rw-··0.0·unx··8752592·b-·defN·81-Jan-01·01:01·classes.dex5 -rw-rw-rw-··0.0·unx··8752580·b-·defN·81-Jan-01·01:01·classes.dex
6 -rw-rw-rw-··0.0·unx··2430256·b-·defN·81-Jan-01·01:01·classes2.dex6 -rw-rw-rw-··0.0·unx··2430256·b-·defN·81-Jan-01·01:01·classes2.dex
7 -rw-rw-rw-··0.0·unx··5108992·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopenvpn.so7 -rw-rw-rw-··0.0·unx··5108992·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libopenvpn.so
8 -rw-rw-rw-··0.0·unx··3596408·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libosslspeedtest.so8 -rw-rw-rw-··0.0·unx··3596408·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libosslspeedtest.so
9 -rw-rw-rw-··0.0·unx··6955432·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpn3.so9 -rw-rw-rw-··0.0·unx··6955432·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpn3.so
10 -rw-rw-rw-··0.0·unx·····4248·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnexec.so10 -rw-rw-rw-··0.0·unx·····4248·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnexec.so
11 -rw-rw-rw-··0.0·unx·····4576·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnutil.so11 -rw-rw-rw-··0.0·unx·····4592·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libovpnutil.so
12 -rw-rw-rw-··0.0·unx··3596160·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/librsapss.so12 -rw-rw-rw-··0.0·unx··3596160·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/librsapss.so
13 -rw-rw-rw-··0.0·unx··3587448·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopenvpn.so13 -rw-rw-rw-··0.0·unx··3587448·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libopenvpn.so
14 -rw-rw-rw-··0.0·unx··2451488·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libosslspeedtest.so14 -rw-rw-rw-··0.0·unx··2451488·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libosslspeedtest.so
15 -rw-rw-rw-··0.0·unx··4773848·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpn3.so15 -rw-rw-rw-··0.0·unx··4773848·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpn3.so
16 -rw-rw-rw-··0.0·unx·····2904·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnexec.so16 -rw-rw-rw-··0.0·unx·····2904·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnexec.so
17 -rw-rw-rw-··0.0·unx·····3236·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnutil.so17 -rw-rw-rw-··0.0·unx·····3252·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libovpnutil.so
18 -rw-rw-rw-··0.0·unx··2450776·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/librsapss.so18 -rw-rw-rw-··0.0·unx··2450776·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/librsapss.so
19 -rw-rw-rw-··0.0·unx··5066692·b-·defN·81-Jan-01·01:01·lib/x86/libopenvpn.so19 -rw-rw-rw-··0.0·unx··5066692·b-·defN·81-Jan-01·01:01·lib/x86/libopenvpn.so
20 -rw-rw-rw-··0.0·unx··3470828·b-·defN·81-Jan-01·01:01·lib/x86/libosslspeedtest.so20 -rw-rw-rw-··0.0·unx··3470828·b-·defN·81-Jan-01·01:01·lib/x86/libosslspeedtest.so
21 -rw-rw-rw-··0.0·unx··6834292·b-·defN·81-Jan-01·01:01·lib/x86/libovpn3.so21 -rw-rw-rw-··0.0·unx··6834292·b-·defN·81-Jan-01·01:01·lib/x86/libovpn3.so
22 -rw-rw-rw-··0.0·unx·····2876·b-·defN·81-Jan-01·01:01·lib/x86/libovpnexec.so22 -rw-rw-rw-··0.0·unx·····2876·b-·defN·81-Jan-01·01:01·lib/x86/libovpnexec.so
23 -rw-rw-rw-··0.0·unx·····3556·b-·defN·81-Jan-01·01:01·lib/x86/libovpnutil.so23 -rw-rw-rw-··0.0·unx·····3556·b-·defN·81-Jan-01·01:01·lib/x86/libovpnutil.so
24 -rw-rw-rw-··0.0·unx··3470628·b-·defN·81-Jan-01·01:01·lib/x86/librsapss.so24 -rw-rw-rw-··0.0·unx··3470628·b-·defN·81-Jan-01·01:01·lib/x86/librsapss.so
Offset 1007, 8 lines modifiedOffset 1007, 8 lines modified
1007 -rw----·····0.0·fat······776·b-·defN·81-Jan-01·01:01·res/zL.xml1007 -rw----·····0.0·fat······776·b-·defN·81-Jan-01·01:01·res/zL.xml
1008 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml1008 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml
1009 -rw----·····0.0·fat······246·b-·stor·81-Jan-01·01:01·res/zx.png1009 -rw----·····0.0·fat······246·b-·stor·81-Jan-01·01:01·res/zx.png
1010 -rw----·····0.0·fat··2292208·b-·stor·81-Jan-01·01:01·resources.arsc1010 -rw----·····0.0·fat··2292208·b-·stor·81-Jan-01·01:01·resources.arsc
1011 -rw----·····2.0·fat····92443·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.SF1011 -rw----·····2.0·fat····92443·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.SF
1012 -rw----·····2.0·fat·····1299·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.RSA1012 -rw----·····2.0·fat·····1299·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.RSA
1013 -rw----·····2.0·fat····92316·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF1013 -rw----·····2.0·fat····92316·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
1014 1012·files,·87189136·bytes·uncompressed,·37203295·bytes·compressed:··57.3%1014 1012·files,·87189156·bytes·uncompressed,·37203330·bytes·compressed:··57.3%
33.0 MB
classes.dex
33.0 MB
dexdump -a -d -f -h {}
Ignoring differences in offsets to keep diff size reasonable.
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
1 DEX·version·'035'1 DEX·version·'035'
2 DEX·file·header:2 DEX·file·header:
3 magic···············:·'dex\n035\0'3 magic···············:·'dex\n035\0'
4 checksum············:·9cea3f8e4 checksum············:·6f393282
5 signature···········:·91f9...08d75 signature···········:·e1fa...b6cf
6 file_size···········:·87525926 file_size···········:·8752580
7 header_size·········:·1127 header_size·········:·112
8 link_size···········:·08 link_size···········:·0
9 link_off············:·0·(0x000000)9 link_off············:·0·(0x000000)
10 string_ids_size·····:·6115710 string_ids_size·····:·61157
11 string_ids_off······:·112·(0x000070)11 string_ids_off······:·112·(0x000070)
12 type_ids_size·······:·788012 type_ids_size·······:·7880
13 type_ids_off········:·244740·(0x03bc04)13 type_ids_off········:·244740·(0x03bc04)
Offset 15, 15 lines modifiedOffset 15, 15 lines modified
15 proto_ids_off·······:·276260·(0x043724)15 proto_ids_off·······:·276260·(0x043724)
16 field_ids_size······:·4365216 field_ids_size······:·43652
17 field_ids_off·······:·443204·(0x06c344)17 field_ids_off·······:·443204·(0x06c344)
18 method_ids_size·····:·6529318 method_ids_size·····:·65293
19 method_ids_off······:·792420·(0x0c1764)19 method_ids_off······:·792420·(0x0c1764)
20 class_defs_size·····:·629020 class_defs_size·····:·6290
21 class_defs_off······:·1314764·(0x140fcc)21 class_defs_off······:·1314764·(0x140fcc)
22 data_size···········:·723654822 data_size···········:·7236536
23 data_off············:·1516044·(0x17220c)23 data_off············:·1516044·(0x17220c)
  
24 Class·#0·header:24 Class·#0·header:
25 class_idx···········:·38625 class_idx···········:·386
26 access_flags········:·1537·(0x0601)26 access_flags········:·1537·(0x0601)
27 superclass_idx······:·650727 superclass_idx······:·6507
28 source_file_idx·····:·1064528 source_file_idx·····:·10645
Offset 912281, 36 lines modifiedOffset 912281, 36 lines modified
912281 ······type··········:·'(Lde/blinkt/openvpn/activities/InternalWebView;)V'912281 ······type··········:·'(Lde/blinkt/openvpn/activities/InternalWebView;)V'
912282 ······access········:·0x11001·(PUBLIC·SYNTHETIC·CONSTRUCTOR)912282 ······access········:·0x11001·(PUBLIC·SYNTHETIC·CONSTRUCTOR)
912283 ······code··········-912283 ······code··········-
912284 ······registers·····:·2912284 ······registers·····:·2
912285 ······ins···········:·2912285 ······ins···········:·2
912286 ······outs··········:·1912286 ······outs··········:·1
912287 ······insns·size····:·6·16-bit·code·units912287 ······insns·size····:·6·16-bit·code·units
912288 4487c8:········································|[4487c8]·de.blinkt.openvpn.activities.InternalWebView$$ExternalSyntheticLambda0.<init>:(Lde/blinkt/openvpn/activities/InternalWebView;)V912288 4487c0:········································|[4487c0]·de.blinkt.openvpn.activities.InternalWebView$$ExternalSyntheticLambda0.<init>:(Lde/blinkt/openvpn/activities/InternalWebView;)V
912289 4487d8:·7010·d7da·0000·························|0000:·invoke-direct·{v0},·Ljava/lang/Object;.<init>:()V·//·method@dad7912289 4487d0:·7010·d7da·0000·························|0000:·invoke-direct·{v0},·Ljava/lang/Object;.<init>:()V·//·method@dad7
912290 4487de:·5b01·38a4······························|0003:·iput-object·v1,·v0,·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;.f$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a438912290 4487d6:·5b01·38a4······························|0003:·iput-object·v1,·v0,·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;.f$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a438
912291 4487e2:·0e00···································|0005:·return-void912291 4487da:·0e00···································|0005:·return-void
912292 ······catches·······:·(none)912292 ······catches·······:·(none)
912293 ······positions·····:·912293 ······positions·····:·
912294 ······locals········:·912294 ······locals········:·
  
912295 ··Virtual·methods···-912295 ··Virtual·methods···-
912296 ····#0··············:·(in·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;)912296 ····#0··············:·(in·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;)
912297 ······name··········:·'run'912297 ······name··········:·'run'
912298 ······type··········:·'()V'912298 ······type··········:·'()V'
912299 ······access········:·0x0011·(PUBLIC·FINAL)912299 ······access········:·0x0011·(PUBLIC·FINAL)
912300 ······code··········-912300 ······code··········-
912301 ······registers·····:·2912301 ······registers·····:·2
912302 ······ins···········:·1912302 ······ins···········:·1
912303 ······outs··········:·1912303 ······outs··········:·1
912304 ······insns·size····:·6·16-bit·code·units912304 ······insns·size····:·6·16-bit·code·units
912305 4487e4:········································|[4487e4]·de.blinkt.openvpn.activities.InternalWebView$$ExternalSyntheticLambda0.run:()V912305 4487dc:········································|[4487dc]·de.blinkt.openvpn.activities.InternalWebView$$ExternalSyntheticLambda0.run:()V
912306 4487f4:·5410·38a4······························|0000:·iget-object·v0,·v1,·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;.f$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a438912306 4487ec:·5410·38a4······························|0000:·iget-object·v0,·v1,·Lde/blinkt/openvpn/activities/InternalWebView$$ExternalSyntheticLambda0;.f$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a438
912307 4487f8:·7110·fbd0·0000·························|0002:·invoke-static·{v0},·Lde/blinkt/openvpn/activities/InternalWebView;.$r8$lambda$dUyc634vojlhm5Pav6uzB7jTrxA:(Lde/blinkt/openvpn/activities/InternalWebView;)V·//·method@d0fb912307 4487f0:·7110·fbd0·0000·························|0002:·invoke-static·{v0},·Lde/blinkt/openvpn/activities/InternalWebView;.$r8$lambda$dUyc634vojlhm5Pav6uzB7jTrxA:(Lde/blinkt/openvpn/activities/InternalWebView;)V·//·method@d0fb
912308 4487fe:·0e00···································|0005:·return-void912308 4487f6:·0e00···································|0005:·return-void
912309 ······catches·······:·(none)912309 ······catches·······:·(none)
912310 ······positions·····:·912310 ······positions·····:·
912311 ······locals········:·912311 ······locals········:·
  
912312 ··source_file_idx···:·8016·(D8$$SyntheticClass)912312 ··source_file_idx···:·8016·(D8$$SyntheticClass)
  
912313 Class·#3355·header:912313 Class·#3355·header:
Offset 912346, 18 lines modifiedOffset 912346, 18 lines modified
912346 ······type··········:·'(Lde/blinkt/openvpn/activities/InternalWebView;)V'912346 ······type··········:·'(Lde/blinkt/openvpn/activities/InternalWebView;)V'
912347 ······access········:·0x10000·(CONSTRUCTOR)912347 ······access········:·0x10000·(CONSTRUCTOR)
912348 ······code··········-912348 ······code··········-
912349 ······registers·····:·2912349 ······registers·····:·2
912350 ······ins···········:·2912350 ······ins···········:·2
912351 ······outs··········:·1912351 ······outs··········:·1
912352 ······insns·size····:·6·16-bit·code·units912352 ······insns·size····:·6·16-bit·code·units
912353 448850:········································|[448850]·de.blinkt.openvpn.activities.InternalWebView$onCreate$1.<init>:(Lde/blinkt/openvpn/activities/InternalWebView;)V912353 448848:········································|[448848]·de.blinkt.openvpn.activities.InternalWebView$onCreate$1.<init>:(Lde/blinkt/openvpn/activities/InternalWebView;)V
912354 448860:·5b01·39a4······························|0000:·iput-object·v1,·v0,·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;.this$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a439912354 448858:·5b01·39a4······························|0000:·iput-object·v1,·v0,·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;.this$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a439
912355 448864:·7010·860f·0000·························|0002:·invoke-direct·{v0},·Landroid/webkit/WebViewClient;.<init>:()V·//·method@0f86912355 44885c:·7010·860f·0000·························|0002:·invoke-direct·{v0},·Landroid/webkit/WebViewClient;.<init>:()V·//·method@0f86
912356 44886a:·0e00···································|0005:·return-void912356 448862:·0e00···································|0005:·return-void
912357 ······catches·······:·(none)912357 ······catches·······:·(none)
912358 ······positions·····:·912358 ······positions·····:·
912359 ········0x0002·line=50912359 ········0x0002·line=50
912360 ······locals········:·912360 ······locals········:·
912361 ········0x0000·-·0x0006·reg=0·this·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;·912361 ········0x0000·-·0x0006·reg=0·this·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;·
912362 ········0x0000·-·0x0006·reg=1·(null)·Lde/blinkt/openvpn/activities/InternalWebView;·912362 ········0x0000·-·0x0006·reg=1·(null)·Lde/blinkt/openvpn/activities/InternalWebView;·
  
Offset 912367, 32 lines modifiedOffset 912367, 32 lines modified
912367 ······type··········:·'(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z'912367 ······type··········:·'(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z'
912368 ······access········:·0x0001·(PUBLIC)912368 ······access········:·0x0001·(PUBLIC)
912369 ······code··········-912369 ······code··········-
912370 ······registers·····:·6912370 ······registers·····:·6
912371 ······ins···········:·3912371 ······ins···········:·3
912372 ······outs··········:·3912372 ······outs··········:·3
912373 ······insns·size····:·31·16-bit·code·units912373 ······insns·size····:·31·16-bit·code·units
912374 448800:········································|[448800]·de.blinkt.openvpn.activities.InternalWebView$onCreate$1.shouldOverrideUrlLoading:(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z912374 4487f8:········································|[4487f8]·de.blinkt.openvpn.activities.InternalWebView$onCreate$1.shouldOverrideUrlLoading:(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z
912375 448810:·5430·39a4······························|0000:·iget-object·v0,·v3,·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;.this$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a439912375 448808:·5430·39a4······························|0000:·iget-object·v0,·v3,·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;.this$0:Lde/blinkt/openvpn/activities/InternalWebView;·//·field@a439
912376 448814:·6e10·01d1·0000·························|0002:·invoke-virtual·{v0},·Lde/blinkt/openvpn/activities/InternalWebView;.getUrlTextView:()Landroid/widget/TextView;·//·method@d101912376 44880c:·6e10·01d1·0000·························|0002:·invoke-virtual·{v0},·Lde/blinkt/openvpn/activities/InternalWebView;.getUrlTextView:()Landroid/widget/TextView;·//·method@d101
912377 44881a:·0c00···································|0005:·move-result-object·v0912377 448812:·0c00···································|0005:·move-result-object·v0
912378 44881c:·1201···································|0006:·const/4·v1,·#int·0·//·#0912378 448814:·1201···································|0006:·const/4·v1,·#int·0·//·#0
912379 44881e:·3905·0300······························|0007:·if-nez·v5,·000a·//·+0003912379 448816:·3905·0300······························|0007:·if-nez·v5,·000a·//·+0003
912380 448822:·280c···································|0009:·goto·0015·//·+000c912380 44881a:·280c···································|0009:·goto·0015·//·+000c
912381 448824:·7210·620f·0500·························|000a:·invoke-interface·{v5},·Landroid/webkit/WebResourceRequest;.getUrl:()Landroid/net/Uri;·//·method@0f62912381 44881c:·7210·620f·0500·························|000a:·invoke-interface·{v5},·Landroid/webkit/WebResourceRequest;.getUrl:()Landroid/net/Uri;·//·method@0f62
912382 44882a:·0c02···································|000d:·move-result-object·v2912382 448822:·0c02···································|000d:·move-result-object·v2
912383 44882c:·3902·0300······························|000e:·if-nez·v2,·0011·//·+0003912383 448824:·3902·0300······························|000e:·if-nez·v2,·0011·//·+0003
912384 448830:·2805···································|0010:·goto·0015·//·+0005912384 448828:·2805···································|0010:·goto·0015·//·+0005
912385 448832:·6e10·0207·0200·························|0011:·invoke-virtual·{v2},·Landroid/net/Uri;.toString:()Ljava/lang/String;·//·method@0702912385 44882a:·6e10·0207·0200·························|0011:·invoke-virtual·{v2},·Landroid/net/Uri;.toString:()Ljava/lang/String;·//·method@0702
912386 448838:·0c01···································|0014:·move-result-object·v1912386 448830:·0c01···································|0014:·move-result-object·v1
912387 44883a:·1f01·4319······························|0015:·check-cast·v1,·Ljava/lang/CharSequence;·//·type@1943912387 448832:·1f01·4319······························|0015:·check-cast·v1,·Ljava/lang/CharSequence;·//·type@1943
912388 44883e:·6e20·2413·1000·························|0017:·invoke-virtual·{v0,·v1},·Landroid/widget/TextView;.setText:(Ljava/lang/CharSequence;)V·//·method@1324912388 448836:·6e20·2413·1000·························|0017:·invoke-virtual·{v0,·v1},·Landroid/widget/TextView;.setText:(Ljava/lang/CharSequence;)V·//·method@1324
912389 448844:·6f30·870f·4305·························|001a:·invoke-super·{v3,·v4,·v5},·Landroid/webkit/WebViewClient;.shouldOverrideUrlLoading:(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z·//·method@0f87912389 44883c:·6f30·870f·4305·························|001a:·invoke-super·{v3,·v4,·v5},·Landroid/webkit/WebViewClient;.shouldOverrideUrlLoading:(Landroid/webkit/WebView;Landroid/webkit/WebResourceRequest;)Z·//·method@0f87
912390 44884a:·0a04···································|001d:·move-result·v4912390 448842:·0a04···································|001d:·move-result·v4
912391 44884c:·0f04···································|001e:·return·v4912391 448844:·0f04···································|001e:·return·v4
912392 ······catches·······:·(none)912392 ······catches·······:·(none)
912393 ······positions·····:·912393 ······positions·····:·
912394 ········0x0000·line=53912394 ········0x0000·line=53
912395 ········0x001a·line=54912395 ········0x001a·line=54
912396 ······locals········:·912396 ······locals········:·
912397 ········0x0000·-·0x001f·reg=3·this·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;·912397 ········0x0000·-·0x001f·reg=3·this·Lde/blinkt/openvpn/activities/InternalWebView$onCreate$1;·
912398 ········0x0000·-·0x001f·reg=4·(null)·Landroid/webkit/WebView;·912398 ········0x0000·-·0x001f·reg=4·(null)·Landroid/webkit/WebView;·
Offset 912428, 36 lines modifiedOffset 912428, 36 lines modified
912428 ······type··········:·'(Lde/blinkt/openvpn/activities/OpenSSLSpeed;)V'912428 ······type··········:·'(Lde/blinkt/openvpn/activities/OpenSSLSpeed;)V'
912429 ······access········:·0x11001·(PUBLIC·SYNTHETIC·CONSTRUCTOR)912429 ······access········:·0x11001·(PUBLIC·SYNTHETIC·CONSTRUCTOR)
912430 ······code··········-912430 ······code··········-
912431 ······registers·····:·2912431 ······registers·····:·2
912432 ······ins···········:·2912432 ······ins···········:·2
912433 ······outs··········:·1912433 ······outs··········:·1
912434 ······insns·size····:·6·16-bit·code·units912434 ······insns·size····:·6·16-bit·code·units
912435 448f74:········································|[448f74]·de.blinkt.openvpn.activities.OpenSSLSpeed$$ExternalSyntheticLambda0.<init>:(Lde/blinkt/openvpn/activities/OpenSSLSpeed;)V912435 448f6c:········································|[448f6c]·de.blinkt.openvpn.activities.OpenSSLSpeed$$ExternalSyntheticLambda0.<init>:(Lde/blinkt/openvpn/activities/OpenSSLSpeed;)V
Max diff block lines reached; 34574585/34586983 bytes (99.96%) of diff not shown.
10.0 KB
classes.jar
5.06 KB
zipinfo {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 Zip·file·size:·13051538·bytes,·number·of·entries:·62741 Zip·file·size:·13051526·bytes,·number·of·entries:·6274
2 ?rwxrwxr-x··2.0·unx······318·b-·stor·80-Jan-01·00:00·android/support/v4/app/INotificationSideChannel.class2 ?rwxrwxr-x··2.0·unx······318·b-·stor·80-Jan-01·00:00·android/support/v4/app/INotificationSideChannel.class
3 ?rwxrwxr-x··2.0·unx······159·b-·stor·80-Jan-01·00:00·android/support/v4/os/IResultReceiver.class3 ?rwxrwxr-x··2.0·unx······159·b-·stor·80-Jan-01·00:00·android/support/v4/os/IResultReceiver.class
4 ?rwxrwxr-x··2.0·unx······623·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver$1.class4 ?rwxrwxr-x··2.0·unx······623·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver$1.class
5 ?rwxrwxr-x··2.0·unx······575·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver$MyRunnable.class5 ?rwxrwxr-x··2.0·unx······575·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver$MyRunnable.class
6 ?rwxrwxr-x··2.0·unx·····1739·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver.class6 ?rwxrwxr-x··2.0·unx·····1739·b-·stor·80-Jan-01·00:00·android/support/v4/os/ResultReceiver.class
7 ?rwxrwxr-x··2.0·unx·····1307·b-·stor·80-Jan-01·00:00·androidx/activity/ActivityViewModelLazyKt.class7 ?rwxrwxr-x··2.0·unx·····1307·b-·stor·80-Jan-01·00:00·androidx/activity/ActivityViewModelLazyKt.class
8 ?rwxrwxr-x··2.0·unx······104·b-·stor·80-Jan-01·00:00·androidx/activity/Cancellable.class8 ?rwxrwxr-x··2.0·unx······104·b-·stor·80-Jan-01·00:00·androidx/activity/Cancellable.class
Offset 5143, 15 lines modifiedOffset 5143, 15 lines modified
5143 ?rwxrwxr-x··2.0·unx·····2331·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IOpenVPNServiceInternal$Stub.class5143 ?rwxrwxr-x··2.0·unx·····2331·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IOpenVPNServiceInternal$Stub.class
5144 ?rwxrwxr-x··2.0·unx······757·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Default.class5144 ?rwxrwxr-x··2.0·unx······757·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Default.class
5145 ?rwxrwxr-x··2.0·unx·····2955·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Stub$Proxy.class5145 ?rwxrwxr-x··2.0·unx·····2955·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Stub$Proxy.class
5146 ?rwxrwxr-x··2.0·unx·····2745·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Stub.class5146 ?rwxrwxr-x··2.0·unx·····2745·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IServiceStatus$Stub.class
5147 ?rwxrwxr-x··2.0·unx······625·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Default.class5147 ?rwxrwxr-x··2.0·unx······625·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Default.class
5148 ?rwxrwxr-x··2.0·unx·····2325·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Stub$Proxy.class5148 ?rwxrwxr-x··2.0·unx·····2325·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Stub$Proxy.class
5149 ?rwxrwxr-x··2.0·unx·····2518·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Stub.class5149 ?rwxrwxr-x··2.0·unx·····2518·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/IStatusCallbacks$Stub.class
5150 ?rwxrwxr-x··2.0·unx····34508·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVPNService.class5150 ?rwxrwxr-x··2.0·unx····34502·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVPNService.class
5151 ?rwxrwxr-x··2.0·unx·····3256·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVPNStatusService.class5151 ?rwxrwxr-x··2.0·unx·····3256·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVPNStatusService.class
5152 ?rwxrwxr-x··2.0·unx·····2967·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVpnManagementThread$2.class5152 ?rwxrwxr-x··2.0·unx·····2967·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVpnManagementThread$2.class
5153 ?rwxrwxr-x··2.0·unx····21218·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVpnManagementThread.class5153 ?rwxrwxr-x··2.0·unx····21218·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/core/OpenVpnManagementThread.class
5154 ?rwxrwxr-x··2.0·unx·····2149·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/StatusListener.class5154 ?rwxrwxr-x··2.0·unx·····2149·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/core/StatusListener.class
5155 ?rwxrwxr-x··2.0·unx·····1804·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/AppViewHolder.class5155 ?rwxrwxr-x··2.0·unx·····1804·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/AppViewHolder.class
5156 ?rwxrwxr-x··2.0·unx·····1104·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/BasicAuthInterceptor.class5156 ?rwxrwxr-x··2.0·unx·····1104·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/BasicAuthInterceptor.class
5157 ?rwxrwxr-x··2.0·unx·····1204·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/ConnectionsAdapter$ConnectionsHolder$10.class5157 ?rwxrwxr-x··2.0·unx·····1204·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/fragments/ConnectionsAdapter$ConnectionsHolder$10.class
Offset 6254, 23 lines modifiedOffset 6254, 23 lines modified
6254 ?rwxrwxr-x··2.0·unx·····1296·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference2.class6254 ?rwxrwxr-x··2.0·unx·····1296·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference2.class
6255 ?rwxrwxr-x··2.0·unx······929·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference0Impl.class6255 ?rwxrwxr-x··2.0·unx······929·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference0Impl.class
6256 ?rwxrwxr-x··2.0·unx······956·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference1Impl.class6256 ?rwxrwxr-x··2.0·unx······956·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference1Impl.class
6257 ?rwxrwxr-x··2.0·unx······815·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference2Impl.class6257 ?rwxrwxr-x··2.0·unx······815·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/PropertyReference2Impl.class
6258 ?rwxrwxr-x··2.0·unx·····5085·b-·stor·80-Jan-01·00:00·com/github/mikephil/charting/data/LineDataSet.class6258 ?rwxrwxr-x··2.0·unx·····5085·b-·stor·80-Jan-01·00:00·com/github/mikephil/charting/data/LineDataSet.class
6259 ?rwxrwxr-x··2.0·unx·····2408·b-·stor·80-Jan-01·00:00·com/github/mikephil/charting/data/RadarDataSet.class6259 ?rwxrwxr-x··2.0·unx·····2408·b-·stor·80-Jan-01·00:00·com/github/mikephil/charting/data/RadarDataSet.class
6260 ?rwxrwxr-x··2.0·unx····30469·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/activities/ConfigConverter.class6260 ?rwxrwxr-x··2.0·unx····30469·b-·defN·80-Jan-01·00:00·de/blinkt/openvpn/activities/ConfigConverter.class
6261 ?rwxrwxr-x··2.0·unx·····5969·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/FileSelect.class6261 ?rwxrwxr-x··2.0·unx·····5957·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/FileSelect.class
6262 ?rwxrwxr-x··2.0·unx·····1045·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/LogWindow.class6262 ?rwxrwxr-x··2.0·unx·····1045·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/LogWindow.class
6263 ?rwxrwxr-x··2.0·unx·····4562·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/MainActivity.class6263 ?rwxrwxr-x··2.0·unx·····4562·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/MainActivity.class
6264 ?rwxrwxr-x··2.0·unx·····4510·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/OpenSSLSpeed.class6264 ?rwxrwxr-x··2.0·unx·····4510·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/OpenSSLSpeed.class
6265 ?rwxrwxr-x··2.0·unx·····6280·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/VPNPreferences.class6265 ?rwxrwxr-x··2.0·unx·····6280·b-·stor·80-Jan-01·00:00·de/blinkt/openvpn/activities/VPNPreferences.class
6266 ?rwxrwxr-x··2.0·unx·····4975·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt__MutableCollectionsKt.class6266 ?rwxrwxr-x··2.0·unx·····4975·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt__MutableCollectionsKt.class
6267 ?rwxrwxr-x··2.0·unx·····1735·b-·stor·80-Jan-01·00:00·kotlin/collections/builders/MapBuilderEntries.class6267 ?rwxrwxr-x··2.0·unx·····1735·b-·stor·80-Jan-01·00:00·kotlin/collections/builders/MapBuilderEntries.class
6268 ?rwxrwxr-x··2.0·unx······580·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutableLocalVariableReference.class6268 ?rwxrwxr-x··2.0·unx······580·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutableLocalVariableReference.class
6269 ?rwxrwxr-x··2.0·unx·····1145·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference0Impl.class6269 ?rwxrwxr-x··2.0·unx·····1145·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference0Impl.class
6270 ?rwxrwxr-x··2.0·unx·····1198·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference1Impl.class6270 ?rwxrwxr-x··2.0·unx·····1198·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference1Impl.class
6271 ?rwxrwxr-x··2.0·unx·····1082·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference2Impl.class6271 ?rwxrwxr-x··2.0·unx·····1082·b-·stor·80-Jan-01·00:00·kotlin/jvm/internal/MutablePropertyReference2Impl.class
6272 ?rwxrwxr-x··2.0·unx·····1748·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt__ReversedViewsKt.class6272 ?rwxrwxr-x··2.0·unx·····1748·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt__ReversedViewsKt.class
6273 ?rwxrwxr-x··2.0·unx·····2509·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsJvmKt.class6273 ?rwxrwxr-x··2.0·unx·····2509·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsJvmKt.class
6274 ?rwxrwxr-x··2.0·unx····44592·b-·defN·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsKt.class6274 ?rwxrwxr-x··2.0·unx····44592·b-·defN·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsKt.class
6275 ?rwxrwxr-x··2.0·unx······179·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt.class6275 ?rwxrwxr-x··2.0·unx······179·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt.class
6276 6274·files,·14946449·bytes·uncompressed,·11860460·bytes·compressed:··20.6%6276 6274·files,·14946431·bytes·uncompressed,·11860448·bytes·compressed:··20.6%
3.11 KB
de/blinkt/openvpn/core/OpenVPNService.class
3.02 KB
procyon -ec {}
    
Offset 825, 19 lines modifiedOffset 825, 19 lines modified
825 ····}825 ····}
826 ····826 ····
827 ····public·void·addRoute(String·mIp,·final·String·s,·final·String·s2,·final·String·s3)·{827 ····public·void·addRoute(String·mIp,·final·String·s,·final·String·s2,·final·String·s3)·{
828 ········final·CIDRIP·cidrip·=·new·CIDRIP(mIp,·s);828 ········final·CIDRIP·cidrip·=·new·CIDRIP(mIp,·s);
829 ········boolean·androidTunDevice·=·this.isAndroidTunDevice(s3);829 ········boolean·androidTunDevice·=·this.isAndroidTunDevice(s3);
830 ········final·int·n·=·32;830 ········final·int·n·=·32;
831 ········final·NetworkSpace$IpAddress·networkSpace$IpAddress·=·new·NetworkSpace$IpAddress(new·CIDRIP(s2,·n),·false);831 ········final·NetworkSpace$IpAddress·networkSpace$IpAddress·=·new·NetworkSpace$IpAddress(new·CIDRIP(s2,·n),·false);
 832 ········final·CIDRIP·mLocalIP·=·this.mLocalIP;
832 ········if·(this.mLocalIP·==·null)·{833 ········if·(mLocalIP·==·null)·{
833 ············VpnStatus.logError("Local·IP·address·unset·and·received.·Neither·pushed·server·config·nor·local·config·specifies·an·IP·addresses.·Opening·tun·device·is·most·likely·going·to·fail.");834 ············VpnStatus.logError("Local·IP·address·unset·and·received.·Neither·pushed·server·config·nor·local·config·specifies·an·IP·addresses.·Opening·tun·device·is·most·likely·going·to·fail.");
834 ············return;835 ············return;
835 ········}836 ········}
836 ········final·CIDRIP·mLocalIP·=·this.mLocalIP; 
837 ········final·int·n2·=·1;837 ········final·int·n2·=·1;
838 ········if·(new·NetworkSpace$IpAddress(mLocalIP,·(boolean)(n2·!=·0)).containsNet(networkSpace$IpAddress))·{838 ········if·(new·NetworkSpace$IpAddress(mLocalIP,·(boolean)(n2·!=·0)).containsNet(networkSpace$IpAddress))·{
839 ············androidTunDevice·=·true;839 ············androidTunDevice·=·true;
840 ········}840 ········}
841 ········final·String·s4·=·"255.255.255.255";841 ········final·String·s4·=·"255.255.255.255";
842 ········if·(s2·!=·null·&&·(s2.equals(s4)·||·s2.equals(this.mRemoteGW)))·{842 ········if·(s2·!=·null·&&·(s2.equals(s4)·||·s2.equals(this.mRemoteGW)))·{
843 ············androidTunDevice·=·true;843 ············androidTunDevice·=·true;
Offset 1193, 15 lines modifiedOffset 1193, 14 lines modified
1193 ····································final·NetworkSpace$IpAddress·next·=·iterator2.next();1193 ····································final·NetworkSpace$IpAddress·next·=·iterator2.next();
1194 ····································try·{1194 ····································try·{
1195 ········································if·(((NetworkSpace$IpAddress)next).containsNet(networkSpace$IpAddress))·{1195 ········································if·(((NetworkSpace$IpAddress)next).containsNet(networkSpace$IpAddress))·{
1196 ············································b2·=·true;1196 ············································b2·=·true;
1197 ············································continue;1197 ············································continue;
1198 ········································}1198 ········································}
1199 ········································continue;1199 ········································continue;
1200 ········································//·iftrue(Label_0762:,·b2) 
1201 ········································final·String·s4·=·"Warning·Samsung·Android·5.0+·devices·ignore·DNS·servers·outside·the·VPN·range.·To·enable·DNS·resolution·a·route·to·your·DNS·Server·(%s)·has·been·added.";1200 ········································final·String·s4·=·"Warning·Samsung·Android·5.0+·devices·ignore·DNS·servers·outside·the·VPN·range.·To·enable·DNS·resolution·a·route·to·your·DNS·Server·(%s)·has·been·added.";
1202 ········································final·Object[]·args·=·new·Object[n];1201 ········································final·Object[]·args·=·new·Object[n];
1203 ········································try·{1202 ········································try·{
1204 ············································args[0]·=·this.mDnslist.get(0);1203 ············································args[0]·=·this.mDnslist.get(0);
1205 ············································final·String·format·=·s4;1204 ············································final·String·format·=·s4;
1206 ············································try·{1205 ············································try·{
1207 ················································final·String·format2·=·String.format(format,·args);1206 ················································final·String·format2·=·String.format(format,·args);
Offset 1223, 14 lines modifiedOffset 1222, 15 lines modified
1223 ················································}1222 ················································}
1224 ················································catch·(Exception·ex12)·{}1223 ················································catch·(Exception·ex12)·{}
1225 ············································}1224 ············································}
1226 ············································catch·(Exception·ex13)·{}1225 ············································catch·(Exception·ex13)·{}
1227 ········································}1226 ········································}
1228 ········································catch·(Exception·ex14)·{}1227 ········································catch·(Exception·ex14)·{}
1229 ····································}1228 ····································}
 1229 ····································//·iftrue(Label_0762:,·b2)
1230 ····································catch·(Exception·ex15)·{}1230 ····································catch·(Exception·ex15)·{}
1231 ································}1231 ································}
1232 ····························}1232 ····························}
1233 ························}1233 ························}
1234 ························catch·(Exception·ex16)·{}1234 ························catch·(Exception·ex16)·{}
1235 ····················}1235 ····················}
1236 ····················catch·(Exception·ex17)·{}1236 ····················catch·(Exception·ex17)·{}
1.83 KB
de/blinkt/openvpn/activities/FileSelect.class
1.74 KB
procyon -ec {}
    
Offset 171, 20 lines modifiedOffset 171, 22 lines modified
171 ········this.mNoInline·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.NO_INLINE_SELECTION",·false);171 ········this.mNoInline·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.NO_INLINE_SELECTION",·false);
172 ········this.mShowClear·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.SHOW_CLEAR_BUTTON",·false);172 ········this.mShowClear·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.SHOW_CLEAR_BUTTON",·false);
173 ········this.mBase64Encode·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.BASE64ENCODE",·false);173 ········this.mBase64Encode·=·this.getIntent().getBooleanExtra("de.blinkt.openvpn.BASE64ENCODE",·false);
174 ········final·ActionBar·supportActionBar·=·this.getSupportActionBar();174 ········final·ActionBar·supportActionBar·=·this.getSupportActionBar();
175 ········supportActionBar.setNavigationMode(2);175 ········supportActionBar.setNavigationMode(2);
176 ········this.fileExplorerTab·=·supportActionBar.newTab().setText(2131755268);176 ········this.fileExplorerTab·=·supportActionBar.newTab().setText(2131755268);
177 ········this.inlineFileTab·=·supportActionBar.newTab().setText(2131755310);177 ········this.inlineFileTab·=·supportActionBar.newTab().setText(2131755310);
 178 ········final·FileSelectionFragment·mfsFragment·=·new·FileSelectionFragment();
178 ········this.mFSFragment·=·new·FileSelectionFragment();179 ········this.mFSFragment·=·mfsFragment;
179 ········this.fileExplorerTab.setTabListener((ActionBar$TabListener)new·FileSelect$MyTabsListener(this,·(Fragment)this.mFSFragment));180 ········this.fileExplorerTab.setTabListener((ActionBar$TabListener)new·FileSelect$MyTabsListener(this,·(Fragment)mfsFragment));
180 ········supportActionBar.addTab(this.fileExplorerTab);181 ········supportActionBar.addTab(this.fileExplorerTab);
181 ········if·(!this.mNoInline)·{182 ········if·(!this.mNoInline)·{
 183 ············final·InlineFileTab·mInlineFragment·=·new·InlineFileTab();
182 ············this.mInlineFragment·=·new·InlineFileTab();184 ············this.mInlineFragment·=·mInlineFragment;
183 ············this.inlineFileTab.setTabListener((ActionBar$TabListener)new·FileSelect$MyTabsListener(this,·(Fragment)this.mInlineFragment));185 ············this.inlineFileTab.setTabListener((ActionBar$TabListener)new·FileSelect$MyTabsListener(this,·(Fragment)mInlineFragment));
184 ············supportActionBar.addTab(this.inlineFileTab);186 ············supportActionBar.addTab(this.inlineFileTab);
185 ········}187 ········}
186 ········else·{188 ········else·{
187 ············this.mFSFragment.setNoInLine();189 ············this.mFSFragment.setNoInLine();
188 ········}190 ········}
189 ····}191 ····}
190 ····192 ····
3.67 KB
smali/de/blinkt/openvpn/activities/FileSelect.smali
    
Offset 533, 23 lines modifiedOffset 533, 21 lines modified
533 ····new-instance·v0,·Lde/blinkt/openvpn/fragments/FileSelectionFragment;533 ····new-instance·v0,·Lde/blinkt/openvpn/fragments/FileSelectionFragment;
  
534 ····invoke-direct·{v0},·Lde/blinkt/openvpn/fragments/FileSelectionFragment;-><init>()V534 ····invoke-direct·{v0},·Lde/blinkt/openvpn/fragments/FileSelectionFragment;-><init>()V
  
535 ····iput-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mFSFragment:Lde/blinkt/openvpn/fragments/FileSelectionFragment;535 ····iput-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mFSFragment:Lde/blinkt/openvpn/fragments/FileSelectionFragment;
  
536 ····.line·85536 ····.line·85
537 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->fileExplorerTab:Landroidx/appcompat/app/ActionBar$Tab;537 ····iget-object·v1,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->fileExplorerTab:Landroidx/appcompat/app/ActionBar$Tab;
  
538 ····new-instance·v1,·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener; 
  
539 ····iget-object·v2,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mFSFragment:Lde/blinkt/openvpn/fragments/FileSelectionFragment;538 ····new-instance·v2,·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;
  
540 ····invoke-direct·{v1,·p0,·v2},·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;-><init>(Lde/blinkt/openvpn/activities/FileSelect;Landroidx/fragment/app/Fragment;)V539 ····invoke-direct·{v2,·p0,·v0},·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;-><init>(Lde/blinkt/openvpn/activities/FileSelect;Landroidx/fragment/app/Fragment;)V
  
541 ····invoke-virtual·{v0,·v1},·Landroidx/appcompat/app/ActionBar$Tab;->setTabListener(Landroidx/appcompat/app/ActionBar$TabListener;)Landroidx/appcompat/app/ActionBar$Tab;540 ····invoke-virtual·{v1,·v2},·Landroidx/appcompat/app/ActionBar$Tab;->setTabListener(Landroidx/appcompat/app/ActionBar$TabListener;)Landroidx/appcompat/app/ActionBar$Tab;
  
542 ····.line·86541 ····.line·86
543 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->fileExplorerTab:Landroidx/appcompat/app/ActionBar$Tab;542 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->fileExplorerTab:Landroidx/appcompat/app/ActionBar$Tab;
  
544 ····invoke-virtual·{p1,·v0},·Landroidx/appcompat/app/ActionBar;->addTab(Landroidx/appcompat/app/ActionBar$Tab;)V543 ····invoke-virtual·{p1,·v0},·Landroidx/appcompat/app/ActionBar;->addTab(Landroidx/appcompat/app/ActionBar$Tab;)V
  
545 ····.line·88544 ····.line·88
Offset 561, 23 lines modifiedOffset 559, 21 lines modified
561 ····new-instance·v0,·Lde/blinkt/openvpn/fragments/InlineFileTab;559 ····new-instance·v0,·Lde/blinkt/openvpn/fragments/InlineFileTab;
  
562 ····invoke-direct·{v0},·Lde/blinkt/openvpn/fragments/InlineFileTab;-><init>()V560 ····invoke-direct·{v0},·Lde/blinkt/openvpn/fragments/InlineFileTab;-><init>()V
  
563 ····iput-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mInlineFragment:Lde/blinkt/openvpn/fragments/InlineFileTab;561 ····iput-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mInlineFragment:Lde/blinkt/openvpn/fragments/InlineFileTab;
  
564 ····.line·90562 ····.line·90
565 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->inlineFileTab:Landroidx/appcompat/app/ActionBar$Tab;563 ····iget-object·v1,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->inlineFileTab:Landroidx/appcompat/app/ActionBar$Tab;
  
566 ····new-instance·v1,·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener; 
  
567 ····iget-object·v2,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->mInlineFragment:Lde/blinkt/openvpn/fragments/InlineFileTab;564 ····new-instance·v2,·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;
  
568 ····invoke-direct·{v1,·p0,·v2},·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;-><init>(Lde/blinkt/openvpn/activities/FileSelect;Landroidx/fragment/app/Fragment;)V565 ····invoke-direct·{v2,·p0,·v0},·Lde/blinkt/openvpn/activities/FileSelect$MyTabsListener;-><init>(Lde/blinkt/openvpn/activities/FileSelect;Landroidx/fragment/app/Fragment;)V
  
569 ····invoke-virtual·{v0,·v1},·Landroidx/appcompat/app/ActionBar$Tab;->setTabListener(Landroidx/appcompat/app/ActionBar$TabListener;)Landroidx/appcompat/app/ActionBar$Tab;566 ····invoke-virtual·{v1,·v2},·Landroidx/appcompat/app/ActionBar$Tab;->setTabListener(Landroidx/appcompat/app/ActionBar$TabListener;)Landroidx/appcompat/app/ActionBar$Tab;
  
570 ····.line·91567 ····.line·91
571 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->inlineFileTab:Landroidx/appcompat/app/ActionBar$Tab;568 ····iget-object·v0,·p0,·Lde/blinkt/openvpn/activities/FileSelect;->inlineFileTab:Landroidx/appcompat/app/ActionBar$Tab;
  
572 ····invoke-virtual·{p1,·v0},·Landroidx/appcompat/app/ActionBar;->addTab(Landroidx/appcompat/app/ActionBar$Tab;)V569 ····invoke-virtual·{p1,·v0},·Landroidx/appcompat/app/ActionBar;->addTab(Landroidx/appcompat/app/ActionBar$Tab;)V
  
573 ····goto·:goto_0570 ····goto·:goto_0
1.15 KB
smali/de/blinkt/openvpn/core/OpenVPNService.smali
    
Offset 2547, 24 lines modifiedOffset 2547, 22 lines modified
2547 ····.line·10702547 ····.line·1070
2548 ····invoke-static·{p1},·Lde/blinkt/openvpn/core/VpnStatus;->logError(Ljava/lang/String;)V2548 ····invoke-static·{p1},·Lde/blinkt/openvpn/core/VpnStatus;->logError(Ljava/lang/String;)V
  
2549 ····return-void2549 ····return-void
  
2550 ····.line·10732550 ····.line·1073
2551 ····:cond_02551 ····:cond_0
2552 ····new-instance·v2,·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;2552 ····new-instance·v5,·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;
  
2553 ····iget-object·v5,·p0,·Lde/blinkt/openvpn/core/OpenVPNService;->mLocalIP:Lde/blinkt/openvpn/core/CIDRIP; 
  
2554 ····const/4·v6,·0x12553 ····const/4·v6,·0x1
  
2555 ····invoke-direct·{v2,·v5,·v6},·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;-><init>(Lde/blinkt/openvpn/core/CIDRIP;Z)V2554 ····invoke-direct·{v5,·v2,·v6},·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;-><init>(Lde/blinkt/openvpn/core/CIDRIP;Z)V
  
2556 ····.line·10742555 ····.line·1074
2557 ····invoke-virtual·{v2,·v1},·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;->containsNet(Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;)Z2556 ····invoke-virtual·{v5,·v1},·Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;->containsNet(Lde/blinkt/openvpn/core/NetworkSpace$IpAddress;)Z
  
2558 ····move-result·v12557 ····move-result·v1
  
2559 ····if-eqz·v1,·:cond_12558 ····if-eqz·v1,·:cond_1
  
2560 ····const/4·p4,·0x12559 ····const/4·p4,·0x1
  
7.67 KB
assets/dexopt/baseline.prof
    
Offset 1, 57 lines modifiedOffset 1, 57 lines modified
00000000:·7072·6f00·3031·3000·01d9·4500·0078·0300··pro.010...E..x..00000000:·7072·6f00·3031·3000·01d9·4500·0078·0300··pro.010...E..x..
00000010:·0078·01ed·9a4d·4854·5114·c7cf·7366·74cc··.x...MHTQ...sft.00000010:·0078·01ed·9a4b·4854·6114·c7cf·9d87·8ef9··.x...KHTa.......
00000020:·af41·cbfc·089d·daf4·4184·4108·82d4·88b6··.A......A.A..... 
00000030:·68d1·a236·1146·2825·b410·3224·18b2·7246··h..6.F(%..2$..rF 
00000040:·4a84·020b·5b48·52b8·8816·2d42·77ee·120c··J...[HR...-Bw... 
00000050:·a285·6414·212a·24d2·2222·cc4d·a981·d8f9··..d.!*$."".M.... 
00000060:·bfde·1f6e·c348·fb3a·6f38·73cf·3d5f·f7bc··...n.H.:o8s.=_.. 
00000070:·dfbb·03f3·78af·409a·2419·1119·6fed·1c2e··....x.@.$...o... 
00000080:·da14·b9d0·d9de·dddd·d17d·e862·4772·feac··.........}.bGr.. 
00000090:·4858·4472·1cd1·4809·0573·4fc7·6d81·7e42··HXDr..H..sO.m.~B 
000000a0:·c7e3·2ab9·2ab0·bb52·a4f3·b2c0·e6e6·4247··..*.*..R......BG 
000000b0:·3dc4·4655·5c1f·d784·0f3d·202e·4f25·b33e··=.FU\....=·.O%.> 
000000c0:·7220·8843·0cfd·c867·0ff0·b34f·aec5·fa6e··r·.C...g...O...n 
000000d0:·1c7c·ac05·1deb·624d·d661·4e41·e0a3·ddcd··.|....bM.aNA.... 
000000e0:·430f·c8a3·0f73·c4bb·ebb8·3ae3·38ba·e759··C....s....:.8..Y 
000000f0:·ae79·581f·f520·5c9f·b185·6aa3·9e59·b326··.yX..·\...j..Y.& 
00000100:·f081·0784·feed·4e0e·7279·bef9·4e0c·d764··......N.ry..N..d 
00000110:·0ed8·2196·f3ad·d6ac·c888·cb8c·479e·cb06··..!.........G... 
00000120:·fe6c·c2fa·1cdd·1cf4·0b01·53b0·628c·abb3··.l........S.b... 
00000130:·26fb·a18f·0c99·8391·fb05·3afb·2513·e421··&.........:.%..! 
00000140:·8773·378f·b16e·6fb4·6144·0e6a·67f3·67ab··.s7..no.aD.jg.g. 
00000150:·e7d6·86ce·9e59·937e·da51·83fb·b044·75e6··.....Y.~.Q...Du. 
00000160:·b067·ccb1·7f98·8791·7b99·bded·09fc·5c63··.g......{.....\c 
00000170:·abbe·780e·8863·2cfb·c06f·db5d·033a·6350··..x..c,..o.].:cP 
00000180:·8f3a·47da·d0cb·fec0·0f1b·f69f·7b4d·b9b7··.:G.........{M.. 
00000190:·5b83·18b7·2e6a·ed54·39a8·92b9·36e3·dc9e··[....j.T9...6... 
000001a0:·61cb·766e·8c71·6bb0·4fda·90e7·e6f2·bce9··a.vn.qk.O....... 
000001b0:·477c·660e·7cfc·cd40·8fa9·309e·23eb·2017··G|f.|..@..0.#.·. 
000001c0:·7d60·c439·e35a·5615·783a·2fd3·eb15·d2bc··}`.9.ZV.x:/..... 
000001d0:·88ee·232f·f884·d5fe·5b87·e7cf·0f3d·c845··..#/....[....=.E 
000001e0:·56d8·ff46·4cc8·af03·3b2a·156a·dd88·8e99··V..FL...;*.j.... 
000001f0:·9fdc·20ca·f3af·85b6·6187·1130·0246·c008··..·.....a..0.F.. 
00000200:·1801·2360·048c·8011·3002·7f23·3070·e089··..#`....0..#0p.. 
00000210:·879b·6cff·8807·a384·6bf5·df77·ddc9·8a7b··..l.....k..w...{ 
00000220:·1fa2·e9c5·d7b1·afe1·99d4·9786·9c33·b254··.............3.T 
00000230:·b914·4b2d·97a4·3530·daf2·deeb·c2df·ffdc··..K-..50........ 
00000240:·a690·2c56·8ea6·2f49·8f4e·678f·3e7f·3638··..,V../I.Ng.>.68 
00000250:·24b7·a676·88d4·ddad·5928·bc7f·79a1·f4e5··$..v....Y(..y... 
00000260:·74ef·ec54·389e·23cd·039e·4c86·ca70·0731··t..T8.#...L..p.1 
00000270:·b63e·deef·2d8e·d447·702b·210f·c48b·86da··.>..-..Gp+!..... 
00000280:·a005·c79c·9a71·f321·2b77·a65f·ad7e·5af9··.....q.!+w._.~Z. 
00000290:·29c5·b236·b6cf·bf59·608c·8d46·c008·1801··)..6...Y`..F....00000020:·1ab4·cc47·e8d4·a607·1116·2108·5223·daa2··...G......!.R#..
 00000030:·458b·da44·18a1·94d0·42c8·9040·b272·9412··E..D....B..@.r..
 00000040:·a1c0·c216·9114·2ea2·458b·d09d·bb04·8368··........E......h
 00000050:·2119·4588·0a0d·d222·22cc·4da9·81d8·f9df··!.E...."".M.....
 00000060:·ee1f·be86·91f6·75ee·70e6·3bdf·797d·e7fe··......u.p.;.y}..
 00000070:·ee37·3097·7bf3·a551·baa3·2287·e68b·e285··.70.{..Q..".....
 00000080:·1b22·e73b·daba·bada·bb0e·5c68·ef9e·3f23··.".;......\h..?#
 00000090:·1211·9190·231a·29e1·60ee·e9b8·25d0·8feb··....#.).`...%...
 000000a0:·784c·2547·0576·570a·755e·1ad8·dc5c·e8a8··xL%G.vW.u^...\..
 000000b0:·87d8·988a·ebe3·9af0·a107·c4e5·aa64·d647··.............d.G
 000000c0:·0e04·7188·a11f·f9ec·017e·f6c9·b558·df8d··..q......~...X..
 000000d0:·838f·b5a0·635d·acc9·3acc·c90f·7cb4·bb79··....c]..:...|..y
 000000e0:·e801·79f4·618e·7877·1d57·671c·47f7·3ccb··..y.a.xw.Wg.G.<.
 000000f0:·340f·eba3·1e84·eb33·b640·6dd4·336b·5607··4......3.@m.3kV.
 00000100:·3ef0·80d0·bfd5·c941·2ecf·37cf·89e1·9acc··>......A..7.....
 00000110:·013b·c472·bed9·9ae5·1971·99f1·c873·d9c0··.;.r.....q...s..
 00000120:·9f4d·589f·a39b·837e·2160·0a56·8c71·75d6··.MX....~!`.V.qu.
 00000130:·643f·f491·2173·3072·bf40·67bf·6482·3ce4··d?..!s0r.@g.d.<.
 00000140:·70ee·e631·d6ed·8d36·8cc8·41ed·6cfe·6cf5··p..1...6..A.l.l.
 00000150:·dcda·d0d9·336b·d24f·3b6a·701f·16ab·ce1c··....3k.O;jp.....
 00000160:·f68c·39f6·0ff3·3072·2fb3·b75d·819f·6b6c··..9...0r/..]..kl
 00000170:·d617·cf01·718c·651f·f86d·bb6b·4067·0cea··....q.e..m.k@g..
 00000180:·51e7·481b·7ad9·1bf8·61c3·fe73·af29·f776··Q.H.z...a..s.).v
 00000190:·4b10·e3d6·45ad·ed2a·fb55·32d7·669c·db33··K...E..*.U2.f..3
 000001a0:·6cd9·ce8d·316e·0df6·491b·f2dc·5c9e·37fd··l...1n..I...\.7.
 000001b0:·88cf·cc81·8fbf·19e8·7115·c673·641d·e4a2··........q..sd...
 000001c0:·0f8c·3867·5ccb·ca7c·4fe7·a57a·bdc2·9a17··..8g\..|O..z....
 000001d0:·d57d·e405·9f88·da7f·ebf0·fcf9·a107·b9c8··.}..............
 000001e0:·8af8·df88·09fb·7560·47a5·02ad·1bd5·31f3··......u`G.....1.
 000001f0:·9313·4479·feb5·d036·ec30·0246·c008·1801··..Dy...6.0.F....
 00000200:·2360·048c·8011·3002·46e0·6f04·06f7·3df1··#`....0.F.o...=.
 00000210:·7093·ed1f·8960·9448·8dfe·fbae·3d51·7ef7··p....`.H....=Q~.
 00000220:·43ac·2ffd·3afe·3532·93fa·521f·3a2d·8b15··C./.:.52..R.:-..
 00000230:·8bf1·d452·719f·06c6·9adf·7b9d·f8fb·9fd3··...Rq.....{.....
 00000240:·1896·74c5·68df·45e9·d1e9·ec91·e7cf·8686··..t.h.E.........
 00000250:·e5e6·d436·91da·3bd5·0b05·f72e·2d94·bc9c··...6..;.....-...
 00000260:·ee9d·9d8a·2442·d234·e8c9·64b8·1477·1063··....$B.4..d..w.c
 00000270:·6be3·035e·7aa4·2e8a·5b09·b92f·5e2c·dc0a··k..^z...[../^,..
 00000280:·2d38·e6d4·8c9b·0f59·be3d·fd6a·e5d3·f24f··-8.....Y.=.j...O
 00000290:·2992·d5b1·3dfe·cd02·636c·3402·46c0·0818··)...=...cl4.F...
 000002a0:·0123·6004·8c80·1130·0246·c008·1801·2360··.#`....0.F....#`
 000002b0:·048c·8011·3002·46c0·0818·0123·6004·8c80··....0.F....#`...
 000002c0:·1130·0246·c008·1801·23f0·ff10·3879·eb70··.0.F....#...8y.p
 000002d0:·ca7f·c68e·53c6·9377·1ca9·7438·e9c9·d3bc··....S..w..t8....
 000002e0:·f05c·e5ce·7843·55ff·a3d1·aa53·477b·3f17··.\..xCU....SG{?.
 000002f0:·251b·9a76·8466·d6eb·e31a·d837·7135·b9a4··%..v.f.....7q5..
 00000300:·2f13·4f26·3ac4·6bc8·bd12·2f6c·fda6·8fe4··/.O&:.k.../l....
 00000310:·3f6e·5cff·7eb9·24d5·f942·df89·1e78·3b3c··?n\.~.$..B...x;<
 00000320:·b2fb·c79b·96fe·89f5·a19e·07d2·2cad·b183··............,...
 00000330:·22dd·ed0f·f1e8·be6e·63a5·5bae·bd5b·4afa··"......nc.[..[J.
 00000340:·0b96·24a4·cd7f·6518·333d·92f3·9e24·7ced··..$...e.3=...$|.
 00000350:·c6f8·daea·e3b3·e76a·263d·a929·8b26·03ab··.......j&=.).&..
 00000360:·efb2·2f23·6004·8c80·1130·0246·c008·1801··../#`....0.F....
000002a0:·2360·048c·8011·3002·46c0·0818·0123·6004··#`....0.F....#`.00000370:·2360·048c·8011·3002·46c0·0818·0123·6004··#`....0.F....#`.
 00000380:·fe09·02bf·00f5·d56f·51···················.......oQ
000002b0:·8c80·1130·0246·c008·1801·2360·048c·8011··...0.F....#`.... 
000002c0:·3002·46c0·0818·0123·6004·fe1f·02a7·6e1f··0.F....#`.....n. 
000002d0:·49f9·cfd8·71ca·78f2·8e23·b518·4a78·f234··I...q.x..#..Jx.4 
000002e0:·3f34·57b5·3bd6·58dd·f768·b4fa·f4b1·decf··?4W.;.X..h...... 
000002f0:·c589·c6e6·5d39·331b·0d31·0d4c·4f5c·4b2c··....]93..1.LO\K, 
00000300:·ebcb·c493·f14e·f11a·f3ae·c68a·dabe·e923··.....N.........# 
00000310:·f98f·9b37·be5f·294d·75bd·d077·a2fb·df0e··...7._)Mu..w.... 
00000320:·8dec·fdf1·a6b5·6f62·63b0·6758·5aa4·2d7a··......obc.gXZ.-z 
00000330:·5824·d9f1·108f·eeeb·3757·9372·fddd·72c2··X$......7W.r..r. 
00000340:·5fb0·342e·edfe·2bc3·98e9·9198·f724·ee6b··_.4...+......$.k 
00000350:·37c7·d7d7·1e9f·3b5f·3be9·496d·7924·1158··7.....;_;.Imy$.X 
00000360:·7d97·7d19·0123·6004·8c80·1130·0246·c008··}.}..#`....0.F.. 
00000370:·1801·2360·048c·8011·3002·46c0·0818·0123··..#`....0.F....# 
00000380:·f04f·10f8·056b·a770·36···················.O...k.p6 
17.8 KB
lib/armeabi-v7a/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.03 KB
readelf --wide --file-header {}
    
Offset 4, 17 lines modifiedOffset 4, 17 lines modified
4 ··Data:······························2's·complement,·little·endian4 ··Data:······························2's·complement,·little·endian
5 ··Version:···························1·(current)5 ··Version:···························1·(current)
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························ARM9 ··Machine:···························ARM
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x54011 ··Entry·point·address:···············0x54c
12 ··Start·of·program·headers:··········52·(bytes·into·file)12 ··Start·of·program·headers:··········52·(bytes·into·file)
13 ··Start·of·section·headers:··········2316·(bytes·into·file)13 ··Start·of·section·headers:··········2332·(bytes·into·file)
14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI
15 ··Size·of·this·header:···············52·(bytes)15 ··Size·of·this·header:···············52·(bytes)
16 ··Size·of·program·headers:···········32·(bytes)16 ··Size·of·program·headers:···········32·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········8
18 ··Size·of·section·headers:···········40·(bytes)18 ··Size·of·section·headers:···········40·(bytes)
19 ··Number·of·section·headers:·········2319 ··Number·of·section·headers:·········23
20 ··Section·header·string·table·index:·2220 ··Section·header·string·table·index:·22
1.24 KB
readelf --wide --program-header {}
    
Offset 1, 19 lines modifiedOffset 1, 19 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x5402 Entry·point·0x54c
3 There·are·8·program·headers,·starting·at·offset·523 There·are·8·program·headers,·starting·at·offset·52
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
6 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x46 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
7 ··LOAD···········0x000000·0x00000000·0x00000000·0x00640·0x00640·R·E·0x10007 ··LOAD···········0x000000·0x00000000·0x00000000·0x00650·0x00650·R·E·0x1000
8 ··LOAD···········0x000640·0x00001640·0x00001640·0x000fc·0x000fc·RW··0x10008 ··LOAD···········0x000650·0x00001650·0x00001650·0x000fc·0x000fc·RW··0x1000
9 ··DYNAMIC········0x00064c·0x0000164c·0x0000164c·0x000d8·0x000d8·RW··0x49 ··DYNAMIC········0x00065c·0x0000165c·0x0000165c·0x000d8·0x000d8·RW··0x4
10 ··GNU_RELRO······0x000640·0x00001640·0x00001640·0x000fc·0x009c0·R···0x110 ··GNU_RELRO······0x000650·0x00001650·0x00001650·0x000fc·0x009b0·R···0x1
11 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··011 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
12 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x412 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
13 ··EXIDX··········0x000484·0x00000484·0x00000484·0x00048·0x00048·R···0x413 ··EXIDX··········0x000484·0x00000484·0x00000484·0x00048·0x00048·R···0x4
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····16 ···00·····
3.04 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·are·23·section·headers,·starting·at·offset·0x90c:1 There·are·23·section·headers,·starting·at·offset·0x91c:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············00000000·000000·000000·00······0···0··04 ··[·0]···················NULL············00000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··45 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··4
6 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000090·10···A··8···1··47 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000090·10···A··8···1··4
Offset 11, 22 lines modifiedOffset 11, 22 lines modified
11 ··[·6]·.gnu.hash·········GNU_HASH········000002b4·0002b4·000030·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········000002b4·0002b4·000030·00···A··3···0··4
12 ··[·7]·.hash·············HASH············000002e4·0002e4·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············000002e4·0002e4·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········00000334·000334·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········00000334·000334·000135·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············0000046c·00046c·000018·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0000046c·00046c·000018·08···A··3···0··4
15 ··[10]·.ARM.exidx········ARM_EXIDX·······00000484·000484·000048·00··AL·14···0··415 ··[10]·.ARM.exidx········ARM_EXIDX·······00000484·000484·000048·00··AL·14···0··4
16 ··[11]·.rel.plt··········REL·············000004cc·0004cc·000018·08··AI··3··19··416 ··[11]·.rel.plt··········REL·············000004cc·0004cc·000018·08··AI··3··19··4
17 ··[12]·.ARM.extab········PROGBITS········000004e4·0004e4·00000c·00···A··0···0··417 ··[12]·.ARM.extab········PROGBITS········000004e4·0004e4·00000c·00···A··0···0··4
18 ··[13]·.rodata···········PROGBITS········000004f0·0004f0·00004d·01·AMS··0···0··118 ··[13]·.rodata···········PROGBITS········000004f0·0004f0·000059·01·AMS··0···0··1
19 ··[14]·.text·············PROGBITS········00000540·000540·0000a8·00··AX··0···0··419 ··[14]·.text·············PROGBITS········0000054c·00054c·0000a8·00··AX··0···0··4
20 ··[15]·.plt··············PROGBITS········000005f0·0005f0·000050·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········00000600·000600·000050·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········00001640·000640·000004·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········00001650·000650·000004·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······00001644·000644·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······00001654·000654·000008·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········0000164c·00064c·0000d8·08··WA··8···0··423 ··[18]·.dynamic··········DYNAMIC·········0000165c·00065c·0000d8·08··WA··8···0··4
24 ··[19]·.got.plt··········PROGBITS········00001724·000724·000018·00··WA··0···0··424 ··[19]·.got.plt··········PROGBITS········00001734·000734·000018·00··WA··0···0··4
25 ··[20]·.comment··········PROGBITS········00000000·00073c·0000b1·01··MS··0···0··125 ··[20]·.comment··········PROGBITS········00000000·00074c·0000b1·01··MS··0···0··1
26 ··[21]·.ARM.attributes···ARM_ATTRIBUTES··00000000·0007ed·00003c·00······0···0··126 ··[21]·.ARM.attributes···ARM_ATTRIBUTES··00000000·0007fd·00003c·00······0···0··1
27 ··[22]·.shstrtab·········STRTAB··········00000000·000829·0000e2·00······0···0··127 ··[22]·.shstrtab·········STRTAB··········00000000·000839·0000e2·00······0···0··1
28 Key·to·Flags:28 Key·to·Flags:
29 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),29 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
30 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),30 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
31 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),31 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
32 ··y·(purecode),·p·(processor·specific)32 ··y·(purecode),·p·(processor·specific)
1.35 KB
readelf --wide --symbols {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Symbol·table·'.dynsym'·contains·9·entries:1 Symbol·table·'.dynsym'·contains·9·entries:
2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
7 ·····4:·00000585·····8·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad7 ·····4:·00000591·····8·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
8 ·····5:·0000058d····44·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log8 ·····5:·00000599····44·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
9 ·····6:·000005b9····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI9 ·····6:·000005c5····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
10 ·····7:·000005c9····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion10 ·····7:·000005d5····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
11 ·····8:·000005d9····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion11 ·····8:·000005e5····16·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
1.02 KB
readelf --wide --relocs {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Relocation·section·'.rel.dyn'·at·offset·0x46c·contains·3·entries:1 Relocation·section·'.rel.dyn'·at·offset·0x46c·contains·3·entries:
2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
3 00001640··00000017·R_ARM_RELATIVE········3 00001650··00000017·R_ARM_RELATIVE········
4 00001644··00000017·R_ARM_RELATIVE········4 00001654··00000017·R_ARM_RELATIVE········
5 00001648··00000017·R_ARM_RELATIVE········5 00001658··00000017·R_ARM_RELATIVE········
  
6 Relocation·section·'.rel.plt'·at·offset·0x4cc·contains·3·entries:6 Relocation·section·'.rel.plt'·at·offset·0x4cc·contains·3·entries:
7 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name7 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
8 00001730··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC8 00001740··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC
9 00001734··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC9 00001744··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC
10 00001738··00000316·R_ARM_JUMP_SLOT········00000000···__android_log_print10 00001748··00000316·R_ARM_JUMP_SLOT········00000000···__android_log_print
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x64c·contains·27·entries:1 Dynamic·section·at·offset·0x65c·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]
4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]
5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]
6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]
7 ·0x0000000e·(SONAME)·····················Library·soname:·[libovpnutil.so]7 ·0x0000000e·(SONAME)·····················Library·soname:·[libovpnutil.so]
8 ·0x0000001e·(FLAGS)······················BIND_NOW8 ·0x0000001e·(FLAGS)······················BIND_NOW
9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW
10 ·0x00000011·(REL)························0x46c10 ·0x00000011·(REL)························0x46c
11 ·0x00000012·(RELSZ)······················24·(bytes)11 ·0x00000012·(RELSZ)······················24·(bytes)
12 ·0x00000013·(RELENT)·····················8·(bytes)12 ·0x00000013·(RELENT)·····················8·(bytes)
13 ·0x6ffffffa·(RELCOUNT)···················313 ·0x6ffffffa·(RELCOUNT)···················3
14 ·0x00000017·(JMPREL)·····················0x4cc14 ·0x00000017·(JMPREL)·····················0x4cc
15 ·0x00000002·(PLTRELSZ)···················24·(bytes)15 ·0x00000002·(PLTRELSZ)···················24·(bytes)
16 ·0x00000003·(PLTGOT)·····················0x172416 ·0x00000003·(PLTGOT)·····················0x1734
17 ·0x00000014·(PLTREL)·····················REL17 ·0x00000014·(PLTREL)·····················REL
18 ·0x00000006·(SYMTAB)·····················0x1f018 ·0x00000006·(SYMTAB)·····················0x1f0
19 ·0x0000000b·(SYMENT)·····················16·(bytes)19 ·0x0000000b·(SYMENT)·····················16·(bytes)
20 ·0x00000005·(STRTAB)·····················0x33420 ·0x00000005·(STRTAB)·····················0x334
21 ·0x0000000a·(STRSZ)······················309·(bytes)21 ·0x0000000a·(STRSZ)······················309·(bytes)
22 ·0x6ffffef5·(GNU_HASH)···················0x2b422 ·0x6ffffef5·(GNU_HASH)···················0x2b4
23 ·0x00000004·(HASH)·······················0x2e423 ·0x00000004·(HASH)·······················0x2e4
24 ·0x0000001a·(FINI_ARRAY)·················0x164424 ·0x0000001a·(FINI_ARRAY)·················0x1654
25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)
26 ·0x6ffffff0·(VERSYM)·····················0x28026 ·0x6ffffff0·(VERSYM)·····················0x280
27 ·0x6ffffffe·(VERNEED)····················0x29427 ·0x6ffffffe·(VERNEED)····················0x294
28 ·0x6fffffff·(VERNEEDNUM)·················128 ·0x6fffffff·(VERNEEDNUM)·················1
29 ·0x00000000·(NULL)·······················0x029 ·0x00000000·(NULL)·······················0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c43db788a3f23db7a1cc1f7b265210530d9d76336 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·649877dc883a9401338bc6b3abfa8968adec3c89
678 B
strings --all --bytes=8 {}
    
Offset 5, 17 lines modifiedOffset 5, 17 lines modified
5 __android_log_print5 __android_log_print
6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
 12 icsopenvpn/v0.7.38-0-g7e5f4107
12 v2.6-master-577-g7e5f4107 
13 pg-2.2.38-148-g9f02ce16 
14 armeabi-v7a13 armeabi-v7a
 14 icsopenvpn/v0.7.38-0-g9f02ce16
15 Linker:·LLD·14.0.115 Linker:·LLD·14.0.1
16 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)16 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)
17 .fini_array17 .fini_array
18 .ARM.exidx18 .ARM.exidx
19 .comment19 .comment
20 .note.android.ident20 .note.android.ident
21 .got.plt21 .got.plt
813 B
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
2 ··0x00000484·bc000000·01000000·c4000000·01000000·................2 ··0x00000484·c8000000·01000000·d0000000·01000000·................
3 ··0x00000494·c0000000·01000000·bc000000·01000000·................3 ··0x00000494·cc000000·01000000·c8000000·01000000·................
4 ··0x000004a4·c0000000·01000000·d8000000·b0b0b080·................4 ··0x000004a4·cc000000·01000000·e4000000·b0b0b080·................
5 ··0x000004b4·d8000000·2c000000·fc000000·b0b0b080·....,...........5 ··0x000004b4·e4000000·2c000000·08010000·b0b0b080·....,...........
6 ··0x000004c4·24010000·01000000···················$.......6 ··0x000004c4·30010000·01000000···················0.......
  
435 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··icsopenvpn/v0.7.38-0-g7e5f4107
3 ··[·····7]··openvpn4 ··[····26]··openvpn
4 ··[·····f]··v2.6-master-577-g7e5f4107 
5 ··[····29]··pg-2.2.38-148-g9f02ce16 
6 ··[····41]··armeabi-v7a5 ··[····2e]··armeabi-v7a
 6 ··[····3a]··icsopenvpn/v0.7.38-0-g9f02ce16
  
3.87 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 72 lines modifiedOffset 1, 72 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 00000540·<JNI_OnLoad@@Base-0x44>:2 0000054c·<JNI_OnLoad@@Base-0x44>:
3 »       ldr»    r0,·[pc,·#4]»  ;·54c·<JNI_OnLoad@@Base-0x38>3 »       ldr»    r0,·[pc,·#4]»  ;·558·<JNI_OnLoad@@Base-0x38>
4 »       add»    r0,·pc,·r04 »       add»    r0,·pc,·r0
5 »       b»      610·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x38>5 »       b»      620·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x3c>
6 »       strdeq» r1,·[r0],·-r46 »       strdeq» r1,·[r0],·-r8
7 »       bx»     lr7 »       bx»     lr
8 »       b»      550·<JNI_OnLoad@@Base-0x34>8 »       b»      55c·<JNI_OnLoad@@Base-0x34>
9 »       cmp»    r0,·#09 »       cmp»    r0,·#0
10 »       bxeq»   lr10 »       bxeq»   lr
11 »       bx»     r011 »       bx»     r0
12 »       mov»    r1,·r012 »       mov»    r1,·r0
13 »       ldr»    r0,·[pc,·#12]» ;·57c·<JNI_OnLoad@@Base-0x8>13 »       ldr»    r0,·[pc,·#12]» ;·588·<JNI_OnLoad@@Base-0x8>
14 »       ldr»    r2,·[pc,·#12]» ;·580·<JNI_OnLoad@@Base-0x4>14 »       ldr»    r2,·[pc,·#12]» ;·58c·<JNI_OnLoad@@Base-0x4>
15 »       add»    r0,·pc,·r015 »       add»    r0,·pc,·r0
16 »       add»    r2,·pc,·r216 »       add»    r2,·pc,·r2
17 »       b»      620·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x48>17 »       b»      630·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x4c>
18 »       »       »       ;·<UNDEFINED>·instruction:·0xffffffe018 »       »       »       ;·<UNDEFINED>·instruction:·0xffffffe0
19 »       andeq»  r1,·r0,·r4,·asr·#119 »       andeq»  r1,·r0,·r8,·asr·#1
  
20 00000584·<JNI_OnLoad@@Base>:20 00000590·<JNI_OnLoad@@Base>:
21 »       movs»   r0,·#221 »       movs»   r0,·#2
22 »       movt»   r0,·#122 »       movt»   r0,·#1
23 »       bx»     lr23 »       bx»     lr
  
24 0000058c·<android_openvpn_log@@Base>:24 00000598·<android_openvpn_log@@Base>:
25 »       push»   {r4,·r6,·r7,·lr}25 »       push»   {r4,·r6,·r7,·lr}
26 »       add»    r7,·sp,·#826 »       add»    r7,·sp,·#8
27 »       sub»    sp,·#827 »       sub»    sp,·#8
28 »       mov»    ip,·r128 »       mov»    ip,·r1
29 »       ldr»    r1,·[pc,·#24]» ;·(5b0·<android_openvpn_log@@Base+0x24>)29 »       ldr»    r1,·[pc,·#24]» ;·(5bc·<android_openvpn_log@@Base+0x24>)
30 »       ldr»    r4,·[pc,·#28]» ;·(5b4·<android_openvpn_log@@Base+0x28>)30 »       ldr»    r4,·[pc,·#28]» ;·(5c0·<android_openvpn_log@@Base+0x28>)
31 »       movs»   r0,·#331 »       movs»   r0,·#3
32 »       add»    r1,·pc32 »       add»    r1,·pc
33 »       strd»   r2,·r3,·[sp]33 »       strd»   r2,·r3,·[sp]
34 »       add»    r4,·pc34 »       add»    r4,·pc
35 »       mov»    r3,·ip35 »       mov»    r3,·ip
36 »       mov»    r2,·r436 »       mov»    r2,·r4
37 »       blx»    630·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x58>37 »       blx»    640·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0x5c>
38 »       add»    sp,·#838 »       add»    sp,·#8
39 »       pop»    {r4,·r6,·r7,·pc}39 »       pop»    {r4,·r6,·r7,·pc}
40 »       nop40 »       nop
41 »       vmaxnm.f16»     <illegal·reg·q15.5>,·<illegal·reg·q12.5>,·<illegal·reg·q15.5>41 »       vminnm.f32»     <illegal·reg·q15.5>,·q14,·<illegal·reg·q15.5>
42 »       vmaxnm.f32»     <illegal·reg·q15.5>,·q14,·<illegal·reg·q15.5>42 »       vmaxnm.f32»     <illegal·reg·q15.5>,·q8,·<illegal·reg·q15.5>
  
43 000005b8·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:43 000005c4·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
44 »       ldr»    r2,·[r0,·#0]44 »       ldr»    r2,·[r0,·#0]
45 »       ldr»    r1,·[pc,·#8]»  ;·(5c4·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)45 »       ldr»    r1,·[pc,·#8]»  ;·(5d0·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xc>)
46 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c46 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
47 »       add»    r1,·pc47 »       add»    r1,·pc
48 »       bx»     r248 »       bx»     r2
49 »       vminnm.f32»     <illegal·reg·q15.5>,·<illegal·reg·q14.5>,·<illegal·reg·q15.5>49 »       vmaxnm.f32»     <illegal·reg·q15.5>,·q15,·<illegal·reg·q15.5>
  
50 000005c8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:50 000005d4·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
51 »       ldr»    r2,·[r0,·#0]51 »       ldr»    r2,·[r0,·#0]
52 »       ldr»    r1,·[pc,·#8]»  ;·(5d4·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)52 »       ldr»    r1,·[pc,·#8]»  ;·(5e0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xc>)
53 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c53 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
54 »       add»    r1,·pc54 »       add»    r1,·pc
55 »       bx»     r255 »       bx»     r2
56 »       vminnm.f32»     <illegal·reg·q7.5>,·<illegal·reg·q13.5>,·<illegal·reg·q15.5>56 »       vmaxnm.f16»     <illegal·reg·q7.5>,·<illegal·reg·q11.5>,·<illegal·reg·q15.5>
  
57 000005d8·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:57 000005e4·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
58 »       ldr»    r2,·[r0,·#0]58 »       ldr»    r2,·[r0,·#0]
59 »       ldr»    r1,·[pc,·#8]»  ;·(5e4·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)59 »       ldr»    r1,·[pc,·#8]»  ;·(5f0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xc>)
60 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c60 »       ldr.w»  r2,·[r2,·#668]»      ;·0x29c
61 »       add»    r1,·pc61 »       add»    r1,·pc
62 »       bx»     r262 »       bx»     r2
63 »       vminnm.f16»     <illegal·reg·q7.5>,·<illegal·reg·q10.5>,·<illegal·reg·q15.5>63 »       vminnm.f16»     <illegal·reg·q7.5>,·q13,·<illegal·reg·q15.5>
491 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 000005f0·<.plt>:2 00000600·<.plt>:
3 »       push»   {lr}»       »       ;·(str·lr,·[sp,·#-4]!)3 »       push»   {lr}»       »       ;·(str·lr,·[sp,·#-4]!)
4 »       add»    lr,·pc,·#0,·124 »       add»    lr,·pc,·#0,·12
5 »       add»    lr,·lr,·#4096» ;·0x10005 »       add»    lr,·lr,·#4096» ;·0x1000
6 »       ldr»    pc,·[lr,·#304]!»       ;·0x1306 »       ldr»    pc,·[lr,·#304]!»       ;·0x130
7 »       ldrble» sp,·[r4],·#1236»    ;·0x4d47 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
8 »       ldrble» sp,·[r4],·#1236»    ;·0x4d48 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
9 »       ldrble» sp,·[r4],·#1236»    ;·0x4d49 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
275 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00001640·40160000····························@...2 ··0x00001650·50160000····························P...
  
280 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00001644·54050000·40050000···················T...@...2 ··0x00001654·60050000·4c050000···················`...L...
  
500 B
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 6 lines modifiedOffset 1, 6 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00001724·00000000·00000000·00000000·f0050000·................3 ··0x00001734·00000000·00000000·00000000·00060000·................
4 ··0x00001734·f0050000·f0050000···················........4 ··0x00001744·00060000·00060000···················........
  
4.93 MB
lib/armeabi-v7a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
571 KB
readelf --wide --symbols {}
    
Offset 316, 19 lines modifiedOffset 316, 19 lines modified
316 ···312:·0028213d····12·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn11ClientProto7Session22inactive_timer_expired4whatEv316 ···312:·0028213d····12·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn11ClientProto7Session22inactive_timer_expired4whatEv
317 ···313:·00475c4c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_x448_to_PrivateKeyInfo_pem_encoder_functions317 ···313:·00475c4c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_x448_to_PrivateKeyInfo_pem_encoder_functions
318 ···314:·003a1bd5····92·FUNC····GLOBAL·DEFAULT···14·X509_add1_reject_object318 ···314:·003a1bd5····92·FUNC····GLOBAL·DEFAULT···14·X509_add1_reject_object
319 ···315:·0038c6df·····6·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_LOADER_set_ctrl319 ···315:·0038c6df·····6·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_LOADER_set_ctrl
320 ···316:·0020d320····38·OBJECT··GLOBAL·DEFAULT···13·_ZTSNSt6__ndk120__codecvt_utf8_utf16IDiEE320 ···316:·0020d320····38·OBJECT··GLOBAL·DEFAULT···13·_ZTSNSt6__ndk120__codecvt_utf8_utf16IDiEE
321 ···317:·00481084····12·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk17collateIwEE321 ···317:·00481084····12·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk17collateIwEE
322 ···318:·00483550····12·OBJECT··GLOBAL·DEFAULT···16·_ZTISt12length_error322 ···318:·00483550····12·OBJECT··GLOBAL·DEFAULT···16·_ZTISt12length_error
323 ···319:·001e537b····10·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_ecdsa_with_SHA224323 ···319:·001e538b····10·OBJECT··GLOBAL·DEFAULT···13·ossl_der_oid_ecdsa_with_SHA224
324 ···320:·00475b2c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions324 ···320:·00475b2c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions
325 ···321:·003026b9····12·FUNC····GLOBAL·DEFAULT···14·PBE2PARAM_free325 ···321:·003026b9····12·FUNC····GLOBAL·DEFAULT···14·PBE2PARAM_free
326 ···322:·003a4ef9····12·FUNC····GLOBAL·DEFAULT···14·i2d_DIST_POINT_NAME326 ···322:·003a4ef9····12·FUNC····GLOBAL·DEFAULT···14·i2d_DIST_POINT_NAME
327 ···323:·001c0c6d····32·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn10OptionList8KeyValueE327 ···323:·001c0c75····32·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn10OptionList8KeyValueE
328 ···324:·0031a559···320·FUNC····GLOBAL·DEFAULT···14·DES_ede3_cfb64_encrypt328 ···324:·0031a559···320·FUNC····GLOBAL·DEFAULT···14·DES_ede3_cfb64_encrypt
329 ···325:·00334da5····44·FUNC····GLOBAL·DEFAULT···14·PEM_read_NETSCAPE_CERT_SEQUENCE329 ···325:·00334da5····44·FUNC····GLOBAL·DEFAULT···14·PEM_read_NETSCAPE_CERT_SEQUENCE
330 ···326:·00490394·····8·OBJECT··WEAK···DEFAULT···23·_ZNSt6__ndk17collateIwE2idE330 ···326:·00490394·····8·OBJECT··WEAK···DEFAULT···23·_ZNSt6__ndk17collateIwE2idE
331 ···327:·0048f20c·····1·OBJECT··WEAK···DEFAULT···23·_ZN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEE2idE331 ···327:·0048f20c·····1·OBJECT··WEAK···DEFAULT···23·_ZN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEE2idE
332 ···328:·00344e51···124·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_hw_generic_ctr332 ···328:·00344e51···124·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_hw_generic_ctr
333 ···329:·0024878f·····6·FUNC····WEAK···DEFAULT···14·_ZN4asio9execution6detail17any_executor_base9copy_voidERS2_RKS2_333 ···329:·0024878f·····6·FUNC····WEAK···DEFAULT···14·_ZN4asio9execution6detail17any_executor_base9copy_voidERS2_RKS2_
334 ···330:·0026e2bd···116·FUNC····WEAK···DEFAULT···14·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEED2Ev334 ···330:·0026e2bd···116·FUNC····WEAK···DEFAULT···14·_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEED2Ev
Offset 343, 16 lines modifiedOffset 343, 16 lines modified
343 ···339:·0039f1ad····12·FUNC····GLOBAL·DEFAULT···14·X509_NAME_ENTRY_free343 ···339:·0039f1ad····12·FUNC····GLOBAL·DEFAULT···14·X509_NAME_ENTRY_free
344 ···340:·003d4181·····6·FUNC····GLOBAL·DEFAULT···14·SSL_get_SSL_CTX344 ···340:·003d4181·····6·FUNC····GLOBAL·DEFAULT···14·SSL_get_SSL_CTX
345 ···341:·00423629····40·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_RKS4_345 ···341:·00423629····40·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_RKS4_
346 ···342:·00452704·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN4asio6detail14typeid_wrapperINS0_9schedulerEEE346 ···342:·00452704·····8·OBJECT··WEAK···DEFAULT···16·_ZTIN4asio6detail14typeid_wrapperINS0_9schedulerEEE
347 ···343:·00334a69····52·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_X509_REQ347 ···343:·00334a69····52·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_X509_REQ
348 ···344:·00407c15·····6·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE9pbackfailEi348 ···344:·00407c15·····6·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE9pbackfailEi
349 ···345:·00480ef8····48·OBJECT··GLOBAL·DEFAULT···16·_ZTVNSt6__ndk115__codecvt_utf16IDsLb1EEE349 ···345:·00480ef8····48·OBJECT··GLOBAL·DEFAULT···16·_ZTVNSt6__ndk115__codecvt_utf16IDsLb1EEE
350 ···346:·001c15bd····29·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn16OpenSSLExceptionE350 ···346:·001c15c5····29·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn16OpenSSLExceptionE
351 ···347:·001c3fc7····33·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail16timer_queue_baseE351 ···347:·001c3fcf····33·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail16timer_queue_baseE
352 ···348:·0045398c····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn8CompressE352 ···348:·0045398c····12·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn8CompressE
353 ···349:·002c6f19····64·FUNC····GLOBAL·DEFAULT···14·DSA_size353 ···349:·002c6f19····64·FUNC····GLOBAL·DEFAULT···14·DSA_size
354 ···350:·0037f309····60·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_rsa_padding354 ···350:·0037f309····60·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_rsa_padding
355 ···351:·00284329···110·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12ProtoContext11renegotiateEv355 ···351:·00284329···110·FUNC····WEAK···DEFAULT···14·_ZN7openvpn12ProtoContext11renegotiateEv
356 ···352:·002a5559···228·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1connect356 ···352:·002a5559···228·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1connect
357 ···353:·002b735d··1712·FUNC····GLOBAL·DEFAULT···14·int_bn_mod_inverse357 ···353:·002b735d··1712·FUNC····GLOBAL·DEFAULT···14·int_bn_mod_inverse
358 ···354:·003376b3····14·FUNC····GLOBAL·DEFAULT···14·EVP_EncodeInit358 ···354:·003376b3····14·FUNC····GLOBAL·DEFAULT···14·EVP_EncodeInit
Offset 372, 15 lines modifiedOffset 372, 15 lines modified
372 ···368:·00417685····12·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE372 ···368:·00417685····12·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18messagesIwE6do_getEiiiRKNS_12basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEEE
373 ···369:·00433095·····4·FUNC····GLOBAL·DEFAULT···14·_ZNSt8bad_castD1Ev373 ···369:·00433095·····4·FUNC····GLOBAL·DEFAULT···14·_ZNSt8bad_castD1Ev
374 ···370:·003477d1····26·FUNC····GLOBAL·DEFAULT···14·ossl_gcm_einit374 ···370:·003477d1····26·FUNC····GLOBAL·DEFAULT···14·ossl_gcm_einit
375 ···371:·00475304····72·OBJECT··GLOBAL·DEFAULT···16·ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions375 ···371:·00475304····72·OBJECT··GLOBAL·DEFAULT···16·ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions
376 ···372:·0033b0b5····12·FUNC····GLOBAL·DEFAULT···14·i2d_PKCS7_SIGNER_INFO376 ···372:·0033b0b5····12·FUNC····GLOBAL·DEFAULT···14·i2d_PKCS7_SIGNER_INFO
377 ···373:·0027c659···528·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientProto7Session16process_inactiveERKNS_10OptionListE377 ···373:·0027c659···528·FUNC····WEAK···DEFAULT···14·_ZN7openvpn11ClientProto7Session16process_inactiveERKNS_10OptionListE
378 ···374:·003a0691···120·FUNC····GLOBAL·DEFAULT···14·ossl_i2d_DH_PUBKEY378 ···374:·003a0691···120·FUNC····GLOBAL·DEFAULT···14·ossl_i2d_DH_PUBKEY
379 ···375:·001c09be····40·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn9ClientAPI17MyReconnectNotifyE379 ···375:·001c09c6····40·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn9ClientAPI17MyReconnectNotifyE
380 ···376:·0048c06c····24·OBJECT··GLOBAL·DEFAULT···22·ossl_rand_meth380 ···376:·0048c06c····24·OBJECT··GLOBAL·DEFAULT···22·ossl_rand_meth
381 ···377:·00257c01·····4·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEE21__on_zero_shared_weakEv381 ···377:·00257c01·····4·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEE21__on_zero_shared_weakEv
382 ···378:·003428d9·····4·FUNC····GLOBAL·DEFAULT···14·ossl_prov_digest_engine382 ···378:·003428d9·····4·FUNC····GLOBAL·DEFAULT···14·ossl_prov_digest_engine
383 ···379:·002b4979····34·FUNC····GLOBAL·DEFAULT···14·bn_correct_top383 ···379:·002b4979····34·FUNC····GLOBAL·DEFAULT···14·bn_correct_top
384 ···380:·00340fe1····12·FUNC····GLOBAL·DEFAULT···14·ossl_provider_unquery_operation384 ···380:·00340fe1····12·FUNC····GLOBAL·DEFAULT···14·ossl_provider_unquery_operation
385 ···381:·0039880b·····4·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get0_lastUpdate385 ···381:·0039880b·····4·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get0_lastUpdate
386 ···382:·003fac41····56·FUNC····GLOBAL·DEFAULT···14·tls13_derive_iv386 ···382:·003fac41····56·FUNC····GLOBAL·DEFAULT···14·tls13_derive_iv
Offset 449, 15 lines modifiedOffset 449, 15 lines modified
449 ···445:·00476948····48·OBJECT··GLOBAL·DEFAULT···16·ossl_PrivateKeyInfo_der_to_ed448_decoder_functions449 ···445:·00476948····48·OBJECT··GLOBAL·DEFAULT···16·ossl_PrivateKeyInfo_der_to_ed448_decoder_functions
450 ···446:·004773f0····32·OBJECT··GLOBAL·DEFAULT···16·ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions450 ···446:·004773f0····32·OBJECT··GLOBAL·DEFAULT···16·ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions
451 ···447:·002df871···112·FUNC····GLOBAL·DEFAULT···14·EC_KEY_print_fp451 ···447:·002df871···112·FUNC····GLOBAL·DEFAULT···14·EC_KEY_print_fp
452 ···448:·00481950····32·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEEE452 ···448:·00481950····32·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEEE
453 ···449:·004510b4····32·OBJECT··WEAK···DEFAULT···16·_ZTVN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEEE453 ···449:·004510b4····32·OBJECT··WEAK···DEFAULT···16·_ZTVN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEEE
454 ···450:·002c0da9····12·FUNC····GLOBAL·DEFAULT···14·d2i_DSAparams454 ···450:·002c0da9····12·FUNC····GLOBAL·DEFAULT···14·d2i_DSAparams
455 ···451:·0020d108····37·OBJECT··GLOBAL·DEFAULT···13·_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE455 ···451:·0020d108····37·OBJECT··GLOBAL·DEFAULT···13·_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE
456 ···452:·001c2b5a····45·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail28reactive_socket_service_baseE456 ···452:·001c2b62····45·OBJECT··WEAK···DEFAULT···13·_ZTSN4asio6detail28reactive_socket_service_baseE
457 ···453:·00453588····48·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13ClientConnectE457 ···453:·00453588····48·OBJECT··WEAK···DEFAULT···16·_ZTIN7openvpn13ClientConnectE
458 ···454:·002b50f9·····8·FUNC····GLOBAL·DEFAULT···14·BN_zero_ex458 ···454:·002b50f9·····8·FUNC····GLOBAL·DEFAULT···14·BN_zero_ex
459 ···455:·002cb651····68·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GF2m_simple_group_get_curve459 ···455:·002cb651····68·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GF2m_simple_group_get_curve
460 ···456:·003a7995····12·FUNC····GLOBAL·DEFAULT···14·d2i_ACCESS_DESCRIPTION460 ···456:·003a7995····12·FUNC····GLOBAL·DEFAULT···14·d2i_ACCESS_DESCRIPTION
461 ···457:·00452780····16·OBJECT··WEAK···DEFAULT···16·_ZZN4asio9execution6detail17any_executor_base16target_fns_tableINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEPKNS2_10target_fnsEbPNS6_9enable_ifIXntsr7is_sameIT_vEE5valueEvE4typeEE16fns_with_execute461 ···457:·00452780····16·OBJECT··WEAK···DEFAULT···16·_ZZN4asio9execution6detail17any_executor_base16target_fns_tableINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEPKNS2_10target_fnsEbPNS6_9enable_ifIXntsr7is_sameIT_vEE5valueEvE4typeEE16fns_with_execute
462 ···458:·00262d9d····28·FUNC····WEAK···DEFAULT···14·_ZN7openvpn16TunBuilderClient6ClientD0Ev462 ···458:·00262d9d····28·FUNC····WEAK···DEFAULT···14·_ZN7openvpn16TunBuilderClient6ClientD0Ev
463 ···459:·002a424f····36·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1OpenVPNClientHelper463 ···459:·002a424f····36·FUNC····GLOBAL·DEFAULT···14·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1OpenVPNClientHelper
Offset 484, 15 lines modifiedOffset 484, 15 lines modified
484 ···480:·002832e9···120·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE3ptr5resetEv484 ···480:·002832e9···120·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE3ptr5resetEv
485 ···481:·002a9e23·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_length485 ···481:·002a9e23·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_length
486 ···482:·0037df89····20·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_is_current_thread486 ···482:·0037df89····20·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_is_current_thread
487 ···483:·003d4841····10·FUNC····GLOBAL·DEFAULT···14·SSL_set_num_tickets487 ···483:·003d4841····10·FUNC····GLOBAL·DEFAULT···14·SSL_set_num_tickets
488 ···484:·0041cf79····24·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk120__codecvt_utf8_utf16IwE9do_lengthER9mbstate_tPKcS5_j488 ···484:·0041cf79····24·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk120__codecvt_utf8_utf16IwE9do_lengthER9mbstate_tPKcS5_j
489 ···485:·0023f599···480·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn6Option6renderEj489 ···485:·0023f599···480·FUNC····WEAK···DEFAULT···14·_ZNK7openvpn6Option6renderEj
490 ···486:·00260061···144·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail14hook_allocatorIZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS3_6ClientELb0EE10queue_recvEPNS3_10PacketFromEEUlRKNSt6__ndk110error_codeEjE_NS0_23reactive_socket_recv_opINS_14mutable_bufferESG_NS_15any_io_executorEEEE8allocateEj490 ···486:·00260061···144·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail14hook_allocatorIZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS3_6ClientELb0EE10queue_recvEPNS3_10PacketFromEEUlRKNSt6__ndk110error_codeEjE_NS0_23reactive_socket_recv_opINS_14mutable_bufferESG_NS_15any_io_executorEEEE8allocateEj
491 ···487:·001c0b7b····40·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk120__vector_base_commonILb1EEE491 ···487:·001c0b83····40·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk120__vector_base_commonILb1EEE
492 ···488:·0049040c·····8·OBJECT··WEAK···DEFAULT···23·_ZNSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE492 ···488:·0049040c·····8·OBJECT··WEAK···DEFAULT···23·_ZNSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE
493 ···489:·00422791····16·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18__sp_mut6unlockEv493 ···489:·00422791····16·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18__sp_mut6unlockEv
494 ···490:·002aae17····18·FUNC····GLOBAL·DEFAULT···14·PKCS8_pkey_add1_attr494 ···490:·002aae17····18·FUNC····GLOBAL·DEFAULT···14·PKCS8_pkey_add1_attr
495 ···491:·002f9f3d···128·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_get_asn1_iv495 ···491:·002f9f3d···128·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_get_asn1_iv
496 ···492:·00304271····46·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_save_parameters496 ···492:·00304271····46·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_save_parameters
497 ···493:·003d4a1f····12·FUNC····GLOBAL·DEFAULT···14·SSL_get_options497 ···493:·003d4a1f····12·FUNC····GLOBAL·DEFAULT···14·SSL_get_options
498 ···494:·004134bd···116·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE16do_get_monthnameES4_S4_RNS_8ios_baseERjP2tm498 ···494:·004134bd···116·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE16do_get_monthnameES4_S4_RNS_8ios_baseERjP2tm
Offset 520, 15 lines modifiedOffset 520, 15 lines modified
520 ···516:·0022adf7····46·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE9underflowEv520 ···516:·0022adf7····46·FUNC····WEAK···DEFAULT···14·_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE9underflowEv
521 ···517:·0026a291····34·FUNC····WEAK···DEFAULT···14·_ZN7openvpn2IP12AddrMaskPair10StringPairD2Ev521 ···517:·0026a291····34·FUNC····WEAK···DEFAULT···14·_ZN7openvpn2IP12AddrMaskPair10StringPairD2Ev
522 ···518:·0041d269·····4·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv522 ···518:·0041d269·····4·FUNC····GLOBAL·DEFAULT···14·_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv
523 ···519:·0020d833····35·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk118__time_get_storageIwEE523 ···519:·0020d833····35·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk118__time_get_storageIwEE
524 ···520:·004516a4·····8·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk110__function6__baseIFvP6bio_stEEE524 ···520:·004516a4·····8·OBJECT··WEAK···DEFAULT···16·_ZTINSt6__ndk110__function6__baseIFvP6bio_stEEE
525 ···521:·003cac7d···112·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_INFO_get1_NAME_description525 ···521:·003cac7d···112·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_INFO_get1_NAME_description
526 ···522:·003aa59b·····4·FUNC····GLOBAL·DEFAULT···14·ADMISSION_SYNTAX_get0_admissionAuthority526 ···522:·003aa59b·····4·FUNC····GLOBAL·DEFAULT···14·ADMISSION_SYNTAX_get0_admissionAuthority
527 ···523:·001c0b1a····97·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE527 ···523:·001c0b22····97·OBJECT··WEAK···DEFAULT···13·_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE
528 ···524:·00317421···224·FUNC····GLOBAL·DEFAULT···14·DES_set_key_checked528 ···524:·00317421···224·FUNC····GLOBAL·DEFAULT···14·DES_set_key_checked
529 ···525:·003f3c8b····32·FUNC····GLOBAL·DEFAULT···14·tls1_new529 ···525:·003f3c8b····32·FUNC····GLOBAL·DEFAULT···14·tls1_new
530 ···526:·00414f51·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIwLb1EE16do_decimal_pointEv530 ···526:·00414f51·····4·FUNC····WEAK···DEFAULT···14·_ZNKSt6__ndk117moneypunct_bynameIwLb1EE16do_decimal_pointEv
531 ···527:·00382241···572·FUNC····GLOBAL·DEFAULT···14·ossl_rsa_padding_check_PKCS1_type_2_TLS531 ···527:·00382241···572·FUNC····GLOBAL·DEFAULT···14·ossl_rsa_padding_check_PKCS1_type_2_TLS
532 ···528:·00391de1····96·FUNC····GLOBAL·DEFAULT···14·X509_add_certs532 ···528:·00391de1····96·FUNC····GLOBAL·DEFAULT···14·X509_add_certs
533 ···529:·00396479·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_get_crl533 ···529:·00396479·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_get_get_crl
534 ···530:·003f3f11···320·FUNC····GLOBAL·DEFAULT···14·tls_valid_group534 ···530:·003f3f11···320·FUNC····GLOBAL·DEFAULT···14·tls_valid_group
Offset 560, 15 lines modifiedOffset 560, 15 lines modified
560 ···556:·002c8a95··1432·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_new_from_ecparameters560 ···556:·002c8a95··1432·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_new_from_ecparameters
561 ···557:·0030370d····38·FUNC····GLOBAL·DEFAULT···14·EVP_KDF_CTX_settable_params561 ···557:·0030370d····38·FUNC····GLOBAL·DEFAULT···14·EVP_KDF_CTX_settable_params
562 ···558:·0020f137·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSc562 ···558:·0020f137·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSc
563 ···559:·0028ec25····14·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv563 ···559:·0028ec25····14·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv
564 ···560:·00302ad9·····2·FUNC····GLOBAL·DEFAULT···14·PKCS5_PBE_add564 ···560:·00302ad9·····2·FUNC····GLOBAL·DEFAULT···14·PKCS5_PBE_add
565 ···561:·0047b640····56·OBJECT··GLOBAL·DEFAULT···16·ossl_v3_ocsp_acutoff565 ···561:·0047b640····56·OBJECT··GLOBAL·DEFAULT···16·ossl_v3_ocsp_acutoff
566 ···562:·0020f1c1·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSd566 ···562:·0020f1c1·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSd
567 ···563:·001c1e5e····37·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn11ClientEvent11ClientSetupE567 ···563:·001c1e66····37·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn11ClientEvent11ClientSetupE
568 ···564:·00400ca5···134·FUNC····GLOBAL·DEFAULT···14·LZ4_loadDict568 ···564:·00400ca5···134·FUNC····GLOBAL·DEFAULT···14·LZ4_loadDict
569 ···565:·004075cd····72·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_baseD1Ev569 ···565:·004075cd····72·FUNC····GLOBAL·DEFAULT···14·_ZNSt6__ndk18ios_baseD1Ev
570 ···566:·0020f1ca·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSe570 ···566:·0020f1ca·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSe
571 ···567:·002477d7···142·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail9scheduler12task_cleanupD2Ev571 ···567:·002477d7···142·FUNC····WEAK···DEFAULT···14·_ZN4asio6detail9scheduler12task_cleanupD2Ev
572 ···568:·003f40e1···516·FUNC····GLOBAL·DEFAULT···14·tls1_shared_group572 ···568:·003f40e1···516·FUNC····GLOBAL·DEFAULT···14·tls1_shared_group
573 ···569:·003dc78d·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_client_cert_cb573 ···569:·003dc78d·····4·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_client_cert_cb
574 ···570:·0020f1b8·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSf574 ···570:·0020f1b8·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSf
Offset 647, 15 lines modifiedOffset 647, 15 lines modified
647 ···643:·00337375····20·FUNC····GLOBAL·DEFAULT···14·EVP_get_pw_prompt647 ···643:·00337375····20·FUNC····GLOBAL·DEFAULT···14·EVP_get_pw_prompt
648 ···644:·0037f5fd····30·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_rsa_oaep_md648 ···644:·0037f5fd····30·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_rsa_oaep_md
649 ···645:·003d17dd····84·FUNC····GLOBAL·DEFAULT···14·SSL_get_wfd649 ···645:·003d17dd····84·FUNC····GLOBAL·DEFAULT···14·SSL_get_wfd
650 ···646:·0020f191·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSy650 ···646:·0020f191·····2·OBJECT··GLOBAL·DEFAULT···13·_ZTSy
651 ···647:·00333c91····44·FUNC····GLOBAL·DEFAULT···14·ossl_param_build_set_long651 ···647:·00333c91····44·FUNC····GLOBAL·DEFAULT···14·ossl_param_build_set_long
652 ···648:·004831bc·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIDh652 ···648:·004831bc·····8·OBJECT··GLOBAL·DEFAULT···16·_ZTIDh
653 ···649:·003d0229···684·FUNC····GLOBAL·DEFAULT···14·SSL_free653 ···649:·003d0229···684·FUNC····GLOBAL·DEFAULT···14·SSL_free
654 ···650:·001c23d1····70·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedE654 ···650:·001c23d9····70·OBJECT··WEAK···DEFAULT···13·_ZTSN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedE
655 ···651:·0046d1d8···112·OBJECT··GLOBAL·DEFAULT···16·ossl_aria128ccm_functions655 ···651:·0046d1d8···112·OBJECT··GLOBAL·DEFAULT···16·ossl_aria128ccm_functions
656 ···652:·002d0d89···338·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_cmp656 ···652:·002d0d89···338·FUNC····GLOBAL·DEFAULT···14·EC_GROUP_cmp
Max diff block lines reached; 572377/585015 bytes (97.84%) of diff not shown.
481 KB
readelf --wide --relocs {}
    
Offset 16676, 33 lines modifiedOffset 16676, 33 lines modified
16676 004685a4··00013902·R_ARM_ABS32············00475c4c···ossl_x448_to_PrivateKeyInfo_pem_encoder_functions16676 004685a4··00013902·R_ARM_ABS32············00475c4c···ossl_x448_to_PrivateKeyInfo_pem_encoder_functions
16677 00478abc··00013902·R_ARM_ABS32············00475c4c···ossl_x448_to_PrivateKeyInfo_pem_encoder_functions16677 00478abc··00013902·R_ARM_ABS32············00475c4c···ossl_x448_to_PrivateKeyInfo_pem_encoder_functions
16678 0048101c··00013c02·R_ARM_ABS32············0020d320···_ZTSNSt6__ndk120__codecvt_utf8_utf16IDiEE16678 0048101c··00013c02·R_ARM_ABS32············0020d320···_ZTSNSt6__ndk120__codecvt_utf8_utf16IDiEE
16679 00481098··00013d02·R_ARM_ABS32············00481084···_ZTINSt6__ndk17collateIwEE16679 00481098··00013d02·R_ARM_ABS32············00481084···_ZTINSt6__ndk17collateIwEE
16680 00481128··00013d02·R_ARM_ABS32············00481084···_ZTINSt6__ndk17collateIwEE16680 00481128··00013d02·R_ARM_ABS32············00481084···_ZTINSt6__ndk17collateIwEE
16681 00483540··00013e02·R_ARM_ABS32············00483550···_ZTISt12length_error16681 00483540··00013e02·R_ARM_ABS32············00483550···_ZTISt12length_error
16682 00483920··00013e15·R_ARM_GLOB_DAT·········00483550···_ZTISt12length_error16682 00483920··00013e15·R_ARM_GLOB_DAT·········00483550···_ZTISt12length_error
16683 004843e4··00013f15·R_ARM_GLOB_DAT·········001e537b···ossl_der_oid_ecdsa_with_SHA22416683 004843e4··00013f15·R_ARM_GLOB_DAT·········001e538b···ossl_der_oid_ecdsa_with_SHA224
16684 00468564··00014002·R_ARM_ABS32············00475b2c···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions16684 00468564··00014002·R_ARM_ABS32············00475b2c···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions
16685 00478a7c··00014002·R_ARM_ABS32············00475b2c···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions16685 00478a7c··00014002·R_ARM_ABS32············00475b2c···ossl_x25519_to_SubjectPublicKeyInfo_pem_encoder_functions
16686 00450cb4··00014302·R_ARM_ABS32············001c0c6d···_ZTSN7openvpn10OptionList8KeyValueE16686 00450cb4··00014302·R_ARM_ABS32············001c0c75···_ZTSN7openvpn10OptionList8KeyValueE
16687 00484714··00014615·R_ARM_GLOB_DAT·········00490394···_ZNSt6__ndk17collateIwE2idE16687 00484714··00014615·R_ARM_GLOB_DAT·········00490394···_ZNSt6__ndk17collateIwE2idE
16688 0046c30c··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr16688 0046c30c··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr
16689 0046dd64··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr16689 0046dd64··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr
16690 0046e63c··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr16690 0046e63c··00014802·R_ARM_ABS32············00344e51···ossl_cipher_hw_generic_ctr
16691 00452848··00014902·R_ARM_ABS32············0024878f···_ZN4asio9execution6detail17any_executor_base9copy_voidERS2_RKS2_16691 00452848··00014902·R_ARM_ABS32············0024878f···_ZN4asio9execution6detail17any_executor_base9copy_voidERS2_RKS2_
16692 00453444··00014a02·R_ARM_ABS32············0026e2bd···_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEED2Ev16692 00453444··00014a02·R_ARM_ABS32············0026e2bd···_ZN7openvpn5TunIOIPNS_16TunBuilderClient6ClientENS1_10PacketFromEN4asio5posix23basic_stream_descriptorINS5_15any_io_executorEEEED2Ev
16693 004842b0··00014d15·R_ARM_GLOB_DAT·········00335991···i2d_NETSCAPE_CERT_SEQUENCE16693 004842b0··00014d15·R_ARM_GLOB_DAT·········00335991···i2d_NETSCAPE_CERT_SEQUENCE
16694 00483494··00014f02·R_ARM_ABS32············004834a4···_ZTISt13bad_exception16694 00483494··00014f02·R_ARM_ABS32············004834a4···_ZTISt13bad_exception
16695 00484810··00014f15·R_ARM_GLOB_DAT·········004834a4···_ZTISt13bad_exception16695 00484810··00014f15·R_ARM_GLOB_DAT·········004834a4···_ZTISt13bad_exception
16696 0045282c··00015102·R_ARM_ABS32············0024868d···_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEENS0_11prefer_onlyINS1_12relationship6fork_tILi0EEEEEEEvPvPKvSH_16696 0045282c··00015102·R_ARM_ABS32············0024868d···_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEENS0_11prefer_onlyINS1_12relationship6fork_tILi0EEEEEEEvPvPKvSH_
16697 004844d0··00015315·R_ARM_GLOB_DAT·········0039f1ad···X509_NAME_ENTRY_free16697 004844d0··00015315·R_ARM_GLOB_DAT·········0039f1ad···X509_NAME_ENTRY_free
16698 00483c84··00015615·R_ARM_GLOB_DAT·········00452704···_ZTIN4asio6detail14typeid_wrapperINS0_9schedulerEEE16698 00483c84··00015615·R_ARM_GLOB_DAT·········00452704···_ZTIN4asio6detail14typeid_wrapperINS0_9schedulerEEE
16699 00480648··00015802·R_ARM_ABS32············00407c15···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE9pbackfailEi16699 00480648··00015802·R_ARM_ABS32············00407c15···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE9pbackfailEi
16700 00451268··00015a02·R_ARM_ABS32············001c15bd···_ZTSN7openvpn16OpenSSLExceptionE16700 00451268··00015a02·R_ARM_ABS32············001c15c5···_ZTSN7openvpn16OpenSSLExceptionE
16701 00453618··00015b02·R_ARM_ABS32············001c3fc7···_ZTSN4asio6detail16timer_queue_baseE16701 00453618··00015b02·R_ARM_ABS32············001c3fcf···_ZTSN4asio6detail16timer_queue_baseE
16702 004539a0··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16702 004539a0··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16703 004539a8··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16703 004539a8··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16704 004539e4··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16704 004539e4··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16705 00453a0c··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16705 00453a0c··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16706 00453a34··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16706 00453a34··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16707 00453a5c··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE16707 00453a5c··00015c02·R_ARM_ABS32············0045398c···_ZTIN7openvpn8CompressE
16708 004536e8··00016402·R_ARM_ABS32············002789a5···_ZN7openvpn11ClientProto7Session20transport_connectingEv16708 004536e8··00016402·R_ARM_ABS32············002789a5···_ZN7openvpn11ClientProto7Session20transport_connectingEv
Offset 16713, 15 lines modifiedOffset 16713, 15 lines modified
16713 0046c944··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit16713 0046c944··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit
16714 0046c9b4··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit16714 0046c9b4··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit
16715 0046d084··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit16715 0046d084··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit
16716 0046d0f4··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit16716 0046d0f4··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit
16717 0046d164··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit16717 0046d164··00017202·R_ARM_ABS32············003477d1···ossl_gcm_einit
16718 004684b4··00017302·R_ARM_ABS32············00475304···ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions16718 004684b4··00017302·R_ARM_ABS32············00475304···ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions
16719 004789cc··00017302·R_ARM_ABS32············00475304···ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions16719 004789cc··00017302·R_ARM_ABS32············00475304···ossl_ec_to_EncryptedPrivateKeyInfo_der_encoder_functions
16720 00450b4c··00017702·R_ARM_ABS32············001c09be···_ZTSN7openvpn9ClientAPI17MyReconnectNotifyE16720 00450b4c··00017702·R_ARM_ABS32············001c09c6···_ZTSN7openvpn9ClientAPI17MyReconnectNotifyE
16721 00484460··00017815·R_ARM_GLOB_DAT·········0048c06c···ossl_rand_meth16721 00484460··00017815·R_ARM_GLOB_DAT·········0048c06c···ossl_rand_meth
16722 00452c00··00017902·R_ARM_ABS32············00257c01···_ZNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEE21__on_zero_shared_weakEv16722 00452c00··00017902·R_ARM_ABS32············00257c01···_ZNSt6__ndk120__shared_ptr_pointerIPNS_6vectorIN4asio2ip20basic_resolver_entryINS3_3tcpEEENS_9allocatorIS6_EEEENS_14default_deleteIS9_EENS7_IS9_EEE21__on_zero_shared_weakEv
16723 00481968··00018002·R_ARM_ABS32············00481948···_ZTINSt6__ndk111__money_putIcEE16723 00481968··00018002·R_ARM_ABS32············00481948···_ZTINSt6__ndk111__money_putIcEE
16724 00452520··00018402·R_ARM_ABS32············00245ced···_ZThn4_N7openvpn18HTTPProxyTransport6ClientD0Ev16724 00452520··00018402·R_ARM_ABS32············00245ced···_ZThn4_N7openvpn18HTTPProxyTransport6ClientD0Ev
16725 00454170··00018502·R_ARM_ABS32············00290fcd···_ZTv0_n12_N7openvpn10RemoteList11BulkResolveD0Ev16725 00454170··00018502·R_ARM_ABS32············00290fcd···_ZTv0_n12_N7openvpn10RemoteList11BulkResolveD0Ev
16726 00481d94··00018802·R_ARM_ABS32············004287c9···_ZNSt6__ndk117__assoc_sub_state9__executeEv16726 00481d94··00018802·R_ARM_ABS32············004287c9···_ZNSt6__ndk117__assoc_sub_state9__executeEv
16727 00451c8c··00018902·R_ARM_ABS32············00451c7c···_ZTIN7openvpn6Base6414base64_bad_mapE16727 00451c8c··00018902·R_ARM_ABS32············00451c7c···_ZTIN7openvpn6Base6414base64_bad_mapE
Offset 16755, 15 lines modifiedOffset 16755, 15 lines modified
16755 00478fbc··0001be02·R_ARM_ABS32············004773f0···ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions16755 00478fbc··0001be02·R_ARM_ABS32············004773f0···ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions
16756 00481930··0001c002·R_ARM_ABS32············00481950···_ZTINSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEEE16756 00481930··0001c002·R_ARM_ABS32············00481950···_ZTINSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEEE
16757 004839dc··0001c115·R_ARM_GLOB_DAT·········004510b4···_ZTVN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEEE16757 004839dc··0001c115·R_ARM_GLOB_DAT·········004510b4···_ZTVN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEEE
16758 00476d4c··0001c202·R_ARM_ABS32············002c0da9···d2i_DSAparams16758 00476d4c··0001c202·R_ARM_ABS32············002c0da9···d2i_DSAparams
16759 00476d80··0001c202·R_ARM_ABS32············002c0da9···d2i_DSAparams16759 00476d80··0001c202·R_ARM_ABS32············002c0da9···d2i_DSAparams
16760 004842d4··0001c215·R_ARM_GLOB_DAT·········002c0da9···d2i_DSAparams16760 004842d4··0001c215·R_ARM_GLOB_DAT·········002c0da9···d2i_DSAparams
16761 00480cb4··0001c302·R_ARM_ABS32············0020d108···_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE16761 00480cb4··0001c302·R_ARM_ABS32············0020d108···_ZTSNSt6__ndk116__narrow_to_utf8ILj16EEE
16762 0045265c··0001c402·R_ARM_ABS32············001c2b5a···_ZTSN4asio6detail28reactive_socket_service_baseE16762 0045265c··0001c402·R_ARM_ABS32············001c2b62···_ZTSN4asio6detail28reactive_socket_service_baseE
16763 0045350c··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE16763 0045350c··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE
16764 00453540··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE16764 00453540··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE
16765 0045354c··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE16765 0045354c··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE
16766 00453564··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE16766 00453564··0001c502·R_ARM_ABS32············00453588···_ZTIN7openvpn13ClientConnectE
16767 00455f9c··0001c702·R_ARM_ABS32············002cb651···ossl_ec_GF2m_simple_group_get_curve16767 00455f9c··0001c702·R_ARM_ABS32············002cb651···ossl_ec_GF2m_simple_group_get_curve
16768 00483834··0001c915·R_ARM_GLOB_DAT·········00452780···_ZZN4asio9execution6detail17any_executor_base16target_fns_tableINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEPKNS2_10target_fnsEbPNS6_9enable_ifIXntsr7is_sameIT_vEE5valueEvE4typeEE16fns_with_execute16768 00483834··0001c915·R_ARM_GLOB_DAT·········00452780···_ZZN4asio9execution6detail17any_executor_base16target_fns_tableINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEPKNS2_10target_fnsEbPNS6_9enable_ifIXntsr7is_sameIT_vEE5valueEvE4typeEE16fns_with_execute
16769 00453158··0001ca02·R_ARM_ABS32············00262d9d···_ZN7openvpn16TunBuilderClient6ClientD0Ev16769 00453158··0001ca02·R_ARM_ABS32············00262d9d···_ZN7openvpn16TunBuilderClient6ClientD0Ev
Offset 16772, 15 lines modifiedOffset 16772, 15 lines modified
16772 00480a48··0001d202·R_ARM_ABS32············0041b009···_ZNKSt6__ndk17codecvtIwc9mbstate_tE10do_unshiftERS1_PcS4_RS4_16772 00480a48··0001d202·R_ARM_ABS32············0041b009···_ZNKSt6__ndk17codecvtIwc9mbstate_tE10do_unshiftERS1_PcS4_RS4_
16773 00481aec··0001d202·R_ARM_ABS32············0041b009···_ZNKSt6__ndk17codecvtIwc9mbstate_tE10do_unshiftERS1_PcS4_RS4_16773 00481aec··0001d202·R_ARM_ABS32············0041b009···_ZNKSt6__ndk17codecvtIwc9mbstate_tE10do_unshiftERS1_PcS4_RS4_
16774 00450fe8··0001d302·R_ARM_ABS32············002251b5···_ZN7openvpn10CryptoAlgs16crypto_alg_indexD0Ev16774 00450fe8··0001d302·R_ARM_ABS32············002251b5···_ZN7openvpn10CryptoAlgs16crypto_alg_indexD0Ev
16775 00453e64··0001d702·R_ARM_ABS32············0028f1f5···_ZN7openvpn11ClientEvent14TunSetupFailedD0Ev16775 00453e64··0001d702·R_ARM_ABS32············0028f1f5···_ZN7openvpn11ClientEvent14TunSetupFailedD0Ev
16776 00467a48··0001d802·R_ARM_ABS32············0046e4a0···ossl_sm4128ctr_functions16776 00467a48··0001d802·R_ARM_ABS32············0046e4a0···ossl_sm4128ctr_functions
16777 00481654··0001df02·R_ARM_ABS32············00414d83···_ZNKSt6__ndk110moneypunctIcLb0EE16do_negative_signEv16777 00481654··0001df02·R_ARM_ABS32············00414d83···_ZNKSt6__ndk110moneypunctIcLb0EE16do_negative_signEv
16778 00480fd4··0001e402·R_ARM_ABS32············0041cf79···_ZNKSt6__ndk120__codecvt_utf8_utf16IwE9do_lengthER9mbstate_tPKcS5_j16778 00480fd4··0001e402·R_ARM_ABS32············0041cf79···_ZNKSt6__ndk120__codecvt_utf8_utf16IwE9do_lengthER9mbstate_tPKcS5_j
16779 00450bac··0001e702·R_ARM_ABS32············001c0b7b···_ZTSNSt6__ndk120__vector_base_commonILb1EEE16779 00450bac··0001e702·R_ARM_ABS32············001c0b83···_ZTSNSt6__ndk120__vector_base_commonILb1EEE
16780 0048472c··0001e815·R_ARM_GLOB_DAT·········0049040c···_ZNSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE16780 0048472c··0001e815·R_ARM_GLOB_DAT·········0049040c···_ZNSt6__ndk19money_putIcNS_19ostreambuf_iteratorIcNS_11char_traitsIcEEEEE2idE
16781 0045c944··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16781 0045c944··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
16782 0045c9cc··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16782 0045c9cc··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
16783 0045ca54··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16783 0045ca54··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
16784 0045cadc··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16784 0045cadc··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
16785 0045cb64··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16785 0045cb64··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
16786 0045cbec··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv16786 0045cbec··0001eb02·R_ARM_ABS32············002f9f3d···EVP_CIPHER_get_asn1_iv
Offset 16815, 15 lines modifiedOffset 16815, 15 lines modified
16815 00476c50··00020102·R_ARM_ABS32············003a0709···ossl_d2i_DHx_PUBKEY16815 00476c50··00020102·R_ARM_ABS32············003a0709···ossl_d2i_DHx_PUBKEY
16816 00483850··00020315·R_ARM_GLOB_DAT·········00451e2c···_ZTVN7openvpn13ClientOptionsE16816 00483850··00020315·R_ARM_GLOB_DAT·········00451e2c···_ZTVN7openvpn13ClientOptionsE
16817 004514f4··00020402·R_ARM_ABS32············0022adf7···_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE9underflowEv16817 004514f4··00020402·R_ARM_ABS32············0022adf7···_ZNSt6__ndk115basic_stringbufIcNS_11char_traitsIcEENS_9allocatorIcEEE9underflowEv
16818 00480a70··00020602·R_ARM_ABS32············0041d269···_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv16818 00480a70··00020602·R_ARM_ABS32············0041d269···_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv
16819 00480ac0··00020602·R_ARM_ABS32············0041d269···_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv16819 00480ac0··00020602·R_ARM_ABS32············0041d269···_ZNKSt6__ndk18numpunctIcE16do_decimal_pointEv
16820 00481544··00020702·R_ARM_ABS32············0020d833···_ZTSNSt6__ndk118__time_get_storageIwEE16820 00481544··00020702·R_ARM_ABS32············0020d833···_ZTSNSt6__ndk118__time_get_storageIwEE
16821 004516b4··00020802·R_ARM_ABS32············004516a4···_ZTINSt6__ndk110__function6__baseIFvP6bio_stEEE16821 004516b4··00020802·R_ARM_ABS32············004516a4···_ZTINSt6__ndk110__function6__baseIFvP6bio_stEEE
16822 00450bb4··00020b02·R_ARM_ABS32············001c0b1a···_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE16822 00450bb4··00020b02·R_ARM_ABS32············001c0b22···_ZTSNSt6__ndk113__vector_baseIN7openvpn5RCPtrINS1_10RemoteList12ResolvedAddrEEENS_9allocatorIS5_EEEE
16823 0047c898··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16823 0047c898··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16824 0047c90c··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16824 0047c90c··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16825 0047c980··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16825 0047c980··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16826 0047c9f4··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16826 0047c9f4··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16827 0047ca68··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16827 0047ca68··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16828 0047cadc··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16828 0047cadc··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
16829 0047cb50··00020d02·R_ARM_ABS32············003f3c8b···tls1_new16829 0047cb50··00020d02·R_ARM_ABS32············003f3c8b···tls1_new
Offset 16854, 15 lines modifiedOffset 16854, 15 lines modified
16854 00481b68··00022702·R_ARM_ABS32············0041badb···_ZNKSt6__ndk17codecvtIDic9mbstate_tE11do_encodingEv16854 00481b68··00022702·R_ARM_ABS32············0041badb···_ZNKSt6__ndk17codecvtIDic9mbstate_tE11do_encodingEv
16855 004847b4··00022815·R_ARM_GLOB_DAT·········0041eb29···_ZNSt6__ndk118__time_get_storageIwE9__analyzeEcRKNS_5ctypeIwEE16855 004847b4··00022815·R_ARM_GLOB_DAT·········0041eb29···_ZNSt6__ndk118__time_get_storageIwE9__analyzeEcRKNS_5ctypeIwEE
16856 00482f68··00022902·R_ARM_ABS32············0020f125···_ZTSb16856 00482f68··00022902·R_ARM_ABS32············0020f125···_ZTSb
16857 00482fb8··00022e02·R_ARM_ABS32············0020f137···_ZTSc16857 00482fb8··00022e02·R_ARM_ABS32············0020f137···_ZTSc
16858 0048409c··00022f15·R_ARM_GLOB_DAT·········0028ec25···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv16858 0048409c··00022f15·R_ARM_GLOB_DAT·········0028ec25···_ZN4asio6detail22executor_function_view8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EEEEvPv
16859 0048c2f4··00023102·R_ARM_ABS32············0047b640···ossl_v3_ocsp_acutoff16859 0048c2f4··00023102·R_ARM_ABS32············0047b640···ossl_v3_ocsp_acutoff
16860 00483210··00023202·R_ARM_ABS32············0020f1c1···_ZTSd16860 00483210··00023202·R_ARM_ABS32············0020f1c1···_ZTSd
16861 00451df0··00023302·R_ARM_ABS32············001c1e5e···_ZTSN7openvpn11ClientEvent11ClientSetupE16861 00451df0··00023302·R_ARM_ABS32············001c1e66···_ZTSN7openvpn11ClientEvent11ClientSetupE
16862 00483238··00023602·R_ARM_ABS32············0020f1ca···_ZTSe16862 00483238··00023602·R_ARM_ABS32············0020f1ca···_ZTSe
16863 004831e8··00023a02·R_ARM_ABS32············0020f1b8···_ZTSf16863 004831e8··00023a02·R_ARM_ABS32············0020f1b8···_ZTSf
16864 00452318··00023b02·R_ARM_ABS32············00242d31···_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE16864 00452318··00023b02·R_ARM_ABS32············00242d31···_ZN7openvpn20CryptoTLSPRFInstanceINS_16OpenSSLCryptoAPIEE9peer_readERNS_10BufferTypeIhEE
16865 00452c60··00023c02·R_ARM_ABS32············00258b69···_ZN7openvpn12UDPTransport6Client4stopEv16865 00452c60··00023c02·R_ARM_ABS32············00258b69···_ZN7openvpn12UDPTransport6Client4stopEv
16866 00483260··00023f02·R_ARM_ABS32············0020f1d3···_ZTSg16866 00483260··00023f02·R_ARM_ABS32············0020f1d3···_ZTSg
16867 00482fe0··00024302·R_ARM_ABS32············0020f140···_ZTSh16867 00482fe0··00024302·R_ARM_ABS32············0020f140···_ZTSh
16868 00483080··00024602·R_ARM_ABS32············0020f164···_ZTSi16868 00483080··00024602·R_ARM_ABS32············0020f164···_ZTSi
Offset 16925, 15 lines modifiedOffset 16925, 15 lines modified
16925 00483120··00027f02·R_ARM_ABS32············0020f188···_ZTSx16925 00483120··00027f02·R_ARM_ABS32············0020f188···_ZTSx
16926 00483828··00028015·R_ARM_GLOB_DAT·········002728e5···_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv16926 00483828··00028015·R_ARM_GLOB_DAT·········002728e5···_ZN4asio6detail16service_registry6createINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS6_EEEEEENS_10io_contextEEEPNS_17execution_context7serviceEPv
16927 00451f94··00028102·R_ARM_ABS32············00451f84···_ZTIN7openvpn13OpenSSLRandom18rand_error_opensslE16927 00451f94··00028102·R_ARM_ABS32············00451f84···_ZTIN7openvpn13OpenSSLRandom18rand_error_opensslE
16928 00483b94··00028115·R_ARM_GLOB_DAT·········00451f84···_ZTIN7openvpn13OpenSSLRandom18rand_error_opensslE16928 00483b94··00028115·R_ARM_GLOB_DAT·········00451f84···_ZTIN7openvpn13OpenSSLRandom18rand_error_opensslE
16929 00483148··00028602·R_ARM_ABS32············0020f191···_ZTSy16929 00483148··00028602·R_ARM_ABS32············0020f191···_ZTSy
16930 004831d0··00028802·R_ARM_ABS32············004831bc···_ZTIDh16930 004831d0··00028802·R_ARM_ABS32············004831bc···_ZTIDh
16931 004831e0··00028802·R_ARM_ABS32············004831bc···_ZTIDh16931 004831e0··00028802·R_ARM_ABS32············004831bc···_ZTIDh
16932 00452158··00028a02·R_ARM_ABS32············001c23d1···_ZTSN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedE16932 00452158··00028a02·R_ARM_ABS32············001c23d9···_ZTSN7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initializedE
16933 0046778c··00028b02·R_ARM_ABS32············0046d1d8···ossl_aria128ccm_functions16933 0046778c··00028b02·R_ARM_ABS32············0046d1d8···ossl_aria128ccm_functions
16934 004832e8··00028e02·R_ARM_ABS32············004832d4···_ZTIDi16934 004832e8··00028e02·R_ARM_ABS32············004832d4···_ZTIDi
16935 004832f8··00028e02·R_ARM_ABS32············004832d4···_ZTIDi16935 004832f8··00028e02·R_ARM_ABS32············004832d4···_ZTIDi
16936 00481338··00029902·R_ARM_ABS32············004133a5···_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE11do_get_dateES4_S4_RNS_8ios_baseERjP2tm16936 00481338··00029902·R_ARM_ABS32············004133a5···_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE11do_get_dateES4_S4_RNS_8ios_baseERjP2tm
16937 00481448··00029902·R_ARM_ABS32············004133a5···_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE11do_get_dateES4_S4_RNS_8ios_baseERjP2tm16937 00481448··00029902·R_ARM_ABS32············004133a5···_ZNKSt6__ndk18time_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE11do_get_dateES4_S4_RNS_8ios_baseERjP2tm
Max diff block lines reached; 479993/492869 bytes (97.39%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ef8a96cd62aa280b814aa6362b8fecd25747a5426 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·aee95317f36d186320e5f9f6c6b95f3e62e52e34
1.17 KB
strings --all --bytes=8 {}
    
Offset 17684, 15 lines modifiedOffset 17684, 14 lines modified
17684 parse/range·issue17684 parse/range·issue
17685 Creds:·None17685 Creds:·None
17686 3.8_git:master17686 3.8_git:master
17687 COMPRESS_ERROR17687 COMPRESS_ERROR
17688 REROUTE_GW_NO_DNS17688 REROUTE_GW_NO_DNS
17689 PROXY_NEED_CREDS17689 PROXY_NEED_CREDS
17690 PKTID_INVALID17690 PKTID_INVALID
17691 pg-2.2.38-148-g9f02ce16 
17692 ASSIGN_IP17691 ASSIGN_IP
17693 xkey_keydata_new:·out·of·memory17692 xkey_keydata_new:·out·of·memory
17694 xkey-origin17693 xkey-origin
17695 security-bits17694 security-bits
17696 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·17695 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
17697 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·17696 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
17698 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.17697 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
Offset 21631, 14 lines modifiedOffset 21630, 15 lines modified
21631 message_window_ref_by_id21630 message_window_ref_by_id
21632 data_encrypt:·no·primary·key21631 data_encrypt:·no·primary·key
21633 ·for·pending·authentification21632 ·for·pending·authentification
21634 TUN_FRAMING_ERROR21633 TUN_FRAMING_ERROR
21635 CLIENT_HALT21634 CLIENT_HALT
21636 PROXY_ERROR21635 PROXY_ERROR
21637 PKTID_BACKTRACK21636 PKTID_BACKTRACK
 21637 icsopenvpn/v0.7.38-0-g9f02ce16
21638 OpenVPN·xkey·EC·Key·Manager21638 OpenVPN·xkey·EC·Key·Manager
21639 ec_keymgmt_import21639 ec_keymgmt_import
21640 mdname·<%s>21640 mdname·<%s>
21641 setting·saltlen·to·%s21641 setting·saltlen·to·%s
21642 gettable_params21642 gettable_params
21643 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·21643 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·
21644 tun_builder_set_remote_address21644 tun_builder_set_remote_address
Offset 26088, 15 lines modifiedOffset 26088, 15 lines modified
26088 A»      JxDzDh26088 A»      JxDzDh
26089 yA,JxDzDh26089 yA,JxDzDh
26090 A&JxDzDh26090 A&JxDzDh
26091 $H)F$JxDzDh26091 $H)F$JxDzDh
26092 J}DzD(Fh26092 J}DzD(Fh
26093 @hpG@hpG26093 @hpG@hpG
26094 HxDpG»  HxDpG26094 HxDpG»  HxDpG
26095 HxDpG»  HxDpG»     HxDpGE\26095 HxDpG»  HxDpG»     HxDpG-\
26096 HxDpG»  HxDpG26096 HxDpG»  HxDpG
26097 !,JxDzDg26097 !,JxDzDg
26098 FHF!F*Fo26098 FHF!F*Fo
26099 pGAbpG@jpG26099 pGAbpG@jpG
26100 A»      JxDzDf26100 A»      JxDzDf
26101 Q\JxDzDf26101 Q\JxDzDf
26102 QSJxDzDf26102 QSJxDzDf
819 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 5233, 12886 lines modifiedOffset 5233, 12882 lines modified
5233 ··[·1d47a]··parse/range·issue5233 ··[·1d47a]··parse/range·issue
5234 ··[·1d48c]··Creds:·None5234 ··[·1d48c]··Creds:·None
5235 ··[·1d498]··3.8_git:master5235 ··[·1d498]··3.8_git:master
5236 ··[·1d4a7]··COMPRESS_ERROR5236 ··[·1d4a7]··COMPRESS_ERROR
5237 ··[·1d4b6]··REROUTE_GW_NO_DNS5237 ··[·1d4b6]··REROUTE_GW_NO_DNS
5238 ··[·1d4c8]··PROXY_NEED_CREDS5238 ··[·1d4c8]··PROXY_NEED_CREDS
Diff chunk too large, falling back to line-by-line diff (2868 lines added, 2869 lines removed)
5239 ··[·1d4d9]··PKTID_INVALID5239 ··[·1d4d9]··PKTID_INVALID
5240 ··[·1d4e7]··pg-2.2.38-148-g9f02ce165240 ··[·1d4e7]··ASSIGN_IP
5241 ··[·1d4ff]··ASSIGN_IP5241 ··[·1d4f1]··WARN
5242 ··[·1d509]··WARN5242 ··[·1d4f6]··xkey_keydata_new:·out·of·memory
5243 ··[·1d50e]··xkey_keydata_new:·out·of·memory5243 ··[·1d516]··xkey-origin
5244 ··[·1d52e]··xkey-origin5244 ··[·1d522]··security-bits
5245 ··[·1d53a]··security-bits5245 ··[·1d530]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
5246 ··[·1d548]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·5246 ··[·1d585]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
5247 ··[·1d59d]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·5247 ··[·1d5ce]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
5248 ··[·1d5e6]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.5248 ··[·1d634]··log
5249 ··[·1d64c]··log5249 ··[·1d638]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null
5250 ··[·1d650]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null5250 ··[·1d671]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown
5251 ··[·1d689]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown5251 ··[·1d6ab]··java/lang/IllegalArgumentException
5252 ··[·1d6c3]··java/lang/IllegalArgumentException5252 ··[·1d6ce]··PrivateKeyInfo
5253 ··[·1d6e6]··PrivateKeyInfo5253 ··[·1d6dd]··Type=
5254 ··[·1d6f5]··Type=5254 ··[·1d6e3]··ASN1_PRINTABLESTRING
5255 ··[·1d6fb]··ASN1_PRINTABLESTRING5255 ··[·1d6f8]··parameter
5256 ··[·1d710]··parameter5256 ··[·1d702]··%02X:
5257 ··[·1d71a]··%02X:5257 ··[·1d708]··BIO_find_type
5258 ··[·1d720]··BIO_find_type5258 ··[·1d716]··calling·ioctlsocket()
5259 ··[·1d72e]··calling·ioctlsocket()5259 ··[·1d72c]··BIO_bind
5260 ··[·1d744]··BIO_bind5260 ··[·1d735]··BIO_listen
5261 ··[·1d74d]··BIO_listen5261 ··[·1d740]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c
5262 ··[·1d758]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c5262 ··[·1d795]··NCONF_dump_fp
5263 ··[·1d7ad]··NCONF_dump_fp5263 ··[·1d7a3]··.conf
5264 ··[·1d7bb]··.conf5264 ··[·1d7a9]··BITSTR
5265 ··[·1d7c1]··BITSTR5265 ··[·1d7b0]··PRINTABLE
5266 ··[·1d7c8]··PRINTABLE5266 ··[·1d7ba]··BN_div_recp
5267 ··[·1d7d2]··BN_div_recp5267 ··[·1d7c6]··dlfcn_name_converter
5268 ··[·1d7de]··dlfcn_name_converter5268 ··[·1d7db]··lib%s.so
5269 ··[·1d7f3]··lib%s.so5269 ··[·1d7e4]··o2i_ECPublicKey
5270 ··[·1d7fc]··o2i_ECPublicKey5270 ··[·1d7f4]··seed
5271 ··[·1d80c]··seed5271 ··[·1d7f9]··name=%s
5272 ··[·1d811]··name=%s5272 ··[·1d801]··WTLS·curve·over·a·113·bit·binary·field
5273 ··[·1d819]··WTLS·curve·over·a·113·bit·binary·field5273 ··[·1d828]··ossl_ec_key_pairwise_check
5274 ··[·1d840]··ossl_ec_key_pairwise_check5274 ··[·1d843]··ossl_ec_group_todata
5275 ··[·1d85b]··ossl_ec_group_todata5275 ··[·1d858]··group_new_from_name
5276 ··[·1d870]··group_new_from_name5276 ··[·1d86c]··EC_POINT_point2buf
5277 ··[·1d884]··EC_POINT_point2buf5277 ··[·1d87f]··ossl_ec_GFp_simple_group_set_curve
5278 ··[·1d897]··ossl_ec_GFp_simple_group_set_curve5278 ··[·1d8a2]··do_dh_print
5279 ··[·1d8ba]··do_dh_print5279 ··[·1d8ae]··ECDSA-Parameters
5280 ··[·1d8c6]··ECDSA-Parameters5280 ··[·1d8c0]··DX���x#U��r�l!�6�I�N��#�|���������������������������?
5281 ··[·1d8d8]··DX���x#U��r�l!�6�I�N��#�|���������������������������?5281 ··[·1d8f8]··SHAKE256
5282 ··[·1d910]··SHAKE2565282 ··[·1d901]··save-parameters
5283 ··[·1d919]··save-parameters5283 ··[·1d911]··LOAD
5284 ··[·1d929]··LOAD5284 ··[·1d916]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c
5285 ··[·1d92e]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c5285 ··[·1d96f]··FIPS·routines
5286 ··[·1d987]··FIPS·routines5286 ··[·1d97d]··EC·lib
5287 ··[·1d995]··EC·lib5287 ··[·1d984]··fatal
5288 ··[·1d99c]··fatal5288 ··[·1d98a]··invalid·provider·functions
5289 ··[·1d9a2]··invalid·provider·functions5289 ··[·1d9a5]··unable·to·get·read·lock
5290 ··[·1d9bd]··unable·to·get·read·lock5290 ··[·1d9bd]··evp_md_from_algorithm
5291 ··[·1d9d5]··evp_md_from_algorithm5291 ··[·1d9d3]··blocksize
5292 ··[·1d9eb]··blocksize5292 ··[·1d9dd]··secp128r1
5293 ··[·1d9f5]··secp128r15293 ··[·1d9e7]··sect239k1
5294 ··[·1d9ff]··sect239k15294 ··[·1d9f1]··c2tnb239v3
5295 ··[·1da09]··c2tnb239v35295 ··[·1d9fc]··c2tnb359v1
5296 ··[·1da14]··c2tnb359v15296 ··[·1da07]··wap-wsg-idm-ecid-wtls11
5297 ··[·1da1f]··wap-wsg-idm-ecid-wtls115297 ··[·1da1f]··EVP_DecryptUpdate
5298 ··[·1da37]··EVP_DecryptUpdate5298 ··[·1da31]··tlsaad
5299 ··[·1da49]··tlsaad5299 ··[·1da38]··ASN1_TYPE_get_octetstring
5300 ··[·1da50]··ASN1_TYPE_get_octetstring5300 ··[·1da52]··default-digest
5301 ··[·1da6a]··default-digest5301 ··[·1da61]··PKCS5_v2_scrypt_keyivgen_ex
5302 ··[·1da79]··PKCS5_v2_scrypt_keyivgen_ex5302 ··[·1da7d]··[action:%d,·state:%d]
5303 ··[·1da95]··[action:%d,·state:%d]5303 ··[·1da93]··fix_ec_param_enc
5304 ··[·1daab]··fix_ec_param_enc5304 ··[·1daa4]··try_provided_check
5305 ··[·1dabc]··try_provided_check5305 ··[·1dab7]··EVP_PKEY_sign
5306 ··[·1dacf]··EVP_PKEY_sign5306 ··[·1dac5]··modp_2048
5307 ··[·1dadd]··modp_20485307 ··[·1dacf]··check·pubkey·too·small
5308 ··[·1dae7]··check·pubkey·too·small5308 ··[·1dae6]··cipher·not·gcm·mode
5309 ··[·1dafe]··cipher·not·gcm·mode5309 ··[·1dafa]··ctrl·operation·not·implemented
5310 ··[·1db12]··ctrl·operation·not·implemented5310 ··[·1db19]··expecting·an·hmac·key
5311 ··[·1db31]··expecting·an·hmac·key5311 ··[·1db2f]··invalid·operation
5312 ··[·1db47]··invalid·operation5312 ··[·1db41]··set·default·property·failure
5313 ··[·1db59]··set·default·property·failure5313 ··[·1db5e]··first·num·too·large
5314 ··[·1db76]··first·num·too·large5314 ··[·1db72]··invalid·string·table·value
5315 ··[·1db8a]··invalid·string·table·value5315 ··[·1db8d]··mstring·wrong·tag
5316 ··[·1dba5]··mstring·wrong·tag5316 ··[·1db9f]··not·ascii·format
5317 ··[·1dbb7]··not·ascii·format5317 ··[·1dbb0]··not·enough·data
5318 ··[·1dbc8]··not·enough·data5318 ··[·1dbc0]··type·not·constructed
5319 ··[·1dbd8]··type·not·constructed5319 ··[·1dbd5]··missing·close·square·bracket
5320 ··[·1dbed]··missing·close·square·bracket5320 ··[·1dbf2]··relative·path
5321 ··[·1dc0a]··relative·path5321 ··[·1dc00]··unsupported·field
5322 ··[·1dc18]··unsupported·field5322 ··[·1dc12]··name·translation·failed
5323 ··[·1dc2a]··name·translation·failed5323 ··[·1dc2a]··a·null·shared·library·handle·was·used
5324 ··[·1dc42]··a·null·shared·library·handle·was·used5324 ··[·1dc50]··no·cipher
5325 ··[·1dc68]··no·cipher5325 ··[·1dc5a]··failure·obtaining·random
5326 ··[·1dc72]··failure·obtaining·random5326 ··[·1dc73]··error·calculating·protection
5327 ··[·1dc8b]··error·calculating·protection5327 ··[·1dc90]··error·creating·pkiconf
5328 ··[·1dca8]··error·creating·pkiconf5328 ··[·1dca7]··error·creating·pollreq
5329 ··[·1dcbf]··error·creating·pollreq5329 ··[·1dcbe]··invalid·option
5330 ··[·1dcd6]··invalid·option5330 ··[·1dccd]··missing·key·usage·digitalsignature
5331 ··[·1dce5]··missing·key·usage·digitalsignature5331 ··[·1dcf0]··unexpected·pvno
5332 ··[·1dd08]··unexpected·pvno5332 ··[·1dd00]··wrong·rp·component·count
5333 ··[·1dd18]··wrong·rp·component·count5333 ··[·1dd19]··ess·signing·cert·add·error
5334 ··[·1dd31]··ess·signing·cert·add·error5334 ··[·1dd34]··bad·encoding
5335 ··[·1dd4c]··bad·encoding5335 ··[·1dd41]··des-ede-ecb
5336 ··[·1dd59]··des-ede-ecb5336 ··[·1dd4d]··ARIA-128-CBC
5337 ··[·1dd65]··ARIA-128-CBC5337 ··[·1dd5a]··aria256
5338 ··[·1dd72]··aria2565338 ··[·1dd62]··ssl3-sha1
5339 ··[·1dd7a]··ssl3-sha15339 ··[·1dd6c]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n
5340 ··[·1dd84]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n5340 ··[·1dd9b]··assertion·failed:·temp·!=·sh.freelist[slist]
5341 ··[·1ddb3]··assertion·failed:·temp·!=·sh.freelist[slist]5341 ··[·1ddc8]··DES-EDE3-CFB
5342 ··[·1dde0]··DES-EDE3-CFB5342 ··[·1ddd5]··X509v3·Key·Usage
5343 ··[·1dded]··X509v3·Key·Usage5343 ··[·1dde6]··RSA-RIPEMD160
5344 ··[·1ddfe]··RSA-RIPEMD1605344 ··[·1ddf4]··Microsoft·Server·Gated·Crypto
5345 ··[·1de0c]··Microsoft·Server·Gated·Crypto5345 ··[·1de12]··S/MIME·Capabilities
5346 ··[·1de2a]··S/MIME·Capabilities5346 ··[·1de26]··OCSPSigning
5347 ··[·1de3e]··OCSPSigning5347 ··[·1de32]··id-smime-aa-ets-signerLocation
5348 ··[·1de4a]··id-smime-aa-ets-signerLocation5348 ··[·1de51]··id-smime-cti-ets-proofOfCreation
5349 ··[·1de69]··id-smime-cti-ets-proofOfCreation5349 ··[·1de72]··id-pkip
5350 ··[·1de8a]··id-pkip5350 ··[·1de7a]··id-mod-cmc
5351 ··[·1de92]··id-mod-cmc5351 ··[·1de85]··id-mod-dvcs
5352 ··[·1de9d]··id-mod-dvcs5352 ··[·1de91]··sbgp-autonomousSysNum
5353 ··[·1dea9]··sbgp-autonomousSysNum5353 ··[·1dea7]··Hold·Instruction·Call·Issuer
5354 ··[·1debf]··Hold·Instruction·Call·Issuer5354 ··[·1dec4]··dNSDomain
5355 ··[·1dedc]··dNSDomain5355 ··[·1dece]··pilotDSA
5356 ··[·1dee6]··pilotDSA5356 ··[·1ded7]··nSRecord
5357 ··[·1deef]··nSRecord5357 ··[·1dee0]··friendlyCountryName
5358 ··[·1def8]··friendlyCountryName5358 ··[·1def4]··dITRedirect
Max diff block lines reached; 630271/838931 bytes (75.13%) of diff not shown.
2.2 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 769, 15 lines modifiedOffset 769, 15 lines modified
769 »       mov»    r8,·r0769 »       mov»    r8,·r0
770 »       blx»    439610·<__emutls_get_address@@Base+0x6230>770 »       blx»    439610·<__emutls_get_address@@Base+0x6230>
771 »       mov»    r0,·r8771 »       mov»    r0,·r8
772 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>772 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
773 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>773 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>
774 »       subs»   r7,·#34»     ;·0x22774 »       subs»   r7,·#34»     ;·0x22
775 »       movs»   r7,·r4775 »       movs»   r7,·r4
776 »       lsls»   r3,·r5,·#24776 »       lsls»   r3,·r2,·#24
777 »       Address·0x000000000020fc22·is·out·of·bounds.777 »       Address·0x000000000020fc22·is·out·of·bounds.
  
  
778 0020fc24·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base>:778 0020fc24·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base>:
779 »       push»   {r4,·r5,·r6,·r7,·lr}779 »       push»   {r4,·r5,·r6,·r7,·lr}
780 »       add»    r7,·sp,·#12780 »       add»    r7,·sp,·#12
781 »       stmdb»  sp!,·{r8,·r9,·sl}781 »       stmdb»  sp!,·{r8,·r9,·sl}
Offset 885, 18 lines modifiedOffset 885, 18 lines modified
885 »       mov»    r5,·r0885 »       mov»    r5,·r0
886 »       add»    r0,·sp,·#16886 »       add»    r0,·sp,·#16
887 »       blx»    4396c0·<__emutls_get_address@@Base+0x62e0>887 »       blx»    4396c0·<__emutls_get_address@@Base+0x62e0>
888 »       mov»    r0,·r5888 »       mov»    r0,·r5
889 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>889 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
890 »       subs»   r3,·#142»    ;·0x8e890 »       subs»   r3,·#142»    ;·0x8e
891 »       movs»   r7,·r4891 »       movs»   r7,·r4
892 »       ldr»    r3,·[r3,·#96]» ;·0x60892 »       ldr»    r3,·[r0,·#96]» ;·0x60
893 »       vtbx.8» d25,·{d9-d12},·d18893 »       vtbx.8» d25,·{d9-d12},·d18
894 »       vrsra.u64»      d18,·d3,·#9894 »       vrsra.u64»      d18,·d3,·#9
895 »       »       »       ;·<UNDEFINED>·instruction:·0xfff74df0895 »       »       »       ;·<UNDEFINED>·instruction:·0xfff74dd8
896 »       vceq.f32»       <illegal·reg·q15.5>,·q7,·#0896 »       vceq.f32»       <illegal·reg·q15.5>,·q7,·#0
897 »       vtbl.8» d19,·{d8-d11},·d8897 »       vtbl.8» d19,·{d8-d11},·d8
898 »       movs»   r7,·r4898 »       movs»   r7,·r4
899 »       subs»   r3,·#8899 »       subs»   r3,·#8
900 »       movs»   r7,·r4900 »       movs»   r7,·r4
901 »       subs»   r3,·#4901 »       subs»   r3,·#4
902 »       movs»   r7,·r4902 »       movs»   r7,·r4
Offset 1038, 15 lines modifiedOffset 1038, 15 lines modified
1038 »       mov»    r0,·r41038 »       mov»    r0,·r4
1039 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>1039 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
1040 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>1040 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>
1041 »       subs»   r2,·#98»     ;·0x621041 »       subs»   r2,·#98»     ;·0x62
1042 »       movs»   r7,·r41042 »       movs»   r7,·r4
1043 »       cbnz»   r4,·20fef0·<std::__ndk1::vector<openvpn::RCPtr<openvpn::OptionList::KeyValue>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::OptionList::KeyValue>·>·>::reserve(unsigned·int)@@Base+0x2c>1043 »       cbnz»   r4,·20fef0·<std::__ndk1::vector<openvpn::RCPtr<openvpn::OptionList::KeyValue>,·std::__ndk1::allocator<openvpn::RCPtr<openvpn::OptionList::KeyValue>·>·>::reserve(unsigned·int)@@Base+0x2c>
1044 »       vshll.u32»      <illegal·reg·q12.5>,·d19,·#241044 »       vshll.u32»      <illegal·reg·q12.5>,·d19,·#24
1045 »       vcvtp.u16.f16»  q9,·q51045 »       vrshr.u64»      d18,·d18,·#9
1046 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadb3a1046 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadb3a
1047 »       vtbl.8» d19,·{d23-d24},·d301047 »       vtbl.8» d19,·{d23-d24},·d30
1048 »       movs»   r7,·r41048 »       movs»   r7,·r4
1049 »       subs»   r1,·#174»    ;·0xae1049 »       subs»   r1,·#174»    ;·0xae
1050 »       movs»   r7,·r41050 »       movs»   r7,·r4
1051 »       subs»   r1,·#152»    ;·0x981051 »       subs»   r1,·#152»    ;·0x98
1052 »       movs»   r7,·r41052 »       movs»   r7,·r4
Offset 1459, 16 lines modifiedOffset 1459, 16 lines modified
1459 »       ldr»    r1,·[sp,·#44]» ;·0x2c1459 »       ldr»    r1,·[sp,·#44]» ;·0x2c
1460 »       str»    r1,·[r0,·#12]1460 »       str»    r1,·[r0,·#12]
1461 »       adds»   r0,·#161461 »       adds»   r0,·#16
1462 »       str.w»  r0,·[r9,·#12]1462 »       str.w»  r0,·[r9,·#12]
1463 »       b.n»    21034e·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x3ee>1463 »       b.n»    21034e·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x3ee>
1464 »       subs»   r0,·#80»     ;·0x501464 »       subs»   r0,·#80»     ;·0x50
1465 »       movs»   r7,·r41465 »       movs»   r7,·r4
1466 »       lsls»   r6,·r0,·#251466 »       lsls»   r6,·r1,·#25
1467 »       vrsqrte.u32»    q8,·q141467 »       vsri.64»q8,·q10,·#5
1468 »       vqshlu.s64»     <illegal·reg·q9.5>,·q8,·#59»      ;·0x3b1468 »       vqshlu.s64»     <illegal·reg·q9.5>,·q8,·#59»      ;·0x3b
1469 »       movs»   r7,·r41469 »       movs»   r7,·r4
1470 »       ldr»    r0,·[sp,·#4]1470 »       ldr»    r0,·[sp,·#4]
1471 »       add»    r1,·sp,·#321471 »       add»    r1,·sp,·#32
1472 »       blx»    439780·<__emutls_get_address@@Base+0x63a0>1472 »       blx»    439780·<__emutls_get_address@@Base+0x63a0>
1473 »       ldr»    r4,·[sp,·#36]» ;·0x241473 »       ldr»    r4,·[sp,·#36]» ;·0x24
1474 »       cbz»    r4,·21034e·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x3ee>1474 »       cbz»    r4,·21034e·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x3ee>
Offset 1667, 15 lines modifiedOffset 1667, 15 lines modified
1667 »       movs»   r0,·r01667 »       movs»   r0,·r0
1668 »       movs»   r0,·r21668 »       movs»   r0,·r2
1669 »       movs»   r0,·r01669 »       movs»   r0,·r0
1670 »       lsls»   r0,·r0,·#81670 »       lsls»   r0,·r0,·#8
1671 »       movs»   r0,·r01671 »       movs»   r0,·r0
1672 »       lsls»   r0,·r0,·#11672 »       lsls»   r0,·r0,·#1
1673 »       movs»   r0,·r01673 »       movs»   r0,·r0
1674 »       ldc2»   15,·cr15,·[r1,·#996]»  ;·0x3e41674 »       ldc2l»  15,·cr15,·[r9,·#-996]!»       ;·0xfffffc1c
  
1675 00210544·<openvpn::ClientAPI::ServerEntry::~ServerEntry()@@Base>:1675 00210544·<openvpn::ClientAPI::ServerEntry::~ServerEntry()@@Base>:
1676 »       push»   {r4,·r6,·r7,·lr}1676 »       push»   {r4,·r6,·r7,·lr}
1677 »       add»    r7,·sp,·#81677 »       add»    r7,·sp,·#8
1678 »       mov»    r4,·r01678 »       mov»    r4,·r0
1679 »       ldrb»   r0,·[r0,·#12]1679 »       ldrb»   r0,·[r0,·#12]
1680 »       lsls»   r0,·r0,·#311680 »       lsls»   r0,·r0,·#31
Offset 1974, 16 lines modifiedOffset 1974, 16 lines modified
1974 »       ldrb.w» r0,·[r9]1974 »       ldrb.w» r0,·[r9]
1975 »       lsls»   r0,·r0,·#311975 »       lsls»   r0,·r0,·#31
1976 »       itt»    ne1976 »       itt»    ne
1977 »       ldrne.w»r0,·[r9,·#8]1977 »       ldrne.w»r0,·[r9,·#8]
1978 »       blxne»  4394a0·<__emutls_get_address@@Base+0x60c0>1978 »       blxne»  4394a0·<__emutls_get_address@@Base+0x60c0>
1979 »       mov»    r0,·r41979 »       mov»    r0,·r4
1980 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>1980 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
1981 »       lsls»   r1,·r3,·#221981 »       lsls»   r1,·r4,·#22
1982 »       vrsqrte.u32»    q12,·q41982 »       vsri.64»d24,·d16,·#5
1983 »       Address·0x000000000021083a·is·out·of·bounds.1983 »       Address·0x000000000021083a·is·out·of·bounds.
  
  
1984 0021083c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base>:1984 0021083c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base>:
1985 »       push»   {r4,·r5,·r6,·r7,·lr}1985 »       push»   {r4,·r5,·r6,·r7,·lr}
1986 »       add»    r7,·sp,·#121986 »       add»    r7,·sp,·#12
1987 »       stmdb»  sp!,·{r8,·r9,·fp}1987 »       stmdb»  sp!,·{r8,·r9,·fp}
Offset 2395, 15 lines modifiedOffset 2395, 15 lines modified
2395 »       blxne»  4394a0·<__emutls_get_address@@Base+0x60c0>2395 »       blxne»  4394a0·<__emutls_get_address@@Base+0x60c0>
2396 »       b.n»    210ce6·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base+0x442>2396 »       b.n»    210ce6·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base+0x442>
2397 »       mov»    r9,·r02397 »       mov»    r9,·r0
2398 »       blx»    439610·<__emutls_get_address@@Base+0x6230>2398 »       blx»    439610·<__emutls_get_address@@Base+0x6230>
2399 »       mov»    r0,·r92399 »       mov»    r0,·r9
2400 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>2400 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
2401 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>2401 »       bl»     21089c·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@@Base+0x60>
2402 »       bls.n»  210cb8·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base+0x414>2402 »       bls.n»  210c88·<openvpn::ClientAPI::OpenVPNClient::parse_extras(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&)@@Base+0x3e4>
2403 »       »       »       ;·<UNDEFINED>·instruction:·0xfff92bf62403 »       »       »       ;·<UNDEFINED>·instruction:·0xfff92bf6
2404 »       movs»   r7,·r42404 »       movs»   r7,·r4
2405 »       cmp»    r3,·#234»     ;·0xea2405 »       cmp»    r3,·#234»     ;·0xea
2406 »       movs»   r7,·r42406 »       movs»   r7,·r4
2407 »       cmp»    r3,·#234»     ;·0xea2407 »       cmp»    r3,·#234»     ;·0xea
2408 »       movs»   r7,·r42408 »       movs»   r7,·r4
2409 »       cmp»    r5,·#302409 »       cmp»    r5,·#30
Offset 2715, 15 lines modifiedOffset 2715, 15 lines modified
2715 »       mov»    r0,·r42715 »       mov»    r0,·r4
2716 »       blx»    4394a0·<__emutls_get_address@@Base+0x60c0>2716 »       blx»    4394a0·<__emutls_get_address@@Base+0x60c0>
2717 »       mov»    r0,·r52717 »       mov»    r0,·r5
2718 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>2718 »       blx»    434d64·<__emutls_get_address@@Base+0x1984>
2719 »       nop2719 »       nop
2720 »       cmp»    r0,·#118»     ;·0x762720 »       cmp»    r0,·#118»     ;·0x76
2721 »       movs»   r7,·r42721 »       movs»   r7,·r4
2722 »       mrc»    15,·0,·APSR_nzcv,·cr12,·cr10,·{7}2722 »       mcr»    15,·1,·pc,·cr4,·cr10,·{7}»;·<UNPREDICTABLE>
  
2723 0021100c·<openvpn::ClientAPI::OpenVPNClientHelper::OpenVPNClientHelper()@@Base>:2723 0021100c·<openvpn::ClientAPI::OpenVPNClientHelper::OpenVPNClientHelper()@@Base>:
Max diff block lines reached; 2306630/2311711 bytes (99.78%) of diff not shown.
833 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 211, 86 lines modifiedOffset 211, 86 lines modified
211 ··0x004515d0·00000000·00000000·08000000·00000000·................211 ··0x004515d0·00000000·00000000·08000000·00000000·................
212 ··0x004515e0·00000000·00000000·00000000·00000000·................212 ··0x004515e0·00000000·00000000·00000000·00000000·................
213 ··0x004515f0·00000000·00000000·00000000·00000000·................213 ··0x004515f0·00000000·00000000·00000000·00000000·................
214 ··0x00451600·00000000·00000000·08000000·00000000·................214 ··0x00451600·00000000·00000000·08000000·00000000·................
215 ··0x00451610·00000000·44164500·393f2300·3b3f2300·....D.E.9?#.;?#.215 ··0x00451610·00000000·44164500·393f2300·3b3f2300·....D.E.9?#.;?#.
216 ··0x00451620·413f2300·593f2300·693f2300·6b3f2300·A?#.Y?#.i?#.k?#.216 ··0x00451620·413f2300·593f2300·693f2300·6b3f2300·A?#.Y?#.i?#.k?#.
217 ··0x00451630·713f2300·853f2300·9d3f2300·08000000·q?#..?#..?#.....217 ··0x00451630·713f2300·853f2300·9d3f2300·08000000·q?#..?#..?#.....
218 ··0x00451640·00000000·08000000·b3181c00·00000000·................218 ··0x00451640·00000000·08000000·bb181c00·00000000·................
219 ··0x00451650·08000000·4b191c00·08000000·00000000·....K...........219 ··0x00451650·08000000·53191c00·08000000·00000000·....S...........
220 ··0x00451660·00000000·00000000·00000000·00000000·................220 ··0x00451660·00000000·00000000·00000000·00000000·................
221 ··0x00451670·00000000·00000000·00000000·ac164500·..............E.221 ··0x00451670·00000000·00000000·00000000·ac164500·..............E.
222 ··0x00451680·2d402300·2f402300·35402300·4d402300·-@#./@#.5@#.M@#.222 ··0x00451680·2d402300·2f402300·35402300·4d402300·-@#./@#.5@#.M@#.
223 ··0x00451690·5d402300·5f402300·63402300·69402300·]@#._@#.c@#.i@#.223 ··0x00451690·5d402300·5f402300·63402300·69402300·]@#._@#.c@#.i@#.
224 ··0x004516a0·81402300·08000000·00000000·08000000·.@#.............224 ··0x004516a0·81402300·08000000·00000000·08000000·.@#.............
225 ··0x004516b0·a4191c00·00000000·08000000·481a1c00·............H...225 ··0x004516b0·ac191c00·00000000·08000000·501a1c00·............P...
226 ··0x004516c0·00000000·00000000·00000000·00000000·................226 ··0x004516c0·00000000·00000000·00000000·00000000·................
227 ··0x004516d0·08000000·00000000·00000000·21d61900·............!...227 ··0x004516d0·08000000·00000000·00000000·21d61900·............!...
228 ··0x004516e0·95411b00·fd011b00·b3571900·0e991900·.A.......W......228 ··0x004516e0·7d411b00·e5011b00·b3571900·0e991900·}A.......W......
229 ··0x004516f0·2dfa1800·2ed61900·f7d91800·dae61a00·-...............229 ··0x004516f0·2dfa1800·2ed61900·f7d91800·c2e61a00·-...............
230 ··0x00451700·e7be1b00·39d61900·d69d1b00·bd7f1b00·....9...........230 ··0x00451700·eebe1b00·39d61900·be9d1b00·a57f1b00·....9...........
231 ··0x00451710·f69d1b00·f0791800·b3411b00·df201800·.....y...A...·..231 ··0x00451710·de9d1b00·f0791800·9b411b00·df201800·.....y...A...·..
232 ··0x00451720·1c991900·8b211b00·b82e1a00·b8dc1b00·.....!..........232 ··0x00451720·1c991900·73211b00·a02e1a00·bfdc1b00·....s!..........
233 ··0x00451730·d3571900·9e211b00·f5571900·3e991900·.W...!...W..>...233 ··0x00451730·d3571900·86211b00·f5571900·3e991900·.W...!...W..>...
234 ··0x00451740·843e1800·7f121a00·ec891a00·02bc1800·.>..............234 ··0x00451740·843e1800·67121a00·d4891a00·02bc1800·.>..g...........
235 ··0x00451750·70991800·94991800·ad4a1a00·42c81a00·p........J..B...235 ··0x00451750·70991800·94991800·954a1a00·2ac81a00·p........J..*...
236 ··0x00451760·d96b1a00·139e1b00·55c81a00·4a991900·.k......U...J...236 ··0x00451760·c16b1a00·fb9d1b00·3dc81a00·4a991900·.k......=...J...
237 ··0x00451770·037a1800·58b91900·14da1800·387a1900·.z..X.......8z..237 ··0x00451770·037a1800·58b91900·14da1800·387a1900·.z..X.......8z..
238 ··0x00451780·1cbc1800·ece61a00·098a1a00·0f021b00·................238 ··0x00451780·1cbc1800·d4e61a00·f1891a00·f7011b00·................
239 ··0x00451790·c87f1b00·ab211b00·dd2e1a00·35da1800·.....!......5...239 ··0x00451790·b07f1b00·93211b00·c52e1a00·35da1800·.....!......5...
240 ··0x004517a0·04e71a00·69381900·c3211b00·13581900·....i8...!...X..240 ··0x004517a0·ece61a00·69381900·ab211b00·13581900·....i8...!...X..
241 ··0x004517b0·2a021b00·a5f21900·f17f1b00·b8f21900·*...............241 ··0x004517b0·12021b00·a5f21900·d97f1b00·b8f21900·................
242 ··0x004517c0·d14a1a00·d8411b00·fa6b1a00·9d3e1800·.J...A...k...>..242 ··0x004517c0·b94a1a00·c0411b00·e26b1a00·9d3e1800·.J...A...k...>..
243 ··0x004517d0·032f1a00·aa991800·6bb91900·f54a1a00·./......k....J..243 ··0x004517d0·eb2e1a00·aa991800·6bb91900·dd4a1a00·........k....J..
244 ··0x004517e0·22e71a00·a3191900·12801b00·48e71a00·"...........H...244 ··0x004517e0·0ae71a00·a3191900·fa7f1b00·30e71a00·............0...
245 ··0x004517f0·29581900·07bf1b00·60e71a00·c8dc1b00·)X......`.......245 ··0x004517f0·29581900·0ebf1b00·48e71a00·cfdc1b00·)X......H.......
246 ··0x00451800·3b801b00·59801b00·4e021b00·e7211b00·;...Y...N....!..246 ··0x00451800·23801b00·41801b00·36021b00·cf211b00·#...A...6....!..
247 ··0x00451810·4dfa1800·ef201800·d9dc1b00·04611b00·M....·.......a..247 ··0x00451810·4dfa1800·ef201800·e0dc1b00·ec601b00·M....·.......`..
248 ··0x00451820·45bc1800·46da1800·be191900·47d61900·E...F.......G...248 ··0x00451820·45bc1800·46da1800·be191900·47d61900·E...F.......G...
249 ··0x00451830·d2f21900·00dd1b00·e5191900·83381900·.............8..249 ··0x00451830·d2f21900·07dd1b00·e5191900·83381900·.............8..
250 ··0x00451840·8f121a00·94b91900·69bc1800·2f8a1a00·........i.../...250 ··0x00451840·77121a00·94b91900·69bc1800·178a1a00·w.......i.......
251 ··0x00451850·95bc1800·04221b00·79c81a00·22221b00·....."..y...""..251 ··0x00451850·95bc1800·ec211b00·61c81a00·0a221b00·.....!..a...."..
252 ··0x00451860·dfa91a00·0c1a1900·4f581900·bebc1800·........OX......252 ··0x00451860·c7a91a00·0c1a1900·4f581900·bebc1800·........OX......
253 ··0x00451870·f9f21900·3d221b00·0e5b1800·b03e1800·....="...[...>..253 ··0x00451870·f9f21900·25221b00·0e5b1800·b03e1800·....%"...[...>..
254 ··0x00451880·08211800·60d61900·2e5b1800·30211800·.!..`....[..0!..254 ··0x00451880·08211800·60d61900·2e5b1800·30211800·.!..`....[..0!..
255 ··0x00451890·6b021b00·c5991800·69801b00·4a8a1a00·k.......i...J...255 ··0x00451890·53021b00·c5991800·51801b00·328a1a00·S.......Q...2...
256 ··0x004518a0·ee411b00·8e801b00·7ad61900·16421b00·.A......z....B..256 ··0x004518a0·d6411b00·76801b00·7ad61900·fe411b00·.A..v...z....A..
257 ··0x004518b0·50221b00·08aa1a00·ce3e1800·74581900·P".......>..tX..257 ··0x004518b0·38221b00·f0a91a00·ce3e1800·74581900·8".......>..tX..
258 ··0x004518c0·565b1800·f33e1800·a2d61900·99381900·V[...>.......8..258 ··0x004518c0·565b1800·f33e1800·a2d61900·99381900·V[...>.......8..
259 ··0x004518d0·b8381900·30421b00·93021b00·b3121a00·.8..0B..........259 ··0x004518d0·b8381900·18421b00·7b021b00·9b121a00·.8...B..{.......
260 ··0x004518e0·78221b00·4c421b00·e5381900·0d4b1a00·x"..LB...8...K..260 ··0x004518e0·60221b00·34421b00·e5381900·f54a1a00·`"..4B...8...J..
261 ··0x004518f0·0f3f1800·8ae71a00·688a1a00·a6221b00·.?......h...."..261 ··0x004518f0·0f3f1800·72e71a00·508a1a00·8e221b00·.?..r...P...."..
262 ··0x00451900·d5bc1800·19dd1b00·1faa1a00·d1121a00·................262 ··0x00451900·d5bc1800·20dd1b00·07aa1a00·b9121a00·....·...........
263 ··0x00451910·c2221b00·65421b00·a5c81a00·1a611b00·."..eB.......a..263 ··0x00451910·aa221b00·4d421b00·8dc81a00·02611b00·."..MB.......a..
264 ··0x00451920·537a1900·74fa1800·303f1800·60991900·Sz..t...0?..`...264 ··0x00451920·537a1900·74fa1800·303f1800·60991900·Sz..t...0?..`...
265 ··0x00451930·45aa1a00·63da1800·21bf1b00·1e6c1a00·E...c...!....l..265 ··0x00451930·2daa1a00·63da1800·28bf1b00·066c1a00·-...c...(....l..
266 ··0x00451940·e9121a00·44bf1b00·6baa1a00·31dd1b00·....D...k...1...266 ··0x00451940·d1121a00·4bbf1b00·53aa1a00·38dd1b00·....K...S...8...
267 ··0x00451950·bd021b00·254b1a00·9ee71a00·8cfa1800·....%K..........267 ··0x00451950·a5021b00·0d4b1a00·86e71a00·8cfa1800·.....K..........
268 ··0x00451960·a8fa1800·c8c81a00·835b1800·797a1900·.........[..yz..268 ··0x00451960·a8fa1800·b0c81a00·835b1800·797a1900·.........[..yz..
269 ··0x00451970·4a211800·93aa1a00·36611b00·2d9e1b00·J!......6a..-...269 ··0x00451970·4a211800·7baa1a00·1e611b00·159e1b00·J!..{....a......
270 ··0x00451980·489e1b00·277a1800·14131a00·d4fa1800·H...'z..........270 ··0x00451980·309e1b00·277a1800·fc121a00·d4fa1800·0...'z..........
271 ··0x00451990·a5aa1a00·78991900·55611b00·4edd1b00·....x...Ua..N...271 ··0x00451990·8daa1a00·78991900·3d611b00·55dd1b00·....x...=a..U...
272 ··0x004519a0·a75b1800·5ebf1b00·ccd61900·563f1800·.[..^.......V?..272 ··0x004519a0·a75b1800·65bf1b00·ccd61900·563f1800·.[..e.......V?..
273 ··0x004519b0·93581900·caaa1a00·fbbc1800·3b6c1a00·.X..........;l..273 ··0x004519b0·93581900·b2aa1a00·fbbc1800·236c1a00·.X..........#l..
274 ··0x004519c0·a8801b00·69211800·e8021b00·69dd1b00·....i!......i...274 ··0x004519c0·90801b00·69211800·d0021b00·70dd1b00·....i!......p...
275 ··0x004519d0·e8221b00·6d9e1b00·0b391900·deaa1a00·."..m....9......275 ··0x004519d0·d0221b00·559e1b00·0b391900·c6aa1a00·."..U....9......
276 ··0x004519e0·b8581900·3f4b1a00·f1d61900·8f7a1900·.X..?K.......z..276 ··0x004519e0·b8581900·274b1a00·f1d61900·8f7a1900·.X..'K.......z..
277 ··0x004519f0·576c1a00·75bf1b00·85dd1b00·db581900·Wl..u........X..277 ··0x004519f0·3f6c1a00·7cbf1b00·8cdd1b00·db581900·?l..|........X..
278 ··0x00451a00·898a1a00·6d3f1800·cc5b1800·c6e71a00·....m?...[......278 ··0x00451a00·718a1a00·6d3f1800·cc5b1800·aee71a00·q...m?...[......
279 ··0x00451a10·b2b91900·823f1800·ebfa1800·f4aa1a00·.....?..........279 ··0x00451a10·b2b91900·823f1800·ebfa1800·dcaa1a00·.....?..........
280 ··0x00451a20·7a421b00·77611b00·756c1a00·d2801b00·zB..wa..ul......280 ··0x00451a20·62421b00·5f611b00·5d6c1a00·ba801b00·bB.._a..]l......
281 ··0x00451a30·8c991900·923f1800·78da1800·0cab1a00·.....?..x.......281 ··0x00451a30·8c991900·923f1800·78da1800·f4aa1a00·.....?..x.......
282 ··0x00451a40·8f611b00·15ab1a00·12231b00·dae71a00·.a.......#......282 ··0x00451a40·77611b00·fdaa1a00·fa221b00·c2e71a00·wa......."......
283 ··0x00451a50·cfb91900·2b231b00·0f031b00·9e3f1800·....+#.......?..283 ··0x00451a50·cfb91900·13231b00·f7021b00·9e3f1800·.....#.......?..
284 ··0x00451a60·e2801b00·ee5b1800·e5b91900·e3e71a00·.....[..........284 ··0x00451a60·ca801b00·ee5b1800·e5b91900·cbe71a00·.....[..........
285 ··0x00451a70·97da1800·32391900·0fd71900·a07a1900·....29.......z..285 ··0x00451a70·97da1800·32391900·0fd71900·a07a1900·....29.......z..
286 ··0x00451a80·015c1800·8abf1b00·dc991800·241a1900·.\..........$...286 ··0x00451a80·015c1800·91bf1b00·dc991800·241a1900·.\..........$...
287 ··0x00451a90·a87a1900·a7dd1b00·b0da1800·dfc81a00·.z..............287 ··0x00451a90·a87a1900·aedd1b00·b0da1800·c7c81a00·.z..............
288 ··0x00451aa0·02ba1900·39131a00·869e1b00·242f1a00·....9.......$/..288 ··0x00451aa0·02ba1900·21131a00·6e9e1b00·0c2f1a00·....!...n..../..
289 ··0x00451ab0·b13f1800·21ab1a00·d5da1800·00000000·.?..!...........289 ··0x00451ab0·b13f1800·09ab1a00·d5da1800·00000000·.?..............
290 ··0x00451ac0·00000000·00000000·00000000·08000000·................290 ··0x00451ac0·00000000·00000000·00000000·08000000·................
291 ··0x00451ad0·00000000·08000000·00000000·00000000·................291 ··0x00451ad0·00000000·08000000·00000000·00000000·................
292 ··0x00451ae0·08000000·00000000·00000000·00000000·................292 ··0x00451ae0·08000000·00000000·00000000·00000000·................
293 ··0x00451af0·00000000·00000000·00000000·00000000·................293 ··0x00451af0·00000000·00000000·00000000·00000000·................
294 ··0x00451b00·08000000·00000000·00000000·00000000·................294 ··0x00451b00·08000000·00000000·00000000·00000000·................
295 ··0x00451b10·00000000·00000000·00000000·00000000·................295 ··0x00451b10·00000000·00000000·00000000·00000000·................
296 ··0x00451b20·00000000·00000000·00000000·00000000·................296 ··0x00451b20·00000000·00000000·00000000·00000000·................
Offset 929, 32 lines modifiedOffset 929, 32 lines modified
929 ··0x004542b0·08000000·00000000·00000000·00000000·................929 ··0x004542b0·08000000·00000000·00000000·00000000·................
930 ··0x004542c0·00000000·00000000·00000000·00000000·................930 ··0x004542c0·00000000·00000000·00000000·00000000·................
931 ··0x004542d0·08000000·00000000·00000000·08000000·................931 ··0x004542d0·08000000·00000000·00000000·08000000·................
932 ··0x004542e0·00000000·00000000·00000000·00000000·................932 ··0x004542e0·00000000·00000000·00000000·00000000·................
933 ··0x004542f0·00000000·00000000·00000000·00000000·................933 ··0x004542f0·00000000·00000000·00000000·00000000·................
934 ··0x00454300·00000000·00000000·00000000·00000000·................934 ··0x00454300·00000000·00000000·00000000·00000000·................
935 ··0x00454310·08000000·00000000·00000000·08000000·................935 ··0x00454310·08000000·00000000·00000000·08000000·................
936 ··0x00454320·00000000·00000000·8cc91a00·1fdb1800·................936 ··0x00454320·00000000·00000000·74c91a00·1fdb1800·........t.......
937 ··0x00454330·9a6c1a00·1dbd1800·df4b1a00·de7a1900·.l.......K...z..937 ··0x00454330·826c1a00·1dbd1800·c74b1a00·de7a1900·.l.......K...z..
938 ··0x00454340·aa6c1a00·afc71a00·97d91800·2b981900·.l..........+...938 ··0x00454340·926c1a00·97c71a00·97d91800·2b981900·.l..........+...
939 ··0x00454350·89be1b00·b75a1800·4c201800·b2201b00·.....Z..L·...·..939 ··0x00454350·90be1b00·b75a1800·4c201800·9a201b00·.....Z..L·...·..
940 ··0x00454360·bbb81900·d9db1b00·af011b00·60191900·............`...940 ··0x00454360·bbb81900·e0db1b00·97011b00·60191900·............`...
941 ··0x00454370·96d51900·963d1800·8d4a1a00·bbc71a00·.....=...J......941 ··0x00454370·96d51900·963d1800·754a1a00·a3c71a00·.....=..uJ......
942 ··0x00454380·46f91800·99be1b00·622e1a00·40041c00·F.......b...@...942 ··0x00454380·46f91800·a0be1b00·4a2e1a00·48041c00·F.......J...H...
943 ··0x00454390·c7c71a00·fa7e1b00·77191900·4ef91800·.....~..w...N...943 ··0x00454390·afc71a00·e27e1b00·77191900·4ef91800·.....~..w...N...
944 ··0x004543a0·963d1800·8d4a1a00·bbc71a00·46f91800·.=...J......F...944 ··0x004543a0·963d1800·754a1a00·a3c71a00·46f91800·.=..uJ......F...
945 ··0x004543b0·99be1b00·622e1a00·4ac01b00·d0c91a00·....b...J.......945 ··0x004543b0·a0be1b00·4a2e1a00·51c01b00·b8c91a00·....J...Q.......
946 ··0x004543c0·cac91a00·f3fb1800·50c01b00·56621b00·........P...Vb..946 ··0x004543c0·b2c91a00·f3fb1800·57c01b00·3e621b00·........W...>b..
947 ··0x004543d0·7adc1800·d6c91a00·2a6d1a00·46c01b00·z.......*m..F...947 ··0x004543d0·7adc1800·bec91a00·126d1a00·4dc01b00·z........m..M...
948 ··0x004543e0·e3421b00·4e621b00·5f221800·201b1900·.B..Nb.._"..·...948 ··0x004543e0·cb421b00·36621b00·5f221800·201b1900·.B..6b.._"..·...
949 ··0x004543f0·5ac01b00·f79a1900·96ca1a00·079b1900·Z...............949 ··0x004543f0·61c01b00·f79a1900·7eca1a00·079b1900·a.......~.......
950 ··0x00454400·09bb1900·8b241b00·7e141a00·7e1b1900·.....$..~...~...950 ··0x00454400·09bb1900·73241b00·66141a00·7e1b1900·....s$..f...~...
951 ··0x00454410·56401800·445d1800·00bb1900·4c9b1800·V@..D]......L...951 ··0x00454410·56401800·445d1800·00bb1900·4c9b1800·V@..D]......L...
952 ··0x00454420·46dd1800·e59a1900·f0221800·f0221800·F........"..."..952 ··0x00454420·46dd1800·e59a1900·f0221800·f0221800·F........"..."..
953 ··0x00454430·7d9b1800·70431b00·b11b1900·ffc01b00·}...pC..........953 ··0x00454430·7d9b1800·58431b00·b11b1900·06c11b00·}...XC..........
954 ··0x00454440·f0221800·e4591900·bb1b1900·01000000·."...Y..........954 ··0x00454440·f0221800·e4591900·bb1b1900·01000000·."...Y..........
955 ··0x00454450·f5472900·0a000000·6d482900·08000000·.G).....mH).....955 ··0x00454450·f5472900·0a000000·6d482900·08000000·.G).....mH).....
956 ··0x00454460·a1482900·15000000·cd482900·17000000·.H)......H).....956 ··0x00454460·a1482900·15000000·cd482900·17000000·.H)......H).....
957 ··0x00454470·3d492900·28000000·1d4a2900·29000000·=I).(....J).)...957 ··0x00454470·3d492900·28000000·1d4a2900·29000000·=I).(....J).)...
958 ··0x00454480·694a2900·0c000000·a54a2900·0b000000·iJ)......J).....958 ··0x00454480·694a2900·0c000000·a54a2900·0b000000·iJ)......J).....
959 ··0x00454490·d94a2900·0d000000·1d4b2900·0e000000·.J)......K).....959 ··0x00454490·d94a2900·0d000000·1d4b2900·0e000000·.J)......K).....
960 ··0x004544a0·a54a2900·14000000·7d4b2900·00000000·.J).....}K).....960 ··0x004544a0·a54a2900·14000000·7d4b2900·00000000·.J).....}K).....
Offset 973, 40 lines modifiedOffset 973, 40 lines modified
973 ··0x00454570·a54a2900·00000000·00000000·01000000·.J).............973 ··0x00454570·a54a2900·00000000·00000000·01000000·.J).............
974 ··0x00454580·f5472900·0a000000·6d482900·08000000·.G).....mH).....974 ··0x00454580·f5472900·0a000000·6d482900·08000000·.G).....mH).....
975 ··0x00454590·a1482900·15000000·cd482900·17000000·.H)......H).....975 ··0x00454590·a1482900·15000000·cd482900·17000000·.H)......H).....
976 ··0x004545a0·3d492900·28000000·11502900·29000000·=I).(....P).)...976 ··0x004545a0·3d492900·28000000·11502900·29000000·=I).(....P).)...
977 ··0x004545b0·694a2900·0c000000·a54a2900·0b000000·iJ)......J).....977 ··0x004545b0·694a2900·0c000000·a54a2900·0b000000·iJ)......J).....
978 ··0x004545c0·d94a2900·0d000000·1d4b2900·0e000000·.J)......K).....978 ··0x004545c0·d94a2900·0d000000·1d4b2900·0e000000·.J)......K).....
979 ··0x004545d0·a54a2900·00000000·00000000·267c1800·.J).........&|..979 ··0x004545d0·a54a2900·00000000·00000000·267c1800·.J).........&|..
Max diff block lines reached; 839277/853212 bytes (98.37%) of diff not shown.
84.8 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 102 lines modifiedOffset 1, 102 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0048b184·ffffffff·ffffffff·ffffffff·08000000·................2 ··0x0048b184·ffffffff·ffffffff·ffffffff·08000000·................
3 ··0x0048b194·08000000·08000000·08000000·a3d51900·................3 ··0x0048b194·08000000·08000000·08000000·a3d51900·................
4 ··0x0048b1a4·0d000000·00000000·00000000·00000000·................4 ··0x0048b1a4·0d000000·00000000·00000000·00000000·................
5 ··0x0048b1b4·963d1800·05000000·10000000·10000000·.=..............5 ··0x0048b1b4·963d1800·05000000·10000000·10000000·.=..............
6 ··0x0048b1c4·10000000·8d4a1a00·05000000·18000000·.....J..........6 ··0x0048b1c4·10000000·754a1a00·05000000·18000000·....uJ..........
7 ··0x0048b1d4·10000000·10000000·bbc71a00·05000000·................7 ··0x0048b1d4·10000000·10000000·a3c71a00·05000000·................
8 ··0x0048b1e4·20000000·10000000·10000000·46f91800··...........F...8 ··0x0048b1e4·20000000·10000000·10000000·46f91800··...........F...
9 ··0x0048b1f4·05000000·08000000·08000000·08000000·................9 ··0x0048b1f4·05000000·08000000·08000000·08000000·................
10 ··0x0048b204·61601b00·05000000·18000000·08000000·a`..............10 ··0x0048b204·49601b00·05000000·18000000·08000000·I`..............
11 ··0x0048b214·08000000·622e1a00·05000000·10000000·....b...........11 ··0x0048b214·08000000·4a2e1a00·05000000·10000000·....J...........
12 ··0x0048b224·08000000·08000000·40041c00·04000000·........@.......12 ··0x0048b224·08000000·08000000·48041c00·04000000·........H.......
13 ··0x0048b234·20000000·10000000·10000000·c7c71a00··...............13 ··0x0048b234·20000000·10000000·10000000·afc71a00··...............
14 ··0x0048b244·06000000·10000000·0c000000·10000000·................14 ··0x0048b244·06000000·10000000·0c000000·10000000·................
15 ··0x0048b254·fa7e1b00·06000000·18000000·0c000000·.~..............15 ··0x0048b254·e27e1b00·06000000·18000000·0c000000·.~..............
16 ··0x0048b264·10000000·77191900·06000000·20000000·....w.......·...16 ··0x0048b264·10000000·77191900·06000000·20000000·....w.......·...
17 ··0x0048b274·0c000000·10000000·4ef91800·06000000·........N.......17 ··0x0048b274·0c000000·10000000·4ef91800·06000000·........N.......
18 ··0x0048b284·20000000·0c000000·10000000·459d1b00··...........E...18 ··0x0048b284·20000000·0c000000·10000000·2d9d1b00··...........-...
19 ··0x0048b294·08000000·10000000·00000000·00000000·................19 ··0x0048b294·08000000·10000000·00000000·00000000·................
20 ··0x0048b2a4·4bf21900·08000000·10000000·00000000·K...............20 ··0x0048b2a4·4bf21900·08000000·10000000·00000000·K...............
21 ··0x0048b2b4·00000000·499d1b00·08000000·14000000·....I...........21 ··0x0048b2b4·00000000·319d1b00·08000000·14000000·....1...........
22 ··0x0048b2c4·00000000·00000000·f9971800·08000000·................22 ··0x0048b2c4·00000000·00000000·f9971800·08000000·................
23 ··0x0048b2d4·1c000000·00000000·00000000·4ff21900·............O...23 ··0x0048b2d4·1c000000·00000000·00000000·4ff21900·............O...
24 ··0x0048b2e4·08000000·20000000·00000000·00000000·....·...........24 ··0x0048b2e4·08000000·20000000·00000000·00000000·....·...........
25 ··0x0048b2f4·067f1b00·08000000·30000000·00000000·........0.......25 ··0x0048b2f4·ee7e1b00·08000000·30000000·00000000·.~......0.......
26 ··0x0048b304·00000000·bf011b00·08000000·40000000·............@...26 ··0x0048b304·00000000·a7011b00·08000000·40000000·............@...
27 ··0x0048b314·00000000·00000000·a5df1b00·852f1a00·............./..27 ··0x0048b314·00000000·00000000·acdf1b00·6d2f1a00·............m/..
28 ··0x0048b324·90bd1800·0fd81900·be6d1a00·5d5d1800·.........m..]]..28 ··0x0048b324·90bd1800·0fd81900·a66d1a00·5d5d1800·.........m..]]..
29 ··0x0048b334·51631b00·334d1a00·bbbe1800·269c1800·Qc..3M......&...29 ··0x0048b334·39631b00·1b4d1a00·bbbe1800·269c1800·9c...M......&...
30 ··0x0048b344·1a251b00·a7f41900·38231800·b9fd1800·.%......8#......30 ··0x0048b344·02251b00·a7f41900·38231800·b9fd1800·.%......8#......
31 ··0x0048b354·ee591900·183b1900·66a01b00·f87b1800·.Y...;..f....{..31 ··0x0048b354·ee591900·183b1900·4ea01b00·f87b1800·.Y...;..N....{..
32 ··0x0048b364·fd591900·cefd1800·0e5a1900·ae141a00·.Y.......Z......32 ··0x0048b364·fd591900·cefd1800·0e5a1900·96141a00·.Y.......Z......
33 ··0x0048b374·867c1900·b6f41900·9c8c1a00·227b1800·.|.........."{..33 ··0x0048b374·867c1900·b6f41900·848c1a00·227b1800·.|.........."{..
34 ··0x0048b384·bf811b00·0f441b00·2f9c1800·ddd81900·.....D../.......34 ··0x0048b384·a7811b00·f7431b00·2f9c1800·ddd81900·.....C../.......
35 ··0x0048b394·07051b00·56dd1800·e7d81900·fcd81900·....V...........35 ··0x0048b394·ef041b00·56dd1800·e7d81900·fcd81900·....V...........
36 ··0x0048b3a4·21441b00·e1fd1800·185a1900·35441b00·!D.......Z..5D..36 ··0x0048b3a4·09441b00·e1fd1800·185a1900·1d441b00·.D.......Z...D..
37 ··0x0048b3b4·11d91900·27251b00·38251b00·04831b00·....'%..8%......37 ··0x0048b3b4·11d91900·0f251b00·20251b00·ec821b00·.....%..·%......
38 ··0x0048b3c4·404d1a00·285a1900·419c1800·365a1900·@M..(Z..A...6Z..38 ··0x0048b3c4·284d1a00·285a1900·419c1800·365a1900·(M..(Z..A...6Z..
39 ··0x0048b3d4·ac8c1a00·a0ac1a00·78a01b00·f9ca1a00·........x.......39 ··0x0048b3d4·948c1a00·88ac1a00·60a01b00·e1ca1a00·........`.......
40 ··0x0048b3e4·283b1900·a77b1800·addf1b00·23d91900·(;...{......#...40 ··0x0048b3e4·283b1900·a77b1800·b4df1b00·23d91900·(;...{......#...
41 ··0x0048b3f4·6b5d1800·c7141a00·47441b00·84a01b00·k]......GD......41 ··0x0048b3f4·6b5d1800·af141a00·2f441b00·6ca01b00·k]....../D..l...
42 ··0x0048b404·c8f41900·d6401800·69dd1800·313b1900·.....@..i...1;..42 ··0x0048b404·c8f41900·d6401800·69dd1800·313b1900·.....@..i...1;..
43 ··0x0048b414·559c1800·d9f41900·90a01b00·be8c1a00·U...............43 ··0x0048b414·559c1800·d9f41900·78a01b00·a68c1a00·U.......x.......
44 ··0x0048b424·775d1800·17c11b00·cb8c1a00·2cc11b00·w]..........,...44 ··0x0048b424·775d1800·1ec11b00·b38c1a00·33c11b00·w]..........3...
45 ··0x0048b434·097c1800·16ad1a00·46231800·7bdd1800·.|......F#..{...45 ··0x0048b434·097c1800·feac1a00·46231800·7bdd1800·.|......F#..{...
46 ··0x0048b444·6cbb1900·a79b1900·d26d1a00·699c1800·l........m..i...46 ··0x0048b444·6cbb1900·a79b1900·ba6d1a00·699c1800·l........m..i...
47 ··0x0048b454·7bbb1900·f3ba1900·16411800·88bb1900·{........A......47 ··0x0048b454·7bbb1900·f3ba1900·16411800·88bb1900·{........A......
48 ··0x0048b464·08cb1a00·cabe1800·b79b1900·fff41900·................48 ··0x0048b464·f0ca1a00·cabe1800·b79b1900·e7f41900·................
49 ··0x0048b474·53231800·1e411800·f1fd1800·09f51900·S#...A..........49 ··0x0048b474·53231800·1e411800·f1fd1800·f1f41900·S#...A..........
50 ··0x0048b484·b9df1b00·0d311a00·a77b1800·d9141a00·.....1...{......50 ··0x0048b484·c0df1b00·f5301a00·a77b1800·c1141a00·.....0...{......
51 ··0x0048b494·2bd91900·9c8c1a00·0e5a1900·f9ca1a00·+........Z......51 ··0x0048b494·2bd91900·848c1a00·0e5a1900·e1ca1a00·+........Z......
52 ··0x0048b4a4·a0ac1a00·365a1900·404d1a00·78a01b00·....6Z..@M..x...52 ··0x0048b4a4·88ac1a00·365a1900·284d1a00·60a01b00·....6Z..(M..`...
53 ··0x0048b4b4·dd8c1a00·283b1900·38251b00·27251b00·....(;..8%..'%..53 ··0x0048b4b4·c58c1a00·283b1900·20251b00·0f251b00·....(;..·%...%..
54 ··0x0048b4c4·147c1800·c8f41900·84a01b00·f87b1800·.|...........{..54 ··0x0048b4c4·147c1800·c8f41900·6ca01b00·f87b1800·.|......l....{..
55 ··0x0048b4d4·fd591900·cefd1800·23411800·8dbb1900·.Y......#A......55 ··0x0048b4d4·fd591900·cefd1800·23411800·8dbb1900·.Y......#A......
56 ··0x0048b4e4·addf1b00·04000000·04000000·00000000·................56 ··0x0048b4e4·b4df1b00·04000000·04000000·00000000·................
57 ··0x0048b4f4·00000000·744d1a00·01000000·00000000·....tM..........57 ··0x0048b4f4·00000000·5c4d1a00·01000000·00000000·....\M..........
58 ··0x0048b504·04000000·ffffffff·3af51900·01000000·........:.......58 ··0x0048b504·04000000·ffffffff·22f51900·01000000·........".......
59 ··0x0048b514·00000000·04000000·ffffffff·37151a00·............7...59 ··0x0048b514·00000000·04000000·ffffffff·1f151a00·................
60 ··0x0048b524·01000000·00000000·04000000·ffffffff·................60 ··0x0048b524·01000000·00000000·04000000·ffffffff·................
61 ··0x0048b534·00000000·00000000·00000000·00000000·................61 ··0x0048b534·00000000·00000000·00000000·00000000·................
62 ··0x0048b544·00000000·89dd1800·04000000·00000000·................62 ··0x0048b544·00000000·89dd1800·04000000·00000000·................
63 ··0x0048b554·00000000·ffffffff·59201800·04000000·........Y·......63 ··0x0048b554·00000000·ffffffff·59201800·04000000·........Y·......
64 ··0x0048b564·00000000·00000000·ffffffff·a17c1900·.............|..64 ··0x0048b564·00000000·00000000·ffffffff·a17c1900·.............|..
65 ··0x0048b574·04000000·00000000·00000000·ffffffff·................65 ··0x0048b574·04000000·00000000·00000000·ffffffff·................
66 ··0x0048b584·00000000·00000000·00000000·00000000·................66 ··0x0048b584·00000000·00000000·00000000·00000000·................
67 ··0x0048b594·00000000·77e01b00·7f6e1a00·00000000·....w....n......67 ··0x0048b594·00000000·7ee01b00·676e1a00·00000000·....~...gn......
68 ··0x0048b5a4·5b321a00·22261b00·00000000·52a11b00·[2.."&......R...68 ··0x0048b5a4·43321a00·0a261b00·00000000·59a11b00·C2...&......Y...
69 ··0x0048b5b4·d3231800·00000000·1cea1a00·e3bc1900·.#..............69 ··0x0048b5b4·d3231800·00000000·04ea1a00·e3bc1900·.#..............
70 ··0x0048b5c4·00000000·6f7d1800·22261b00·00000000·....o}.."&......70 ··0x0048b5c4·00000000·6f7d1800·0a261b00·00000000·....o}...&......
71 ··0x0048b5d4·da831b00·27261b00·00000000·f95a1900·....'&.......Z..71 ··0x0048b5d4·c2831b00·0f261b00·00000000·f95a1900·.....&.......Z..
72 ··0x0048b5e4·71321a00·00000000·329d1800·71321a00·q2......2...q2..72 ··0x0048b5e4·59321a00·00000000·329d1800·59321a00·Y2......2...Y2..
73 ··0x0048b5f4·00000000·e3d91900·d3231800·00000000·.........#......73 ··0x0048b5f4·00000000·e3d91900·d3231800·00000000·.........#......
74 ··0x0048b604·4c9d1800·0ebd1900·00000000·74c11b00·L...........t...74 ··0x0048b604·4c9d1800·0ebd1900·00000000·7bc11b00·L...........{...
75 ··0x0048b614·22261b00·00000000·88c11b00·0ebd1900·"&..............75 ··0x0048b614·0a261b00·00000000·8fc11b00·0ebd1900·.&..............
76 ··0x0048b624·00000000·f92f1a00·0ebd1900·00000000·...../..........76 ··0x0048b624·00000000·e12f1a00·0ebd1900·00000000·...../..........
77 ··0x0048b634·581b1900·0ebd1900·00000000·0bca1a00·X...............77 ··0x0048b634·581b1900·0ebd1900·00000000·f3c91a00·X...............
78 ··0x0048b644·7e411800·00000000·fefc1800·7e411800·~A..........~A..78 ··0x0048b644·7e411800·00000000·fefc1800·7e411800·~A..........~A..
79 ··0x0048b654·00000000·24bd1900·0ebd1900·00000000·....$...........79 ··0x0048b654·00000000·24bd1900·0ebd1900·00000000·....$...........
80 ··0x0048b664·d9151a00·71a11b00·00000000·4ade1b00·....q.......J...80 ··0x0048b664·c1151a00·78a11b00·00000000·51de1b00·....x.......Q...
81 ··0x0048b674·0ebd1900·00000000·194e1a00·77a11b00·.........N..w...81 ··0x0048b674·0ebd1900·00000000·014e1a00·7ea11b00·.........N..~...
82 ··0x0048b684·00000000·14451b00·7f6e1a00·00000000·.....E...n......82 ··0x0048b684·00000000·fc441b00·676e1a00·00000000·.....D..gn......
83 ··0x0048b694·0f5b1900·2e5b1900·00000000·4fae1a00·.[...[......O...83 ··0x0048b694·0f5b1900·2e5b1900·00000000·37ae1a00·.[...[......7...
84 ··0x0048b6a4·40bd1900·00000000·34ea1a00·ab1c1900·@.......4.......84 ··0x0048b6a4·40bd1900·00000000·1cea1a00·ab1c1900·@...............
85 ··0x0048b6b4·00000000·678d1a00·836e1a00·00000000·....g....n......85 ··0x0048b6b4·00000000·4f8d1a00·6b6e1a00·00000000·....O...kn......
86 ··0x0048b6c4·a5c11b00·7f6e1a00·00000000·e4db1800·.....n..........86 ··0x0048b6c4·acc11b00·676e1a00·00000000·e4db1800·....gn..........
87 ··0x0048b6d4·f6151a00·00000000·4cf61900·b01c1900·........L.......87 ··0x0048b6d4·de151a00·00000000·34f61900·b01c1900·........4.......
88 ··0x0048b6e4·00000000·947d1800·6a9d1800·00000000·.....}..j.......88 ··0x0048b6e4·00000000·947d1800·6a9d1800·00000000·.....}..j.......
89 ··0x0048b6f4·f05d1800·7ba11b00·00000000·f1831b00·.]..{...........89 ··0x0048b6f4·f05d1800·82a11b00·00000000·d9831b00·.]..............
90 ··0x0048b704·7f6e1a00·00000000·49ea1a00·2f4e1a00·.n......I.../N..90 ··0x0048b704·676e1a00·00000000·31ea1a00·174e1a00·gn......1....N..
91 ··0x0048b714·00000000·a29d1800·40bd1900·00000000·........@.......91 ··0x0048b714·00000000·a29d1800·40bd1900·00000000·........@.......
92 ··0x0048b724·80000000·b5271b00·bdc82b00·f9c82b00·.....'....+...+.92 ··0x0048b724·80000000·9d271b00·bdc82b00·f9c82b00·.....'....+...+.
93 ··0x0048b734·2dc92b00·55c92b00·69c92b00·cdd62b00·-.+.U.+.i.+...+.93 ··0x0048b734·2dc92b00·55c92b00·69c92b00·cdd62b00·-.+.U.+.i.+...+.
94 ··0x0048b744·e5d62b00·f9d62b00·01d72b00·4c171a00·..+...+...+.L...94 ··0x0048b744·e5d62b00·f9d62b00·01d72b00·34171a00·..+...+...+.4...
95 ··0x0048b754·bdc82b00·79de2b00·2dc92b00·55c92b00·..+.y.+.-.+.U.+.95 ··0x0048b754·bdc82b00·79de2b00·2dc92b00·55c92b00·..+.y.+.-.+.U.+.
96 ··0x0048b764·69c92b00·cdd62b00·e5d62b00·f9d62b00·i.+...+...+...+.96 ··0x0048b764·69c92b00·cdd62b00·e5d62b00·f9d62b00·i.+...+...+...+.
97 ··0x0048b774·01d72b00·00200000·00000000·00000000·..+..·..........97 ··0x0048b774·01d72b00·00200000·00000000·00000000·..+..·..........
98 ··0x0048b784·790e2c00·c90e2c00·e50e2c00·ed0e2c00·y.,...,...,...,.98 ··0x0048b784·790e2c00·c90e2c00·e50e2c00·ed0e2c00·y.,...,...,...,.
99 ··0x0048b794·49102c00·89102c00·00000000·00000000·I.,...,.........99 ··0x0048b794·49102c00·89102c00·00000000·00000000·I.,...,.........
100 ··0x0048b7a4·b1102c00·01112c00·1d112c00·29112c00·..,...,...,.).,.100 ··0x0048b7a4·b1102c00·01112c00·1d112c00·29112c00·..,...,...,.).,.
101 ··0x0048b7b4·41122c00·91122c00·00000000·00000000·A.,...,.........101 ··0x0048b7b4·41122c00·91122c00·00000000·00000000·A.,...,.........
Offset 105, 67 lines modifiedOffset 105, 67 lines modified
105 ··0x0048b7e4·dd132c00·e9122c00·00000000·f1132c00·..,...,.......,.105 ··0x0048b7e4·dd132c00·e9122c00·00000000·f1132c00·..,...,.......,.
106 ··0x0048b7f4·5f132c00·b5132c00·00b84800·a23d1900·_.,...,...H..=..106 ··0x0048b7f4·5f132c00·b5132c00·00b84800·a23d1900·_.,...,...H..=..
107 ··0x0048b804·a5222c00·00000000·89242c00·ab242c00·.",......$,..$,.107 ··0x0048b804·a5222c00·00000000·89242c00·ab242c00·.",......$,..$,.
108 ··0x0048b814·cb242c00·00040000·00000000·00000000·.$,.............108 ··0x0048b814·cb242c00·00040000·00000000·00000000·.$,.............
109 ··0x0048b824·28b84800·37db1900·15622c00·19622c00·(.H.7....b,..b,.109 ··0x0048b824·28b84800·37db1900·15622c00·19622c00·(.H.7....b,..b,.
110 ··0x0048b834·31622c00·00000000·00000000·b5642c00·1b,..........d,.110 ··0x0048b834·31622c00·00000000·00000000·b5642c00·1b,..........d,.
111 ··0x0048b844·d5642c00·00040000·00000000·00000000·.d,.............111 ··0x0048b844·d5642c00·00040000·00000000·00000000·.d,.............
112 ··0x0048b854·00000000·f5c31b00·d57c2c00·c97d2c00·.........|,..},.112 ··0x0048b854·00000000·fcc31b00·d57c2c00·c97d2c00·.........|,..},.
113 ··0x0048b864·4d7e2c00·00000000·357f2c00·f57f2c00·M~,.....5.,...,.113 ··0x0048b864·4d7e2c00·00000000·357f2c00·f57f2c00·M~,.....5.,...,.
114 ··0x0048b874·00000000·00000000·1d812c00·23812c00·..........,.#.,.114 ··0x0048b874·00000000·00000000·1d812c00·23812c00·..........,.#.,.
115 ··0x0048b884·a0604500·00000000·a4000000·00000000·.`E.............115 ··0x0048b884·a0604500·00000000·a4000000·00000000·.`E.............
116 ··0x0048b894·00000000·a4000000·48010000·ec010000·........H.......116 ··0x0048b894·00000000·a4000000·48010000·ec010000·........H.......
117 ··0x0048b8a4·90020000·00000000·00000000·00000000·................117 ··0x0048b8a4·90020000·00000000·00000000·00000000·................
118 ··0x0048b8b4·00000000·00000000·00000000·00000000·................118 ··0x0048b8b4·00000000·00000000·00000000·00000000·................
119 ··0x0048b8c4·00000000·e02d1d00·e0691d00·00008000·.....-...i......119 ··0x0048b8c4·00000000·f02d1d00·f0691d00·00008000·.....-...i......
120 ··0x0048b8d4·bb601800·00000001·32281800·00008001·.`......2(......120 ··0x0048b8d4·bb601800·00000001·32281800·00008001·.`......2(......
121 ··0x0048b8e4·7ca11800·00000002·82731a00·00008002·|........s......121 ··0x0048b8e4·7ca11800·00000002·6a731a00·00008002·|.......js......
122 ··0x0048b8f4·0dc11900·00000003·40821900·00008003·........@.......122 ··0x0048b8f4·0dc11900·00000003·40821900·00008003·........@.......
123 ··0x0048b904·f8181a00·00000004·85291b00·00008004·.........)......123 ··0x0048b904·e0181a00·00000004·6d291b00·00008004·........m)......
124 ··0x0048b914·1cdc1900·00000005·84361a00·00008005·.........6......124 ··0x0048b914·1cdc1900·00000005·6c361a00·00008005·........l6......
125 ··0x0048b924·d1201900·00008006·eb201900·00000007·.·.......·......125 ··0x0048b924·d1201900·00008006·eb201900·00000007·.·.......·......
126 ··0x0048b934·cb601800·00008007·29dc1900·00000008·.`......).......126 ··0x0048b934·cb601800·00008007·29dc1900·00000008·.`......).......
127 ··0x0048b944·335f1900·00000015·43dc1900·00008015·3_......C.......127 ··0x0048b944·335f1900·00000015·43dc1900·00008015·3_......C.......
128 ··0x0048b954·25c11900·0000000a·b3451800·00000010·%........E......128 ··0x0048b954·25c11900·0000000a·b3451800·00000010·%........E......
Max diff block lines reached; 73593/86732 bytes (84.85%) of diff not shown.
226 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
4.72 KB
readelf --wide --symbols {}
    
Offset 750, 15 lines modifiedOffset 750, 15 lines modified
750 ···746:·00209595···256·FUNC····GLOBAL·DEFAULT···14·evp_md_ctx_new_ex750 ···746:·00209595···256·FUNC····GLOBAL·DEFAULT···14·evp_md_ctx_new_ex
751 ···747:·0022ac69···196·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set_dsa_paramgen_q_bits751 ···747:·0022ac69···196·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set_dsa_paramgen_q_bits
752 ···748:·00224d35·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_public_check_quick752 ···748:·00224d35·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_public_check_quick
753 ···749:·0024cb6d····40·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_push_size_t753 ···749:·0024cb6d····40·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_push_size_t
754 ···750:·00294dc5···208·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_add754 ···750:·00294dc5···208·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_add
755 ···751:·002b1275·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set0_crls755 ···751:·002b1275·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set0_crls
756 ···752:·002951c5···230·FUNC····GLOBAL·DEFAULT···14·RC2_encrypt756 ···752:·002951c5···230·FUNC····GLOBAL·DEFAULT···14·RC2_encrypt
757 ···753:·0011fec0····16·OBJECT··GLOBAL·DEFAULT···13·ping_string757 ···753:·0011fec5····16·OBJECT··GLOBAL·DEFAULT···13·ping_string
758 ···754:·001a6ea9····30·FUNC····GLOBAL·DEFAULT···14·schedule_init758 ···754:·001a6ea9····30·FUNC····GLOBAL·DEFAULT···14·schedule_init
759 ···755:·001d8e8b····14·FUNC····GLOBAL·DEFAULT···14·ossl_isupper759 ···755:·001d8e8b····14·FUNC····GLOBAL·DEFAULT···14·ossl_isupper
760 ···756:·00294c3d···152·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_bytes_needed760 ···756:·00294c3d···152·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_bytes_needed
761 ···757:·0035867c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions761 ···757:·0035867c····72·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
762 ···758:·003545e0···160·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_keymgmt_functions762 ···758:·003545e0···160·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_keymgmt_functions
763 ···759:·0026f23d···180·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_octet_string763 ···759:·0026f23d···180·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_octet_string
764 ···760:·00212be5·····6·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1764 ···760:·00212be5·····6·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1
Offset 1907, 15 lines modifiedOffset 1907, 15 lines modified
1907 ··1903:·002f748d···656·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_write_transition1907 ··1903:·002f748d···656·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_write_transition
1908 ··1904:·001b6c6d···122·FUNC····GLOBAL·DEFAULT···14·tls_authenticate_key1908 ··1904:·001b6c6d···122·FUNC····GLOBAL·DEFAULT···14·tls_authenticate_key
1909 ··1905:·0020651d····46·FUNC····GLOBAL·DEFAULT···14·ossl_c448_ed448_sign_prehash1909 ··1905:·0020651d····46·FUNC····GLOBAL·DEFAULT···14·ossl_c448_ed448_sign_prehash
1910 ··1906:·001e1cad···284·FUNC····GLOBAL·DEFAULT···14·i2o_ECPublicKey1910 ··1906:·001e1cad···284·FUNC····GLOBAL·DEFAULT···14·i2o_ECPublicKey
1911 ··1907:·002bc435···148·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY1911 ··1907:·002bc435···148·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY
1912 ··1908:·002af1c7·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_verify1912 ··1908:·002af1c7·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_verify
1913 ··1909:·002eef5d·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_find_session_callback1913 ··1909:·002eef5d·····6·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_find_session_callback
1914 ··1910:·0011fefc·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero1914 ··1910:·0011ff01·····8·OBJECT··GLOBAL·DEFAULT···13·x_session_id_zero
1915 ··1911:·001c2e99····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_ENUMERATED1915 ··1911:·001c2e99····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_ENUMERATED
1916 ··1912:·00339884···820·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_asn1_meths1916 ··1912:·00339884···820·OBJECT··GLOBAL·DEFAULT···16·ossl_dsa_asn1_meths
1917 ··1913:·0025d7bf····10·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_get0_handle1917 ··1913:·0025d7bf····10·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_get0_handle
1918 ··1914:·001c20c1····52·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_copy1918 ··1914:·001c20c1····52·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_copy
1919 ··1915:·001e5161···148·FUNC····GLOBAL·DEFAULT···14·BN_mod_exp1919 ··1915:·001e5161···148·FUNC····GLOBAL·DEFAULT···14·BN_mod_exp
1920 ··1916:·002278ed·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_verify1920 ··1916:·002278ed·····6·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_verify
1921 ··1917:·002b7849···176·FUNC····GLOBAL·DEFAULT···14·OSSL_HTTP_REQ_CTX_exchange1921 ··1917:·002b7849···176·FUNC····GLOBAL·DEFAULT···14·OSSL_HTTP_REQ_CTX_exchange
Offset 2993, 15 lines modifiedOffset 2993, 15 lines modified
2993 ··2989:·00221959···184·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set_int_param2993 ··2989:·00221959···184·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set_int_param
2994 ··2990:·002278ad·····4·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_operation2994 ··2990:·002278ad·····4·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_operation
2995 ··2991:·00251dbd···268·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_PrivateKey_ex2995 ··2991:·00251dbd···268·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_PrivateKey_ex
2996 ··2992:·002da361····24·FUNC····GLOBAL·DEFAULT···14·dtls1_min_mtu2996 ··2992:·002da361····24·FUNC····GLOBAL·DEFAULT···14·dtls1_min_mtu
2997 ··2993:·002f9379···116·FUNC····GLOBAL·DEFAULT···14·dtls_process_hello_verify2997 ··2993:·002f9379···116·FUNC····GLOBAL·DEFAULT···14·dtls_process_hello_verify
2998 ··2994:·001cc59d····80·FUNC····GLOBAL·DEFAULT···14·BN_new2998 ··2994:·001cc59d····80·FUNC····GLOBAL·DEFAULT···14·BN_new
2999 ··2995:·002c4f5d····92·FUNC····GLOBAL·DEFAULT···14·SCT_CTX_free2999 ··2995:·002c4f5d····92·FUNC····GLOBAL·DEFAULT···14·SCT_CTX_free
3000 ··2996:·00125bac···164·OBJECT··GLOBAL·DEFAULT···13·ossl_sm2_asn1_meth3000 ··2996:·00125bb4···164·OBJECT··GLOBAL·DEFAULT···13·ossl_sm2_asn1_meth
3001 ··2997:·002156d3····42·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a3001 ··2997:·002156d3····42·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a
3002 ··2998:·0020afcd····12·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb13002 ··2998:·0020afcd····12·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb1
3003 ··2999:·0024e865····58·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_ECPrivateKey3003 ··2999:·0024e865····58·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_ECPrivateKey
3004 ··3000:·002d93f5····12·FUNC····GLOBAL·DEFAULT···14·DTLS_server_method3004 ··3000:·002d93f5····12·FUNC····GLOBAL·DEFAULT···14·DTLS_server_method
3005 ··3001:·0030d899···356·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id3005 ··3001:·0030d899···356·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id
3006 ··3002:·002074b9····24·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA3006 ··3002:·002074b9····24·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA
3007 ··3003:·002494b9···144·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_cleanup3007 ··3003:·002494b9···144·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_cleanup
Offset 3859, 15 lines modifiedOffset 3859, 15 lines modified
3859 ··3855:·00232241··1180·FUNC····GLOBAL·DEFAULT···14·DES_cfb_encrypt3859 ··3855:·00232241··1180·FUNC····GLOBAL·DEFAULT···14·DES_cfb_encrypt
3860 ··3856:·001d9165····84·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref3860 ··3856:·001d9165····84·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref
3861 ··3857:·002ae0bf····22·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_shutdown3861 ··3857:·002ae0bf····22·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_shutdown
3862 ··3858:·002971ed····26·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_ENUMERATED3862 ··3858:·002971ed····26·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_ENUMERATED
3863 ··3859:·0029a921····78·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set1_rsa_keygen_pubexp3863 ··3859:·0029a921····78·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set1_rsa_keygen_pubexp
3864 ··3860:·002da689····14·FUNC····GLOBAL·DEFAULT···14·pqueue_pop3864 ··3860:·002da689····14·FUNC····GLOBAL·DEFAULT···14·pqueue_pop
3865 ··3861:·002dacc9····72·FUNC····GLOBAL·DEFAULT···14·dtls1_get_bitmap3865 ··3861:·002dacc9····72·FUNC····GLOBAL·DEFAULT···14·dtls1_get_bitmap
3866 ··3862:·001180d8···144·OBJECT··GLOBAL·DEFAULT···13·title_string3866 ··3862:·001180d8···149·OBJECT··GLOBAL·DEFAULT···13·title_string
3867 ··3863:·0022cff5····38·FUNC····GLOBAL·DEFAULT···14·CRYPTO_get_ex_new_index3867 ··3863:·0022cff5····38·FUNC····GLOBAL·DEFAULT···14·CRYPTO_get_ex_new_index
3868 ··3864:·001c2e51····12·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_it3868 ··3864:·001c2e51····12·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_it
3869 ··3865:·00209431·····4·FUNC····GLOBAL·DEFAULT···14·OPENSSL_isservice3869 ··3865:·00209431·····4·FUNC····GLOBAL·DEFAULT···14·OPENSSL_isservice
3870 ··3866:·002c415d····10·FUNC····GLOBAL·DEFAULT···14·SCT_set_timestamp3870 ··3866:·002c415d····10·FUNC····GLOBAL·DEFAULT···14·SCT_set_timestamp
3871 ··3867:·001ea109···180·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GFp_mont_field_inv3871 ··3867:·001ea109···180·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GFp_mont_field_inv
3872 ··3868:·00227925·····4·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_check3872 ··3868:·00227925·····4·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_check
3873 ··3869:·002af1f3·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_get_crl3873 ··3869:·002af1f3·····4·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_get_crl
4.05 KB
readelf --wide --relocs {}
    
Offset 15576, 15 lines modifiedOffset 15576, 15 lines modified
15576 0033934c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish15576 0033934c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish
15577 0033942c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish15577 0033942c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish
15578 0033950c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish15578 0033950c··0002d402·R_ARM_ABS32············001ecf75···ossl_ec_GFp_simple_point_clear_finish
15579 00363e10··0002e115·R_ARM_GLOB_DAT·········0013fbeb···ossl_der_oid_ecdsa_with_SHA115579 00363e10··0002e115·R_ARM_GLOB_DAT·········0013fbeb···ossl_der_oid_ecdsa_with_SHA1
15580 00363d9c··0002e515·R_ARM_GLOB_DAT·········0013fa16···ossl_der_oid_md2WithRSAEncryption15580 00363d9c··0002e515·R_ARM_GLOB_DAT·········0013fa16···ossl_der_oid_md2WithRSAEncryption
15581 0034b8a4··0002e602·R_ARM_ABS32············0035879c···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions15581 0034b8a4··0002e602·R_ARM_ABS32············0035879c···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions
15582 0035bdbc··0002e602·R_ARM_ABS32············0035879c···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions15582 0035bdbc··0002e602·R_ARM_ABS32············0035879c···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions
15583 00363af8··0002f115·R_ARM_GLOB_DAT·········0011fec0···ping_string15583 00363af8··0002f115·R_ARM_GLOB_DAT·········0011fec5···ping_string
15584 0034b864··0002f502·R_ARM_ABS32············0035867c···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions15584 0034b864··0002f502·R_ARM_ABS32············0035867c···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
15585 0035bd7c··0002f502·R_ARM_ABS32············0035867c···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions15585 0035bd7c··0002f502·R_ARM_ABS32············0035867c···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
15586 0034b234··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions15586 0034b234··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions
15587 0035a08c··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions15587 0035a08c··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions
15588 0035a0c0··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions15588 0035a0c0··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions
15589 0035a0f4··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions15589 0035a0f4··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions
15590 0035a128··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions15590 0035a128··0002f602·R_ARM_ABS32············003545e0···ossl_dsa_keymgmt_functions
Offset 16095, 15 lines modifiedOffset 16095, 15 lines modified
16095 0034bad4··00076302·R_ARM_ABS32············00359174···ossl_dh_to_DH_der_encoder_functions16095 0034bad4··00076302·R_ARM_ABS32············00359174···ossl_dh_to_DH_der_encoder_functions
16096 0035bfec··00076302·R_ARM_ABS32············00359174···ossl_dh_to_DH_der_encoder_functions16096 0035bfec··00076302·R_ARM_ABS32············00359174···ossl_dh_to_DH_der_encoder_functions
16097 00363d54··00076c15·R_ARM_GLOB_DAT·········0025b181···ossl_provider_free16097 00363d54··00076c15·R_ARM_GLOB_DAT·········0025b181···ossl_provider_free
16098 00363fb8··00076f15·R_ARM_GLOB_DAT·········002f748d···ossl_statem_client_write_transition16098 00363fb8··00076f15·R_ARM_GLOB_DAT·········002f748d···ossl_statem_client_write_transition
16099 0035a1b0··00077302·R_ARM_ABS32············002bc435···d2i_EC_PUBKEY16099 0035a1b0··00077302·R_ARM_ABS32············002bc435···d2i_EC_PUBKEY
16100 0035a420··00077302·R_ARM_ABS32············002bc435···d2i_EC_PUBKEY16100 0035a420··00077302·R_ARM_ABS32············002bc435···d2i_EC_PUBKEY
16101 00363d00··00077315·R_ARM_GLOB_DAT·········002bc435···d2i_EC_PUBKEY16101 00363d00··00077315·R_ARM_GLOB_DAT·········002bc435···d2i_EC_PUBKEY
16102 00363b14··00077615·R_ARM_GLOB_DAT·········0011fefc···x_session_id_zero16102 00363b14··00077615·R_ARM_GLOB_DAT·········0011ff01···x_session_id_zero
16103 00369dfc··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths16103 00369dfc··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths
16104 00369e00··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths16104 00369e00··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths
16105 00369e04··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths16105 00369e04··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths
16106 00369e08··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths16106 00369e08··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths
16107 00369e0c··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths16107 00369e0c··00077802·R_ARM_ABS32············00339884···ossl_dsa_asn1_meths
16108 00351118··00077f02·R_ARM_ABS32············002602f9···ossl_cipher_hw_chunked_cfb816108 00351118··00077f02·R_ARM_ABS32············002602f9···ossl_cipher_hw_chunked_cfb8
16109 0034b664··00078702·R_ARM_ABS32············00359840···ossl_rsa_to_pvk_encoder_functions16109 0034b664··00078702·R_ARM_ABS32············00359840···ossl_rsa_to_pvk_encoder_functions
Offset 16651, 15 lines modifiedOffset 16651, 15 lines modified
16651 003602e4··000b7802·R_ARM_ABS32············002e40d5···ssl3_dispatch_alert16651 003602e4··000b7802·R_ARM_ABS32············002e40d5···ssl3_dispatch_alert
16652 0034b634··000b7a02·R_ARM_ABS32············00357e0c···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions16652 0034b634··000b7a02·R_ARM_ABS32············00357e0c···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions
16653 0035bb4c··000b7a02·R_ARM_ABS32············00357e0c···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions16653 0035bb4c··000b7a02·R_ARM_ABS32············00357e0c···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions
16654 0034a69c··000b8702·R_ARM_ABS32············0034e604···ossl_null_functions16654 0034a69c··000b8702·R_ARM_ABS32············0034e604···ossl_null_functions
16655 0033907c··000b8a02·R_ARM_ABS32············001e06b5···ECPKPARAMETERS_it16655 0033907c··000b8a02·R_ARM_ABS32············001e06b5···ECPKPARAMETERS_it
16656 0034b6d4··000ba002·R_ARM_ABS32············00357f74···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions16656 0034b6d4··000ba002·R_ARM_ABS32············00357f74···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions
16657 0035bbec··000ba002·R_ARM_ABS32············00357f74···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions16657 0035bbec··000ba002·R_ARM_ABS32············00357f74···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions
16658 00369e2c··000bb402·R_ARM_ABS32············00125bac···ossl_sm2_asn1_meth16658 00369e2c··000bb402·R_ARM_ABS32············00125bb4···ossl_sm2_asn1_meth
16659 00363dc4··000bc415·R_ARM_GLOB_DAT·········0013fa63···ossl_der_oid_sha512_224WithRSAEncryption16659 00363dc4··000bc415·R_ARM_GLOB_DAT·········0013fa63···ossl_der_oid_sha512_224WithRSAEncryption
16660 0033b4b8··000bcb02·R_ARM_ABS32············0021ebcd···PKCS5_v2_PBKDF2_keyivgen16660 0033b4b8··000bcb02·R_ARM_ABS32············0021ebcd···PKCS5_v2_PBKDF2_keyivgen
16661 0033b6f8··000bcb02·R_ARM_ABS32············0021ebcd···PKCS5_v2_PBKDF2_keyivgen16661 0033b6f8··000bcb02·R_ARM_ABS32············0021ebcd···PKCS5_v2_PBKDF2_keyivgen
16662 00338cbc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig16662 00338cbc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig
16663 003392fc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig16663 003392fc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig
16664 003393dc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig16664 003393dc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig
16665 003394bc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig16665 003394bc··000bd002·R_ARM_ABS32············001e9411···ossl_ecdsa_simple_sign_sig
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·90403ade6fa66f6270e8b8641b3be5ec34ad64a56 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·acb6c8df622b461e9260c351125b9771978a20f0
1010 B
strings --all --bytes=8 {}
    
Offset 19312, 15 lines modifiedOffset 19312, 15 lines modified
19312 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)19312 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
19313 AEAD·Decrypt·error19313 AEAD·Decrypt·error
19314 Authenticate/Decrypt·packet·error19314 Authenticate/Decrypt·packet·error
19315 Initialization·Sequence·Completed19315 Initialization·Sequence·Completed
19316 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19316 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19317 [[BLANK]]19317 [[BLANK]]
19318 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19318 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19319 OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202219319 OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
19320 General·Options:19320 General·Options:
19321 --config·file···:·Read·configuration·options·from·file.19321 --config·file···:·Read·configuration·options·from·file.
19322 --help··········:·Show·options.19322 --help··········:·Show·options.
19323 --version·······:·Show·copyright·and·version·information.19323 --version·······:·Show·copyright·and·version·information.
19324 Tunnel·Options:19324 Tunnel·Options:
19325 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19325 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19326 --remote·host·[port]·:·Remote·host·name·or·ip·address.19326 --remote·host·[port]·:·Remote·host·name·or·ip·address.
167 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12458, 16 lines modifiedOffset 12458, 16 lines modified
12458 ··[·50fbc]··8���^B12458 ··[·50fbc]··8���^B
12459 ··[·50fc4]··j���^C12459 ··[·50fc4]··j���^C
12460 ··[·50fcc]··j���^B12460 ··[·50fcc]··j���^B
12461 ··[·50fd4]··j���^C12461 ··[·50fd4]··j���^C
12462 ··[·50fdc]··j���^B12462 ··[·50fdc]··j���^B
12463 ··[·50fe4]··j���^C12463 ··[·50fe4]··j���^C
12464 ··[·50fec]··j���^B12464 ··[·50fec]··j���^B
12465 ··[·510d8]··OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202212465 ··[·510d8]··OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
12466 ··[·51168]··%s\n12466 ··[·5116d]··%s\n
12467 ············General·Options:\n12467 ············General·Options:\n
12468 ············--config·file···:·Read·configuration·options·from·file.\n12468 ············--config·file···:·Read·configuration·options·from·file.\n
12469 ············--help··········:·Show·options.\n12469 ············--help··········:·Show·options.\n
12470 ············--version·······:·Show·copyright·and·version·information.\n12470 ············--version·······:·Show·copyright·and·version·information.\n
12471 ············Tunnel·Options:\n12471 ············Tunnel·Options:\n
12472 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12472 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12473 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12473 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 12949, 3234 lines modifiedOffset 12949, 3234 lines modified
12949 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n12949 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
12950 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n12950 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
12951 ············Generate·a·new·key·:\n12951 ············Generate·a·new·key·:\n
12952 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n12952 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
12953 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n12953 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
12954 ············General·Standalone·Options:\n12954 ············General·Standalone·Options:\n
12955 ············--show-gateway·:·Show·info·about·default·gateway.\n12955 ············--show-gateway·:·Show·info·about·default·gateway.\n
12956 ··[·58ec0]··*^X{�d^^��^G�-\n12956 ··[·58ec5]··*^X{�d^^��^G�-\n
12957 ············HAUTH_FAILED12957 ············HAUTH_FAILED
12958 ··[·58edc]··INFO_PRE,12958 ··[·58ee1]··INFO_PRE,
12959 ··[·58ee6]··AUTH_PENDING,timeout·12959 ··[·58eeb]··AUTH_PENDING,timeout·
12960 ··[·58f18]··[undef]12960 ··[·58f20]··[undef]
12961 ··[·58f28]··· 
12962 ··[·58f2c]··8 
12963 ··[·58f30]···12961 ··[·58f30]···
12964 ··[·58f34]··912962 ··[·58f34]··8
 12963 ··[·58f38]···
 12964 ··[·58f3c]··9
12965 ··[·58f48]··[undef]12965 ··[·58f50]··[undef]
12966 ··[·59008]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[12966 ··[·59010]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[
12967 ··[·59078]··A^B12967 ··[·59080]··A^B
12968 ··[·5907c]··B12968 ··[·59084]··B
12969 ··[·59080]··tls-crypt·unwrap·error12969 ··[·59088]··tls-crypt·unwrap·error
12970 ··[·59097]··(silence·this·warning·with·--ifconfig-nowarn)12970 ··[·5909f]··(silence·this·warning·with·--ifconfig-nowarn)
12971 ··[·590c8]··0!0^I^F^E+^N^C^B^Z^E12971 ··[·590d0]··0!0^I^F^E+^N^C^B^Z^E
12972 ··[·590d8]··010^M^F^I`�H^Ae^C^D^B^A^E12972 ··[·590e0]··010^M^F^I`�H^Ae^C^D^B^A^E
12973 ··[·590ea]···12973 ··[·590f2]···
12974 ··[·590f0]··0A0^M^F^I`�H^Ae^C^D^B^B^E12974 ··[·590f8]··0A0^M^F^I`�H^Ae^C^D^B^B^E
12975 ··[·59102]··012975 ··[·5910a]··0
12976 ··[·59108]··0Q0^M^F^I`�H^Ae^C^D^B^C^E12976 ··[·59110]··0Q0^M^F^I`�H^Ae^C^D^B^C^E
12977 ··[·5911a]··@12977 ··[·59122]··@
12978 ··[·59120]··0-0^M^F^I`�H^Ae^C^D^B^D^E12978 ··[·59128]··0-0^M^F^I`�H^Ae^C^D^B^D^E
12979 ··[·59138]··0-0^M^F^I`�H^Ae^C^D^B^E^E12979 ··[·59140]··0-0^M^F^I`�H^Ae^C^D^B^E^E
12980 ··[·59150]··010^M^F^I`�H^Ae^C^D^B^F^E12980 ··[·59158]··010^M^F^I`�H^Ae^C^D^B^F^E
12981 ··[·59162]···12981 ··[·5916a]···
12982 ··[·591d8]··x12982 ··[·591e0]··x
12983 ··[·591de]··(12983 ··[·591e6]··(
12984 ··[·591f3]··@^P·^P12984 ··[·591fb]··@^P·^P
12985 ··[·592c9]···12985 ··[·592d1]···
12986 ··[·592f5]··@12986 ··[·592fd]··@
12987 ··[·592fc]··· 
12988 ··[·59300]··@ 
12989 ··[·59360]··@ 
12990 ··[·5936a]··@ 
12991 ··[·593d4]···12987 ··[·59304]···
 12988 ··[·59308]··@
 12989 ··[·59368]··@
 12990 ··[·59372]··@
12992 ··[·593dc]··@12991 ··[·593dc]···
 12992 ··[·593e4]··@
12993 ··[·59544]··c12993 ··[·5954c]··c
12994 ··[·59548]··c12994 ··[·59550]··c
12995 ··[·59558]··;12995 ··[·59560]··;
12996 ··[·5955c]··; 
12997 ··[·59564]··;12996 ··[·59564]··;
 12997 ··[·5956c]··;
12998 ··[·59598]··Jan12998 ··[·595a0]··Jan
12999 ··[·5959c]··Feb12999 ··[·595a4]··Feb
13000 ··[·595a0]··Mar13000 ··[·595a8]··Mar
13001 ··[·595a4]··Apr13001 ··[·595ac]··Apr
13002 ··[·595a8]··May13002 ··[·595b0]··May
13003 ··[·595ac]··Jun13003 ··[·595b4]··Jun
13004 ··[·595b0]··Jul13004 ··[·595b8]··Jul
13005 ··[·595b4]··Aug13005 ··[·595bc]··Aug
13006 ··[·595b8]··Sep13006 ··[·595c0]··Sep
13007 ··[·595bc]··Oct13007 ··[·595c4]··Oct
13008 ··[·595c0]··Nov13008 ··[·595c8]··Nov
13009 ··[·595c4]··Dec13009 ··[·595cc]··Dec
13010 ··[·595d0]··;13010 ··[·595d8]··;
13011 ··[·595d4]··Z13011 ··[·595dc]··Z
13012 ··[·595d8]··x13012 ··[·595e0]··x
13013 ··[·595f0]··0^A13013 ··[·595f8]··0^A
13014 ··[·595f4]··N^A13014 ··[·595fc]··N^A
13015 ··[·59600]··@13015 ··[·59608]··@
13016 ··[·59605]··(13016 ··[·5960d]··(
13017 ··[·5962d]··( 
13018 ··[·59641]··( 
13019 ··[·59650]··@ 
13020 ··[·59655]··(13017 ··[·59635]··(
13021 ··[·59664]··@ 
13022 ··[·59669]··(13018 ··[·59649]··(
13023 ··[·59670]··0 
13024 ··[·59684]··113019 ··[·59658]··@
13025 ··[·59691]··( 
13026 ··[·59698]··6 
13027 ··[·596a5]··(13020 ··[·5965d]··(
13028 ··[·596ac]··713021 ··[·5966c]··@
13029 ··[·596b9]··( 
13030 ··[·596c0]··c 
13031 ··[·596cd]··( 
13032 ··[·596d4]··d 
13033 ··[·596e1]··(13022 ··[·59671]··(
13034 ··[·596e8]··e13023 ··[·59678]··0
 13024 ··[·5968c]··1
 13025 ··[·59699]··(
 13026 ··[·596a0]··6
 13027 ··[·596ad]··(
 13028 ··[·596b4]··7
 13029 ··[·596c1]··(
 13030 ··[·596c8]··c
13035 ··[·596f5]··(13031 ··[·596d5]··(
13036 ··[·596fc]··i13032 ··[·596dc]··d
 13033 ··[·596e9]··(
 13034 ··[·596f0]··e
 13035 ··[·596fd]··(
13037 ··[·59704]··@13036 ··[·59704]··i
 13037 ··[·5970c]··@
13038 ··[·59731]··(13038 ··[·59739]··(
13039 ··[·597d8]··B^D13039 ··[·597e0]··B^D
13040 ··[·597ec]··C^D13040 ··[·597f4]··C^D
Max diff block lines reached; 165681/170547 bytes (97.15%) of diff not shown.
33.3 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 63970, 15 lines modifiedOffset 63970, 15 lines modified
63970 »       blx»    323370·<LZ4_slideInputBuffer@@Base+0x3066>63970 »       blx»    323370·<LZ4_slideInputBuffer@@Base+0x3066>
63971 »       adds»   r4,·#138»    ;·0x8a63971 »       adds»   r4,·#138»    ;·0x8a
63972 »       movs»   r5,·r363972 »       movs»   r5,·r3
63973 »       b.n»    1909bc·<parse_argv@@Base+0x3bc>63973 »       b.n»    1909bc·<parse_argv@@Base+0x3bc>
63974 »       vqshlu.s32»     d30,·d30,·#2363974 »       vqshlu.s32»     d30,·d30,·#23
63975 »       vsri.32»<illegal·reg·q9.5>,·q15,·#1363975 »       vsri.32»<illegal·reg·q9.5>,·q15,·#13
63976 »       movs»   r5,·r363976 »       movs»   r5,·r3
63977 »       ldrb»   r6,·[r1,·#11]63977 »       ldrb»   r3,·[r2,·#11]
63978 »       vshr.u32»       d30,·d20,·#863978 »       vshr.u32»       d30,·d20,·#8
63979 »       vcvtp.u16.f16»  <illegal·reg·q9.5>,·q1363979 »       vcvtp.u16.f16»  <illegal·reg·q9.5>,·q13
63980 »       movs»   r5,·r363980 »       movs»   r5,·r3
63981 »       ldr»    r0,·[r6,·#20]63981 »       ldr»    r0,·[r6,·#20]
63982 »       vsli.64»<illegal·reg·q13.5>,·q8,·#54»;·0x3663982 »       vsli.64»<illegal·reg·q13.5>,·q8,·#54»;·0x36
63983 »       add»    r7,·sp,·#1263983 »       add»    r7,·sp,·#12
63984 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}63984 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
Offset 67103, 15 lines modifiedOffset 67103, 15 lines modified
67103 »       movs»   r0,·#64»     ;·0x4067103 »       movs»   r0,·#64»     ;·0x40
67104 »       blx»    323360·<LZ4_slideInputBuffer@@Base+0x3056>67104 »       blx»    323360·<LZ4_slideInputBuffer@@Base+0x3056>
67105 »       b.n»    192ddc·<parse_argv@@Base+0x27dc>67105 »       b.n»    192ddc·<parse_argv@@Base+0x27dc>
67106 »       bvc.n»  192870·<parse_argv@@Base+0x2270>67106 »       bvc.n»  192870·<parse_argv@@Base+0x2270>
67107 »       vtbx.8» d25,·{d21-d23},·d2867107 »       vtbx.8» d25,·{d21-d23},·d28
67108 »       vsli.64»<illegal·reg·q8.5>,·q5,·#55» ;·0x3767108 »       vsli.64»<illegal·reg·q8.5>,·q5,·#55» ;·0x37
67109 »       movs»   r5,·r367109 »       movs»   r5,·r3
67110 »       ldrb»   r2,·[r5,·r0]67110 »       ldrb»   r7,·[r5,·r0]
67111 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8154867111 »       »       »       ;·<UNDEFINED>·instruction:·0xfff81548
67112 »       movs»   r5,·r367112 »       movs»   r5,·r3
67113 »       ldmia»  r1,·{r1,·r3,·r4,·r5,·r6,·r7}67113 »       ldmia»  r1,·{r1,·r3,·r4,·r5,·r6,·r7}
67114 »       vmlsl.u<illegal·width·64>»<illegal·reg·q8.5>,·d19,·d5[0]67114 »       vmlsl.u<illegal·width·64>»<illegal·reg·q8.5>,·d19,·d5[0]
67115 »       vpadal.s16»     d17,·d2867115 »       vpadal.s16»     d17,·d28
67116 »       vqshrn.u64»     d28,·q6,·#1267116 »       vqshrn.u64»     d28,·q6,·#12
67117 »       vraddhn.i<illegal·width·128>»     d17,·<illegal·reg·q1.5>,·q867117 »       vraddhn.i<illegal·width·128>»     d17,·<illegal·reg·q1.5>,·q8
Offset 91213, 15 lines modifiedOffset 91213, 15 lines modified
91213 »       movs»   r1,·#091213 »       movs»   r1,·#0
91214 »       b.n»    1a231a·<send_auth_failed@@Base+0xba>91214 »       b.n»    1a231a·<send_auth_failed@@Base+0xba>
91215 »       adds»   r6,·r6,·r091215 »       adds»   r6,·r6,·r0
91216 »       movs»   r4,·r391216 »       movs»   r4,·r3
91217 »       adds»   r6,·r4,·r091217 »       adds»   r6,·r4,·r0
91218 »       movs»   r4,·r391218 »       movs»   r4,·r3
91219 »       ldrb»   r4,·[r4,·#23]91219 »       ldrb»   r4,·[r4,·#23]
91220 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5dbd691220 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5dbdb
91221 »       »       »       ;·<UNDEFINED>·instruction:·0xfff71e9291221 »       »       »       ;·<UNDEFINED>·instruction:·0xfff71e92
91222 »       Address·0x00000000001a236e·is·out·of·bounds.91222 »       Address·0x00000000001a236e·is·out·of·bounds.
  
  
91223 001a2370·<send_auth_pending_messages@@Base>:91223 001a2370·<send_auth_pending_messages@@Base>:
91224 »       push»   {r4,·r5,·r6,·r7,·lr}91224 »       push»   {r4,·r5,·r6,·r7,·lr}
91225 »       add»    r7,·sp,·#1291225 »       add»    r7,·sp,·#12
Offset 91362, 17 lines modifiedOffset 91362, 17 lines modified
91362 »       ldrd»   r6,·r4,·[sp]91362 »       ldrd»   r6,·r4,·[sp]
91363 »       b.n»    1a248e·<send_auth_pending_messages@@Base+0x11e>91363 »       b.n»    1a248e·<send_auth_pending_messages@@Base+0x11e>
91364 »       asrs»   r2,·r4,·#2891364 »       asrs»   r2,·r4,·#28
91365 »       movs»   r4,·r391365 »       movs»   r4,·r3
91366 »       asrs»   r6,·r1,·#2891366 »       asrs»   r6,·r1,·#28
91367 »       movs»   r4,·r391367 »       movs»   r4,·r3
91368 »       ldrsh»  r2,·[r3,·r6]91368 »       ldrsh»  r2,·[r3,·r6]
91369 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4dafe91369 »       vtbl.8» d29,·{d4-d7},·d3
91370 »       vqshl.u32»      q14,·q0,·#2391370 »       vqshl.u32»      q14,·q0,·#23
91371 »       »       »       ;·<UNDEFINED>·instruction:·0xfff2da7091371 »       »       »       ;·<UNDEFINED>·instruction:·0xfff2da75
91372 »       vcvt.u16.f16»   d17,·d1291372 »       vcvt.u16.f16»   d17,·d12
91373 »       Address·0x00000000001a24da·is·out·of·bounds.91373 »       Address·0x00000000001a24da·is·out·of·bounds.
  
  
91374 001a24dc·<send_restart@@Base>:91374 001a24dc·<send_restart@@Base>:
91375 »       push»   {r4,·r5,·r7,·lr}91375 »       push»   {r4,·r5,·r7,·lr}
91376 »       add»    r7,·sp,·#891376 »       add»    r7,·sp,·#8
Offset 103446, 38 lines modifiedOffset 103446, 38 lines modified
103446 »       vclz.i16»       d23,·d11103446 »       vclz.i16»       d23,·d11
103447 »       vuzp.16»d30,·d7103447 »       vuzp.16»d30,·d7
103448 »       vqshlu.s64»     d30,·d11,·#49»  ;·0x31103448 »       vqshlu.s64»     d30,·d11,·#49»  ;·0x31
103449 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e365103449 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e365
103450 »       vsra.u32»       <illegal·reg·q13.5>,·q12,·#15103450 »       vsra.u32»       <illegal·reg·q13.5>,·q12,·#15
103451 »       vaddw.u<illegal·width·64>»q13,·q10,·d24103451 »       vaddw.u<illegal·width·64>»q13,·q10,·d24
103452 »       movs»   r3,·r3103452 »       movs»   r3,·r3
103453 »       str»    r6,·[r2,·#100]»;·0x64103453 »       str»    r6,·[r3,·#100]»;·0x64
103454 »       vrsqrte.f16»    d22,·d8103454 »       vsli.64»d22,·d0,·#55»      ;·0x37
103455 »       vtbx.8» d29,·{d23-d25},·d10103455 »       vtbx.8» d29,·{d23-d25},·d10
103456 »       movs»   r0,·r3103456 »       movs»   r0,·r3
103457 »       str»    r4,·[r4,·#84]» ;·0x54103457 »       str»    r4,·[r5,·#84]» ;·0x54
103458 »       vtbx.8» d26,·{d7-d8},·d2103458 »       vtbx.8» d26,·{d7-d8},·d2
103459 »       vabdl.u<illegal·width·64>»<illegal·reg·q12.5>,·d2,·d16103459 »       vabdl.u<illegal·width·64>»<illegal·reg·q12.5>,·d2,·d16
103460 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6ddfe103460 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6ddfe
103461 »       vsra.u32»       d26,·d30,·#12103461 »       vsra.u32»       d26,·d30,·#12
103462 »       movs»   r3,·r3103462 »       movs»   r3,·r3
103463 »       str»    r0,·[r6,·#92]» ;·0x5c103463 »       str»    r0,·[r7,·#92]» ;·0x5c
103464 »       vrecpe.f16»     q11,·q4103464 »       vsli.32»q11,·q0,·#23
103465 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7da7e103465 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7da7e
103466 »       movs»   r0,·r3103466 »       movs»   r0,·r3
103467 »       str»    r4,·[r1,·#80]» ;·0x50103467 »       str»    r4,·[r2,·#80]» ;·0x50
103468 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7a8f6103468 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7a8f6
103469 »       vshr.u32»       q8,·<illegal·reg·q9.5>,·#14103469 »       vshr.u32»       q8,·<illegal·reg·q9.5>,·#14
103470 »       vtrn.16»d26,·d12103470 »       vtrn.16»d26,·d12
103471 »       movs»   r3,·r3103471 »       movs»   r3,·r3
103472 »       str»    r0,·[r0,·#84]» ;·0x54103472 »       str»    r0,·[r1,·#84]» ;·0x54
103473 »       vrsqrte.u16»    q11,·q10103473 »       vrsqrte.u16»    q11,·q14
103474 »       vshll.u32»      <illegal·reg·q14.5>,·d10,·#23103474 »       vshll.u32»      <illegal·reg·q14.5>,·d10,·#23
103475 »       movs»   r0,·r3103475 »       movs»   r0,·r3
103476 »       str»    r0,·[r5,·#72]» ;·0x48103476 »       str»    r0,·[r6,·#72]» ;·0x48
103477 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7a892103477 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7a892
103478 »       vqshlu.s32»     <illegal·reg·q12.5>,·q7,·#18103478 »       vqshlu.s32»     <illegal·reg·q12.5>,·q7,·#18
103479 »       vuzp.16»q13,·q10103479 »       vuzp.16»q13,·q10
103480 »       vsri.64»q12,·<illegal·reg·q12.5>,·#14103480 »       vsri.64»q12,·<illegal·reg·q12.5>,·#14
103481 »       vsra.u32»       d30,·d23,·#11103481 »       vsra.u32»       d30,·d23,·#11
103482 »       vqshl.u64»      q9,·q10,·#49»    ;·0x31103482 »       vqshl.u64»      q9,·q10,·#49»    ;·0x31
103483 »       vuzp.16»d30,·d23103483 »       vuzp.16»d30,·d23
Offset 104771, 17 lines modifiedOffset 104771, 17 lines modified
104771 »       b.n»    1aa7ba·<print_link_socket_actual_ex@@Base+0x6a>104771 »       b.n»    1aa7ba·<print_link_socket_actual_ex@@Base+0x6a>
104772 »       movs»   r0,·#0104772 »       movs»   r0,·#0
104773 »       b.n»    1aa8bc·<print_link_socket_actual_ex@@Base+0x16c>104773 »       b.n»    1aa8bc·<print_link_socket_actual_ex@@Base+0x16c>
104774 »       str»    r3,·[sp,·#272]»;·0x110104774 »       str»    r3,·[sp,·#272]»;·0x110
104775 »       movs»   r3,·r3104775 »       movs»   r3,·r3
104776 »       »       »       ;·<UNDEFINED>·instruction:·0xff83fff3104776 »       »       »       ;·<UNDEFINED>·instruction:·0xff83fff3
104777 »       str»    r4,·[sp,·#440]»;·0x1b8104777 »       str»    r4,·[sp,·#440]»;·0x1b8
104778 »       vqshl.u32»      <illegal·reg·q10.5>,·q13,·#18104778 »       vabdl.u<illegal·width·64>»<illegal·reg·q10.5>,·d18,·d2
104779 »       vrsqrte.u16»    <illegal·reg·q14.5>,·q10104779 »       vrsqrte.u16»    <illegal·reg·q14.5>,·q10
104780 »       vqshl.u32»      d21,·d4,·#17104780 »       vqshl.u32»      d21,·d12,·#17
104781 »       vrecpe.u16»     <illegal·reg·q14.5>,·q0104781 »       vrecpe.u16»     <illegal·reg·q14.5>,·q0
104782 »       vtbl.8» d30,·{d17-d20},·d6104782 »       vtbl.8» d30,·{d17-d20},·d6
104783 »       Address·0x00000000001aa8fa·is·out·of·bounds.104783 »       Address·0x00000000001aa8fa·is·out·of·bounds.
  
  
104784 001aa8fc·<print_in_addr_t@@Base>:104784 001aa8fc·<print_in_addr_t@@Base>:
104785 »       push»   {r4,·r5,·r6,·r7,·lr}104785 »       push»   {r4,·r5,·r6,·r7,·lr}
Offset 104887, 15 lines modifiedOffset 104887, 15 lines modified
104887 »       popeq»  {r4,·r5,·r7,·pc}104887 »       popeq»  {r4,·r5,·r7,·pc}
104888 »       blx»    323330·<LZ4_slideInputBuffer@@Base+0x3026>104888 »       blx»    323330·<LZ4_slideInputBuffer@@Base+0x3026>
104889 »       movs»   r0,·#0104889 »       movs»   r0,·#0
104890 »       b.n»    1aa9d2·<print_in6_addr@@Base+0x66>104890 »       b.n»    1aa9d2·<print_in6_addr@@Base+0x66>
Max diff block lines reached; 29782/33914 bytes (87.82%) of diff not shown.
15.4 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 272, 15 lines modifiedOffset 272, 15 lines modified
272 ··0x003382e0·2bb51c00·47b51c00·adb51c00·2fb81c00·+...G......./...272 ··0x003382e0·2bb51c00·47b51c00·adb51c00·2fb81c00·+...G......./...
273 ··0x003382f0·35b81c00·00000000·01040000·35180e00·5...........5...273 ··0x003382f0·35b81c00·00000000·01040000·35180e00·5...........5...
274 ··0x00338300·00000000·d1b31c00·00000000·b1b41c00·................274 ··0x00338300·00000000·d1b31c00·00000000·b1b41c00·................
275 ··0x00338310·2bb51c00·47b51c00·adb51c00·01b91c00·+...G...........275 ··0x00338310·2bb51c00·47b51c00·adb51c00·01b91c00·+...G...........
276 ··0x00338320·35b81c00·00000000·05050000·30710d00·5...........0q..276 ··0x00338320·35b81c00·00000000·05050000·30710d00·5...........0q..
277 ··0x00338330·00000000·bfb91c00·00000000·2fba1c00·............/...277 ··0x00338330·00000000·bfb91c00·00000000·2fba1c00·............/...
278 ··0x00338340·bfba1c00·00000000·ddba1c00·85bb1c00·................278 ··0x00338340·bfba1c00·00000000·ddba1c00·85bb1c00·................
279 ··0x00338350·93bb1c00·00000000·18031200·01000000·................279 ··0x00338350·93bb1c00·00000000·20031200·01000000·........·.......
280 ··0x00338360·01000000·00000000·02000000·19040000·................280 ··0x00338360·01000000·00000000·02000000·19040000·................
281 ··0x00338370·00a80f00·69321d00·00000000·b5321d00·....i2.......2..281 ··0x00338370·00a80f00·69321d00·00000000·b5321d00·....i2.......2..
282 ··0x00338380·00000000·01331d00·49331d00·95331d00·.....3..I3...3..282 ··0x00338380·00000000·01331d00·49331d00·95331d00·.....3..I3...3..
283 ··0x00338390·e5331d00·f5331d00·00000000·00000000·.3...3..........283 ··0x00338390·e5331d00·f5331d00·00000000·00000000·.3...3..........
284 ··0x003383a0·29341d00·39341d00·66200d00·04000000·)4..94..f·......284 ··0x003383a0·29341d00·39341d00·66200d00·04000000·)4..94..f·......
285 ··0x003383b0·01000000·5b410e00·07000000·01000000·....[A..........285 ··0x003383b0·01000000·5b410e00·07000000·01000000·....[A..........
286 ··0x003383c0·37b70d00·04000000·05000000·764d1000·7...........vM..286 ··0x003383c0·37b70d00·04000000·05000000·764d1000·7...........vM..
Offset 316, 108 lines modifiedOffset 316, 108 lines modified
316 ··0x003385a0·77910e00·08000000·01000100·77b40e00·w...........w...316 ··0x003385a0·77910e00·08000000·01000100·77b40e00·w...........w...
317 ··0x003385b0·07000000·05000100·069a0d00·07000000·................317 ··0x003385b0·07000000·05000100·069a0d00·07000000·................
318 ··0x003385c0·06000100·43cd0c00·07000000·07000100·....C...........318 ··0x003385c0·06000100·43cd0c00·07000000·07000100·....C...........
319 ··0x003385d0·202a0f00·07000000·04000100·f3ed0d00··*..............319 ··0x003385d0·202a0f00·07000000·04000100·f3ed0d00··*..............
320 ··0x003385e0·04000000·08000100·cc271000·06000000·.........'......320 ··0x003385e0·04000000·08000100·cc271000·06000000·.........'......
321 ··0x003385f0·08000100·05000000·00c00000·00000000·................321 ··0x003385f0·08000100·05000000·00c00000·00000000·................
322 ··0x00338600·00000000·00000000·10000000·b2420e00·.............B..322 ··0x00338600·00000000·00000000·10000000·b2420e00·.............B..
323 ··0x00338610·c0020000·a4091200·00000000·ab910e00·................323 ··0x00338610·c0020000·ac091200·00000000·ab910e00·................
324 ··0x00338620·c1020000·1c0a1200·00000000·7d200d00·............}·..324 ··0x00338620·c1020000·240a1200·00000000·7d200d00·....$.......}·..
325 ··0x00338630·c2020000·940a1200·00000000·6e7d0f00·............n}..325 ··0x00338630·c2020000·9c0a1200·00000000·6e7d0f00·............n}..
326 ··0x00338640·c3020000·180b1200·00000000·6e7d0f00·............n}..326 ··0x00338640·c3020000·200b1200·00000000·6e7d0f00·....·.......n}..
327 ··0x00338650·c4020000·9c0b1200·00000000·043d1100·.............=..327 ··0x00338650·c4020000·a40b1200·00000000·043d1100·.............=..
328 ··0x00338660·c5020000·2c0c1200·00000000·043d1100·....,........=..328 ··0x00338660·c5020000·340c1200·00000000·043d1100·....4........=..
329 ··0x00338670·c6020000·d00c1200·00000000·2b680e00·............+h..329 ··0x00338670·c6020000·d80c1200·00000000·2b680e00·............+h..
330 ··0x00338680·c7020000·740d1200·00000000·2a3d1100·....t.......*=..330 ··0x00338680·c7020000·7c0d1200·00000000·2a3d1100·....|.......*=..
331 ··0x00338690·c8020000·140e1200·00000000·cc4a0d00·.............J..331 ··0x00338690·c8020000·1c0e1200·00000000·cc4a0d00·.............J..
332 ··0x003386a0·c9020000·d40e1200·00000000·12510f00·.............Q..332 ··0x003386a0·c9020000·dc0e1200·00000000·12510f00·.............Q..
333 ··0x003386b0·ca020000·a00f1200·00000000·12a90c00·................333 ··0x003386b0·ca020000·a80f1200·00000000·12a90c00·................
334 ··0x003386c0·cb020000·70101200·00000000·c9420e00·....p........B..334 ··0x003386c0·cb020000·78101200·00000000·c9420e00·....x........B..
335 ··0x003386d0·cc020000·b4111200·00000000·2efb0f00·................335 ··0x003386d0·cc020000·bc111200·00000000·2efb0f00·................
336 ··0x003386e0·99010000·64131200·00000000·3d510f00·....d.......=Q..336 ··0x003386e0·99010000·6c131200·00000000·3d510f00·....l.......=Q..
337 ··0x003386f0·9a010000·18141200·00000000·947d0f00·.............}..337 ··0x003386f0·9a010000·20141200·00000000·947d0f00·....·........}..
338 ··0x00338700·9b010000·cc141200·00000000·947d0f00·.............}..338 ··0x00338700·9b010000·d4141200·00000000·947d0f00·.............}..
339 ··0x00338710·9c010000·80151200·00000000·5bf70c00·............[...339 ··0x00338710·9c010000·88151200·00000000·5bf70c00·............[...
340 ··0x00338720·9d010000·58161200·00000000·5bf70c00·....X.......[...340 ··0x00338720·9d010000·60161200·00000000·5bf70c00·....`.......[...
341 ··0x00338730·9e010000·30171200·00000000·5bf70c00·....0.......[...341 ··0x00338730·9e010000·38171200·00000000·5bf70c00·....8.......[...
342 ··0x00338740·9f010000·08181200·00000000·cf180e00·................342 ··0x00338740·9f010000·10181200·00000000·cf180e00·................
343 ··0x00338750·cd020000·ec181200·00000000·56680e00·............Vh..343 ··0x00338750·cd020000·f4181200·00000000·56680e00·............Vh..
344 ··0x00338760·ce020000·6c191200·00000000·56680e00·....l.......Vh..344 ··0x00338760·ce020000·74191200·00000000·56680e00·....t.......Vh..
345 ··0x00338770·cf020000·ec191200·00000000·83810c00·................345 ··0x00338770·cf020000·f4191200·00000000·83810c00·................
346 ··0x00338780·d0020000·781a1200·00000000·38a90c00·....x.......8...346 ··0x00338780·d0020000·801a1200·00000000·38a90c00·............8...
347 ··0x00338790·d1020000·041b1200·00000000·a0d10f00·................347 ··0x00338790·d1020000·0c1b1200·00000000·a0d10f00·................
348 ··0x003387a0·d2020000·941b1200·00000000·68c91000·............h...348 ··0x003387a0·d2020000·9c1b1200·00000000·68c91000·............h...
349 ··0x003387b0·d3020000·241c1200·00000000·d6910e00·....$...........349 ··0x003387b0·d3020000·2c1c1200·00000000·d6910e00·....,...........
350 ··0x003387c0·d4020000·b41c1200·00000000·7d680e00·............}h..350 ··0x003387c0·d4020000·bc1c1200·00000000·7d680e00·............}h..
351 ··0x003387d0·d5020000·701d1200·00000000·7d680e00·....p.......}h..351 ··0x003387d0·d5020000·781d1200·00000000·7d680e00·....x.......}h..
352 ··0x003387e0·d6020000·2c1e1200·00000000·6da80f00·....,.......m...352 ··0x003387e0·d6020000·341e1200·00000000·6da80f00·....4.......m...
353 ··0x003387f0·d7020000·f01e1200·00000000·6da80f00·............m...353 ··0x003387f0·d7020000·f81e1200·00000000·6da80f00·............m...
354 ··0x00338800·d8020000·c81f1200·00000000·f24a0d00·.............J..354 ··0x00338800·d8020000·d01f1200·00000000·f24a0d00·.............J..
355 ··0x00338810·d9020000·8c201200·00000000·f4420e00·.....·.......B..355 ··0x00338810·d9020000·94201200·00000000·f4420e00·.....·.......B..
356 ··0x00338820·da020000·74211200·00000000·f4420e00·....t!.......B..356 ··0x00338820·da020000·7c211200·00000000·f4420e00·....|!.......B..
357 ··0x00338830·db020000·70221200·00000000·239a0d00·....p"......#...357 ··0x00338830·db020000·78221200·00000000·239a0d00·....x"......#...
358 ··0x00338840·dc020000·b8231200·00000000·239a0d00·.....#......#...358 ··0x00338840·dc020000·c0231200·00000000·239a0d00·.....#......#...
359 ··0x00338850·dd020000·14251200·00000000·20430e00·.....%......·C..359 ··0x00338850·dd020000·1c251200·00000000·20430e00·.....%......·C..
360 ··0x00338860·de020000·d4261200·00000000·20430e00·.....&......·C..360 ··0x00338860·de020000·dc261200·00000000·20430e00·.....&......·C..
361 ··0x00338870·ac020000·a8281200·00000000·402a0f00·.....(......@*..361 ··0x00338870·ac020000·b0281200·00000000·402a0f00·.....(......@*..
362 ··0x00338880·ad020000·4c291200·00000000·402a0f00·....L)......@*..362 ··0x00338880·ad020000·54291200·00000000·402a0f00·....T)......@*..
363 ··0x00338890·ae020000·f0291200·00000000·402a0f00·.....)......@*..363 ··0x00338890·ae020000·f8291200·00000000·402a0f00·.....)......@*..
364 ··0x003388a0·af020000·942a1200·00000000·56781000·.....*......Vx..364 ··0x003388a0·af020000·9c2a1200·00000000·56781000·.....*......Vx..
365 ··0x003388b0·b0020000·302b1200·00000000·eaa11000·....0+..........365 ··0x003388b0·b0020000·382b1200·00000000·eaa11000·....8+..........
366 ··0x003388c0·b1020000·e42b1200·00000000·eaa11000·.....+..........366 ··0x003388c0·b1020000·ec2b1200·00000000·eaa11000·.....+..........
367 ··0x003388d0·b2020000·982c1200·00000000·eaa11000·.....,..........367 ··0x003388d0·b2020000·a02c1200·00000000·eaa11000·.....,..........
368 ··0x003388e0·b5020000·4c2d1200·00000000·682a0f00·....L-......h*..368 ··0x003388e0·b5020000·542d1200·00000000·682a0f00·....T-......h*..
369 ··0x003388f0·b6020000·002e1200·00000000·59fb0f00·............Y...369 ··0x003388f0·b6020000·082e1200·00000000·59fb0f00·............Y...
370 ··0x00338900·b7020000·d82e1200·00000000·59fb0f00·............Y...370 ··0x00338900·b7020000·e02e1200·00000000·59fb0f00·............Y...
371 ··0x00338910·b8020000·b02f1200·00000000·59fb0f00·...../......Y...371 ··0x00338910·b8020000·b82f1200·00000000·59fb0f00·...../......Y...
372 ··0x00338920·bb020000·88301200·00000000·e2151100·.....0..........372 ··0x00338920·bb020000·90301200·00000000·e2151100·.....0..........
373 ··0x00338930·bc020000·6c311200·00000000·6e030f00·....l1......n...373 ··0x00338930·bc020000·74311200·00000000·6e030f00·....t1......n...
374 ··0x00338940·bd020000·68321200·00000000·52f01000·....h2......R...374 ··0x00338940·bd020000·70321200·00000000·52f01000·....p2......R...
375 ··0x00338950·be020000·9c331200·00000000·902a0f00·.....3.......*..375 ··0x00338950·be020000·a4331200·00000000·902a0f00·.....3.......*..
376 ··0x00338960·bf020000·c8341200·00000000·4c430e00·.....4......LC..376 ··0x00338960·bf020000·d0341200·00000000·4c430e00·.....4......LC..
377 ··0x00338970·df020000·1c361200·00000000·11dc0e00·.....6..........377 ··0x00338970·df020000·24361200·00000000·11dc0e00·....$6..........
378 ··0x00338980·e0020000·041b1200·00000000·a0d10f00·................378 ··0x00338980·e0020000·0c1b1200·00000000·a0d10f00·................
379 ··0x00338990·e1020000·ec181200·00000000·56680e00·............Vh..379 ··0x00338990·e1020000·f4181200·00000000·56680e00·............Vh..
380 ··0x003389a0·e2020000·a8281200·00000000·402a0f00·.....(......@*..380 ··0x003389a0·e2020000·b0281200·00000000·402a0f00·.....(......@*..
381 ··0x003389b0·e3020000·a4091200·00000000·ab910e00·................381 ··0x003389b0·e3020000·ac091200·00000000·ab910e00·................
382 ··0x003389c0·e4020000·d00c1200·00000000·2b680e00·............+h..382 ··0x003389c0·e4020000·d80c1200·00000000·2b680e00·............+h..
383 ··0x003389d0·e5020000·88361200·00000000·5fa90c00·.....6......_...383 ··0x003389d0·e5020000·90361200·00000000·5fa90c00·.....6......_...
384 ··0x003389e0·e6020000·f4361200·00000000·4f9a0d00·.....6......O...384 ··0x003389e0·e6020000·fc361200·00000000·4f9a0d00·.....6......O...
385 ··0x003389f0·e7020000·2c1e1200·00000000·6da80f00·....,.......m...385 ··0x003389f0·e7020000·341e1200·00000000·6da80f00·....4.......m...
386 ··0x00338a00·e8020000·f01e1200·00000000·6da80f00·............m...386 ··0x00338a00·e8020000·f81e1200·00000000·6da80f00·............m...
387 ··0x00338a10·e9020000·84371200·00000000·503d1100·.....7......P=..387 ··0x00338a10·e9020000·8c371200·00000000·503d1100·.....7......P=..
388 ··0x00338a20·ed020000·3c381200·00000000·90b40e00·....<8..........388 ··0x00338a20·ed020000·44381200·00000000·90b40e00·....D8..........
389 ··0x00338a30·ee020000·c4381200·00000000·a7710d00·.....8.......q..389 ··0x00338a30·ee020000·cc381200·00000000·a7710d00·.....8.......q..
390 ··0x00338a40·99030000·64391200·00000000·8ac40d00·....d9..........390 ··0x00338a40·99030000·6c391200·00000000·8ac40d00·....l9..........
391 ··0x00338a50·9a030000·ec391200·00000000·8ac40d00·.....9..........391 ··0x00338a50·9a030000·f4391200·00000000·8ac40d00·.....9..........
392 ··0x00338a60·9b030000·743a1200·00000000·9dcd0c00·....t:..........392 ··0x00338a60·9b030000·7c3a1200·00000000·9dcd0c00·....|:..........
393 ··0x00338a70·9c030000·143b1200·00000000·9dcd0c00·.....;..........393 ··0x00338a70·9c030000·1c3b1200·00000000·9dcd0c00·.....;..........
394 ··0x00338a80·9d030000·b43b1200·00000000·e74d1000·.....;.......M..394 ··0x00338a80·9d030000·bc3b1200·00000000·e74d1000·.....;.......M..
395 ··0x00338a90·9e030000·6c3c1200·00000000·e74d1000·....l<.......M..395 ··0x00338a90·9e030000·743c1200·00000000·e74d1000·....t<.......M..
396 ··0x00338aa0·9f030000·243d1200·00000000·af810c00·....$=..........396 ··0x00338aa0·9f030000·2c3d1200·00000000·af810c00·....,=..........
397 ··0x00338ab0·a0030000·f43d1200·00000000·af810c00·.....=..........397 ··0x00338ab0·a0030000·fc3d1200·00000000·af810c00·.....=..........
398 ··0x00338ac0·a1030000·c43e1200·00000000·b4c40d00·.....>..........398 ··0x00338ac0·a1030000·cc3e1200·00000000·b4c40d00·.....>..........
399 ··0x00338ad0·a2030000·c43f1200·00000000·b4c40d00·.....?..........399 ··0x00338ad0·a2030000·cc3f1200·00000000·b4c40d00·.....?..........
400 ··0x00338ae0·a3030000·c4401200·00000000·d1d10f00·.....@..........400 ··0x00338ae0·a3030000·cc401200·00000000·d1d10f00·.....@..........
401 ··0x00338af0·a4030000·f4411200·00000000·d1d10f00·.....A..........401 ··0x00338af0·a4030000·fc411200·00000000·d1d10f00·.....A..........
402 ··0x00338b00·a5030000·24431200·00000000·a4680e00·....$C.......h..402 ··0x00338b00·a5030000·2c431200·00000000·a4680e00·....,C.......h..
403 ··0x00338b10·a6030000·b4441200·00000000·a4680e00·.....D.......h..403 ··0x00338b10·a6030000·bc441200·00000000·a4680e00·.....D.......h..
404 ··0x00338b20·94040000·44461200·00000000·16ee0d00·....DF..........404 ··0x00338b20·94040000·4c461200·00000000·16ee0d00·....LF..........
405 ··0x00338b30·44471200·06000000·06000000·00000000·DG..............405 ··0x00338b30·4c471200·06000000·06000000·00000000·LG..............
406 ··0x00338b40·02000000·c4471200·07000000·07000000·.....G..........406 ··0x00338b40·02000000·cc471200·07000000·07000000·.....G..........
407 ··0x00338b50·00000000·02000000·3c481200·08000000·........<H......407 ··0x00338b50·00000000·02000000·44481200·08000000·........DH......
408 ··0x00338b60·08000000·00000000·02000000·3c491200·............<I..408 ··0x00338b60·08000000·00000000·02000000·44491200·............DI..
409 ··0x00338b70·0c000000·0c000000·00000000·02000000·................409 ··0x00338b70·0c000000·0c000000·00000000·02000000·................
410 ··0x00338b80·b04a1200·11000000·11000000·00000000·.J..............410 ··0x00338b80·b84a1200·11000000·11000000·00000000·.J..............
411 ··0x00338b90·02000000·14471200·0c000000·0c000000·.....G..........411 ··0x00338b90·02000000·1c471200·0c000000·0c000000·.....G..........
412 ··0x00338ba0·00000000·02000000·8c471200·0e000000·.........G......412 ··0x00338ba0·00000000·02000000·94471200·0e000000·.........G......
413 ··0x00338bb0·0e000000·00000000·02000000·fc471200·.............G..413 ··0x00338bb0·0e000000·00000000·02000000·04481200·.............H..
414 ··0x00338bc0·10000000·10000000·00000000·02000000·................414 ··0x00338bc0·10000000·10000000·00000000·02000000·................
415 ··0x00338bd0·dc481200·18000000·18000000·00000000·.H..............415 ··0x00338bd0·e4481200·18000000·18000000·00000000·.H..............
416 ··0x00338be0·02000000·2c4a1200·21000000·21000000·....,J..!...!...416 ··0x00338be0·02000000·344a1200·21000000·21000000·....4J..!...!...
417 ··0x00338bf0·00000000·02000000·01000000·97010000·................417 ··0x00338bf0·00000000·02000000·01000000·97010000·................
418 ··0x00338c00·00000000·00000000·00000000·00000000·................418 ··0x00338c00·00000000·00000000·00000000·00000000·................
419 ··0x00338c10·00000000·00000000·00000000·00000000·................419 ··0x00338c10·00000000·00000000·00000000·00000000·................
420 ··0x00338c20·00000000·00000000·00000000·00000000·................420 ··0x00338c20·00000000·00000000·00000000·00000000·................
421 ··0x00338c30·00000000·00000000·00000000·00000000·................421 ··0x00338c30·00000000·00000000·00000000·00000000·................
422 ··0x00338c40·00000000·00000000·00000000·00000000·................422 ··0x00338c40·00000000·00000000·00000000·00000000·................
423 ··0x00338c50·00000000·00000000·00000000·00000000·................423 ··0x00338c50·00000000·00000000·00000000·00000000·................
Offset 587, 15 lines modifiedOffset 587, 15 lines modified
587 ··0x00339690·cb1c1f00·d11c1f00·d91c1f00·191d1f00·................587 ··0x00339690·cb1c1f00·d11c1f00·d91c1f00·191d1f00·................
588 ··0x003396a0·351d1f00·511d1f00·a51d1f00·c51d1f00·5...Q...........588 ··0x003396a0·351d1f00·511d1f00·a51d1f00·c51d1f00·5...Q...........
Max diff block lines reached; 871/15612 bytes (5.58%) of diff not shown.
9.5 KB
lib/x86_64/libovpnutil.so
1.15 KB
readelf --wide --program-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 Program·Headers:6 Program·Headers:
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x000950·0x000950·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x000950·0x000950·R·E·0x1000
10 ··LOAD···········0x000950·0x0000000000001950·0x0000000000001950·0x0001f8·0x0001f8·RW··0x100010 ··LOAD···········0x000950·0x0000000000001950·0x0000000000001950·0x0001f8·0x0001f8·RW··0x1000
11 ··DYNAMIC········0x000968·0x0000000000001968·0x0000000000001968·0x0001b0·0x0001b0·RW··0x811 ··DYNAMIC········0x000968·0x0000000000001968·0x0000000000001968·0x0001b0·0x0001b0·RW··0x8
12 ··GNU_RELRO······0x000950·0x0000000000001950·0x0000000000001950·0x0001f8·0x0006b0·R···0x112 ··GNU_RELRO······0x000950·0x0000000000001950·0x0000000000001950·0x0001f8·0x0006b0·R···0x1
13 ··GNU_EH_FRAME···0x000698·0x0000000000000698·0x0000000000000698·0x00005c·0x00005c·R···0x413 ··GNU_EH_FRAME···0x0006a4·0x00000000000006a4·0x00000000000006a4·0x00005c·0x00005c·R···0x4
14 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··014 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
15 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x215 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000098·0x000098·R···0x2
16 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x416 ··NOTE···········0x0002d0·0x00000000000002d0·0x00000000000002d0·0x000024·0x000024·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
1.83 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········00000000000003d0·0003d0·000012·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········00000000000003d0·0003d0·000012·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········00000000000003e4·0003e4·000020·00···A··8···1··410 ··[·5]·.gnu.version_r····VERNEED·········00000000000003e4·0003e4·000020·00···A··8···1··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000408·000408·000030·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········0000000000000408·000408·000030·00···A··3···0··8
12 ··[·7]·.hash·············HASH············0000000000000438·000438·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············0000000000000438·000438·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000000488·000488·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000000488·000488·000135·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············00000000000005c0·0005c0·000048·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············00000000000005c0·0005c0·000048·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············0000000000000608·000608·000048·18··AI··3··19··815 ··[10]·.rela.plt·········RELA············0000000000000608·000608·000048·18··AI··3··19··8
16 ··[11]·.rodata···········PROGBITS········0000000000000650·000650·000048·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········0000000000000650·000650·000054·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000698·000698·00005c·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········00000000000006a4·0006a4·00005c·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000000000006f8·0006f8·00010c·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········0000000000000700·000700·00010c·00···A··0···0··8
19 ··[14]·.text·············PROGBITS········0000000000000810·000810·0000f4·00··AX··0···0·1619 ··[14]·.text·············PROGBITS········0000000000000810·000810·0000f4·00··AX··0···0·16
20 ··[15]·.plt··············PROGBITS········0000000000000910·000910·000040·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········0000000000000910·000910·000040·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········0000000000001950·000950·000008·00··WA··0···0··821 ··[16]·.data.rel.ro······PROGBITS········0000000000001950·000950·000008·00··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······0000000000001958·000958·000010·00··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······0000000000001958·000958·000010·00··WA··0···0··8
23 ··[18]·.dynamic··········DYNAMIC·········0000000000001968·000968·0001b0·10··WA··8···0··823 ··[18]·.dynamic··········DYNAMIC·········0000000000001968·000968·0001b0·10··WA··8···0··8
24 ··[19]·.got.plt··········PROGBITS········0000000000001b18·000b18·000030·00··WA··0···0··824 ··[19]·.got.plt··········PROGBITS········0000000000001b18·000b18·000030·00··WA··0···0··8
25 ··[20]·.comment··········PROGBITS········0000000000000000·000b48·0000b1·01··MS··0···0··125 ··[20]·.comment··········PROGBITS········0000000000000000·000b48·0000b1·01··MS··0···0··1
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b3c874559f0a33597c759f32d5544fb1f73694496 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c051a3fdf7a990dce19779b101881706828ebd00
664 B
strings --all --bytes=8 {}
    
Offset 5, 16 lines modifiedOffset 5, 16 lines modified
5 __android_log_print5 __android_log_print
6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
12 v2.6-master-577-g7e5f4107 
13 pg-2.2.38-148-g9f02ce1612 icsopenvpn/v0.7.38-0-g7e5f4107
 13 icsopenvpn/v0.7.38-0-g9f02ce16
14 Linker:·LLD·14.0.114 Linker:·LLD·14.0.1
15 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)15 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)
16 .fini_array16 .fini_array
17 .comment17 .comment
18 .note.android.ident18 .note.android.ident
19 .got.plt19 .got.plt
20 .rela.plt20 .rela.plt
405 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
3 ··[·····7]··x86_643 ··[·····7]··x86_64
 4 ··[·····e]··icsopenvpn/v0.7.38-0-g7e5f4107
4 ··[·····e]··openvpn5 ··[····2d]··openvpn
 6 ··[····35]··icsopenvpn/v0.7.38-0-g9f02ce16
5 ··[····16]··v2.6-master-577-g7e5f4107 
6 ··[····30]··pg-2.2.38-148-g9f02ce16 
  
964 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000698·011b033b·5c000000·0a000000·78010000·...;\.......x...2 ··0x000006a4·011b033b·58000000·0a000000·6c010000·...;X.......l...
3 ··0x000006a8·78000000·88010000·90000000·98010000·x............... 
4 ··0x000006b8·a8000000·a8010000·c0000000·b8010000·................3 ··0x000006b4·74000000·7c010000·8c000000·8c010000·t...|...........
5 ··0x000006c8·d8000000·d8010000·f0000000·e8010000·................4 ··0x000006c4·a4000000·9c010000·bc000000·ac010000·................
 5 ··0x000006d4·d4000000·cc010000·ec000000·dc010000·................
6 ··0x000006d8·08010000·18020000·20010000·38020000·........·...8...6 ··0x000006e4·04010000·0c020000·1c010000·2c020000·............,...
7 ··0x000006e8·38010000·58020000·50010000··········8...X...P...7 ··0x000006f4·34010000·4c020000·4c010000··········4...L...L...
  
2.37 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000006f8·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x00000700·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x00000708·1b0c0708·90010000·14000000·1c000000·................3 ··0x00000710·1b0c0708·90010000·14000000·1c000000·................
4 ··0x00000718·f8000000·0c000000·00000000·00000000·................4 ··0x00000720·f0000000·0c000000·00000000·00000000·................
5 ··0x00000728·14000000·34000000·f0000000·01000000·....4...........5 ··0x00000730·14000000·34000000·e8000000·01000000·....4...........
6 ··0x00000738·00000000·00000000·14000000·4c000000·............L...6 ··0x00000740·00000000·00000000·14000000·4c000000·............L...
7 ··0x00000748·e8000000·05000000·00000000·00000000·................7 ··0x00000750·e0000000·05000000·00000000·00000000·................
8 ··0x00000758·14000000·64000000·e0000000·08000000·....d...........8 ··0x00000760·14000000·64000000·d8000000·08000000·....d...........
9 ··0x00000768·00000000·00000000·14000000·7c000000·............|...9 ··0x00000770·00000000·00000000·14000000·7c000000·............|...
10 ··0x00000778·d8000000·16000000·00000000·00000000·................10 ··0x00000780·d0000000·16000000·00000000·00000000·................
11 ··0x00000788·14000000·94000000·e0000000·06000000·................11 ··0x00000790·14000000·94000000·d8000000·06000000·................
12 ··0x00000798·00000000·00000000·14000000·ac000000·................12 ··0x000007a0·00000000·00000000·14000000·ac000000·................
13 ··0x000007a8·d8000000·23000000·00000000·00000000·....#...........13 ··0x000007b0·d0000000·23000000·00000000·00000000·....#...........
14 ··0x000007b8·14000000·c4000000·f0000000·13000000·................14 ··0x000007c0·14000000·c4000000·e8000000·13000000·................
15 ··0x000007c8·00000000·00000000·14000000·dc000000·................15 ··0x000007d0·00000000·00000000·14000000·dc000000·................
16 ··0x000007d8·f8000000·13000000·00000000·00000000·................16 ··0x000007e0·f0000000·13000000·00000000·00000000·................
17 ··0x000007e8·14000000·f4000000·00010000·13000000·................17 ··0x000007f0·14000000·f4000000·f8000000·13000000·................
18 ··0x000007f8·00000000·00000000·00000000··········............18 ··0x00000800·00000000·00000000·00000000··········............
  
1.13 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 47, 15 lines modifiedOffset 47, 15 lines modified
47 »       int3···47 »       int3···
48 »       int3···48 »       int3···
  
49 0000000000000880·<android_openvpn_log@@Base>:49 0000000000000880·<android_openvpn_log@@Base>:
50 »       mov····%rcx,%r950 »       mov····%rcx,%r9
51 »       mov····%rdx,%r851 »       mov····%rdx,%r8
52 »       mov····%rsi,%rcx52 »       mov····%rsi,%rcx
53 »       lea····-0x232(%rip),%rsi········53 »       lea····-0x213(%rip),%rsi········
54 »       lea····-0x247(%rip),%rdx········54 »       lea····-0x247(%rip),%rdx········
55 »       mov····$0x3,%edi55 »       mov····$0x3,%edi
56 »       xor····%eax,%eax56 »       xor····%eax,%eax
57 »       jmpq···940·<__android_log_print@plt>57 »       jmpq···940·<__android_log_print@plt>
58 »       int3···58 »       int3···
59 »       int3···59 »       int3···
60 »       int3···60 »       int3···
Offset 88, 15 lines modifiedOffset 88, 15 lines modified
88 »       int3···88 »       int3···
89 »       int3···89 »       int3···
90 »       int3···90 »       int3···
  
91 00000000000008d0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:91 00000000000008d0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
92 »       mov····(%rdi),%rax92 »       mov····(%rdi),%rax
93 »       mov····0x538(%rax),%rax93 »       mov····0x538(%rax),%rax
94 »       lea····-0x27b(%rip),%rsi········94 »       lea····-0x283(%rip),%rsi········
95 »       jmpq···*%rax95 »       jmpq···*%rax
96 »       int3···96 »       int3···
97 »       int3···97 »       int3···
98 »       int3···98 »       int3···
99 »       int3···99 »       int3···
100 »       int3···100 »       int3···
101 »       int3···101 »       int3···
Offset 107, 10 lines modifiedOffset 107, 10 lines modified
107 »       int3···107 »       int3···
108 »       int3···108 »       int3···
109 »       int3···109 »       int3···
  
110 00000000000008f0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:110 00000000000008f0·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
111 »       mov····(%rdi),%rax111 »       mov····(%rdi),%rax
112 »       mov····0x538(%rax),%rax112 »       mov····0x538(%rax),%rax
113 »       lea····-0x281(%rip),%rsi········113 »       lea····-0x27c(%rip),%rsi········
114 »       jmpq···*%rax114 »       jmpq···*%rax
115 »       int3···115 »       int3···
15.5 MB
lib/x86_64/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.22 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x000230·0x000230·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x000230·0x000230·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x6bd650·0x6bd650·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x6bd650·0x6bd650·R·E·0x1000
10 ··LOAD···········0x6bd650·0x00000000006be650·0x00000000006be650·0x06f840·0x06f840·RW··0x100010 ··LOAD···········0x6bd650·0x00000000006be650·0x00000000006be650·0x06f840·0x06f840·RW··0x1000
11 ··LOAD···········0x72ce90·0x000000000072ee90·0x000000000072ee90·0x0063a8·0x009e30·RW··0x100011 ··LOAD···········0x72ce90·0x000000000072ee90·0x000000000072ee90·0x0063a8·0x009e30·RW··0x1000
12 ··DYNAMIC········0x71fc28·0x0000000000720c28·0x0000000000720c28·0x0001c0·0x0001c0·RW··0x812 ··DYNAMIC········0x71fc28·0x0000000000720c28·0x0000000000720c28·0x0001c0·0x0001c0·RW··0x8
13 ··GNU_RELRO······0x6bd650·0x00000000006be650·0x00000000006be650·0x06f840·0x06f9b0·R···0x113 ··GNU_RELRO······0x6bd650·0x00000000006be650·0x00000000006be650·0x06f840·0x06f9b0·R···0x1
14 ··GNU_EH_FRAME···0x25724c·0x000000000025724c·0x000000000025724c·0x01d86c·0x01d86c·R···0x414 ··GNU_EH_FRAME···0x25725c·0x000000000025725c·0x000000000025725c·0x01d86c·0x01d86c·R···0x4
15 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··015 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
16 ··NOTE···········0x000270·0x0000000000000270·0x0000000000000270·0x000098·0x000098·R···0x216 ··NOTE···········0x000270·0x0000000000000270·0x0000000000000270·0x000098·0x000098·R···0x2
17 ··NOTE···········0x000308·0x0000000000000308·0x0000000000000308·0x000024·0x000024·R···0x417 ··NOTE···········0x000308·0x0000000000000308·0x0000000000000308·0x000024·0x000024·R···0x4
  
18 ·Section·to·Segment·mapping:18 ·Section·to·Segment·mapping:
19 ··Segment·Sections...19 ··Segment·Sections...
20 ···00·····20 ···00·····
1.83 KB
readelf --wide --sections {}
    
Offset 10, 17 lines modifiedOffset 10, 17 lines modified
10 ··[·5]·.gnu.version_r····VERNEED·········0000000000056390·056390·000040·00···A··8···2··410 ··[·5]·.gnu.version_r····VERNEED·········0000000000056390·056390·000040·00···A··8···2··4
11 ··[·6]·.gnu.hash·········GNU_HASH········00000000000563d0·0563d0·01843c·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········00000000000563d0·0563d0·01843c·00···A··3···0··8
12 ··[·7]·.hash·············HASH············000000000006e80c·06e80c·01a788·04···A··3···0··412 ··[·7]·.hash·············HASH············000000000006e80c·06e80c·01a788·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000088f94·088f94·09263f·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000088f94·088f94·09263f·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············000000000011b5d8·11b5d8·096690·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············000000000011b5d8·11b5d8·096690·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000001b1c68·1b1c68·020e08·18··AI··3··23··815 ··[10]·.rela.plt·········RELA············00000000001b1c68·1b1c68·020e08·18··AI··3··23··8
16 ··[11]·.gcc_except_table·PROGBITS········00000000001d2a70·1d2a70·012790·00···A··0···0··416 ··[11]·.gcc_except_table·PROGBITS········00000000001d2a70·1d2a70·012790·00···A··0···0··4
17 ··[12]·.rodata···········PROGBITS········00000000001e5200·1e5200·07204c·00·AMS··0···0·1617 ··[12]·.rodata···········PROGBITS········00000000001e5200·1e5200·07205c·00·AMS··0···0·16
18 ··[13]·.eh_frame_hdr·····PROGBITS········000000000025724c·25724c·01d86c·00···A··0···0··418 ··[13]·.eh_frame_hdr·····PROGBITS········000000000025725c·25725c·01d86c·00···A··0···0··4
19 ··[14]·.eh_frame·········PROGBITS········0000000000274ab8·274ab8·0a1074·00···A··0···0··819 ··[14]·.eh_frame·········PROGBITS········0000000000274ac8·274ac8·0a1074·00···A··0···0··8
20 ··[15]·.text·············PROGBITS········0000000000316000·316000·391784·00··AX··0···0·409620 ··[15]·.text·············PROGBITS········0000000000316000·316000·391784·00··AX··0···0·4096
21 ··[16]·.init·············PROGBITS········00000000006a7784·6a7784·000005·00··AX··0···0··121 ··[16]·.init·············PROGBITS········00000000006a7784·6a7784·000005·00··AX··0···0··1
22 ··[17]·.plt··············PROGBITS········00000000006a7790·6a7790·015ec0·00··AX··0···0·1622 ··[17]·.plt··············PROGBITS········00000000006a7790·6a7790·015ec0·00··AX··0···0·16
23 ··[18]·.data.rel.ro······PROGBITS········00000000006be650·6bd650·062558·00··WA··0···0·1623 ··[18]·.data.rel.ro······PROGBITS········00000000006be650·6bd650·062558·00··WA··0···0·16
24 ··[19]·.fini_array·······FINI_ARRAY······0000000000720ba8·71fba8·000010·00··WA··0···0··824 ··[19]·.fini_array·······FINI_ARRAY······0000000000720ba8·71fba8·000010·00··WA··0···0··8
25 ··[20]·.init_array·······INIT_ARRAY······0000000000720bb8·71fbb8·000070·00··WA··0···0··825 ··[20]·.init_array·······INIT_ARRAY······0000000000720bb8·71fbb8·000070·00··WA··0···0··8
26 ··[21]·.dynamic··········DYNAMIC·········0000000000720c28·71fc28·0001c0·10··WA··8···0··826 ··[21]·.dynamic··········DYNAMIC·········0000000000720c28·71fc28·0001c0·10··WA··8···0··8
833 KB
readelf --wide --symbols {}
    
Offset 232, 27 lines modifiedOffset 232, 27 lines modified
232 ···228:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·syslog@LIBC·(2)232 ···228:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·syslog@LIBC·(2)
233 ···229:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closelog@LIBC·(2)233 ···229:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closelog@LIBC·(2)
234 ···230:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·dl_iterate_phdr@LIBC·(3)234 ···230:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·dl_iterate_phdr@LIBC·(3)
235 ···231:·0000000000531d10···276·FUNC····GLOBAL·DEFAULT···15·SHA256_Update235 ···231:·0000000000531d10···276·FUNC····GLOBAL·DEFAULT···15·SHA256_Update
236 ···232:·00000000005270c0····26·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_get_rsa_oaep_md236 ···232:·00000000005270c0····26·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_get_rsa_oaep_md
237 ···233:·00000000005e80c0··3301·FUNC····GLOBAL·DEFAULT···15·ossl_store_handle_load_result237 ···233:·00000000005e80c0··3301·FUNC····GLOBAL·DEFAULT···15·ossl_store_handle_load_result
238 ···234:·0000000000554bc0····12·FUNC····GLOBAL·DEFAULT···15·i2d_X509_NAME_ENTRY238 ···234:·0000000000554bc0····12·FUNC····GLOBAL·DEFAULT···15·i2d_X509_NAME_ENTRY
239 ···235:·00000000002566ff·····3·OBJECT··GLOBAL·DEFAULT···12·_ZTSDs239 ···235:·000000000025670f·····3·OBJECT··GLOBAL·DEFAULT···12·_ZTSDs
240 ···236:·00000000006c3ca8····88·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk110__function6__funcIZN7openvpn10CryptoAlgs21allow_default_dc_algsINS2_16OpenSSLCryptoAPIEEEvP15ossl_lib_ctx_stbbEUlNS3_4TypeERKNS3_3AlgEE_NS_9allocatorISC_EEFbS8_SB_EEE240 ···236:·00000000006c3ca8····88·OBJECT··WEAK···DEFAULT···18·_ZTVNSt6__ndk110__function6__funcIZN7openvpn10CryptoAlgs21allow_default_dc_algsINS2_16OpenSSLCryptoAPIEEEvP15ossl_lib_ctx_stbbEUlNS3_4TypeERKNS3_3AlgEE_NS_9allocatorISC_EEFbS8_SB_EEE
241 ···237:·00000000003ed530·····5·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClientHelper_1max_1profile_1size241 ···237:·00000000003ed530·····5·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClientHelper_1max_1profile_1size
242 ···238:·00000000005fa940·····9·FUNC····GLOBAL·DEFAULT···15·OCSP_REQUEST_get_ext_by_NID242 ···238:·00000000005fa940·····9·FUNC····GLOBAL·DEFAULT···15·OCSP_REQUEST_get_ext_by_NID
243 ···239:·00000000005232d0····67·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_pss_decode243 ···239:·00000000005232d0····67·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_pss_decode
244 ···240:·000000000055b400···156·FUNC····GLOBAL·DEFAULT···15·X509_REQ_add_extensions244 ···240:·000000000055b400···156·FUNC····GLOBAL·DEFAULT···15·X509_REQ_add_extensions
245 ···241:·000000000071cae8····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk110__time_putE245 ···241:·000000000071cae8····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk110__time_putE
246 ···242:·00000000003274c0····40·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELm0EEENS0_11prefer_onlyINS1_12relationship14continuation_tILi0EEEEEEEvPvPKvSH_246 ···242:·00000000003274c0····40·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELm0EEENS0_11prefer_onlyINS1_12relationship14continuation_tILi0EEEEEEEvPvPKvSH_
247 ···243:·00000000003ff1d0···110·FUNC····GLOBAL·DEFAULT···15·BIO_find_type247 ···243:·00000000003ff1d0···110·FUNC····GLOBAL·DEFAULT···15·BIO_find_type
248 ···244:·000000000042c690···522·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_set_generator248 ···244:·000000000042c690···522·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_set_generator
249 ···245:·000000000053d320····13·FUNC····GLOBAL·DEFAULT···15·UI_method_get_prompt_constructor249 ···245:·000000000053d320····13·FUNC····GLOBAL·DEFAULT···15·UI_method_get_prompt_constructor
250 ···246:·000000000071b918····56·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk17codecvtIDic9mbstate_tEE250 ···246:·000000000071b918····56·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk17codecvtIDic9mbstate_tEE
251 ···247:·00000000002566f3·····3·OBJECT··GLOBAL·DEFAULT···12·_ZTSDu251 ···247:·0000000000256703·····3·OBJECT··GLOBAL·DEFAULT···12·_ZTSDu
252 ···248:·00000000003cf2a0···115·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21TransportRelayFactory19TransportClientNullD1Ev252 ···248:·00000000003cf2a0···115·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21TransportRelayFactory19TransportClientNullD1Ev
253 ···249:·00000000003fe1d0·····5·FUNC····GLOBAL·DEFAULT···15·BIO_set_callback_arg253 ···249:·00000000003fe1d0·····5·FUNC····GLOBAL·DEFAULT···15·BIO_set_callback_arg
254 ···250:·00000000004221f0···906·FUNC····GLOBAL·DEFAULT···15·ossl_ec_curve_nid_from_params254 ···250:·00000000004221f0···906·FUNC····GLOBAL·DEFAULT···15·ossl_ec_curve_nid_from_params
255 ···251:·0000000000671990···212·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk17codecvtIwc9mbstate_tE11do_encodingEv255 ···251:·0000000000671990···212·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk17codecvtIwc9mbstate_tE11do_encodingEv
256 ···252:·00000000003395f0···238·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function4implINS0_7binder2IZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS5_6ClientELb0EE10queue_recvEPNS5_10PacketFromEEUlRKNSt6__ndk110error_codeEmE_SF_mEENSE_9allocatorIvEEE3ptr5resetEv256 ···252:·00000000003395f0···238·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function4implINS0_7binder2IZN7openvpn12TCPTransport10LinkCommonINS_2ip3tcpEPNS5_6ClientELb0EE10queue_recvEPNS5_10PacketFromEEUlRKNSt6__ndk110error_codeEmE_SF_mEENSE_9allocatorIvEEE3ptr5resetEv
257 ···253:·0000000000375490····59·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEED2Ev257 ···253:·0000000000375490····59·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk114basic_ifstreamIcNS_11char_traitsIcEEED2Ev
258 ···254:·000000000038bda0···327·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext19verify_x509_cert_kuEP7x509_st258 ···254:·000000000038bda0···327·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext19verify_x509_cert_kuEP7x509_st
Offset 271, 29 lines modifiedOffset 271, 29 lines modified
271 ···267:·00000000004becb0···164·FUNC····GLOBAL·DEFAULT···15·PEM_write_PrivateKey271 ···267:·00000000004becb0···164·FUNC····GLOBAL·DEFAULT···15·PEM_write_PrivateKey
272 ···268:·00000000006bf980····32·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE272 ···268:·00000000006bf980····32·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn12UDPTransport4LinkIPNS0_6ClientEEE
273 ···269:·00000000006bf2a0····56·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio6detail9schedulerE273 ···269:·00000000006bf2a0····56·OBJECT··WEAK···DEFAULT···18·_ZTIN4asio6detail9schedulerE
274 ···270:·0000000000468400···182·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_CTX_set_flags274 ···270:·0000000000468400···182·FUNC····GLOBAL·DEFAULT···15·EVP_CIPHER_CTX_set_flags
275 ···271:·0000000000550980···574·FUNC····GLOBAL·DEFAULT···15·OSSL_HTTP_exchange275 ···271:·0000000000550980···574·FUNC····GLOBAL·DEFAULT···15·OSSL_HTTP_exchange
276 ···272:·000000000051c7b0···191·FUNC····GLOBAL·DEFAULT···15·ossl_rand_cleanup_int276 ···272:·000000000051c7b0···191·FUNC····GLOBAL·DEFAULT···15·ossl_rand_cleanup_int
277 ···273:·00000000005e7200·····3·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_get_type277 ···273:·00000000005e7200·····3·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_get_type
278 ···274:·0000000000256831····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range278 ···274:·0000000000256841····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range
279 ···275:·000000000035a920···393·FUNC····WEAK···DEFAULT···15·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE279 ···275:·000000000035a920···393·FUNC····WEAK···DEFAULT···15·_ZN7openvpn7TunProp14add_google_dnsEPNS_14TunBuilderBaseE
280 ···276:·000000000037c0a0···856·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6ConfigD2Ev280 ···276:·000000000037c0a0···856·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6ConfigD2Ev
281 ···277:·000000000037c8a0····18·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext6Config12extract_certEv281 ···277:·000000000037c8a0····18·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext6Config12extract_certEv
282 ···278:·0000000000401a20·····5·FUNC····GLOBAL·DEFAULT···15·BIO_meth_get_read_ex282 ···278:·0000000000401a20·····5·FUNC····GLOBAL·DEFAULT···15·BIO_meth_get_read_ex
283 ···279:·0000000000674710····17·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IDiLb1EE13do_max_lengthEv283 ···279:·0000000000674710····17·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IDiLb1EE13do_max_lengthEv
284 ···280:·00000000006bf918····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn22number_parse_exceptionE284 ···280:·00000000006bf918····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn22number_parse_exceptionE
285 ···281:·0000000000399c40···212·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn19CryptoDigestContextINS_16OpenSSLCryptoAPIEE4nameEv285 ···281:·0000000000399c40···212·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn19CryptoDigestContextINS_16OpenSSLCryptoAPIEE4nameEv
286 ···282:·0000000000707620···144·OBJECT··GLOBAL·DEFAULT···18·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions286 ···282:·0000000000707620···144·OBJECT··GLOBAL·DEFAULT···18·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions
287 ···283:·000000000043b8c0·····9·FUNC····GLOBAL·DEFAULT···15·ossl_core_bio_write_ex287 ···283:·000000000043b8c0·····9·FUNC····GLOBAL·DEFAULT···15·ossl_core_bio_write_ex
288 ···284:·000000000045a050····15·FUNC····GLOBAL·DEFAULT···15·ENGINE_unregister_DH288 ···284:·000000000045a050····15·FUNC····GLOBAL·DEFAULT···15·ENGINE_unregister_DH
289 ···285:·000000000055b5a0·····9·FUNC····GLOBAL·DEFAULT···15·X509_REQ_set1_signature_algo289 ···285:·000000000055b5a0·····9·FUNC····GLOBAL·DEFAULT···15·X509_REQ_set1_signature_algo
290 ···286:·00000000003767b0····76·FUNC····WEAK···DEFAULT···15·_ZN7openvpn16OpenVPNStaticKeyD2Ev290 ···286:·00000000003767b0····76·FUNC····WEAK···DEFAULT···15·_ZN7openvpn16OpenVPNStaticKeyD2Ev
291 ···287:·000000000038a390···186·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6libctxEv291 ···287:·000000000038a390···186·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6libctxEv
292 ···288:·0000000000225adc····42·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn10RemoteList17remote_list_errorE292 ···288:·0000000000225aec····42·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn10RemoteList17remote_list_errorE
293 ···289:·00000000003ef080···130·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1external_1pki_1sign_1request293 ···289:·00000000003ef080···130·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1external_1pki_1sign_1request
294 ···290:·0000000000489350···693·FUNC····GLOBAL·DEFAULT···15·CRYPTO_dup_ex_data294 ···290:·0000000000489350···693·FUNC····GLOBAL·DEFAULT···15·CRYPTO_dup_ex_data
295 ···291:·0000000000475300····42·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_set1_RSA295 ···291:·0000000000475300····42·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_set1_RSA
296 ···292:·0000000000559e80····33·FUNC····GLOBAL·DEFAULT···15·X509_policy_level_get0_node296 ···292:·0000000000559e80····33·FUNC····GLOBAL·DEFAULT···15·X509_policy_level_get0_node
297 ···293:·00000000005f3bd0·····8·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_default_passwd_cb_userdata297 ···293:·00000000005f3bd0·····8·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_default_passwd_cb_userdata
298 ···294:·00000000003e30b0····34·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1EvalConfig298 ···294:·00000000003e30b0····34·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1EvalConfig
299 ···295:·00000000004c6300·····8·FUNC····GLOBAL·DEFAULT···15·BIO_f_cipher299 ···295:·00000000004c6300·····8·FUNC····GLOBAL·DEFAULT···15·BIO_f_cipher
Offset 316, 34 lines modifiedOffset 316, 34 lines modified
316 ···312:·000000000038f4c0····13·FUNC····WEAK···DEFAULT···15·_ZN7openvpn19XKeyExternalPKIImpl15provider_unloadEP16ossl_provider_stPv316 ···312:·000000000038f4c0····13·FUNC····WEAK···DEFAULT···15·_ZN7openvpn19XKeyExternalPKIImpl15provider_unloadEP16ossl_provider_stPv
317 ···313:·00000000003ce5f0···296·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EENS6_9allocatorIvEEEEvPNS1_9impl_baseEb317 ···313:·00000000003ce5f0···296·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder1IZN7openvpn13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_S7_EENS6_9allocatorIvEEEEvPNS1_9impl_baseEb
318 ···314:·0000000000543790·····9·FUNC····GLOBAL·DEFAULT···15·X509_STORE_set1_param318 ···314:·0000000000543790·····9·FUNC····GLOBAL·DEFAULT···15·X509_STORE_set1_param
319 ···315:·0000000000624f90···359·FUNC····GLOBAL·DEFAULT···15·tls1_set_sigalgs319 ···315:·0000000000624f90···359·FUNC····GLOBAL·DEFAULT···15·tls1_set_sigalgs
320 ···316:·00000000006604e0·····6·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk110moneypunctIwLb1EE13do_pos_formatEv320 ···316:·00000000006604e0·····6·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk110moneypunctIwLb1EE13do_pos_formatEv
321 ···317:·00000000004c2c90·····5·FUNC····GLOBAL·DEFAULT···15·ASN1_PCTX_set_cert_flags321 ···317:·00000000004c2c90·····5·FUNC····GLOBAL·DEFAULT···15·ASN1_PCTX_set_cert_flags
322 ···318:·000000000051fc70···285·FUNC····GLOBAL·DEFAULT···15·RC2_encrypt322 ···318:·000000000051fc70···285·FUNC····GLOBAL·DEFAULT···15·RC2_encrypt
323 ···319:·000000000025675a····37·OBJECT··GLOBAL·DEFAULT···12·_ZTSN10__cxxabiv120__si_class_type_infoE323 ···319:·000000000025676a····37·OBJECT··GLOBAL·DEFAULT···12·_ZTSN10__cxxabiv120__si_class_type_infoE
324 ···320:·00000000005ef2d0····88·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_session_id_context324 ···320:·00000000005ef2d0····88·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_session_id_context
325 ···321:·0000000000225598····53·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE325 ···321:·00000000002255a8····53·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
326 ···322:·0000000000473eb0·····5·FUNC····GLOBAL·DEFAULT···15·EVP_KDF_get0_name326 ···322:·0000000000473eb0·····5·FUNC····GLOBAL·DEFAULT···15·EVP_KDF_get0_name
327 ···323:·0000000000643c30····65·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk18ios_base16__call_callbacksENS0_5eventE327 ···323:·0000000000643c30····65·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk18ios_base16__call_callbacksENS0_5eventE
328 ···324:·000000000041cd00···685·FUNC····GLOBAL·DEFAULT···15·bn_compute_wNAF328 ···324:·000000000041cd00···685·FUNC····GLOBAL·DEFAULT···15·bn_compute_wNAF
329 ···325:·00000000004c8990···127·FUNC····GLOBAL·DEFAULT···15·PKCS7_add_recipient_info329 ···325:·00000000004c8990···127·FUNC····GLOBAL·DEFAULT···15·PKCS7_add_recipient_info
330 ···326:·00000000004accd0··1034·FUNC····GLOBAL·DEFAULT···15·CRYPTO_ctr128_encrypt330 ···326:·00000000004accd0··1034·FUNC····GLOBAL·DEFAULT···15·CRYPTO_ctr128_encrypt
331 ···327:·0000000000225ce1···105·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk114default_deleteINS_6vectorIN4asio2ip20basic_resolver_entryINS3_3udpEEENS_9allocatorIS6_EEEEEE331 ···327:·0000000000225cf1···105·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk114default_deleteINS_6vectorIN4asio2ip20basic_resolver_entryINS3_3udpEEENS_9allocatorIS6_EEEEEE
332 ···328:·000000000045c790···182·FUNC····GLOBAL·DEFAULT···15·ERR_set_error332 ···328:·000000000045c790···182·FUNC····GLOBAL·DEFAULT···15·ERR_set_error
333 ···329:·0000000000463fc0····19·FUNC····GLOBAL·DEFAULT···15·EVP_DecryptInit_ex333 ···329:·0000000000463fc0····19·FUNC····GLOBAL·DEFAULT···15·EVP_DecryptInit_ex
334 ···330:·000000000046a5e0····65·FUNC····GLOBAL·DEFAULT···15·ossl_decoder_get_number334 ···330:·000000000046a5e0····65·FUNC····GLOBAL·DEFAULT···15·ossl_decoder_get_number
335 ···331:·000000000060dea0···314·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_use_srtp335 ···331:·000000000060dea0···314·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_use_srtp
336 ···332:·00000000005eaa10····41·FUNC····GLOBAL·DEFAULT···15·PKCS12_get_friendlyname336 ···332:·00000000005eaa10····41·FUNC····GLOBAL·DEFAULT···15·PKCS12_get_friendlyname
337 ···333:·00000000005f7a00·····9·FUNC····GLOBAL·DEFAULT···15·X509_STORE_set_default_paths337 ···333:·00000000005f7a00·····9·FUNC····GLOBAL·DEFAULT···15·X509_STORE_set_default_paths
338 ···334:·00000000005f2dc0····85·FUNC····GLOBAL·DEFAULT···15·SSL_get_cipher_list338 ···334:·00000000005f2dc0····85·FUNC····GLOBAL·DEFAULT···15·SSL_get_cipher_list
339 ···335:·00000000005441e0·····5·FUNC····GLOBAL·DEFAULT···15·X509_getm_notBefore339 ···335:·00000000005441e0·····5·FUNC····GLOBAL·DEFAULT···15·X509_getm_notBefore
340 ···336:·00000000006c1a30····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn15CompressContext22compressor_unavailableE340 ···336:·00000000006c1a30····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn15CompressContext22compressor_unavailableE
341 ···337:·000000000046d9e0···136·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_util_make_pkey341 ···337:·000000000046d9e0···136·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_util_make_pkey
342 ···338:·0000000000253fb2····28·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk114__shared_countE342 ···338:·0000000000253fc2····28·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk114__shared_countE
343 ···339:·00000000003d3ff0···962·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13ClientConnect9reconnectEi343 ···339:·00000000003d3ff0···962·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13ClientConnect9reconnectEi
344 ···340:·0000000000481790····31·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_get_ctrl344 ···340:·0000000000481790····31·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_get_ctrl
345 ···341:·000000000064cef0···446·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEb345 ···341:·000000000064cef0···446·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEb
346 ···342:·0000000000338030····75·FUNC····WEAK···DEFAULT···15·_ZN7openvpn10BufferTypeIhE9push_backERKh346 ···342:·0000000000338030····75·FUNC····WEAK···DEFAULT···15·_ZN7openvpn10BufferTypeIhE9push_backERKh
347 ···343:·000000000043bf30···185·FUNC····GLOBAL·DEFAULT···15·OSSL_ENCODER_do_all_provided347 ···343:·000000000043bf30···185·FUNC····GLOBAL·DEFAULT···15·OSSL_ENCODER_do_all_provided
348 ···344:·0000000000547e90·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get_cleanup348 ···344:·0000000000547e90·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get_cleanup
349 ···345:·000000000060e710···219·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_cookie349 ···345:·000000000060e710···219·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_cookie
Offset 365, 15 lines modifiedOffset 365, 15 lines modified
365 ···361:·000000000053b910····19·FUNC····GLOBAL·DEFAULT···15·CRYPTO_THREAD_cleanup_local365 ···361:·000000000053b910····19·FUNC····GLOBAL·DEFAULT···15·CRYPTO_THREAD_cleanup_local
366 ···362:·0000000000455a30····42·FUNC····GLOBAL·DEFAULT···15·ossl_c448_ed448_sign_prehash366 ···362:·0000000000455a30····42·FUNC····GLOBAL·DEFAULT···15·ossl_c448_ed448_sign_prehash
367 ···363:·0000000000524030·····9·FUNC····GLOBAL·DEFAULT···15·RSA_bits367 ···363:·0000000000524030·····9·FUNC····GLOBAL·DEFAULT···15·RSA_bits
368 ···364:·00000000006447a0····74·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE6snextcEv368 ···364:·00000000006447a0····74·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEE6snextcEv
369 ···365:·000000000064def0···450·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEf369 ···365:·000000000064def0···450·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEf
370 ···366:·0000000000334920····22·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client18reset_align_adjustEm370 ···366:·0000000000334920····22·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12TCPTransport6Client18reset_align_adjustEm
371 ···367:·000000000036c850···338·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14SplitLinesTypeINSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEEclEb371 ···367:·000000000036c850···338·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14SplitLinesTypeINSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEEclEb
372 ···368:·0000000000229d30·····8·OBJECT··GLOBAL·DEFAULT···12·__emutls_t._ZN7openvpn3Log10global_logE372 ···368:·0000000000229d40·····8·OBJECT··GLOBAL·DEFAULT···12·__emutls_t._ZN7openvpn3Log10global_logE
373 ···369:·00000000005fab90····22·FUNC····GLOBAL·DEFAULT···15·OCSP_SINGLERESP_add_ext373 ···369:·00000000005fab90····22·FUNC····GLOBAL·DEFAULT···15·OCSP_SINGLERESP_add_ext
374 ···370:·000000000053b670····40·FUNC····GLOBAL·DEFAULT···15·OPENSSL_sk_zero374 ···370:·000000000053b670····40·FUNC····GLOBAL·DEFAULT···15·OPENSSL_sk_zero
375 ···371:·000000000064e280···442·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEg375 ···371:·000000000064e280···442·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEg
376 ···372:·00000000003ea100····30·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1MergeConfig_1status_1get376 ···372:·00000000003ea100····30·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1MergeConfig_1status_1get
377 ···373:·0000000000320570·····1·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv377 ···373:·0000000000320570·····1·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClient15connect_pre_runEv
378 ···374:·0000000000552310···101·FUNC····GLOBAL·DEFAULT···15·BIO_CONNECT_new378 ···374:·0000000000552310···101·FUNC····GLOBAL·DEFAULT···15·BIO_CONNECT_new
379 ···375:·0000000000610d30····18·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_tlsext_use_srtp379 ···375:·0000000000610d30····18·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_tlsext_use_srtp
Offset 429, 15 lines modifiedOffset 429, 15 lines modified
429 ···425:·0000000000400720····45·FUNC····GLOBAL·DEFAULT···15·BIO_ADDR_sockaddr_size429 ···425:·0000000000400720····45·FUNC····GLOBAL·DEFAULT···15·BIO_ADDR_sockaddr_size
430 ···426:·0000000000561a00·····3·FUNC····GLOBAL·DEFAULT···15·SCT_get_version430 ···426:·0000000000561a00·····3·FUNC····GLOBAL·DEFAULT···15·SCT_get_version
431 ···427:·0000000000531b10····46·FUNC····GLOBAL·DEFAULT···15·SHA1_Init431 ···427:·0000000000531b10····46·FUNC····GLOBAL·DEFAULT···15·SHA1_Init
432 ···428:·000000000064d0b0···479·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEs432 ···428:·000000000064d0b0···479·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEs
433 ···429:·0000000000662200···734·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_bRNS_8ios_baseERjRNS_12basic_stringIcS3_NS_9allocatorIcEEEE433 ···429:·0000000000662200···734·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEE6do_getES4_S4_bRNS_8ios_baseERjRNS_12basic_stringIcS3_NS_9allocatorIcEEEE
434 ···430:·0000000000680cf0·····5·FUNC····WEAK···DEFAULT···15·_ZdlPvSt11align_val_t434 ···430:·0000000000680cf0·····5·FUNC····WEAK···DEFAULT···15·_ZdlPvSt11align_val_t
435 ···431:·00000000003bbe40···288·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder1IZN7openvpn11ClientProto7Session27schedule_info_hold_callbackEvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEEEvPNS1_9impl_baseEb435 ···431:·00000000003bbe40···288·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail17executor_function8completeINS0_7binder1IZN7openvpn11ClientProto7Session27schedule_info_hold_callbackEvEUlRKNSt6__ndk110error_codeEE_S8_EENS7_9allocatorIvEEEEvPNS1_9impl_baseEb
436 ···432:·000000000022531b····29·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn16TunClientFactoryE436 ···432:·000000000022532b····29·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn16TunClientFactoryE
437 ···433:·00000000006bfbd8····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn10RemoteList12ResolvedAddrE437 ···433:·00000000006bfbd8····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn10RemoteList12ResolvedAddrE
438 ···434:·00000000005634b0····38·FUNC····GLOBAL·DEFAULT···15·SCT_validation_status_string438 ···434:·00000000005634b0····38·FUNC····GLOBAL·DEFAULT···15·SCT_validation_status_string
439 ···435:·0000000000544200····21·FUNC····GLOBAL·DEFAULT···15·X509_get_signature_type439 ···435:·0000000000544200····21·FUNC····GLOBAL·DEFAULT···15·X509_get_signature_type
440 ···436:·000000000064d290···446·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEt440 ···436:·000000000064d290···446·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEElsEt
441 ···437:·000000000034f930····22·FUNC····WEAK···DEFAULT···15·_ZN7openvpn5RCPtrINS_18TunPersistTemplateINS_8ScopedFDENS0_INS_7TunProp5StateEEEEEED2Ev441 ···437:·000000000034f930····22·FUNC····WEAK···DEFAULT···15·_ZN7openvpn5RCPtrINS_18TunPersistTemplateINS_8ScopedFDENS0_INS_7TunProp5StateEEEEEED2Ev
442 ···438:·000000000056cb40···138·FUNC····GLOBAL·DEFAULT···15·X509_check_email442 ···438:·000000000056cb40···138·FUNC····GLOBAL·DEFAULT···15·X509_check_email
443 ···439:·00000000005e1d90···438·FUNC····GLOBAL·DEFAULT···15·ssl_generate_pkey_group443 ···439:·00000000005e1d90···438·FUNC····GLOBAL·DEFAULT···15·ssl_generate_pkey_group
Offset 455, 22 lines modifiedOffset 455, 22 lines modified
455 ···451:·00000000003dae40···653·FUNC····GLOBAL·DEFAULT···15·_ZN36SwigDirector_ClientAPI_OpenVPNClient37tun_builder_set_proxy_auto_config_urlERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE455 ···451:·00000000003dae40···653·FUNC····GLOBAL·DEFAULT···15·_ZN36SwigDirector_ClientAPI_OpenVPNClient37tun_builder_set_proxy_auto_config_urlERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE
456 ···452:·00000000003e9ec0·····5·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TransportStats_1bytesOut_1get456 ···452:·00000000003e9ec0·····5·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TransportStats_1bytesOut_1get
Max diff block lines reached; 838778/852619 bytes (98.38%) of diff not shown.
2.3 MB
readelf --wide --relocs {}
    
Offset 9, 324 lines modifiedOffset 9, 324 lines modified
9 00000000006c22e8··0000000000000008·R_X86_64_RELATIVE·························38cbb09 00000000006c22e8··0000000000000008·R_X86_64_RELATIVE·························38cbb0
10 00000000006c22f0··0000000000000008·R_X86_64_RELATIVE·························38cbd010 00000000006c22f0··0000000000000008·R_X86_64_RELATIVE·························38cbd0
11 00000000006c22f8··0000000000000008·R_X86_64_RELATIVE·························38cbe011 00000000006c22f8··0000000000000008·R_X86_64_RELATIVE·························38cbe0
12 00000000006c2300··0000000000000008·R_X86_64_RELATIVE·························38cbf012 00000000006c2300··0000000000000008·R_X86_64_RELATIVE·························38cbf0
13 00000000006c2308··0000000000000008·R_X86_64_RELATIVE·························38cc0013 00000000006c2308··0000000000000008·R_X86_64_RELATIVE·························38cc00
14 00000000006c2310··0000000000000008·R_X86_64_RELATIVE·························38cc2014 00000000006c2310··0000000000000008·R_X86_64_RELATIVE·························38cc20
15 00000000006c2318··0000000000000008·R_X86_64_RELATIVE·························38cc4015 00000000006c2318··0000000000000008·R_X86_64_RELATIVE·························38cc40
16 00000000006c2338··0000000000000008·R_X86_64_RELATIVE·························22781b16 00000000006c2338··0000000000000008·R_X86_64_RELATIVE·························22782b
17 00000000006c2350··0000000000000008·R_X86_64_RELATIVE·························2278b317 00000000006c2350··0000000000000008·R_X86_64_RELATIVE·························2278c3
18 00000000006c23a0··0000000000000008·R_X86_64_RELATIVE·························6c240018 00000000006c23a0··0000000000000008·R_X86_64_RELATIVE·························6c2400
19 00000000006c23a8··0000000000000008·R_X86_64_RELATIVE·························38cd0019 00000000006c23a8··0000000000000008·R_X86_64_RELATIVE·························38cd00
20 00000000006c23b0··0000000000000008·R_X86_64_RELATIVE·························38cd1020 00000000006c23b0··0000000000000008·R_X86_64_RELATIVE·························38cd10
21 00000000006c23b8··0000000000000008·R_X86_64_RELATIVE·························38cd2021 00000000006c23b8··0000000000000008·R_X86_64_RELATIVE·························38cd20
22 00000000006c23c0··0000000000000008·R_X86_64_RELATIVE·························38cd4022 00000000006c23c0··0000000000000008·R_X86_64_RELATIVE·························38cd40
23 00000000006c23c8··0000000000000008·R_X86_64_RELATIVE·························38cd5023 00000000006c23c8··0000000000000008·R_X86_64_RELATIVE·························38cd50
24 00000000006c23d0··0000000000000008·R_X86_64_RELATIVE·························38cd6024 00000000006c23d0··0000000000000008·R_X86_64_RELATIVE·························38cd60
25 00000000006c23d8··0000000000000008·R_X86_64_RELATIVE·························38cd7025 00000000006c23d8··0000000000000008·R_X86_64_RELATIVE·························38cd70
26 00000000006c23e0··0000000000000008·R_X86_64_RELATIVE·························38cd8026 00000000006c23e0··0000000000000008·R_X86_64_RELATIVE·························38cd80
27 00000000006c23e8··0000000000000008·R_X86_64_RELATIVE·························38cda027 00000000006c23e8··0000000000000008·R_X86_64_RELATIVE·························38cda0
28 00000000006c2408··0000000000000008·R_X86_64_RELATIVE·························22790c28 00000000006c2408··0000000000000008·R_X86_64_RELATIVE·························22791c
29 00000000006c2420··0000000000000008·R_X86_64_RELATIVE·························2279b029 00000000006c2420··0000000000000008·R_X86_64_RELATIVE·························2279c0
30 00000000006c2460··0000000000000008·R_X86_64_RELATIVE·························2024cb30 00000000006c2460··0000000000000008·R_X86_64_RELATIVE·························2024cb
31 00000000006c2468··0000000000000008·R_X86_64_RELATIVE·························21967631 00000000006c2468··0000000000000008·R_X86_64_RELATIVE·························21965e
32 00000000006c2470··0000000000000008·R_X86_64_RELATIVE·························21552632 00000000006c2470··0000000000000008·R_X86_64_RELATIVE·························21550e
33 00000000006c2478··0000000000000008·R_X86_64_RELATIVE·························1fa2f733 00000000006c2478··0000000000000008·R_X86_64_RELATIVE·························1fa2f7
34 00000000006c2480··0000000000000008·R_X86_64_RELATIVE·························1fe62534 00000000006c2480··0000000000000008·R_X86_64_RELATIVE·························1fe625
35 00000000006c2488··0000000000000008·R_X86_64_RELATIVE·························1f457135 00000000006c2488··0000000000000008·R_X86_64_RELATIVE·························1f4571
36 00000000006c2490··0000000000000008·R_X86_64_RELATIVE·························2024d836 00000000006c2490··0000000000000008·R_X86_64_RELATIVE·························2024d8
37 00000000006c2498··0000000000000008·R_X86_64_RELATIVE·························1f244537 00000000006c2498··0000000000000008·R_X86_64_RELATIVE·························1f2445
38 00000000006c24a0··0000000000000008·R_X86_64_RELATIVE·························2139c638 00000000006c24a0··0000000000000008·R_X86_64_RELATIVE·························2139ae
39 00000000006c24a8··0000000000000008·R_X86_64_RELATIVE·························2216aa39 00000000006c24a8··0000000000000008·R_X86_64_RELATIVE·························2216b1
40 00000000006c24b0··0000000000000008·R_X86_64_RELATIVE·························2024e340 00000000006c24b0··0000000000000008·R_X86_64_RELATIVE·························2024e3
41 00000000006c24b8··0000000000000008·R_X86_64_RELATIVE·························21f55041 00000000006c24b8··0000000000000008·R_X86_64_RELATIVE·························21f538
42 00000000006c24c0··0000000000000008·R_X86_64_RELATIVE·························21d6a842 00000000006c24c0··0000000000000008·R_X86_64_RELATIVE·························21d690
43 00000000006c24c8··0000000000000008·R_X86_64_RELATIVE·························21f57043 00000000006c24c8··0000000000000008·R_X86_64_RELATIVE·························21f558
44 00000000006c24d0··0000000000000008·R_X86_64_RELATIVE·························1ec2f744 00000000006c24d0··0000000000000008·R_X86_64_RELATIVE·························1ec2f7
45 00000000006c24d8··0000000000000008·R_X86_64_RELATIVE·························21969445 00000000006c24d8··0000000000000008·R_X86_64_RELATIVE·························21967c
46 00000000006c24e0··0000000000000008·R_X86_64_RELATIVE·························1e677846 00000000006c24e0··0000000000000008·R_X86_64_RELATIVE·························1e6778
47 00000000006c24e8··0000000000000008·R_X86_64_RELATIVE·························1fe63347 00000000006c24e8··0000000000000008·R_X86_64_RELATIVE·························1fe633
48 00000000006c24f0··0000000000000008·R_X86_64_RELATIVE·························2175be48 00000000006c24f0··0000000000000008·R_X86_64_RELATIVE·························2175a6
49 00000000006c24f8··0000000000000008·R_X86_64_RELATIVE·························207e5449 00000000006c24f8··0000000000000008·R_X86_64_RELATIVE·························207e3c
50 00000000006c2500··0000000000000008·R_X86_64_RELATIVE·························22350050 00000000006c2500··0000000000000008·R_X86_64_RELATIVE·························223507
51 00000000006c2508··0000000000000008·R_X86_64_RELATIVE·························1fa31751 00000000006c2508··0000000000000008·R_X86_64_RELATIVE·························1fa317
52 00000000006c2510··0000000000000008·R_X86_64_RELATIVE·························2175d152 00000000006c2510··0000000000000008·R_X86_64_RELATIVE·························2175b9
53 00000000006c2518··0000000000000008·R_X86_64_RELATIVE·························1fa33953 00000000006c2518··0000000000000008·R_X86_64_RELATIVE·························1fa339
54 00000000006c2520··0000000000000008·R_X86_64_RELATIVE·························1fe65554 00000000006c2520··0000000000000008·R_X86_64_RELATIVE·························1fe655
55 00000000006c2528··0000000000000008·R_X86_64_RELATIVE·························1e858c55 00000000006c2528··0000000000000008·R_X86_64_RELATIVE·························1e858c
56 00000000006c2530··0000000000000008·R_X86_64_RELATIVE·························20609256 00000000006c2530··0000000000000008·R_X86_64_RELATIVE·························20607a
57 00000000006c2538··0000000000000008·R_X86_64_RELATIVE·························20daeb57 00000000006c2538··0000000000000008·R_X86_64_RELATIVE·························20dad3
58 00000000006c2540··0000000000000008·R_X86_64_RELATIVE·························1f064d58 00000000006c2540··0000000000000008·R_X86_64_RELATIVE·························1f064d
59 00000000006c2548··0000000000000008·R_X86_64_RELATIVE·························1ee2ae59 00000000006c2548··0000000000000008·R_X86_64_RELATIVE·························1ee2ae
60 00000000006c2550··0000000000000008·R_X86_64_RELATIVE·························1ee2d260 00000000006c2550··0000000000000008·R_X86_64_RELATIVE·························1ee2d2
61 00000000006c2558··0000000000000008·R_X86_64_RELATIVE·························209a5861 00000000006c2558··0000000000000008·R_X86_64_RELATIVE·························209a40
62 00000000006c2560··0000000000000008·R_X86_64_RELATIVE·························211a6762 00000000006c2560··0000000000000008·R_X86_64_RELATIVE·························211a4f
63 00000000006c2568··0000000000000008·R_X86_64_RELATIVE·························20bc9863 00000000006c2568··0000000000000008·R_X86_64_RELATIVE·························20bc80
64 00000000006c2570··0000000000000008·R_X86_64_RELATIVE·························21f58d64 00000000006c2570··0000000000000008·R_X86_64_RELATIVE·························21f575
65 00000000006c2578··0000000000000008·R_X86_64_RELATIVE·························211a7a65 00000000006c2578··0000000000000008·R_X86_64_RELATIVE·························211a62
66 00000000006c2580··0000000000000008·R_X86_64_RELATIVE·························1fe66166 00000000006c2580··0000000000000008·R_X86_64_RELATIVE·························1fe661
67 00000000006c2588··0000000000000008·R_X86_64_RELATIVE·························1ec30a67 00000000006c2588··0000000000000008·R_X86_64_RELATIVE·························1ec30a
68 00000000006c2590··0000000000000008·R_X86_64_RELATIVE·························20070668 00000000006c2590··0000000000000008·R_X86_64_RELATIVE·························200706
69 00000000006c2598··0000000000000008·R_X86_64_RELATIVE·························1f246269 00000000006c2598··0000000000000008·R_X86_64_RELATIVE·························1f2462
70 00000000006c25a0··0000000000000008·R_X86_64_RELATIVE·························1fc6e670 00000000006c25a0··0000000000000008·R_X86_64_RELATIVE·························1fc6e6
71 00000000006c25a8··0000000000000008·R_X86_64_RELATIVE·························1f066771 00000000006c25a8··0000000000000008·R_X86_64_RELATIVE·························1f0667
72 00000000006c25b0··0000000000000008·R_X86_64_RELATIVE·························2139d872 00000000006c25b0··0000000000000008·R_X86_64_RELATIVE·························2139c0
73 00000000006c25b8··0000000000000008·R_X86_64_RELATIVE·························20db0873 00000000006c25b8··0000000000000008·R_X86_64_RELATIVE·························20daf0
74 00000000006c25c0··0000000000000008·R_X86_64_RELATIVE·························21553874 00000000006c25c0··0000000000000008·R_X86_64_RELATIVE·························215520
75 00000000006c25c8··0000000000000008·R_X86_64_RELATIVE·························21d6b375 00000000006c25c8··0000000000000008·R_X86_64_RELATIVE·························21d69b
76 00000000006c25d0··0000000000000008·R_X86_64_RELATIVE·························2175de76 00000000006c25d0··0000000000000008·R_X86_64_RELATIVE·························2175c6
77 00000000006c25d8··0000000000000008·R_X86_64_RELATIVE·························207e7977 00000000006c25d8··0000000000000008·R_X86_64_RELATIVE·························207e61
78 00000000006c25e0··0000000000000008·R_X86_64_RELATIVE·························1f248378 00000000006c25e0··0000000000000008·R_X86_64_RELATIVE·························1f2483
79 00000000006c25e8··0000000000000008·R_X86_64_RELATIVE·························2139f079 00000000006c25e8··0000000000000008·R_X86_64_RELATIVE·························2139d8
80 00000000006c25f0··0000000000000008·R_X86_64_RELATIVE·························1f83ba80 00000000006c25f0··0000000000000008·R_X86_64_RELATIVE·························1f83ba
81 00000000006c25f8··0000000000000008·R_X86_64_RELATIVE·························2175f681 00000000006c25f8··0000000000000008·R_X86_64_RELATIVE·························2175de
82 00000000006c2600··0000000000000008·R_X86_64_RELATIVE·························1fa35782 00000000006c2600··0000000000000008·R_X86_64_RELATIVE·························1fa357
83 00000000006c2608··0000000000000008·R_X86_64_RELATIVE·························21555383 00000000006c2608··0000000000000008·R_X86_64_RELATIVE·························21553b
84 00000000006c2610··0000000000000008·R_X86_64_RELATIVE·························20418084 00000000006c2610··0000000000000008·R_X86_64_RELATIVE·························204180
85 00000000006c2618··0000000000000008·R_X86_64_RELATIVE·························21d6dc85 00000000006c2618··0000000000000008·R_X86_64_RELATIVE·························21d6c4
86 00000000006c2620··0000000000000008·R_X86_64_RELATIVE·························20419386 00000000006c2620··0000000000000008·R_X86_64_RELATIVE·························204193
87 00000000006c2628··0000000000000008·R_X86_64_RELATIVE·························209a7c87 00000000006c2628··0000000000000008·R_X86_64_RELATIVE·························209a64
88 00000000006c2630··0000000000000008·R_X86_64_RELATIVE·························2196b988 00000000006c2630··0000000000000008·R_X86_64_RELATIVE·························2196a1
89 00000000006c2638··0000000000000008·R_X86_64_RELATIVE·························20bcb989 00000000006c2638··0000000000000008·R_X86_64_RELATIVE·························20bca1
90 00000000006c2640··0000000000000008·R_X86_64_RELATIVE·························1e85a590 00000000006c2640··0000000000000008·R_X86_64_RELATIVE·························1e85a5
91 00000000006c2648··0000000000000008·R_X86_64_RELATIVE·························207e9f91 00000000006c2648··0000000000000008·R_X86_64_RELATIVE·························207e87
92 00000000006c2650··0000000000000008·R_X86_64_RELATIVE·························1ee2e892 00000000006c2650··0000000000000008·R_X86_64_RELATIVE·························1ee2e8
93 00000000006c2658··0000000000000008·R_X86_64_RELATIVE·························20071993 00000000006c2658··0000000000000008·R_X86_64_RELATIVE·························200719
94 00000000006c2660··0000000000000008·R_X86_64_RELATIVE·························209aa094 00000000006c2660··0000000000000008·R_X86_64_RELATIVE·························209a88
95 00000000006c2668··0000000000000008·R_X86_64_RELATIVE·························213a0e95 00000000006c2668··0000000000000008·R_X86_64_RELATIVE·························2139f6
96 00000000006c2670··0000000000000008·R_X86_64_RELATIVE·························1f644e96 00000000006c2670··0000000000000008·R_X86_64_RELATIVE·························1f644e
97 00000000006c2678··0000000000000008·R_X86_64_RELATIVE·························21d6fd97 00000000006c2678··0000000000000008·R_X86_64_RELATIVE·························21d6e5
98 00000000006c2680··0000000000000008·R_X86_64_RELATIVE·························213a3498 00000000006c2680··0000000000000008·R_X86_64_RELATIVE·························213a1c
99 00000000006c2688··0000000000000008·R_X86_64_RELATIVE·························1fa36d99 00000000006c2688··0000000000000008·R_X86_64_RELATIVE·························1fa36d
100 00000000006c2690··0000000000000008·R_X86_64_RELATIVE·························2216ca100 00000000006c2690··0000000000000008·R_X86_64_RELATIVE·························2216d1
101 00000000006c2698··0000000000000008·R_X86_64_RELATIVE·························213a4c101 00000000006c2698··0000000000000008·R_X86_64_RELATIVE·························213a34
102 00000000006c26a0··0000000000000008·R_X86_64_RELATIVE·························223510102 00000000006c26a0··0000000000000008·R_X86_64_RELATIVE·························223517
103 00000000006c26a8··0000000000000008·R_X86_64_RELATIVE·························21d726103 00000000006c26a8··0000000000000008·R_X86_64_RELATIVE·························21d70e
104 00000000006c26b0··0000000000000008·R_X86_64_RELATIVE·························21d744104 00000000006c26b0··0000000000000008·R_X86_64_RELATIVE·························21d72c
105 00000000006c26b8··0000000000000008·R_X86_64_RELATIVE·························215577105 00000000006c26b8··0000000000000008·R_X86_64_RELATIVE·························21555f
106 00000000006c26c0··0000000000000008·R_X86_64_RELATIVE·························21761a106 00000000006c26c0··0000000000000008·R_X86_64_RELATIVE·························217602
107 00000000006c26c8··0000000000000008·R_X86_64_RELATIVE·························1f4591107 00000000006c26c8··0000000000000008·R_X86_64_RELATIVE·························1f4591
108 00000000006c26d0··0000000000000008·R_X86_64_RELATIVE·························1e6788108 00000000006c26d0··0000000000000008·R_X86_64_RELATIVE·························1e6788
109 00000000006c26d8··0000000000000008·R_X86_64_RELATIVE·························223521109 00000000006c26d8··0000000000000008·R_X86_64_RELATIVE·························223528
110 00000000006c26e0··0000000000000008·R_X86_64_RELATIVE·························21b6fe110 00000000006c26e0··0000000000000008·R_X86_64_RELATIVE·························21b6e6
111 00000000006c26e8··0000000000000008·R_X86_64_RELATIVE·························1f0690111 00000000006c26e8··0000000000000008·R_X86_64_RELATIVE·························1f0690
112 00000000006c26f0··0000000000000008·R_X86_64_RELATIVE·························1f2494112 00000000006c26f0··0000000000000008·R_X86_64_RELATIVE·························1f2494
113 00000000006c26f8··0000000000000008·R_X86_64_RELATIVE·························1f6469113 00000000006c26f8··0000000000000008·R_X86_64_RELATIVE·························1f6469
114 00000000006c2700··0000000000000008·R_X86_64_RELATIVE·························2024f1114 00000000006c2700··0000000000000008·R_X86_64_RELATIVE·························2024f1
115 00000000006c2708··0000000000000008·R_X86_64_RELATIVE·························2041ad115 00000000006c2708··0000000000000008·R_X86_64_RELATIVE·························2041ad
116 00000000006c2710··0000000000000008·R_X86_64_RELATIVE·························223548116 00000000006c2710··0000000000000008·R_X86_64_RELATIVE·························22354f
117 00000000006c2718··0000000000000008·R_X86_64_RELATIVE·························1f6490117 00000000006c2718··0000000000000008·R_X86_64_RELATIVE·························1f6490
118 00000000006c2720··0000000000000008·R_X86_64_RELATIVE·························1f83d4118 00000000006c2720··0000000000000008·R_X86_64_RELATIVE·························1f83d4
119 00000000006c2728··0000000000000008·R_X86_64_RELATIVE·························2060a2119 00000000006c2728··0000000000000008·R_X86_64_RELATIVE·························20608a
120 00000000006c2730··0000000000000008·R_X86_64_RELATIVE·························200742120 00000000006c2730··0000000000000008·R_X86_64_RELATIVE·························200742
121 00000000006c2738··0000000000000008·R_X86_64_RELATIVE·························1f06b4121 00000000006c2738··0000000000000008·R_X86_64_RELATIVE·························1f06b4
122 00000000006c2740··0000000000000008·R_X86_64_RELATIVE·························20db2e122 00000000006c2740··0000000000000008·R_X86_64_RELATIVE·························20db16
123 00000000006c2748··0000000000000008·R_X86_64_RELATIVE·························1f06e0123 00000000006c2748··0000000000000008·R_X86_64_RELATIVE·························1f06e0
124 00000000006c2750··0000000000000008·R_X86_64_RELATIVE·························217637124 00000000006c2750··0000000000000008·R_X86_64_RELATIVE·························21761f
125 00000000006c2758··0000000000000008·R_X86_64_RELATIVE·························211a9e125 00000000006c2758··0000000000000008·R_X86_64_RELATIVE·························211a86
126 00000000006c2760··0000000000000008·R_X86_64_RELATIVE·························217655126 00000000006c2760··0000000000000008·R_X86_64_RELATIVE·························21763d
127 00000000006c2768··0000000000000008·R_X86_64_RELATIVE·························20fb6c127 00000000006c2768··0000000000000008·R_X86_64_RELATIVE·························20fb54
128 00000000006c2770··0000000000000008·R_X86_64_RELATIVE·························1f64b7128 00000000006c2770··0000000000000008·R_X86_64_RELATIVE·························1f64b7
129 00000000006c2778··0000000000000008·R_X86_64_RELATIVE·························1fa393129 00000000006c2778··0000000000000008·R_X86_64_RELATIVE·························1fa393
130 00000000006c2780··0000000000000008·R_X86_64_RELATIVE·························1f0709130 00000000006c2780··0000000000000008·R_X86_64_RELATIVE·························1f0709
131 00000000006c2788··0000000000000008·R_X86_64_RELATIVE·························2041d4131 00000000006c2788··0000000000000008·R_X86_64_RELATIVE·························2041d4
132 00000000006c2790··0000000000000008·R_X86_64_RELATIVE·························217670132 00000000006c2790··0000000000000008·R_X86_64_RELATIVE·························217658
133 00000000006c2798··0000000000000008·R_X86_64_RELATIVE·························1ea3aa133 00000000006c2798··0000000000000008·R_X86_64_RELATIVE·························1ea3aa
134 00000000006c27a0··0000000000000008·R_X86_64_RELATIVE·························1e85b8134 00000000006c27a0··0000000000000008·R_X86_64_RELATIVE·························1e85b8
135 00000000006c27a8··0000000000000008·R_X86_64_RELATIVE·························1e67a1135 00000000006c27a8··0000000000000008·R_X86_64_RELATIVE·························1e67a1
Max diff block lines reached; 2399083/2414913 bytes (99.34%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b8f566125a69ac8b11ece3a7e90eb0c56c3500f16 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9251641a9141812f2822291bf86dcb16ad426868
945 KB
readelf --wide --debug-dump=frames {}
    
Offset 247698, 22 lines modifiedOffset 247698, 22 lines modified
  
247698 00085190·000000000000001c·00000000·CIE247698 00085190·000000000000001c·00000000·CIE
247699 ··Version:···············1247699 ··Version:···············1
247700 ··Augmentation:··········"zPLR"247700 ··Augmentation:··········"zPLR"
247701 ··Code·alignment·factor:·1247701 ··Code·alignment·factor:·1
247702 ··Data·alignment·factor:·-8247702 ··Data·alignment·factor:·-8
247703 ··Return·address·column:·16247703 ··Return·address·column:·16
247704 ··Augmentation·data:·····9b·5d·58·43·00·1b·1b247704 ··Augmentation·data:·····9b·4d·58·43·00·1b·1b
247705 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·8247705 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·8
247706 ··DW_CFA_offset:·r16·(rip)·at·cfa-8247706 ··DW_CFA_offset:·r16·(rip)·at·cfa-8
247707 ··DW_CFA_nop247707 ··DW_CFA_nop
247708 ··DW_CFA_nop247708 ··DW_CFA_nop
  
247709 000851b0·000000000000003c·00000024·FDE·cie=00085190·pc=0000000000316070..00000000003160d3247709 000851b0·000000000000003c·00000024·FDE·cie=00085190·pc=0000000000316070..00000000003160d3
247710 ··Augmentation·data:·····f7·8d·ed·ff247710 ··Augmentation·data:·····e7·8d·ed·ff
247711 ··DW_CFA_advance_loc:·2·to·0000000000316072247711 ··DW_CFA_advance_loc:·2·to·0000000000316072
247712 ··DW_CFA_def_cfa_offset:·16247712 ··DW_CFA_def_cfa_offset:·16
247713 ··DW_CFA_advance_loc:·2·to·0000000000316074247713 ··DW_CFA_advance_loc:·2·to·0000000000316074
247714 ··DW_CFA_def_cfa_offset:·24247714 ··DW_CFA_def_cfa_offset:·24
247715 ··DW_CFA_advance_loc:·2·to·0000000000316076247715 ··DW_CFA_advance_loc:·2·to·0000000000316076
247716 ··DW_CFA_def_cfa_offset:·32247716 ··DW_CFA_def_cfa_offset:·32
247717 ··DW_CFA_advance_loc:·2·to·0000000000316078247717 ··DW_CFA_advance_loc:·2·to·0000000000316078
Offset 247735, 15 lines modifiedOffset 247735, 15 lines modified
247735 ··DW_CFA_def_cfa_offset:·16247735 ··DW_CFA_def_cfa_offset:·16
247736 ··DW_CFA_advance_loc:·2·to·00000000003160bf247736 ··DW_CFA_advance_loc:·2·to·00000000003160bf
247737 ··DW_CFA_def_cfa_offset:·8247737 ··DW_CFA_def_cfa_offset:·8
247738 ··DW_CFA_advance_loc:·1·to·00000000003160c0247738 ··DW_CFA_advance_loc:·1·to·00000000003160c0
247739 ··DW_CFA_def_cfa_offset:·48247739 ··DW_CFA_def_cfa_offset:·48
  
247740 000851f0·000000000000004c·00000064·FDE·cie=00085190·pc=00000000003160e0..0000000000316369247740 000851f0·000000000000004c·00000064·FDE·cie=00085190·pc=00000000003160e0..0000000000316369
247741 ··Augmentation·data:·····c7·8d·ed·ff247741 ··Augmentation·data:·····b7·8d·ed·ff
247742 ··DW_CFA_advance_loc:·1·to·00000000003160e1247742 ··DW_CFA_advance_loc:·1·to·00000000003160e1
247743 ··DW_CFA_def_cfa_offset:·16247743 ··DW_CFA_def_cfa_offset:·16
247744 ··DW_CFA_advance_loc:·2·to·00000000003160e3247744 ··DW_CFA_advance_loc:·2·to·00000000003160e3
247745 ··DW_CFA_def_cfa_offset:·24247745 ··DW_CFA_def_cfa_offset:·24
247746 ··DW_CFA_advance_loc:·2·to·00000000003160e5247746 ··DW_CFA_advance_loc:·2·to·00000000003160e5
247747 ··DW_CFA_def_cfa_offset:·32247747 ··DW_CFA_def_cfa_offset:·32
247748 ··DW_CFA_advance_loc:·2·to·00000000003160e7247748 ··DW_CFA_advance_loc:·2·to·00000000003160e7
Offset 247774, 15 lines modifiedOffset 247774, 15 lines modified
247774 ··DW_CFA_def_cfa_offset:·16247774 ··DW_CFA_def_cfa_offset:·16
247775 ··DW_CFA_advance_loc:·1·to·00000000003162c1247775 ··DW_CFA_advance_loc:·1·to·00000000003162c1
247776 ··DW_CFA_def_cfa_offset:·8247776 ··DW_CFA_def_cfa_offset:·8
247777 ··DW_CFA_advance_loc:·1·to·00000000003162c2247777 ··DW_CFA_advance_loc:·1·to·00000000003162c2
247778 ··DW_CFA_def_cfa_offset:·80247778 ··DW_CFA_def_cfa_offset:·80
  
247779 00085240·000000000000003c·000000b4·FDE·cie=00085190·pc=0000000000316370..00000000003163d3247779 00085240·000000000000003c·000000b4·FDE·cie=00085190·pc=0000000000316370..00000000003163d3
247780 ··Augmentation·data:·····a7·8d·ed·ff247780 ··Augmentation·data:·····97·8d·ed·ff
247781 ··DW_CFA_advance_loc:·2·to·0000000000316372247781 ··DW_CFA_advance_loc:·2·to·0000000000316372
247782 ··DW_CFA_def_cfa_offset:·16247782 ··DW_CFA_def_cfa_offset:·16
247783 ··DW_CFA_advance_loc:·2·to·0000000000316374247783 ··DW_CFA_advance_loc:·2·to·0000000000316374
247784 ··DW_CFA_def_cfa_offset:·24247784 ··DW_CFA_def_cfa_offset:·24
247785 ··DW_CFA_advance_loc:·2·to·0000000000316376247785 ··DW_CFA_advance_loc:·2·to·0000000000316376
247786 ··DW_CFA_def_cfa_offset:·32247786 ··DW_CFA_def_cfa_offset:·32
247787 ··DW_CFA_advance_loc:·2·to·0000000000316378247787 ··DW_CFA_advance_loc:·2·to·0000000000316378
Offset 247804, 15 lines modifiedOffset 247804, 15 lines modified
247804 ··DW_CFA_def_cfa_offset:·16247804 ··DW_CFA_def_cfa_offset:·16
247805 ··DW_CFA_advance_loc:·2·to·00000000003163bf247805 ··DW_CFA_advance_loc:·2·to·00000000003163bf
247806 ··DW_CFA_def_cfa_offset:·8247806 ··DW_CFA_def_cfa_offset:·8
247807 ··DW_CFA_advance_loc:·1·to·00000000003163c0247807 ··DW_CFA_advance_loc:·1·to·00000000003163c0
247808 ··DW_CFA_def_cfa_offset:·48247808 ··DW_CFA_def_cfa_offset:·48
  
247809 00085280·000000000000004c·000000f4·FDE·cie=00085190·pc=00000000003163e0..000000000031667f247809 00085280·000000000000004c·000000f4·FDE·cie=00085190·pc=00000000003163e0..000000000031667f
247810 ··Augmentation·data:·····77·8d·ed·ff247810 ··Augmentation·data:·····67·8d·ed·ff
247811 ··DW_CFA_advance_loc:·1·to·00000000003163e1247811 ··DW_CFA_advance_loc:·1·to·00000000003163e1
247812 ··DW_CFA_def_cfa_offset:·16247812 ··DW_CFA_def_cfa_offset:·16
247813 ··DW_CFA_advance_loc:·2·to·00000000003163e3247813 ··DW_CFA_advance_loc:·2·to·00000000003163e3
247814 ··DW_CFA_def_cfa_offset:·24247814 ··DW_CFA_def_cfa_offset:·24
247815 ··DW_CFA_advance_loc:·2·to·00000000003163e5247815 ··DW_CFA_advance_loc:·2·to·00000000003163e5
247816 ··DW_CFA_def_cfa_offset:·32247816 ··DW_CFA_def_cfa_offset:·32
247817 ··DW_CFA_advance_loc:·2·to·00000000003163e7247817 ··DW_CFA_advance_loc:·2·to·00000000003163e7
Offset 247843, 15 lines modifiedOffset 247843, 15 lines modified
247843 ··DW_CFA_def_cfa_offset:·16247843 ··DW_CFA_def_cfa_offset:·16
247844 ··DW_CFA_advance_loc:·1·to·00000000003165d7247844 ··DW_CFA_advance_loc:·1·to·00000000003165d7
247845 ··DW_CFA_def_cfa_offset:·8247845 ··DW_CFA_def_cfa_offset:·8
247846 ··DW_CFA_advance_loc:·1·to·00000000003165d8247846 ··DW_CFA_advance_loc:·1·to·00000000003165d8
247847 ··DW_CFA_def_cfa_offset:·80247847 ··DW_CFA_def_cfa_offset:·80
  
247848 000852d0·000000000000003c·00000144·FDE·cie=00085190·pc=0000000000316680..00000000003166e3247848 000852d0·000000000000003c·00000144·FDE·cie=00085190·pc=0000000000316680..00000000003166e3
247849 ··Augmentation·data:·····57·8d·ed·ff247849 ··Augmentation·data:·····47·8d·ed·ff
247850 ··DW_CFA_advance_loc:·2·to·0000000000316682247850 ··DW_CFA_advance_loc:·2·to·0000000000316682
247851 ··DW_CFA_def_cfa_offset:·16247851 ··DW_CFA_def_cfa_offset:·16
247852 ··DW_CFA_advance_loc:·2·to·0000000000316684247852 ··DW_CFA_advance_loc:·2·to·0000000000316684
247853 ··DW_CFA_def_cfa_offset:·24247853 ··DW_CFA_def_cfa_offset:·24
247854 ··DW_CFA_advance_loc:·2·to·0000000000316686247854 ··DW_CFA_advance_loc:·2·to·0000000000316686
247855 ··DW_CFA_def_cfa_offset:·32247855 ··DW_CFA_def_cfa_offset:·32
247856 ··DW_CFA_advance_loc:·2·to·0000000000316688247856 ··DW_CFA_advance_loc:·2·to·0000000000316688
Offset 247873, 15 lines modifiedOffset 247873, 15 lines modified
247873 ··DW_CFA_def_cfa_offset:·16247873 ··DW_CFA_def_cfa_offset:·16
247874 ··DW_CFA_advance_loc:·2·to·00000000003166cf247874 ··DW_CFA_advance_loc:·2·to·00000000003166cf
247875 ··DW_CFA_def_cfa_offset:·8247875 ··DW_CFA_def_cfa_offset:·8
247876 ··DW_CFA_advance_loc:·1·to·00000000003166d0247876 ··DW_CFA_advance_loc:·1·to·00000000003166d0
247877 ··DW_CFA_def_cfa_offset:·48247877 ··DW_CFA_def_cfa_offset:·48
  
247878 00085310·000000000000004c·00000184·FDE·cie=00085190·pc=00000000003166f0..0000000000316958247878 00085310·000000000000004c·00000184·FDE·cie=00085190·pc=00000000003166f0..0000000000316958
247879 ··Augmentation·data:·····27·8d·ed·ff247879 ··Augmentation·data:·····17·8d·ed·ff
247880 ··DW_CFA_advance_loc:·1·to·00000000003166f1247880 ··DW_CFA_advance_loc:·1·to·00000000003166f1
247881 ··DW_CFA_def_cfa_offset:·16247881 ··DW_CFA_def_cfa_offset:·16
247882 ··DW_CFA_advance_loc:·2·to·00000000003166f3247882 ··DW_CFA_advance_loc:·2·to·00000000003166f3
247883 ··DW_CFA_def_cfa_offset:·24247883 ··DW_CFA_def_cfa_offset:·24
247884 ··DW_CFA_advance_loc:·2·to·00000000003166f5247884 ··DW_CFA_advance_loc:·2·to·00000000003166f5
247885 ··DW_CFA_def_cfa_offset:·32247885 ··DW_CFA_def_cfa_offset:·32
247886 ··DW_CFA_advance_loc:·2·to·00000000003166f7247886 ··DW_CFA_advance_loc:·2·to·00000000003166f7
Offset 247912, 15 lines modifiedOffset 247912, 15 lines modified
247912 ··DW_CFA_def_cfa_offset:·16247912 ··DW_CFA_def_cfa_offset:·16
247913 ··DW_CFA_advance_loc:·1·to·00000000003168ec247913 ··DW_CFA_advance_loc:·1·to·00000000003168ec
247914 ··DW_CFA_def_cfa_offset:·8247914 ··DW_CFA_def_cfa_offset:·8
247915 ··DW_CFA_advance_loc:·1·to·00000000003168ed247915 ··DW_CFA_advance_loc:·1·to·00000000003168ed
247916 ··DW_CFA_def_cfa_offset:·80247916 ··DW_CFA_def_cfa_offset:·80
  
247917 00085360·000000000000003c·000001d4·FDE·cie=00085190·pc=0000000000316960..00000000003169c3247917 00085360·000000000000003c·000001d4·FDE·cie=00085190·pc=0000000000316960..00000000003169c3
247918 ··Augmentation·data:·····e7·8c·ed·ff247918 ··Augmentation·data:·····d7·8c·ed·ff
247919 ··DW_CFA_advance_loc:·2·to·0000000000316962247919 ··DW_CFA_advance_loc:·2·to·0000000000316962
247920 ··DW_CFA_def_cfa_offset:·16247920 ··DW_CFA_def_cfa_offset:·16
247921 ··DW_CFA_advance_loc:·2·to·0000000000316964247921 ··DW_CFA_advance_loc:·2·to·0000000000316964
247922 ··DW_CFA_def_cfa_offset:·24247922 ··DW_CFA_def_cfa_offset:·24
247923 ··DW_CFA_advance_loc:·2·to·0000000000316966247923 ··DW_CFA_advance_loc:·2·to·0000000000316966
247924 ··DW_CFA_def_cfa_offset:·32247924 ··DW_CFA_def_cfa_offset:·32
247925 ··DW_CFA_advance_loc:·2·to·0000000000316968247925 ··DW_CFA_advance_loc:·2·to·0000000000316968
Offset 247942, 15 lines modifiedOffset 247942, 15 lines modified
247942 ··DW_CFA_def_cfa_offset:·16247942 ··DW_CFA_def_cfa_offset:·16
247943 ··DW_CFA_advance_loc:·2·to·00000000003169af247943 ··DW_CFA_advance_loc:·2·to·00000000003169af
247944 ··DW_CFA_def_cfa_offset:·8247944 ··DW_CFA_def_cfa_offset:·8
247945 ··DW_CFA_advance_loc:·1·to·00000000003169b0247945 ··DW_CFA_advance_loc:·1·to·00000000003169b0
247946 ··DW_CFA_def_cfa_offset:·48247946 ··DW_CFA_def_cfa_offset:·48
  
247947 000853a0·0000000000000034·00000214·FDE·cie=00085190·pc=00000000003169d0..0000000000316b15247947 000853a0·0000000000000034·00000214·FDE·cie=00085190·pc=00000000003169d0..0000000000316b15
247948 ··Augmentation·data:·····b7·8c·ed·ff247948 ··Augmentation·data:·····a7·8c·ed·ff
Max diff block lines reached; 962030/967134 bytes (99.47%) of diff not shown.
977 B
strings --all --bytes=8 {}
    
Offset 17751, 15 lines modifiedOffset 17751, 14 lines modified
17751 parse/range·issue17751 parse/range·issue
17752 Creds:·None17752 Creds:·None
17753 3.8_git:master17753 3.8_git:master
17754 COMPRESS_ERROR17754 COMPRESS_ERROR
17755 REROUTE_GW_NO_DNS17755 REROUTE_GW_NO_DNS
17756 PROXY_NEED_CREDS17756 PROXY_NEED_CREDS
17757 PKTID_INVALID17757 PKTID_INVALID
17758 pg-2.2.38-148-g9f02ce16 
17759 ASSIGN_IP17758 ASSIGN_IP
17760 xkey_keydata_new:·out·of·memory17759 xkey_keydata_new:·out·of·memory
17761 xkey-origin17760 xkey-origin
17762 security-bits17761 security-bits
17763 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·17762 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
17764 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·17763 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
17765 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.17764 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
Offset 21787, 14 lines modifiedOffset 21786, 15 lines modified
21787 message_window_ref_by_id21786 message_window_ref_by_id
21788 data_encrypt:·no·primary·key21787 data_encrypt:·no·primary·key
21789 ·for·pending·authentification21788 ·for·pending·authentification
21790 TUN_FRAMING_ERROR21789 TUN_FRAMING_ERROR
21791 CLIENT_HALT21790 CLIENT_HALT
21792 PROXY_ERROR21791 PROXY_ERROR
21793 PKTID_BACKTRACK21792 PKTID_BACKTRACK
 21793 icsopenvpn/v0.7.38-0-g9f02ce16
21794 OpenVPN·xkey·EC·Key·Manager21794 OpenVPN·xkey·EC·Key·Manager
21795 ec_keymgmt_import21795 ec_keymgmt_import
21796 mdname·<%s>21796 mdname·<%s>
21797 setting·saltlen·to·%s21797 setting·saltlen·to·%s
21798 gettable_params21798 gettable_params
21799 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·21799 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·
21800 tun_builder_set_remote_address21800 tun_builder_set_remote_address
1.05 MB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 5757, 6139 lines modifiedOffset 5757, 6120 lines modified
5757 ··[·1f05b]··parse/range·issue5757 ··[·1f05b]··parse/range·issue
5758 ··[·1f06d]··Creds:·None5758 ··[·1f06d]··Creds:·None
5759 ··[·1f079]··3.8_git:master5759 ··[·1f079]··3.8_git:master
5760 ··[·1f088]··COMPRESS_ERROR5760 ··[·1f088]··COMPRESS_ERROR
5761 ··[·1f097]··REROUTE_GW_NO_DNS5761 ··[·1f097]··REROUTE_GW_NO_DNS
5762 ··[·1f0a9]··PROXY_NEED_CREDS5762 ··[·1f0a9]··PROXY_NEED_CREDS
Diff chunk too large, falling back to line-by-line diff (2872 lines added, 2873 lines removed)
5763 ··[·1f0ba]··PKTID_INVALID5763 ··[·1f0ba]··PKTID_INVALID
5764 ··[·1f0c8]··pg-2.2.38-148-g9f02ce165764 ··[·1f0c8]··ASSIGN_IP
5765 ··[·1f0e0]··ASSIGN_IP5765 ··[·1f0d2]··WARN
5766 ··[·1f0ea]··WARN5766 ··[·1f0d7]··xkey_keydata_new:·out·of·memory
5767 ··[·1f0ef]··xkey_keydata_new:·out·of·memory5767 ··[·1f0f7]··xkey-origin
5768 ··[·1f10f]··xkey-origin5768 ··[·1f103]··security-bits
5769 ··[·1f11b]··security-bits5769 ··[·1f111]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
5770 ··[·1f129]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·5770 ··[·1f166]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
5771 ··[·1f17e]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·5771 ··[·1f1af]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
5772 ··[·1f1c7]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.5772 ··[·1f215]··log
5773 ··[·1f22d]··log5773 ··[·1f219]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null
5774 ··[·1f231]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null5774 ··[·1f252]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown
5775 ··[·1f26a]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown5775 ··[·1f28c]··java/lang/IllegalArgumentException
5776 ··[·1f2a4]··java/lang/IllegalArgumentException5776 ··[·1f2af]··PrivateKeyInfo
5777 ··[·1f2c7]··PrivateKeyInfo5777 ··[·1f2be]··Type=
5778 ··[·1f2d6]··Type=5778 ··[·1f2c4]··ASN1_PRINTABLESTRING
5779 ··[·1f2dc]··ASN1_PRINTABLESTRING5779 ··[·1f2d9]··parameter
5780 ··[·1f2f1]··parameter5780 ··[·1f2e3]··%02X:
5781 ··[·1f2fb]··%02X:5781 ··[·1f2e9]··BIO_find_type
5782 ··[·1f301]··BIO_find_type5782 ··[·1f2f7]··calling·ioctlsocket()
5783 ··[·1f30f]··calling·ioctlsocket()5783 ··[·1f30d]··BIO_bind
5784 ··[·1f325]··BIO_bind5784 ··[·1f316]··BIO_listen
5785 ··[·1f32e]··BIO_listen5785 ··[·1f321]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c
5786 ··[·1f339]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c5786 ··[·1f376]··NCONF_dump_fp
5787 ··[·1f38e]··NCONF_dump_fp5787 ··[·1f384]··.conf
5788 ··[·1f39c]··.conf5788 ··[·1f38a]··BITSTR
5789 ··[·1f3a2]··BITSTR5789 ··[·1f391]··PRINTABLE
5790 ··[·1f3a9]··PRINTABLE5790 ··[·1f39b]··BN_div_recp
5791 ··[·1f3b3]··BN_div_recp5791 ··[·1f3a7]··dlfcn_name_converter
5792 ··[·1f3bf]··dlfcn_name_converter5792 ··[·1f3bc]··lib%s.so
5793 ··[·1f3d4]··lib%s.so5793 ··[·1f3c5]··o2i_ECPublicKey
5794 ··[·1f3dd]··o2i_ECPublicKey5794 ··[·1f3d5]··seed
5795 ··[·1f3ed]··seed5795 ··[·1f3da]··name=%s
5796 ··[·1f3f2]··name=%s5796 ··[·1f3e2]··WTLS·curve·over·a·113·bit·binary·field
5797 ··[·1f3fa]··WTLS·curve·over·a·113·bit·binary·field5797 ··[·1f409]··ossl_ec_key_pairwise_check
5798 ··[·1f421]··ossl_ec_key_pairwise_check5798 ··[·1f424]··ossl_ec_group_todata
5799 ··[·1f43c]··ossl_ec_group_todata5799 ··[·1f439]··group_new_from_name
5800 ··[·1f451]··group_new_from_name5800 ··[·1f44d]··EC_POINT_point2buf
5801 ··[·1f465]··EC_POINT_point2buf5801 ··[·1f460]··ossl_ec_GFp_simple_group_set_curve
5802 ··[·1f478]··ossl_ec_GFp_simple_group_set_curve5802 ··[·1f483]··do_dh_print
5803 ··[·1f49b]··do_dh_print5803 ··[·1f48f]··ECDSA-Parameters
5804 ··[·1f4a7]··ECDSA-Parameters5804 ··[·1f4a0]··SHAKE256
5805 ··[·1f4b8]··SHAKE2565805 ··[·1f4a9]··SigEd448
5806 ··[·1f4c1]··SigEd4485806 ··[·1f4b2]··save-parameters
5807 ··[·1f4ca]··save-parameters5807 ··[·1f4c2]··LOAD
5808 ··[·1f4da]··LOAD5808 ··[·1f4c7]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c
5809 ··[·1f4df]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c5809 ··[·1f520]··FIPS·routines
5810 ··[·1f538]··FIPS·routines5810 ··[·1f52e]··EC·lib
5811 ··[·1f546]··EC·lib5811 ··[·1f535]··fatal
5812 ··[·1f54d]··fatal5812 ··[·1f53b]··invalid·provider·functions
5813 ··[·1f553]··invalid·provider·functions5813 ··[·1f556]··unable·to·get·read·lock
5814 ··[·1f56e]··unable·to·get·read·lock5814 ··[·1f56e]··evp_md_from_algorithm
5815 ··[·1f586]··evp_md_from_algorithm5815 ··[·1f584]··blocksize
5816 ··[·1f59c]··blocksize5816 ··[·1f58e]··secp128r1
5817 ··[·1f5a6]··secp128r15817 ··[·1f598]··sect239k1
5818 ··[·1f5b0]··sect239k15818 ··[·1f5a2]··c2tnb239v3
5819 ··[·1f5ba]··c2tnb239v35819 ··[·1f5ad]··c2tnb359v1
5820 ··[·1f5c5]··c2tnb359v15820 ··[·1f5b8]··wap-wsg-idm-ecid-wtls11
5821 ··[·1f5d0]··wap-wsg-idm-ecid-wtls115821 ··[·1f5d0]··EVP_DecryptUpdate
5822 ··[·1f5e8]··EVP_DecryptUpdate5822 ··[·1f5e2]··tlsaad
5823 ··[·1f5fa]··tlsaad5823 ··[·1f5e9]··ASN1_TYPE_get_octetstring
5824 ··[·1f601]··ASN1_TYPE_get_octetstring5824 ··[·1f603]··default-digest
5825 ··[·1f61b]··default-digest5825 ··[·1f612]··PKCS5_v2_scrypt_keyivgen_ex
5826 ··[·1f62a]··PKCS5_v2_scrypt_keyivgen_ex5826 ··[·1f62e]··[action:%d,·state:%d]
5827 ··[·1f646]··[action:%d,·state:%d]5827 ··[·1f644]··fix_ec_param_enc
5828 ··[·1f65c]··fix_ec_param_enc5828 ··[·1f655]··try_provided_check
5829 ··[·1f66d]··try_provided_check5829 ··[·1f668]··EVP_PKEY_sign
5830 ··[·1f680]··EVP_PKEY_sign5830 ··[·1f676]··modp_2048
5831 ··[·1f68e]··modp_20485831 ··[·1f680]··check·pubkey·too·small
5832 ··[·1f698]··check·pubkey·too·small5832 ··[·1f697]··cipher·not·gcm·mode
5833 ··[·1f6af]··cipher·not·gcm·mode5833 ··[·1f6ab]··ctrl·operation·not·implemented
5834 ··[·1f6c3]··ctrl·operation·not·implemented5834 ··[·1f6ca]··expecting·an·hmac·key
5835 ··[·1f6e2]··expecting·an·hmac·key5835 ··[·1f6e0]··invalid·operation
5836 ··[·1f6f8]··invalid·operation5836 ··[·1f6f2]··set·default·property·failure
5837 ··[·1f70a]··set·default·property·failure5837 ··[·1f70f]··first·num·too·large
5838 ··[·1f727]··first·num·too·large5838 ··[·1f723]··invalid·string·table·value
5839 ··[·1f73b]··invalid·string·table·value5839 ··[·1f73e]··mstring·wrong·tag
5840 ··[·1f756]··mstring·wrong·tag5840 ··[·1f750]··not·ascii·format
5841 ··[·1f768]··not·ascii·format5841 ··[·1f761]··not·enough·data
5842 ··[·1f779]··not·enough·data5842 ··[·1f771]··type·not·constructed
5843 ··[·1f789]··type·not·constructed5843 ··[·1f786]··missing·close·square·bracket
5844 ··[·1f79e]··missing·close·square·bracket5844 ··[·1f7a3]··relative·path
5845 ··[·1f7bb]··relative·path5845 ··[·1f7b1]··unsupported·field
5846 ··[·1f7c9]··unsupported·field5846 ··[·1f7c3]··name·translation·failed
5847 ··[·1f7db]··name·translation·failed5847 ··[·1f7db]··a·null·shared·library·handle·was·used
5848 ··[·1f7f3]··a·null·shared·library·handle·was·used5848 ··[·1f801]··no·cipher
5849 ··[·1f819]··no·cipher5849 ··[·1f80b]··failure·obtaining·random
5850 ··[·1f823]··failure·obtaining·random5850 ··[·1f824]··error·calculating·protection
5851 ··[·1f83c]··error·calculating·protection5851 ··[·1f841]··error·creating·pkiconf
5852 ··[·1f859]··error·creating·pkiconf5852 ··[·1f858]··error·creating·pollreq
5853 ··[·1f870]··error·creating·pollreq5853 ··[·1f86f]··invalid·option
5854 ··[·1f887]··invalid·option5854 ··[·1f87e]··missing·key·usage·digitalsignature
5855 ··[·1f896]··missing·key·usage·digitalsignature5855 ··[·1f8a1]··unexpected·pvno
5856 ··[·1f8b9]··unexpected·pvno5856 ··[·1f8b1]··wrong·rp·component·count
5857 ··[·1f8c9]··wrong·rp·component·count5857 ··[·1f8ca]··ess·signing·cert·add·error
5858 ··[·1f8e2]··ess·signing·cert·add·error5858 ··[·1f8e5]··bad·encoding
5859 ··[·1f8fd]··bad·encoding5859 ··[·1f8f2]··des-ede-ecb
5860 ··[·1f90a]··des-ede-ecb5860 ··[·1f8fe]··ARIA-128-CBC
5861 ··[·1f916]··ARIA-128-CBC5861 ··[·1f90b]··aria256
5862 ··[·1f923]··aria2565862 ··[·1f913]··ssl3-sha1
5863 ··[·1f92b]··ssl3-sha15863 ··[·1f91d]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n
5864 ··[·1f935]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n5864 ··[·1f94c]··assertion·failed:·temp·!=·sh.freelist[slist]
5865 ··[·1f964]··assertion·failed:·temp·!=·sh.freelist[slist]5865 ··[·1f979]··DES-EDE3-CFB
5866 ··[·1f991]··DES-EDE3-CFB5866 ··[·1f986]··X509v3·Key·Usage
5867 ··[·1f99e]··X509v3·Key·Usage5867 ··[·1f997]··RSA-RIPEMD160
5868 ··[·1f9af]··RSA-RIPEMD1605868 ··[·1f9a5]··Microsoft·Server·Gated·Crypto
5869 ··[·1f9bd]··Microsoft·Server·Gated·Crypto5869 ··[·1f9c3]··S/MIME·Capabilities
5870 ··[·1f9db]··S/MIME·Capabilities5870 ··[·1f9d7]··OCSPSigning
5871 ··[·1f9ef]··OCSPSigning5871 ··[·1f9e3]··id-smime-aa-ets-signerLocation
5872 ··[·1f9fb]··id-smime-aa-ets-signerLocation5872 ··[·1fa02]··id-smime-cti-ets-proofOfCreation
5873 ··[·1fa1a]··id-smime-cti-ets-proofOfCreation5873 ··[·1fa23]··id-pkip
5874 ··[·1fa3b]··id-pkip5874 ··[·1fa2b]··id-mod-cmc
5875 ··[·1fa43]··id-mod-cmc5875 ··[·1fa36]··id-mod-dvcs
5876 ··[·1fa4e]··id-mod-dvcs5876 ··[·1fa42]··sbgp-autonomousSysNum
5877 ··[·1fa5a]··sbgp-autonomousSysNum5877 ··[·1fa58]··Hold·Instruction·Call·Issuer
5878 ··[·1fa70]··Hold·Instruction·Call·Issuer5878 ··[·1fa75]··dNSDomain
5879 ··[·1fa8d]··dNSDomain5879 ··[·1fa7f]··pilotDSA
5880 ··[·1fa97]··pilotDSA5880 ··[·1fa88]··nSRecord
5881 ··[·1faa0]··nSRecord5881 ··[·1fa91]··friendlyCountryName
5882 ··[·1faa9]··friendlyCountryName5882 ··[·1faa5]··dITRedirect
Max diff block lines reached; 894948/1105910 bytes (80.92%) of diff not shown.
989 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 7562 lines modifiedOffset 1, 7562 lines modified
  
Diff chunk too large, falling back to line-by-line diff (7559 lines added, 7559 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0025724c·011b033b·68d80100·0c3b0000·b4ed0b00·...;h....;......2 ··0x0025725c·011b033b·68d80100·0c3b0000·a4ed0b00·...;h....;......
3 ··0x0025725c·84d80100·c4ed0b00·9cd80100·d4ed0b00·................3 ··0x0025726c·84d80100·b4ed0b00·9cd80100·c4ed0b00·................
4 ··0x0025726c·b4d80100·e4ed0b00·ccd80100·f4ed0b00·................4 ··0x0025727c·b4d80100·d4ed0b00·ccd80100·e4ed0b00·................
5 ··0x0025727c·e4d80100·14ee0b00·fcd80100·24ee0b00·............$...5 ··0x0025728c·e4d80100·04ee0b00·fcd80100·14ee0b00·................
6 ··0x0025728c·1c2a0a00·94ee0b00·5c2a0a00·24f10b00·.*......\*..$...6 ··0x0025729c·1c2a0a00·84ee0b00·5c2a0a00·14f10b00·.*......\*......
7 ··0x0025729c·ac2a0a00·94f10b00·ec2a0a00·34f40b00·.*.......*..4...7 ··0x002572ac·ac2a0a00·84f10b00·ec2a0a00·24f40b00·.*.......*..$...
8 ··0x002572ac·3c2b0a00·a4f40b00·7c2b0a00·14f70b00·<+......|+......8 ··0x002572bc·3c2b0a00·94f40b00·7c2b0a00·04f70b00·<+......|+......
9 ··0x002572bc·cc2b0a00·84f70b00·0c2c0a00·d4f80b00·.+.......,......9 ··0x002572cc·cc2b0a00·74f70b00·0c2c0a00·c4f80b00·.+..t....,......
10 ··0x002572cc·442c0a00·94f90b00·842c0a00·44fe0b00·D,.......,..D...10 ··0x002572dc·442c0a00·84f90b00·842c0a00·34fe0b00·D,.......,..4...
11 ··0x002572dc·bc2c0a00·b4040c00·142d0a00·54060c00·.,.......-..T...11 ··0x002572ec·bc2c0a00·a4040c00·142d0a00·44060c00·.,.......-..D...
12 ··0x002572ec·5c2d0a00·64080c00·14d90100·940a0c00·\-..d...........12 ··0x002572fc·5c2d0a00·54080c00·14d90100·840a0c00·\-..T...........
13 ··0x002572fc·9c2d0a00·04130c00·64d90100·34130c00·.-......d...4...13 ··0x0025730c·9c2d0a00·f4120c00·64d90100·24130c00·.-......d...$...
14 ··0x0025730c·84d90100·64150c00·f42d0a00·a4170c00·....d....-......14 ··0x0025731c·84d90100·54150c00·f42d0a00·94170c00·....T....-......
15 ··0x0025731c·d4d90100·34180c00·14da0100·44180c00·....4.......D...15 ··0x0025732c·d4d90100·24180c00·14da0100·34180c00·....$.......4...
16 ··0x0025732c·442e0a00·a41e0c00·842e0a00·b4200c00·D............·..16 ··0x0025733c·442e0a00·941e0c00·842e0a00·a4200c00·D............·..
17 ··0x0025733c·c42e0a00·c4210c00·142f0a00·b4220c00·.....!.../..."..17 ··0x0025734c·c42e0a00·b4210c00·142f0a00·a4220c00·.....!.../..."..
18 ··0x0025734c·542f0a00·f4220c00·842f0a00·94240c00·T/...".../...$..18 ··0x0025735c·542f0a00·e4220c00·842f0a00·84240c00·T/...".../...$..
19 ··0x0025735c·2cda0100·b4240c00·cc2f0a00·64250c00·,....$.../..d%..19 ··0x0025736c·2cda0100·a4240c00·cc2f0a00·54250c00·,....$.../..T%..
20 ··0x0025736c·4cda0100·74250c00·0c300a00·84260c00·L...t%...0...&..20 ··0x0025737c·4cda0100·64250c00·0c300a00·74260c00·L...d%...0..t&..
21 ··0x0025737c·3c300a00·64300c00·94300a00·34310c00·<0..d0...0..41..21 ··0x0025738c·3c300a00·54300c00·94300a00·24310c00·<0..T0...0..$1..
22 ··0x0025738c·c4300a00·f4310c00·f4300a00·74330c00·.0...1...0..t3..22 ··0x0025739c·c4300a00·e4310c00·f4300a00·64330c00·.0...1...0..d3..
23 ··0x0025739c·64da0100·64340c00·9cda0100·14350c00·d...d4.......5..23 ··0x002573ac·64da0100·54340c00·9cda0100·04350c00·d...T4.......5..
24 ··0x002573ac·34310a00·14360c00·d4da0100·34370c00·41...6......47..24 ··0x002573bc·34310a00·04360c00·d4da0100·24370c00·41...6......$7..
25 ··0x002573bc·34db0100·b4380c00·64310a00·84390c00·4....8..d1...9..25 ··0x002573cc·34db0100·a4380c00·64310a00·74390c00·4....8..d1..t9..
26 ··0x002573cc·84db0100·743a0c00·9c310a00·243d0c00·....t:...1..$=..26 ··0x002573dc·84db0100·643a0c00·9c310a00·143d0c00·....d:...1...=..
27 ··0x002573dc·acdb0100·443d0c00·c4db0100·743d0c00·....D=......t=..27 ··0x002573ec·acdb0100·343d0c00·c4db0100·643d0c00·....4=......d=..
28 ··0x002573ec·e4db0100·843d0c00·e4310a00·f43e0c00·.....=...1...>..28 ··0x002573fc·e4db0100·743d0c00·e4310a00·e43e0c00·....t=...1...>..
29 ··0x002573fc·fcdb0100·443f0c00·1c320a00·84430c00·....D?...2...C..29 ··0x0025740c·fcdb0100·343f0c00·1c320a00·74430c00·....4?...2..tC..
30 ··0x0025740c·64320a00·54450c00·1cdc0100·b4450c00·d2..TE.......E..30 ··0x0025741c·64320a00·44450c00·1cdc0100·a4450c00·d2..DE.......E..
31 ··0x0025741c·b4320a00·04490c00·0c330a00·c4490c00·.2...I...3...I..31 ··0x0025742c·b4320a00·f4480c00·0c330a00·b4490c00·.2...H...3...I..
32 ··0x0025742c·54dc0100·f4490c00·4c330a00·c44a0c00·T....I..L3...J..32 ··0x0025743c·54dc0100·e4490c00·4c330a00·b44a0c00·T....I..L3...J..
33 ··0x0025743c·6cdc0100·344b0c00·74330a00·944c0c00·l...4K..t3...L..33 ··0x0025744c·6cdc0100·244b0c00·74330a00·844c0c00·l...$K..t3...L..
34 ··0x0025744c·ac330a00·c44c0c00·cc330a00·e4570c00·.3...L...3...W..34 ··0x0025745c·ac330a00·b44c0c00·cc330a00·d4570c00·.3...L...3...W..
35 ··0x0025745c·24340a00·84590c00·74340a00·645b0c00·$4...Y..t4..d[..35 ··0x0025746c·24340a00·74590c00·74340a00·545b0c00·$4..tY..t4..T[..
36 ··0x0025746c·94dc0100·e45b0c00·ccdc0100·045c0c00·.....[.......\..36 ··0x0025747c·94dc0100·d45b0c00·ccdc0100·f45b0c00·.....[.......[..
37 ··0x0025747c·e4dc0100·245c0c00·bc340a00·245e0c00·....$\...4..$^..37 ··0x0025748c·e4dc0100·145c0c00·bc340a00·145e0c00·.....\...4...^..
38 ··0x0025748c·fcdc0100·845e0c00·04350a00·c4840c00·.....^...5......38 ··0x0025749c·fcdc0100·745e0c00·04350a00·b4840c00·....t^...5......
39 ··0x0025749c·1cdd0100·74860c00·5c350a00·34890c00·....t...\5..4...39 ··0x002574ac·1cdd0100·64860c00·5c350a00·24890c00·....d...\5..$...
40 ··0x002574ac·54dd0100·54890c00·ac350a00·a48c0c00·T...T....5......40 ··0x002574bc·54dd0100·44890c00·ac350a00·948c0c00·T...D....5......
41 ··0x002574bc·ec350a00·d48e0c00·74dd0100·f48e0c00·.5......t.......41 ··0x002574cc·ec350a00·c48e0c00·74dd0100·e48e0c00·.5......t.......
42 ··0x002574cc·8cdd0100·c4900c00·b4dd0100·f4900c00·................42 ··0x002574dc·8cdd0100·b4900c00·b4dd0100·e4900c00·................
43 ··0x002574dc·44360a00·24930c00·dcdd0100·34930c00·D6..$.......4...43 ··0x002574ec·44360a00·14930c00·dcdd0100·24930c00·D6..........$...
44 ··0x002574ec·84360a00·04940c00·b4360a00·e4940c00·.6.......6......44 ··0x002574fc·84360a00·f4930c00·b4360a00·d4940c00·.6.......6......
45 ··0x002574fc·e4360a00·e4960c00·1c370a00·54970c00·.6.......7..T...45 ··0x0025750c·e4360a00·d4960c00·1c370a00·44970c00·.6.......7..D...
46 ··0x0025750c·4c370a00·a4980c00·f4dd0100·449a0c00·L7..........D...46 ··0x0025751c·4c370a00·94980c00·f4dd0100·349a0c00·L7..........4...
47 ··0x0025751c·1cde0100·649b0c00·4cde0100·749b0c00·....d...L...t...47 ··0x0025752c·1cde0100·549b0c00·4cde0100·649b0c00·....T...L...d...
48 ··0x0025752c·8c370a00·a49d0c00·64de0100·549e0c00·.7......d...T...48 ··0x0025753c·8c370a00·949d0c00·64de0100·449e0c00·.7......d...D...
49 ··0x0025753c·84de0100·649e0c00·9cde0100·749e0c00·....d.......t...49 ··0x0025754c·84de0100·549e0c00·9cde0100·649e0c00·....T.......d...
50 ··0x0025754c·b4de0100·849e0c00·ccde0100·949e0c00·................50 ··0x0025755c·b4de0100·749e0c00·ccde0100·849e0c00·....t...........
51 ··0x0025755c·e4de0100·549f0c00·24df0100·c49f0c00·....T...$.......51 ··0x0025756c·e4de0100·449f0c00·24df0100·b49f0c00·....D...$.......
52 ··0x0025756c·e4370a00·f4a20c00·54df0100·84a30c00·.7......T.......52 ··0x0025757c·e4370a00·e4a20c00·54df0100·74a30c00·.7......T...t...
53 ··0x0025757c·7cdf0100·e4a40c00·34380a00·94a50c00·|.......48......53 ··0x0025758c·7cdf0100·d4a40c00·34380a00·84a50c00·|.......48......
54 ··0x0025758c·b4df0100·c4a50c00·74380a00·84a60c00·........t8......54 ··0x0025759c·b4df0100·b4a50c00·74380a00·74a60c00·........t8..t...
55 ··0x0025759c·9c380a00·44a70c00·c4380a00·04a80c00·.8..D....8......55 ··0x002575ac·9c380a00·34a70c00·c4380a00·f4a70c00·.8..4....8......
56 ··0x002575ac·ec380a00·a4a80c00·1c390a00·54a90c00·.8.......9..T...56 ··0x002575bc·ec380a00·94a80c00·1c390a00·44a90c00·.8.......9..D...
57 ··0x002575bc·ccdf0100·64a90c00·e4df0100·b4a90c00·....d...........57 ··0x002575cc·ccdf0100·54a90c00·e4df0100·a4a90c00·....T...........
58 ··0x002575cc·04e00100·d4a90c00·1ce00100·24aa0c00·............$...58 ··0x002575dc·04e00100·c4a90c00·1ce00100·14aa0c00·................
59 ··0x002575dc·3ce00100·64aa0c00·44390a00·74af0c00·<...d...D9..t...59 ··0x002575ec·3ce00100·54aa0c00·44390a00·64af0c00·<...T...D9..d...
60 ··0x002575ec·5ce00100·b4af0c00·7ce00100·f4af0c00·\.......|.......60 ··0x002575fc·5ce00100·a4af0c00·7ce00100·e4af0c00·\.......|.......
61 ··0x002575fc·9ce00100·04b00c00·b4e00100·14b00c00·................61 ··0x0025760c·9ce00100·f4af0c00·b4e00100·04b00c00·................
62 ··0x0025760c·cce00100·24b00c00·e4e00100·34b00c00·....$.......4...62 ··0x0025761c·cce00100·14b00c00·e4e00100·24b00c00·............$...
63 ··0x0025761c·fce00100·44b00c00·14e10100·54b00c00·....D.......T...63 ··0x0025762c·fce00100·34b00c00·14e10100·44b00c00·....4.......D...
64 ··0x0025762c·2ce10100·64b00c00·44e10100·74b00c00·,...d...D...t...64 ··0x0025763c·2ce10100·54b00c00·44e10100·64b00c00·,...T...D...d...
65 ··0x0025763c·5ce10100·84b00c00·74e10100·94b00c00·\.......t.......65 ··0x0025764c·5ce10100·74b00c00·74e10100·84b00c00·\...t...t.......
66 ··0x0025764c·8ce10100·f4b00c00·ace10100·64b10c00·............d...66 ··0x0025765c·8ce10100·e4b00c00·ace10100·54b10c00·............T...
67 ··0x0025765c·cce10100·e4b10c00·04e20100·64b20c00·............d...67 ··0x0025766c·cce10100·d4b10c00·04e20100·54b20c00·............T...
68 ··0x0025766c·24e20100·74b20c00·3ce20100·d4b20c00·$...t...<.......68 ··0x0025767c·24e20100·64b20c00·3ce20100·c4b20c00·$...d...<.......
69 ··0x0025767c·5ce20100·44b30c00·7ce20100·c4b30c00·\...D...|.......69 ··0x0025768c·5ce20100·34b30c00·7ce20100·b4b30c00·\...4...|.......
70 ··0x0025768c·b4e20100·44b40c00·d4e20100·54b40c00·....D.......T...70 ··0x0025769c·b4e20100·34b40c00·d4e20100·44b40c00·....4.......D...
71 ··0x0025769c·ece20100·74b40c00·0ce30100·94b40c00·....t...........71 ··0x002576ac·ece20100·64b40c00·0ce30100·84b40c00·....d...........
72 ··0x002576ac·24e30100·c4b40c00·44e30100·d4b40c00·$.......D.......72 ··0x002576bc·24e30100·b4b40c00·44e30100·c4b40c00·$.......D.......
73 ··0x002576bc·5ce30100·e4b40c00·74e30100·f4b40c00·\.......t.......73 ··0x002576cc·5ce30100·d4b40c00·74e30100·e4b40c00·\.......t.......
74 ··0x002576cc·8ce30100·04b50c00·a4e30100·14b50c00·................74 ··0x002576dc·8ce30100·f4b40c00·a4e30100·04b50c00·................
75 ··0x002576dc·bce30100·24b50c00·d4e30100·54b50c00·....$.......T...75 ··0x002576ec·bce30100·14b50c00·d4e30100·44b50c00·............D...
76 ··0x002576ec·ece30100·64b50c00·04e40100·84b50c00·....d...........76 ··0x002576fc·ece30100·54b50c00·04e40100·74b50c00·....T.......t...
77 ··0x002576fc·24e40100·a4b50c00·3ce40100·d4b50c00·$.......<.......77 ··0x0025770c·24e40100·94b50c00·3ce40100·c4b50c00·$.......<.......
78 ··0x0025770c·5ce40100·e4b50c00·74e40100·f4b50c00·\.......t.......78 ··0x0025771c·5ce40100·d4b50c00·74e40100·e4b50c00·\.......t.......
79 ··0x0025771c·8ce40100·04b60c00·a4e40100·14b60c00·................79 ··0x0025772c·8ce40100·f4b50c00·a4e40100·04b60c00·................
80 ··0x0025772c·bce40100·24b60c00·d4e40100·34b60c00·....$.......4...80 ··0x0025773c·bce40100·14b60c00·d4e40100·24b60c00·............$...
81 ··0x0025773c·ece40100·44b60c00·04e50100·54b60c00·....D.......T...81 ··0x0025774c·ece40100·34b60c00·04e50100·44b60c00·....4.......D...
82 ··0x0025774c·1ce50100·64b60c00·34e50100·74b60c00·....d...4...t...82 ··0x0025775c·1ce50100·54b60c00·34e50100·64b60c00·....T...4...d...
83 ··0x0025775c·4ce50100·84b60c00·64e50100·94b60c00·L.......d.......83 ··0x0025776c·4ce50100·74b60c00·64e50100·84b60c00·L...t...d.......
84 ··0x0025776c·7ce50100·a4b60c00·94e50100·b4b60c00·|...............84 ··0x0025777c·7ce50100·94b60c00·94e50100·a4b60c00·|...............
85 ··0x0025777c·ace50100·c4b60c00·c4e50100·d4b60c00·................85 ··0x0025778c·ace50100·b4b60c00·c4e50100·c4b60c00·................
86 ··0x0025778c·dce50100·e4b60c00·f4e50100·f4b60c00·................86 ··0x0025779c·dce50100·d4b60c00·f4e50100·e4b60c00·................
87 ··0x0025779c·0ce60100·04b70c00·24e60100·14b70c00·........$.......87 ··0x002577ac·0ce60100·f4b60c00·24e60100·04b70c00·........$.......
88 ··0x002577ac·3ce60100·24b70c00·54e60100·44b70c00·<...$...T...D...88 ··0x002577bc·3ce60100·14b70c00·54e60100·34b70c00·<.......T...4...
89 ··0x002577bc·6ce60100·54b70c00·84e60100·64b70c00·l...T.......d...89 ··0x002577cc·6ce60100·44b70c00·84e60100·54b70c00·l...D.......T...
90 ··0x002577cc·9ce60100·a4b70c00·84390a00·c4b70c00·.........9......90 ··0x002577dc·9ce60100·94b70c00·84390a00·b4b70c00·.........9......
91 ··0x002577dc·c4e60100·e4b70c00·dce60100·04b80c00·................91 ··0x002577ec·c4e60100·d4b70c00·dce60100·f4b70c00·................
92 ··0x002577ec·f4e60100·44b80c00·a4390a00·64b80c00·....D....9..d...92 ··0x002577fc·f4e60100·34b80c00·a4390a00·54b80c00·....4....9..T...
93 ··0x002577fc·1ce70100·84b80c00·34e70100·c4b80c00·........4.......93 ··0x0025780c·1ce70100·74b80c00·34e70100·b4b80c00·....t...4.......
94 ··0x0025780c·c4390a00·e4b80c00·5ce70100·04b90c00·.9......\.......94 ··0x0025781c·c4390a00·d4b80c00·5ce70100·f4b80c00·.9......\.......
95 ··0x0025781c·74e70100·24b90c00·8ce70100·44b90c00·t...$.......D...95 ··0x0025782c·74e70100·14b90c00·8ce70100·34b90c00·t...........4...
96 ··0x0025782c·a4e70100·64b90c00·bce70100·84b90c00·....d...........96 ··0x0025783c·a4e70100·54b90c00·bce70100·74b90c00·....T.......t...
97 ··0x0025783c·d4e70100·a4b90c00·ece70100·f4b90c00·................97 ··0x0025784c·d4e70100·94b90c00·ece70100·e4b90c00·................
98 ··0x0025784c·0ce80100·14ba0c00·2ce80100·24ba0c00·........,...$...98 ··0x0025785c·0ce80100·04ba0c00·2ce80100·14ba0c00·........,.......
99 ··0x0025785c·44e80100·84bb0c00·84e80100·a4bb0c00·D...............99 ··0x0025786c·44e80100·74bb0c00·84e80100·94bb0c00·D...t...........
100 ··0x0025786c·a4e80100·b4bb0c00·bce80100·14bd0c00·................100 ··0x0025787c·a4e80100·a4bb0c00·bce80100·04bd0c00·................
101 ··0x0025787c·dce80100·34bd0c00·fce80100·44bd0c00·....4.......D...101 ··0x0025788c·dce80100·24bd0c00·fce80100·34bd0c00·....$.......4...
102 ··0x0025788c·14e90100·c4bd0c00·34e90100·e4bd0c00·........4.......102 ··0x0025789c·14e90100·b4bd0c00·34e90100·d4bd0c00·........4.......
103 ··0x0025789c·54e90100·f4bd0c00·6ce90100·e4be0c00·T.......l.......103 ··0x002578ac·54e90100·e4bd0c00·6ce90100·d4be0c00·T.......l.......
104 ··0x002578ac·8ce90100·04bf0c00·a4e90100·24bf0c00·............$...104 ··0x002578bc·8ce90100·f4be0c00·a4e90100·14bf0c00·................
105 ··0x002578bc·bce90100·34bf0c00·d4e90100·44bf0c00·....4.......D...105 ··0x002578cc·bce90100·24bf0c00·d4e90100·34bf0c00·....$.......4...
106 ··0x002578cc·ece90100·54bf0c00·04ea0100·64bf0c00·....T.......d...106 ··0x002578dc·ece90100·44bf0c00·04ea0100·54bf0c00·....D.......T...
107 ··0x002578dc·1cea0100·74bf0c00·34ea0100·84bf0c00·....t...4.......107 ··0x002578ec·1cea0100·64bf0c00·34ea0100·74bf0c00·....d...4...t...
108 ··0x002578ec·4cea0100·94bf0c00·e4390a00·a4c10c00·L........9......108 ··0x002578fc·4cea0100·84bf0c00·e4390a00·94c10c00·L........9......
109 ··0x002578fc·64ea0100·b4c10c00·7cea0100·d4c10c00·d.......|.......109 ··0x0025790c·64ea0100·a4c10c00·7cea0100·c4c10c00·d.......|.......
110 ··0x0025790c·9cea0100·f4c10c00·bcea0100·04c20c00·................110 ··0x0025791c·9cea0100·e4c10c00·bcea0100·f4c10c00·................
111 ··0x0025791c·d4ea0100·14c20c00·ecea0100·24c20c00·............$...111 ··0x0025792c·d4ea0100·04c20c00·ecea0100·14c20c00·................
112 ··0x0025792c·04eb0100·34c20c00·1ceb0100·54c20c00·....4.......T...112 ··0x0025793c·04eb0100·24c20c00·1ceb0100·44c20c00·....$.......D...
113 ··0x0025793c·34eb0100·e4c20c00·5ceb0100·f4c20c00·4.......\.......113 ··0x0025794c·34eb0100·d4c20c00·5ceb0100·e4c20c00·4.......\.......
114 ··0x0025794c·74eb0100·04c30c00·8ceb0100·44c40c00·t...........D...114 ··0x0025795c·74eb0100·f4c20c00·8ceb0100·34c40c00·t...........4...
115 ··0x0025795c·cceb0100·64c40c00·e4eb0100·74c40c00·....d.......t...115 ··0x0025796c·cceb0100·54c40c00·e4eb0100·64c40c00·....T.......d...
116 ··0x0025796c·fceb0100·84c40c00·14ec0100·a4c40c00·................116 ··0x0025797c·fceb0100·74c40c00·14ec0100·94c40c00·....t...........
117 ··0x0025797c·5c3a0a00·b4c70c00·34ec0100·c4c70c00·\:......4.......117 ··0x0025798c·5c3a0a00·a4c70c00·34ec0100·b4c70c00·\:......4.......
118 ··0x0025798c·4cec0100·e4c70c00·6cec0100·f4c70c00·L.......l.......118 ··0x0025799c·4cec0100·d4c70c00·6cec0100·e4c70c00·L.......l.......
119 ··0x0025799c·b43a0a00·74c80c00·84ec0100·94c80c00·.:..t...........119 ··0x002579ac·b43a0a00·64c80c00·84ec0100·84c80c00·.:..d...........
120 ··0x002579ac·9cec0100·c4c80c00·0c3b0a00·64c90c00·.........;..d...120 ··0x002579bc·9cec0100·b4c80c00·0c3b0a00·54c90c00·.........;..T...
121 ··0x002579bc·bcec0100·74c90c00·4c3b0a00·94c90c00·....t...L;......121 ··0x002579cc·bcec0100·64c90c00·4c3b0a00·84c90c00·....d...L;......
122 ··0x002579cc·6c3b0a00·74ca0c00·9c3b0a00·14cc0c00·l;..t....;......122 ··0x002579dc·6c3b0a00·64ca0c00·9c3b0a00·04cc0c00·l;..d....;......
123 ··0x002579dc·d4ec0100·24cc0c00·ecec0100·34cc0c00·....$.......4...123 ··0x002579ec·d4ec0100·14cc0c00·ecec0100·24cc0c00·............$...
124 ··0x002579ec·04ed0100·44cc0c00·1ced0100·54cc0c00·....D.......T...124 ··0x002579fc·04ed0100·34cc0c00·1ced0100·44cc0c00·....4.......D...
125 ··0x002579fc·ec3b0a00·94cc0c00·1c3c0a00·64ce0c00·.;.......<..d...125 ··0x00257a0c·ec3b0a00·84cc0c00·1c3c0a00·54ce0c00·.;.......<..T...
Max diff block lines reached; 0/1012962 bytes (0.00%) of diff not shown.
5.27 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 41227 lines modifiedOffset 1, 41227 lines modified
  
Diff chunk too large, falling back to line-by-line diff (41224 lines added, 41224 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00274ab8·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x00274ac8·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x00274ac8·1b0c0708·90010000·14000000·1c000000·................3 ··0x00274ad8·1b0c0708·90010000·14000000·1c000000·................
4 ··0x00274ad8·28150a00·0c000000·00000000·00000000·(...............4 ··0x00274ae8·18150a00·0c000000·00000000·00000000·................
5 ··0x00274ae8·14000000·34000000·20150a00·01000000·....4...·.......5 ··0x00274af8·14000000·34000000·10150a00·01000000·....4...........
6 ··0x00274af8·00000000·00000000·14000000·4c000000·............L...6 ··0x00274b08·00000000·00000000·14000000·4c000000·............L...
7 ··0x00274b08·18150a00·05000000·00000000·00000000·................7 ··0x00274b18·08150a00·05000000·00000000·00000000·................
8 ··0x00274b18·14000000·64000000·10150a00·08000000·....d...........8 ··0x00274b28·14000000·64000000·00150a00·08000000·....d...........
9 ··0x00274b28·00000000·00000000·14000000·7c000000·............|...9 ··0x00274b38·00000000·00000000·14000000·7c000000·............|...
10 ··0x00274b38·08150a00·16000000·00000000·00000000·................10 ··0x00274b48·f8140a00·16000000·00000000·00000000·................
11 ··0x00274b48·14000000·94000000·10150a00·0f000000·................11 ··0x00274b58·14000000·94000000·00150a00·0f000000·................
12 ··0x00274b58·00000000·00000000·4c000000·ac000000·........L.......12 ··0x00274b68·00000000·00000000·4c000000·ac000000·........L.......
13 ··0x00274b68·482f0a00·21020000·00420e10·420e1842·H/..!....B..B..B13 ··0x00274b78·382f0a00·21020000·00420e10·420e1842·8/..!....B..B..B
14 ··0x00274b78·0e20420e·28410e30·83068c05·8d048e03·.·B.(A.0........14 ··0x00274b88·0e20420e·28410e30·83068c05·8d048e03·.·B.(A.0........
15 ··0x00274b88·8f020273·0e28420e·20420e18·420e1042·...s.(B.·B..B..B15 ··0x00274b98·8f020273·0e28420e·20420e18·420e1042·...s.(B.·B..B..B
16 ··0x00274b98·0e08450e·30410e28·420e2042·0e18420e·..E.0A.(B.·B..B.16 ··0x00274ba8·0e08450e·30410e28·420e2042·0e18420e·..E.0A.(B.·B..B.
17 ··0x00274ba8·10420e08·410e3000·1c000000·fc000000·.B..A.0.........17 ··0x00274bb8·10420e08·410e3000·1c000000·fc000000·.B..A.0.........
18 ··0x00274bb8·98390a00·24000000·00410e10·8302580e·.9..$....A....X.18 ··0x00274bc8·88390a00·24000000·00410e10·8302580e·.9..$....A....X.
19 ··0x00274bc8·08410e10·450e0800·4c000000·1c010000·.A..E...L.......19 ··0x00274bd8·08410e10·450e0800·4c000000·1c010000·.A..E...L.......
20 ··0x00274bd8·a8390a00·2b020000·00420e10·420e1842·.9..+....B..B..B20 ··0x00274be8·98390a00·2b020000·00420e10·420e1842·.9..+....B..B..B
21 ··0x00274be8·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........21 ··0x00274bf8·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
22 ··0x00274bf8·035e010e·28410e20·420e1842·0e10420e·.^..(A.·B..B..B.22 ··0x00274c08·035e010e·28410e20·420e1842·0e10420e·.^..(A.·B..B..B.
23 ··0x00274c08·08410e30·024b0e28·410e2042·0e18420e·.A.0.K.(A.·B..B.23 ··0x00274c18·08410e30·024b0e28·410e2042·0e18420e·.A.0.K.(A.·B..B.
24 ··0x00274c18·10420e08·450e3000·3c000000·6c010000·.B..E.0.<...l...24 ··0x00274c28·10420e08·450e3000·3c000000·6c010000·.B..E.0.<...l...
25 ··0x00274c28·c83d0a00·83000000·00420e10·420e1842·.=.......B..B..B25 ··0x00274c38·b83d0a00·83000000·00420e10·420e1842·.=.......B..B..B
26 ··0x00274c38·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........26 ··0x00274c48·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
27 ··0x00274c48·026b0e28·410e2042·0e18420e·10420e08·.k.(A.·B..B..B..27 ··0x00274c58·026b0e28·410e2042·0e18420e·10420e08·.k.(A.·B..B..B..
28 ··0x00274c58·410e3000·00000000·14000000·ac010000·A.0.............28 ··0x00274c68·410e3000·00000000·14000000·ac010000·A.0.............
29 ··0x00274c68·183e0a00·0b000000·00410e10·00000000·.>.......A......29 ··0x00274c78·083e0a00·0b000000·00410e10·00000000·.>.......A......
30 ··0x00274c78·1c000000·c4010000·604a0a00·1c000000·........`J......30 ··0x00274c88·1c000000·c4010000·504a0a00·1c000000·........PJ......
31 ··0x00274c88·00410e10·8302540e·08450e10·410e0800·.A....T..E..A...31 ··0x00274c98·00410e10·8302540e·08450e10·410e0800·.A....T..E..A...
32 ··0x00274c98·14000000·e4010000·104b0a00·06000000·.........K......32 ··0x00274ca8·14000000·e4010000·004b0a00·06000000·.........K......
33 ··0x00274ca8·00000000·00000000·34000000·fc010000·........4.......33 ··0x00274cb8·00000000·00000000·34000000·fc010000·........4.......
34 ··0x00274cb8·08590a00·e3000000·00420e10·420e1841·.Y.......B..B..A34 ··0x00274cc8·f8580a00·e3000000·00420e10·420e1841·.X.......B..B..A
35 ··0x00274cc8·0e208304·8e038f02·02ab0e18·420e1042·.·..........B..B35 ··0x00274cd8·0e208304·8e038f02·02ab0e18·420e1042·.·..........B..B
36 ··0x00274cd8·0e08410e·20650e18·420e1042·0e080000·..A.·e..B..B....36 ··0x00274ce8·0e08410e·20650e18·420e1042·0e080000·..A.·e..B..B....
37 ··0x00274ce8·34000000·34020000·c0590a00·a8000000·4...4....Y......37 ··0x00274cf8·34000000·34020000·b0590a00·a8000000·4...4....Y......
38 ··0x00274cf8·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......38 ··0x00274d08·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
39 ··0x00274d08·02610e18·420e1042·0e08410e·20740e18·.a..B..B..A.·t..39 ··0x00274d18·02610e18·420e1042·0e08410e·20740e18·.a..B..B..A.·t..
40 ··0x00274d18·420e1042·0e080000·5c000000·6c020000·B..B....\...l...40 ··0x00274d28·420e1042·0e080000·5c000000·6c020000·B..B....\...l...
41 ··0x00274d28·385b0a00·17010000·00410e10·420e1842·8[.......A..B..B41 ··0x00274d38·285b0a00·17010000·00410e10·420e1842·([.......A..B..B
42 ··0x00274d38·0e20420e·28420e30·410e3841·0e408307·.·B.(B.0A.8A.@..42 ··0x00274d48·0e20420e·28420e30·410e3841·0e408307·.·B.(B.0A.8A.@..
43 ··0x00274d48·8c068d05·8e048f03·860202e6·0e38410e·.............8A.43 ··0x00274d58·8c068d05·8e048f03·860202e6·0e38410e·.............8A.
44 ··0x00274d58·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A..44 ··0x00274d68·30420e28·420e2042·0e18420e·10410e08·0B.(B.·B..B..A..
45 ··0x00274d68·410e404c·0e38410e·30420e28·420e2042·A.@L.8A.0B.(B.·B45 ··0x00274d78·410e404c·0e38410e·30420e28·420e2042·A.@L.8A.0B.(B.·B
46 ··0x00274d78·0e18420e·10410e08·4c000000·cc020000·..B..A..L.......46 ··0x00274d88·0e18420e·10410e08·4c000000·cc020000·..B..A..L.......
47 ··0x00274d88·f85b0a00·7a010000·00420e10·420e1842·.[..z....B..B..B47 ··0x00274d98·e85b0a00·7a010000·00420e10·420e1842·.[..z....B..B..B
48 ··0x00274d98·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........48 ··0x00274da8·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
49 ··0x00274da8·02c80e28·410e2042·0e18420e·10420e08·...(A.·B..B..B..49 ··0x00274db8·02c80e28·410e2042·0e18420e·10420e08·...(A.·B..B..B..
50 ··0x00274db8·410e3002·960e2841·0e20420e·18420e10·A.0...(A.·B..B..50 ··0x00274dc8·410e3002·960e2841·0e20420e·18420e10·A.0...(A.·B..B..
51 ··0x00274dc8·420e0800·00000000·24000000·1c030000·B.......$.......51 ··0x00274dd8·420e0800·00000000·24000000·1c030000·B.......$.......
52 ··0x00274dd8·f85d0a00·ed000000·00420e10·410e1841·.].......B..A..A52 ··0x00274de8·e85d0a00·ed000000·00420e10·410e1841·.].......B..A..A
53 ··0x00274de8·0e208303·8e0202e5·0e18410e·10420e08·.·........A..B..53 ··0x00274df8·0e208303·8e0202e5·0e18410e·10420e08·.·........A..B..
54 ··0x00274df8·14000000·44030000·70610a00·16000000·....D...pa......54 ··0x00274e08·14000000·44030000·60610a00·16000000·....D...`a......
55 ··0x00274e08·00000000·00000000·1c000000·5c030000·............\...55 ··0x00274e18·00000000·00000000·1c000000·5c030000·............\...
56 ··0x00274e18·78610a00·25000000·00410e10·8302590e·xa..%....A....Y.56 ··0x00274e28·68610a00·25000000·00410e10·8302590e·ha..%....A....Y.
57 ··0x00274e28·08410e10·450e0800·14000000·7c030000·.A..E.......|...57 ··0x00274e38·08410e10·450e0800·14000000·7c030000·.A..E.......|...
58 ··0x00274e38·88610a00·03000000·00000000·00000000·.a..............58 ··0x00274e48·78610a00·03000000·00000000·00000000·xa..............
59 ··0x00274e48·1c000000·94030000·f0620a00·4e000000·.........b..N...59 ··0x00274e58·1c000000·94030000·e0620a00·4e000000·.........b..N...
60 ··0x00274e58·00410e10·8302640e·08410e10·630e0800·.A....d..A..c...60 ··0x00274e68·00410e10·8302640e·08410e10·630e0800·.A....d..A..c...
61 ··0x00274e68·34000000·b4030000·30690a00·55000000·4.......0i..U...61 ··0x00274e78·34000000·b4030000·20690a00·55000000·4.......·i..U...
62 ··0x00274e78·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......62 ··0x00274e88·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
63 ··0x00274e88·02410e18·420e1042·0e08450e·20410e18·.A..B..B..E.·A..63 ··0x00274e98·02410e18·420e1042·0e08450e·20410e18·.A..B..B..E.·A..
64 ··0x00274e98·420e1042·0e080000·14000000·ec030000·B..B............64 ··0x00274ea8·420e1042·0e080000·14000000·ec030000·B..B............
65 ··0x00274ea8·686d0a00·21000000·00000000·00000000·hm..!...........65 ··0x00274eb8·586d0a00·21000000·00000000·00000000·Xm..!...........
66 ··0x00274eb8·24000000·04040000·506e0a00·6d000000·$.......Pn..m...66 ··0x00274ec8·24000000·04040000·406e0a00·6d000000·$.......@n..m...
67 ··0x00274ec8·00420e10·410e1841·0e208303·8e020261·.B..A..A.·.....a67 ··0x00274ed8·00420e10·410e1841·0e208303·8e020261·.B..A..A.·.....a
68 ··0x00274ed8·0e18410e·10420e08·34000000·2c040000·..A..B..4...,...68 ··0x00274ee8·0e18410e·10420e08·34000000·2c040000·..A..B..4...,...
69 ··0x00274ee8·c87e0a00·7c000000·00420e10·420e1842·.~..|....B..B..B69 ··0x00274ef8·b87e0a00·7c000000·00420e10·420e1842·.~..|....B..B..B
70 ··0x00274ef8·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........70 ··0x00274f08·0e20410e·28410e30·83058c04·8e038f02·.·A.(A.0........
71 ··0x00274f08·026c0e28·410e2042·0e18420e·10420e08·.l.(A.·B..B..B..71 ··0x00274f18·026c0e28·410e2042·0e18420e·10420e08·.l.(A.·B..B..B..
72 ··0x00274f18·14000000·64040000·107f0a00·17000000·....d...........72 ··0x00274f28·14000000·64040000·007f0a00·17000000·....d...........
73 ··0x00274f28·00000000·00000000·14000000·7c040000·............|...73 ··0x00274f38·00000000·00000000·14000000·7c040000·............|...
74 ··0x00274f38·187f0a00·16000000·00000000·00000000·................74 ··0x00274f48·087f0a00·16000000·00000000·00000000·................
75 ··0x00274f48·1c000000·94040000·20810a00·55000000·........·...U...75 ··0x00274f58·1c000000·94040000·10810a00·55000000·............U...
76 ··0x00274f58·00410e10·83025c0e·08410e10·720e0800·.A....\..A..r...76 ··0x00274f68·00410e10·83025c0e·08410e10·720e0800·.A....\..A..r...
77 ··0x00274f68·34000000·b4040000·a0a70a00·a4010000·4...............77 ··0x00274f78·34000000·b4040000·90a70a00·a4010000·4...............
78 ··0x00274f78·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...78 ··0x00274f88·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...
79 ··0x00274f88·038f0203·00010e20·410e1842·0e10420e·.......·A..B..B.79 ··0x00274f98·038f0203·00010e20·410e1842·0e10420e·.......·A..B..B.
80 ··0x00274f98·08410e40·00000000·1c000000·ec040000·.A.@............80 ··0x00274fa8·08410e40·00000000·1c000000·ec040000·.A.@............
81 ··0x00274fa8·d8ab0a00·1f000000·00410e10·8302570e·.........A....W.81 ··0x00274fb8·c8ab0a00·1f000000·00410e10·8302570e·.........A....W.
82 ··0x00274fb8·08450e10·410e0800·14000000·0c050000·.E..A...........82 ··0x00274fc8·08450e10·410e0800·14000000·0c050000·.E..A...........
83 ··0x00274fc8·58b10a00·16000000·00000000·00000000·X...............83 ··0x00274fd8·48b10a00·16000000·00000000·00000000·H...............
84 ··0x00274fd8·24000000·24050000·60b10a00·c3010000·$...$...`.......84 ··0x00274fe8·24000000·24050000·50b10a00·c3010000·$...$...P.......
85 ··0x00274fe8·00410e10·830202ee·0e08410e·1002520e·.A........A...R.85 ··0x00274ff8·00410e10·830202ee·0e08410e·1002520e·.A........A...R.
86 ··0x00274ff8·08450e10·00000000·24000000·4c050000·.E......$...L...86 ··0x00275008·08450e10·00000000·24000000·4c050000·.E......$...L...
87 ··0x00275008·08b30a00·2b000000·00420e10·410e1841·....+....B..A..A87 ··0x00275018·f8b20a00·2b000000·00420e10·410e1841·....+....B..A..A
88 ··0x00275018·0e208303·8e025f0e·18410e10·420e0800·.·...._..A..B...88 ··0x00275028·0e208303·8e025f0e·18410e10·420e0800·.·...._..A..B...
89 ··0x00275028·14000000·74050000·40b50a00·01000000·....t...@.......89 ··0x00275038·14000000·74050000·30b50a00·01000000·....t...0.......
90 ··0x00275038·00000000·00000000·24000000·8c050000·........$.......90 ··0x00275048·00000000·00000000·24000000·8c050000·........$.......
91 ··0x00275048·a8ba0a00·95010000·00410e10·83020291·.........A......91 ··0x00275058·98ba0a00·95010000·00410e10·83020291·.........A......
92 ··0x00275058·0e08410e·1002fd0e·08000000·00000000·..A.............92 ··0x00275068·0e08410e·1002fd0e·08000000·00000000·..A.............
93 ··0x00275068·2c000000·b4050000·20bc0a00·1b010000·,.......·.......93 ··0x00275078·2c000000·b4050000·10bc0a00·1b010000·,...............
94 ··0x00275078·00420e10·410e1844·0e408303·8e0202ae·.B..A..D.@......94 ··0x00275088·00420e10·410e1844·0e408303·8e0202ae·.B..A..D.@......
95 ··0x00275088·0e18410e·10420e08·410e4000·00000000·..A..B..A.@.....95 ··0x00275098·0e18410e·10420e08·410e4000·00000000·..A..B..A.@.....
96 ··0x00275098·14000000·e4050000·10bd0a00·03000000·................96 ··0x002750a8·14000000·e4050000·00bd0a00·03000000·................
97 ··0x002750a8·00000000·00000000·1c000000·fc050000·................97 ··0x002750b8·00000000·00000000·1c000000·fc050000·................
98 ··0x002750b8·38bf0a00·a6000000·00410e10·8302740e·8........A....t.98 ··0x002750c8·28bf0a00·a6000000·00410e10·8302740e·(........A....t.
99 ··0x002750c8·08410e10·026b0e08·14000000·1c060000·.A...k..........99 ··0x002750d8·08410e10·026b0e08·14000000·1c060000·.A...k..........
100 ··0x002750d8·c8bf0a00·09000000·00000000·00000000·................100 ··0x002750e8·b8bf0a00·09000000·00000000·00000000·................
101 ··0x002750e8·14000000·34060000·c0bf0a00·03000000·....4...........101 ··0x002750f8·14000000·34060000·b0bf0a00·03000000·....4...........
102 ··0x002750f8·00000000·00000000·14000000·4c060000·............L...102 ··0x00275108·00000000·00000000·14000000·4c060000·............L...
103 ··0x00275108·b8bf0a00·01000000·00000000·00000000·................103 ··0x00275118·a8bf0a00·01000000·00000000·00000000·................
104 ··0x00275118·14000000·64060000·b0bf0a00·06000000·....d...........104 ··0x00275128·14000000·64060000·a0bf0a00·06000000·....d...........
105 ··0x00275128·00000000·00000000·3c000000·7c060000·........<...|...105 ··0x00275138·00000000·00000000·3c000000·7c060000·........<...|...
106 ··0x00275138·a8bf0a00·bc000000·00420e10·420e1842·.........B..B..B106 ··0x00275148·98bf0a00·bc000000·00420e10·420e1842·.........B..B..B
107 ··0x00275148·0e20420e·28410e30·83068c05·8d048e03·.·B.(A.0........107 ··0x00275158·0e20420e·28410e30·83068c05·8d048e03·.·B.(A.0........
108 ··0x00275158·8f0202a2·0e28420e·20420e18·420e1042·.....(B.·B..B..B108 ··0x00275168·8f0202a2·0e28420e·20420e18·420e1042·.....(B.·B..B..B
109 ··0x00275168·0e08410e·30000000·2c000000·bc060000·..A.0...,.......109 ··0x00275178·0e08410e·30000000·2c000000·bc060000·..A.0...,.......
110 ··0x00275178·28c00a00·6d000000·00420e10·410e1841·(...m....B..A..A110 ··0x00275188·18c00a00·6d000000·00420e10·410e1841·....m....B..A..A
111 ··0x00275188·0e208303·8e02025e·0e18410e·10420e08·.·.....^..A..B..111 ··0x00275198·0e208303·8e02025e·0e18410e·10420e08·.·.....^..A..B..
112 ··0x00275198·410e2000·00000000·24000000·ec060000·A.·.....$.......112 ··0x002751a8·410e2000·00000000·24000000·ec060000·A.·.....$.......
113 ··0x002751a8·98c30a00·8b000000·00420e10·410e1841·.........B..A..A113 ··0x002751b8·88c30a00·8b000000·00420e10·410e1841·.........B..A..A
114 ··0x002751b8·0e208303·8e020283·0e18410e·10420e08·.·........A..B..114 ··0x002751c8·0e208303·8e020283·0e18410e·10420e08·.·........A..B..
115 ··0x002751c8·34000000·14070000·00c40a00·5c010000·4...........\...115 ··0x002751d8·34000000·14070000·f0c30a00·5c010000·4...........\...
116 ··0x002751d8·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...116 ··0x002751e8·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...
117 ··0x002751e8·038f0203·1a010e20·410e1842·0e10420e·.......·A..B..B.117 ··0x002751f8·038f0203·1a010e20·410e1842·0e10420e·.......·A..B..B.
118 ··0x002751f8·08410e40·00000000·14000000·4c070000·.A.@........L...118 ··0x00275208·08410e40·00000000·14000000·4c070000·.A.@........L...
119 ··0x00275208·d8c50a00·24000000·00000000·00000000·....$...........119 ··0x00275218·c8c50a00·24000000·00000000·00000000·....$...........
120 ··0x00275218·14000000·64070000·80c90a00·01000000·....d...........120 ··0x00275228·14000000·64070000·70c90a00·01000000·....d...p.......
121 ··0x00275228·00000000·00000000·1c000000·7c070000·............|...121 ··0x00275238·00000000·00000000·1c000000·7c070000·............|...
122 ··0x00275238·78c90a00·43000000·00410e10·83027b0e·x...C....A....{.122 ··0x00275248·68c90a00·43000000·00410e10·83027b0e·h...C....A....{.
123 ··0x00275248·08450e10·410e0800·14000000·9c070000·.E..A...........123 ··0x00275258·08450e10·410e0800·14000000·9c070000·.E..A...........
124 ··0x00275258·a8c90a00·12000000·00000000·00000000·................124 ··0x00275268·98c90a00·12000000·00000000·00000000·................
125 ··0x00275268·1c000000·b4070000·b0c90a00·50000000·............P...125 ··0x00275278·1c000000·b4070000·a0c90a00·50000000·............P...
Max diff block lines reached; 0/5524054 bytes (0.00%) of diff not shown.
4.19 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 10, 15 lines modifiedOffset 10, 15 lines modified
10 »       retq···10 »       retq···
11 »       nopw···%cs:0x0(%rax,%rax,1)11 »       nopw···%cs:0x0(%rax,%rax,1)
12 »       nopl···0x0(%rax,%rax,1)12 »       nopl···0x0(%rax,%rax,1)
13 »       jmpq···6a37b0·<__emutls_get_address@@Base+0x1d0>13 »       jmpq···6a37b0·<__emutls_get_address@@Base+0x1d0>
14 »       nopw···%cs:0x0(%rax,%rax,1)14 »       nopw···%cs:0x0(%rax,%rax,1)
15 »       nop15 »       nop
16 »       test···%rdi,%rdi16 »       test···%rdi,%rdi
17 »       je·····316037·<typeinfo·name·for·std::bad_typeid@@Base+0xbf793>17 »       je·····316037·<typeinfo·name·for·std::bad_typeid@@Base+0xbf783>
18 »       jmpq···*%rdi18 »       jmpq···*%rdi
19 »       retq···19 »       retq···
20 »       nopl···0x0(%rax,%rax,1)20 »       nopl···0x0(%rax,%rax,1)
21 »       mov····%rdi,%rsi21 »       mov····%rdi,%rsi
22 »       lea····-0x1a(%rip),%rdi········22 »       lea····-0x1a(%rip),%rdi········
23 »       lea····0x3a85ff(%rip),%rdx········23 »       lea····0x3a85ff(%rip),%rdx········
24 »       jmpq···6a77b0·<__cxa_atexit@plt>24 »       jmpq···6a77b0·<__cxa_atexit@plt>
Offset 1338, 15 lines modifiedOffset 1338, 15 lines modified
1338 »       cmp····$0x1,%ebx1338 »       cmp····$0x1,%ebx
1339 »       jne····3176ed·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x65d>1339 »       jne····3176ed·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x65d>
1340 »       mov····%r15,%rdi1340 »       mov····%r15,%rdi
1341 »       callq··6a79c0·<__cxa_begin_catch@plt>1341 »       callq··6a79c0·<__cxa_begin_catch@plt>
1342 »       mov····%rax,%rbx1342 »       mov····%rax,%rbx
1343 »       mov····0x8(%rsp),%rax1343 »       mov····0x8(%rsp),%rax
1344 »       movb···$0x1,(%rax)1344 »       movb···$0x1,(%rax)
1345 »       lea····-0x10223c(%rip),%rsi········1345 »       lea····-0x102254(%rip),%rsi········
1346 »       lea····0x1b0(%rsp),%rdi1346 »       lea····0x1b0(%rsp),%rdi
1347 »       callq··6a79d0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>1347 »       callq··6a79d0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>
1348 »       mov····(%rbx),%rax1348 »       mov····(%rbx),%rax
1349 »       mov····%rbx,%rdi1349 »       mov····%rbx,%rdi
1350 »       callq··*0x10(%rax)1350 »       callq··*0x10(%rax)
1351 »       lea····0x1b0(%rsp),%rdi1351 »       lea····0x1b0(%rsp),%rdi
1352 »       mov····%rax,%rsi1352 »       mov····%rax,%rsi
Offset 1417, 15 lines modifiedOffset 1417, 15 lines modified
1417 »       mov····%fs:0x28,%rax1417 »       mov····%fs:0x28,%rax
1418 »       mov····%rax,0x140(%rsp)1418 »       mov····%rax,0x140(%rsp)
1419 »       testb··$0x1,(%rdi)1419 »       testb··$0x1,(%rdi)
1420 »       je·····317731·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x31>1420 »       je·····317731·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x31>
1421 »       mov····0x10(%rbx),%rdi1421 »       mov····0x10(%rbx),%rdi
1422 »       jmp····317735·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x35>1422 »       jmp····317735·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x35>
1423 »       lea····0x1(%rbx),%rdi1423 »       lea····0x1(%rbx),%rdi
1424 »       lea····-0x10bc55(%rip),%rsi········1424 »       lea····-0x10bc6d(%rip),%rsi········
1425 »       callq··6a7a10·<strcasecmp@plt>1425 »       callq··6a7a10·<strcasecmp@plt>
1426 »       test···%eax,%eax1426 »       test···%eax,%eax
1427 »       je·····317835·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x135>1427 »       je·····317835·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x135>
1428 »       mov····%rbx,%rdi1428 »       mov····%rbx,%rdi
1429 »       mov····%ebp,%esi1429 »       mov····%ebp,%esi
1430 »       callq··6a7a20·<openvpn::Protocol::parse_type(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix)@plt>1430 »       callq··6a7a20·<openvpn::Protocol::parse_type(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix)@plt>
1431 »       test···%eax,%eax1431 »       test···%eax,%eax
Offset 1444, 15 lines modifiedOffset 1444, 15 lines modified
1444 »       cmovne·%r14,%rbp1444 »       cmovne·%r14,%rbp
1445 »       mov····%rbp,%rdi1445 »       mov····%rbp,%rdi
1446 »       callq··6a7a40·<strlen@plt>1446 »       callq··6a7a40·<strlen@plt>
1447 »       mov····%r15,%rdi1447 »       mov····%r15,%rdi
1448 »       mov····%rbp,%rsi1448 »       mov····%rbp,%rsi
1449 »       mov····%rax,%rdx1449 »       mov····%rax,%rdx
1450 »       callq··6a7a30·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1450 »       callq··6a7a30·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1451 »       lea····-0x10de63(%rip),%rsi········1451 »       lea····-0x10de7b(%rip),%rsi········
1452 »       mov····$0x2,%edx1452 »       mov····$0x2,%edx
1453 »       mov····%rax,%rdi1453 »       mov····%rax,%rdi
1454 »       callq··6a7a30·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>1454 »       callq··6a7a30·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
1455 »       mov····%rax,%rdi1455 »       mov····%rax,%rdi
1456 »       mov····%rbx,%rsi1456 »       mov····%rbx,%rsi
1457 »       callq··6a7a50·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::operator<<·<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>1457 »       callq··6a7a50·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::operator<<·<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>
1458 »       mov····$0x20,%edi1458 »       mov····$0x20,%edi
Offset 1563, 15 lines modifiedOffset 1563, 15 lines modified
1563 »       mov····%eax,%ecx1563 »       mov····%eax,%ecx
1564 »       and····$0x1,%cl1564 »       and····$0x1,%cl
1565 »       shr····%rax1565 »       shr····%rax
1566 »       test···%cl,%cl1566 »       test···%cl,%cl
1567 »       cmovne·%rdx,%rax1567 »       cmovne·%rdx,%rax
1568 »       cmp····$0x7,%rax1568 »       cmp····$0x7,%rax
1569 »       jne····3179ac·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x10c>1569 »       jne····3179ac·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0x10c>
1570 »       lea····-0x1004a5(%rip),%rcx········1570 »       lea····-0x1004bd(%rip),%rcx········
1571 »       mov····$0x7,%r8d1571 »       mov····$0x7,%r8d
1572 »       mov····%r15,%rdi1572 »       mov····%r15,%rdi
1573 »       xor····%esi,%esi1573 »       xor····%esi,%esi
1574 »       mov····$0xffffffffffffffff,%rdx1574 »       mov····$0xffffffffffffffff,%rdx
1575 »       callq··6a7ac0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·long,·unsigned·long,·char·const*,·unsigned·long)·const@plt>1575 »       callq··6a7ac0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·long,·unsigned·long,·char·const*,·unsigned·long)·const@plt>
1576 »       mov····$0x2,%ebx1576 »       mov····$0x2,%ebx
1577 »       test···%eax,%eax1577 »       test···%eax,%eax
Offset 1843, 15 lines modifiedOffset 1843, 15 lines modified
1843 »       mov····%rcx,%r131843 »       mov····%rcx,%r13
1844 »       mov····%rdx,%rbx1844 »       mov····%rdx,%rbx
1845 »       mov····%rsi,%rbp1845 »       mov····%rsi,%rbp
1846 »       mov····%rdi,(%rsp)1846 »       mov····%rdi,(%rsp)
1847 »       mov····%fs:0x28,%rax1847 »       mov····%fs:0x28,%rax
1848 »       mov····%rax,0xa0(%rsp)1848 »       mov····%rax,0xa0(%rsp)
1849 »       movb···$0x28,0x30(%rsp)1849 »       movb···$0x28,0x30(%rsp)
1850 »       movups·-0xfc6e4(%rip),%xmm0········1850 »       movups·-0xfc6fc(%rip),%xmm0········
1851 »       movups·%xmm0,0x31(%rsp)1851 »       movups·%xmm0,0x31(%rsp)
1852 »       movl···$0x65677261,0x41(%rsp)1852 »       movl···$0x65677261,0x41(%rsp)
1853 »       movb···$0x0,0x45(%rsp)1853 »       movb···$0x0,0x45(%rsp)
1854 »       movaps·-0x132314(%rip),%xmm0········1854 »       movaps·-0x132314(%rip),%xmm0········
1855 »       movaps·%xmm0,0x50(%rsp)1855 »       movaps·%xmm0,0x50(%rsp)
1856 »       movaps·-0x132a20(%rip),%xmm0········1856 »       movaps·-0x132a20(%rip),%xmm0········
1857 »       movaps·%xmm0,0x60(%rsp)1857 »       movaps·%xmm0,0x60(%rsp)
Offset 1958, 15 lines modifiedOffset 1958, 15 lines modified
1958 »       jne····317ee0·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x200>1958 »       jne····317ee0·<openvpn::ParseClientConfig::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::KeyValueList*,·openvpn::OptionList&)@@Base+0x200>
1959 »       movq···$0x0,0x40(%r13)1959 »       movq···$0x0,0x40(%r13)
1960 »       lea····0x50(%rsp),%rdx1960 »       lea····0x50(%rsp),%rdx
1961 »       mov····%r13,%rdi1961 »       mov····%r13,%rdi
1962 »       mov····%r15,%rsi1962 »       mov····%r15,%rsi
1963 »       callq··6a7ae0·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>1963 »       callq··6a7ae0·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>
1964 »       movb···$0x24,0x30(%rsp)1964 »       movb···$0x24,0x30(%rsp)
1965 »       movups·-0xfe980(%rip),%xmm0········1965 »       movups·-0xfe998(%rip),%xmm0········
1966 »       movups·%xmm0,0x31(%rsp)1966 »       movups·%xmm0,0x31(%rsp)
1967 »       movw···$0x5245,0x41(%rsp)1967 »       movw···$0x5245,0x41(%rsp)
1968 »       movb···$0x0,0x43(%rsp)1968 »       movb···$0x0,0x43(%rsp)
1969 »       lea····0x30(%rsp),%rdx1969 »       lea····0x30(%rsp),%rdx
1970 »       lea····0x50(%rsp),%rcx1970 »       lea····0x50(%rsp),%rcx
1971 »       mov····%r13,%rdi1971 »       mov····%r13,%rdi
1972 »       mov····%r15,%rsi1972 »       mov····%r15,%rsi
Offset 2279, 15 lines modifiedOffset 2279, 15 lines modified
2279 »       movups·%xmm0,0x120(%rax)2279 »       movups·%xmm0,0x120(%rax)
2280 »       movups·%xmm0,0x130(%rax)2280 »       movups·%xmm0,0x130(%rax)
2281 »       movups·%xmm0,0x140(%rax)2281 »       movups·%xmm0,0x140(%rax)
2282 »       movups·%xmm0,0x150(%rax)2282 »       movups·%xmm0,0x150(%rax)
2283 »       movb···$0x1,0x69(%rax)2283 »       movb···$0x1,0x69(%rax)
2284 »       movb···$0x1,0x8a(%rax)2284 »       movb···$0x1,0x8a(%rax)
2285 »       movb···$0x1,(%rax)2285 »       movb···$0x1,(%rax)
2286 »       lea····-0x10308f(%rip),%rsi········2286 »       lea····-0x1030a7(%rip),%rsi········
2287 »       lea····0x18(%rsp),%rdi2287 »       lea····0x18(%rsp),%rdi
2288 »       callq··6a79d0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>2288 »       callq··6a79d0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>
2289 »       mov····(%rbx),%rax2289 »       mov····(%rbx),%rax
2290 »       mov····%rbx,%rdi2290 »       mov····%rbx,%rdi
2291 »       callq··*0x10(%rax)2291 »       callq··*0x10(%rax)
2292 »       lea····0x18(%rsp),%rdi2292 »       lea····0x18(%rsp),%rdi
2293 »       mov····%rax,%rsi2293 »       mov····%rax,%rsi
Max diff block lines reached; 4386147/4392229 bytes (99.86%) of diff not shown.
4.4 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.37 KB
readelf --wide --symbols {}
    
Offset 5366, 15 lines modifiedOffset 5366, 15 lines modified
5366 ··5362:·00000000003eaf50····23·FUNC····GLOBAL·DEFAULT···14·UI_add_input_boolean5366 ··5362:·00000000003eaf50····23·FUNC····GLOBAL·DEFAULT···14·UI_add_input_boolean
5367 ··5363:·00000000004e4b70··5592·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_forceExtDict5367 ··5363:·00000000004e4b70··5592·FUNC····GLOBAL·DEFAULT···14·LZ4_compress_forceExtDict
5368 ··5364:·0000000000313080·····4·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_get_block_size5368 ··5364:·0000000000313080·····4·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_get_block_size
5369 ··5365:·00000000003d3a30·····5·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_set_flags5369 ··5365:·00000000003d3a30·····5·FUNC····GLOBAL·DEFAULT···14·BN_BLINDING_set_flags
5370 ··5366:·00000000002bf000····12·FUNC····GLOBAL·DEFAULT···14·ossl_ascii_isdigit5370 ··5366:·00000000002bf000····12·FUNC····GLOBAL·DEFAULT···14·ossl_ascii_isdigit
5371 ··5367:·0000000000301c90····29·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA5371 ··5367:·0000000000301c90····29·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA
5372 ··5368:·0000000000239630····52·FUNC····GLOBAL·DEFAULT···14·init_options_dev5372 ··5368:·0000000000239630····52·FUNC····GLOBAL·DEFAULT···14·init_options_dev
5373 ··5369:·00000000001626e0···139·OBJECT··GLOBAL·DEFAULT···11·title_string5373 ··5369:·00000000001626e0···144·OBJECT··GLOBAL·DEFAULT···11·title_string
5374 ··5370:·000000000037bf00····88·FUNC····GLOBAL·DEFAULT···14·ossl_bio_new_from_core_bio5374 ··5370:·000000000037bf00····88·FUNC····GLOBAL·DEFAULT···14·ossl_bio_new_from_core_bio
5375 ··5371:·0000000000531c70···240·OBJECT··GLOBAL·DEFAULT···17·ossl_aes128cbc_cts_functions5375 ··5371:·0000000000531c70···240·OBJECT··GLOBAL·DEFAULT···17·ossl_aes128cbc_cts_functions
5376 ··5372:·0000000000548a80····64·OBJECT··GLOBAL·DEFAULT···17·ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions5376 ··5372:·0000000000548a80····64·OBJECT··GLOBAL·DEFAULT···17·ossl_EncryptedPrivateKeyInfo_der_to_der_decoder_functions
5377 ··5373:·0000000000377f80···183·FUNC····GLOBAL·DEFAULT···14·PKCS7_set_cipher5377 ··5373:·0000000000377f80···183·FUNC····GLOBAL·DEFAULT···14·PKCS7_set_cipher
5378 ··5374:·00000000003e0140····91·FUNC····GLOBAL·DEFAULT···14·OSSL_SELF_TEST_new5378 ··5374:·00000000003e0140····91·FUNC····GLOBAL·DEFAULT···14·OSSL_SELF_TEST_new
5379 ··5375:·000000000026f420·····5·FUNC····GLOBAL·DEFAULT···14·platform_fopen5379 ··5375:·000000000026f420·····5·FUNC····GLOBAL·DEFAULT···14·platform_fopen
5380 ··5376:·000000000028d000···454·FUNC····GLOBAL·DEFAULT···14·check_pull_client_ncp5380 ··5376:·000000000028d000···454·FUNC····GLOBAL·DEFAULT···14·check_pull_client_ncp
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2e3b95e5d178f3b10d93c6f5afd29921c533c3eb6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d8e4938b18c300aee1397b39c005b49bfb71b09c
1.03 KB
strings --all --bytes=8 {}
    
Offset 19357, 15 lines modifiedOffset 19357, 15 lines modified
19357 NOTE:·unable·to·redirect·IPv4·default·gateway·--19357 NOTE:·unable·to·redirect·IPv4·default·gateway·--
19358 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.19358 Parameter·%s·can·only·be·specified·in·TLS-mode,·i.e.·where·--tls-server·or·--tls-client·is·also·specified.
19359 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./19359 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./
19360 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/19360 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
19361 0123456789ABCDEF19361 0123456789ABCDEF
19362 NEED-CERTIFICATE:19362 NEED-CERTIFICATE:
19363 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19363 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19364 OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202219364 OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
19365 General·Options:19365 General·Options:
19366 --config·file···:·Read·configuration·options·from·file.19366 --config·file···:·Read·configuration·options·from·file.
19367 --help··········:·Show·options.19367 --help··········:·Show·options.
19368 --version·······:·Show·copyright·and·version·information.19368 --version·······:·Show·copyright·and·version·information.
19369 Tunnel·Options:19369 Tunnel·Options:
19370 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19370 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19371 --remote·host·[port]·:·Remote·host·name·or·ip·address.19371 --remote·host·[port]·:·Remote·host·name·or·ip·address.
927 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12600, 15 lines modifiedOffset 12600, 15 lines modified
12600 ··[·51eac]··j���^B12600 ··[·51eac]··j���^B
12601 ··[·51eb4]··j���^C12601 ··[·51eb4]··j���^C
12602 ··[·51ebc]··j���^B12602 ··[·51ebc]··j���^B
12603 ··[·51ec4]··j���^C12603 ··[·51ec4]··j���^C
12604 ··[·51ecc]··j���^B12604 ··[·51ecc]··j���^B
12605 ··[·51fbc]··o�^O12605 ··[·51fbc]··o�^O
12606 ··[·51fc8]··c�^O12606 ··[·51fc8]··c�^O
12607 ··[·51fd0]··OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202212607 ··[·51fd0]··OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
12608 ··[·52060]··%s\n12608 ··[·52060]··%s\n
12609 ············General·Options:\n12609 ············General·Options:\n
12610 ············--config·file···:·Read·configuration·options·from·file.\n12610 ············--config·file···:·Read·configuration·options·from·file.\n
12611 ············--help··········:·Show·options.\n12611 ············--help··········:·Show·options.\n
12612 ············--version·······:·Show·copyright·and·version·information.\n12612 ············--version·······:·Show·copyright·and·version·information.\n
12613 ············Tunnel·Options:\n12613 ············Tunnel·Options:\n
12614 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12614 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
24.5 KB
lib/arm64-v8a/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1020 B
readelf --wide --file-header {}
    
Offset 4, 17 lines modifiedOffset 4, 17 lines modified
4 ··Data:······························2's·complement,·little·endian4 ··Data:······························2's·complement,·little·endian
5 ··Version:···························1·(current)5 ··Version:···························1·(current)
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························AArch649 ··Machine:···························AArch64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x7cc11 ··Entry·point·address:···············0x7dc
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········3168·(bytes·into·file)13 ··Start·of·section·headers:··········3184·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········8
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2219 ··Number·of·section·headers:·········22
20 ··Section·header·string·table·index:·2120 ··Section·header·string·table·index:·21
1.73 KB
readelf --wide --program-header {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x7cc2 Entry·point·0x7dc
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x86 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x8
7 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0008e0·0x0008e0·R·E·0x10007 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0008f0·0x0008f0·R·E·0x1000
8 ··LOAD···········0x0008e0·0x00000000000018e0·0x00000000000018e0·0x0001f8·0x0001f8·RW··0x10008 ··LOAD···········0x0008f0·0x00000000000018f0·0x00000000000018f0·0x0001f8·0x0001f8·RW··0x1000
9 ··DYNAMIC········0x0008f8·0x00000000000018f8·0x00000000000018f8·0x0001b0·0x0001b0·RW··0x89 ··DYNAMIC········0x000908·0x0000000000001908·0x0000000000001908·0x0001b0·0x0001b0·RW··0x8
10 ··GNU_RELRO······0x0008e0·0x00000000000018e0·0x00000000000018e0·0x0001f8·0x000720·R···0x110 ··GNU_RELRO······0x0008f0·0x00000000000018f0·0x00000000000018f0·0x0001f8·0x000710·R···0x1
11 ··GNU_EH_FRAME···0x000664·0x0000000000000664·0x0000000000000664·0x00005c·0x00005c·R···0x411 ··GNU_EH_FRAME···0x000670·0x0000000000000670·0x0000000000000670·0x00005c·0x00005c·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
13 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x413 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x4
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····16 ···00·····
17 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·17 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
3.44 KB
readelf --wide --sections {}
    
Offset 1, 31 lines modifiedOffset 1, 31 lines modified
1 There·are·22·section·headers,·starting·at·offset·0xc60:1 There·are·22·section·headers,·starting·at·offset·0xc70:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············0000000000000200·000200·000098·00···A··0···0··45 ··[·1]·.note.android.ident·NOTE············0000000000000200·000200·000098·00···A··0···0··4
6 ··[·2]·.note.gnu.build-id·NOTE············0000000000000298·000298·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············0000000000000298·000298·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········00000000000002c0·0002c0·0000d8·18···A··8···1··87 ··[·3]·.dynsym···········DYNSYM··········00000000000002c0·0002c0·0000d8·18···A··8···1··8
8 ··[·4]·.gnu.version······VERSYM··········0000000000000398·000398·000012·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········0000000000000398·000398·000012·02···A··3···0··2
9 ··[·5]·.gnu.version_r····VERNEED·········00000000000003ac·0003ac·000020·00···A··8···1··49 ··[·5]·.gnu.version_r····VERNEED·········00000000000003ac·0003ac·000020·00···A··8···1··4
10 ··[·6]·.gnu.hash·········GNU_HASH········00000000000003d0·0003d0·000030·00···A··3···0··810 ··[·6]·.gnu.hash·········GNU_HASH········00000000000003d0·0003d0·000030·00···A··3···0··8
11 ··[·7]·.hash·············HASH············0000000000000400·000400·000050·04···A··3···0··411 ··[·7]·.hash·············HASH············0000000000000400·000400·000050·04···A··3···0··4
12 ··[·8]·.dynstr···········STRTAB··········0000000000000450·000450·000135·00···A··0···0··112 ··[·8]·.dynstr···········STRTAB··········0000000000000450·000450·000135·00···A··0···0··1
13 ··[·9]·.rela.dyn·········RELA············0000000000000588·000588·000048·18···A··3···0··813 ··[·9]·.rela.dyn·········RELA············0000000000000588·000588·000048·18···A··3···0··8
14 ··[10]·.rela.plt·········RELA············00000000000005d0·0005d0·000048·18··AI··3··19··814 ··[10]·.rela.plt·········RELA············00000000000005d0·0005d0·000048·18··AI··3··19··8
15 ··[11]·.rodata···········PROGBITS········0000000000000618·000618·00004b·01·AMS··0···0··115 ··[11]·.rodata···········PROGBITS········0000000000000618·000618·000057·01·AMS··0···0··1
16 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000664·000664·00005c·00···A··0···0··416 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000670·000670·00005c·00···A··0···0··4
17 ··[13]·.eh_frame·········PROGBITS········00000000000006c0·0006c0·00010c·00···A··0···0··817 ··[13]·.eh_frame·········PROGBITS········00000000000006d0·0006d0·00010c·00···A··0···0··8
18 ··[14]·.text·············PROGBITS········00000000000007cc·0007cc·0000c4·00··AX··0···0··418 ··[14]·.text·············PROGBITS········00000000000007dc·0007dc·0000c4·00··AX··0···0··4
19 ··[15]·.plt··············PROGBITS········0000000000000890·000890·000050·00··AX··0···0·1619 ··[15]·.plt··············PROGBITS········00000000000008a0·0008a0·000050·00··AX··0···0·16
20 ··[16]·.data.rel.ro······PROGBITS········00000000000018e0·0008e0·000008·00··WA··0···0··820 ··[16]·.data.rel.ro······PROGBITS········00000000000018f0·0008f0·000008·00··WA··0···0··8
21 ··[17]·.fini_array·······FINI_ARRAY······00000000000018e8·0008e8·000010·00··WA··0···0··821 ··[17]·.fini_array·······FINI_ARRAY······00000000000018f8·0008f8·000010·00··WA··0···0··8
22 ··[18]·.dynamic··········DYNAMIC·········00000000000018f8·0008f8·0001b0·10··WA··8···0··822 ··[18]·.dynamic··········DYNAMIC·········0000000000001908·000908·0001b0·10··WA··8···0··8
23 ··[19]·.got.plt··········PROGBITS········0000000000001aa8·000aa8·000030·00··WA··0···0··823 ··[19]·.got.plt··········PROGBITS········0000000000001ab8·000ab8·000030·00··WA··0···0··8
24 ··[20]·.comment··········PROGBITS········0000000000000000·000ad8·0000b1·01··MS··0···0··124 ··[20]·.comment··········PROGBITS········0000000000000000·000ae8·0000b1·01··MS··0···0··1
25 ··[21]·.shstrtab·········STRTAB··········0000000000000000·000b89·0000d6·00······0···0··125 ··[21]·.shstrtab·········STRTAB··········0000000000000000·000b99·0000d6·00······0···0··1
26 Key·to·Flags:26 Key·to·Flags:
27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),27 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),28 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),29 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
30 ··p·(processor·specific)30 ··p·(processor·specific)
1.46 KB
readelf --wide --symbols {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Symbol·table·'.dynsym'·contains·9·entries:1 Symbol·table·'.dynsym'·contains·9·entries:
2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
5 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)5 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
7 ·····4:·0000000000000820····12·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad7 ·····4:·0000000000000830····12·FUNC····GLOBAL·DEFAULT···14·JNI_OnLoad
8 ·····5:·000000000000082c····40·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log8 ·····5:·000000000000083c····40·FUNC····GLOBAL·DEFAULT···14·android_openvpn_log
9 ·····6:·0000000000000854····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI9 ·····6:·0000000000000864····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
10 ·····7:·0000000000000868····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion10 ·····7:·0000000000000878····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
11 ·····8:·000000000000087c····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion11 ·····8:·000000000000088c····20·FUNC····GLOBAL·DEFAULT···14·Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
1.46 KB
readelf --wide --relocs {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x588·contains·3·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x588·contains·3·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000000018e0··0000000000000403·R_AARCH64_RELATIVE························18e03 00000000000018f0··0000000000000403·R_AARCH64_RELATIVE························18f0
4 00000000000018e8··0000000000000403·R_AARCH64_RELATIVE························7e44 00000000000018f8··0000000000000403·R_AARCH64_RELATIVE························7f4
5 00000000000018f0··0000000000000403·R_AARCH64_RELATIVE························7cc5 0000000000001900··0000000000000403·R_AARCH64_RELATIVE························7dc
  
6 Relocation·section·'.rela.plt'·at·offset·0x5d0·contains·3·entries:6 Relocation·section·'.rela.plt'·at·offset·0x5d0·contains·3·entries:
7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend7 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
8 0000000000001ac0··0000000100000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·08 0000000000001ad0··0000000100000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0
9 0000000000001ac8··0000000200000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_atexit@LIBC·+·09 0000000000001ad8··0000000200000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_atexit@LIBC·+·0
10 0000000000001ad0··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__android_log_print·+·010 0000000000001ae0··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·__android_log_print·+·0
1.73 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x8f8·contains·27·entries:1 Dynamic·section·at·offset·0x908·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]
4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libovpnutil.so]7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libovpnutil.so]
8 ·0x000000000000001e·(FLAGS)··············BIND_NOW8 ·0x000000000000001e·(FLAGS)··············BIND_NOW
9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW
10 ·0x0000000000000007·(RELA)···············0x58810 ·0x0000000000000007·(RELA)···············0x588
11 ·0x0000000000000008·(RELASZ)·············72·(bytes)11 ·0x0000000000000008·(RELASZ)·············72·(bytes)
12 ·0x0000000000000009·(RELAENT)············24·(bytes)12 ·0x0000000000000009·(RELAENT)············24·(bytes)
13 ·0x000000006ffffff9·(RELACOUNT)··········313 ·0x000000006ffffff9·(RELACOUNT)··········3
14 ·0x0000000000000017·(JMPREL)·············0x5d014 ·0x0000000000000017·(JMPREL)·············0x5d0
15 ·0x0000000000000002·(PLTRELSZ)···········72·(bytes)15 ·0x0000000000000002·(PLTRELSZ)···········72·(bytes)
16 ·0x0000000000000003·(PLTGOT)·············0x1aa816 ·0x0000000000000003·(PLTGOT)·············0x1ab8
17 ·0x0000000000000014·(PLTREL)·············RELA17 ·0x0000000000000014·(PLTREL)·············RELA
18 ·0x0000000000000006·(SYMTAB)·············0x2c018 ·0x0000000000000006·(SYMTAB)·············0x2c0
19 ·0x000000000000000b·(SYMENT)·············24·(bytes)19 ·0x000000000000000b·(SYMENT)·············24·(bytes)
20 ·0x0000000000000005·(STRTAB)·············0x45020 ·0x0000000000000005·(STRTAB)·············0x450
21 ·0x000000000000000a·(STRSZ)··············309·(bytes)21 ·0x000000000000000a·(STRSZ)··············309·(bytes)
22 ·0x000000006ffffef5·(GNU_HASH)···········0x3d022 ·0x000000006ffffef5·(GNU_HASH)···········0x3d0
23 ·0x0000000000000004·(HASH)···············0x40023 ·0x0000000000000004·(HASH)···············0x400
24 ·0x000000000000001a·(FINI_ARRAY)·········0x18e824 ·0x000000000000001a·(FINI_ARRAY)·········0x18f8
25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
26 ·0x000000006ffffff0·(VERSYM)·············0x39826 ·0x000000006ffffff0·(VERSYM)·············0x398
27 ·0x000000006ffffffe·(VERNEED)············0x3ac27 ·0x000000006ffffffe·(VERNEED)············0x3ac
28 ·0x000000006fffffff·(VERNEEDNUM)·········128 ·0x000000006fffffff·(VERNEEDNUM)·········1
29 ·0x0000000000000000·(NULL)···············0x029 ·0x0000000000000000·(NULL)···············0x0
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ffb9b587181bea436e7b9d7b1ef13cc1a81568fb6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d54150c9b8a35ed51ea1d9ff25b84122d22816ad
2.96 KB
readelf --wide --debug-dump=frames {}
    
Offset 10, 96 lines modifiedOffset 10, 96 lines modified
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r31·(sp)·ofs·011 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
12 ··DW_CFA_nop12 ··DW_CFA_nop
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
15 ··DW_CFA_nop15 ··DW_CFA_nop
  
16 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=00000000000007cc..00000000000007dc16 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=00000000000007dc..00000000000007ec
17 ··DW_CFA_nop17 ··DW_CFA_nop
18 ··DW_CFA_nop18 ··DW_CFA_nop
19 ··DW_CFA_nop19 ··DW_CFA_nop
20 ··DW_CFA_nop20 ··DW_CFA_nop
21 ··DW_CFA_nop21 ··DW_CFA_nop
22 ··DW_CFA_nop22 ··DW_CFA_nop
23 ··DW_CFA_nop23 ··DW_CFA_nop
  
24 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=00000000000007dc..00000000000007e424 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=00000000000007ec..00000000000007f4
25 ··DW_CFA_nop25 ··DW_CFA_nop
26 ··DW_CFA_nop26 ··DW_CFA_nop
27 ··DW_CFA_nop27 ··DW_CFA_nop
28 ··DW_CFA_nop28 ··DW_CFA_nop
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
31 ··DW_CFA_nop31 ··DW_CFA_nop
  
32 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=00000000000007e4..00000000000007ec32 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=00000000000007f4..00000000000007fc
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
35 ··DW_CFA_nop35 ··DW_CFA_nop
36 ··DW_CFA_nop36 ··DW_CFA_nop
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
39 ··DW_CFA_nop39 ··DW_CFA_nop
  
40 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=00000000000007ec..000000000000080040 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=00000000000007fc..0000000000000810
41 ··DW_CFA_nop41 ··DW_CFA_nop
42 ··DW_CFA_nop42 ··DW_CFA_nop
43 ··DW_CFA_nop43 ··DW_CFA_nop
44 ··DW_CFA_nop44 ··DW_CFA_nop
45 ··DW_CFA_nop45 ··DW_CFA_nop
46 ··DW_CFA_nop46 ··DW_CFA_nop
47 ··DW_CFA_nop47 ··DW_CFA_nop
  
48 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000800..000000000000082048 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000000810..0000000000000830
49 ··DW_CFA_nop49 ··DW_CFA_nop
50 ··DW_CFA_nop50 ··DW_CFA_nop
51 ··DW_CFA_nop51 ··DW_CFA_nop
52 ··DW_CFA_nop52 ··DW_CFA_nop
53 ··DW_CFA_nop53 ··DW_CFA_nop
54 ··DW_CFA_nop54 ··DW_CFA_nop
55 ··DW_CFA_nop55 ··DW_CFA_nop
  
56 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000820..000000000000082c56 00000090·0000000000000014·00000094·FDE·cie=00000000·pc=0000000000000830..000000000000083c
57 ··DW_CFA_nop57 ··DW_CFA_nop
58 ··DW_CFA_nop58 ··DW_CFA_nop
59 ··DW_CFA_nop59 ··DW_CFA_nop
60 ··DW_CFA_nop60 ··DW_CFA_nop
61 ··DW_CFA_nop61 ··DW_CFA_nop
62 ··DW_CFA_nop62 ··DW_CFA_nop
63 ··DW_CFA_nop63 ··DW_CFA_nop
  
64 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=000000000000082c..000000000000085464 000000a8·0000000000000014·000000ac·FDE·cie=00000000·pc=000000000000083c..0000000000000864
65 ··DW_CFA_nop65 ··DW_CFA_nop
66 ··DW_CFA_nop66 ··DW_CFA_nop
67 ··DW_CFA_nop67 ··DW_CFA_nop
68 ··DW_CFA_nop68 ··DW_CFA_nop
69 ··DW_CFA_nop69 ··DW_CFA_nop
70 ··DW_CFA_nop70 ··DW_CFA_nop
71 ··DW_CFA_nop71 ··DW_CFA_nop
  
72 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000854..000000000000086872 000000c0·0000000000000014·000000c4·FDE·cie=00000000·pc=0000000000000864..0000000000000878
73 ··DW_CFA_nop73 ··DW_CFA_nop
74 ··DW_CFA_nop74 ··DW_CFA_nop
75 ··DW_CFA_nop75 ··DW_CFA_nop
76 ··DW_CFA_nop76 ··DW_CFA_nop
77 ··DW_CFA_nop77 ··DW_CFA_nop
78 ··DW_CFA_nop78 ··DW_CFA_nop
79 ··DW_CFA_nop79 ··DW_CFA_nop
  
80 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000868..000000000000087c80 000000d8·0000000000000014·000000dc·FDE·cie=00000000·pc=0000000000000878..000000000000088c
81 ··DW_CFA_nop81 ··DW_CFA_nop
82 ··DW_CFA_nop82 ··DW_CFA_nop
83 ··DW_CFA_nop83 ··DW_CFA_nop
84 ··DW_CFA_nop84 ··DW_CFA_nop
85 ··DW_CFA_nop85 ··DW_CFA_nop
86 ··DW_CFA_nop86 ··DW_CFA_nop
87 ··DW_CFA_nop87 ··DW_CFA_nop
  
88 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=000000000000087c..000000000000089088 000000f0·0000000000000014·000000f4·FDE·cie=00000000·pc=000000000000088c..00000000000008a0
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
91 ··DW_CFA_nop91 ··DW_CFA_nop
92 ··DW_CFA_nop92 ··DW_CFA_nop
93 ··DW_CFA_nop93 ··DW_CFA_nop
94 ··DW_CFA_nop94 ··DW_CFA_nop
95 ··DW_CFA_nop95 ··DW_CFA_nop
675 B
strings --all --bytes=8 {}
    
Offset 5, 17 lines modifiedOffset 5, 17 lines modified
5 __android_log_print5 __android_log_print
6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
 12 icsopenvpn/v0.7.38-0-g7e5f4107
12 v2.6-master-577-g7e5f4107 
13 pg-2.2.38-148-g9f02ce16 
14 arm64-v8a13 arm64-v8a
 14 icsopenvpn/v0.7.38-0-g9f02ce16
15 Linker:·LLD·14.0.115 Linker:·LLD·14.0.1
16 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)16 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)
17 .fini_array17 .fini_array
18 .comment18 .comment
19 .note.android.ident19 .note.android.ident
20 .got.plt20 .got.plt
21 .rela.plt21 .rela.plt
431 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··icsopenvpn/v0.7.38-0-g7e5f4107
3 ··[·····7]··openvpn4 ··[····26]··openvpn
4 ··[·····f]··v2.6-master-577-g7e5f4107 
5 ··[····29]··pg-2.2.38-148-g9f02ce16 
6 ··[····41]··arm64-v8a5 ··[····2e]··arm64-v8a
 6 ··[····38]··icsopenvpn/v0.7.38-0-g9f02ce16
  
964 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000664·011b033b·58000000·0a000000·68010000·...;X.......h...2 ··0x00000670·011b033b·5c000000·0a000000·6c010000·...;\.......l...
3 ··0x00000674·74000000·78010000·8c000000·80010000·t...x...........3 ··0x00000680·78000000·7c010000·90000000·84010000·x...|...........
4 ··0x00000684·a4000000·88010000·bc000000·9c010000·................4 ··0x00000690·a8000000·8c010000·c0000000·a0010000·................
5 ··0x00000694·d4000000·bc010000·ec000000·c8010000·................ 
6 ··0x000006a4·04010000·f0010000·1c010000·04020000·................5 ··0x000006a0·d8000000·c0010000·f0000000·cc010000·................
 6 ··0x000006b0·08010000·f4010000·20010000·08020000·........·.......
7 ··0x000006b4·34010000·18020000·4c010000··········4.......L...7 ··0x000006c0·38010000·1c020000·50010000··········8.......P...
  
2.37 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000006c0·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x000006d0·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x000006d0·1b0c1f00·00000000·14000000·1c000000·................3 ··0x000006e0·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x000006e0·ec000000·10000000·00000000·00000000·................4 ··0x000006f0·ec000000·10000000·00000000·00000000·................
5 ··0x000006f0·14000000·34000000·e4000000·08000000·....4...........5 ··0x00000700·14000000·34000000·e4000000·08000000·....4...........
6 ··0x00000700·00000000·00000000·14000000·4c000000·............L...6 ··0x00000710·00000000·00000000·14000000·4c000000·............L...
7 ··0x00000710·d4000000·08000000·00000000·00000000·................7 ··0x00000720·d4000000·08000000·00000000·00000000·................
8 ··0x00000720·14000000·64000000·c4000000·14000000·....d...........8 ··0x00000730·14000000·64000000·c4000000·14000000·....d...........
9 ··0x00000730·00000000·00000000·14000000·7c000000·............|...9 ··0x00000740·00000000·00000000·14000000·7c000000·............|...
10 ··0x00000740·c0000000·20000000·00000000·00000000·....·...........10 ··0x00000750·c0000000·20000000·00000000·00000000·....·...........
11 ··0x00000750·14000000·94000000·c8000000·0c000000·................11 ··0x00000760·14000000·94000000·c8000000·0c000000·................
12 ··0x00000760·00000000·00000000·14000000·ac000000·................12 ··0x00000770·00000000·00000000·14000000·ac000000·................
13 ··0x00000770·bc000000·28000000·00000000·00000000·....(...........13 ··0x00000780·bc000000·28000000·00000000·00000000·....(...........
14 ··0x00000780·14000000·c4000000·cc000000·14000000·................14 ··0x00000790·14000000·c4000000·cc000000·14000000·................
15 ··0x00000790·00000000·00000000·14000000·dc000000·................15 ··0x000007a0·00000000·00000000·14000000·dc000000·................
16 ··0x000007a0·c8000000·14000000·00000000·00000000·................16 ··0x000007b0·c8000000·14000000·00000000·00000000·................
17 ··0x000007b0·14000000·f4000000·c4000000·14000000·................17 ··0x000007c0·14000000·f4000000·c4000000·14000000·................
18 ··0x000007c0·00000000·00000000·00000000··········............18 ··0x000007d0·00000000·00000000·00000000··········............
  
2.64 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 65 lines modifiedOffset 1, 65 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 00000000000007cc·<JNI_OnLoad@@Base-0x54>:2 00000000000007dc·<JNI_OnLoad@@Base-0x54>:
3 »       bti»    c3 »       bti»    c
4 »       adrp»   x0,·1000·<__android_log_print@plt+0x730>4 »       adrp»   x0,·1000·<__android_log_print@plt+0x720>
5 »       add»    x0,·x0,·#0x8e05 »       add»    x0,·x0,·#0x8f0
6 »       b»      8b0·<__cxa_finalize@plt>6 »       b»      8c0·<__cxa_finalize@plt>
7 »       bti»    c7 »       bti»    c
8 »       ret8 »       ret
9 »       bti»    c9 »       bti»    c
10 »       b»      7dc·<JNI_OnLoad@@Base-0x44>10 »       b»      7ec·<JNI_OnLoad@@Base-0x44>
11 »       bti»    c11 »       bti»    c
12 »       cbz»    x0,·7fc·<JNI_OnLoad@@Base-0x24>12 »       cbz»    x0,·80c·<JNI_OnLoad@@Base-0x24>
13 »       mov»    x16,·x013 »       mov»    x16,·x0
14 »       br»     x1614 »       br»     x16
15 »       ret15 »       ret
16 »       bti»    c16 »       bti»    c
17 »       adrp»   x8,·0·<JNI_OnLoad@@Base-0x820>17 »       adrp»   x8,·0·<JNI_OnLoad@@Base-0x830>
18 »       add»    x8,·x8,·#0x7ec18 »       add»    x8,·x8,·#0x7fc
19 »       adrp»   x2,·1000·<__android_log_print@plt+0x730>19 »       adrp»   x2,·1000·<__android_log_print@plt+0x720>
20 »       add»    x2,·x2,·#0x8e020 »       add»    x2,·x2,·#0x8f0
21 »       mov»    x1,·x021 »       mov»    x1,·x0
22 »       mov»    x0,·x822 »       mov»    x0,·x8
23 »       b»      8c0·<__cxa_atexit@plt>23 »       b»      8d0·<__cxa_atexit@plt>
  
24 0000000000000820·<JNI_OnLoad@@Base>:24 0000000000000830·<JNI_OnLoad@@Base>:
25 »       mov»    w0,·#0x2···················»     //·#225 »       mov»    w0,·#0x2···················»     //·#2
26 »       movk»   w0,·#0x1,·lsl·#1626 »       movk»   w0,·#0x1,·lsl·#16
27 »       ret27 »       ret
  
28 000000000000082c·<android_openvpn_log@@Base>:28 000000000000083c·<android_openvpn_log@@Base>:
29 »       adrp»   x8,·0·<JNI_OnLoad@@Base-0x820>29 »       adrp»   x8,·0·<JNI_OnLoad@@Base-0x830>
30 »       mov»    x4,·x230 »       mov»    x4,·x2
31 »       add»    x8,·x8,·#0x61f31 »       add»    x8,·x8,·#0x63e
32 »       adrp»   x2,·0·<JNI_OnLoad@@Base-0x820>32 »       adrp»   x2,·0·<JNI_OnLoad@@Base-0x830>
33 »       mov»    x5,·x333 »       mov»    x5,·x3
34 »       add»    x2,·x2,·#0x61834 »       add»    x2,·x2,·#0x618
35 »       mov»    w0,·#0x3···················»     //·#335 »       mov»    w0,·#0x3···················»     //·#3
36 »       mov»    x3,·x136 »       mov»    x3,·x1
37 »       mov»    x1,·x837 »       mov»    x1,·x8
38 »       b»      8d0·<__android_log_print@plt>38 »       b»      8e0·<__android_log_print@plt>
  
39 0000000000000854·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:39 0000000000000864·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base>:
40 »       ldr»    x8,·[x0]40 »       ldr»    x8,·[x0]
41 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x820>41 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x830>
42 »       add»    x1,·x1,·#0x65942 »       add»    x1,·x1,·#0x646
43 »       ldr»    x2,·[x8,·#1336]43 »       ldr»    x2,·[x8,·#1336]
44 »       br»     x244 »       br»     x2
  
45 0000000000000868·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:45 0000000000000878·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base>:
46 »       ldr»    x8,·[x0]46 »       ldr»    x8,·[x0]
47 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x820>47 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x830>
48 »       add»    x1,·x1,·#0x62748 »       add»    x1,·x1,·#0x61f
49 »       ldr»    x2,·[x8,·#1336]49 »       ldr»    x2,·[x8,·#1336]
50 »       br»     x250 »       br»     x2
  
51 000000000000087c·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:51 000000000000088c·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base>:
52 »       ldr»    x8,·[x0]52 »       ldr»    x8,·[x0]
53 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x820>53 »       adrp»   x1,·0·<JNI_OnLoad@@Base-0x830>
54 »       add»    x1,·x1,·#0x64154 »       add»    x1,·x1,·#0x650
55 »       ldr»    x2,·[x8,·#1336]55 »       ldr»    x2,·[x8,·#1336]
56 »       br»     x256 »       br»     x2
1.4 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 32 lines modifiedOffset 1, 32 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 0000000000000890·<__cxa_finalize@plt-0x20>:2 00000000000008a0·<__cxa_finalize@plt-0x20>:
3 »       stp»    x16,·x30,·[sp,·#-16]!3 »       stp»    x16,·x30,·[sp,·#-16]!
4 »       adrp»   x16,·1000·<__android_log_print@plt+0x730>4 »       adrp»   x16,·1000·<__android_log_print@plt+0x720>
5 »       ldr»    x17,·[x16,·#2744]5 »       ldr»    x17,·[x16,·#2760]
6 »       add»    x16,·x16,·#0xab86 »       add»    x16,·x16,·#0xac8
7 »       br»     x177 »       br»     x17
8 »       nop8 »       nop
9 »       nop9 »       nop
10 »       nop10 »       nop
  
11 00000000000008b0·<__cxa_finalize@plt>:11 00000000000008c0·<__cxa_finalize@plt>:
12 »       adrp»   x16,·1000·<__android_log_print@plt+0x730>12 »       adrp»   x16,·1000·<__android_log_print@plt+0x720>
13 »       ldr»    x17,·[x16,·#2752]13 »       ldr»    x17,·[x16,·#2768]
14 »       add»    x16,·x16,·#0xac014 »       add»    x16,·x16,·#0xad0
15 »       br»     x1715 »       br»     x17
  
16 00000000000008c0·<__cxa_atexit@plt>:16 00000000000008d0·<__cxa_atexit@plt>:
17 »       adrp»   x16,·1000·<__android_log_print@plt+0x730>17 »       adrp»   x16,·1000·<__android_log_print@plt+0x720>
18 »       ldr»    x17,·[x16,·#2760]18 »       ldr»    x17,·[x16,·#2776]
19 »       add»    x16,·x16,·#0xac819 »       add»    x16,·x16,·#0xad8
20 »       br»     x1720 »       br»     x17
  
21 00000000000008d0·<__android_log_print@plt>:21 00000000000008e0·<__android_log_print@plt>:
22 »       adrp»   x16,·1000·<__android_log_print@plt+0x730>22 »       adrp»   x16,·1000·<__android_log_print@plt+0x720>
23 »       ldr»    x17,·[x16,·#2768]23 »       ldr»    x17,·[x16,·#2784]
24 »       add»    x16,·x16,·#0xad024 »       add»    x16,·x16,·#0xae0
25 »       br»     x1725 »       br»     x17
283 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x000018e0·00000000·00000000···················........2 ··0x000018f0·00000000·00000000···················........
  
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x000018e8·00000000·00000000·00000000·00000000·................2 ··0x000018f8·00000000·00000000·00000000·00000000·................
  
650 B
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
3 ··0x00001aa8·00000000·00000000·00000000·00000000·................3 ··0x00001ab8·00000000·00000000·00000000·00000000·................
4 ··0x00001ab8·00000000·00000000·90080000·00000000·................4 ··0x00001ac8·00000000·00000000·a0080000·00000000·................
5 ··0x00001ac8·90080000·00000000·90080000·00000000·................5 ··0x00001ad8·a0080000·00000000·a0080000·00000000·................
  
19.9 MB
lib/arm64-v8a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.32 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x62eea0·0x62eea0·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x62eea0·0x62eea0·R·E·0x1000
10 ··LOAD···········0x62eea0·0x000000000062fea0·0x000000000062fea0·0x06cb60·0x06cb60·RW··0x100010 ··LOAD···········0x62eea0·0x000000000062fea0·0x000000000062fea0·0x06cb60·0x06cb60·RW··0x1000
11 ··LOAD···········0x69ba00·0x000000000069da00·0x000000000069da00·0x005f30·0x009a50·RW··0x100011 ··LOAD···········0x69ba00·0x000000000069da00·0x000000000069da00·0x005f30·0x009a50·RW··0x1000
12 ··DYNAMIC········0x68e828·0x000000000068f828·0x000000000068f828·0x0001c0·0x0001c0·RW··0x812 ··DYNAMIC········0x68e828·0x000000000068f828·0x000000000068f828·0x0001c0·0x0001c0·RW··0x8
13 ··GNU_RELRO······0x62eea0·0x000000000062fea0·0x000000000062fea0·0x06cb60·0x06d160·R···0x113 ··GNU_RELRO······0x62eea0·0x000000000062fea0·0x000000000062fea0·0x06cb60·0x06d160·R···0x1
14 ··GNU_EH_FRAME···0x252dfc·0x0000000000252dfc·0x0000000000252dfc·0x01d18c·0x01d18c·R···0x414 ··GNU_EH_FRAME···0x252e0c·0x0000000000252e0c·0x0000000000252e0c·0x01d18c·0x01d18c·R···0x4
15 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··015 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
16 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x416 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.gcc_except_table·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.gcc_except_table·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
1.83 KB
readelf --wide --sections {}
    
Offset 10, 17 lines modifiedOffset 10, 17 lines modified
10 ··[·5]·.gnu.version_r····VERNEED·········0000000000056254·056254·000040·00···A··8···2··410 ··[·5]·.gnu.version_r····VERNEED·········0000000000056254·056254·000040·00···A··8···2··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0000000000056298·056298·0183f0·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········0000000000056298·056298·0183f0·00···A··3···0··8
12 ··[·7]·.hash·············HASH············000000000006e688·06e688·01a738·04···A··3···0··412 ··[·7]·.hash·············HASH············000000000006e688·06e688·01a738·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000088dc0·088dc0·092687·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000088dc0·088dc0·092687·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············000000000011b448·11b448·0952e0·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············000000000011b448·11b448·0952e0·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000001b0728·1b0728·020ce8·18··AI··3··22··815 ··[10]·.rela.plt·········RELA············00000000001b0728·1b0728·020ce8·18··AI··3··22··8
16 ··[11]·.gcc_except_table·PROGBITS········00000000001d1410·1d1410·013618·00···A··0···0··416 ··[11]·.gcc_except_table·PROGBITS········00000000001d1410·1d1410·013618·00···A··0···0··4
17 ··[12]·.rodata···········PROGBITS········00000000001e4a30·1e4a30·06e3cc·00·AMS··0···0·1617 ··[12]·.rodata···········PROGBITS········00000000001e4a30·1e4a30·06e3dc·00·AMS··0···0·16
18 ··[13]·.eh_frame_hdr·····PROGBITS········0000000000252dfc·252dfc·01d18c·00···A··0···0··418 ··[13]·.eh_frame_hdr·····PROGBITS········0000000000252e0c·252e0c·01d18c·00···A··0···0··4
19 ··[14]·.eh_frame·········PROGBITS········000000000026ff88·26ff88·07694c·00···A··0···0··819 ··[14]·.eh_frame·········PROGBITS········000000000026ff98·26ff98·07694c·00···A··0···0··8
20 ··[15]·.text·············PROGBITS········00000000002e7000·2e7000·332090·00··AX··0···0·409620 ··[15]·.text·············PROGBITS········00000000002e7000·2e7000·332090·00··AX··0···0·4096
21 ··[16]·.plt··············PROGBITS········0000000000619090·619090·015e10·00··AX··0···0·1621 ··[16]·.plt··············PROGBITS········0000000000619090·619090·015e10·00··AX··0···0·16
22 ··[17]·.data.rel.ro······PROGBITS········000000000062fea0·62eea0·05f8f8·00··WA··0···0··822 ··[17]·.data.rel.ro······PROGBITS········000000000062fea0·62eea0·05f8f8·00··WA··0···0··8
23 ··[18]·.fini_array·······FINI_ARRAY······000000000068f798·68e798·000010·00··WA··0···0··823 ··[18]·.fini_array·······FINI_ARRAY······000000000068f798·68e798·000010·00··WA··0···0··8
24 ··[19]·.init_array·······INIT_ARRAY······000000000068f7a8·68e7a8·000080·00··WA··0···0··824 ··[19]·.init_array·······INIT_ARRAY······000000000068f7a8·68e7a8·000080·00··WA··0···0··8
25 ··[20]·.dynamic··········DYNAMIC·········000000000068f828·68e828·0001c0·10··WA··8···0··825 ··[20]·.dynamic··········DYNAMIC·········000000000068f828·68e828·0001c0·10··WA··8···0··8
26 ··[21]·.got··············PROGBITS········000000000068f9e8·68e9e8·002108·00··WA··0···0··826 ··[21]·.got··············PROGBITS········000000000068f9e8·68e9e8·002108·00··WA··0···0··8
851 KB
readelf --wide --symbols {}
    
Offset 253, 29 lines modifiedOffset 253, 29 lines modified
253 ···249:·00000000006356e8····16·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn11ClientProto14NotifyCallbackE253 ···249:·00000000006356e8····16·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn11ClientProto14NotifyCallbackE
254 ···250:·00000000003ae20c···424·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1KeyValue_1value_1set254 ···250:·00000000003ae20c···424·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1KeyValue_1value_1set
255 ···251:·000000000035b9b4····56·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv255 ···251:·000000000035b9b4····56·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn14OpenSSLContext3SSL21read_ciphertext_readyEv
256 ···252:·0000000000364b84·····8·FUNC····WEAK···DEFAULT···15·_ZN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhm256 ···252:·0000000000364b84·····8·FUNC····WEAK···DEFAULT···15·_ZN7openvpn20CryptoDigestInstanceINS_16OpenSSLCryptoAPIEE6updateEPKhm
257 ···253:·00000000003f2408···108·FUNC····GLOBAL·DEFAULT···15·EC_KEY_METHOD_new257 ···253:·00000000003f2408···108·FUNC····GLOBAL·DEFAULT···15·EC_KEY_METHOD_new
258 ···254:·0000000000430e34····12·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_freedata258 ···254:·0000000000430e34····12·FUNC····GLOBAL·DEFAULT···15·evp_keymgmt_freedata
259 ···255:·00000000004d6fcc·····8·FUNC····GLOBAL·DEFAULT···15·RSA_bits259 ···255:·00000000004d6fcc·····8·FUNC····GLOBAL·DEFAULT···15·RSA_bits
260 ···256:·000000000024ef40·····8·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5cntrlE260 ···256:·000000000024ef50·····8·OBJECT··GLOBAL·DEFAULT···12·_ZNSt6__ndk110ctype_base5cntrlE
261 ···257:·000000000041fd28····88·FUNC····GLOBAL·DEFAULT···15·EVP_MD_free261 ···257:·000000000041fd28····88·FUNC····GLOBAL·DEFAULT···15·EVP_MD_free
262 ···258:·0000000000421f60····12·FUNC····GLOBAL·DEFAULT···15·EVP_aes_128_cfb128262 ···258:·0000000000421f60····12·FUNC····GLOBAL·DEFAULT···15·EVP_aes_128_cfb128
263 ···259:·000000000051bef0···176·FUNC····GLOBAL·DEFAULT···15·X509_check_host263 ···259:·000000000051bef0···176·FUNC····GLOBAL·DEFAULT···15·X509_check_host
264 ···260:·00000000002509ee····33·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk119__shared_weak_countE264 ···260:·00000000002509fe····33·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk119__shared_weak_countE
265 ···261:·0000000000335efc···176·FUNC····WEAK···DEFAULT···15·_ZN7openvpn2IP8internal12format_errorINSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEES9_RKS9_RKT_PKcRKNS3_10error_codeE265 ···261:·0000000000335efc···176·FUNC····WEAK···DEFAULT···15·_ZN7openvpn2IP8internal12format_errorINSt6__ndk112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEES9_RKS9_RKT_PKcRKNS3_10error_codeE
266 ···262:·00000000004f02b8··1568·FUNC····GLOBAL·DEFAULT···15·X509_ocspid_print266 ···262:·00000000004f02b8··1568·FUNC····GLOBAL·DEFAULT···15·X509_ocspid_print
267 ···263:·000000000057183c····56·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set1_cert_store267 ···263:·000000000057183c····56·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set1_cert_store
268 ···264:·0000000000630d60····24·OBJECT··WEAK···DEFAULT···17·_ZTIN4asio9execution12bad_executorE268 ···264:·0000000000630d60····24·OBJECT··WEAK···DEFAULT···17·_ZTIN4asio9execution12bad_executorE
269 ···265:·00000000002fee04···152·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE269 ···265:·00000000002fee04···152·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE
270 ···266:·000000000056f92c···188·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_cipher_list270 ···266:·000000000056f92c···188·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_set_cipher_list
271 ···267:·000000000035b270···348·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext3SSL9ssl_eraseEv271 ···267:·000000000035b270···348·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext3SSL9ssl_eraseEv
272 ···268:·0000000000637180····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12SessionStatsE272 ···268:·0000000000637180····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn12SessionStatsE
273 ···269:·0000000000678328····96·OBJECT··GLOBAL·DEFAULT···17·ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions273 ···269:·0000000000678328····96·OBJECT··GLOBAL·DEFAULT···17·ossl_PrivateKeyInfo_der_to_rsapss_decoder_functions
274 ···270:·000000000024c682·····8·OBJECT··GLOBAL·DEFAULT···12·tls11downgrade274 ···270:·000000000024c692·····8·OBJECT··GLOBAL·DEFAULT···12·tls11downgrade
275 ···271:·0000000000592098····32·FUNC····GLOBAL·DEFAULT···15·ssl_x509err2alert275 ···271:·0000000000592098····32·FUNC····GLOBAL·DEFAULT···15·ssl_x509err2alert
276 ···272:·00000000002f33ec····12·FUNC····WEAK···DEFAULT···15·_ZNK4asio6detail15system_category4nameEv276 ···272:·00000000002f33ec····12·FUNC····WEAK···DEFAULT···15·_ZNK4asio6detail15system_category4nameEv
277 ···273:·000000000059d2ec····68·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_free277 ···273:·000000000059d2ec····68·FUNC····GLOBAL·DEFAULT···15·ssl_hmac_free
278 ···274:·0000000000344750···276·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13OpenSSLCrypto11HMACContext5resetEv278 ···274:·0000000000344750···276·FUNC····WEAK···DEFAULT···15·_ZN7openvpn13OpenSSLCrypto11HMACContext5resetEv
279 ···275:·0000000000676360···144·OBJECT··GLOBAL·DEFAULT···17·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions279 ···275:·0000000000676360···144·OBJECT··GLOBAL·DEFAULT···17·ossl_x25519_to_SubjectPublicKeyInfo_der_encoder_functions
280 ···276:·00000000003d7508·····8·FUNC····GLOBAL·DEFAULT···15·OPENSSL_INIT_set_config_file_flags280 ···276:·00000000003d7508·····8·FUNC····GLOBAL·DEFAULT···15·OPENSSL_INIT_set_config_file_flags
281 ···277:·0000000000428748···320·FUNC····GLOBAL·DEFAULT···15·evp_default_properties_enable_fips_int281 ···277:·0000000000428748···320·FUNC····GLOBAL·DEFAULT···15·evp_default_properties_enable_fips_int
Offset 300, 15 lines modifiedOffset 300, 15 lines modified
300 ···296:·0000000000344b14····96·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv300 ···296:·0000000000344b14····96·FUNC····WEAK···DEFAULT···15·_ZN7openvpn21CryptoTLSCryptContextINS_16OpenSSLCryptoAPIEE12new_obj_recvEv
301 ···297:·000000000039763c····64·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev301 ···297:·000000000039763c····64·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent16TunIfaceDisabledD0Ev
302 ···298:·0000000000631fc8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE302 ···298:·0000000000631fc8····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn9HTTPProxy17ProxyAuthenticateE
303 ···299:·00000000003e0e88····36·FUNC····GLOBAL·DEFAULT···15·BN_priv_rand_ex303 ···299:·00000000003e0e88····36·FUNC····GLOBAL·DEFAULT···15·BN_priv_rand_ex
304 ···300:·000000000047d510····12·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7304 ···300:·000000000047d510····12·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7
305 ···301:·00000000004f8524·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get0_untrusted305 ···301:·00000000004f8524·····8·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_get0_untrusted
306 ···302:·0000000000589278··1192·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_early_data306 ···302:·0000000000589278··1192·FUNC····GLOBAL·DEFAULT···15·tls_construct_ctos_early_data
307 ···303:·000000000025038c····35·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk118__time_get_storageIcEE307 ···303:·000000000025039c····35·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk118__time_get_storageIcEE
308 ···304:·0000000000325068···340·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20RedirectGatewayFlags9to_stringEv308 ···304:·0000000000325068···340·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn20RedirectGatewayFlags9to_stringEv
309 ···305:·00000000003e6220···316·FUNC····GLOBAL·DEFAULT···15·DSO_load309 ···305:·00000000003e6220···316·FUNC····GLOBAL·DEFAULT···15·DSO_load
310 ···306:·00000000003f3368·····8·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_curve_name310 ···306:·00000000003f3368·····8·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_curve_name
311 ···307:·00000000004f4dd4·····8·FUNC····GLOBAL·DEFAULT···15·X509_get0_tbs_sigalg311 ···307:·00000000004f4dd4·····8·FUNC····GLOBAL·DEFAULT···15·X509_get0_tbs_sigalg
312 ···308:·00000000004fc6c8····80·FUNC····GLOBAL·DEFAULT···15·X509_REQ_verify_ex312 ···308:·00000000004fc6c8····80·FUNC····GLOBAL·DEFAULT···15·X509_REQ_verify_ex
313 ···309:·00000000004edc74····32·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length313 ···309:·00000000004edc74····32·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length
314 ···310:·00000000005c9e28···432·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk19__num_getIwE17__stage2_int_prepERNS_8ios_baseEPwRw314 ···310:·00000000005c9e28···432·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk19__num_getIwE17__stage2_int_prepERNS_8ios_baseEPwRw
Offset 319, 15 lines modifiedOffset 319, 15 lines modified
319 ···315:·0000000000630748···200·OBJECT··WEAK···DEFAULT···17·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE319 ···315:·0000000000630748···200·OBJECT··WEAK···DEFAULT···17·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
320 ···316:·00000000003ab79c····36·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1ServerEntry320 ···316:·00000000003ab79c····36·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_new_1ClientAPI_1ServerEntry
321 ···317:·000000000049f8d8···280·FUNC····GLOBAL·DEFAULT···15·ossl_DER_w_boolean321 ···317:·000000000049f8d8···280·FUNC····GLOBAL·DEFAULT···15·ossl_DER_w_boolean
322 ···318:·0000000000414ccc···380·FUNC····GLOBAL·DEFAULT···15·ossl_x448_derive_public_key322 ···318:·0000000000414ccc···380·FUNC····GLOBAL·DEFAULT···15·ossl_x448_derive_public_key
323 ···319:·000000000050f7ec····12·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_ONEREQ323 ···319:·000000000050f7ec····12·FUNC····GLOBAL·DEFAULT···15·d2i_OCSP_ONEREQ
324 ···320:·00000000004e2a80···108·FUNC····GLOBAL·DEFAULT···15·OSSL_SELF_TEST_onend324 ···320:·00000000004e2a80···108·FUNC····GLOBAL·DEFAULT···15·OSSL_SELF_TEST_onend
325 ···321:·00000000002f3dac·····8·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE325 ···321:·00000000002f3dac·····8·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12UDPTransport6Client18transport_reparentEPNS_21TransportClientParentE
326 ···322:·0000000000225a8d····68·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE326 ···322:·0000000000225a95····68·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn8PeerInfo8KeyValueENS_9allocatorIS3_EEEE
327 ···323:·00000000003e5ac8···404·FUNC····GLOBAL·DEFAULT···15·ossl_encode_der_dsa_sig327 ···323:·00000000003e5ac8···404·FUNC····GLOBAL·DEFAULT···15·ossl_encode_der_dsa_sig
328 ···324:·00000000005066fc···216·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PUBKEY328 ···324:·00000000005066fc···216·FUNC····GLOBAL·DEFAULT···15·d2i_EC_PUBKEY
329 ···325:·0000000000509880····12·FUNC····GLOBAL·DEFAULT···15·X509_policy_tree_level_count329 ···325:·0000000000509880····12·FUNC····GLOBAL·DEFAULT···15·X509_policy_tree_level_count
330 ···326:·00000000003b8694···376·FUNC····WEAK···DEFAULT···15·_ZN4Swig8DirectorD2Ev330 ···326:·00000000003b8694···376·FUNC····WEAK···DEFAULT···15·_ZN4Swig8DirectorD2Ev
331 ···327:·0000000000511ef8·····8·FUNC····GLOBAL·DEFAULT···15·CTLOG_get0_public_key331 ···327:·0000000000511ef8·····8·FUNC····GLOBAL·DEFAULT···15·CTLOG_get0_public_key
332 ···328:·00000000004435c4·····8·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_set_digest_custom332 ···328:·00000000004435c4·····8·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_meth_set_digest_custom
333 ···329:·00000000004f17dc···424·FUNC····GLOBAL·DEFAULT···15·X509_ATTRIBUTE_set1_data333 ···329:·00000000004f17dc···424·FUNC····GLOBAL·DEFAULT···15·X509_ATTRIBUTE_set1_data
Offset 366, 15 lines modifiedOffset 366, 15 lines modified
366 ···362:·00000000003bd2d0····24·FUNC····GLOBAL·DEFAULT···15·ASN1_put_eoc366 ···362:·00000000003bd2d0····24·FUNC····GLOBAL·DEFAULT···15·ASN1_put_eoc
367 ···363:·0000000000434f04····12·FUNC····GLOBAL·DEFAULT···15·PBE2PARAM_new367 ···363:·0000000000434f04····12·FUNC····GLOBAL·DEFAULT···15·PBE2PARAM_new
368 ···364:·000000000044a82c····16·FUNC····GLOBAL·DEFAULT···15·CRYPTO_free_ex_index368 ···364:·000000000044a82c····16·FUNC····GLOBAL·DEFAULT···15·CRYPTO_free_ex_index
369 ···365:·000000000068b9d0···112·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk110moneypunctIwLb1EEE369 ···365:·000000000068b9d0···112·OBJECT··WEAK···DEFAULT···17·_ZTVNSt6__ndk110moneypunctIwLb1EEE
370 ···366:·00000000003c6504·····8·FUNC····GLOBAL·DEFAULT···15·BIO_get_data370 ···366:·00000000003c6504·····8·FUNC····GLOBAL·DEFAULT···15·BIO_get_data
371 ···367:·0000000000635488····40·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE371 ···367:·0000000000635488····40·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE
372 ···368:·000000000038c760···272·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv372 ···368:·000000000038c760···272·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv
373 ···369:·0000000000226a5b····56·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE373 ···369:·0000000000226a63····56·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn19CryptoDigestFactoryINS_16OpenSSLCryptoAPIEEE
374 ···370:·00000000003c6ff4···424·FUNC····GLOBAL·DEFAULT···15·BIO_get_line374 ···370:·00000000003c6ff4···424·FUNC····GLOBAL·DEFAULT···15·BIO_get_line
375 ···371:·00000000003d95f0···252·FUNC····GLOBAL·DEFAULT···15·_CONF_new_section375 ···371:·00000000003d95f0···252·FUNC····GLOBAL·DEFAULT···15·_CONF_new_section
376 ···372:·00000000005775a8·····8·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_issuer376 ···372:·00000000005775a8·····8·FUNC····GLOBAL·DEFAULT···15·CT_POLICY_EVAL_CTX_get0_issuer
377 ···373:·00000000004f5134···112·FUNC····GLOBAL·DEFAULT···15·X509v3_get_ext_by_OBJ377 ···373:·00000000004f5134···112·FUNC····GLOBAL·DEFAULT···15·X509v3_get_ext_by_OBJ
378 ···374:·00000000005c1098···140·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk117iostream_categoryEv378 ···374:·00000000005c1098···140·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk117iostream_categoryEv
379 ···375:·00000000006a39f0·····8·OBJECT··WEAK···DEFAULT···24·_ZGVN4asio6detail12service_baseINS0_14strand_serviceEE2idE379 ···375:·00000000006a39f0·····8·OBJECT··WEAK···DEFAULT···24·_ZGVN4asio6detail12service_baseINS0_14strand_serviceEE2idE
380 ···376:·00000000003c6564····12·FUNC····GLOBAL·DEFAULT···15·BIO_test_flags380 ···376:·00000000003c6564····12·FUNC····GLOBAL·DEFAULT···15·BIO_test_flags
Offset 437, 44 lines modifiedOffset 437, 44 lines modified
437 ···433:·0000000000632670····40·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE437 ···433:·0000000000632670····40·OBJECT··WEAK···DEFAULT···17·_ZTINSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE
438 ···434:·0000000000479728····16·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_PrivateKey438 ···434:·0000000000479728····16·FUNC····GLOBAL·DEFAULT···15·PEM_read_bio_PrivateKey
439 ···435:·00000000004d8804···252·FUNC····GLOBAL·DEFAULT···15·RSA_free439 ···435:·00000000004d8804···252·FUNC····GLOBAL·DEFAULT···15·RSA_free
440 ···436:·0000000000562810····52·FUNC····GLOBAL·DEFAULT···15·SSL_set_client_CA_list440 ···436:·0000000000562810····52·FUNC····GLOBAL·DEFAULT···15·SSL_set_client_CA_list
441 ···437:·00000000005e45fc····28·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv441 ···437:·00000000005e45fc····28·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk114__codecvt_utf8IDiE13do_max_lengthEv
442 ···438:·000000000068c4a8····16·OBJECT··GLOBAL·DEFAULT···17·_ZTINSt6__ndk114error_categoryE442 ···438:·000000000068c4a8····16·OBJECT··GLOBAL·DEFAULT···17·_ZTINSt6__ndk114error_categoryE
443 ···439:·00000000003b3234····16·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1InterfaceStats443 ···439:·00000000003b3234····16·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1InterfaceStats
444 ···440:·0000000000249223····15·OBJECT··GLOBAL·DEFAULT···12·ossl_der_aid_sha224Identifier444 ···440:·0000000000249233····15·OBJECT··GLOBAL·DEFAULT···12·ossl_der_aid_sha224Identifier
445 ···441:·0000000000682898···104·OBJECT··GLOBAL·DEFAULT···17·ossl_v3_name_constraints445 ···441:·0000000000682898···104·OBJECT··GLOBAL·DEFAULT···17·ossl_v3_name_constraints
446 ···442:·0000000000689bb8····32·OBJECT··GLOBAL·DEFAULT···17·_ZTVNSt6__ndk18ios_baseE446 ···442:·0000000000689bb8····32·OBJECT··GLOBAL·DEFAULT···17·_ZTVNSt6__ndk18ios_baseE
447 ···443:·00000000005e4830···256·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IwLb0EE9do_lengthER9mbstate_tPKcS5_m447 ···443:·00000000005e4830···256·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IwLb0EE9do_lengthER9mbstate_tPKcS5_m
448 ···444:·000000000022827e····40·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent14CertVerifyFailE448 ···444:·0000000000228286····40·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
449 ···445:·00000000005646e0···120·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_new_NAME449 ···445:·00000000005646e0···120·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_INFO_new_NAME
450 ···446:·000000000050c63c····12·FUNC····GLOBAL·DEFAULT···15·i2d_DIST_POINT_NAME450 ···446:·000000000050c63c····12·FUNC····GLOBAL·DEFAULT···15·i2d_DIST_POINT_NAME
451 ···447:·00000000005fab20·····8·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk112future_errorD1Ev451 ···447:·00000000005fab20·····8·FUNC····GLOBAL·DEFAULT···15·_ZNSt6__ndk112future_errorD1Ev
452 ···448:·000000000068a2e0····56·OBJECT··GLOBAL·DEFAULT···17·_ZTINSt6__ndk15ctypeIwEE452 ···448:·000000000068a2e0····56·OBJECT··GLOBAL·DEFAULT···17·_ZTINSt6__ndk15ctypeIwEE
453 ···449:·00000000002242b9····92·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE453 ···449:·00000000002242c0····92·OBJECT··WEAK···DEFAULT···12·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
454 ···450:·0000000000464988···192·FUNC····GLOBAL·DEFAULT···15·CRYPTO_realloc454 ···450:·0000000000464988···192·FUNC····GLOBAL·DEFAULT···15·CRYPTO_realloc
455 ···451:·00000000004ea728····16·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_LOADER_set_ctrl455 ···451:·00000000004ea728····16·FUNC····GLOBAL·DEFAULT···15·OSSL_STORE_LOADER_set_ctrl
456 ···452:·0000000000503dd8····24·FUNC····GLOBAL·DEFAULT···15·X509_CRL_verify456 ···452:·0000000000503dd8····24·FUNC····GLOBAL·DEFAULT···15·X509_CRL_verify
457 ···453:·00000000004297ec···176·FUNC····GLOBAL·DEFAULT···15·evp_cipher_get_asn1_aead_params457 ···453:·00000000004297ec···176·FUNC····GLOBAL·DEFAULT···15·evp_cipher_get_asn1_aead_params
458 ···454:·000000000048db64···116·FUNC····GLOBAL·DEFAULT···15·ossl_siv128_copy_ctx458 ···454:·000000000048db64···116·FUNC····GLOBAL·DEFAULT···15·ossl_siv128_copy_ctx
459 ···455:·000000000056c034····20·FUNC····GLOBAL·DEFAULT···15·SSL_is_dtls459 ···455:·000000000056c034····20·FUNC····GLOBAL·DEFAULT···15·SSL_is_dtls
460 ···456:·0000000000226c3f····17·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn5FrameE460 ···456:·0000000000226c47····17·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn5FrameE
461 ···457:·00000000004061ac···228·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_dup461 ···457:·00000000004061ac···228·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_dup
462 ···458:·00000000004734bc···748·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_to_param462 ···458:·00000000004734bc···748·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_to_param
463 ···459:·000000000046c6a4···312·FUNC····GLOBAL·DEFAULT···15·CRYPTO_128_wrap_pad463 ···459:·000000000046c6a4···312·FUNC····GLOBAL·DEFAULT···15·CRYPTO_128_wrap_pad
464 ···460:·0000000000517a40···124·FUNC····GLOBAL·DEFAULT···15·X509_PURPOSE_get_by_id464 ···460:·0000000000517a40···124·FUNC····GLOBAL·DEFAULT···15·X509_PURPOSE_get_by_id
465 ···461:·000000000068e7b8····24·OBJECT··GLOBAL·DEFAULT···17·_ZTIN10__cxxabiv117__class_type_infoE465 ···461:·000000000068e7b8····24·OBJECT··GLOBAL·DEFAULT···17·_ZTIN10__cxxabiv117__class_type_infoE
466 ···462:·00000000002fd38c····68·FUNC····WEAK···DEFAULT···15·_ZN7openvpn10BufferTypeIhE10reset_implEmj466 ···462:·00000000002fd38c····68·FUNC····WEAK···DEFAULT···15·_ZN7openvpn10BufferTypeIhE10reset_implEmj
467 ···463:·000000000038e740···596·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_m467 ···463:·000000000038e740···596·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session22set_housekeeping_timerEvEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationES8_m
468 ···464:·000000000048b8ac····12·FUNC····GLOBAL·DEFAULT···15·ossl_cipher_cbc_cts_block_final468 ···464:·000000000048b8ac····12·FUNC····GLOBAL·DEFAULT···15·ossl_cipher_cbc_cts_block_final
469 ···465:·00000000003cd334·····8·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_get_arg469 ···465:·00000000003cd334·····8·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_get_arg
470 ···466:·00000000003de554·····8·FUNC····GLOBAL·DEFAULT···15·DH_get_length470 ···466:·00000000003de554·····8·FUNC····GLOBAL·DEFAULT···15·DH_get_length
471 ···467:·00000000005c1988·····8·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk17collateIcED1Ev471 ···467:·00000000005c1988·····8·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk17collateIcED1Ev
472 ···468:·00000000002527ea····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range472 ···468:·00000000002527fa····17·OBJECT··GLOBAL·DEFAULT···12·_ZTSSt12out_of_range
473 ···469:·000000000022480f····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn2IP12ip_exceptionE473 ···469:·0000000000224816····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn2IP12ip_exceptionE
474 ···470:·00000000003b0fdc····20·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Event_1fatal_1set474 ···470:·00000000003b0fdc····20·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Event_1fatal_1set
475 ···471:·0000000000448c08····36·FUNC····GLOBAL·DEFAULT···15·ECDH_KDF_X9_62475 ···471:·0000000000448c08····36·FUNC····GLOBAL·DEFAULT···15·ECDH_KDF_X9_62
476 ···472:·00000000004740b8···188·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_pem_password_cb476 ···472:·00000000004740b8···188·FUNC····GLOBAL·DEFAULT···15·ossl_pw_set_pem_password_cb
477 ···473:·000000000051e020···520·FUNC····GLOBAL·DEFAULT···15·aes_v8_set_encrypt_key477 ···473:·000000000051e020···520·FUNC····GLOBAL·DEFAULT···15·aes_v8_set_encrypt_key
478 ···474:·0000000000637f90····32·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn15ExternalPKIImplE478 ···474:·0000000000637f90····32·OBJECT··WEAK···DEFAULT···17·_ZTVN7openvpn15ExternalPKIImplE
479 ···475:·00000000003eba5c·····8·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_is_at_infinity479 ···475:·00000000003eba5c·····8·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_is_at_infinity
480 ···476:·0000000000631060····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn10RemoteList17remote_list_errorE480 ···476:·0000000000631060····24·OBJECT··WEAK···DEFAULT···17·_ZTIN7openvpn10RemoteList17remote_list_errorE
Offset 488, 15 lines modifiedOffset 488, 15 lines modified
488 ···484:·0000000000673690···192·OBJECT··GLOBAL·DEFAULT···17·ossl_rsa_asym_kem_functions488 ···484:·0000000000673690···192·OBJECT··GLOBAL·DEFAULT···17·ossl_rsa_asym_kem_functions
489 ···485:·00000000004214d0····92·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_get_params489 ···485:·00000000004214d0····92·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_get_params
490 ···486:·0000000000553bf8····12·FUNC····GLOBAL·DEFAULT···15·dtlsv1_2_method490 ···486:·0000000000553bf8····12·FUNC····GLOBAL·DEFAULT···15·dtlsv1_2_method
491 ···487:·000000000057c798····20·FUNC····GLOBAL·DEFAULT···15·SSL_set_session_secret_cb491 ···487:·000000000057c798····20·FUNC····GLOBAL·DEFAULT···15·SSL_set_session_secret_cb
Max diff block lines reached; 857795/870947 bytes (98.49%) of diff not shown.
2.31 MB
readelf --wide --relocs {}
    
Offset 9, 324 lines modifiedOffset 9, 324 lines modified
9 0000000000633b30··0000000000000403·R_AARCH64_RELATIVE························35807c9 0000000000633b30··0000000000000403·R_AARCH64_RELATIVE························35807c
10 0000000000633b38··0000000000000403·R_AARCH64_RELATIVE························3580a010 0000000000633b38··0000000000000403·R_AARCH64_RELATIVE························3580a0
11 0000000000633b40··0000000000000403·R_AARCH64_RELATIVE························3580b011 0000000000633b40··0000000000000403·R_AARCH64_RELATIVE························3580b0
12 0000000000633b48··0000000000000403·R_AARCH64_RELATIVE························3580b412 0000000000633b48··0000000000000403·R_AARCH64_RELATIVE························3580b4
13 0000000000633b50··0000000000000403·R_AARCH64_RELATIVE························3580b813 0000000000633b50··0000000000000403·R_AARCH64_RELATIVE························3580b8
14 0000000000633b58··0000000000000403·R_AARCH64_RELATIVE························3580cc14 0000000000633b58··0000000000000403·R_AARCH64_RELATIVE························3580cc
15 0000000000633b60··0000000000000403·R_AARCH64_RELATIVE························3580e815 0000000000633b60··0000000000000403·R_AARCH64_RELATIVE························3580e8
16 0000000000633b80··0000000000000403·R_AARCH64_RELATIVE························2264cd16 0000000000633b80··0000000000000403·R_AARCH64_RELATIVE························2264d5
17 0000000000633b98··0000000000000403·R_AARCH64_RELATIVE························22656517 0000000000633b98··0000000000000403·R_AARCH64_RELATIVE························22656d
18 0000000000633be8··0000000000000403·R_AARCH64_RELATIVE························633c4818 0000000000633be8··0000000000000403·R_AARCH64_RELATIVE························633c48
19 0000000000633bf0··0000000000000403·R_AARCH64_RELATIVE························3581bc19 0000000000633bf0··0000000000000403·R_AARCH64_RELATIVE························3581bc
20 0000000000633bf8··0000000000000403·R_AARCH64_RELATIVE························3581c020 0000000000633bf8··0000000000000403·R_AARCH64_RELATIVE························3581c0
21 0000000000633c00··0000000000000403·R_AARCH64_RELATIVE························3581c421 0000000000633c00··0000000000000403·R_AARCH64_RELATIVE························3581c4
22 0000000000633c08··0000000000000403·R_AARCH64_RELATIVE························3581e822 0000000000633c08··0000000000000403·R_AARCH64_RELATIVE························3581e8
23 0000000000633c10··0000000000000403·R_AARCH64_RELATIVE························3581f823 0000000000633c10··0000000000000403·R_AARCH64_RELATIVE························3581f8
24 0000000000633c18··0000000000000403·R_AARCH64_RELATIVE························3581fc24 0000000000633c18··0000000000000403·R_AARCH64_RELATIVE························3581fc
25 0000000000633c20··0000000000000403·R_AARCH64_RELATIVE························35820025 0000000000633c20··0000000000000403·R_AARCH64_RELATIVE························358200
26 0000000000633c28··0000000000000403·R_AARCH64_RELATIVE························35820826 0000000000633c28··0000000000000403·R_AARCH64_RELATIVE························358208
27 0000000000633c30··0000000000000403·R_AARCH64_RELATIVE························35822427 0000000000633c30··0000000000000403·R_AARCH64_RELATIVE························358224
28 0000000000633c50··0000000000000403·R_AARCH64_RELATIVE························2265be28 0000000000633c50··0000000000000403·R_AARCH64_RELATIVE························2265c6
29 0000000000633c68··0000000000000403·R_AARCH64_RELATIVE························22666229 0000000000633c68··0000000000000403·R_AARCH64_RELATIVE························22666a
30 0000000000633ca8··0000000000000403·R_AARCH64_RELATIVE························20146230 0000000000633ca8··0000000000000403·R_AARCH64_RELATIVE························201462
31 0000000000633cb0··0000000000000403·R_AARCH64_RELATIVE························21851d31 0000000000633cb0··0000000000000403·R_AARCH64_RELATIVE························218505
32 0000000000633cb8··0000000000000403·R_AARCH64_RELATIVE························21447732 0000000000633cb8··0000000000000403·R_AARCH64_RELATIVE························21445f
33 0000000000633cc0··0000000000000403·R_AARCH64_RELATIVE························1f92a233 0000000000633cc0··0000000000000403·R_AARCH64_RELATIVE························1f92a2
34 0000000000633cc8··0000000000000403·R_AARCH64_RELATIVE························1fd5da34 0000000000633cc8··0000000000000403·R_AARCH64_RELATIVE························1fd5da
35 0000000000633cd0··0000000000000403·R_AARCH64_RELATIVE························1f350235 0000000000633cd0··0000000000000403·R_AARCH64_RELATIVE························1f3502
36 0000000000633cd8··0000000000000403·R_AARCH64_RELATIVE························20146f36 0000000000633cd8··0000000000000403·R_AARCH64_RELATIVE························20146f
37 0000000000633ce0··0000000000000403·R_AARCH64_RELATIVE························1f13cf37 0000000000633ce0··0000000000000403·R_AARCH64_RELATIVE························1f13cf
38 0000000000633ce8··0000000000000403·R_AARCH64_RELATIVE························21291038 0000000000633ce8··0000000000000403·R_AARCH64_RELATIVE························2128f8
39 0000000000633cf0··0000000000000403·R_AARCH64_RELATIVE························2204d739 0000000000633cf0··0000000000000403·R_AARCH64_RELATIVE························2204de
40 0000000000633cf8··0000000000000403·R_AARCH64_RELATIVE························20147a40 0000000000633cf8··0000000000000403·R_AARCH64_RELATIVE························20147a
41 0000000000633d00··0000000000000403·R_AARCH64_RELATIVE························21e37a41 0000000000633d00··0000000000000403·R_AARCH64_RELATIVE························21e362
42 0000000000633d08··0000000000000403·R_AARCH64_RELATIVE························21c54a42 0000000000633d08··0000000000000403·R_AARCH64_RELATIVE························21c532
43 0000000000633d10··0000000000000403·R_AARCH64_RELATIVE························21e39a43 0000000000633d10··0000000000000403·R_AARCH64_RELATIVE························21e382
44 0000000000633d18··0000000000000403·R_AARCH64_RELATIVE························1eb25f44 0000000000633d18··0000000000000403·R_AARCH64_RELATIVE························1eb25f
45 0000000000633d20··0000000000000403·R_AARCH64_RELATIVE························21853b45 0000000000633d20··0000000000000403·R_AARCH64_RELATIVE························218523
46 0000000000633d28··0000000000000403·R_AARCH64_RELATIVE························1e575d46 0000000000633d28··0000000000000403·R_AARCH64_RELATIVE························1e575d
47 0000000000633d30··0000000000000403·R_AARCH64_RELATIVE························1fd5e847 0000000000633d30··0000000000000403·R_AARCH64_RELATIVE························1fd5e8
48 0000000000633d38··0000000000000403·R_AARCH64_RELATIVE························21645d48 0000000000633d38··0000000000000403·R_AARCH64_RELATIVE························216445
49 0000000000633d40··0000000000000403·R_AARCH64_RELATIVE························206e1649 0000000000633d40··0000000000000403·R_AARCH64_RELATIVE························206dfe
50 0000000000633d48··0000000000000403·R_AARCH64_RELATIVE························22232750 0000000000633d48··0000000000000403·R_AARCH64_RELATIVE························22232e
51 0000000000633d50··0000000000000403·R_AARCH64_RELATIVE························1f92c251 0000000000633d50··0000000000000403·R_AARCH64_RELATIVE························1f92c2
52 0000000000633d58··0000000000000403·R_AARCH64_RELATIVE························21647052 0000000000633d58··0000000000000403·R_AARCH64_RELATIVE························216458
53 0000000000633d60··0000000000000403·R_AARCH64_RELATIVE························1f92e453 0000000000633d60··0000000000000403·R_AARCH64_RELATIVE························1f92e4
54 0000000000633d68··0000000000000403·R_AARCH64_RELATIVE························1fd60a54 0000000000633d68··0000000000000403·R_AARCH64_RELATIVE························1fd60a
55 0000000000633d70··0000000000000403·R_AARCH64_RELATIVE························1e750455 0000000000633d70··0000000000000403·R_AARCH64_RELATIVE························1e7504
56 0000000000633d78··0000000000000403·R_AARCH64_RELATIVE························20506356 0000000000633d78··0000000000000403·R_AARCH64_RELATIVE························20504b
57 0000000000633d80··0000000000000403·R_AARCH64_RELATIVE························20ca8157 0000000000633d80··0000000000000403·R_AARCH64_RELATIVE························20ca69
58 0000000000633d88··0000000000000403·R_AARCH64_RELATIVE························1ef5d358 0000000000633d88··0000000000000403·R_AARCH64_RELATIVE························1ef5d3
59 0000000000633d90··0000000000000403·R_AARCH64_RELATIVE························1ed23559 0000000000633d90··0000000000000403·R_AARCH64_RELATIVE························1ed235
60 0000000000633d98··0000000000000403·R_AARCH64_RELATIVE························1ed25960 0000000000633d98··0000000000000403·R_AARCH64_RELATIVE························1ed259
61 0000000000633da0··0000000000000403·R_AARCH64_RELATIVE························208a2661 0000000000633da0··0000000000000403·R_AARCH64_RELATIVE························208a0e
62 0000000000633da8··0000000000000403·R_AARCH64_RELATIVE························2109ad62 0000000000633da8··0000000000000403·R_AARCH64_RELATIVE························210995
63 0000000000633db0··0000000000000403·R_AARCH64_RELATIVE························20ac1f63 0000000000633db0··0000000000000403·R_AARCH64_RELATIVE························20ac07
64 0000000000633db8··0000000000000403·R_AARCH64_RELATIVE························21e3b764 0000000000633db8··0000000000000403·R_AARCH64_RELATIVE························21e39f
65 0000000000633dc0··0000000000000403·R_AARCH64_RELATIVE························2109c065 0000000000633dc0··0000000000000403·R_AARCH64_RELATIVE························2109a8
66 0000000000633dc8··0000000000000403·R_AARCH64_RELATIVE························1fd61666 0000000000633dc8··0000000000000403·R_AARCH64_RELATIVE························1fd616
67 0000000000633dd0··0000000000000403·R_AARCH64_RELATIVE························1eb27267 0000000000633dd0··0000000000000403·R_AARCH64_RELATIVE························1eb272
68 0000000000633dd8··0000000000000403·R_AARCH64_RELATIVE························1ff6a168 0000000000633dd8··0000000000000403·R_AARCH64_RELATIVE························1ff6a1
69 0000000000633de0··0000000000000403·R_AARCH64_RELATIVE························1f13ec69 0000000000633de0··0000000000000403·R_AARCH64_RELATIVE························1f13ec
70 0000000000633de8··0000000000000403·R_AARCH64_RELATIVE························1fb69c70 0000000000633de8··0000000000000403·R_AARCH64_RELATIVE························1fb69c
71 0000000000633df0··0000000000000403·R_AARCH64_RELATIVE························1ef5ed71 0000000000633df0··0000000000000403·R_AARCH64_RELATIVE························1ef5ed
72 0000000000633df8··0000000000000403·R_AARCH64_RELATIVE························21292272 0000000000633df8··0000000000000403·R_AARCH64_RELATIVE························21290a
73 0000000000633e00··0000000000000403·R_AARCH64_RELATIVE························20ca9e73 0000000000633e00··0000000000000403·R_AARCH64_RELATIVE························20ca86
74 0000000000633e08··0000000000000403·R_AARCH64_RELATIVE························21448974 0000000000633e08··0000000000000403·R_AARCH64_RELATIVE························214471
75 0000000000633e10··0000000000000403·R_AARCH64_RELATIVE························21c55575 0000000000633e10··0000000000000403·R_AARCH64_RELATIVE························21c53d
76 0000000000633e18··0000000000000403·R_AARCH64_RELATIVE························21647d76 0000000000633e18··0000000000000403·R_AARCH64_RELATIVE························216465
77 0000000000633e20··0000000000000403·R_AARCH64_RELATIVE························206e3b77 0000000000633e20··0000000000000403·R_AARCH64_RELATIVE························206e23
78 0000000000633e28··0000000000000403·R_AARCH64_RELATIVE························1f140d78 0000000000633e28··0000000000000403·R_AARCH64_RELATIVE························1f140d
79 0000000000633e30··0000000000000403·R_AARCH64_RELATIVE························21293a79 0000000000633e30··0000000000000403·R_AARCH64_RELATIVE························212922
80 0000000000633e38··0000000000000403·R_AARCH64_RELATIVE························1f734980 0000000000633e38··0000000000000403·R_AARCH64_RELATIVE························1f7349
81 0000000000633e40··0000000000000403·R_AARCH64_RELATIVE························21649581 0000000000633e40··0000000000000403·R_AARCH64_RELATIVE························21647d
82 0000000000633e48··0000000000000403·R_AARCH64_RELATIVE························1f930282 0000000000633e48··0000000000000403·R_AARCH64_RELATIVE························1f9302
83 0000000000633e50··0000000000000403·R_AARCH64_RELATIVE························2144a483 0000000000633e50··0000000000000403·R_AARCH64_RELATIVE························21448c
84 0000000000633e58··0000000000000403·R_AARCH64_RELATIVE························20311e84 0000000000633e58··0000000000000403·R_AARCH64_RELATIVE························20311e
85 0000000000633e60··0000000000000403·R_AARCH64_RELATIVE························21c57e85 0000000000633e60··0000000000000403·R_AARCH64_RELATIVE························21c566
86 0000000000633e68··0000000000000403·R_AARCH64_RELATIVE························20313186 0000000000633e68··0000000000000403·R_AARCH64_RELATIVE························203131
87 0000000000633e70··0000000000000403·R_AARCH64_RELATIVE························208a4a87 0000000000633e70··0000000000000403·R_AARCH64_RELATIVE························208a32
88 0000000000633e78··0000000000000403·R_AARCH64_RELATIVE························21856088 0000000000633e78··0000000000000403·R_AARCH64_RELATIVE························218548
89 0000000000633e80··0000000000000403·R_AARCH64_RELATIVE························20ac4089 0000000000633e80··0000000000000403·R_AARCH64_RELATIVE························20ac28
90 0000000000633e88··0000000000000403·R_AARCH64_RELATIVE························1e751d90 0000000000633e88··0000000000000403·R_AARCH64_RELATIVE························1e751d
91 0000000000633e90··0000000000000403·R_AARCH64_RELATIVE························206e6191 0000000000633e90··0000000000000403·R_AARCH64_RELATIVE························206e49
92 0000000000633e98··0000000000000403·R_AARCH64_RELATIVE························1ed26f92 0000000000633e98··0000000000000403·R_AARCH64_RELATIVE························1ed26f
93 0000000000633ea0··0000000000000403·R_AARCH64_RELATIVE························1ff6b493 0000000000633ea0··0000000000000403·R_AARCH64_RELATIVE························1ff6b4
94 0000000000633ea8··0000000000000403·R_AARCH64_RELATIVE························208a6e94 0000000000633ea8··0000000000000403·R_AARCH64_RELATIVE························208a56
95 0000000000633eb0··0000000000000403·R_AARCH64_RELATIVE························21295895 0000000000633eb0··0000000000000403·R_AARCH64_RELATIVE························212940
96 0000000000633eb8··0000000000000403·R_AARCH64_RELATIVE························1f53dd96 0000000000633eb8··0000000000000403·R_AARCH64_RELATIVE························1f53dd
97 0000000000633ec0··0000000000000403·R_AARCH64_RELATIVE························21c59f97 0000000000633ec0··0000000000000403·R_AARCH64_RELATIVE························21c587
98 0000000000633ec8··0000000000000403·R_AARCH64_RELATIVE························21297e98 0000000000633ec8··0000000000000403·R_AARCH64_RELATIVE························212966
99 0000000000633ed0··0000000000000403·R_AARCH64_RELATIVE························1f931899 0000000000633ed0··0000000000000403·R_AARCH64_RELATIVE························1f9318
100 0000000000633ed8··0000000000000403·R_AARCH64_RELATIVE························2204f7100 0000000000633ed8··0000000000000403·R_AARCH64_RELATIVE························2204fe
101 0000000000633ee0··0000000000000403·R_AARCH64_RELATIVE························212996101 0000000000633ee0··0000000000000403·R_AARCH64_RELATIVE························21297e
102 0000000000633ee8··0000000000000403·R_AARCH64_RELATIVE························222337102 0000000000633ee8··0000000000000403·R_AARCH64_RELATIVE························22233e
103 0000000000633ef0··0000000000000403·R_AARCH64_RELATIVE························21c5c8103 0000000000633ef0··0000000000000403·R_AARCH64_RELATIVE························21c5b0
104 0000000000633ef8··0000000000000403·R_AARCH64_RELATIVE························21c5e6104 0000000000633ef8··0000000000000403·R_AARCH64_RELATIVE························21c5ce
105 0000000000633f00··0000000000000403·R_AARCH64_RELATIVE························2144c8105 0000000000633f00··0000000000000403·R_AARCH64_RELATIVE························2144b0
106 0000000000633f08··0000000000000403·R_AARCH64_RELATIVE························2164b9106 0000000000633f08··0000000000000403·R_AARCH64_RELATIVE························2164a1
107 0000000000633f10··0000000000000403·R_AARCH64_RELATIVE························1f3522107 0000000000633f10··0000000000000403·R_AARCH64_RELATIVE························1f3522
108 0000000000633f18··0000000000000403·R_AARCH64_RELATIVE························1e576d108 0000000000633f18··0000000000000403·R_AARCH64_RELATIVE························1e576d
109 0000000000633f20··0000000000000403·R_AARCH64_RELATIVE························222348109 0000000000633f20··0000000000000403·R_AARCH64_RELATIVE························22234f
110 0000000000633f28··0000000000000403·R_AARCH64_RELATIVE························21a589110 0000000000633f28··0000000000000403·R_AARCH64_RELATIVE························21a571
111 0000000000633f30··0000000000000403·R_AARCH64_RELATIVE························1ef616111 0000000000633f30··0000000000000403·R_AARCH64_RELATIVE························1ef616
112 0000000000633f38··0000000000000403·R_AARCH64_RELATIVE························1f141e112 0000000000633f38··0000000000000403·R_AARCH64_RELATIVE························1f141e
113 0000000000633f40··0000000000000403·R_AARCH64_RELATIVE························1f53f8113 0000000000633f40··0000000000000403·R_AARCH64_RELATIVE························1f53f8
114 0000000000633f48··0000000000000403·R_AARCH64_RELATIVE························201488114 0000000000633f48··0000000000000403·R_AARCH64_RELATIVE························201488
115 0000000000633f50··0000000000000403·R_AARCH64_RELATIVE························20314b115 0000000000633f50··0000000000000403·R_AARCH64_RELATIVE························20314b
116 0000000000633f58··0000000000000403·R_AARCH64_RELATIVE························22236f116 0000000000633f58··0000000000000403·R_AARCH64_RELATIVE························222376
117 0000000000633f60··0000000000000403·R_AARCH64_RELATIVE························1f541f117 0000000000633f60··0000000000000403·R_AARCH64_RELATIVE························1f541f
118 0000000000633f68··0000000000000403·R_AARCH64_RELATIVE························1f7363118 0000000000633f68··0000000000000403·R_AARCH64_RELATIVE························1f7363
119 0000000000633f70··0000000000000403·R_AARCH64_RELATIVE························205073119 0000000000633f70··0000000000000403·R_AARCH64_RELATIVE························20505b
120 0000000000633f78··0000000000000403·R_AARCH64_RELATIVE························1ff6dd120 0000000000633f78··0000000000000403·R_AARCH64_RELATIVE························1ff6dd
121 0000000000633f80··0000000000000403·R_AARCH64_RELATIVE························1ef63a121 0000000000633f80··0000000000000403·R_AARCH64_RELATIVE························1ef63a
122 0000000000633f88··0000000000000403·R_AARCH64_RELATIVE························20cac4122 0000000000633f88··0000000000000403·R_AARCH64_RELATIVE························20caac
123 0000000000633f90··0000000000000403·R_AARCH64_RELATIVE························1ef666123 0000000000633f90··0000000000000403·R_AARCH64_RELATIVE························1ef666
124 0000000000633f98··0000000000000403·R_AARCH64_RELATIVE························2164d6124 0000000000633f98··0000000000000403·R_AARCH64_RELATIVE························2164be
125 0000000000633fa0··0000000000000403·R_AARCH64_RELATIVE························2109e4125 0000000000633fa0··0000000000000403·R_AARCH64_RELATIVE························2109cc
126 0000000000633fa8··0000000000000403·R_AARCH64_RELATIVE························2164f4126 0000000000633fa8··0000000000000403·R_AARCH64_RELATIVE························2164dc
127 0000000000633fb0··0000000000000403·R_AARCH64_RELATIVE························20eaf2127 0000000000633fb0··0000000000000403·R_AARCH64_RELATIVE························20eada
128 0000000000633fb8··0000000000000403·R_AARCH64_RELATIVE························1f5446128 0000000000633fb8··0000000000000403·R_AARCH64_RELATIVE························1f5446
129 0000000000633fc0··0000000000000403·R_AARCH64_RELATIVE························1f933e129 0000000000633fc0··0000000000000403·R_AARCH64_RELATIVE························1f933e
130 0000000000633fc8··0000000000000403·R_AARCH64_RELATIVE························1ef68f130 0000000000633fc8··0000000000000403·R_AARCH64_RELATIVE························1ef68f
131 0000000000633fd0··0000000000000403·R_AARCH64_RELATIVE························203172131 0000000000633fd0··0000000000000403·R_AARCH64_RELATIVE························203172
132 0000000000633fd8··0000000000000403·R_AARCH64_RELATIVE························21650f132 0000000000633fd8··0000000000000403·R_AARCH64_RELATIVE························2164f7
133 0000000000633fe0··0000000000000403·R_AARCH64_RELATIVE························1e9317133 0000000000633fe0··0000000000000403·R_AARCH64_RELATIVE························1e9317
134 0000000000633fe8··0000000000000403·R_AARCH64_RELATIVE························1e7530134 0000000000633fe8··0000000000000403·R_AARCH64_RELATIVE························1e7530
135 0000000000633ff0··0000000000000403·R_AARCH64_RELATIVE························1e5786135 0000000000633ff0··0000000000000403·R_AARCH64_RELATIVE························1e5786
Max diff block lines reached; 2406849/2422679 bytes (99.35%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·71e9c3934afc5ab3bfe2c9bf1d91a8b045ea40de6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·34c2aaf0c7f051da24965bd578e623ba5a1d6a0f
892 KB
readelf --wide --debug-dump=frames {}
    
Offset 154268, 19 lines modifiedOffset 154268, 19 lines modified
  
154268 00063330·000000000000001c·00000000·CIE154268 00063330·000000000000001c·00000000·CIE
154269 ··Version:···············1154269 ··Version:···············1
154270 ··Augmentation:··········"zPLR"154270 ··Augmentation:··········"zPLR"
154271 ··Code·alignment·factor:·1154271 ··Code·alignment·factor:·1
154272 ··Data·alignment·factor:·-4154272 ··Data·alignment·factor:·-4
154273 ··Return·address·column:·30154273 ··Return·address·column:·30
154274 ··Augmentation·data:·····9c·55·ad·3c·00·00·00·00·00·1c·1b154274 ··Augmentation·data:·····9c·45·ad·3c·00·00·00·00·00·1c·1b
154275 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0154275 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
  
154276 00063350·000000000000002c·00000024·FDE·cie=00063330·pc=00000000002e7064..00000000002e70e8154276 00063350·000000000000002c·00000024·FDE·cie=00063330·pc=00000000002e7064..00000000002e70e8
154277 ··Augmentation·data:·····27·e1·ef·ff·ff·ff·ff·ff154277 ··Augmentation·data:·····17·e1·ef·ff·ff·ff·ff·ff
154278 ··DW_CFA_advance_loc:·20·to·00000000002e7078154278 ··DW_CFA_advance_loc:·20·to·00000000002e7078
154279 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64154279 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64
154280 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154280 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154281 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154281 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154282 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154282 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154283 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154283 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154284 ··DW_CFA_offset:·r23·(x23)·at·cfa-48154284 ··DW_CFA_offset:·r23·(x23)·at·cfa-48
Offset 154289, 15 lines modifiedOffset 154289, 15 lines modified
154289 ··DW_CFA_nop154289 ··DW_CFA_nop
154290 ··DW_CFA_nop154290 ··DW_CFA_nop
154291 ··DW_CFA_nop154291 ··DW_CFA_nop
154292 ··DW_CFA_nop154292 ··DW_CFA_nop
154293 ··DW_CFA_nop154293 ··DW_CFA_nop
  
154294 00063380·0000000000000034·00000054·FDE·cie=00063330·pc=00000000002e70e8..00000000002e7340154294 00063380·0000000000000034·00000054·FDE·cie=00063330·pc=00000000002e70e8..00000000002e7340
154295 ··Augmentation·data:·····07·e1·ef·ff·ff·ff·ff·ff154295 ··Augmentation·data:·····f7·e0·ef·ff·ff·ff·ff·ff
154296 ··DW_CFA_advance_loc:·32·to·00000000002e7108154296 ··DW_CFA_advance_loc:·32·to·00000000002e7108
154297 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96154297 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96
154298 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154298 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154299 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154299 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154300 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154300 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154301 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154301 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154302 ··DW_CFA_offset:·r23·(x23)·at·cfa-40154302 ··DW_CFA_offset:·r23·(x23)·at·cfa-40
Offset 154309, 15 lines modifiedOffset 154309, 15 lines modified
154309 ··DW_CFA_offset:·r30·(x30)·at·cfa-88154309 ··DW_CFA_offset:·r30·(x30)·at·cfa-88
154310 ··DW_CFA_offset:·r29·(x29)·at·cfa-96154310 ··DW_CFA_offset:·r29·(x29)·at·cfa-96
154311 ··DW_CFA_nop154311 ··DW_CFA_nop
154312 ··DW_CFA_nop154312 ··DW_CFA_nop
154313 ··DW_CFA_nop154313 ··DW_CFA_nop
  
154314 000633b8·000000000000002c·0000008c·FDE·cie=00063330·pc=00000000002e7340..00000000002e73c4154314 000633b8·000000000000002c·0000008c·FDE·cie=00063330·pc=00000000002e7340..00000000002e73c4
154315 ··Augmentation·data:·····03·e1·ef·ff·ff·ff·ff·ff154315 ··Augmentation·data:·····f3·e0·ef·ff·ff·ff·ff·ff
154316 ··DW_CFA_advance_loc:·20·to·00000000002e7354154316 ··DW_CFA_advance_loc:·20·to·00000000002e7354
154317 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64154317 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64
154318 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154318 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154319 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154319 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154320 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154320 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154321 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154321 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154322 ··DW_CFA_offset:·r23·(x23)·at·cfa-48154322 ··DW_CFA_offset:·r23·(x23)·at·cfa-48
Offset 154326, 15 lines modifiedOffset 154326, 15 lines modified
154326 ··DW_CFA_nop154326 ··DW_CFA_nop
154327 ··DW_CFA_nop154327 ··DW_CFA_nop
154328 ··DW_CFA_nop154328 ··DW_CFA_nop
154329 ··DW_CFA_nop154329 ··DW_CFA_nop
154330 ··DW_CFA_nop154330 ··DW_CFA_nop
  
154331 000633e8·0000000000000034·000000bc·FDE·cie=00063330·pc=00000000002e73c4..00000000002e7624154331 000633e8·0000000000000034·000000bc·FDE·cie=00063330·pc=00000000002e73c4..00000000002e7624
154332 ··Augmentation·data:·····e3·e0·ef·ff·ff·ff·ff·ff154332 ··Augmentation·data:·····d3·e0·ef·ff·ff·ff·ff·ff
154333 ··DW_CFA_advance_loc:·32·to·00000000002e73e4154333 ··DW_CFA_advance_loc:·32·to·00000000002e73e4
154334 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96154334 ··DW_CFA_def_cfa:·r29·(x29)·ofs·96
154335 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154335 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154336 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154336 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154337 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154337 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154338 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154338 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154339 ··DW_CFA_offset:·r23·(x23)·at·cfa-40154339 ··DW_CFA_offset:·r23·(x23)·at·cfa-40
Offset 154346, 15 lines modifiedOffset 154346, 15 lines modified
154346 ··DW_CFA_offset:·r30·(x30)·at·cfa-88154346 ··DW_CFA_offset:·r30·(x30)·at·cfa-88
154347 ··DW_CFA_offset:·r29·(x29)·at·cfa-96154347 ··DW_CFA_offset:·r29·(x29)·at·cfa-96
154348 ··DW_CFA_nop154348 ··DW_CFA_nop
154349 ··DW_CFA_nop154349 ··DW_CFA_nop
154350 ··DW_CFA_nop154350 ··DW_CFA_nop
  
154351 00063420·000000000000002c·000000f4·FDE·cie=00063330·pc=00000000002e7624..00000000002e76a8154351 00063420·000000000000002c·000000f4·FDE·cie=00063330·pc=00000000002e7624..00000000002e76a8
154352 ··Augmentation·data:·····df·e0·ef·ff·ff·ff·ff·ff154352 ··Augmentation·data:·····cf·e0·ef·ff·ff·ff·ff·ff
154353 ··DW_CFA_advance_loc:·20·to·00000000002e7638154353 ··DW_CFA_advance_loc:·20·to·00000000002e7638
154354 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64154354 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64
154355 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154355 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154356 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154356 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154357 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154357 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154358 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154358 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154359 ··DW_CFA_offset:·r23·(x23)·at·cfa-48154359 ··DW_CFA_offset:·r23·(x23)·at·cfa-48
Offset 154363, 30 lines modifiedOffset 154363, 30 lines modified
154363 ··DW_CFA_nop154363 ··DW_CFA_nop
154364 ··DW_CFA_nop154364 ··DW_CFA_nop
154365 ··DW_CFA_nop154365 ··DW_CFA_nop
154366 ··DW_CFA_nop154366 ··DW_CFA_nop
154367 ··DW_CFA_nop154367 ··DW_CFA_nop
  
154368 00063450·000000000000002c·00000124·FDE·cie=00063330·pc=00000000002e76a8..00000000002e78c8154368 00063450·000000000000002c·00000124·FDE·cie=00063330·pc=00000000002e76a8..00000000002e78c8
154369 ··Augmentation·data:·····bf·e0·ef·ff·ff·ff·ff·ff154369 ··Augmentation·data:·····af·e0·ef·ff·ff·ff·ff·ff
154370 ··DW_CFA_advance_loc:·28·to·00000000002e76c4154370 ··DW_CFA_advance_loc:·28·to·00000000002e76c4
154371 ··DW_CFA_def_cfa:·r29·(x29)·ofs·80154371 ··DW_CFA_def_cfa:·r29·(x29)·ofs·80
154372 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154372 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154373 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154373 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154374 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154374 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154375 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154375 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154376 ··DW_CFA_offset:·r23·(x23)·at·cfa-40154376 ··DW_CFA_offset:·r23·(x23)·at·cfa-40
154377 ··DW_CFA_offset:·r24·(x24)·at·cfa-48154377 ··DW_CFA_offset:·r24·(x24)·at·cfa-48
154378 ··DW_CFA_offset:·r25·(x25)·at·cfa-64154378 ··DW_CFA_offset:·r25·(x25)·at·cfa-64
154379 ··DW_CFA_offset:·r30·(x30)·at·cfa-72154379 ··DW_CFA_offset:·r30·(x30)·at·cfa-72
154380 ··DW_CFA_offset:·r29·(x29)·at·cfa-80154380 ··DW_CFA_offset:·r29·(x29)·at·cfa-80
154381 ··DW_CFA_nop154381 ··DW_CFA_nop
  
154382 00063480·000000000000002c·00000154·FDE·cie=00063330·pc=00000000002e78c8..00000000002e794c154382 00063480·000000000000002c·00000154·FDE·cie=00063330·pc=00000000002e78c8..00000000002e794c
154383 ··Augmentation·data:·····9f·e0·ef·ff·ff·ff·ff·ff154383 ··Augmentation·data:·····8f·e0·ef·ff·ff·ff·ff·ff
154384 ··DW_CFA_advance_loc:·20·to·00000000002e78dc154384 ··DW_CFA_advance_loc:·20·to·00000000002e78dc
154385 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64154385 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64
154386 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154386 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154387 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154387 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
154388 ··DW_CFA_offset:·r21·(x21)·at·cfa-24154388 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
154389 ··DW_CFA_offset:·r22·(x22)·at·cfa-32154389 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
154390 ··DW_CFA_offset:·r23·(x23)·at·cfa-48154390 ··DW_CFA_offset:·r23·(x23)·at·cfa-48
Offset 154395, 37 lines modifiedOffset 154395, 37 lines modified
154395 ··DW_CFA_nop154395 ··DW_CFA_nop
154396 ··DW_CFA_nop154396 ··DW_CFA_nop
154397 ··DW_CFA_nop154397 ··DW_CFA_nop
154398 ··DW_CFA_nop154398 ··DW_CFA_nop
154399 ··DW_CFA_nop154399 ··DW_CFA_nop
  
154400 000634b0·0000000000000024·00000184·FDE·cie=00063330·pc=00000000002e794c..00000000002e7a78154400 000634b0·0000000000000024·00000184·FDE·cie=00063330·pc=00000000002e794c..00000000002e7a78
154401 ··Augmentation·data:·····7f·e0·ef·ff·ff·ff·ff·ff154401 ··Augmentation·data:·····6f·e0·ef·ff·ff·ff·ff·ff
154402 ··DW_CFA_advance_loc:·16·to·00000000002e795c154402 ··DW_CFA_advance_loc:·16·to·00000000002e795c
154403 ··DW_CFA_def_cfa:·r29·(x29)·ofs·48154403 ··DW_CFA_def_cfa:·r29·(x29)·ofs·48
154404 ··DW_CFA_offset:·r19·(x19)·at·cfa-8154404 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
154405 ··DW_CFA_offset:·r20·(x20)·at·cfa-16154405 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
Max diff block lines reached; 908240/913095 bytes (99.47%) of diff not shown.
977 B
strings --all --bytes=8 {}
    
Offset 17732, 15 lines modifiedOffset 17732, 14 lines modified
17732 parse/range·issue17732 parse/range·issue
17733 Creds:·None17733 Creds:·None
17734 3.8_git:master17734 3.8_git:master
17735 COMPRESS_ERROR17735 COMPRESS_ERROR
17736 REROUTE_GW_NO_DNS17736 REROUTE_GW_NO_DNS
17737 PROXY_NEED_CREDS17737 PROXY_NEED_CREDS
17738 PKTID_INVALID17738 PKTID_INVALID
17739 pg-2.2.38-148-g9f02ce16 
17740 ASSIGN_IP17739 ASSIGN_IP
17741 xkey_keydata_new:·out·of·memory17740 xkey_keydata_new:·out·of·memory
17742 xkey-origin17741 xkey-origin
17743 security-bits17742 security-bits
17744 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·17743 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
17745 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·17744 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
17746 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.17745 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
Offset 21760, 14 lines modifiedOffset 21759, 15 lines modified
21760 message_window_ref_by_id21759 message_window_ref_by_id
21761 data_encrypt:·no·primary·key21760 data_encrypt:·no·primary·key
21762 ·for·pending·authentification21761 ·for·pending·authentification
21763 TUN_FRAMING_ERROR21762 TUN_FRAMING_ERROR
21764 CLIENT_HALT21763 CLIENT_HALT
21765 PROXY_ERROR21764 PROXY_ERROR
21766 PKTID_BACKTRACK21765 PKTID_BACKTRACK
 21766 icsopenvpn/v0.7.38-0-g9f02ce16
21767 OpenVPN·xkey·EC·Key·Manager21767 OpenVPN·xkey·EC·Key·Manager
21768 ec_keymgmt_import21768 ec_keymgmt_import
21769 mdname·<%s>21769 mdname·<%s>
21770 setting·saltlen·to·%s21770 setting·saltlen·to·%s
21771 gettable_params21771 gettable_params
21772 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·21772 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·
21773 tun_builder_set_remote_address21773 tun_builder_set_remote_address
941 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 5360, 14506 lines modifiedOffset 5360, 14503 lines modified
5360 ··[·1e7c9]··parse/range·issue5360 ··[·1e7c9]··parse/range·issue
5361 ··[·1e7db]··Creds:·None5361 ··[·1e7db]··Creds:·None
5362 ··[·1e7e7]··3.8_git:master5362 ··[·1e7e7]··3.8_git:master
5363 ··[·1e7f6]··COMPRESS_ERROR5363 ··[·1e7f6]··COMPRESS_ERROR
5364 ··[·1e805]··REROUTE_GW_NO_DNS5364 ··[·1e805]··REROUTE_GW_NO_DNS
5365 ··[·1e817]··PROXY_NEED_CREDS5365 ··[·1e817]··PROXY_NEED_CREDS
Diff chunk too large, falling back to line-by-line diff (2881 lines added, 2882 lines removed)
5366 ··[·1e828]··PKTID_INVALID5366 ··[·1e828]··PKTID_INVALID
5367 ··[·1e836]··pg-2.2.38-148-g9f02ce165367 ··[·1e836]··ASSIGN_IP
5368 ··[·1e84e]··ASSIGN_IP5368 ··[·1e840]··WARN
5369 ··[·1e858]··WARN5369 ··[·1e845]··xkey_keydata_new:·out·of·memory
5370 ··[·1e85d]··xkey_keydata_new:·out·of·memory5370 ··[·1e865]··xkey-origin
5371 ··[·1e87d]··xkey-origin5371 ··[·1e871]··security-bits
5372 ··[·1e889]··security-bits5372 ··[·1e87f]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
5373 ··[·1e897]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·5373 ··[·1e8d4]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
5374 ··[·1e8ec]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·5374 ··[·1e91d]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
5375 ··[·1e935]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.5375 ··[·1e983]··log
5376 ··[·1e99b]··log5376 ··[·1e987]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null
5377 ··[·1e99f]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null5377 ··[·1e9c0]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown
5378 ··[·1e9d8]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown5378 ··[·1e9fa]··java/lang/IllegalArgumentException
5379 ··[·1ea12]··java/lang/IllegalArgumentException5379 ··[·1ea1d]··PrivateKeyInfo
5380 ··[·1ea35]··PrivateKeyInfo5380 ··[·1ea2c]··Type=
5381 ··[·1ea44]··Type=5381 ··[·1ea32]··ASN1_PRINTABLESTRING
5382 ··[·1ea4a]··ASN1_PRINTABLESTRING5382 ··[·1ea47]··parameter
5383 ··[·1ea5f]··parameter5383 ··[·1ea51]··%02X:
5384 ··[·1ea69]··%02X:5384 ··[·1ea57]··BIO_find_type
5385 ··[·1ea6f]··BIO_find_type5385 ··[·1ea65]··calling·ioctlsocket()
5386 ··[·1ea7d]··calling·ioctlsocket()5386 ··[·1ea7b]··BIO_bind
5387 ··[·1ea93]··BIO_bind5387 ··[·1ea84]··BIO_listen
5388 ··[·1ea9c]··BIO_listen5388 ··[·1ea8f]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c
5389 ··[·1eaa7]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c5389 ··[·1eae4]··NCONF_dump_fp
5390 ··[·1eafc]··NCONF_dump_fp5390 ··[·1eaf2]··.conf
5391 ··[·1eb0a]··.conf5391 ··[·1eaf8]··BITSTR
5392 ··[·1eb10]··BITSTR5392 ··[·1eaff]··PRINTABLE
5393 ··[·1eb17]··PRINTABLE5393 ··[·1eb09]··BN_div_recp
5394 ··[·1eb21]··BN_div_recp5394 ··[·1eb15]··dlfcn_name_converter
5395 ··[·1eb2d]··dlfcn_name_converter5395 ··[·1eb2a]··lib%s.so
5396 ··[·1eb42]··lib%s.so5396 ··[·1eb33]··o2i_ECPublicKey
5397 ··[·1eb4b]··o2i_ECPublicKey5397 ··[·1eb43]··seed
5398 ··[·1eb5b]··seed5398 ··[·1eb48]··name=%s
5399 ··[·1eb60]··name=%s5399 ··[·1eb50]··WTLS·curve·over·a·113·bit·binary·field
5400 ··[·1eb68]··WTLS·curve·over·a·113·bit·binary·field5400 ··[·1eb77]··ossl_ec_key_pairwise_check
5401 ··[·1eb8f]··ossl_ec_key_pairwise_check5401 ··[·1eb92]··ossl_ec_group_todata
5402 ··[·1ebaa]··ossl_ec_group_todata5402 ··[·1eba7]··group_new_from_name
5403 ··[·1ebbf]··group_new_from_name5403 ··[·1ebbb]··EC_POINT_point2buf
5404 ··[·1ebd3]··EC_POINT_point2buf5404 ··[·1ebce]··ossl_ec_GFp_simple_group_set_curve
5405 ··[·1ebe6]··ossl_ec_GFp_simple_group_set_curve5405 ··[·1ebf1]··do_dh_print
5406 ··[·1ec09]··do_dh_print5406 ··[·1ebfd]··ECDSA-Parameters
5407 ··[·1ec15]··ECDSA-Parameters5407 ··[·1ec0f]··DX���x#U��r�l!�6�I�N��#�|���������������������������?
5408 ··[·1ec27]··DX���x#U��r�l!�6�I�N��#�|���������������������������?5408 ··[·1ec47]··SHAKE256
5409 ··[·1ec5f]··SHAKE2565409 ··[·1ec50]··SigEd448
5410 ··[·1ec68]··SigEd4485410 ··[·1ec59]··save-parameters
5411 ··[·1ec71]··save-parameters5411 ··[·1ec69]··LOAD
5412 ··[·1ec81]··LOAD5412 ··[·1ec6e]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c
5413 ··[·1ec86]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c5413 ··[·1ecc7]··FIPS·routines
5414 ··[·1ecdf]··FIPS·routines5414 ··[·1ecd5]··EC·lib
5415 ··[·1eced]··EC·lib5415 ··[·1ecdc]··fatal
5416 ··[·1ecf4]··fatal5416 ··[·1ece2]··invalid·provider·functions
5417 ··[·1ecfa]··invalid·provider·functions5417 ··[·1ecfd]··unable·to·get·read·lock
5418 ··[·1ed15]··unable·to·get·read·lock5418 ··[·1ed15]··evp_md_from_algorithm
5419 ··[·1ed2d]··evp_md_from_algorithm5419 ··[·1ed2b]··blocksize
5420 ··[·1ed43]··blocksize5420 ··[·1ed35]··secp128r1
5421 ··[·1ed4d]··secp128r15421 ··[·1ed3f]··sect239k1
5422 ··[·1ed57]··sect239k15422 ··[·1ed49]··c2tnb239v3
5423 ··[·1ed61]··c2tnb239v35423 ··[·1ed54]··c2tnb359v1
5424 ··[·1ed6c]··c2tnb359v15424 ··[·1ed5f]··wap-wsg-idm-ecid-wtls11
5425 ··[·1ed77]··wap-wsg-idm-ecid-wtls115425 ··[·1ed77]··EVP_DecryptUpdate
5426 ··[·1ed8f]··EVP_DecryptUpdate5426 ··[·1ed89]··tlsaad
5427 ··[·1eda1]··tlsaad5427 ··[·1ed90]··ASN1_TYPE_get_octetstring
5428 ··[·1eda8]··ASN1_TYPE_get_octetstring5428 ··[·1edaa]··default-digest
5429 ··[·1edc2]··default-digest5429 ··[·1edb9]··PKCS5_v2_scrypt_keyivgen_ex
5430 ··[·1edd1]··PKCS5_v2_scrypt_keyivgen_ex5430 ··[·1edd5]··[action:%d,·state:%d]
5431 ··[·1eded]··[action:%d,·state:%d]5431 ··[·1edeb]··fix_ec_param_enc
5432 ··[·1ee03]··fix_ec_param_enc5432 ··[·1edfc]··try_provided_check
5433 ··[·1ee14]··try_provided_check5433 ··[·1ee0f]··EVP_PKEY_sign
5434 ··[·1ee27]··EVP_PKEY_sign5434 ··[·1ee1d]··modp_2048
5435 ··[·1ee35]··modp_20485435 ··[·1ee27]··check·pubkey·too·small
5436 ··[·1ee3f]··check·pubkey·too·small5436 ··[·1ee3e]··cipher·not·gcm·mode
5437 ··[·1ee56]··cipher·not·gcm·mode5437 ··[·1ee52]··ctrl·operation·not·implemented
5438 ··[·1ee6a]··ctrl·operation·not·implemented5438 ··[·1ee71]··expecting·an·hmac·key
5439 ··[·1ee89]··expecting·an·hmac·key5439 ··[·1ee87]··invalid·operation
5440 ··[·1ee9f]··invalid·operation5440 ··[·1ee99]··set·default·property·failure
5441 ··[·1eeb1]··set·default·property·failure5441 ··[·1eeb6]··first·num·too·large
5442 ··[·1eece]··first·num·too·large5442 ··[·1eeca]··invalid·string·table·value
5443 ··[·1eee2]··invalid·string·table·value5443 ··[·1eee5]··mstring·wrong·tag
5444 ··[·1eefd]··mstring·wrong·tag5444 ··[·1eef7]··not·ascii·format
5445 ··[·1ef0f]··not·ascii·format5445 ··[·1ef08]··not·enough·data
5446 ··[·1ef20]··not·enough·data5446 ··[·1ef18]··type·not·constructed
5447 ··[·1ef30]··type·not·constructed5447 ··[·1ef2d]··missing·close·square·bracket
5448 ··[·1ef45]··missing·close·square·bracket5448 ··[·1ef4a]··relative·path
5449 ··[·1ef62]··relative·path5449 ··[·1ef58]··unsupported·field
5450 ··[·1ef70]··unsupported·field5450 ··[·1ef6a]··name·translation·failed
5451 ··[·1ef82]··name·translation·failed5451 ··[·1ef82]··a·null·shared·library·handle·was·used
5452 ··[·1ef9a]··a·null·shared·library·handle·was·used5452 ··[·1efa8]··no·cipher
5453 ··[·1efc0]··no·cipher5453 ··[·1efb2]··failure·obtaining·random
5454 ··[·1efca]··failure·obtaining·random5454 ··[·1efcb]··error·calculating·protection
5455 ··[·1efe3]··error·calculating·protection5455 ··[·1efe8]··error·creating·pkiconf
5456 ··[·1f000]··error·creating·pkiconf5456 ··[·1efff]··error·creating·pollreq
5457 ··[·1f017]··error·creating·pollreq5457 ··[·1f016]··invalid·option
5458 ··[·1f02e]··invalid·option5458 ··[·1f025]··missing·key·usage·digitalsignature
5459 ··[·1f03d]··missing·key·usage·digitalsignature5459 ··[·1f048]··unexpected·pvno
5460 ··[·1f060]··unexpected·pvno5460 ··[·1f058]··wrong·rp·component·count
5461 ··[·1f070]··wrong·rp·component·count5461 ··[·1f071]··ess·signing·cert·add·error
5462 ··[·1f089]··ess·signing·cert·add·error5462 ··[·1f08c]··bad·encoding
5463 ··[·1f0a4]··bad·encoding5463 ··[·1f099]··des-ede-ecb
5464 ··[·1f0b1]··des-ede-ecb5464 ··[·1f0a5]··ARIA-128-CBC
5465 ··[·1f0bd]··ARIA-128-CBC5465 ··[·1f0b2]··aria256
5466 ··[·1f0ca]··aria2565466 ··[·1f0ba]··ssl3-sha1
5467 ··[·1f0d2]··ssl3-sha15467 ··[·1f0c4]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n
5468 ··[·1f0dc]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n5468 ··[·1f0f3]··assertion·failed:·temp·!=·sh.freelist[slist]
5469 ··[·1f10b]··assertion·failed:·temp·!=·sh.freelist[slist]5469 ··[·1f120]··DES-EDE3-CFB
5470 ··[·1f138]··DES-EDE3-CFB5470 ··[·1f12d]··X509v3·Key·Usage
5471 ··[·1f145]··X509v3·Key·Usage5471 ··[·1f13e]··RSA-RIPEMD160
5472 ··[·1f156]··RSA-RIPEMD1605472 ··[·1f14c]··Microsoft·Server·Gated·Crypto
5473 ··[·1f164]··Microsoft·Server·Gated·Crypto5473 ··[·1f16a]··S/MIME·Capabilities
5474 ··[·1f182]··S/MIME·Capabilities5474 ··[·1f17e]··OCSPSigning
5475 ··[·1f196]··OCSPSigning5475 ··[·1f18a]··id-smime-aa-ets-signerLocation
5476 ··[·1f1a2]··id-smime-aa-ets-signerLocation5476 ··[·1f1a9]··id-smime-cti-ets-proofOfCreation
5477 ··[·1f1c1]··id-smime-cti-ets-proofOfCreation5477 ··[·1f1ca]··id-pkip
5478 ··[·1f1e2]··id-pkip5478 ··[·1f1d2]··id-mod-cmc
5479 ··[·1f1ea]··id-mod-cmc5479 ··[·1f1dd]··id-mod-dvcs
5480 ··[·1f1f5]··id-mod-dvcs5480 ··[·1f1e9]··sbgp-autonomousSysNum
5481 ··[·1f201]··sbgp-autonomousSysNum5481 ··[·1f1ff]··Hold·Instruction·Call·Issuer
5482 ··[·1f217]··Hold·Instruction·Call·Issuer5482 ··[·1f21c]··dNSDomain
5483 ··[·1f234]··dNSDomain5483 ··[·1f226]··pilotDSA
5484 ··[·1f23e]··pilotDSA5484 ··[·1f22f]··nSRecord
5485 ··[·1f247]··nSRecord5485 ··[·1f238]··friendlyCountryName
Max diff block lines reached; 752657/963697 bytes (78.10%) of diff not shown.
975 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 7452 lines modifiedOffset 1, 7452 lines modified
  
Diff chunk too large, falling back to line-by-line diff (7449 lines added, 7449 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00252dfc·011b033b·88d10100·303a0000·04420900·...;....0:...B..2 ··0x00252e0c·011b033b·88d10100·303a0000·f4410900·...;....0:...A..
3 ··0x00252e0c·a4d10100·14420900·bcd10100·1c420900·.....B.......B..3 ··0x00252e1c·a4d10100·04420900·bcd10100·0c420900·.....B.......B..
4 ··0x00252e1c·d4d10100·24420900·ecd10100·38420900·....$B......8B..4 ··0x00252e2c·d4d10100·14420900·ecd10100·28420900·.....B......(B..
5 ··0x00252e2c·04d20100·58420900·1cd20100·68420900·....XB......hB..5 ··0x00252e3c·04d20100·48420900·1cd20100·58420900·....HB......XB..
6 ··0x00252e3c·dc040800·ec420900·0c050800·44450900·.....B......DE..6 ··0x00252e4c·dc040800·dc420900·0c050800·34450900·.....B......4E..
7 ··0x00252e4c·44050800·c8450900·74050800·28480900·D....E..t...(H..7 ··0x00252e5c·44050800·b8450900·74050800·18480900·D....E..t....H..
8 ··0x00252e5c·ac050800·ac480900·dc050800·cc4a0900·.....H.......J..8 ··0x00252e6c·ac050800·9c480900·dc050800·bc4a0900·.....H.......J..
9 ··0x00252e6c·0c060800·504b0900·3c060800·7c4c0900·....PK..<...|L..9 ··0x00252e7c·0c060800·404b0900·3c060800·6c4c0900·....@K..<...lL..
10 ··0x00252e7c·64060800·544d0900·8c060800·70510900·d...TM......pQ..10 ··0x00252e8c·64060800·444d0900·8c060800·60510900·d...DM......`Q..
11 ··0x00252e8c·bc060800·f4560900·f4060800·9c580900·.....V.......X..11 ··0x00252e9c·bc060800·e4560900·f4060800·8c580900·.....V.......X..
12 ··0x00252e9c·24070800·845a0900·34d20100·705b0900·$....Z..4...p[..12 ··0x00252eac·24070800·745a0900·34d20100·605b0900·$...tZ..4...`[..
13 ··0x00252eac·4c070800·38630900·5cd20100·7c630900·L...8c..\...|c..13 ··0x00252ebc·4c070800·28630900·5cd20100·6c630900·L...(c..\...lc..
14 ··0x00252ebc·7cd20100·b8650900·84070800·14680900·|....e.......h..14 ··0x00252ecc·7cd20100·a8650900·84070800·04680900·|....e.......h..
15 ··0x00252ecc·a4d20100·a4680900·ccd20100·b0680900·.....h.......h..15 ··0x00252edc·a4d20100·94680900·ccd20100·a0680900·.....h.......h..
16 ··0x00252edc·bc070800·106e0900·ec070800·20700900·.....n......·p..16 ··0x00252eec·bc070800·006e0900·ec070800·10700900·.....n.......p..
17 ··0x00252eec·1c080800·3c710900·4c080800·58720900·....<q..L...Xr..17 ··0x00252efc·1c080800·2c710900·4c080800·48720900·....,q..L...Hr..
18 ··0x00252efc·7c080800·9c720900·a4080800·30740900·|....r......0t..18 ··0x00252f0c·7c080800·8c720900·a4080800·20740900·|....r......·t..
19 ··0x00252f0c·e4d20100·68740900·d4080800·1c750900·....ht.......u..19 ··0x00252f1c·e4d20100·58740900·d4080800·0c750900·....Xt.......u..
20 ··0x00252f1c·04d30100·24750900·fc080800·18760900·....$u.......v..20 ··0x00252f2c·04d30100·14750900·fc080800·08760900·.....u.......v..
21 ··0x00252f2c·24090800·987e0900·5c090800·647f0900·$....~..\...d...21 ··0x00252f3c·24090800·887e0900·5c090800·547f0900·$....~..\...T...
22 ··0x00252f3c·84090800·1c800900·ac090800·98810900·................22 ··0x00252f4c·84090800·0c800900·ac090800·88810900·................
23 ··0x00252f4c·1cd30100·a8820900·3cd30100·80830900·........<.......23 ··0x00252f5c·1cd30100·98820900·3cd30100·70830900·........<...p...
24 ··0x00252f5c·dc090800·5c840900·5cd30100·80850900·....\...\.......24 ··0x00252f6c·dc090800·4c840900·5cd30100·70850900·....L...\...p...
25 ··0x00252f6c·84d30100·d4860900·040a0800·90870900·................25 ··0x00252f7c·84d30100·c4860900·040a0800·80870900·................
26 ··0x00252f7c·acd30100·4c880900·2c0a0800·088b0900·....L...,.......26 ··0x00252f8c·acd30100·3c880900·2c0a0800·f88a0900·....<...,.......
27 ··0x00252f8c·ccd30100·308b0900·e4d30100·748b0900·....0.......t...27 ··0x00252f9c·ccd30100·208b0900·e4d30100·648b0900·....·.......d...
28 ··0x00252f9c·04d40100·7c8b0900·5c0a0800·ec8c0900·....|...\.......28 ··0x00252fac·04d40100·6c8b0900·5c0a0800·dc8c0900·....l...\.......
29 ··0x00252fac·1cd40100·608d0900·8c0a0800·d0910900·....`...........29 ··0x00252fbc·1cd40100·508d0900·8c0a0800·c0910900·....P...........
30 ··0x00252fbc·bc0a0800·6c930900·3cd40100·ec930900·....l...<.......30 ··0x00252fcc·bc0a0800·5c930900·3cd40100·dc930900·....\...<.......
31 ··0x00252fcc·f40a0800·fc960900·2c0b0800·d0970900·........,.......31 ··0x00252fdc·f40a0800·ec960900·2c0b0800·c0970900·........,.......
32 ··0x00252fdc·5cd40100·ec970900·5c0b0800·c0980900·\.......\.......32 ··0x00252fec·5cd40100·dc970900·5c0b0800·b0980900·\.......\.......
33 ··0x00252fec·74d40100·38990900·840b0800·909a0900·t...8...........33 ··0x00252ffc·74d40100·28990900·840b0800·809a0900·t...(...........
34 ··0x00252ffc·b40b0800·bc9a0900·dc0b0800·6ca40900·............l...34 ··0x0025300c·b40b0800·ac9a0900·dc0b0800·5ca40900·............\...
35 ··0x0025300c·140c0800·30a60900·4c0c0800·54a80900·....0...L...T...35 ··0x0025301c·140c0800·20a60900·4c0c0800·44a80900·....·...L...D...
36 ··0x0025301c·94d40100·e0a80900·bcd40100·30a90900·............0...36 ··0x0025302c·94d40100·d0a80900·bcd40100·20a90900·............·...
37 ··0x0025302c·dcd40100·58a90900·7c0c0800·98ab0900·....X...|.......37 ··0x0025303c·dcd40100·48a90900·7c0c0800·88ab0900·....H...|.......
38 ··0x0025303c·f4d40100·14ac0900·ac0c0800·b8cf0900·................38 ··0x0025304c·f4d40100·04ac0900·ac0c0800·a8cf0900·................
39 ··0x0025304c·14d50100·40d10900·e40c0800·8cd30900·....@...........39 ··0x0025305c·14d50100·30d10900·e40c0800·7cd30900·....0.......|...
40 ··0x0025305c·3cd50100·c8d30900·1c0d0800·bcd70900·<...............40 ··0x0025306c·3cd50100·b8d30900·1c0d0800·acd70900·<...............
41 ··0x0025306c·4c0d0800·0cda0900·5cd50100·34da0900·L.......\...4...41 ··0x0025307c·4c0d0800·fcd90900·5cd50100·24da0900·L.......\...$...
42 ··0x0025307c·74d50100·48dc0900·94d50100·84dc0900·t...H...........42 ··0x0025308c·74d50100·38dc0900·94d50100·74dc0900·t...8.......t...
43 ··0x0025308c·7c0d0800·b8de0900·b4d50100·bcde0900·|...............43 ··0x0025309c·7c0d0800·a8de0900·b4d50100·acde0900·|...............
44 ··0x0025309c·ac0d0800·88df0900·d40d0800·64e00900·............d...44 ··0x002530ac·ac0d0800·78df0900·d40d0800·54e00900·....x.......T...
45 ··0x002530ac·fc0d0800·a4e20900·2c0e0800·44e30900·........,...D...45 ··0x002530bc·fc0d0800·94e20900·2c0e0800·34e30900·........,...4...
46 ··0x002530bc·540e0800·9ce40900·ccd50100·d8e50900·T...............46 ··0x002530cc·540e0800·8ce40900·ccd50100·c8e50900·T...............
47 ··0x002530cc·ecd50100·04e70900·0cd60100·0ce70900·................47 ··0x002530dc·ecd50100·f4e60900·0cd60100·fce60900·................
48 ··0x002530dc·7c0e0800·f8e80900·24d60100·bce90900·|.......$.......48 ··0x002530ec·7c0e0800·e8e80900·24d60100·ace90900·|.......$.......
49 ··0x002530ec·44d60100·c4e90900·5cd60100·cce90900·D.......\.......49 ··0x002530fc·44d60100·b4e90900·5cd60100·bce90900·D.......\.......
50 ··0x002530fc·74d60100·d0e90900·8cd60100·d8e90900·t...............50 ··0x0025310c·74d60100·c0e90900·8cd60100·c8e90900·t...............
51 ··0x0025310c·a4d60100·a8ea0900·ccd60100·48eb0900·............H...51 ··0x0025311c·a4d60100·98ea0900·ccd60100·38eb0900·............8...
52 ··0x0025311c·b40e0800·dced0900·ecd60100·74ee0900·............t...52 ··0x0025312c·b40e0800·cced0900·ecd60100·64ee0900·............d...
53 ··0x0025312c·0cd70100·d8ef0900·ec0e0800·a0f00900·................53 ··0x0025313c·0cd70100·c8ef0900·ec0e0800·90f00900·................
54 ··0x0025313c·2cd70100·c4f00900·140f0800·c0f10900·,...............54 ··0x0025314c·2cd70100·b4f00900·140f0800·b0f10900·,...............
55 ··0x0025314c·3c0f0800·a4f20900·640f0800·94f30900·<.......d.......55 ··0x0025315c·3c0f0800·94f20900·640f0800·84f30900·<.......d.......
56 ··0x0025315c·8c0f0800·30f40900·b40f0800·00f50900·....0...........56 ··0x0025316c·8c0f0800·20f40900·b40f0800·f0f40900·....·...........
57 ··0x0025316c·44d70100·04f50900·5cd70100·5cf50900·D.......\...\...57 ··0x0025317c·44d70100·f4f40900·5cd70100·4cf50900·D.......\...L...
58 ··0x0025317c·7cd70100·68f50900·94d70100·c0f50900·|...h...........58 ··0x0025318c·7cd70100·58f50900·94d70100·b0f50900·|...X...........
59 ··0x0025318c·b4d70100·14f60900·dc0f0800·14fa0900·................59 ··0x0025319c·b4d70100·04f60900·dc0f0800·04fa0900·................
60 ··0x0025319c·d4d70100·68fa0900·f4d70100·bcfa0900·....h...........60 ··0x002531ac·d4d70100·58fa0900·f4d70100·acfa0900·....X...........
61 ··0x002531ac·14d80100·c0fa0900·2cd80100·c4fa0900·........,.......61 ··0x002531bc·14d80100·b0fa0900·2cd80100·b4fa0900·........,.......
62 ··0x002531bc·44d80100·c8fa0900·5cd80100·d0fa0900·D.......\.......62 ··0x002531cc·44d80100·b8fa0900·5cd80100·c0fa0900·D.......\.......
63 ··0x002531cc·74d80100·d4fa0900·8cd80100·d8fa0900·t...............63 ··0x002531dc·74d80100·c4fa0900·8cd80100·c8fa0900·t...............
64 ··0x002531dc·a4d80100·dcfa0900·bcd80100·e0fa0900·................64 ··0x002531ec·a4d80100·ccfa0900·bcd80100·d0fa0900·................
65 ··0x002531ec·d4d80100·e4fa0900·ecd80100·ecfa0900·................65 ··0x002531fc·d4d80100·d4fa0900·ecd80100·dcfa0900·................
66 ··0x002531fc·04d90100·a8fb0900·24d90100·64fc0900·........$...d...66 ··0x0025320c·04d90100·98fb0900·24d90100·54fc0900·........$...T...
67 ··0x0025320c·44d90100·28fd0900·64d90100·ecfd0900·D...(...d.......67 ··0x0025321c·44d90100·18fd0900·64d90100·dcfd0900·D.......d.......
68 ··0x0025321c·84d90100·f4fd0900·9cd90100·b0fe0900·................68 ··0x0025322c·84d90100·e4fd0900·9cd90100·a0fe0900·................
69 ··0x0025322c·bcd90100·6cff0900·dcd90100·30000a00·....l.......0...69 ··0x0025323c·bcd90100·5cff0900·dcd90100·20000a00·....\.......·...
70 ··0x0025323c·fcd90100·f4000a00·1cda0100·00010a00·................70 ··0x0025324c·fcd90100·e4000a00·1cda0100·f0000a00·................
71 ··0x0025324c·34da0100·2c010a00·54da0100·44010a00·4...,...T...D...71 ··0x0025325c·34da0100·1c010a00·54da0100·34010a00·4.......T...4...
72 ··0x0025325c·6cda0100·7c010a00·8cda0100·84010a00·l...|...........72 ··0x0025326c·6cda0100·6c010a00·8cda0100·74010a00·l...l.......t...
73 ··0x0025326c·a4da0100·88010a00·bcda0100·8c010a00·................73 ··0x0025327c·a4da0100·78010a00·bcda0100·7c010a00·....x.......|...
74 ··0x0025327c·d4da0100·90010a00·ecda0100·94010a00·................74 ··0x0025328c·d4da0100·80010a00·ecda0100·84010a00·................
75 ··0x0025328c·04db0100·98010a00·1cdb0100·cc010a00·................75 ··0x0025329c·04db0100·88010a00·1cdb0100·bc010a00·................
76 ··0x0025329c·34db0100·d8010a00·4cdb0100·04020a00·4.......L.......76 ··0x002532ac·34db0100·c8010a00·4cdb0100·f4010a00·4.......L.......
77 ··0x002532ac·6cdb0100·1c020a00·84db0100·54020a00·l...........T...77 ··0x002532bc·6cdb0100·0c020a00·84db0100·44020a00·l...........D...
78 ··0x002532bc·a4db0100·5c020a00·bcdb0100·64020a00·....\.......d...78 ··0x002532cc·a4db0100·4c020a00·bcdb0100·54020a00·....L.......T...
79 ··0x002532cc·d4db0100·6c020a00·ecdb0100·74020a00·....l.......t...79 ··0x002532dc·d4db0100·5c020a00·ecdb0100·64020a00·....\.......d...
80 ··0x002532dc·04dc0100·7c020a00·1cdc0100·84020a00·....|...........80 ··0x002532ec·04dc0100·6c020a00·1cdc0100·74020a00·....l.......t...
81 ··0x002532ec·34dc0100·8c020a00·4cdc0100·94020a00·4.......L.......81 ··0x002532fc·34dc0100·7c020a00·4cdc0100·84020a00·4...|...L.......
82 ··0x002532fc·64dc0100·9c020a00·7cdc0100·a4020a00·d.......|.......82 ··0x0025330c·64dc0100·8c020a00·7cdc0100·94020a00·d.......|.......
83 ··0x0025330c·94dc0100·ac020a00·acdc0100·b4020a00·................83 ··0x0025331c·94dc0100·9c020a00·acdc0100·a4020a00·................
84 ··0x0025331c·c4dc0100·bc020a00·dcdc0100·c4020a00·................84 ··0x0025332c·c4dc0100·ac020a00·dcdc0100·b4020a00·................
85 ··0x0025332c·f4dc0100·cc020a00·0cdd0100·d4020a00·................85 ··0x0025333c·f4dc0100·bc020a00·0cdd0100·c4020a00·................
86 ··0x0025333c·24dd0100·dc020a00·3cdd0100·e4020a00·$.......<.......86 ··0x0025334c·24dd0100·cc020a00·3cdd0100·d4020a00·$.......<.......
87 ··0x0025334c·54dd0100·ec020a00·6cdd0100·f4020a00·T.......l.......87 ··0x0025335c·54dd0100·dc020a00·6cdd0100·e4020a00·T.......l.......
88 ··0x0025335c·84dd0100·fc020a00·9cdd0100·08030a00·................88 ··0x0025336c·84dd0100·ec020a00·9cdd0100·f8020a00·................
89 ··0x0025336c·b4dd0100·0c030a00·ccdd0100·10030a00·................89 ··0x0025337c·b4dd0100·fc020a00·ccdd0100·00030a00·................
90 ··0x0025337c·e4dd0100·68030a00·0c100800·84030a00·....h...........90 ··0x0025338c·e4dd0100·58030a00·0c100800·74030a00·....X.......t...
91 ··0x0025338c·04de0100·a0030a00·1cde0100·bc030a00·................91 ··0x0025339c·04de0100·90030a00·1cde0100·ac030a00·................
92 ··0x0025339c·34de0100·14040a00·34100800·30040a00·4.......4...0...92 ··0x002533ac·34de0100·04040a00·34100800·20040a00·4.......4...·...
93 ··0x002533ac·54de0100·4c040a00·6cde0100·a4040a00·T...L...l.......93 ··0x002533bc·54de0100·3c040a00·6cde0100·94040a00·T...<...l.......
94 ··0x002533bc·5c100800·c0040a00·8cde0100·dc040a00·\...............94 ··0x002533cc·5c100800·b0040a00·8cde0100·cc040a00·\...............
95 ··0x002533cc·a4de0100·f8040a00·bcde0100·14050a00·................95 ··0x002533dc·a4de0100·e8040a00·bcde0100·04050a00·................
96 ··0x002533dc·d4de0100·30050a00·ecde0100·4c050a00·....0.......L...96 ··0x002533ec·d4de0100·20050a00·ecde0100·3c050a00·....·.......<...
97 ··0x002533ec·04df0100·68050a00·1cdf0100·cc050a00·....h...........97 ··0x002533fc·04df0100·58050a00·1cdf0100·bc050a00·....X...........
98 ··0x002533fc·3cdf0100·f0050a00·5cdf0100·fc050a00·<.......\.......98 ··0x0025340c·3cdf0100·e0050a00·5cdf0100·ec050a00·<.......\.......
99 ··0x0025340c·74df0100·1c070a00·9cdf0100·40070a00·t...........@...99 ··0x0025341c·74df0100·0c070a00·9cdf0100·30070a00·t...........0...
100 ··0x0025341c·bcdf0100·4c070a00·d4df0100·a8080a00·....L...........100 ··0x0025342c·bcdf0100·3c070a00·d4df0100·98080a00·....<...........
101 ··0x0025342c·f4df0100·cc080a00·14e00100·d8080a00·................101 ··0x0025343c·f4df0100·bc080a00·14e00100·c8080a00·................
102 ··0x0025343c·2ce00100·88090a00·4ce00100·ac090a00·,.......L.......102 ··0x0025344c·2ce00100·78090a00·4ce00100·9c090a00·,...x...L.......
103 ··0x0025344c·6ce00100·b8090a00·84e00100·d80a0a00·l...............103 ··0x0025345c·6ce00100·a8090a00·84e00100·c80a0a00·l...............
104 ··0x0025345c·a4e00100·000b0a00·bce00100·300b0a00·............0...104 ··0x0025346c·a4e00100·f00a0a00·bce00100·200b0a00·............·...
105 ··0x0025346c·d4e00100·340b0a00·ece00100·3c0b0a00·....4.......<...105 ··0x0025347c·d4e00100·240b0a00·ece00100·2c0b0a00·....$.......,...
106 ··0x0025347c·04e10100·440b0a00·1ce10100·480b0a00·....D.......H...106 ··0x0025348c·04e10100·340b0a00·1ce10100·380b0a00·....4.......8...
107 ··0x0025348c·34e10100·4c0b0a00·4ce10100·500b0a00·4...L...L...P...107 ··0x0025349c·34e10100·3c0b0a00·4ce10100·400b0a00·4...<...L...@...
108 ··0x0025349c·64e10100·540b0a00·84100800·180d0a00·d...T...........108 ··0x002534ac·64e10100·440b0a00·84100800·080d0a00·d...D...........
109 ··0x002534ac·7ce10100·1c0d0a00·94e10100·440d0a00·|...........D...109 ··0x002534bc·7ce10100·0c0d0a00·94e10100·340d0a00·|...........4...
110 ··0x002534bc·b4e10100·6c0d0a00·d4e10100·740d0a00·....l.......t...110 ··0x002534cc·b4e10100·5c0d0a00·d4e10100·640d0a00·....\.......d...
111 ··0x002534cc·ece10100·7c0d0a00·04e20100·800d0a00·....|...........111 ··0x002534dc·ece10100·6c0d0a00·04e20100·700d0a00·....l.......p...
112 ··0x002534dc·1ce20100·880d0a00·34e20100·980d0a00·........4.......112 ··0x002534ec·1ce20100·780d0a00·34e20100·880d0a00·....x...4.......
113 ··0x002534ec·4ce20100·1c0e0a00·6ce20100·2c0e0a00·L.......l...,...113 ··0x002534fc·4ce20100·0c0e0a00·6ce20100·1c0e0a00·L.......l.......
114 ··0x002534fc·84e20100·340e0a00·9ce20100·9c0f0a00·....4...........114 ··0x0025350c·84e20100·240e0a00·9ce20100·8c0f0a00·....$...........
115 ··0x0025350c·c4e20100·b00f0a00·dce20100·b80f0a00·................115 ··0x0025351c·c4e20100·a00f0a00·dce20100·a80f0a00·................
116 ··0x0025351c·f4e20100·c40f0a00·0ce30100·f00f0a00·................116 ··0x0025352c·f4e20100·b40f0a00·0ce30100·e00f0a00·................
117 ··0x0025352c·b4100800·dc120a00·2ce30100·ec120a00·........,.......117 ··0x0025353c·b4100800·cc120a00·2ce30100·dc120a00·........,.......
118 ··0x0025353c·44e30100·1c130a00·64e30100·24130a00·D.......d...$...118 ··0x0025354c·44e30100·0c130a00·64e30100·14130a00·D.......d.......
119 ··0x0025354c·ec100800·d0130a00·7ce30100·e8130a00·........|.......119 ··0x0025355c·ec100800·c0130a00·7ce30100·d8130a00·........|.......
120 ··0x0025355c·94e30100·20140a00·1c110800·d4140a00·....·...........120 ··0x0025356c·94e30100·10140a00·1c110800·c4140a00·................
121 ··0x0025356c·b4e30100·d8140a00·44110800·f8140a00·........D.......121 ··0x0025357c·b4e30100·c8140a00·44110800·e8140a00·........D.......
122 ··0x0025357c·6c110800·d0150a00·94110800·7c170a00·l...........|...122 ··0x0025358c·6c110800·c0150a00·94110800·6c170a00·l...........l...
123 ··0x0025358c·cce30100·80170a00·e4e30100·84170a00·................123 ··0x0025359c·cce30100·70170a00·e4e30100·74170a00·....p.......t...
124 ··0x0025359c·fce30100·88170a00·14e40100·8c170a00·................124 ··0x002535ac·fce30100·78170a00·14e40100·7c170a00·....x.......|...
125 ··0x002535ac·c4110800·d4170a00·ec110800·80190a00·................125 ··0x002535bc·c4110800·c4170a00·ec110800·70190a00·............p...
Max diff block lines reached; 0/998222 bytes (0.00%) of diff not shown.
3.88 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 30360 lines modifiedOffset 1, 30360 lines modified
  
Diff chunk too large, falling back to line-by-line diff (30357 lines added, 30357 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x0026ff88·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x0026ff98·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x0026ff98·1b0c1f00·00000000·14000000·1c000000·................3 ··0x0026ffa8·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x0026ffa8·58700700·10000000·00000000·00000000·Xp..............4 ··0x0026ffb8·48700700·10000000·00000000·00000000·Hp..............
5 ··0x0026ffb8·14000000·34000000·50700700·08000000·....4...Pp......5 ··0x0026ffc8·14000000·34000000·40700700·08000000·....4...@p......
6 ··0x0026ffc8·00000000·00000000·14000000·4c000000·............L...6 ··0x0026ffd8·00000000·00000000·14000000·4c000000·............L...
7 ··0x0026ffd8·40700700·08000000·00000000·00000000·@p..............7 ··0x0026ffe8·30700700·08000000·00000000·00000000·0p..............
8 ··0x0026ffe8·14000000·64000000·30700700·14000000·....d...0p......8 ··0x0026fff8·14000000·64000000·20700700·14000000·....d...·p......
9 ··0x0026fff8·00000000·00000000·14000000·7c000000·............|...9 ··0x00270008·00000000·00000000·14000000·7c000000·............|...
10 ··0x00270008·2c700700·20000000·00000000·00000000·,p..·...........10 ··0x00270018·1c700700·20000000·00000000·00000000·.p..·...........
11 ··0x00270018·14000000·94000000·34700700·10000000·........4p......11 ··0x00270028·14000000·94000000·24700700·10000000·........$p......
12 ··0x00270028·00000000·00000000·24000000·ac000000·........$.......12 ··0x00270038·00000000·00000000·24000000·ac000000·........$.......
13 ··0x00270038·48880700·ec000000·00500c1d·30930294·H........P..0...13 ··0x00270048·38880700·ec000000·00500c1d·30930294·8........P..0...
14 ··0x00270048·04950696·089e0a9d·0c000000·00000000·................14 ··0x00270058·04950696·089e0a9d·0c000000·00000000·................
15 ··0x00270058·1c000000·d4000000·d4900700·44000000·............D...15 ··0x00270068·1c000000·d4000000·c4900700·44000000·............D...
16 ··0x00270068·004c0c1d·2093049e·069d0800·00000000·.L..·...........16 ··0x00270078·004c0c1d·2093049e·069d0800·00000000·.L..·...........
17 ··0x00270078·24000000·f4000000·f8900700·3c020000·$...........<...17 ··0x00270088·24000000·f4000000·e8900700·3c020000·$...........<...
18 ··0x00270088·00500c1d·30930294·04950696·089e0a9d·.P..0...........18 ··0x00270098·00500c1d·30930294·04950696·089e0a9d·.P..0...........
19 ··0x00270098·0c000000·00000000·24000000·1c010000·........$.......19 ··0x002700a8·0c000000·00000000·24000000·1c010000·........$.......
20 ··0x002700a8·68950700·90000000·00500c1d·30930294·h........P..0...20 ··0x002700b8·58950700·90000000·00500c1d·30930294·X........P..0...
21 ··0x002700b8·04950696·089e0a9d·0c000000·00000000·................21 ··0x002700c8·04950696·089e0a9d·0c000000·00000000·................
22 ··0x002700c8·14000000·44010000·d0950700·0c000000·....D...........22 ··0x002700d8·14000000·44010000·c0950700·0c000000·....D...........
23 ··0x002700d8·00440e10·9e040000·1c000000·5c010000·.D..........\...23 ··0x002700e8·00440e10·9e040000·1c000000·5c010000·.D..........\...
24 ··0x002700e8·44a10700·38000000·004c0c1d·2093049e·D...8....L..·...24 ··0x002700f8·34a10700·38000000·004c0c1d·2093049e·4...8....L..·...
25 ··0x002700f8·069d0800·00000000·14000000·7c010000·............|...25 ··0x00270108·069d0800·00000000·14000000·7c010000·............|...
26 ··0x00270108·10a20700·08000000·00000000·00000000·................26 ··0x00270118·00a20700·08000000·00000000·00000000·................
27 ··0x00270118·1c000000·94010000·74ae0700·10010000·........t.......27 ··0x00270128·1c000000·94010000·64ae0700·10010000·........d.......
28 ··0x00270128·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........28 ··0x00270138·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
29 ··0x00270138·1c000000·b4010000·64af0700·d8000000·........d.......29 ··0x00270148·1c000000·b4010000·54af0700·d8000000·........T.......
30 ··0x00270148·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........30 ··0x00270158·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
31 ··0x00270158·24000000·d4010000·f8b00700·24010000·$...........$...31 ··0x00270168·24000000·d4010000·e8b00700·24010000·$...........$...
32 ··0x00270168·00540c1d·40930294·04950696·08970a98·.T..@...........32 ··0x00270178·00540c1d·40930294·04950696·08970a98·.T..@...........
33 ··0x00270178·0c9e0e9d·10000000·24000000·fc010000·........$.......33 ··0x00270188·0c9e0e9d·10000000·24000000·fc010000·........$.......
34 ··0x00270188·f4b10700·54010000·00500c1d·30930294·....T....P..0...34 ··0x00270198·e4b10700·54010000·00500c1d·30930294·....T....P..0...
35 ··0x00270198·04950696·089e0a9d·0c000000·00000000·................35 ··0x002701a8·04950696·089e0a9d·0c000000·00000000·................
36 ··0x002701a8·1c000000·24020000·dcb30700·bc000000·....$...........36 ··0x002701b8·1c000000·24020000·ccb30700·bc000000·....$...........
37 ··0x002701b8·004c0c1d·20930294·049e069d·08000000·.L..·...........37 ··0x002701c8·004c0c1d·20930294·049e069d·08000000·.L..·...........
38 ··0x002701c8·14000000·44020000·34b70700·28000000·....D...4...(...38 ··0x002701d8·14000000·44020000·24b70700·28000000·....D...$...(...
39 ··0x002701d8·00000000·00000000·1c000000·5c020000·............\...39 ··0x002701e8·00000000·00000000·1c000000·5c020000·............\...
40 ··0x002701e8·44b70700·44000000·004c0c1d·2093049e·D...D....L..·...40 ··0x002701f8·34b70700·44000000·004c0c1d·2093049e·4...D....L..·...
41 ··0x002701f8·069d0800·00000000·14000000·7c020000·............|...41 ··0x00270208·069d0800·00000000·14000000·7c020000·............|...
42 ··0x00270208·68b70700·08000000·00000000·00000000·h...............42 ··0x00270218·58b70700·08000000·00000000·00000000·X...............
43 ··0x00270218·1c000000·94020000·c8b80700·74000000·............t...43 ··0x00270228·1c000000·94020000·b8b80700·74000000·............t...
44 ··0x00270228·004c0c1d·2093049e·069d0800·00000000·.L..·...........44 ··0x00270238·004c0c1d·2093049e·069d0800·00000000·.L..·...........
45 ··0x00270238·1c000000·b4020000·28bf0700·80000000·........(.......45 ··0x00270248·1c000000·b4020000·18bf0700·80000000·................
46 ··0x00270248·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........46 ··0x00270258·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
47 ··0x00270258·14000000·d4020000·6cc30700·1c000000·........l.......47 ··0x00270268·14000000·d4020000·5cc30700·1c000000·........\.......
48 ··0x00270268·00000000·00000000·1c000000·ec020000·................48 ··0x00270278·00000000·00000000·1c000000·ec020000·................
49 ··0x00270278·44c40700·78000000·004c0c1d·20930294·D...x....L..·...49 ··0x00270288·34c40700·78000000·004c0c1d·20930294·4...x....L..·...
50 ··0x00270288·049e069d·08000000·24000000·0c030000·........$.......50 ··0x00270298·049e069d·08000000·24000000·0c030000·........$.......
51 ··0x00270298·b8d30700·8c000000·00500c1d·30930294·.........P..0...51 ··0x002702a8·a8d30700·8c000000·00500c1d·30930294·.........P..0...
52 ··0x002702a8·04950696·089e0a9d·0c000000·00000000·................52 ··0x002702b8·04950696·089e0a9d·0c000000·00000000·................
53 ··0x002702b8·1c000000·34030000·1cd40700·50000000·....4.......P...53 ··0x002702c8·1c000000·34030000·0cd40700·50000000·....4.......P...
54 ··0x002702c8·004c0c1d·2093049e·069d0800·00000000·.L..·...........54 ··0x002702d8·004c0c1d·2093049e·069d0800·00000000·.L..·...........
55 ··0x002702d8·14000000·54030000·4cd40700·28000000·....T...L...(...55 ··0x002702e8·14000000·54030000·3cd40700·28000000·....T...<...(...
56 ··0x002702e8·00000000·00000000·1c000000·6c030000·............l...56 ··0x002702f8·00000000·00000000·1c000000·6c030000·............l...
57 ··0x002702f8·9cd60700·7c000000·004c0c1d·2093049e·....|....L..·...57 ··0x00270308·8cd60700·7c000000·004c0c1d·2093049e·....|....L..·...
58 ··0x00270308·069d0800·00000000·24000000·8c030000·........$.......58 ··0x00270318·069d0800·00000000·24000000·8c030000·........$.......
59 ··0x00270318·9cfa0700·88010000·00540c1d·30930294·.........T..0...59 ··0x00270328·8cfa0700·88010000·00540c1d·30930294·.........T..0...
60 ··0x00270328·04950696·089e0a9d·0c000000·00000000·................60 ··0x00270338·04950696·089e0a9d·0c000000·00000000·................
61 ··0x00270338·1c000000·b4030000·48fe0700·3c000000·........H...<...61 ··0x00270348·1c000000·b4030000·38fe0700·3c000000·........8...<...
62 ··0x00270348·004c0c1d·2093049e·069d0800·00000000·.L..·...........62 ··0x00270358·004c0c1d·2093049e·069d0800·00000000·.L..·...........
63 ··0x00270358·14000000·d4030000·a8040800·28000000·............(...63 ··0x00270368·14000000·d4030000·98040800·28000000·............(...
64 ··0x00270368·00000000·00000000·1c000000·ec030000·................64 ··0x00270378·00000000·00000000·1c000000·ec030000·................
65 ··0x00270378·b8040800·14020000·004c0c1d·20930294·.........L..·...65 ··0x00270388·a8040800·14020000·004c0c1d·20930294·.........L..·...
66 ··0x00270388·049e069d·08000000·1c000000·0c040000·................66 ··0x00270398·049e069d·08000000·1c000000·0c040000·................
67 ··0x00270398·ac060800·3c000000·004c0c1d·20930294·....<....L..·...67 ··0x002703a8·9c060800·3c000000·004c0c1d·20930294·....<....L..·...
68 ··0x002703a8·049e069d·08000000·14000000·2c040000·............,...68 ··0x002703b8·049e069d·08000000·14000000·2c040000·............,...
69 ··0x002703b8·fc080800·04000000·00000000·00000000·................69 ··0x002703c8·ec080800·04000000·00000000·00000000·................
70 ··0x002703c8·1c000000·44040000·c80e0800·3c010000·....D.......<...70 ··0x002703d8·1c000000·44040000·b80e0800·3c010000·....D.......<...
71 ··0x002703d8·004c0c1d·2093049e·069d0800·00000000·.L..·...........71 ··0x002703e8·004c0c1d·2093049e·069d0800·00000000·.L..·...........
72 ··0x002703e8·1c000000·64040000·e40f0800·2c010000·....d.......,...72 ··0x002703f8·1c000000·64040000·d40f0800·2c010000·....d.......,...
73 ··0x002703f8·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........73 ··0x00270408·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........
74 ··0x00270408·14000000·84040000·f0100800·08000000·................74 ··0x00270418·14000000·84040000·e0100800·08000000·................
75 ··0x00270418·00000000·00000000·1c000000·9c040000·................75 ··0x00270428·00000000·00000000·1c000000·9c040000·................
76 ··0x00270428·cc120800·c4000000·004c0c1d·2093049e·.........L..·...76 ··0x00270438·bc120800·c4000000·004c0c1d·2093049e·.........L..·...
77 ··0x00270438·069d0800·00000000·14000000·bc040000·................77 ··0x00270448·069d0800·00000000·14000000·bc040000·................
78 ··0x00270448·70130800·08000000·00000000·00000000·p...............78 ··0x00270458·60130800·08000000·00000000·00000000·`...............
79 ··0x00270458·14000000·d4040000·60130800·08000000·........`.......79 ··0x00270468·14000000·d4040000·50130800·08000000·........P.......
80 ··0x00270468·00000000·00000000·14000000·ec040000·................80 ··0x00270478·00000000·00000000·14000000·ec040000·................
81 ··0x00270478·50130800·04000000·00000000·00000000·P...............81 ··0x00270488·40130800·04000000·00000000·00000000·@...............
82 ··0x00270488·14000000·04050000·3c130800·08000000·........<.......82 ··0x00270498·14000000·04050000·2c130800·08000000·........,.......
83 ··0x00270498·00000000·00000000·24000000·1c050000·........$.......83 ··0x002704a8·00000000·00000000·24000000·1c050000·........$.......
84 ··0x002704a8·2c130800·d0000000·00500c1d·30930294·,........P..0...84 ··0x002704b8·1c130800·d0000000·00500c1d·30930294·.........P..0...
85 ··0x002704b8·04950696·089e0a9d·0c000000·00000000·................85 ··0x002704c8·04950696·089e0a9d·0c000000·00000000·................
86 ··0x002704c8·1c000000·44050000·d4130800·a0000000·....D...........86 ··0x002704d8·1c000000·44050000·c4130800·a0000000·....D...........
87 ··0x002704d8·004c0c1d·20930294·049e069d·08000000·.L..·...........87 ··0x002704e8·004c0c1d·20930294·049e069d·08000000·.L..·...........
88 ··0x002704e8·1c000000·64050000·e8160800·98000000·....d...........88 ··0x002704f8·1c000000·64050000·d8160800·98000000·....d...........
89 ··0x002704f8·004c0c1d·20930294·049e069d·08000000·.L..·...........89 ··0x00270508·004c0c1d·20930294·049e069d·08000000·.L..·...........
90 ··0x00270508·1c000000·84050000·60170800·64010000·........`...d...90 ··0x00270518·1c000000·84050000·50170800·64010000·........P...d...
91 ··0x00270518·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........91 ··0x00270528·00540c1d·30930294·0495089e·0a9d0c00·.T..0...........
92 ··0x00270528·14000000·a4050000·6c190800·24000000·........l...$...92 ··0x00270538·14000000·a4050000·5c190800·24000000·........\...$...
93 ··0x00270538·00000000·00000000·14000000·bc050000·................93 ··0x00270548·00000000·00000000·14000000·bc050000·................
94 ··0x00270548·b41d0800·04000000·00000000·00000000·................94 ··0x00270558·a41d0800·04000000·00000000·00000000·................
95 ··0x00270558·1c000000·d4050000·a01d0800·58000000·............X...95 ··0x00270568·1c000000·d4050000·901d0800·58000000·............X...
96 ··0x00270568·004c0c1d·2093049e·069d0800·00000000·.L..·...........96 ··0x00270578·004c0c1d·2093049e·069d0800·00000000·.L..·...........
97 ··0x00270578·14000000·f4050000·d81d0800·0c000000·................97 ··0x00270588·14000000·f4050000·c81d0800·0c000000·................
98 ··0x00270588·00000000·00000000·1c000000·0c060000·................98 ··0x00270598·00000000·00000000·1c000000·0c060000·................
99 ··0x00270598·cc1d0800·58000000·004c0c1d·2093049e·....X....L..·...99 ··0x002705a8·bc1d0800·58000000·004c0c1d·2093049e·....X....L..·...
100 ··0x002705a8·069d0800·00000000·1c000000·2c060000·............,...100 ··0x002705b8·069d0800·00000000·1c000000·2c060000·............,...
101 ··0x002705b8·041e0800·54000000·004c0c1d·2093049e·....T....L..·...101 ··0x002705c8·f41d0800·54000000·004c0c1d·2093049e·....T....L..·...
102 ··0x002705c8·069d0800·00000000·1c000000·4c060000·............L...102 ··0x002705d8·069d0800·00000000·1c000000·4c060000·............L...
103 ··0x002705d8·38220800·54000000·004c0c1d·2093049e·8"..T....L..·...103 ··0x002705e8·28220800·54000000·004c0c1d·2093049e·("..T....L..·...
104 ··0x002705e8·069d0800·00000000·1c000000·6c060000·............l...104 ··0x002705f8·069d0800·00000000·1c000000·6c060000·............l...
105 ··0x002705f8·6c220800·54000000·004c0c1d·2093049e·l"..T....L..·...105 ··0x00270608·5c220800·54000000·004c0c1d·2093049e·\"..T....L..·...
106 ··0x00270608·069d0800·00000000·14000000·8c060000·................106 ··0x00270618·069d0800·00000000·14000000·8c060000·................
107 ··0x00270618·a0220800·04000000·00000000·00000000·."..............107 ··0x00270628·90220800·04000000·00000000·00000000·."..............
108 ··0x00270628·14000000·a4060000·8c220800·04000000·........."......108 ··0x00270638·14000000·a4060000·7c220800·04000000·........|"......
109 ··0x00270638·00000000·00000000·14000000·bc060000·................109 ··0x00270648·00000000·00000000·14000000·bc060000·................
110 ··0x00270648·78220800·04000000·00000000·00000000·x"..............110 ··0x00270658·68220800·04000000·00000000·00000000·h"..............
111 ··0x00270658·14000000·d4060000·64220800·08000000·........d"......111 ··0x00270668·14000000·d4060000·54220800·08000000·........T"......
112 ··0x00270668·00000000·00000000·14000000·ec060000·................112 ··0x00270678·00000000·00000000·14000000·ec060000·................
113 ··0x00270678·54220800·04000000·00000000·00000000·T"..............113 ··0x00270688·44220800·04000000·00000000·00000000·D"..............
114 ··0x00270688·14000000·04070000·40220800·04000000·........@"......114 ··0x00270698·14000000·04070000·30220800·04000000·........0"......
115 ··0x00270698·00000000·00000000·14000000·1c070000·................115 ··0x002706a8·00000000·00000000·14000000·1c070000·................
116 ··0x002706a8·2c220800·04000000·00000000·00000000·,"..............116 ··0x002706b8·1c220800·04000000·00000000·00000000·."..............
117 ··0x002706b8·14000000·34070000·18220800·04000000·....4...."......117 ··0x002706c8·14000000·34070000·08220800·04000000·....4...."......
118 ··0x002706c8·00000000·00000000·14000000·4c070000·............L...118 ··0x002706d8·00000000·00000000·14000000·4c070000·............L...
119 ··0x002706d8·04220800·04000000·00000000·00000000·."..............119 ··0x002706e8·f4210800·04000000·00000000·00000000·.!..............
120 ··0x002706e8·14000000·64070000·f0210800·08000000·....d....!......120 ··0x002706f8·14000000·64070000·e0210800·08000000·....d....!......
121 ··0x002706f8·00000000·00000000·1c000000·7c070000·............|...121 ··0x00270708·00000000·00000000·1c000000·7c070000·............|...
122 ··0x00270708·e0210800·bc000000·004c0c1d·20930294·.!.......L..·...122 ··0x00270718·d0210800·bc000000·004c0c1d·20930294·.!.......L..·...
123 ··0x00270718·049e069d·08000000·1c000000·9c070000·................123 ··0x00270728·049e069d·08000000·1c000000·9c070000·................
124 ··0x00270728·7c220800·bc000000·004c0c1d·20930294·|".......L..·...124 ··0x00270738·6c220800·bc000000·004c0c1d·20930294·l".......L..·...
125 ··0x00270738·049e069d·08000000·1c000000·bc070000·................125 ··0x00270748·049e069d·08000000·1c000000·bc070000·................
Max diff block lines reached; 0/4067892 bytes (0.00%) of diff not shown.
10.1 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 9, 20 lines modifiedOffset 9, 20 lines modified
9 »       add»    x0,·x0,·#0xea09 »       add»    x0,·x0,·#0xea0
10 »       b»      6190b0·<__cxa_finalize@plt>10 »       b»      6190b0·<__cxa_finalize@plt>
11 »       bti»    c11 »       bti»    c
12 »       ret12 »       ret
13 »       bti»    c13 »       bti»    c
14 »       b»      6149d4·<__emutls_get_address@@Base+0x1cc>14 »       b»      6149d4·<__emutls_get_address@@Base+0x1cc>
15 »       bti»    c15 »       bti»    c
16 »       cbz»    x0,·2e7030·<typeinfo·name·for·std::bad_typeid@@Base+0x947d3>16 »       cbz»    x0,·2e7030·<typeinfo·name·for·std::bad_typeid@@Base+0x947c3>
17 »       mov»    x16,·x017 »       mov»    x16,·x0
18 »       br»     x1618 »       br»     x16
19 »       ret19 »       ret
20 »       bti»    c20 »       bti»    c
21 »       adrp»   x8,·2e7000·<typeinfo·name·for·std::bad_typeid@@Base+0x947a3>21 »       adrp»   x8,·2e7000·<typeinfo·name·for·std::bad_typeid@@Base+0x94793>
22 »       add»    x8,·x8,·#0x2022 »       add»    x8,·x8,·#0x20
23 »       adrp»   x2,·62f000·<dl_iterate_phdr@plt+0x170>23 »       adrp»   x2,·62f000·<dl_iterate_phdr@plt+0x170>
24 »       add»    x2,·x2,·#0xea024 »       add»    x2,·x2,·#0xea0
25 »       mov»    x1,·x025 »       mov»    x1,·x0
26 »       mov»    x0,·x826 »       mov»    x0,·x8
27 »       b»      6190c0·<__cxa_atexit@plt>27 »       b»      6190c0·<__cxa_atexit@plt>
  
Offset 73, 15 lines modifiedOffset 73, 15 lines modified
73 »       stp»    x28,·x27,·[sp,·#48]73 »       stp»    x28,·x27,·[sp,·#48]
74 »       stp»    x26,·x25,·[sp,·#64]74 »       stp»    x26,·x25,·[sp,·#64]
75 »       stp»    x24,·x23,·[sp,·#80]75 »       stp»    x24,·x23,·[sp,·#80]
76 »       stp»    x22,·x21,·[sp,·#96]76 »       stp»    x22,·x21,·[sp,·#96]
77 »       stp»    x20,·x19,·[sp,·#112]77 »       stp»    x20,·x19,·[sp,·#112]
78 »       add»    x29,·sp,·#0x2078 »       add»    x29,·sp,·#0x20
79 »       mrs»    x25,·tpidr_el079 »       mrs»    x25,·tpidr_el0
80 »       adrp»   x9,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>80 »       adrp»   x9,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
81 »       ldr»    x8,·[x25,·#40]81 »       ldr»    x8,·[x25,·#40]
82 »       ldr»    x9,·[x9,·#2536]82 »       ldr»    x9,·[x9,·#2536]
83 »       mov»    x20,·x083 »       mov»    x20,·x0
84 »       movi»   v0.2d,·#0x084 »       movi»   v0.2d,·#0x0
85 »       stur»   x8,·[x29,·#-8]85 »       stur»   x8,·[x29,·#-8]
86 »       add»    x8,·x9,·#0xb886 »       add»    x8,·x9,·#0xb8
87 »       mov»    x24,·x087 »       mov»    x24,·x0
Offset 91, 35 lines modifiedOffset 91, 35 lines modified
91 »       stp»    xzr,·xzr,·[x0,·#24]91 »       stp»    xzr,·xzr,·[x0,·#24]
92 »       str»    x1,·[x0,·#16]92 »       str»    x1,·[x0,·#16]
93 »       str»    x8,·[x0]93 »       str»    x8,·[x0]
94 »       stp»    x9,·xzr,·[x0,·#312]94 »       stp»    x9,·xzr,·[x0,·#312]
95 »       str»    q0,·[x24,·#40]!95 »       str»    q0,·[x24,·#40]!
96 »       stur»   q0,·[x0,·#56]96 »       stur»   q0,·[x0,·#56]
97 »       stur»   q0,·[x0,·#72]97 »       stur»   q0,·[x0,·#72]
98 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>98 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
99 »       mov»    x19,·x099 »       mov»    x19,·x0
100 »       ldr»    x0,·[x1]100 »       ldr»    x0,·[x1]
101 »       ldr»    x8,·[x8,·#2544]101 »       ldr»    x8,·[x8,·#2544]
102 »       mov»    x22,·x3102 »       mov»    x22,·x3
103 »       mov»    x23,·x2103 »       mov»    x23,·x2
104 »       mov»    x21,·x1104 »       mov»    x21,·x1
105 »       stp»    x8,·xzr,·[sp,·#8]105 »       stp»    x8,·xzr,·[sp,·#8]
106 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>106 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
107 »       ldr»    x2,·[x2,·#2552]107 »       ldr»    x2,·[x2,·#2552]
108 »       add»    x1,·sp,·#0x8108 »       add»    x1,·sp,·#0x8
109 »       mov»    x3,·x21109 »       mov»    x3,·x21
110 »       bl»     619110·<asio::detail::service_registry::do_use_service(asio::execution_context::service::key·const&,·asio::execution_context::service*·(*)(void*),·void*)@plt>110 »       bl»     619110·<asio::detail::service_registry::do_use_service(asio::execution_context::service::key·const&,·asio::execution_context::service*·(*)(void*),·void*)@plt>
111 »       mov»    x8,·x19111 »       mov»    x8,·x19
112 »       adrp»   x26,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>112 »       adrp»   x26,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
113 »       adrp»   x27,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>113 »       adrp»   x27,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
114 »       ldr»    x26,·[x26,·#2560]114 »       ldr»    x26,·[x26,·#2560]
115 »       ldr»    x27,·[x27,·#2568]115 »       ldr»    x27,·[x27,·#2568]
116 »       str»    x21,·[x8,·#120]!116 »       str»    x21,·[x8,·#120]!
117 »       stur»   x0,·[x8,·#-32]117 »       stur»   x0,·[x8,·#-32]
118 »       adrp»   x28,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>118 »       adrp»   x28,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
119 »       ldr»    x28,·[x28,·#2576]119 »       ldr»    x28,·[x28,·#2576]
120 »       mov»    w9,·#0x2···················»     //·#2120 »       mov»    w9,·#0x2···················»     //·#2
121 »       stur»   w9,·[x8,·#-8]121 »       stur»   w9,·[x8,·#-8]
122 »       mov»    w9,·#0xffffffff············»      //·#-1122 »       mov»    w9,·#0xffffffff············»      //·#-1
123 »       stp»    x27,·x8,·[x8,·#24]123 »       stp»    x27,·x8,·[x8,·#24]
124 »       stp»    x26,·x28,·[x8,·#40]124 »       stp»    x26,·x28,·[x8,·#40]
125 »       stur»   w9,·[x8,·#-24]125 »       stur»   w9,·[x8,·#-24]
Offset 130, 19 lines modifiedOffset 130, 19 lines modified
130 »       ldr»    x8,·[x23]130 »       ldr»    x8,·[x23]
131 »       ldur»   x8,·[x8,·#-24]131 »       ldur»   x8,·[x8,·#-24]
132 »       add»    x8,·x23,·x8132 »       add»    x8,·x23,·x8
133 »       ldr»    x9,·[x8,·#8]133 »       ldr»    x9,·[x8,·#8]
134 »       add»    x9,·x9,·#0x1134 »       add»    x9,·x9,·#0x1
135 »       str»    x9,·[x8,·#8]135 »       str»    x9,·[x8,·#8]
136 »       stp»    x22,·xzr,·[x19,·#184]136 »       stp»    x22,·xzr,·[x19,·#184]
137 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>137 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
138 »       ldr»    x0,·[x21]138 »       ldr»    x0,·[x21]
139 »       ldr»    x8,·[x8,·#2584]139 »       ldr»    x8,·[x8,·#2584]
140 »       stp»    x8,·xzr,·[sp,·#8]140 »       stp»    x8,·xzr,·[sp,·#8]
141 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>141 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
142 »       ldr»    x2,·[x2,·#2592]142 »       ldr»    x2,·[x2,·#2592]
143 »       add»    x1,·sp,·#0x8143 »       add»    x1,·sp,·#0x8
144 »       mov»    x3,·x21144 »       mov»    x3,·x21
145 »       bl»     619110·<asio::detail::service_registry::do_use_service(asio::execution_context::service::key·const&,·asio::execution_context::service*·(*)(void*),·void*)@plt>145 »       bl»     619110·<asio::detail::service_registry::do_use_service(asio::execution_context::service::key·const&,·asio::execution_context::service*·(*)(void*),·void*)@plt>
146 »       mov»    x23,·x19146 »       mov»    x23,·x19
147 »       str»    x21,·[x23,·#224]!147 »       str»    x21,·[x23,·#224]!
148 »       mov»    x22,·x23148 »       mov»    x22,·x23
Offset 260, 15 lines modifiedOffset 260, 15 lines modified
260 »       stp»    x28,·x27,·[sp,·#48]260 »       stp»    x28,·x27,·[sp,·#48]
261 »       stp»    x26,·x25,·[sp,·#64]261 »       stp»    x26,·x25,·[sp,·#64]
262 »       stp»    x24,·x23,·[sp,·#80]262 »       stp»    x24,·x23,·[sp,·#80]
263 »       stp»    x22,·x21,·[sp,·#96]263 »       stp»    x22,·x21,·[sp,·#96]
264 »       stp»    x20,·x19,·[sp,·#112]264 »       stp»    x20,·x19,·[sp,·#112]
265 »       add»    x29,·sp,·#0x20265 »       add»    x29,·sp,·#0x20
266 »       mrs»    x25,·tpidr_el0266 »       mrs»    x25,·tpidr_el0
267 »       adrp»   x9,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>267 »       adrp»   x9,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
268 »       ldr»    x8,·[x25,·#40]268 »       ldr»    x8,·[x25,·#40]
269 »       ldr»    x9,·[x9,·#2600]269 »       ldr»    x9,·[x9,·#2600]
270 »       mov»    x20,·x0270 »       mov»    x20,·x0
271 »       movi»   v0.2d,·#0x0271 »       movi»   v0.2d,·#0x0
272 »       stur»   x8,·[x29,·#-8]272 »       stur»   x8,·[x29,·#-8]
273 »       add»    x8,·x9,·#0xb8273 »       add»    x8,·x9,·#0xb8
274 »       mov»    x24,·x0274 »       mov»    x24,·x0
Offset 280, 35 lines modifiedOffset 280, 35 lines modified
280 »       str»    x8,·[x0]280 »       str»    x8,·[x0]
281 »       stp»    x9,·xzr,·[x0,·#328]281 »       stp»    x9,·xzr,·[x0,·#328]
282 »       str»    q0,·[x24,·#40]!282 »       str»    q0,·[x24,·#40]!
283 »       stur»   q0,·[x0,·#56]283 »       stur»   q0,·[x0,·#56]
284 »       stur»   q0,·[x0,·#72]284 »       stur»   q0,·[x0,·#72]
285 »       str»    wzr,·[x0,·#88]285 »       str»    wzr,·[x0,·#88]
286 »       str»    x1,·[x0,·#96]286 »       str»    x1,·[x0,·#96]
287 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>287 »       adrp»   x8,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
288 »       mov»    x19,·x0288 »       mov»    x19,·x0
289 »       ldr»    x0,·[x1]289 »       ldr»    x0,·[x1]
290 »       ldr»    x8,·[x8,·#2608]290 »       ldr»    x8,·[x8,·#2608]
291 »       mov»    x22,·x3291 »       mov»    x22,·x3
292 »       mov»    x23,·x2292 »       mov»    x23,·x2
293 »       mov»    x21,·x1293 »       mov»    x21,·x1
294 »       stp»    x8,·xzr,·[sp,·#8]294 »       stp»    x8,·xzr,·[sp,·#8]
295 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c945>295 »       adrp»   x2,·68f000·<typeinfo·name·for·char16_t*@@Base+0x43c935>
296 »       ldr»    x2,·[x2,·#2616]296 »       ldr»    x2,·[x2,·#2616]
297 »       add»    x1,·sp,·#0x8297 »       add»    x1,·sp,·#0x8
Max diff block lines reached; 10586089/10590383 bytes (99.96%) of diff not shown.
5.07 MB
lib/arm64-v8a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.31 KB
readelf --wide --program-header {}
    
Offset 7, 15 lines modifiedOffset 7, 15 lines modified
7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align7 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
8 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x88 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
9 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x47c4c0·0x47c4c0·R·E·0x10009 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x47c4c0·0x47c4c0·R·E·0x1000
10 ··LOAD···········0x47c4c0·0x000000000047d4c0·0x000000000047d4c0·0x05d298·0x05d298·RW··0x100010 ··LOAD···········0x47c4c0·0x000000000047d4c0·0x000000000047d4c0·0x05d298·0x05d298·RW··0x1000
11 ··LOAD···········0x4d9758·0x00000000004db758·0x00000000004db758·0x005580·0x007a39·RW··0x100011 ··LOAD···········0x4d9758·0x00000000004db758·0x00000000004db758·0x005580·0x007a39·RW··0x1000
12 ··DYNAMIC········0x4cf248·0x00000000004d0248·0x00000000004d0248·0x0001c0·0x0001c0·RW··0x812 ··DYNAMIC········0x4cf248·0x00000000004d0248·0x00000000004d0248·0x0001c0·0x0001c0·RW··0x8
13 ··GNU_RELRO······0x47c4c0·0x000000000047d4c0·0x000000000047d4c0·0x05d298·0x05db40·R···0x113 ··GNU_RELRO······0x47c4c0·0x000000000047d4c0·0x000000000047d4c0·0x05d298·0x05db40·R···0x1
14 ··GNU_EH_FRAME···0x18e470·0x000000000018e470·0x000000000018e470·0x016334·0x016334·R···0x414 ··GNU_EH_FRAME···0x18e480·0x000000000018e480·0x000000000018e480·0x016334·0x016334·R···0x4
15 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··015 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
16 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x416 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·20 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
1.83 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········0000000000032890·032890·004322·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········0000000000032890·032890·004322·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········0000000000036bb4·036bb4·000040·00···A··8···2··410 ··[·5]·.gnu.version_r····VERNEED·········0000000000036bb4·036bb4·000040·00···A··8···2··4
11 ··[·6]·.gnu.hash·········GNU_HASH········0000000000036bf8·036bf8·00e43c·00···A··3···0··811 ··[·6]·.gnu.hash·········GNU_HASH········0000000000036bf8·036bf8·00e43c·00···A··3···0··8
12 ··[·7]·.hash·············HASH············0000000000045034·045034·010c90·04···A··3···0··412 ··[·7]·.hash·············HASH············0000000000045034·045034·010c90·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········0000000000055cc4·055cc4·02e003·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········0000000000055cc4·055cc4·02e003·00···A··0···0··1
14 ··[·9]·.rela.dyn·········RELA············0000000000083cc8·083cc8·06e778·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············0000000000083cc8·083cc8·06e778·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············00000000000f2440·0f2440·01c830·18··AI··3··21··815 ··[10]·.rela.plt·········RELA············00000000000f2440·0f2440·01c830·18··AI··3··21··8
16 ··[11]·.rodata···········PROGBITS········000000000010ec70·10ec70·07f7fe·00·AMS··0···0·1616 ··[11]·.rodata···········PROGBITS········000000000010ec70·10ec70·07f80e·00·AMS··0···0·16
17 ··[12]·.eh_frame_hdr·····PROGBITS········000000000018e470·18e470·016334·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········000000000018e480·18e480·016334·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000000001a47a8·1a47a8·057044·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········00000000001a47b8·1a47b8·057044·00···A··0···0··8
19 ··[14]·.text·············PROGBITS········00000000001fc000·1fc000·26d480·00··AX··0···0·409619 ··[14]·.text·············PROGBITS········00000000001fc000·1fc000·26d480·00··AX··0···0·4096
20 ··[15]·.plt··············PROGBITS········0000000000469480·469480·013040·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········0000000000469480·469480·013040·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········000000000047d4c0·47c4c0·052d68·00··WA··0···0··821 ··[16]·.data.rel.ro······PROGBITS········000000000047d4c0·47c4c0·052d68·00··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······00000000004d0228·4cf228·000010·00··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······00000000004d0228·4cf228·000010·00··WA··0···0··8
23 ··[18]·.init_array·······INIT_ARRAY······00000000004d0238·4cf238·000010·00··WA··0···0··823 ··[18]·.init_array·······INIT_ARRAY······00000000004d0238·4cf238·000010·00··WA··0···0··8
24 ··[19]·.dynamic··········DYNAMIC·········00000000004d0248·4cf248·0001c0·10··WA··8···0··824 ··[19]·.dynamic··········DYNAMIC·········00000000004d0248·4cf248·0001c0·10··WA··8···0··8
25 ··[20]·.got··············PROGBITS········00000000004d0408·4cf408·000b28·00··WA··0···0··825 ··[20]·.got··············PROGBITS········00000000004d0408·4cf408·000b28·00··WA··0···0··8
115 KB
readelf --wide --symbols {}
    
Offset 356, 18 lines modifiedOffset 356, 18 lines modified
356 ···352:·0000000000263670···396·FUNC····GLOBAL·DEFAULT···14·x509_setenv356 ···352:·0000000000263670···396·FUNC····GLOBAL·DEFAULT···14·x509_setenv
357 ···353:·000000000028fa14····24·FUNC····GLOBAL·DEFAULT···14·ASN1_UTCTIME_print357 ···353:·000000000028fa14····24·FUNC····GLOBAL·DEFAULT···14·ASN1_UTCTIME_print
358 ···354:·0000000000272614····12·FUNC····GLOBAL·DEFAULT···14·ASN1_SEQUENCE_ANY_it358 ···354:·0000000000272614····12·FUNC····GLOBAL·DEFAULT···14·ASN1_SEQUENCE_ANY_it
359 ···355:·00000000002b7e8c···848·FUNC····GLOBAL·DEFAULT···14·ossl_dsa_do_sign_int359 ···355:·00000000002b7e8c···848·FUNC····GLOBAL·DEFAULT···14·ossl_dsa_do_sign_int
360 ···356:·00000000002dd960···152·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_get_tag_length360 ···356:·00000000002dd960···152·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_CTX_get_tag_length
361 ···357:·0000000000287944····96·FUNC····GLOBAL·DEFAULT···14·ossl_lib_ctx_write_lock361 ···357:·0000000000287944····96·FUNC····GLOBAL·DEFAULT···14·ossl_lib_ctx_write_lock
362 ···358:·000000000024d590···116·FUNC····GLOBAL·DEFAULT···14·signal_description362 ···358:·000000000024d590···116·FUNC····GLOBAL·DEFAULT···14·signal_description
363 ···359:·0000000000188e4a····15·OBJECT··GLOBAL·DEFAULT···11·ossl_der_aid_sha256Identifier363 ···359:·0000000000188e5a····15·OBJECT··GLOBAL·DEFAULT···11·ossl_der_aid_sha256Identifier
364 ···360:·000000000042914c····12·FUNC····GLOBAL·DEFAULT···14·SSL_get0_security_ex_data364 ···360:·000000000042914c····12·FUNC····GLOBAL·DEFAULT···14·SSL_get0_security_ex_data
365 ···361:·0000000000204098···472·FUNC····GLOBAL·DEFAULT···14·write_key_file365 ···361:·0000000000204098···472·FUNC····GLOBAL·DEFAULT···14·write_key_file
366 ···362:·0000000000188f42·····5·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_X448366 ···362:·0000000000188f52·····5·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_X448
367 ···363:·000000000033ee18····20·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_new367 ···363:·000000000033ee18····20·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_new
368 ···364:·00000000003885e0·····8·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_get0_description368 ···364:·00000000003885e0·····8·FUNC····GLOBAL·DEFAULT···14·EVP_RAND_get0_description
369 ···365:·000000000033bc14···320·FUNC····GLOBAL·DEFAULT···14·ossl_provider_new369 ···365:·000000000033bc14···320·FUNC····GLOBAL·DEFAULT···14·ossl_provider_new
370 ···366:·000000000042654c···164·FUNC····GLOBAL·DEFAULT···14·SSL_renegotiate_abbreviated370 ···366:·000000000042654c···164·FUNC····GLOBAL·DEFAULT···14·SSL_renegotiate_abbreviated
371 ···367:·00000000004279e8·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_verify_depth371 ···367:·00000000004279e8·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_verify_depth
372 ···368:·000000000029da28····12·FUNC····GLOBAL·DEFAULT···14·ZUINT32_it372 ···368:·000000000029da28····12·FUNC····GLOBAL·DEFAULT···14·ZUINT32_it
373 ···369:·00000000002a3cf0···144·FUNC····GLOBAL·DEFAULT···14·BN_reciprocal373 ···369:·00000000002a3cf0···144·FUNC····GLOBAL·DEFAULT···14·BN_reciprocal
Offset 431, 15 lines modifiedOffset 431, 15 lines modified
431 ···427:·00000000002897b0·····8·FUNC····GLOBAL·DEFAULT···14·CONF_imodule_set_usr_data431 ···427:·00000000002897b0·····8·FUNC····GLOBAL·DEFAULT···14·CONF_imodule_set_usr_data
432 ···428:·00000000002cd79c····56·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_RSA432 ···428:·00000000002cd79c····56·FUNC····GLOBAL·DEFAULT···14·ENGINE_register_RSA
433 ···429:·00000000002db490···108·FUNC····GLOBAL·DEFAULT···14·evp_is_a433 ···429:·00000000002db490···108·FUNC····GLOBAL·DEFAULT···14·evp_is_a
434 ···430:·000000000042c1e4···128·FUNC····GLOBAL·DEFAULT···14·OCSP_cert_to_id434 ···430:·000000000042c1e4···128·FUNC····GLOBAL·DEFAULT···14·OCSP_cert_to_id
435 ···431:·0000000000335304····16·FUNC····GLOBAL·DEFAULT···14·PKCS7_print_ctx435 ···431:·0000000000335304····16·FUNC····GLOBAL·DEFAULT···14·PKCS7_print_ctx
436 ···432:·00000000003a3aa8·····4·FUNC····GLOBAL·DEFAULT···14·CRYPTO_THREAD_get_current_id436 ···432:·00000000003a3aa8·····4·FUNC····GLOBAL·DEFAULT···14·CRYPTO_THREAD_get_current_id
437 ···433:·0000000000254b80···164·FUNC····GLOBAL·DEFAULT···14·pem_password_callback437 ···433:·0000000000254b80···164·FUNC····GLOBAL·DEFAULT···14·pem_password_callback
438 ···434:·0000000000188ca5····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_dsa_with_sha256438 ···434:·0000000000188cb5····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_dsa_with_sha256
439 ···435:·0000000000302260···120·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_set0_pqg439 ···435:·0000000000302260···120·FUNC····GLOBAL·DEFAULT···14·ossl_ffc_params_set0_pqg
440 ···436:·00000000003b3ccc·····8·FUNC····GLOBAL·DEFAULT···14·X509_REVOKED_get0_extensions440 ···436:·00000000003b3ccc·····8·FUNC····GLOBAL·DEFAULT···14·X509_REVOKED_get0_extensions
441 ···437:·0000000000450500···376·FUNC····GLOBAL·DEFAULT···14·tls1_set_groups441 ···437:·0000000000450500···376·FUNC····GLOBAL·DEFAULT···14·tls1_set_groups
442 ···438:·0000000000210268···520·FUNC····GLOBAL·DEFAULT···14·DigestCalcHA1442 ···438:·0000000000210268···520·FUNC····GLOBAL·DEFAULT···14·DigestCalcHA1
443 ···439:·00000000002ebe24···172·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set_ex443 ···439:·00000000002ebe24···172·FUNC····GLOBAL·DEFAULT···14·PKCS5_pbe_set_ex
444 ···440:·000000000042d598···288·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_CTX_finish444 ···440:·000000000042d598···288·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_CTX_finish
445 ···441:·0000000000340f74···136·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_fillblock445 ···441:·0000000000340f74···136·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_fillblock
Offset 459, 15 lines modifiedOffset 459, 15 lines modified
459 ···455:·000000000033f404····76·FUNC····GLOBAL·DEFAULT···14·ossl_prov_digest_fetch459 ···455:·000000000033f404····76·FUNC····GLOBAL·DEFAULT···14·ossl_prov_digest_fetch
460 ···456:·000000000028068c····16·FUNC····GLOBAL·DEFAULT···14·BN_is_negative460 ···456:·000000000028068c····16·FUNC····GLOBAL·DEFAULT···14·BN_is_negative
461 ···457:·00000000002cd778····16·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_RAND461 ···457:·00000000002cd778····16·FUNC····GLOBAL·DEFAULT···14·ENGINE_set_RAND
462 ···458:·00000000002f99dc····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_get_verify462 ···458:·00000000002f99dc····28·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_get_verify
463 ···459:·00000000003b3638·····8·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_get0_host463 ···459:·00000000003b3638·····8·FUNC····GLOBAL·DEFAULT···14·X509_VERIFY_PARAM_get0_host
464 ···460:·000000000042d098····20·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_config464 ···460:·000000000042d098····20·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_config
465 ···461:·00000000003ab6d0····88·FUNC····GLOBAL·DEFAULT···14·X509_OBJECT_free465 ···461:·00000000003ab6d0····88·FUNC····GLOBAL·DEFAULT···14·X509_OBJECT_free
466 ···462:·0000000000188e03····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512466 ···462:·0000000000188e13····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512
467 ···463:·000000000026d110·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_dup467 ···463:·000000000026d110·····4·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_dup
468 ···464:·00000000003cb68c···180·FUNC····GLOBAL·DEFAULT···14·SCT_LIST_print468 ···464:·00000000003cb68c···180·FUNC····GLOBAL·DEFAULT···14·SCT_LIST_print
469 ···465:·00000000003169b4····28·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_meth_set_ctrl469 ···465:·00000000003169b4····28·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_meth_set_ctrl
470 ···466:·00000000003adad8····48·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_data470 ···466:·00000000003adad8····48·FUNC····GLOBAL·DEFAULT···14·X509_EXTENSION_set_data
471 ···467:·00000000004518a4···104·FUNC····GLOBAL·DEFAULT···14·ssl_get_EC_curve_nid471 ···467:·00000000004518a4···104·FUNC····GLOBAL·DEFAULT···14·ssl_get_EC_curve_nid
472 ···468:·000000000033549c·····8·FUNC····GLOBAL·DEFAULT···14·ASN1_PCTX_set_cert_flags472 ···468:·000000000033549c·····8·FUNC····GLOBAL·DEFAULT···14·ASN1_PCTX_set_cert_flags
473 ···469:·00000000002f7948····44·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_remove473 ···469:·00000000002f7948····44·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_remove
Offset 549, 15 lines modifiedOffset 549, 15 lines modified
549 ···545:·00000000004aaa58···224·OBJECT··GLOBAL·DEFAULT···16·ossl_aes192gcm_functions549 ···545:·00000000004aaa58···224·OBJECT··GLOBAL·DEFAULT···16·ossl_aes192gcm_functions
550 ···546:·00000000002cc6d0····72·FUNC····GLOBAL·DEFAULT···14·ossl_ed448ph_sign550 ···546:·00000000002cc6d0····72·FUNC····GLOBAL·DEFAULT···14·ossl_ed448ph_sign
551 ···547:·000000000030aea0····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_cfb8551 ···547:·000000000030aea0····12·FUNC····GLOBAL·DEFAULT···14·EVP_aes_256_cfb8
552 ···548:·000000000041073c··3144·FUNC····GLOBAL·DEFAULT···14·do_ssl3_write552 ···548:·000000000041073c··3144·FUNC····GLOBAL·DEFAULT···14·do_ssl3_write
553 ···549:·000000000036a5b0···728·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_RSASSA_PSS_params553 ···549:·000000000036a5b0···728·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_RSASSA_PSS_params
554 ···550:·00000000003351e4····12·FUNC····GLOBAL·DEFAULT···14·PKCS7_RECIP_INFO_new554 ···550:·00000000003351e4····12·FUNC····GLOBAL·DEFAULT···14·PKCS7_RECIP_INFO_new
555 ···551:·0000000000428e24····20·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_not_resumable_session_callback555 ···551:·0000000000428e24····20·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_set_not_resumable_session_callback
556 ···552:·00000000001890cd····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_sm2_with_SM3556 ···552:·00000000001890dd····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_sm2_with_SM3
557 ···553:·000000000034f2c4···688·FUNC····GLOBAL·DEFAULT···14·CMAC_Final557 ···553:·000000000034f2c4···688·FUNC····GLOBAL·DEFAULT···14·CMAC_Final
558 ···554:·00000000002b156c····12·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_table_flags558 ···554:·00000000002b156c····12·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_table_flags
559 ···555:·00000000003a54f0····28·FUNC····GLOBAL·DEFAULT···14·UI_method_set_data_duplicator559 ···555:·00000000003a54f0····28·FUNC····GLOBAL·DEFAULT···14·UI_method_set_data_duplicator
560 ···556:·000000000041b810····52·FUNC····GLOBAL·DEFAULT···14·SSL_set_client_CA_list560 ···556:·000000000041b810····52·FUNC····GLOBAL·DEFAULT···14·SSL_set_client_CA_list
561 ···557:·00000000002723ec····12·FUNC····GLOBAL·DEFAULT···14·d2i_ASN1_GENERALIZEDTIME561 ···557:·00000000002723ec····12·FUNC····GLOBAL·DEFAULT···14·d2i_ASN1_GENERALIZEDTIME
562 ···558:·0000000000333770····72·FUNC····GLOBAL·DEFAULT···14·PKCS12_SAFEBAG_get_bag_nid562 ···558:·0000000000333770····72·FUNC····GLOBAL·DEFAULT···14·PKCS12_SAFEBAG_get_bag_nid
563 ···559:·0000000000429128····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_security_callback563 ···559:·0000000000429128····12·FUNC····GLOBAL·DEFAULT···14·SSL_set_security_callback
Offset 663, 15 lines modifiedOffset 663, 15 lines modified
663 ···659:·000000000042ec24···268·FUNC····GLOBAL·DEFAULT···14·SSL_use_certificate_ASN1663 ···659:·000000000042ec24···268·FUNC····GLOBAL·DEFAULT···14·SSL_use_certificate_ASN1
664 ···660:·00000000002107a8····64·FUNC····GLOBAL·DEFAULT···14·context_clear_all_except_first_time664 ···660:·00000000002107a8····64·FUNC····GLOBAL·DEFAULT···14·context_clear_all_except_first_time
665 ···661:·00000000004ace38···240·OBJECT··GLOBAL·DEFAULT···16·ossl_aria128cfb8_functions665 ···661:·00000000004ace38···240·OBJECT··GLOBAL·DEFAULT···16·ossl_aria128cfb8_functions
666 ···662:·00000000002b4860···272·FUNC····GLOBAL·DEFAULT···14·ossl_dh_check_priv_key666 ···662:·00000000002b4860···272·FUNC····GLOBAL·DEFAULT···14·ossl_dh_check_priv_key
667 ···663:·0000000000330d40···464·FUNC····GLOBAL·DEFAULT···14·PKCS12_key_gen_uni_ex667 ···663:·0000000000330d40···464·FUNC····GLOBAL·DEFAULT···14·PKCS12_key_gen_uni_ex
668 ···664:·00000000004437d0···256·FUNC····GLOBAL·DEFAULT···14·tls_construct_stoc_next_proto_neg668 ···664:·00000000004437d0···256·FUNC····GLOBAL·DEFAULT···14·tls_construct_stoc_next_proto_neg
669 ···665:·0000000000210f20···572·FUNC····GLOBAL·DEFAULT···14·initialization_sequence_completed669 ···665:·0000000000210f20···572·FUNC····GLOBAL·DEFAULT···14·initialization_sequence_completed
670 ···666:·00000000001890c2····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_ecdsa_with_sha3_512670 ···666:·00000000001890d2····11·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_id_ecdsa_with_sha3_512
671 ···667:·0000000000348a20····12·FUNC····GLOBAL·DEFAULT···14·ossl_prov_aria_hw_gcm671 ···667:·0000000000348a20····12·FUNC····GLOBAL·DEFAULT···14·ossl_prov_aria_hw_gcm
672 ···668:·0000000000332ee4···180·FUNC····GLOBAL·DEFAULT···14·HMAC_Final672 ···668:·0000000000332ee4···180·FUNC····GLOBAL·DEFAULT···14·HMAC_Final
673 ···669:·00000000002318a4···684·FUNC····GLOBAL·DEFAULT···14·parse_argv673 ···669:·00000000002318a4···684·FUNC····GLOBAL·DEFAULT···14·parse_argv
674 ···670:·00000000002724b8····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_NULL674 ···670:·00000000002724b8····12·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_NULL
675 ···671:·00000000002bc250····12·FUNC····GLOBAL·DEFAULT···14·ossl_ecx25519_pkey_method675 ···671:·00000000002bc250····12·FUNC····GLOBAL·DEFAULT···14·ossl_ecx25519_pkey_method
676 ···672:·00000000002d2ad0····12·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb1676 ···672:·00000000002d2ad0····12·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb1
677 ···673:·00000000003aa67c···292·FUNC····GLOBAL·DEFAULT···14·X509_add_cert677 ···673:·00000000003aa67c···292·FUNC····GLOBAL·DEFAULT···14·X509_add_cert
Offset 682, 15 lines modifiedOffset 682, 15 lines modified
682 ···678:·00000000003c7d84····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPBYTES_it682 ···678:·00000000003c7d84····12·FUNC····GLOBAL·DEFAULT···14·OCSP_RESPBYTES_it
683 ···679:·000000000042c57c·····8·FUNC····GLOBAL·DEFAULT···14·OCSP_BASICRESP_get_ext_count683 ···679:·000000000042c57c·····8·FUNC····GLOBAL·DEFAULT···14·OCSP_BASICRESP_get_ext_count
684 ···680:·0000000000396f4c····16·FUNC····GLOBAL·DEFAULT···14·ossl_rsa_pss_params_30_set_maskgenhashalg684 ···680:·0000000000396f4c····16·FUNC····GLOBAL·DEFAULT···14·ossl_rsa_pss_params_30_set_maskgenhashalg
685 ···681:·000000000040e4c0····28·FUNC····GLOBAL·DEFAULT···14·pqueue_next685 ···681:·000000000040e4c0····28·FUNC····GLOBAL·DEFAULT···14·pqueue_next
686 ···682:·00000000004e1030·····8·OBJECT··GLOBAL·DEFAULT···23·port_share686 ···682:·00000000004e1030·····8·OBJECT··GLOBAL·DEFAULT···23·port_share
687 ···683:·00000000002bc268····12·FUNC····GLOBAL·DEFAULT···14·ossl_ed25519_pkey_method687 ···683:·00000000002bc268····12·FUNC····GLOBAL·DEFAULT···14·ossl_ed25519_pkey_method
688 ···684:·000000000042d0c0···552·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_cmd688 ···684:·000000000042d0c0···552·FUNC····GLOBAL·DEFAULT···14·SSL_CONF_cmd
689 ···685:·000000000016830c····16·OBJECT··GLOBAL·DEFAULT···11·ping_string689 ···685:·0000000000168310····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
690 ···686:·000000000023126c····40·FUNC····GLOBAL·DEFAULT···14·print_topology690 ···686:·000000000023126c····40·FUNC····GLOBAL·DEFAULT···14·print_topology
691 ···687:·000000000026f150····92·FUNC····GLOBAL·DEFAULT···14·ASN1_OBJECT_create691 ···687:·000000000026f150····92·FUNC····GLOBAL·DEFAULT···14·ASN1_OBJECT_create
692 ···688:·00000000004e0a60···128·OBJECT··GLOBAL·DEFAULT···22·ssl3_undef_enc_method692 ···688:·00000000004e0a60···128·OBJECT··GLOBAL·DEFAULT···22·ssl3_undef_enc_method
693 ···689:·00000000002920d4····12·FUNC····GLOBAL·DEFAULT···14·BN_get0_nist_prime_224693 ···689:·00000000002920d4····12·FUNC····GLOBAL·DEFAULT···14·BN_get0_nist_prime_224
694 ···690:·0000000000324d24····36·FUNC····GLOBAL·DEFAULT···14·OBJ_cmp694 ···690:·0000000000324d24····36·FUNC····GLOBAL·DEFAULT···14·OBJ_cmp
695 ···691:·0000000000320d00···584·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ofb128_encrypt695 ···691:·0000000000320d00···584·FUNC····GLOBAL·DEFAULT···14·CRYPTO_ofb128_encrypt
696 ···692:·000000000033b1dc···212·FUNC····GLOBAL·DEFAULT···14·Poly1305_Update696 ···692:·000000000033b1dc···212·FUNC····GLOBAL·DEFAULT···14·Poly1305_Update
Offset 722, 15 lines modifiedOffset 722, 15 lines modified
722 ···718:·00000000003bf3b8···144·FUNC····GLOBAL·DEFAULT···14·X509_PUBKEY_eq722 ···718:·00000000003bf3b8···144·FUNC····GLOBAL·DEFAULT···14·X509_PUBKEY_eq
723 ···719:·0000000000450170···208·FUNC····GLOBAL·DEFAULT···14·tls_group_allowed723 ···719:·0000000000450170···208·FUNC····GLOBAL·DEFAULT···14·tls_group_allowed
724 ···720:·00000000002d0870····20·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_new724 ···720:·00000000002d0870····20·FUNC····GLOBAL·DEFAULT···14·EVP_MD_CTX_new
725 ···721:·0000000000346e70····28·FUNC····GLOBAL·DEFAULT···14·ossl_ccm_generic_setaad725 ···721:·0000000000346e70····28·FUNC····GLOBAL·DEFAULT···14·ossl_ccm_generic_setaad
726 ···722:·000000000027ad40····68·FUNC····GLOBAL·DEFAULT···14·bio_cleanup726 ···722:·000000000027ad40····68·FUNC····GLOBAL·DEFAULT···14·bio_cleanup
727 ···723:·0000000000289cf8···188·FUNC····GLOBAL·DEFAULT···14·CONF_get_section727 ···723:·0000000000289cf8···188·FUNC····GLOBAL·DEFAULT···14·CONF_get_section
728 ···724:·000000000032c6fc···244·FUNC····GLOBAL·DEFAULT···14·PEM_ASN1_write728 ···724:·000000000032c6fc···244·FUNC····GLOBAL·DEFAULT···14·PEM_ASN1_write
729 ···725:·0000000000188f89····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_c2pnb176w1729 ···725:·0000000000188f99····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_c2pnb176w1
730 ···726:·00000000002b2388····12·FUNC····GLOBAL·DEFAULT···14·DHparams_print730 ···726:·00000000002b2388····12·FUNC····GLOBAL·DEFAULT···14·DHparams_print
731 ···727:·00000000003a1a30····16·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_LOADER_set_open_ex731 ···727:·00000000003a1a30····16·FUNC····GLOBAL·DEFAULT···14·OSSL_STORE_LOADER_set_open_ex
732 ···728:·00000000004322bc·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_client_cert_cb732 ···728:·00000000004322bc·····8·FUNC····GLOBAL·DEFAULT···14·SSL_CTX_get_client_cert_cb
733 ···729:·00000000004401cc···388·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_use_srtp733 ···729:·00000000004401cc···388·FUNC····GLOBAL·DEFAULT···14·tls_parse_stoc_use_srtp
734 ···730:·0000000000280c6c···148·FUNC····GLOBAL·DEFAULT···14·BN_MONT_CTX_new734 ···730:·0000000000280c6c···148·FUNC····GLOBAL·DEFAULT···14·BN_MONT_CTX_new
735 ···731:·000000000028c8d4···120·FUNC····GLOBAL·DEFAULT···14·_CONF_free_data735 ···731:·000000000028c8d4···120·FUNC····GLOBAL·DEFAULT···14·_CONF_free_data
736 ···732:·00000000002b33d8·····8·FUNC····GLOBAL·DEFAULT···14·DH_get_ex_data736 ···732:·00000000002b33d8·····8·FUNC····GLOBAL·DEFAULT···14·DH_get_ex_data
Offset 756, 15 lines modifiedOffset 756, 15 lines modified
756 ···752:·00000000004bdf20···112·OBJECT··GLOBAL·DEFAULT···16·ossl_sm2_to_blob_encoder_functions756 ···752:·00000000004bdf20···112·OBJECT··GLOBAL·DEFAULT···16·ossl_sm2_to_blob_encoder_functions
757 ···753:·00000000002885fc···244·FUNC····GLOBAL·DEFAULT···14·ossl_lib_ctx_get_descriptor757 ···753:·00000000002885fc···244·FUNC····GLOBAL·DEFAULT···14·ossl_lib_ctx_get_descriptor
758 ···754:·000000000026cf10···336·FUNC····GLOBAL·DEFAULT···14·ASN1_BIT_STRING_set_bit758 ···754:·000000000026cf10···336·FUNC····GLOBAL·DEFAULT···14·ASN1_BIT_STRING_set_bit
759 ···755:·00000000002b5e2c···292·FUNC····GLOBAL·DEFAULT···14·d2i_DHxparams759 ···755:·00000000002b5e2c···292·FUNC····GLOBAL·DEFAULT···14·d2i_DHxparams
760 ···756:·0000000000299130···240·FUNC····GLOBAL·DEFAULT···14·ossl_ec_key_public_check760 ···756:·0000000000299130···240·FUNC····GLOBAL·DEFAULT···14·ossl_ec_key_public_check
761 ···757:·00000000003ab048·····8·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get_ext_by_NID761 ···757:·00000000003ab048·····8·FUNC····GLOBAL·DEFAULT···14·X509_CRL_get_ext_by_NID
762 ···758:·000000000026c90c···116·FUNC····GLOBAL·DEFAULT···14·comp_print_stats762 ···758:·000000000026c90c···116·FUNC····GLOBAL·DEFAULT···14·comp_print_stats
763 ···759:·0000000000189079····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_ecdsa_with_SHA224763 ···759:·0000000000189089····10·OBJECT··GLOBAL·DEFAULT···11·ossl_der_oid_ecdsa_with_SHA224
764 ···760:·0000000000349c5c···112·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_hw_tdes_ecb764 ···760:·0000000000349c5c···112·FUNC····GLOBAL·DEFAULT···14·ossl_cipher_hw_tdes_ecb
765 ···761:·0000000000289f48···148·FUNC····GLOBAL·DEFAULT···14·NCONF_get_string765 ···761:·0000000000289f48···148·FUNC····GLOBAL·DEFAULT···14·NCONF_get_string
766 ···762:·00000000002dca34·····8·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1766 ···762:·00000000002dca34·····8·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1
767 ···763:·00000000002f17f8···416·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_field_type767 ···763:·00000000002f17f8···416·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_get_field_type
Max diff block lines reached; 106666/117511 bytes (90.77%) of diff not shown.
627 KB
readelf --wide --relocs {}
    
Offset 664, 15 lines modifiedOffset 664, 15 lines modified
664 000000000047f3c8··0000000000000403·R_AARCH64_RELATIVE························11ebfa664 000000000047f3c8··0000000000000403·R_AARCH64_RELATIVE························11ebfa
665 000000000047f3d8··0000000000000403·R_AARCH64_RELATIVE························27e1f8665 000000000047f3d8··0000000000000403·R_AARCH64_RELATIVE························27e1f8
666 000000000047f3e8··0000000000000403·R_AARCH64_RELATIVE························27e2ac666 000000000047f3e8··0000000000000403·R_AARCH64_RELATIVE························27e2ac
667 000000000047f3f0··0000000000000403·R_AARCH64_RELATIVE························27e384667 000000000047f3f0··0000000000000403·R_AARCH64_RELATIVE························27e384
668 000000000047f400··0000000000000403·R_AARCH64_RELATIVE························27e3b8668 000000000047f400··0000000000000403·R_AARCH64_RELATIVE························27e3b8
669 000000000047f408··0000000000000403·R_AARCH64_RELATIVE························27e49c669 000000000047f408··0000000000000403·R_AARCH64_RELATIVE························27e49c
670 000000000047f410··0000000000000403·R_AARCH64_RELATIVE························27e4b8670 000000000047f410··0000000000000403·R_AARCH64_RELATIVE························27e4b8
671 000000000047f420··0000000000000403·R_AARCH64_RELATIVE························168c08671 000000000047f420··0000000000000403·R_AARCH64_RELATIVE························168c10
672 000000000047f440··0000000000000403·R_AARCH64_RELATIVE························142524672 000000000047f440··0000000000000403·R_AARCH64_RELATIVE························142524
673 000000000047f448··0000000000000403·R_AARCH64_RELATIVE························288908673 000000000047f448··0000000000000403·R_AARCH64_RELATIVE························288908
674 000000000047f458··0000000000000403·R_AARCH64_RELATIVE························288994674 000000000047f458··0000000000000403·R_AARCH64_RELATIVE························288994
675 000000000047f468··0000000000000403·R_AARCH64_RELATIVE························288a20675 000000000047f468··0000000000000403·R_AARCH64_RELATIVE························288a20
676 000000000047f470··0000000000000403·R_AARCH64_RELATIVE························288a90676 000000000047f470··0000000000000403·R_AARCH64_RELATIVE························288a90
677 000000000047f478··0000000000000403·R_AARCH64_RELATIVE························288b08677 000000000047f478··0000000000000403·R_AARCH64_RELATIVE························288b08
678 000000000047f480··0000000000000403·R_AARCH64_RELATIVE························288b84678 000000000047f480··0000000000000403·R_AARCH64_RELATIVE························288b84
Offset 725, 188 lines modifiedOffset 725, 188 lines modified
725 000000000047f760··0000000000000403·R_AARCH64_RELATIVE························132f75725 000000000047f760··0000000000000403·R_AARCH64_RELATIVE························132f75
726 000000000047f770··0000000000000403·R_AARCH64_RELATIVE························1214f7726 000000000047f770··0000000000000403·R_AARCH64_RELATIVE························1214f7
727 000000000047f780··0000000000000403·R_AARCH64_RELATIVE························114809727 000000000047f780··0000000000000403·R_AARCH64_RELATIVE························114809
728 000000000047f790··0000000000000403·R_AARCH64_RELATIVE························13a580728 000000000047f790··0000000000000403·R_AARCH64_RELATIVE························13a580
729 000000000047f7a0··0000000000000403·R_AARCH64_RELATIVE························1268ef729 000000000047f7a0··0000000000000403·R_AARCH64_RELATIVE························1268ef
730 000000000047f7b0··0000000000000403·R_AARCH64_RELATIVE························14a52d730 000000000047f7b0··0000000000000403·R_AARCH64_RELATIVE························14a52d
731 000000000047f7f0··0000000000000403·R_AARCH64_RELATIVE························12bd6d731 000000000047f7f0··0000000000000403·R_AARCH64_RELATIVE························12bd6d
732 000000000047f800··0000000000000403·R_AARCH64_RELATIVE························169560732 000000000047f800··0000000000000403·R_AARCH64_RELATIVE························169568
733 000000000047f810··0000000000000403·R_AARCH64_RELATIVE························130c9e733 000000000047f810··0000000000000403·R_AARCH64_RELATIVE························130c9e
734 000000000047f820··0000000000000403·R_AARCH64_RELATIVE························1695d8734 000000000047f820··0000000000000403·R_AARCH64_RELATIVE························1695e0
735 000000000047f830··0000000000000403·R_AARCH64_RELATIVE························119bb7735 000000000047f830··0000000000000403·R_AARCH64_RELATIVE························119bb7
736 000000000047f840··0000000000000403·R_AARCH64_RELATIVE························169650736 000000000047f840··0000000000000403·R_AARCH64_RELATIVE························169658
737 000000000047f850··0000000000000403·R_AARCH64_RELATIVE························13f8ed737 000000000047f850··0000000000000403·R_AARCH64_RELATIVE························13f8ed
738 000000000047f860··0000000000000403·R_AARCH64_RELATIVE························1696d4738 000000000047f860··0000000000000403·R_AARCH64_RELATIVE························1696dc
739 000000000047f870··0000000000000403·R_AARCH64_RELATIVE························13f8ed739 000000000047f870··0000000000000403·R_AARCH64_RELATIVE························13f8ed
740 000000000047f880··0000000000000403·R_AARCH64_RELATIVE························169758740 000000000047f880··0000000000000403·R_AARCH64_RELATIVE························169760
741 000000000047f890··0000000000000403·R_AARCH64_RELATIVE························15bae1741 000000000047f890··0000000000000403·R_AARCH64_RELATIVE························15bae1
742 000000000047f8a0··0000000000000403·R_AARCH64_RELATIVE························1697e8742 000000000047f8a0··0000000000000403·R_AARCH64_RELATIVE························1697f0
743 000000000047f8b0··0000000000000403·R_AARCH64_RELATIVE························15bae1743 000000000047f8b0··0000000000000403·R_AARCH64_RELATIVE························15bae1
744 000000000047f8c0··0000000000000403·R_AARCH64_RELATIVE························16988c744 000000000047f8c0··0000000000000403·R_AARCH64_RELATIVE························169894
745 000000000047f8d0··0000000000000403·R_AARCH64_RELATIVE························12e337745 000000000047f8d0··0000000000000403·R_AARCH64_RELATIVE························12e337
746 000000000047f8e0··0000000000000403·R_AARCH64_RELATIVE························169930746 000000000047f8e0··0000000000000403·R_AARCH64_RELATIVE························169938
747 000000000047f8f0··0000000000000403·R_AARCH64_RELATIVE························15bb07747 000000000047f8f0··0000000000000403·R_AARCH64_RELATIVE························15bb07
748 000000000047f900··0000000000000403·R_AARCH64_RELATIVE························1699d0748 000000000047f900··0000000000000403·R_AARCH64_RELATIVE························1699d8
749 000000000047f910··0000000000000403·R_AARCH64_RELATIVE························11c595749 000000000047f910··0000000000000403·R_AARCH64_RELATIVE························11c595
750 000000000047f920··0000000000000403·R_AARCH64_RELATIVE························169a90750 000000000047f920··0000000000000403·R_AARCH64_RELATIVE························169a98
751 000000000047f930··0000000000000403·R_AARCH64_RELATIVE························13cc99751 000000000047f930··0000000000000403·R_AARCH64_RELATIVE························13cc99
752 000000000047f940··0000000000000403·R_AARCH64_RELATIVE························169b5c752 000000000047f940··0000000000000403·R_AARCH64_RELATIVE························169b64
753 000000000047f950··0000000000000403·R_AARCH64_RELATIVE························1123f9753 000000000047f950··0000000000000403·R_AARCH64_RELATIVE························1123f9
754 000000000047f960··0000000000000403·R_AARCH64_RELATIVE························169c2c754 000000000047f960··0000000000000403·R_AARCH64_RELATIVE························169c34
755 000000000047f970··0000000000000403·R_AARCH64_RELATIVE························12bd84755 000000000047f970··0000000000000403·R_AARCH64_RELATIVE························12bd84
756 000000000047f980··0000000000000403·R_AARCH64_RELATIVE························169d70756 000000000047f980··0000000000000403·R_AARCH64_RELATIVE························169d78
757 000000000047f990··0000000000000403·R_AARCH64_RELATIVE························14788f757 000000000047f990··0000000000000403·R_AARCH64_RELATIVE························14788f
758 000000000047f9a0··0000000000000403·R_AARCH64_RELATIVE························169f20758 000000000047f9a0··0000000000000403·R_AARCH64_RELATIVE························169f28
759 000000000047f9b0··0000000000000403·R_AARCH64_RELATIVE························13ccc4759 000000000047f9b0··0000000000000403·R_AARCH64_RELATIVE························13ccc4
760 000000000047f9c0··0000000000000403·R_AARCH64_RELATIVE························169fd4760 000000000047f9c0··0000000000000403·R_AARCH64_RELATIVE························169fdc
761 000000000047f9d0··0000000000000403·R_AARCH64_RELATIVE························13f913761 000000000047f9d0··0000000000000403·R_AARCH64_RELATIVE························13f913
762 000000000047f9e0··0000000000000403·R_AARCH64_RELATIVE························16a088762 000000000047f9e0··0000000000000403·R_AARCH64_RELATIVE························16a090
763 000000000047f9f0··0000000000000403·R_AARCH64_RELATIVE························13f913763 000000000047f9f0··0000000000000403·R_AARCH64_RELATIVE························13f913
764 000000000047fa00··0000000000000403·R_AARCH64_RELATIVE························16a13c764 000000000047fa00··0000000000000403·R_AARCH64_RELATIVE························16a144
765 000000000047fa10··0000000000000403·R_AARCH64_RELATIVE························11727c765 000000000047fa10··0000000000000403·R_AARCH64_RELATIVE························11727c
766 000000000047fa20··0000000000000403·R_AARCH64_RELATIVE························16a214766 000000000047fa20··0000000000000403·R_AARCH64_RELATIVE························16a21c
767 000000000047fa30··0000000000000403·R_AARCH64_RELATIVE························11727c767 000000000047fa30··0000000000000403·R_AARCH64_RELATIVE························11727c
768 000000000047fa40··0000000000000403·R_AARCH64_RELATIVE························16a2ec768 000000000047fa40··0000000000000403·R_AARCH64_RELATIVE························16a2f4
769 000000000047fa50··0000000000000403·R_AARCH64_RELATIVE························11727c769 000000000047fa50··0000000000000403·R_AARCH64_RELATIVE························11727c
770 000000000047fa60··0000000000000403·R_AARCH64_RELATIVE························16a3c4770 000000000047fa60··0000000000000403·R_AARCH64_RELATIVE························16a3cc
771 000000000047fa70··0000000000000403·R_AARCH64_RELATIVE························1293bd771 000000000047fa70··0000000000000403·R_AARCH64_RELATIVE························1293bd
772 000000000047fa80··0000000000000403·R_AARCH64_RELATIVE························16a4a8772 000000000047fa80··0000000000000403·R_AARCH64_RELATIVE························16a4b0
773 000000000047fa90··0000000000000403·R_AARCH64_RELATIVE························12e362773 000000000047fa90··0000000000000403·R_AARCH64_RELATIVE························12e362
774 000000000047faa0··0000000000000403·R_AARCH64_RELATIVE························16a528774 000000000047faa0··0000000000000403·R_AARCH64_RELATIVE························16a530
775 000000000047fab0··0000000000000403·R_AARCH64_RELATIVE························12e362775 000000000047fab0··0000000000000403·R_AARCH64_RELATIVE························12e362
776 000000000047fac0··0000000000000403·R_AARCH64_RELATIVE························16a5a8776 000000000047fac0··0000000000000403·R_AARCH64_RELATIVE························16a5b0
777 000000000047fad0··0000000000000403·R_AARCH64_RELATIVE························10fc20777 000000000047fad0··0000000000000403·R_AARCH64_RELATIVE························10fc20
778 000000000047fae0··0000000000000403·R_AARCH64_RELATIVE························16a634778 000000000047fae0··0000000000000403·R_AARCH64_RELATIVE························16a63c
779 000000000047faf0··0000000000000403·R_AARCH64_RELATIVE························11241f779 000000000047faf0··0000000000000403·R_AARCH64_RELATIVE························11241f
780 000000000047fb00··0000000000000403·R_AARCH64_RELATIVE························16a6c0780 000000000047fb00··0000000000000403·R_AARCH64_RELATIVE························16a6c8
781 000000000047fb10··0000000000000403·R_AARCH64_RELATIVE························144ed4781 000000000047fb10··0000000000000403·R_AARCH64_RELATIVE························144ed4
782 000000000047fb20··0000000000000403·R_AARCH64_RELATIVE························16a750782 000000000047fb20··0000000000000403·R_AARCH64_RELATIVE························16a758
783 000000000047fb30··0000000000000403·R_AARCH64_RELATIVE························154712783 000000000047fb30··0000000000000403·R_AARCH64_RELATIVE························154712
784 000000000047fb40··0000000000000403·R_AARCH64_RELATIVE························16a7e0784 000000000047fb40··0000000000000403·R_AARCH64_RELATIVE························16a7e8
785 000000000047fb50··0000000000000403·R_AARCH64_RELATIVE························130cc9785 000000000047fb50··0000000000000403·R_AARCH64_RELATIVE························130cc9
786 000000000047fb60··0000000000000403·R_AARCH64_RELATIVE························16a870786 000000000047fb60··0000000000000403·R_AARCH64_RELATIVE························16a878
787 000000000047fb70··0000000000000403·R_AARCH64_RELATIVE························12e389787 000000000047fb70··0000000000000403·R_AARCH64_RELATIVE························12e389
788 000000000047fb80··0000000000000403·R_AARCH64_RELATIVE························16a92c788 000000000047fb80··0000000000000403·R_AARCH64_RELATIVE························16a934
789 000000000047fb90··0000000000000403·R_AARCH64_RELATIVE························12e389789 000000000047fb90··0000000000000403·R_AARCH64_RELATIVE························12e389
790 000000000047fba0··0000000000000403·R_AARCH64_RELATIVE························16a9e8790 000000000047fba0··0000000000000403·R_AARCH64_RELATIVE························16a9f0
791 000000000047fbb0··0000000000000403·R_AARCH64_RELATIVE························142591791 000000000047fbb0··0000000000000403·R_AARCH64_RELATIVE························142591
792 000000000047fbc0··0000000000000403·R_AARCH64_RELATIVE························16aaac792 000000000047fbc0··0000000000000403·R_AARCH64_RELATIVE························16aab4
793 000000000047fbd0··0000000000000403·R_AARCH64_RELATIVE························142591793 000000000047fbd0··0000000000000403·R_AARCH64_RELATIVE························142591
794 000000000047fbe0··0000000000000403·R_AARCH64_RELATIVE························16ab84794 000000000047fbe0··0000000000000403·R_AARCH64_RELATIVE························16ab8c
795 000000000047fbf0··0000000000000403·R_AARCH64_RELATIVE························11c5bb795 000000000047fbf0··0000000000000403·R_AARCH64_RELATIVE························11c5bb
796 000000000047fc00··0000000000000403·R_AARCH64_RELATIVE························16ac48796 000000000047fc00··0000000000000403·R_AARCH64_RELATIVE························16ac50
797 000000000047fc10··0000000000000403·R_AARCH64_RELATIVE························12bdaf797 000000000047fc10··0000000000000403·R_AARCH64_RELATIVE························12bdaf
798 000000000047fc20··0000000000000403·R_AARCH64_RELATIVE························16ad30798 000000000047fc20··0000000000000403·R_AARCH64_RELATIVE························16ad38
799 000000000047fc30··0000000000000403·R_AARCH64_RELATIVE························12bdaf799 000000000047fc30··0000000000000403·R_AARCH64_RELATIVE························12bdaf
800 000000000047fc40··0000000000000403·R_AARCH64_RELATIVE························16ae2c800 000000000047fc40··0000000000000403·R_AARCH64_RELATIVE························16ae34
801 000000000047fc50··0000000000000403·R_AARCH64_RELATIVE························121514801 000000000047fc50··0000000000000403·R_AARCH64_RELATIVE························121514
802 000000000047fc60··0000000000000403·R_AARCH64_RELATIVE························16af74802 000000000047fc60··0000000000000403·R_AARCH64_RELATIVE························16af7c
803 000000000047fc70··0000000000000403·R_AARCH64_RELATIVE························121514803 000000000047fc70··0000000000000403·R_AARCH64_RELATIVE························121514
804 000000000047fc80··0000000000000403·R_AARCH64_RELATIVE························16b0d0804 000000000047fc80··0000000000000403·R_AARCH64_RELATIVE························16b0d8
805 000000000047fc90··0000000000000403·R_AARCH64_RELATIVE························12bddb805 000000000047fc90··0000000000000403·R_AARCH64_RELATIVE························12bddb
806 000000000047fca0··0000000000000403·R_AARCH64_RELATIVE························16b290806 000000000047fca0··0000000000000403·R_AARCH64_RELATIVE························16b298
807 000000000047fcb0··0000000000000403·R_AARCH64_RELATIVE························12bddb807 000000000047fcb0··0000000000000403·R_AARCH64_RELATIVE························12bddb
808 000000000047fcc0··0000000000000403·R_AARCH64_RELATIVE························16b464808 000000000047fcc0··0000000000000403·R_AARCH64_RELATIVE························16b46c
809 000000000047fcd0··0000000000000403·R_AARCH64_RELATIVE························13a5a0809 000000000047fcd0··0000000000000403·R_AARCH64_RELATIVE························13a5a0
810 000000000047fce0··0000000000000403·R_AARCH64_RELATIVE························16b508810 000000000047fce0··0000000000000403·R_AARCH64_RELATIVE························16b510
811 000000000047fcf0··0000000000000403·R_AARCH64_RELATIVE························13a5a0811 000000000047fcf0··0000000000000403·R_AARCH64_RELATIVE························13a5a0
812 000000000047fd00··0000000000000403·R_AARCH64_RELATIVE························16b5ac812 000000000047fd00··0000000000000403·R_AARCH64_RELATIVE························16b5b4
813 000000000047fd10··0000000000000403·R_AARCH64_RELATIVE························13a5a0813 000000000047fd10··0000000000000403·R_AARCH64_RELATIVE························13a5a0
814 000000000047fd20··0000000000000403·R_AARCH64_RELATIVE························16b650814 000000000047fd20··0000000000000403·R_AARCH64_RELATIVE························16b658
815 000000000047fd30··0000000000000403·R_AARCH64_RELATIVE························14f5f7815 000000000047fd30··0000000000000403·R_AARCH64_RELATIVE························14f5f7
816 000000000047fd40··0000000000000403·R_AARCH64_RELATIVE························16b6ec816 000000000047fd40··0000000000000403·R_AARCH64_RELATIVE························16b6f4
817 000000000047fd50··0000000000000403·R_AARCH64_RELATIVE························151fa7817 000000000047fd50··0000000000000403·R_AARCH64_RELATIVE························151fa7
818 000000000047fd60··0000000000000403·R_AARCH64_RELATIVE························16b7a0818 000000000047fd60··0000000000000403·R_AARCH64_RELATIVE························16b7a8
819 000000000047fd70··0000000000000403·R_AARCH64_RELATIVE························151fa7819 000000000047fd70··0000000000000403·R_AARCH64_RELATIVE························151fa7
820 000000000047fd80··0000000000000403·R_AARCH64_RELATIVE························16b854820 000000000047fd80··0000000000000403·R_AARCH64_RELATIVE························16b85c
821 000000000047fd90··0000000000000403·R_AARCH64_RELATIVE························151fa7821 000000000047fd90··0000000000000403·R_AARCH64_RELATIVE························151fa7
822 000000000047fda0··0000000000000403·R_AARCH64_RELATIVE························16b908822 000000000047fda0··0000000000000403·R_AARCH64_RELATIVE························16b910
823 000000000047fdb0··0000000000000403·R_AARCH64_RELATIVE························13a5c8823 000000000047fdb0··0000000000000403·R_AARCH64_RELATIVE························13a5c8
824 000000000047fdc0··0000000000000403·R_AARCH64_RELATIVE························16b9bc824 000000000047fdc0··0000000000000403·R_AARCH64_RELATIVE························16b9c4
825 000000000047fdd0··0000000000000403·R_AARCH64_RELATIVE························1478ba825 000000000047fdd0··0000000000000403·R_AARCH64_RELATIVE························1478ba
826 000000000047fde0··0000000000000403·R_AARCH64_RELATIVE························16ba94826 000000000047fde0··0000000000000403·R_AARCH64_RELATIVE························16ba9c
827 000000000047fdf0··0000000000000403·R_AARCH64_RELATIVE························1478ba827 000000000047fdf0··0000000000000403·R_AARCH64_RELATIVE························1478ba
828 000000000047fe00··0000000000000403·R_AARCH64_RELATIVE························16bb6c828 000000000047fe00··0000000000000403·R_AARCH64_RELATIVE························16bb74
829 000000000047fe10··0000000000000403·R_AARCH64_RELATIVE························1478ba829 000000000047fe10··0000000000000403·R_AARCH64_RELATIVE························1478ba
830 000000000047fe20··0000000000000403·R_AARCH64_RELATIVE························16bc44830 000000000047fe20··0000000000000403·R_AARCH64_RELATIVE························16bc4c
831 000000000047fe30··0000000000000403·R_AARCH64_RELATIVE························1593bf831 000000000047fe30··0000000000000403·R_AARCH64_RELATIVE························1593bf
832 000000000047fe40··0000000000000403·R_AARCH64_RELATIVE························16bd28832 000000000047fe40··0000000000000403·R_AARCH64_RELATIVE························16bd30
833 000000000047fe50··0000000000000403·R_AARCH64_RELATIVE························137e65833 000000000047fe50··0000000000000403·R_AARCH64_RELATIVE························137e65
834 000000000047fe60··0000000000000403·R_AARCH64_RELATIVE························16be24834 000000000047fe60··0000000000000403·R_AARCH64_RELATIVE························16be2c
835 000000000047fe70··0000000000000403·R_AARCH64_RELATIVE························156e01835 000000000047fe70··0000000000000403·R_AARCH64_RELATIVE························156e01
Max diff block lines reached; 626312/641828 bytes (97.58%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7e3fbe096737d15c441e8b74ce97f4cd534afff66 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f92d4a56ba1a601ee85e9b86c66a98d1fcc60900
901 B
strings --all --bytes=8 {}
    
Offset 19321, 15 lines modifiedOffset 19321, 15 lines modified
19321 0123456789:;<=>?19321 0123456789:;<=>?
19322 PQRSTUVWXYZ[\]^_19322 PQRSTUVWXYZ[\]^_
19323 @ABCDEFGHIJKLMNO+19323 @ABCDEFGHIJKLMNO+
19324 3-0Initialization·Sequence·Completed19324 3-0Initialization·Sequence·Completed
19325 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19325 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19326 [[BLANK]]19326 [[BLANK]]
19327 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19327 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19328 OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202219328 OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
19329 General·Options:19329 General·Options:
19330 --config·file···:·Read·configuration·options·from·file.19330 --config·file···:·Read·configuration·options·from·file.
19331 --help··········:·Show·options.19331 --help··········:·Show·options.
19332 --version·······:·Show·copyright·and·version·information.19332 --version·······:·Show·copyright·and·version·information.
19333 Tunnel·Options:19333 Tunnel·Options:
19334 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19334 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19335 --remote·host·[port]·:·Remote·host·name·or·ip·address.19335 --remote·host·[port]·:·Remote·host·name·or·ip·address.
445 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12517, 16 lines modifiedOffset 12517, 16 lines modified
12517 ··[·51760]··8���^B12517 ··[·51760]··8���^B
12518 ··[·51768]··j���^C12518 ··[·51768]··j���^C
12519 ··[·51770]··j���^B12519 ··[·51770]··j���^B
12520 ··[·51778]··j���^C12520 ··[·51778]··j���^C
12521 ··[·51780]··j���^B12521 ··[·51780]··j���^B
12522 ··[·51788]··j���^C12522 ··[·51788]··j���^C
12523 ··[·51790]··j���^B12523 ··[·51790]··j���^B
12524 ··[·5187e]··"/^YOpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202212524 ··[·5187e]··"/^YOpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
12525 ··[·5190f]··%s\n12525 ··[·51914]··%s\n
12526 ············General·Options:\n12526 ············General·Options:\n
12527 ············--config·file···:·Read·configuration·options·from·file.\n12527 ············--config·file···:·Read·configuration·options·from·file.\n
12528 ············--help··········:·Show·options.\n12528 ············--help··········:·Show·options.\n
12529 ············--version·······:·Show·copyright·and·version·information.\n12529 ············--version·······:·Show·copyright·and·version·information.\n
12530 ············Tunnel·Options:\n12530 ············Tunnel·Options:\n
12531 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12531 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12532 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12532 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 13008, 8469 lines modifiedOffset 13008, 8465 lines modified
13008 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n13008 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
13009 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n13009 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
13010 ············Generate·a·new·key·:\n13010 ············Generate·a·new·key·:\n
13011 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n13011 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
13012 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n13012 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
13013 ············General·Standalone·Options:\n13013 ············General·Standalone·Options:\n
13014 ············--show-gateway·:·Show·info·about·default·gateway.\n13014 ············--show-gateway·:·Show·info·about·default·gateway.\n
13015 ··[·59668]··Z^F���^S��"����^S���8��^X.���/���^W��^Kq������X��H^M���^F��*^X{�d^^��^G�-\n13015 ··[·5966c]··V^F���^S��^^����^S���8��^T.���/���^W��^Gq������X��D^M���^F��*^X{�d^^��^G�-\n
13016 ············H^X\n13016 ············H^X\n
13017 ············AUTH_FAILED13017 ············AUTH_FAILED
13018 ··[·596db]··INFO_PRE,13018 ··[·596df]··INFO_PRE,
13019 ··[·596e5]··AUTH_PENDING,timeout·13019 ··[·596e9]··AUTH_PENDING,timeout·
13020 ··[·59722]··&>>>>>>>13020 ··[·59726]··&>>>>>>>
13021 ··[·5972b]··>>>>&13021 ··[·5972f]··>>>>&
13022 ··[·59731]··?DDDDDDD:D<DD>13022 ··[·59735]··?DDDDDDD:D<DD>
13023 ··[·59740]··05555555+5-55/13023 ··[·59744]··05555555+5-55/
13024 ··[·5976e]··!!!!!!!^W!^Y!!^[13024 ··[·59772]··!!!!!!!^W!^Y!!^[
13025 ··[·5977d]·········^V·^X··^Z[undef]13025 ··[·59781]·········^V·^X··^Z[undef]
13026 ··[·597f0]···13026 ··[·597f8]···
13027 ··[·597f8]··8 
13028 ··[·59800]···13027 ··[·59800]··8
13029 ··[·59808]··913028 ··[·59808]···
 13029 ··[·59810]··9
13030 ··[·59890]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[^A13030 ··[·59898]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[^A
13031 ··[·5991d]··#(^Y9-27^^?^K13031 ··[·59925]··#(^Y9-27^^?^K
13032 ··[·59935]··:��^L���t����\n13032 ··[·5993d]··:��^D���l����\n
13033 ············2������^_o�����[C��13033 ············2������^Wo�����SC��
13034 ··[·5995e]··8^A;^AP^A13034 ··[·59966]··8^A;^AP^A
13035 ··[·599c4]··A^B13035 ··[·599cc]··A^B
13036 ··[·599c8]··B13036 ··[·599d0]··B
13037 ··[·599d8]··tls-crypt·unwrap·error13037 ··[·599e0]··tls-crypt·unwrap·error
13038 ··[·599ef]··(silence·this·warning·with·--ifconfig-nowarn)13038 ··[·599f7]··(silence·this·warning·with·--ifconfig-nowarn)
13039 ··[·59a28]··K<��L^T��_m��^X���0!0^I^F^E+^N^C^B^Z^E13039 ··[·59a30]··C<��D^T��Wm��^P���0!0^I^F^E+^N^C^B^Z^E
13040 ··[·59a47]··010^M^F^I`�H^Ae^C^D^B^A^E13040 ··[·59a4f]··010^M^F^I`�H^Ae^C^D^B^A^E
13041 ··[·59a59]···0A0^M^F^I`�H^Ae^C^D^B^B^E13041 ··[·59a61]···0A0^M^F^I`�H^Ae^C^D^B^B^E
13042 ··[·59a6c]··00Q0^M^F^I`�H^Ae^C^D^B^C^E13042 ··[·59a74]··00Q0^M^F^I`�H^Ae^C^D^B^C^E
13043 ··[·59a7f]··@0-0^M^F^I`�H^Ae^C^D^B^D^E13043 ··[·59a87]··@0-0^M^F^I`�H^Ae^C^D^B^D^E
13044 ··[·59a93]··0-0^M^F^I`�H^Ae^C^D^B^E^E13044 ··[·59a9b]··0-0^M^F^I`�H^Ae^C^D^B^E^E
13045 ··[·59aa6]··010^M^F^I`�H^Ae^C^D^B^F^E13045 ··[·59aae]··010^M^F^I`�H^Ae^C^D^B^F^E
13046 ··[·59ab8]···13046 ··[·59ac0]···
13047 ··[·59abb]··!#^U^O^K13047 ··[·59ac3]··!#^U^O^K
13048 ··[·59af2]··<^R<<<<<^[$13048 ··[·59afa]··<^R<<<<<^[$
13049 ··[·59b5e]··x13049 ··[·59b66]··x
13050 ··[·59b64]··(13050 ··[·59b6c]··(
13051 ··[·59b79]··@^P·^P13051 ··[·59b81]··@^P·^P
13052 ··[·59c1f]··I^X'^[13052 ··[·59c27]··I^X'^[
13053 ··[·59c2e]··%13053 ··[·59c36]··%
13054 ··[·59c32]··Z13054 ··[·59c3a]··Z
13055 ··[·59c3a]··l13055 ··[·59c42]··l
13056 ··[·59c62]··G^AB13056 ··[·59c6a]··G^AB
13057 ··[·59c66]··Q-]913057 ··[·59c6e]··Q-]9
13058 ··[·59c6b]··713058 ··[·59c73]··7
13059 ··[·59c6d]··<`BM```13059 ··[·59c75]··<`BM```
13060 ··[·59c75]··`````````````````S`_13060 ··[·59c7d]··`````````````````S`_
13061 ··[·59cf1]···13061 ··[·59cf9]···
13062 ··[·59d49]··@13062 ··[·59d51]··@
13063 ··[·59d58]··· 
13064 ··[·59d60]··@13063 ··[·59d60]···
 13064 ··[·59d68]··@
13065 ··[·59d90]··*13065 ··[·59d98]··*
13066 ··[·59d92]··<x`313066 ··[·59d9a]··<x`3
13067 ··[·59d9c]···^V^V^V&$^V13067 ··[·59da4]···^V^V^V&$^V
13068 ··[·59da4]··$�3^^13068 ··[·59dac]··$�3^^
13069 ··[·59dad]··813069 ··[·59db5]··8
13070 ··[·59db4]··,13070 ··[·59dbc]··,
13071 ··[·59db8]··0313071 ··[·59dc0]··03
13072 ··[·59dbf]··&^Q^N13072 ··[·59dc7]··&^Q^N
13073 ··[·59dc3]··(^X;^G^X^X^X13073 ··[·59dcb]··(^X;^G^X^X^X
13074 ··[·59dd1]··(913074 ··[·59dd9]··(9
13075 ··[·59e3a]··%^A13075 ··[·59e42]··%^A
13076 ··[·59e52]··_13076 ··[·59e5a]··_
13077 ··[·59e5c]··_13077 ··[·59e64]··_
13078 ··[·59e66]··F^A&^A�13078 ··[·59e6e]··F^A&^A�
13079 ··[·59e74]··&^A13079 ··[·59e7c]··&^A
13080 ··[·59e78]··@^A&^A�13080 ··[·59e80]··@^A&^A�
13081 ··[·59eaa]··N^E�^E^E^E^EN^E^E^E^E^E^E^E^E�813081 ··[·59eb2]··N^E�^E^E^E^EN^E^E^E^E^E^E^E^E�8
13082 ··[·59ecd]··'13082 ··[·59ed5]··'
13083 ··[·59ecf]··999999913083 ··[·59ed7]··9999999
13084 ··[·59ede]··&#�(�13084 ··[·59ee6]··&#�(�
13085 ··[·59ee4]··39�������������������^L����^Q^B^M^P13085 ··[·59eec]··39�������������������^L����^Q^B^M^P
13086 ··[·59f09]··OO13086 ··[·59f11]··OO
13087 ··[·59f71]··+13087 ··[·59f79]··+
13088 ··[·59f7e]··@13088 ··[·59f86]··@
13089 ··[·59f80]··N13089 ··[·59f88]··N
13090 ··[·59f83]··P13090 ··[·59f8b]··P
13091 ··[·59f8d]··%%13091 ··[·59f95]··%%
13092 ··[·59fa8]··,%^K^K13092 ··[·59fb0]··,%^K^K
13093 ··[·59fb2]··+^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B\n13093 ··[·59fba]··+^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B^B\n
13094 ············#13094 ············#
13095 ··[·5a02a]··@13095 ··[·5a032]··@
13096 ··[·5a034]··@13096 ··[·5a03c]··@
13097 ··[·5a09e]··· 
13098 ··[·5a0a6]··@13097 ··[·5a0a6]···
 13098 ··[·5a0ae]··@
13099 ··[·5a1eb]··mww��\\\m\13099 ··[·5a1f3]··mww��\\\m\
13100 ··[·5a1f6]··\\\\\13100 ··[·5a1fe]··\\\\\
13101 ··[·5a1fe]··\ 
13102 ··[·5a202]··\ 
13103 ··[·5a206]··\13101 ··[·5a206]··\
 13102 ··[·5a20a]··\
 13103 ··[·5a20e]··\
13104 ··[·5a20b]··2>J'Y13104 ··[·5a213]··2>J'Y
13105 ··[·5a211]···^O············^\····^^<\AE13105 ··[·5a219]···^O············^\····^^<\AE
13106 ··[·5a22a]··ce13106 ··[·5a232]··ce
13107 ··[·5a250]··c13107 ··[·5a258]··c
13108 ··[·5a254]··c13108 ··[·5a25c]··c
13109 ··[·5a264]··;13109 ··[·5a26c]··;
13110 ··[·5a268]··; 
13111 ··[·5a270]··;13110 ··[·5a270]··;
 13111 ··[·5a278]··;
Max diff block lines reached; 447909/455420 bytes (98.35%) of diff not shown.
744 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 5687 lines modifiedOffset 1, 5687 lines modified
  
Diff chunk too large, falling back to line-by-line diff (5684 lines added, 5684 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0018e470·011b033b·34630100·642c0000·90db0600·...;4c..d,......2 ··0x0018e480·011b033b·34630100·642c0000·80db0600·...;4c..d,......
3 ··0x0018e480·50630100·a0db0600·68630100·a8db0600·Pc......hc......3 ··0x0018e490·50630100·90db0600·68630100·98db0600·Pc......hc......
4 ··0x0018e490·80630100·b0db0600·98630100·c4db0600·.c.......c......4 ··0x0018e4a0·80630100·a0db0600·98630100·b4db0600·.c.......c......
5 ··0x0018e4a0·b0630100·e4db0600·c8630100·20dc0600·.c.......c..·...5 ··0x0018e4b0·b0630100·d4db0600·c8630100·10dc0600·.c.......c......
6 ··0x0018e4b0·e8630100·2cdd0600·10640100·a4dd0600·.c..,....d......6 ··0x0018e4c0·e8630100·1cdd0600·10640100·94dd0600·.c.......d......
7 ··0x0018e4c0·30640100·e8dd0600·50640100·0cdf0600·0d......Pd......7 ··0x0018e4d0·30640100·d8dd0600·50640100·fcde0600·0d......Pd......
8 ··0x0018e4d0·78640100·14df0600·90640100·dcdf0600·xd.......d......8 ··0x0018e4e0·78640100·04df0600·90640100·ccdf0600·xd.......d......
9 ··0x0018e4e0·b0640100·ace00600·d8640100·68e10600·.d.......d..h...9 ··0x0018e4f0·b0640100·9ce00600·d8640100·58e10600·.d.......d..X...
10 ··0x0018e4f0·f8640100·60e30600·28650100·f8e30600·.d..`...(e......10 ··0x0018e500·f8640100·50e30600·28650100·e8e30600·.d..P...(e......
11 ··0x0018e500·48650100·f0e40600·70650100·d8e50600·He......pe......11 ··0x0018e510·48650100·e0e40600·70650100·c8e50600·He......pe......
12 ··0x0018e510·98650100·ece60600·c0650100·44ec0600·.e.......e..D...12 ··0x0018e520·98650100·dce60600·c0650100·34ec0600·.e.......e..4...
13 ··0x0018e520·e8650100·54ec0600·00660100·eced0600·.e..T....f......13 ··0x0018e530·e8650100·44ec0600·00660100·dced0600·.e..D....f......
14 ··0x0018e530·28660100·20f00600·58660100·ecf00600·(f..·...Xf......14 ··0x0018e540·28660100·10f00600·58660100·dcf00600·(f......Xf......
15 ··0x0018e540·80660100·6cf10600·a0660100·84f10600·.f..l....f......15 ··0x0018e550·80660100·5cf10600·a0660100·74f10600·.f..\....f..t...
16 ··0x0018e550·b8660100·b0f20600·d8660100·dcf40600·.f.......f......16 ··0x0018e560·b8660100·a0f20600·d8660100·ccf40600·.f.......f......
17 ··0x0018e560·08670100·30f50600·28670100·68f50600·.g..0...(g..h...17 ··0x0018e570·08670100·20f50600·28670100·58f50600·.g..·...(g..X...
18 ··0x0018e570·48670100·e8f50600·68670100·a0f60600·Hg......hg......18 ··0x0018e580·48670100·d8f50600·68670100·90f60600·Hg......hg......
19 ··0x0018e580·90670100·38f70600·b8670100·ccf70600·.g..8....g......19 ··0x0018e590·90670100·28f70600·b8670100·bcf70600·.g..(....g......
20 ··0x0018e590·e0670100·08f80600·00680100·acf80600·.g.......h......20 ··0x0018e5a0·e0670100·f8f70600·00680100·9cf80600·.g.......h......
21 ··0x0018e5a0·20680100·d8f80600·40680100·60f90600··h......@h..`...21 ··0x0018e5b0·20680100·c8f80600·40680100·50f90600··h......@h..P...
22 ··0x0018e5b0·58680100·90fa0600·80680100·20fb0600·Xh.......h..·...22 ··0x0018e5c0·58680100·80fa0600·80680100·10fb0600·Xh.......h......
23 ··0x0018e5c0·a0680100·f0fb0600·c8680100·9cfc0600·.h.......h......23 ··0x0018e5d0·a0680100·e0fb0600·c8680100·8cfc0600·.h.......h......
24 ··0x0018e5d0·e8680100·74ff0600·00690100·7c000700·.h..t....i..|...24 ··0x0018e5e0·e8680100·64ff0600·00690100·6c000700·.h..d....i..l...
25 ··0x0018e5e0·20690100·b4000700·40690100·f4000700··i......@i......25 ··0x0018e5f0·20690100·a4000700·40690100·e4000700··i......@i......
26 ··0x0018e5f0·60690100·60010700·88690100·94010700·`i..`....i......26 ··0x0018e600·60690100·50010700·88690100·84010700·`i..P....i......
27 ··0x0018e600·a0690100·e0020700·d0690100·20030700·.i.......i..·...27 ··0x0018e610·a0690100·d0020700·d0690100·10030700·.i.......i......
28 ··0x0018e610·e8690100·c8030700·006a0100·f0040700·.i.......j......28 ··0x0018e620·e8690100·b8030700·006a0100·e0040700·.i.......j......
29 ··0x0018e620·186a0100·60070700·306a0100·80070700·.j..`...0j......29 ··0x0018e630·186a0100·50070700·306a0100·70070700·.j..P...0j..p...
30 ··0x0018e630·486a0100·dc070700·686a0100·38080700·Hj......hj..8...30 ··0x0018e640·486a0100·cc070700·686a0100·28080700·Hj......hj..(...
31 ··0x0018e640·886a0100·8c080700·a86a0100·28090700·.j.......j..(...31 ··0x0018e650·886a0100·7c080700·a86a0100·18090700·.j..|....j......
32 ··0x0018e650·d06a0100·5c090700·f06a0100·78090700·.j..\....j..x...32 ··0x0018e660·d06a0100·4c090700·f06a0100·68090700·.j..L....j..h...
33 ··0x0018e660·086b0100·cc0a0700·306b0100·780b0700·.k......0k..x...33 ··0x0018e670·086b0100·bc0a0700·306b0100·680b0700·.k......0k..h...
34 ··0x0018e670·506b0100·e00b0700·706b0100·800c0700·Pk......pk......34 ··0x0018e680·506b0100·d00b0700·706b0100·700c0700·Pk......pk..p...
35 ··0x0018e680·906b0100·cc0c0700·a86b0100·880d0700·.k.......k......35 ··0x0018e690·906b0100·bc0c0700·a86b0100·780d0700·.k.......k..x...
36 ··0x0018e690·c86b0100·9c0d0700·e06b0100·1c0e0700·.k.......k......36 ··0x0018e6a0·c86b0100·8c0d0700·e06b0100·0c0e0700·.k.......k......
37 ··0x0018e6a0·086c0100·fc0e0700·306c0100·d80f0700·.l......0l......37 ··0x0018e6b0·086c0100·ec0e0700·306c0100·c80f0700·.l......0l......
38 ··0x0018e6b0·586c0100·34100700·786c0100·68100700·Xl..4...xl..h...38 ··0x0018e6c0·586c0100·24100700·786c0100·58100700·Xl..$...xl..X...
39 ··0x0018e6c0·986c0100·c0100700·b86c0100·14110700·.l.......l......39 ··0x0018e6d0·986c0100·b0100700·b86c0100·04110700·.l.......l......
40 ··0x0018e6d0·d86c0100·28110700·f06c0100·78110700·.l..(....l..x...40 ··0x0018e6e0·d86c0100·18110700·f06c0100·68110700·.l.......l..h...
41 ··0x0018e6e0·106d0100·a8120700·386d0100·b4120700·.m......8m......41 ··0x0018e6f0·106d0100·98120700·386d0100·a4120700·.m......8m......
42 ··0x0018e6f0·506d0100·0c150700·806d0100·18150700·Pm.......m......42 ··0x0018e700·506d0100·fc140700·806d0100·08150700·Pm.......m......
43 ··0x0018e700·986d0100·78150700·b86d0100·1c160700·.m..x....m......43 ··0x0018e710·986d0100·68150700·b86d0100·0c160700·.m..h....m......
44 ··0x0018e710·d86d0100·e4160700·006e0100·ec180700·.m.......n......44 ··0x0018e720·d86d0100·d4160700·006e0100·dc180700·.m.......n......
45 ··0x0018e720·286e0100·701a0700·586e0100·801a0700·(n..p...Xn......45 ··0x0018e730·286e0100·601a0700·586e0100·701a0700·(n..`...Xn..p...
46 ··0x0018e730·706e0100·c01a0700·906e0100·3c1b0700·pn.......n..<...46 ··0x0018e740·706e0100·b01a0700·906e0100·2c1b0700·pn.......n..,...
47 ··0x0018e740·b06e0100·7c1d0700·e06e0100·8c1f0700·.n..|....n......47 ··0x0018e750·b06e0100·6c1d0700·e06e0100·7c1f0700·.n..l....n..|...
48 ··0x0018e750·086f0100·98200700·306f0100·dc200700·.o...·..0o...·..48 ··0x0018e760·086f0100·88200700·306f0100·cc200700·.o...·..0o...·..
49 ··0x0018e760·486f0100·14220700·686f0100·b0220700·Ho..."..ho..."..49 ··0x0018e770·486f0100·04220700·686f0100·a0220700·Ho..."..ho..."..
50 ··0x0018e770·886f0100·88300700·b86f0100·9c310700·.o...0...o...1..50 ··0x0018e780·886f0100·78300700·b86f0100·8c310700·.o..x0...o...1..
51 ··0x0018e780·e06f0100·54410700·10700100·4c420700·.o..TA...p..LB..51 ··0x0018e790·e06f0100·44410700·10700100·3c420700·.o..DA...p..<B..
52 ··0x0018e790·38700100·54420700·50700100·a4440700·8p..TB..Pp...D..52 ··0x0018e7a0·38700100·44420700·50700100·94440700·8p..DB..Pp...D..
53 ··0x0018e7a0·78700100·04480700·a8700100·28490700·xp...H...p..(I..53 ··0x0018e7b0·78700100·f4470700·a8700100·18490700·xp...G...p...I..
54 ··0x0018e7b0·d0700100·90490700·f0700100·d8490700·.p...I...p...I..54 ··0x0018e7c0·d0700100·80490700·f0700100·c8490700·.p...I...p...I..
55 ··0x0018e7c0·10710100·4c4a0700·30710100·244b0700·.q..LJ..0q..$K..55 ··0x0018e7d0·10710100·3c4a0700·30710100·144b0700·.q..<J..0q...K..
56 ··0x0018e7d0·50710100·9c4b0700·70710100·884d0700·Pq...K..pq...M..56 ··0x0018e7e0·50710100·8c4b0700·70710100·784d0700·Pq...K..pq..xM..
57 ··0x0018e7e0·a0710100·bc4f0700·c8710100·a8540700·.q...O...q...T..57 ··0x0018e7f0·a0710100·ac4f0700·c8710100·98540700·.q...O...q...T..
58 ··0x0018e7f0·f8710100·bc540700·10720100·a8560700·.q...T...r...V..58 ··0x0018e800·f8710100·ac540700·10720100·98560700·.q...T...r...V..
59 ··0x0018e800·40720100·285b0700·70720100·c05b0700·@r..([..pr...[..59 ··0x0018e810·40720100·185b0700·70720100·b05b0700·@r...[..pr...[..
60 ··0x0018e810·98720100·285c0700·b8720100·005e0700·.r..(\...r...^..60 ··0x0018e820·98720100·185c0700·b8720100·f05d0700·.r...\...r...]..
61 ··0x0018e820·e8720100·ac5e0700·08730100·245f0700·.r...^...s..$_..61 ··0x0018e830·e8720100·9c5e0700·08730100·145f0700·.r...^...s..._..
62 ··0x0018e830·28730100·c4600700·48730100·70620700·(s...`..Hs..pb..62 ··0x0018e840·28730100·b4600700·48730100·60620700·(s...`..Hs..`b..
63 ··0x0018e840·70730100·a0620700·90730100·14630700·ps...b...s...c..63 ··0x0018e850·70730100·90620700·90730100·04630700·ps...b...s...c..
64 ··0x0018e850·b0730100·00640700·d0730100·78640700·.s...d...s..xd..64 ··0x0018e860·b0730100·f0630700·d0730100·68640700·.s...c...s..hd..
65 ··0x0018e860·f8730100·f0640700·20740100·a4660700·.s...d..·t...f..65 ··0x0018e870·f8730100·e0640700·20740100·94660700·.s...d..·t...f..
66 ··0x0018e870·48740100·c8670700·68740100·38690700·Ht...g..ht..8i..66 ··0x0018e880·48740100·b8670700·68740100·28690700·Ht...g..ht..(i..
67 ··0x0018e880·98740100·68690700·b8740100·c4690700·.t..hi...t...i..67 ··0x0018e890·98740100·58690700·b8740100·b4690700·.t..Xi...t...i..
68 ··0x0018e890·d8740100·e46a0700·08750100·3c6b0700·.t...j...u..<k..68 ··0x0018e8a0·d8740100·d46a0700·08750100·2c6b0700·.t...j...u..,k..
69 ··0x0018e8a0·28750100·486b0700·40750100·4c6b0700·(u..Hk..@u..Lk..69 ··0x0018e8b0·28750100·386b0700·40750100·3c6b0700·(u..8k..@u..<k..
70 ··0x0018e8b0·58750100·506b0700·70750100·906c0700·Xu..Pk..pu...l..70 ··0x0018e8c0·58750100·406b0700·70750100·806c0700·Xu..@k..pu...l..
71 ··0x0018e8c0·98750100·906d0700·c0750100·cc6d0700·.u...m...u...m..71 ··0x0018e8d0·98750100·806d0700·c0750100·bc6d0700·.u...m...u...m..
72 ··0x0018e8d0·e0750100·546e0700·00760100·946e0700·.u..Tn...v...n..72 ··0x0018e8e0·e0750100·446e0700·00760100·846e0700·.u..Dn...v...n..
73 ··0x0018e8e0·20760100·4c700700·40760100·8c700700··v..Lp..@v...p..73 ··0x0018e8f0·20760100·3c700700·40760100·7c700700··v..<p..@v..|p..
74 ··0x0018e8f0·60760100·98700700·78760100·10720700·`v...p..xv...r..74 ··0x0018e900·60760100·88700700·78760100·00720700·`v...p..xv...r..
75 ··0x0018e900·a0760100·98740700·c8760100·00750700·.v...t...v...u..75 ··0x0018e910·a0760100·88740700·c8760100·f0740700·.v...t...v...t..
76 ··0x0018e910·e8760100·3c760700·08770100·d0760700·.v..<v...w...v..76 ··0x0018e920·e8760100·2c760700·08770100·c0760700·.v..,v...w...v..
77 ··0x0018e920·28770100·30770700·48770100·90770700·(w..0w..Hw...w..77 ··0x0018e930·28770100·20770700·48770100·80770700·(w..·w..Hw...w..
78 ··0x0018e930·68770100·a0780700·90770100·c0780700·hw...x...w...x..78 ··0x0018e940·68770100·90780700·90770100·b0780700·hw...x...w...x..
79 ··0x0018e940·b0770100·48790700·d0770100·70790700·.w..Hy...w..py..79 ··0x0018e950·b0770100·38790700·d0770100·60790700·.w..8y...w..`y..
80 ··0x0018e950·f0770100·007a0700·10780100·947a0700·.w...z...x...z..80 ··0x0018e960·f0770100·f0790700·10780100·847a0700·.w...y...x...z..
81 ··0x0018e960·30780100·c07a0700·50780100·c47a0700·0x...z..Px...z..81 ··0x0018e970·30780100·b07a0700·50780100·b47a0700·0x...z..Px...z..
82 ··0x0018e970·68780100·f87b0700·90780100·fc7b0700·hx...{...x...{..82 ··0x0018e980·68780100·e87b0700·90780100·ec7b0700·hx...{...x...{..
83 ··0x0018e980·a8780100·087c0700·c0780100·0c7c0700·.x...|...x...|..83 ··0x0018e990·a8780100·f87b0700·c0780100·fc7b0700·.x...{...x...{..
84 ··0x0018e990·d8780100·207c0700·f8780100·707c0700·.x..·|...x..p|..84 ··0x0018e9a0·d8780100·107c0700·f8780100·607c0700·.x...|...x..`|..
85 ··0x0018e9a0·18790100·c07c0700·38790100·ec7c0700·.y...|..8y...|..85 ··0x0018e9b0·18790100·b07c0700·38790100·dc7c0700·.y...|..8y...|..
86 ··0x0018e9b0·58790100·047d0700·70790100·947d0700·Xy...}..py...}..86 ··0x0018e9c0·58790100·f47c0700·70790100·847d0700·Xy...|..py...}..
87 ··0x0018e9c0·90790100·e47d0700·b0790100·e87d0700·.y...}...y...}..87 ··0x0018e9d0·90790100·d47d0700·b0790100·d87d0700·.y...}...y...}..
88 ··0x0018e9d0·c8790100·607e0700·e8790100·d07f0700·.y..`~...y......88 ··0x0018e9e0·c8790100·507e0700·e8790100·c07f0700·.y..P~...y......
89 ··0x0018e9e0·107a0100·08800700·307a0100·d4800700·.z......0z......89 ··0x0018e9f0·107a0100·f87f0700·307a0100·c4800700·.z......0z......
90 ··0x0018e9f0·507a0100·2c810700·707a0100·c0810700·Pz..,...pz......90 ··0x0018ea00·507a0100·1c810700·707a0100·b0810700·Pz......pz......
91 ··0x0018ea00·987a0100·ec810700·b87a0100·f0810700·.z.......z......91 ··0x0018ea10·987a0100·dc810700·b87a0100·e0810700·.z.......z......
92 ··0x0018ea10·d07a0100·80820700·f07a0100·84820700·.z.......z......92 ··0x0018ea20·d07a0100·70820700·f07a0100·74820700·.z..p....z..t...
93 ··0x0018ea20·087b0100·98820700·287b0100·a0820700·.{......({......93 ··0x0018ea30·087b0100·88820700·287b0100·90820700·.{......({......
94 ··0x0018ea30·407b0100·ec820700·607b0100·50830700·@{......`{..P...94 ··0x0018ea40·407b0100·dc820700·607b0100·40830700·@{......`{..@...
95 ··0x0018ea40·807b0100·94830700·a07b0100·f4840700·.{.......{......95 ··0x0018ea50·807b0100·84830700·a07b0100·e4840700·.{.......{......
96 ··0x0018ea50·c87b0100·08850700·e07b0100·20850700·.{.......{..·...96 ··0x0018ea60·c87b0100·f8840700·e07b0100·10850700·.{.......{......
97 ··0x0018ea60·007c0100·74850700·207c0100·80850700·.|..t...·|......97 ··0x0018ea70·007c0100·64850700·207c0100·70850700·.|..d...·|..p...
98 ··0x0018ea70·387c0100·f4850700·587c0100·f8850700·8|......X|......98 ··0x0018ea80·387c0100·e4850700·587c0100·e8850700·8|......X|......
99 ··0x0018ea80·707c0100·00860700·887c0100·14870700·p|.......|......99 ··0x0018ea90·707c0100·f0850700·887c0100·04870700·p|.......|......
100 ··0x0018ea90·b87c0100·c4890700·e87c0100·088a0700·.|.......|......100 ··0x0018eaa0·b87c0100·b4890700·e87c0100·f8890700·.|.......|......
101 ··0x0018eaa0·087d0100·288c0700·307d0100·8c8c0700·.}..(...0}......101 ··0x0018eab0·087d0100·188c0700·307d0100·7c8c0700·.}......0}..|...
102 ··0x0018eab0·507d0100·308d0700·707d0100·a08d0700·P}..0...p}......102 ··0x0018eac0·507d0100·208d0700·707d0100·908d0700·P}..·...p}......
103 ··0x0018eac0·907d0100·348e0700·b07d0100·1c900700·.}..4....}......103 ··0x0018ead0·907d0100·248e0700·b07d0100·0c900700·.}..$....}......
104 ··0x0018ead0·d87d0100·28900700·f07d0100·9c900700·.}..(....}......104 ··0x0018eae0·d87d0100·18900700·f07d0100·8c900700·.}.......}......
105 ··0x0018eae0·087e0100·30950700·387e0100·ac990700·.~..0...8~......105 ··0x0018eaf0·087e0100·20950700·387e0100·9c990700·.~..·...8~......
106 ··0x0018eaf0·707e0100·bc990700·887e0100·f4990700·p~.......~......106 ··0x0018eb00·707e0100·ac990700·887e0100·e4990700·p~.......~......
107 ··0x0018eb00·a07e0100·0c9a0700·b87e0100·1c9a0700·.~.......~......107 ··0x0018eb10·a07e0100·fc990700·b87e0100·0c9a0700·.~.......~......
108 ··0x0018eb10·d07e0100·289a0700·e87e0100·389a0700·.~..(....~..8...108 ··0x0018eb20·d07e0100·189a0700·e87e0100·289a0700·.~.......~..(...
109 ··0x0018eb20·007f0100·489a0700·187f0100·b09a0700·....H...........109 ··0x0018eb30·007f0100·389a0700·187f0100·a09a0700·....8...........
110 ··0x0018eb30·307f0100·c89a0700·487f0100·5c9b0700·0.......H...\...110 ··0x0018eb40·307f0100·b89a0700·487f0100·4c9b0700·0.......H...L...
111 ··0x0018eb40·687f0100·c89b0700·887f0100·5c9c0700·h...........\...111 ··0x0018eb50·687f0100·b89b0700·887f0100·4c9c0700·h...........L...
112 ··0x0018eb50·a87f0100·8ca10700·d87f0100·64a20700·............d...112 ··0x0018eb60·a87f0100·7ca10700·d87f0100·54a20700·....|.......T...
113 ··0x0018eb60·00800100·68a30700·28800100·98a30700·....h...(.......113 ··0x0018eb70·00800100·58a30700·28800100·88a30700·....X...(.......
114 ··0x0018eb70·48800100·20a40700·68800100·60a40700·H...·...h...`...114 ··0x0018eb80·48800100·10a40700·68800100·50a40700·H.......h...P...
115 ··0x0018eb80·88800100·9ca50700·a8800100·b8a50700·................115 ··0x0018eb90·88800100·8ca50700·a8800100·a8a50700·................
116 ··0x0018eb90·c0800100·d4a50700·d8800100·10aa0700·................116 ··0x0018eba0·c0800100·c4a50700·d8800100·00aa0700·................
117 ··0x0018eba0·08810100·fcaa0700·28810100·a0ac0700·........(.......117 ··0x0018ebb0·08810100·ecaa0700·28810100·90ac0700·........(.......
118 ··0x0018ebb0·68810100·14ae0700·88810100·44ae0700·h...........D...118 ··0x0018ebc0·68810100·04ae0700·88810100·34ae0700·h...........4...
119 ··0x0018ebc0·a8810100·78ae0700·c8810100·a8af0700·....x...........119 ··0x0018ebd0·a8810100·68ae0700·c8810100·98af0700·....h...........
120 ··0x0018ebd0·e8810100·20b10700·10820100·24b30700·....·.......$...120 ··0x0018ebe0·e8810100·10b10700·10820100·14b30700·................
121 ··0x0018ebe0·40820100·54b30700·60820100·84b30700·@...T...`.......121 ··0x0018ebf0·40820100·44b30700·60820100·74b30700·@...D...`...t...
122 ··0x0018ebf0·80820100·6cb40700·a0820100·bcb50700·....l...........122 ··0x0018ec00·80820100·5cb40700·a0820100·acb50700·....\...........
123 ··0x0018ec00·c8820100·20b70700·f8820100·50b70700·....·.......P...123 ··0x0018ec10·c8820100·10b70700·f8820100·40b70700·............@...
124 ··0x0018ec10·18830100·b4b70700·38830100·14b80700·........8.......124 ··0x0018ec20·18830100·a4b70700·38830100·04b80700·........8.......
125 ··0x0018ec20·58830100·c0b80700·80830100·50b90700·X...........P...125 ··0x0018ec30·58830100·b0b80700·80830100·40b90700·X...........@...
Max diff block lines reached; 0/761696 bytes (0.00%) of diff not shown.
2.85 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 22280 lines modifiedOffset 1, 22280 lines modified
  
Diff chunk too large, falling back to line-by-line diff (22277 lines added, 22277 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x001a47a8·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x001a47b8·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x001a47b8·1b0c1f00·00000000·14000000·1c000000·................3 ··0x001a47c8·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x001a47c8·38780500·10000000·00000000·00000000·8x..............4 ··0x001a47d8·28780500·10000000·00000000·00000000·(x..............
5 ··0x001a47d8·14000000·34000000·30780500·08000000·....4...0x......5 ··0x001a47e8·14000000·34000000·20780500·08000000·....4...·x......
6 ··0x001a47e8·00000000·00000000·14000000·4c000000·............L...6 ··0x001a47f8·00000000·00000000·14000000·4c000000·............L...
7 ··0x001a47f8·20780500·08000000·00000000·00000000··x..............7 ··0x001a4808·10780500·08000000·00000000·00000000·.x..............
8 ··0x001a4808·14000000·64000000·10780500·14000000·....d....x......8 ··0x001a4818·14000000·64000000·00780500·14000000·....d....x......
9 ··0x001a4818·00000000·00000000·14000000·7c000000·............|...9 ··0x001a4828·00000000·00000000·14000000·7c000000·............|...
10 ··0x001a4828·0c780500·20000000·00000000·00000000·.x..·...........10 ··0x001a4838·fc770500·20000000·00000000·00000000·.w..·...........
11 ··0x001a4838·1c000000·94000000·14780500·3c000000·.........x..<...11 ··0x001a4848·1c000000·94000000·04780500·3c000000·.........x..<...
12 ··0x001a4848·004c0c1d·2093049e·069d0800·00000000·.L..·...........12 ··0x001a4858·004c0c1d·2093049e·069d0800·00000000·.L..·...........
13 ··0x001a4858·24000000·b4000000·30780500·0c010000·$.......0x......13 ··0x001a4868·24000000·b4000000·20780500·0c010000·$.......·x......
14 ··0x001a4868·004c0c1d·20930294·049e069d·08000000·.L..·...........14 ··0x001a4878·004c0c1d·20930294·049e069d·08000000·.L..·...........
15 ··0x001a4878·00000000·00000000·1c000000·dc000000·................15 ··0x001a4888·00000000·00000000·1c000000·dc000000·................
16 ··0x001a4888·14790500·78000000·004c0c1d·2093049e·.y..x....L..·...16 ··0x001a4898·04790500·78000000·004c0c1d·2093049e·.y..x....L..·...
17 ··0x001a4898·069d0800·00000000·1c000000·fc000000·................17 ··0x001a48a8·069d0800·00000000·1c000000·fc000000·................
18 ··0x001a48a8·6c790500·44000000·004c0c1d·2093049e·ly..D....L..·...18 ··0x001a48b8·5c790500·44000000·004c0c1d·2093049e·\y..D....L..·...
19 ··0x001a48b8·069d0800·00000000·24000000·1c010000·........$.......19 ··0x001a48c8·069d0800·00000000·24000000·1c010000·........$.......
20 ··0x001a48c8·90790500·24010000·00580c1d·40930294·.y..$....X..@...20 ··0x001a48d8·80790500·24010000·00580c1d·40930294·.y..$....X..@...
21 ··0x001a48d8·04950696·08970c9e·0e9d1000·00000000·................21 ··0x001a48e8·04950696·08970c9e·0e9d1000·00000000·................
22 ··0x001a48e8·14000000·44010000·8c7a0500·08000000·....D....z......22 ··0x001a48f8·14000000·44010000·7c7a0500·08000000·....D...|z......
23 ··0x001a48f8·00000000·00000000·1c000000·5c010000·............\...23 ··0x001a4908·00000000·00000000·1c000000·5c010000·............\...
24 ··0x001a4908·7c7a0500·c8000000·00540c1d·30930294·|z.......T..0...24 ··0x001a4918·6c7a0500·c8000000·00540c1d·30930294·lz.......T..0...
25 ··0x001a4918·0495089e·0a9d0c00·24000000·7c010000·........$...|...25 ··0x001a4928·0495089e·0a9d0c00·24000000·7c010000·........$...|...
26 ··0x001a4928·247b0500·d0000000·00540c1d·30930294·${.......T..0...26 ··0x001a4938·147b0500·d0000000·00540c1d·30930294·.{.......T..0...
27 ··0x001a4938·04950696·089e0a9d·0c000000·00000000·................27 ··0x001a4948·04950696·089e0a9d·0c000000·00000000·................
28 ··0x001a4948·1c000000·a4010000·cc7b0500·bc000000·.........{......28 ··0x001a4958·1c000000·a4010000·bc7b0500·bc000000·.........{......
29 ··0x001a4958·00500c1d·2093029c·049e069d·08000000·.P..·...........29 ··0x001a4968·00500c1d·2093029c·049e069d·08000000·.P..·...........
30 ··0x001a4968·2c000000·c4010000·687c0500·f8010000·,.......h|......30 ··0x001a4978·2c000000·c4010000·587c0500·f8010000·,.......X|......
31 ··0x001a4978·00600c1d·60930294·04950696·08970a98·.`..`...........31 ··0x001a4988·00600c1d·60930294·04950696·08970a98·.`..`...........
32 ··0x001a4988·0c990e9a·109b129c·149e169d·18000000·................32 ··0x001a4998·0c990e9a·109b129c·149e169d·18000000·................
33 ··0x001a4998·1c000000·f4010000·307e0500·98000000·........0~......33 ··0x001a49a8·1c000000·f4010000·207e0500·98000000·........·~......
34 ··0x001a49a8·00500c1d·2093029c·049e069d·08000000·.P..·...........34 ··0x001a49b8·00500c1d·2093029c·049e069d·08000000·.P..·...........
35 ··0x001a49b8·24000000·14020000·a87e0500·f8000000·$........~......35 ··0x001a49c8·24000000·14020000·987e0500·f8000000·$........~......
36 ··0x001a49c8·00540c1d·30930294·04950696·089e0a9d·.T..0...........36 ··0x001a49d8·00540c1d·30930294·04950696·089e0a9d·.T..0...........
37 ··0x001a49d8·0c000000·00000000·24000000·3c020000·........$...<...37 ··0x001a49e8·0c000000·00000000·24000000·3c020000·........$...<...
38 ··0x001a49e8·787f0500·e8000000·00500c1d·30930294·x........P..0...38 ··0x001a49f8·687f0500·e8000000·00500c1d·30930294·h........P..0...
39 ··0x001a49f8·0495089e·0a9d0c00·00000000·00000000·................39 ··0x001a4a08·0495089e·0a9d0c00·00000000·00000000·................
40 ··0x001a4a08·24000000·64020000·38800500·14010000·$...d...8.......40 ··0x001a4a18·24000000·64020000·28800500·14010000·$...d...(.......
41 ··0x001a4a18·00580c1d·40930294·04950696·08970a98·.X..@...........41 ··0x001a4a28·00580c1d·40930294·04950696·08970a98·.X..@...........
42 ··0x001a4a28·0c9e0e9d·10000000·24000000·8c020000·........$.......42 ··0x001a4a38·0c9e0e9d·10000000·24000000·8c020000·........$.......
43 ··0x001a4a38·24810500·58050000·00580c1d·40930294·$...X....X..@...43 ··0x001a4a48·14810500·58050000·00580c1d·40930294·....X....X..@...
44 ··0x001a4a48·04950696·08970c9e·0e9d1000·00000000·................44 ··0x001a4a58·04950696·08970c9e·0e9d1000·00000000·................
45 ··0x001a4a58·14000000·b4020000·54860500·10000000·........T.......45 ··0x001a4a68·14000000·b4020000·44860500·10000000·........D.......
46 ··0x001a4a68·00000000·00000000·24000000·cc020000·........$.......46 ··0x001a4a78·00000000·00000000·24000000·cc020000·........$.......
47 ··0x001a4a78·4c860500·98010000·00580c1d·40930294·L........X..@...47 ··0x001a4a88·3c860500·98010000·00580c1d·40930294·<........X..@...
48 ··0x001a4a88·04950696·08970c9e·0e9d1000·00000000·................48 ··0x001a4a98·04950696·08970c9e·0e9d1000·00000000·................
49 ··0x001a4a98·2c000000·f4020000·bc870500·34020000·,...........4...49 ··0x001a4aa8·2c000000·f4020000·ac870500·34020000·,...........4...
50 ··0x001a4aa8·00600c1d·60930294·04950696·08970a98·.`..`...........50 ··0x001a4ab8·00600c1d·60930294·04950696·08970a98·.`..`...........
51 ··0x001a4ab8·0c990e9a·109b149e·169d1800·00000000·................51 ··0x001a4ac8·0c990e9a·109b149e·169d1800·00000000·................
52 ··0x001a4ac8·24000000·24030000·c0890500·cc000000·$...$...........52 ··0x001a4ad8·24000000·24030000·b0890500·cc000000·$...$...........
53 ··0x001a4ad8·00540c1d·30930294·04950696·089e0a9d·.T..0...........53 ··0x001a4ae8·00540c1d·30930294·04950696·089e0a9d·.T..0...........
54 ··0x001a4ae8·0c000000·00000000·1c000000·4c030000·............L...54 ··0x001a4af8·0c000000·00000000·1c000000·4c030000·............L...
55 ··0x001a4af8·648a0500·80000000·00540c1d·30930294·d........T..0...55 ··0x001a4b08·548a0500·80000000·00540c1d·30930294·T........T..0...
56 ··0x001a4b08·0495089e·0a9d0c00·14000000·6c030000·............l...56 ··0x001a4b18·0495089e·0a9d0c00·14000000·6c030000·............l...
57 ··0x001a4b18·c48a0500·18000000·00000000·00000000·................57 ··0x001a4b28·b48a0500·18000000·00000000·00000000·................
58 ··0x001a4b28·1c000000·84030000·c48a0500·2c010000·............,...58 ··0x001a4b38·1c000000·84030000·b48a0500·2c010000·............,...
59 ··0x001a4b38·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........59 ··0x001a4b48·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
60 ··0x001a4b48·2c000000·a4030000·d08b0500·2c020000·,...........,...60 ··0x001a4b58·2c000000·a4030000·c08b0500·2c020000·,...........,...
61 ··0x001a4b58·00580c1d·50930294·04950696·08970a98·.X..P...........61 ··0x001a4b68·00580c1d·50930294·04950696·08970a98·.X..P...........
62 ··0x001a4b68·0c99109e·129d1400·00000000·00000000·................62 ··0x001a4b78·0c99109e·129d1400·00000000·00000000·................
63 ··0x001a4b78·1c000000·d4030000·cc8d0500·54000000·............T...63 ··0x001a4b88·1c000000·d4030000·bc8d0500·54000000·............T...
64 ··0x001a4b88·00700c1d·109e029d·04000000·00000000·.p..............64 ··0x001a4b98·00700c1d·109e029d·04000000·00000000·.p..............
65 ··0x001a4b98·1c000000·f4030000·008e0500·38000000·............8...65 ··0x001a4ba8·1c000000·f4030000·f08d0500·38000000·............8...
66 ··0x001a4ba8·004c0c1d·2093049e·069d0800·00000000·.L..·...........66 ··0x001a4bb8·004c0c1d·2093049e·069d0800·00000000·.L..·...........
67 ··0x001a4bb8·1c000000·14040000·188e0500·80000000·................67 ··0x001a4bc8·1c000000·14040000·088e0500·80000000·................
68 ··0x001a4bc8·004c0c1d·2093049e·069d0800·00000000·.L..·...........68 ··0x001a4bd8·004c0c1d·2093049e·069d0800·00000000·.L..·...........
69 ··0x001a4bd8·24000000·34040000·788e0500·b8000000·$...4...x.......69 ··0x001a4be8·24000000·34040000·688e0500·b8000000·$...4...h.......
70 ··0x001a4be8·00500c1d·30930294·04950696·089e0a9d·.P..0...........70 ··0x001a4bf8·00500c1d·30930294·04950696·089e0a9d·.P..0...........
71 ··0x001a4bf8·0c000000·00000000·24000000·5c040000·........$...\...71 ··0x001a4c08·0c000000·00000000·24000000·5c040000·........$...\...
72 ··0x001a4c08·088f0500·98000000·00540c1d·40930294·.........T..@...72 ··0x001a4c18·f88e0500·98000000·00540c1d·40930294·.........T..@...
73 ··0x001a4c18·04950696·08970c9e·0e9d1000·00000000·................73 ··0x001a4c28·04950696·08970c9e·0e9d1000·00000000·................
74 ··0x001a4c28·24000000·84040000·788f0500·94000000·$.......x.......74 ··0x001a4c38·24000000·84040000·688f0500·94000000·$.......h.......
75 ··0x001a4c38·00500c1d·30930294·04950696·089e0a9d·.P..0...........75 ··0x001a4c48·00500c1d·30930294·04950696·089e0a9d·.P..0...........
76 ··0x001a4c48·0c000000·00000000·1c000000·ac040000·................76 ··0x001a4c58·0c000000·00000000·1c000000·ac040000·................
77 ··0x001a4c58·e48f0500·3c000000·004c0c1d·20930294·....<....L..·...77 ··0x001a4c68·d48f0500·3c000000·004c0c1d·20930294·....<....L..·...
78 ··0x001a4c68·049e069d·08000000·1c000000·cc040000·................78 ··0x001a4c78·049e069d·08000000·1c000000·cc040000·................
79 ··0x001a4c78·00900500·a4000000·00480c1d·109e029d·.........H......79 ··0x001a4c88·f08f0500·a4000000·00480c1d·109e029d·.........H......
80 ··0x001a4c88·04000000·00000000·1c000000·ec040000·................80 ··0x001a4c98·04000000·00000000·1c000000·ec040000·................
81 ··0x001a4c98·84900500·2c000000·004c0c1d·2093049e·....,....L..·...81 ··0x001a4ca8·74900500·2c000000·004c0c1d·2093049e·t...,....L..·...
82 ··0x001a4ca8·069d0800·00000000·14000000·0c050000·................82 ··0x001a4cb8·069d0800·00000000·14000000·0c050000·................
83 ··0x001a4cb8·90900500·88000000·00000000·00000000·................83 ··0x001a4cc8·80900500·88000000·00000000·00000000·................
84 ··0x001a4cc8·24000000·24050000·00910500·30010000·$...$.......0...84 ··0x001a4cd8·24000000·24050000·f0900500·30010000·$...$.......0...
85 ··0x001a4cd8·00580c1d·40930294·04950696·08970a9c·.X..@...........85 ··0x001a4ce8·00580c1d·40930294·04950696·08970a9c·.X..@...........
86 ··0x001a4ce8·0c9e0e9d·10000000·1c000000·4c050000·............L...86 ··0x001a4cf8·0c9e0e9d·10000000·1c000000·4c050000·............L...
87 ··0x001a4cf8·08920500·90000000·004c0c1d·20930294·.........L..·...87 ··0x001a4d08·f8910500·90000000·004c0c1d·20930294·.........L..·...
88 ··0x001a4d08·049e069d·08000000·24000000·6c050000·........$...l...88 ··0x001a4d18·049e069d·08000000·24000000·6c050000·........$...l...
89 ··0x001a4d18·78920500·d0000000·00540c1d·30930294·x........T..0...89 ··0x001a4d28·68920500·d0000000·00540c1d·30930294·h........T..0...
90 ··0x001a4d28·0495069c·089e0a9d·0c000000·00000000·................90 ··0x001a4d38·0495069c·089e0a9d·0c000000·00000000·................
91 ··0x001a4d38·1c000000·94050000·20930500·ac000000·........·.......91 ··0x001a4d48·1c000000·94050000·10930500·ac000000·................
92 ··0x001a4d48·004c0c1d·20930294·049e069d·08000000·.L..·...........92 ··0x001a4d58·004c0c1d·20930294·049e069d·08000000·.L..·...........
93 ··0x001a4d58·14000000·b4050000·ac930500·d8020000·................93 ··0x001a4d68·14000000·b4050000·9c930500·d8020000·................
94 ··0x001a4d68·00000000·00000000·1c000000·cc050000·................94 ··0x001a4d78·00000000·00000000·1c000000·cc050000·................
95 ··0x001a4d78·6c960500·08010000·00500c1d·30930294·l........P..0...95 ··0x001a4d88·5c960500·08010000·00500c1d·30930294·\........P..0...
96 ··0x001a4d88·0495089e·0a9d0c00·1c000000·ec050000·................96 ··0x001a4d98·0495089e·0a9d0c00·1c000000·ec050000·................
97 ··0x001a4d98·54970500·38000000·004c0c1d·2093049e·T...8....L..·...97 ··0x001a4da8·44970500·38000000·004c0c1d·2093049e·D...8....L..·...
98 ··0x001a4da8·069d0800·00000000·1c000000·0c060000·................98 ··0x001a4db8·069d0800·00000000·1c000000·0c060000·................
99 ··0x001a4db8·6c970500·40000000·004c0c1d·20930294·l...@....L..·...99 ··0x001a4dc8·5c970500·40000000·004c0c1d·20930294·\...@....L..·...
100 ··0x001a4dc8·049e069d·08000000·24000000·2c060000·........$...,...100 ··0x001a4dd8·049e069d·08000000·24000000·2c060000·........$...,...
101 ··0x001a4dd8·8c970500·6c000000·00500c1d·30930294·....l....P..0...101 ··0x001a4de8·7c970500·6c000000·00500c1d·30930294·|...l....P..0...
102 ··0x001a4de8·04950696·089e0a9d·0c000000·00000000·................102 ··0x001a4df8·04950696·089e0a9d·0c000000·00000000·................
103 ··0x001a4df8·14000000·54060000·d0970500·34000000·....T.......4...103 ··0x001a4e08·14000000·54060000·c0970500·34000000·....T.......4...
104 ··0x001a4e08·00000000·00000000·2c000000·6c060000·........,...l...104 ··0x001a4e18·00000000·00000000·2c000000·6c060000·........,...l...
105 ··0x001a4e18·ec970500·4c010000·005c0c1d·50930294·....L....\..P...105 ··0x001a4e28·dc970500·4c010000·005c0c1d·50930294·....L....\..P...
106 ··0x001a4e28·04950696·08970a98·0c990e9a·109e129d·................106 ··0x001a4e38·04950696·08970a98·0c990e9a·109e129d·................
107 ··0x001a4e38·14000000·00000000·14000000·9c060000·................107 ··0x001a4e48·14000000·00000000·14000000·9c060000·................
108 ··0x001a4e48·08990500·40000000·00000000·00000000·....@...........108 ··0x001a4e58·f8980500·40000000·00000000·00000000·....@...........
109 ··0x001a4e58·14000000·b4060000·30990500·a8000000·........0.......109 ··0x001a4e68·14000000·b4060000·20990500·a8000000·........·.......
110 ··0x001a4e68·00440e10·00000000·14000000·cc060000·.D..............110 ··0x001a4e78·00440e10·00000000·14000000·cc060000·.D..............
111 ··0x001a4e78·c0990500·28010000·00440e10·00000000·....(....D......111 ··0x001a4e88·b0990500·28010000·00440e10·00000000·....(....D......
112 ··0x001a4e88·14000000·e4060000·d09a0500·70020000·............p...112 ··0x001a4e98·14000000·e4060000·c09a0500·70020000·............p...
113 ··0x001a4e98·00000000·00000000·14000000·fc060000·................113 ··0x001a4ea8·00000000·00000000·14000000·fc060000·................
114 ··0x001a4ea8·289d0500·20000000·00000000·00000000·(...·...........114 ··0x001a4eb8·189d0500·20000000·00000000·00000000·....·...........
115 ··0x001a4eb8·1c000000·14070000·309d0500·5c000000·........0...\...115 ··0x001a4ec8·1c000000·14070000·209d0500·5c000000·........·...\...
116 ··0x001a4ec8·00480c1d·109e029d·04000000·00000000·.H..............116 ··0x001a4ed8·00480c1d·109e029d·04000000·00000000·.H..............
117 ··0x001a4ed8·1c000000·34070000·6c9d0500·5c000000·....4...l...\...117 ··0x001a4ee8·1c000000·34070000·5c9d0500·5c000000·....4...\...\...
118 ··0x001a4ee8·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........118 ··0x001a4ef8·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
119 ··0x001a4ef8·1c000000·54070000·a89d0500·54000000·....T.......T...119 ··0x001a4f08·1c000000·54070000·989d0500·54000000·....T.......T...
120 ··0x001a4f08·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........120 ··0x001a4f18·00500c1d·30930294·0495089e·0a9d0c00·.P..0...........
121 ··0x001a4f18·24000000·74070000·dc9d0500·9c000000·$...t...........121 ··0x001a4f28·24000000·74070000·cc9d0500·9c000000·$...t...........
122 ··0x001a4f28·00540c1d·40930294·04950696·08970c9e·.T..@...........122 ··0x001a4f38·00540c1d·40930294·04950696·08970c9e·.T..@...........
123 ··0x001a4f38·0e9d1000·00000000·1c000000·9c070000·................123 ··0x001a4f48·0e9d1000·00000000·1c000000·9c070000·................
124 ··0x001a4f48·509e0500·34000000·00500c1d·2093049e·P...4....P..·...124 ··0x001a4f58·409e0500·34000000·00500c1d·2093049e·@...4....P..·...
125 ··0x001a4f58·069d0800·00000000·14000000·bc070000·................125 ··0x001a4f68·069d0800·00000000·14000000·bc070000·................
Max diff block lines reached; 0/2985156 bytes (0.00%) of diff not shown.
344 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 7, 22 lines modifiedOffset 7, 22 lines modified
7 »       bti»    c7 »       bti»    c
8 »       adrp»   x0,·47d000·<__system_property_get@plt+0xb50>8 »       adrp»   x0,·47d000·<__system_property_get@plt+0xb50>
9 »       add»    x0,·x0,·#0x4c09 »       add»    x0,·x0,·#0x4c0
10 »       b»      4694a0·<__cxa_finalize@plt>10 »       b»      4694a0·<__cxa_finalize@plt>
11 »       bti»    c11 »       bti»    c
12 »       ret12 »       ret
13 »       bti»    c13 »       bti»    c
14 »       b»      1fc010·<hrrrandom@@Base+0x6f006>14 »       b»      1fc010·<hrrrandom@@Base+0x6eff6>
15 »       bti»    c15 »       bti»    c
16 »       cbz»    x0,·1fc030·<hrrrandom@@Base+0x6f026>16 »       cbz»    x0,·1fc030·<hrrrandom@@Base+0x6f016>
17 »       mov»    x16,·x017 »       mov»    x16,·x0
18 »       br»     x1618 »       br»     x16
19 »       ret19 »       ret
20 »       bti»    c20 »       bti»    c
21 »       adrp»   x8,·1fc000·<hrrrandom@@Base+0x6eff6>21 »       adrp»   x8,·1fc000·<hrrrandom@@Base+0x6efe6>
22 »       add»    x8,·x8,·#0x2022 »       add»    x8,·x8,·#0x20
23 »       adrp»   x2,·47d000·<__system_property_get@plt+0xb50>23 »       adrp»   x2,·47d000·<__system_property_get@plt+0xb50>
24 »       add»    x2,·x2,·#0x4c024 »       add»    x2,·x2,·#0x4c0
25 »       mov»    x1,·x025 »       mov»    x1,·x0
26 »       mov»    x0,·x826 »       mov»    x0,·x8
27 »       b»      4694b0·<__cxa_atexit@plt>27 »       b»      4694b0·<__cxa_atexit@plt>
  
Offset 51087, 15 lines modifiedOffset 51087, 15 lines modified
51087 »       bl»     469550·<x_msg@plt>51087 »       bl»     469550·<x_msg@plt>
51088 »       ldr»    x21,·[x20]51088 »       ldr»    x21,·[x20]
51089 »       cbz»    x21,·22cfb0·<show_settings@@Base+0x169c>51089 »       cbz»    x21,·22cfb0·<show_settings@@Base+0x169c>
51090 »       adrp»   x22,·141000·<cipher_name_translation_table_count@@Base-0x1eb98>51090 »       adrp»   x22,·141000·<cipher_name_translation_table_count@@Base-0x1eb98>
51091 »       adrp»   x23,·168000·<title_string@@Base+0x7b0f>51091 »       adrp»   x23,·168000·<title_string@@Base+0x7b0f>
51092 »       adrp»   x20,·116000·<cipher_name_translation_table_count@@Base-0x49b98>51092 »       adrp»   x20,·116000·<cipher_name_translation_table_count@@Base-0x49b98>
51093 »       add»    x22,·x22,·#0x13751093 »       add»    x22,·x22,·#0x137
51094 »       add»    x23,·x23,·#0x2d851094 »       add»    x23,·x23,·#0x2dc
51095 »       add»    x20,·x20,·#0x88751095 »       add»    x20,·x20,·#0x887
51096 »       b»      22cf74·<show_settings@@Base+0x1660>51096 »       b»      22cf74·<show_settings@@Base+0x1660>
51097 »       ldr»    x3,·[x21,·#8]51097 »       ldr»    x3,·[x21,·#8]
51098 »       mov»    w0,·#0x4···················»     //·#451098 »       mov»    w0,·#0x4···················»     //·#4
51099 »       movk»   w0,·#0x3200,·lsl·#1651099 »       movk»   w0,·#0x3200,·lsl·#16
51100 »       mov»    x1,·x2051100 »       mov»    x1,·x20
51101 »       bl»     469550·<x_msg@plt>51101 »       bl»     469550·<x_msg@plt>
Offset 52910, 15 lines modifiedOffset 52910, 15 lines modified
52910 »       movk»   w0,·#0x3200,·lsl·#1652910 »       movk»   w0,·#0x3200,·lsl·#16
52911 »       bl»     469540·<dont_mute@plt>52911 »       bl»     469540·<dont_mute@plt>
52912 »       tbz»    w0,·#0,·22ebf0·<show_settings@@Base+0x32dc>52912 »       tbz»    w0,·#0,·22ebf0·<show_settings@@Base+0x32dc>
52913 »       ldrsw»  x8,·[x19,·#2376]52913 »       ldrsw»  x8,·[x19,·#2376]
52914 »       cmp»    w8,·#0x252914 »       cmp»    w8,·#0x2
52915 »       b.hi»   22ebd8·<show_settings@@Base+0x32c4>··//·b.pmore52915 »       b.hi»   22ebd8·<show_settings@@Base+0x32c4>··//·b.pmore
52916 »       adrp»   x9,·168000·<title_string@@Base+0x7b0f>52916 »       adrp»   x9,·168000·<title_string@@Base+0x7b0f>
52917 »       add»    x9,·x9,·#0x2e452917 »       add»    x9,·x9,·#0x2e8
52918 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]52918 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]
52919 »       add»    x2,·x9,·x852919 »       add»    x2,·x9,·x8
52920 »       b»      22ebdc·<show_settings@@Base+0x32c8>52920 »       b»      22ebdc·<show_settings@@Base+0x32c8>
52921 »       mov»    x2,·xzr52921 »       mov»    x2,·xzr
52922 »       adrp»   x1,·130000·<cipher_name_translation_table_count@@Base-0x2fb98>52922 »       adrp»   x1,·130000·<cipher_name_translation_table_count@@Base-0x2fb98>
52923 »       mov»    w0,·#0x4···················»     //·#452923 »       mov»    w0,·#0x4···················»     //·#4
52924 »       add»    x1,·x1,·#0x38f52924 »       add»    x1,·x1,·#0x38f
Offset 55410, 15 lines modifiedOffset 55410, 15 lines modified
55410 »       mov»    w0,·#0x1···················»     //·#155410 »       mov»    w0,·#0x1···················»     //·#1
55411 »       bl»     469560·<_exit@plt>55411 »       bl»     469560·<_exit@plt>
  
55412 000000000023126c·<print_topology@@Base>:55412 000000000023126c·<print_topology@@Base>:
55413 »       cmp»    w0,·#0x355413 »       cmp»    w0,·#0x3
55414 »       b.hi»   231288·<print_topology@@Base+0x1c>··//·b.pmore55414 »       b.hi»   231288·<print_topology@@Base+0x1c>··//·b.pmore
55415 »       adrp»   x8,·168000·<title_string@@Base+0x7b0f>55415 »       adrp»   x8,·168000·<title_string@@Base+0x7b0f>
55416 »       add»    x8,·x8,·#0x2f055416 »       add»    x8,·x8,·#0x2f4
55417 »       ldrsw»  x9,·[x8,·w0,·sxtw·#2]55417 »       ldrsw»  x9,·[x8,·w0,·sxtw·#2]
55418 »       add»    x0,·x8,·x955418 »       add»    x0,·x8,·x9
55419 »       ret55419 »       ret
55420 »       adrp»   x0,·132000·<cipher_name_translation_table_count@@Base-0x2db98>55420 »       adrp»   x0,·132000·<cipher_name_translation_table_count@@Base-0x2db98>
55421 »       add»    x0,·x0,·#0x50755421 »       add»    x0,·x0,·#0x507
55422 »       ret55422 »       ret
  
Offset 55480, 15 lines modifiedOffset 55480, 15 lines modified
  
55480 0000000000231364·<auth_retry_print@@Base>:55480 0000000000231364·<auth_retry_print@@Base>:
55481 »       adrp»   x8,·4e0000·<ossl_rsa_mp_coeff_names@@Base+0x33b0>55481 »       adrp»   x8,·4e0000·<ossl_rsa_mp_coeff_names@@Base+0x33b0>
55482 »       ldrsw»  x8,·[x8,·#3848]55482 »       ldrsw»  x8,·[x8,·#3848]
55483 »       cmp»    w8,·#0x255483 »       cmp»    w8,·#0x2
55484 »       b.hi»   231388·<auth_retry_print@@Base+0x24>··//·b.pmore55484 »       b.hi»   231388·<auth_retry_print@@Base+0x24>··//·b.pmore
55485 »       adrp»   x9,·168000·<title_string@@Base+0x7b0f>55485 »       adrp»   x9,·168000·<title_string@@Base+0x7b0f>
55486 »       add»    x9,·x9,·#0x30055486 »       add»    x9,·x9,·#0x304
55487 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]55487 »       ldrsw»  x8,·[x9,·x8,·lsl·#2]
55488 »       add»    x0,·x9,·x855488 »       add»    x0,·x9,·x8
55489 »       ret55489 »       ret
55490 »       adrp»   x0,·141000·<cipher_name_translation_table_count@@Base-0x1eb98>55490 »       adrp»   x0,·141000·<cipher_name_translation_table_count@@Base-0x1eb98>
55491 »       add»    x0,·x0,·#0x13755491 »       add»    x0,·x0,·#0x137
55492 »       ret55492 »       ret
  
Offset 55870, 15 lines modifiedOffset 55870, 15 lines modified
55870 »       ldr»    w3,·[sp,·#292]55870 »       ldr»    w3,·[sp,·#292]
55871 »       ldr»    w4,·[sp,·#296]55871 »       ldr»    w4,·[sp,·#296]
55872 »       ldr»    x5,·[sp,·#248]55872 »       ldr»    x5,·[sp,·#248]
55873 »       ldr»    x6,·[sp,·#264]55873 »       ldr»    x6,·[sp,·#264]
55874 »       ldr»    x2,·[x2,·#1232]55874 »       ldr»    x2,·[x2,·#1232]
55875 »       adrp»   x1,·160000·<digest_name_translation_table_count@@Base+0x460>55875 »       adrp»   x1,·160000·<digest_name_translation_table_count@@Base+0x460>
55876 »       mov»    w8,·#0x20··················»    //·#3255876 »       mov»    w8,·#0x20··················»    //·#32
55877 »       add»    x1,·x1,·#0x57f55877 »       add»    x1,·x1,·#0x584
55878 »       mov»    w7,·#0x5dc·················»   //·#150055878 »       mov»    w7,·#0x5dc·················»   //·#1500
55879 »       mov»    x0,·x1955879 »       mov»    x0,·x19
55880 »       str»    w8,·[sp]55880 »       str»    w8,·[sp]
55881 »       bl»     46a290·<fprintf@plt>55881 »       bl»     46a290·<fprintf@plt>
55882 »       mov»    x0,·x1955882 »       mov»    x0,·x19
55883 »       bl»     46a2b0·<fflush@plt>55883 »       bl»     46a2b0·<fflush@plt>
55884 »       mov»    w0,·#0x1···················»     //·#155884 »       mov»    w0,·#0x1···················»     //·#1
Offset 57663, 15 lines modifiedOffset 57663, 15 lines modified
57663 »       ldr»    w3,·[sp,·#436]57663 »       ldr»    w3,·[sp,·#436]
57664 »       ldr»    w4,·[sp,·#440]57664 »       ldr»    w4,·[sp,·#440]
57665 »       ldr»    x5,·[sp,·#392]57665 »       ldr»    x5,·[sp,·#392]
57666 »       ldr»    x6,·[sp,·#408]57666 »       ldr»    x6,·[sp,·#408]
57667 »       ldr»    x2,·[x2,·#1232]57667 »       ldr»    x2,·[x2,·#1232]
57668 »       adrp»   x1,·160000·<digest_name_translation_table_count@@Base+0x460>57668 »       adrp»   x1,·160000·<digest_name_translation_table_count@@Base+0x460>
57669 »       mov»    w8,·#0x20··················»    //·#3257669 »       mov»    w8,·#0x20··················»    //·#32
57670 »       add»    x1,·x1,·#0x57f57670 »       add»    x1,·x1,·#0x584
57671 »       mov»    w7,·#0x5dc·················»   //·#150057671 »       mov»    w7,·#0x5dc·················»   //·#1500
57672 »       mov»    x0,·x2657672 »       mov»    x0,·x26
57673 »       str»    w8,·[sp]57673 »       str»    w8,·[sp]
57674 »       bl»     46a290·<fprintf@plt>57674 »       bl»     46a290·<fprintf@plt>
57675 »       mov»    x0,·x2657675 »       mov»    x0,·x26
57676 »       bl»     46a2b0·<fflush@plt>57676 »       bl»     46a2b0·<fflush@plt>
57677 »       mov»    w0,·#0x1···················»     //·#157677 »       mov»    w0,·#0x1···················»     //·#1
Offset 75641, 15 lines modifiedOffset 75641, 15 lines modified
75641 »       adrp»   x24,·168000·<title_string@@Base+0x7b0f>75641 »       adrp»   x24,·168000·<title_string@@Base+0x7b0f>
75642 »       mov»    x19,·x275642 »       mov»    x19,·x2
75643 »       mov»    x20,·x075643 »       mov»    x20,·x0
75644 »       sub»    x8,·x29,·#0x4875644 »       sub»    x8,·x29,·#0x48
75645 »       mov»    w9,·#0x3f··················»    //·#6375645 »       mov»    w9,·#0x3f··················»    //·#63
75646 »       mov»    w22,·#0x1···················»    //·#175646 »       mov»    w22,·#0x1···················»    //·#1
75647 »       add»    x23,·sp,·#0x875647 »       add»    x23,·sp,·#0x8
75648 »       add»    x24,·x24,·#0x31c75648 »       add»    x24,·x24,·#0x320
Max diff block lines reached; 348183/352006 bytes (98.91%) of diff not shown.
8.9 KB
lib/x86/libovpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
980 B
readelf --wide --program-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 Program·Headers:6 Program·Headers:
7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align7 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
8 ··PHDR···········0x000034·0x00000034·0x00000034·0x00120·0x00120·R···0x48 ··PHDR···········0x000034·0x00000034·0x00000034·0x00120·0x00120·R···0x4
9 ··LOAD···········0x000000·0x00000000·0x00000000·0x007f0·0x007f0·R·E·0x10009 ··LOAD···········0x000000·0x00000000·0x00000000·0x007f0·0x007f0·R·E·0x1000
10 ··LOAD···········0x0007f0·0x000017f0·0x000017f0·0x000fc·0x000fc·RW··0x100010 ··LOAD···········0x0007f0·0x000017f0·0x000017f0·0x000fc·0x000fc·RW··0x1000
11 ··DYNAMIC········0x0007fc·0x000017fc·0x000017fc·0x000d8·0x000d8·RW··0x411 ··DYNAMIC········0x0007fc·0x000017fc·0x000017fc·0x000d8·0x000d8·RW··0x4
12 ··GNU_RELRO······0x0007f0·0x000017f0·0x000017f0·0x000fc·0x00810·R···0x112 ··GNU_RELRO······0x0007f0·0x000017f0·0x000017f0·0x000fc·0x00810·R···0x1
13 ··GNU_EH_FRAME···0x000504·0x00000504·0x00000504·0x00034·0x00034·R···0x413 ··GNU_EH_FRAME···0x000510·0x00000510·0x00000510·0x00034·0x00034·R···0x4
14 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··014 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
15 ··NOTE···········0x000154·0x00000154·0x00000154·0x00098·0x00098·R···0x215 ··NOTE···········0x000154·0x00000154·0x00000154·0x00098·0x00098·R···0x2
16 ··NOTE···········0x0001ec·0x000001ec·0x000001ec·0x00024·0x00024·R···0x416 ··NOTE···········0x0001ec·0x000001ec·0x000001ec·0x00024·0x00024·R···0x4
  
17 ·Section·to·Segment·mapping:17 ·Section·to·Segment·mapping:
18 ··Segment·Sections...18 ··Segment·Sections...
19 ···00·····19 ···00·····
1.67 KB
readelf --wide --sections {}
    
Offset 9, 17 lines modifiedOffset 9, 17 lines modified
9 ··[·4]·.gnu.version······VERSYM··········000002a0·0002a0·000012·02···A··3···0··29 ··[·4]·.gnu.version······VERSYM··········000002a0·0002a0·000012·02···A··3···0··2
10 ··[·5]·.gnu.version_r····VERNEED·········000002b4·0002b4·000020·00···A··8···1··410 ··[·5]·.gnu.version_r····VERNEED·········000002b4·0002b4·000020·00···A··8···1··4
11 ··[·6]·.gnu.hash·········GNU_HASH········000002d4·0002d4·000030·00···A··3···0··411 ··[·6]·.gnu.hash·········GNU_HASH········000002d4·0002d4·000030·00···A··3···0··4
12 ··[·7]·.hash·············HASH············00000304·000304·000050·04···A··3···0··412 ··[·7]·.hash·············HASH············00000304·000304·000050·04···A··3···0··4
13 ··[·8]·.dynstr···········STRTAB··········00000354·000354·000135·00···A··0···0··113 ··[·8]·.dynstr···········STRTAB··········00000354·000354·000135·00···A··0···0··1
14 ··[·9]·.rel.dyn··········REL·············0000048c·00048c·000018·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············0000048c·00048c·000018·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············000004a4·0004a4·000018·08··AI··3··19··415 ··[10]·.rel.plt··········REL·············000004a4·0004a4·000018·08··AI··3··19··4
16 ··[11]·.rodata···········PROGBITS········000004bc·0004bc·000045·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········000004bc·0004bc·000051·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········00000504·000504·000034·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········00000510·000510·000034·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000538·000538·0000bc·00···A··0···0··418 ··[13]·.eh_frame·········PROGBITS········00000544·000544·0000bc·00···A··0···0··4
19 ··[14]·.text·············PROGBITS········00000600·000600·0001a8·00··AX··0···0·1619 ··[14]·.text·············PROGBITS········00000600·000600·0001a8·00··AX··0···0·16
20 ··[15]·.plt··············PROGBITS········000007b0·0007b0·000040·00··AX··0···0·1620 ··[15]·.plt··············PROGBITS········000007b0·0007b0·000040·00··AX··0···0·16
21 ··[16]·.data.rel.ro······PROGBITS········000017f0·0007f0·000004·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········000017f0·0007f0·000004·00··WA··0···0··4
22 ··[17]·.fini_array·······FINI_ARRAY······000017f4·0007f4·000008·00··WA··0···0··422 ··[17]·.fini_array·······FINI_ARRAY······000017f4·0007f4·000008·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········000017fc·0007fc·0000d8·08··WA··8···0··423 ··[18]·.dynamic··········DYNAMIC·········000017fc·0007fc·0000d8·08··WA··8···0··4
24 ··[19]·.got.plt··········PROGBITS········000018d4·0008d4·000018·00··WA··0···0··424 ··[19]·.got.plt··········PROGBITS········000018d4·0008d4·000018·00··WA··0···0··4
25 ··[20]·.comment··········PROGBITS········00000000·0008ec·0000b1·01··MS··0···0··125 ··[20]·.comment··········PROGBITS········00000000·0008ec·0000b1·01··MS··0···0··1
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·047a89cc7b1847bfb495c5fdd66638d6b32e92466 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7160f3f629f7ee24bd1f1358622c24f5c4dd9e99
663 B
strings --all --bytes=8 {}
    
Offset 5, 16 lines modifiedOffset 5, 16 lines modified
5 __android_log_print5 __android_log_print
6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI6 Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI
7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion7 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion
8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion8 Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion
9 liblog.so9 liblog.so
10 libdl.so10 libdl.so
11 libovpnutil.so11 libovpnutil.so
12 v2.6-master-577-g7e5f4107 
13 pg-2.2.38-148-g9f02ce1612 icsopenvpn/v0.7.38-0-g7e5f4107
 13 icsopenvpn/v0.7.38-0-g9f02ce16
14 Linker:·LLD·14.0.114 Linker:·LLD·14.0.1
15 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)15 Android·(8075178,·based·on·r437112b)·clang·version·14.0.1·(https://android.googlesource.com/toolchain/llvm-project·8671348b81b95fc603505dfc881b45103bee1731)
16 .fini_array16 .fini_array
17 .comment17 .comment
18 .note.android.ident18 .note.android.ident
19 .got.plt19 .got.plt
20 .rel.plt20 .rel.plt
419 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··%s%s%s2 ··[·····0]··%s%s%s
 3 ··[·····7]··icsopenvpn/v0.7.38-0-g7e5f4107
3 ··[·····7]··openvpn4 ··[····26]··openvpn
4 ··[·····f]··v2.6-master-577-g7e5f4107 
5 ··[····29]··pg-2.2.38-148-g9f02ce16 
6 ··[····41]··x865 ··[····2e]··x86
 6 ··[····32]··icsopenvpn/v0.7.38-0-g9f02ce16
  
680 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000504·011b033b·30000000·05000000·9c010000·...;0...........2 ··0x00000510·011b033b·30000000·05000000·90010000·...;0...........
3 ··0x00000514·4c000000·ac010000·6c000000·ec010000·L.......l.......3 ··0x00000520·4c000000·a0010000·6c000000·e0010000·L.......l.......
4 ··0x00000524·8c000000·2c020000·ac000000·6c020000·....,.......l...4 ··0x00000530·8c000000·20020000·ac000000·60020000·....·.......`...
5 ··0x00000534·cc000000····························....5 ··0x00000540·cc000000····························....
  
1.72 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 15 lines modifiedOffset 1, 15 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00000538·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x00000544·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x00000548·1b0c0404·88010000·1c000000·1c000000·................3 ··0x00000554·1b0c0404·88010000·1c000000·1c000000·................
4 ··0x00000558·48010000·0f000000·00410e08·8502420d·H........A....B.4 ··0x00000564·3c010000·0f000000·00410e08·8502420d·<........A....B.
5 ··0x00000568·054b0c04·04000000·1c000000·3c000000·.K..........<...5 ··0x00000574·054b0c04·04000000·1c000000·3c000000·.K..........<...
6 ··0x00000578·38010000·40000000·00410e08·8502420d·8...@....A....B.6 ··0x00000584·2c010000·40000000·00410e08·8502420d·,...@....A....B.
7 ··0x00000588·05478303·750c0404·1c000000·5c000000·.G..u.......\...7 ··0x00000594·05478303·750c0404·1c000000·5c000000·.G..u.......\...
8 ··0x00000598·58010000·35000000·00410e08·8502420d·X...5....A....B.8 ··0x000005a4·4c010000·35000000·00410e08·8502420d·L...5....A....B.
9 ··0x000005a8·05478303·6a0c0404·1c000000·7c000000·.G..j.......|...9 ··0x000005b4·05478303·6a0c0404·1c000000·7c000000·.G..j.......|...
10 ··0x000005b8·78010000·35000000·00410e08·8502420d·x...5....A....B.10 ··0x000005c4·6c010000·35000000·00410e08·8502420d·l...5....A....B.
11 ··0x000005c8·05478303·6a0c0404·1c000000·9c000000·.G..j...........11 ··0x000005d4·05478303·6a0c0404·1c000000·9c000000·.G..j...........
12 ··0x000005d8·98010000·35000000·00410e08·8502420d·....5....A....B.12 ··0x000005e4·8c010000·35000000·00410e08·8502420d·....5....A....B.
13 ··0x000005e8·05478303·6a0c0404·00000000··········.G..j.......13 ··0x000005f4·05478303·6a0c0404·00000000··········.G..j.......
  
1.75 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 103, 15 lines modifiedOffset 103, 15 lines modified
103 »       and····$0xfffffff0,%esp103 »       and····$0xfffffff0,%esp
104 »       sub····$0x10,%esp104 »       sub····$0x10,%esp
105 »       call···6bf·<android_openvpn_log@@Base+0xf>105 »       call···6bf·<android_openvpn_log@@Base+0xf>
106 »       pop····%ebx106 »       pop····%ebx
107 »       add····$0x1215,%ebx107 »       add····$0x1215,%ebx
108 »       sub····$0x8,%esp108 »       sub····$0x8,%esp
109 »       lea····-0x1418(%ebx),%eax109 »       lea····-0x1418(%ebx),%eax
110 »       lea····-0x1411(%ebx),%ecx110 »       lea····-0x13f2(%ebx),%ecx
111 »       pushl··0x14(%ebp)111 »       pushl··0x14(%ebp)
112 »       pushl··0x10(%ebp)112 »       pushl··0x10(%ebp)
113 »       pushl··0xc(%ebp)113 »       pushl··0xc(%ebp)
114 »       push···%eax114 »       push···%eax
115 »       push···%ecx115 »       push···%ecx
116 »       push···$0x3116 »       push···$0x3
117 »       call···7e0·<__android_log_print@plt>117 »       call···7e0·<__android_log_print@plt>
Offset 129, 15 lines modifiedOffset 129, 15 lines modified
129 »       sub····$0x10,%esp129 »       sub····$0x10,%esp
130 »       call···6ff·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xf>130 »       call···6ff·<Java_de_blinkt_openvpn_core_NativeUtils_getJNIAPI@@Base+0xf>
131 »       pop····%ebx131 »       pop····%ebx
132 »       add····$0x11d5,%ebx132 »       add····$0x11d5,%ebx
133 »       mov····0x8(%ebp),%eax133 »       mov····0x8(%ebp),%eax
134 »       mov····(%eax),%ecx134 »       mov····(%eax),%ecx
135 »       sub····$0x8,%esp135 »       sub····$0x8,%esp
136 »       lea····-0x13d7(%ebx),%edx136 »       lea····-0x13ea(%ebx),%edx
137 »       push···%edx137 »       push···%edx
138 »       push···%eax138 »       push···%eax
139 »       call···*0x29c(%ecx)139 »       call···*0x29c(%ecx)
140 »       add····$0x10,%esp140 »       add····$0x10,%esp
141 »       lea····-0x4(%ebp),%esp141 »       lea····-0x4(%ebp),%esp
142 »       pop····%ebx142 »       pop····%ebx
143 »       pop····%ebp143 »       pop····%ebp
Offset 162, 15 lines modifiedOffset 162, 15 lines modified
162 »       sub····$0x10,%esp162 »       sub····$0x10,%esp
163 »       call···73f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xf>163 »       call···73f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN2GitVersion@@Base+0xf>
164 »       pop····%ebx164 »       pop····%ebx
165 »       add····$0x1195,%ebx165 »       add····$0x1195,%ebx
166 »       mov····0x8(%ebp),%eax166 »       mov····0x8(%ebp),%eax
167 »       mov····(%eax),%ecx167 »       mov····(%eax),%ecx
168 »       sub····$0x8,%esp168 »       sub····$0x8,%esp
169 »       lea····-0x1409(%ebx),%edx169 »       lea····-0x1411(%ebx),%edx
170 »       push···%edx170 »       push···%edx
171 »       push···%eax171 »       push···%eax
172 »       call···*0x29c(%ecx)172 »       call···*0x29c(%ecx)
173 »       add····$0x10,%esp173 »       add····$0x10,%esp
174 »       lea····-0x4(%ebp),%esp174 »       lea····-0x4(%ebp),%esp
175 »       pop····%ebx175 »       pop····%ebx
176 »       pop····%ebp176 »       pop····%ebp
Offset 195, 15 lines modifiedOffset 195, 15 lines modified
195 »       sub····$0x10,%esp195 »       sub····$0x10,%esp
196 »       call···77f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>196 »       call···77f·<Java_de_blinkt_openvpn_core_NativeUtils_getOpenVPN3GitVersion@@Base+0xf>
197 »       pop····%ebx197 »       pop····%ebx
198 »       add····$0x1155,%ebx198 »       add····$0x1155,%ebx
199 »       mov····0x8(%ebp),%eax199 »       mov····0x8(%ebp),%eax
200 »       mov····(%eax),%ecx200 »       mov····(%eax),%ecx
201 »       sub····$0x8,%esp201 »       sub····$0x8,%esp
202 »       lea····-0x13ef(%ebx),%edx202 »       lea····-0x13e6(%ebx),%edx
203 »       push···%edx203 »       push···%edx
204 »       push···%eax204 »       push···%eax
205 »       call···*0x29c(%ecx)205 »       call···*0x29c(%ecx)
206 »       add····$0x10,%esp206 »       add····$0x10,%esp
207 »       lea····-0x4(%ebp),%esp207 »       lea····-0x4(%ebp),%esp
208 »       pop····%ebx208 »       pop····%ebx
209 »       pop····%ebp209 »       pop····%ebp
5.87 MB
lib/x86/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
489 KB
readelf --wide --symbols {}
    
Offset 354, 27 lines modifiedOffset 354, 27 lines modified
354 ···350:·002e4cb0···383·FUNC····WEAK···DEFAULT···15·_ZN7openvpn7KUParse16remote_cert_typeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE354 ···350:·002e4cb0···383·FUNC····WEAK···DEFAULT···15·_ZN7openvpn7KUParse16remote_cert_typeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
355 ···351:·005f6340····12·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE16do_always_noconvEv355 ···351:·005f6340····12·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk115__codecvt_utf16IwLb1EE16do_always_noconvEv
356 ···352:·00279c60····85·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClientD1Ev356 ···352:·00279c60····85·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClientD1Ev
357 ···353:·005e0930···119·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE10__get_hourERiRS4_S4_RjRKNS_5ctypeIwEE357 ···353:·005e0930···119·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk18time_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE10__get_hourERiRS4_S4_RjRKNS_5ctypeIwEE
358 ···354:·00649974····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn22OptionListContinuationE358 ···354:·00649974····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn22OptionListContinuationE
359 ···355:·003522d0····53·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1Config359 ···355:·003522d0····53·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_delete_1ClientAPI_1Config
360 ···356:·0068632c·····4·OBJECT··WEAK···DEFAULT···25·_ZN7openvpn8TimeTypeImE5base_E360 ···356:·0068632c·····4·OBJECT··WEAK···DEFAULT···25·_ZN7openvpn8TimeTypeImE5base_E
361 ···357:·001919fb·····1·OBJECT··WEAK···DEFAULT···12·_ZN4asio9execution6detail14relationship_tILi0EE4forkE361 ···357:·00191a02·····1·OBJECT··WEAK···DEFAULT···12·_ZN4asio9execution6detail14relationship_tILi0EE4forkE
362 ···358:·00287600···221·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail14hook_allocatorIZN7openvpn12UDPTransport4LinkIPNS3_6ClientEE10queue_readEPNS3_10PacketFromEEUlRKNSt6__ndk110error_codeEjE_NS0_27reactive_socket_recvfrom_opINS_14mutable_bufferENS_2ip14basic_endpointINSH_3udpEEESE_NS_15any_io_executorEEEE8allocateEj362 ···358:·00287600···221·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail14hook_allocatorIZN7openvpn12UDPTransport4LinkIPNS3_6ClientEE10queue_readEPNS3_10PacketFromEEUlRKNSt6__ndk110error_codeEjE_NS0_27reactive_socket_recvfrom_opINS_14mutable_bufferENS_2ip14basic_endpointINSH_3udpEEESE_NS_15any_io_executorEEEE8allocateEj
363 ···359:·006482f0····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn22CryptoOvpnHMACInstanceINS_16OpenSSLCryptoAPIEEE363 ···359:·006482f0····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn22CryptoOvpnHMACInstanceINS_16OpenSSLCryptoAPIEEE
364 ···360:·004c18b0····45·FUNC····GLOBAL·DEFAULT···15·SHA384_Final364 ···360:·004c18b0····45·FUNC····GLOBAL·DEFAULT···15·SHA384_Final
365 ···361:·004b5e60···110·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_set1_rsa_keygen_pubexp365 ···361:·004b5e60···110·FUNC····GLOBAL·DEFAULT···15·EVP_PKEY_CTX_set1_rsa_keygen_pubexp
366 ···362:·001945b4····73·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE366 ···362:·001945b8····73·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE
367 ···363:·00367be0····52·FUNC····GLOBAL·DEFAULT···15·i2d_DISPLAYTEXT367 ···363:·00367be0····52·FUNC····GLOBAL·DEFAULT···15·i2d_DISPLAYTEXT
368 ···364:·00567b80···847·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_dane_mtype_set368 ···364:·00567b80···847·FUNC····GLOBAL·DEFAULT···15·SSL_CTX_dane_mtype_set
369 ···365:·00594e80···151·FUNC····GLOBAL·DEFAULT···15·check_in_list369 ···365:·00594e80···151·FUNC····GLOBAL·DEFAULT···15·check_in_list
370 ···366:·001914a0····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15ExternalPKIBaseE370 ···366:·001914a7····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15ExternalPKIBaseE
371 ···367:·005a4c10···306·FUNC····GLOBAL·DEFAULT···15·ssl_srp_server_param_with_username_intern371 ···367:·005a4c10···306·FUNC····GLOBAL·DEFAULT···15·ssl_srp_server_param_with_username_intern
372 ···368:·00605c50···135·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6__initEPKcjj372 ···368:·00605c50···135·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6__initEPKcjj
373 ···369:·00191569····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12UDPTransport6ClientE373 ···369:·00191570····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn12UDPTransport6ClientE
374 ···370:·001bec43····36·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk115__codecvt_utf16IwLb0EEE374 ···370:·001bec43····36·OBJECT··GLOBAL·DEFAULT···12·_ZTSNSt6__ndk115__codecvt_utf16IwLb0EEE
375 ···371:·004f6f10····49·FUNC····GLOBAL·DEFAULT···15·EXTENDED_KEY_USAGE_free375 ···371:·004f6f10····49·FUNC····GLOBAL·DEFAULT···15·EXTENDED_KEY_USAGE_free
376 ···372:·00677d68····12·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk16locale5facetE376 ···372:·00677d68····12·OBJECT··GLOBAL·DEFAULT···18·_ZTINSt6__ndk16locale5facetE
377 ···373:·00351d00····19·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1get377 ···373:·00351d00····19·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1proxyAllowCleartextAuth_1get
378 ···374:·003f0770···633·FUNC····GLOBAL·DEFAULT···15·EVP_PBE_scrypt_ex378 ···374:·003f0770···633·FUNC····GLOBAL·DEFAULT···15·EVP_PBE_scrypt_ex
379 ···375:·00425270····94·FUNC····GLOBAL·DEFAULT···15·CRYPTO_clear_free379 ···375:·00425270····94·FUNC····GLOBAL·DEFAULT···15·CRYPTO_clear_free
380 ···376:·00383ef0····52·FUNC····GLOBAL·DEFAULT···15·d2i_DSAparams380 ···376:·00383ef0····52·FUNC····GLOBAL·DEFAULT···15·d2i_DSAparams
Offset 415, 15 lines modifiedOffset 415, 15 lines modified
415 ···411:·0056e1c0····57·FUNC····GLOBAL·DEFAULT···15·OBJ_bsearch_ssl_cipher_id415 ···411:·0056e1c0····57·FUNC····GLOBAL·DEFAULT···15·OBJ_bsearch_ssl_cipher_id
416 ···412:·005bbeb0··5020·FUNC····GLOBAL·DEFAULT···15·LZ4_decompress_safe_continue416 ···412:·005bbeb0··5020·FUNC····GLOBAL·DEFAULT···15·LZ4_decompress_safe_continue
417 ···413:·005f7f60····53·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk18numpunctIwE11do_truenameEv417 ···413:·005f7f60····53·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk18numpunctIwE11do_truenameEv
418 ···414:·00310140····87·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientProto7Session16control_net_sendERKNS_10BufferTypeIhEE418 ···414:·00310140····87·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientProto7Session16control_net_sendERKNS_10BufferTypeIhEE
419 ···415:·00359f30····39·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1pause_1on_1connection_1timeout419 ···415:·00359f30····39·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1pause_1on_1connection_1timeout
420 ···416:·003d64d0··1412·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_copy_ex420 ···416:·003d64d0··1412·FUNC····GLOBAL·DEFAULT···15·EVP_MD_CTX_copy_ex
421 ···417:·00443490····49·FUNC····GLOBAL·DEFAULT···15·PKCS7_ENCRYPT_free421 ···417:·00443490····49·FUNC····GLOBAL·DEFAULT···15·PKCS7_ENCRYPT_free
422 ···418:·00192a79····57·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE422 ···418:·00192a7d····57·OBJECT··WEAK···DEFAULT···12·_ZTSNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE
423 ···419:·0066e498····40·OBJECT··GLOBAL·DEFAULT···18·ossl_msblob_to_dsa_decoder_functions423 ···419:·0066e498····40·OBJECT··GLOBAL·DEFAULT···18·ossl_msblob_to_dsa_decoder_functions
424 ···420:·00368130···113·FUNC····GLOBAL·DEFAULT···15·ossl_asn1_enc_free424 ···420:·00368130···113·FUNC····GLOBAL·DEFAULT···15·ossl_asn1_enc_free
425 ···421:·00539500··1704·FUNC····GLOBAL·DEFAULT···15·ossl_md5_block_asm_data_order425 ···421:·00539500··1704·FUNC····GLOBAL·DEFAULT···15·ossl_md5_block_asm_data_order
426 ···422:·005c25b0····35·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj426 ···422:·005c25b0····35·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj
427 ···423:·003dcba0··1307·FUNC····GLOBAL·DEFAULT···15·EVP_DecryptFinal_ex427 ···423:·003dcba0··1307·FUNC····GLOBAL·DEFAULT···15·EVP_DecryptFinal_ex
428 ···424:·0035ce00····46·FUNC····GLOBAL·DEFAULT···15·ASN1_ENUMERATED_get_int64428 ···424:·0035ce00····46·FUNC····GLOBAL·DEFAULT···15·ASN1_ENUMERATED_get_int64
429 ···425:·00371e00····73·FUNC····GLOBAL·DEFAULT···15·BN_clear429 ···425:·00371e00····73·FUNC····GLOBAL·DEFAULT···15·BN_clear
Offset 448, 15 lines modifiedOffset 448, 15 lines modified
448 ···444:·0040a790···108·FUNC····GLOBAL·DEFAULT···15·ossl_ffc_params_FIPS186_4_validate448 ···444:·0040a790···108·FUNC····GLOBAL·DEFAULT···15·ossl_ffc_params_FIPS186_4_validate
449 ···445:·00433460···162·FUNC····GLOBAL·DEFAULT···15·WPACKET_init_der449 ···445:·00433460···162·FUNC····GLOBAL·DEFAULT···15·WPACKET_init_der
450 ···446:·00442dc0····52·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7_SIGNER_INFO450 ···446:·00442dc0····52·FUNC····GLOBAL·DEFAULT···15·i2d_PKCS7_SIGNER_INFO
451 ···447:·005e23e0····53·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv451 ···447:·005e23e0····53·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv
452 ···448:·00608210····47·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEED1Ev452 ···448:·00608210····47·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk112basic_stringIwNS_11char_traitsIwEENS_9allocatorIwEEED1Ev
453 ···449:·00280ff0····61·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEES8_EET_PKvS13_453 ···449:·00280ff0····61·FUNC····WEAK···DEFAULT···15·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEES8_EET_PKvS13_
454 ···450:·0028ad80···919·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail10socket_ops24translate_addrinfo_errorEi454 ···450:·0028ad80···919·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail10socket_ops24translate_addrinfo_errorEi
455 ···451:·001936ef····28·OBJECT··WEAK···DEFAULT···12·_ZZN7openvpn19CertCRLListTemplateINS_10OpenSSLPKI8X509ListENS1_7CRLListEE12from_istreamERNSt6__ndk113basic_istreamIcNS5_11char_traitsIcEEEERKNS5_12basic_stringIcS8_NS5_9allocatorIcEEEEPS2_PS3_E10cert_start455 ···451:·001936f3····28·OBJECT··WEAK···DEFAULT···12·_ZZN7openvpn19CertCRLListTemplateINS_10OpenSSLPKI8X509ListENS1_7CRLListEE12from_istreamERNSt6__ndk113basic_istreamIcNS5_11char_traitsIcEEEERKNS5_12basic_stringIcS8_NS5_9allocatorIcEEEEPS2_PS3_E10cert_start
456 ···452:·003200e0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn11CompressLZO4nameEv456 ···452:·003200e0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn11CompressLZO4nameEv
457 ···453:·00457770····63·FUNC····GLOBAL·DEFAULT···15·ossl_gcm_aad_update457 ···453:·00457770····63·FUNC····GLOBAL·DEFAULT···15·ossl_gcm_aad_update
458 ···454:·0066ba6c····72·OBJECT··GLOBAL·DEFAULT···18·ossl_dh_to_type_specific_params_der_encoder_functions458 ···454:·0066ba6c····72·OBJECT··GLOBAL·DEFAULT···18·ossl_dh_to_type_specific_params_der_encoder_functions
459 ···455:·004d9c50····92·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_free459 ···455:·004d9c50····92·FUNC····GLOBAL·DEFAULT···15·X509_STORE_CTX_free
460 ···456:·004e0110····77·FUNC····GLOBAL·DEFAULT···15·X509_REQ_sign460 ···456:·004e0110····77·FUNC····GLOBAL·DEFAULT···15·X509_REQ_sign
461 ···457:·00271d70···188·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClient11eval_configERKNS0_6ConfigE461 ···457:·00271d70···188·FUNC····GLOBAL·DEFAULT···15·_ZN7openvpn9ClientAPI13OpenVPNClient11eval_configERKNS0_6ConfigE
462 ···458:·00334390····39·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent8AssignIPD0Ev462 ···458:·00334390····39·FUNC····WEAK···DEFAULT···15·_ZN7openvpn11ClientEvent8AssignIPD0Ev
Offset 512, 21 lines modifiedOffset 512, 21 lines modified
512 ···508:·004656b0····77·FUNC····GLOBAL·DEFAULT···15·HMAC_CTX_set_flags512 ···508:·004656b0····77·FUNC····GLOBAL·DEFAULT···15·HMAC_CTX_set_flags
513 ···509:·00436700····73·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_push_uint64513 ···509:·00436700····73·FUNC····GLOBAL·DEFAULT···15·OSSL_PARAM_BLD_push_uint64
514 ···510:·004b4c40····16·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_get0_pss_params_30514 ···510:·004b4c40····16·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_get0_pss_params_30
515 ···511:·004de1d0···191·FUNC····GLOBAL·DEFAULT···15·X509_VERIFY_PARAM_set1_ip515 ···511:·004de1d0···191·FUNC····GLOBAL·DEFAULT···15·X509_VERIFY_PARAM_set1_ip
516 ···512:·00568600···120·FUNC····GLOBAL·DEFAULT···15·SSL_get_fd516 ···512:·00568600···120·FUNC····GLOBAL·DEFAULT···15·SSL_get_fd
517 ···513:·002f69e0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn6Base6414base64_bad_map4whatEv517 ···513:·002f69e0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn6Base6414base64_bad_map4whatEv
518 ···514:·004fa730····73·FUNC····GLOBAL·DEFAULT···15·SCT_is_complete518 ···514:·004fa730····73·FUNC····GLOBAL·DEFAULT···15·SCT_is_complete
519 ···515:·00195aa5····76·OBJECT··WEAK···DEFAULT···12·_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_519 ···515:·00195aa9····76·OBJECT··WEAK···DEFAULT···12·_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
520 ···516:·00351e60····26·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1clockTickMS_1set520 ···516:·00351e60····26·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1Config_1clockTickMS_1set
521 ···517:·00379f80····53·FUNC····GLOBAL·DEFAULT···15·ossl_lib_ctx_default_deinit521 ···517:·00379f80····53·FUNC····GLOBAL·DEFAULT···15·ossl_lib_ctx_default_deinit
522 ···518:·00390980···377·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_ecpkparameters522 ···518:·00390980···377·FUNC····GLOBAL·DEFAULT···15·EC_GROUP_get_ecpkparameters
523 ···519:·003029a0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initialized4whatEv523 ···519:·003029a0····28·FUNC····WEAK···DEFAULT···15·_ZNK7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initialized4whatEv
524 ···520:·00323c20···658·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationESD_j524 ···520:·00323c20···658·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationESD_j
525 ···521:·001953a3····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent7ResolveE525 ···521:·001953a7····32·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn11ClientEvent7ResolveE
526 ···522:·001b73fa····10·OBJECT··GLOBAL·DEFAULT···12·ossl_der_oid_ecdsa_with_SHA256526 ···522:·001b73fa····10·OBJECT··GLOBAL·DEFAULT···12·ossl_der_oid_ecdsa_with_SHA256
527 ···523:·003de4d0···110·FUNC····GLOBAL·DEFAULT···15·evp_cipher_new527 ···523:·003de4d0···110·FUNC····GLOBAL·DEFAULT···15·evp_cipher_new
528 ···524:·004d3a80···103·FUNC····GLOBAL·DEFAULT···15·X509_CRL_check_suiteb528 ···524:·004d3a80···103·FUNC····GLOBAL·DEFAULT···15·X509_CRL_check_suiteb
529 ···525:·0054d580··1115·FUNC····GLOBAL·DEFAULT···15·ssl3_read_n529 ···525:·0054d580··1115·FUNC····GLOBAL·DEFAULT···15·ssl3_read_n
530 ···526:·00361ab0····94·FUNC····GLOBAL·DEFAULT···15·ASN1_parse_dump530 ···526:·00361ab0····94·FUNC····GLOBAL·DEFAULT···15·ASN1_parse_dump
531 ···527:·004d77d0····26·FUNC····GLOBAL·DEFAULT···15·X509_EXTENSION_get_critical531 ···527:·004d77d0····26·FUNC····GLOBAL·DEFAULT···15·X509_EXTENSION_get_critical
532 ···528:·00629df0····89·FUNC····GLOBAL·DEFAULT···15·_ZNSt16invalid_argumentD0Ev532 ···528:·00629df0····89·FUNC····GLOBAL·DEFAULT···15·_ZNSt16invalid_argumentD0Ev
Offset 654, 15 lines modifiedOffset 654, 15 lines modified
654 ···650:·0032b100···220·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv654 ···650:·0032b100···220·FUNC····WEAK···DEFAULT···15·_ZN7openvpn12ProtoContext6Config15link_mtu_adjustEv
655 ···651:·0044e540····56·FUNC····GLOBAL·DEFAULT···15·ossl_prov_bio_new_file655 ···651:·0044e540····56·FUNC····GLOBAL·DEFAULT···15·ossl_prov_bio_new_file
656 ···652:·00411530···164·FUNC····GLOBAL·DEFAULT···15·DES_ecb3_encrypt656 ···652:·00411530···164·FUNC····GLOBAL·DEFAULT···15·DES_ecb3_encrypt
657 ···653:·004aceb0··1467·FUNC····GLOBAL·DEFAULT···15·RC4657 ···653:·004aceb0··1467·FUNC····GLOBAL·DEFAULT···15·RC4
658 ···654:·00585290···287·FUNC····GLOBAL·DEFAULT···15·dtls1_set_handshake_header658 ···654:·00585290···287·FUNC····GLOBAL·DEFAULT···15·dtls1_set_handshake_header
659 ···655:·002cd390··1601·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk16__sortIRPFbRKN7openvpn5RCPtrINS1_10OptionList8KeyValueEEES7_EPS5_EEvT0_SC_T_659 ···655:·002cd390··1601·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk16__sortIRPFbRKN7openvpn5RCPtrINS1_10OptionList8KeyValueEEES7_EPS5_EEvT0_SC_T_
660 ···656:·003166e0····81·FUNC····WEAK···DEFAULT···15·_ZN7openvpn22OptionListContinuationD0Ev660 ···656:·003166e0····81·FUNC····WEAK···DEFAULT···15·_ZN7openvpn22OptionListContinuationD0Ev
661 ···657:·0019147a····38·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn17ExternalTransport7FactoryE661 ···657:·00191481····38·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn17ExternalTransport7FactoryE
662 ···658:·0055bf70····91·FUNC····GLOBAL·DEFAULT···15·SSL_add_store_cert_subjects_to_stack662 ···658:·0055bf70····91·FUNC····GLOBAL·DEFAULT···15·SSL_add_store_cert_subjects_to_stack
663 ···659:·0040d3d0····63·FUNC····GLOBAL·DEFAULT···15·ossl_err_load_EC_strings663 ···659:·0040d3d0····63·FUNC····GLOBAL·DEFAULT···15·ossl_err_load_EC_strings
664 ···660:·003cf900···154·FUNC····GLOBAL·DEFAULT···15·ENGINE_register_all_complete664 ···660:·003cf900···154·FUNC····GLOBAL·DEFAULT···15·ENGINE_register_all_complete
665 ···661:·003d2f80····54·FUNC····GLOBAL·DEFAULT···15·ENGINE_get_default_RAND665 ···661:·003d2f80····54·FUNC····GLOBAL·DEFAULT···15·ENGINE_get_default_RAND
666 ···662:·00417e20····28·FUNC····GLOBAL·DEFAULT···15·EVP_chacha20666 ···662:·00417e20····28·FUNC····GLOBAL·DEFAULT···15·EVP_chacha20
667 ···663:·003e1ae0····16·FUNC····GLOBAL·DEFAULT···15·EVP_MD_meth_get_ctrl667 ···663:·003e1ae0····16·FUNC····GLOBAL·DEFAULT···15·EVP_MD_meth_get_ctrl
668 ···664:·0064a16c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent5RelayE668 ···664:·0064a16c····12·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent5RelayE
Offset 675, 15 lines modifiedOffset 675, 15 lines modified
675 ···671:·004bd010····32·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_pss_params_30_set_maskgenhashalg675 ···671:·004bd010····32·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_pss_params_30_set_maskgenhashalg
676 ···672:·004c2650···168·FUNC····GLOBAL·DEFAULT···15·ossl_sm2_ciphertext_size676 ···672:·004c2650···168·FUNC····GLOBAL·DEFAULT···15·ossl_sm2_ciphertext_size
677 ···673:·004d3be0····28·FUNC····GLOBAL·DEFAULT···15·X509_get_default_cert_dir677 ···673:·004d3be0····28·FUNC····GLOBAL·DEFAULT···15·X509_get_default_cert_dir
678 ···674:·0054f150··3262·FUNC····GLOBAL·DEFAULT···15·ssl3_read_bytes678 ···674:·0054f150··3262·FUNC····GLOBAL·DEFAULT···15·ssl3_read_bytes
679 ···675:·002c2650···342·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail27reactive_descriptor_service6assignERNS1_19implementation_typeERKiRNSt6__ndk110error_codeE679 ···675:·002c2650···342·FUNC····WEAK···DEFAULT···15·_ZN4asio6detail27reactive_descriptor_service6assignERNS1_19implementation_typeERKiRNSt6__ndk110error_codeE
680 ···676:·004e87e0····52·FUNC····GLOBAL·DEFAULT···15·i2d_X509_REVOKED680 ···676:·004e87e0····52·FUNC····GLOBAL·DEFAULT···15·i2d_X509_REVOKED
681 ···677:·005f46b0···126·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_681 ···677:·005f46b0···126·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_
682 ···678:·00193243····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15TLSCryptFactoryE682 ···678:·00193247····28·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn15TLSCryptFactoryE
683 ···679:·0035a6f0···137·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1external_1pki_1sign_1request683 ···679:·0035a6f0···137·FUNC····GLOBAL·DEFAULT···15·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1OpenVPNClient_1external_1pki_1sign_1request
684 ···680:·004f0f80···104·FUNC····GLOBAL·DEFAULT···15·X509V3_set_nconf684 ···680:·004f0f80···104·FUNC····GLOBAL·DEFAULT···15·X509V3_set_nconf
685 ···681:·00394fd0···117·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_group_get_curve685 ···681:·00394fd0···117·FUNC····GLOBAL·DEFAULT···15·ossl_ec_GF2m_simple_group_get_curve
686 ···682:·003fd5a0····44·FUNC····GLOBAL·DEFAULT···15·evp_pkey_ctx_get1_id_len_prov686 ···682:·003fd5a0····44·FUNC····GLOBAL·DEFAULT···15·evp_pkey_ctx_get1_id_len_prov
687 ···683:·004bd5d0···234·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_digestinfo_encoding687 ···683:·004bd5d0···234·FUNC····GLOBAL·DEFAULT···15·ossl_rsa_digestinfo_encoding
688 ···684:·004ce1e0····31·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length688 ···684:·004ce1e0····31·FUNC····GLOBAL·DEFAULT···15·UI_get_result_string_length
689 ···685:·002ab590···498·FUNC····WEAK···DEFAULT···15·_ZNK4asio9execution6detail17any_executor_base7executeINS_6detail7binder1IZN7openvpn18HTTPProxyTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_SA_EEEEvOT_689 ···685:·002ab590···498·FUNC····WEAK···DEFAULT···15·_ZNK4asio9execution6detail17any_executor_base7executeINS_6detail7binder1IZN7openvpn18HTTPProxyTransport6Client14start_connect_EvEUlRKNSt6__ndk110error_codeEE_SA_EEEEvOT_
Offset 696, 26 lines modifiedOffset 696, 26 lines modified
696 ···692:·003efda0····71·FUNC····GLOBAL·DEFAULT···15·EVP_KDF_do_all_provided696 ···692:·003efda0····71·FUNC····GLOBAL·DEFAULT···15·EVP_KDF_do_all_provided
697 ···693:·0054b100····39·FUNC····GLOBAL·DEFAULT···15·dtls1_shutdown697 ···693:·0054b100····39·FUNC····GLOBAL·DEFAULT···15·dtls1_shutdown
698 ···694:·005f7ec0····53·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk18numpunctIcE11do_groupingEv698 ···694:·005f7ec0····53·FUNC····GLOBAL·DEFAULT···15·_ZNKSt6__ndk18numpunctIcE11do_groupingEv
699 ···695:·00283820···269·FUNC····WEAK···DEFAULT···15·_ZN4asio2iplsIcNSt6__ndk111char_traitsIcEENS0_3udpEEERNS2_13basic_ostreamIT_T0_EESA_RKNS0_14basic_endpointIT1_EE699 ···695:·00283820···269·FUNC····WEAK···DEFAULT···15·_ZN4asio2iplsIcNSt6__ndk111char_traitsIcEENS0_3udpEEERNS2_13basic_ostreamIT_T0_EESA_RKNS0_14basic_endpointIT1_EE
700 ···696:·002cc760···863·FUNC····WEAK···DEFAULT···15·_ZN7openvpn5Split13by_space_voidINS_6OptionENS_10OptionList10LexCommentENS_10SpaceMatchENS3_6LimitsEEEvRT_RKNSt6__ndk112basic_stringIcNS9_11char_traitsIcEENS9_9allocatorIcEEEEPT2_700 ···696:·002cc760···863·FUNC····WEAK···DEFAULT···15·_ZN7openvpn5Split13by_space_voidINS_6OptionENS_10OptionList10LexCommentENS_10SpaceMatchENS3_6LimitsEEEvRT_RKNSt6__ndk112basic_stringIcNS9_11char_traitsIcEENS9_9allocatorIcEEEEPT2_
701 ···697:·002ddd40····19·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6Config9set_flagsEj701 ···697:·002ddd40····19·FUNC····WEAK···DEFAULT···15·_ZN7openvpn14OpenSSLContext6Config9set_flagsEj
702 ···698:·005d4ba0··1294·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk17num_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE17__do_get_unsignedItEES4_S4_S4_RNS_8ios_baseERjRT_702 ···698:·005d4ba0··1294·FUNC····WEAK···DEFAULT···15·_ZNKSt6__ndk17num_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE17__do_get_unsignedItEES4_S4_S4_RNS_8ios_baseERjRT_
703 ···699:·001912e7····35·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn22TransportClientFactoryE703 ···699:·001912ee····35·OBJECT··WEAK···DEFAULT···12·_ZTSN7openvpn22TransportClientFactoryE
704 ···700:·004233c0····65·FUNC····GLOBAL·DEFAULT···15·ossl_ctx_thread_stop704 ···700:·004233c0····65·FUNC····GLOBAL·DEFAULT···15·ossl_ctx_thread_stop
705 ···701:·0040ea10····95·FUNC····GLOBAL·DEFAULT···15·DES_is_weak_key705 ···701:·0040ea10····95·FUNC····GLOBAL·DEFAULT···15·DES_is_weak_key
706 ···702:·00373000····31·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_set706 ···702:·00373000····31·FUNC····GLOBAL·DEFAULT···15·BN_GENCB_set
707 ···703:·00478fa0···141·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_generate_ffc_parameters707 ···703:·00478fa0···141·FUNC····GLOBAL·DEFAULT···15·ossl_dsa_generate_ffc_parameters
708 ···704:·005c5730···185·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE7getlineEPci708 ···704:·005c5730···185·FUNC····WEAK···DEFAULT···15·_ZNSt6__ndk113basic_istreamIcNS_11char_traitsIcEEE7getlineEPci
Max diff block lines reached; 487068/500808 bytes (97.26%) of diff not shown.
432 KB
readelf --wide --relocs {}
    
Offset 16821, 19 lines modifiedOffset 16821, 19 lines modified
16821 0066f4e0··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final16821 0066f4e0··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final
16822 0066f558··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final16822 0066f558··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final
16823 0066f5d0··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final16823 0066f5d0··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final
16824 0066f648··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final16824 0066f648··00015701·R_386_32···············00450e30···ossl_cipher_generic_stream_final
16825 006780fc··00015f01·R_386_32···············005f6340···_ZNKSt6__ndk115__codecvt_utf16IwLb1EE16do_always_noconvEv16825 006780fc··00015f01·R_386_32···············005f6340···_ZNKSt6__ndk115__codecvt_utf16IwLb1EE16do_always_noconvEv
16826 00649968··00016201·R_386_32···············00649974···_ZTIN7openvpn22OptionListContinuationE16826 00649968··00016201·R_386_32···············00649974···_ZTIN7openvpn22OptionListContinuationE
16827 0067aa88··00016406·R_386_GLOB_DAT·········0068632c···_ZN7openvpn8TimeTypeImE5base_E16827 0067aa88··00016406·R_386_GLOB_DAT·········0068632c···_ZN7openvpn8TimeTypeImE5base_E
16828 0067aca0··00016506·R_386_GLOB_DAT·········001919fb···_ZN4asio9execution6detail14relationship_tILi0EE4forkE16828 0067aca0··00016506·R_386_GLOB_DAT·········00191a02···_ZN4asio9execution6detail14relationship_tILi0EE4forkE
16829 006482c8··00016701·R_386_32···············006482f0···_ZTIN7openvpn22CryptoOvpnHMACInstanceINS_16OpenSSLCryptoAPIEEE16829 006482c8··00016701·R_386_32···············006482f0···_ZTIN7openvpn22CryptoOvpnHMACInstanceINS_16OpenSSLCryptoAPIEEE
16830 00649598··00016a01·R_386_32···············001945b4···_ZTSN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE16830 00649598··00016a01·R_386_32···············001945b8···_ZTSN7openvpn6TLSPRFINS_16OpenSSLCryptoAPIEE29tlsprf_client_server_mismatchE
16831 00646d04··00016e01·R_386_32···············001914a0···_ZTSN7openvpn15ExternalPKIBaseE16831 00646d04··00016e01·R_386_32···············001914a7···_ZTSN7openvpn15ExternalPKIBaseE
16832 00646f18··00017101·R_386_32···············00191569···_ZTSN7openvpn12UDPTransport6ClientE16832 00646f18··00017101·R_386_32···············00191570···_ZTSN7openvpn12UDPTransport6ClientE
16833 006780d0··00017201·R_386_32···············001bec43···_ZTSNSt6__ndk115__codecvt_utf16IwLb0EEE16833 006780d0··00017201·R_386_32···············001bec43···_ZTSNSt6__ndk115__codecvt_utf16IwLb0EEE
16834 00677d58··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16834 00677d58··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
16835 00677dd0··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16835 00677dd0··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
16836 00677e28··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16836 00677e28··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
16837 00677e78··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16837 00677e78··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
16838 00677ec8··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16838 00677ec8··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
16839 00678008··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE16839 00678008··00017401·R_386_32···············00677d68···_ZTINSt6__ndk16locale5facetE
Offset 16911, 28 lines modifiedOffset 16911, 28 lines modified
16911 0065537c··00018a01·R_386_32···············003e04e0···EVP_CIPHER_set_asn1_iv16911 0065537c··00018a01·R_386_32···············003e04e0···EVP_CIPHER_set_asn1_iv
16912 00655404··00018a01·R_386_32···············003e04e0···EVP_CIPHER_set_asn1_iv16912 00655404··00018a01·R_386_32···············003e04e0···EVP_CIPHER_set_asn1_iv
16913 00677984··00019501·R_386_32···············00677acc···_ZTINSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEE16913 00677984··00019501·R_386_32···············00677acc···_ZTINSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEE
16914 00677998··00019501·R_386_32···············00677acc···_ZTINSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEE16914 00677998··00019501·R_386_32···············00677acc···_ZTINSt6__ndk113basic_ostreamIwNS_11char_traitsIwEEEE
16915 00677cfc··00019d01·R_386_32···············005f7f60···_ZNKSt6__ndk18numpunctIwE11do_truenameEv16915 00677cfc··00019d01·R_386_32···············005f7f60···_ZNKSt6__ndk18numpunctIwE11do_truenameEv
16916 00677d4c··00019d01·R_386_32···············005f7f60···_ZNKSt6__ndk18numpunctIwE11do_truenameEv16916 00677d4c··00019d01·R_386_32···············005f7f60···_ZNKSt6__ndk18numpunctIwE11do_truenameEv
16917 00649810··00019e01·R_386_32···············00310140···_ZN7openvpn11ClientProto7Session16control_net_sendERKNS_10BufferTypeIhEE16917 00649810··00019e01·R_386_32···············00310140···_ZN7openvpn11ClientProto7Session16control_net_sendERKNS_10BufferTypeIhEE
16918 00647e84··0001a201·R_386_32···············00192a79···_ZTSNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE16918 00647e84··0001a201·R_386_32···············00192a7d···_ZTSNSt6__ndk16vectorIN7openvpn6OptionENS_9allocatorIS2_EEEE
16919 0065fb58··0001a301·R_386_32···············0066e498···ossl_msblob_to_dsa_decoder_functions16919 0065fb58··0001a301·R_386_32···············0066e498···ossl_msblob_to_dsa_decoder_functions
16920 00670108··0001a301·R_386_32···············0066e498···ossl_msblob_to_dsa_decoder_functions16920 00670108··0001a301·R_386_32···············0066e498···ossl_msblob_to_dsa_decoder_functions
16921 00677884··0001a601·R_386_32···············005c25b0···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj16921 00677884··0001a601·R_386_32···············005c25b0···_ZNSt6__ndk115basic_streambufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEj
16922 00678c98··0001ac01·R_386_32···············00678cb4···_ZTINSt6__ndk115messages_bynameIcEE16922 00678c98··0001ac01·R_386_32···············00678cb4···_ZTINSt6__ndk115messages_bynameIcEE
16923 006773f4··0001af01·R_386_32···············005a9680···tls13_setup_key_block16923 006773f4··0001af01·R_386_32···············005a9680···tls13_setup_key_block
16924 006472a0··0001b001·R_386_32···············002814e0···_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEENS0_11prefer_onlyINS1_12relationship14continuation_tILi0EEEEEEEvPvPKvSH_16924 006472a0··0001b001·R_386_32···············002814e0···_ZN4asio9execution6detail17any_executor_base8query_fnINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEENS0_11prefer_onlyINS1_12relationship14continuation_tILi0EEEEEEEvPvPKvSH_
16925 0067b160··0001b806·R_386_GLOB_DAT·········0067a7d0···_ZTVSt12out_of_range16925 0067b160··0001b806·R_386_GLOB_DAT·········0067a7d0···_ZTVSt12out_of_range
16926 0065f828··0001b901·R_386_32···············0066c954···ossl_ed25519_to_EncryptedPrivateKeyInfo_der_encoder_functions16926 0065f828··0001b901·R_386_32···············0066c954···ossl_ed25519_to_EncryptedPrivateKeyInfo_der_encoder_functions
16927 0066fdd8··0001b901·R_386_32···············0066c954···ossl_ed25519_to_EncryptedPrivateKeyInfo_der_encoder_functions16927 0066fdd8··0001b901·R_386_32···············0066c954···ossl_ed25519_to_EncryptedPrivateKeyInfo_der_encoder_functions
16928 0064c120··0001bb01·R_386_32···············00395480···ossl_ec_GF2m_simple_point_get_affine_coordinates16928 0064c120··0001bb01·R_386_32···············00395480···ossl_ec_GF2m_simple_point_get_affine_coordinates
16929 00678a0c··0001bf01·R_386_32···············005e23e0···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv16929 00678a0c··0001bf01·R_386_32···············005e23e0···_ZNKSt6__ndk117moneypunct_bynameIcLb0EE14do_curr_symbolEv
16930 0064725c··0001c101·R_386_32···············00280ff0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEES8_EET_PKvS13_16930 0064725c··0001c101·R_386_32···············00280ff0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEES8_EET_PKvS13_
16931 0067af88··0001c306·R_386_GLOB_DAT·········001936ef···_ZZN7openvpn19CertCRLListTemplateINS_10OpenSSLPKI8X509ListENS1_7CRLListEE12from_istreamERNSt6__ndk113basic_istreamIcNS5_11char_traitsIcEEEERKNS5_12basic_stringIcS8_NS5_9allocatorIcEEEEPS2_PS3_E10cert_start16931 0067af88··0001c306·R_386_GLOB_DAT·········001936f3···_ZZN7openvpn19CertCRLListTemplateINS_10OpenSSLPKI8X509ListENS1_7CRLListEE12from_istreamERNSt6__ndk113basic_istreamIcNS5_11char_traitsIcEEEERKNS5_12basic_stringIcS8_NS5_9allocatorIcEEEEPS2_PS3_E10cert_start
16932 00649b58··0001c401·R_386_32···············003200e0···_ZNK7openvpn11CompressLZO4nameEv16932 00649b58··0001c401·R_386_32···············003200e0···_ZNK7openvpn11CompressLZO4nameEv
16933 00663cd8··0001c501·R_386_32···············00457770···ossl_gcm_aad_update16933 00663cd8··0001c501·R_386_32···············00457770···ossl_gcm_aad_update
16934 00663cf0··0001c501·R_386_32···············00457770···ossl_gcm_aad_update16934 00663cf0··0001c501·R_386_32···············00457770···ossl_gcm_aad_update
16935 006644b8··0001c501·R_386_32···············00457770···ossl_gcm_aad_update16935 006644b8··0001c501·R_386_32···············00457770···ossl_gcm_aad_update
16936 0065f428··0001c601·R_386_32···············0066ba6c···ossl_dh_to_type_specific_params_der_encoder_functions16936 0065f428··0001c601·R_386_32···············0066ba6c···ossl_dh_to_type_specific_params_der_encoder_functions
16937 0066f9d8··0001c601·R_386_32···············0066ba6c···ossl_dh_to_type_specific_params_der_encoder_functions16937 0066f9d8··0001c601·R_386_32···············0066ba6c···ossl_dh_to_type_specific_params_der_encoder_functions
16938 00649ee4··0001ca01·R_386_32···············00334390···_ZN7openvpn11ClientEvent8AssignIPD0Ev16938 00649ee4··0001ca01·R_386_32···············00334390···_ZN7openvpn11ClientEvent8AssignIPD0Ev
Offset 16979, 19 lines modifiedOffset 16979, 19 lines modified
16979 00682930··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths16979 00682930··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths
16980 00682934··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths16980 00682934··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths
16981 00682938··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths16981 00682938··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths
16982 0068293c··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths16982 0068293c··0001f701·R_386_32···············0064c864···ossl_dsa_asn1_meths
16983 0067b8c4··0001f906·R_386_GLOB_DAT·········00677854···_ZTVSt16nested_exception16983 0067b8c4··0001f906·R_386_GLOB_DAT·········00677854···_ZTVSt16nested_exception
16984 00646e38··0001fa01·R_386_32···············0027bb60···_ZN7openvpn12UDPTransport6Client13native_handleEv16984 00646e38··0001fa01·R_386_32···············0027bb60···_ZN7openvpn12UDPTransport6Client13native_handleEv
16985 00648f2c··00020101·R_386_32···············002f69e0···_ZNK7openvpn6Base6414base64_bad_map4whatEv16985 00648f2c··00020101·R_386_32···············002f69e0···_ZNK7openvpn6Base6414base64_bad_map4whatEv
16986 0064a3b8··00020301·R_386_32···············00195aa5···_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_16986 0064a3b8··00020301·R_386_32···············00195aa9···_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
16987 0067b36c··00020306·R_386_GLOB_DAT·········00195aa5···_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_16987 0067b36c··00020306·R_386_GLOB_DAT·········00195aa9···_ZTSZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
16988 006493a4··00020701·R_386_32···············003029a0···_ZNK7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initialized4whatEv16988 006493a4··00020701·R_386_32···············003029a0···_ZNK7openvpn19PacketIDReceiveTypeILj8ELj30EE25packet_id_not_initialized4whatEv
16989 0067b2bc··00020806·R_386_GLOB_DAT·········00323c20···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationESD_j16989 0067b2bc··00020806·R_386_GLOB_DAT·········00323c20···_ZN4asio6detail12wait_handlerIZN7openvpn11ClientProto7Session30schedule_push_request_callbackERKNS2_8TimeTypeImE8DurationEEUlRKNSt6__ndk110error_codeEE_NS_15any_io_executorEE11do_completeEPvPNS0_19scheduler_operationESD_j
16990 00649e50··00020901·R_386_32···············001953a3···_ZTSN7openvpn11ClientEvent7ResolveE16990 00649e50··00020901·R_386_32···············001953a7···_ZTSN7openvpn11ClientEvent7ResolveE
16991 0067b684··00020a06·R_386_GLOB_DAT·········001b73fa···ossl_der_oid_ecdsa_with_SHA25616991 0067b684··00020a06·R_386_GLOB_DAT·········001b73fa···ossl_der_oid_ecdsa_with_SHA256
16992 0067a79c··00021001·R_386_32···············00629df0···_ZNSt16invalid_argumentD0Ev16992 0067a79c··00021001·R_386_32···············00629df0···_ZNSt16invalid_argumentD0Ev
16993 006475c8··00021401·R_386_32···············0028ef90···_ZN7openvpn12TCPTransport6Client25transport_send_queue_sizeEv16993 006475c8··00021401·R_386_32···············0028ef90···_ZN7openvpn12TCPTransport6Client25transport_send_queue_sizeEv
16994 0065e3dc··00021701·R_386_32···············004262c0···CRYPTO_secure_allocated16994 0065e3dc··00021701·R_386_32···············004262c0···CRYPTO_secure_allocated
16995 00663bcc··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params16995 00663bcc··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params
16996 00663c3c··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params16996 00663c3c··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params
16997 00663cac··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params16997 00663cac··00021d01·R_386_32···············00457fa0···ossl_gcm_set_ctx_params
Offset 17080, 15 lines modifiedOffset 17080, 15 lines modified
17080 00678acc··00027d01·R_386_32···············005e27d0···_ZNKSt6__ndk117moneypunct_bynameIwLb1EE16do_decimal_pointEv17080 00678acc··00027d01·R_386_32···············005e27d0···_ZNKSt6__ndk117moneypunct_bynameIwLb1EE16do_decimal_pointEv
17081 00646a58··00027e01·R_386_32···············0027aa80···_ZN7openvpn14TunBuilderBase25tun_builder_exclude_routeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEiib17081 00646a58··00027e01·R_386_32···············0027aa80···_ZN7openvpn14TunBuilderBase25tun_builder_exclude_routeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEiib
17082 0064abd8··00027e01·R_386_32···············0027aa80···_ZN7openvpn14TunBuilderBase25tun_builder_exclude_routeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEiib17082 0064abd8··00027e01·R_386_32···············0027aa80···_ZN7openvpn14TunBuilderBase25tun_builder_exclude_routeERKNSt6__ndk112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEiib
17083 0065eb5c··00028601·R_386_32···············00664ea0···ossl_aria256ctr_functions17083 0065eb5c··00028601·R_386_32···············00664ea0···ossl_aria256ctr_functions
17084 006746fc··00028e01·R_386_32···············00585290···dtls1_set_handshake_header17084 006746fc··00028e01·R_386_32···············00585290···dtls1_set_handshake_header
17085 0067473c··00028e01·R_386_32···············00585290···dtls1_set_handshake_header17085 0067473c··00028e01·R_386_32···············00585290···dtls1_set_handshake_header
17086 00649970··00029001·R_386_32···············003166e0···_ZN7openvpn22OptionListContinuationD0Ev17086 00649970··00029001·R_386_32···············003166e0···_ZN7openvpn22OptionListContinuationD0Ev
17087 00646cfc··00029101·R_386_32···············0019147a···_ZTSN7openvpn17ExternalTransport7FactoryE17087 00646cfc··00029101·R_386_32···············00191481···_ZTSN7openvpn17ExternalTransport7FactoryE
17088 0064a15c··00029801·R_386_32···············0064a16c···_ZTIN7openvpn11ClientEvent5RelayE17088 0064a15c··00029801·R_386_32···············0064a16c···_ZTIN7openvpn11ClientEvent5RelayE
17089 0065e698··00029901·R_386_32···············00662f74···ossl_aes128cfb1_functions17089 0065e698··00029901·R_386_32···············00662f74···ossl_aes128cfb1_functions
17090 00649184··00029c01·R_386_32···············006491ac···_ZTIN7openvpn13OpenSSLRandomE17090 00649184··00029c01·R_386_32···············006491ac···_ZTIN7openvpn13OpenSSLRandomE
17091 00676bec··00029e01·R_386_32···············003840b0···UINT32_it17091 00676bec··00029e01·R_386_32···············003840b0···UINT32_it
17092 00676dcc··00029e01·R_386_32···············003840b0···UINT32_it17092 00676dcc··00029e01·R_386_32···············003840b0···UINT32_it
17093 00673bac··0002a201·R_386_32···············0054f150···ssl3_read_bytes17093 00673bac··0002a201·R_386_32···············0054f150···ssl3_read_bytes
17094 00673c20··0002a201·R_386_32···············0054f150···ssl3_read_bytes17094 00673c20··0002a201·R_386_32···············0054f150···ssl3_read_bytes
Offset 17105, 15 lines modifiedOffset 17105, 15 lines modified
17105 0067411c··0002a201·R_386_32···············0054f150···ssl3_read_bytes17105 0067411c··0002a201·R_386_32···············0054f150···ssl3_read_bytes
17106 00674190··0002a201·R_386_32···············0054f150···ssl3_read_bytes17106 00674190··0002a201·R_386_32···············0054f150···ssl3_read_bytes
17107 00674204··0002a201·R_386_32···············0054f150···ssl3_read_bytes17107 00674204··0002a201·R_386_32···············0054f150···ssl3_read_bytes
17108 00677e50··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_17108 00677e50··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_
17109 00677ef0··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_17109 00677ef0··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_
17110 00677f68··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_17110 00677f68··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_
17111 00678d7c··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_17111 00678d7c··0002a501·R_386_32···············005f46b0···_ZNKSt6__ndk17codecvtIDsc9mbstate_tE5do_inERS1_PKcS5_RS5_PDsS7_RS7_
17112 00648374··0002a601·R_386_32···············00193243···_ZTSN7openvpn15TLSCryptFactoryE17112 00648374··0002a601·R_386_32···············00193247···_ZTSN7openvpn15TLSCryptFactoryE
17113 0064c0f8··0002a901·R_386_32···············00394fd0···ossl_ec_GF2m_simple_group_get_curve17113 0064c0f8··0002a901·R_386_32···············00394fd0···ossl_ec_GF2m_simple_group_get_curve
17114 00678348··0002af01·R_386_32···············001bee94···_ZTSNSt6__ndk115numpunct_bynameIcEE17114 00678348··0002af01·R_386_32···············001bee94···_ZTSNSt6__ndk115numpunct_bynameIcEE
17115 0067b9a8··0002b206·R_386_GLOB_DAT·········00678afc···_ZTVNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE17115 0067b9a8··0002b206·R_386_GLOB_DAT·········00678afc···_ZTVNSt6__ndk19money_getIcNS_19istreambuf_iteratorIcNS_11char_traitsIcEEEEEE
17116 0067426c··0002b501·R_386_32···············0054b100···dtls1_shutdown17116 0067426c··0002b501·R_386_32···············0054b100···dtls1_shutdown
17117 006742e0··0002b501·R_386_32···············0054b100···dtls1_shutdown17117 006742e0··0002b501·R_386_32···············0054b100···dtls1_shutdown
17118 00674354··0002b501·R_386_32···············0054b100···dtls1_shutdown17118 00674354··0002b501·R_386_32···············0054b100···dtls1_shutdown
17119 006743c8··0002b501·R_386_32···············0054b100···dtls1_shutdown17119 006743c8··0002b501·R_386_32···············0054b100···dtls1_shutdown
Offset 17122, 38 lines modifiedOffset 17122, 38 lines modified
17122 00674524··0002b501·R_386_32···············0054b100···dtls1_shutdown17122 00674524··0002b501·R_386_32···············0054b100···dtls1_shutdown
17123 00674598··0002b501·R_386_32···············0054b100···dtls1_shutdown17123 00674598··0002b501·R_386_32···············0054b100···dtls1_shutdown
17124 0067460c··0002b501·R_386_32···············0054b100···dtls1_shutdown17124 0067460c··0002b501·R_386_32···············0054b100···dtls1_shutdown
17125 00674680··0002b501·R_386_32···············0054b100···dtls1_shutdown17125 00674680··0002b501·R_386_32···············0054b100···dtls1_shutdown
17126 00677cd0··0002b601·R_386_32···············005f7ec0···_ZNKSt6__ndk18numpunctIcE11do_groupingEv17126 00677cd0··0002b601·R_386_32···············005f7ec0···_ZNKSt6__ndk18numpunctIcE11do_groupingEv
17127 00677d20··0002b601·R_386_32···············005f7ec0···_ZNKSt6__ndk18numpunctIcE11do_groupingEv17127 00677d20··0002b601·R_386_32···············005f7ec0···_ZNKSt6__ndk18numpunctIcE11do_groupingEv
17128 00648634··0002b901·R_386_32···············002ddd40···_ZN7openvpn14OpenSSLContext6Config9set_flagsEj17128 00648634··0002b901·R_386_32···············002ddd40···_ZN7openvpn14OpenSSLContext6Config9set_flagsEj
17129 00646b60··0002bb01·R_386_32···············001912e7···_ZTSN7openvpn22TransportClientFactoryE17129 00646b60··0002bb01·R_386_32···············001912ee···_ZTSN7openvpn22TransportClientFactoryE
17130 00647e0c··0002c601·R_386_32···············00192a20···_ZTSNSt6__ndk113__vector_baseIN7openvpn2IP4AddrENS_9allocatorIS3_EEEE17130 00647e0c··0002c601·R_386_32···············00192a24···_ZTSNSt6__ndk113__vector_baseIN7openvpn2IP4AddrENS_9allocatorIS3_EEEE
17131 0064878c··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev17131 0064878c··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev
17132 00648fe4··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev17132 00648fe4··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev
17133 00677970··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev17133 00677970··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev
17134 00677b30··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev17134 00677b30··0002c701·R_386_32···············005c9e00···_ZTv0_n12_NSt6__ndk113basic_ostreamIcNS_11char_traitsIcEEED0Ev
17135 0065f748··0002cb01·R_386_32···············0066c714···ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions17135 0065f748··0002cb01·R_386_32···············0066c714···ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions
17136 0066fcf8··0002cb01·R_386_32···············0066c714···ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions17136 0066fcf8··0002cb01·R_386_32···············0066c714···ossl_ec_to_SubjectPublicKeyInfo_der_encoder_functions
17137 00646f58··0002cd01·R_386_32···············00646fa0···_ZTIN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE17137 00646f58··0002cd01·R_386_32···············00646fa0···_ZTIN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
17138 00649a60··0002ce01·R_386_32···············00649a70···_ZTIN7openvpn11ClientEvent4EchoE17138 00649a60··0002ce01·R_386_32···············00649a70···_ZTIN7openvpn11ClientEvent4EchoE
17139 0067b88c··0002d306·R_386_GLOB_DAT·········00596920···tls_construct_server_hello17139 0067b88c··0002d306·R_386_GLOB_DAT·········00596920···tls_construct_server_hello
17140 0064893c··0002d701·R_386_32···············0064892c···_ZTINSt6__ndk117bad_function_callE17140 0064893c··0002d701·R_386_32···············0064892c···_ZTINSt6__ndk117bad_function_callE
17141 0067aff0··0002d706·R_386_GLOB_DAT·········0064892c···_ZTINSt6__ndk117bad_function_callE17141 0067aff0··0002d706·R_386_GLOB_DAT·········0064892c···_ZTINSt6__ndk117bad_function_callE
17142 00678e74··0002dc01·R_386_32···············00603e90···_ZNSt6__ndk112bad_weak_ptrD2Ev17142 00678e74··0002dc01·R_386_32···············00603e90···_ZNSt6__ndk112bad_weak_ptrD2Ev
17143 00649400··0002dd01·R_386_32···············00649418···_ZTIN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEEE17143 00649400··0002dd01·R_386_32···············00649418···_ZTIN7openvpn4AEAD13CryptoContextINS_16OpenSSLCryptoAPIEEE
17144 006498f4··0002de01·R_386_32···············00194b96···_ZTSN7openvpn11ClientProto7SessionE17144 006498f4··0002de01·R_386_32···············00194b9a···_ZTSN7openvpn11ClientProto7SessionE
17145 00649948··0002e001·R_386_32···············00194c0d···_ZTSN7openvpn12ProtoContext11proto_errorE17145 00649948··0002e001·R_386_32···············00194c11···_ZTSN7openvpn12ProtoContext11proto_errorE
17146 00649c9c··0002e201·R_386_32···············00323290···_ZN7openvpn11ClientProto7Session21authentication_failedD0Ev17146 00649c9c··0002e201·R_386_32···············00323290···_ZN7openvpn11ClientProto7Session21authentication_failedD0Ev
17147 00678078··0002e501·R_386_32···············005f5bb0···_ZNKSt6__ndk114__codecvt_utf8IDiE5do_inER9mbstate_tPKcS5_RS5_PDiS7_RS7_17147 00678078··0002e501·R_386_32···············005f5bb0···_ZNKSt6__ndk114__codecvt_utf8IDiE5do_inER9mbstate_tPKcS5_RS5_PDiS7_RS7_
Max diff block lines reached; 428057/442525 bytes (96.73%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·85814b17b0313ad8cb01c560c39c9125d578e67a6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a91a7597d2ffdbefd38020d66cce15ba5b52b89c
977 B
strings --all --bytes=8 {}
    
Offset 17718, 15 lines modifiedOffset 17718, 14 lines modified
17718 parse/range·issue17718 parse/range·issue
17719 Creds:·None17719 Creds:·None
17720 3.8_git:master17720 3.8_git:master
17721 COMPRESS_ERROR17721 COMPRESS_ERROR
17722 REROUTE_GW_NO_DNS17722 REROUTE_GW_NO_DNS
17723 PROXY_NEED_CREDS17723 PROXY_NEED_CREDS
17724 PKTID_INVALID17724 PKTID_INVALID
17725 pg-2.2.38-148-g9f02ce16 
17726 ASSIGN_IP17725 ASSIGN_IP
17727 xkey_keydata_new:·out·of·memory17726 xkey_keydata_new:·out·of·memory
17728 xkey-origin17727 xkey-origin
17729 security-bits17728 security-bits
17730 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·17729 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
17731 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·17730 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
17732 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.17731 Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
Offset 21752, 14 lines modifiedOffset 21751, 15 lines modified
21752 message_window_ref_by_id21751 message_window_ref_by_id
21753 data_encrypt:·no·primary·key21752 data_encrypt:·no·primary·key
21754 ·for·pending·authentification21753 ·for·pending·authentification
21755 TUN_FRAMING_ERROR21754 TUN_FRAMING_ERROR
21756 CLIENT_HALT21755 CLIENT_HALT
21757 PROXY_ERROR21756 PROXY_ERROR
21758 PKTID_BACKTRACK21757 PKTID_BACKTRACK
 21758 icsopenvpn/v0.7.38-0-g9f02ce16
21759 OpenVPN·xkey·EC·Key·Manager21759 OpenVPN·xkey·EC·Key·Manager
21760 ec_keymgmt_import21760 ec_keymgmt_import
21761 mdname·<%s>21761 mdname·<%s>
21762 setting·saltlen·to·%s21762 setting·saltlen·to·%s
21763 gettable_params21763 gettable_params
21764 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·21764 null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::remote_override_enabled·
21765 tun_builder_set_remote_address21765 tun_builder_set_remote_address
622 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 5384, 6112 lines modifiedOffset 5384, 6110 lines modified
5384 ··[·1fb65]··parse/range·issue5384 ··[·1fb65]··parse/range·issue
5385 ··[·1fb77]··Creds:·None5385 ··[·1fb77]··Creds:·None
5386 ··[·1fb83]··3.8_git:master5386 ··[·1fb83]··3.8_git:master
5387 ··[·1fb92]··COMPRESS_ERROR5387 ··[·1fb92]··COMPRESS_ERROR
5388 ··[·1fba1]··REROUTE_GW_NO_DNS5388 ··[·1fba1]··REROUTE_GW_NO_DNS
5389 ··[·1fbb3]··PROXY_NEED_CREDS5389 ··[·1fbb3]··PROXY_NEED_CREDS
Diff chunk too large, falling back to line-by-line diff (2870 lines added, 2871 lines removed)
5390 ··[·1fbc4]··PKTID_INVALID5390 ··[·1fbc4]··PKTID_INVALID
5391 ··[·1fbd2]··pg-2.2.38-148-g9f02ce165391 ··[·1fbd2]··ASSIGN_IP
5392 ··[·1fbea]··ASSIGN_IP5392 ··[·1fbdc]··WARN
5393 ··[·1fbf4]··WARN5393 ··[·1fbe1]··xkey_keydata_new:·out·of·memory
5394 ··[·1fbf9]··xkey_keydata_new:·out·of·memory5394 ··[·1fc01]··xkey-origin
5395 ··[·1fc19]··xkey-origin5395 ··[·1fc0d]··security-bits
5396 ··[·1fc25]··security-bits5396 ··[·1fc1b]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·
5397 ··[·1fc33]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::tun_builder_establish_lite·5397 ··[·1fc70]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·
5398 ··[·1fc88]··null·upcall·object·in·openvpn::ClientAPI::OpenVPNClient::socket_protect·5398 ··[·1fcb9]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.
5399 ··[·1fcd1]··Attempted·to·invoke·pure·virtual·method·openvpn::ClientAPI::OpenVPNClient::external_pki_cert_request.5399 ··[·1fd1f]··log
5400 ··[·1fd37]··log5400 ··[·1fd23]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null
5401 ··[·1fd3b]··openvpn::ClientAPI::DynamicChallenge·&·reference·is·null5401 ··[·1fd5c]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown
5402 ··[·1fd74]··SwigDirector_ClientAPI_OpenVPNClient_tun_builder_teardown5402 ··[·1fd96]··java/lang/IllegalArgumentException
5403 ··[·1fdae]··java/lang/IllegalArgumentException5403 ··[·1fdb9]··PrivateKeyInfo
5404 ··[·1fdd1]··PrivateKeyInfo5404 ··[·1fdc8]··Type=
5405 ··[·1fde0]··Type=5405 ··[·1fdce]··ASN1_PRINTABLESTRING
5406 ··[·1fde6]··ASN1_PRINTABLESTRING5406 ··[·1fde3]··parameter
5407 ··[·1fdfb]··parameter5407 ··[·1fded]··%02X:
5408 ··[·1fe05]··%02X:5408 ··[·1fdf3]··BIO_find_type
5409 ··[·1fe0b]··BIO_find_type5409 ··[·1fe01]··calling·ioctlsocket()
5410 ··[·1fe19]··calling·ioctlsocket()5410 ··[·1fe17]··BIO_bind
5411 ··[·1fe2f]··BIO_bind5411 ··[·1fe20]··BIO_listen
5412 ··[·1fe38]··BIO_listen5412 ··[·1fe2b]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c
5413 ··[·1fe43]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/bio/bss_mem.c5413 ··[·1fe80]··NCONF_dump_fp
5414 ··[·1fe98]··NCONF_dump_fp5414 ··[·1fe8e]··.conf
5415 ··[·1fea6]··.conf5415 ··[·1fe94]··BITSTR
5416 ··[·1feac]··BITSTR5416 ··[·1fe9b]··PRINTABLE
5417 ··[·1feb3]··PRINTABLE5417 ··[·1fea5]··BN_div_recp
5418 ··[·1febd]··BN_div_recp5418 ··[·1feb1]··dlfcn_name_converter
5419 ··[·1fec9]··dlfcn_name_converter5419 ··[·1fec6]··lib%s.so
5420 ··[·1fede]··lib%s.so5420 ··[·1fecf]··o2i_ECPublicKey
5421 ··[·1fee7]··o2i_ECPublicKey5421 ··[·1fedf]··seed
5422 ··[·1fef7]··seed5422 ··[·1fee4]··name=%s
5423 ··[·1fefc]··name=%s5423 ··[·1feec]··WTLS·curve·over·a·113·bit·binary·field
5424 ··[·1ff04]··WTLS·curve·over·a·113·bit·binary·field5424 ··[·1ff13]··ossl_ec_key_pairwise_check
5425 ··[·1ff2b]··ossl_ec_key_pairwise_check5425 ··[·1ff2e]··ossl_ec_group_todata
5426 ··[·1ff46]··ossl_ec_group_todata5426 ··[·1ff43]··group_new_from_name
5427 ··[·1ff5b]··group_new_from_name5427 ··[·1ff57]··EC_POINT_point2buf
5428 ··[·1ff6f]··EC_POINT_point2buf5428 ··[·1ff6a]··ossl_ec_GFp_simple_group_set_curve
5429 ··[·1ff82]··ossl_ec_GFp_simple_group_set_curve5429 ··[·1ff8d]··do_dh_print
5430 ··[·1ffa5]··do_dh_print5430 ··[·1ff99]··ECDSA-Parameters
5431 ··[·1ffb1]··ECDSA-Parameters5431 ··[·1ffab]··DX���x#U��r�l!�6�I�N��#�|���������������������������?
5432 ··[·1ffc3]··DX���x#U��r�l!�6�I�N��#�|���������������������������?5432 ··[·1ffe3]··SHAKE256
5433 ··[·1fffb]··SHAKE2565433 ··[·1ffec]··SigEd448
5434 ··[·20004]··SigEd4485434 ··[·1fff5]··save-parameters
5435 ··[·2000d]··save-parameters5435 ··[·20005]··LOAD
5436 ··[·2001d]··LOAD5436 ··[·2000a]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c
5437 ··[·20022]··/home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openssl/crypto/engine/eng_list.c5437 ··[·20063]··FIPS·routines
5438 ··[·2007b]··FIPS·routines5438 ··[·20071]··EC·lib
5439 ··[·20089]··EC·lib5439 ··[·20078]··fatal
5440 ··[·20090]··fatal5440 ··[·2007e]··invalid·provider·functions
5441 ··[·20096]··invalid·provider·functions5441 ··[·20099]··unable·to·get·read·lock
5442 ··[·200b1]··unable·to·get·read·lock5442 ··[·200b1]··evp_md_from_algorithm
5443 ··[·200c9]··evp_md_from_algorithm5443 ··[·200c7]··blocksize
5444 ··[·200df]··blocksize5444 ··[·200d1]··secp128r1
5445 ··[·200e9]··secp128r15445 ··[·200db]··sect239k1
5446 ··[·200f3]··sect239k15446 ··[·200e5]··c2tnb239v3
5447 ··[·200fd]··c2tnb239v35447 ··[·200f0]··c2tnb359v1
5448 ··[·20108]··c2tnb359v15448 ··[·200fb]··wap-wsg-idm-ecid-wtls11
5449 ··[·20113]··wap-wsg-idm-ecid-wtls115449 ··[·20113]··EVP_DecryptUpdate
5450 ··[·2012b]··EVP_DecryptUpdate5450 ··[·20125]··tlsaad
5451 ··[·2013d]··tlsaad5451 ··[·2012c]··ASN1_TYPE_get_octetstring
5452 ··[·20144]··ASN1_TYPE_get_octetstring5452 ··[·20146]··default-digest
5453 ··[·2015e]··default-digest5453 ··[·20155]··PKCS5_v2_scrypt_keyivgen_ex
5454 ··[·2016d]··PKCS5_v2_scrypt_keyivgen_ex5454 ··[·20171]··[action:%d,·state:%d]
5455 ··[·20189]··[action:%d,·state:%d]5455 ··[·20187]··fix_ec_param_enc
5456 ··[·2019f]··fix_ec_param_enc5456 ··[·20198]··try_provided_check
5457 ··[·201b0]··try_provided_check5457 ··[·201ab]··EVP_PKEY_sign
5458 ··[·201c3]··EVP_PKEY_sign5458 ··[·201b9]··modp_2048
5459 ··[·201d1]··modp_20485459 ··[·201c3]··check·pubkey·too·small
5460 ··[·201db]··check·pubkey·too·small5460 ··[·201da]··cipher·not·gcm·mode
5461 ··[·201f2]··cipher·not·gcm·mode5461 ··[·201ee]··ctrl·operation·not·implemented
5462 ··[·20206]··ctrl·operation·not·implemented5462 ··[·2020d]··expecting·an·hmac·key
5463 ··[·20225]··expecting·an·hmac·key5463 ··[·20223]··invalid·operation
5464 ··[·2023b]··invalid·operation5464 ··[·20235]··set·default·property·failure
5465 ··[·2024d]··set·default·property·failure5465 ··[·20252]··first·num·too·large
5466 ··[·2026a]··first·num·too·large5466 ··[·20266]··invalid·string·table·value
5467 ··[·2027e]··invalid·string·table·value5467 ··[·20281]··mstring·wrong·tag
5468 ··[·20299]··mstring·wrong·tag5468 ··[·20293]··not·ascii·format
5469 ··[·202ab]··not·ascii·format5469 ··[·202a4]··not·enough·data
5470 ··[·202bc]··not·enough·data5470 ··[·202b4]··type·not·constructed
5471 ··[·202cc]··type·not·constructed5471 ··[·202c9]··missing·close·square·bracket
5472 ··[·202e1]··missing·close·square·bracket5472 ··[·202e6]··relative·path
5473 ··[·202fe]··relative·path5473 ··[·202f4]··unsupported·field
5474 ··[·2030c]··unsupported·field5474 ··[·20306]··name·translation·failed
5475 ··[·2031e]··name·translation·failed5475 ··[·2031e]··a·null·shared·library·handle·was·used
5476 ··[·20336]··a·null·shared·library·handle·was·used5476 ··[·20344]··no·cipher
5477 ··[·2035c]··no·cipher5477 ··[·2034e]··failure·obtaining·random
5478 ··[·20366]··failure·obtaining·random5478 ··[·20367]··error·calculating·protection
5479 ··[·2037f]··error·calculating·protection5479 ··[·20384]··error·creating·pkiconf
5480 ··[·2039c]··error·creating·pkiconf5480 ··[·2039b]··error·creating·pollreq
5481 ··[·203b3]··error·creating·pollreq5481 ··[·203b2]··invalid·option
5482 ··[·203ca]··invalid·option5482 ··[·203c1]··missing·key·usage·digitalsignature
5483 ··[·203d9]··missing·key·usage·digitalsignature5483 ··[·203e4]··unexpected·pvno
5484 ··[·203fc]··unexpected·pvno5484 ··[·203f4]··wrong·rp·component·count
5485 ··[·2040c]··wrong·rp·component·count5485 ··[·2040d]··ess·signing·cert·add·error
5486 ··[·20425]··ess·signing·cert·add·error5486 ··[·20428]··bad·encoding
5487 ··[·20440]··bad·encoding5487 ··[·20435]··des-ede-ecb
5488 ··[·2044d]··des-ede-ecb5488 ··[·20441]··ARIA-128-CBC
5489 ··[·20459]··ARIA-128-CBC5489 ··[·2044e]··aria256
5490 ··[·20466]··aria2565490 ··[·20456]··ssl3-sha1
5491 ··[·2046e]··ssl3-sha15491 ··[·20460]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n
5492 ··[·20478]··(TEST_ENG_OPENSSL_PKEY)Loading·Private·key·%s\n5492 ··[·2048f]··assertion·failed:·temp·!=·sh.freelist[slist]
5493 ··[·204a7]··assertion·failed:·temp·!=·sh.freelist[slist]5493 ··[·204bc]··DES-EDE3-CFB
5494 ··[·204d4]··DES-EDE3-CFB5494 ··[·204c9]··X509v3·Key·Usage
5495 ··[·204e1]··X509v3·Key·Usage5495 ··[·204da]··RSA-RIPEMD160
5496 ··[·204f2]··RSA-RIPEMD1605496 ··[·204e8]··Microsoft·Server·Gated·Crypto
5497 ··[·20500]··Microsoft·Server·Gated·Crypto5497 ··[·20506]··S/MIME·Capabilities
5498 ··[·2051e]··S/MIME·Capabilities5498 ··[·2051a]··OCSPSigning
5499 ··[·20532]··OCSPSigning5499 ··[·20526]··id-smime-aa-ets-signerLocation
5500 ··[·2053e]··id-smime-aa-ets-signerLocation5500 ··[·20545]··id-smime-cti-ets-proofOfCreation
5501 ··[·2055d]··id-smime-cti-ets-proofOfCreation5501 ··[·20566]··id-pkip
5502 ··[·2057e]··id-pkip5502 ··[·2056e]··id-mod-cmc
5503 ··[·20586]··id-mod-cmc5503 ··[·20579]··id-mod-dvcs
5504 ··[·20591]··id-mod-dvcs5504 ··[·20585]··sbgp-autonomousSysNum
5505 ··[·2059d]··sbgp-autonomousSysNum5505 ··[·2059b]··Hold·Instruction·Call·Issuer
5506 ··[·205b3]··Hold·Instruction·Call·Issuer5506 ··[·205b8]··dNSDomain
5507 ··[·205d0]··dNSDomain5507 ··[·205c2]··pilotDSA
5508 ··[·205da]··pilotDSA5508 ··[·205cb]··nSRecord
5509 ··[·205e3]··nSRecord5509 ··[·205d4]··friendlyCountryName
Max diff block lines reached; 426090/636996 bytes (66.89%) of diff not shown.
3.53 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1579, 15 lines modifiedOffset 1579, 15 lines modified
1579 »       cmp····$0x1,%edx1579 »       cmp····$0x1,%edx
1580 »       jne····26e6cf·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x68f>1580 »       jne····26e6cf·<openvpn::ClientAPI::OpenVPNClientHelper::parse_config(openvpn::ClientAPI::Config·const&,·openvpn::ClientAPI::EvalConfig&,·openvpn::OptionList&)@@Base+0x68f>
1581 »       mov····%esi,(%esp)1581 »       mov····%esi,(%esp)
1582 »       call···630070·<__cxa_begin_catch@plt>1582 »       call···630070·<__cxa_begin_catch@plt>
1583 »       mov····%eax,%esi1583 »       mov····%eax,%esi
1584 »       mov····0xc(%ebp),%eax1584 »       mov····0xc(%ebp),%eax
1585 »       movb···$0x1,(%eax)1585 »       movb···$0x1,(%eax)
1586 »       lea····-0x4fa4e1(%ebx),%eax1586 »       lea····-0x4fa4f9(%ebx),%eax
1587 »       mov····%eax,0x4(%esp)1587 »       mov····%eax,0x4(%esp)
1588 »       lea····0xe8(%esp),%edi1588 »       lea····0xe8(%esp),%edi
1589 »       mov····%edi,(%esp)1589 »       mov····%edi,(%esp)
1590 »       call···630080·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>1590 »       call···630080·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>
1591 »       mov····(%esi),%eax1591 »       mov····(%esi),%eax
1592 »       mov····%esi,(%esp)1592 »       mov····%esi,(%esp)
1593 »       call···*0x8(%eax)1593 »       call···*0x8(%eax)
Offset 1671, 15 lines modifiedOffset 1671, 15 lines modified
1671 »       mov····%eax,0xb8(%esp)1671 »       mov····%eax,0xb8(%esp)
1672 »       movl···$0x0,(%esi)1672 »       movl···$0x0,(%esi)
1673 »       testb··$0x1,(%edi)1673 »       testb··$0x1,(%edi)
1674 »       je·····26e71e·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x3e>1674 »       je·····26e71e·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x3e>
1675 »       mov····0x8(%edi),%eax1675 »       mov····0x8(%edi),%eax
1676 »       jmp····26e721·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x41>1676 »       jmp····26e721·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x41>
1677 »       lea····0x1(%edi),%eax1677 »       lea····0x1(%edi),%eax
1678 »       lea····-0x503d6d(%ebx),%ecx1678 »       lea····-0x503d85(%ebx),%ecx
1679 »       mov····%ecx,0x4(%esp)1679 »       mov····%ecx,0x4(%esp)
1680 »       mov····%eax,(%esp)1680 »       mov····%eax,(%esp)
1681 »       call···6300c0·<strcasecmp@plt>1681 »       call···6300c0·<strcasecmp@plt>
1682 »       test···%eax,%eax1682 »       test···%eax,%eax
1683 »       je·····26e74c·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x6c>1683 »       je·····26e74c·<openvpn::Protocol::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::Protocol::AllowSuffix,·char·const*)@@Base+0x6c>
1684 »       mov····0x10(%ebp),%eax1684 »       mov····0x10(%ebp),%eax
1685 »       mov····%eax,0x4(%esp)1685 »       mov····%eax,0x4(%esp)
Offset 1715, 15 lines modifiedOffset 1715, 15 lines modified
1715 »       mov····%esi,(%esp)1715 »       mov····%esi,(%esp)
1716 »       call···6300f0·<strlen@plt>1716 »       call···6300f0·<strlen@plt>
1717 »       mov····%eax,0x8(%esp)1717 »       mov····%eax,0x8(%esp)
1718 »       mov····%esi,0x4(%esp)1718 »       mov····%esi,0x4(%esp)
1719 »       mov····0xc(%esp),%eax1719 »       mov····0xc(%esp),%eax
1720 »       mov····%eax,(%esp)1720 »       mov····%eax,(%esp)
1721 »       call···6300e0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>1721 »       call···6300e0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>
1722 »       lea····-0x505ef3(%ebx),%ecx1722 »       lea····-0x505f0b(%ebx),%ecx
1723 »       mov····%ecx,0x4(%esp)1723 »       mov····%ecx,0x4(%esp)
1724 »       mov····%eax,(%esp)1724 »       mov····%eax,(%esp)
1725 »       movl···$0x2,0x8(%esp)1725 »       movl···$0x2,0x8(%esp)
1726 »       call···6300e0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>1726 »       call···6300e0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·int)@plt>
1727 »       mov····%edi,0x4(%esp)1727 »       mov····%edi,0x4(%esp)
1728 »       mov····%eax,(%esp)1728 »       mov····%eax,(%esp)
1729 »       call···630100·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::operator<<·<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>1729 »       call···630100·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::operator<<·<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@plt>
Offset 1853, 15 lines modifiedOffset 1853, 15 lines modified
1853 »       and····$0x1,%cl1853 »       and····$0x1,%cl
1854 »       shr····%eax1854 »       shr····%eax
1855 »       test···%cl,%cl1855 »       test···%cl,%cl
1856 »       cmovne·%edx,%eax1856 »       cmovne·%edx,%eax
1857 »       cmp····$0x7,%eax1857 »       cmp····$0x7,%eax
1858 »       jne····26e9a4·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xd4>1858 »       jne····26e9a4·<openvpn::TriStateSetting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xd4>
1859 »       sub····$0xc,%esp1859 »       sub····$0xc,%esp
1860 »       lea····-0x4f83f6(%ebx),%eax1860 »       lea····-0x4f840e(%ebx),%eax
1861 »       push···$0x71861 »       push···$0x7
1862 »       push···%eax1862 »       push···%eax
1863 »       push···$0xffffffff1863 »       push···$0xffffffff
1864 »       push···$0x01864 »       push···$0x0
1865 »       push···%edi1865 »       push···%edi
1866 »       call···630170·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·int,·unsigned·int,·char·const*,·unsigned·int)·const@plt>1866 »       call···630170·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::compare(unsigned·int,·unsigned·int,·char·const*,·unsigned·int)·const@plt>
1867 »       add····$0x20,%esp1867 »       add····$0x20,%esp
Offset 2183, 15 lines modifiedOffset 2183, 15 lines modified
2183 »       mov····%gs:0x14,%eax2183 »       mov····%gs:0x14,%eax
2184 »       mov····%eax,0x78(%esp)2184 »       mov····%eax,0x78(%esp)
2185 »       movl···$0x20,(%esp)2185 »       movl···$0x20,(%esp)
2186 »       call···62fe70·<operator·new(unsigned·int)@plt>2186 »       call···62fe70·<operator·new(unsigned·int)@plt>
2187 »       mov····%eax,0x38(%esp)2187 »       mov····%eax,0x38(%esp)
2188 »       movl···$0x21,0x30(%esp)2188 »       movl···$0x21,0x30(%esp)
2189 »       movl···$0x14,0x34(%esp)2189 »       movl···$0x14,0x34(%esp)
2190 »       movups·-0x4f42b1(%ebx),%xmm02190 »       movups·-0x4f42c9(%ebx),%xmm0
2191 »       movups·%xmm0,(%eax)2191 »       movups·%xmm0,(%eax)
2192 »       movl···$0x65677261,0x10(%eax)2192 »       movl···$0x65677261,0x10(%eax)
2193 »       movb···$0x0,0x14(%eax)2193 »       movb···$0x0,0x14(%eax)
2194 »       movaps·-0x52a3d4(%ebx),%xmm02194 »       movaps·-0x52a3d4(%ebx),%xmm0
2195 »       movaps·%xmm0,0x40(%esp)2195 »       movaps·%xmm0,0x40(%esp)
2196 »       movaps·-0x52a5b4(%ebx),%xmm02196 »       movaps·-0x52a5b4(%ebx),%xmm0
2197 »       movaps·%xmm0,0x50(%esp)2197 »       movaps·%xmm0,0x50(%esp)
Offset 2336, 15 lines modifiedOffset 2336, 15 lines modified
2336 »       mov····%edi,(%esp)2336 »       mov····%edi,(%esp)
2337 »       call···630190·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>2337 »       call···630190·<openvpn::OptionList::parse_from_config(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::OptionList::Limits*)@plt>
2338 »       movl···$0x20,(%esp)2338 »       movl···$0x20,(%esp)
2339 »       call···62fe70·<operator·new(unsigned·int)@plt>2339 »       call···62fe70·<operator·new(unsigned·int)@plt>
2340 »       mov····%eax,0x38(%esp)2340 »       mov····%eax,0x38(%esp)
2341 »       movl···$0x21,0x30(%esp)2341 »       movl···$0x21,0x30(%esp)
2342 »       movl···$0x12,0x34(%esp)2342 »       movl···$0x12,0x34(%esp)
2343 »       movups·-0x4f632e(%ebx),%xmm02343 »       movups·-0x4f6346(%ebx),%xmm0
2344 »       movups·%xmm0,(%eax)2344 »       movups·%xmm0,(%eax)
2345 »       movw···$0x5245,0x10(%eax)2345 »       movw···$0x5245,0x10(%eax)
2346 »       movb···$0x0,0x12(%eax)2346 »       movb···$0x0,0x12(%eax)
2347 »       lea····0x40(%esp),%eax2347 »       lea····0x40(%esp),%eax
2348 »       mov····%eax,0xc(%esp)2348 »       mov····%eax,0xc(%esp)
2349 »       lea····0x30(%esp),%eax2349 »       lea····0x30(%esp),%eax
2350 »       mov····%eax,0x8(%esp)2350 »       mov····%eax,0x8(%esp)
Offset 2758, 15 lines modifiedOffset 2758, 15 lines modified
2758 »       movups·%xmm0,0x78(%eax)2758 »       movups·%xmm0,0x78(%eax)
2759 »       movups·%xmm0,0x88(%eax)2759 »       movups·%xmm0,0x88(%eax)
2760 »       movups·%xmm0,0x98(%eax)2760 »       movups·%xmm0,0x98(%eax)
2761 »       movl···$0x0,0xac(%eax)2761 »       movl···$0x0,0xac(%eax)
2762 »       movl···$0x0,0xa8(%eax)2762 »       movl···$0x0,0xa8(%eax)
2763 »       movb···$0x1,0x46(%eax)2763 »       movb···$0x1,0x46(%eax)
2764 »       movb···$0x1,(%eax)2764 »       movb···$0x1,(%eax)
2765 »       lea····-0x4fa4e1(%ebx),%eax2765 »       lea····-0x4fa4f9(%ebx),%eax
2766 »       mov····%eax,0x4(%esp)2766 »       mov····%eax,0x4(%esp)
2767 »       lea····0x20(%esp),%esi2767 »       lea····0x20(%esp),%esi
2768 »       mov····%esi,(%esp)2768 »       mov····%esi,(%esp)
2769 »       call···630080·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>2769 »       call···630080·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::basic_string<decltype(nullptr)>(char·const*)@plt>
2770 »       mov····(%edi),%eax2770 »       mov····(%edi),%eax
2771 »       mov····%edi,(%esp)2771 »       mov····%edi,(%esp)
2772 »       call···*0x8(%eax)2772 »       call···*0x8(%eax)
Offset 3128, 15 lines modifiedOffset 3128, 15 lines modified
3128 »       cmp····%eax,0xc(%esp)3128 »       cmp····%eax,0xc(%esp)
3129 »       jae····26fa5b·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1eb>3129 »       jae····26fa5b·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x1eb>
3130 »       testb··$0x1,(%esi)3130 »       testb··$0x1,(%esi)
3131 »       mov····0x14(%esp),%ecx3131 »       mov····0x14(%esp),%ecx
3132 »       je·····26f955·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0xe5>3132 »       je·····26f955·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0xe5>
3133 »       mov····0x8(%esi),%ecx3133 »       mov····0x8(%esi),%ecx
3134 »       movzbl·(%ecx,%edi,1),%eax3134 »       movzbl·(%ecx,%edi,1),%eax
3135 »       movsbl·-0x4e954b(%ebx,%eax,1),%edx3135 »       movsbl·-0x4e9544(%ebx,%eax,1),%edx
3136 »       lea····(%edx,%edi,1),%esi3136 »       lea····(%edx,%edi,1),%esi
3137 »       add····$0x1,%esi3137 »       add····$0x1,%esi
3138 »       cmp····0x10(%esp),%esi3138 »       cmp····0x10(%esp),%esi
3139 »       ja·····26f9e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>3139 »       ja·····26f9e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
3140 »       cmp····$0x20,%al3140 »       cmp····$0x20,%al
3141 »       jb·····26f9e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>3141 »       jb·····26f9e0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
3142 »       cmp····$0x7f,%al3142 »       cmp····$0x7f,%al
Max diff block lines reached; 3695567/3702561 bytes (99.81%) of diff not shown.
761 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 490, 86 lines modifiedOffset 490, 86 lines modified
490 ··0x006488a0·08000000·00000000·00000000·08000000·................490 ··0x006488a0·08000000·00000000·00000000·08000000·................
491 ··0x006488b0·00000000·00000000·00000000·00000000·................491 ··0x006488b0·00000000·00000000·00000000·00000000·................
492 ··0x006488c0·00000000·00000000·00000000·00000000·................492 ··0x006488c0·00000000·00000000·00000000·00000000·................
493 ··0x006488d0·00000000·00000000·00000000·08000000·................493 ··0x006488d0·00000000·00000000·00000000·08000000·................
494 ··0x006488e0·00000000·00000000·18896400·50f82e00·..........d.P...494 ··0x006488e0·00000000·00000000·18896400·50f82e00·..........d.P...
495 ··0x006488f0·60f82e00·90f82e00·c0f82e00·f0f82e00·`...............495 ··0x006488f0·60f82e00·90f82e00·c0f82e00·f0f82e00·`...............
496 ··0x00648900·00f92e00·30f92e00·70f92e00·a0f92e00·....0...p.......496 ··0x00648900·00f92e00·30f92e00·70f92e00·a0f92e00·....0...p.......
497 ··0x00648910·08000000·00000000·08000000·79381900·............y8..497 ··0x00648910·08000000·00000000·08000000·7d381900·............}8..
498 ··0x00648920·00000000·08000000·11391900·08000000·.........9......498 ··0x00648920·00000000·08000000·15391900·08000000·.........9......
499 ··0x00648930·00000000·00000000·00000000·00000000·................499 ··0x00648930·00000000·00000000·00000000·00000000·................
500 ··0x00648940·00000000·00000000·00000000·00000000·................500 ··0x00648940·00000000·00000000·00000000·00000000·................
501 ··0x00648950·80896400·c0fa2e00·d0fa2e00·00fb2e00·..d.............501 ··0x00648950·80896400·c0fa2e00·d0fa2e00·00fb2e00·..d.............
502 ··0x00648960·30fb2e00·60fb2e00·70fb2e00·a0fb2e00·0...`...p.......502 ··0x00648960·30fb2e00·60fb2e00·70fb2e00·a0fb2e00·0...`...p.......
503 ··0x00648970·d0fb2e00·00fc2e00·08000000·00000000·................503 ··0x00648970·d0fb2e00·00fc2e00·08000000·00000000·................
504 ··0x00648980·08000000·6a391900·00000000·08000000·....j9..........504 ··0x00648980·08000000·6e391900·00000000·08000000·....n9..........
505 ··0x00648990·0e3a1900·00000000·00000000·00000000·.:..............505 ··0x00648990·123a1900·00000000·00000000·00000000·.:..............
506 ··0x006489a0·00000000·08000000·00000000·00000000·................506 ··0x006489a0·00000000·08000000·00000000·00000000·................
507 ··0x006489b0·0fe71600·82581800·5d171800·de641600·.....X..]....d..507 ··0x006489b0·0fe71600·6a581800·45171800·de641600·....jX..E....d..
508 ··0x006489c0·13a81600·cc071600·1ce71600·b0e61500·................508 ··0x006489c0·13a81600·cc071600·1ce71600·b0e61500·................
509 ··0x006489d0·f9fb1700·2ed81800·27e71600·c0b61800·........'.......509 ··0x006489d0·e1fb1700·35d81800·27e71600·a8b61800·....5...'.......
510 ··0x006489e0·98981800·e0b61800·7a851500·a0581800·........z....X..510 ··0x006489e0·80981800·c8b61800·7a851500·88581800·........z....X..
511 ··0x006489f0·302a1500·21a81600·dd371800·e9401700·0*..!....7...@..511 ··0x006489f0·302a1500·21a81600·c5371800·d1401700·0*..!....7...@..
512 ··0x00648a00·74f61800·fe641600·f0371800·20651600·t....d...7..·e..512 ··0x00648a00·7bf61800·fe641600·d8371800·20651600·{....d...7..·e..
513 ··0x00648a10·43a81600·fe471500·fc221700·6b9d1700·C....G..."..k...513 ··0x00648a10·43a81600·fe471500·e4221700·539d1700·C....G..."..S...
514 ··0x00648a20·bdc81500·1ca51500·40a51500·ed5c1700·........@....\..514 ··0x00648a20·bdc81500·1ca51500·40a51500·d55c1700·........@....\..
515 ··0x00648a30·a0dc1700·187f1700·fdb61800·b3dc1700·................515 ··0x00648a30·88dc1700·007f1700·e5b61800·9bdc1700·................
516 ··0x00648a40·4fa81600·8d851500·34c91600·cde61500·O.......4.......516 ··0x00648a40·4fa81600·8d851500·34c91600·cde61500·O.......4.......
517 ··0x00648a50·e4881600·d7c81500·0bfc1700·889d1700·................517 ··0x00648a50·e4881600·d7c81500·f3fb1700·709d1700·............p...
518 ··0x00648a60·6f171800·a3981800·fd371800·0e411700·o........7...A..518 ··0x00648a60·57171800·8b981800·e5371800·f6401700·W........7...@..
519 ··0x00648a70·eee61500·23fc1700·b7451600·15381800·....#....E...8..519 ··0x00648a70·eee61500·0bfc1700·b7451600·fd371800·.........E...7..
520 ··0x00648a80·3e651600·8a171800·ba031700·cc981800·>e..............520 ··0x00648a80·3e651600·72171800·ba031700·b4981800·>e..r...........
521 ··0x00648a90·cd031700·115d1700·c5581800·397f1700·.....]...X..9...521 ··0x00648a90·cd031700·f95c1700·ad581800·217f1700·.....\...X..!...
522 ··0x00648aa0·17481500·34411700·56a51500·47c91600·.H..4A..V...G...522 ··0x00648aa0·17481500·1c411700·56a51500·47c91600·.H...A..V...G...
523 ··0x00648ab0·355d1700·41fc1700·4e261600·ed981800·5]..A...N&......523 ··0x00648ab0·1d5d1700·29fc1700·4e261600·d5981800·.]..)...N&......
524 ··0x00648ac0·67fc1700·54651600·4ed81800·7ffc1700·g...Te..N.......524 ··0x00648ac0·4ffc1700·54651600·55d81800·67fc1700·O...Te..U...g...
525 ··0x00648ad0·84f61800·16991800·34991800·ae171800·........4.......525 ··0x00648ad0·8bf61800·fe981800·1c991800·96171800·................
526 ··0x00648ae0·39381800·ec071600·402a1500·95f61800·98......@*......526 ··0x00648ae0·21381800·ec071600·402a1500·9cf61800·!8......@*......
527 ··0x00648af0·ea781800·00c91500·ffe61500·69261600·.x..........i&..527 ··0x00648af0·d2781800·00c91500·ffe61500·69261600·.x..........i&..
528 ··0x00648b00·35e71600·e7031700·bcf61800·90261600·5............&..528 ··0x00648b00·35e71600·e7031700·c3f61800·90261600·5............&..
529 ··0x00648b10·d1451600·0c231700·70c91600·24c91500·.E...#..p...$...529 ··0x00648b10·d1451600·f4221700·70c91600·24c91500·.E..."..p...$...
530 ··0x00648b20·ae9d1700·50c91500·56381800·d7dc1700·....P...V8......530 ··0x00648b20·969d1700·50c91500·3e381800·bfdc1700·....P...>8......
531 ··0x00648b30·74381800·eabd1700·b7261600·7a651600·t8.......&..ze..531 ··0x00648b30·5c381800·d2bd1700·b7261600·7a651600·\8.......&..ze..
532 ··0x00648b40·79c91500·0e041700·8f381800·11661500·y........8...f..532 ··0x00648b40·79c91500·0e041700·77381800·11661500·y.......w8...f..
533 ··0x00648b50·2a481500·592a1500·4ee71600·31661500·*H..Y*..N...1f..533 ··0x00648b50·2a481500·592a1500·4ee71600·31661500·*H..Y*..N...1f..
534 ··0x00648b60·812a1500·cb171800·71a51500·44991800·.*......q...D...534 ··0x00648b60·812a1500·b3171800·71a51500·2c991800·.*......q...,...
535 ··0x00648b70·c99d1700·db581800·69991800·68e71600·.....X..i...h...535 ··0x00648b70·b19d1700·c3581800·51991800·68e71600·.....X..Q...h...
536 ··0x00648b80·03591800·a2381800·13be1700·48481500·.Y...8......HH..536 ··0x00648b80·eb581800·8a381800·fbbd1700·48481500·.X...8......HH..
537 ··0x00648b90·9f651600·59661500·6d481500·90e71600·.e..Yf..mH......537 ··0x00648b90·9f651600·59661500·6d481500·90e71600·.e..Yf..mH......
538 ··0x00648ba0·e7451600·06461600·1d591800·f3171800·.E...F...Y......538 ··0x00648ba0·e7451600·06461600·05591800·db171800·.E...F...Y......
539 ··0x00648bb0·30231700·ca381800·39591800·33461600·0#...8..9Y..3F..539 ··0x00648bb0·18231700·b2381800·21591800·33461600·.#...8..!Y..3F..
540 ··0x00648bc0·4d5d1700·89481500·a9fc1700·e79d1700·M]...H..........540 ··0x00648bc0·355d1700·89481500·91fc1700·cf9d1700·5]...H..........
541 ··0x00648bd0·f8381800·90c91500·d5f61800·2abe1700·.8..........*...541 ··0x00648bd0·e0381800·90c91500·dcf61800·12be1700·.8..............
542 ··0x00648be0·4e231700·14391800·52591800·03dd1700·N#...9..RY......542 ··0x00648be0·36231700·fc381800·3a591800·ebdc1700·6#...8..:Y......
543 ··0x00648bf0·00791800·ff881600·13081600·aa481500·.y...........H..543 ··0x00648bf0·e8781800·ff881600·13081600·aa481500·.x...........H..
544 ··0x00648c00·65a81600·50be1700·1ce71500·68d81800·e...P.......h...544 ··0x00648c00·65a81600·38be1700·1ce71500·6fd81800·e...8.......o...
545 ··0x00648c10·5d7f1700·66231700·8bd81800·76be1700·]...f#......v...545 ··0x00648c10·457f1700·4e231700·92d81800·5ebe1700·E...N#......^...
546 ··0x00648c20·edf61800·1d181800·655d1700·bdfc1700·........e]......546 ··0x00648c20·f4f61800·05181800·4d5d1700·a5fc1700·........M]......
547 ··0x00648c30·2b081600·47081600·26dd1700·86661500·+...G...&....f..547 ··0x00648c30·2b081600·47081600·0edd1700·86661500·+...G........f..
548 ··0x00648c40·25891600·9b2a1500·9ebe1700·1c791800·%....*.......y..548 ··0x00648c40·25891600·9b2a1500·86be1700·04791800·%....*.......y..
549 ··0x00648c50·17b71800·32b71800·b1851500·91231700·....2........#..549 ··0x00648c50·ffb61800·1ab71800·b1851500·79231700·............y#..
550 ··0x00648c60·73081600·b0be1700·7da81600·3b791800·s.......}...;y..550 ··0x00648c60·73081600·98be1700·7da81600·23791800·s.......}...#y..
551 ··0x00648c70·0af71800·aa661500·a5d81800·bae71600·.....f..........551 ··0x00648c70·11f71800·aa661500·acd81800·bae71600·.....f..........
552 ··0x00648c80·d0481500·be651600·d5be1700·b6c91500·.H...e..........552 ··0x00648c80·d0481500·be651600·bdbe1700·b6c91500·.H...e..........
553 ··0x00648c90·7a7f1700·83991800·ba2a1500·48181800·z........*..H...553 ··0x00648c90·627f1700·6b991800·ba2a1500·30181800·b...k....*..0...
554 ··0x00648ca0·25f71800·3a391800·57b71800·59461600·%...:9..W...YF..554 ··0x00648ca0·2cf71800·22391800·3fb71800·59461600·,..."9..?...YF..
555 ··0x00648cb0·e9be1700·e3651600·7f5d1700·dfe71600·.....e...]......555 ··0x00648cb0·d1be1700·e3651600·675d1700·dfe71600·.....e..g]......
556 ··0x00648cc0·3b891600·967f1700·bcd81800·41f71800·;...........A...556 ··0x00648cc0·3b891600·7e7f1700·c3d81800·48f71800·;...~.......H...
557 ··0x00648cd0·06661600·089e1700·e7481500·cf661500·.f.......H...f..557 ··0x00648cd0·06661600·f09d1700·e7481500·cf661500·.f.......H...f..
558 ··0x00648ce0·e5fc1700·8ec91600·fc481500·8a081600·.........H......558 ··0x00648ce0·cdfc1700·8ec91600·fc481500·8a081600·.........H......
559 ··0x00648cf0·ffbe1700·67591800·5d791800·b47f1700·....gY..]y......559 ··0x00648cf0·e7be1700·4f591800·45791800·9c7f1700·....OY..Ey......
560 ··0x00648d00·ad991800·91a81600·0c491500·31e71500·.........I..1...560 ··0x00648d00·95991800·91a81600·0c491500·31e71500·.........I..1...
561 ··0x00648d10·17bf1700·75791800·20bf1700·64391800·....uy..·...d9..561 ··0x00648d10·ffbe1700·5d791800·08bf1700·4c391800·....]y......L9..
562 ··0x00648d20·f9fc1700·abc91600·7d391800·6f181800·........}9..o...562 ··0x00648d20·e1fc1700·abc91600·65391800·57181800·........e9..W...
563 ··0x00648d30·18491500·bd991800·f1661500·c1c91600·.I.......f......563 ··0x00648d30·18491500·a5991800·f1661500·c1c91600·.I.......f......
564 ··0x00648d40·02fd1700·50e71500·80461600·fde71600·....P....F......564 ··0x00648d40·eafc1700·50e71500·80461600·fde71600·....P....F......
565 ··0x00648d50·4c891600·04671500·d1d81800·88a51500·L....g..........565 ··0x00648d50·4c891600·04671500·d8d81800·88a51500·L....g..........
566 ··0x00648d60·cf261600·54891600·63f71800·69e71500·.&..T...c...i...566 ··0x00648d60·cf261600·54891600·6af71800·69e71500·.&..T...j...i...
567 ··0x00648d70·3ddd1700·dec91600·b6231700·70b71800·=........#..p...567 ··0x00648d70·25dd1700·dec91600·9e231700·58b71800·%........#..X...
568 ··0x00648d80·55411700·2b491500·2cbf1700·8ee71500·UA..+I..,.......568 ··0x00648d80·3d411700·2b491500·14bf1700·8ee71500·=A..+I..........
569 ··0x00648d90·00000000·00000000·00000000·00000000·................569 ··0x00648d90·00000000·00000000·00000000·00000000·................
570 ··0x00648da0·08000000·00000000·08000000·00000000·................570 ··0x00648da0·08000000·00000000·08000000·00000000·................
571 ··0x00648db0·00000000·08000000·00000000·00000000·................571 ··0x00648db0·00000000·08000000·00000000·00000000·................
572 ··0x00648dc0·00000000·00000000·00000000·00000000·................572 ··0x00648dc0·00000000·00000000·00000000·00000000·................
573 ··0x00648dd0·00000000·00000000·00000000·00000000·................573 ··0x00648dd0·00000000·00000000·00000000·00000000·................
574 ··0x00648de0·00000000·00000000·00000000·00000000·................574 ··0x00648de0·00000000·00000000·00000000·00000000·................
575 ··0x00648df0·00000000·00000000·00000000·00000000·................575 ··0x00648df0·00000000·00000000·00000000·00000000·................
Offset 929, 32 lines modifiedOffset 929, 32 lines modified
929 ··0x0064a410·08000000·00000000·00000000·00000000·................929 ··0x0064a410·08000000·00000000·00000000·00000000·................
930 ··0x0064a420·00000000·00000000·00000000·00000000·................930 ··0x0064a420·00000000·00000000·00000000·00000000·................
931 ··0x0064a430·08000000·00000000·00000000·08000000·................931 ··0x0064a430·08000000·00000000·00000000·08000000·................
932 ··0x0064a440·00000000·00000000·00000000·00000000·................932 ··0x0064a440·00000000·00000000·00000000·00000000·................
933 ··0x0064a450·00000000·00000000·00000000·00000000·................933 ··0x0064a450·00000000·00000000·00000000·00000000·................
934 ··0x0064a460·00000000·00000000·00000000·00000000·................934 ··0x0064a460·00000000·00000000·00000000·00000000·................
935 ··0x0064a470·08000000·00000000·00000000·08000000·................935 ··0x0064a470·08000000·00000000·00000000·08000000·................
936 ··0x0064a480·00000000·00000000·eadd1700·d8e71500·................936 ··0x0064a480·00000000·00000000·d2dd1700·d8e71500·................
937 ··0x0064a490·d97f1700·d8c91500·1f5e1700·8a891600·.........^......937 ··0x0064a490·c17f1700·d8c91500·075e1700·8a891600·.........^......
938 ··0x0064a4a0·e97f1700·2adb1700·d1e41500·33a61600·....*.......3...938 ··0x0064a4a0·d17f1700·12db1700·d1e41500·33a61600·............3...
939 ··0x0064a4b0·37d71800·29651500·38281500·f8351800·7...)e..8(...5..939 ··0x0064a4b0·3ed71800·29651500·38281500·e0351800·>...)e..8(...5..
940 ··0x0064a4c0·82c71600·bff41800·09161800·86251600·.............%..940 ··0x0064a4c0·82c71600·c6f41800·f1151800·86251600·.............%..
941 ··0x0064a4d0·72e51600·4bd71800·5bdb1700·55db1700·r...K...[...U...941 ··0x0064a4d0·72e51600·52d71800·43db1700·3ddb1700·r...R...C...=...
942 ··0x0064a4e0·fd041600·51d71800·4d771800·ede41500·....Q...Mw......942 ··0x0064a4e0·fd041600·58d71800·35771800·ede41500·....X...5w......
943 ··0x0064a4f0·61db1700·537c1700·47d71800·65571800·a...S|..G...eW..943 ··0x0064a4f0·49db1700·3b7c1700·4ed71800·4d571800·I...;|..N...MW..
944 ··0x0064a500·45771800·9d281500·b6251600·7fd71800·Ew...(...%......944 ··0x0064a500·2d771800·9d281500·b6251600·86d71800·-w...(...%......
945 ··0x0064a510·10471500·955c1700·19dc1700·f3061600·.G...\..........945 ··0x0064a510·10471500·7d5c1700·01dc1700·f3061600·.G..}\..........
946 ··0x0064a520·e2d71800·60401700·13171800·25dc1700·....`@......%...946 ··0x0064a520·e9d71800·48401700·fb161800·0ddc1700·....H@..........
947 ··0x0064a530·b9971800·22261600·fb061600·10471500·...."&.......G..947 ··0x0064a530·a1971800·22261600·fb061600·10471500·...."&.......G..
948 ··0x0064a540·955c1700·19dc1700·f3061600·e2d71800·.\..............948 ··0x0064a540·7d5c1700·01dc1700·f3061600·e9d71800·}\..............
949 ··0x0064a550·60401700·83a91600·5cde1700·93a91600·`@......\.......949 ··0x0064a550·48401700·83a91600·44de1700·93a91600·H@......D.......
950 ··0x0064a560·64ca1600·8c3a1800·af241700·ab271600·d....:...$...'..950 ··0x0064a560·64ca1600·743a1800·97241700·ab271600·d...t:...$...'..
951 ··0x0064a570·92491500·ce671500·5bca1600·92a61500·.I...g..[.......951 ··0x0064a570·92491500·ce671500·5bca1600·92a61500·.I...g..[.......
952 ··0x0064a580·aae81500·71a91600·7e2b1500·7e2b1500·....q...~+..~+..952 ··0x0064a580·aae81500·71a91600·7e2b1500·7e2b1500·....q...~+..~+..
953 ··0x0064a590·c3a61500·0d5a1800·eb271600·c2d91800·.....Z...'......953 ··0x0064a590·c3a61500·f5591800·eb271600·c9d91800·.....Y...'......
954 ··0x0064a5a0·7e2b1500·bc661600·f5271600·01000000·~+...f...'......954 ··0x0064a5a0·7e2b1500·bc661600·f5271600·01000000·~+...f...'......
955 ··0x0064a5b0·80fb3300·0a000000·30fc3300·08000000·..3.....0.3.....955 ··0x0064a5b0·80fb3300·0a000000·30fc3300·08000000·..3.....0.3.....
956 ··0x0064a5c0·90fc3300·15000000·e0fc3300·17000000·..3.......3.....956 ··0x0064a5c0·90fc3300·15000000·e0fc3300·17000000·..3.......3.....
957 ··0x0064a5d0·70fd3300·28000000·a0fe3300·29000000·p.3.(.....3.)...957 ··0x0064a5d0·70fd3300·28000000·a0fe3300·29000000·p.3.(.....3.)...
958 ··0x0064a5e0·10ff3300·0c000000·70ff3300·0b000000·..3.....p.3.....958 ··0x0064a5e0·10ff3300·0c000000·70ff3300·0b000000·..3.....p.3.....
959 ··0x0064a5f0·c0ff3300·0d000000·30003400·0e000000·..3.....0.4.....959 ··0x0064a5f0·c0ff3300·0d000000·30003400·0e000000·..3.....0.4.....
960 ··0x0064a600·70ff3300·14000000·d0003400·00000000·p.3.......4.....960 ··0x0064a600·70ff3300·14000000·d0003400·00000000·p.3.......4.....
Offset 973, 40 lines modifiedOffset 973, 40 lines modified
973 ··0x0064a6d0·70ff3300·00000000·00000000·01000000·p.3.............973 ··0x0064a6d0·70ff3300·00000000·00000000·01000000·p.3.............
974 ··0x0064a6e0·80fb3300·0a000000·30fc3300·08000000·..3.....0.3.....974 ··0x0064a6e0·80fb3300·0a000000·30fc3300·08000000·..3.....0.3.....
975 ··0x0064a6f0·90fc3300·15000000·e0fc3300·17000000·..3.......3.....975 ··0x0064a6f0·90fc3300·15000000·e0fc3300·17000000·..3.......3.....
976 ··0x0064a700·70fd3300·28000000·60073400·29000000·p.3.(...`.4.)...976 ··0x0064a700·70fd3300·28000000·60073400·29000000·p.3.(...`.4.)...
977 ··0x0064a710·10ff3300·0c000000·70ff3300·0b000000·..3.....p.3.....977 ··0x0064a710·10ff3300·0c000000·70ff3300·0b000000·..3.....p.3.....
978 ··0x0064a720·c0ff3300·0d000000·30003400·0e000000·..3.....0.4.....978 ··0x0064a720·c0ff3300·0d000000·30003400·0e000000·..3.....0.4.....
979 ··0x0064a730·70ff3300·00000000·00000000·be861500·p.3.............979 ··0x0064a730·70ff3300·00000000·00000000·be861500·p.3.............
Max diff block lines reached; 765069/779205 bytes (98.19%) of diff not shown.
85.1 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 106 lines modifiedOffset 1, 106 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x006821dc·ffffffff·ffffffff·ffffffff·08000000·................2 ··0x006821dc·ffffffff·ffffffff·ffffffff·08000000·................
3 ··0x006821ec·08000000·08000000·08000000·6fe61600·............o...3 ··0x006821ec·08000000·08000000·08000000·6fe61600·............o...
4 ··0x006821fc·0d000000·00000000·00000000·00000000·................4 ··0x006821fc·0d000000·00000000·00000000·00000000·................
5 ··0x0068220c·10471500·05000000·10000000·10000000·.G..............5 ··0x0068220c·10471500·05000000·10000000·10000000·.G..............
6 ··0x0068221c·10000000·955c1700·05000000·18000000·.....\..........6 ··0x0068221c·10000000·7d5c1700·05000000·18000000·....}\..........
7 ··0x0068222c·10000000·10000000·19dc1700·05000000·................7 ··0x0068222c·10000000·10000000·01dc1700·05000000·................
8 ··0x0068223c·20000000·10000000·10000000·f3061600··...............8 ··0x0068223c·20000000·10000000·10000000·f3061600··...............
9 ··0x0068224c·05000000·08000000·08000000·08000000·................9 ··0x0068224c·05000000·08000000·08000000·08000000·................
10 ··0x0068225c·38781800·05000000·18000000·08000000·8x..............10 ··0x0068225c·20781800·05000000·18000000·08000000··x..............
11 ··0x0068226c·08000000·60401700·05000000·10000000·....`@..........11 ··0x0068226c·08000000·48401700·05000000·10000000·....H@..........
12 ··0x0068227c·08000000·08000000·13171800·04000000·................12 ··0x0068227c·08000000·08000000·fb161800·04000000·................
13 ··0x0068228c·20000000·10000000·10000000·25dc1700··...........%...13 ··0x0068228c·20000000·10000000·10000000·0ddc1700··...............
14 ··0x0068229c·06000000·10000000·0c000000·10000000·................14 ··0x0068229c·06000000·10000000·0c000000·10000000·................
15 ··0x006822ac·b9971800·06000000·18000000·0c000000·................15 ··0x006822ac·a1971800·06000000·18000000·0c000000·................
16 ··0x006822bc·10000000·22261600·06000000·20000000·...."&......·...16 ··0x006822bc·10000000·22261600·06000000·20000000·...."&......·...
17 ··0x006822cc·0c000000·10000000·fb061600·06000000·................17 ··0x006822cc·0c000000·10000000·fb061600·06000000·................
18 ··0x006822dc·20000000·0c000000·10000000·d5b51800··...............18 ··0x006822dc·20000000·0c000000·10000000·bdb51800··...............
19 ··0x006822ec·08000000·10000000·00000000·00000000·................19 ··0x006822ec·08000000·10000000·00000000·00000000·................
20 ··0x006822fc·60031700·08000000·10000000·00000000·`...............20 ··0x006822fc·60031700·08000000·10000000·00000000·`...............
21 ··0x0068230c·00000000·d9b51800·08000000·14000000·................21 ··0x0068230c·00000000·c1b51800·08000000·14000000·................
22 ··0x0068231c·00000000·00000000·9aa31500·08000000·................22 ··0x0068231c·00000000·00000000·9aa31500·08000000·................
23 ··0x0068232c·1c000000·00000000·00000000·64031700·............d...23 ··0x0068232c·1c000000·00000000·00000000·64031700·............d...
24 ··0x0068233c·08000000·20000000·00000000·00000000·....·...........24 ··0x0068233c·08000000·20000000·00000000·00000000·....·...........
25 ··0x0068234c·c5971800·08000000·30000000·00000000·........0.......25 ··0x0068234c·ad971800·08000000·30000000·00000000·........0.......
26 ··0x0068235c·00000000·1f171800·08000000·40000000·............@...26 ··0x0068235c·00000000·07171800·08000000·40000000·............@...
27 ··0x0068236c·00000000·00000000·b4f81800·b53e1700·.............>..27 ··0x0068236c·00000000·00000000·bbf81800·9d3e1700·.............>..
28 ··0x0068237c·52c61500·7fe51600·38801700·e7671500·R.......8....g..28 ··0x0068237c·52c61500·7fe51600·20801700·e7671500·R.......·....g..
29 ··0x0068238c·a77a1800·d45e1700·5dca1500·6ca71500·.z...^..]...l...29 ··0x0068238c·8f7a1800·bc5e1700·5dca1500·6ca71500·.z...^..]...l...
30 ··0x0068239c·1b3b1800·c2041700·d02b1500·b8091600·.;.......+......30 ··0x0068239c·033b1800·c2041700·d02b1500·b8091600·.;.......+......
31 ··0x006823ac·61671600·d9471600·e3b81800·90861500·ag...G..........31 ··0x006823ac·61671600·d9471600·cbb81800·90861500·ag...G..........
32 ··0x006823bc·70671600·cd091600·81671600·df241700·pg.......g...$..32 ··0x006823bc·70671600·cd091600·81671600·c7241700·pg.......g...$..
33 ··0x006823cc·638a1600·d1041700·939f1700·96831500·c...............33 ··0x006823cc·638a1600·d1041700·7b9f1700·96831500·c.......{.......
34 ··0x006823dc·9f961800·ac5a1800·75a71500·e7e81600·.....Z..u.......34 ··0x006823dc·87961800·945a1800·75a71500·e7e81600·.....Z..u.......
35 ··0x006823ec·ba191800·5de91500·f1e81600·06e91600·....]...........35 ··0x006823ec·a2191800·5de91500·f1e81600·06e91600·....]...........
36 ··0x006823fc·be5a1800·e0091600·8b671600·d25a1800·.Z.......g...Z..36 ··0x006823fc·a65a1800·e0091600·8b671600·ba5a1800·.Z.......g...Z..
37 ··0x0068240c·1be91600·283b1800·393b1800·fa9a1800·....(;..9;......37 ··0x0068240c·1be91600·103b1800·213b1800·e29a1800·.....;..!;......
38 ··0x0068241c·e15e1700·9b671600·87a71500·a9671600·.^...g.......g..38 ··0x0068241c·c95e1700·9b671600·87a71500·a9671600·.^...g.......g..
39 ··0x0068242c·a39f1700·09c01700·f5b81800·bfde1700·................39 ··0x0068242c·8b9f1700·f1bf1700·ddb81800·a7de1700·................
40 ··0x0068243c·e9471600·3f861500·bcf81800·2de91600·.G..?.......-...40 ··0x0068243c·e9471600·3f861500·c3f81800·2de91600·.G..?.......-...
41 ··0x0068244c·f5671500·f8241700·e45a1800·01b91800·.g...$...Z......41 ··0x0068244c·f5671500·e0241700·cc5a1800·e9b81800·.g...$...Z......
42 ··0x0068245c·e3041700·db4a1500·70e91500·f2471600·.....J..p....G..42 ··0x0068245c·e3041700·db4a1500·70e91500·f2471600·.....J..p....G..
43 ··0x0068246c·9ba71500·f4041700·0db91800·b59f1700·................43 ··0x0068246c·9ba71500·f4041700·f5b81800·9d9f1700·................
44 ··0x0068247c·01681500·dad91800·c29f1700·efd91800·.h..............44 ··0x0068247c·01681500·e1d91800·aa9f1700·f6d91800·.h..............
45 ··0x0068248c·a1861500·7fc01700·de2b1500·82e91500·.........+......45 ··0x0068248c·a1861500·67c01700·de2b1500·82e91500·....g....+......
46 ··0x0068249c·e1ca1600·33aa1600·4c801700·afa71500·....3...L.......46 ··0x0068249c·e1ca1600·33aa1600·34801700·afa71500·....3...4.......
47 ··0x006824ac·f0ca1600·4eca1600·134b1500·fdca1600·....N....K......47 ··0x006824ac·f0ca1600·4eca1600·134b1500·fdca1600·....N....K......
48 ··0x006824bc·cede1700·6cca1500·43aa1600·1a051700·....l...C.......48 ··0x006824bc·b6de1700·6cca1500·43aa1600·02051700·....l...C.......
49 ··0x006824cc·eb2b1500·1b4b1500·f0091600·24051700·.+...K......$...49 ··0x006824cc·eb2b1500·1b4b1500·f0091600·0c051700·.+...K..........
50 ··0x006824dc·c8f81800·06421700·3f861500·0a251700·.....B..?....%..50 ··0x006824dc·cff81800·ee411700·3f861500·f2241700·.....A..?....$..
51 ··0x006824ec·35e91600·939f1700·81671600·bfde1700·5........g......51 ··0x006824ec·35e91600·7b9f1700·81671600·a7de1700·5...{....g......
52 ··0x006824fc·09c01700·a9671600·e15e1700·f5b81800·.....g...^......52 ··0x006824fc·f1bf1700·a9671600·c95e1700·ddb81800·.....g...^......
53 ··0x0068250c·d49f1700·e9471600·393b1800·283b1800·.....G..9;..(;..53 ··0x0068250c·bc9f1700·e9471600·213b1800·103b1800·.....G..!;...;..
54 ··0x0068251c·ac861500·e3041700·01b91800·90861500·................54 ··0x0068251c·ac861500·e3041700·e9b81800·90861500·................
55 ··0x0068252c·70671600·cd091600·204b1500·02cb1600·pg......·K......55 ··0x0068252c·70671600·cd091600·204b1500·02cb1600·pg......·K......
56 ··0x0068253c·bcf81800·04000000·04000000·00000000·................56 ··0x0068253c·c3f81800·04000000·04000000·00000000·................
57 ··0x0068254c·00000000·00000000·00000000·00000000·................57 ··0x0068254c·00000000·00000000·00000000·00000000·................
58 ··0x0068255c·00000000·00000000·00000000·00000000·................58 ··0x0068255c·00000000·00000000·00000000·00000000·................
59 ··0x0068256c·00000000·00000000·00000000·00000000·................59 ··0x0068256c·00000000·00000000·00000000·00000000·................
60 ··0x0068257c·00000000·00000000·00000000·00000000·................60 ··0x0068257c·00000000·00000000·00000000·00000000·................
61 ··0x0068258c·155f1700·01000000·00000000·04000000·._..............61 ··0x0068258c·fd5e1700·01000000·00000000·04000000·.^..............
62 ··0x0068259c·ffffffff·55051700·01000000·00000000·....U...........62 ··0x0068259c·ffffffff·3d051700·01000000·00000000·....=...........
63 ··0x006825ac·04000000·ffffffff·68251700·01000000·........h%......63 ··0x006825ac·04000000·ffffffff·50251700·01000000·........P%......
64 ··0x006825bc·00000000·04000000·ffffffff·00000000·................64 ··0x006825bc·00000000·04000000·ffffffff·00000000·................
65 ··0x006825cc·00000000·00000000·00000000·00000000·................65 ··0x006825cc·00000000·00000000·00000000·00000000·................
66 ··0x006825dc·90e91500·04000000·00000000·00000000·................66 ··0x006825dc·90e91500·04000000·00000000·00000000·................
67 ··0x006825ec·ffffffff·8b281500·04000000·00000000·.....(..........67 ··0x006825ec·ffffffff·8b281500·04000000·00000000·.....(..........
68 ··0x006825fc·00000000·ffffffff·7e8a1600·04000000·........~.......68 ··0x006825fc·00000000·ffffffff·7e8a1600·04000000·........~.......
69 ··0x0068260c·00000000·00000000·ffffffff·00000000·................69 ··0x0068260c·00000000·00000000·ffffffff·00000000·................
70 ··0x0068261c·00000000·00000000·00000000·00000000·................70 ··0x0068261c·00000000·00000000·00000000·00000000·................
71 ··0x0068262c·86f91800·f9801700·00000000·54431700·............TC..71 ··0x0068262c·8df91800·e1801700·00000000·3c431700·............<C..
72 ··0x0068263c·233c1800·00000000·cfb91800·6b2c1500·#<..........k,..72 ··0x0068263c·0b3c1800·00000000·d6b91800·6b2c1500·.<..........k,..
73 ··0x0068264c·00000000·7cfe1700·58cc1600·00000000·....|...X.......73 ··0x0068264c·00000000·64fe1700·58cc1600·00000000·....d...X.......
74 ··0x0068265c·07881500·233c1800·00000000·d09b1800·....#<..........74 ··0x0068265c·07881500·0b3c1800·00000000·b89b1800·.....<..........
75 ··0x0068266c·283c1800·00000000·6c681600·6a431700·(<......lh..jC..75 ··0x0068266c·103c1800·00000000·6c681600·52431700·.<......lh..RC..
76 ··0x0068267c·00000000·78a81500·6a431700·00000000·....x...jC......76 ··0x0068267c·00000000·78a81500·52431700·00000000·....x...RC......
77 ··0x0068268c·ede91600·6b2c1500·00000000·92a81500·....k,..........77 ··0x0068268c·ede91600·6b2c1500·00000000·92a81500·....k,..........
78 ··0x0068269c·83cc1600·00000000·37da1800·233c1800·........7...#<..78 ··0x0068269c·83cc1600·00000000·3eda1800·0b3c1800·........>....<..
79 ··0x006826ac·00000000·4bda1800·83cc1600·00000000·....K...........79 ··0x006826ac·00000000·52da1800·83cc1600·00000000·....R...........
80 ··0x006826bc·493f1700·83cc1600·00000000·f8251600·I?...........%..80 ··0x006826bc·313f1700·83cc1600·00000000·f8251600·1?...........%..
81 ··0x006826cc·83cc1600·00000000·a1db1700·7b4b1500·............{K..81 ··0x006826cc·83cc1600·00000000·89db1700·7b4b1500·............{K..
82 ··0x006826dc·00000000·7a061600·7b4b1500·00000000·....z...{K......82 ··0x006826dc·00000000·7a061600·7b4b1500·00000000·....z...{K......
83 ··0x006826ec·99cc1600·83cc1600·00000000·0a261700·.............&..83 ··0x006826ec·99cc1600·83cc1600·00000000·f2251700·.............%..
84 ··0x006826fc·eeb91800·00000000·0df51800·83cc1600·................84 ··0x006826fc·f5b91800·00000000·14f51800·83cc1600·................
85 ··0x0068270c·00000000·ba5f1700·f4b91800·00000000·....._..........85 ··0x0068270c·00000000·a25f1700·fbb91800·00000000·....._..........
86 ··0x0068271c·b15b1800·f9801700·00000000·82681600·.[...........h..86 ··0x0068271c·995b1800·e1801700·00000000·82681600·.[...........h..
87 ··0x0068272c·a1681600·00000000·b8c11700·b5cc1600·.h..............87 ··0x0068272c·a1681600·00000000·a0c11700·b5cc1600·.h..............
88 ··0x0068273c·00000000·94fe1700·e5281600·00000000·.........(......88 ··0x0068273c·00000000·7cfe1700·e5281600·00000000·....|....(......
89 ··0x0068274c·5ea01700·fd801700·00000000·68da1800·^...........h...89 ··0x0068274c·46a01700·e5801700·00000000·6fda1800·F...........o...
90 ··0x0068275c·f9801700·00000000·7fe41500·27261700·............'&..90 ··0x0068275c·e1801700·00000000·7fe41500·0f261700·.............&..
91 ··0x0068276c·00000000·67061700·ea281600·00000000·....g....(......91 ··0x0068276c·00000000·4f061700·ea281600·00000000·....O....(......
92 ··0x0068277c·2c881500·b0a81500·00000000·7a681500·,...........zh..92 ··0x0068277c·2c881500·b0a81500·00000000·7a681500·,...........zh..
93 ··0x0068278c·f8b91800·00000000·e79b1800·f9801700·................93 ··0x0068278c·ffb91800·00000000·cf9b1800·e1801700·................
94 ··0x0068279c·00000000·a9fe1700·d05f1700·00000000·........._......94 ··0x0068279c·00000000·91fe1700·b85f1700·00000000·........._......
95 ··0x006827ac·e8a81500·b5cc1600·00000000·00000000·................95 ··0x006827ac·e8a81500·b5cc1600·00000000·00000000·................
96 ··0x006827bc·80000000·b63d1800·90d53700·00d63700·.....=....7...7.96 ··0x006827bc·80000000·9e3d1800·90d53700·00d63700·.....=....7...7.
97 ··0x006827cc·50d63700·a0d63700·e0d63700·a0e93700·P.7...7...7...7.97 ··0x006827cc·50d63700·a0d63700·e0d63700·a0e93700·P.7...7...7...7.
98 ··0x006827dc·e0e93700·10ea3700·30ea3700·7d271700·..7...7.0.7.}'..98 ··0x006827dc·e0e93700·10ea3700·30ea3700·65271700·..7...7.0.7.e'..
99 ··0x006827ec·90d53700·80f53700·50d63700·a0d63700·..7...7.P.7...7.99 ··0x006827ec·90d53700·80f53700·50d63700·a0d63700·..7...7.P.7...7.
100 ··0x006827fc·e0d63700·a0e93700·e0e93700·10ea3700·..7...7...7...7.100 ··0x006827fc·e0d63700·a0e93700·e0e93700·10ea3700·..7...7...7...7.
101 ··0x0068280c·30ea3700·00200000·00000000·00000000·0.7..·..........101 ··0x0068280c·30ea3700·00200000·00000000·00000000·0.7..·..........
102 ··0x0068281c·90413800·10423800·50423800·70423800·.A8..B8.PB8.pB8.102 ··0x0068281c·90413800·10423800·50423800·70423800·.A8..B8.PB8.pB8.
103 ··0x0068282c·70443800·d0443800·00000000·00000000·pD8..D8.........103 ··0x0068282c·70443800·d0443800·00000000·00000000·pD8..D8.........
104 ··0x0068283c·20453800·a0453800·e0453800·00463800··E8..E8..E8..F8.104 ··0x0068283c·20453800·a0453800·e0453800·00463800··E8..E8..E8..F8.
105 ··0x0068284c·90473800·00483800·00000000·00000000·.G8..H8.........105 ··0x0068284c·90473800·00483800·00000000·00000000·.G8..H8.........
Offset 109, 67 lines modifiedOffset 109, 67 lines modified
109 ··0x0068287c·804a3800·c0483800·00000000·b04a3800·.J8..H8......J8.109 ··0x0068287c·804a3800·c0483800·00000000·b04a3800·.J8..H8......J8.
110 ··0x0068288c·a0493800·204a3800·98286800·634a1600·.I8.·J8..(h.cJ..110 ··0x0068288c·a0493800·204a3800·98286800·634a1600·.I8.·J8..(h.cJ..
111 ··0x0068289c·00673800·00000000·706a3800·b06a3800·.g8.....pj8..j8.111 ··0x0068289c·00673800·00000000·706a3800·b06a3800·.g8.....pj8..j8.
112 ··0x006828ac·f06a3800·00040000·00000000·00000000·.j8.............112 ··0x006828ac·f06a3800·00040000·00000000·00000000·.j8.............
113 ··0x006828bc·c0286800·41eb1600·00c93800·30c93800·.(h.A.....8.0.8.113 ··0x006828bc·c0286800·41eb1600·00c93800·30c93800·.(h.A.....8.0.8.
114 ··0x006828cc·70c93800·00000000·00000000·60cd3800·p.8.........`.8.114 ··0x006828cc·70c93800·00000000·00000000·60cd3800·p.8.........`.8.
115 ··0x006828dc·a0cd3800·00040000·00000000·00000000·..8.............115 ··0x006828dc·a0cd3800·00040000·00000000·00000000·..8.............
116 ··0x006828ec·00000000·b8dc1800·90f33800·00f53800·..........8...8.116 ··0x006828ec·00000000·bfdc1800·90f33800·00f53800·..........8...8.
117 ··0x006828fc·e0f53800·00000000·40f73800·50f83800·..8.....@.8.P.8.117 ··0x006828fc·e0f53800·00000000·40f73800·50f83800·..8.....@.8.P.8.
118 ··0x0068290c·00000000·00000000·00fa3800·10fa3800·..........8...8.118 ··0x0068290c·00000000·00000000·00fa3800·10fa3800·..........8...8.
119 ··0x0068291c·fcc16400·00000000·a4000000·00000000·..d.............119 ··0x0068291c·fcc16400·00000000·a4000000·00000000·..d.............
120 ··0x0068292c·00000000·a4000000·48010000·ec010000·........H.......120 ··0x0068292c·00000000·a4000000·48010000·ec010000·........H.......
121 ··0x0068293c·90020000·00000000·00000000·00000000·................121 ··0x0068293c·90020000·00000000·00000000·00000000·................
122 ··0x0068294c·00000000·00000000·00000000·00000000·................122 ··0x0068294c·00000000·00000000·00000000·00000000·................
123 ··0x0068295c·00000000·30431a00·307f1a00·00008000·....0C..0.......123 ··0x0068295c·00000000·30431a00·307f1a00·00008000·....0C..0.......
124 ··0x0068296c·456b1500·00000001·ca301500·00008001·Ek.......0......124 ··0x0068296c·456b1500·00000001·ca301500·00008001·Ek.......0......
125 ··0x0068297c·c2ac1500·00000002·fc851700·00008002·................125 ··0x0068297c·c2ac1500·00000002·e4851700·00008002·................
126 ··0x0068298c·82d01600·00000003·1d901600·00008003·................126 ··0x0068298c·82d01600·00000003·1d901600·00008003·................
127 ··0x0068299c·29291700·00000004·863f1800·00008004·)).......?......127 ··0x0068299c·11291700·00000004·6e3f1800·00008004·.)......n?......
128 ··0x006829ac·26ec1600·00000005·7d471700·00008005·&.......}G......128 ··0x006829ac·26ec1600·00000005·65471700·00008005·&.......eG......
Max diff block lines reached; 74058/87063 bytes (85.06%) of diff not shown.
309 KB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
4.72 KB
readelf --wide --symbols {}
    
Offset 744, 15 lines modifiedOffset 744, 15 lines modified
744 ···740:·002995e0···361·FUNC····GLOBAL·DEFAULT···14·evp_md_ctx_new_ex744 ···740:·002995e0···361·FUNC····GLOBAL·DEFAULT···14·evp_md_ctx_new_ex
745 ···741:·002cafb0···261·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set_dsa_paramgen_q_bits745 ···741:·002cafb0···261·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set_dsa_paramgen_q_bits
746 ···742:·002c19a0····41·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_public_check_quick746 ···742:·002c19a0····41·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_public_check_quick
747 ···743:·002ffc60····69·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_push_size_t747 ···743:·002ffc60····69·FUNC····GLOBAL·DEFAULT···14·OSSL_PARAM_BLD_push_size_t
748 ···744:·00377b30···251·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_add748 ···744:·00377b30···251·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_add
749 ···745:·003a6b00····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set0_crls749 ···745:·003a6b00····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_CTX_set0_crls
750 ···746:·003780f0···322·FUNC····GLOBAL·DEFAULT···14·RC2_encrypt750 ···746:·003780f0···322·FUNC····GLOBAL·DEFAULT···14·RC2_encrypt
751 ···747:·000fc4c0····16·OBJECT··GLOBAL·DEFAULT···11·ping_string751 ···747:·000fc4c5····16·OBJECT··GLOBAL·DEFAULT···11·ping_string
752 ···748:·001ff300····68·FUNC····GLOBAL·DEFAULT···14·schedule_init752 ···748:·001ff300····68·FUNC····GLOBAL·DEFAULT···14·schedule_init
753 ···749:·0024ada0····24·FUNC····GLOBAL·DEFAULT···14·ossl_isupper753 ···749:·0024ada0····24·FUNC····GLOBAL·DEFAULT···14·ossl_isupper
754 ···750:·003778a0···224·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_bytes_needed754 ···750:·003778a0···224·FUNC····GLOBAL·DEFAULT···14·ossl_rand_pool_bytes_needed
755 ···751:·004c19f4····72·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions755 ···751:·004c19f4····72·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
756 ···752:·004bd958···160·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_keymgmt_functions756 ···752:·004bd958···160·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_keymgmt_functions
757 ···753:·003391d0···317·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_octet_string757 ···753:·003391d0···317·FUNC····GLOBAL·DEFAULT···14·ossl_DER_w_octet_string
758 ···754:·002a4bc0····47·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1758 ···754:·002a4bc0····47·FUNC····GLOBAL·DEFAULT···14·EVP_CIPHER_param_to_asn1
Offset 1899, 15 lines modifiedOffset 1899, 15 lines modified
1899 ··1895:·00446640···743·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_write_transition1899 ··1895:·00446640···743·FUNC····GLOBAL·DEFAULT···14·ossl_statem_client_write_transition
1900 ··1896:·00216b50···178·FUNC····GLOBAL·DEFAULT···14·tls_authenticate_key1900 ··1896:·00216b50···178·FUNC····GLOBAL·DEFAULT···14·tls_authenticate_key
1901 ··1897:·002943a0····87·FUNC····GLOBAL·DEFAULT···14·ossl_c448_ed448_sign_prehash1901 ··1897:·002943a0····87·FUNC····GLOBAL·DEFAULT···14·ossl_c448_ed448_sign_prehash
1902 ··1898:·002594c0···377·FUNC····GLOBAL·DEFAULT···14·i2o_ECPublicKey1902 ··1898:·002594c0···377·FUNC····GLOBAL·DEFAULT···14·i2o_ECPublicKey
1903 ··1899:·003b91f0···204·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY1903 ··1899:·003b91f0···204·FUNC····GLOBAL·DEFAULT···14·d2i_EC_PUBKEY
1904 ··1900:·003a3350····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_verify1904 ··1900:·003a3350····19·FUNC····GLOBAL·DEFAULT···14·X509_STORE_set_verify
1905 ··1901:·00438890····22·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_find_session_callback1905 ··1901:·00438890····22·FUNC····GLOBAL·DEFAULT···14·SSL_set_psk_find_session_callback
1906 ··1902:·000fc588·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero1906 ··1902:·000fc590·····8·OBJECT··GLOBAL·DEFAULT···11·x_session_id_zero
1907 ··1903:·00229670····52·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_ENUMERATED1907 ··1903:·00229670····52·FUNC····GLOBAL·DEFAULT···14·i2d_ASN1_ENUMERATED
1908 ··1904:·004a1a60···820·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_asn1_meths1908 ··1904:·004a1a60···820·OBJECT··GLOBAL·DEFAULT···17·ossl_dsa_asn1_meths
1909 ··1905:·0031b210····23·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_get0_handle1909 ··1905:·0031b210····23·FUNC····GLOBAL·DEFAULT···14·ossl_prov_ctx_get0_handle
1910 ··1906:·00227e80···105·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_copy1910 ··1906:·00227e80···105·FUNC····GLOBAL·DEFAULT···14·ASN1_STRING_copy
1911 ··1907:·0025ecf0···193·FUNC····GLOBAL·DEFAULT···14·BN_mod_exp1911 ··1907:·0025ecf0···193·FUNC····GLOBAL·DEFAULT···14·BN_mod_exp
1912 ··1908:·002c5ee0····25·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_verify1912 ··1908:·002c5ee0····25·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_verify
1913 ··1909:·003b19d0···257·FUNC····GLOBAL·DEFAULT···14·OSSL_HTTP_REQ_CTX_exchange1913 ··1909:·003b19d0···257·FUNC····GLOBAL·DEFAULT···14·OSSL_HTTP_REQ_CTX_exchange
Offset 2989, 15 lines modifiedOffset 2989, 15 lines modified
2989 ··2985:·002bcd40···238·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set_int_param2989 ··2985:·002bcd40···238·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_set_int_param
2990 ··2986:·002c5d70····15·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_operation2990 ··2986:·002c5d70····15·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_get_operation
2991 ··2987:·00307ca0···412·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_PrivateKey_ex2991 ··2987:·00307ca0···412·FUNC····GLOBAL·DEFAULT···14·PEM_write_bio_PrivateKey_ex
2992 ··2988:·00418290····66·FUNC····GLOBAL·DEFAULT···14·dtls1_min_mtu2992 ··2988:·00418290····66·FUNC····GLOBAL·DEFAULT···14·dtls1_min_mtu
2993 ··2989:·004491d0···180·FUNC····GLOBAL·DEFAULT···14·dtls_process_hello_verify2993 ··2989:·004491d0···180·FUNC····GLOBAL·DEFAULT···14·dtls_process_hello_verify
2994 ··2990:·002388c0···113·FUNC····GLOBAL·DEFAULT···14·BN_new2994 ··2990:·002388c0···113·FUNC····GLOBAL·DEFAULT···14·BN_new
2995 ··2991:·003c8b40···140·FUNC····GLOBAL·DEFAULT···14·SCT_CTX_free2995 ··2991:·003c8b40···140·FUNC····GLOBAL·DEFAULT···14·SCT_CTX_free
2996 ··2992:·00102ef8···164·OBJECT··GLOBAL·DEFAULT···11·ossl_sm2_asn1_meth2996 ··2992:·00102f00···164·OBJECT··GLOBAL·DEFAULT···11·ossl_sm2_asn1_meth
2997 ··2993:·002a9150····86·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a2997 ··2993:·002a9150····86·FUNC····GLOBAL·DEFAULT···14·OSSL_DECODER_is_a
2998 ··2994:·0029bd10····28·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb12998 ··2994:·0029bd10····28·FUNC····GLOBAL·DEFAULT···14·EVP_des_ede3_cfb1
2999 ··2995:·00302a20···112·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_ECPrivateKey2999 ··2995:·00302a20···112·FUNC····GLOBAL·DEFAULT···14·PEM_read_bio_ECPrivateKey
3000 ··2996:·00416980····28·FUNC····GLOBAL·DEFAULT···14·DTLS_server_method3000 ··2996:·00416980····28·FUNC····GLOBAL·DEFAULT···14·DTLS_server_method
3001 ··2997:·004674f0···559·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id3001 ··2997:·004674f0···559·FUNC····GLOBAL·DEFAULT···14·tls1_check_group_id
3002 ··2998:·00295dc0····54·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA3002 ··2998:·00295dc0····54·FUNC····GLOBAL·DEFAULT···14·ENGINE_get_default_RSA
3003 ··2999:·002f9e80···211·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_cleanup3003 ··2999:·002f9e80···211·FUNC····GLOBAL·DEFAULT···14·OBJ_NAME_cleanup
Offset 3856, 15 lines modifiedOffset 3856, 15 lines modified
3856 ··3852:·002d6bb0··1766·FUNC····GLOBAL·DEFAULT···14·DES_cfb_encrypt3856 ··3852:·002d6bb0··1766·FUNC····GLOBAL·DEFAULT···14·DES_cfb_encrypt
3857 ··3853:·0024b220···105·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref3857 ··3853:·0024b220···105·FUNC····GLOBAL·DEFAULT···14·DSO_up_ref
3858 ··3854:·003a1620····61·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_shutdown3858 ··3854:·003a1620····61·FUNC····GLOBAL·DEFAULT···14·X509_LOOKUP_shutdown
3859 ··3855:·0037b620····67·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_ENUMERATED3859 ··3855:·0037b620····67·FUNC····GLOBAL·DEFAULT···14·a2i_ASN1_ENUMERATED
3860 ··3856:·00381aa0···110·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set1_rsa_keygen_pubexp3860 ··3856:·00381aa0···110·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_CTX_set1_rsa_keygen_pubexp
3861 ··3857:·004187d0····24·FUNC····GLOBAL·DEFAULT···14·pqueue_pop3861 ··3857:·004187d0····24·FUNC····GLOBAL·DEFAULT···14·pqueue_pop
3862 ··3858:·00419160····95·FUNC····GLOBAL·DEFAULT···14·dtls1_get_bitmap3862 ··3858:·00419160····95·FUNC····GLOBAL·DEFAULT···14·dtls1_get_bitmap
3863 ··3859:·000f46e0···136·OBJECT··GLOBAL·DEFAULT···11·title_string3863 ··3859:·000f46e0···141·OBJECT··GLOBAL·DEFAULT···11·title_string
3864 ··3860:·002ce570····71·FUNC····GLOBAL·DEFAULT···14·CRYPTO_get_ex_new_index3864 ··3860:·002ce570····71·FUNC····GLOBAL·DEFAULT···14·CRYPTO_get_ex_new_index
3865 ··3861:·00229510····28·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_it3865 ··3861:·00229510····28·FUNC····GLOBAL·DEFAULT···14·ASN1_INTEGER_it
3866 ··3862:·00299370····12·FUNC····GLOBAL·DEFAULT···14·OPENSSL_isservice3866 ··3862:·00299370····12·FUNC····GLOBAL·DEFAULT···14·OPENSSL_isservice
3867 ··3863:·003c7520····32·FUNC····GLOBAL·DEFAULT···14·SCT_set_timestamp3867 ··3863:·003c7520····32·FUNC····GLOBAL·DEFAULT···14·SCT_set_timestamp
3868 ··3864:·00266410···299·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GFp_mont_field_inv3868 ··3864:·00266410···299·FUNC····GLOBAL·DEFAULT···14·ossl_ec_GFp_mont_field_inv
3869 ··3865:·002c6020····19·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_check3869 ··3865:·002c6020····19·FUNC····GLOBAL·DEFAULT···14·EVP_PKEY_meth_set_check
3870 ··3866:·003a3460····16·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_get_crl3870 ··3866:·003a3460····16·FUNC····GLOBAL·DEFAULT···14·X509_STORE_get_get_crl
4.06 KB
readelf --wide --relocs {}
    
Offset 15678, 15 lines modifiedOffset 15678, 15 lines modified
15678 004a1528··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish15678 004a1528··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish
15679 004a1608··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish15679 004a1608··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish
15680 004a16e8··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish15680 004a16e8··0002ce01·R_386_32···············0026aa30···ossl_ec_GFp_simple_point_clear_finish
15681 004cd0f4··0002db06·R_386_GLOB_DAT·········0011db18···ossl_der_oid_ecdsa_with_SHA115681 004cd0f4··0002db06·R_386_GLOB_DAT·········0011db18···ossl_der_oid_ecdsa_with_SHA1
15682 004cd08c··0002df06·R_386_GLOB_DAT·········0011d8fe···ossl_der_oid_md2WithRSAEncryption15682 004cd08c··0002df06·R_386_GLOB_DAT·········0011d8fe···ossl_der_oid_md2WithRSAEncryption
15683 004b4b7c··0002e001·R_386_32···············004c1b14···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions15683 004b4b7c··0002e001·R_386_32···············004c1b14···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions
15684 004c5130··0002e001·R_386_32···············004c1b14···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions15684 004c5130··0002e001·R_386_32···············004c1b14···ossl_ec_to_PrivateKeyInfo_pem_encoder_functions
15685 004ccdc0··0002eb06·R_386_GLOB_DAT·········000fc4c0···ping_string15685 004ccdc0··0002eb06·R_386_GLOB_DAT·········000fc4c5···ping_string
15686 004b4b3c··0002ef01·R_386_32···············004c19f4···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions15686 004b4b3c··0002ef01·R_386_32···············004c19f4···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
15687 004c50f0··0002ef01·R_386_32···············004c19f4···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions15687 004c50f0··0002ef01·R_386_32···············004c19f4···ossl_dsa_to_SubjectPublicKeyInfo_pem_encoder_functions
15688 004b450c··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions15688 004b450c··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions
15689 004c3404··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions15689 004c3404··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions
15690 004c3438··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions15690 004c3438··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions
15691 004c346c··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions15691 004c346c··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions
15692 004c34a0··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions15692 004c34a0··0002f001·R_386_32···············004bd958···ossl_dsa_keymgmt_functions
Offset 16200, 15 lines modifiedOffset 16200, 15 lines modified
16200 004b4dac··00075b01·R_386_32···············004c24ec···ossl_dh_to_DH_der_encoder_functions16200 004b4dac··00075b01·R_386_32···············004c24ec···ossl_dh_to_DH_der_encoder_functions
16201 004c5360··00075b01·R_386_32···············004c24ec···ossl_dh_to_DH_der_encoder_functions16201 004c5360··00075b01·R_386_32···············004c24ec···ossl_dh_to_DH_der_encoder_functions
16202 004cd034··00076406·R_386_GLOB_DAT·········00317210···ossl_provider_free16202 004cd034··00076406·R_386_GLOB_DAT·········00317210···ossl_provider_free
16203 004cd264··00076706·R_386_GLOB_DAT·········00446640···ossl_statem_client_write_transition16203 004cd264··00076706·R_386_GLOB_DAT·········00446640···ossl_statem_client_write_transition
16204 004c3528··00076b01·R_386_32···············003b91f0···d2i_EC_PUBKEY16204 004c3528··00076b01·R_386_32···············003b91f0···d2i_EC_PUBKEY
16205 004c3798··00076b01·R_386_32···············003b91f0···d2i_EC_PUBKEY16205 004c3798··00076b01·R_386_32···············003b91f0···d2i_EC_PUBKEY
16206 004ccfd8··00076b06·R_386_GLOB_DAT·········003b91f0···d2i_EC_PUBKEY16206 004ccfd8··00076b06·R_386_GLOB_DAT·········003b91f0···d2i_EC_PUBKEY
16207 004ccddc··00076e06·R_386_GLOB_DAT·········000fc588···x_session_id_zero16207 004ccddc··00076e06·R_386_GLOB_DAT·········000fc590···x_session_id_zero
16208 004d30c0··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths16208 004d30c0··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths
16209 004d30c4··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths16209 004d30c4··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths
16210 004d30c8··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths16210 004d30c8··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths
16211 004d30cc··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths16211 004d30cc··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths
16212 004d30d0··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths16212 004d30d0··00077001·R_386_32···············004a1a60···ossl_dsa_asn1_meths
16213 004ba48c··00077701·R_386_32···············0031fb90···ossl_cipher_hw_chunked_cfb816213 004ba48c··00077701·R_386_32···············0031fb90···ossl_cipher_hw_chunked_cfb8
16214 004b493c··00077f01·R_386_32···············004c2bb8···ossl_rsa_to_pvk_encoder_functions16214 004b493c··00077f01·R_386_32···············004c2bb8···ossl_rsa_to_pvk_encoder_functions
Offset 16761, 15 lines modifiedOffset 16761, 15 lines modified
16761 004b490c··000b7501·R_386_32···············004c1184···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions16761 004b490c··000b7501·R_386_32···············004c1184···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions
16762 004c4ec0··000b7501·R_386_32···············004c1184···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions16762 004c4ec0··000b7501·R_386_32···············004c1184···ossl_sm2_to_type_specific_no_pub_pem_encoder_functions
16763 004b3974··000b8201·R_386_32···············004b78dc···ossl_null_functions16763 004b3974··000b8201·R_386_32···············004b78dc···ossl_null_functions
16764 004a1258··000b8501·R_386_32···············00257150···ECPKPARAMETERS_it16764 004a1258··000b8501·R_386_32···············00257150···ECPKPARAMETERS_it
16765 004b49ac··000b9b01·R_386_32···············004c12ec···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions16765 004b49ac··000b9b01·R_386_32···············004c12ec···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions
16766 004c4f60··000b9b01·R_386_32···············004c12ec···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions16766 004c4f60··000b9b01·R_386_32···············004c12ec···ossl_rsa_to_SubjectPublicKeyInfo_der_encoder_functions
16767 004ccf34··000ba306·R_386_GLOB_DAT·········003d7130···aesni_ccm64_decrypt_blocks16767 004ccf34··000ba306·R_386_GLOB_DAT·········003d7130···aesni_ccm64_decrypt_blocks
16768 004d30f0··000bb001·R_386_32···············00102ef8···ossl_sm2_asn1_meth16768 004d30f0··000bb001·R_386_32···············00102f00···ossl_sm2_asn1_meth
16769 004cd07c··000bc006·R_386_GLOB_DAT·········0011d94b···ossl_der_oid_sha512_224WithRSAEncryption16769 004cd07c··000bc006·R_386_GLOB_DAT·········0011d94b···ossl_der_oid_sha512_224WithRSAEncryption
16770 004a3690··000bc701·R_386_32···············002b84b0···PKCS5_v2_PBKDF2_keyivgen16770 004a3690··000bc701·R_386_32···············002b84b0···PKCS5_v2_PBKDF2_keyivgen
16771 004a38d0··000bc701·R_386_32···············002b84b0···PKCS5_v2_PBKDF2_keyivgen16771 004a38d0··000bc701·R_386_32···············002b84b0···PKCS5_v2_PBKDF2_keyivgen
16772 004a0e98··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig16772 004a0e98··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig
16773 004a14d8··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig16773 004a14d8··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig
16774 004a15b8··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig16774 004a15b8··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig
16775 004a1698··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig16775 004a1698··000bcc01·R_386_32···············00264f90···ossl_ecdsa_simple_sign_sig
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·34·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·32·31·35·38·38·38·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·38eaabf0a3a740093da047beef600c1fb8294e766 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2c6d7a79bb4c7052bb18046c714a2888914a73f9
993 B
strings --all --bytes=8 {}
    
Offset 19332, 15 lines modifiedOffset 19332, 15 lines modified
19332 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)19332 Non-Hex,·unprintable·character·(0x%02x)·found·at·line·%d·in·key·file·'%s'·(%d/%d/%d·bytes·found/min/max)
19333 AEAD·Decrypt·error19333 AEAD·Decrypt·error
19334 Authenticate/Decrypt·packet·error19334 Authenticate/Decrypt·packet·error
19335 ?Initialization·Sequence·Completed19335 ?Initialization·Sequence·Completed
19336 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19336 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19337 [[BLANK]]19337 [[BLANK]]
19338 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19338 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19339 OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202219339 OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
19340 General·Options:19340 General·Options:
19341 --config·file···:·Read·configuration·options·from·file.19341 --config·file···:·Read·configuration·options·from·file.
19342 --help··········:·Show·options.19342 --help··········:·Show·options.
19343 --version·······:·Show·copyright·and·version·information.19343 --version·······:·Show·copyright·and·version·information.
19344 Tunnel·Options:19344 Tunnel·Options:
19345 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19345 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19346 --remote·host·[port]·:·Remote·host·name·or·ip·address.19346 --remote·host·[port]·:·Remote·host·name·or·ip·address.
174 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12599, 16 lines modifiedOffset 12599, 16 lines modified
12599 ··[·525e0]··8���^B12599 ··[·525e0]··8���^B
12600 ··[·525e8]··j���^C12600 ··[·525e8]··j���^C
12601 ··[·525f0]··j���^B12601 ··[·525f0]··j���^B
12602 ··[·525f8]··j���^C12602 ··[·525f8]··j���^C
12603 ··[·52600]··j���^B12603 ··[·52600]··j���^B
12604 ··[·52608]··j���^C12604 ··[·52608]··j���^C
12605 ··[·52610]··j���^B12605 ··[·52610]··j���^B
12606 ··[·52700]··|^[���^[���^[��k^[��OpenVPN·2.6-icsopenvpn·[git:v2.6-master-577-g7e5f4107]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Jul·25·202212606 ··[·52700]··|^[���^[���^[��k^[��OpenVPN·2.6-icsopenvpn·[git:icsopenvpn/v0.7.38-0-g7e5f4107]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Aug·10·2022
12607 ··[·52798]··%s\n12607 ··[·5279d]··%s\n
12608 ············General·Options:\n12608 ············General·Options:\n
12609 ············--config·file···:·Read·configuration·options·from·file.\n12609 ············--config·file···:·Read·configuration·options·from·file.\n
12610 ············--help··········:·Show·options.\n12610 ············--help··········:·Show·options.\n
12611 ············--version·······:·Show·copyright·and·version·information.\n12611 ············--version·······:·Show·copyright·and·version·information.\n
12612 ············Tunnel·Options:\n12612 ············Tunnel·Options:\n
12613 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n12613 ············--local·host····:·Local·host·name·or·ip·address.·Implies·--bind.\n
12614 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n12614 ············--remote·host·[port]·:·Remote·host·name·or·ip·address.\n
Offset 13090, 3236 lines modifiedOffset 13090, 3237 lines modified
13090 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n13090 ············--show-engines··:·Show·hardware·crypto·accelerator·engines·(if·available).\n
13091 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n13091 ············--show-tls······:·Show·all·TLS·ciphers·(TLS·used·only·as·a·control·channel).\n
13092 ············Generate·a·new·key·:\n13092 ············Generate·a·new·key·:\n
13093 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n13093 ············--genkey·secret·file···:·Generate·a·new·random·key·of·type·and·write·to·file\n
13094 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n13094 ·····································(for·use·with·--secret,·--tls-auth·or·--tls-crypt).\n
13095 ············General·Standalone·Options:\n13095 ············General·Standalone·Options:\n
13096 ············--show-gateway·:·Show·info·about·default·gateway.\n13096 ············--show-gateway·:·Show·info·about·default·gateway.\n
13097 ··[·5a4f0]··*^X{�d^^��^G�-\n13097 ··[·5a4f5]··*^X{�d^^��^G�-\n
 13098 ············H
13098 ············H(���������(�������������������������������������������������������������������������������������������������AUTH_FAILED13099 ··[·5a508]··(���������(�������������������������������������������������������������������������������������������������AUTH_FAILED
13099 ··[·5a598]··INFO_PRE,13100 ··[·5a5a0]··INFO_PRE,
13100 ··[·5a5a2]··AUTH_PENDING,timeout·13101 ··[·5a5aa]··AUTH_PENDING,timeout·
13101 ··[·5a5c1]··"��^C#��^[#��^[#��^[#��^[#��^[#��^[#��^[#���"��^[#���"��^[#��^[#���"��`#��z#���#���#���#���#���#���#���#��g#���#��n#���#���#��u#��q$��^O%��h%��h%��h%��h%��h%��h%��h%��q$��h%��h%��h%��h%��^O%���$���%���%���%���%���%���%���%���%���%���%���%���%���%���%��^%���%���%���%���%���%���%���%���%���%���%���%���%���%���%���&���&��^B'��^B'��^B'��^B'��^B'��^B'��^B'���&��^B'��^B'��^B'��^B'���&���&���&���&���&���&���&���&���&���&���&���&���&���&���&���&��M,���,���,���,���,���,���,���,���,���,���,���,���,���,���,��^G,��g,��q,��q,��q,��q,��q,��q,��q,��T,��q,��[,��q,��q,��b,��[undef]13102 ··[·5a5c9]··"��^C#��^[#��^[#��^[#��^[#��^[#��^[#��^[#���"��^[#���"��^[#��^[#���"��`#��z#���#���#���#���#���#���#���#��g#���#��n#���#���#��u#��q$��^O%��h%��h%��h%��h%��h%��h%��h%��q$��h%��h%��h%��h%��^O%���$���%���%���%���%���%���%���%���%���%���%���%���%���%���%��^%���%���%���%���%���%���%���%���%���%���%���%���%���%���%���&���&��^B'��^B'��^B'��^B'��^B'��^B'��^B'���&��^B'��^B'��^B'��^B'���&���&���&���&���&���&���&���&���&���&���&���&���&���&���&���&��M,���,���,���,���,���,���,���,���,���,���,���,���,���,���,��^G,��g,��q,��q,��q,��q,��q,��q,��q,��T,��q,��[,��q,��q,��b,��[undef]
13102 ··[·5a83c]··&^Y��B^X���^X���^X���^X��^H^Y���^X���^X���^X���^X��^X^Y���+���+���+���+��^Y,���+���+��^L,��^B13103 ··[·5a844]··&^Y��B^X���^X���^X���^X��^H^Y���^X���^X���^X���^X��^X^Y���+���+���+���+��^Y,���+���+��^L,��^B
13103 ··[·5a8e8]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[13104 ··[·5a8f0]··g�^Ij��g�r�n<:�O�^�R^NQ�h^E���^_^Y��[
13104 ··[·5a92c]··x�����������13105 ··[·5a934]··x�����������
13105 ··[·5a968]··A^B13106 ··[·5a970]··A^B
13106 ··[·5a96c]··B13107 ··[·5a974]··B
13107 ··[·5a970]··tls-crypt·unwrap·error13108 ··[·5a978]··tls-crypt·unwrap·error
13108 ··[·5a987]··(silence·this·warning·with·--ifconfig-nowarn)13109 ··[·5a98f]··(silence·this·warning·with·--ifconfig-nowarn)
13109 ··[·5a9b5]··0!0^I^F^E+^N^C^B^Z^E13110 ··[·5a9bd]··0!0^I^F^E+^N^C^B^Z^E
13110 ··[·5a9c4]··010^M^F^I`�H^Ae^C^D^B^A^E13111 ··[·5a9cc]··010^M^F^I`�H^Ae^C^D^B^A^E
13111 ··[·5a9d6]···0A0^M^F^I`�H^Ae^C^D^B^B^E13112 ··[·5a9de]···0A0^M^F^I`�H^Ae^C^D^B^B^E
13112 ··[·5a9e9]··00Q0^M^F^I`�H^Ae^C^D^B^C^E13113 ··[·5a9f1]··00Q0^M^F^I`�H^Ae^C^D^B^C^E
13113 ··[·5a9fc]··@0-0^M^F^I`�H^Ae^C^D^B^D^E13114 ··[·5aa04]··@0-0^M^F^I`�H^Ae^C^D^B^D^E
13114 ··[·5aa10]··0-0^M^F^I`�H^Ae^C^D^B^E^E13115 ··[·5aa18]··0-0^M^F^I`�H^Ae^C^D^B^E^E
13115 ··[·5aa23]··010^M^F^I`�H^Ae^C^D^B^F^E13116 ··[·5aa2b]··010^M^F^I`�H^Ae^C^D^B^F^E
13116 ··[·5aa35]···13117 ··[·5aa3d]···
13117 ··[·5aa38]··S=���=���=���=���B���B���B���B���B���B���B���C��ID��PD��WD��13118 ··[·5aa40]··S=���=���=���=���B���B���B���B���B���B���B���C��ID��PD��WD��
13118 ··[·5aa88]··NV���V���W���V���W���W���W���W���W��^ZW��[W����������������������������13119 ··[·5aa90]··NV���V���W���V���W���W���W���W���W��^ZW��[W����������������������������
13119 ··[·5ab24]··x13120 ··[·5ab2c]··x
13120 ··[·5ab2a]··(13121 ··[·5ab32]··(
13121 ··[·5ab3f]··@^P·^P13122 ··[·5ab47]··@^P·^P
13122 ··[·5abe4]··}���������)�������b����������������������������������������������������������������������������������������������������������m���^���X�������^_�������8���X�����������������������=���������������������������������������������������������������������������������������j�����������13123 ··[·5abec]··}���������)�������b����������������������������������������������������������������������������������������������������������m���^���X�������^_�������8���X�����������������������=���������������������������������������������������������������������������������������j�����������
13123 ··[·5ad49]···13124 ··[·5ad51]···
13124 ··[·5ad75]··@13125 ··[·5ad7d]··@
13125 ··[·5ad7c]···13126 ··[·5ad84]···
13126 ··[·5ad80]··@13127 ··[·5ad88]··@
13127 ··[·5ad9c]··Y���/���^P�������^\���Y�������������������������������������������������������^E���^L^A��M���k�������^Q^B��^Q^B��^W^B��i^B���^B��^Q^B���^C��r^C��r^C��r^C��r^C���^C��r^C��r^C��r^C���^C��^E^D���^K��^M^L���^K��1^N��4^L��O^L���^K��^O^Y���^X��`^Y��0^Y��w^Y���^X��0^Y��0^Y��0^Y���^X���8���9��\9���9��$9���9��^^:��^�;��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��C<��a8��\;��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8���<��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8���;��H:��H<��>;��a;��a8��H:��a8��a8��a8��a8���<���<���;��a8��a8��^V<��a8���<��a8���<���<���<���<���<��F=���<��p=��c:��c:���=��c:��^D;���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8��a8���8��^T:���8��^K;���8���8���8���8��^T:���8���8���8���8���8���8���8���8���:���9���8���8���:���8���8���8���8���8���8���8���:���8���:���8���8���:��^D�������^D���^X���^X���^X���^X���^X���^X���^X���^D���>������N���*���*���*���*���{���p���*�������,���13128 ··[·5ada4]··Y���/���^P�������^\���Y�������������������������������������������������������^E���^L^A��M���k�������^Q^B��^Q^B��^W^B��i^B���^B��^Q^B���^C��r^C��r^C��r^C��r^C���^C��r^C��r^C��r^C���^C��^E^D���^K��^M^L���^K��1^N��4^L��O^L���^K��^O^Y���^X��`^Y��0^Y��w^Y���^X��0^Y��0^Y��0^Y���^X���8���9��\9���9��$9���9��^^:��^�;��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��C<��a8��\;��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8���<��a8��a8��a8��a8��a8��a8��a8��a8��a8��a8���;��H:��H<��>;��a;��a8��H:��a8��a8��a8��a8���<���<���;��a8��a8��^V<��a8���<��a8���<���<���<���<���<��F=���<��p=��c:��c:���=��c:��^D;���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8���8��a8���8��^T:���8��^K;���8���8���8���8��^T:���8���8���8���8���8���8���8���8���:���9���8���8���:���8���8���8���8���8���8���8���:���8���:���8���8���:��^D�������^D���^X���^X���^X���^X���^X���^X���^X���^D���>������N���*���*���*���*���{���p���*�������,���
13128 ··[·5b180]··*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���>���*���*���*���*���N���i����������\���\���\���\�������������^M���^M���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���^O���i���\���\���\���\���\���\���\���\���\���\���\���\������\���^D���\���\���^U������G���G���G���G���G���K���P���G���n���n���m���y�����������^A13129 ··[·5b188]··*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���*���>���*���*���*���*���N���i����������\���\���\���\�������������^M���^M���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���\���^O���i���\���\���\���\���\���\���\���\���\���\���\���\������\���^D���\���\���^U������G���G���G���G���G���K���P���G���n���n���m���y�����������^A
13129 ··[·5b458]··h^O���^T��%^T��%^T���^S���^S���^S���^S��h^T��h^T���L��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^^L��,L��<L���K��^HL��^HL��LL��\L��lL��^H13130 ··[·5b460]··h^O���^T��%^T��%^T���^S���^S���^S���^S��h^T��h^T���L��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^HL��^^L��,L��<L���K��^HL��^HL��LL��\L��lL��^H
13130 ··[·5b590]··@13131 ··[·5b598]··@
13131 ··[·5b59a]··@13132 ··[·5b5a2]··@
13132 ··[·5b604]···13133 ··[·5b60c]···
13133 ··[·5b60c]··@13134 ··[·5b614]··@
13134 ··[·5b750]··b���X���������������^B���^L���^L���^L���X���^L���X���^L���^L���^L���^L���^L���X���X���X���^L���X�����������^L���X���X���X���^L���X������*�������������^A���j���I�������^Q�������^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^A���^Q���^Q���^Q���^Q���^I���4���b���R�������I���������13135 ··[·5b758]··b���X���������������^B���^L���^L���^L���X���^L���X���^L���^L���^L���^L���^L���X���X���X���^L���X�����������^L���X���X���X���^L���X������*�������������^A���j���I�������^Q�������^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^Q���^A���^Q���^Q���^Q���^Q���^I���4���b���R�������I���������
13135 ··[·5b87c]··c 
13136 ··[·5b880]··c13136 ··[·5b884]··c
 13137 ··[·5b888]··c
13137 ··[·5b890]··;13138 ··[·5b898]··;
13138 ··[·5b894]··; 
13139 ··[·5b89c]··;13139 ··[·5b89c]··;
 13140 ··[·5b8a4]··;
13140 ··[·5b8d0]··Jan13141 ··[·5b8d8]··Jan
13141 ··[·5b8d4]··Feb13142 ··[·5b8dc]··Feb
13142 ··[·5b8d8]··Mar 
13143 ··[·5b8dc]··Apr 
13144 ··[·5b8e0]··May13143 ··[·5b8e0]··Mar
 13144 ··[·5b8e4]··Apr
 13145 ··[·5b8e8]··May
13145 ··[·5b8e4]··Jun13146 ··[·5b8ec]··Jun
13146 ··[·5b8e8]··Jul13147 ··[·5b8f0]··Jul
13147 ··[·5b8ec]··Aug13148 ··[·5b8f4]··Aug
13148 ··[·5b8f0]··Sep13149 ··[·5b8f8]··Sep
13149 ··[·5b8f4]··Oct13150 ··[·5b8fc]··Oct
13150 ··[·5b8f8]··Nov13151 ··[·5b900]··Nov
13151 ··[·5b8fc]··Dec13152 ··[·5b904]··Dec
13152 ··[·5b908]··;13153 ··[·5b910]··;
13153 ··[·5b90c]··Z13154 ··[·5b914]··Z
13154 ··[·5b910]··x13155 ··[·5b918]··x
13155 ··[·5b928]··0^A13156 ··[·5b930]··0^A
13156 ··[·5b92c]··N^A13157 ··[·5b934]··N^A
13157 ··[·5b938]··@13158 ··[·5b940]··@
13158 ··[·5b93d]··( 
13159 ··[·5b965]··(13159 ··[·5b945]··(
13160 ··[·5b979]··( 
13161 ··[·5b988]··@ 
13162 ··[·5b98d]··(13160 ··[·5b96d]··(
13163 ··[·5b99c]··@ 
13164 ··[·5b9a1]··(13161 ··[·5b981]··(
13165 ··[·5b9a8]··013162 ··[·5b990]··@
13166 ··[·5b9bc]··1 
13167 ··[·5b9c9]··(13163 ··[·5b995]··(
13168 ··[·5b9d0]··6 
13169 ··[·5b9dd]··( 
13170 ··[·5b9e4]··713164 ··[·5b9a4]··@
13171 ··[·5b9f1]··( 
13172 ··[·5b9f8]··c 
13173 ··[·5ba05]··( 
13174 ··[·5ba0c]··d 
13175 ··[·5ba19]··(13165 ··[·5b9a9]··(
 13166 ··[·5b9b0]··0
 13167 ··[·5b9c4]··1
 13168 ··[·5b9d1]··(
 13169 ··[·5b9d8]··6
 13170 ··[·5b9e5]··(
 13171 ··[·5b9ec]··7
 13172 ··[·5b9f9]··(
13176 ··[·5ba20]··e13173 ··[·5ba00]··c
13177 ··[·5ba2d]··(13174 ··[·5ba0d]··(
 13175 ··[·5ba14]··d
 13176 ··[·5ba21]··(
 13177 ··[·5ba28]··e
 13178 ··[·5ba35]··(
13178 ··[·5ba34]··i13179 ··[·5ba3c]··i
13179 ··[·5ba3c]··@13180 ··[·5ba44]··@
13180 ··[·5ba69]··(13181 ··[·5ba71]··(
13181 ··[·5bb10]··B^D13182 ··[·5bb18]··B^D
13182 ··[·5bb24]··C^D13183 ··[·5bb2c]··C^D
13183 ··[·5bb38]··D^D13184 ··[·5bb40]··D^D
Max diff block lines reached; 165903/177890 bytes (93.26%) of diff not shown.
109 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 78429, 15 lines modifiedOffset 78429, 15 lines modified
78429 »       sub····$0x8,%esp78429 »       sub····$0x8,%esp
78430 »       lea····0x20(%esp),%eax78430 »       lea····0x20(%esp),%eax
78431 »       push···$0x178431 »       push···$0x1
78432 »       push···%eax78432 »       push···%eax
78433 »       call···48e2d0·<init_options@plt>78433 »       call···48e2d0·<init_options@plt>
78434 »       add····$0x8,%esp78434 »       add····$0x8,%esp
78435 »       mov····-0x540(%ebx),%eax78435 »       mov····-0x540(%ebx),%eax
78436 »       lea····-0x3d8bb0(%ebx),%ecx78436 »       lea····-0x3d8bab(%ebx),%ecx
78437 »       pushl··0x620(%esp)78437 »       pushl··0x620(%esp)
78438 »       pushl··0x620(%esp)78438 »       pushl··0x620(%esp)
78439 »       pushl··0x61c(%esp)78439 »       pushl··0x61c(%esp)
78440 »       pushl··0x614(%esp)78440 »       pushl··0x614(%esp)
78441 »       pushl··0x550(%esp)78441 »       pushl··0x550(%esp)
78442 »       pushl··0x550(%esp)78442 »       pushl··0x550(%esp)
78443 »       pushl··0x4bc(%esp)78443 »       pushl··0x4bc(%esp)
Offset 81210, 15 lines modifiedOffset 81210, 15 lines modified
81210 »       sub····$0x8,%esp81210 »       sub····$0x8,%esp
81211 »       lea····0xb0(%esp),%eax81211 »       lea····0xb0(%esp),%eax
81212 »       push···$0x181212 »       push···$0x1
81213 »       push···%eax81213 »       push···%eax
81214 »       call···48e2d0·<init_options@plt>81214 »       call···48e2d0·<init_options@plt>
81215 »       add····$0x8,%esp81215 »       add····$0x8,%esp
81216 »       mov····-0x540(%ebx),%eax81216 »       mov····-0x540(%ebx),%eax
81217 »       lea····-0x3d8bb0(%ebx),%ecx81217 »       lea····-0x3d8bab(%ebx),%ecx
81218 »       pushl··0x6b0(%esp)81218 »       pushl··0x6b0(%esp)
81219 »       pushl··0x6b0(%esp)81219 »       pushl··0x6b0(%esp)
81220 »       pushl··0x6ac(%esp)81220 »       pushl··0x6ac(%esp)
81221 »       pushl··0x6a4(%esp)81221 »       pushl··0x6a4(%esp)
81222 »       pushl··0x5e0(%esp)81222 »       pushl··0x5e0(%esp)
81223 »       pushl··0x5e0(%esp)81223 »       pushl··0x5e0(%esp)
81224 »       pushl··0x54c(%esp)81224 »       pushl··0x54c(%esp)
Offset 105615, 15 lines modifiedOffset 105615, 15 lines modified
105615 »       lea····-0xa(%ecx),%esi105615 »       lea····-0xa(%ecx),%esi
105616 »       mov····%esi,%ebx105616 »       mov····%esi,%ebx
105617 »       mov····%esi,0x14(%esp)105617 »       mov····%esi,0x14(%esp)
105618 »       cmp····$0x22,%esi105618 »       cmp····$0x22,%esi
105619 »       ja·····1f5fe0·<establish_http_proxy_passthru@@Base+0x1960>105619 »       ja·····1f5fe0·<establish_http_proxy_passthru@@Base+0x1960>
105620 »       mov····0x4(%esp),%ebx105620 »       mov····0x4(%esp),%ebx
105621 »       mov····0x14(%esp),%ecx105621 »       mov····0x14(%esp),%ecx
105622 »       mov····-0x3d0e48(%ebx,%ecx,4),%ecx105622 »       mov····-0x3d0e40(%ebx,%ecx,4),%ecx
105623 »       add····%ebx,%ecx105623 »       add····%ebx,%ecx
105624 »       mov····0x8(%esp),%ebx105624 »       mov····0x8(%esp),%ebx
105625 »       mov····0xc(%esp),%esi105625 »       mov····0xc(%esp),%esi
105626 »       jmp····*%ecx105626 »       jmp····*%ecx
105627 »       test···%bl,%bl105627 »       test···%bl,%bl
105628 »       setne··%cl105628 »       setne··%cl
105629 »       or·····0x3(%esp),%cl105629 »       or·····0x3(%esp),%cl
Offset 108416, 15 lines modifiedOffset 108416, 15 lines modified
108416 »       lea····0x14(%esp),%eax108416 »       lea····0x14(%esp),%eax
108417 »       lea····0x4(%esp),%edi108417 »       lea····0x4(%esp),%edi
108418 »       push···%eax108418 »       push···%eax
108419 »       push···%ecx108419 »       push···%ecx
108420 »       push···%edi108420 »       push···%edi
108421 »       call···48b6a0·<alloc_buf_gc@plt>108421 »       call···48b6a0·<alloc_buf_gc@plt>
108422 »       add····$0x4,%esp108422 »       add····$0x4,%esp
108423 »       lea····-0x3d0dbc(%ebx),%eax108423 »       lea····-0x3d0db4(%ebx),%eax
108424 »       push···%eax108424 »       push···%eax
108425 »       push···%edi108425 »       push···%edi
108426 »       call···48b810·<buf_printf@plt>108426 »       call···48b810·<buf_printf@plt>
108427 »       add····$0x10,%esp108427 »       add····$0x10,%esp
108428 »       mov····0xc(%ebp),%ecx108428 »       mov····0xc(%ebp),%ecx
108429 »       test···%ecx,%ecx108429 »       test···%ecx,%ecx
108430 »       je·····1f829e·<send_auth_failed@@Base+0xfe>108430 »       je·····1f829e·<send_auth_failed@@Base+0xfe>
Offset 108528, 15 lines modifiedOffset 108528, 15 lines modified
108528 »       lea····0x14(%esp),%eax108528 »       lea····0x14(%esp),%eax
108529 »       lea····0x4(%esp),%esi108529 »       lea····0x4(%esp),%esi
108530 »       push···%eax108530 »       push···%eax
108531 »       push···$0x2b108531 »       push···$0x2b
108532 »       push···%esi108532 »       push···%esi
108533 »       call···48b6a0·<alloc_buf_gc@plt>108533 »       call···48b6a0·<alloc_buf_gc@plt>
108534 »       add····$0x4,%esp108534 »       add····$0x4,%esp
108535 »       lea····-0x3d0da6(%ebx),%eax108535 »       lea····-0x3d0d9e(%ebx),%eax
108536 »       push···%eax108536 »       push···%eax
108537 »       push···%esi108537 »       push···%esi
108538 »       call···48b810·<buf_printf@plt>108538 »       call···48b810·<buf_printf@plt>
108539 »       add····$0xc,%esp108539 »       add····$0xc,%esp
108540 »       lea····-0x423759(%ebx),%eax108540 »       lea····-0x423759(%ebx),%eax
108541 »       push···%edi108541 »       push···%edi
108542 »       push···%eax108542 »       push···%eax
Offset 108584, 15 lines modifiedOffset 108584, 15 lines modified
108584 »       lea····0x14(%esp),%eax108584 »       lea····0x14(%esp),%eax
108585 »       lea····0x4(%esp),%edx108585 »       lea····0x4(%esp),%edx
108586 »       push···%eax108586 »       push···%eax
108587 »       push···%esi108587 »       push···%esi
108588 »       push···%edx108588 »       push···%edx
108589 »       call···48b6a0·<alloc_buf_gc@plt>108589 »       call···48b6a0·<alloc_buf_gc@plt>
108590 »       add····$0x4,%esp108590 »       add····$0x4,%esp
108591 »       lea····-0x3d0db0(%ebx),%eax108591 »       lea····-0x3d0da8(%ebx),%eax
108592 »       push···%eax108592 »       push···%eax
108593 »       lea····0xc(%esp),%eax108593 »       lea····0xc(%esp),%eax
108594 »       push···%eax108594 »       push···%eax
108595 »       call···48b810·<buf_printf@plt>108595 »       call···48b810·<buf_printf@plt>
108596 »       add····$0xc,%esp108596 »       add····$0xc,%esp
108597 »       lea····-0x41e62e(%ebx),%eax108597 »       lea····-0x41e62e(%ebx),%eax
108598 »       pushl··0xc(%ebp)108598 »       pushl··0xc(%ebp)
Offset 118627, 15 lines modifiedOffset 118627, 15 lines modified
118627 »       add····$0x2cdd3c,%ecx118627 »       add····$0x2cdd3c,%ecx
118628 »       lea····-0x4116cb(%ecx),%eax118628 »       lea····-0x4116cb(%ecx),%eax
118629 »       mov····0x8(%ebp),%esi118629 »       mov····0x8(%ebp),%esi
118630 »       add····$0xffffffff,%esi118630 »       add····$0xffffffff,%esi
118631 »       cmp····$0xe,%esi118631 »       cmp····$0xe,%esi
118632 »       ja·····1ff633·<signal_name@@Base+0x63>118632 »       ja·····1ff633·<signal_name@@Base+0x63>
118633 »       xor····%edx,%edx118633 »       xor····%edx,%edx
118634 »       mov····-0x3d0d88(%ecx,%esi,4),%esi118634 »       mov····-0x3d0d80(%ecx,%esi,4),%esi
118635 »       add····%ecx,%esi118635 »       add····%ecx,%esi
118636 »       jmp····*%esi118636 »       jmp····*%esi
118637 »       mov····$0x2,%edx118637 »       mov····$0x2,%edx
118638 »       jmp····1ff61b·<signal_name@@Base+0x4b>118638 »       jmp····1ff61b·<signal_name@@Base+0x4b>
118639 »       mov····$0x3,%edx118639 »       mov····$0x3,%edx
118640 »       jmp····1ff61b·<signal_name@@Base+0x4b>118640 »       jmp····1ff61b·<signal_name@@Base+0x4b>
118641 »       mov····$0x4,%edx118641 »       mov····$0x4,%edx
Offset 118673, 15 lines modifiedOffset 118673, 15 lines modified
118673 »       jne····1ff69c·<signal_description@@Base+0x5c>118673 »       jne····1ff69c·<signal_description@@Base+0x5c>
118674 »       mov····0x8(%ebp),%esi118674 »       mov····0x8(%ebp),%esi
118675 »       lea····-0x4116cb(%ecx),%eax118675 »       lea····-0x4116cb(%ecx),%eax
118676 »       add····$0xffffffff,%esi118676 »       add····$0xffffffff,%esi
118677 »       cmp····$0xe,%esi118677 »       cmp····$0xe,%esi
118678 »       ja·····1ff69c·<signal_description@@Base+0x5c>118678 »       ja·····1ff69c·<signal_description@@Base+0x5c>
118679 »       xor····%edx,%edx118679 »       xor····%edx,%edx
118680 »       mov····-0x3d0d4c(%ecx,%esi,4),%esi118680 »       mov····-0x3d0d44(%ecx,%esi,4),%esi
118681 »       add····%ecx,%esi118681 »       add····%ecx,%esi
118682 »       jmp····*%esi118682 »       jmp····*%esi
118683 »       mov····$0x2,%edx118683 »       mov····$0x2,%edx
118684 »       jmp····1ff692·<signal_description@@Base+0x52>118684 »       jmp····1ff692·<signal_description@@Base+0x52>
118685 »       mov····$0x3,%edx118685 »       mov····$0x3,%edx
118686 »       jmp····1ff692·<signal_description@@Base+0x52>118686 »       jmp····1ff692·<signal_description@@Base+0x52>
118687 »       mov····$0x4,%edx118687 »       mov····$0x4,%edx
Max diff block lines reached; 108557/111915 bytes (97.00%) of diff not shown.
15.3 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 272, 15 lines modifiedOffset 272, 15 lines modified
272 ··0x004a04c0·50712300·00722300·60742300·90742300·Pq#..r#.`t#..t#.272 ··0x004a04c0·50712300·00722300·60742300·90742300·Pq#..r#.`t#..t#.
273 ··0x004a04d0·00000000·01040000·0cc90b00·00000000·................273 ··0x004a04d0·00000000·01040000·0cc90b00·00000000·................
274 ··0x004a04e0·206f2300·00000000·70702300·10712300··o#.....pp#..q#.274 ··0x004a04e0·206f2300·00000000·70702300·10712300··o#.....pp#..q#.
275 ··0x004a04f0·50712300·00722300·f0752300·90742300·Pq#..r#..u#..t#.275 ··0x004a04f0·50712300·00722300·f0752300·90742300·Pq#..r#..u#..t#.
276 ··0x004a0500·00000000·05050000·16220b00·00000000·........."......276 ··0x004a0500·00000000·05050000·16220b00·00000000·........."......
277 ··0x004a0510·30772300·00000000·d0772300·90782300·0w#......w#..x#.277 ··0x004a0510·30772300·00000000·d0772300·90782300·0w#......w#..x#.
278 ··0x004a0520·00000000·d0782300·90792300·c0792300·.....x#..y#..y#.278 ··0x004a0520·00000000·d0782300·90792300·c0792300·.....x#..y#..y#.
279 ··0x004a0530·00000000·04d40f00·01000000·01000000·................279 ··0x004a0530·00000000·0cd40f00·01000000·01000000·................
280 ··0x004a0540·00000000·02000000·19040000·17590d00·.............Y..280 ··0x004a0540·00000000·02000000·19040000·17590d00·.............Y..
281 ··0x004a0550·b01f2400·00000000·20202400·00000000·..$.....··$.....281 ··0x004a0550·b01f2400·00000000·20202400·00000000·..$.....··$.....
282 ··0x004a0560·90202400·f0202400·60212400·d0212400·.·$..·$.`!$..!$.282 ··0x004a0560·90202400·f0202400·60212400·d0212400·.·$..·$.`!$..!$.
283 ··0x004a0570·10222400·00000000·00000000·80222400·."$.........."$.283 ··0x004a0570·10222400·00000000·00000000·80222400·."$.........."$.
284 ··0x004a0580·c0222400·4cd10a00·04000000·01000000·."$.L...........284 ··0x004a0580·c0222400·4cd10a00·04000000·01000000·."$.L...........
285 ··0x004a0590·32f20b00·07000000·01000000·1d680b00·2............h..285 ··0x004a0590·32f20b00·07000000·01000000·1d680b00·2............h..
286 ··0x004a05a0·04000000·05000000·affe0d00·03000000·................286 ··0x004a05a0·04000000·05000000·affe0d00·03000000·................
Offset 316, 108 lines modifiedOffset 316, 108 lines modified
316 ··0x004a0780·08000000·01000100·6c650c00·07000000·........le......316 ··0x004a0780·08000000·01000100·6c650c00·07000000·........le......
317 ··0x004a0790·05000100·ec4a0b00·07000000·06000100·.....J..........317 ··0x004a0790·05000100·ec4a0b00·07000000·06000100·.....J..........
318 ··0x004a07a0·be7d0a00·07000000·07000100·2ddb0c00·.}..........-...318 ··0x004a07a0·be7d0a00·07000000·07000100·2ddb0c00·.}..........-...
319 ··0x004a07b0·07000000·04000100·d99e0b00·04000000·................319 ··0x004a07b0·07000000·04000100·d99e0b00·04000000·................
320 ··0x004a07c0·08000100·05d90d00·06000000·08000100·................320 ··0x004a07c0·08000100·05d90d00·06000000·08000100·................
321 ··0x004a07d0·05000000·00c00000·00000000·00000000·................321 ··0x004a07d0·05000000·00c00000·00000000·00000000·................
322 ··0x004a07e0·00000000·10000000·89f30b00·c0020000·................322 ··0x004a07e0·00000000·10000000·89f30b00·c0020000·................
323 ··0x004a07f0·d4dc0f00·00000000·95420c00·c1020000·.........B......323 ··0x004a07f0·dcdc0f00·00000000·95420c00·c1020000·.........B......
324 ··0x004a0800·4cdd0f00·00000000·63d10a00·c2020000·L.......c.......324 ··0x004a0800·54dd0f00·00000000·63d10a00·c2020000·T.......c.......
325 ··0x004a0810·c4dd0f00·00000000·7b2e0d00·c3020000·........{.......325 ··0x004a0810·ccdd0f00·00000000·7b2e0d00·c3020000·........{.......
326 ··0x004a0820·48de0f00·00000000·7b2e0d00·c4020000·H.......{.......326 ··0x004a0820·50de0f00·00000000·7b2e0d00·c4020000·P.......{.......
327 ··0x004a0830·ccde0f00·00000000·5fee0e00·c5020000·........_.......327 ··0x004a0830·d4de0f00·00000000·5fee0e00·c5020000·........_.......
328 ··0x004a0840·5cdf0f00·00000000·5fee0e00·c6020000·\......._.......328 ··0x004a0840·64df0f00·00000000·5fee0e00·c6020000·d......._.......
329 ··0x004a0850·00e00f00·00000000·02190c00·c7020000·................329 ··0x004a0850·08e00f00·00000000·02190c00·c7020000·................
330 ··0x004a0860·a4e00f00·00000000·85ee0e00·c8020000·................330 ··0x004a0860·ace00f00·00000000·85ee0e00·c8020000·................
331 ··0x004a0870·44e10f00·00000000·b2fb0a00·c9020000·D...............331 ··0x004a0870·4ce10f00·00000000·b2fb0a00·c9020000·L...............
332 ··0x004a0880·04e20f00·00000000·1f020d00·ca020000·................332 ··0x004a0880·0ce20f00·00000000·1f020d00·ca020000·................
333 ··0x004a0890·d0e20f00·00000000·8d590a00·cb020000·.........Y......333 ··0x004a0890·d8e20f00·00000000·8d590a00·cb020000·.........Y......
334 ··0x004a08a0·a0e30f00·00000000·a0f30b00·cc020000·................334 ··0x004a08a0·a8e30f00·00000000·a0f30b00·cc020000·................
335 ··0x004a08b0·e4e40f00·00000000·67ac0d00·99010000·........g.......335 ··0x004a08b0·ece40f00·00000000·67ac0d00·99010000·........g.......
336 ··0x004a08c0·94e60f00·00000000·4a020d00·9a010000·........J.......336 ··0x004a08c0·9ce60f00·00000000·4a020d00·9a010000·........J.......
337 ··0x004a08d0·48e70f00·00000000·a12e0d00·9b010000·H...............337 ··0x004a08d0·50e70f00·00000000·a12e0d00·9b010000·P...............
338 ··0x004a08e0·fce70f00·00000000·a12e0d00·9c010000·................338 ··0x004a08e0·04e80f00·00000000·a12e0d00·9c010000·................
339 ··0x004a08f0·b0e80f00·00000000·41a80a00·9d010000·........A.......339 ··0x004a08f0·b8e80f00·00000000·41a80a00·9d010000·........A.......
340 ··0x004a0900·88e90f00·00000000·41a80a00·9e010000·........A.......340 ··0x004a0900·90e90f00·00000000·41a80a00·9e010000·........A.......
341 ··0x004a0910·60ea0f00·00000000·41a80a00·9f010000·`.......A.......341 ··0x004a0910·68ea0f00·00000000·41a80a00·9f010000·h.......A.......
342 ··0x004a0920·38eb0f00·00000000·a6c90b00·cd020000·8...............342 ··0x004a0920·40eb0f00·00000000·a6c90b00·cd020000·@...............
343 ··0x004a0930·1cec0f00·00000000·2d190c00·ce020000·........-.......343 ··0x004a0930·24ec0f00·00000000·2d190c00·ce020000·$.......-.......
344 ··0x004a0940·9cec0f00·00000000·2d190c00·cf020000·........-.......344 ··0x004a0940·a4ec0f00·00000000·2d190c00·cf020000·........-.......
345 ··0x004a0950·1ced0f00·00000000·53310a00·d0020000·........S1......345 ··0x004a0950·24ed0f00·00000000·53310a00·d0020000·$.......S1......
346 ··0x004a0960·a8ed0f00·00000000·b3590a00·d1020000·.........Y......346 ··0x004a0960·b0ed0f00·00000000·b3590a00·d1020000·.........Y......
347 ··0x004a0970·34ee0f00·00000000·c7820d00·d2020000·4...............347 ··0x004a0970·3cee0f00·00000000·c7820d00·d2020000·<...............
348 ··0x004a0980·c4ee0f00·00000000·c37a0e00·d3020000·.........z......348 ··0x004a0980·ccee0f00·00000000·c37a0e00·d3020000·.........z......
349 ··0x004a0990·54ef0f00·00000000·c0420c00·d4020000·T........B......349 ··0x004a0990·5cef0f00·00000000·c0420c00·d4020000·\........B......
350 ··0x004a09a0·e4ef0f00·00000000·54190c00·d5020000·........T.......350 ··0x004a09a0·ecef0f00·00000000·54190c00·d5020000·........T.......
351 ··0x004a09b0·a0f00f00·00000000·54190c00·d6020000·........T.......351 ··0x004a09b0·a8f00f00·00000000·54190c00·d6020000·........T.......
352 ··0x004a09c0·5cf10f00·00000000·84590d00·d7020000·\........Y......352 ··0x004a09c0·64f10f00·00000000·84590d00·d7020000·d........Y......
353 ··0x004a09d0·20f20f00·00000000·84590d00·d8020000··........Y......353 ··0x004a09d0·28f20f00·00000000·84590d00·d8020000·(........Y......
354 ··0x004a09e0·f8f20f00·00000000·d8fb0a00·d9020000·................354 ··0x004a09e0·00f30f00·00000000·d8fb0a00·d9020000·................
355 ··0x004a09f0·bcf30f00·00000000·cbf30b00·da020000·................355 ··0x004a09f0·c4f30f00·00000000·cbf30b00·da020000·................
356 ··0x004a0a00·a4f40f00·00000000·cbf30b00·db020000·................356 ··0x004a0a00·acf40f00·00000000·cbf30b00·db020000·................
357 ··0x004a0a10·a0f50f00·00000000·094b0b00·dc020000·.........K......357 ··0x004a0a10·a8f50f00·00000000·094b0b00·dc020000·.........K......
358 ··0x004a0a20·e8f60f00·00000000·094b0b00·dd020000·.........K......358 ··0x004a0a20·f0f60f00·00000000·094b0b00·dd020000·.........K......
359 ··0x004a0a30·44f80f00·00000000·f7f30b00·de020000·D...............359 ··0x004a0a30·4cf80f00·00000000·f7f30b00·de020000·L...............
360 ··0x004a0a40·04fa0f00·00000000·f7f30b00·ac020000·................360 ··0x004a0a40·0cfa0f00·00000000·f7f30b00·ac020000·................
361 ··0x004a0a50·d8fb0f00·00000000·4ddb0c00·ad020000·........M.......361 ··0x004a0a50·e0fb0f00·00000000·4ddb0c00·ad020000·........M.......
362 ··0x004a0a60·7cfc0f00·00000000·4ddb0c00·ae020000·|.......M.......362 ··0x004a0a60·84fc0f00·00000000·4ddb0c00·ae020000·........M.......
363 ··0x004a0a70·20fd0f00·00000000·4ddb0c00·af020000··.......M.......363 ··0x004a0a70·28fd0f00·00000000·4ddb0c00·af020000·(.......M.......
364 ··0x004a0a80·c4fd0f00·00000000·a7290e00·b0020000·.........)......364 ··0x004a0a80·ccfd0f00·00000000·a7290e00·b0020000·.........)......
365 ··0x004a0a90·60fe0f00·00000000·45530e00·b1020000·`.......ES......365 ··0x004a0a90·68fe0f00·00000000·45530e00·b1020000·h.......ES......
366 ··0x004a0aa0·14ff0f00·00000000·45530e00·b2020000·........ES......366 ··0x004a0aa0·1cff0f00·00000000·45530e00·b2020000·........ES......
367 ··0x004a0ab0·c8ff0f00·00000000·45530e00·b5020000·........ES......367 ··0x004a0ab0·d0ff0f00·00000000·45530e00·b5020000·........ES......
368 ··0x004a0ac0·7c001000·00000000·75db0c00·b6020000·|.......u.......368 ··0x004a0ac0·84001000·00000000·75db0c00·b6020000·........u.......
369 ··0x004a0ad0·30011000·00000000·92ac0d00·b7020000·0...............369 ··0x004a0ad0·38011000·00000000·92ac0d00·b7020000·8...............
370 ··0x004a0ae0·08021000·00000000·92ac0d00·b8020000·................370 ··0x004a0ae0·10021000·00000000·92ac0d00·b8020000·................
371 ··0x004a0af0·e0021000·00000000·92ac0d00·bb020000·................371 ··0x004a0af0·e8021000·00000000·92ac0d00·bb020000·................
372 ··0x004a0b00·b8031000·00000000·3dc70e00·bc020000·........=.......372 ··0x004a0b00·c0031000·00000000·3dc70e00·bc020000·........=.......
373 ··0x004a0b10·9c041000·00000000·6cb40c00·bd020000·........l.......373 ··0x004a0b10·a4041000·00000000·6cb40c00·bd020000·........l.......
374 ··0x004a0b20·98051000·00000000·ada10e00·be020000·................374 ··0x004a0b20·a0051000·00000000·ada10e00·be020000·................
375 ··0x004a0b30·cc061000·00000000·9ddb0c00·bf020000·................375 ··0x004a0b30·d4061000·00000000·9ddb0c00·bf020000·................
376 ··0x004a0b40·f8071000·00000000·23f40b00·df020000·........#.......376 ··0x004a0b40·00081000·00000000·23f40b00·df020000·........#.......
377 ··0x004a0b50·4c091000·00000000·068d0c00·e0020000·L...............377 ··0x004a0b50·54091000·00000000·068d0c00·e0020000·T...............
378 ··0x004a0b60·34ee0f00·00000000·c7820d00·e1020000·4...............378 ··0x004a0b60·3cee0f00·00000000·c7820d00·e1020000·<...............
379 ··0x004a0b70·1cec0f00·00000000·2d190c00·e2020000·........-.......379 ··0x004a0b70·24ec0f00·00000000·2d190c00·e2020000·$.......-.......
380 ··0x004a0b80·d8fb0f00·00000000·4ddb0c00·e3020000·........M.......380 ··0x004a0b80·e0fb0f00·00000000·4ddb0c00·e3020000·........M.......
381 ··0x004a0b90·d4dc0f00·00000000·95420c00·e4020000·.........B......381 ··0x004a0b90·dcdc0f00·00000000·95420c00·e4020000·.........B......
382 ··0x004a0ba0·00e00f00·00000000·02190c00·e5020000·................382 ··0x004a0ba0·08e00f00·00000000·02190c00·e5020000·................
383 ··0x004a0bb0·b8091000·00000000·da590a00·e6020000·.........Y......383 ··0x004a0bb0·c0091000·00000000·da590a00·e6020000·.........Y......
384 ··0x004a0bc0·240a1000·00000000·354b0b00·e7020000·$.......5K......384 ··0x004a0bc0·2c0a1000·00000000·354b0b00·e7020000·,.......5K......
385 ··0x004a0bd0·5cf10f00·00000000·84590d00·e8020000·\........Y......385 ··0x004a0bd0·64f10f00·00000000·84590d00·e8020000·d........Y......
386 ··0x004a0be0·20f20f00·00000000·84590d00·e9020000··........Y......386 ··0x004a0be0·28f20f00·00000000·84590d00·e9020000·(........Y......
387 ··0x004a0bf0·b40a1000·00000000·abee0e00·ed020000·................387 ··0x004a0bf0·bc0a1000·00000000·abee0e00·ed020000·................
388 ··0x004a0c00·6c0b1000·00000000·85650c00·ee020000·l........e......388 ··0x004a0c00·740b1000·00000000·85650c00·ee020000·t........e......
389 ··0x004a0c10·f40b1000·00000000·8d220b00·99030000·........."......389 ··0x004a0c10·fc0b1000·00000000·8d220b00·99030000·........."......
390 ··0x004a0c20·940c1000·00000000·70750b00·9a030000·........pu......390 ··0x004a0c20·9c0c1000·00000000·70750b00·9a030000·........pu......
391 ··0x004a0c30·1c0d1000·00000000·70750b00·9b030000·........pu......391 ··0x004a0c30·240d1000·00000000·70750b00·9b030000·$.......pu......
392 ··0x004a0c40·a40d1000·00000000·187e0a00·9c030000·.........~......392 ··0x004a0c40·ac0d1000·00000000·187e0a00·9c030000·.........~......
393 ··0x004a0c50·440e1000·00000000·187e0a00·9d030000·D........~......393 ··0x004a0c50·4c0e1000·00000000·187e0a00·9d030000·L........~......
394 ··0x004a0c60·e40e1000·00000000·20ff0d00·9e030000·........·.......394 ··0x004a0c60·ec0e1000·00000000·20ff0d00·9e030000·........·.......
395 ··0x004a0c70·9c0f1000·00000000·20ff0d00·9f030000·........·.......395 ··0x004a0c70·a40f1000·00000000·20ff0d00·9f030000·........·.......
396 ··0x004a0c80·54101000·00000000·7f310a00·a0030000·T........1......396 ··0x004a0c80·5c101000·00000000·7f310a00·a0030000·\........1......
397 ··0x004a0c90·24111000·00000000·7f310a00·a1030000·$........1......397 ··0x004a0c90·2c111000·00000000·7f310a00·a1030000·,........1......
398 ··0x004a0ca0·f4111000·00000000·9a750b00·a2030000·.........u......398 ··0x004a0ca0·fc111000·00000000·9a750b00·a2030000·.........u......
399 ··0x004a0cb0·f4121000·00000000·9a750b00·a3030000·.........u......399 ··0x004a0cb0·fc121000·00000000·9a750b00·a3030000·.........u......
400 ··0x004a0cc0·f4131000·00000000·f8820d00·a4030000·................400 ··0x004a0cc0·fc131000·00000000·f8820d00·a4030000·................
401 ··0x004a0cd0·24151000·00000000·f8820d00·a5030000·$...............401 ··0x004a0cd0·2c151000·00000000·f8820d00·a5030000·,...............
402 ··0x004a0ce0·54161000·00000000·7b190c00·a6030000·T.......{.......402 ··0x004a0ce0·5c161000·00000000·7b190c00·a6030000·\.......{.......
403 ··0x004a0cf0·e4171000·00000000·7b190c00·94040000·........{.......403 ··0x004a0cf0·ec171000·00000000·7b190c00·94040000·........{.......
404 ··0x004a0d00·74191000·00000000·fc9e0b00·741a1000·t...........t...404 ··0x004a0d00·7c191000·00000000·fc9e0b00·7c1a1000·|...........|...
405 ··0x004a0d10·06000000·06000000·00000000·02000000·................405 ··0x004a0d10·06000000·06000000·00000000·02000000·................
406 ··0x004a0d20·f41a1000·07000000·07000000·00000000·................406 ··0x004a0d20·fc1a1000·07000000·07000000·00000000·................
407 ··0x004a0d30·02000000·6c1b1000·08000000·08000000·....l...........407 ··0x004a0d30·02000000·741b1000·08000000·08000000·....t...........
408 ··0x004a0d40·00000000·02000000·6c1c1000·0c000000·........l.......408 ··0x004a0d40·00000000·02000000·741c1000·0c000000·........t.......
409 ··0x004a0d50·0c000000·00000000·02000000·e01d1000·................409 ··0x004a0d50·0c000000·00000000·02000000·e81d1000·................
410 ··0x004a0d60·11000000·11000000·00000000·02000000·................410 ··0x004a0d60·11000000·11000000·00000000·02000000·................
411 ··0x004a0d70·441a1000·0c000000·0c000000·00000000·D...............411 ··0x004a0d70·4c1a1000·0c000000·0c000000·00000000·L...............
412 ··0x004a0d80·02000000·bc1a1000·0e000000·0e000000·................412 ··0x004a0d80·02000000·c41a1000·0e000000·0e000000·................
413 ··0x004a0d90·00000000·02000000·2c1b1000·10000000·........,.......413 ··0x004a0d90·00000000·02000000·341b1000·10000000·........4.......
414 ··0x004a0da0·10000000·00000000·02000000·0c1c1000·................414 ··0x004a0da0·10000000·00000000·02000000·141c1000·................
415 ··0x004a0db0·18000000·18000000·00000000·02000000·................415 ··0x004a0db0·18000000·18000000·00000000·02000000·................
416 ··0x004a0dc0·5c1d1000·21000000·21000000·00000000·\...!...!.......416 ··0x004a0dc0·641d1000·21000000·21000000·00000000·d...!...!.......
417 ··0x004a0dd0·02000000·01000000·97010000·00000000·................417 ··0x004a0dd0·02000000·01000000·97010000·00000000·................
418 ··0x004a0de0·00000000·00000000·00000000·00000000·................418 ··0x004a0de0·00000000·00000000·00000000·00000000·................
419 ··0x004a0df0·00000000·00000000·00000000·00000000·................419 ··0x004a0df0·00000000·00000000·00000000·00000000·................
420 ··0x004a0e00·00000000·00000000·00000000·00000000·................420 ··0x004a0e00·00000000·00000000·00000000·00000000·................
421 ··0x004a0e10·00000000·00000000·00000000·00000000·................421 ··0x004a0e10·00000000·00000000·00000000·00000000·................
422 ··0x004a0e20·00000000·00000000·00000000·00000000·................422 ··0x004a0e20·00000000·00000000·00000000·00000000·................
423 ··0x004a0e30·00000000·00000000·00000000·00000000·................423 ··0x004a0e30·00000000·00000000·00000000·00000000·................
Offset 586, 15 lines modifiedOffset 586, 15 lines modified
586 ··0x004a1860·20242700·10262700·50262700·80262700··$'..&'.P&'..&'.586 ··0x004a1860·20242700·10262700·50262700·80262700··$'..&'.P&'..&'.
587 ··0x004a1870·b0262700·e0262700·50272700·a0272700·.&'..&'.P''..''.587 ··0x004a1870·b0262700·e0262700·50272700·a0272700·.&'..&'.P''..''.
Max diff block lines reached; 871/15545 bytes (5.60%) of diff not shown.