6.44 MB
/home/fdroid/fdroiddata/tmp/org.pacien.tincapp_39.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_org.pacien.tincapp_39.apk
11.1 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <81c837df67680d3182dfafb28c035c4ba7c6fc0caf5e1e022f433d39fc77578d>, actual: <af2e20191aa0f0aa691071b62504b0d408d90874337d77452bf915017c6e6afd> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <dafb0783b9b4de33bda2bb6fea4ae2455ec03751f3ac938fa9298bf71eea87b5ac567e0000000000>, actual: <7081b2b6a6fa09f15365edaa757a78dde237dfb70bfb33a0a16b31cafebf8abdac567e0000000000>
    
Offset 1, 63 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·2ed976ba00df7ef266250a7bb116124be430e458eb49f077f9b42119a8d6e12d 
10 Signer·#1·certificate·SHA-1·digest:·09acaa5270f8aea2d44ffb2a77bb4facc2932ff8 
11 Signer·#1·certificate·MD5·digest:·cc0ee1e6962fab338e8f4d4ba6386dd8 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·9a1b612bf579ad7c7643a06f7484d2e8ab14299cad2ab9373f1f021e82e3b93b 
15 Signer·#1·public·key·SHA-1·digest:·25a5c09c52991c6e96b5424ebc0e31cb8b432a9a 
16 Signer·#1·public·key·MD5·digest:·2d7d4062bcd96ecc11e3ff3fdb7b1e03 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/android.support.design_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.databinding_baseAdapters.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.databinding_databindingKtx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.databinding_library.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.lifecycle_lifecycle-extensions.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/services/java.security.Provider·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
803 B
zipinfo {}
    
Offset 605, 8 lines modifiedOffset 605, 8 lines modified
605 -rw----·····2.0·fat·····2395·b-·defN·81-Jan-01·01:01·kotlin/reflect/reflect.kotlin_builtins605 -rw----·····2.0·fat·····2395·b-·defN·81-Jan-01·01:01·kotlin/reflect/reflect.kotlin_builtins
606 -rw----·····2.0·fat····42868·b-·defN·81-Jan-01·01:01·org/bouncycastle/x509/CertPathReviewerMessages.properties606 -rw----·····2.0·fat····42868·b-·defN·81-Jan-01·01:01·org/bouncycastle/x509/CertPathReviewerMessages.properties
607 -rw----·····2.0·fat····49608·b-·defN·81-Jan-01·01:01·org/bouncycastle/x509/CertPathReviewerMessages_de.properties607 -rw----·····2.0·fat····49608·b-·defN·81-Jan-01·01:01·org/bouncycastle/x509/CertPathReviewerMessages_de.properties
608 -rw----·····2.0·fat·····1088·b-·defN·81-Jan-01·01:01·properties.dtd608 -rw----·····2.0·fat·····1088·b-·defN·81-Jan-01·01:01·properties.dtd
609 -rw----·····2.0·fat····54297·b-·defN·81-Jan-01·01:01·META-INF/2E893C14.SF609 -rw----·····2.0·fat····54297·b-·defN·81-Jan-01·01:01·META-INF/2E893C14.SF
610 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/2E893C14.RSA610 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/2E893C14.RSA
611 -rw----·····2.0·fat····54170·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF611 -rw----·····2.0·fat····54170·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
612 610·files,·20599952·bytes·uncompressed,·8208311·bytes·compressed:··60.2%612 610·files,·20599952·bytes·uncompressed,·8208319·bytes·compressed:··60.2%
548 KB
lib/armeabi-v7a/libtinc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·dc2e0da170610b60791faa9c290d73bf33c7e0bf6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·47febdec225c5dd9fcae0ac5a29df2ab8f4f051e
2.94 KB
strings --all --bytes=8 {}
    
Offset 759, 15 lines modifiedOffset 759, 14 lines modified
759 TINC_UMBILICAL759 TINC_UMBILICAL
760 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s760 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s
761 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.761 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.
762 public·RSA·key762 public·RSA·key
763 Could·not·open·host·configuration·directory·%s:·%s763 Could·not·open·host·configuration·directory·%s:·%s
764 Junk·at·the·beginning·of·the·input,·ignoring.764 Junk·at·the·beginning·of·the·input,·ignoring.
765 No·host·configuration·files·imported.765 No·host·configuration·files·imported.
766 Jan·23·2024 
767 -----BEGIN·%s-----766 -----BEGIN·%s-----
768 openssl_conf767 openssl_conf
769 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c768 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c
770 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c769 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c
771 T61STRING770 T61STRING
772 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c771 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
773 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)772 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
Offset 1036, 14 lines modifiedOffset 1035, 15 lines modified
1036 Invalid·session·state·%d1035 Invalid·session·state·%d
1037 Unable·to·parse·node·dump·from·tincd:·%s1036 Unable·to·parse·node·dump·from·tincd:·%s
1038 Error·closing·configuration·file·%s:·%s1037 Error·closing·configuration·file·%s:·%s
1039 WARNING:·generating·a·weak·%d·bits·RSA·key!·2048·or·more·bits·are·recommended.1038 WARNING:·generating·a·weak·%d·bits·RSA·key!·2048·or·more·bits·are·recommended.
1040 Generating·%d·bits·keys:1039 Generating·%d·bits·keys:
1041 Warning:·old·key(s)·found,·remove·them·by·hand!1040 Warning:·old·key(s)·found,·remove·them·by·hand!
1042 Invalid·node·name1041 Invalid·node·name
 1042 08:30:28
1043 Invalid·size·%d·for·public·key!1043 Invalid·size·%d·for·public·key!
1044 /dev/urandom1044 /dev/urandom
1045 unsigned·int·bn_sub_words(unsigned·int·*,·const·unsigned·int·*,·const·unsigned·int·*,·int)1045 unsigned·int·bn_sub_words(unsigned·int·*,·const·unsigned·int·*,·const·unsigned·int·*,·int)
1046 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/conf/conf_def.c1046 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
1047 default_algorithms1047 default_algorithms
1048 recommended-private-length:·%d·bits1048 recommended-private-length:·%d·bits
1049 IA5STRING1049 IA5STRING
Offset 1221, 15 lines modifiedOffset 1221, 14 lines modified
1221 Could·not·find·Name·in·%s.1221 Could·not·find·Name·in·%s.
1222 AddressFamily1222 AddressFamily
1223 PrivateKeyFile1223 PrivateKeyFile
1224 Invalid·number·of·arguments.1224 Invalid·number·of·arguments.
1225 %s·to·%s·at·%s·port·%s·local·%s·port·%s·options·%x·weight·%d1225 %s·to·%s·at·%s·port·%s·local·%s·port·%s·options·%x·weight·%d
1226 Enter·the·Name·you·want·your·tinc·node·to·have:·1226 Enter·the·Name·you·want·your·tinc·node·to·have:·
1227 Signature·=·%s·%ld·%s1227 Signature·=·%s·%ld·%s
1228 17:08:40 
1229 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ex_data.c1228 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ex_data.c
1230 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/bn/bn_shift.c1229 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/bn/bn_shift.c
1231 PKEY_CRYPTO1230 PKEY_CRYPTO
1232 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_list.c1231 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_list.c
1233 UNIVERSALSTRING1232 UNIVERSALSTRING
1234 p.ppBasis1233 p.ppBasis
1235 SECG/WTLS·curve·over·a·160·bit·prime·field1234 SECG/WTLS·curve·over·a·160·bit·prime·field
Offset 1732, 14 lines modifiedOffset 1731, 15 lines modified
1732 Unable·to·parse·dump·from·tincd.1731 Unable·to·parse·dump·from·tincd.
1733 Network·address·and·prefix·length·do·not·match:·%s1732 Network·address·and·prefix·length·do·not·match:·%s
1734 #!/bin/sh1733 #!/bin/sh
1735 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'1734 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'
1736 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>1735 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>
1737 ·ED25519·1736 ·ED25519·
1738 Warning:·old·key(s)·found·and·disabled.1737 Warning:·old·key(s)·found·and·disabled.
 1738 Jan·22·2024
1739 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1739 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1740 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_cnf.c1740 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_cnf.c
1741 OpenSSL·PKCS#3·DH·method1741 OpenSSL·PKCS#3·DH·method
1742 ENUMERATED1742 ENUMERATED
1743 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn1_item.c1743 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn1_item.c
1744 X509_PUBKEY1744 X509_PUBKEY
1745 X9_62_FIELDID1745 X9_62_FIELDID
82.0 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 830, 700 lines modifiedOffset 830, 699 lines modified
830 ··[··4cb3]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n830 ··[··4cb3]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n
831 ··[··4cf2]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n831 ··[··4cf2]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n
832 ··[··4d32]··public·RSA·key832 ··[··4d32]··public·RSA·key
833 ··[··4d41]··tinc-up833 ··[··4d41]··tinc-up
834 ··[··4d49]··Could·not·open·host·configuration·directory·%s:·%s\n834 ··[··4d49]··Could·not·open·host·configuration·directory·%s:·%s\n
835 ··[··4d7d]··Junk·at·the·beginning·of·the·input,·ignoring.\n835 ··[··4d7d]··Junk·at·the·beginning·of·the·input,·ignoring.\n
836 ··[··4dac]··No·host·configuration·files·imported.\n836 ··[··4dac]··No·host·configuration·files·imported.\n
837 ··[··4dd3]··Jan·23·2024 
838 ··[··4ddf]··-----BEGIN·%s-----\n837 ··[··4dd3]··-----BEGIN·%s-----\n
839 ··[··4df3]··-838 ··[··4de7]··-
840 ··[··4df5]··openssl_conf839 ··[··4de9]··openssl_conf
841 ··[··4e02]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c840 ··[··4df6]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c
842 ··[··4e8a]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c841 ··[··4e7e]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c
843 ··[··4f14]··EC842 ··[··4f08]··EC
844 ··[··4f17]··T61STRING843 ··[··4f0b]··T61STRING
845 ··[··4f21]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c844 ··[··4f15]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
846 ··[··4fa7]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)845 ··[··4f9b]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
847 ··[··4fe4]··s846 ··[··4fd8]··s
848 ··[··4fe6]··p.prime847 ··[··4fda]··p.prime
849 ··[··4fee]··NIST/SECG·curve·over·a·409·bit·binary·field848 ··[··4fe2]··NIST/SECG·curve·over·a·409·bit·binary·field
850 ··[··501a]··WTLS·curve·over·a·160·bit·prime·field849 ··[··500e]··WTLS·curve·over·a·160·bit·prime·field
851 ··[··5040]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ec/eck_prn.c850 ··[··5034]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ec/eck_prn.c
852 ··[··50c5]··Basis·Type:·%s\n851 ··[··50b9]··Basis·Type:·%s\n
853 ··[··50d5]··listen852 ··[··50c9]··listen
854 ··[··50dc]··expecting·an·object853 ··[··50d0]··expecting·an·object
855 ··[··50f0]··expecting·a·time854 ··[··50e4]··expecting·a·time
856 ··[··5101]··illegal·bitstring·format855 ··[··50f5]··illegal·bitstring·format
857 ··[··511a]··invalid·modifier856 ··[··510e]··invalid·modifier
858 ··[··512b]··too·long857 ··[··511f]··too·long
859 ··[··5134]··unexpected·eoc858 ··[··5128]··unexpected·eoc
860 ··[··5143]··invalid·length859 ··[··5137]··invalid·length
861 ··[··5152]··no·digest·set860 ··[··5146]··no·digest·set
862 ··[··5160]··no·key861 ··[··5154]··no·key
863 ··[··5167]··no·public·key862 ··[··515b]··no·public·key
864 ··[··5175]··unsupported·recipient·type863 ··[··5169]··unsupported·recipient·type
865 ··[··5190]··missing·init·function864 ··[··5184]··missing·init·function
866 ··[··51a6]··invalid·public·key865 ··[··519a]··invalid·public·key
867 ··[··51b9]··dso·already·loaded866 ··[··51ad]··dso·already·loaded
868 ··[··51cc]··failure867 ··[··51c0]··failure
869 ··[··51d4]··asn1·unknown·field868 ··[··51c8]··asn1·unknown·field
870 ··[··51e7]··invalid·pentanomial·basis869 ··[··51db]··invalid·pentanomial·basis
871 ··[··5201]··no·control·function870 ··[··51f5]··no·control·function
872 ··[··5215]··unimplemented·cipher871 ··[··5209]··unimplemented·cipher
873 ··[··522a]··DES-CBC872 ··[··521e]··DES-CBC
874 ··[··5232]··camellia256873 ··[··5226]··camellia256
875 ··[··523e]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/evp/e_chacha20poly1305.c874 ··[··5232]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/evp/e_chacha20poly1305.c
876 ··[··52cf]··asn1·lib875 ··[··52c3]··asn1·lib
877 ··[··52d8]··only·oneshot·supported876 ··[··52cc]··only·oneshot·supported
878 ··[··52ef]··wrap·mode·not·allowed877 ··[··52e3]··wrap·mode·not·allowed
879 ··[··5305]··key_agreement_info878 ··[··52f9]··key_agreement_info
880 ··[··5318]··HMAC879 ··[··530c]··HMAC
881 ··[··531d]··missing·key880 ··[··5311]··missing·key
882 ··[··5329]··undefined881 ··[··531d]··undefined
883 ··[··5333]··stateOrProvinceName882 ··[··5327]··stateOrProvinceName
884 ··[··5347]··RC2-ECB883 ··[··533b]··RC2-ECB
885 ··[··534f]··unstructuredName884 ··[··5343]··unstructuredName
886 ··[··5360]··dsaWithSHA885 ··[··5354]··dsaWithSHA
887 ··[··536b]··DSA-SHA1-old886 ··[··535f]··DSA-SHA1-old
888 ··[··5378]··Netscape·Revocation·Url887 ··[··536c]··Netscape·Revocation·Url
889 ··[··5390]··bf-ofb888 ··[··5384]··bf-ofb
890 ··[··5397]··crlDistributionPoints889 ··[··538b]··crlDistributionPoints
891 ··[··53ad]··md5WithRSA890 ··[··53a1]··md5WithRSA
892 ··[··53b8]··CAST5-CFB891 ··[··53ac]··CAST5-CFB
893 ··[··53c2]··certBag892 ··[··53b6]··certBag
894 ··[··53ca]··id-smime-aa-equivalentLabels893 ··[··53be]··id-smime-aa-equivalentLabels
895 ··[··53e7]··id-smime-cti-ets-proofOfReceipt894 ··[··53db]··id-smime-cti-ets-proofOfReceipt
896 ··[··5407]··ipsecTunnel895 ··[··53fb]··ipsecTunnel
897 ··[··5413]··id-it-caProtEncCert896 ··[··5407]··id-it-caProtEncCert
898 ··[··5427]··id-it-subscriptionRequest897 ··[··541b]··id-it-subscriptionRequest
899 ··[··5441]··id-aca-chargingIdentity898 ··[··5435]··id-aca-chargingIdentity
900 ··[··5459]··ad·dvcs899 ··[··544d]··ad·dvcs
901 ··[··5461]··snmpv2900 ··[··5455]··snmpv2
902 ··[··5468]··CSPName901 ··[··545c]··CSPName
 902 ··[··5464]··aes-128-ecb
903 ··[··5470]··aes-128-ecb903 ··[··5470]··aes-192-ecb
904 ··[··547c]··aes-192-ecb 
905 ··[··5488]··AES-256-CFB904 ··[··547c]··AES-256-CFB
906 ··[··5494]··audio905 ··[··5488]··audio
907 ··[··549a]··x500UniqueIdentifier906 ··[··548e]··x500UniqueIdentifier
908 ··[··54af]··setct-CapReqTBSX907 ··[··54a3]··setct-CapReqTBSX
 908 ··[··54b4]··setct-CapRevReqTBS
909 ··[··54c0]··setct-CapRevReqTBS909 ··[··54c7]··setct-CapRevReqTBSX
910 ··[··54d3]··setct-CapRevReqTBSX 
911 ··[··54e7]··setct-CredRevResTBE910 ··[··54db]··setct-CredRevResTBE
912 ··[··54fb]··international-organizations911 ··[··54ef]··international-organizations
913 ··[··5517]··id-ppl912 ··[··550b]··id-ppl
914 ··[··551e]··secp521r1913 ··[··5512]··secp521r1
915 ··[··5528]··wap-wsg-idm-ecid-wtls12914 ··[··551c]··wap-wsg-idm-ecid-wtls12
916 ··[··5540]··camellia-256-cfb8915 ··[··5534]··camellia-256-cfb8
917 ··[··5552]··X509v3·Subject·Directory·Attributes916 ··[··5546]··X509v3·Subject·Directory·Attributes
918 ··[··5576]··id-aes256-wrap917 ··[··556a]··id-aes256-wrap
919 ··[··5585]··cryptocom918 ··[··5579]··cryptocom
920 ··[··558f]··id-GostR3411-94-with-GostR3410-94-cc919 ··[··5583]··id-GostR3411-94-with-GostR3410-94-cc
921 ··[··55b4]··preferredDeliveryMethod920 ··[··55a8]··preferredDeliveryMethod
922 ··[··55cc]··seeAlso921 ··[··55c0]··seeAlso
923 ··[··55d4]··mgf1922 ··[··55c8]··mgf1
924 ··[··55d9]··HMAC·STREEBOG·256923 ··[··55cd]··HMAC·STREEBOG·256
925 ··[··55eb]··ipAddr-asNumber924 ··[··55df]··ipAddr-asNumber
926 ··[··55fb]··rpkiManifest925 ··[··55ef]··rpkiManifest
927 ··[··5608]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/objects/obj_lib.c926 ··[··55fc]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/objects/obj_lib.c
928 ··[··5692]··status·too·old927 ··[··5686]··status·too·old
929 ··[··56a1]··bad·base64·decode928 ··[··5695]··bad·base64·decode
930 ··[··56b3]··encryption·ctrl·failure929 ··[··56a7]··encryption·ctrl·failure
931 ··[··56cb]···with·930 ··[··56bf]···with·
932 ··[··56d2]··auto931 ··[··56c6]··auto
933 ··[··56d7]··no·time·stamp·token932 ··[··56cb]··no·time·stamp·token
934 ··[··56eb]··loading·cert·dir933 ··[··56df]··loading·cert·dir
935 ··[··56fc]··no·certificate·or·crl·found934 ··[··56f0]··no·certificate·or·crl·found
936 ··[··5718]··incorrect·policy·syntax·tag935 ··[··570c]··incorrect·policy·syntax·tag
937 ··[··5734]··no·subject·details936 ··[··5728]··no·subject·details
938 ··[··5747]··unsupported·option937 ··[··573b]··unsupported·option
939 ··[··575a]··Fixed·permissions·of·%s.\n938 ··[··574e]··Fixed·permissions·of·%s.\n
940 ··[··5774]··generate-keys939 ··[··5768]··generate-keys
941 ··[··5782]··WARNING:·No·(usable)·public·RSA·key·found.\n940 ··[··5776]··WARNING:·No·(usable)·public·RSA·key·found.\n
942 ··[··57ae]··ERROR:·public·RSA·key·does·not·work.\n941 ··[··57a2]··ERROR:·public·RSA·key·does·not·work.\n
943 ··[··57d4]··-----BEGIN942 ··[··57c8]··-----BEGIN
944 ··[··57e0]···=943 ··[··57d4]···=
945 ··[··57e3]···indirect944 ··[··57d7]···indirect
946 ··[··57ed]··Options:·····945 ··[··57e1]··Options:·····
947 ··[··57fb]··none,·forwarded·via·%s\n946 ··[··57ef]··none,·forwarded·via·%s\n
948 ··[··5813]··655947 ··[··5807]··655
949 ··[··5817]··dhcp6948 ··[··580b]··dhcp6
950 ··[··581d]··System·call·`%s'·failed:·%s949 ··[··5811]··System·call·`%s'·failed:·%s
951 ··[··5839]··Invalid·session·state·zero950 ··[··582d]··Invalid·session·state·zero
952 ··[··5854]··0:951 ··[··5848]··0:
953 ··[··5857]··Unknown·command·`%s'.\n952 ··[··584b]··Unknown·command·`%s'.\n
954 ··[··586e]··graph·{\n953 ··[··5862]··graph·{\n
Max diff block lines reached; 68166/83893 bytes (81.25%) of diff not shown.
223 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 269, 50 lines modifiedOffset 269, 50 lines modified
269 »       subsls» lr,·r8,·r4,·lsr·#30269 »       subsls» lr,·r8,·r4,·lsr·#30
270 »       stmdacs»r0,·{r3,·r4,·r6,·fp,·ip,·pc}270 »       stmdacs»r0,·{r3,·r4,·r6,·fp,·ip,·pc}
271 »       subs»   sp,·r1,·ip,·ror·#2271 »       subs»   sp,·r1,·ip,·ror·#2
272 »       andeq»  r3,·fp,·r0,·ror·#2272 »       andeq»  r3,·fp,·r0,·ror·#2
273 »       andeq»  r3,·fp,·r0,·asr·r1273 »       andeq»  r3,·fp,·r0,·asr·r1
274 »       andeq»  r3,·fp,·ip,·lsr·r1274 »       andeq»  r3,·fp,·ip,·lsr·r1
275 »       andeq»  r3,·fp,·ip,·lsr·#2275 »       andeq»  r3,·fp,·ip,·lsr·#2
276 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd361b276 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd360f
277 »       andeq»  r3,·fp,·r4,·lsl·#2277 »       andeq»  r3,·fp,·r4,·lsl·#2
278 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd16d7278 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd16d7
279 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdbdf2279 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdbdf2
280 »       andeq»  r3,·fp,·lr,·asr·#1280 »       andeq»  r3,·fp,·lr,·asr·#1
281 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd7f7a281 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd7f6e
282 »       strheq» r3,·[fp],·-r8282 »       strheq» r3,·[fp],·-r8
283 »       strheq» r3,·[fp],·-r4283 »       strheq» r3,·[fp],·-r4
284 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd20c7284 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd20c7
285 »       andeq»  r3,·fp,·r6,·lsl·#1285 »       andeq»  r3,·fp,·r6,·lsl·#1
286 »       »       »       ;·<UNDEFINED>·instruction:·0xfffe1de8286 »       »       »       ;·<UNDEFINED>·instruction:·0xfffe1de8
287 »       andeq»  r3,·fp,·lr,·rrx287 »       andeq»  r3,·fp,·lr,·rrx
288 »       »       »       ;·<UNDEFINED>·instruction:·0xfffddc01288 »       »       »       ;·<UNDEFINED>·instruction:·0xfffddc01
289 »       andeq»  r3,·fp,·ip,·lsl·r0289 »       andeq»  r3,·fp,·ip,·lsl·r0
290 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd350b290 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd34ff
291 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd878c291 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd8780
292 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda957292 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda957
293 »       »       »       ;·<UNDEFINED>·instruction:·0x000b2fbc293 »       »       »       ;·<UNDEFINED>·instruction:·0x000b2fbc
294 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd60b0294 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd60a4
295 »       andeq»  r2,·fp,·ip,·ror·pc295 »       andeq»  r2,·fp,·ip,·ror·pc
296 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0b9c296 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0b9c
297 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4914297 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4911
298 »       »       »       ;·<UNDEFINED>·instruction:·0xfffce920298 »       »       »       ;·<UNDEFINED>·instruction:·0xfffce920
299 »       andeq»  r2,·fp,·r0,·lsr·pc299 »       andeq»  r2,·fp,·r0,·lsr·pc
300 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9d8d300 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9d8d
301 »       andeq»  r2,·fp,·ip,·lsl·#30301 »       andeq»  r2,·fp,·ip,·lsl·#30
302 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdedec302 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdedec
303 »       andeq»  r2,·fp,·r4,·asr·#29303 »       andeq»  r2,·fp,·r4,·asr·#29
304 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb2e0304 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb2e0
305 »       andeq»  r2,·fp,·r0,·lsr·#29305 »       andeq»  r2,·fp,·r0,·lsr·#29
306 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2aba306 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2aae
307 »       andeq»  r2,·fp,·lr,·ror·lr307 »       andeq»  r2,·fp,·lr,·ror·lr
308 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4847308 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4844
309 »       andeq»  r2,·fp,·ip,·lsr·#28309 »       andeq»  r2,·fp,·ip,·lsr·#28
310 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd331b310 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd330f
311 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd859c311 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd8590
312 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda767312 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda767
313 »       cdp»    0,·10,·cr15,·cr10,·cr6,·{5}313 »       cdp»    0,·10,·cr15,·cr10,·cr6,·{5}
314 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a66800314 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a66800
315 »       stmibmi»r0,·{r4,·r5,·r7,·r9,·sl,·fp,·sp,·lr,·pc}^315 »       stmibmi»r0,·{r4,·r5,·r7,·r9,·sl,·fp,·sp,·lr,·pc}^
316 »       stmdavs»r9,·{r0,·r3,·r4,·r5,·r6,·sl,·lr}316 »       stmdavs»r9,·{r0,·r3,·r4,·r5,·r6,·sl,·lr}
317 »       bmi»    0xff00fe80317 »       bmi»    0xff00fe80
318 »       »       »       ;·<UNDEFINED>·instruction:·0xf10d447a318 »       »       »       ;·<UNDEFINED>·instruction:·0xf10d447a
Offset 502, 47 lines modifiedOffset 502, 47 lines modified
502 »       ldrbtmi»r4,·[r8],·#-2085»  ;·0xfffff7db502 »       ldrbtmi»r4,·[r8],·#-2085»  ;·0xfffff7db
503 »       adccc»  r6,·r8,·r0,·lsl·#16503 »       adccc»  r6,·r8,·r0,·lsl·#16
504 »       ldrbtmi»r4,·[r9],·#-2340»  ;·0xfffff6dc504 »       ldrbtmi»r4,·[r9],·#-2340»  ;·0xfffff6dc
505 »       ldc»    0,·cr15,·[sl,·#-664]!»  ;·0xfffffd68505 »       ldc»    0,·cr15,·[sl,·#-664]!»  ;·0xfffffd68
506 »       cmpls»  pc,·r1,·lsl·#2506 »       cmpls»  pc,·r1,·lsl·#2
507 »       ldcllt» 0,·cr15,·[r6]507 »       ldcllt» 0,·cr15,·[r6]
508 »       andeq»  r2,·fp,·r8,·lsr·#26508 »       andeq»  r2,·fp,·r8,·lsr·#26
509 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd5e1c509 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd5e10
510 »       andeq»  r2,·fp,·r8,·ror·#25510 »       andeq»  r2,·fp,·r8,·ror·#25
511 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0908511 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0908
512 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd517f512 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd517c
513 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb9c3513 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb9c3
514 »       muleq»  fp,·ip,·ip514 »       muleq»  fp,·ip,·ip
515 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9af9515 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9af9
516 »       andeq»  r2,·fp,·r8,·ror·ip516 »       andeq»  r2,·fp,·r8,·ror·ip
517 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdeb58517 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdeb58
518 »       andeq»  r2,·fp,·r0,·lsr·ip518 »       andeq»  r2,·fp,·r0,·lsr·ip
519 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb04c519 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb04c
520 »       andeq»  r2,·fp,·ip,·lsl·#24520 »       andeq»  r2,·fp,·ip,·lsl·#24
521 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2826521 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd281a
522 »       ldrdeq» r2,·[fp],·-sl522 »       ldrdeq» r2,·[fp],·-sl
523 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcfb11523 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcfb11
524 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda541524 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda541
525 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd27f4525 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd27e8
526 »       andeq»  r2,·fp,·r6,·lsr·#23526 »       andeq»  r2,·fp,·r6,·lsr·#23
527 »       »       »       ;·<UNDEFINED>·instruction:·0xfffe192a527 »       »       »       ;·<UNDEFINED>·instruction:·0xfffe192a
528 »       andeq»  r2,·fp,·r6,·ror·#22528 »       andeq»  r2,·fp,·r6,·ror·#22
529 »       »       »       ;·<UNDEFINED>·instruction:·0xfffde058529 »       »       »       ;·<UNDEFINED>·instruction:·0xfffde058
530 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda4bf530 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda4bf
531 »       andeq»  r2,·fp,·ip,·lsl·#22531 »       andeq»  r2,·fp,·ip,·lsl·#22
532 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd274e532 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2742
533 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda48b533 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda48b
534 »       andeq»  r2,·fp,·r8,·asr·#21534 »       andeq»  r2,·fp,·r8,·asr·#21
535 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd44ad535 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd44aa
536 »       andeq»  r2,·fp,·lr,·lsr·#21536 »       andeq»  r2,·fp,·lr,·lsr·#21
537 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcfa17537 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcfa17
538 »       andeq»  r2,·fp,·r2,·lsl·#21538 »       andeq»  r2,·fp,·r2,·lsl·#21
539 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd7050539 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd7044
540 »       andeq»  r2,·fp,·lr,·lsr·sl540 »       andeq»  r2,·fp,·lr,·lsr·sl
541 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd5b50541 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd5b44
542 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854542 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854
543 »       subsls» lr,·r3,·r8,·lsl·sp543 »       subsls» lr,·r3,·r8,·lsl·sp
544 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854544 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854
545 »       subsls» lr,·r2,·r4,·lsl·sp545 »       subsls» lr,·r2,·r4,·lsl·sp
546 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854546 »       »       »       ;·<UNDEFINED>·instruction:·0xf0a69854
547 »       subsls» lr,·r1,·r0,·lsl·sp547 »       subsls» lr,·r1,·r0,·lsl·sp
548 »       ldmdbls»r4,·{r0,·r1,·r4,·r6,·fp,·ip,·pc}^548 »       ldmdbls»r4,·{r0,·r1,·r4,·r6,·fp,·ip,·pc}^
Offset 800, 43 lines modifiedOffset 800, 43 lines modified
800 »       bl»     0x1b80204800 »       bl»     0x1b80204
801 »       »       »       ;·<UNDEFINED>·instruction:·0xe7ff9074801 »       »       »       ;·<UNDEFINED>·instruction:·0xe7ff9074
802 »       subls»  r9,·r8,·r4,·ror·r8802 »       subls»  r9,·r8,·r4,·ror·r8
803 »       stmdacs»r0,·{r3,·r6,·fp,·ip,·pc}803 »       stmdacs»r0,·{r3,·r6,·fp,·ip,·pc}
804 »       ldrb»   sp,·[pc,·r2,·asr·#2]!804 »       ldrb»   sp,·[pc,·r2,·asr·#2]!
805 »       svclt»  0x0000e792805 »       svclt»  0x0000e792
806 »       ldrdeq» r2,·[fp],·-r6806 »       ldrdeq» r2,·[fp],·-r6
807 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd59e8807 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd59dc
808 »       andeq»  r2,·fp,·r2,·asr·#17808 »       andeq»  r2,·fp,·r2,·asr·#17
809 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd806a809 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd805e
810 »       andeq»  r2,·fp,·lr,·lsr·#17810 »       andeq»  r2,·fp,·lr,·lsr·#17
811 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd251c811 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2510
812 »       andeq»  r2,·fp,·sl,·ror·#16812 »       andeq»  r2,·fp,·sl,·ror·#16
813 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdbfba813 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdbfba
814 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda1c9814 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda1c9
815 »       strdeq» r2,·[fp],·-lr815 »       strdeq» r2,·[fp],·-lr
816 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdc86a816 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdc86a
817 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda17d817 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda17d
818 »       »       »       ;·<UNDEFINED>·instruction:·0x000b27ba818 »       »       »       ;·<UNDEFINED>·instruction:·0x000b27ba
819 »       »       »       ;·<UNDEFINED>·instruction:·0xfffddcc5819 »       »       »       ;·<UNDEFINED>·instruction:·0xfffddcc5
820 »       andeq»  r2,·fp,·r0,·lsr·#15820 »       andeq»  r2,·fp,·r0,·lsr·#15
821 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd8b33821 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd8b27
822 »       andeq»  r2,·fp,·r4,·ror·r7822 »       andeq»  r2,·fp,·r4,·ror·r7
823 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd6d42823 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd6d36
824 »       andeq»  r2,·fp,·ip,·lsr·r7824 »       andeq»  r2,·fp,·ip,·lsr·r7
825 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdf108825 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdf108
826 »       andeq»  r2,·fp,·r0,·lsl·r7826 »       andeq»  r2,·fp,·r0,·lsl·r7
827 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcd3a4827 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcd3a4
Max diff block lines reached; 222331/227771 bytes (97.61%) of diff not shown.
179 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 86 lines modifiedOffset 1, 86 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x000ebdbc·914a0200·9d8a0100·830a0100·de8a0100·.J..............2 ··0x000ebdbc·914a0200·9a8a0100·830a0100·db8a0100·.J..............
3 ··0x000ebdcc·11000000·38ac0100·11000000·f1410100·....8........A..3 ··0x000ebdcc·11000000·2cac0100·11000000·f1410100·....,........A..
4 ··0x000ebddc·05000000·b96b0100·01000000·bc410100·.....k.......A..4 ··0x000ebddc·05000000·ad6b0100·01000000·bc410100·.....k.......A..
5 ··0x000ebdec·11000000·c96b0100·15000000·91530200·.....k.......S..5 ··0x000ebdec·11000000·bd6b0100·15000000·91530200·.....k.......S..
6 ··0x000ebdfc·15000000·1f360100·11000000·291f0100·.....6......)...6 ··0x000ebdfc·15000000·1f360100·11000000·291f0100·.....6......)...
7 ··0x000ebe0c·01000000·49970100·01000000·c47f0100·....I...........7 ··0x000ebe0c·01000000·3d970100·01000000·c17f0100·....=...........
8 ··0x000ebe1c·01000000·27ea0100·11000000·32ea0100·....'.......2...8 ··0x000ebe1c·01000000·27ea0100·11000000·32ea0100·....'.......2...
9 ··0x000ebe2c·01000000·57970100·01000000·cf7f0100·....W...........9 ··0x000ebe2c·01000000·4b970100·01000000·cc7f0100·....K...........
10 ··0x000ebe3c·01000000·301f0100·01000000·6c970100·....0.......l...10 ··0x000ebe3c·01000000·301f0100·01000000·60970100·....0.......`...
11 ··0x000ebe4c·09000000·49df0100·01000000·da7f0100·....I...........11 ··0x000ebe4c·09000000·49df0100·01000000·d77f0100·....I...........
12 ··0x000ebe5c·01000000·24410200·01000000·53120100·....$A......S...12 ··0x000ebe5c·01000000·24410200·01000000·53120100·....$A......S...
13 ··0x000ebe6c·01000000·40f30100·11000000·c7380200·....@........8..13 ··0x000ebe6c·01000000·40f30100·11000000·c7380200·....@........8..
14 ··0x000ebe7c·05000000·bebd0100·11000000·880a0100·................14 ··0x000ebe7c·05000000·b2bd0100·11000000·880a0100·................
15 ··0x000ebe8c·01000000·4a560100·11000000·051b0200·....JV..........15 ··0x000ebe8c·01000000·4a560100·11000000·051b0200·....JV..........
16 ··0x000ebe9c·11000000·22fd0100·11000000·d5100200·...."...........16 ··0x000ebe9c·11000000·22fd0100·11000000·d5100200·...."...........
17 ··0x000ebeac·11000000·a8240200·11000000·f7bc0100·.....$..........17 ··0x000ebeac·11000000·a8240200·11000000·ebbc0100·.....$..........
18 ··0x000ebebc·01000000·e0100200·11000000·d5380200·.............8..18 ··0x000ebebc·01000000·e0100200·11000000·d5380200·.............8..
19 ··0x000ebecc·11000000·36fd0100·01000000·38b50100·....6.......8...19 ··0x000ebecc·11000000·36fd0100·01000000·2cb50100·....6.......,...
20 ··0x000ebedc·09000000·ec8a0100·01000000·ed100200·................20 ··0x000ebedc·09000000·e98a0100·01000000·ed100200·................
21 ··0x000ebeec·01000000·964a0200·01000000·53df0100·.....J......S...21 ··0x000ebeec·01000000·964a0200·01000000·53df0100·.....J......S...
22 ··0x000ebefc·11000000·48ea0100·01000000·ff410100·....H........A..22 ··0x000ebefc·11000000·48ea0100·01000000·ff410100·....H........A..
23 ··0x000ebf0c·01000000·9c4a0200·11000000·bc270100·.....J.......'..23 ··0x000ebf0c·01000000·9c4a0200·11000000·bc270100·.....J.......'..
24 ··0x000ebf1c·11000000·c3060200·11000000·c9270100·.............'..24 ··0x000ebf1c·11000000·c3060200·11000000·c9270100·.............'..
25 ··0x000ebf2c·11000000·fd100200·11000000·12110200·................25 ··0x000ebf2c·11000000·fd100200·11000000·12110200·................
26 ··0x000ebf3c·11000000·64120100·11000000·2c360100·....d.......,6..26 ··0x000ebf3c·11000000·64120100·11000000·2c360100·....d.......,6..
27 ··0x000ebf4c·11000000·f22f0200·01000000·fc2f0200·...../......./..27 ··0x000ebf4c·11000000·f22f0200·01000000·fc2f0200·...../......./..
28 ··0x000ebf5c·01000000·e7270100·01000000·3c360100·.....'......<6..28 ··0x000ebf5c·01000000·e7270100·01000000·3c360100·.....'......<6..
29 ··0x000ebf6c·01000000·d0060200·01000000·4afd0100·............J...29 ··0x000ebf6c·01000000·d0060200·01000000·4afd0100·............J...
30 ··0x000ebf7c·01000000·53fd0100·01000000·e0050200·....S...........30 ··0x000ebf7c·01000000·53fd0100·01000000·e0050200·....S...........
31 ··0x000ebf8c·06000000·22250200·03000000·cdbd0100·...."%..........31 ··0x000ebf8c·06000000·22250200·03000000·c1bd0100·...."%..........
32 ··0x000ebf9c·13000000·60df0100·13000000·43b50100·....`.......C...32 ··0x000ebf9c·13000000·60df0100·13000000·37b50100·....`.......7...
33 ··0x000ebfac·03000000·39560100·02000000·59ea0100·....9V......Y...33 ··0x000ebfac·03000000·39560100·02000000·59ea0100·....9V......Y...
34 ··0x000ebfbc·03000000·4af30100·13000000·ec270100·....J........'..34 ··0x000ebfbc·03000000·4af30100·13000000·ec270100·....J........'..
35 ··0x000ebfcc·03000000·181b0200·03000000·9b530200·.............S..35 ··0x000ebfcc·03000000·181b0200·03000000·9b530200·.............S..
36 ··0x000ebfdc·03000000·d0100200·02000000·4ab50100·............J...36 ··0x000ebfdc·03000000·d0100200·02000000·3eb50100·............>...
37 ··0x000ebfec·0a000000·12420100·0b000000·57f30100·.....B......W...37 ··0x000ebfec·0a000000·12420100·0b000000·57f30100·.....B......W...
38 ··0x000ebffc·16000000·29250200·13000000·a9530200·....)%.......S..38 ··0x000ebffc·16000000·29250200·13000000·a9530200·....)%.......S..
39 ··0x000ec00c·12000000·00000000·00000000·b0530200·.............S..39 ··0x000ec00c·12000000·00000000·00000000·b0530200·.............S..
40 ··0x000ec01c·59ee0400·00000000·22280100·71f20400·Y......."(..q...40 ··0x000ec01c·59ee0400·00000000·22280100·71f20400·Y......."(..q...
41 ··0x000ec02c·00000000·d96b0100·65f30400·00000000·.....k..e.......41 ··0x000ec02c·00000000·cd6b0100·65f30400·00000000·.....k..e.......
42 ··0x000ec03c·72ea0100·89f30400·00000000·9bf40100·r...............42 ··0x000ec03c·72ea0100·89f30400·00000000·9bf40100·r...............
43 ··0x000ec04c·a1f40400·00000000·391f0100·a1f40400·........9.......43 ··0x000ec04c·a1f40400·00000000·391f0100·a1f40400·........9.......
44 ··0x000ec05c·00000000·27280100·4dfe0400·00000000·....'(..M.......44 ··0x000ec05c·00000000·27280100·4dfe0400·00000000·....'(..M.......
45 ··0x000ec06c·fb8a0100·65ff0400·00000000·58c90100·....e.......X...45 ··0x000ec06c·f88a0100·65ff0400·00000000·4cc90100·....e.......L...
46 ··0x000ec07c·bd000500·00000000·e1380200·d5010500·.........8......46 ··0x000ec07c·bd000500·00000000·e1380200·d5010500·.........8......
47 ··0x000ec08c·00000000·e9380200·25030500·00000000·.....8..%.......47 ··0x000ec08c·00000000·e9380200·25030500·00000000·.....8..%.......
48 ··0x000ec09c·80420100·75040500·00000000·a0f40100·.B..u...........48 ··0x000ec09c·80420100·75040500·00000000·a0f40100·.B..u...........
49 ··0x000ec0ac·c9040500·00000000·54b50100·59050500·........T...Y...49 ··0x000ec0ac·c9040500·00000000·48b50100·59050500·........H...Y...
50 ··0x000ec0bc·00000000·33300200·1d060500·00000000·....30..........50 ··0x000ec0bc·00000000·33300200·1d060500·00000000·....30..........
51 ··0x000ec0cc·1b280100·91060500·01000000·79ea0100·.(..........y...51 ··0x000ec0cc·1b280100·91060500·01000000·79ea0100·.(..........y...
52 ··0x000ec0dc·91060500·00000000·65d50100·91060500·........e.......52 ··0x000ec0dc·91060500·00000000·65d50100·91060500·........e.......
53 ··0x000ec0ec·00000000·4d360100·91060500·00000000·....M6..........53 ··0x000ec0ec·00000000·4d360100·91060500·00000000·....M6..........
54 ··0x000ec0fc·6cdf0100·91060500·00000000·00f20100·l...............54 ··0x000ec0fc·6cdf0100·91060500·00000000·00f20100·l...............
55 ··0x000ec10c·b9140500·00000000·3c610100·9d190500·........<a......55 ··0x000ec10c·b9140500·00000000·30610100·9d190500·........0a......
56 ··0x000ec11c·00000000·ce1e0100·3d1a0500·00000000·........=.......56 ··0x000ec11c·00000000·ce1e0100·3d1a0500·00000000·........=.......
57 ··0x000ec12c·05f20100·c11a0500·00000000·201b0200·............·...57 ··0x000ec12c·05f20100·c11a0500·00000000·201b0200·............·...
58 ··0x000ec13c·291b0500·00000000·e67f0100·411b0500·)...........A...58 ··0x000ec13c·291b0500·00000000·e37f0100·411b0500·)...........A...
59 ··0x000ec14c·00000000·094c0100·811b0500·00000000·.....L..........59 ··0x000ec14c·00000000·094c0100·811b0500·00000000·.....L..........
60 ··0x000ec15c·7dea0100·e11b0500·00000000·08070200·}...............60 ··0x000ec15c·7dea0100·e11b0500·00000000·08070200·}...............
61 ··0x000ec16c·5d1e0500·00000000·54560100·ed1e0500·].......TV......61 ··0x000ec16c·5d1e0500·00000000·54560100·ed1e0500·].......TV......
62 ··0x000ec17c·00000000·d6bd0100·11200500·00000000·.........·......62 ··0x000ec17c·00000000·cabd0100·11200500·00000000·.........·......
63 ··0x000ec18c·f4380200·51230500·00000000·5f560100·.8..Q#......_V..63 ··0x000ec18c·f4380200·51230500·00000000·5f560100·.8..Q#......_V..
64 ··0x000ec19c·81230500·00000000·49ac0100·35660400·.#......I...5f..64 ··0x000ec19c·81230500·00000000·3dac0100·35660400·.#......=...5f..
65 ··0x000ec1ac·00000000·251b0200·79750400·00000000·....%...yu......65 ··0x000ec1ac·00000000·251b0200·79750400·00000000·....%...yu......
66 ··0x000ec1bc·f37f0100·b1230500·00000000·018b0100·.....#..........66 ··0x000ec1bc·f07f0100·b1230500·00000000·fe8a0100·.....#..........
67 ··0x000ec1cc·2d250500·00000000·2d280100·79250500·-%......-(..y%..67 ··0x000ec1cc·2d250500·00000000·2d280100·79250500·-%......-(..y%..
68 ··0x000ec1dc·00000000·fd380200·ed280500·00000000·.....8...(......68 ··0x000ec1dc·00000000·fd380200·ed280500·00000000·.....8...(......
69 ··0x000ec1ec·00000000·00000000·00000000·df740100·.............t..69 ··0x000ec1ec·00000000·00000000·00000000·d3740100·.............t..
70 ··0x000ec1fc·00000000·00000000·62000000·1b280100·........b....(..70 ··0x000ec1fc·00000000·00000000·62000000·1b280100·........b....(..
71 ··0x000ec20c·01000000·00000000·63000000·e5740100·........c....t..71 ··0x000ec20c·01000000·00000000·63000000·d9740100·........c....t..
72 ··0x000ec21c·01000000·00000000·6e000000·201b0200·........n...·...72 ··0x000ec21c·01000000·00000000·6e000000·201b0200·........n...·...
73 ··0x000ec22c·00000000·00000000·01000000·e67f0100·................73 ··0x000ec22c·00000000·00000000·01000000·e37f0100·................
74 ··0x000ec23c·00000000·00000000·02000000·014c0100·.............L..74 ··0x000ec23c·00000000·00000000·02000000·014c0100·.............L..
75 ··0x000ec24c·01000000·00000000·03000000·06300200·.............0..75 ··0x000ec24c·01000000·00000000·03000000·06300200·.............0..
76 ··0x000ec25c·00000000·00000000·04000000·00000000·................76 ··0x000ec25c·00000000·00000000·04000000·00000000·................
77 ··0x000ec26c·00000000·00000000·00000000·9b570100·.............W..77 ··0x000ec26c·00000000·00000000·00000000·c8ca0100·................
78 ··0x000ec27c·b08b0100·f8750100·60610200·01000000·.....u..`a......78 ··0x000ec27c·ec750100·f5750100·60610200·01000000·.u...u..`a......
79 ··0x000ec28c·01000000·00000000·02000000·02040000·................79 ··0x000ec28c·01000000·00000000·02000000·02040000·................
80 ··0x000ec29c·600b0100·51520600·a1520600·4d530600·`...QR...R..MS..80 ··0x000ec29c·600b0100·51520600·a1520600·4d530600·`...QR...R..MS..
81 ··0x000ec2ac·7d530600·05540600·95570600·b1570600·}S...T...W...W..81 ··0x000ec2ac·7d530600·05540600·95570600·b1570600·}S...T...W...W..
82 ··0x000ec2bc·00000000·7e030000·7e030000·00000000·....~...~.......82 ··0x000ec2bc·00000000·7e030000·7e030000·00000000·....~...~.......
83 ··0x000ec2cc·d9ea0100·53260200·00000000·00000000·....S&..........83 ··0x000ec2cc·d9ea0100·53260200·00000000·00000000·....S&..........
84 ··0x000ec2dc·00000000·00000000·00000000·00000000·................84 ··0x000ec2dc·00000000·00000000·00000000·00000000·................
85 ··0x000ec2ec·00000000·09e10600·00000000·00000000·................85 ··0x000ec2ec·00000000·09e10600·00000000·00000000·................
Offset 96, 70 lines modifiedOffset 96, 70 lines modified
96 ··0x000ec38c·1df00600·35f00600·63f00600·cdf00600·....5...c.......96 ··0x000ec38c·1df00600·35f00600·63f00600·cdf00600·....5...c.......
97 ··0x000ec39c·15f10600·00000000·3ff10600·00000000·........?.......97 ··0x000ec39c·15f10600·00000000·3ff10600·00000000·........?.......
98 ··0x000ec3ac·00000000·00000000·00000000·00000000·................98 ··0x000ec3ac·00000000·00000000·00000000·00000000·................
99 ··0x000ec3bc·00000000·55f10600·a1f10600·00000000·....U...........99 ··0x000ec3bc·00000000·55f10600·a1f10600·00000000·....U...........
100 ··0x000ec3cc·00000000·00000000·00000000·00000000·................100 ··0x000ec3cc·00000000·00000000·00000000·00000000·................
101 ··0x000ec3dc·02000000·00000000·00000000·00000000·................101 ··0x000ec3dc·02000000·00000000·00000000·00000000·................
102 ··0x000ec3ec·00000000·09140100·16140100·00000000·................102 ··0x000ec3ec·00000000·09140100·16140100·00000000·................
103 ··0x000ec3fc·ffffffff·00000000·65810100·00000000·........e.......103 ··0x000ec3fc·ffffffff·00000000·62810100·00000000·........b.......
104 ··0x000ec40c·ffffffff·02000000·59630100·00000000·........Yc......104 ··0x000ec40c·ffffffff·02000000·4d630100·00000000·........Mc......
105 ··0x000ec41c·ffffffff·02000000·7f390200·00040000·.........9......105 ··0x000ec41c·ffffffff·02000000·7f390200·00040000·.........9......
106 ··0x000ec42c·ffffffff·00000000·7d430100·00020000·........}C......106 ··0x000ec42c·ffffffff·00000000·7d430100·00020000·........}C......
107 ··0x000ec43c·ffffffff·00000000·61630100·00000000·........ac......107 ··0x000ec43c·ffffffff·00000000·55630100·00000000·........Uc......
108 ··0x000ec44c·ffffffff·02000000·e2fd0100·00000000·................108 ··0x000ec44c·ffffffff·02000000·e2fd0100·00000000·................
109 ··0x000ec45c·ffffffff·02000000·bcc00100·00100000·................109 ··0x000ec45c·ffffffff·02000000·b0c00100·00100000·................
110 ··0x000ec46c·ffffffff·00000000·66eb0100·00100000·........f.......110 ··0x000ec46c·ffffffff·00000000·66eb0100·00100000·........f.......
111 ··0x000ec47c·ffffffff·00000000·cec00100·00100000·................111 ··0x000ec47c·ffffffff·00000000·c2c00100·00100000·................
112 ··0x000ec48c·ffffffff·02000000·afcb0100·00100000·................112 ··0x000ec48c·ffffffff·02000000·afcb0100·00100000·................
113 ··0x000ec49c·ffffffff·02000000·8a430100·00100000·.........C......113 ··0x000ec49c·ffffffff·02000000·8a430100·00100000·.........C......
114 ··0x000ec4ac·ffffffff·00000000·2a290100·00200000·........*)...·..114 ··0x000ec4ac·ffffffff·00000000·2a290100·00200000·........*)...·..
115 ··0x000ec4bc·00000000·00000000·55200100·00100000·........U·......115 ··0x000ec4bc·00000000·00000000·55200100·00100000·........U·......
116 ··0x000ec4cc·ffffffff·02000000·6feb0100·00100000·........o.......116 ··0x000ec4cc·ffffffff·02000000·6feb0100·00100000·........o.......
117 ··0x000ec4dc·ffffffff·02000000·50550200·00100000·........PU......117 ··0x000ec4dc·ffffffff·02000000·50550200·00100000·........PU......
118 ··0x000ec4ec·ffffffff·00000000·54370100·00000100·........T7......118 ··0x000ec4ec·ffffffff·00000000·54370100·00000100·........T7......
119 ··0x000ec4fc·ffffffff·01000000·d3c00100·00000000·................119 ··0x000ec4fc·ffffffff·01000000·c7c00100·00000000·................
120 ··0x000ec50c·ffffffff·01000000·7eeb0100·01000000·........~.......120 ··0x000ec50c·ffffffff·01000000·7eeb0100·01000000·........~.......
121 ··0x000ec51c·ffffffff·00000000·306c0100·02000000·........0l......121 ··0x000ec51c·ffffffff·00000000·246c0100·02000000·........$l......
122 ··0x000ec52c·01000000·00000000·df580100·04000000·.........X......122 ··0x000ec52c·01000000·00000000·d3580100·04000000·.........X......
123 ··0x000ec53c·01000000·00000000·8ceb0100·08000000·................123 ··0x000ec53c·01000000·00000000·8ceb0100·08000000·................
124 ··0x000ec54c·ffffffff·00000000·48770100·10000000·........Hw......124 ··0x000ec54c·ffffffff·00000000·45770100·10000000·........Ew......
125 ··0x000ec55c·01000000·00000000·63550200·00400000·........cU...@..125 ··0x000ec55c·01000000·00000000·63550200·00400000·........cU...@..
126 ··0x000ec56c·01000000·00000000·b4070200·00800000·................126 ··0x000ec56c·01000000·00000000·b4070200·00800000·................
127 ··0x000ec57c·01000000·00000000·8a390200·20000000·.........9..·...127 ··0x000ec57c·01000000·00000000·8a390200·20000000·.........9..·...
128 ··0x000ec58c·ffffffff·00000000·6f4c0100·40000000·........oL..@...128 ··0x000ec58c·ffffffff·00000000·6f4c0100·40000000·........oL..@...
129 ··0x000ec59c·01000000·00000000·860b0100·80000000·................129 ··0x000ec59c·01000000·00000000·860b0100·80000000·................
130 ··0x000ec5ac·ffffffff·00000000·5f8d0100·00010000·........_.......130 ··0x000ec5ac·ffffffff·00000000·538d0100·00010000·........S.......
131 ··0x000ec5bc·04000000·00000000·6b550200·00100000·........kU......131 ··0x000ec5bc·04000000·00000000·6b550200·00100000·........kU......
132 ··0x000ec5cc·ffffffff·00000000·7d4c0100·00080000·........}L......132 ··0x000ec5cc·ffffffff·00000000·7d4c0100·00080000·........}L......
133 ··0x000ec5dc·02000000·00000000·00000000·00000000·................133 ··0x000ec5dc·02000000·00000000·00000000·00000000·................
134 ··0x000ec5ec·00000000·07f60100·d8c30e00·00000000·................134 ··0x000ec5ec·00000000·07f60100·d8c30e00·00000000·................
135 ··0x000ec5fc·00000000·04000000·1a140100·98c60e00·................135 ··0x000ec5fc·00000000·04000000·1a140100·98c60e00·................
Max diff block lines reached; 172088/183086 bytes (93.99%) of diff not shown.
60.2 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x000f7828·10000000·1dac0400·ffffffff·01000000·................2 ··0x000f7828·10000000·1dac0400·ffffffff·01000000·................
3 ··0x000f7838·df2f0200·ffffffff·4c410200·09570100·./......LA...W..3 ··0x000f7838·df2f0200·ffffffff·4c410200·09570100·./......LA...W..
4 ··0x000f7848·e3b50100·a2360100·06430100·dd750100·.....6...C...u..4 ··0x000f7848·d7b50100·a2360100·06430100·d1750100·.....6...C...u..
5 ··0x000f7858·911f0100·00000000·853b8c01·bdf124ff·.........;....$.5 ··0x000f7858·911f0100·00000000·853b8c01·bdf124ff·.........;....$.
6 ··0x000f7868·f825c301·60dc3700·b74c3eff·c3423d00·.%..`.7..L>..B=.6 ··0x000f7868·f825c301·60dc3700·b74c3eff·c3423d00·.%..`.7..L>..B=.
7 ··0x000f7878·324ca401·e1a44cff·4c3da3ff·753e1f00·2L....L.L=..u>..7 ··0x000f7878·324ca401·e1a44cff·4c3da3ff·753e1f00·2L....L.L=..u>..
8 ··0x000f7888·519140ff·76410e00·a273d6ff·068a2e00·Q.@.vA...s......8 ··0x000f7888·519140ff·76410e00·a273d6ff·068a2e00·Q.@.vA...s......
9 ··0x000f7898·7ce6f4ff·0a8a8f00·341ac200·b8f44c00·|.......4.....L.9 ··0x000f7898·7ce6f4ff·0a8a8f00·341ac200·b8f44c00·|.......4.....L.
10 ··0x000f78a8·818f2901·bef413ff·7baa7aff·62814400·..).....{.z.b.D.10 ··0x000f78a8·818f2901·bef413ff·7baa7aff·62814400·..).....{.z.b.D.
11 ··0x000f78b8·79d59300·56651eff·a1679b00·8c5943ff·y...Ve...g...YC.11 ··0x000f78b8·79d59300·56651eff·a1679b00·8c5943ff·y...Ve...g...YC.
Offset 2016, 610 lines modifiedOffset 2016, 610 lines modified
2016 ··0x000ff5f8·00100010·00100010·00100010·00100010·................2016 ··0x000ff5f8·00100010·00100010·00100010·00100010·................
2017 ··0x000ff608·00100010·00100010·00100010·00100010·................2017 ··0x000ff608·00100010·00100010·00100010·00100010·................
2018 ··0x000ff618·00100010·00100010·00100010·00100010·................2018 ··0x000ff618·00100010·00100010·00100010·00100010·................
2019 ··0x000ff628·00100010·00100010·00100010·00100010·................2019 ··0x000ff628·00100010·00100010·00100010·00100010·................
2020 ··0x000ff638·00100010·00100010·00100010·00100010·................2020 ··0x000ff638·00100010·00100010·00100010·00100010·................
2021 ··0x000ff648·00100010·00100010·00100010·00100010·................2021 ··0x000ff648·00100010·00100010·00100010·00100010·................
2022 ··0x000ff658·00100010·00100010·00100010·00100010·................2022 ··0x000ff658·00100010·00100010·00100010·00100010·................
2023 ··0x000ff668·fbbf0100·00000000·00000000·00000000·................2023 ··0x000ff668·efbf0100·00000000·00000000·00000000·................
2024 ··0x000ff678·00000000·00000000·00000000·00000000·................2024 ··0x000ff678·00000000·00000000·00000000·00000000·................
2025 ··0x000ff688·00000000·00000000·00000000·00000000·................2025 ··0x000ff688·00000000·00000000·00000000·00000000·................
2026 ··0x000ff698·df2f0200·c0c20e00·4cc30e00·c4d50e00·./......L.......2026 ··0x000ff698·df2f0200·c0c20e00·4cc30e00·c4d50e00·./......L.......
2027 ··0x000ff6a8·50d60e00·dcd60e00·68d70e00·f4d70e00·P.......h.......2027 ··0x000ff6a8·50d60e00·dcd60e00·68d70e00·f4d70e00·P.......h.......
2028 ··0x000ff6b8·88d90e00·20db0e00·88f70e00·10fa0e00·....·...........2028 ··0x000ff6b8·88d90e00·20db0e00·88f70e00·10fa0e00·....·...........
2029 ··0x000ff6c8·9cfa0e00·28fb0e00·84fc0e00·145f0f00·....(........_..2029 ··0x000ff6c8·9cfa0e00·28fb0e00·84fc0e00·145f0f00·....(........_..
2030 ··0x000ff6d8·a05f0f00·2c600f00·14da0e00·c66c0100·._..,`.......l..2030 ··0x000ff6d8·a05f0f00·2c600f00·14da0e00·ba6c0100·._..,`.......l..
2031 ··0x000ff6e8·e5e10700·e9e30700·91e50700·d9e50700·................2031 ··0x000ff6e8·e5e10700·e9e30700·91e50700·d9e50700·................
2032 ··0x000ff6f8·ede50700·00000000·00000000·00000000·................2032 ··0x000ff6f8·ede50700·00000000·00000000·00000000·................
2033 ··0x000ff708·35ad0100·b5f40700·b5f70700·35fa0700·5...........5...2033 ··0x000ff708·29ad0100·b5f40700·b5f70700·35fa0700·)...........5...
2034 ··0x000ff718·00000000·00000000·bdfc0700·d1fc0700·................2034 ··0x000ff718·00000000·00000000·bdfc0700·d1fc0700·................
2035 ··0x000ff728·00000000·00000000·00000000·00000000·................2035 ··0x000ff728·00000000·00000000·00000000·00000000·................
2036 ··0x000ff738·00000000·00000000·afff0700·d9ff0700·................2036 ··0x000ff738·00000000·00000000·afff0700·d9ff0700·................
2037 ··0x000ff748·fdff0700·19000800·c1000800·61010800·............a...2037 ··0x000ff748·fdff0700·19000800·c1000800·61010800·............a...
2038 ··0x000ff758·00000000·00000000·b9010800·d1010800·................2038 ··0x000ff758·00000000·00000000·b9010800·d1010800·................
2039 ··0x000ff768·e7010800·01020800·11030800·c1030800·................2039 ··0x000ff768·e7010800·01020800·11030800·c1030800·................
2040 ··0x000ff778·d6d60100·d3020000·f80b0100·d7020000·................2040 ··0x000ff778·d6d60100·d3020000·f80b0100·d7020000·................
2041 ··0x000ff788·d86c0100·da020000·de6c0100·dc020000·.l.......l......2041 ··0x000ff788·cc6c0100·da020000·d26c0100·dc020000·.l.......l......
2042 ··0x000ff798·fbec0100·de020000·9d290100·d1020000·.........)......2042 ··0x000ff798·fbec0100·de020000·9d290100·d1020000·.........)......
2043 ··0x000ff7a8·fbcc0100·d6020000·e46c0100·d9020000·.........l......2043 ··0x000ff7a8·fbcc0100·d6020000·d86c0100·d9020000·.........l......
2044 ··0x000ff7b8·cc260200·db020000·fe0b0100·dd020000·.&..............2044 ··0x000ff7b8·cc260200·db020000·fe0b0100·dd020000·.&..............
2045 ··0x000ff7c8·1c640100·99010000·1c8e0100·c9020000·.d..............2045 ··0x000ff7c8·10640100·99010000·108e0100·c9020000·.d..............
2046 ··0x000ff7d8·97c20100·9f010000·30780100·cb020000·........0x......2046 ··0x000ff7d8·8bc20100·9f010000·2d780100·cb020000·........-x......
2047 ··0x000ff7e8·1b3a0200·cc020000·d4d40e00·9c4d0100·.:...........M..2047 ··0x000ff7e8·1b3a0200·cc020000·d4d40e00·9c4d0100·.:...........M..
2048 ··0x000ff7f8·55d30800·00000000·00000000·cb380100·U............8..2048 ··0x000ff7f8·55d30800·00000000·00000000·cb380100·U............8..
2049 ··0x000ff808·41db0800·65e00800·fde30800·00000000·A...e...........2049 ··0x000ff808·41db0800·65e00800·fde30800·00000000·A...e...........
2050 ··0x000ff818·00000000·ea6c0100·213a0200·e0380100·.....l..!:...8..2050 ··0x000ff818·00000000·de6c0100·213a0200·e0380100·.....l..!:...8..
2051 ··0x000ff828·00000001·de200100·00000002·9e0c0100·.....·..........2051 ··0x000ff828·00000001·de200100·00000002·9e0c0100·.....·..........
2052 ··0x000ff838·00000003·02390100·00000004·45e20100·.....9......E...2052 ··0x000ff838·00000003·02390100·00000004·45e20100·.....9......E...
2053 ··0x000ff848·00000005·70a60100·00000006·85830100·....p...........2053 ··0x000ff848·00000005·64a60100·00000006·82830100·....d...........
2054 ··0x000ff858·00000007·adc20100·00000008·881f0200·................2054 ··0x000ff858·00000007·a1c20100·00000008·881f0200·................
2055 ··0x000ff868·00000009·f5ad0100·0000000a·87cd0100·................2055 ··0x000ff868·00000009·e9ad0100·0000000a·87cd0100·................
2056 ··0x000ff878·0000000b·cc640100·0000000d·e6640100·.....d.......d..2056 ··0x000ff878·0000000b·c0640100·0000000d·da640100·.....d.......d..
2057 ··0x000ff888·0000000e·ee200100·0000000f·02ae0100·.....·..........2057 ··0x000ff888·0000000e·ee200100·0000000f·f6ad0100·.....·..........
2058 ··0x000ff898·00000010·c5780100·00000014·db160100·.....x..........2058 ··0x000ff898·00000010·c2780100·00000014·db160100·.....x..........
2059 ··0x000ff8a8·00000020·504d0200·00000021·03560200·...·PM.....!.V..2059 ··0x000ff8a8·00000020·504d0200·00000021·03560200·...·PM.....!.V..
2060 ··0x000ff8b8·00000022·1cae0100·00000023·ad0c0100·...".......#....2060 ··0x000ff8b8·00000022·10ae0100·00000023·ad0c0100·...".......#....
2061 ··0x000ff8c8·00000024·12560200·00000025·2a560200·...$.V.....%*V..2061 ··0x000ff8c8·00000024·12560200·00000025·2a560200·...$.V.....%*V..
2062 ··0x000ff8d8·0000002f·a5f60100·00000026·a31f0200·.../.......&....2062 ··0x000ff8d8·0000002f·a5f60100·00000026·a31f0200·.../.......&....
2063 ··0x000ff8e8·00000027·2dae0100·0000002d·fbb60100·...'-......-....2063 ··0x000ff8e8·00000027·21ae0100·0000002d·efb60100·...'!......-....
2064 ··0x000ff8f8·0000002e·94cd0100·00000030·b92a0100·...........0.*..2064 ··0x000ff8f8·0000002e·94cd0100·00000030·b92a0100·...........0.*..
2065 ··0x000ff908·00000032·88a60100·00000000·00000000·...2............2065 ··0x000ff908·00000032·7ca60100·00000000·00000000·...2|...........
2066 ··0x000ff918·02000000·9f830100·03000000·b31f0200·................2066 ··0x000ff918·02000000·9c830100·03000000·b31f0200·................
2067 ··0x000ff928·04000000·aa830100·05000000·96a60100·................2067 ··0x000ff928·04000000·a7830100·05000000·8aa60100·................
2068 ··0x000ff938·06000000·b2830100·07000000·0e6d0100·.............m..2068 ··0x000ff938·06000000·af830100·07000000·026d0100·.............m..
2069 ··0x000ff948·08000000·b58e0100·09000000·3b3a0200·............;:..2069 ··0x000ff948·08000000·a98e0100·09000000·3b3a0200·............;:..
2070 ··0x000ff958·0a000000·384e0100·0b000000·ba1f0200·....8N..........2070 ··0x000ff958·0a000000·384e0100·0b000000·ba1f0200·....8N..........
2071 ··0x000ff968·0d000000·7aff0100·0e000000·12390100·....z........9..2071 ··0x000ff968·0d000000·7aff0100·0e000000·12390100·....z........9..
2072 ··0x000ff978·0f000000·c72a0100·10000000·09b70100·.....*..........2072 ··0x000ff978·0f000000·c72a0100·10000000·fdb60100·.....*..........
2073 ··0x000ff988·14000000·f1d60100·20000000·01090200·........·.......2073 ··0x000ff988·14000000·f1d60100·20000000·01090200·........·.......
2074 ··0x000ff998·21000000·d22a0100·22000000·dc2a0100·!....*.."....*..2074 ··0x000ff998·21000000·d22a0100·22000000·dc2a0100·!....*.."....*..
2075 ··0x000ff9a8·23000000·4a440200·24000000·e72a0100·#...JD..$....*..2075 ··0x000ff9a8·23000000·4a440200·24000000·e72a0100·#...JD..$....*..
2076 ··0x000ff9b8·25000000·dc260200·26000000·c4c20100·%....&..&.......2076 ··0x000ff9b8·25000000·dc260200·26000000·b8c20100·%....&..&.......
2077 ··0x000ff9c8·27000000·f02a0100·2f000000·83ff0100·'....*../.......2077 ··0x000ff9c8·27000000·f02a0100·2f000000·83ff0100·'....*../.......
2078 ··0x000ff9d8·3a000000·bd0c0100·3b000000·3f560200·:.......;...?V..2078 ··0x000ff9d8·3a000000·bd0c0100·3b000000·3f560200·:.......;...?V..
2079 ··0x000ff9e8·3c000000·e8160100·3d000000·55440200·<.......=...UD..2079 ··0x000ff9e8·3c000000·e8160100·3d000000·55440200·<.......=...UD..
2080 ··0x000ff9f8·3e000000·70440200·3f000000·cf0c0100·>...pD..?.......2080 ··0x000ff9f8·3e000000·70440200·3f000000·cf0c0100·>...pD..?.......
2081 ··0x000ffa08·40000000·10b70100·41000000·01170100·@.......A.......2081 ··0x000ffa08·40000000·04b70100·41000000·01170100·@.......A.......
2082 ··0x000ffa18·42000000·e9450100·43000000·85440200·B....E..C....D..2082 ··0x000ffa18·42000000·e9450100·43000000·85440200·B....E..C....D..
2083 ··0x000ffa28·44000000·a1cd0100·45000000·166d0100·D.......E....m..2083 ··0x000ffa28·44000000·a1cd0100·45000000·0a6d0100·D.......E....m..
2084 ··0x000ffa38·46000000·c31f0200·00000000·00000000·F...............2084 ··0x000ffa38·46000000·c31f0200·00000000·00000000·F...............
2085 ··0x000ffa48·00100000·433a0200·00200000·e1380200·....C:...·...8..2085 ··0x000ffa48·00100000·433a0200·00200000·e1380200·....C:...·...8..
2086 ··0x000ffa58·00300000·52e20100·00400000·404e0100·.0..R....@..@N..2086 ··0x000ffa58·00300000·52e20100·00400000·404e0100·.0..R....@..@N..
2087 ··0x000ffa68·00500000·e4260200·00600000·ea260200·.P...&...`...&..2087 ··0x000ffa68·00500000·e4260200·00600000·ea260200·.P...&...`...&..
2088 ··0x000ffa78·00700000·9d5a0100·00800000·dd780100·.p...Z.......x..2088 ··0x000ffa78·00700000·915a0100·00800000·da780100·.p...Z.......x..
2089 ··0x000ffa88·00a00000·56560200·00b00000·bd8e0100·....VV..........2089 ··0x000ffa88·00a00000·56560200·00b00000·b18e0100·....VV..........
2090 ··0x000ffa98·00000000·00000000·80000000·01000000·................2090 ··0x000ffa98·00000000·00000000·80000000·01000000·................
2091 ··0x000ffaa8·00f0ff0d·e4780100·00000000·00000000·.....x..........2091 ··0x000ffaa8·00f0ff0d·e1780100·00000000·00000000·.....x..........
2092 ··0x000ffab8·ab00000d·b0cd0100·cb00000d·8aff0100·................2092 ··0x000ffab8·ab00000d·b0cd0100·cb00000d·8aff0100·................
2093 ··0x000ffac8·cc00000d·f9d60100·6400000d·5e560200·........d...^V..2093 ··0x000ffac8·cc00000d·f9d60100·6400000d·5e560200·........d...^V..
2094 ··0x000ffad8·6500000d·60e20100·6600000d·9d440200·e...`...f....D..2094 ··0x000ffad8·6500000d·60e20100·6600000d·9d440200·e...`...f....D..
2095 ··0x000ffae8·6700000d·4a6d0100·6800000d·fd640100·g...Jm..h....d..2095 ··0x000ffae8·6700000d·3e6d0100·6800000d·f1640100·g...>m..h....d..
2096 ··0x000ffaf8·e600000d·c68e0100·d600000d·da1f0200·................2096 ··0x000ffaf8·e600000d·ba8e0100·d600000d·da1f0200·................
2097 ··0x000ffb08·6900000d·493a0200·6a00000d·f92a0100·i...I:..j....*..2097 ··0x000ffb08·6900000d·493a0200·6a00000d·f92a0100·i...I:..j....*..
2098 ··0x000ffb18·6b00000d·1b390100·6c00000d·2c390100·k....9..l...,9..2098 ··0x000ffb18·6b00000d·1b390100·6c00000d·2c390100·k....9..l...,9..
2099 ··0x000ffb28·d900000d·112b0100·6d00000d·b5320200·.....+..m....2..2099 ··0x000ffb28·d900000d·112b0100·6d00000d·b5320200·.....+..m....2..
2100 ··0x000ffb38·6e00000d·0a210100·6f00000d·09090200·n....!..o.......2100 ··0x000ffb38·6e00000d·0a210100·6f00000d·09090200·n....!..o.......
2101 ··0x000ffb48·ae00000d·6ae20100·c600000d·ba830100·....j...........2101 ··0x000ffb48·ae00000d·6ae20100·c600000d·b7830100·....j...........
2102 ··0x000ffb58·7000000d·474e0100·ad00000d·9da60100·p...GN..........2102 ··0x000ffb58·7000000d·474e0100·ad00000d·91a60100·p...GN..........
2103 ··0x000ffb68·ac00000d·becd0100·7100000d·9bff0100·........q.......2103 ··0x000ffb68·ac00000d·becd0100·7100000d·9bff0100·........q.......
2104 ··0x000ffb78·7200000d·503a0200·7300000d·ef260200·r...P:..s....&..2104 ··0x000ffb78·7200000d·503a0200·7300000d·ef260200·r...P:..s....&..
2105 ··0x000ffb88·7400000d·a45a0100·7500000d·79e20100·t....Z..u...y...2105 ··0x000ffb88·7400000d·985a0100·7500000d·79e20100·t....Z..u...y...
2106 ··0x000ffb98·7600000d·b85a0100·7700000d·b5ff0100·v....Z..w.......2106 ··0x000ffb98·7600000d·ac5a0100·7700000d·b5ff0100·v....Z..w.......
2107 ··0x000ffba8·7800000d·5d4d0200·7900000d·d4cd0100·x...]M..y.......2107 ··0x000ffba8·7800000d·5d4d0200·7900000d·d4cd0100·x...]M..y.......
2108 ··0x000ffbb8·7a00000d·16b70100·7b00000d·b9f60100·z.......{.......2108 ··0x000ffbb8·7a00000d·0ab70100·7b00000d·b9f60100·z.......{.......
2109 ··0x000ffbc8·af00000d·c95a0100·b000000d·c3320200·.....Z.......2..2109 ··0x000ffbc8·af00000d·bd5a0100·b000000d·c3320200·.....Z.......2..
2110 ··0x000ffbd8·7c00000d·17210100·b100000d·4c390100·|....!......L9..2110 ··0x000ffbd8·7c00000d·17210100·b100000d·4c390100·|....!......L9..
2111 ··0x000ffbe8·b200000d·5c6d0100·b300000d·10170100·....\m..........2111 ··0x000ffbe8·b200000d·506d0100·b300000d·10170100·....Pm..........
2112 ··0x000ffbf8·b400000d·25170100·e200000d·f4780100·....%........x..2112 ··0x000ffbf8·b400000d·25170100·e200000d·f1780100·....%........x..
2113 ··0x000ffc08·b500000d·cfc20100·7d00000d·90130200·........}.......2113 ··0x000ffc08·b500000d·c3c20100·7d00000d·90130200·........}.......
2114 ··0x000ffc18·b600000d·6c3a0200·b700000d·dc830100·....l:..........2114 ··0x000ffc18·b600000d·6c3a0200·b700000d·d9830100·....l:..........
2115 ··0x000ffc28·7e00000d·5b390100·aa00000d·9d130200·~...[9..........2115 ··0x000ffc28·7e00000d·5b390100·aa00000d·9d130200·~...[9..........
2116 ··0x000ffc38·7f00000d·d38e0100·b800000d·68560200·............hV..2116 ··0x000ffc38·7f00000d·c78e0100·b800000d·68560200·............hV..
2117 ··0x000ffc48·b900000d·544e0100·8000000d·d3320200·....TN.......2..2117 ··0x000ffc48·b900000d·544e0100·8000000d·d3320200·....TN.......2..
2118 ··0x000ffc58·dc00000d·2a210100·8100000d·ceff0100·....*!..........2118 ··0x000ffc58·dc00000d·2a210100·8100000d·ceff0100·....*!..........
2119 ··0x000ffc68·8200000d·686d0100·cd00000d·e00c0100·....hm..........2119 ··0x000ffc68·8200000d·5c6d0100·cd00000d·e00c0100·....\m..........
2120 ··0x000ffc78·ba00000d·e25a0100·bb00000d·7f3a0200·.....Z.......:..2120 ··0x000ffc78·ba00000d·d65a0100·bb00000d·7f3a0200·.....Z.......:..
2121 ··0x000ffc88·d800000d·0ed70100·8300000d·be130200·................2121 ··0x000ffc88·d800000d·0ed70100·8300000d·be130200·................
2122 ··0x000ffc98·8400000d·0f460100·8500000d·e7ff0100·.....F..........2122 ··0x000ffc98·8400000d·0f460100·8500000d·e7ff0100·.....F..........
2123 ··0x000ffca8·8600000d·c4ed0100·8700000d·04270200·.............'..2123 ··0x000ffca8·8600000d·c4ed0100·8700000d·04270200·.............'..
2124 ··0x000ffcb8·8800000d·05650100·bc00000d·8de20100·.....e..........2124 ··0x000ffcb8·8800000d·f9640100·bc00000d·8de20100·.....d..........
2125 ··0x000ffcc8·ce00000d·06000200·cf00000d·e68e0100·................2125 ··0x000ffcc8·ce00000d·06000200·cf00000d·da8e0100·................
2126 ··0x000ffcd8·d000000d·ee320200·8900000d·03330200·.....2.......3..2126 ··0x000ffcd8·d000000d·ee320200·8900000d·03330200·.....2.......3..
2127 ··0x000ffce8·8a00000d·8e3a0200·bd00000d·26d70100·.....:......&...2127 ··0x000ffce8·8a00000d·8e3a0200·bd00000d·26d70100·.....:......&...
2128 ··0x000ffcf8·8b00000d·a43a0200·8c00000d·2ab70100·.....:......*...2128 ··0x000ffcf8·8b00000d·a43a0200·8c00000d·1eb70100·.....:..........
2129 ··0x000ffd08·c500000d·0f330200·db00000d·c9f60100·.....3..........2129 ··0x000ffd08·c500000d·0f330200·db00000d·c9f60100·.....3..........
Max diff block lines reached; 49637/61505 bytes (80.70%) of diff not shown.
546 KB
lib/armeabi-v7a/libtincd.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ffc51fd5c72fb97505dfab2d545b21daef0d513c6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·233ddb6d4ea896f7f5ef2800533d9a6dd1ab5372
2.79 KB
strings --all --bytes=8 {}
    
Offset 808, 15 lines modifiedOffset 808, 14 lines modified
808 Unknown·type·address·%s·port·%s808 Unknown·type·address·%s·port·%s
809 Got·bad·%s·from·%s·(%s):·%s809 Got·bad·%s·from·%s·(%s):·%s
810 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly810 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
811 Application·record·received·before·handshake·finished811 Application·record·received·before·handshake·finished
812 Failed·to·verify·SIG·record812 Failed·to·verify·SIG·record
813 :%hu.%hu.%hu.%hu%n813 :%hu.%hu.%hu.%hu%n
814 TINC_UMBILICAL814 TINC_UMBILICAL
815 Jan·23·2024 
816 Linux·tun/tap·device·(tap·mode)815 Linux·tun/tap·device·(tap·mode)
817 Unknown·digest·name·'%s'!816 Unknown·digest·name·'%s'!
818 openssl_conf817 openssl_conf
819 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c818 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c
820 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c819 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c
821 T61STRING820 T61STRING
822 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c821 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
Offset 1092, 14 lines modifiedOffset 1091, 15 lines modified
1092 ANS_PUBKEY1091 ANS_PUBKEY
1093 tinc·invitation1092 tinc·invitation
1094 Address·family·%x·not·supported·for·SOCKS·5·proxies!1093 Address·family·%x·not·supported·for·SOCKS·5·proxies!
1095 Unknown·proxy·type1094 Unknown·proxy·type
1096 Could·not·stat·%s1095 Could·not·stat·%s
1097 Script·%s·exited·with·non-zero·status·%d1096 Script·%s·exited·with·non-zero·status·%d
1098 Invalid·session·state·%d1097 Invalid·session·state·%d
 1098 08:30:28
1099 Invalid·size·%d·for·public·key!1099 Invalid·size·%d·for·public·key!
1100 /dev/urandom1100 /dev/urandom
1101 unsigned·int·bn_sub_words(unsigned·int·*,·const·unsigned·int·*,·const·unsigned·int·*,·int)1101 unsigned·int·bn_sub_words(unsigned·int·*,·const·unsigned·int·*,·const·unsigned·int·*,·int)
1102 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/conf/conf_def.c1102 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
1103 default_algorithms1103 default_algorithms
1104 recommended-private-length:·%d·bits1104 recommended-private-length:·%d·bits
1105 IA5STRING1105 IA5STRING
Offset 1283, 15 lines modifiedOffset 1283, 14 lines modified
1283 Cannot·relay·packet·from·%s·(%s)·because·the·destination,·%s·(%s),·is·unreachable1283 Cannot·relay·packet·from·%s·(%s)·because·the·destination,·%s·(%s),·is·unreachable
1284 AddressFamily1284 AddressFamily
1285 ReplayWindow·cannot·be·negative!1285 ReplayWindow·cannot·be·negative!
1286 PrivateKeyFile1286 PrivateKeyFile
1287 Error·reading·RSA·private·key·file·`%s':·%s1287 Error·reading·RSA·private·key·file·`%s':·%s
1288 Error·while·looking·up·hostname:·%s1288 Error·while·looking·up·hostname:·%s
1289 Packet·is·%d·seqs·in·the·future,·dropped·(%u)1289 Packet·is·%d·seqs·in·the·future,·dropped·(%u)
1290 17:08:40 
1291 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ex_data.c1290 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ex_data.c
1292 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/bn/bn_shift.c1291 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/bn/bn_shift.c
1293 PKEY_CRYPTO1292 PKEY_CRYPTO
1294 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_list.c1293 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_list.c
1295 UNIVERSALSTRING1294 UNIVERSALSTRING
1296 p.ppBasis1295 p.ppBasis
1297 SECG/WTLS·curve·over·a·160·bit·prime·field1296 SECG/WTLS·curve·over·a·160·bit·prime·field
Offset 1751, 14 lines modifiedOffset 1750, 15 lines modified
1751 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)1750 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)
1752 No·key·from·%s·after·10·seconds,·restarting·SPTPS1751 No·key·from·%s·after·10·seconds,·restarting·SPTPS
1753 internal1752 internal
1754 null·digest1753 null·digest
1755 wrong·challenge·reply1754 wrong·challenge·reply
1756 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x1755 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x
1757 DEBUG=%d1756 DEBUG=%d
 1757 Jan·22·2024
1758 Unknown·cipher·nid·%d!1758 Unknown·cipher·nid·%d!
1759 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1759 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1760 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_cnf.c1760 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_cnf.c
1761 OpenSSL·PKCS#3·DH·method1761 OpenSSL·PKCS#3·DH·method
1762 ENUMERATED1762 ENUMERATED
1763 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn1_item.c1763 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn1_item.c
1764 X509_PUBKEY1764 X509_PUBKEY
81.9 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 871, 1134 lines modifiedOffset 871, 1134 lines modified
871 ··[··542c]··-871 ··[··542c]··-
872 ··[··542e]··Got·bad·%s·from·%s·(%s):·%s872 ··[··542e]··Got·bad·%s·from·%s·(%s):·%s
873 ··[··544a]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly873 ··[··544a]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
874 ··[··548a]··Application·record·received·before·handshake·finished874 ··[··548a]··Application·record·received·before·handshake·finished
875 ··[··54c0]··Failed·to·verify·SIG·record875 ··[··54c0]··Failed·to·verify·SIG·record
876 ··[··54dc]··:%hu.%hu.%hu.%hu%n876 ··[··54dc]··:%hu.%hu.%hu.%hu%n
Diff chunk too large, falling back to line-by-line diff (790 lines added, 791 lines removed)
877 ··[··54ef]··TINC_UMBILICAL877 ··[··54ef]··TINC_UMBILICAL
878 ··[··54fe]··Jan·23·2024878 ··[··54fe]··Linux·tun/tap·device·(tap·mode)
879 ··[··550a]··Linux·tun/tap·device·(tap·mode)879 ··[··551e]··Unknown·digest·name·'%s'!
880 ··[··552a]··Unknown·digest·name·'%s'!880 ··[··5538]··openssl_conf
881 ··[··5544]··openssl_conf881 ··[··5545]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c
882 ··[··5551]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/buffer/buffer.c882 ··[··55cd]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c
883 ··[··55d9]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/engine/eng_ctrl.c883 ··[··5657]··EC
884 ··[··5663]··EC884 ··[··565a]··T61STRING
885 ··[··5666]··T61STRING885 ··[··5664]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
886 ··[··5670]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/a_type.c886 ··[··56ea]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
887 ··[··56f6]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)887 ··[··5727]··s
888 ··[··5733]··s888 ··[··5729]··p.prime
889 ··[··5735]··p.prime889 ··[··5731]··NIST/SECG·curve·over·a·409·bit·binary·field
890 ··[··573d]··NIST/SECG·curve·over·a·409·bit·binary·field890 ··[··575d]··WTLS·curve·over·a·160·bit·prime·field
891 ··[··5769]··WTLS·curve·over·a·160·bit·prime·field891 ··[··5783]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ec/eck_prn.c
892 ··[··578f]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/ec/eck_prn.c892 ··[··5808]··Basis·Type:·%s\n
893 ··[··5814]··Basis·Type:·%s\n893 ··[··5818]··expecting·an·object
894 ··[··5824]··expecting·an·object894 ··[··582c]··expecting·a·time
895 ··[··5838]··expecting·a·time895 ··[··583d]··illegal·bitstring·format
896 ··[··5849]··illegal·bitstring·format896 ··[··5856]··invalid·modifier
897 ··[··5862]··invalid·modifier897 ··[··5867]··too·long
898 ··[··5873]··too·long898 ··[··5870]··unexpected·eoc
899 ··[··587c]··unexpected·eoc899 ··[··587f]··invalid·length
900 ··[··588b]··invalid·length900 ··[··588e]··no·digest·set
901 ··[··589a]··no·digest·set901 ··[··589c]··no·key
902 ··[··58a8]··no·key902 ··[··58a3]··no·public·key
903 ··[··58af]··no·public·key903 ··[··58b1]··unsupported·recipient·type
904 ··[··58bd]··unsupported·recipient·type904 ··[··58cc]··missing·init·function
905 ··[··58d8]··missing·init·function905 ··[··58e2]··invalid·public·key
906 ··[··58ee]··invalid·public·key906 ··[··58f5]··dso·already·loaded
907 ··[··5901]··dso·already·loaded907 ··[··5908]··failure
908 ··[··5914]··failure908 ··[··5910]··asn1·unknown·field
909 ··[··591c]··asn1·unknown·field909 ··[··5923]··invalid·pentanomial·basis
910 ··[··592f]··invalid·pentanomial·basis910 ··[··593d]··no·control·function
911 ··[··5949]··no·control·function911 ··[··5951]··unimplemented·cipher
912 ··[··595d]··unimplemented·cipher912 ··[··5966]··DES-CBC
913 ··[··5972]··DES-CBC913 ··[··596e]··camellia256
914 ··[··597a]··camellia256914 ··[··597a]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/evp/e_chacha20poly1305.c
915 ··[··5986]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/evp/e_chacha20poly1305.c915 ··[··5a0b]··asn1·lib
916 ··[··5a17]··asn1·lib916 ··[··5a14]··only·oneshot·supported
917 ··[··5a20]··only·oneshot·supported917 ··[··5a2b]··wrap·mode·not·allowed
918 ··[··5a37]··wrap·mode·not·allowed918 ··[··5a41]··key_agreement_info
919 ··[··5a4d]··key_agreement_info919 ··[··5a54]··HMAC
920 ··[··5a60]··HMAC920 ··[··5a59]··missing·key
921 ··[··5a65]··missing·key921 ··[··5a65]··undefined
922 ··[··5a71]··undefined922 ··[··5a6f]··stateOrProvinceName
923 ··[··5a7b]··stateOrProvinceName923 ··[··5a83]··RC2-ECB
924 ··[··5a8f]··RC2-ECB924 ··[··5a8b]··unstructuredName
925 ··[··5a97]··unstructuredName925 ··[··5a9c]··dsaWithSHA
926 ··[··5aa8]··dsaWithSHA926 ··[··5aa7]··DSA-SHA1-old
927 ··[··5ab3]··DSA-SHA1-old927 ··[··5ab4]··Netscape·Revocation·Url
928 ··[··5ac0]··Netscape·Revocation·Url928 ··[··5acc]··bf-ofb
929 ··[··5ad8]··bf-ofb929 ··[··5ad3]··crlDistributionPoints
930 ··[··5adf]··crlDistributionPoints930 ··[··5ae9]··md5WithRSA
931 ··[··5af5]··md5WithRSA931 ··[··5af4]··CAST5-CFB
932 ··[··5b00]··CAST5-CFB932 ··[··5afe]··certBag
933 ··[··5b0a]··certBag933 ··[··5b06]··id-smime-aa-equivalentLabels
934 ··[··5b12]··id-smime-aa-equivalentLabels934 ··[··5b23]··id-smime-cti-ets-proofOfReceipt
935 ··[··5b2f]··id-smime-cti-ets-proofOfReceipt935 ··[··5b43]··ipsecTunnel
936 ··[··5b4f]··ipsecTunnel936 ··[··5b4f]··id-it-caProtEncCert
937 ··[··5b5b]··id-it-caProtEncCert937 ··[··5b63]··id-it-subscriptionRequest
938 ··[··5b6f]··id-it-subscriptionRequest938 ··[··5b7d]··id-aca-chargingIdentity
939 ··[··5b89]··id-aca-chargingIdentity939 ··[··5b95]··ad·dvcs
940 ··[··5ba1]··ad·dvcs940 ··[··5b9d]··snmpv2
941 ··[··5ba9]··snmpv2941 ··[··5ba4]··CSPName
942 ··[··5bb0]··CSPName942 ··[··5bac]··aes-128-ecb
943 ··[··5bb8]··aes-128-ecb943 ··[··5bb8]··aes-192-ecb
944 ··[··5bc4]··aes-192-ecb944 ··[··5bc4]··AES-256-CFB
945 ··[··5bd0]··AES-256-CFB945 ··[··5bd0]··audio
946 ··[··5bdc]··audio946 ··[··5bd6]··x500UniqueIdentifier
947 ··[··5be2]··x500UniqueIdentifier947 ··[··5beb]··setct-CapReqTBSX
948 ··[··5bf7]··setct-CapReqTBSX948 ··[··5bfc]··setct-CapRevReqTBS
949 ··[··5c08]··setct-CapRevReqTBS949 ··[··5c0f]··setct-CapRevReqTBSX
950 ··[··5c1b]··setct-CapRevReqTBSX950 ··[··5c23]··setct-CredRevResTBE
951 ··[··5c2f]··setct-CredRevResTBE951 ··[··5c37]··international-organizations
952 ··[··5c43]··international-organizations952 ··[··5c53]··id-ppl
953 ··[··5c5f]··id-ppl953 ··[··5c5a]··secp521r1
954 ··[··5c66]··secp521r1954 ··[··5c64]··wap-wsg-idm-ecid-wtls12
955 ··[··5c70]··wap-wsg-idm-ecid-wtls12955 ··[··5c7c]··camellia-256-cfb8
956 ··[··5c88]··camellia-256-cfb8956 ··[··5c8e]··X509v3·Subject·Directory·Attributes
957 ··[··5c9a]··X509v3·Subject·Directory·Attributes957 ··[··5cb2]··id-aes256-wrap
958 ··[··5cbe]··id-aes256-wrap958 ··[··5cc1]··cryptocom
959 ··[··5ccd]··cryptocom959 ··[··5ccb]··id-GostR3411-94-with-GostR3410-94-cc
960 ··[··5cd7]··id-GostR3411-94-with-GostR3410-94-cc960 ··[··5cf0]··preferredDeliveryMethod
961 ··[··5cfc]··preferredDeliveryMethod961 ··[··5d08]··seeAlso
962 ··[··5d14]··seeAlso962 ··[··5d10]··mgf1
963 ··[··5d1c]··mgf1963 ··[··5d15]··HMAC·STREEBOG·256
964 ··[··5d21]··HMAC·STREEBOG·256964 ··[··5d27]··ipAddr-asNumber
965 ··[··5d33]··ipAddr-asNumber965 ··[··5d37]··rpkiManifest
966 ··[··5d43]··rpkiManifest966 ··[··5d44]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/objects/obj_lib.c
967 ··[··5d50]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/objects/obj_lib.c967 ··[··5dce]··status·too·old
968 ··[··5dda]··status·too·old968 ··[··5ddd]··bad·base64·decode
969 ··[··5de9]··bad·base64·decode969 ··[··5def]··encryption·ctrl·failure
970 ··[··5dfb]··encryption·ctrl·failure970 ··[··5e07]···with·
971 ··[··5e13]···with·971 ··[··5e0e]··auto
972 ··[··5e1a]··auto972 ··[··5e13]··no·time·stamp·token
973 ··[··5e1f]··no·time·stamp·token973 ··[··5e27]··loading·cert·dir
974 ··[··5e33]··loading·cert·dir974 ··[··5e38]··no·certificate·or·crl·found
975 ··[··5e44]··no·certificate·or·crl·found975 ··[··5e54]··incorrect·policy·syntax·tag
976 ··[··5e60]··incorrect·policy·syntax·tag976 ··[··5e70]··no·subject·details
977 ··[··5e7c]··no·subject·details977 ··[··5e83]··unsupported·option
978 ··[··5e8f]··unsupported·option978 ··[··5e96]··655
979 ··[··5ea2]··655979 ··[··5e9b]···=
980 ··[··5ea7]···=980 ··[··5e9e]··-----BEGIN
981 ··[··5eaa]··-----BEGIN981 ··[··5ea9]··%d·%d·%s·%s·%s·%s·%x·%d
982 ··[··5eb5]··%d·%d·%s·%s·%s·%s·%x·%d982 ··[··5ec1]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP
983 ··[··5ecd]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP983 ··[··5ef8]··Setting·IPv4·outgoing·packet·priority·to·%d
984 ··[··5f04]··Setting·IPv4·outgoing·packet·priority·to·%d984 ··[··5f24]··System·call·`%s'·failed:·%s
985 ··[··5f30]··System·call·`%s'·failed:·%s985 ··[··5f40]··UDPRcvBuf·cannot·be·negative!
986 ··[··5f4c]··UDPRcvBuf·cannot·be·negative!986 ··[··5f5e]··Using·proxy·%s
987 ··[··5f6a]··Using·proxy·%s987 ··[··5f6d]··%02x
988 ··[··5f79]··%02x988 ··[··5f72]··%*d·%2048s·%d·%x
989 ··[··5f7e]··%*d·%2048s·%d·%x989 ··[··5f83]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.
990 ··[··5f8f]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.990 ··[··5fbb]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx
991 ··[··5fc7]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx991 ··[··6022]··Invalid·session·state·zero
992 ··[··602e]··Invalid·session·state·zero992 ··[··603d]··0:
993 ··[··6049]··0:993 ··[··6040]··HOST
994 ··[··604c]··HOST994 ··[··6045]··fopen('%s',·'%s')
995 ··[··6051]··fopen('%s',·'%s')995 ··[··6057]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
996 ··[··6063]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/armeabi-v7a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c996 ··[··60df]··dynamic
Max diff block lines reached; 24473/83776 bytes (29.21%) of diff not shown.
225 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 352, 15 lines modifiedOffset 352, 15 lines modified
352 »       ldrb»   sp,·[pc,·r3,·lsl·#2]!352 »       ldrb»   sp,·[pc,·r3,·lsl·#2]!
353 »       andslt» r9,·r8,·r1,·lsl·#16353 »       andslt» r9,·r8,·r1,·lsl·#16
354 »       »       »       ;·<UNDEFINED>·instruction:·0xf0babd80354 »       »       »       ;·<UNDEFINED>·instruction:·0xf0babd80
355 »       svclt»  0x0000e970355 »       svclt»  0x0000e970
356 »       andeq»  r6,·ip,·r4,·asr·r3356 »       andeq»  r6,·ip,·r4,·asr·r3
357 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdc31d357 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdc31d
358 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdcdc2358 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdcdc2
359 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2024359 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd2018
360 »       andeq»  r6,·ip,·r4,·lsl·#1360 »       andeq»  r6,·ip,·r4,·lsl·#1
361 »       strbtmi»fp,·[pc],·-r0,·lsl·#11361 »       strbtmi»fp,·[pc],·-r0,·lsl·#11
362 »       andls»  fp,·r9,·lr,·lsl·#1362 »       andls»  fp,·r9,·lr,·lsl·#1
363 »       andls»  r2,·r8,·r0363 »       andls»  r2,·r8,·r0
364 »       andcs»  r9,·r1,·r7364 »       andcs»  r9,·r1,·r7
365 »       ldrb»   r9,·[pc,·r6]!365 »       ldrb»   r9,·[pc,·r6]!
366 »       stmdacs»r0,·{r1,·r2,·fp,·ip,·pc}366 »       stmdacs»r0,·{r1,·r2,·fp,·ip,·pc}
Offset 546, 15 lines modifiedOffset 546, 15 lines modified
546 »       »       »       ;·<UNDEFINED>·instruction:·0xf50d9803546 »       »       »       ;·<UNDEFINED>·instruction:·0xf50d9803
547 »       andlt»  r5,·r4,·r2,·lsl·#27547 »       andlt»  r5,·r4,·r2,·lsl·#27
548 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b9bdb0548 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b9bdb0
549 »       svclt»  0x0000efec549 »       svclt»  0x0000efec
550 »       andeq»  r5,·ip,·r4,·ror·lr550 »       andeq»  r5,·ip,·r4,·ror·lr
551 »       andeq»  r5,·ip,·sl,·asr·lr551 »       andeq»  r5,·ip,·sl,·asr·lr
552 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc73b552 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc73b
553 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd3aee553 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd3aeb
554 »       andeq»  r5,·ip,·r2,·lsl·#27554 »       andeq»  r5,·ip,·r2,·lsl·#27
555 »       strbtmi»fp,·[pc],·-r0,·lsl·#11555 »       strbtmi»fp,·[pc],·-r0,·lsl·#11
556 »       andls»  fp,·r1,·r2,·lsl·#1556 »       andls»  fp,·r1,·r2,·lsl·#1
557 »       stmdals»r0,·{r8,·ip,·pc}557 »       stmdals»r0,·{r8,·ip,·pc}
558 »       andle»  r2,·r5,·r0,·lsl·#16558 »       andle»  r2,·r5,·r0,·lsl·#16
559 »       stmdals»r1,·{r0,·r1,·r2,·r3,·r4,·r5,·r6,·r7,·r8,·r9,·sl,·sp,·lr,·pc}559 »       stmdals»r1,·{r0,·r1,·r2,·r3,·r4,·r5,·r6,·r7,·r8,·r9,·sl,·sp,·lr,·pc}
560 »       »       »       ;·<UNDEFINED>·instruction:·0xf7ff9900560 »       »       »       ;·<UNDEFINED>·instruction:·0xf7ff9900
Offset 1414, 15 lines modifiedOffset 1414, 15 lines modified
1414 »       »       »       ;·<UNDEFINED>·instruction:·0xf00390021414 »       »       »       ;·<UNDEFINED>·instruction:·0xf0039002
1415 »       stmdals»r2,·{r0,·r8,·sl,·fp,·ip,·sp,·lr,·pc}1415 »       stmdals»r2,·{r0,·r8,·sl,·fp,·ip,·sp,·lr,·pc}
1416 »       stceq»  8,·cr15,·[r1],·{7}1416 »       stceq»  8,·cr15,·[r1],·{7}
1417 »       »       »       ;·<UNDEFINED>·instruction:·0xf817e7ff1417 »       »       »       ;·<UNDEFINED>·instruction:·0xf817e7ff
1418 »       andlt»  r0,·r6,·r1,·lsl·#241418 »       andlt»  r0,·r6,·r1,·lsl·#24
1419 »       svclt»  0x0000bd801419 »       svclt»  0x0000bd80
1420 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcde861420 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcde86
1421 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd44b51421 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd44a9
1422 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd019e1422 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd019e
1423 »       strbtmi»fp,·[pc],·-r0,·lsl·#111423 »       strbtmi»fp,·[pc],·-r0,·lsl·#11
1424 »       andls»  fp,·r4,·r6,·lsl·#11424 »       andls»  fp,·r4,·r6,·lsl·#1
1425 »       stmdals»r4,·{r0,·r1,·r8,·ip,·pc}1425 »       stmdals»r4,·{r0,·r1,·r8,·ip,·pc}
1426 »       tstle»  r4,·r0,·lsl·#161426 »       tstle»  r4,·r0,·lsl·#16
1427 »       strdcs» lr,·[r0],·-pc»      ;·<UNPREDICTABLE>1427 »       strdcs» lr,·[r0],·-pc»      ;·<UNPREDICTABLE>
1428 »       stceq»  8,·cr15,·[r1],·{7}1428 »       stceq»  8,·cr15,·[r1],·{7}
Offset 1540, 15 lines modifiedOffset 1540, 15 lines modified
1540 »       ldrb»   sp,·[pc,·r7,·lsl·#2]!1540 »       ldrb»   sp,·[pc,·r7,·lsl·#2]!
1541 »       »       »       ;·<UNDEFINED>·instruction:·0xf00098061541 »       »       »       ;·<UNDEFINED>·instruction:·0xf0009806
1542 »       andslt» r0,·r6,·r11542 »       andslt» r0,·r6,·r1
1543 »       blhi»   0x18473c1543 »       blhi»   0x18473c
1544 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b9bdf01544 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b9bdf0
1545 »       svclt»  0x0000e8241545 »       svclt»  0x0000e824
1546 »       andeq»  r4,·ip,·ip,·ror·#291546 »       andeq»  r4,·ip,·ip,·ror·#29
1547 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd54551547 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd5449
1548 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdf8c81548 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdf8c8
1549 »       strdeq» r4,·[ip],·-r4»      ;·<UNPREDICTABLE>1549 »       strdeq» r4,·[ip],·-r4»      ;·<UNPREDICTABLE>
1550 »       strbtmi»fp,·[pc],·-r0,·lsl·#111550 »       strbtmi»fp,·[pc],·-r0,·lsl·#11
1551 »       blmi»   0x1a328601551 »       blmi»   0x1a32860
1552 »       ldmdavs»fp,·{r0,·r1,·r3,·r4,·r5,·r6,·sl,·lr}1552 »       ldmdavs»fp,·{r0,·r1,·r3,·r4,·r5,·r6,·sl,·lr}
1553 »       tstls»  sp,·#1769472»       ;·0x1b00001553 »       tstls»  sp,·#1769472»       ;·0x1b0000
1554 »       tstls»  ip,·sp1554 »       tstls»  ip,·sp
Offset 1650, 18 lines modifiedOffset 1650, 18 lines modified
1650 »       mulls»  r3,·r1,·r21650 »       mulls»  r3,·r1,·r2
1651 »       ldrb»   sp,·[pc,·r3,·lsl·#2]!1651 »       ldrb»   sp,·[pc,·r3,·lsl·#2]!
1652 »       andslt» r9,·lr,·r3,·lsl·#161652 »       andslt» r9,·lr,·r3,·lsl·#16
1653 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bd801653 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bd80
1654 »       svclt»  0x0000ef4a1654 »       svclt»  0x0000ef4a
1655 »       »       »       ;·<UNDEFINED>·instruction:·0x000c4db81655 »       »       »       ;·<UNDEFINED>·instruction:·0x000c4db8
1656 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc41e1656 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc41e
1657 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0b901657 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd0b84
1658 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc3c41658 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc3c4
1659 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc3a41659 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcc3a4
1660 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd14251660 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd1419
1661 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcb5b11661 »       »       »       ;·<UNDEFINED>·instruction:·0xfffcb5b1
1662 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda2731662 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda273
1663 »       andeq»  r4,·ip,·r8,·lsr·ip1663 »       andeq»  r4,·ip,·r8,·lsr·ip
1664 »       svcge»  0x0002b5d01664 »       svcge»  0x0002b5d0
1665 »       cfstr32vs»      mvfx15,·[r4,·#-692]»     ;·0xfffffd4c1665 »       cfstr32vs»      mvfx15,·[r4,·#-692]»     ;·0xfffffd4c
1666 »       mrrcmi» 6,·1,·r4,·r6,·cr31666 »       mrrcmi» 6,·1,·r4,·r6,·cr3
1667 »       »       »       ;·<UNDEFINED>·instruction:·0xf8d4447c1667 »       »       »       ;·<UNDEFINED>·instruction:·0xf8d4447c
Offset 1750, 15 lines modifiedOffset 1750, 15 lines modified
1750 »       cfstr32vs»      mvfx15,·[r4,·#-52]»      ;·0xffffffcc1750 »       cfstr32vs»      mvfx15,·[r4,·#-52]»      ;·0xffffffcc
1751 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bdd01751 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bdd0
1752 »       svclt»  0x0000ee861752 »       svclt»  0x0000ee86
1753 »       andeq»  r4,·ip,·ip,·ror·#231753 »       andeq»  r4,·ip,·ip,·ror·#23
1754 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd81981754 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd8198
1755 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdcc7f1755 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdcc7f
1756 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb70d1756 »       »       »       ;·<UNDEFINED>·instruction:·0xfffdb70d
1757 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd096a1757 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd095e
1758 »       »       »       ;·<UNDEFINED>·instruction:·0x000c4ab81758 »       »       »       ;·<UNDEFINED>·instruction:·0x000c4ab8
1759 »       strbtmi»fp,·[pc],·-r0,·lsl·#111759 »       strbtmi»fp,·[pc],·-r0,·lsl·#11
1760 »       mulls»  r5,·r2,·r01760 »       mulls»  r5,·r2,·r0
1761 »       andls»  r9,·r3,·#4,·21761 »       andls»  r9,·r3,·#4,·2
1762 »       andls»  r2,·r2,·r01762 »       andls»  r2,·r2,·r0
1763 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b898051763 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b89805
1764 »       stmdacs»r0,·{r1,·r2,·r3,·r5,·r8,·r9,·sl,·fp,·sp,·lr,·pc}1764 »       stmdacs»r0,·{r1,·r2,·r3,·r5,·r8,·r9,·sl,·fp,·sp,·lr,·pc}
Offset 2013, 18 lines modifiedOffset 2013, 18 lines modified
2013 »       »       »       ;·<UNDEFINED>·instruction:·0xf50d00012013 »       »       »       ;·<UNDEFINED>·instruction:·0xf50d0001
2014 »       andlt»  r5,·r6,·r1,·lsl·#262014 »       andlt»  r5,·r6,·r1,·lsl·#26
2015 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bdb02015 »       »       »       ;·<UNDEFINED>·instruction:·0xf0b8bdb0
2016 »       svclt»  0x0000ec762016 »       svclt»  0x0000ec76
2017 »       andeq»  r4,·ip,·r0,·ror·#162017 »       andeq»  r4,·ip,·r0,·ror·#16
2018 »       andeq»  r0,·sp,·r8,·asr·#42018 »       andeq»  r0,·sp,·r8,·asr·#4
2019 »       andeq»  r4,·ip,·r4,·asr·#162019 »       andeq»  r4,·ip,·r4,·asr·#16
2020 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4e2d2020 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4e21
2021 »       strdeq» r4,·[ip],·-r62021 »       strdeq» r4,·[ip],·-r6
2022 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd6ed02022 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd6ed0
2023 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4d6e2023 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd4d62
2024 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd89a82024 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd89a8
2025 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9d272025 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd9d27
2026 »       andeq»  r0,·sp,·r2,·lsl·#22026 »       andeq»  r0,·sp,·r2,·lsl·#2
2027 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda7832027 »       »       »       ;·<UNDEFINED>·instruction:·0xfffda783
2028 »       muleq»  ip,·sl,·r62028 »       muleq»  ip,·sl,·r6
2029 »       svcge»  0x0002b5d02029 »       svcge»  0x0002b5d0
2030 »       ldcmi»  0,·cr11,·[r6],·{140}» ;·0x8c2030 »       ldcmi»  0,·cr11,·[r6],·{140}» ;·0x8c
Offset 2161, 15 lines modifiedOffset 2161, 15 lines modified
2161 »       »       »       ;·<UNDEFINED>·instruction:·0xf00044782161 »       »       »       ;·<UNDEFINED>·instruction:·0xf0004478
2162 »       stmdbls»r1,·{r1,·r2,·r7,·fp,·ip,·sp,·lr,·pc}2162 »       stmdbls»r1,·{r1,·r2,·r7,·fp,·ip,·sp,·lr,·pc}
2163 »       subsvs» r6,·r0,·sl,·lsl·#162163 »       subsvs» r6,·r0,·sl,·lsl·#16
2164 »       stclt»  0,·cr11,·[r0,·#8]2164 »       stclt»  0,·cr11,·[r0,·#8]
2165 »       andeq»  r0,·r0,·r9,·asr·#322165 »       andeq»  r0,·r0,·r9,·asr·#32
2166 »       andeq»  pc,·ip,·ip,·asr·#282166 »       andeq»  pc,·ip,·ip,·asr·#28
2167 »       andeq»  pc,·ip,·r6,·asr·#282167 »       andeq»  pc,·ip,·r6,·asr·#28
2168 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd61332168 »       »       »       ;·<UNDEFINED>·instruction:·0xfffd6127
2169 »       »       »       ;·<UNDEFINED>·instruction:·0xfffce0bf2169 »       »       »       ;·<UNDEFINED>·instruction:·0xfffce0bf
Max diff block lines reached; 225371/230046 bytes (97.97%) of diff not shown.
173 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 33 lines modifiedOffset 1, 33 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00100f9c·317a0400·957a0400·977a0400·a17a0400·1z...z...z...z..2 ··0x00100f9c·317a0400·957a0400·977a0400·a17a0400·1z...z...z...z..
3 ··0x00100fac·00000000·00000000·01870400·bd880400·................3 ··0x00100fac·00000000·00000000·01870400·bd880400·................
4 ··0x00100fbc·e5880400·f9890400·00000000·00000000·................4 ··0x00100fbc·e5880400·f9890400·00000000·00000000·................
5 ··0x00100fcc·a9ae0400·f1b30400·85b40400·c1b50400·................5 ··0x00100fcc·a9ae0400·f1b30400·85b40400·c1b50400·................
6 ··0x00100fdc·00000000·00000000·43200200·86f60100·........C·......6 ··0x00100fdc·00000000·00000000·43200200·86f60100·........C·......
7 ··0x00100fec·f2350200·0b910100·d5df0500·d5e20500·.5..............7 ··0x00100fec·f2350200·08910100·d5df0500·d5e20500·.5..............
8 ··0x00100ffc·3de30500·15e40500·00000000·00000000·=...............8 ··0x00100ffc·3de30500·15e40500·00000000·00000000·=...............
9 ··0x0010100c·3f600200·ec9d0100·3d150100·e7350100·?`......=....5..9 ··0x0010100c·3f600200·e99d0100·3d150100·e7350100·?`......=....5..
10 ··0x0010101c·01000000·00000000·63000000·a4870100·........c.......10 ··0x0010101c·01000000·00000000·63000000·98870100·........c.......
11 ··0x0010102c·01000000·00000000·6e000000·762c0200·........n...v,..11 ··0x0010102c·01000000·00000000·6e000000·762c0200·........n...v,..
12 ··0x0010103c·00000000·00000000·01000000·e6920100·................12 ··0x0010103c·00000000·00000000·01000000·e3920100·................
13 ··0x0010104c·00000000·00000000·02000000·b2a90100·................13 ··0x0010104c·00000000·00000000·02000000·a6a90100·................
14 ··0x0010105c·00000000·00000000·44000000·f19d0100·........D.......14 ··0x0010105c·00000000·00000000·44000000·ee9d0100·........D.......
15 ··0x0010106c·02000000·00000000·64000000·ee920100·........d.......15 ··0x0010106c·02000000·00000000·64000000·eb920100·........d.......
16 ··0x0010107c·00000000·00000000·03000000·854c0200·.............L..16 ··0x0010107c·00000000·00000000·03000000·854c0200·.............L..
17 ··0x0010108c·00000000·00000000·4c000000·73bc0100·........L...s...17 ··0x0010108c·00000000·00000000·4c000000·67bc0100·........L...g...
18 ··0x0010109c·00000000·00000000·52000000·34020200·........R...4...18 ··0x0010109c·00000000·00000000·52000000·34020200·........R...4...
19 ··0x001010ac·01000000·00000000·55000000·a8870100·........U.......19 ··0x001010ac·01000000·00000000·55000000·9c870100·........U.......
20 ··0x001010bc·02000000·00000000·04000000·ee350100·.............5..20 ··0x001010bc·02000000·00000000·04000000·ee350100·.............5..
21 ··0x001010cc·00000000·00000000·73000000·855c0100·........s....\..21 ··0x001010cc·00000000·00000000·73000000·855c0100·........s....\..
22 ··0x001010dc·01000000·00000000·05000000·ec550200·.............U..22 ··0x001010dc·01000000·00000000·05000000·ec550200·.............U..
23 ··0x001010ec·01000000·00000000·6f000000·00000000·........o.......23 ··0x001010ec·01000000·00000000·6f000000·00000000·........o.......
24 ··0x001010fc·00000000·00000000·00000000·56680100·............Vh..24 ··0x001010fc·00000000·00000000·00000000·d1d10100·................
25 ··0x0010110c·f79d0100·b0870100·71360700·713b0700·........q6..q;..25 ··0x0010110c·a4870100·ad870100·71360700·713b0700·........q6..q;..
26 ··0x0010111c·e93b0700·b53d0700·00000000·00000000·.;...=..........26 ··0x0010111c·e93b0700·b53d0700·00000000·00000000·.;...=..........
27 ··0x0010112c·a87b0200·01000000·01000000·00000000·.{..............27 ··0x0010112c·a87b0200·01000000·01000000·00000000·.{..............
28 ··0x0010113c·02000000·02040000·67160100·d1810700·........g.......28 ··0x0010113c·02000000·02040000·67160100·d1810700·........g.......
29 ··0x0010114c·21820700·cd820700·fd820700·85830700·!...............29 ··0x0010114c·21820700·cd820700·fd820700·85830700·!...............
30 ··0x0010115c·15870700·31870700·00000000·7e030000·....1.......~...30 ··0x0010115c·15870700·31870700·00000000·7e030000·....1.......~...
31 ··0x0010116c·7e030000·00000000·6df70100·21380200·~.......m...!8..31 ··0x0010116c·7e030000·00000000·6df70100·21380200·~.......m...!8..
32 ··0x0010117c·00000000·00000000·00000000·00000000·................32 ··0x0010117c·00000000·00000000·00000000·00000000·................
Offset 45, 70 lines modifiedOffset 45, 70 lines modified
45 ··0x0010123c·3b200800·a5200800·ed200800·00000000·;·...·...·......45 ··0x0010123c·3b200800·a5200800·ed200800·00000000·;·...·...·......
46 ··0x0010124c·17210800·00000000·00000000·00000000·.!..............46 ··0x0010124c·17210800·00000000·00000000·00000000·.!..............
47 ··0x0010125c·00000000·00000000·00000000·2d210800·............-!..47 ··0x0010125c·00000000·00000000·00000000·2d210800·............-!..
48 ··0x0010126c·79210800·00000000·00000000·00000000·y!..............48 ··0x0010126c·79210800·00000000·00000000·00000000·y!..............
49 ··0x0010127c·00000000·00000000·02000000·00000000·................49 ··0x0010127c·00000000·00000000·02000000·00000000·................
50 ··0x0010128c·00000000·00000000·00000000·911f0100·................50 ··0x0010128c·00000000·00000000·00000000·911f0100·................
51 ··0x0010129c·9e1f0100·00000000·ffffffff·00000000·................51 ··0x0010129c·9e1f0100·00000000·ffffffff·00000000·................
52 ··0x001012ac·d7930100·00000000·ffffffff·02000000·................52 ··0x001012ac·d4930100·00000000·ffffffff·02000000·................
53 ··0x001012bc·4b740100·00000000·ffffffff·02000000·Kt..............53 ··0x001012bc·3f740100·00000000·ffffffff·02000000·?t..............
54 ··0x001012cc·9e4c0200·00040000·ffffffff·00000000·.L..............54 ··0x001012cc·9e4c0200·00040000·ffffffff·00000000·.L..............
55 ··0x001012dc·5b520100·00020000·ffffffff·00000000·[R..............55 ··0x001012dc·5b520100·00020000·ffffffff·00000000·[R..............
56 ··0x001012ec·53740100·00000000·ffffffff·02000000·St..............56 ··0x001012ec·47740100·00000000·ffffffff·02000000·Gt..............
57 ··0x001012fc·ba0c0200·00000000·ffffffff·02000000·................57 ··0x001012fc·ba0c0200·00000000·ffffffff·02000000·................
58 ··0x0010130c·b0c80100·00100000·ffffffff·00000000·................58 ··0x0010130c·a4c80100·00100000·ffffffff·00000000·................
59 ··0x0010131c·faf70100·00100000·ffffffff·00000000·................59 ··0x0010131c·faf70100·00100000·ffffffff·00000000·................
60 ··0x0010132c·c2c80100·00100000·ffffffff·02000000·................60 ··0x0010132c·b6c80100·00100000·ffffffff·02000000·................
61 ··0x0010133c·cfd20100·00100000·ffffffff·02000000·................61 ··0x0010133c·cfd20100·00100000·ffffffff·02000000·................
62 ··0x0010134c·68520100·00100000·ffffffff·00000000·hR..............62 ··0x0010134c·68520100·00100000·ffffffff·00000000·hR..............
63 ··0x0010135c·cc360100·00200000·00000000·00000000·.6...·..........63 ··0x0010135c·cc360100·00200000·00000000·00000000·.6...·..........
64 ··0x0010136c·362d0100·00100000·ffffffff·02000000·6-..............64 ··0x0010136c·362d0100·00100000·ffffffff·02000000·6-..............
65 ··0x0010137c·03f80100·00100000·ffffffff·02000000·................65 ··0x0010137c·03f80100·00100000·ffffffff·02000000·................
66 ··0x0010138c·746b0200·00100000·ffffffff·00000000·tk..............66 ··0x0010138c·746b0200·00100000·ffffffff·00000000·tk..............
67 ··0x0010139c·60460100·00000100·ffffffff·01000000·`F..............67 ··0x0010139c·60460100·00000100·ffffffff·01000000·`F..............
68 ··0x001013ac·c7c80100·00000000·ffffffff·01000000·................68 ··0x001013ac·bbc80100·00000000·ffffffff·01000000·................
69 ··0x001013bc·12f80100·01000000·ffffffff·00000000·................69 ··0x001013bc·12f80100·01000000·ffffffff·00000000·................
70 ··0x001013cc·867e0100·02000000·01000000·00000000·.~..............70 ··0x001013cc·7a7e0100·02000000·01000000·00000000·z~..............
71 ··0x001013dc·be690100·04000000·01000000·00000000·.i..............71 ··0x001013dc·b2690100·04000000·01000000·00000000·.i..............
72 ··0x001013ec·20f80100·08000000·ffffffff·00000000··...............72 ··0x001013ec·20f80100·08000000·ffffffff·00000000··...............
73 ··0x001013fc·00890100·10000000·01000000·00000000·................73 ··0x001013fc·fd880100·10000000·01000000·00000000·................
74 ··0x0010140c·876b0200·00400000·01000000·00000000·.k...@..........74 ··0x0010140c·876b0200·00400000·01000000·00000000·.k...@..........
75 ··0x0010141c·95160200·00800000·01000000·00000000·................75 ··0x0010141c·95160200·00800000·01000000·00000000·................
76 ··0x0010142c·a94c0200·20000000·ffffffff·00000000·.L..·...........76 ··0x0010142c·a94c0200·20000000·ffffffff·00000000·.L..·...........
77 ··0x0010143c·bc5c0100·40000000·01000000·00000000·.\..@...........77 ··0x0010143c·bc5c0100·40000000·01000000·00000000·.\..@...........
78 ··0x0010144c·8d160100·80000000·ffffffff·00000000·................78 ··0x0010144c·8d160100·80000000·ffffffff·00000000·................
79 ··0x0010145c·a69f0100·00010000·04000000·00000000·................79 ··0x0010145c·9a9f0100·00010000·04000000·00000000·................
80 ··0x0010146c·8f6b0200·00100000·ffffffff·00000000·.k..............80 ··0x0010146c·8f6b0200·00100000·ffffffff·00000000·.k..............
81 ··0x0010147c·ca5c0100·00080000·02000000·00000000·.\..............81 ··0x0010147c·ca5c0100·00080000·02000000·00000000·.\..............
82 ··0x0010148c·00000000·00000000·00000000·2e030200·................82 ··0x0010148c·00000000·00000000·00000000·2e030200·................
83 ··0x0010149c·80121000·00000000·00000000·04000000·................83 ··0x0010149c·80121000·00000000·00000000·04000000·................
84 ··0x001014ac·a21f0100·40151000·01000000·10000000·....@...........84 ··0x001014ac·a21f0100·40151000·01000000·10000000·....@...........
85 ··0x001014bc·8c141000·02000000·00000000·08000000·................85 ··0x001014bc·8c141000·02000000·00000000·08000000·................
86 ··0x001014cc·b74c0200·00000000·05000000·00000000·.L..............86 ··0x001014cc·b74c0200·00000000·05000000·00000000·.L..............
87 ··0x001014dc·00000000·00000000·00000000·9bed0100·................87 ··0x001014dc·00000000·00000000·00000000·9bed0100·................
88 ··0x001014ec·00000000·fcffffff·00000000·00000000·................88 ··0x001014ec·00000000·fcffffff·00000000·00000000·................
89 ··0x001014fc·00000000·00000000·b7f80100·00000000·................89 ··0x001014fc·00000000·00000000·b7f80100·00000000·................
90 ··0x0010150c·03000000·00000000·00000000·00000000·................90 ··0x0010150c·03000000·00000000·00000000·00000000·................
91 ··0x0010151c·00000000·df930100·00000000·06000000·................91 ··0x0010151c·00000000·dc930100·00000000·06000000·................
92 ··0x0010152c·00000000·00000000·00000000·00000000·................92 ··0x0010152c·00000000·00000000·00000000·00000000·................
93 ··0x0010153c·b8e00100·00000000·04000000·00000000·................93 ··0x0010153c·b8e00100·00000000·04000000·00000000·................
94 ··0x0010154c·00000000·00000000·00000000·58740100·............Xt..94 ··0x0010154c·00000000·00000000·00000000·4c740100·............Lt..
95 ··0x0010155c·00000000·00000000·00000000·2d440200·............-D..95 ··0x0010155c·00000000·00000000·00000000·2d440200·............-D..
96 ··0x0010156c·24151000·01000000·00000000·04000000·$...............96 ··0x0010156c·24151000·01000000·00000000·04000000·$...............
97 ··0x0010157c·7fbc0100·ec141000·01000000·10000000·................97 ··0x0010157c·73bc0100·ec141000·01000000·10000000·s...............
98 ··0x0010158c·5c151000·02000000·00000000·08000000·\...............98 ··0x0010158c·5c151000·02000000·00000000·08000000·\...............
99 ··0x0010159c·c4e00100·00000000·00000000·00000000·................99 ··0x0010159c·c4e00100·00000000·00000000·00000000·................
100 ··0x001015ac·e6920100·80121000·00000000·00000000·................100 ··0x001015ac·e3920100·80121000·00000000·00000000·................
101 ··0x001015bc·04000000·8f530100·84151000·00000000·.....S..........101 ··0x001015bc·04000000·8f530100·84151000·00000000·.....S..........
102 ··0x001015cc·00000000·08000000·97530100·40151000·.........S..@...102 ··0x001015cc·00000000·08000000·97530100·40151000·.........S..@...
103 ··0x001015dc·8b000000·00000000·0c000000·f0560200·.............V..103 ··0x001015dc·8b000000·00000000·0c000000·f0560200·.............V..
104 ··0x001015ec·4c161000·00000000·00000000·00000000·L...............104 ··0x001015ec·4c161000·00000000·00000000·00000000·L...............
105 ··0x001015fc·00000000·f1160900·00000000·01000000·................105 ··0x001015fc·00000000·f1160900·00000000·01000000·................
106 ··0x0010160c·10000000·a0151000·04000000·f0151000·................106 ··0x0010160c·10000000·a0151000·04000000·f0151000·................
107 ··0x0010161c·10000000·70aa0100·00000000·00000000·....p...........107 ··0x0010161c·10000000·64aa0100·00000000·00000000·....d...........
108 ··0x0010162c·00000000·c10c0200·24151000·02000000·........$.......108 ··0x0010162c·00000000·c10c0200·24151000·02000000·........$.......
109 ··0x0010163c·00000000·04000000·a5ed0100·ec141000·................109 ··0x0010163c·00000000·04000000·a5ed0100·ec141000·................
110 ··0x0010164c·01000000·10000000·24161000·02000000·........$.......110 ··0x0010164c·01000000·10000000·24161000·02000000·........$.......
111 ··0x0010165c·00000000·08000000·9c530100·00000000·.........S......111 ··0x0010165c·00000000·08000000·9c530100·00000000·.........S......
112 ··0x0010166c·00000000·00000000·4d2d0100·84151000·........M-......112 ··0x0010166c·00000000·00000000·4d2d0100·84151000·........M-......
113 ··0x0010167c·00000000·00000000·04000000·a9ed0100·................113 ··0x0010167c·00000000·00000000·04000000·a9ed0100·................
114 ··0x0010168c·08151000·00000000·00000000·00000000·................114 ··0x0010168c·08151000·00000000·00000000·00000000·................
Offset 116, 191 lines modifiedOffset 116, 191 lines modified
116 ··0x001016ac·10000000·68161000·02000000·90161000·....h...........116 ··0x001016ac·10000000·68161000·02000000·90161000·....h...........
117 ··0x001016bc·0c000000·63d30100·00000000·511a0900·....c.......Q...117 ··0x001016bc·0c000000·63d30100·00000000·511a0900·....c.......Q...
118 ··0x001016cc·7b1a0900·00000000·971a0900·d51a0900·{...............118 ··0x001016cc·7b1a0900·00000000·971a0900·d51a0900·{...............
119 ··0x001016dc·00000000·04000000·00000000·00000000·................119 ··0x001016dc·00000000·04000000·00000000·00000000·................
120 ··0x001016ec·00000000·c4161000·00000000·00000000·................120 ··0x001016ec·00000000·c4161000·00000000·00000000·................
121 ··0x001016fc·00000000·00000000·00000000·72e90100·............r...121 ··0x001016fc·00000000·00000000·00000000·72e90100·............r...
122 ··0x0010170c·74181000·00000000·00000000·04000000·t...............122 ··0x0010170c·74181000·00000000·00000000·04000000·t...............
123 ··0x0010171c·8b6a0100·74181000·00000000·00000000·.j..t...........123 ··0x0010171c·7f6a0100·74181000·00000000·00000000·.j..t...........
124 ··0x0010172c·00000000·00000000·cd2e0900·00000000·................124 ··0x0010172c·00000000·00000000·cd2e0900·00000000·................
125 ··0x0010173c·01000000·10000000·fc161000·02000000·................125 ··0x0010173c·01000000·10000000·fc161000·02000000·................
126 ··0x0010174c·24171000·08000000·0a890100·00000000·$...............126 ··0x0010174c·24171000·08000000·07890100·00000000·$...............
127 ··0x0010175c·00000000·04000000·e6920100·90181000·................127 ··0x0010175c·00000000·04000000·e3920100·90181000·................
128 ··0x0010176c·00000000·00000000·08000000·b4ed0100·................128 ··0x0010176c·00000000·00000000·08000000·b4ed0100·................
129 ··0x0010177c·74181000·00000000·00000000·0c000000·t...............129 ··0x0010177c·74181000·00000000·00000000·0c000000·t...............
130 ··0x0010178c·ef930100·74181000·00000000·00000000·....t...........130 ··0x0010178c·ec930100·74181000·00000000·00000000·....t...........
131 ··0x0010179c·10000000·4b380200·74181000·00000000·....K8..t.......131 ··0x0010179c·10000000·4b380200·74181000·00000000·....K8..t.......
132 ··0x001017ac·00000000·14000000·7d220200·74181000·........}"..t...132 ··0x001017ac·00000000·14000000·7d220200·74181000·........}"..t...
133 ··0x001017bc·00000000·00000000·18000000·ffb20100·................133 ··0x001017bc·00000000·00000000·18000000·f3b20100·................
134 ··0x001017cc·74181000·00000000·00000000·00000000·t...............134 ··0x001017cc·74181000·00000000·00000000·00000000·t...............
135 ··0x001017dc·00000000·292f0900·00000000·01000000·....)/..........135 ··0x001017dc·00000000·292f0900·00000000·01000000·....)/..........
136 ··0x001017ec·10000000·58171000·06000000·d0171000·....X...........136 ··0x001017ec·10000000·58171000·06000000·d0171000·....X...........
137 ··0x001017fc·3c000000·74160100·00000000·00000000·<...t...........137 ··0x001017fc·3c000000·74160100·00000000·00000000·<...t...........
Max diff block lines reached; 167037/177523 bytes (94.09%) of diff not shown.
61.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 27 lines modifiedOffset 1, 27 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0010c834·1bb10100·00000000·00000000·00000000·................2 ··0x0010c834·0fb10100·00000000·00000000·00000000·................
3 ··0x0010c844·71850400·00000000·00000000·00000000·q...............3 ··0x0010c844·71850400·00000000·00000000·00000000·q...............
4 ··0x0010c854·00000000·00000000·00000000·85850400·................4 ··0x0010c854·00000000·00000000·00000000·85850400·................
5 ··0x0010c864·00000000·00000000·00000000·ffffffff·................5 ··0x0010c864·00000000·00000000·00000000·ffffffff·................
6 ··0x0010c874·ffffffff·00000000·00000000·00000000·................6 ··0x0010c874·ffffffff·00000000·00000000·00000000·................
7 ··0x0010c884·ed860400·00000000·00000000·00000000·................7 ··0x0010c884·ed860400·00000000·00000000·00000000·................
8 ··0x0010c894·01000000·22ff0100·ffffffff·ffffffff·...."...........8 ··0x0010c894·01000000·22ff0100·ffffffff·ffffffff·...."...........
9 ··0x0010c8a4·ffffffff·ffffffff·ffffffff·ffffffff·................9 ··0x0010c8a4·ffffffff·ffffffff·ffffffff·ffffffff·................
10 ··0x0010c8b4·ffffffff·ffffffff·ffffffff·ffffffff·................10 ··0x0010c8b4·ffffffff·ffffffff·ffffffff·ffffffff·................
11 ··0x0010c8c4·0a000000·20000000·01010000·0a000000·....·...........11 ··0x0010c8c4·0a000000·20000000·01010000·0a000000·....·...........
12 ··0x0010c8d4·02000000·1e000000·40000000·84030000·........@.......12 ··0x0010c8d4·02000000·1e000000·40000000·84030000·........@.......
13 ··0x0010c8e4·00001000·00001000·0a000000·01010000·................13 ··0x0010c8e4·00001000·00001000·0a000000·01010000·................
14 ··0x0010c8f4·5fb20100·c5f60100·4f510100·e2150200·_.......OQ......14 ··0x0010c8f4·53b20100·c5f60100·4f510100·e2150200·S.......OQ......
15 ··0x0010c904·b3c40100·435f0200·c6db0100·1d2b0100·....C_.......+..15 ··0x0010c904·a7c40100·435f0200·c6db0100·1d2b0100·....C_.......+..
16 ··0x0010c914·7d200200·252b0100·ccdb0100·7f140100·}·..%+..........16 ··0x0010c914·7d200200·252b0100·ccdb0100·7f140100·}·..%+..........
17 ··0x0010c924·49360200·827c0100·2a2b0100·db2b0200·I6...|..*+...+..17 ··0x0010c924·49360200·767c0100·2a2b0100·db2b0200·I6..v|..*+...+..
18 ··0x0010c934·460b0200·bd430100·f0b00100·d84b0200·F....C.......K..18 ··0x0010c934·460b0200·bd430100·e4b00100·d84b0200·F....C.......K..
19 ··0x0010c944·e8860100·30bb0100·e34b0200·b7c40100·....0....K......19 ··0x0010c944·dc860100·24bb0100·e34b0200·abc40100·....$....K......
20 ··0x0010c954·817f0500·11930500·d9970500·5d9a0500·............]...20 ··0x0010c954·817f0500·11930500·d9970500·5d9a0500·............]...
21 ··0x0010c964·399c0500·00000000·00000000·ddcb0500·9...............21 ··0x0010c964·399c0500·00000000·00000000·ddcb0500·9...............
22 ··0x0010c974·21cc0500·51cc0500·69d80500·b1dc0500·!...Q...i.......22 ··0x0010c974·21cc0500·51cc0500·69d80500·b1dc0500·!...Q...i.......
23 ··0x0010c984·15a70500·0dad0500·fdb40500·11ba0500·................23 ··0x0010c984·15a70500·0dad0500·fdb40500·11ba0500·................
24 ··0x0010c994·a9c30500·59cd0500·f5710400·00000000·....Y....q......24 ··0x0010c994·a9c30500·59cd0500·f5710400·00000000·....Y....q......
25 ··0x0010c9a4·00000000·9dce0500·75d10500·b1d50500·........u.......25 ··0x0010c9a4·00000000·9dce0500·75d10500·b1d50500·........u.......
26 ··0x0010c9b4·05000000·05000000·28eb0100·02000000·........(.......26 ··0x0010c9b4·05000000·05000000·28eb0100·02000000·........(.......
Offset 2039, 610 lines modifiedOffset 2039, 610 lines modified
2039 ··0x00114774·00100010·00100010·00100010·00100010·................2039 ··0x00114774·00100010·00100010·00100010·00100010·................
2040 ··0x00114784·00100010·00100010·00100010·00100010·................2040 ··0x00114784·00100010·00100010·00100010·00100010·................
2041 ··0x00114794·00100010·00100010·00100010·00100010·................2041 ··0x00114794·00100010·00100010·00100010·00100010·................
2042 ··0x001147a4·00100010·00100010·00100010·00100010·................2042 ··0x001147a4·00100010·00100010·00100010·00100010·................
2043 ··0x001147b4·00100010·00100010·00100010·00100010·................2043 ··0x001147b4·00100010·00100010·00100010·00100010·................
2044 ··0x001147c4·00100010·00100010·00100010·00100010·................2044 ··0x001147c4·00100010·00100010·00100010·00100010·................
2045 ··0x001147d4·00100010·00100010·00100010·00100010·................2045 ··0x001147d4·00100010·00100010·00100010·00100010·................
2046 ··0x001147e4·00100010·00100010·00100010·efc70100·................2046 ··0x001147e4·00100010·00100010·00100010·e3c70100·................
2047 ··0x001147f4·00000000·00000000·00000000·00000000·................2047 ··0x001147f4·00000000·00000000·00000000·00000000·................
2048 ··0x00114804·00000000·00000000·00000000·00000000·................2048 ··0x00114804·00000000·00000000·00000000·00000000·................
2049 ··0x00114814·00000000·00000000·00000000·b3410200·.............A..2049 ··0x00114814·00000000·00000000·00000000·b3410200·.............A..
2050 ··0x00114824·68111000·f4111000·6c241000·f8241000·h.......l$...$..2050 ··0x00114824·68111000·f4111000·6c241000·f8241000·h.......l$...$..
2051 ··0x00114834·84251000·10261000·9c261000·30281000·.%...&...&..0(..2051 ··0x00114834·84251000·10261000·9c261000·30281000·.%...&...&..0(..
2052 ··0x00114844·c8291000·30461000·b8481000·44491000·.)..0F...H..DI..2052 ··0x00114844·c8291000·30461000·b8481000·44491000·.)..0F...H..DI..
2053 ··0x00114854·d0491000·2c4b1000·bcad1000·48ae1000·.I..,K......H...2053 ··0x00114854·d0491000·2c4b1000·bcad1000·48ae1000·.I..,K......H...
2054 ··0x00114864·d4ae1000·bc281000·1c7f0100·bd110900·.....(..........2054 ··0x00114864·d4ae1000·bc281000·107f0100·bd110900·.....(..........
2055 ··0x00114874·c1130900·69150900·b1150900·c5150900·....i...........2055 ··0x00114874·c1130900·69150900·b1150900·c5150900·....i...........
2056 ··0x00114884·00000000·00000000·00000000·ecb20100·................2056 ··0x00114884·00000000·00000000·00000000·e0b20100·................
2057 ··0x00114894·8d240900·8d270900·0d2a0900·00000000·.$...'...*......2057 ··0x00114894·8d240900·8d270900·0d2a0900·00000000·.$...'...*......
2058 ··0x001148a4·00000000·952c0900·a92c0900·00000000·.....,...,......2058 ··0x001148a4·00000000·952c0900·a92c0900·00000000·.....,...,......
2059 ··0x001148b4·00000000·00000000·00000000·00000000·................2059 ··0x001148b4·00000000·00000000·00000000·00000000·................
2060 ··0x001148c4·00000000·872f0900·b12f0900·d52f0900·...../.../.../..2060 ··0x001148c4·00000000·872f0900·b12f0900·d52f0900·...../.../.../..
2061 ··0x001148d4·f12f0900·99300900·39310900·00000000·./...0..91......2061 ··0x001148d4·f12f0900·99300900·39310900·00000000·./...0..91......
2062 ··0x001148e4·00000000·91310900·a9310900·bf310900·.....1...1...1..2062 ··0x001148e4·00000000·91310900·a9310900·bf310900·.....1...1...1..
2063 ··0x001148f4·d9310900·e9320900·99330900·dde10100·.1...2...3......2063 ··0x001148f4·d9310900·e9320900·99330900·dde10100·.1...2...3......
2064 ··0x00114904·d3020000·ff160100·d7020000·2e7f0100·................2064 ··0x00114904·d3020000·ff160100·d7020000·227f0100·............"...
2065 ··0x00114914·da020000·347f0100·dc020000·8ff90100·....4...........2065 ··0x00114914·da020000·287f0100·dc020000·8ff90100·....(...........
2066 ··0x00114924·de020000·3f370100·d1020000·1bd40100·....?7..........2066 ··0x00114924·de020000·3f370100·d1020000·1bd40100·....?7..........
2067 ··0x00114934·d6020000·3a7f0100·d9020000·9a380200·....:........8..2067 ··0x00114934·d6020000·2e7f0100·d9020000·9a380200·.............8..
2068 ··0x00114944·db020000·05170100·dd020000·0e750100·.............u..2068 ··0x00114944·db020000·05170100·dd020000·02750100·.............u..
2069 ··0x00114954·99010000·63a00100·c9020000·8bca0100·....c...........2069 ··0x00114954·99010000·57a00100·c9020000·7fca0100·....W...........
2070 ··0x00114964·9f010000·e8890100·cb020000·3a4d0200·............:M..2070 ··0x00114964·9f010000·e5890100·cb020000·3a4d0200·............:M..
2071 ··0x00114974·cc020000·7c231000·e95d0100·35030a00·....|#...]..5...2071 ··0x00114974·cc020000·7c231000·e95d0100·35030a00·....|#...]..5...
2072 ··0x00114984·00000000·00000000·d7470100·210b0a00·.........G..!...2072 ··0x00114984·00000000·00000000·d7470100·210b0a00·.........G..!...
2073 ··0x00114994·45100a00·dd130a00·00000000·00000000·E...............2073 ··0x00114994·45100a00·dd130a00·00000000·00000000·E...............
2074 ··0x001149a4·407f0100·404d0200·ec470100·00000001·@...@M...G......2074 ··0x001149a4·347f0100·404d0200·ec470100·00000001·4...@M...G......
2075 ··0x001149b4·bf2d0100·00000002·a5170100·00000003·.-..............2075 ··0x001149b4·bf2d0100·00000002·a5170100·00000003·.-..............
2076 ··0x001149c4·0e480100·00000004·45ef0100·00000005·.H......E.......2076 ··0x001149c4·0e480100·00000004·45ef0100·00000005·.H......E.......
2077 ··0x001149d4·8aac0100·00000006·f7950100·00000007·................2077 ··0x001149d4·7eac0100·00000006·f4950100·00000007·~...............
2078 ··0x001149e4·a1ca0100·00000008·20300200·00000009·........·0......2078 ··0x001149e4·95ca0100·00000008·20300200·00000009·........·0......
2079 ··0x001149f4·acb30100·0000000a·a7d40100·0000000b·................2079 ··0x001149f4·a0b30100·0000000a·a7d40100·0000000b·................
2080 ··0x00114a04·be750100·0000000d·d8750100·0000000e·.u.......u......2080 ··0x00114a04·b2750100·0000000d·cc750100·0000000e·.u.......u......
2081 ··0x00114a14·cf2d0100·0000000f·b9b30100·00000010·.-..............2081 ··0x00114a14·cf2d0100·0000000f·adb30100·00000010·.-..............
2082 ··0x00114a24·7d8a0100·00000014·63220100·00000020·}.......c".....·2082 ··0x00114a24·7a8a0100·00000014·63220100·00000020·z.......c".....·
2083 ··0x00114a34·61620200·00000021·276c0200·00000022·ab.....!'l....."2083 ··0x00114a34·61620200·00000021·276c0200·00000022·ab.....!'l....."
2084 ··0x00114a44·d3b30100·00000023·b4170100·00000024·.......#.......$2084 ··0x00114a44·c7b30100·00000023·b4170100·00000024·.......#.......$
2085 ··0x00114a54·366c0200·00000025·4e6c0200·0000002f·6l.....%Nl...../2085 ··0x00114a54·366c0200·00000025·4e6c0200·0000002f·6l.....%Nl...../
2086 ··0x00114a64·cc030200·00000026·3b300200·00000027·.......&;0.....'2086 ··0x00114a64·cc030200·00000026·3b300200·00000027·.......&;0.....'
2087 ··0x00114a74·e4b30100·0000002d·53bd0100·0000002e·.......-S.......2087 ··0x00114a74·d8b30100·0000002d·47bd0100·0000002e·.......-G.......
2088 ··0x00114a84·b4d40100·00000030·5b380100·00000032·.......0[8.....22088 ··0x00114a84·b4d40100·00000030·5b380100·00000032·.......0[8.....2
2089 ··0x00114a94·a2ac0100·00000000·00000000·02000000·................2089 ··0x00114a94·96ac0100·00000000·00000000·02000000·................
2090 ··0x00114aa4·11960100·03000000·4b300200·04000000·........K0......2090 ··0x00114aa4·0e960100·03000000·4b300200·04000000·........K0......
2091 ··0x00114ab4·1c960100·05000000·b0ac0100·06000000·................2091 ··0x00114ab4·19960100·05000000·a4ac0100·06000000·................
2092 ··0x00114ac4·24960100·07000000·647f0100·08000000·$.......d.......2092 ··0x00114ac4·21960100·07000000·587f0100·08000000·!.......X.......
2093 ··0x00114ad4·fca00100·09000000·5a4d0200·0a000000·........ZM......2093 ··0x00114ad4·f0a00100·09000000·5a4d0200·0a000000·........ZM......
2094 ··0x00114ae4·855e0100·0b000000·52300200·0d000000·.^......R0......2094 ··0x00114ae4·855e0100·0b000000·52300200·0d000000·.^......R0......
2095 ··0x00114af4·520e0200·0e000000·1e480100·0f000000·R........H......2095 ··0x00114af4·520e0200·0e000000·1e480100·0f000000·R........H......
2096 ··0x00114b04·69380100·10000000·61bd0100·14000000·i8......a.......2096 ··0x00114b04·69380100·10000000·55bd0100·14000000·i8......U.......
2097 ··0x00114b14·f8e10100·20000000·e2170200·21000000·....·.......!...2097 ··0x00114b14·f8e10100·20000000·e2170200·21000000·....·.......!...
2098 ··0x00114b24·74380100·22000000·7e380100·23000000·t8.."...~8..#...2098 ··0x00114b24·74380100·22000000·7e380100·23000000·t8.."...~8..#...
2099 ··0x00114b34·d5580200·24000000·89380100·25000000·.X..$....8..%...2099 ··0x00114b34·d5580200·24000000·89380100·25000000·.X..$....8..%...
2100 ··0x00114b44·aa380200·26000000·b8ca0100·27000000·.8..&.......'...2100 ··0x00114b44·aa380200·26000000·acca0100·27000000·.8..&.......'...
2101 ··0x00114b54·92380100·2f000000·5b0e0200·3a000000·.8../...[...:...2101 ··0x00114b54·92380100·2f000000·5b0e0200·3a000000·.8../...[...:...
2102 ··0x00114b64·c4170100·3b000000·636c0200·3c000000·....;...cl..<...2102 ··0x00114b64·c4170100·3b000000·636c0200·3c000000·....;...cl..<...
2103 ··0x00114b74·70220100·3d000000·e0580200·3e000000·p"..=....X..>...2103 ··0x00114b74·70220100·3d000000·e0580200·3e000000·p"..=....X..>...
2104 ··0x00114b84·fb580200·3f000000·d6170100·40000000·.X..?.......@...2104 ··0x00114b84·fb580200·3f000000·d6170100·40000000·.X..?.......@...
2105 ··0x00114b94·68bd0100·41000000·89220100·42000000·h...A...."..B...2105 ··0x00114b94·5cbd0100·41000000·89220100·42000000·\...A...."..B...
2106 ··0x00114ba4·c7540100·43000000·10590200·44000000·.T..C....Y..D...2106 ··0x00114ba4·c7540100·43000000·10590200·44000000·.T..C....Y..D...
2107 ··0x00114bb4·c1d40100·45000000·6c7f0100·46000000·....E...l...F...2107 ··0x00114bb4·c1d40100·45000000·607f0100·46000000·....E...`...F...
2108 ··0x00114bc4·5b300200·00000000·00000000·00100000·[0..............2108 ··0x00114bc4·5b300200·00000000·00000000·00100000·[0..............
2109 ··0x00114bd4·624d0200·00200000·684d0200·00300000·bM...·..hM...0..2109 ··0x00114bd4·624d0200·00200000·684d0200·00300000·bM...·..hM...0..
2110 ··0x00114be4·52ef0100·00400000·8d5e0100·00500000·R....@...^...P..2110 ··0x00114be4·52ef0100·00400000·8d5e0100·00500000·R....@...^...P..
2111 ··0x00114bf4·b2380200·00600000·b8380200·00700000·.8...`...8...p..2111 ··0x00114bf4·b2380200·00600000·b8380200·00700000·.8...`...8...p..
2112 ··0x00114c04·3c670100·00800000·958a0100·00a00000·<g..............2112 ··0x00114c04·3c670100·00800000·928a0100·00a00000·<g..............
2113 ··0x00114c14·7a6c0200·00b00000·04a10100·00000000·zl..............2113 ··0x00114c14·7a6c0200·00b00000·f8a00100·00000000·zl..............
2114 ··0x00114c24·00000000·80000000·01000000·00f0ff0d·................2114 ··0x00114c24·00000000·80000000·01000000·00f0ff0d·................
2115 ··0x00114c34·9c8a0100·00000000·00000000·ab00000d·................2115 ··0x00114c34·998a0100·00000000·00000000·ab00000d·................
2116 ··0x00114c44·d0d40100·cb00000d·620e0200·cc00000d·........b.......2116 ··0x00114c44·d0d40100·cb00000d·620e0200·cc00000d·........b.......
2117 ··0x00114c54·00e20100·6400000d·826c0200·6500000d·....d....l..e...2117 ··0x00114c54·00e20100·6400000d·826c0200·6500000d·....d....l..e...
2118 ··0x00114c64·60ef0100·6600000d·28590200·6700000d·`...f...(Y..g...2118 ··0x00114c64·60ef0100·6600000d·28590200·6700000d·`...f...(Y..g...
2119 ··0x00114c74·a07f0100·6800000d·ef750100·e600000d·....h....u......2119 ··0x00114c74·947f0100·6800000d·e3750100·e600000d·....h....u......
2120 ··0x00114c84·0da10100·d600000d·72300200·6900000d·........r0..i...2120 ··0x00114c84·01a10100·d600000d·72300200·6900000d·........r0..i...
2121 ··0x00114c94·704d0200·6a00000d·9b380100·6b00000d·pM..j....8..k...2121 ··0x00114c94·704d0200·6a00000d·9b380100·6b00000d·pM..j....8..k...
2122 ··0x00114ca4·27480100·6c00000d·38480100·d900000d·'H..l...8H......2122 ··0x00114ca4·27480100·6c00000d·38480100·d900000d·'H..l...8H......
2123 ··0x00114cb4·b3380100·6d00000d·85440200·6e00000d·.8..m....D..n...2123 ··0x00114cb4·b3380100·6d00000d·85440200·6e00000d·.8..m....D..n...
2124 ··0x00114cc4·eb2d0100·6f00000d·ea170200·ae00000d·.-..o...........2124 ··0x00114cc4·eb2d0100·6f00000d·ea170200·ae00000d·.-..o...........
2125 ··0x00114cd4·6aef0100·c600000d·2c960100·7000000d·j.......,...p...2125 ··0x00114cd4·6aef0100·c600000d·29960100·7000000d·j.......)...p...
2126 ··0x00114ce4·945e0100·ad00000d·b7ac0100·ac00000d·.^..............2126 ··0x00114ce4·945e0100·ad00000d·abac0100·ac00000d·.^..............
2127 ··0x00114cf4·ded40100·7100000d·730e0200·7200000d·....q...s...r...2127 ··0x00114cf4·ded40100·7100000d·730e0200·7200000d·....q...s...r...
2128 ··0x00114d04·774d0200·7300000d·bd380200·7400000d·wM..s....8..t...2128 ··0x00114d04·774d0200·7300000d·bd380200·7400000d·wM..s....8..t...
2129 ··0x00114d14·7c6b0100·7500000d·79ef0100·7600000d·|k..u...y...v...2129 ··0x00114d14·706b0100·7500000d·79ef0100·7600000d·pk..u...y...v...
2130 ··0x00114d24·906b0100·7700000d·8d0e0200·7800000d·.k..w.......x...2130 ··0x00114d24·846b0100·7700000d·8d0e0200·7800000d·.k..w.......x...
2131 ··0x00114d34·6e620200·7900000d·f4d40100·7a00000d·nb..y.......z...2131 ··0x00114d34·6e620200·7900000d·f4d40100·7a00000d·nb..y.......z...
2132 ··0x00114d44·6ebd0100·7b00000d·e0030200·af00000d·n...{...........2132 ··0x00114d44·62bd0100·7b00000d·e0030200·af00000d·b...{...........
2133 ··0x00114d54·a16b0100·b000000d·93440200·7c00000d·.k.......D..|...2133 ··0x00114d54·956b0100·b000000d·93440200·7c00000d·.k.......D..|...
2134 ··0x00114d64·f82d0100·b100000d·58480100·b200000d·.-......XH......2134 ··0x00114d64·f82d0100·b100000d·58480100·b200000d·.-......XH......
2135 ··0x00114d74·b27f0100·b300000d·98220100·b400000d·........."......2135 ··0x00114d74·a67f0100·b300000d·98220100·b400000d·........."......
2136 ··0x00114d84·ad220100·e200000d·ac8a0100·b500000d·."..............2136 ··0x00114d84·ad220100·e200000d·a98a0100·b500000d·."..............
2137 ··0x00114d94·c3ca0100·7d00000d·56230200·b600000d·....}...V#......2137 ··0x00114d94·b7ca0100·7d00000d·56230200·b600000d·....}...V#......
Max diff block lines reached; 51257/62991 bytes (81.37%) of diff not shown.
1.02 MB
lib/x86_64/libtinc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
518 KB
readelf --wide --relocs {}
    
Offset 1, 54 lines modifiedOffset 1, 54 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x1b20·contains·5835·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x1b20·contains·5835·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000179aa0··0000000000000008·R_X86_64_RELATIVE·························385753 0000000000179aa0··0000000000000008·R_X86_64_RELATIVE·························38575
4 0000000000179aa8··0000000000000008·R_X86_64_RELATIVE·························2c8be4 0000000000179aa8··0000000000000008·R_X86_64_RELATIVE·························2c8bb
5 0000000000179ab0··0000000000000008·R_X86_64_RELATIVE·························24b7b5 0000000000179ab0··0000000000000008·R_X86_64_RELATIVE·························24b7b
6 0000000000179ac0··0000000000000008·R_X86_64_RELATIVE·························2c8ff6 0000000000179ac0··0000000000000008·R_X86_64_RELATIVE·························2c8fc
7 0000000000179ad0··0000000000000008·R_X86_64_RELATIVE·························2e9727 0000000000179ad0··0000000000000008·R_X86_64_RELATIVE·························2e96f
8 0000000000179ae0··0000000000000008·R_X86_64_RELATIVE·························2802d8 0000000000179ae0··0000000000000008·R_X86_64_RELATIVE·························28036
9 0000000000179af0··0000000000000008·R_X86_64_RELATIVE·························2a9c59 0000000000179af0··0000000000000008·R_X86_64_RELATIVE·························2a9c2
10 0000000000179b00··0000000000000008·R_X86_64_RELATIVE·························27ff810 0000000000179b00··0000000000000008·R_X86_64_RELATIVE·························28001
11 0000000000179b10··0000000000000008·R_X86_64_RELATIVE·························2a9d511 0000000000179b10··0000000000000008·R_X86_64_RELATIVE·························2a9d2
12 0000000000179b20··0000000000000008·R_X86_64_RELATIVE·························38f6a12 0000000000179b20··0000000000000008·R_X86_64_RELATIVE·························38f6a
13 0000000000179b30··0000000000000008·R_X86_64_RELATIVE·························275ce13 0000000000179b30··0000000000000008·R_X86_64_RELATIVE·························275ce
14 0000000000179b40··0000000000000008·R_X86_64_RELATIVE·························25f6f14 0000000000179b40··0000000000000008·R_X86_64_RELATIVE·························25f6f
15 0000000000179b50··0000000000000008·R_X86_64_RELATIVE·························2d39615 0000000000179b50··0000000000000008·R_X86_64_RELATIVE·························2d393
16 0000000000179b60··0000000000000008·R_X86_64_RELATIVE·························2be8516 0000000000179b60··0000000000000008·R_X86_64_RELATIVE·························2be82
17 0000000000179b70··0000000000000008·R_X86_64_RELATIVE·························3255417 0000000000179b70··0000000000000008·R_X86_64_RELATIVE·························32554
18 0000000000179b80··0000000000000008·R_X86_64_RELATIVE·························3255f18 0000000000179b80··0000000000000008·R_X86_64_RELATIVE·························3255f
19 0000000000179b90··0000000000000008·R_X86_64_RELATIVE·························2d3a419 0000000000179b90··0000000000000008·R_X86_64_RELATIVE·························2d3a1
20 0000000000179ba0··0000000000000008·R_X86_64_RELATIVE·························2be9020 0000000000179ba0··0000000000000008·R_X86_64_RELATIVE·························2be8d
21 0000000000179bb0··0000000000000008·R_X86_64_RELATIVE·························25f7621 0000000000179bb0··0000000000000008·R_X86_64_RELATIVE·························25f76
22 0000000000179bc0··0000000000000008·R_X86_64_RELATIVE·························2d3b922 0000000000179bc0··0000000000000008·R_X86_64_RELATIVE·························2d3b6
23 0000000000179bd0··0000000000000008·R_X86_64_RELATIVE·························31b0f23 0000000000179bd0··0000000000000008·R_X86_64_RELATIVE·························31b0f
24 0000000000179be0··0000000000000008·R_X86_64_RELATIVE·························2be9b24 0000000000179be0··0000000000000008·R_X86_64_RELATIVE·························2be98
25 0000000000179bf0··0000000000000008·R_X86_64_RELATIVE·························37c5d25 0000000000179bf0··0000000000000008·R_X86_64_RELATIVE·························37c5d
26 0000000000179c00··0000000000000008·R_X86_64_RELATIVE·························2543926 0000000000179c00··0000000000000008·R_X86_64_RELATIVE·························25439
27 0000000000179c10··0000000000000008·R_X86_64_RELATIVE·························32d5527 0000000000179c10··0000000000000008·R_X86_64_RELATIVE·························32d55
28 0000000000179c20··0000000000000008·R_X86_64_RELATIVE·························3728028 0000000000179c20··0000000000000008·R_X86_64_RELATIVE·························37280
29 0000000000179c30··0000000000000008·R_X86_64_RELATIVE·························2fc8729 0000000000179c30··0000000000000008·R_X86_64_RELATIVE·························2fc7b
30 0000000000179c40··0000000000000008·R_X86_64_RELATIVE·························24b8030 0000000000179c40··0000000000000008·R_X86_64_RELATIVE·························24b80
31 0000000000179c50··0000000000000008·R_X86_64_RELATIVE·························294cc31 0000000000179c50··0000000000000008·R_X86_64_RELATIVE·························294d5
32 0000000000179c60··0000000000000008·R_X86_64_RELATIVE·························357a532 0000000000179c60··0000000000000008·R_X86_64_RELATIVE·························357a5
33 0000000000179c70··0000000000000008·R_X86_64_RELATIVE·························336c333 0000000000179c70··0000000000000008·R_X86_64_RELATIVE·························336c3
34 0000000000179c80··0000000000000008·R_X86_64_RELATIVE·························34bbf34 0000000000179c80··0000000000000008·R_X86_64_RELATIVE·························34bbf
35 0000000000179c90··0000000000000008·R_X86_64_RELATIVE·························35ea135 0000000000179c90··0000000000000008·R_X86_64_RELATIVE·························35ea1
36 0000000000179ca0··0000000000000008·R_X86_64_RELATIVE·························2fbc036 0000000000179ca0··0000000000000008·R_X86_64_RELATIVE·························2fbb4
37 0000000000179cb0··0000000000000008·R_X86_64_RELATIVE·························34bca37 0000000000179cb0··0000000000000008·R_X86_64_RELATIVE·························34bca
38 0000000000179cc0··0000000000000008·R_X86_64_RELATIVE·························3728e38 0000000000179cc0··0000000000000008·R_X86_64_RELATIVE·························3728e
39 0000000000179cd0··0000000000000008·R_X86_64_RELATIVE·························336d739 0000000000179cd0··0000000000000008·R_X86_64_RELATIVE·························336d7
40 0000000000179ce0··0000000000000008·R_X86_64_RELATIVE·························2f30840 0000000000179ce0··0000000000000008·R_X86_64_RELATIVE·························2f2fc
41 0000000000179cf0··0000000000000008·R_X86_64_RELATIVE·························2c90d41 0000000000179cf0··0000000000000008·R_X86_64_RELATIVE·························2c90a
42 0000000000179d00··0000000000000008·R_X86_64_RELATIVE·························34bd742 0000000000179d00··0000000000000008·R_X86_64_RELATIVE·························34bd7
43 0000000000179d10··0000000000000008·R_X86_64_RELATIVE·························3857a43 0000000000179d10··0000000000000008·R_X86_64_RELATIVE·························3857a
44 0000000000179d20··0000000000000008·R_X86_64_RELATIVE·························31b1944 0000000000179d20··0000000000000008·R_X86_64_RELATIVE·························31b19
45 0000000000179d30··0000000000000008·R_X86_64_RELATIVE·························3257545 0000000000179d30··0000000000000008·R_X86_64_RELATIVE·························32575
46 0000000000179d40··0000000000000008·R_X86_64_RELATIVE·························2803b46 0000000000179d40··0000000000000008·R_X86_64_RELATIVE·························28044
47 0000000000179d50··0000000000000008·R_X86_64_RELATIVE·························3858047 0000000000179d50··0000000000000008·R_X86_64_RELATIVE·························38580
48 0000000000179d60··0000000000000008·R_X86_64_RELATIVE·························2692848 0000000000179d60··0000000000000008·R_X86_64_RELATIVE·························26928
49 0000000000179d70··0000000000000008·R_X86_64_RELATIVE·························3424749 0000000000179d70··0000000000000008·R_X86_64_RELATIVE·························34247
50 0000000000179d80··0000000000000008·R_X86_64_RELATIVE·························2693550 0000000000179d80··0000000000000008·R_X86_64_RELATIVE·························26935
51 0000000000179d90··0000000000000008·R_X86_64_RELATIVE·························34be751 0000000000179d90··0000000000000008·R_X86_64_RELATIVE·························34be7
52 0000000000179da0··0000000000000008·R_X86_64_RELATIVE·························34bfc52 0000000000179da0··0000000000000008·R_X86_64_RELATIVE·························34bfc
53 0000000000179db0··0000000000000008·R_X86_64_RELATIVE·························2544a53 0000000000179db0··0000000000000008·R_X86_64_RELATIVE·························2544a
Offset 58, 56 lines modifiedOffset 58, 56 lines modified
58 0000000000179df0··0000000000000008·R_X86_64_RELATIVE·························2695358 0000000000179df0··0000000000000008·R_X86_64_RELATIVE·························26953
59 0000000000179e00··0000000000000008·R_X86_64_RELATIVE·························275eb59 0000000000179e00··0000000000000008·R_X86_64_RELATIVE·························275eb
60 0000000000179e10··0000000000000008·R_X86_64_RELATIVE·························3425460 0000000000179e10··0000000000000008·R_X86_64_RELATIVE·························34254
61 0000000000179e20··0000000000000008·R_X86_64_RELATIVE·························336eb61 0000000000179e20··0000000000000008·R_X86_64_RELATIVE·························336eb
62 0000000000179e30··0000000000000008·R_X86_64_RELATIVE·························336f462 0000000000179e30··0000000000000008·R_X86_64_RELATIVE·························336f4
63 0000000000179e40··0000000000000008·R_X86_64_RELATIVE·························3416463 0000000000179e40··0000000000000008·R_X86_64_RELATIVE·························34164
64 0000000000179e50··0000000000000008·R_X86_64_RELATIVE·························35f1b64 0000000000179e50··0000000000000008·R_X86_64_RELATIVE·························35f1b
65 0000000000179e60··0000000000000008·R_X86_64_RELATIVE·························2fc9665 0000000000179e60··0000000000000008·R_X86_64_RELATIVE·························2fc8a
66 0000000000179e70··0000000000000008·R_X86_64_RELATIVE·························31b2666 0000000000179e70··0000000000000008·R_X86_64_RELATIVE·························31b26
67 0000000000179e80··0000000000000008·R_X86_64_RELATIVE·························2f31367 0000000000179e80··0000000000000008·R_X86_64_RELATIVE·························2f307
68 0000000000179e90··0000000000000008·R_X86_64_RELATIVE·························294bb68 0000000000179e90··0000000000000008·R_X86_64_RELATIVE·························294c4
69 0000000000179ea0··0000000000000008·R_X86_64_RELATIVE·························3258669 0000000000179ea0··0000000000000008·R_X86_64_RELATIVE·························32586
70 0000000000179eb0··0000000000000008·R_X86_64_RELATIVE·························32d5f70 0000000000179eb0··0000000000000008·R_X86_64_RELATIVE·························32d5f
71 0000000000179ec0··0000000000000008·R_X86_64_RELATIVE·························2695871 0000000000179ec0··0000000000000008·R_X86_64_RELATIVE·························26958
72 0000000000179ed0··0000000000000008·R_X86_64_RELATIVE·························357b872 0000000000179ed0··0000000000000008·R_X86_64_RELATIVE·························357b8
73 0000000000179ee0··0000000000000008·R_X86_64_RELATIVE·························38f7473 0000000000179ee0··0000000000000008·R_X86_64_RELATIVE·························38f74
74 0000000000179ef0··0000000000000008·R_X86_64_RELATIVE·························34bba74 0000000000179ef0··0000000000000008·R_X86_64_RELATIVE·························34bba
75 0000000000179f00··0000000000000008·R_X86_64_RELATIVE·························2f31a75 0000000000179f00··0000000000000008·R_X86_64_RELATIVE·························2f30e
76 0000000000179f10··0000000000000008·R_X86_64_RELATIVE·························2804e76 0000000000179f10··0000000000000008·R_X86_64_RELATIVE·························28057
77 0000000000179f20··0000000000000008·R_X86_64_RELATIVE·························32d6c77 0000000000179f20··0000000000000008·R_X86_64_RELATIVE·························32d6c
78 0000000000179f30··0000000000000008·R_X86_64_RELATIVE·························35f2278 0000000000179f30··0000000000000008·R_X86_64_RELATIVE·························35f22
79 0000000000179f40··0000000000000008·R_X86_64_RELATIVE·························38f8279 0000000000179f40··0000000000000008·R_X86_64_RELATIVE·························38f82
80 0000000000179f60··0000000000000008·R_X86_64_RELATIVE·························38f8980 0000000000179f60··0000000000000008·R_X86_64_RELATIVE·························38f89
81 0000000000179f68··0000000000000008·R_X86_64_RELATIVE·························85fb081 0000000000179f68··0000000000000008·R_X86_64_RELATIVE·························85fb0
82 0000000000179f78··0000000000000008·R_X86_64_RELATIVE·························2698e82 0000000000179f78··0000000000000008·R_X86_64_RELATIVE·························2698e
83 0000000000179f80··0000000000000008·R_X86_64_RELATIVE·························8664083 0000000000179f80··0000000000000008·R_X86_64_RELATIVE·························86640
84 0000000000179f90··0000000000000008·R_X86_64_RELATIVE·························2a9e584 0000000000179f90··0000000000000008·R_X86_64_RELATIVE·························2a9e2
85 0000000000179f98··0000000000000008·R_X86_64_RELATIVE·························8676085 0000000000179f98··0000000000000008·R_X86_64_RELATIVE·························86760
86 0000000000179fa8··0000000000000008·R_X86_64_RELATIVE·························3259f86 0000000000179fa8··0000000000000008·R_X86_64_RELATIVE·························3259f
87 0000000000179fb0··0000000000000008·R_X86_64_RELATIVE·························867a087 0000000000179fb0··0000000000000008·R_X86_64_RELATIVE·························867a0
88 0000000000179fc0··0000000000000008·R_X86_64_RELATIVE·························32eb088 0000000000179fc0··0000000000000008·R_X86_64_RELATIVE·························32eb0
89 0000000000179fc8··0000000000000008·R_X86_64_RELATIVE·························868e089 0000000000179fc8··0000000000000008·R_X86_64_RELATIVE·························868e0
90 0000000000179fd8··0000000000000008·R_X86_64_RELATIVE·························25f7f90 0000000000179fd8··0000000000000008·R_X86_64_RELATIVE·························25f7f
91 0000000000179fe0··0000000000000008·R_X86_64_RELATIVE·························868e091 0000000000179fe0··0000000000000008·R_X86_64_RELATIVE·························868e0
92 0000000000179ff0··0000000000000008·R_X86_64_RELATIVE·························2699392 0000000000179ff0··0000000000000008·R_X86_64_RELATIVE·························26993
93 0000000000179ff8··0000000000000008·R_X86_64_RELATIVE·························8774093 0000000000179ff8··0000000000000008·R_X86_64_RELATIVE·························87740
94 000000000017a008··0000000000000008·R_X86_64_RELATIVE·························2c91c94 000000000017a008··0000000000000008·R_X86_64_RELATIVE·························2c919
95 000000000017a010··0000000000000008·R_X86_64_RELATIVE·························8788095 000000000017a010··0000000000000008·R_X86_64_RELATIVE·························87880
96 000000000017a020··0000000000000008·R_X86_64_RELATIVE·························3057696 000000000017a020··0000000000000008·R_X86_64_RELATIVE·························3056a
97 000000000017a028··0000000000000008·R_X86_64_RELATIVE·························87a1097 000000000017a028··0000000000000008·R_X86_64_RELATIVE·························87a10
98 000000000017a038··0000000000000008·R_X86_64_RELATIVE·························3729a98 000000000017a038··0000000000000008·R_X86_64_RELATIVE·························3729a
99 000000000017a040··0000000000000008·R_X86_64_RELATIVE·························87b5099 000000000017a040··0000000000000008·R_X86_64_RELATIVE·························87b50
100 000000000017a050··0000000000000008·R_X86_64_RELATIVE·························372a2100 000000000017a050··0000000000000008·R_X86_64_RELATIVE·························372a2
101 000000000017a058··0000000000000008·R_X86_64_RELATIVE·························87ce0101 000000000017a058··0000000000000008·R_X86_64_RELATIVE·························87ce0
102 000000000017a068··0000000000000008·R_X86_64_RELATIVE·························280bc102 000000000017a068··0000000000000008·R_X86_64_RELATIVE·························280c5
103 000000000017a070··0000000000000008·R_X86_64_RELATIVE·························87e70103 000000000017a070··0000000000000008·R_X86_64_RELATIVE·························87e70
104 000000000017a080··0000000000000008·R_X86_64_RELATIVE·························32eb5104 000000000017a080··0000000000000008·R_X86_64_RELATIVE·························32eb5
105 000000000017a088··0000000000000008·R_X86_64_RELATIVE·························87ef0105 000000000017a088··0000000000000008·R_X86_64_RELATIVE·························87ef0
106 000000000017a098··0000000000000008·R_X86_64_RELATIVE·························2f324106 000000000017a098··0000000000000008·R_X86_64_RELATIVE·························2f318
107 000000000017a0a0··0000000000000008·R_X86_64_RELATIVE·························87fc0107 000000000017a0a0··0000000000000008·R_X86_64_RELATIVE·························87fc0
108 000000000017a0b0··0000000000000008·R_X86_64_RELATIVE·························368a4108 000000000017a0b0··0000000000000008·R_X86_64_RELATIVE·························368a4
109 000000000017a0b8··0000000000000008·R_X86_64_RELATIVE·························880c0109 000000000017a0b8··0000000000000008·R_X86_64_RELATIVE·························880c0
110 000000000017a0c8··0000000000000008·R_X86_64_RELATIVE·························26987110 000000000017a0c8··0000000000000008·R_X86_64_RELATIVE·························26987
111 000000000017a0d0··0000000000000008·R_X86_64_RELATIVE·························88160111 000000000017a0d0··0000000000000008·R_X86_64_RELATIVE·························88160
112 000000000017a0e0··0000000000000008·R_X86_64_RELATIVE·························325a6112 000000000017a0e0··0000000000000008·R_X86_64_RELATIVE·························325a6
113 000000000017a0e8··0000000000000008·R_X86_64_RELATIVE·························88160113 000000000017a0e8··0000000000000008·R_X86_64_RELATIVE·························88160
Offset 115, 60 lines modifiedOffset 115, 60 lines modified
115 000000000017a100··0000000000000008·R_X86_64_RELATIVE·························88160115 000000000017a100··0000000000000008·R_X86_64_RELATIVE·························88160
116 000000000017a110··0000000000000008·R_X86_64_RELATIVE·························275fc116 000000000017a110··0000000000000008·R_X86_64_RELATIVE·························275fc
117 000000000017a118··0000000000000008·R_X86_64_RELATIVE·························88160117 000000000017a118··0000000000000008·R_X86_64_RELATIVE·························88160
118 000000000017a128··0000000000000008·R_X86_64_RELATIVE·························31b32118 000000000017a128··0000000000000008·R_X86_64_RELATIVE·························31b32
119 000000000017a130··0000000000000008·R_X86_64_RELATIVE·························88160119 000000000017a130··0000000000000008·R_X86_64_RELATIVE·························88160
120 000000000017a140··0000000000000008·R_X86_64_RELATIVE·························32c15120 000000000017a140··0000000000000008·R_X86_64_RELATIVE·························32c15
121 000000000017a148··0000000000000008·R_X86_64_RELATIVE·························897c0121 000000000017a148··0000000000000008·R_X86_64_RELATIVE·························897c0
122 000000000017a158··0000000000000008·R_X86_64_RELATIVE·························29f50122 000000000017a158··0000000000000008·R_X86_64_RELATIVE·························29f4d
123 000000000017a160··0000000000000008·R_X86_64_RELATIVE·························89e80123 000000000017a160··0000000000000008·R_X86_64_RELATIVE·························89e80
124 000000000017a170··0000000000000008·R_X86_64_RELATIVE·························25f14124 000000000017a170··0000000000000008·R_X86_64_RELATIVE·························25f14
125 000000000017a178··0000000000000008·R_X86_64_RELATIVE·························89f60125 000000000017a178··0000000000000008·R_X86_64_RELATIVE·························89f60
126 000000000017a188··0000000000000008·R_X86_64_RELATIVE·························32c1a126 000000000017a188··0000000000000008·R_X86_64_RELATIVE·························32c1a
127 000000000017a190··0000000000000008·R_X86_64_RELATIVE·························8a010127 000000000017a190··0000000000000008·R_X86_64_RELATIVE·························8a010
128 000000000017a1a0··0000000000000008·R_X86_64_RELATIVE·························357c0128 000000000017a1a0··0000000000000008·R_X86_64_RELATIVE·························357c0
129 000000000017a1a8··0000000000000008·R_X86_64_RELATIVE·························8a090129 000000000017a1a8··0000000000000008·R_X86_64_RELATIVE·························8a090
Max diff block lines reached; 517263/530516 bytes (97.50%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c37c4b963853aca29a345f8ab613da42e713e5b96 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e510ef90de8a0e6bf98f922379e4ba67edd28f29
2.54 KB
strings --all --bytes=8 {}
    
Offset 448, 14 lines modifiedOffset 448, 15 lines modified
448 UDPInfoInterval448 UDPInfoInterval
449 UPnPDiscoverWait449 UPnPDiscoverWait
450 No·outstanding·invitations.450 No·outstanding·invitations.
451 Error·while·reading·from·configuration·file·%s:·%s451 Error·while·reading·from·configuration·file·%s:·%s
452 subnet-up452 subnet-up
453 Signature·=·%s·%ld·%s453 Signature·=·%s·%ld·%s
454 ·$%<>:`"|?*454 ·$%<>:`"|?*
 455 08:33:48
455 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c456 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c
456 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c457 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
457 PKCS#3·DH·Public-Key458 PKCS#3·DH·Public-Key
458 SEQUENCE459 SEQUENCE
459 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c460 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c
460 j·<=·al·||·j·<=·bl461 j·<=·al·||·j·<=·bl
461 value.named_curve462 value.named_curve
Offset 747, 15 lines modifiedOffset 748, 14 lines modified
747 TINC_UMBILICAL748 TINC_UMBILICAL
748 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s749 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s
749 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.750 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.
750 public·RSA·key751 public·RSA·key
751 Could·not·open·host·configuration·directory·%s:·%s752 Could·not·open·host·configuration·directory·%s:·%s
752 Junk·at·the·beginning·of·the·input,·ignoring.753 Junk·at·the·beginning·of·the·input,·ignoring.
753 No·host·configuration·files·imported.754 No·host·configuration·files·imported.
754 Jan·23·2024 
755 -----BEGIN·%s-----755 -----BEGIN·%s-----
756 openssl_conf756 openssl_conf
757 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dso/dso_lib.c757 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dso/dso_lib.c
758 T61STRING758 T61STRING
759 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c759 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c
760 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_exp.c760 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_exp.c
761 NIST/SECG·curve·over·a·409·bit·binary·field761 NIST/SECG·curve·over·a·409·bit·binary·field
Offset 1436, 15 lines modifiedOffset 1436, 14 lines modified
1436 AutoConnect1436 AutoConnect
1437 `reachable'·only·supported·for·nodes.1437 `reachable'·only·supported·for·nodes.
1438 ·"%s"·--·"%s"·[w·=·%f,·weight·=·%f];1438 ·"%s"·--·"%s"·[w·=·%f,·weight·=·%f];
1439 Could·not·purge·old·information.1439 Could·not·purge·old·information.
1440 %s.config.tmp1440 %s.config.tmp
1441 Generating·Ed25519·key·pair:1441 Generating·Ed25519·key·pair:
1442 private·Ed25519·key1442 private·Ed25519·key
1443 17:12:08 
1444 %s/openssl.cnf1443 %s/openssl.cnf
1445 vv·==·NULL1444 vv·==·NULL
1446 OpenSSL·DSA·method1445 OpenSSL·DSA·method
1447 priv_key1446 priv_key
1448 »       IPSec/IKE/Oakley·curve·#3·over·a·155·bit·binary·field.1447 »       IPSec/IKE/Oakley·curve·#3·over·a·155·bit·binary·field.
1449 »       Not·suitable·for·ECDSA.1448 »       Not·suitable·for·ECDSA.
1450 »       Questionable·extension·field!1449 »       Questionable·extension·field!
Offset 1716, 14 lines modifiedOffset 1715, 15 lines modified
1716 Unable·to·parse·dump·from·tincd.1715 Unable·to·parse·dump·from·tincd.
1717 Network·address·and·prefix·length·do·not·match:·%s1716 Network·address·and·prefix·length·do·not·match:·%s
1718 #!/bin/sh1717 #!/bin/sh
1719 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'1718 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'
1720 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>1719 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>
1721 ·ED25519·1720 ·ED25519·
1722 Warning:·old·key(s)·found·and·disabled.1721 Warning:·old·key(s)·found·and·disabled.
 1722 Jan·22·2024
1723 OpenSSL·PKCS#3·DH·method1723 OpenSSL·PKCS#3·DH·method
1724 ENUMERATED1724 ENUMERATED
1725 X509_PUBKEY1725 X509_PUBKEY
1726 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_lib.c1726 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_lib.c
1727 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_ossl.c1727 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_ossl.c
1728 X9_62_FIELDID1728 X9_62_FIELDID
1729 X9.62·curve·over·a·163·bit·binary·field1729 X9.62·curve·over·a·163·bit·binary·field
105 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 477, 1043 lines modifiedOffset 477, 1043 lines modified
477 ··[··2b2b]··UPnPDiscoverWait477 ··[··2b2b]··UPnPDiscoverWait
478 ··[··2b3c]··get478 ··[··2b3c]··get
479 ··[··2b40]··No·outstanding·invitations.\n479 ··[··2b40]··No·outstanding·invitations.\n
480 ··[··2b5d]··Error·while·reading·from·configuration·file·%s:·%s\n480 ··[··2b5d]··Error·while·reading·from·configuration·file·%s:·%s\n
481 ··[··2b91]··subnet-up481 ··[··2b91]··subnet-up
482 ··[··2b9b]··Signature·=·%s·%ld·%s\n482 ··[··2b9b]··Signature·=·%s·%ld·%s\n
483 ··[··2bb2]···$%<>:`"|?*483 ··[··2bb2]···$%<>:`"|?*
 484 ··[··2bbe]··08:33:48
484 ··[··2bbe]··ECDH485 ··[··2bc7]··ECDH
485 ··[··2bc3]··RAND486 ··[··2bcc]··RAND
486 ··[··2bc8]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c487 ··[··2bd1]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c
487 ··[··2c4d]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c488 ··[··2c56]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
488 ··[··2cd1]··PKCS#3·DH·Public-Key489 ··[··2cda]··PKCS#3·DH·Public-Key
489 ··[··2ce6]··SEQUENCE490 ··[··2cef]··SEQUENCE
490 ··[··2cef]··.%llu491 ··[··2cf8]··.%llu
491 ··[··2cf5]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c492 ··[··2cfe]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c
492 ··[··2d74]··j·<=·al·||·j·<=·bl493 ··[··2d7d]··j·<=·al·||·j·<=·bl
493 ··[··2d87]··BIGNUM494 ··[··2d90]··BIGNUM
494 ··[··2d8e]··value.named_curve495 ··[··2d97]··value.named_curve
495 ··[··2da0]··SECG·curve·over·a·112·bit·prime·field496 ··[··2da9]··SECG·curve·over·a·112·bit·prime·field
496 ··[··2dc6]··GOST·R·34.10-2012·512·TC26-C497 ··[··2dcf]··GOST·R·34.10-2012·512·TC26-C
497 ··[··2de3]··OpenSSL·ECDSA·method498 ··[··2dec]··OpenSSL·ECDSA·method
498 ··[··2df8]··Generator·(hybrid):499 ··[··2e01]··Generator·(hybrid):
499 ··[··2e0c]··malloc·failed500 ··[··2e15]··malloc·failed
500 ··[··2e1a]··bignum·routines501 ··[··2e23]··bignum·routines
501 ··[··2e2a]··CONF·lib502 ··[··2e33]··CONF·lib
502 ··[··2e33]··buffer·too·small503 ··[··2e3c]··buffer·too·small
503 ··[··2e44]··cipher·has·no·object·identifier504 ··[··2e4d]··cipher·has·no·object·identifier
504 ··[··2e64]··illegal·format505 ··[··2e6d]··illegal·format
505 ··[··2e73]··illegal·optional·any506 ··[··2e7c]··illegal·optional·any
506 ··[··2e88]··too·large507 ··[··2e91]··too·large
507 ··[··2e92]··gethostbyname·addr·is·not·af·inet508 ··[··2e9b]··gethostbyname·addr·is·not·af·inet
508 ··[··2eb4]··content·type·mismatch509 ··[··2ebd]··content·type·mismatch
509 ··[··2eca]··messagedigest·attribute·wrong·length510 ··[··2ed3]··messagedigest·attribute·wrong·length
510 ··[··2eef]··receipt·decode·error511 ··[··2ef8]··receipt·decode·error
511 ··[··2f04]··unsupported·recipientinfo·type512 ··[··2f0d]··unsupported·recipientinfo·type
512 ··[··2f23]··CRYPTO_get_new_dynlockid513 ··[··2f2c]··CRYPTO_get_new_dynlockid
513 ··[··2f3c]··sct·list·invalid514 ··[··2f45]··sct·list·invalid
514 ··[··2f4d]··key·size·too·small515 ··[··2f56]··key·size·too·small
515 ··[··2f60]··check·q·not·prime516 ··[··2f69]··check·q·not·prime
516 ··[··2f72]··missing·pubkey517 ··[··2f7b]··missing·pubkey
517 ··[··2f81]··could·not·bind·to·the·requested·symbol·name518 ··[··2f8a]··could·not·bind·to·the·requested·symbol·name
518 ··[··2fad]··err·ec·lib519 ··[··2fb6]··err·ec·lib
519 ··[··2fb8]··not·implemented520 ··[··2fc1]··not·implemented
520 ··[··2fc8]··dsa·not·implemented521 ··[··2fd1]··dsa·not·implemented
521 ··[··2fdc]··failed·loading·public·key522 ··[··2fe5]··failed·loading·public·key
522 ··[··2ff6]··init·failed523 ··[··2fff]··init·failed
523 ··[··3002]··desx524 ··[··300b]··desx
524 ··[··3007]··SM4-CBC525 ··[··3010]··SM4-CBC
525 ··[··300f]··data·not·multiple·of·block·length526 ··[··3018]··data·not·multiple·of·block·length
526 ··[··3031]··public·key·not·rsa527 ··[··303a]··public·key·not·rsa
527 ··[··3044]··unsupported·algorithm528 ··[··304d]··unsupported·algorithm
528 ··[··305a]··dsa_paramgen_md529 ··[··3063]··dsa_paramgen_md
529 ··[··306a]··eph_iv530 ··[··3073]··eph_iv
530 ··[··3071]··mode531 ··[··307a]··mode
531 ··[··3076]··DES-EDE3532 ··[··307f]··DES-EDE3
532 ··[··307f]··RC2-CFB533 ··[··3088]··RC2-CFB
533 ··[··3087]··DSA-SHA534 ··[··3090]··DSA-SHA
534 ··[··308f]··dsaWithSHA1-old535 ··[··3098]··dsaWithSHA1-old
535 ··[··309f]··bf-cfb536 ··[··30a8]··bf-cfb
536 ··[··30a6]··sha1WithRSA537 ··[··30af]··sha1WithRSA
537 ··[··30b2]··Microsoft·Encrypted·File·System538 ··[··30bb]··Microsoft·Encrypted·File·System
538 ··[··30d2]··PBE-SHA1-RC4-40539 ··[··30db]··PBE-SHA1-RC4-40
539 ··[··30e2]··pbeWithSHA1And40BitRC4540 ··[··30eb]··pbeWithSHA1And40BitRC4
540 ··[··30f9]··PBE-SHA1-2DES541 ··[··3102]··PBE-SHA1-2DES
541 ··[··3107]··pbeWithSHA1AndDES-CBC542 ··[··3110]··pbeWithSHA1AndDES-CBC
542 ··[··311d]··id-smime-cd543 ··[··3126]··id-smime-cd
543 ··[··3129]··id-smime-aa-ets-certCRLTimestamp544 ··[··3132]··id-smime-aa-ets-certCRLTimestamp
544 ··[··314a]··id-alg545 ··[··3153]··id-alg
545 ··[··3151]··id-mod-qualified-cert-93546 ··[··315a]··id-mod-qualified-cert-93
546 ··[··316a]··ipsecUser547 ··[··3173]··ipsecUser
547 ··[··3174]··id-it-encKeyPairTypes548 ··[··317d]··id-it-encKeyPairTypes
548 ··[··318a]··id-it-unsupportedOIDs549 ··[··3193]··id-it-unsupportedOIDs
549 ··[··31a0]··id-regCtrl-pkiArchiveOptions550 ··[··31a9]··id-regCtrl-pkiArchiveOptions
550 ··[··31bd]··id-pda-placeOfBirth551 ··[··31c6]··id-pda-placeOfBirth
551 ··[··31d1]··archiveCutoff552 ··[··31da]··archiveCutoff
552 ··[··31df]··prime-field553 ··[··31e8]··prime-field
553 ··[··31eb]··holdInstructionNone554 ··[··31f4]··holdInstructionNone
554 ··[··31ff]··ucl555 ··[··3208]··ucl
555 ··[··3203]··organizationalStatus556 ··[··320c]··organizationalStatus
556 ··[··3218]··mailPreferenceOption557 ··[··3221]··mailPreferenceOption
557 ··[··322d]··set-msgExt558 ··[··3236]··set-msgExt
558 ··[··3238]··setct-PANOnly559 ··[··3241]··setct-PANOnly
559 ··[··3246]··setct-OIData560 ··[··324f]··setct-OIData
560 ··[··3253]··setct-AuthResBaggage561 ··[··325c]··setct-AuthResBaggage
561 ··[··3268]··setct-AuthReqTBS562 ··[··3271]··setct-AuthReqTBS
562 ··[··3279]··generic·cryptogram563 ··[··3282]··generic·cryptogram
563 ··[··328c]··setAttr-Cert564 ··[··3295]··setAttr-Cert
564 ··[··3299]··setAttr-SecDevSig565 ··[··32a2]··setAttr-SecDevSig
565 ··[··32ab]··secure·device·signature566 ··[··32b4]··secure·device·signature
566 ··[··32c3]··set-brand-AmericanExpress567 ··[··32cc]··set-brand-AmericanExpress
567 ··[··32dd]··Any·language568 ··[··32e6]··Any·language
568 ··[··32ea]··sha512569 ··[··32f3]··sha512
569 ··[··32f1]··SHA224570 ··[··32fa]··SHA224
570 ··[··32f8]··c2pnb163v2571 ··[··3301]··c2pnb163v2
571 ··[··3303]··c2tnb191v2572 ··[··330c]··c2tnb191v2
572 ··[··330e]··c2pnb368w1573 ··[··3317]··c2pnb368w1
573 ··[··3319]··ipsec3574 ··[··3322]··ipsec3
574 ··[··3320]··seed-cbc575 ··[··3329]··seed-cbc
575 ··[··3329]··id-GostR3410-2001-ParamSet-cc576 ··[··3332]··id-GostR3410-2001-ParamSet-cc
576 ··[··3347]··presentationAddress577 ··[··3350]··presentationAddress
577 ··[··335b]··supportedApplicationContext578 ··[··3364]··supportedApplicationContext
578 ··[··3377]··member579 ··[··3380]··member
579 ··[··337e]··owner580 ··[··3387]··owner
580 ··[··3384]··aes-128-ctr581 ··[··338d]··aes-128-ctr
581 ··[··3390]··brainpoolP512t1582 ··[··3399]··brainpoolP512t1
582 ··[··33a0]··id-tc26-gost3410-2012-512583 ··[··33a9]··id-tc26-gost3410-2012-512
583 ··[··33ba]··SM4-CTR584 ··[··33c3]··SM4-CTR
584 ··[··33c2]··GOST·R·34.10-2012·(256·bit)·ParamSet·A585 ··[··33cb]··GOST·R·34.10-2012·(256·bit)·ParamSet·A
585 ··[··33e9]··id-ct-routeOriginAuthz586 ··[··33f2]··id-ct-routeOriginAuthz
586 ··[··3400]··signedObject587 ··[··3409]··signedObject
587 ··[··340d]··id-smime-aa-signingCertificateV2588 ··[··3416]··id-smime-aa-signingCertificateV2
588 ··[··342e]··MIC-ONLY589 ··[··3437]··MIC-ONLY
589 ··[··3437]··mgf1·with·sha1·(default)590 ··[··3440]··mgf1·with·sha1·(default)
590 ··[··3450]··could·not·set·engine591 ··[··3459]··could·not·set·engine
591 ··[··3465]··nonce·not·returned592 ··[··346e]··nonce·not·returned
592 ··[··3478]··unable·to·get·certs·public·key593 ··[··3481]··unable·to·get·certs·public·key
593 ··[··3497]··invalid·safi594 ··[··34a0]··invalid·safi
594 ··[··34a4]··ERROR:·No·key·or·unusable·key·found·in·%s.\n595 ··[··34ad]··ERROR:·No·key·or·unusable·key·found·in·%s.\n
595 ··[··34d0]··-down596 ··[··34d9]··-down
596 ··[··34d6]··ERROR:·while·reading·%s:·%s\n597 ··[··34df]··ERROR:·while·reading·%s:·%s\n
597 ··[··34f3]··Argument·is·not·a·node·name,·subnet·or·address.\n598 ··[··34fc]··Argument·is·not·a·node·name,·subnet·or·address.\n
598 ··[··3524]··%d·%d·%4095s·%4095s599 ··[··352d]··%d·%d·%4095s·%4095s
599 ··[··3538]··Broadcast600 ··[··3541]··Broadcast
600 ··[··3542]··%s/%s%s601 ··[··354b]··%s/%s%s
601 ··[··354a]··Invitation·successfully·accepted.\n602 ··[··3553]··Invitation·successfully·accepted.\n
602 ··[··356d]··BindToAddress603 ··[··3576]··BindToAddress
Max diff block lines reached; 98758/107478 bytes (91.89%) of diff not shown.
419 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 57, 27 lines modifiedOffset 57, 27 lines modified
57 »       mov····%rdx,-0x2280(%rbp)57 »       mov····%rdx,-0x2280(%rbp)
58 »       callq··178250·<__errno@plt>58 »       callq··178250·<__errno@plt>
59 »       mov····(%rax),%edi59 »       mov····(%rax),%edi
60 »       callq··178260·<strerror@plt>60 »       callq··178260·<strerror@plt>
61 »       mov····0x118a65(%rip),%rcx········61 »       mov····0x118a65(%rip),%rcx········
62 »       add····$0x130,%rcx62 »       add····$0x130,%rcx
63 »       mov····%rcx,%rdi63 »       mov····%rcx,%rdi
64 »       lea····-0x496b9(%rip),%rsi········64 »       lea····-0x496bc(%rip),%rsi········
65 »       mov····-0x2280(%rbp),%rdx65 »       mov····-0x2280(%rbp),%rdx
66 »       mov····%rax,%rcx66 »       mov····%rax,%rcx
67 »       mov····$0x0,%al67 »       mov····$0x0,%al
68 »       callq··178270·<fprintf@plt>68 »       callq··178270·<fprintf@plt>
69 »       mov····%eax,-0x2284(%rbp)69 »       mov····%eax,-0x2284(%rbp)
70 »       callq··178250·<__errno@plt>70 »       callq··178250·<__errno@plt>
71 »       cmpl···$0x2,(%rax)71 »       cmpl···$0x2,(%rax)
72 »       jne····73f1f·<__libc_init@plt-0x1042f1>72 »       jne····73f1f·<__libc_init@plt-0x1042f1>
73 »       mov····0x118a28(%rip),%rax········73 »       mov····0x118a28(%rip),%rax········
74 »       add····$0x130,%rax74 »       add····$0x130,%rax
75 »       mov····%rax,%rdi75 »       mov····%rax,%rdi
76 »       lea····-0x4b678(%rip),%rsi········76 »       lea····-0x4b66f(%rip),%rsi········
77 »       mov····$0x0,%al77 »       mov····$0x0,%al
78 »       callq··178270·<fprintf@plt>78 »       callq··178270·<fprintf@plt>
79 »       mov····-0x21c0(%rbp),%rdi79 »       mov····-0x21c0(%rbp),%rdi
80 »       lea····-0x412f8(%rip),%rsi········80 »       lea····-0x412f8(%rip),%rsi········
81 »       mov····%eax,-0x2288(%rbp)81 »       mov····%eax,-0x2288(%rbp)
82 »       mov····$0x0,%al82 »       mov····$0x0,%al
83 »       callq··758c0·<__libc_init@plt-0x102950>83 »       callq··758c0·<__libc_init@plt-0x102950>
Offset 86, 24 lines modifiedOffset 86, 24 lines modified
86 »       cmpl···$0xd,(%rax)86 »       cmpl···$0xd,(%rax)
87 »       jne····73f8a·<__libc_init@plt-0x104286>87 »       jne····73f8a·<__libc_init@plt-0x104286>
88 »       cmpl···$0x0,-0x21c4(%rbp)88 »       cmpl···$0x0,-0x21c4(%rbp)
89 »       je·····73f5d·<__libc_init@plt-0x1042b3>89 »       je·····73f5d·<__libc_init@plt-0x1042b3>
90 »       mov····0x1189cf(%rip),%rax········90 »       mov····0x1189cf(%rip),%rax········
91 »       add····$0x130,%rax91 »       add····$0x130,%rax
92 »       mov····%rax,%rdi92 »       mov····%rax,%rdi
93 »       lea····-0x44d5c(%rip),%rsi········93 »       lea····-0x44d68(%rip),%rsi········
94 »       mov····$0x0,%al94 »       mov····$0x0,%al
95 »       callq··178270·<fprintf@plt>95 »       callq··178270·<fprintf@plt>
96 »       jmpq···73f85·<__libc_init@plt-0x10428b>96 »       jmpq···73f85·<__libc_init@plt-0x10428b>
97 »       mov····0x1189ac(%rip),%rax········97 »       mov····0x1189ac(%rip),%rax········
98 »       add····$0x130,%rax98 »       add····$0x130,%rax
99 »       mov····0x118997(%rip),%rcx········99 »       mov····0x118997(%rip),%rcx········
100 »       mov····(%rcx),%rdx100 »       mov····(%rcx),%rdx
101 »       mov····%rax,%rdi101 »       mov····%rax,%rdi
102 »       lea····-0x4abe1(%rip),%rsi········102 »       lea····-0x4abd8(%rip),%rsi········
103 »       mov····$0x0,%al103 »       mov····$0x0,%al
104 »       callq··178270·<fprintf@plt>104 »       callq··178270·<fprintf@plt>
105 »       jmpq···73f8a·<__libc_init@plt-0x104286>105 »       jmpq···73f8a·<__libc_init@plt-0x104286>
106 »       jmpq···73f8f·<__libc_init@plt-0x104281>106 »       jmpq···73f8f·<__libc_init@plt-0x104281>
107 »       movl···$0x1,-0x21b4(%rbp)107 »       movl···$0x1,-0x21b4(%rbp)
108 »       jmpq···75882·<__libc_init@plt-0x10298e>108 »       jmpq···75882·<__libc_init@plt-0x10298e>
109 »       mov····$0x1,%edi109 »       mov····$0x1,%edi
Offset 142, 23 lines modifiedOffset 142, 23 lines modified
142 »       mov····%rdx,-0x2298(%rbp)142 »       mov····%rdx,-0x2298(%rbp)
143 »       callq··178250·<__errno@plt>143 »       callq··178250·<__errno@plt>
144 »       mov····(%rax),%edi144 »       mov····(%rax),%edi
145 »       callq··178260·<strerror@plt>145 »       callq··178260·<strerror@plt>
146 »       mov····0x1188a0(%rip),%rcx········146 »       mov····0x1188a0(%rip),%rcx········
147 »       add····$0x130,%rcx147 »       add····$0x130,%rcx
148 »       mov····%rcx,%rdi148 »       mov····%rcx,%rdi
149 »       lea····-0x4987e(%rip),%rsi········149 »       lea····-0x49881(%rip),%rsi········
150 »       mov····-0x2298(%rbp),%rdx150 »       mov····-0x2298(%rbp),%rdx
151 »       mov····%rax,%rcx151 »       mov····%rax,%rcx
152 »       mov····$0x0,%al152 »       mov····$0x0,%al
153 »       callq··178270·<fprintf@plt>153 »       callq··178270·<fprintf@plt>
154 »       mov····0x118877(%rip),%rcx········154 »       mov····0x118877(%rip),%rcx········
155 »       add····$0x130,%rcx155 »       add····$0x130,%rcx
156 »       mov····%rcx,%rdi156 »       mov····%rcx,%rdi
157 »       lea····-0x4454d(%rip),%rsi········157 »       lea····-0x44559(%rip),%rsi········
158 »       mov····%eax,-0x229c(%rbp)158 »       mov····%eax,-0x229c(%rbp)
159 »       mov····$0x0,%al159 »       mov····$0x0,%al
160 »       callq··178270·<fprintf@plt>160 »       callq··178270·<fprintf@plt>
161 »       movl···$0x1,-0x21b4(%rbp)161 »       movl···$0x1,-0x21b4(%rbp)
162 »       jmpq···75882·<__libc_init@plt-0x10298e>162 »       jmpq···75882·<__libc_init@plt-0x10298e>
163 »       jmpq···7430a·<__libc_init@plt-0x103f06>163 »       jmpq···7430a·<__libc_init@plt-0x103f06>
164 »       lea····-0x10a0(%rbp),%rdi164 »       lea····-0x10a0(%rbp),%rdi
Offset 171, 15 lines modifiedOffset 171, 15 lines modified
171 »       mov····%rdx,-0x22a8(%rbp)171 »       mov····%rdx,-0x22a8(%rbp)
172 »       callq··178250·<__errno@plt>172 »       callq··178250·<__errno@plt>
173 »       mov····(%rax),%edi173 »       mov····(%rax),%edi
174 »       callq··178260·<strerror@plt>174 »       callq··178260·<strerror@plt>
175 »       mov····0x1187fc(%rip),%rcx········175 »       mov····0x1187fc(%rip),%rcx········
176 »       add····$0x130,%rcx176 »       add····$0x130,%rcx
177 »       mov····%rcx,%rdi177 »       mov····%rcx,%rdi
178 »       lea····-0x46eb4(%rip),%rsi········178 »       lea····-0x46eb7(%rip),%rsi········
179 »       mov····-0x22a8(%rbp),%rdx179 »       mov····-0x22a8(%rbp),%rdx
180 »       mov····%rax,%rcx180 »       mov····%rax,%rcx
181 »       mov····$0x0,%al181 »       mov····$0x0,%al
182 »       callq··178270·<fprintf@plt>182 »       callq··178270·<fprintf@plt>
183 »       movl···$0x1,-0x21b4(%rbp)183 »       movl···$0x1,-0x21b4(%rbp)
184 »       jmpq···75882·<__libc_init@plt-0x10298e>184 »       jmpq···75882·<__libc_init@plt-0x10298e>
185 »       mov····-0x21e0(%rbp),%rdi185 »       mov····-0x21e0(%rbp),%rdi
Offset 189, 21 lines modifiedOffset 189, 21 lines modified
189 »       callq··1782a0·<fclose@plt>189 »       callq··1782a0·<fclose@plt>
190 »       cmpq···$0x0,-0x21d8(%rbp)190 »       cmpq···$0x0,-0x21d8(%rbp)
191 »       jne····741e6·<__libc_init@plt-0x10402a>191 »       jne····741e6·<__libc_init@plt-0x10402a>
192 »       mov····0x118797(%rip),%rax········192 »       mov····0x118797(%rip),%rax········
193 »       add····$0x130,%rax193 »       add····$0x130,%rax
194 »       lea····-0x10a0(%rbp),%rdx194 »       lea····-0x10a0(%rbp),%rdx
195 »       mov····%rax,%rdi195 »       mov····%rax,%rdi
196 »       lea····-0x4c22c(%rip),%rsi········196 »       lea····-0x4c223(%rip),%rsi········
197 »       mov····$0x0,%al197 »       mov····$0x0,%al
198 »       callq··178270·<fprintf@plt>198 »       callq··178270·<fprintf@plt>
199 »       mov····0x118772(%rip),%rcx········199 »       mov····0x118772(%rip),%rcx········
200 »       add····$0x130,%rcx200 »       add····$0x130,%rcx
201 »       mov····%rcx,%rdi201 »       mov····%rcx,%rdi
202 »       lea····-0x4843c(%rip),%rsi········202 »       lea····-0x4843f(%rip),%rsi········
203 »       mov····%eax,-0x22ac(%rbp)203 »       mov····%eax,-0x22ac(%rbp)
204 »       mov····$0x0,%al204 »       mov····$0x0,%al
205 »       callq··178270·<fprintf@plt>205 »       callq··178270·<fprintf@plt>
206 »       mov····-0x21c0(%rbp),%rdi206 »       mov····-0x21c0(%rbp),%rdi
207 »       lea····-0x4e2b6(%rip),%rsi········207 »       lea····-0x4e2b6(%rip),%rsi········
208 »       mov····%eax,-0x22b0(%rbp)208 »       mov····%eax,-0x22b0(%rbp)
209 »       mov····$0x0,%al209 »       mov····$0x0,%al
Offset 258, 29 lines modifiedOffset 258, 29 lines modified
258 »       mov····$0x0,%al258 »       mov····$0x0,%al
259 »       callq··178270·<fprintf@plt>259 »       callq··178270·<fprintf@plt>
260 »       jmpq···742f6·<__libc_init@plt-0x103f1a>260 »       jmpq···742f6·<__libc_init@plt-0x103f1a>
261 »       mov····0x118638(%rip),%rax········261 »       mov····0x118638(%rip),%rax········
262 »       add····$0x130,%rax262 »       add····$0x130,%rax
263 »       lea····-0x10a0(%rbp),%rdx263 »       lea····-0x10a0(%rbp),%rdx
264 »       mov····%rax,%rdi264 »       mov····%rax,%rdi
265 »       lea····-0x4a3b9(%rip),%rsi········265 »       lea····-0x4a3bc(%rip),%rsi········
266 »       mov····$0x0,%al266 »       mov····$0x0,%al
267 »       callq··178270·<fprintf@plt>267 »       callq··178270·<fprintf@plt>
268 »       jmpq···742fb·<__libc_init@plt-0x103f15>268 »       jmpq···742fb·<__libc_init@plt-0x103f15>
269 »       jmpq···74300·<__libc_init@plt-0x103f10>269 »       jmpq···74300·<__libc_init@plt-0x103f10>
Max diff block lines reached; 425118/429163 bytes (99.06%) of diff not shown.
1.02 MB
lib/x86_64/libtincd.so
File has been modified after NT_GNU_BUILD_ID has been applied.
507 KB
readelf --wide --relocs {}
    
Offset 12, 39 lines modifiedOffset 12, 39 lines modified
12 000000000019e0e0··0000000000000008·R_X86_64_RELATIVE·························831b012 000000000019e0e0··0000000000000008·R_X86_64_RELATIVE·························831b0
13 000000000019e0e8··0000000000000008·R_X86_64_RELATIVE·························8392013 000000000019e0e8··0000000000000008·R_X86_64_RELATIVE·························83920
14 000000000019e0f0··0000000000000008·R_X86_64_RELATIVE·························839c014 000000000019e0f0··0000000000000008·R_X86_64_RELATIVE·························839c0
15 000000000019e0f8··0000000000000008·R_X86_64_RELATIVE·························83b7015 000000000019e0f8··0000000000000008·R_X86_64_RELATIVE·························83b70
16 000000000019e110··0000000000000008·R_X86_64_RELATIVE·························3551f16 000000000019e110··0000000000000008·R_X86_64_RELATIVE·························3551f
17 000000000019e118··0000000000000008·R_X86_64_RELATIVE·························32bee17 000000000019e118··0000000000000008·R_X86_64_RELATIVE·························32bee
18 000000000019e120··0000000000000008·R_X86_64_RELATIVE·························369a618 000000000019e120··0000000000000008·R_X86_64_RELATIVE·························369a6
19 000000000019e128··0000000000000008·R_X86_64_RELATIVE·························2c96e19 000000000019e128··0000000000000008·R_X86_64_RELATIVE·························2c96b
20 000000000019e130··0000000000000008·R_X86_64_RELATIVE·························9fb0020 000000000019e130··0000000000000008·R_X86_64_RELATIVE·························9fb00
21 000000000019e138··0000000000000008·R_X86_64_RELATIVE·························9fee021 000000000019e138··0000000000000008·R_X86_64_RELATIVE·························9fee0
22 000000000019e140··0000000000000008·R_X86_64_RELATIVE·························9ff6022 000000000019e140··0000000000000008·R_X86_64_RELATIVE·························9ff60
23 000000000019e148··0000000000000008·R_X86_64_RELATIVE·························a008023 000000000019e148··0000000000000008·R_X86_64_RELATIVE·························a0080
24 000000000019e160··0000000000000008·R_X86_64_RELATIVE·························395b424 000000000019e160··0000000000000008·R_X86_64_RELATIVE·························395b4
25 000000000019e168··0000000000000008·R_X86_64_RELATIVE·························2d5af25 000000000019e168··0000000000000008·R_X86_64_RELATIVE·························2d5ac
26 000000000019e170··0000000000000008·R_X86_64_RELATIVE·························2506526 000000000019e170··0000000000000008·R_X86_64_RELATIVE·························25065
27 000000000019e180··0000000000000008·R_X86_64_RELATIVE·························2711827 000000000019e180··0000000000000008·R_X86_64_RELATIVE·························27118
28 000000000019e1a0··0000000000000008·R_X86_64_RELATIVE·························2bff028 000000000019e1a0··0000000000000008·R_X86_64_RELATIVE·························2bfed
29 000000000019e1c0··0000000000000008·R_X86_64_RELATIVE·························362d129 000000000019e1c0··0000000000000008·R_X86_64_RELATIVE·························362d1
30 000000000019e1e0··0000000000000008·R_X86_64_RELATIVE·························2cb4930 000000000019e1e0··0000000000000008·R_X86_64_RELATIVE·························2cb46
31 000000000019e200··0000000000000008·R_X86_64_RELATIVE·························2dfc931 000000000019e200··0000000000000008·R_X86_64_RELATIVE·························2dfc6
32 000000000019e220··0000000000000008·R_X86_64_RELATIVE·························2d5b432 000000000019e220··0000000000000008·R_X86_64_RELATIVE·························2d5b1
33 000000000019e240··0000000000000008·R_X86_64_RELATIVE·························2cb5133 000000000019e240··0000000000000008·R_X86_64_RELATIVE·························2cb4e
34 000000000019e260··0000000000000008·R_X86_64_RELATIVE·························380cf34 000000000019e260··0000000000000008·R_X86_64_RELATIVE·························380cf
35 000000000019e280··0000000000000008·R_X86_64_RELATIVE·························2f47e35 000000000019e280··0000000000000008·R_X86_64_RELATIVE·························2f472
36 000000000019e2a0··0000000000000008·R_X86_64_RELATIVE·························336ce36 000000000019e2a0··0000000000000008·R_X86_64_RELATIVE·························336ce
37 000000000019e2c0··0000000000000008·R_X86_64_RELATIVE·························2bff437 000000000019e2c0··0000000000000008·R_X86_64_RELATIVE·························2bff1
38 000000000019e2e0··0000000000000008·R_X86_64_RELATIVE·························2711f38 000000000019e2e0··0000000000000008·R_X86_64_RELATIVE·························2711f
39 000000000019e300··0000000000000008·R_X86_64_RELATIVE·························293ef39 000000000019e300··0000000000000008·R_X86_64_RELATIVE·························293f8
40 000000000019e320··0000000000000008·R_X86_64_RELATIVE·························38bb640 000000000019e320··0000000000000008·R_X86_64_RELATIVE·························38bb6
41 000000000019e360··0000000000000008·R_X86_64_RELATIVE·························2a0b641 000000000019e360··0000000000000008·R_X86_64_RELATIVE·························3082a
42 000000000019e368··0000000000000008·R_X86_64_RELATIVE·························2e9ab42 000000000019e368··0000000000000008·R_X86_64_RELATIVE·························27f4b
43 000000000019e370··0000000000000008·R_X86_64_RELATIVE·························2bffc43 000000000019e370··0000000000000008·R_X86_64_RELATIVE·························2bff9
44 000000000019e378··0000000000000008·R_X86_64_RELATIVE·························be3b044 000000000019e378··0000000000000008·R_X86_64_RELATIVE·························be3b0
45 000000000019e380··0000000000000008·R_X86_64_RELATIVE·························bea1045 000000000019e380··0000000000000008·R_X86_64_RELATIVE·························bea10
46 000000000019e388··0000000000000008·R_X86_64_RELATIVE·························bea9046 000000000019e388··0000000000000008·R_X86_64_RELATIVE·························bea90
47 000000000019e390··0000000000000008·R_X86_64_RELATIVE·························bed7047 000000000019e390··0000000000000008·R_X86_64_RELATIVE·························bed70
48 000000000019e3a8··0000000000000008·R_X86_64_RELATIVE·························3b41048 000000000019e3a8··0000000000000008·R_X86_64_RELATIVE·························3b410
49 000000000019e3c8··0000000000000008·R_X86_64_RELATIVE·························2510849 000000000019e3c8··0000000000000008·R_X86_64_RELATIVE·························25108
50 000000000019e3d0··0000000000000008·R_X86_64_RELATIVE·························c62c050 000000000019e3d0··0000000000000008·R_X86_64_RELATIVE·························c62c0
Offset 77, 79 lines modifiedOffset 77, 79 lines modified
77 000000000019e5b0··0000000000000008·R_X86_64_RELATIVE·························d1b8077 000000000019e5b0··0000000000000008·R_X86_64_RELATIVE·························d1b80
78 000000000019e5b8··0000000000000008·R_X86_64_RELATIVE·························d1c0078 000000000019e5b8··0000000000000008·R_X86_64_RELATIVE·························d1c00
79 000000000019e5c8··0000000000000008·R_X86_64_RELATIVE·························d1c4079 000000000019e5c8··0000000000000008·R_X86_64_RELATIVE·························d1c40
80 000000000019e600··0000000000000008·R_X86_64_RELATIVE·························d1c6080 000000000019e600··0000000000000008·R_X86_64_RELATIVE·························d1c60
81 000000000019e608··0000000000000008·R_X86_64_RELATIVE·························d1ce081 000000000019e608··0000000000000008·R_X86_64_RELATIVE·························d1ce0
82 000000000019e660··0000000000000008·R_X86_64_RELATIVE·························25c0c82 000000000019e660··0000000000000008·R_X86_64_RELATIVE·························25c0c
83 000000000019e670··0000000000000008·R_X86_64_RELATIVE·························25c9983 000000000019e670··0000000000000008·R_X86_64_RELATIVE·························25c99
84 000000000019e688··0000000000000008·R_X86_64_RELATIVE·························2cbb584 000000000019e688··0000000000000008·R_X86_64_RELATIVE·························2cbb2
85 000000000019e6a0··0000000000000008·R_X86_64_RELATIVE·························2ac3a85 000000000019e6a0··0000000000000008·R_X86_64_RELATIVE·························2ac37
86 000000000019e6b8··0000000000000008·R_X86_64_RELATIVE·························3816586 000000000019e6b8··0000000000000008·R_X86_64_RELATIVE·························38165
87 000000000019e6d0··0000000000000008·R_X86_64_RELATIVE·························28a5c87 000000000019e6d0··0000000000000008·R_X86_64_RELATIVE·························28a65
88 000000000019e6e8··0000000000000008·R_X86_64_RELATIVE·························2ac4288 000000000019e6e8··0000000000000008·R_X86_64_RELATIVE·························2ac3f
89 000000000019e700··0000000000000008·R_X86_64_RELATIVE·························340ba89 000000000019e700··0000000000000008·R_X86_64_RELATIVE·························340ba
90 000000000019e718··0000000000000008·R_X86_64_RELATIVE·························2ff9a90 000000000019e718··0000000000000008·R_X86_64_RELATIVE·························2ff8e
91 000000000019e730··0000000000000008·R_X86_64_RELATIVE·························32cda91 000000000019e730··0000000000000008·R_X86_64_RELATIVE·························32cda
92 000000000019e748··0000000000000008·R_X86_64_RELATIVE·························2ffac92 000000000019e748··0000000000000008·R_X86_64_RELATIVE·························2ffa0
93 000000000019e760··0000000000000008·R_X86_64_RELATIVE·························3087493 000000000019e760··0000000000000008·R_X86_64_RELATIVE·························30874
94 000000000019e778··0000000000000008·R_X86_64_RELATIVE·························28a6994 000000000019e778··0000000000000008·R_X86_64_RELATIVE·························28a72
95 000000000019e790··0000000000000008·R_X86_64_RELATIVE·························271f395 000000000019e790··0000000000000008·R_X86_64_RELATIVE·························271f3
96 000000000019e7a8··0000000000000008·R_X86_64_RELATIVE·························2673496 000000000019e7a8··0000000000000008·R_X86_64_RELATIVE·························26734
97 000000000019e7c0··0000000000000008·R_X86_64_RELATIVE·························32ce397 000000000019e7c0··0000000000000008·R_X86_64_RELATIVE·························32ce3
98 000000000019e7d8··0000000000000008·R_X86_64_RELATIVE·························3a1cd98 000000000019e7d8··0000000000000008·R_X86_64_RELATIVE·························3a1cd
99 000000000019e7f0··0000000000000008·R_X86_64_RELATIVE·························2807799 000000000019e7f0··0000000000000008·R_X86_64_RELATIVE·························28080
100 000000000019e808··0000000000000008·R_X86_64_RELATIVE·························2ffb1100 000000000019e808··0000000000000008·R_X86_64_RELATIVE·························2ffa5
101 000000000019e820··0000000000000008·R_X86_64_RELATIVE·························32cf2101 000000000019e820··0000000000000008·R_X86_64_RELATIVE·························32cf2
102 000000000019e838··0000000000000008·R_X86_64_RELATIVE·························2b761102 000000000019e838··0000000000000008·R_X86_64_RELATIVE·························2b75e
103 000000000019e850··0000000000000008·R_X86_64_RELATIVE·························2a18d103 000000000019e850··0000000000000008·R_X86_64_RELATIVE·························2a18a
104 000000000019e868··0000000000000008·R_X86_64_RELATIVE·························32d00104 000000000019e868··0000000000000008·R_X86_64_RELATIVE·························32d00
105 000000000019e880··0000000000000008·R_X86_64_RELATIVE·························2c16f105 000000000019e880··0000000000000008·R_X86_64_RELATIVE·························2c16c
106 000000000019e898··0000000000000008·R_X86_64_RELATIVE·························3a1e0106 000000000019e898··0000000000000008·R_X86_64_RELATIVE·························3a1e0
107 000000000019e8b0··0000000000000008·R_X86_64_RELATIVE·························34c0b107 000000000019e8b0··0000000000000008·R_X86_64_RELATIVE·························34c0b
108 000000000019e8c8··0000000000000008·R_X86_64_RELATIVE·························38170108 000000000019e8c8··0000000000000008·R_X86_64_RELATIVE·························38170
109 000000000019e8e0··0000000000000008·R_X86_64_RELATIVE·························2952a109 000000000019e8e0··0000000000000008·R_X86_64_RELATIVE·························29533
110 000000000019e8f8··0000000000000008·R_X86_64_RELATIVE·························2512e110 000000000019e8f8··0000000000000008·R_X86_64_RELATIVE·························2512e
111 000000000019e910··0000000000000008·R_X86_64_RELATIVE·························2d5ce111 000000000019e910··0000000000000008·R_X86_64_RELATIVE·························2d5cb
112 000000000019e928··0000000000000008·R_X86_64_RELATIVE·························3a1e8112 000000000019e928··0000000000000008·R_X86_64_RELATIVE·························3a1e8
113 000000000019e940··0000000000000008·R_X86_64_RELATIVE·························29538113 000000000019e940··0000000000000008·R_X86_64_RELATIVE·························29541
114 000000000019e978··0000000000000008·R_X86_64_RELATIVE·························3373f114 000000000019e978··0000000000000008·R_X86_64_RELATIVE·························3373f
115 000000000019e980··0000000000000008·R_X86_64_RELATIVE·························19e630115 000000000019e980··0000000000000008·R_X86_64_RELATIVE·························19e630
116 000000000019e9a0··0000000000000008·R_X86_64_RELATIVE·························25c9d116 000000000019e9a0··0000000000000008·R_X86_64_RELATIVE·························25c9d
117 000000000019e9a8··0000000000000008·R_X86_64_RELATIVE·························19eac8117 000000000019e9a8··0000000000000008·R_X86_64_RELATIVE·························19eac8
118 000000000019e9c0··0000000000000008·R_X86_64_RELATIVE·························19e960118 000000000019e9c0··0000000000000008·R_X86_64_RELATIVE·························19e960
119 000000000019e9e0··0000000000000008·R_X86_64_RELATIVE·························3817e119 000000000019e9e0··0000000000000008·R_X86_64_RELATIVE·························3817e
120 000000000019ea18··0000000000000008·R_X86_64_RELATIVE·························3230f120 000000000019ea18··0000000000000008·R_X86_64_RELATIVE·························3230f
121 000000000019ea50··0000000000000008·R_X86_64_RELATIVE·························32d0f121 000000000019ea50··0000000000000008·R_X86_64_RELATIVE·························32d0f
122 000000000019ea88··0000000000000008·R_X86_64_RELATIVE·························2cbbd122 000000000019ea88··0000000000000008·R_X86_64_RELATIVE·························2cbba
123 000000000019eac0··0000000000000008·R_X86_64_RELATIVE·························317d1123 000000000019eac0··0000000000000008·R_X86_64_RELATIVE·························317d1
124 000000000019eaf8··0000000000000008·R_X86_64_RELATIVE·························2ac47124 000000000019eaf8··0000000000000008·R_X86_64_RELATIVE·························2ac44
125 000000000019eb18··0000000000000008·R_X86_64_RELATIVE·························37779125 000000000019eb18··0000000000000008·R_X86_64_RELATIVE·························37779
126 000000000019eb20··0000000000000008·R_X86_64_RELATIVE·························19ea90126 000000000019eb20··0000000000000008·R_X86_64_RELATIVE·························19ea90
127 000000000019eb40··0000000000000008·R_X86_64_RELATIVE·························2f50d127 000000000019eb40··0000000000000008·R_X86_64_RELATIVE·························2f501
128 000000000019eb48··0000000000000008·R_X86_64_RELATIVE·························19ea20128 000000000019eb48··0000000000000008·R_X86_64_RELATIVE·························19ea20
129 000000000019eb60··0000000000000008·R_X86_64_RELATIVE·························19eb00129 000000000019eb60··0000000000000008·R_X86_64_RELATIVE·························19eb00
130 000000000019eb80··0000000000000008·R_X86_64_RELATIVE·························317dd130 000000000019eb80··0000000000000008·R_X86_64_RELATIVE·························317dd
131 000000000019eba8··0000000000000008·R_X86_64_RELATIVE·························2cb49131 000000000019eba8··0000000000000008·R_X86_64_RELATIVE·························2cb46
132 000000000019ebb0··0000000000000008·R_X86_64_RELATIVE·························19e630132 000000000019ebb0··0000000000000008·R_X86_64_RELATIVE·························19e630
133 000000000019ebd0··0000000000000008·R_X86_64_RELATIVE·························28a80133 000000000019ebd0··0000000000000008·R_X86_64_RELATIVE·························28a89
134 000000000019ebd8··0000000000000008·R_X86_64_RELATIVE·························19eb50134 000000000019ebd8··0000000000000008·R_X86_64_RELATIVE·························19eb50
135 000000000019ebf8··0000000000000008·R_X86_64_RELATIVE·························28a88135 000000000019ebf8··0000000000000008·R_X86_64_RELATIVE·························28a91
136 000000000019ec00··0000000000000008·R_X86_64_RELATIVE·························19eac8136 000000000019ec00··0000000000000008·R_X86_64_RELATIVE·························19eac8
137 000000000019ec20··0000000000000008·R_X86_64_RELATIVE·························38c65137 000000000019ec20··0000000000000008·R_X86_64_RELATIVE·························38c65
138 000000000019ec28··0000000000000008·R_X86_64_RELATIVE·························19ece0138 000000000019ec28··0000000000000008·R_X86_64_RELATIVE·························19ece0
139 000000000019ec48··0000000000000008·R_X86_64_RELATIVE·························eccf0139 000000000019ec48··0000000000000008·R_X86_64_RELATIVE·························eccf0
140 000000000019ec68··0000000000000008·R_X86_64_RELATIVE·························19eb90140 000000000019ec68··0000000000000008·R_X86_64_RELATIVE·························19eb90
141 000000000019ec78··0000000000000008·R_X86_64_RELATIVE·························19ec30141 000000000019ec78··0000000000000008·R_X86_64_RELATIVE·························19ec30
142 000000000019ec88··0000000000000008·R_X86_64_RELATIVE·························2e104142 000000000019ec88··0000000000000008·R_X86_64_RELATIVE·························2e101
143 000000000019eca8··0000000000000008·R_X86_64_RELATIVE·························340c1143 000000000019eca8··0000000000000008·R_X86_64_RELATIVE·························340c1
144 000000000019ecb0··0000000000000008·R_X86_64_RELATIVE·························19ea90144 000000000019ecb0··0000000000000008·R_X86_64_RELATIVE·························19ea90
145 000000000019ecd0··0000000000000008·R_X86_64_RELATIVE·························3239d145 000000000019ecd0··0000000000000008·R_X86_64_RELATIVE·························3239d
146 000000000019ecd8··0000000000000008·R_X86_64_RELATIVE·························19ea20146 000000000019ecd8··0000000000000008·R_X86_64_RELATIVE·························19ea20
147 000000000019ecf0··0000000000000008·R_X86_64_RELATIVE·························19ec90147 000000000019ecf0··0000000000000008·R_X86_64_RELATIVE·························19ec90
148 000000000019ed10··0000000000000008·R_X86_64_RELATIVE·························28a8d148 000000000019ed10··0000000000000008·R_X86_64_RELATIVE·························28a96
149 000000000019ed38··0000000000000008·R_X86_64_RELATIVE·························2674b149 000000000019ed38··0000000000000008·R_X86_64_RELATIVE·························2674b
150 000000000019ed40··0000000000000008·R_X86_64_RELATIVE·························19eb50150 000000000019ed40··0000000000000008·R_X86_64_RELATIVE·························19eb50
151 000000000019ed60··0000000000000008·R_X86_64_RELATIVE·························323a1151 000000000019ed60··0000000000000008·R_X86_64_RELATIVE·························323a1
152 000000000019ed68··0000000000000008·R_X86_64_RELATIVE·························19ea58152 000000000019ed68··0000000000000008·R_X86_64_RELATIVE·························19ea58
153 000000000019ed88··0000000000000008·R_X86_64_RELATIVE·························ed4b0153 000000000019ed88··0000000000000008·R_X86_64_RELATIVE·························ed4b0
154 000000000019eda8··0000000000000008·R_X86_64_RELATIVE·························19ed20154 000000000019eda8··0000000000000008·R_X86_64_RELATIVE·························19ed20
155 000000000019edb8··0000000000000008·R_X86_64_RELATIVE·························19ed70155 000000000019edb8··0000000000000008·R_X86_64_RELATIVE·························19ed70
Offset 157, 60 lines modifiedOffset 157, 60 lines modified
157 000000000019edd8··0000000000000008·R_X86_64_RELATIVE·························ed230157 000000000019edd8··0000000000000008·R_X86_64_RELATIVE·························ed230
158 000000000019ede0··0000000000000008·R_X86_64_RELATIVE·························ed280158 000000000019ede0··0000000000000008·R_X86_64_RELATIVE·························ed280
159 000000000019edf0··0000000000000008·R_X86_64_RELATIVE·························ed2b0159 000000000019edf0··0000000000000008·R_X86_64_RELATIVE·························ed2b0
160 000000000019edf8··0000000000000008·R_X86_64_RELATIVE·························ed300160 000000000019edf8··0000000000000008·R_X86_64_RELATIVE·························ed300
161 000000000019ee28··0000000000000008·R_X86_64_RELATIVE·························19edd0161 000000000019ee28··0000000000000008·R_X86_64_RELATIVE·························19edd0
162 000000000019ee58··0000000000000008·R_X86_64_RELATIVE·························31f73162 000000000019ee58··0000000000000008·R_X86_64_RELATIVE·························31f73
163 000000000019ee60··0000000000000008·R_X86_64_RELATIVE·························19f118163 000000000019ee60··0000000000000008·R_X86_64_RELATIVE·························19f118
Max diff block lines reached; 504908/518768 bytes (97.33%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·839fc983eb2708ed1d561ddef9356da05cc967776 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e0eb8d2e347a79190915254b0bd0c569f4913b59
2.54 KB
strings --all --bytes=8 {}
    
Offset 490, 14 lines modifiedOffset 490, 15 lines modified
490 subnet-up490 subnet-up
491 Copyright·(C)·1998-2021·Ivo·Timmermans,·Guus·Sliepen·and·others.491 Copyright·(C)·1998-2021·Ivo·Timmermans,·Guus·Sliepen·and·others.
492 See·the·AUTHORS·file·for·a·complete·list.492 See·the·AUTHORS·file·for·a·complete·list.
493 tinc·comes·with·ABSOLUTELY·NO·WARRANTY.··This·is·free·software,493 tinc·comes·with·ABSOLUTELY·NO·WARRANTY.··This·is·free·software,
494 and·you·are·welcome·to·redistribute·it·under·certain·conditions;494 and·you·are·welcome·to·redistribute·it·under·certain·conditions;
495 see·the·file·COPYING·for·details.495 see·the·file·COPYING·for·details.
496 ·$%<>:`"|?*496 ·$%<>:`"|?*
 497 08:33:48
497 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c498 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c
498 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c499 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
499 PKCS#3·DH·Public-Key500 PKCS#3·DH·Public-Key
500 SEQUENCE501 SEQUENCE
501 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c502 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c
502 j·<=·al·||·j·<=·bl503 j·<=·al·||·j·<=·bl
503 value.named_curve504 value.named_curve
Offset 793, 15 lines modifiedOffset 794, 14 lines modified
793 %d·%d·%s·%lu·%lu·%lu·%lu794 %d·%d·%s·%lu·%lu·%lu·%lu
794 Got·bad·%s·from·%s·(%s):·%s795 Got·bad·%s·from·%s·(%s):·%s
795 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly796 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
796 Application·record·received·before·handshake·finished797 Application·record·received·before·handshake·finished
797 Failed·to·verify·SIG·record798 Failed·to·verify·SIG·record
798 :%hu.%hu.%hu.%hu%n799 :%hu.%hu.%hu.%hu%n
799 TINC_UMBILICAL800 TINC_UMBILICAL
800 Jan·23·2024 
801 Linux·tun/tap·device·(tap·mode)801 Linux·tun/tap·device·(tap·mode)
802 Unknown·digest·name·'%s'!802 Unknown·digest·name·'%s'!
803 openssl_conf803 openssl_conf
804 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dso/dso_lib.c804 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dso/dso_lib.c
805 T61STRING805 T61STRING
806 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c806 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c
807 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_exp.c807 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_exp.c
Offset 1439, 15 lines modifiedOffset 1439, 14 lines modified
1439 AutoConnect1439 AutoConnect
1440 Too·many·listening·sockets1440 Too·many·listening·sockets
1441 Error·looking·up·%s·port·%s:·%s1441 Error·looking·up·%s·port·%s:·%s
1442 UDP·address·of·%s·set·to·%s1442 UDP·address·of·%s·set·to·%s
1443 REQ_SPTPS_START1443 REQ_SPTPS_START
1444 Invalid·packet·seqno:·%d·!=·%d1444 Invalid·packet·seqno:·%d·!=·%d
1445 Failed·to·set·counter1445 Failed·to·set·counter
1446 17:12:08 
1447 Error·while·setting·key:·%s1446 Error·while·setting·key:·%s
1448 %s/openssl.cnf1447 %s/openssl.cnf
1449 vv·==·NULL1448 vv·==·NULL
1450 OpenSSL·DSA·method1449 OpenSSL·DSA·method
1451 priv_key1450 priv_key
1452 »       IPSec/IKE/Oakley·curve·#3·over·a·155·bit·binary·field.1451 »       IPSec/IKE/Oakley·curve·#3·over·a·155·bit·binary·field.
1453 »       Not·suitable·for·ECDSA.1452 »       Not·suitable·for·ECDSA.
Offset 1732, 14 lines modifiedOffset 1731, 15 lines modified
1732 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)1731 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)
1733 No·key·from·%s·after·10·seconds,·restarting·SPTPS1732 No·key·from·%s·after·10·seconds,·restarting·SPTPS
1734 internal1733 internal
1735 null·digest1734 null·digest
1736 wrong·challenge·reply1735 wrong·challenge·reply
1737 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x1736 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x
1738 DEBUG=%d1737 DEBUG=%d
 1738 Jan·22·2024
1739 Unknown·cipher·nid·%d!1739 Unknown·cipher·nid·%d!
1740 OpenSSL·PKCS#3·DH·method1740 OpenSSL·PKCS#3·DH·method
1741 ENUMERATED1741 ENUMERATED
1742 X509_PUBKEY1742 X509_PUBKEY
1743 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_lib.c1743 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_lib.c
1744 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_ossl.c1744 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/dsa/dsa_ossl.c
1745 X9_62_FIELDID1745 X9_62_FIELDID
106 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 508, 1487 lines modifiedOffset 508, 1487 lines modified
508 ··[··2fa5]··subnet-up508 ··[··2fa5]··subnet-up
509 ··[··2faf]··Copyright·(C)·1998-2021·Ivo·Timmermans,·Guus·Sliepen·and·others.\n509 ··[··2faf]··Copyright·(C)·1998-2021·Ivo·Timmermans,·Guus·Sliepen·and·others.\n
510 ············See·the·AUTHORS·file·for·a·complete·list.\n510 ············See·the·AUTHORS·file·for·a·complete·list.\n
511 ············tinc·comes·with·ABSOLUTELY·NO·WARRANTY.··This·is·free·software,\n511 ············tinc·comes·with·ABSOLUTELY·NO·WARRANTY.··This·is·free·software,\n
512 ············and·you·are·welcome·to·redistribute·it·under·certain·conditions;\n512 ············and·you·are·welcome·to·redistribute·it·under·certain·conditions;\n
513 ············see·the·file·COPYING·for·details.\n513 ············see·the·file·COPYING·for·details.\n
514 ··[··30bf]···$%<>:`"|?*514 ··[··30bf]···$%<>:`"|?*
 515 ··[··30cb]··08:33:48
515 ··[··30cb]··tun516 ··[··30d4]··tun
516 ··[··30cf]··ECDH517 ··[··30d8]··ECDH
517 ··[··30d4]··RAND518 ··[··30dd]··RAND
518 ··[··30d9]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c519 ··[··30e2]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_init.c
519 ··[··315e]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c520 ··[··3167]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
520 ··[··31e2]··PKCS#3·DH·Public-Key521 ··[··31eb]··PKCS#3·DH·Public-Key
521 ··[··31f7]··SEQUENCE522 ··[··3200]··SEQUENCE
522 ··[··3200]··.%llu523 ··[··3209]··.%llu
523 ··[··3206]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c524 ··[··320f]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86_64/libressl-prefix/src/libressl/crypto/bn/bn_add.c
524 ··[··3285]··j·<=·al·||·j·<=·bl525 ··[··328e]··j·<=·al·||·j·<=·bl
525 ··[··3298]··BIGNUM526 ··[··32a1]··BIGNUM
526 ··[··329f]··value.named_curve527 ··[··32a8]··value.named_curve
527 ··[··32b1]··SECG·curve·over·a·112·bit·prime·field528 ··[··32ba]··SECG·curve·over·a·112·bit·prime·field
528 ··[··32d7]··GOST·R·34.10-2012·512·TC26-C529 ··[··32e0]··GOST·R·34.10-2012·512·TC26-C
529 ··[··32f4]··OpenSSL·ECDSA·method530 ··[··32fd]··OpenSSL·ECDSA·method
530 ··[··3309]··Generator·(hybrid):531 ··[··3312]··Generator·(hybrid):
531 ··[··331d]··malloc·failed532 ··[··3326]··malloc·failed
532 ··[··332b]··bignum·routines533 ··[··3334]··bignum·routines
533 ··[··333b]··CONF·lib534 ··[··3344]··CONF·lib
534 ··[··3344]··buffer·too·small535 ··[··334d]··buffer·too·small
535 ··[··3355]··cipher·has·no·object·identifier536 ··[··335e]··cipher·has·no·object·identifier
536 ··[··3375]··illegal·format537 ··[··337e]··illegal·format
537 ··[··3384]··illegal·optional·any538 ··[··338d]··illegal·optional·any
538 ··[··3399]··too·large539 ··[··33a2]··too·large
539 ··[··33a3]··gethostbyname·addr·is·not·af·inet540 ··[··33ac]··gethostbyname·addr·is·not·af·inet
540 ··[··33c5]··content·type·mismatch541 ··[··33ce]··content·type·mismatch
541 ··[··33db]··messagedigest·attribute·wrong·length542 ··[··33e4]··messagedigest·attribute·wrong·length
542 ··[··3400]··receipt·decode·error543 ··[··3409]··receipt·decode·error
543 ··[··3415]··unsupported·recipientinfo·type544 ··[··341e]··unsupported·recipientinfo·type
544 ··[··3434]··CRYPTO_get_new_dynlockid545 ··[··343d]··CRYPTO_get_new_dynlockid
545 ··[··344d]··sct·list·invalid546 ··[··3456]··sct·list·invalid
546 ··[··345e]··key·size·too·small547 ··[··3467]··key·size·too·small
547 ··[··3471]··check·q·not·prime548 ··[··347a]··check·q·not·prime
548 ··[··3483]··missing·pubkey549 ··[··348c]··missing·pubkey
549 ··[··3492]··could·not·bind·to·the·requested·symbol·name550 ··[··349b]··could·not·bind·to·the·requested·symbol·name
550 ··[··34be]··err·ec·lib551 ··[··34c7]··err·ec·lib
551 ··[··34c9]··not·implemented552 ··[··34d2]··not·implemented
552 ··[··34d9]··dsa·not·implemented553 ··[··34e2]··dsa·not·implemented
553 ··[··34ed]··failed·loading·public·key554 ··[··34f6]··failed·loading·public·key
554 ··[··3507]··init·failed555 ··[··3510]··init·failed
555 ··[··3513]··desx556 ··[··351c]··desx
556 ··[··3518]··SM4-CBC557 ··[··3521]··SM4-CBC
557 ··[··3520]··data·not·multiple·of·block·length558 ··[··3529]··data·not·multiple·of·block·length
558 ··[··3542]··public·key·not·rsa559 ··[··354b]··public·key·not·rsa
559 ··[··3555]··unsupported·algorithm560 ··[··355e]··unsupported·algorithm
560 ··[··356b]··dsa_paramgen_md561 ··[··3574]··dsa_paramgen_md
561 ··[··357b]··eph_iv562 ··[··3584]··eph_iv
562 ··[··3582]··mode563 ··[··358b]··mode
563 ··[··3587]··DES-EDE3564 ··[··3590]··DES-EDE3
564 ··[··3590]··RC2-CFB565 ··[··3599]··RC2-CFB
565 ··[··3598]··DSA-SHA566 ··[··35a1]··DSA-SHA
566 ··[··35a0]··dsaWithSHA1-old567 ··[··35a9]··dsaWithSHA1-old
567 ··[··35b0]··bf-cfb568 ··[··35b9]··bf-cfb
568 ··[··35b7]··sha1WithRSA569 ··[··35c0]··sha1WithRSA
569 ··[··35c3]··Microsoft·Encrypted·File·System570 ··[··35cc]··Microsoft·Encrypted·File·System
570 ··[··35e3]··PBE-SHA1-RC4-40571 ··[··35ec]··PBE-SHA1-RC4-40
571 ··[··35f3]··pbeWithSHA1And40BitRC4572 ··[··35fc]··pbeWithSHA1And40BitRC4
572 ··[··360a]··PBE-SHA1-2DES573 ··[··3613]··PBE-SHA1-2DES
573 ··[··3618]··pbeWithSHA1AndDES-CBC574 ··[··3621]··pbeWithSHA1AndDES-CBC
574 ··[··362e]··id-smime-cd575 ··[··3637]··id-smime-cd
575 ··[··363a]··id-smime-aa-ets-certCRLTimestamp576 ··[··3643]··id-smime-aa-ets-certCRLTimestamp
576 ··[··365b]··id-alg577 ··[··3664]··id-alg
577 ··[··3662]··id-mod-qualified-cert-93578 ··[··366b]··id-mod-qualified-cert-93
578 ··[··367b]··ipsecUser579 ··[··3684]··ipsecUser
579 ··[··3685]··id-it-encKeyPairTypes580 ··[··368e]··id-it-encKeyPairTypes
580 ··[··369b]··id-it-unsupportedOIDs581 ··[··36a4]··id-it-unsupportedOIDs
581 ··[··36b1]··id-regCtrl-pkiArchiveOptions582 ··[··36ba]··id-regCtrl-pkiArchiveOptions
582 ··[··36ce]··id-pda-placeOfBirth583 ··[··36d7]··id-pda-placeOfBirth
583 ··[··36e2]··archiveCutoff584 ··[··36eb]··archiveCutoff
584 ··[··36f0]··prime-field585 ··[··36f9]··prime-field
585 ··[··36fc]··holdInstructionNone586 ··[··3705]··holdInstructionNone
586 ··[··3710]··ucl587 ··[··3719]··ucl
587 ··[··3714]··organizationalStatus588 ··[··371d]··organizationalStatus
588 ··[··3729]··mailPreferenceOption589 ··[··3732]··mailPreferenceOption
589 ··[··373e]··set-msgExt590 ··[··3747]··set-msgExt
590 ··[··3749]··setct-PANOnly591 ··[··3752]··setct-PANOnly
591 ··[··3757]··setct-OIData592 ··[··3760]··setct-OIData
592 ··[··3764]··setct-AuthResBaggage593 ··[··376d]··setct-AuthResBaggage
593 ··[··3779]··setct-AuthReqTBS594 ··[··3782]··setct-AuthReqTBS
594 ··[··378a]··generic·cryptogram595 ··[··3793]··generic·cryptogram
595 ··[··379d]··setAttr-Cert596 ··[··37a6]··setAttr-Cert
596 ··[··37aa]··setAttr-SecDevSig597 ··[··37b3]··setAttr-SecDevSig
597 ··[··37bc]··secure·device·signature598 ··[··37c5]··secure·device·signature
598 ··[··37d4]··set-brand-AmericanExpress599 ··[··37dd]··set-brand-AmericanExpress
599 ··[··37ee]··Any·language600 ··[··37f7]··Any·language
600 ··[··37fb]··sha512601 ··[··3804]··sha512
601 ··[··3802]··SHA224602 ··[··380b]··SHA224
602 ··[··3809]··c2pnb163v2603 ··[··3812]··c2pnb163v2
603 ··[··3814]··c2tnb191v2604 ··[··381d]··c2tnb191v2
604 ··[··381f]··c2pnb368w1605 ··[··3828]··c2pnb368w1
605 ··[··382a]··ipsec3606 ··[··3833]··ipsec3
606 ··[··3831]··seed-cbc607 ··[··383a]··seed-cbc
607 ··[··383a]··id-GostR3410-2001-ParamSet-cc608 ··[··3843]··id-GostR3410-2001-ParamSet-cc
608 ··[··3858]··presentationAddress609 ··[··3861]··presentationAddress
609 ··[··386c]··supportedApplicationContext610 ··[··3875]··supportedApplicationContext
610 ··[··3888]··member611 ··[··3891]··member
611 ··[··388f]··owner612 ··[··3898]··owner
612 ··[··3895]··aes-128-ctr613 ··[··389e]··aes-128-ctr
613 ··[··38a1]··brainpoolP512t1614 ··[··38aa]··brainpoolP512t1
614 ··[··38b1]··id-tc26-gost3410-2012-512615 ··[··38ba]··id-tc26-gost3410-2012-512
615 ··[··38cb]··SM4-CTR616 ··[··38d4]··SM4-CTR
616 ··[··38d3]··GOST·R·34.10-2012·(256·bit)·ParamSet·A617 ··[··38dc]··GOST·R·34.10-2012·(256·bit)·ParamSet·A
617 ··[··38fa]··id-ct-routeOriginAuthz618 ··[··3903]··id-ct-routeOriginAuthz
618 ··[··3911]··signedObject619 ··[··391a]··signedObject
619 ··[··391e]··id-smime-aa-signingCertificateV2620 ··[··3927]··id-smime-aa-signingCertificateV2
620 ··[··393f]··mgf1·with·sha1·(default)621 ··[··3948]··mgf1·with·sha1·(default)
621 ··[··3958]··could·not·set·engine622 ··[··3961]··could·not·set·engine
622 ··[··396d]··nonce·not·returned623 ··[··3976]··nonce·not·returned
623 ··[··3980]··unable·to·get·certs·public·key624 ··[··3989]··unable·to·get·certs·public·key
624 ··[··399f]··invalid·safi625 ··[··39a8]··invalid·safi
625 ··[··39ac]··BROADCAST626 ··[··39b5]··BROADCAST
626 ··[··39b6]··%s627 ··[··39bf]··%s
627 ··[··39b9]··Packet·for·%s·(%s)·larger·than·minimum·MTU,·forwarding·via·%s628 ··[··39c2]··Packet·for·%s·(%s)·larger·than·minimum·MTU,·forwarding·via·%s
628 ··[··39f7]··PublicKeyFile629 ··[··3a00]··PublicKeyFile
629 ··[··3a05]··ScriptsInterpreter630 ··[··3a0e]··ScriptsInterpreter
630 ··[··3a18]··socks4631 ··[··3a21]··socks4
631 ··[··3a1f]··Broadcast632 ··[··3a28]··Broadcast
632 ··[··3a29]··direct633 ··[··3a32]··direct
633 ··[··3a30]··BindToAddress634 ··[··3a39]··BindToAddress
Max diff block lines reached; 90413/108889 bytes (83.03%) of diff not shown.
431 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 421, 15 lines modifiedOffset 421, 15 lines modified
421 »       lea····-0x444e6(%rip),%rsi········421 »       lea····-0x444e6(%rip),%rsi········
422 »       callq··7b550·<__libc_init@plt-0x1211b0>422 »       callq··7b550·<__libc_init@plt-0x1211b0>
423 »       mov····%rax,%rdi423 »       mov····%rax,%rdi
424 »       lea····-0x18(%rbp),%rsi424 »       lea····-0x18(%rbp),%rsi
425 »       callq··7b810·<__libc_init@plt-0x120ef0>425 »       callq··7b810·<__libc_init@plt-0x120ef0>
426 »       test···$0x1,%al426 »       test···$0x1,%al
427 »       jne····7996f·<__libc_init@plt-0x122d91>427 »       jne····7996f·<__libc_init@plt-0x122d91>
428 »       lea····-0x4ef7a(%rip),%rdi········428 »       lea····-0x4ef7d(%rip),%rdi········
429 »       callq··79e80·<__libc_init@plt-0x122880>429 »       callq··79e80·<__libc_init@plt-0x122880>
430 »       mov····%rax,-0x18(%rbp)430 »       mov····%rax,-0x18(%rbp)
431 »       jmpq···79974·<__libc_init@plt-0x122d8c>431 »       jmpq···79974·<__libc_init@plt-0x122d8c>
432 »       mov····-0x70(%rbp),%rax432 »       mov····-0x70(%rbp),%rax
433 »       cmpq···$0x0,0x18(%rax)433 »       cmpq···$0x0,0x18(%rax)
434 »       je·····79990·<__libc_init@plt-0x122d70>434 »       je·····79990·<__libc_init@plt-0x122d70>
435 »       mov····-0x70(%rbp),%rax435 »       mov····-0x70(%rbp),%rax
Offset 834, 15 lines modifiedOffset 834, 15 lines modified
834 »       mov····$0x1000,%eax834 »       mov····$0x1000,%eax
835 »       mov····%rax,%rsi835 »       mov····%rax,%rsi
836 »       mov····%rax,%rdx836 »       mov····%rax,%rdx
837 »       lea····-0x54701(%rip),%rcx········837 »       lea····-0x54701(%rip),%rcx········
838 »       mov····$0x0,%al838 »       mov····$0x0,%al
839 »       callq··79510·<__libc_init@plt-0x1231f0>839 »       callq··79510·<__libc_init@plt-0x1231f0>
840 »       lea····-0x1010(%rbp),%rdi840 »       lea····-0x1010(%rbp),%rdi
841 »       lea····-0x4d702(%rip),%rsi········841 »       lea····-0x4d705(%rip),%rsi········
842 »       mov····%eax,-0x1074(%rbp)842 »       mov····%eax,-0x1074(%rbp)
843 »       callq··19c730·<fopen@plt>843 »       callq··19c730·<fopen@plt>
844 »       mov····%rax,-0x1070(%rbp)844 »       mov····%rax,-0x1070(%rbp)
845 »       cmpq···$0x0,-0x1070(%rbp)845 »       cmpq···$0x0,-0x1070(%rbp)
846 »       je·····7a062·<__libc_init@plt-0x12269e>846 »       je·····7a062·<__libc_init@plt-0x12269e>
847 »       mov····-0x1068(%rbp),%rax847 »       mov····-0x1068(%rbp),%rax
848 »       add····$0x30,%rax848 »       add····$0x30,%rax
Offset 2383, 15 lines modifiedOffset 2383, 15 lines modified
2383 »       jne····7b701·<__libc_init@plt-0x120fff>2383 »       jne····7b701·<__libc_init@plt-0x120fff>
2384 »       mov····-0x18(%rbp),%rax2384 »       mov····-0x18(%rbp),%rax
2385 »       movb···$0x1,(%rax)2385 »       movb···$0x1,(%rax)
2386 »       movb···$0x1,-0x1(%rbp)2386 »       movb···$0x1,-0x1(%rbp)
2387 »       jmpq···7b763·<__libc_init@plt-0x120f9d>2387 »       jmpq···7b763·<__libc_init@plt-0x120f9d>
2388 »       mov····-0x10(%rbp),%rax2388 »       mov····-0x10(%rbp),%rax
2389 »       mov····0x8(%rax),%rdi2389 »       mov····0x8(%rax),%rdi
2390 »       lea····-0x4d8b6(%rip),%rsi········2390 »       lea····-0x4d8b9(%rip),%rsi········
2391 »       callq··19c860·<strcasecmp@plt>2391 »       callq··19c860·<strcasecmp@plt>
2392 »       cmp····$0x0,%eax2392 »       cmp····$0x0,%eax
2393 »       jne····7b72e·<__libc_init@plt-0x120fd2>2393 »       jne····7b72e·<__libc_init@plt-0x120fd2>
2394 »       mov····-0x18(%rbp),%rax2394 »       mov····-0x18(%rbp),%rax
2395 »       movb···$0x0,(%rax)2395 »       movb···$0x0,(%rax)
2396 »       movb···$0x1,-0x1(%rbp)2396 »       movb···$0x1,-0x1(%rbp)
2397 »       jmpq···7b763·<__libc_init@plt-0x120f9d>2397 »       jmpq···7b763·<__libc_init@plt-0x120f9d>
Offset 2400, 15 lines modifiedOffset 2400, 15 lines modified
2400 »       mov····-0x10(%rbp),%rax2400 »       mov····-0x10(%rbp),%rax
2401 »       mov····(%rax),%rcx2401 »       mov····(%rax),%rcx
2402 »       mov····-0x10(%rbp),%rax2402 »       mov····-0x10(%rbp),%rax
2403 »       mov····0x10(%rax),%r82403 »       mov····0x10(%rax),%r8
2404 »       mov····-0x10(%rbp),%rax2404 »       mov····-0x10(%rbp),%rax
2405 »       mov····0x18(%rax),%r9d2405 »       mov····0x18(%rax),%r9d
2406 »       mov····$0x3,%esi2406 »       mov····$0x3,%esi
2407 »       lea····-0x519b9(%rip),%rdx········2407 »       lea····-0x519b0(%rip),%rdx········
2408 »       mov····$0x0,%al2408 »       mov····$0x0,%al
2409 »       callq··81460·<__libc_init@plt-0x11b2a0>2409 »       callq··81460·<__libc_init@plt-0x11b2a0>
2410 »       movb···$0x0,-0x1(%rbp)2410 »       movb···$0x0,-0x1(%rbp)
2411 »       mov····-0x1(%rbp),%al2411 »       mov····-0x1(%rbp),%al
2412 »       and····$0x1,%al2412 »       and····$0x1,%al
2413 »       movzbl·%al,%eax2413 »       movzbl·%al,%eax
2414 »       add····$0x20,%rsp2414 »       add····$0x20,%rsp
Offset 2549, 15 lines modifiedOffset 2549, 15 lines modified
2549 »       mov····-0x48(%rbp),%rax2549 »       mov····-0x48(%rbp),%rax
2550 »       mov····(%rax),%rcx2550 »       mov····(%rax),%rcx
2551 »       mov····-0x48(%rbp),%rax2551 »       mov····-0x48(%rbp),%rax
2552 »       mov····0x10(%rax),%r82552 »       mov····0x10(%rax),%r8
2553 »       mov····-0x48(%rbp),%rax2553 »       mov····-0x48(%rbp),%rax
2554 »       mov····0x18(%rax),%r9d2554 »       mov····0x18(%rax),%r9d
2555 »       mov····$0x3,%esi2555 »       mov····$0x3,%esi
2556 »       lea····-0x4c7bf(%rip),%rdx········2556 »       lea····-0x4c7cb(%rip),%rdx········
2557 »       mov····$0x0,%al2557 »       mov····$0x0,%al
2558 »       callq··81460·<__libc_init@plt-0x11b2a0>2558 »       callq··81460·<__libc_init@plt-0x11b2a0>
2559 »       movb···$0x0,-0x39(%rbp)2559 »       movb···$0x0,-0x39(%rbp)
2560 »       jmpq···7b9bc·<__libc_init@plt-0x120d44>2560 »       jmpq···7b9bc·<__libc_init@plt-0x120d44>
2561 »       movups·-0x38(%rbp),%xmm02561 »       movups·-0x38(%rbp),%xmm0
2562 »       movups·-0x28(%rbp),%xmm12562 »       movups·-0x28(%rbp),%xmm1
2563 »       movups·-0x18(%rbp),%xmm22563 »       movups·-0x18(%rbp),%xmm2
Offset 2653, 15 lines modifiedOffset 2653, 15 lines modified
2653 »       mov····%rax,-0x28(%rbp)2653 »       mov····%rax,-0x28(%rbp)
2654 »       cmpq···$0x0,-0x28(%rbp)2654 »       cmpq···$0x0,-0x28(%rbp)
2655 »       je·····7bae6·<__libc_init@plt-0x120c1a>2655 »       je·····7bae6·<__libc_init@plt-0x120c1a>
2656 »       mov····-0xa0(%rbp),%rax2656 »       mov····-0xa0(%rbp),%rax
2657 »       movb···$0x0,(%rax)2657 »       movb···$0x0,(%rax)
2658 »       jmpq···7ba5e·<__libc_init@plt-0x120ca2>2658 »       jmpq···7ba5e·<__libc_init@plt-0x120ca2>
2659 »       mov····-0x98(%rbp),%rdi2659 »       mov····-0x98(%rbp),%rdi
2660 »       lea····-0x51104(%rip),%rsi········2660 »       lea····-0x51107(%rip),%rsi········
2661 »       callq··19c8c0·<strcspn@plt>2661 »       callq··19c8c0·<strcspn@plt>
2662 »       mov····%eax,-0x84(%rbp)2662 »       mov····%eax,-0x84(%rbp)
2663 »       mov····-0x84(%rbp),%eax2663 »       mov····-0x84(%rbp),%eax
2664 »       mov····-0x98(%rbp),%rcx2664 »       mov····-0x98(%rbp),%rcx
2665 »       cltq···2665 »       cltq···
2666 »       add····%rax,%rcx2666 »       add····%rax,%rcx
2667 »       mov····%rcx,-0x98(%rbp)2667 »       mov····%rcx,-0x98(%rbp)
Offset 2828, 15 lines modifiedOffset 2828, 15 lines modified
2828 »       mov····$0x8,%edx2828 »       mov····$0x8,%edx
2829 »       callq··19c910·<strncmp@plt>2829 »       callq··19c910·<strncmp@plt>
2830 »       cmp····$0x0,%eax2830 »       cmp····$0x0,%eax
2831 »       jne····7be80·<__libc_init@plt-0x120880>2831 »       jne····7be80·<__libc_init@plt-0x120880>
2832 »       movb···$0x0,-0x845(%rbp)2832 »       movb···$0x0,-0x845(%rbp)
2833 »       jmpq···7bdc6·<__libc_init@plt-0x12093a>2833 »       jmpq···7bdc6·<__libc_init@plt-0x12093a>
2834 »       mov····-0x840(%rbp),%rdi2834 »       mov····-0x840(%rbp),%rdi
2835 »       lea····-0x5149f(%rip),%rsi········2835 »       lea····-0x514a2(%rip),%rsi········
2836 »       mov····$0xa,%edx2836 »       mov····$0xa,%edx
2837 »       callq··19c910·<strncmp@plt>2837 »       callq··19c910·<strncmp@plt>
2838 »       cmp····$0x0,%eax2838 »       cmp····$0x0,%eax
2839 »       jne····7beb2·<__libc_init@plt-0x12084e>2839 »       jne····7beb2·<__libc_init@plt-0x12084e>
2840 »       movb···$0x1,-0x845(%rbp)2840 »       movb···$0x1,-0x845(%rbp)
2841 »       jmpq···7bdc6·<__libc_init@plt-0x12093a>2841 »       jmpq···7bdc6·<__libc_init@plt-0x12093a>
2842 »       mov····-0x840(%rbp),%rdi2842 »       mov····-0x840(%rbp),%rdi
Offset 3100, 15 lines modifiedOffset 3100, 15 lines modified
3100 »       callq··7c0f0·<__libc_init@plt-0x120610>3100 »       callq··7c0f0·<__libc_init@plt-0x120610>
3101 »       mov····0x134589(%rip),%rax········3101 »       mov····0x134589(%rip),%rax········
3102 »       lea····-0x1010(%rbp),%rdi3102 »       lea····-0x1010(%rbp),%rdi
3103 »       mov····(%rax),%r83103 »       mov····(%rax),%r8
3104 »       mov····$0x1000,%eax3104 »       mov····$0x1000,%eax
3105 »       mov····%rax,%rsi3105 »       mov····%rax,%rsi
3106 »       mov····%rax,%rdx3106 »       mov····%rax,%rdx
3107 »       lea····-0x4d167(%rip),%rcx········3107 »       lea····-0x4d173(%rip),%rcx········
3108 »       mov····$0x0,%al3108 »       mov····$0x0,%al
3109 »       callq··7c5c0·<__libc_init@plt-0x120140>3109 »       callq··7c5c0·<__libc_init@plt-0x120140>
3110 »       mov····%eax,-0x2044(%rbp)3110 »       mov····%eax,-0x2044(%rbp)
3111 »       callq··19c8e0·<__errno@plt>3111 »       callq··19c8e0·<__errno@plt>
3112 »       lea····-0x1010(%rbp),%rsi3112 »       lea····-0x1010(%rbp),%rsi
3113 »       movl···$0x0,(%rax)3113 »       movl···$0x0,(%rax)
3114 »       mov····0x142b37(%rip),%rdi········3114 »       mov····0x142b37(%rip),%rdi········
Max diff block lines reached; 437007/440950 bytes (99.11%) of diff not shown.
1.03 MB
lib/arm64-v8a/libtinc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
510 KB
readelf --wide --relocs {}
    
Offset 1, 52 lines modifiedOffset 1, 52 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x1ae8·contains·5742·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x1ae8·contains·5742·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000167330··0000000000000403·R_AARCH64_RELATIVE························381633 0000000000167330··0000000000000403·R_AARCH64_RELATIVE························38163
4 0000000000167338··0000000000000403·R_AARCH64_RELATIVE························2bac34 0000000000167338··0000000000000403·R_AARCH64_RELATIVE························2bab7
5 0000000000167340··0000000000000403·R_AARCH64_RELATIVE························242835 0000000000167340··0000000000000403·R_AARCH64_RELATIVE························24283
6 0000000000167348··0000000000000403·R_AARCH64_RELATIVE························2bb046 0000000000167348··0000000000000403·R_AARCH64_RELATIVE························2baf8
7 0000000000167358··0000000000000403·R_AARCH64_RELATIVE························2dbf67 0000000000167358··0000000000000403·R_AARCH64_RELATIVE························2dbea
8 0000000000167368··0000000000000403·R_AARCH64_RELATIVE························271d68 0000000000167368··0000000000000403·R_AARCH64_RELATIVE························271d6
9 0000000000167378··0000000000000403·R_AARCH64_RELATIVE························29b6c9 0000000000167378··0000000000000403·R_AARCH64_RELATIVE························29b60
10 0000000000167388··0000000000000403·R_AARCH64_RELATIVE························271a110 0000000000167388··0000000000000403·R_AARCH64_RELATIVE························271a1
11 0000000000167398··0000000000000403·R_AARCH64_RELATIVE························29b7c11 0000000000167398··0000000000000403·R_AARCH64_RELATIVE························29b70
12 00000000001673a8··0000000000000403·R_AARCH64_RELATIVE························38a5812 00000000001673a8··0000000000000403·R_AARCH64_RELATIVE························38a58
13 00000000001673b8··0000000000000403·R_AARCH64_RELATIVE························266e813 00000000001673b8··0000000000000403·R_AARCH64_RELATIVE························266e8
14 00000000001673c8··0000000000000403·R_AARCH64_RELATIVE························2550c14 00000000001673c8··0000000000000403·R_AARCH64_RELATIVE························2550c
15 00000000001673d8··0000000000000403·R_AARCH64_RELATIVE························2c81d15 00000000001673d8··0000000000000403·R_AARCH64_RELATIVE························2c811
16 00000000001673e8··0000000000000403·R_AARCH64_RELATIVE························2b04216 00000000001673e8··0000000000000403·R_AARCH64_RELATIVE························2b036
17 00000000001673f8··0000000000000403·R_AARCH64_RELATIVE························31cd317 00000000001673f8··0000000000000403·R_AARCH64_RELATIVE························31cd3
18 0000000000167408··0000000000000403·R_AARCH64_RELATIVE························31cde18 0000000000167408··0000000000000403·R_AARCH64_RELATIVE························31cde
19 0000000000167418··0000000000000403·R_AARCH64_RELATIVE························2c82b19 0000000000167418··0000000000000403·R_AARCH64_RELATIVE························2c81f
20 0000000000167428··0000000000000403·R_AARCH64_RELATIVE························2b04d20 0000000000167428··0000000000000403·R_AARCH64_RELATIVE························2b041
21 0000000000167438··0000000000000403·R_AARCH64_RELATIVE························2551321 0000000000167438··0000000000000403·R_AARCH64_RELATIVE························25513
22 0000000000167448··0000000000000403·R_AARCH64_RELATIVE························2c84022 0000000000167448··0000000000000403·R_AARCH64_RELATIVE························2c834
23 0000000000167458··0000000000000403·R_AARCH64_RELATIVE························3116b23 0000000000167458··0000000000000403·R_AARCH64_RELATIVE························31174
24 0000000000167468··0000000000000403·R_AARCH64_RELATIVE························2b05824 0000000000167468··0000000000000403·R_AARCH64_RELATIVE························2b04c
25 0000000000167478··0000000000000403·R_AARCH64_RELATIVE························3774725 0000000000167478··0000000000000403·R_AARCH64_RELATIVE························37747
26 0000000000167488··0000000000000403·R_AARCH64_RELATIVE························24b5626 0000000000167488··0000000000000403·R_AARCH64_RELATIVE························24b56
27 0000000000167498··0000000000000403·R_AARCH64_RELATIVE························3266427 0000000000167498··0000000000000403·R_AARCH64_RELATIVE························32664
28 00000000001674a8··0000000000000403·R_AARCH64_RELATIVE························36b4a28 00000000001674a8··0000000000000403·R_AARCH64_RELATIVE························36b4a
29 00000000001674b8··0000000000000403·R_AARCH64_RELATIVE························2efa729 00000000001674b8··0000000000000403·R_AARCH64_RELATIVE························2ef9b
30 00000000001674c8··0000000000000403·R_AARCH64_RELATIVE························2428830 00000000001674c8··0000000000000403·R_AARCH64_RELATIVE························24288
31 00000000001674d8··0000000000000403·R_AARCH64_RELATIVE························2861031 00000000001674d8··0000000000000403·R_AARCH64_RELATIVE························28610
32 00000000001674e8··0000000000000403·R_AARCH64_RELATIVE························34e5e32 00000000001674e8··0000000000000403·R_AARCH64_RELATIVE························34e5e
33 00000000001674f8··0000000000000403·R_AARCH64_RELATIVE························32ed033 00000000001674f8··0000000000000403·R_AARCH64_RELATIVE························32ed0
34 0000000000167508··0000000000000403·R_AARCH64_RELATIVE························341e334 0000000000167508··0000000000000403·R_AARCH64_RELATIVE························341e3
35 0000000000167518··0000000000000403·R_AARCH64_RELATIVE························355de35 0000000000167518··0000000000000403·R_AARCH64_RELATIVE························355de
36 0000000000167528··0000000000000403·R_AARCH64_RELATIVE························2eee036 0000000000167528··0000000000000403·R_AARCH64_RELATIVE························2eed4
37 0000000000167538··0000000000000403·R_AARCH64_RELATIVE························341ee37 0000000000167538··0000000000000403·R_AARCH64_RELATIVE························341ee
38 0000000000167548··0000000000000403·R_AARCH64_RELATIVE························36b5838 0000000000167548··0000000000000403·R_AARCH64_RELATIVE························36b58
39 0000000000167558··0000000000000403·R_AARCH64_RELATIVE························32ee439 0000000000167558··0000000000000403·R_AARCH64_RELATIVE························32ee4
40 0000000000167568··0000000000000403·R_AARCH64_RELATIVE························2e59740 0000000000167568··0000000000000403·R_AARCH64_RELATIVE························2e58b
41 0000000000167578··0000000000000403·R_AARCH64_RELATIVE························2bb1241 0000000000167578··0000000000000403·R_AARCH64_RELATIVE························2bb06
42 0000000000167588··0000000000000403·R_AARCH64_RELATIVE························341fb42 0000000000167588··0000000000000403·R_AARCH64_RELATIVE························341fb
43 0000000000167598··0000000000000403·R_AARCH64_RELATIVE························3816843 0000000000167598··0000000000000403·R_AARCH64_RELATIVE························38168
44 00000000001675a8··0000000000000403·R_AARCH64_RELATIVE························3117544 00000000001675a8··0000000000000403·R_AARCH64_RELATIVE························3117e
45 00000000001675b8··0000000000000403·R_AARCH64_RELATIVE························31cf445 00000000001675b8··0000000000000403·R_AARCH64_RELATIVE························31cf4
46 00000000001675c8··0000000000000403·R_AARCH64_RELATIVE························271e446 00000000001675c8··0000000000000403·R_AARCH64_RELATIVE························271e4
47 00000000001675d8··0000000000000403·R_AARCH64_RELATIVE························3816e47 00000000001675d8··0000000000000403·R_AARCH64_RELATIVE························3816e
48 00000000001675e8··0000000000000403·R_AARCH64_RELATIVE························25cba48 00000000001675e8··0000000000000403·R_AARCH64_RELATIVE························25cba
49 00000000001675f8··0000000000000403·R_AARCH64_RELATIVE························3384f49 00000000001675f8··0000000000000403·R_AARCH64_RELATIVE························3384f
50 0000000000167608··0000000000000403·R_AARCH64_RELATIVE························25cc750 0000000000167608··0000000000000403·R_AARCH64_RELATIVE························25cc7
51 0000000000167618··0000000000000403·R_AARCH64_RELATIVE························3420b51 0000000000167618··0000000000000403·R_AARCH64_RELATIVE························3420b
Offset 58, 132 lines modifiedOffset 58, 132 lines modified
58 0000000000167678··0000000000000403·R_AARCH64_RELATIVE························25ce558 0000000000167678··0000000000000403·R_AARCH64_RELATIVE························25ce5
59 0000000000167688··0000000000000403·R_AARCH64_RELATIVE························2670559 0000000000167688··0000000000000403·R_AARCH64_RELATIVE························26705
60 0000000000167698··0000000000000403·R_AARCH64_RELATIVE························3385c60 0000000000167698··0000000000000403·R_AARCH64_RELATIVE························3385c
61 00000000001676a8··0000000000000403·R_AARCH64_RELATIVE························32ef861 00000000001676a8··0000000000000403·R_AARCH64_RELATIVE························32ef8
62 00000000001676b8··0000000000000403·R_AARCH64_RELATIVE························32f0162 00000000001676b8··0000000000000403·R_AARCH64_RELATIVE························32f01
63 00000000001676c8··0000000000000403·R_AARCH64_RELATIVE························3376c63 00000000001676c8··0000000000000403·R_AARCH64_RELATIVE························3376c
64 00000000001676d8··0000000000000403·R_AARCH64_RELATIVE························3565864 00000000001676d8··0000000000000403·R_AARCH64_RELATIVE························35658
65 00000000001676e8··0000000000000403·R_AARCH64_RELATIVE························2efb665 00000000001676e8··0000000000000403·R_AARCH64_RELATIVE························2efaa
66 00000000001676f8··0000000000000403·R_AARCH64_RELATIVE························3118266 00000000001676f8··0000000000000403·R_AARCH64_RELATIVE························3118b
67 0000000000167708··0000000000000403·R_AARCH64_RELATIVE························2e5a267 0000000000167708··0000000000000403·R_AARCH64_RELATIVE························2e596
68 0000000000167718··0000000000000403·R_AARCH64_RELATIVE························285ff68 0000000000167718··0000000000000403·R_AARCH64_RELATIVE························285ff
69 0000000000167728··0000000000000403·R_AARCH64_RELATIVE························31d0569 0000000000167728··0000000000000403·R_AARCH64_RELATIVE························31d05
70 0000000000167738··0000000000000403·R_AARCH64_RELATIVE························3266e70 0000000000167738··0000000000000403·R_AARCH64_RELATIVE························3266e
71 0000000000167748··0000000000000403·R_AARCH64_RELATIVE························25cea71 0000000000167748··0000000000000403·R_AARCH64_RELATIVE························25cea
72 0000000000167758··0000000000000403·R_AARCH64_RELATIVE························34e7172 0000000000167758··0000000000000403·R_AARCH64_RELATIVE························34e71
73 0000000000167768··0000000000000403·R_AARCH64_RELATIVE························38a6273 0000000000167768··0000000000000403·R_AARCH64_RELATIVE························38a62
74 0000000000167778··0000000000000403·R_AARCH64_RELATIVE························341de74 0000000000167778··0000000000000403·R_AARCH64_RELATIVE························341de
75 0000000000167788··0000000000000403·R_AARCH64_RELATIVE························2e5a975 0000000000167788··0000000000000403·R_AARCH64_RELATIVE························2e59d
76 0000000000167798··0000000000000403·R_AARCH64_RELATIVE························271f776 0000000000167798··0000000000000403·R_AARCH64_RELATIVE························271f7
77 00000000001677a8··0000000000000403·R_AARCH64_RELATIVE························3267b77 00000000001677a8··0000000000000403·R_AARCH64_RELATIVE························3267b
78 00000000001677b8··0000000000000403·R_AARCH64_RELATIVE························3565f78 00000000001677b8··0000000000000403·R_AARCH64_RELATIVE························3565f
79 00000000001677c8··0000000000000403·R_AARCH64_RELATIVE························38a7079 00000000001677c8··0000000000000403·R_AARCH64_RELATIVE························38a70
80 00000000001677e8··0000000000000403·R_AARCH64_RELATIVE························38a7780 00000000001677e8··0000000000000403·R_AARCH64_RELATIVE························38a77
81 00000000001677f0··0000000000000403·R_AARCH64_RELATIVE························81a4c81 00000000001677f0··0000000000000403·R_AARCH64_RELATIVE························81a4c
82 0000000000167800··0000000000000403·R_AARCH64_RELATIVE························25d2082 0000000000167800··0000000000000403·R_AARCH64_RELATIVE························25d20
83 0000000000167808··0000000000000403·R_AARCH64_RELATIVE························8202483 0000000000167808··0000000000000403·R_AARCH64_RELATIVE························82024
84 0000000000167818··0000000000000403·R_AARCH64_RELATIVE························29b8c84 0000000000167818··0000000000000403·R_AARCH64_RELATIVE························29b80
85 0000000000167820··0000000000000403·R_AARCH64_RELATIVE························8214085 0000000000167820··0000000000000403·R_AARCH64_RELATIVE························82140
86 0000000000167830··0000000000000403·R_AARCH64_RELATIVE························31d1e86 0000000000167830··0000000000000403·R_AARCH64_RELATIVE························31d1e
87 0000000000167838··0000000000000403·R_AARCH64_RELATIVE························8217c87 0000000000167838··0000000000000403·R_AARCH64_RELATIVE························8217c
88 0000000000167848··0000000000000403·R_AARCH64_RELATIVE························327bf88 0000000000167848··0000000000000403·R_AARCH64_RELATIVE························327bf
89 0000000000167850··0000000000000403·R_AARCH64_RELATIVE························822b889 0000000000167850··0000000000000403·R_AARCH64_RELATIVE························822b8
90 0000000000167860··0000000000000403·R_AARCH64_RELATIVE························2551c90 0000000000167860··0000000000000403·R_AARCH64_RELATIVE························2551c
91 0000000000167868··0000000000000403·R_AARCH64_RELATIVE························822b891 0000000000167868··0000000000000403·R_AARCH64_RELATIVE························822b8
92 0000000000167878··0000000000000403·R_AARCH64_RELATIVE························25d2592 0000000000167878··0000000000000403·R_AARCH64_RELATIVE························25d25
93 0000000000167880··0000000000000403·R_AARCH64_RELATIVE························82ea893 0000000000167880··0000000000000403·R_AARCH64_RELATIVE························82ea8
94 0000000000167890··0000000000000403·R_AARCH64_RELATIVE························2bb2194 0000000000167890··0000000000000403·R_AARCH64_RELATIVE························2bb15
95 0000000000167898··0000000000000403·R_AARCH64_RELATIVE························82fe495 0000000000167898··0000000000000403·R_AARCH64_RELATIVE························82fe4
96 00000000001678a8··0000000000000403·R_AARCH64_RELATIVE························2f9b096 00000000001678a8··0000000000000403·R_AARCH64_RELATIVE························2f9ad
97 00000000001678b0··0000000000000403·R_AARCH64_RELATIVE························8319497 00000000001678b0··0000000000000403·R_AARCH64_RELATIVE························83194
98 00000000001678c0··0000000000000403·R_AARCH64_RELATIVE························36b6498 00000000001678c0··0000000000000403·R_AARCH64_RELATIVE························36b64
99 00000000001678c8··0000000000000403·R_AARCH64_RELATIVE························832d099 00000000001678c8··0000000000000403·R_AARCH64_RELATIVE························832d0
100 00000000001678d8··0000000000000403·R_AARCH64_RELATIVE························36b6c100 00000000001678d8··0000000000000403·R_AARCH64_RELATIVE························36b6c
101 00000000001678e0··0000000000000403·R_AARCH64_RELATIVE························83448101 00000000001678e0··0000000000000403·R_AARCH64_RELATIVE························83448
102 00000000001678f0··0000000000000403·R_AARCH64_RELATIVE························27265102 00000000001678f0··0000000000000403·R_AARCH64_RELATIVE························27265
103 00000000001678f8··0000000000000403·R_AARCH64_RELATIVE························835c0103 00000000001678f8··0000000000000403·R_AARCH64_RELATIVE························835c0
104 0000000000167908··0000000000000403·R_AARCH64_RELATIVE························327c4104 0000000000167908··0000000000000403·R_AARCH64_RELATIVE························327c4
105 0000000000167910··0000000000000403·R_AARCH64_RELATIVE························83634105 0000000000167910··0000000000000403·R_AARCH64_RELATIVE························83634
106 0000000000167920··0000000000000403·R_AARCH64_RELATIVE························2e5b3106 0000000000167920··0000000000000403·R_AARCH64_RELATIVE························2e5a7
107 0000000000167928··0000000000000403·R_AARCH64_RELATIVE························83704107 0000000000167928··0000000000000403·R_AARCH64_RELATIVE························83704
108 0000000000167938··0000000000000403·R_AARCH64_RELATIVE························3605e108 0000000000167938··0000000000000403·R_AARCH64_RELATIVE························3605e
109 0000000000167940··0000000000000403·R_AARCH64_RELATIVE························83814109 0000000000167940··0000000000000403·R_AARCH64_RELATIVE························83814
110 0000000000167950··0000000000000403·R_AARCH64_RELATIVE························25d19110 0000000000167950··0000000000000403·R_AARCH64_RELATIVE························25d19
111 0000000000167958··0000000000000403·R_AARCH64_RELATIVE························838b4111 0000000000167958··0000000000000403·R_AARCH64_RELATIVE························838b4
112 0000000000167968··0000000000000403·R_AARCH64_RELATIVE························31d25112 0000000000167968··0000000000000403·R_AARCH64_RELATIVE························31d25
113 0000000000167970··0000000000000403·R_AARCH64_RELATIVE························838b4113 0000000000167970··0000000000000403·R_AARCH64_RELATIVE························838b4
114 0000000000167980··0000000000000403·R_AARCH64_RELATIVE························30627114 0000000000167980··0000000000000403·R_AARCH64_RELATIVE························30630
115 0000000000167988··0000000000000403·R_AARCH64_RELATIVE························838b4115 0000000000167988··0000000000000403·R_AARCH64_RELATIVE························838b4
116 0000000000167998··0000000000000403·R_AARCH64_RELATIVE························26716116 0000000000167998··0000000000000403·R_AARCH64_RELATIVE························26716
117 00000000001679a0··0000000000000403·R_AARCH64_RELATIVE························838b4117 00000000001679a0··0000000000000403·R_AARCH64_RELATIVE························838b4
118 00000000001679b0··0000000000000403·R_AARCH64_RELATIVE························3118e118 00000000001679b0··0000000000000403·R_AARCH64_RELATIVE························31197
119 00000000001679b8··0000000000000403·R_AARCH64_RELATIVE························838b4119 00000000001679b8··0000000000000403·R_AARCH64_RELATIVE························838b4
120 00000000001679c8··0000000000000403·R_AARCH64_RELATIVE························32524120 00000000001679c8··0000000000000403·R_AARCH64_RELATIVE························32524
121 00000000001679d0··0000000000000403·R_AARCH64_RELATIVE························84c1c121 00000000001679d0··0000000000000403·R_AARCH64_RELATIVE························84c1c
122 00000000001679e0··0000000000000403·R_AARCH64_RELATIVE························28fa2122 00000000001679e0··0000000000000403·R_AARCH64_RELATIVE························28f96
123 00000000001679e8··0000000000000403·R_AARCH64_RELATIVE························85254123 00000000001679e8··0000000000000403·R_AARCH64_RELATIVE························85254
124 00000000001679f8··0000000000000403·R_AARCH64_RELATIVE························254b1124 00000000001679f8··0000000000000403·R_AARCH64_RELATIVE························254b1
125 0000000000167a00··0000000000000403·R_AARCH64_RELATIVE························85340125 0000000000167a00··0000000000000403·R_AARCH64_RELATIVE························85340
126 0000000000167a10··0000000000000403·R_AARCH64_RELATIVE························32529126 0000000000167a10··0000000000000403·R_AARCH64_RELATIVE························32529
127 0000000000167a18··0000000000000403·R_AARCH64_RELATIVE························85408127 0000000000167a18··0000000000000403·R_AARCH64_RELATIVE························85408
128 0000000000167a28··0000000000000403·R_AARCH64_RELATIVE························34e79128 0000000000167a28··0000000000000403·R_AARCH64_RELATIVE························34e79
129 0000000000167a30··0000000000000403·R_AARCH64_RELATIVE························854a0129 0000000000167a30··0000000000000403·R_AARCH64_RELATIVE························854a0
130 0000000000167a40··0000000000000403·R_AARCH64_RELATIVE························2b064130 0000000000167a40··0000000000000403·R_AARCH64_RELATIVE························2b058
131 0000000000167a48··0000000000000403·R_AARCH64_RELATIVE························854d4131 0000000000167a48··0000000000000403·R_AARCH64_RELATIVE························854d4
Max diff block lines reached; 509265/522330 bytes (97.50%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·3894191edef1fbe4c51344d0328833d157d6a1706 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·32ff0017d2d22304d23ccaa23f7a69b0ac009da3
3.05 KB
strings --all --bytes=8 {}
    
Offset 735, 15 lines modifiedOffset 735, 14 lines modified
735 TINC_UMBILICAL735 TINC_UMBILICAL
736 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s736 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s
737 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.737 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.
738 public·RSA·key738 public·RSA·key
739 Could·not·open·host·configuration·directory·%s:·%s739 Could·not·open·host·configuration·directory·%s:·%s
740 Junk·at·the·beginning·of·the·input,·ignoring.740 Junk·at·the·beginning·of·the·input,·ignoring.
741 No·host·configuration·files·imported.741 No·host·configuration·files·imported.
742 Jan·23·2024 
743 -----BEGIN·%s-----742 -----BEGIN·%s-----
744 openssl_conf743 openssl_conf
745 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c744 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
746 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c745 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
747 T61STRING746 T61STRING
748 NIST/SECG·curve·over·a·409·bit·binary·field747 NIST/SECG·curve·over·a·409·bit·binary·field
749 WTLS·curve·over·a·160·bit·prime·field748 WTLS·curve·over·a·160·bit·prime·field
Offset 1613, 14 lines modifiedOffset 1612, 15 lines modified
1613 Could·not·write·private·RSA·key1612 Could·not·write·private·RSA·key
1614 /usr/local/var/log/%s.log1613 /usr/local/var/log/%s.log
1615 :%02x%02x:%02x%02x1614 :%02x%02x:%02x%02x
1616 Previous·connection·to·tincd·lost,·reconnecting.1615 Previous·connection·to·tincd·lost,·reconnecting.
1617 LocalDiscovery1616 LocalDiscovery
1618 ClampMSS1617 ClampMSS
1619 %.*stincd1618 %.*stincd
 1619 08:29:09
1620 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_lib.c1620 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_lib.c
1621 NULL·shared·library·method1621 NULL·shared·library·method
1622 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/engine/eng_lib.c1622 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
1623 private-key:1623 private-key:
1624 OBJECT·DESCRIPTOR1624 OBJECT·DESCRIPTOR
1625 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/a_type.c1625 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
1626 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c1626 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c
Offset 1709, 14 lines modifiedOffset 1709, 15 lines modified
1709 Unable·to·parse·dump·from·tincd.1709 Unable·to·parse·dump·from·tincd.
1710 Network·address·and·prefix·length·do·not·match:·%s1710 Network·address·and·prefix·length·do·not·match:·%s
1711 #!/bin/sh1711 #!/bin/sh
1712 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'1712 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'
1713 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>1713 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>
1714 ·ED25519·1714 ·ED25519·
1715 Warning:·old·key(s)·found·and·disabled.1715 Warning:·old·key(s)·found·and·disabled.
 1716 Jan·22·2024
1716 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1717 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1717 OpenSSL·PKCS#3·DH·method1718 OpenSSL·PKCS#3·DH·method
1718 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/dh/dh_ameth.c1719 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/dh/dh_ameth.c
1719 ENUMERATED1720 ENUMERATED
1720 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_utl.c1721 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_utl.c
1721 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_exp.c1722 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_exp.c
1722 X509_PUBKEY1723 X509_PUBKEY
Offset 1908, 15 lines modifiedOffset 1909, 14 lines modified
1908 Could·not·signal·the·tinc·daemon.·Please·restart·or·reload·it·manually.1909 Could·not·signal·the·tinc·daemon.·Please·restart·or·reload·it·manually.
1909 Configuration·file·%s·already·exists!1910 Configuration·file·%s·already·exists!
1910 Invalid·application·record·type1911 Invalid·application·record·type
1911 Hostnames1912 Hostnames
1912 ReplayWindow1913 ReplayWindow
1913 Compression1914 Compression
1914 No·Name·given!1915 No·Name·given!
1915 17:06:52 
1916 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_add.c1916 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_add.c
1917 ASN1_NULL1917 ASN1_NULL
1918 public_key1918 public_key
1919 SECG·curve·over·a·128·bit·prime·field1919 SECG·curve·over·a·128·bit·prime·field
1920 X9.62·curve·over·a·192·bit·prime·field1920 X9.62·curve·over·a·192·bit·prime·field
1921 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ec_mult.c1921 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ec_mult.c
1922 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ecp_smpl.c1922 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ecp_smpl.c
99.6 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 814, 702 lines modifiedOffset 814, 701 lines modified
814 ··[··4479]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n814 ··[··4479]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n
815 ··[··44b8]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n815 ··[··44b8]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n
816 ··[··44f8]··public·RSA·key816 ··[··44f8]··public·RSA·key
817 ··[··4507]··tinc-up817 ··[··4507]··tinc-up
818 ··[··450f]··Could·not·open·host·configuration·directory·%s:·%s\n818 ··[··450f]··Could·not·open·host·configuration·directory·%s:·%s\n
819 ··[··4543]··Junk·at·the·beginning·of·the·input,·ignoring.\n819 ··[··4543]··Junk·at·the·beginning·of·the·input,·ignoring.\n
820 ··[··4572]··No·host·configuration·files·imported.\n820 ··[··4572]··No·host·configuration·files·imported.\n
821 ··[··4599]··Jan·23·2024 
822 ··[··45a5]··-----BEGIN·%s-----\n821 ··[··4599]··-----BEGIN·%s-----\n
823 ··[··45b9]··-822 ··[··45ad]··-
824 ··[··45bb]··openssl_conf823 ··[··45af]··openssl_conf
825 ··[··45c8]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c824 ··[··45bc]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
826 ··[··464e]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c825 ··[··4642]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
827 ··[··46d4]··EC826 ··[··46c8]··EC
828 ··[··46d7]··T61STRING827 ··[··46cb]··T61STRING
829 ··[··46e1]··s828 ··[··46d5]··s
830 ··[··46e3]··p.prime829 ··[··46d7]··p.prime
831 ··[··46eb]··NIST/SECG·curve·over·a·409·bit·binary·field830 ··[··46df]··NIST/SECG·curve·over·a·409·bit·binary·field
832 ··[··4717]··WTLS·curve·over·a·160·bit·prime·field831 ··[··470b]··WTLS·curve·over·a·160·bit·prime·field
833 ··[··473d]··Basis·Type:·%s\n832 ··[··4731]··Basis·Type:·%s\n
834 ··[··474d]··listen833 ··[··4741]··listen
835 ··[··4754]··expecting·an·object834 ··[··4748]··expecting·an·object
836 ··[··4768]··expecting·a·time835 ··[··475c]··expecting·a·time
837 ··[··4779]··illegal·bitstring·format836 ··[··476d]··illegal·bitstring·format
838 ··[··4792]··invalid·modifier837 ··[··4786]··invalid·modifier
839 ··[··47a3]··too·long838 ··[··4797]··too·long
840 ··[··47ac]··unexpected·eoc839 ··[··47a0]··unexpected·eoc
841 ··[··47bb]··invalid·length840 ··[··47af]··invalid·length
842 ··[··47ca]··no·digest·set841 ··[··47be]··no·digest·set
843 ··[··47d8]··no·key842 ··[··47cc]··no·key
844 ··[··47df]··no·public·key843 ··[··47d3]··no·public·key
845 ··[··47ed]··unsupported·recipient·type844 ··[··47e1]··unsupported·recipient·type
846 ··[··4808]··missing·init·function845 ··[··47fc]··missing·init·function
847 ··[··481e]··invalid·public·key846 ··[··4812]··invalid·public·key
848 ··[··4831]··dso·already·loaded847 ··[··4825]··dso·already·loaded
849 ··[··4844]··failure848 ··[··4838]··failure
850 ··[··484c]··asn1·unknown·field849 ··[··4840]··asn1·unknown·field
851 ··[··485f]··invalid·pentanomial·basis850 ··[··4853]··invalid·pentanomial·basis
852 ··[··4879]··no·control·function851 ··[··486d]··no·control·function
853 ··[··488d]··unimplemented·cipher852 ··[··4881]··unimplemented·cipher
854 ··[··48a2]··DES-CBC853 ··[··4896]··DES-CBC
855 ··[··48aa]··camellia256854 ··[··489e]··camellia256
856 ··[··48b6]··asn1·lib855 ··[··48aa]··asn1·lib
857 ··[··48bf]··only·oneshot·supported856 ··[··48b3]··only·oneshot·supported
858 ··[··48d6]··wrap·mode·not·allowed857 ··[··48ca]··wrap·mode·not·allowed
859 ··[··48ec]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/p5_crpt.c858 ··[··48e0]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/p5_crpt.c
860 ··[··4970]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/pmeth_fn.c859 ··[··4964]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/pmeth_fn.c
861 ··[··49f5]··key_agreement_info860 ··[··49e9]··key_agreement_info
862 ··[··4a08]··HMAC861 ··[··49fc]··HMAC
863 ··[··4a0d]··missing·key862 ··[··4a01]··missing·key
864 ··[··4a19]··undefined863 ··[··4a0d]··undefined
865 ··[··4a23]··stateOrProvinceName864 ··[··4a17]··stateOrProvinceName
866 ··[··4a37]··RC2-ECB865 ··[··4a2b]··RC2-ECB
867 ··[··4a3f]··unstructuredName866 ··[··4a33]··unstructuredName
868 ··[··4a50]··dsaWithSHA867 ··[··4a44]··dsaWithSHA
869 ··[··4a5b]··DSA-SHA1-old868 ··[··4a4f]··DSA-SHA1-old
870 ··[··4a68]··Netscape·Revocation·Url869 ··[··4a5c]··Netscape·Revocation·Url
871 ··[··4a80]··bf-ofb870 ··[··4a74]··bf-ofb
872 ··[··4a87]··crlDistributionPoints871 ··[··4a7b]··crlDistributionPoints
873 ··[··4a9d]··md5WithRSA872 ··[··4a91]··md5WithRSA
874 ··[··4aa8]··CAST5-CFB873 ··[··4a9c]··CAST5-CFB
875 ··[··4ab2]··certBag874 ··[··4aa6]··certBag
876 ··[··4aba]··id-smime-aa-equivalentLabels875 ··[··4aae]··id-smime-aa-equivalentLabels
877 ··[··4ad7]··id-smime-cti-ets-proofOfReceipt876 ··[··4acb]··id-smime-cti-ets-proofOfReceipt
878 ··[··4af7]··ipsecTunnel877 ··[··4aeb]··ipsecTunnel
879 ··[··4b03]··id-it-caProtEncCert878 ··[··4af7]··id-it-caProtEncCert
880 ··[··4b17]··id-it-subscriptionRequest879 ··[··4b0b]··id-it-subscriptionRequest
881 ··[··4b31]··id-aca-chargingIdentity880 ··[··4b25]··id-aca-chargingIdentity
882 ··[··4b49]··ad·dvcs881 ··[··4b3d]··ad·dvcs
883 ··[··4b51]··snmpv2882 ··[··4b45]··snmpv2
884 ··[··4b58]··CSPName883 ··[··4b4c]··CSPName
 884 ··[··4b54]··aes-128-ecb
885 ··[··4b60]··aes-128-ecb885 ··[··4b60]··aes-192-ecb
886 ··[··4b6c]··aes-192-ecb 
887 ··[··4b78]··AES-256-CFB886 ··[··4b6c]··AES-256-CFB
888 ··[··4b84]··audio887 ··[··4b78]··audio
889 ··[··4b8a]··x500UniqueIdentifier888 ··[··4b7e]··x500UniqueIdentifier
890 ··[··4b9f]··setct-CapReqTBSX889 ··[··4b93]··setct-CapReqTBSX
 890 ··[··4ba4]··setct-CapRevReqTBS
891 ··[··4bb0]··setct-CapRevReqTBS891 ··[··4bb7]··setct-CapRevReqTBSX
892 ··[··4bc3]··setct-CapRevReqTBSX 
893 ··[··4bd7]··setct-CredRevResTBE892 ··[··4bcb]··setct-CredRevResTBE
894 ··[··4beb]··international-organizations893 ··[··4bdf]··international-organizations
895 ··[··4c07]··id-ppl894 ··[··4bfb]··id-ppl
896 ··[··4c0e]··secp521r1895 ··[··4c02]··secp521r1
897 ··[··4c18]··wap-wsg-idm-ecid-wtls12896 ··[··4c0c]··wap-wsg-idm-ecid-wtls12
898 ··[··4c30]··camellia-256-cfb8897 ··[··4c24]··camellia-256-cfb8
899 ··[··4c42]··X509v3·Subject·Directory·Attributes898 ··[··4c36]··X509v3·Subject·Directory·Attributes
900 ··[··4c66]··id-aes256-wrap899 ··[··4c5a]··id-aes256-wrap
901 ··[··4c75]··cryptocom900 ··[··4c69]··cryptocom
902 ··[··4c7f]··id-GostR3411-94-with-GostR3410-94-cc901 ··[··4c73]··id-GostR3411-94-with-GostR3410-94-cc
903 ··[··4ca4]··preferredDeliveryMethod902 ··[··4c98]··preferredDeliveryMethod
904 ··[··4cbc]··seeAlso903 ··[··4cb0]··seeAlso
905 ··[··4cc4]··mgf1904 ··[··4cb8]··mgf1
906 ··[··4cc9]··HMAC·STREEBOG·256905 ··[··4cbd]··HMAC·STREEBOG·256
907 ··[··4cdb]··ipAddr-asNumber906 ··[··4ccf]··ipAddr-asNumber
908 ··[··4ceb]··rpkiManifest907 ··[··4cdf]··rpkiManifest
909 ··[··4cf8]··status·too·old908 ··[··4cec]··status·too·old
910 ··[··4d07]··bad·base64·decode909 ··[··4cfb]··bad·base64·decode
911 ··[··4d19]··encryption·ctrl·failure910 ··[··4d0d]··encryption·ctrl·failure
912 ··[··4d31]···with·911 ··[··4d25]···with·
913 ··[··4d38]··auto912 ··[··4d2c]··auto
914 ··[··4d3d]··no·time·stamp·token913 ··[··4d31]··no·time·stamp·token
915 ··[··4d51]··loading·cert·dir914 ··[··4d45]··loading·cert·dir
916 ··[··4d62]··no·certificate·or·crl·found915 ··[··4d56]··no·certificate·or·crl·found
917 ··[··4d7e]··incorrect·policy·syntax·tag916 ··[··4d72]··incorrect·policy·syntax·tag
918 ··[··4d9a]··no·subject·details917 ··[··4d8e]··no·subject·details
919 ··[··4dad]··unsupported·option918 ··[··4da1]··unsupported·option
920 ··[··4dc0]··Fixed·permissions·of·%s.\n919 ··[··4db4]··Fixed·permissions·of·%s.\n
921 ··[··4dda]··generate-keys920 ··[··4dce]··generate-keys
922 ··[··4de8]··WARNING:·No·(usable)·public·RSA·key·found.\n921 ··[··4ddc]··WARNING:·No·(usable)·public·RSA·key·found.\n
923 ··[··4e14]··ERROR:·public·RSA·key·does·not·work.\n922 ··[··4e08]··ERROR:·public·RSA·key·does·not·work.\n
924 ··[··4e3a]··-----BEGIN923 ··[··4e2e]··-----BEGIN
925 ··[··4e46]···=924 ··[··4e3a]···=
926 ··[··4e49]···indirect925 ··[··4e3d]···indirect
927 ··[··4e53]··Options:·····926 ··[··4e47]··Options:·····
928 ··[··4e61]··none,·forwarded·via·%s\n927 ··[··4e55]··none,·forwarded·via·%s\n
929 ··[··4e79]··655928 ··[··4e6d]··655
930 ··[··4e7d]··dhcp6929 ··[··4e71]··dhcp6
931 ··[··4e83]··System·call·`%s'·failed:·%s930 ··[··4e77]··System·call·`%s'·failed:·%s
932 ··[··4e9f]··Invalid·session·state·zero931 ··[··4e93]··Invalid·session·state·zero
933 ··[··4eba]··0:932 ··[··4eae]··0:
934 ··[··4ebd]··Unknown·command·`%s'.\n933 ··[··4eb1]··Unknown·command·`%s'.\n
935 ··[··4ed4]··graph·{\n934 ··[··4ec8]··graph·{\n
936 ··[··4edd]··replace935 ··[··4ed1]··replace
937 ··[··4ee5]··Warning:·%s·is·an·obsolete·variable!\n936 ··[··4ed9]··Warning:·%s·is·an·obsolete·variable!\n
938 ··[··4f0b]··Error·writing·to·temporary·file·%s:·%s\n937 ··[··4eff]··Error·writing·to·temporary·file·%s:·%s\n
Max diff block lines reached; 86160/101849 bytes (84.60%) of diff not shown.
439 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 58, 15 lines modifiedOffset 58, 15 lines modified
58 »       bl»     165ae0·<__errno@plt>58 »       bl»     165ae0·<__errno@plt>
59 »       ldr»    w0,·[x0]59 »       ldr»    w0,·[x0]
60 »       bl»     165af0·<strerror@plt>60 »       bl»     165af0·<strerror@plt>
61 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>61 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
62 »       ldr»    x8,·[x8,·#1760]62 »       ldr»    x8,·[x8,·#1760]
63 »       add»    x8,·x8,·#0x13063 »       add»    x8,·x8,·#0x130
64 »       adrp»   x1,·29000·<__libc_init@plt-0x13caa0>64 »       adrp»   x1,·29000·<__libc_init@plt-0x13caa0>
65 »       add»    x1,·x1,·#0x9aa65 »       add»    x1,·x1,·#0x99e
66 »       str»    x0,·[sp,·#496]66 »       str»    x0,·[sp,·#496]
67 »       mov»    x0,·x867 »       mov»    x0,·x8
68 »       ldr»    x2,·[sp,·#504]68 »       ldr»    x2,·[sp,·#504]
69 »       ldr»    x3,·[sp,·#496]69 »       ldr»    x3,·[sp,·#496]
70 »       bl»     165b00·<fprintf@plt>70 »       bl»     165b00·<fprintf@plt>
71 »       str»    w0,·[sp,·#492]71 »       str»    w0,·[sp,·#492]
72 »       bl»     165ae0·<__errno@plt>72 »       bl»     165ae0·<__errno@plt>
Offset 95, 15 lines modifiedOffset 95, 15 lines modified
95 »       ldr»    w8,·[sp,·#692]95 »       ldr»    w8,·[sp,·#692]
96 »       cbz»    w8,·71db4·<__libc_init@plt-0xf3cec>96 »       cbz»    w8,·71db4·<__libc_init@plt-0xf3cec>
97 »       b»      71d98·<__libc_init@plt-0xf3d08>97 »       b»      71d98·<__libc_init@plt-0xf3d08>
98 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>98 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
99 »       ldr»    x8,·[x8,·#1760]99 »       ldr»    x8,·[x8,·#1760]
100 »       add»    x0,·x8,·#0x130100 »       add»    x0,·x8,·#0x130
101 »       adrp»   x1,·2e000·<__libc_init@plt-0x137aa0>101 »       adrp»   x1,·2e000·<__libc_init@plt-0x137aa0>
102 »       add»    x1,·x1,·#0x484102 »       add»    x1,·x1,·#0x478
103 »       bl»     165b00·<fprintf@plt>103 »       bl»     165b00·<fprintf@plt>
104 »       b»      71ddc·<__libc_init@plt-0xf3cc4>104 »       b»      71ddc·<__libc_init@plt-0xf3cc4>
105 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>105 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
106 »       ldr»    x8,·[x8,·#1752]106 »       ldr»    x8,·[x8,·#1752]
107 »       ldr»    x2,·[x8]107 »       ldr»    x2,·[x8]
108 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>108 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
109 »       ldr»    x8,·[x8,·#1760]109 »       ldr»    x8,·[x8,·#1760]
Offset 164, 49 lines modifiedOffset 164, 49 lines modified
164 »       bl»     165ae0·<__errno@plt>164 »       bl»     165ae0·<__errno@plt>
165 »       ldr»    w0,·[x0]165 »       ldr»    w0,·[x0]
166 »       bl»     165af0·<strerror@plt>166 »       bl»     165af0·<strerror@plt>
167 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>167 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
168 »       ldr»    x8,·[x8,·#1760]168 »       ldr»    x8,·[x8,·#1760]
169 »       add»    x8,·x8,·#0x130169 »       add»    x8,·x8,·#0x130
170 »       adrp»   x1,·29000·<__libc_init@plt-0x13caa0>170 »       adrp»   x1,·29000·<__libc_init@plt-0x13caa0>
171 »       add»    x1,·x1,·#0x9aa171 »       add»    x1,·x1,·#0x99e
172 »       add»    x2,·sp,·#0x1,·lsl·#12172 »       add»    x2,·sp,·#0x1,·lsl·#12
173 »       add»    x2,·x2,·#0x458173 »       add»    x2,·x2,·#0x458
174 »       str»    x0,·[sp,·#456]174 »       str»    x0,·[sp,·#456]
175 »       mov»    x0,·x8175 »       mov»    x0,·x8
176 »       ldr»    x3,·[sp,·#456]176 »       ldr»    x3,·[sp,·#456]
177 »       str»    x8,·[sp,·#448]177 »       str»    x8,·[sp,·#448]
178 »       bl»     165b00·<fprintf@plt>178 »       bl»     165b00·<fprintf@plt>
179 »       adrp»   x1,·2e000·<__libc_init@plt-0x137aa0>179 »       adrp»   x1,·2e000·<__libc_init@plt-0x137aa0>
180 »       add»    x1,·x1,·#0xe7d180 »       add»    x1,·x1,·#0xe71
181 »       ldr»    x8,·[sp,·#448]181 »       ldr»    x8,·[sp,·#448]
182 »       str»    w0,·[sp,·#444]182 »       str»    w0,·[sp,·#444]
183 »       mov»    x0,·x8183 »       mov»    x0,·x8
184 »       bl»     165b00·<fprintf@plt>184 »       bl»     165b00·<fprintf@plt>
185 »       mov»    w8,·#0x1···················»     //·#1185 »       mov»    w8,·#0x1···················»     //·#1
186 »       str»    w8,·[sp,·#708]186 »       str»    w8,·[sp,·#708]
187 »       b»      732fc·<__libc_init@plt-0xf27a4>187 »       b»      732fc·<__libc_init@plt-0xf27a4>
188 »       b»      720f4·<__libc_init@plt-0xf39ac>188 »       b»      720f4·<__libc_init@plt-0xf39ac>
189 »       adrp»   x1,·31000·<__libc_init@plt-0x134aa0>189 »       adrp»   x1,·31000·<__libc_init@plt-0x134aa0>
190 »       add»    x1,·x1,·#0x99190 »       add»    x1,·x1,·#0xa2
191 »       add»    x0,·sp,·#0x1,·lsl·#12191 »       add»    x0,·sp,·#0x1,·lsl·#12
192 »       add»    x0,·x0,·#0x458192 »       add»    x0,·x0,·#0x458
193 »       bl»     165b20·<fopen@plt>193 »       bl»     165b20·<fopen@plt>
194 »       str»    x0,·[sp,·#664]194 »       str»    x0,·[sp,·#664]
195 »       ldr»    x8,·[sp,·#664]195 »       ldr»    x8,·[sp,·#664]
196 »       cbnz»   x8,·71f6c·<__libc_init@plt-0xf3b34>196 »       cbnz»   x8,·71f6c·<__libc_init@plt-0xf3b34>
197 »       b»      71f28·<__libc_init@plt-0xf3b78>197 »       b»      71f28·<__libc_init@plt-0xf3b78>
198 »       bl»     165ae0·<__errno@plt>198 »       bl»     165ae0·<__errno@plt>
199 »       ldr»    w0,·[x0]199 »       ldr»    w0,·[x0]
200 »       bl»     165af0·<strerror@plt>200 »       bl»     165af0·<strerror@plt>
201 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>201 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
202 »       ldr»    x8,·[x8,·#1760]202 »       ldr»    x8,·[x8,·#1760]
203 »       add»    x8,·x8,·#0x130203 »       add»    x8,·x8,·#0x130
204 »       adrp»   x1,·2c000·<__libc_init@plt-0x139aa0>204 »       adrp»   x1,·2c000·<__libc_init@plt-0x139aa0>
205 »       add»    x1,·x1,·#0x6f8205 »       add»    x1,·x1,·#0x6ec
206 »       add»    x2,·sp,·#0x1,·lsl·#12206 »       add»    x2,·sp,·#0x1,·lsl·#12
207 »       add»    x2,·x2,·#0x458207 »       add»    x2,·x2,·#0x458
208 »       str»    x0,·[sp,·#432]208 »       str»    x0,·[sp,·#432]
209 »       mov»    x0,·x8209 »       mov»    x0,·x8
210 »       ldr»    x3,·[sp,·#432]210 »       ldr»    x3,·[sp,·#432]
211 »       bl»     165b00·<fprintf@plt>211 »       bl»     165b00·<fprintf@plt>
212 »       mov»    w8,·#0x1···················»     //·#1212 »       mov»    w8,·#0x1···················»     //·#1
Offset 227, 15 lines modifiedOffset 227, 15 lines modified
227 »       add»    x1,·x1,·#0x10d227 »       add»    x1,·x1,·#0x10d
228 »       add»    x2,·sp,·#0x1,·lsl·#12228 »       add»    x2,·sp,·#0x1,·lsl·#12
229 »       add»    x2,·x2,·#0x458229 »       add»    x2,·x2,·#0x458
230 »       mov»    x0,·x8230 »       mov»    x0,·x8
231 »       str»    x8,·[sp,·#424]231 »       str»    x8,·[sp,·#424]
232 »       bl»     165b00·<fprintf@plt>232 »       bl»     165b00·<fprintf@plt>
233 »       adrp»   x1,·2a000·<__libc_init@plt-0x13baa0>233 »       adrp»   x1,·2a000·<__libc_init@plt-0x13baa0>
234 »       add»    x1,·x1,·#0xf30234 »       add»    x1,·x1,·#0xf24
235 »       ldr»    x8,·[sp,·#424]235 »       ldr»    x8,·[sp,·#424]
236 »       str»    w0,·[sp,·#420]236 »       str»    w0,·[sp,·#420]
237 »       mov»    x0,·x8237 »       mov»    x0,·x8
238 »       bl»     165b00·<fprintf@plt>238 »       bl»     165b00·<fprintf@plt>
239 »       ldr»    x8,·[sp,·#696]239 »       ldr»    x8,·[sp,·#696]
240 »       adrp»   x1,·25000·<__libc_init@plt-0x140aa0>240 »       adrp»   x1,·25000·<__libc_init@plt-0x140aa0>
241 »       add»    x1,·x1,·#0x4b1241 »       add»    x1,·x1,·#0x4b1
Offset 249, 15 lines modifiedOffset 249, 15 lines modified
249 »       and»    w8,·w8,·#0x3f249 »       and»    w8,·w8,·#0x3f
250 »       cbz»    w8,·720f0·<__libc_init@plt-0xf39b0>250 »       cbz»    w8,·720f0·<__libc_init@plt-0xf39b0>
251 »       b»      72000·<__libc_init@plt-0xf3aa0>251 »       b»      72000·<__libc_init@plt-0xf3aa0>
252 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>252 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
253 »       ldr»    x8,·[x8,·#1760]253 »       ldr»    x8,·[x8,·#1760]
254 »       add»    x0,·x8,·#0x130254 »       add»    x0,·x8,·#0x130
255 »       adrp»   x1,·30000·<__libc_init@plt-0x135aa0>255 »       adrp»   x1,·30000·<__libc_init@plt-0x135aa0>
256 »       add»    x1,·x1,·#0x427256 »       add»    x1,·x1,·#0x430
257 »       add»    x2,·sp,·#0x1,·lsl·#12257 »       add»    x2,·sp,·#0x1,·lsl·#12
258 »       add»    x2,·x2,·#0x458258 »       add»    x2,·x2,·#0x458
259 »       bl»     165b00·<fprintf@plt>259 »       bl»     165b00·<fprintf@plt>
260 »       ldr»    w8,·[sp,·#1008]260 »       ldr»    w8,·[sp,·#1008]
261 »       ldr»    w9,·[sp,·#692]261 »       ldr»    w9,·[sp,·#692]
262 »       subs»   w8,·w8,·w9262 »       subs»   w8,·w8,·w9
263 »       b.eq»   7205c·<__libc_init@plt-0xf3a44>··//·b.none263 »       b.eq»   7205c·<__libc_init@plt-0xf3a44>··//·b.none
Offset 297, 30 lines modifiedOffset 297, 30 lines modified
297 »       ldr»    x3,·[sp,·#408]297 »       ldr»    x3,·[sp,·#408]
298 »       bl»     165b00·<fprintf@plt>298 »       bl»     165b00·<fprintf@plt>
299 »       b»      720e4·<__libc_init@plt-0xf39bc>299 »       b»      720e4·<__libc_init@plt-0xf39bc>
300 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>300 »       adrp»   x8,·179000·<vsyslog@plt+0x12d10>
301 »       ldr»    x8,·[x8,·#1760]301 »       ldr»    x8,·[x8,·#1760]
302 »       add»    x0,·x8,·#0x130302 »       add»    x0,·x8,·#0x130
303 »       adrp»   x1,·28000·<__libc_init@plt-0x13daa0>303 »       adrp»   x1,·28000·<__libc_init@plt-0x13daa0>
304 »       add»    x1,·x1,·#0xf88304 »       add»    x1,·x1,·#0xf7c
305 »       add»    x2,·sp,·#0x1,·lsl·#12305 »       add»    x2,·sp,·#0x1,·lsl·#12
306 »       add»    x2,·x2,·#0x458306 »       add»    x2,·x2,·#0x458
307 »       bl»     165b00·<fprintf@plt>307 »       bl»     165b00·<fprintf@plt>
308 »       b»      720e4·<__libc_init@plt-0xf39bc>308 »       b»      720e4·<__libc_init@plt-0xf39bc>
309 »       b»      720e8·<__libc_init@plt-0xf39b8>309 »       b»      720e8·<__libc_init@plt-0xf39b8>
Max diff block lines reached; 445277/448904 bytes (99.19%) of diff not shown.
1.02 MB
lib/arm64-v8a/libtincd.so
File has been modified after NT_GNU_BUILD_ID has been applied.
501 KB
readelf --wide --relocs {}
    
Offset 12, 39 lines modifiedOffset 12, 39 lines modified
12 00000000001891a0··0000000000000403·R_AARCH64_RELATIVE························7fd4c12 00000000001891a0··0000000000000403·R_AARCH64_RELATIVE························7fd4c
13 00000000001891a8··0000000000000403·R_AARCH64_RELATIVE························8044813 00000000001891a8··0000000000000403·R_AARCH64_RELATIVE························80448
14 00000000001891b0··0000000000000403·R_AARCH64_RELATIVE························804f414 00000000001891b0··0000000000000403·R_AARCH64_RELATIVE························804f4
15 00000000001891b8··0000000000000403·R_AARCH64_RELATIVE························806a815 00000000001891b8··0000000000000403·R_AARCH64_RELATIVE························806a8
16 00000000001891d0··0000000000000403·R_AARCH64_RELATIVE························34b2916 00000000001891d0··0000000000000403·R_AARCH64_RELATIVE························34b29
17 00000000001891d8··0000000000000403·R_AARCH64_RELATIVE························3235317 00000000001891d8··0000000000000403·R_AARCH64_RELATIVE························32353
18 00000000001891e0··0000000000000403·R_AARCH64_RELATIVE························360c918 00000000001891e0··0000000000000403·R_AARCH64_RELATIVE························360c9
19 00000000001891e8··0000000000000403·R_AARCH64_RELATIVE························2bb1119 00000000001891e8··0000000000000403·R_AARCH64_RELATIVE························2bb05
20 00000000001891f0··0000000000000403·R_AARCH64_RELATIVE························996c820 00000000001891f0··0000000000000403·R_AARCH64_RELATIVE························996c8
21 00000000001891f8··0000000000000403·R_AARCH64_RELATIVE························99aac21 00000000001891f8··0000000000000403·R_AARCH64_RELATIVE························99aac
22 0000000000189200··0000000000000403·R_AARCH64_RELATIVE························99b2c22 0000000000189200··0000000000000403·R_AARCH64_RELATIVE························99b2c
23 0000000000189208··0000000000000403·R_AARCH64_RELATIVE························99c6823 0000000000189208··0000000000000403·R_AARCH64_RELATIVE························99c68
24 0000000000189220··0000000000000403·R_AARCH64_RELATIVE························3918824 0000000000189220··0000000000000403·R_AARCH64_RELATIVE························39188
25 0000000000189228··0000000000000403·R_AARCH64_RELATIVE························2c79a25 0000000000189228··0000000000000403·R_AARCH64_RELATIVE························2c78e
26 0000000000189230··0000000000000403·R_AARCH64_RELATIVE························2473d26 0000000000189230··0000000000000403·R_AARCH64_RELATIVE························2473d
27 0000000000189238··0000000000000403·R_AARCH64_RELATIVE························2647a27 0000000000189238··0000000000000403·R_AARCH64_RELATIVE························2647a
28 0000000000189258··0000000000000403·R_AARCH64_RELATIVE························2b20c28 0000000000189258··0000000000000403·R_AARCH64_RELATIVE························2b200
29 0000000000189278··0000000000000403·R_AARCH64_RELATIVE························3597029 0000000000189278··0000000000000403·R_AARCH64_RELATIVE························35970
30 0000000000189298··0000000000000403·R_AARCH64_RELATIVE························2bcec30 0000000000189298··0000000000000403·R_AARCH64_RELATIVE························2bce0
31 00000000001892b8··0000000000000403·R_AARCH64_RELATIVE························2d43631 00000000001892b8··0000000000000403·R_AARCH64_RELATIVE························2d42a
32 00000000001892d8··0000000000000403·R_AARCH64_RELATIVE························2c79f32 00000000001892d8··0000000000000403·R_AARCH64_RELATIVE························2c793
33 00000000001892f8··0000000000000403·R_AARCH64_RELATIVE························2bcf433 00000000001892f8··0000000000000403·R_AARCH64_RELATIVE························2bce8
34 0000000000189318··0000000000000403·R_AARCH64_RELATIVE························3797f34 0000000000189318··0000000000000403·R_AARCH64_RELATIVE························3797f
35 0000000000189338··0000000000000403·R_AARCH64_RELATIVE························2e6f335 0000000000189338··0000000000000403·R_AARCH64_RELATIVE························2e6e7
36 0000000000189358··0000000000000403·R_AARCH64_RELATIVE························32fc336 0000000000189358··0000000000000403·R_AARCH64_RELATIVE························32fc3
37 0000000000189378··0000000000000403·R_AARCH64_RELATIVE························2b21037 0000000000189378··0000000000000403·R_AARCH64_RELATIVE························2b204
38 0000000000189398··0000000000000403·R_AARCH64_RELATIVE························2648138 0000000000189398··0000000000000403·R_AARCH64_RELATIVE························26481
39 00000000001893b8··0000000000000403·R_AARCH64_RELATIVE························2878839 00000000001893b8··0000000000000403·R_AARCH64_RELATIVE························28788
40 00000000001893d8··0000000000000403·R_AARCH64_RELATIVE························3868640 00000000001893d8··0000000000000403·R_AARCH64_RELATIVE························38686
41 0000000000189418··0000000000000403·R_AARCH64_RELATIVE························291ca41 0000000000189418··0000000000000403·R_AARCH64_RELATIVE························2fc53
42 0000000000189420··0000000000000403·R_AARCH64_RELATIVE························318a942 0000000000189420··0000000000000403·R_AARCH64_RELATIVE························2f1d9
43 0000000000189428··0000000000000403·R_AARCH64_RELATIVE························2b21843 0000000000189428··0000000000000403·R_AARCH64_RELATIVE························2b20c
44 0000000000189430··0000000000000403·R_AARCH64_RELATIVE························b4e1c44 0000000000189430··0000000000000403·R_AARCH64_RELATIVE························b4e1c
45 0000000000189438··0000000000000403·R_AARCH64_RELATIVE························b547c45 0000000000189438··0000000000000403·R_AARCH64_RELATIVE························b547c
46 0000000000189440··0000000000000403·R_AARCH64_RELATIVE························b552046 0000000000189440··0000000000000403·R_AARCH64_RELATIVE························b5520
47 0000000000189448··0000000000000403·R_AARCH64_RELATIVE························b57d847 0000000000189448··0000000000000403·R_AARCH64_RELATIVE························b57d8
48 0000000000189460··0000000000000403·R_AARCH64_RELATIVE························3aed048 0000000000189460··0000000000000403·R_AARCH64_RELATIVE························3aed0
49 0000000000189480··0000000000000403·R_AARCH64_RELATIVE························247e049 0000000000189480··0000000000000403·R_AARCH64_RELATIVE························247e0
50 0000000000189488··0000000000000403·R_AARCH64_RELATIVE························bbce450 0000000000189488··0000000000000403·R_AARCH64_RELATIVE························bbce4
Offset 55, 15 lines modifiedOffset 55, 15 lines modified
55 00000000001894b0··0000000000000403·R_AARCH64_RELATIVE························bc38055 00000000001894b0··0000000000000403·R_AARCH64_RELATIVE························bc380
56 00000000001894b8··0000000000000403·R_AARCH64_RELATIVE························bc3b456 00000000001894b8··0000000000000403·R_AARCH64_RELATIVE························bc3b4
57 00000000001894d8··0000000000000403·R_AARCH64_RELATIVE························3254257 00000000001894d8··0000000000000403·R_AARCH64_RELATIVE························32542
58 00000000001894e0··0000000000000403·R_AARCH64_RELATIVE························362b458 00000000001894e0··0000000000000403·R_AARCH64_RELATIVE························362b4
59 0000000000189520··0000000000000403·R_AARCH64_RELATIVE························c8d8859 0000000000189520··0000000000000403·R_AARCH64_RELATIVE························c8d88
60 0000000000189570··0000000000000403·R_AARCH64_RELATIVE························c8d9c60 0000000000189570··0000000000000403·R_AARCH64_RELATIVE························c8d9c
61 00000000001895e8··0000000000000403·R_AARCH64_RELATIVE························264ce61 00000000001895e8··0000000000000403·R_AARCH64_RELATIVE························264ce
62 00000000001895f0··0000000000000403·R_AARCH64_RELATIVE························2fca662 00000000001895f0··0000000000000403·R_AARCH64_RELATIVE························2fcaf
63 00000000001895f8··0000000000000403·R_AARCH64_RELATIVE························c9b0063 00000000001895f8··0000000000000403·R_AARCH64_RELATIVE························c9b00
64 0000000000189600··0000000000000403·R_AARCH64_RELATIVE························c9cf464 0000000000189600··0000000000000403·R_AARCH64_RELATIVE························c9cf4
65 0000000000189608··0000000000000403·R_AARCH64_RELATIVE························c9ec065 0000000000189608··0000000000000403·R_AARCH64_RELATIVE························c9ec0
66 0000000000189610··0000000000000403·R_AARCH64_RELATIVE························c9f2c66 0000000000189610··0000000000000403·R_AARCH64_RELATIVE························c9f2c
67 0000000000189618··0000000000000403·R_AARCH64_RELATIVE························c9f7067 0000000000189618··0000000000000403·R_AARCH64_RELATIVE························c9f70
68 0000000000189620··0000000000000403·R_AARCH64_RELATIVE························ca13c68 0000000000189620··0000000000000403·R_AARCH64_RELATIVE························ca13c
69 0000000000189628··0000000000000403·R_AARCH64_RELATIVE························ca31869 0000000000189628··0000000000000403·R_AARCH64_RELATIVE························ca318
Offset 77, 185 lines modifiedOffset 77, 185 lines modified
77 0000000000189668··0000000000000403·R_AARCH64_RELATIVE························ca57c77 0000000000189668··0000000000000403·R_AARCH64_RELATIVE························ca57c
78 0000000000189670··0000000000000403·R_AARCH64_RELATIVE························ca5f078 0000000000189670··0000000000000403·R_AARCH64_RELATIVE························ca5f0
79 0000000000189680··0000000000000403·R_AARCH64_RELATIVE························ca63879 0000000000189680··0000000000000403·R_AARCH64_RELATIVE························ca638
80 00000000001896b8··0000000000000403·R_AARCH64_RELATIVE························ca66080 00000000001896b8··0000000000000403·R_AARCH64_RELATIVE························ca660
81 00000000001896c0··0000000000000403·R_AARCH64_RELATIVE························ca6d081 00000000001896c0··0000000000000403·R_AARCH64_RELATIVE························ca6d0
82 0000000000189718··0000000000000403·R_AARCH64_RELATIVE························2527a82 0000000000189718··0000000000000403·R_AARCH64_RELATIVE························2527a
83 0000000000189720··0000000000000403·R_AARCH64_RELATIVE························2528783 0000000000189720··0000000000000403·R_AARCH64_RELATIVE························25287
84 0000000000189738··0000000000000403·R_AARCH64_RELATIVE························2bdd884 0000000000189738··0000000000000403·R_AARCH64_RELATIVE························2bdcc
85 0000000000189750··0000000000000403·R_AARCH64_RELATIVE························29c1f85 0000000000189750··0000000000000403·R_AARCH64_RELATIVE························29c13
86 0000000000189768··0000000000000403·R_AARCH64_RELATIVE························37a1d86 0000000000189768··0000000000000403·R_AARCH64_RELATIVE························37a1d
87 0000000000189780··0000000000000403·R_AARCH64_RELATIVE························27cdf87 0000000000189780··0000000000000403·R_AARCH64_RELATIVE························27cdf
88 0000000000189798··0000000000000403·R_AARCH64_RELATIVE························29c2788 0000000000189798··0000000000000403·R_AARCH64_RELATIVE························29c1b
89 00000000001897b0··0000000000000403·R_AARCH64_RELATIVE························338ad89 00000000001897b0··0000000000000403·R_AARCH64_RELATIVE························338ad
90 00000000001897c8··0000000000000403·R_AARCH64_RELATIVE························2f32a90 00000000001897c8··0000000000000403·R_AARCH64_RELATIVE························2f327
91 00000000001897e0··0000000000000403·R_AARCH64_RELATIVE························325cd91 00000000001897e0··0000000000000403·R_AARCH64_RELATIVE························325cd
92 00000000001897f8··0000000000000403·R_AARCH64_RELATIVE························2f33c92 00000000001897f8··0000000000000403·R_AARCH64_RELATIVE························2f339
93 0000000000189810··0000000000000403·R_AARCH64_RELATIVE························2fd4393 0000000000189810··0000000000000403·R_AARCH64_RELATIVE························2fd4c
94 0000000000189828··0000000000000403·R_AARCH64_RELATIVE························27cec94 0000000000189828··0000000000000403·R_AARCH64_RELATIVE························27cec
95 0000000000189840··0000000000000403·R_AARCH64_RELATIVE························264db95 0000000000189840··0000000000000403·R_AARCH64_RELATIVE························264db
96 0000000000189858··0000000000000403·R_AARCH64_RELATIVE························25ca196 0000000000189858··0000000000000403·R_AARCH64_RELATIVE························25ca1
97 0000000000189870··0000000000000403·R_AARCH64_RELATIVE························325d697 0000000000189870··0000000000000403·R_AARCH64_RELATIVE························325d6
98 0000000000189888··0000000000000403·R_AARCH64_RELATIVE························39c7c98 0000000000189888··0000000000000403·R_AARCH64_RELATIVE························39c7c
99 00000000001898a0··0000000000000403·R_AARCH64_RELATIVE························2706b99 00000000001898a0··0000000000000403·R_AARCH64_RELATIVE························2706b
100 00000000001898b8··0000000000000403·R_AARCH64_RELATIVE························2f341100 00000000001898b8··0000000000000403·R_AARCH64_RELATIVE························2f33e
101 00000000001898d0··0000000000000403·R_AARCH64_RELATIVE························325e5101 00000000001898d0··0000000000000403·R_AARCH64_RELATIVE························325e5
102 00000000001898e8··0000000000000403·R_AARCH64_RELATIVE························2a86b102 00000000001898e8··0000000000000403·R_AARCH64_RELATIVE························2a85f
103 0000000000189900··0000000000000403·R_AARCH64_RELATIVE························2932c103 0000000000189900··0000000000000403·R_AARCH64_RELATIVE························29320
104 0000000000189918··0000000000000403·R_AARCH64_RELATIVE························325f3104 0000000000189918··0000000000000403·R_AARCH64_RELATIVE························325f3
105 0000000000189930··0000000000000403·R_AARCH64_RELATIVE························2b413105 0000000000189930··0000000000000403·R_AARCH64_RELATIVE························2b407
106 0000000000189948··0000000000000403·R_AARCH64_RELATIVE························39c8f106 0000000000189948··0000000000000403·R_AARCH64_RELATIVE························39c8f
107 0000000000189960··0000000000000403·R_AARCH64_RELATIVE························34280107 0000000000189960··0000000000000403·R_AARCH64_RELATIVE························34280
108 0000000000189978··0000000000000403·R_AARCH64_RELATIVE························37a28108 0000000000189978··0000000000000403·R_AARCH64_RELATIVE························37a28
109 0000000000189990··0000000000000403·R_AARCH64_RELATIVE························287bf109 0000000000189990··0000000000000403·R_AARCH64_RELATIVE························287bf
110 00000000001899a8··0000000000000403·R_AARCH64_RELATIVE························24806110 00000000001899a8··0000000000000403·R_AARCH64_RELATIVE························24806
111 00000000001899c0··0000000000000403·R_AARCH64_RELATIVE························2c818111 00000000001899c0··0000000000000403·R_AARCH64_RELATIVE························2c80c
112 00000000001899d8··0000000000000403·R_AARCH64_RELATIVE························39c97112 00000000001899d8··0000000000000403·R_AARCH64_RELATIVE························39c97
113 00000000001899f0··0000000000000403·R_AARCH64_RELATIVE························287cd113 00000000001899f0··0000000000000403·R_AARCH64_RELATIVE························287cd
114 0000000000189a20··0000000000000403·R_AARCH64_RELATIVE························330b8114 0000000000189a20··0000000000000403·R_AARCH64_RELATIVE························330b8
115 0000000000189a28··0000000000000403·R_AARCH64_RELATIVE························1896e8115 0000000000189a28··0000000000000403·R_AARCH64_RELATIVE························1896e8
116 0000000000189a48··0000000000000403·R_AARCH64_RELATIVE························2528b116 0000000000189a48··0000000000000403·R_AARCH64_RELATIVE························2528b
117 0000000000189a50··0000000000000403·R_AARCH64_RELATIVE························189b70117 0000000000189a50··0000000000000403·R_AARCH64_RELATIVE························189b70
118 0000000000189a68··0000000000000403·R_AARCH64_RELATIVE························189a08118 0000000000189a68··0000000000000403·R_AARCH64_RELATIVE························189a08
119 0000000000189a88··0000000000000403·R_AARCH64_RELATIVE························37a36119 0000000000189a88··0000000000000403·R_AARCH64_RELATIVE························37a36
120 0000000000189ac0··0000000000000403·R_AARCH64_RELATIVE························3195d120 0000000000189ac0··0000000000000403·R_AARCH64_RELATIVE························3195d
121 0000000000189af8··0000000000000403·R_AARCH64_RELATIVE························32602121 0000000000189af8··0000000000000403·R_AARCH64_RELATIVE························32602
122 0000000000189b30··0000000000000403·R_AARCH64_RELATIVE························2bde0122 0000000000189b30··0000000000000403·R_AARCH64_RELATIVE························2bdd4
123 0000000000189b68··0000000000000403·R_AARCH64_RELATIVE························30c79123 0000000000189b68··0000000000000403·R_AARCH64_RELATIVE························30c82
124 0000000000189ba0··0000000000000403·R_AARCH64_RELATIVE························29c2c124 0000000000189ba0··0000000000000403·R_AARCH64_RELATIVE························29c20
125 0000000000189bc0··0000000000000403·R_AARCH64_RELATIVE························36f09125 0000000000189bc0··0000000000000403·R_AARCH64_RELATIVE························36f09
126 0000000000189bc8··0000000000000403·R_AARCH64_RELATIVE························189b38126 0000000000189bc8··0000000000000403·R_AARCH64_RELATIVE························189b38
127 0000000000189be8··0000000000000403·R_AARCH64_RELATIVE························2e781127 0000000000189be8··0000000000000403·R_AARCH64_RELATIVE························2e775
128 0000000000189bf0··0000000000000403·R_AARCH64_RELATIVE························189ac8128 0000000000189bf0··0000000000000403·R_AARCH64_RELATIVE························189ac8
129 0000000000189c08··0000000000000403·R_AARCH64_RELATIVE························189ba8129 0000000000189c08··0000000000000403·R_AARCH64_RELATIVE························189ba8
130 0000000000189c28··0000000000000403·R_AARCH64_RELATIVE························30c85130 0000000000189c28··0000000000000403·R_AARCH64_RELATIVE························30c8e
131 0000000000189c48··0000000000000403·R_AARCH64_RELATIVE························2bcec131 0000000000189c48··0000000000000403·R_AARCH64_RELATIVE························2bce0
132 0000000000189c50··0000000000000403·R_AARCH64_RELATIVE························1896e8132 0000000000189c50··0000000000000403·R_AARCH64_RELATIVE························1896e8
133 0000000000189c70··0000000000000403·R_AARCH64_RELATIVE························27e91133 0000000000189c70··0000000000000403·R_AARCH64_RELATIVE························27e91
134 0000000000189c78··0000000000000403·R_AARCH64_RELATIVE························189bf8134 0000000000189c78··0000000000000403·R_AARCH64_RELATIVE························189bf8
135 0000000000189c98··0000000000000403·R_AARCH64_RELATIVE························27e99135 0000000000189c98··0000000000000403·R_AARCH64_RELATIVE························27e99
136 0000000000189ca0··0000000000000403·R_AARCH64_RELATIVE························189b70136 0000000000189ca0··0000000000000403·R_AARCH64_RELATIVE························189b70
137 0000000000189cc0··0000000000000403·R_AARCH64_RELATIVE························38731137 0000000000189cc0··0000000000000403·R_AARCH64_RELATIVE························38731
138 0000000000189cc8··0000000000000403·R_AARCH64_RELATIVE························189d80138 0000000000189cc8··0000000000000403·R_AARCH64_RELATIVE························189d80
139 0000000000189ce8··0000000000000403·R_AARCH64_RELATIVE························e0c54139 0000000000189ce8··0000000000000403·R_AARCH64_RELATIVE························e0c54
140 0000000000189d08··0000000000000403·R_AARCH64_RELATIVE························189c30140 0000000000189d08··0000000000000403·R_AARCH64_RELATIVE························189c30
141 0000000000189d18··0000000000000403·R_AARCH64_RELATIVE························189cd0141 0000000000189d18··0000000000000403·R_AARCH64_RELATIVE························189cd0
142 0000000000189d28··0000000000000403·R_AARCH64_RELATIVE························2d46e142 0000000000189d28··0000000000000403·R_AARCH64_RELATIVE························2d462
143 0000000000189d48··0000000000000403·R_AARCH64_RELATIVE························338b4143 0000000000189d48··0000000000000403·R_AARCH64_RELATIVE························338b4
144 0000000000189d50··0000000000000403·R_AARCH64_RELATIVE························189b38144 0000000000189d50··0000000000000403·R_AARCH64_RELATIVE························189b38
145 0000000000189d70··0000000000000403·R_AARCH64_RELATIVE························31967145 0000000000189d70··0000000000000403·R_AARCH64_RELATIVE························31967
146 0000000000189d78··0000000000000403·R_AARCH64_RELATIVE························189ac8146 0000000000189d78··0000000000000403·R_AARCH64_RELATIVE························189ac8
147 0000000000189d90··0000000000000403·R_AARCH64_RELATIVE························189d30147 0000000000189d90··0000000000000403·R_AARCH64_RELATIVE························189d30
Max diff block lines reached; 499928/513193 bytes (97.42%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·22ee9fa5d128742685ec75f0736550f672a830a26 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7e7498533a128614e8d86a0f8ab139a21275005d
2.97 KB
strings --all --bytes=8 {}
    
Offset 781, 15 lines modifiedOffset 781, 14 lines modified
781 %d·%d·%s·%lu·%lu·%lu·%lu781 %d·%d·%s·%lu·%lu·%lu·%lu
782 Got·bad·%s·from·%s·(%s):·%s782 Got·bad·%s·from·%s·(%s):·%s
783 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly783 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
784 Application·record·received·before·handshake·finished784 Application·record·received·before·handshake·finished
785 Failed·to·verify·SIG·record785 Failed·to·verify·SIG·record
786 :%hu.%hu.%hu.%hu%n786 :%hu.%hu.%hu.%hu%n
787 TINC_UMBILICAL787 TINC_UMBILICAL
788 Jan·23·2024 
789 Linux·tun/tap·device·(tap·mode)788 Linux·tun/tap·device·(tap·mode)
790 Unknown·digest·name·'%s'!789 Unknown·digest·name·'%s'!
791 openssl_conf790 openssl_conf
792 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c791 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
793 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c792 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
794 T61STRING793 T61STRING
795 NIST/SECG·curve·over·a·409·bit·binary·field794 NIST/SECG·curve·over·a·409·bit·binary·field
Offset 1634, 14 lines modifiedOffset 1633, 15 lines modified
1634 null·cipher1633 null·cipher
1635 Already·have·Ed25519·public·key·from·%s·(%s),·ignoring.1634 Already·have·Ed25519·public·key·from·%s·(%s),·ignoring.
1636 %*d·%*x·%2048s·%2048s1635 %*d·%*x·%2048s·%2048s
1637 Node·%s·(%s)·uses·unknown·cipher!1636 Node·%s·(%s)·uses·unknown·cipher!
1638 Got·ANS_PUBKEY·from·%s·(%s)·even·though·we·already·have·his·pubkey1637 Got·ANS_PUBKEY·from·%s·(%s)·even·though·we·already·have·his·pubkey
1639 Cannot·route·packet:·received·unknown·type·neighbor·solicitation·request1638 Cannot·route·packet:·received·unknown·type·neighbor·solicitation·request
1640 :%02x%02x:%02x%02x1639 :%02x%02x:%02x%02x
 1640 08:29:09
1641 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_lib.c1641 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_lib.c
1642 NULL·shared·library·method1642 NULL·shared·library·method
1643 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/engine/eng_lib.c1643 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/engine/eng_lib.c
1644 private-key:1644 private-key:
1645 OBJECT·DESCRIPTOR1645 OBJECT·DESCRIPTOR
1646 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/a_type.c1646 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/a_type.c
1647 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c1647 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_new.c
Offset 1726, 14 lines modifiedOffset 1726, 15 lines modified
1726 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)1726 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)
1727 No·key·from·%s·after·10·seconds,·restarting·SPTPS1727 No·key·from·%s·after·10·seconds,·restarting·SPTPS
1728 internal1728 internal
1729 null·digest1729 null·digest
1730 wrong·challenge·reply1730 wrong·challenge·reply
1731 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x1731 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x
1732 DEBUG=%d1732 DEBUG=%d
 1733 Jan·22·2024
1733 Unknown·cipher·nid·%d!1734 Unknown·cipher·nid·%d!
1734 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1735 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1735 OpenSSL·PKCS#3·DH·method1736 OpenSSL·PKCS#3·DH·method
1736 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/dh/dh_ameth.c1737 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/dh/dh_ameth.c
1737 ENUMERATED1738 ENUMERATED
1738 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_utl.c1739 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/tasn_utl.c
1739 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_exp.c1740 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_exp.c
Offset 1956, 15 lines modifiedOffset 1957, 14 lines modified
1956 HTTP/1.1·1957 HTTP/1.1·
1957 %d·%s·%d.%d1958 %d·%s·%d.%d
1958 Peer·%s·is·%s·instead·of·%s1959 Peer·%s·is·%s·instead·of·%s
1959 Error·during·decryption·of·meta·key·for·%s·(%s)1960 Error·during·decryption·of·meta·key·for·%s·(%s)
1960 %s/invitations/%s.used1961 %s/invitations/%s.used
1961 Packet·looping·back·to·%s·(%s)!1962 Packet·looping·back·to·%s·(%s)!
1962 Invalid·application·record·type1963 Invalid·application·record·type
1963 17:06:52 
1964 Unknown·cipher·name·'%s'!1964 Unknown·cipher·name·'%s'!
1965 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_add.c1965 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/bn/bn_add.c
1966 ASN1_NULL1966 ASN1_NULL
1967 public_key1967 public_key
1968 SECG·curve·over·a·128·bit·prime·field1968 SECG·curve·over·a·128·bit·prime·field
1969 X9.62·curve·over·a·192·bit·prime·field1969 X9.62·curve·over·a·192·bit·prime·field
1970 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ec_mult.c1970 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/ec/ec_mult.c
102 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 854, 1261 lines modifiedOffset 854, 1262 lines modified
854 ··[··4b89]··%d·%d·%s·%lu·%lu·%lu·%lu854 ··[··4b89]··%d·%d·%s·%lu·%lu·%lu·%lu
855 ··[··4ba2]··Got·bad·%s·from·%s·(%s):·%s855 ··[··4ba2]··Got·bad·%s·from·%s·(%s):·%s
856 ··[··4bbe]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly856 ··[··4bbe]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
857 ··[··4bfe]··Application·record·received·before·handshake·finished857 ··[··4bfe]··Application·record·received·before·handshake·finished
858 ··[··4c34]··Failed·to·verify·SIG·record858 ··[··4c34]··Failed·to·verify·SIG·record
859 ··[··4c50]··:%hu.%hu.%hu.%hu%n859 ··[··4c50]··:%hu.%hu.%hu.%hu%n
Diff chunk too large, falling back to line-by-line diff (791 lines added, 792 lines removed)
860 ··[··4c63]··TINC_UMBILICAL860 ··[··4c63]··TINC_UMBILICAL
861 ··[··4c72]··Jan·23·2024861 ··[··4c72]··Linux·tun/tap·device·(tap·mode)
862 ··[··4c7e]··Linux·tun/tap·device·(tap·mode)862 ··[··4c92]··Unknown·digest·name·'%s'!
863 ··[··4c9e]··Unknown·digest·name·'%s'!863 ··[··4cac]··openssl_conf
864 ··[··4cb8]··openssl_conf864 ··[··4cb9]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c
865 ··[··4cc5]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/conf/conf_def.c865 ··[··4d3f]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
866 ··[··4d4b]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c866 ··[··4dc5]··EC
867 ··[··4dd1]··EC867 ··[··4dc8]··T61STRING
868 ··[··4dd4]··T61STRING868 ··[··4dd2]··s
869 ··[··4dde]··s869 ··[··4dd4]··p.prime
870 ··[··4de0]··p.prime870 ··[··4ddc]··NIST/SECG·curve·over·a·409·bit·binary·field
871 ··[··4de8]··NIST/SECG·curve·over·a·409·bit·binary·field871 ··[··4e08]··WTLS·curve·over·a·160·bit·prime·field
872 ··[··4e14]··WTLS·curve·over·a·160·bit·prime·field872 ··[··4e2e]··Basis·Type:·%s\n
873 ··[··4e3a]··Basis·Type:·%s\n873 ··[··4e3e]··expecting·an·object
874 ··[··4e4a]··expecting·an·object874 ··[··4e52]··expecting·a·time
875 ··[··4e5e]··expecting·a·time875 ··[··4e63]··illegal·bitstring·format
876 ··[··4e6f]··illegal·bitstring·format876 ··[··4e7c]··invalid·modifier
877 ··[··4e88]··invalid·modifier877 ··[··4e8d]··too·long
878 ··[··4e99]··too·long878 ··[··4e96]··unexpected·eoc
879 ··[··4ea2]··unexpected·eoc879 ··[··4ea5]··invalid·length
880 ··[··4eb1]··invalid·length880 ··[··4eb4]··no·digest·set
881 ··[··4ec0]··no·digest·set881 ··[··4ec2]··no·key
882 ··[··4ece]··no·key882 ··[··4ec9]··no·public·key
883 ··[··4ed5]··no·public·key883 ··[··4ed7]··unsupported·recipient·type
884 ··[··4ee3]··unsupported·recipient·type884 ··[··4ef2]··missing·init·function
885 ··[··4efe]··missing·init·function885 ··[··4f08]··invalid·public·key
886 ··[··4f14]··invalid·public·key886 ··[··4f1b]··dso·already·loaded
887 ··[··4f27]··dso·already·loaded887 ··[··4f2e]··failure
888 ··[··4f3a]··failure888 ··[··4f36]··asn1·unknown·field
889 ··[··4f42]··asn1·unknown·field889 ··[··4f49]··invalid·pentanomial·basis
890 ··[··4f55]··invalid·pentanomial·basis890 ··[··4f63]··no·control·function
891 ··[··4f6f]··no·control·function891 ··[··4f77]··unimplemented·cipher
892 ··[··4f83]··unimplemented·cipher892 ··[··4f8c]··DES-CBC
893 ··[··4f98]··DES-CBC893 ··[··4f94]··camellia256
894 ··[··4fa0]··camellia256894 ··[··4fa0]··asn1·lib
895 ··[··4fac]··asn1·lib895 ··[··4fa9]··only·oneshot·supported
896 ··[··4fb5]··only·oneshot·supported896 ··[··4fc0]··wrap·mode·not·allowed
897 ··[··4fcc]··wrap·mode·not·allowed897 ··[··4fd6]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/p5_crpt.c
898 ··[··4fe2]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/p5_crpt.c898 ··[··505a]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/pmeth_fn.c
899 ··[··5066]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/arm64-v8a/libressl-prefix/src/libressl/crypto/evp/pmeth_fn.c899 ··[··50df]··key_agreement_info
900 ··[··50eb]··key_agreement_info900 ··[··50f2]··HMAC
901 ··[··50fe]··HMAC901 ··[··50f7]··missing·key
902 ··[··5103]··missing·key902 ··[··5103]··undefined
903 ··[··510f]··undefined903 ··[··510d]··stateOrProvinceName
904 ··[··5119]··stateOrProvinceName904 ··[··5121]··RC2-ECB
905 ··[··512d]··RC2-ECB905 ··[··5129]··unstructuredName
906 ··[··5135]··unstructuredName906 ··[··513a]··dsaWithSHA
907 ··[··5146]··dsaWithSHA907 ··[··5145]··DSA-SHA1-old
908 ··[··5151]··DSA-SHA1-old908 ··[··5152]··Netscape·Revocation·Url
909 ··[··515e]··Netscape·Revocation·Url909 ··[··516a]··bf-ofb
910 ··[··5176]··bf-ofb910 ··[··5171]··crlDistributionPoints
911 ··[··517d]··crlDistributionPoints911 ··[··5187]··md5WithRSA
912 ··[··5193]··md5WithRSA912 ··[··5192]··CAST5-CFB
913 ··[··519e]··CAST5-CFB913 ··[··519c]··certBag
914 ··[··51a8]··certBag914 ··[··51a4]··id-smime-aa-equivalentLabels
915 ··[··51b0]··id-smime-aa-equivalentLabels915 ··[··51c1]··id-smime-cti-ets-proofOfReceipt
916 ··[··51cd]··id-smime-cti-ets-proofOfReceipt916 ··[··51e1]··ipsecTunnel
917 ··[··51ed]··ipsecTunnel917 ··[··51ed]··id-it-caProtEncCert
918 ··[··51f9]··id-it-caProtEncCert918 ··[··5201]··id-it-subscriptionRequest
919 ··[··520d]··id-it-subscriptionRequest919 ··[··521b]··id-aca-chargingIdentity
920 ··[··5227]··id-aca-chargingIdentity920 ··[··5233]··ad·dvcs
921 ··[··523f]··ad·dvcs921 ··[··523b]··snmpv2
922 ··[··5247]··snmpv2922 ··[··5242]··CSPName
923 ··[··524e]··CSPName923 ··[··524a]··aes-128-ecb
924 ··[··5256]··aes-128-ecb924 ··[··5256]··aes-192-ecb
925 ··[··5262]··aes-192-ecb925 ··[··5262]··AES-256-CFB
926 ··[··526e]··AES-256-CFB926 ··[··526e]··audio
927 ··[··527a]··audio927 ··[··5274]··x500UniqueIdentifier
928 ··[··5280]··x500UniqueIdentifier928 ··[··5289]··setct-CapReqTBSX
929 ··[··5295]··setct-CapReqTBSX929 ··[··529a]··setct-CapRevReqTBS
930 ··[··52a6]··setct-CapRevReqTBS930 ··[··52ad]··setct-CapRevReqTBSX
931 ··[··52b9]··setct-CapRevReqTBSX931 ··[··52c1]··setct-CredRevResTBE
932 ··[··52cd]··setct-CredRevResTBE932 ··[··52d5]··international-organizations
933 ··[··52e1]··international-organizations933 ··[··52f1]··id-ppl
934 ··[··52fd]··id-ppl934 ··[··52f8]··secp521r1
935 ··[··5304]··secp521r1935 ··[··5302]··wap-wsg-idm-ecid-wtls12
936 ··[··530e]··wap-wsg-idm-ecid-wtls12936 ··[··531a]··camellia-256-cfb8
937 ··[··5326]··camellia-256-cfb8937 ··[··532c]··X509v3·Subject·Directory·Attributes
938 ··[··5338]··X509v3·Subject·Directory·Attributes938 ··[··5350]··id-aes256-wrap
939 ··[··535c]··id-aes256-wrap939 ··[··535f]··cryptocom
940 ··[··536b]··cryptocom940 ··[··5369]··id-GostR3411-94-with-GostR3410-94-cc
941 ··[··5375]··id-GostR3411-94-with-GostR3410-94-cc941 ··[··538e]··preferredDeliveryMethod
942 ··[··539a]··preferredDeliveryMethod942 ··[··53a6]··seeAlso
943 ··[··53b2]··seeAlso943 ··[··53ae]··mgf1
944 ··[··53ba]··mgf1944 ··[··53b3]··HMAC·STREEBOG·256
945 ··[··53bf]··HMAC·STREEBOG·256945 ··[··53c5]··ipAddr-asNumber
946 ··[··53d1]··ipAddr-asNumber946 ··[··53d5]··rpkiManifest
947 ··[··53e1]··rpkiManifest947 ··[··53e2]··status·too·old
948 ··[··53ee]··status·too·old948 ··[··53f1]··bad·base64·decode
949 ··[··53fd]··bad·base64·decode949 ··[··5403]··encryption·ctrl·failure
950 ··[··540f]··encryption·ctrl·failure950 ··[··541b]···with·
951 ··[··5427]···with·951 ··[··5422]··auto
952 ··[··542e]··auto952 ··[··5427]··no·time·stamp·token
953 ··[··5433]··no·time·stamp·token953 ··[··543b]··loading·cert·dir
954 ··[··5447]··loading·cert·dir954 ··[··544c]··no·certificate·or·crl·found
955 ··[··5458]··no·certificate·or·crl·found955 ··[··5468]··incorrect·policy·syntax·tag
956 ··[··5474]··incorrect·policy·syntax·tag956 ··[··5484]··no·subject·details
957 ··[··5490]··no·subject·details957 ··[··5497]··unsupported·option
958 ··[··54a3]··unsupported·option958 ··[··54aa]··655
959 ··[··54b6]··655959 ··[··54af]···=
960 ··[··54bb]···=960 ··[··54b2]··-----BEGIN
961 ··[··54be]··-----BEGIN961 ··[··54bd]··%d·%d·%s·%s·%s·%s·%x·%d
962 ··[··54c9]··%d·%d·%s·%s·%s·%s·%x·%d962 ··[··54d5]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP
963 ··[··54e1]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP963 ··[··550c]··Setting·IPv4·outgoing·packet·priority·to·%d
964 ··[··5518]··Setting·IPv4·outgoing·packet·priority·to·%d964 ··[··5538]··System·call·`%s'·failed:·%s
965 ··[··5544]··System·call·`%s'·failed:·%s965 ··[··5554]··UDPRcvBuf·cannot·be·negative!
966 ··[··5560]··UDPRcvBuf·cannot·be·negative!966 ··[··5572]··Using·proxy·%s
967 ··[··557e]··Using·proxy·%s967 ··[··5581]··%02x
968 ··[··558d]··%02x968 ··[··5586]··%*d·%2048s·%d·%x
969 ··[··5592]··%*d·%2048s·%d·%x969 ··[··5597]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.
970 ··[··55a3]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.970 ··[··55cf]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx
971 ··[··55db]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx971 ··[··5636]··Invalid·session·state·zero
972 ··[··5642]··Invalid·session·state·zero972 ··[··5651]··0:
973 ··[··565d]··0:973 ··[··5654]··HOST
974 ··[··5660]··HOST974 ··[··5659]··fopen('%s',·'%s')
975 ··[··5665]··fopen('%s',·'%s')975 ··[··566b]··unsigned·long·bn_div_words(unsigned·long,·unsigned·long,·unsigned·long)
976 ··[··5677]··unsigned·long·bn_div_words(unsigned·long,·unsigned·long,·unsigned·long)976 ··[··56b3]··dynamic
977 ··[··56bf]··dynamic977 ··[··56bb]··INTEGER
978 ··[··56c7]··INTEGER978 ··[··56c3]··NULL
979 ··[··56cf]··NULL979 ··[··56c8]··ASN1_OCTET_STRING
Max diff block lines reached; 45025/104633 bytes (43.03%) of diff not shown.
434 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 409, 15 lines modifiedOffset 409, 15 lines modified
409 »       add»    x1,·x1,·#0xa6a409 »       add»    x1,·x1,·#0xa6a
410 »       bl»     78b14·<__libc_init@plt-0x10ecac>410 »       bl»     78b14·<__libc_init@plt-0x10ecac>
411 »       sub»    x1,·x29,·#0x18411 »       sub»    x1,·x29,·#0x18
412 »       bl»     78de8·<__libc_init@plt-0x10e9d8>412 »       bl»     78de8·<__libc_init@plt-0x10e9d8>
413 »       tbnz»   w0,·#0,·77168·<__libc_init@plt-0x110658>413 »       tbnz»   w0,·#0,·77168·<__libc_init@plt-0x110658>
414 »       b»      77154·<__libc_init@plt-0x11066c>414 »       b»      77154·<__libc_init@plt-0x11066c>
415 »       adrp»   x0,·29000·<__libc_init@plt-0x15e7c0>415 »       adrp»   x0,·29000·<__libc_init@plt-0x15e7c0>
416 »       add»    x0,·x0,·#0xa0e416 »       add»    x0,·x0,·#0xa02
417 »       bl»     77600·<__libc_init@plt-0x1101c0>417 »       bl»     77600·<__libc_init@plt-0x1101c0>
418 »       stur»   x0,·[x29,·#-24]418 »       stur»   x0,·[x29,·#-24]
419 »       b»      77168·<__libc_init@plt-0x110658>419 »       b»      77168·<__libc_init@plt-0x110658>
420 »       b»      7716c·<__libc_init@plt-0x110654>420 »       b»      7716c·<__libc_init@plt-0x110654>
421 »       ldr»    x8,·[sp,·#64]421 »       ldr»    x8,·[sp,·#64]
422 »       ldr»    x8,·[x8,·#24]422 »       ldr»    x8,·[x8,·#24]
423 »       cbz»    x8,·7718c·<__libc_init@plt-0x110634>423 »       cbz»    x8,·7718c·<__libc_init@plt-0x110634>
Offset 783, 15 lines modifiedOffset 783, 15 lines modified
783 »       str»    x0,·[sp,·#32]783 »       str»    x0,·[sp,·#32]
784 »       mov»    x0,·x8784 »       mov»    x0,·x8
785 »       ldr»    x1,·[sp,·#32]785 »       ldr»    x1,·[sp,·#32]
786 »       ldr»    x2,·[sp,·#32]786 »       ldr»    x2,·[sp,·#32]
787 »       str»    x8,·[sp,·#24]787 »       str»    x8,·[sp,·#24]
788 »       bl»     76dbc·<__libc_init@plt-0x110a04>788 »       bl»     76dbc·<__libc_init@plt-0x110a04>
789 »       adrp»   x1,·2b000·<__libc_init@plt-0x15c7c0>789 »       adrp»   x1,·2b000·<__libc_init@plt-0x15c7c0>
790 »       add»    x1,·x1,·#0xa64790 »       add»    x1,·x1,·#0xa58
791 »       ldr»    x8,·[sp,·#24]791 »       ldr»    x8,·[sp,·#24]
792 »       str»    w0,·[sp,·#20]792 »       str»    w0,·[sp,·#20]
793 »       mov»    x0,·x8793 »       mov»    x0,·x8
794 »       bl»     1877f0·<fopen@plt>794 »       bl»     1877f0·<fopen@plt>
795 »       str»    x0,·[sp,·#40]795 »       str»    x0,·[sp,·#40]
796 »       ldr»    x8,·[sp,·#40]796 »       ldr»    x8,·[sp,·#40]
797 »       cbz»    x8,·777b4·<__libc_init@plt-0x11000c>797 »       cbz»    x8,·777b4·<__libc_init@plt-0x11000c>
Offset 2164, 15 lines modifiedOffset 2164, 15 lines modified
2164 »       mov»    w8,·#0x1···················»     //·#12164 »       mov»    w8,·#0x1···················»     //·#1
2165 »       and»    w8,·w8,·#0x12165 »       and»    w8,·w8,·#0x1
2166 »       sturb»  w8,·[x29,·#-1]2166 »       sturb»  w8,·[x29,·#-1]
2167 »       b»      78d28·<__libc_init@plt-0x10ea98>2167 »       b»      78d28·<__libc_init@plt-0x10ea98>
2168 »       ldr»    x8,·[sp,·#16]2168 »       ldr»    x8,·[sp,·#16]
2169 »       ldr»    x0,·[x8,·#8]2169 »       ldr»    x0,·[x8,·#8]
2170 »       adrp»   x1,·2d000·<__libc_init@plt-0x15a7c0>2170 »       adrp»   x1,·2d000·<__libc_init@plt-0x15a7c0>
2171 »       add»    x1,·x1,·#0x2c72171 »       add»    x1,·x1,·#0x2bb
2172 »       bl»     187920·<strcasecmp@plt>2172 »       bl»     187920·<strcasecmp@plt>
2173 »       cbnz»   w0,·78cec·<__libc_init@plt-0x10ead4>2173 »       cbnz»   w0,·78cec·<__libc_init@plt-0x10ead4>
2174 »       ldr»    x8,·[sp,·#8]2174 »       ldr»    x8,·[sp,·#8]
2175 »       mov»    w9,·#0x0···················»     //·#02175 »       mov»    w9,·#0x0···················»     //·#0
2176 »       strb»   w9,·[x8]2176 »       strb»   w9,·[x8]
2177 »       mov»    w8,·#0x1···················»     //·#12177 »       mov»    w8,·#0x1···················»     //·#1
2178 »       and»    w8,·w8,·#0x12178 »       and»    w8,·w8,·#0x1
Offset 2304, 15 lines modifiedOffset 2304, 15 lines modified
2304 »       tbnz»   w0,·#0,·78f18·<__libc_init@plt-0x10e8a8>2304 »       tbnz»   w0,·#0,·78f18·<__libc_init@plt-0x10e8a8>
2305 »       b»      78ee0·<__libc_init@plt-0x10e8e0>2305 »       b»      78ee0·<__libc_init@plt-0x10e8e0>
2306 »       ldr»    x8,·[sp,·#32]2306 »       ldr»    x8,·[sp,·#32]
2307 »       ldr»    x3,·[x8]2307 »       ldr»    x3,·[x8]
2308 »       ldr»    x4,·[x8,·#16]2308 »       ldr»    x4,·[x8,·#16]
2309 »       ldr»    w5,·[x8,·#24]2309 »       ldr»    w5,·[x8,·#24]
2310 »       adrp»   x2,·2e000·<__libc_init@plt-0x1597c0>2310 »       adrp»   x2,·2e000·<__libc_init@plt-0x1597c0>
2311 »       add»    x2,·x2,·#0x3dd2311 »       add»    x2,·x2,·#0x3d1
2312 »       mov»    w8,·wzr2312 »       mov»    w8,·wzr
2313 »       mov»    w1,·#0x3···················»     //·#32313 »       mov»    w1,·#0x3···················»     //·#3
2314 »       mov»    w0,·w82314 »       mov»    w0,·w8
2315 »       str»    w8,·[sp,·#20]2315 »       str»    w8,·[sp,·#20]
2316 »       bl»     7e410·<__libc_init@plt-0x1093b0>2316 »       bl»     7e410·<__libc_init@plt-0x1093b0>
2317 »       ldr»    w8,·[sp,·#20]2317 »       ldr»    w8,·[sp,·#20]
2318 »       strb»   w8,·[sp,·#47]2318 »       strb»   w8,·[sp,·#47]
Offset 2423, 15 lines modifiedOffset 2423, 15 lines modified
2423 »       b»      790b8·<__libc_init@plt-0x10e708>2423 »       b»      790b8·<__libc_init@plt-0x10e708>
2424 »       ldr»    x8,·[sp,·#32]2424 »       ldr»    x8,·[sp,·#32]
2425 »       mov»    w9,·wzr2425 »       mov»    w9,·wzr
2426 »       strb»   w9,·[x8]2426 »       strb»   w9,·[x8]
2427 »       b»      79040·<__libc_init@plt-0x10e780>2427 »       b»      79040·<__libc_init@plt-0x10e780>
2428 »       ldr»    x0,·[sp,·#40]2428 »       ldr»    x0,·[sp,·#40]
2429 »       adrp»   x1,·29000·<__libc_init@plt-0x15e7c0>2429 »       adrp»   x1,·29000·<__libc_init@plt-0x15e7c0>
2430 »       add»    x1,·x1,·#0xa122430 »       add»    x1,·x1,·#0xa06
2431 »       bl»     187960·<strcspn@plt>2431 »       bl»     187960·<strcspn@plt>
2432 »       str»    w0,·[sp,·#60]2432 »       str»    w0,·[sp,·#60]
2433 »       ldrsw»  x8,·[sp,·#60]2433 »       ldrsw»  x8,·[sp,·#60]
2434 »       ldr»    x9,·[sp,·#40]2434 »       ldr»    x9,·[sp,·#40]
2435 »       add»    x8,·x9,·x82435 »       add»    x8,·x9,·x8
2436 »       str»    x8,·[sp,·#40]2436 »       str»    x8,·[sp,·#40]
2437 »       ldr»    x0,·[sp,·#40]2437 »       ldr»    x0,·[sp,·#40]
Offset 2462, 15 lines modifiedOffset 2462, 15 lines modified
2462 »       mov»    w10,·wzr2462 »       mov»    w10,·wzr
2463 »       strb»   w10,·[x8,·x9]2463 »       strb»   w10,·[x8,·x9]
2464 »       ldr»    x8,·[sp,·#40]2464 »       ldr»    x8,·[sp,·#40]
2465 »       ldrb»   w8,·[x8]2465 »       ldrb»   w8,·[x8]
2466 »       cbnz»   w8,·791e4·<__libc_init@plt-0x10e5dc>2466 »       cbnz»   w8,·791e4·<__libc_init@plt-0x10e5dc>
2467 »       b»      79168·<__libc_init@plt-0x10e658>2467 »       b»      79168·<__libc_init@plt-0x10e658>
2468 »       adrp»   x8,·2a000·<__libc_init@plt-0x15d7c0>2468 »       adrp»   x8,·2a000·<__libc_init@plt-0x15d7c0>
2469 »       add»    x8,·x8,·#0x44a2469 »       add»    x8,·x8,·#0x43e
2470 »       ldr»    q0,·[x8]2470 »       ldr»    q0,·[x8]
2471 »       ldur»   x8,·[x8,·#14]2471 »       ldur»   x8,·[x8,·#14]
2472 »       stur»   x8,·[x29,·#-18]2472 »       stur»   x8,·[x29,·#-18]
2473 »       stur»   q0,·[x29,·#-32]2473 »       stur»   q0,·[x29,·#-32]
2474 »       ldr»    x8,·[sp,·#80]2474 »       ldr»    x8,·[sp,·#80]
2475 »       cbz»    x8,·791b4·<__libc_init@plt-0x10e60c>2475 »       cbz»    x8,·791b4·<__libc_init@plt-0x10e60c>
2476 »       b»      7918c·<__libc_init@plt-0x10e634>2476 »       b»      7918c·<__libc_init@plt-0x10e634>
Offset 2551, 15 lines modifiedOffset 2551, 15 lines modified
2551 »       strb»   w8,·[sp,·#76]2551 »       strb»   w8,·[sp,·#76]
2552 »       mov»    w8,·wzr2552 »       mov»    w8,·wzr
2553 »       str»    w8,·[sp,·#52]2553 »       str»    w8,·[sp,·#52]
2554 »       strb»   w8,·[sp,·#48]2554 »       strb»   w8,·[sp,·#48]
2555 »       strb»   w8,·[sp,·#36]2555 »       strb»   w8,·[sp,·#36]
2556 »       ldr»    x0,·[sp,·#80]2556 »       ldr»    x0,·[sp,·#80]
2557 »       adrp»   x1,·31000·<__libc_init@plt-0x1567c0>2557 »       adrp»   x1,·31000·<__libc_init@plt-0x1567c0>
2558 »       add»    x1,·x1,·#0x5b52558 »       add»    x1,·x1,·#0x5be
2559 »       bl»     1877f0·<fopen@plt>2559 »       bl»     1877f0·<fopen@plt>
2560 »       str»    x0,·[sp,·#64]2560 »       str»    x0,·[sp,·#64]
2561 »       ldr»    x8,·[sp,·#64]2561 »       ldr»    x8,·[sp,·#64]
2562 »       cbnz»   x8,·7933c·<__libc_init@plt-0x10e484>2562 »       cbnz»   x8,·7933c·<__libc_init@plt-0x10e484>
2563 »       b»      792e8·<__libc_init@plt-0x10e4d8>2563 »       b»      792e8·<__libc_init@plt-0x10e4d8>
2564 »       ldrb»   w8,·[sp,·#76]2564 »       ldrb»   w8,·[sp,·#76]
2565 »       mvn»    w8,·w82565 »       mvn»    w8,·w8
Offset 2626, 15 lines modifiedOffset 2626, 15 lines modified
2626 »       b»      793e4·<__libc_init@plt-0x10e3dc>2626 »       b»      793e4·<__libc_init@plt-0x10e3dc>
2627 »       mov»    w8,·wzr2627 »       mov»    w8,·wzr
2628 »       strb»   w8,·[sp,·#48]2628 »       strb»   w8,·[sp,·#48]
2629 »       b»      793f0·<__libc_init@plt-0x10e3d0>2629 »       b»      793f0·<__libc_init@plt-0x10e3d0>
2630 »       b»      79340·<__libc_init@plt-0x10e480>2630 »       b»      79340·<__libc_init@plt-0x10e480>
2631 »       ldr»    x0,·[sp,·#56]2631 »       ldr»    x0,·[sp,·#56]
2632 »       adrp»   x1,·29000·<__libc_init@plt-0x15e7c0>2632 »       adrp»   x1,·29000·<__libc_init@plt-0x15e7c0>
2633 »       add»    x1,·x1,·#0xa162633 »       add»    x1,·x1,·#0xa0a
2634 »       mov»    w8,·#0xa···················»     //·#102634 »       mov»    w8,·#0xa···················»     //·#10
2635 »       mov»    w2,·w82635 »       mov»    w2,·w8
2636 »       bl»     1879b0·<strncmp@plt>2636 »       bl»     1879b0·<strncmp@plt>
2637 »       cbnz»   w0,·79420·<__libc_init@plt-0x10e3a0>2637 »       cbnz»   w0,·79420·<__libc_init@plt-0x10e3a0>
2638 »       b»      79414·<__libc_init@plt-0x10e3ac>2638 »       b»      79414·<__libc_init@plt-0x10e3ac>
2639 »       mov»    w8,·#0x1···················»     //·#12639 »       mov»    w8,·#0x1···················»     //·#1
2640 »       strb»   w8,·[sp,·#48]2640 »       strb»   w8,·[sp,·#48]
Max diff block lines reached; 440305/443916 bytes (99.19%) of diff not shown.
658 KB
lib/x86/libtinc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d6663bd8b4f44583b2afb2ed473b2d3c4496079e6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b26551dfcf3a1d42157e6ddf615d9bb997e1df29
2.6 KB
strings --all --bytes=8 {}
    
Offset 748, 15 lines modifiedOffset 748, 14 lines modified
748 TINC_UMBILICAL748 TINC_UMBILICAL
749 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s749 Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s
750 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.750 Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.
751 public·RSA·key751 public·RSA·key
752 Could·not·open·host·configuration·directory·%s:·%s752 Could·not·open·host·configuration·directory·%s:·%s
753 Junk·at·the·beginning·of·the·input,·ignoring.753 Junk·at·the·beginning·of·the·input,·ignoring.
754 No·host·configuration·files·imported.754 No·host·configuration·files·imported.
755 Jan·23·2024 
756 -----BEGIN·%s-----755 -----BEGIN·%s-----
757 openssl_conf756 openssl_conf
758 T61STRING757 T61STRING
759 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c758 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c
760 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)759 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
761 NIST/SECG·curve·over·a·409·bit·binary·field760 NIST/SECG·curve·over·a·409·bit·binary·field
762 WTLS·curve·over·a·160·bit·prime·field761 WTLS·curve·over·a·160·bit·prime·field
Offset 1116, 14 lines modifiedOffset 1115, 15 lines modified
1116 %*d·%*d·%4095s·%4095s·port·%4095s·%x·%d·%x1115 %*d·%*d·%4095s·%4095s·port·%4095s·%x·%d·%x
1117 Error·receiving·dump.1116 Error·receiving·dump.
1118 Could·not·open·temporary·file·%s:·%s1117 Could·not·open·temporary·file·%s:·%s
1119 Warning:·removing·%s·=·%s1118 Warning:·removing·%s·=·%s
1120 %s/rsa_key.pub1119 %s/rsa_key.pub
1121 -----BEGIN·1120 -----BEGIN·
1122 Could·not·get·hostname:·%s1121 Could·not·get·hostname:·%s
 1122 08:31:58
1123 ED25519·PRIVATE·KEY1123 ED25519·PRIVATE·KEY
1124 [%s]·%s=%s1124 [%s]·%s=%s
1125 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/engine/eng_list.c1125 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/engine/eng_list.c
1126 ASN1_BIT_STRING1126 ASN1_BIT_STRING
1127 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/ec/ec_key.c1127 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/ec/ec_key.c
1128 NIST/SECG·curve·over·a·384·bit·prime·field1128 NIST/SECG·curve·over·a·384·bit·prime·field
1129 NIST/SECG·curve·over·a·283·bit·binary·field1129 NIST/SECG·curve·over·a·283·bit·binary·field
Offset 1435, 15 lines modifiedOffset 1435, 14 lines modified
1435 AutoConnect1435 AutoConnect
1436 `reachable'·only·supported·for·nodes.1436 `reachable'·only·supported·for·nodes.
1437 ·"%s"·--·"%s"·[w·=·%f,·weight·=·%f];1437 ·"%s"·--·"%s"·[w·=·%f,·weight·=·%f];
1438 Could·not·purge·old·information.1438 Could·not·purge·old·information.
1439 %s.config.tmp1439 %s.config.tmp
1440 Generating·Ed25519·key·pair:1440 Generating·Ed25519·key·pair:
1441 private·Ed25519·key1441 private·Ed25519·key
1442 17:10:24 
1443 %s/openssl.cnf1442 %s/openssl.cnf
1444 vv·==·NULL1443 vv·==·NULL
1445 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c1444 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
1446 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_isqrt.c1445 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_isqrt.c
1447 OpenSSL·DSA·method1446 OpenSSL·DSA·method
1448 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_asn1.c1447 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_asn1.c
1449 priv_key1448 priv_key
Offset 1722, 14 lines modifiedOffset 1721, 15 lines modified
1722 Unable·to·parse·dump·from·tincd.1721 Unable·to·parse·dump·from·tincd.
1723 Network·address·and·prefix·length·do·not·match:·%s1722 Network·address·and·prefix·length·do·not·match:·%s
1724 #!/bin/sh1723 #!/bin/sh
1725 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'1724 echo·'Unconfigured·tinc-up·script,·please·edit·'$0'!'
1726 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>1725 #ifconfig·$INTERFACE·<your·vpn·IP·address>·netmask·<netmask·of·whole·VPN>
1727 ·ED25519·1726 ·ED25519·
1728 Warning:·old·key(s)·found·and·disabled.1727 Warning:·old·key(s)·found·and·disabled.
 1728 Jan·22·2024
1729 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1729 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1730 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_ctx.c1730 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_ctx.c
1731 OpenSSL·PKCS#3·DH·method1731 OpenSSL·PKCS#3·DH·method
1732 ENUMERATED1732 ENUMERATED
1733 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dh/dh_lib.c1733 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dh/dh_lib.c
1734 X509_PUBKEY1734 X509_PUBKEY
1735 X9_62_FIELDID1735 X9_62_FIELDID
81.7 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 827, 694 lines modifiedOffset 827, 694 lines modified
827 ··[··4a0b]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n827 ··[··4a0b]··Error·renaming·temporary·file·%s·to·configuration·file·%s:·%s\n
828 ··[··4a4a]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n828 ··[··4a4a]··Invalid·Name!·Only·a-z,·A-Z,·0-9·and·_·are·allowed·characters.\n
829 ··[··4a8a]··public·RSA·key829 ··[··4a8a]··public·RSA·key
830 ··[··4a99]··tinc-up830 ··[··4a99]··tinc-up
831 ··[··4aa1]··Could·not·open·host·configuration·directory·%s:·%s\n831 ··[··4aa1]··Could·not·open·host·configuration·directory·%s:·%s\n
832 ··[··4ad5]··Junk·at·the·beginning·of·the·input,·ignoring.\n832 ··[··4ad5]··Junk·at·the·beginning·of·the·input,·ignoring.\n
833 ··[··4b04]··No·host·configuration·files·imported.\n833 ··[··4b04]··No·host·configuration·files·imported.\n
834 ··[··4b2b]··Jan·23·2024 
835 ··[··4b37]··-----BEGIN·%s-----\n834 ··[··4b2b]··-----BEGIN·%s-----\n
836 ··[··4b4b]··-835 ··[··4b3f]··-
837 ··[··4b4d]··openssl_conf836 ··[··4b41]··openssl_conf
838 ··[··4b5a]··EC837 ··[··4b4e]··EC
839 ··[··4b5d]··T61STRING838 ··[··4b51]··T61STRING
840 ··[··4b67]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c839 ··[··4b5b]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c
841 ··[··4be7]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)840 ··[··4bdb]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
842 ··[··4c24]··s841 ··[··4c18]··s
843 ··[··4c26]··p.prime842 ··[··4c1a]··p.prime
844 ··[··4c2e]··NIST/SECG·curve·over·a·409·bit·binary·field843 ··[··4c22]··NIST/SECG·curve·over·a·409·bit·binary·field
845 ··[··4c5a]··WTLS·curve·over·a·160·bit·prime·field844 ··[··4c4e]··WTLS·curve·over·a·160·bit·prime·field
846 ··[··4c80]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_ameth.c845 ··[··4c74]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_ameth.c
847 ··[··4d00]··Basis·Type:·%s\n846 ··[··4cf4]··Basis·Type:·%s\n
848 ··[··4d10]··listen847 ··[··4d04]··listen
849 ··[··4d17]··expecting·an·object848 ··[··4d0b]··expecting·an·object
850 ··[··4d2b]··expecting·a·time849 ··[··4d1f]··expecting·a·time
851 ··[··4d3c]··illegal·bitstring·format850 ··[··4d30]··illegal·bitstring·format
852 ··[··4d55]··invalid·modifier851 ··[··4d49]··invalid·modifier
853 ··[··4d66]··too·long852 ··[··4d5a]··too·long
854 ··[··4d6f]··unexpected·eoc853 ··[··4d63]··unexpected·eoc
855 ··[··4d7e]··invalid·length854 ··[··4d72]··invalid·length
856 ··[··4d8d]··no·digest·set855 ··[··4d81]··no·digest·set
857 ··[··4d9b]··no·key856 ··[··4d8f]··no·key
858 ··[··4da2]··no·public·key857 ··[··4d96]··no·public·key
859 ··[··4db0]··unsupported·recipient·type858 ··[··4da4]··unsupported·recipient·type
860 ··[··4dcb]··missing·init·function859 ··[··4dbf]··missing·init·function
861 ··[··4de1]··invalid·public·key860 ··[··4dd5]··invalid·public·key
862 ··[··4df4]··dso·already·loaded861 ··[··4de8]··dso·already·loaded
863 ··[··4e07]··failure862 ··[··4dfb]··failure
864 ··[··4e0f]··asn1·unknown·field863 ··[··4e03]··asn1·unknown·field
865 ··[··4e22]··invalid·pentanomial·basis864 ··[··4e16]··invalid·pentanomial·basis
866 ··[··4e3c]··no·control·function865 ··[··4e30]··no·control·function
867 ··[··4e50]··unimplemented·cipher866 ··[··4e44]··unimplemented·cipher
868 ··[··4e65]··DES-CBC867 ··[··4e59]··DES-CBC
869 ··[··4e6d]··camellia256868 ··[··4e61]··camellia256
870 ··[··4e79]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/evp/e_aes.c869 ··[··4e6d]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/evp/e_aes.c
871 ··[··4ef5]··asn1·lib870 ··[··4ee9]··asn1·lib
872 ··[··4efe]··only·oneshot·supported871 ··[··4ef2]··only·oneshot·supported
873 ··[··4f15]··wrap·mode·not·allowed872 ··[··4f09]··wrap·mode·not·allowed
874 ··[··4f2b]··key_agreement_info873 ··[··4f1f]··key_agreement_info
875 ··[··4f3e]··HMAC874 ··[··4f32]··HMAC
876 ··[··4f43]··missing·key875 ··[··4f37]··missing·key
877 ··[··4f4f]··undefined876 ··[··4f43]··undefined
878 ··[··4f59]··stateOrProvinceName877 ··[··4f4d]··stateOrProvinceName
879 ··[··4f6d]··RC2-ECB878 ··[··4f61]··RC2-ECB
880 ··[··4f75]··unstructuredName879 ··[··4f69]··unstructuredName
881 ··[··4f86]··dsaWithSHA880 ··[··4f7a]··dsaWithSHA
882 ··[··4f91]··DSA-SHA1-old881 ··[··4f85]··DSA-SHA1-old
883 ··[··4f9e]··Netscape·Revocation·Url882 ··[··4f92]··Netscape·Revocation·Url
884 ··[··4fb6]··bf-ofb883 ··[··4faa]··bf-ofb
885 ··[··4fbd]··crlDistributionPoints884 ··[··4fb1]··crlDistributionPoints
886 ··[··4fd3]··md5WithRSA885 ··[··4fc7]··md5WithRSA
887 ··[··4fde]··CAST5-CFB886 ··[··4fd2]··CAST5-CFB
888 ··[··4fe8]··certBag887 ··[··4fdc]··certBag
889 ··[··4ff0]··id-smime-aa-equivalentLabels888 ··[··4fe4]··id-smime-aa-equivalentLabels
890 ··[··500d]··id-smime-cti-ets-proofOfReceipt889 ··[··5001]··id-smime-cti-ets-proofOfReceipt
891 ··[··502d]··ipsecTunnel890 ··[··5021]··ipsecTunnel
892 ··[··5039]··id-it-caProtEncCert891 ··[··502d]··id-it-caProtEncCert
893 ··[··504d]··id-it-subscriptionRequest892 ··[··5041]··id-it-subscriptionRequest
894 ··[··5067]··id-aca-chargingIdentity893 ··[··505b]··id-aca-chargingIdentity
895 ··[··507f]··ad·dvcs894 ··[··5073]··ad·dvcs
896 ··[··5087]··snmpv2895 ··[··507b]··snmpv2
897 ··[··508e]··CSPName896 ··[··5082]··CSPName
 897 ··[··508a]··aes-128-ecb
898 ··[··5096]··aes-128-ecb898 ··[··5096]··aes-192-ecb
899 ··[··50a2]··aes-192-ecb 
900 ··[··50ae]··AES-256-CFB899 ··[··50a2]··AES-256-CFB
901 ··[··50ba]··audio900 ··[··50ae]··audio
902 ··[··50c0]··x500UniqueIdentifier901 ··[··50b4]··x500UniqueIdentifier
903 ··[··50d5]··setct-CapReqTBSX902 ··[··50c9]··setct-CapReqTBSX
 903 ··[··50da]··setct-CapRevReqTBS
904 ··[··50e6]··setct-CapRevReqTBS904 ··[··50ed]··setct-CapRevReqTBSX
905 ··[··50f9]··setct-CapRevReqTBSX 
906 ··[··510d]··setct-CredRevResTBE905 ··[··5101]··setct-CredRevResTBE
907 ··[··5121]··international-organizations906 ··[··5115]··international-organizations
908 ··[··513d]··id-ppl907 ··[··5131]··id-ppl
909 ··[··5144]··secp521r1908 ··[··5138]··secp521r1
910 ··[··514e]··wap-wsg-idm-ecid-wtls12909 ··[··5142]··wap-wsg-idm-ecid-wtls12
911 ··[··5166]··camellia-256-cfb8910 ··[··515a]··camellia-256-cfb8
912 ··[··5178]··X509v3·Subject·Directory·Attributes911 ··[··516c]··X509v3·Subject·Directory·Attributes
913 ··[··519c]··id-aes256-wrap912 ··[··5190]··id-aes256-wrap
914 ··[··51ab]··cryptocom913 ··[··519f]··cryptocom
915 ··[··51b5]··id-GostR3411-94-with-GostR3410-94-cc914 ··[··51a9]··id-GostR3411-94-with-GostR3410-94-cc
916 ··[··51da]··preferredDeliveryMethod915 ··[··51ce]··preferredDeliveryMethod
917 ··[··51f2]··seeAlso916 ··[··51e6]··seeAlso
918 ··[··51fa]··mgf1917 ··[··51ee]··mgf1
919 ··[··51ff]··HMAC·STREEBOG·256918 ··[··51f3]··HMAC·STREEBOG·256
920 ··[··5211]··ipAddr-asNumber919 ··[··5205]··ipAddr-asNumber
921 ··[··5221]··rpkiManifest920 ··[··5215]··rpkiManifest
922 ··[··522e]··status·too·old921 ··[··5222]··status·too·old
923 ··[··523d]··bad·base64·decode922 ··[··5231]··bad·base64·decode
924 ··[··524f]··encryption·ctrl·failure923 ··[··5243]··encryption·ctrl·failure
925 ··[··5267]···with·924 ··[··525b]···with·
926 ··[··526e]··auto925 ··[··5262]··auto
927 ··[··5273]··no·time·stamp·token926 ··[··5267]··no·time·stamp·token
928 ··[··5287]··loading·cert·dir927 ··[··527b]··loading·cert·dir
929 ··[··5298]··no·certificate·or·crl·found928 ··[··528c]··no·certificate·or·crl·found
930 ··[··52b4]··incorrect·policy·syntax·tag929 ··[··52a8]··incorrect·policy·syntax·tag
931 ··[··52d0]··no·subject·details930 ··[··52c4]··no·subject·details
932 ··[··52e3]··unsupported·option931 ··[··52d7]··unsupported·option
933 ··[··52f6]··Fixed·permissions·of·%s.\n932 ··[··52ea]··Fixed·permissions·of·%s.\n
934 ··[··5310]··generate-keys933 ··[··5304]··generate-keys
935 ··[··531e]··WARNING:·No·(usable)·public·RSA·key·found.\n934 ··[··5312]··WARNING:·No·(usable)·public·RSA·key·found.\n
936 ··[··534a]··ERROR:·public·RSA·key·does·not·work.\n935 ··[··533e]··ERROR:·public·RSA·key·does·not·work.\n
937 ··[··5370]··-----BEGIN936 ··[··5364]··-----BEGIN
938 ··[··537c]···=937 ··[··5370]···=
939 ··[··537f]···indirect938 ··[··5373]···indirect
940 ··[··5389]··Options:·····939 ··[··537d]··Options:·····
941 ··[··5397]··none,·forwarded·via·%s\n940 ··[··538b]··none,·forwarded·via·%s\n
942 ··[··53af]··655941 ··[··53a3]··655
943 ··[··53b3]··dhcp6942 ··[··53a7]··dhcp6
944 ··[··53b9]··System·call·`%s'·failed:·%s943 ··[··53ad]··System·call·`%s'·failed:·%s
945 ··[··53d5]··Invalid·session·state·zero944 ··[··53c9]··Invalid·session·state·zero
946 ··[··53f0]··0:945 ··[··53e4]··0:
947 ··[··53f3]··Unknown·command·`%s'.\n946 ··[··53e7]··Unknown·command·`%s'.\n
948 ··[··540a]··graph·{\n947 ··[··53fe]··graph·{\n
949 ··[··5413]··replace948 ··[··5407]··replace
950 ··[··541b]··Warning:·%s·is·an·obsolete·variable!\n949 ··[··540f]··Warning:·%s·is·an·obsolete·variable!\n
951 ··[··5441]··Error·writing·to·temporary·file·%s:·%s\n950 ··[··5435]··Error·writing·to·temporary·file·%s:·%s\n
Max diff block lines reached; 68807/83546 bytes (82.36%) of diff not shown.
333 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 119, 15 lines modifiedOffset 119, 15 lines modified
119 »       mov····(%eax),%eax119 »       mov····(%eax),%eax
120 »       mov····%eax,(%esp)120 »       mov····%eax,(%esp)
121 »       mov····0xdc(%esp),%ebx121 »       mov····0xdc(%esp),%ebx
122 »       call···1a0860·<strerror@plt>122 »       call···1a0860·<strerror@plt>
123 »       mov····0xdc(%esp),%ecx123 »       mov····0xdc(%esp),%ecx
124 »       mov····-0xd8(%ecx),%edx124 »       mov····-0xd8(%ecx),%edx
125 »       add····$0xa8,%edx125 »       add····$0xa8,%edx
126 »       lea····-0x199f88(%ecx),%esi126 »       lea····-0x199f94(%ecx),%esi
127 »       mov····%edx,(%esp)127 »       mov····%edx,(%esp)
128 »       mov····%esi,0x4(%esp)128 »       mov····%esi,0x4(%esp)
129 »       mov····0xd4(%esp),%edx129 »       mov····0xd4(%esp),%edx
130 »       mov····%edx,0x8(%esp)130 »       mov····%edx,0x8(%esp)
131 »       mov····%eax,0xc(%esp)131 »       mov····%eax,0xc(%esp)
132 »       mov····%ecx,%ebx132 »       mov····%ecx,%ebx
133 »       call···1a0870·<fprintf@plt>133 »       call···1a0870·<fprintf@plt>
Offset 158, 15 lines modifiedOffset 158, 15 lines modified
158 »       cmpl···$0xd,(%eax)158 »       cmpl···$0xd,(%eax)
159 »       jne····5f14a·<__libc_init@plt-0x1416b6>159 »       jne····5f14a·<__libc_init@plt-0x1416b6>
160 »       cmpl···$0x0,0x138(%esp)160 »       cmpl···$0x0,0x138(%esp)
161 »       je·····5f112·<__libc_init@plt-0x1416ee>161 »       je·····5f112·<__libc_init@plt-0x1416ee>
162 »       mov····0xdc(%esp),%eax162 »       mov····0xdc(%esp),%eax
163 »       mov····-0xd8(%eax),%ecx163 »       mov····-0xd8(%eax),%ecx
164 »       add····$0xa8,%ecx164 »       add····$0xa8,%ecx
165 »       lea····-0x195400(%eax),%edx165 »       lea····-0x19540c(%eax),%edx
166 »       mov····%ecx,(%esp)166 »       mov····%ecx,(%esp)
167 »       mov····%edx,0x4(%esp)167 »       mov····%edx,0x4(%esp)
168 »       mov····%eax,%ebx168 »       mov····%eax,%ebx
169 »       call···1a0870·<fprintf@plt>169 »       call···1a0870·<fprintf@plt>
170 »       jmp····5f145·<__libc_init@plt-0x1416bb>170 »       jmp····5f145·<__libc_init@plt-0x1416bb>
171 »       mov····0xdc(%esp),%eax171 »       mov····0xdc(%esp),%eax
172 »       mov····-0xd8(%eax),%ecx172 »       mov····-0xd8(%eax),%ecx
Offset 232, 26 lines modifiedOffset 232, 26 lines modified
232 »       mov····(%eax),%eax232 »       mov····(%eax),%eax
233 »       mov····%eax,(%esp)233 »       mov····%eax,(%esp)
234 »       mov····0xdc(%esp),%ebx234 »       mov····0xdc(%esp),%ebx
235 »       call···1a0860·<strerror@plt>235 »       call···1a0860·<strerror@plt>
236 »       mov····0xdc(%esp),%ecx236 »       mov····0xdc(%esp),%ecx
237 »       mov····-0xd8(%ecx),%edx237 »       mov····-0xd8(%ecx),%edx
238 »       add····$0xa8,%edx238 »       add····$0xa8,%edx
239 »       lea····-0x199f88(%ecx),%esi239 »       lea····-0x199f94(%ecx),%esi
240 »       mov····%edx,(%esp)240 »       mov····%edx,(%esp)
241 »       mov····%esi,0x4(%esp)241 »       mov····%esi,0x4(%esp)
242 »       mov····0xc4(%esp),%edx242 »       mov····0xc4(%esp),%edx
243 »       mov····%edx,0x8(%esp)243 »       mov····%edx,0x8(%esp)
244 »       mov····%eax,0xc(%esp)244 »       mov····%eax,0xc(%esp)
245 »       mov····%ecx,%ebx245 »       mov····%ecx,%ebx
246 »       call···1a0870·<fprintf@plt>246 »       call···1a0870·<fprintf@plt>
247 »       mov····0xdc(%esp),%ecx247 »       mov····0xdc(%esp),%ecx
248 »       mov····-0xd8(%ecx),%edx248 »       mov····-0xd8(%ecx),%edx
249 »       add····$0xa8,%edx249 »       add····$0xa8,%edx
250 »       lea····-0x1949a2(%ecx),%esi250 »       lea····-0x1949ae(%ecx),%esi
251 »       mov····%edx,(%esp)251 »       mov····%edx,(%esp)
252 »       mov····%esi,0x4(%esp)252 »       mov····%esi,0x4(%esp)
253 »       mov····%ecx,%ebx253 »       mov····%ecx,%ebx
254 »       mov····%eax,0xc0(%esp)254 »       mov····%eax,0xc0(%esp)
255 »       call···1a0870·<fprintf@plt>255 »       call···1a0870·<fprintf@plt>
256 »       movl···$0x1,0x13c(%esp)256 »       movl···$0x1,0x13c(%esp)
257 »       jmp····6124e·<__libc_init@plt-0x13f5b2>257 »       jmp····6124e·<__libc_init@plt-0x13f5b2>
Offset 273, 15 lines modifiedOffset 273, 15 lines modified
273 »       mov····(%eax),%eax273 »       mov····(%eax),%eax
274 »       mov····%eax,(%esp)274 »       mov····%eax,(%esp)
275 »       mov····0xdc(%esp),%ebx275 »       mov····0xdc(%esp),%ebx
276 »       call···1a0860·<strerror@plt>276 »       call···1a0860·<strerror@plt>
277 »       mov····0xdc(%esp),%ecx277 »       mov····0xdc(%esp),%ecx
278 »       mov····-0xd8(%ecx),%edx278 »       mov····-0xd8(%ecx),%edx
279 »       add····$0xa8,%edx279 »       add····$0xa8,%edx
280 »       lea····-0x19751d(%ecx),%esi280 »       lea····-0x197520(%ecx),%esi
281 »       mov····%edx,(%esp)281 »       mov····%edx,(%esp)
282 »       mov····%esi,0x4(%esp)282 »       mov····%esi,0x4(%esp)
283 »       mov····0xbc(%esp),%edx283 »       mov····0xbc(%esp),%edx
284 »       mov····%edx,0x8(%esp)284 »       mov····%edx,0x8(%esp)
285 »       mov····%eax,0xc(%esp)285 »       mov····%eax,0xc(%esp)
286 »       mov····%ecx,%ebx286 »       mov····%ecx,%ebx
287 »       call···1a0870·<fprintf@plt>287 »       call···1a0870·<fprintf@plt>
Offset 307, 15 lines modifiedOffset 307, 15 lines modified
307 »       mov····%edx,0x4(%esp)307 »       mov····%edx,0x4(%esp)
308 »       mov····%esi,0x8(%esp)308 »       mov····%esi,0x8(%esp)
309 »       mov····%eax,%ebx309 »       mov····%eax,%ebx
310 »       call···1a0870·<fprintf@plt>310 »       call···1a0870·<fprintf@plt>
311 »       mov····0xdc(%esp),%ecx311 »       mov····0xdc(%esp),%ecx
312 »       mov····-0xd8(%ecx),%edx312 »       mov····-0xd8(%ecx),%edx
313 »       add····$0xa8,%edx313 »       add····$0xa8,%edx
314 »       lea····-0x198a8d(%ecx),%esi314 »       lea····-0x198a99(%ecx),%esi
315 »       mov····%edx,(%esp)315 »       mov····%edx,(%esp)
316 »       mov····%esi,0x4(%esp)316 »       mov····%esi,0x4(%esp)
317 »       mov····%ecx,%ebx317 »       mov····%ecx,%ebx
318 »       mov····%eax,0xb8(%esp)318 »       mov····%eax,0xb8(%esp)
319 »       call···1a0870·<fprintf@plt>319 »       call···1a0870·<fprintf@plt>
320 »       mov····0xdc(%esp),%ecx320 »       mov····0xdc(%esp),%ecx
321 »       lea····-0x19e38f(%ecx),%edx321 »       lea····-0x19e38f(%ecx),%edx
Offset 391, 27 lines modifiedOffset 391, 27 lines modified
391 »       mov····%eax,0xc(%esp)391 »       mov····%eax,0xc(%esp)
392 »       mov····%ecx,%ebx392 »       mov····%ecx,%ebx
393 »       call···1a0870·<fprintf@plt>393 »       call···1a0870·<fprintf@plt>
394 »       jmp····5f5e7·<__libc_init@plt-0x141219>394 »       jmp····5f5e7·<__libc_init@plt-0x141219>
395 »       mov····0xdc(%esp),%eax395 »       mov····0xdc(%esp),%eax
396 »       mov····-0xd8(%eax),%ecx396 »       mov····-0xd8(%eax),%ecx
397 »       add····$0xa8,%ecx397 »       add····$0xa8,%ecx
398 »       lea····-0x19a852(%eax),%edx398 »       lea····-0x19a85e(%eax),%edx
399 »       lea····0x1228(%esp),%esi399 »       lea····0x1228(%esp),%esi
400 »       mov····%ecx,(%esp)400 »       mov····%ecx,(%esp)
401 »       mov····%edx,0x4(%esp)401 »       mov····%edx,0x4(%esp)
402 »       mov····%esi,0x8(%esp)402 »       mov····%esi,0x8(%esp)
403 »       mov····%eax,%ebx403 »       mov····%eax,%ebx
404 »       call···1a0870·<fprintf@plt>404 »       call···1a0870·<fprintf@plt>
405 »       jmp····5f5ec·<__libc_init@plt-0x141214>405 »       jmp····5f5ec·<__libc_init@plt-0x141214>
406 »       jmp····5f5f1·<__libc_init@plt-0x14120f>406 »       jmp····5f5f1·<__libc_init@plt-0x14120f>
407 »       jmp····5f5f6·<__libc_init@plt-0x14120a>407 »       jmp····5f5f6·<__libc_init@plt-0x14120a>
408 »       jmp····5f5fb·<__libc_init@plt-0x141205>408 »       jmp····5f5fb·<__libc_init@plt-0x141205>
409 »       mov····0xdc(%esp),%eax409 »       mov····0xdc(%esp),%eax
410 »       lea····-0x198a66(%eax),%ecx410 »       lea····-0x198a72(%eax),%ecx
411 »       mov····-0xd4(%eax),%edx411 »       mov····-0xd4(%eax),%edx
412 »       lea····0x1228(%esp),%esi412 »       lea····0x1228(%esp),%esi
413 »       movl···$0x0,0x128(%esp)413 »       movl···$0x0,0x128(%esp)
414 »       mov····(%edx),%edx414 »       mov····(%edx),%edx
415 »       mov····%esi,(%esp)415 »       mov····%esi,(%esp)
416 »       movl···$0x1000,0x4(%esp)416 »       movl···$0x1000,0x4(%esp)
417 »       movl···$0x1000,0x8(%esp)417 »       movl···$0x1000,0x8(%esp)
Offset 439, 26 lines modifiedOffset 439, 26 lines modified
439 »       mov····(%eax),%eax439 »       mov····(%eax),%eax
440 »       mov····%eax,(%esp)440 »       mov····%eax,(%esp)
441 »       mov····0xdc(%esp),%ebx441 »       mov····0xdc(%esp),%ebx
442 »       call···1a0860·<strerror@plt>442 »       call···1a0860·<strerror@plt>
443 »       mov····0xdc(%esp),%ecx443 »       mov····0xdc(%esp),%ecx
444 »       mov····-0xd8(%ecx),%edx444 »       mov····-0xd8(%ecx),%edx
445 »       add····$0xa8,%edx445 »       add····$0xa8,%edx
446 »       lea····-0x199f88(%ecx),%esi446 »       lea····-0x199f94(%ecx),%esi
Max diff block lines reached; 337654/341234 bytes (98.95%) of diff not shown.
179 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 86 lines modifiedOffset 1, 86 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x001a2078·95080200·c5480100·03ce0000·06490100·.....H.......I..2 ··0x001a2078·95080200·c2480100·03ce0000·03490100·.....H.......I..
3 ··0x001a2088·11000000·0f6a0100·11000000·a6020100·.....j..........3 ··0x001a2088·11000000·0c6a0100·11000000·a6020100·.....j..........
4 ··0x001a2098·05000000·ca2a0100·01000000·71020100·.....*......q...4 ··0x001a2098·05000000·be2a0100·01000000·71020100·.....*......q...
5 ··0x001a20a8·11000000·da2a0100·15000000·7a130200·.....*......z...5 ··0x001a20a8·11000000·ce2a0100·15000000·7a130200·.....*......z...
6 ··0x001a20b8·15000000·81f80000·11000000·5ce50000·............\...6 ··0x001a20b8·15000000·81f80000·11000000·5ce50000·............\...
7 ··0x001a20c8·01000000·c0540100·01000000·153f0100·.....T.......?..7 ··0x001a20c8·01000000·bd540100·01000000·093f0100·.....T.......?..
8 ··0x001a20d8·01000000·44a80100·11000000·4fa80100·....D.......O...8 ··0x001a20d8·01000000·44a80100·11000000·4fa80100·....D.......O...
9 ··0x001a20e8·01000000·ce540100·01000000·203f0100·.....T......·?..9 ··0x001a20e8·01000000·cb540100·01000000·143f0100·.....T.......?..
10 ··0x001a20f8·01000000·63e50000·01000000·e3540100·....c........T..10 ··0x001a20f8·01000000·63e50000·01000000·e0540100·....c........T..
11 ··0x001a2108·09000000·189f0100·01000000·2b3f0100·............+?..11 ··0x001a2108·09000000·189f0100·01000000·1f3f0100·.............?..
12 ··0x001a2118·01000000·45ff0100·01000000·38d70000·....E.......8...12 ··0x001a2118·01000000·45ff0100·01000000·38d70000·....E.......8...
13 ··0x001a2128·01000000·beb10100·11000000·67f60100·............g...13 ··0x001a2128·01000000·beb10100·11000000·67f60100·............g...
14 ··0x001a2138·05000000·18800100·11000000·08ce0000·................14 ··0x001a2138·05000000·0c800100·11000000·08ce0000·................
15 ··0x001a2148·01000000·22170100·11000000·94da0100·...."...........15 ··0x001a2148·01000000·22170100·11000000·94da0100·...."...........
16 ··0x001a2158·11000000·83ba0100·11000000·f6cf0100·................16 ··0x001a2158·11000000·83ba0100·11000000·f6cf0100·................
17 ··0x001a2168·11000000·01e30100·11000000·517f0100·............Q...17 ··0x001a2168·11000000·01e30100·11000000·457f0100·............E...
18 ··0x001a2178·01000000·01d00100·11000000·75f60100·............u...18 ··0x001a2178·01000000·01d00100·11000000·75f60100·............u...
19 ··0x001a2188·11000000·97ba0100·01000000·14760100·.............v..19 ··0x001a2188·11000000·97ba0100·01000000·08760100·.............v..
20 ··0x001a2198·09000000·14490100·01000000·0ed00100·.....I..........20 ··0x001a2198·09000000·11490100·01000000·0ed00100·.....I..........
21 ··0x001a21a8·01000000·9a080200·01000000·229f0100·............"...21 ··0x001a21a8·01000000·9a080200·01000000·229f0100·............"...
22 ··0x001a21b8·11000000·65a80100·01000000·b4020100·....e...........22 ··0x001a21b8·11000000·65a80100·01000000·b4020100·....e...........
23 ··0x001a21c8·01000000·a0080200·11000000·5bee0000·............[...23 ··0x001a21c8·01000000·a0080200·11000000·5bee0000·............[...
24 ··0x001a21d8·11000000·8bc50100·11000000·68ee0000·............h...24 ··0x001a21d8·11000000·8bc50100·11000000·68ee0000·............h...
25 ··0x001a21e8·11000000·1ed00100·11000000·33d00100·............3...25 ··0x001a21e8·11000000·1ed00100·11000000·33d00100·............3...
26 ··0x001a21f8·11000000·49d70000·11000000·8ef80000·....I...........26 ··0x001a21f8·11000000·49d70000·11000000·8ef80000·....I...........
27 ··0x001a2208·11000000·1bec0100·01000000·25ec0100·............%...27 ··0x001a2208·11000000·1bec0100·01000000·25ec0100·............%...
28 ··0x001a2218·01000000·86ee0000·01000000·9ef80000·................28 ··0x001a2218·01000000·86ee0000·01000000·9ef80000·................
29 ··0x001a2228·01000000·98c50100·01000000·abba0100·................29 ··0x001a2228·01000000·98c50100·01000000·abba0100·................
30 ··0x001a2238·01000000·b4ba0100·01000000·a8c40100·................30 ··0x001a2238·01000000·b4ba0100·01000000·a8c40100·................
31 ··0x001a2248·06000000·7be30100·03000000·27800100·....{.......'...31 ··0x001a2248·06000000·7be30100·03000000·1b800100·....{...........
32 ··0x001a2258·13000000·2f9f0100·13000000·1f760100·..../........v..32 ··0x001a2258·13000000·2f9f0100·13000000·13760100·..../........v..
33 ··0x001a2268·03000000·11170100·02000000·76a80100·............v...33 ··0x001a2268·03000000·11170100·02000000·76a80100·............v...
34 ··0x001a2278·03000000·c8b10100·13000000·8bee0000·................34 ··0x001a2278·03000000·c8b10100·13000000·8bee0000·................
35 ··0x001a2288·03000000·a7da0100·03000000·84130200·................35 ··0x001a2288·03000000·a7da0100·03000000·84130200·................
36 ··0x001a2298·03000000·f1cf0100·02000000·26760100·............&v..36 ··0x001a2298·03000000·f1cf0100·02000000·1a760100·.............v..
37 ··0x001a22a8·0a000000·c7020100·0b000000·d5b10100·................37 ··0x001a22a8·0a000000·c7020100·0b000000·d5b10100·................
38 ··0x001a22b8·16000000·82e30100·13000000·92130200·................38 ··0x001a22b8·16000000·82e30100·13000000·92130200·................
39 ··0x001a22c8·12000000·00000000·00000000·99130200·................39 ··0x001a22c8·12000000·00000000·00000000·99130200·................
40 ··0x001a22d8·b0350700·00000000·c1ee0000·003d0700·.5...........=..40 ··0x001a22d8·b0350700·00000000·c1ee0000·003d0700·.5...........=..
41 ··0x001a22e8·00000000·ea2a0100·903e0700·00000000·.....*...>......41 ··0x001a22e8·00000000·de2a0100·903e0700·00000000·.....*...>......
42 ··0x001a22f8·8fa80100·f03e0700·00000000·19b30100·.....>..........42 ··0x001a22f8·8fa80100·f03e0700·00000000·19b30100·.....>..........
43 ··0x001a2308·a0400700·00000000·6ce50000·a0400700·.@......l....@..43 ··0x001a2308·a0400700·00000000·6ce50000·a0400700·.@......l....@..
44 ··0x001a2318·00000000·c6ee0000·60530700·00000000·........`S......44 ··0x001a2318·00000000·c6ee0000·60530700·00000000·........`S......
45 ··0x001a2328·23490100·10550700·00000000·7c890100·#I...U......|...45 ··0x001a2328·20490100·10550700·00000000·70890100··I...U......p...
46 ··0x001a2338·30570700·00000000·81f60100·e0580700·0W...........X..46 ··0x001a2338·30570700·00000000·81f60100·e0580700·0W...........X..
47 ··0x001a2348·00000000·89f60100·f05a0700·00000000·.........Z......47 ··0x001a2348·00000000·89f60100·f05a0700·00000000·.........Z......
48 ··0x001a2358·35030100·005d0700·00000000·1eb30100·5....]..........48 ··0x001a2358·35030100·005d0700·00000000·1eb30100·5....]..........
49 ··0x001a2368·a05d0700·00000000·30760100·a05e0700·.]......0v...^..49 ··0x001a2368·a05d0700·00000000·24760100·a05e0700·.]......$v...^..
50 ··0x001a2378·00000000·5cec0100·00600700·00000000·....\....`......50 ··0x001a2378·00000000·5cec0100·00600700·00000000·....\....`......
51 ··0x001a2388·baee0000·d0600700·01000000·96a80100·.....`..........51 ··0x001a2388·baee0000·d0600700·01000000·96a80100·.....`..........
52 ··0x001a2398·d0600700·00000000·d3950100·d0600700·.`...........`..52 ··0x001a2398·d0600700·00000000·d3950100·d0600700·.`...........`..
53 ··0x001a23a8·00000000·aff80000·d0600700·00000000·.........`......53 ··0x001a23a8·00000000·aff80000·d0600700·00000000·.........`......
54 ··0x001a23b8·3b9f0100·d0600700·00000000·7eb00100·;....`......~...54 ··0x001a23b8·3b9f0100·d0600700·00000000·7eb00100·;....`......~...
55 ··0x001a23c8·407c0700·00000000·58200100·40840700·@|......X·..@...55 ··0x001a23c8·407c0700·00000000·4c200100·40840700·@|......L·..@...
56 ··0x001a23d8·00000000·01e50000·70850700·00000000·........p.......56 ··0x001a23d8·00000000·01e50000·70850700·00000000·........p.......
57 ··0x001a23e8·83b00100·60860700·00000000·afda0100·....`...........57 ··0x001a23e8·83b00100·60860700·00000000·afda0100·....`...........
58 ··0x001a23f8·20870700·00000000·373f0100·70870700··.......7?..p...58 ··0x001a23f8·20870700·00000000·2b3f0100·70870700··.......+?..p...
59 ··0x001a2408·00000000·9a0c0100·f0870700·00000000·................59 ··0x001a2408·00000000·9a0c0100·f0870700·00000000·................
60 ··0x001a2418·9aa80100·a0880700·00000000·d0c50100·................60 ··0x001a2418·9aa80100·a0880700·00000000·d0c50100·................
61 ··0x001a2428·f08c0700·00000000·2c170100·f08d0700·........,.......61 ··0x001a2428·f08c0700·00000000·2c170100·f08d0700·........,.......
62 ··0x001a2438·00000000·30800100·c08f0700·00000000·....0...........62 ··0x001a2438·00000000·24800100·c08f0700·00000000·....$...........
63 ··0x001a2448·94f60100·00950700·00000000·37170100·............7...63 ··0x001a2448·94f60100·00950700·00000000·37170100·............7...
64 ··0x001a2458·80950700·00000000·206a0100·f04f0600·........·j...O..64 ··0x001a2458·80950700·00000000·1d6a0100·f04f0600·.........j...O..
65 ··0x001a2468·00000000·b4da0100·40690600·00000000·........@i......65 ··0x001a2468·00000000·b4da0100·40690600·00000000·........@i......
66 ··0x001a2478·443f0100·00960700·00000000·29490100·D?..........)I..66 ··0x001a2478·383f0100·00960700·00000000·26490100·8?..........&I..
67 ··0x001a2488·70980700·00000000·ccee0000·f0980700·p...............67 ··0x001a2488·70980700·00000000·ccee0000·f0980700·p...............
68 ··0x001a2498·00000000·9df60100·609f0700·00000000·........`.......68 ··0x001a2498·00000000·9df60100·609f0700·00000000·........`.......
69 ··0x001a24a8·00000000·00000000·00000000·55340100·............U4..69 ··0x001a24a8·00000000·00000000·00000000·49340100·............I4..
70 ··0x001a24b8·00000000·00000000·62000000·baee0000·........b.......70 ··0x001a24b8·00000000·00000000·62000000·baee0000·........b.......
71 ··0x001a24c8·01000000·00000000·63000000·5b340100·........c...[4..71 ··0x001a24c8·01000000·00000000·63000000·4f340100·........c...O4..
72 ··0x001a24d8·01000000·00000000·6e000000·afda0100·........n.......72 ··0x001a24d8·01000000·00000000·6e000000·afda0100·........n.......
73 ··0x001a24e8·00000000·00000000·01000000·373f0100·............7?..73 ··0x001a24e8·00000000·00000000·01000000·2b3f0100·............+?..
74 ··0x001a24f8·00000000·00000000·02000000·920c0100·................74 ··0x001a24f8·00000000·00000000·02000000·920c0100·................
75 ··0x001a2508·01000000·00000000·03000000·2fec0100·............/...75 ··0x001a2508·01000000·00000000·03000000·2fec0100·............/...
76 ··0x001a2518·00000000·00000000·04000000·00000000·................76 ··0x001a2518·00000000·00000000·04000000·00000000·................
77 ··0x001a2528·00000000·00000000·00000000·73180100·............s...77 ··0x001a2528·00000000·00000000·00000000·ec8a0100·................
78 ··0x001a2538·df6a0100·6e350100·d0200200·01000000·.j..n5...·......78 ··0x001a2538·03400100·62350100·d0200200·01000000·.@..b5...·......
79 ··0x001a2548·01000000·00000000·02000000·02040000·................79 ··0x001a2548·01000000·00000000·02000000·02040000·................
80 ··0x001a2558·59ce0000·60f70900·10f80900·60f90900·Y...`.......`...80 ··0x001a2558·59ce0000·60f70900·10f80900·60f90900·Y...`.......`...
81 ··0x001a2568·f0f90900·10fb0900·10000a00·60000a00·............`...81 ··0x001a2568·f0f90900·10fb0900·10000a00·60000a00·............`...
82 ··0x001a2578·00000000·7e030000·7e030000·00000000·....~...~.......82 ··0x001a2578·00000000·7e030000·7e030000·00000000·....~...~.......
83 ··0x001a2588·f6a80100·ace40100·00000000·00000000·................83 ··0x001a2588·f6a80100·ace40100·00000000·00000000·................
84 ··0x001a2598·00000000·00000000·00000000·00000000·................84 ··0x001a2598·00000000·00000000·00000000·00000000·................
85 ··0x001a25a8·00000000·a00a0b00·00000000·00000000·................85 ··0x001a25a8·00000000·a00a0b00·00000000·00000000·................
Offset 96, 70 lines modifiedOffset 96, 70 lines modified
96 ··0x001a2648·e0290b00·302a0b00·802a0b00·602b0b00·.)..0*...*..`+..96 ··0x001a2648·e0290b00·302a0b00·802a0b00·602b0b00·.)..0*...*..`+..
97 ··0x001a2658·002c0b00·00000000·a02c0b00·00000000·.,.......,......97 ··0x001a2658·002c0b00·00000000·a02c0b00·00000000·.,.......,......
98 ··0x001a2668·00000000·00000000·00000000·00000000·................98 ··0x001a2668·00000000·00000000·00000000·00000000·................
99 ··0x001a2678·00000000·e02c0b00·802d0b00·00000000·.....,...-......99 ··0x001a2678·00000000·e02c0b00·802d0b00·00000000·.....,...-......
100 ··0x001a2688·00000000·00000000·00000000·00000000·................100 ··0x001a2688·00000000·00000000·00000000·00000000·................
101 ··0x001a2698·02000000·00000000·00000000·00000000·................101 ··0x001a2698·02000000·00000000·00000000·00000000·................
102 ··0x001a26a8·00000000·e9d90000·f6d90000·00000000·................102 ··0x001a26a8·00000000·e9d90000·f6d90000·00000000·................
103 ··0x001a26b8·ffffffff·00000000·b3400100·00000000·.........@......103 ··0x001a26b8·ffffffff·00000000·b0400100·00000000·.........@......
104 ··0x001a26c8·ffffffff·02000000·ed210100·00000000·.........!......104 ··0x001a26c8·ffffffff·02000000·e1210100·00000000·.........!......
105 ··0x001a26d8·ffffffff·02000000·1ff70100·00040000·................105 ··0x001a26d8·ffffffff·02000000·1ff70100·00040000·................
106 ··0x001a26e8·ffffffff·00000000·2e050100·00020000·................106 ··0x001a26e8·ffffffff·00000000·2e050100·00020000·................
107 ··0x001a26f8·ffffffff·00000000·f5210100·00000000·.........!......107 ··0x001a26f8·ffffffff·00000000·e9210100·00000000·.........!......
108 ··0x001a2708·ffffffff·02000000·43bb0100·00000000·........C.......108 ··0x001a2708·ffffffff·02000000·43bb0100·00000000·........C.......
109 ··0x001a2718·ffffffff·02000000·f9800100·00100000·................109 ··0x001a2718·ffffffff·02000000·ed800100·00100000·................
110 ··0x001a2728·ffffffff·00000000·fba80100·00100000·................110 ··0x001a2728·ffffffff·00000000·fba80100·00100000·................
111 ··0x001a2738·ffffffff·00000000·0b810100·00100000·................111 ··0x001a2738·ffffffff·00000000·ff800100·00100000·................
112 ··0x001a2748·ffffffff·02000000·c68b0100·00100000·................112 ··0x001a2748·ffffffff·02000000·c68b0100·00100000·................
113 ··0x001a2758·ffffffff·02000000·3b050100·00100000·........;.......113 ··0x001a2758·ffffffff·02000000·3b050100·00100000·........;.......
114 ··0x001a2768·ffffffff·00000000·45ef0000·00200000·........E....·..114 ··0x001a2768·ffffffff·00000000·45ef0000·00200000·........E....·..
115 ··0x001a2778·00000000·00000000·04e70000·00100000·................115 ··0x001a2778·00000000·00000000·04e70000·00100000·................
116 ··0x001a2788·ffffffff·02000000·04a90100·00100000·................116 ··0x001a2788·ffffffff·02000000·04a90100·00100000·................
117 ··0x001a2798·ffffffff·02000000·a6140200·00100000·................117 ··0x001a2798·ffffffff·02000000·a6140200·00100000·................
118 ··0x001a27a8·ffffffff·00000000·b6f90000·00000100·................118 ··0x001a27a8·ffffffff·00000000·b6f90000·00000100·................
119 ··0x001a27b8·ffffffff·01000000·10810100·00000000·................119 ··0x001a27b8·ffffffff·01000000·04810100·00000000·................
120 ··0x001a27c8·ffffffff·01000000·13a90100·01000000·................120 ··0x001a27c8·ffffffff·01000000·13a90100·01000000·................
121 ··0x001a27d8·ffffffff·00000000·c22b0100·02000000·.........+......121 ··0x001a27d8·ffffffff·00000000·b62b0100·02000000·.........+......
122 ··0x001a27e8·01000000·00000000·a5180100·04000000·................122 ··0x001a27e8·01000000·00000000·99180100·04000000·................
123 ··0x001a27f8·01000000·00000000·21a90100·08000000·........!.......123 ··0x001a27f8·01000000·00000000·21a90100·08000000·........!.......
124 ··0x001a2808·ffffffff·00000000·b6360100·10000000·.........6......124 ··0x001a2808·ffffffff·00000000·aa360100·10000000·.........6......
125 ··0x001a2818·01000000·00000000·b9140200·00400000·.............@..125 ··0x001a2818·01000000·00000000·b9140200·00400000·.............@..
126 ··0x001a2828·01000000·00000000·fbc60100·00800000·................126 ··0x001a2828·01000000·00000000·fbc60100·00800000·................
127 ··0x001a2838·01000000·00000000·2af70100·20000000·........*...·...127 ··0x001a2838·01000000·00000000·2af70100·20000000·........*...·...
128 ··0x001a2848·ffffffff·00000000·fa0d0100·40000000·............@...128 ··0x001a2848·ffffffff·00000000·fa0d0100·40000000·............@...
129 ··0x001a2858·01000000·00000000·00cf0000·80000000·................129 ··0x001a2858·01000000·00000000·00cf0000·80000000·................
130 ··0x001a2868·ffffffff·00000000·ec490100·00010000·.........I......130 ··0x001a2868·ffffffff·00000000·e9490100·00010000·.........I......
131 ··0x001a2878·04000000·00000000·c1140200·00100000·................131 ··0x001a2878·04000000·00000000·c1140200·00100000·................
132 ··0x001a2888·ffffffff·00000000·080e0100·00080000·................132 ··0x001a2888·ffffffff·00000000·080e0100·00080000·................
133 ··0x001a2898·02000000·00000000·00000000·00000000·................133 ··0x001a2898·02000000·00000000·00000000·00000000·................
134 ··0x001a28a8·00000000·7cb40100·94261a00·00000000·....|....&......134 ··0x001a28a8·00000000·7cb40100·94261a00·00000000·....|....&......
135 ··0x001a28b8·00000000·04000000·fad90000·54291a00·............T)..135 ··0x001a28b8·00000000·04000000·fad90000·54291a00·............T)..
Max diff block lines reached; 172088/183086 bytes (93.99%) of diff not shown.
60.2 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x001adab4·10000000·b0c80600·ffffffff·01000000·................2 ··0x001adab4·10000000·b0c80600·ffffffff·01000000·................
3 ··0x001adac4·08ec0100·ffffffff·6dff0100·e1170100·........m.......3 ··0x001adac4·08ec0100·ffffffff·6dff0100·e1170100·........m.......
4 ··0x001adad4·bf760100·04f90000·bb030100·53350100·.v..........S5..4 ··0x001adad4·b3760100·04f90000·bb030100·47350100·.v..........G5..
5 ··0x001adae4·c4e50000·00000000·853b8c01·bdf124ff·.........;....$.5 ··0x001adae4·c4e50000·00000000·853b8c01·bdf124ff·.........;....$.
6 ··0x001adaf4·f825c301·60dc3700·b74c3eff·c3423d00·.%..`.7..L>..B=.6 ··0x001adaf4·f825c301·60dc3700·b74c3eff·c3423d00·.%..`.7..L>..B=.
7 ··0x001adb04·324ca401·e1a44cff·4c3da3ff·753e1f00·2L....L.L=..u>..7 ··0x001adb04·324ca401·e1a44cff·4c3da3ff·753e1f00·2L....L.L=..u>..
8 ··0x001adb14·519140ff·76410e00·a273d6ff·068a2e00·Q.@.vA...s......8 ··0x001adb14·519140ff·76410e00·a273d6ff·068a2e00·Q.@.vA...s......
9 ··0x001adb24·7ce6f4ff·0a8a8f00·341ac200·b8f44c00·|.......4.....L.9 ··0x001adb24·7ce6f4ff·0a8a8f00·341ac200·b8f44c00·|.......4.....L.
10 ··0x001adb34·818f2901·bef413ff·7baa7aff·62814400·..).....{.z.b.D.10 ··0x001adb34·818f2901·bef413ff·7baa7aff·62814400·..).....{.z.b.D.
11 ··0x001adb44·79d59300·56651eff·a1679b00·8c5943ff·y...Ve...g...YC.11 ··0x001adb44·79d59300·56651eff·a1679b00·8c5943ff·y...Ve...g...YC.
Offset 2016, 610 lines modifiedOffset 2016, 610 lines modified
2016 ··0x001b5884·00100010·00100010·00100010·00100010·................2016 ··0x001b5884·00100010·00100010·00100010·00100010·................
2017 ··0x001b5894·00100010·00100010·00100010·00100010·................2017 ··0x001b5894·00100010·00100010·00100010·00100010·................
2018 ··0x001b58a4·00100010·00100010·00100010·00100010·................2018 ··0x001b58a4·00100010·00100010·00100010·00100010·................
2019 ··0x001b58b4·00100010·00100010·00100010·00100010·................2019 ··0x001b58b4·00100010·00100010·00100010·00100010·................
2020 ··0x001b58c4·00100010·00100010·00100010·00100010·................2020 ··0x001b58c4·00100010·00100010·00100010·00100010·................
2021 ··0x001b58d4·00100010·00100010·00100010·00100010·................2021 ··0x001b58d4·00100010·00100010·00100010·00100010·................
2022 ··0x001b58e4·00100010·00100010·00100010·00100010·................2022 ··0x001b58e4·00100010·00100010·00100010·00100010·................
2023 ··0x001b58f4·c1800100·00000000·00000000·00000000·................2023 ··0x001b58f4·b5800100·00000000·00000000·00000000·................
2024 ··0x001b5904·00000000·00000000·00000000·00000000·................2024 ··0x001b5904·00000000·00000000·00000000·00000000·................
2025 ··0x001b5914·00000000·00000000·00000000·00000000·................2025 ··0x001b5914·00000000·00000000·00000000·00000000·................
2026 ··0x001b5924·08ec0100·7c251a00·08261a00·80381a00·....|%...&...8..2026 ··0x001b5924·08ec0100·7c251a00·08261a00·80381a00·....|%...&...8..
2027 ··0x001b5934·0c391a00·98391a00·243a1a00·b03a1a00·.9...9..$:...:..2027 ··0x001b5934·0c391a00·98391a00·243a1a00·b03a1a00·.9...9..$:...:..
2028 ··0x001b5944·443c1a00·dc3d1a00·445a1a00·cc5c1a00·D<...=..DZ...\..2028 ··0x001b5944·443c1a00·dc3d1a00·445a1a00·cc5c1a00·D<...=..DZ...\..
2029 ··0x001b5954·585d1a00·e45d1a00·405f1a00·d0c11a00·X]...]..@_......2029 ··0x001b5954·585d1a00·e45d1a00·405f1a00·d0c11a00·X]...]..@_......
2030 ··0x001b5964·5cc21a00·e8c21a00·d03c1a00·4e2c0100·\........<..N,..2030 ··0x001b5964·5cc21a00·e8c21a00·d03c1a00·422c0100·\........<..B,..
2031 ··0x001b5974·80fd0c00·70010d00·a0040d00·60050d00·....p.......`...2031 ··0x001b5974·80fd0c00·70010d00·a0040d00·60050d00·....p.......`...
2032 ··0x001b5984·90050d00·00000000·00000000·00000000·................2032 ··0x001b5984·90050d00·00000000·00000000·00000000·................
2033 ··0x001b5994·136c0100·60250d00·802b0d00·c0300d00·.l..`%...+...0..2033 ··0x001b5994·076c0100·60250d00·802b0d00·c0300d00·.l..`%...+...0..
2034 ··0x001b59a4·00000000·00000000·00360d00·30360d00·.........6..06..2034 ··0x001b59a4·00000000·00000000·00360d00·30360d00·.........6..06..
2035 ··0x001b59b4·00000000·00000000·00000000·00000000·................2035 ··0x001b59b4·00000000·00000000·00000000·00000000·................
2036 ··0x001b59c4·00000000·00000000·d03c0d00·303d0d00·.........<..0=..2036 ··0x001b59c4·00000000·00000000·d03c0d00·303d0d00·.........<..0=..
2037 ··0x001b59d4·803d0d00·d03d0d00·303f0d00·50400d00·.=...=..0?..P@..2037 ··0x001b59d4·803d0d00·d03d0d00·303f0d00·50400d00·.=...=..0?..P@..
2038 ··0x001b59e4·00000000·00000000·20410d00·70410d00·........·A..pA..2038 ··0x001b59e4·00000000·00000000·20410d00·70410d00·........·A..pA..
2039 ··0x001b59f4·c0410d00·10420d00·20440d00·70450d00·.A...B..·D..pE..2039 ··0x001b59f4·c0410d00·10420d00·20440d00·70450d00·.A...B..·D..pE..
2040 ··0x001b5a04·3a970100·d3020000·72cf0000·d7020000·:.......r.......2040 ··0x001b5a04·3a970100·d3020000·72cf0000·d7020000·:.......r.......
2041 ··0x001b5a14·602c0100·da020000·662c0100·dc020000·`,......f,......2041 ··0x001b5a14·542c0100·da020000·5a2c0100·dc020000·T,......Z,......
2042 ··0x001b5a24·80aa0100·de020000·b8ef0000·d1020000·................2042 ··0x001b5a24·80aa0100·de020000·b8ef0000·d1020000·................
2043 ··0x001b5a34·058d0100·d6020000·6c2c0100·d9020000·........l,......2043 ··0x001b5a34·058d0100·d6020000·602c0100·d9020000·........`,......
2044 ··0x001b5a44·25e50100·db020000·78cf0000·dd020000·%.......x.......2044 ··0x001b5a44·25e50100·db020000·78cf0000·dd020000·%.......x.......
2045 ··0x001b5a54·b0220100·99010000·244c0100·c9020000·."......$L......2045 ··0x001b5a54·a4220100·99010000·214c0100·c9020000·."......!L......
2046 ··0x001b5a64·c1810100·9f010000·1a370100·cb020000·.........7......2046 ··0x001b5a64·b5810100·9f010000·0e370100·cb020000·.........7......
2047 ··0x001b5a74·3cf80100·cc020000·90371a00·9a0f0100·<........7......2047 ··0x001b5a74·3cf80100·cc020000·90371a00·9a0f0100·<........7......
2048 ··0x001b5a84·10d90e00·00000000·00000000·9efa0000·................2048 ··0x001b5a84·10d90e00·00000000·00000000·9efa0000·................
2049 ··0x001b5a94·10e90e00·70f30e00·10fb0e00·00000000·....p...........2049 ··0x001b5a94·10e90e00·70f30e00·10fb0e00·00000000·....p...........
2050 ··0x001b5aa4·00000000·722c0100·42f80100·b3fa0000·....r,..B.......2050 ··0x001b5aa4·00000000·662c0100·42f80100·b3fa0000·....f,..B.......
2051 ··0x001b5ab4·00000001·89e80000·00000002·0cd10000·................2051 ··0x001b5ab4·00000001·89e80000·00000002·0cd10000·................
2052 ··0x001b5ac4·00000003·d5fa0000·00000004·f4a00100·................2052 ··0x001b5ac4·00000003·d5fa0000·00000004·f4a00100·................
2053 ··0x001b5ad4·00000005·cb630100·00000006·3f420100·.....c......?B..2053 ··0x001b5ad4·00000005·c8630100·00000006·3c420100·.....c......<B..
2054 ··0x001b5ae4·00000007·d7810100·00000008·65dd0100·............e...2054 ··0x001b5ae4·00000007·cb810100·00000008·65dd0100·............e...
2055 ··0x001b5af4·00000009·d16d0100·0000000a·078e0100·.....m..........2055 ··0x001b5af4·00000009·c56d0100·0000000a·078e0100·.....m..........
2056 ··0x001b5b04·0000000b·d5220100·0000000d·ef220100·....."......."..2056 ··0x001b5b04·0000000b·c9220100·0000000d·e3220100·....."......."..
2057 ··0x001b5b14·0000000e·99e80000·0000000f·de6d0100·.............m..2057 ··0x001b5b14·0000000e·99e80000·0000000f·d26d0100·.............m..
2058 ··0x001b5b24·00000010·a4370100·00000014·a5db0000·.....7..........2058 ··0x001b5b24·00000010·98370100·00000014·a5db0000·.....7..........
2059 ··0x001b5b34·00000020·390c0200·00000021·54150200·...·9......!T...2059 ··0x001b5b34·00000020·390c0200·00000021·54150200·...·9......!T...
2060 ··0x001b5b44·00000022·f86d0100·00000023·1bd10000·...".m.....#....2060 ··0x001b5b44·00000022·ec6d0100·00000023·1bd10000·...".m.....#....
2061 ··0x001b5b54·00000024·63150200·00000025·7b150200·...$c......%{...2061 ··0x001b5b54·00000024·63150200·00000025·7b150200·...$c......%{...
2062 ··0x001b5b64·0000002f·9db50100·00000026·80dd0100·.../.......&....2062 ··0x001b5b64·0000002f·9db50100·00000026·80dd0100·.../.......&....
2063 ··0x001b5b74·00000027·096e0100·0000002d·cf780100·...'.n.....-.x..2063 ··0x001b5b74·00000027·fd6d0100·0000002d·c3780100·...'.m.....-.x..
2064 ··0x001b5b84·0000002e·148e0100·00000030·42f00000·...........0B...2064 ··0x001b5b84·0000002e·148e0100·00000030·42f00000·...........0B...
2065 ··0x001b5b94·00000032·e3630100·00000000·00000000·...2.c..........2065 ··0x001b5b94·00000032·e0630100·00000000·00000000·...2.c..........
2066 ··0x001b5ba4·02000000·59420100·03000000·90dd0100·....YB..........2066 ··0x001b5ba4·02000000·56420100·03000000·90dd0100·....VB..........
2067 ··0x001b5bb4·04000000·64420100·05000000·f1630100·....dB.......c..2067 ··0x001b5bb4·04000000·61420100·05000000·ee630100·....aB.......c..
2068 ··0x001b5bc4·06000000·6c420100·07000000·962c0100·....lB.......,..2068 ··0x001b5bc4·06000000·69420100·07000000·8a2c0100·....iB.......,..
2069 ··0x001b5bd4·08000000·384c0100·09000000·5cf80100·....8L......\...2069 ··0x001b5bd4·08000000·354c0100·09000000·5cf80100·....5L......\...
2070 ··0x001b5be4·0a000000·31100100·0b000000·97dd0100·....1...........2070 ··0x001b5be4·0a000000·31100100·0b000000·97dd0100·....1...........
2071 ··0x001b5bf4·0d000000·44bd0100·0e000000·e5fa0000·....D...........2071 ··0x001b5bf4·0d000000·44bd0100·0e000000·e5fa0000·....D...........
2072 ··0x001b5c04·0f000000·50f00000·10000000·dd780100·....P........x..2072 ··0x001b5c04·0f000000·50f00000·10000000·d1780100·....P........x..
2073 ··0x001b5c14·14000000·d5970100·20000000·39c80100·........·...9...2073 ··0x001b5c14·14000000·d5970100·20000000·39c80100·........·...9...
2074 ··0x001b5c24·21000000·5bf00000·22000000·65f00000·!...[..."...e...2074 ··0x001b5c24·21000000·5bf00000·22000000·65f00000·!...[..."...e...
2075 ··0x001b5c34·23000000·d1010200·24000000·70f00000·#.......$...p...2075 ··0x001b5c34·23000000·d1010200·24000000·70f00000·#.......$...p...
2076 ··0x001b5c44·25000000·35e50100·26000000·ee810100·%...5...&.......2076 ··0x001b5c44·25000000·35e50100·26000000·e2810100·%...5...&.......
2077 ··0x001b5c54·27000000·79f00000·2f000000·4dbd0100·'...y.../...M...2077 ··0x001b5c54·27000000·79f00000·2f000000·4dbd0100·'...y.../...M...
2078 ··0x001b5c64·3a000000·2bd10000·3b000000·90150200·:...+...;.......2078 ··0x001b5c64·3a000000·2bd10000·3b000000·90150200·:...+...;.......
2079 ··0x001b5c74·3c000000·b2db0000·3d000000·dc010200·<.......=.......2079 ··0x001b5c74·3c000000·b2db0000·3d000000·dc010200·<.......=.......
2080 ··0x001b5c84·3e000000·f7010200·3f000000·3dd10000·>.......?...=...2080 ··0x001b5c84·3e000000·f7010200·3f000000·3dd10000·>.......?...=...
2081 ··0x001b5c94·40000000·e4780100·41000000·cbdb0000·@....x..A.......2081 ··0x001b5c94·40000000·d8780100·41000000·cbdb0000·@....x..A.......
2082 ··0x001b5ca4·42000000·04060100·43000000·0c020200·B.......C.......2082 ··0x001b5ca4·42000000·04060100·43000000·0c020200·B.......C.......
2083 ··0x001b5cb4·44000000·218e0100·45000000·9e2c0100·D...!...E....,..2083 ··0x001b5cb4·44000000·218e0100·45000000·922c0100·D...!...E....,..
2084 ··0x001b5cc4·46000000·a0dd0100·00000000·00000000·F...............2084 ··0x001b5cc4·46000000·a0dd0100·00000000·00000000·F...............
2085 ··0x001b5cd4·00100000·64f80100·00200000·81f60100·....d....·......2085 ··0x001b5cd4·00100000·64f80100·00200000·81f60100·....d....·......
2086 ··0x001b5ce4·00300000·01a10100·00400000·39100100·.0.......@..9...2086 ··0x001b5ce4·00300000·01a10100·00400000·39100100·.0.......@..9...
2087 ··0x001b5cf4·00500000·3de50100·00600000·43e50100·.P..=....`..C...2087 ··0x001b5cf4·00500000·3de50100·00600000·43e50100·.P..=....`..C...
2088 ··0x001b5d04·00700000·581a0100·00800000·bc370100·.p..X........7..2088 ··0x001b5d04·00700000·4c1a0100·00800000·b0370100·.p..L........7..
2089 ··0x001b5d14·00a00000·a7150200·00b00000·404c0100·............@L..2089 ··0x001b5d14·00a00000·a7150200·00b00000·3d4c0100·............=L..
2090 ··0x001b5d24·00000000·00000000·80000000·01000000·................2090 ··0x001b5d24·00000000·00000000·80000000·01000000·................
2091 ··0x001b5d34·00f0ff0d·c3370100·00000000·00000000·.....7..........2091 ··0x001b5d34·00f0ff0d·b7370100·00000000·00000000·.....7..........
2092 ··0x001b5d44·ab00000d·308e0100·cb00000d·54bd0100·....0.......T...2092 ··0x001b5d44·ab00000d·308e0100·cb00000d·54bd0100·....0.......T...
2093 ··0x001b5d54·cc00000d·dd970100·6400000d·af150200·........d.......2093 ··0x001b5d54·cc00000d·dd970100·6400000d·af150200·........d.......
2094 ··0x001b5d64·6500000d·0fa10100·6600000d·24020200·e.......f...$...2094 ··0x001b5d64·6500000d·0fa10100·6600000d·24020200·e.......f...$...
2095 ··0x001b5d74·6700000d·d22c0100·6800000d·06230100·g....,..h....#..2095 ··0x001b5d74·6700000d·c62c0100·6800000d·fa220100·g....,..h...."..
2096 ··0x001b5d84·e600000d·494c0100·d600000d·b7dd0100·....IL..........2096 ··0x001b5d84·e600000d·464c0100·d600000d·b7dd0100·....FL..........
2097 ··0x001b5d94·6900000d·6af80100·6a00000d·82f00000·i...j...j.......2097 ··0x001b5d94·6900000d·6af80100·6a00000d·82f00000·i...j...j.......
2098 ··0x001b5da4·6b00000d·eefa0000·6c00000d·fffa0000·k.......l.......2098 ··0x001b5da4·6b00000d·eefa0000·6c00000d·fffa0000·k.......l.......
2099 ··0x001b5db4·d900000d·9af00000·6d00000d·56ef0100·........m...V...2099 ··0x001b5db4·d900000d·9af00000·6d00000d·56ef0100·........m...V...
2100 ··0x001b5dc4·6e00000d·b5e80000·6f00000d·41c80100·n.......o...A...2100 ··0x001b5dc4·6e00000d·b5e80000·6f00000d·41c80100·n.......o...A...
2101 ··0x001b5dd4·ae00000d·19a10100·c600000d·74420100·............tB..2101 ··0x001b5dd4·ae00000d·19a10100·c600000d·71420100·............qB..
2102 ··0x001b5de4·7000000d·40100100·ad00000d·f8630100·p...@........c..2102 ··0x001b5de4·7000000d·40100100·ad00000d·f5630100·p...@........c..
2103 ··0x001b5df4·ac00000d·3e8e0100·7100000d·65bd0100·....>...q...e...2103 ··0x001b5df4·ac00000d·3e8e0100·7100000d·65bd0100·....>...q...e...
2104 ··0x001b5e04·7200000d·71f80100·7300000d·48e50100·r...q...s...H...2104 ··0x001b5e04·7200000d·71f80100·7300000d·48e50100·r...q...s...H...
2105 ··0x001b5e14·7400000d·5f1a0100·7500000d·28a10100·t..._...u...(...2105 ··0x001b5e14·7400000d·531a0100·7500000d·28a10100·t...S...u...(...
2106 ··0x001b5e24·7600000d·731a0100·7700000d·7fbd0100·v...s...w.......2106 ··0x001b5e24·7600000d·671a0100·7700000d·7fbd0100·v...g...w.......
2107 ··0x001b5e34·7800000d·460c0200·7900000d·548e0100·x...F...y...T...2107 ··0x001b5e34·7800000d·460c0200·7900000d·548e0100·x...F...y...T...
2108 ··0x001b5e44·7a00000d·ea780100·7b00000d·b1b50100·z....x..{.......2108 ··0x001b5e44·7a00000d·de780100·7b00000d·b1b50100·z....x..{.......
2109 ··0x001b5e54·af00000d·841a0100·b000000d·64ef0100·............d...2109 ··0x001b5e54·af00000d·781a0100·b000000d·64ef0100·....x.......d...
2110 ··0x001b5e64·7c00000d·c2e80000·b100000d·1ffb0000·|...............2110 ··0x001b5e64·7c00000d·c2e80000·b100000d·1ffb0000·|...............
2111 ··0x001b5e74·b200000d·e42c0100·b300000d·dadb0000·.....,..........2111 ··0x001b5e74·b200000d·d82c0100·b300000d·dadb0000·.....,..........
2112 ··0x001b5e84·b400000d·efdb0000·e200000d·d3370100·.............7..2112 ··0x001b5e84·b400000d·efdb0000·e200000d·c7370100·.............7..
2113 ··0x001b5e94·b500000d·f9810100·7d00000d·26d30100·........}...&...2113 ··0x001b5e94·b500000d·ed810100·7d00000d·26d30100·........}...&...
2114 ··0x001b5ea4·b600000d·8df80100·b700000d·96420100·.............B..2114 ··0x001b5ea4·b600000d·8df80100·b700000d·93420100·.............B..
2115 ··0x001b5eb4·7e00000d·2efb0000·aa00000d·33d30100·~...........3...2115 ··0x001b5eb4·7e00000d·2efb0000·aa00000d·33d30100·~...........3...
2116 ··0x001b5ec4·7f00000d·564c0100·b800000d·b9150200·....VL..........2116 ··0x001b5ec4·7f00000d·534c0100·b800000d·b9150200·....SL..........
2117 ··0x001b5ed4·b900000d·4d100100·8000000d·74ef0100·....M.......t...2117 ··0x001b5ed4·b900000d·4d100100·8000000d·74ef0100·....M.......t...
2118 ··0x001b5ee4·dc00000d·d5e80000·8100000d·98bd0100·................2118 ··0x001b5ee4·dc00000d·d5e80000·8100000d·98bd0100·................
2119 ··0x001b5ef4·8200000d·f02c0100·cd00000d·4ed10000·.....,......N...2119 ··0x001b5ef4·8200000d·e42c0100·cd00000d·4ed10000·.....,......N...
2120 ··0x001b5f04·ba00000d·9d1a0100·bb00000d·a0f80100·................2120 ··0x001b5f04·ba00000d·911a0100·bb00000d·a0f80100·................
2121 ··0x001b5f14·d800000d·f2970100·8300000d·54d30100·............T...2121 ··0x001b5f14·d800000d·f2970100·8300000d·54d30100·............T...
2122 ··0x001b5f24·8400000d·2a060100·8500000d·b1bd0100·....*...........2122 ··0x001b5f24·8400000d·2a060100·8500000d·b1bd0100·....*...........
2123 ··0x001b5f34·8600000d·44ab0100·8700000d·5de50100·....D.......]...2123 ··0x001b5f34·8600000d·44ab0100·8700000d·5de50100·....D.......]...
2124 ··0x001b5f44·8800000d·0e230100·bc00000d·3ca10100·.....#......<...2124 ··0x001b5f44·8800000d·02230100·bc00000d·3ca10100·.....#......<...
2125 ··0x001b5f54·ce00000d·d0bd0100·cf00000d·694c0100·............iL..2125 ··0x001b5f54·ce00000d·d0bd0100·cf00000d·664c0100·............fL..
2126 ··0x001b5f64·d000000d·8fef0100·8900000d·a4ef0100·................2126 ··0x001b5f64·d000000d·8fef0100·8900000d·a4ef0100·................
2127 ··0x001b5f74·8a00000d·aff80100·bd00000d·0a980100·................2127 ··0x001b5f74·8a00000d·aff80100·bd00000d·0a980100·................
2128 ··0x001b5f84·8b00000d·c5f80100·8c00000d·fe780100·.............x..2128 ··0x001b5f84·8b00000d·c5f80100·8c00000d·f2780100·.............x..
2129 ··0x001b5f94·c500000d·b0ef0100·db00000d·c1b50100·................2129 ··0x001b5f94·c500000d·b0ef0100·db00000d·c1b50100·................
Max diff block lines reached; 49637/61505 bytes (80.70%) of diff not shown.
644 KB
lib/x86/libtincd.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·32·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·31·37·31·36·37·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8499f4b0d49f2ba6e4cfbe7efaba2b1c0ff486226 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·80c040edfd477dea9c4b41634f0e47d9ac07f16a
2.47 KB
strings --all --bytes=8 {}
    
Offset 795, 15 lines modifiedOffset 795, 14 lines modified
795 Unknown·type·address·%s·port·%s795 Unknown·type·address·%s·port·%s
796 Got·bad·%s·from·%s·(%s):·%s796 Got·bad·%s·from·%s·(%s):·%s
797 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly797 Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
798 Application·record·received·before·handshake·finished798 Application·record·received·before·handshake·finished
799 Failed·to·verify·SIG·record799 Failed·to·verify·SIG·record
800 :%hu.%hu.%hu.%hu%n800 :%hu.%hu.%hu.%hu%n
801 TINC_UMBILICAL801 TINC_UMBILICAL
802 Jan·23·2024 
803 Linux·tun/tap·device·(tap·mode)802 Linux·tun/tap·device·(tap·mode)
804 Unknown·digest·name·'%s'!803 Unknown·digest·name·'%s'!
805 openssl_conf804 openssl_conf
806 T61STRING805 T61STRING
807 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c806 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c
808 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)807 void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
809 NIST/SECG·curve·over·a·409·bit·binary·field808 NIST/SECG·curve·over·a·409·bit·binary·field
Offset 1175, 14 lines modifiedOffset 1174, 15 lines modified
1175 %d·%s·%s·%s·%s1174 %d·%s·%s·%s·%s
1176 Ignoring·indirect·%s·from·%s·(%s)·for·%s1175 Ignoring·indirect·%s·from·%s·(%s)·for·%s
1177 Script·%s·was·killed·by·signal·%d·(%s)1176 Script·%s·was·killed·by·signal·%d·(%s)
1178 Invalid·KEX·record·length1177 Invalid·KEX·record·length
1179 %s:·unrecognized·argument·'%s'1178 %s:·unrecognized·argument·'%s'
1180 bypass-security1179 bypass-security
1181 Could·not·get·hostname:·%s1180 Could·not·get·hostname:·%s
 1181 08:31:58
1182 ED25519·PRIVATE·KEY1182 ED25519·PRIVATE·KEY
1183 -----BEGIN·1183 -----BEGIN·
1184 IffOneQueue1184 IffOneQueue
1185 [%s]·%s=%s1185 [%s]·%s=%s
1186 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/engine/eng_list.c1186 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/engine/eng_list.c
1187 ASN1_BIT_STRING1187 ASN1_BIT_STRING
1188 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/ec/ec_key.c1188 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/ec/ec_key.c
Offset 1440, 15 lines modifiedOffset 1440, 14 lines modified
1440 AutoConnect1440 AutoConnect
1441 Too·many·listening·sockets1441 Too·many·listening·sockets
1442 Error·looking·up·%s·port·%s:·%s1442 Error·looking·up·%s·port·%s:·%s
1443 UDP·address·of·%s·set·to·%s1443 UDP·address·of·%s·set·to·%s
1444 REQ_SPTPS_START1444 REQ_SPTPS_START
1445 Invalid·packet·seqno:·%d·!=·%d1445 Invalid·packet·seqno:·%d·!=·%d
1446 Failed·to·set·counter1446 Failed·to·set·counter
1447 17:10:24 
1448 Error·while·setting·key:·%s1447 Error·while·setting·key:·%s
1449 %s/openssl.cnf1448 %s/openssl.cnf
1450 vv·==·NULL1449 vv·==·NULL
1451 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c1450 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/asn_moid.c
1452 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_isqrt.c1451 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_isqrt.c
1453 OpenSSL·DSA·method1452 OpenSSL·DSA·method
1454 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_asn1.c1453 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_asn1.c
Offset 1739, 14 lines modifiedOffset 1738, 15 lines modified
1739 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)1738 Received·packet·from·%s·(%s)·with·MAC·header·(maybe·Mode·is·not·set·correctly)
1740 No·key·from·%s·after·10·seconds,·restarting·SPTPS1739 No·key·from·%s·after·10·seconds,·restarting·SPTPS
1741 internal1740 internal
1742 null·digest1741 null·digest
1743 wrong·challenge·reply1742 wrong·challenge·reply
1744 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x1743 Learned·new·MAC·address·%x:%x:%x:%x:%x:%x
1745 DEBUG=%d1744 DEBUG=%d
 1745 Jan·22·2024
1746 Unknown·cipher·nid·%d!1746 Unknown·cipher·nid·%d!
1747 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)1747 (i·==·BN_BITS2)·||·(h·<=·(BN_ULONG)1·<<·i)
1748 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_ctx.c1748 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/bn/bn_ctx.c
1749 OpenSSL·PKCS#3·DH·method1749 OpenSSL·PKCS#3·DH·method
1750 ENUMERATED1750 ENUMERATED
1751 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dh/dh_lib.c1751 /home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dh/dh_lib.c
1752 X509_PUBKEY1752 X509_PUBKEY
81.6 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 868, 1135 lines modifiedOffset 868, 1135 lines modified
868 ··[··5184]··-868 ··[··5184]··-
869 ··[··5186]··Got·bad·%s·from·%s·(%s):·%s869 ··[··5186]··Got·bad·%s·from·%s·(%s):·%s
870 ··[··51a2]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly870 ··[··51a2]··Got·UDP·info·message·from·%s·(%s)·which·we·can't·reach·directly
871 ··[··51e2]··Application·record·received·before·handshake·finished871 ··[··51e2]··Application·record·received·before·handshake·finished
872 ··[··5218]··Failed·to·verify·SIG·record872 ··[··5218]··Failed·to·verify·SIG·record
873 ··[··5234]··:%hu.%hu.%hu.%hu%n873 ··[··5234]··:%hu.%hu.%hu.%hu%n
Diff chunk too large, falling back to line-by-line diff (789 lines added, 790 lines removed)
874 ··[··5247]··TINC_UMBILICAL874 ··[··5247]··TINC_UMBILICAL
875 ··[··5256]··Jan·23·2024875 ··[··5256]··Linux·tun/tap·device·(tap·mode)
876 ··[··5262]··Linux·tun/tap·device·(tap·mode)876 ··[··5276]··Unknown·digest·name·'%s'!
877 ··[··5282]··Unknown·digest·name·'%s'!877 ··[··5290]··openssl_conf
878 ··[··529c]··openssl_conf878 ··[··529d]··EC
879 ··[··52a9]··EC879 ··[··52a0]··T61STRING
880 ··[··52ac]··T61STRING880 ··[··52aa]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c
881 ··[··52b6]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/asn1/tasn_enc.c881 ··[··532a]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)
882 ··[··5336]··void·bn_sqr_words(unsigned·int·*,·const·unsigned·int·*,·int)882 ··[··5367]··s
883 ··[··5373]··s883 ··[··5369]··p.prime
884 ··[··5375]··p.prime884 ··[··5371]··NIST/SECG·curve·over·a·409·bit·binary·field
885 ··[··537d]··NIST/SECG·curve·over·a·409·bit·binary·field885 ··[··539d]··WTLS·curve·over·a·160·bit·prime·field
886 ··[··53a9]··WTLS·curve·over·a·160·bit·prime·field886 ··[··53c3]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_ameth.c
887 ··[··53cf]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/dsa/dsa_ameth.c887 ··[··5443]··Basis·Type:·%s\n
888 ··[··544f]··Basis·Type:·%s\n888 ··[··5453]··expecting·an·object
889 ··[··545f]··expecting·an·object889 ··[··5467]··expecting·a·time
890 ··[··5473]··expecting·a·time890 ··[··5478]··illegal·bitstring·format
891 ··[··5484]··illegal·bitstring·format891 ··[··5491]··invalid·modifier
892 ··[··549d]··invalid·modifier892 ··[··54a2]··too·long
893 ··[··54ae]··too·long893 ··[··54ab]··unexpected·eoc
894 ··[··54b7]··unexpected·eoc894 ··[··54ba]··invalid·length
895 ··[··54c6]··invalid·length895 ··[··54c9]··no·digest·set
896 ··[··54d5]··no·digest·set896 ··[··54d7]··no·key
897 ··[··54e3]··no·key897 ··[··54de]··no·public·key
898 ··[··54ea]··no·public·key898 ··[··54ec]··unsupported·recipient·type
899 ··[··54f8]··unsupported·recipient·type899 ··[··5507]··missing·init·function
900 ··[··5513]··missing·init·function900 ··[··551d]··invalid·public·key
901 ··[··5529]··invalid·public·key901 ··[··5530]··dso·already·loaded
902 ··[··553c]··dso·already·loaded902 ··[··5543]··failure
903 ··[··554f]··failure903 ··[··554b]··asn1·unknown·field
904 ··[··5557]··asn1·unknown·field904 ··[··555e]··invalid·pentanomial·basis
905 ··[··556a]··invalid·pentanomial·basis905 ··[··5578]··no·control·function
906 ··[··5584]··no·control·function906 ··[··558c]··unimplemented·cipher
907 ··[··5598]··unimplemented·cipher907 ··[··55a1]··DES-CBC
908 ··[··55ad]··DES-CBC908 ··[··55a9]··camellia256
909 ··[··55b5]··camellia256909 ··[··55b5]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/evp/e_aes.c
910 ··[··55c1]··/home/vagrant/build/org.pacien.tincapp/app/.cxx/RelWithDebInfo/1d3p4t3i/x86/libressl-prefix/src/libressl/crypto/evp/e_aes.c910 ··[··5631]··asn1·lib
911 ··[··563d]··asn1·lib911 ··[··563a]··only·oneshot·supported
912 ··[··5646]··only·oneshot·supported912 ··[··5651]··wrap·mode·not·allowed
913 ··[··565d]··wrap·mode·not·allowed913 ··[··5667]··key_agreement_info
914 ··[··5673]··key_agreement_info914 ··[··567a]··HMAC
915 ··[··5686]··HMAC915 ··[··567f]··missing·key
916 ··[··568b]··missing·key916 ··[··568b]··undefined
917 ··[··5697]··undefined917 ··[··5695]··stateOrProvinceName
918 ··[··56a1]··stateOrProvinceName918 ··[··56a9]··RC2-ECB
919 ··[··56b5]··RC2-ECB919 ··[··56b1]··unstructuredName
920 ··[··56bd]··unstructuredName920 ··[··56c2]··dsaWithSHA
921 ··[··56ce]··dsaWithSHA921 ··[··56cd]··DSA-SHA1-old
922 ··[··56d9]··DSA-SHA1-old922 ··[··56da]··Netscape·Revocation·Url
923 ··[··56e6]··Netscape·Revocation·Url923 ··[··56f2]··bf-ofb
924 ··[··56fe]··bf-ofb924 ··[··56f9]··crlDistributionPoints
925 ··[··5705]··crlDistributionPoints925 ··[··570f]··md5WithRSA
926 ··[··571b]··md5WithRSA926 ··[··571a]··CAST5-CFB
927 ··[··5726]··CAST5-CFB927 ··[··5724]··certBag
928 ··[··5730]··certBag928 ··[··572c]··id-smime-aa-equivalentLabels
929 ··[··5738]··id-smime-aa-equivalentLabels929 ··[··5749]··id-smime-cti-ets-proofOfReceipt
930 ··[··5755]··id-smime-cti-ets-proofOfReceipt930 ··[··5769]··ipsecTunnel
931 ··[··5775]··ipsecTunnel931 ··[··5775]··id-it-caProtEncCert
932 ··[··5781]··id-it-caProtEncCert932 ··[··5789]··id-it-subscriptionRequest
933 ··[··5795]··id-it-subscriptionRequest933 ··[··57a3]··id-aca-chargingIdentity
934 ··[··57af]··id-aca-chargingIdentity934 ··[··57bb]··ad·dvcs
935 ··[··57c7]··ad·dvcs935 ··[··57c3]··snmpv2
936 ··[··57cf]··snmpv2936 ··[··57ca]··CSPName
937 ··[··57d6]··CSPName937 ··[··57d2]··aes-128-ecb
938 ··[··57de]··aes-128-ecb938 ··[··57de]··aes-192-ecb
939 ··[··57ea]··aes-192-ecb939 ··[··57ea]··AES-256-CFB
940 ··[··57f6]··AES-256-CFB940 ··[··57f6]··audio
941 ··[··5802]··audio941 ··[··57fc]··x500UniqueIdentifier
942 ··[··5808]··x500UniqueIdentifier942 ··[··5811]··setct-CapReqTBSX
943 ··[··581d]··setct-CapReqTBSX943 ··[··5822]··setct-CapRevReqTBS
944 ··[··582e]··setct-CapRevReqTBS944 ··[··5835]··setct-CapRevReqTBSX
945 ··[··5841]··setct-CapRevReqTBSX945 ··[··5849]··setct-CredRevResTBE
946 ··[··5855]··setct-CredRevResTBE946 ··[··585d]··international-organizations
947 ··[··5869]··international-organizations947 ··[··5879]··id-ppl
948 ··[··5885]··id-ppl948 ··[··5880]··secp521r1
949 ··[··588c]··secp521r1949 ··[··588a]··wap-wsg-idm-ecid-wtls12
950 ··[··5896]··wap-wsg-idm-ecid-wtls12950 ··[··58a2]··camellia-256-cfb8
951 ··[··58ae]··camellia-256-cfb8951 ··[··58b4]··X509v3·Subject·Directory·Attributes
952 ··[··58c0]··X509v3·Subject·Directory·Attributes952 ··[··58d8]··id-aes256-wrap
953 ··[··58e4]··id-aes256-wrap953 ··[··58e7]··cryptocom
954 ··[··58f3]··cryptocom954 ··[··58f1]··id-GostR3411-94-with-GostR3410-94-cc
955 ··[··58fd]··id-GostR3411-94-with-GostR3410-94-cc955 ··[··5916]··preferredDeliveryMethod
956 ··[··5922]··preferredDeliveryMethod956 ··[··592e]··seeAlso
957 ··[··593a]··seeAlso957 ··[··5936]··mgf1
958 ··[··5942]··mgf1958 ··[··593b]··HMAC·STREEBOG·256
959 ··[··5947]··HMAC·STREEBOG·256959 ··[··594d]··ipAddr-asNumber
960 ··[··5959]··ipAddr-asNumber960 ··[··595d]··rpkiManifest
961 ··[··5969]··rpkiManifest961 ··[··596a]··status·too·old
962 ··[··5976]··status·too·old962 ··[··5979]··bad·base64·decode
963 ··[··5985]··bad·base64·decode963 ··[··598b]··encryption·ctrl·failure
964 ··[··5997]··encryption·ctrl·failure964 ··[··59a3]···with·
965 ··[··59af]···with·965 ··[··59aa]··auto
966 ··[··59b6]··auto966 ··[··59af]··no·time·stamp·token
967 ··[··59bb]··no·time·stamp·token967 ··[··59c3]··loading·cert·dir
968 ··[··59cf]··loading·cert·dir968 ··[··59d4]··no·certificate·or·crl·found
969 ··[··59e0]··no·certificate·or·crl·found969 ··[··59f0]··incorrect·policy·syntax·tag
970 ··[··59fc]··incorrect·policy·syntax·tag970 ··[··5a0c]··no·subject·details
971 ··[··5a18]··no·subject·details971 ··[··5a1f]··unsupported·option
972 ··[··5a2b]··unsupported·option972 ··[··5a32]··655
973 ··[··5a3e]··655973 ··[··5a37]···=
974 ··[··5a43]···=974 ··[··5a3a]··-----BEGIN
975 ··[··5a46]··-----BEGIN975 ··[··5a45]··%d·%d·%s·%s·%s·%s·%x·%d
976 ··[··5a51]··%d·%d·%s·%s·%s·%s·%x·%d976 ··[··5a5d]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP
977 ··[··5a69]··No·valid·key·known·yet·for·%s·(%s),·forwarding·via·TCP977 ··[··5a94]··Setting·IPv4·outgoing·packet·priority·to·%d
978 ··[··5aa0]··Setting·IPv4·outgoing·packet·priority·to·%d978 ··[··5ac0]··System·call·`%s'·failed:·%s
979 ··[··5acc]··System·call·`%s'·failed:·%s979 ··[··5adc]··UDPRcvBuf·cannot·be·negative!
980 ··[··5ae8]··UDPRcvBuf·cannot·be·negative!980 ··[··5afa]··Using·proxy·%s
981 ··[··5b06]··Using·proxy·%s981 ··[··5b09]··%02x
982 ··[··5b15]··%02x982 ··[··5b0e]··%*d·%2048s·%d·%x
983 ··[··5b1a]··%*d·%2048s·%d·%x983 ··[··5b1f]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.
984 ··[··5b2b]··Got·bad·Ed25519·public·key·from·%s·(%s),·not·upgrading.984 ··[··5b57]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx
985 ··[··5b63]··Cannot·route·packet:·neighbor·solicitation·request·for·unknown·address·%hx:%hx:%hx:%hx:%hx:%hx:%hx:%hx985 ··[··5bbe]··Invalid·session·state·zero
986 ··[··5bca]··Invalid·session·state·zero986 ··[··5bd9]··0:
987 ··[··5be5]··0:987 ··[··5bdc]··HOST
988 ··[··5be8]··HOST988 ··[··5be1]··fopen('%s',·'%s')
989 ··[··5bed]··fopen('%s',·'%s')989 ··[··5bf3]··dynamic
990 ··[··5bff]··dynamic990 ··[··5bfb]··INTEGER
991 ··[··5c07]··INTEGER991 ··[··5c03]··NULL
992 ··[··5c0f]··NULL992 ··[··5c08]··ASN1_OCTET_STRING
993 ··[··5c14]··ASN1_OCTET_STRING993 ··[··5c1a]··X9_62_PENTANOMIAL
Max diff block lines reached; 24910/83429 bytes (29.86%) of diff not shown.
324 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 533, 15 lines modifiedOffset 533, 15 lines modified
533 »       lea····0x64(%esp),%eax533 »       lea····0x64(%esp),%eax
534 »       mov····%eax,0x4(%esp)534 »       mov····%eax,0x4(%esp)
535 »       mov····0x24(%esp),%ebx535 »       mov····0x24(%esp),%ebx
536 »       call···66fd0·<__libc_init@plt-0x160770>536 »       call···66fd0·<__libc_init@plt-0x160770>
537 »       test···$0x1,%al537 »       test···$0x1,%al
538 »       jne····64d38·<__libc_init@plt-0x162a08>538 »       jne····64d38·<__libc_init@plt-0x162a08>
539 »       mov····0x24(%esp),%eax539 »       mov····0x24(%esp),%eax
540 »       lea····-0x1c0ca2(%eax),%ecx540 »       lea····-0x1c0cae(%eax),%ecx
541 »       mov····%ecx,(%esp)541 »       mov····%ecx,(%esp)
542 »       mov····%eax,%ebx542 »       mov····%eax,%ebx
543 »       call···65260·<__libc_init@plt-0x1624e0>543 »       call···65260·<__libc_init@plt-0x1624e0>
544 »       mov····%eax,0x64(%esp)544 »       mov····%eax,0x64(%esp)
545 »       jmp····64d3d·<__libc_init@plt-0x162a03>545 »       jmp····64d3d·<__libc_init@plt-0x162a03>
546 »       mov····0x8(%ebp),%eax546 »       mov····0x8(%ebp),%eax
547 »       cmpl···$0x0,0xc(%eax)547 »       cmpl···$0x0,0xc(%eax)
Offset 1018, 15 lines modifiedOffset 1018, 15 lines modified
1018 »       movl···$0x1000,0x8(%esp)1018 »       movl···$0x1000,0x8(%esp)
1019 »       mov····%edx,0xc(%esp)1019 »       mov····%edx,0xc(%esp)
1020 »       mov····%eax,0x10(%esp)1020 »       mov····%eax,0x10(%esp)
1021 »       mov····%esi,0x14(%esp)1021 »       mov····%esi,0x14(%esp)
1022 »       mov····%ecx,%ebx1022 »       mov····%ecx,%ebx
1023 »       call···64970·<__libc_init@plt-0x162dd0>1023 »       call···64970·<__libc_init@plt-0x162dd0>
1024 »       mov····0x28(%esp),%ecx1024 »       mov····0x28(%esp),%ecx
1025 »       lea····-0x1bee09(%ecx),%edx1025 »       lea····-0x1bee15(%ecx),%edx
1026 »       lea····0x58(%esp),%esi1026 »       lea····0x58(%esp),%esi
1027 »       mov····%esi,(%esp)1027 »       mov····%esi,(%esp)
1028 »       mov····%edx,0x4(%esp)1028 »       mov····%edx,0x4(%esp)
1029 »       mov····%ecx,%ebx1029 »       mov····%ecx,%ebx
1030 »       mov····%eax,0x20(%esp)1030 »       mov····%eax,0x20(%esp)
1031 »       call···1c7790·<fopen@plt>1031 »       call···1c7790·<fopen@plt>
1032 »       mov····%eax,0x2c(%esp)1032 »       mov····%eax,0x2c(%esp)
Offset 2986, 15 lines modifiedOffset 2986, 15 lines modified
2986 »       cmp····$0x0,%eax2986 »       cmp····$0x0,%eax
2987 »       jne····66e5d·<__libc_init@plt-0x1608e3>2987 »       jne····66e5d·<__libc_init@plt-0x1608e3>
2988 »       mov····0xc(%ebp),%eax2988 »       mov····0xc(%ebp),%eax
2989 »       movb···$0x1,(%eax)2989 »       movb···$0x1,(%eax)
2990 »       movb···$0x1,0x2b(%esp)2990 »       movb···$0x1,0x2b(%esp)
2991 »       jmp····66ee5·<__libc_init@plt-0x16085b>2991 »       jmp····66ee5·<__libc_init@plt-0x16085b>
2992 »       mov····0x24(%esp),%eax2992 »       mov····0x24(%esp),%eax
2993 »       lea····-0x1bd7fe(%eax),%ecx2993 »       lea····-0x1bd801(%eax),%ecx
2994 »       mov····0x8(%ebp),%edx2994 »       mov····0x8(%ebp),%edx
2995 »       mov····0x4(%edx),%edx2995 »       mov····0x4(%edx),%edx
2996 »       mov····%edx,(%esp)2996 »       mov····%edx,(%esp)
2997 »       mov····%ecx,0x4(%esp)2997 »       mov····%ecx,0x4(%esp)
2998 »       mov····%eax,%ebx2998 »       mov····%eax,%ebx
2999 »       call···1c78b0·<strcasecmp@plt>2999 »       call···1c78b0·<strcasecmp@plt>
3000 »       cmp····$0x0,%eax3000 »       cmp····$0x0,%eax
Offset 3198, 15 lines modifiedOffset 3198, 15 lines modified
3198 »       mov····%eax,0x4(%esp)3198 »       mov····%eax,0x4(%esp)
3199 »       mov····0x48(%esp),%ebx3199 »       mov····0x48(%esp),%ebx
3200 »       call···9c2b0·<__libc_init@plt-0x12b490>3200 »       call···9c2b0·<__libc_init@plt-0x12b490>
3201 »       test···$0x1,%al3201 »       test···$0x1,%al
3202 »       jne····67163·<__libc_init@plt-0x1605dd>3202 »       jne····67163·<__libc_init@plt-0x1605dd>
3203 »       xor····%eax,%eax3203 »       xor····%eax,%eax
3204 »       mov····0x48(%esp),%ecx3204 »       mov····0x48(%esp),%ecx
3205 »       lea····-0x1bc37f(%ecx),%edx3205 »       lea····-0x1bc38b(%ecx),%edx
3206 »       mov····0x8(%ebp),%esi3206 »       mov····0x8(%ebp),%esi
3207 »       mov····(%esi),%esi3207 »       mov····(%esi),%esi
3208 »       mov····0x8(%ebp),%edi3208 »       mov····0x8(%ebp),%edi
3209 »       mov····0x8(%edi),%edi3209 »       mov····0x8(%edi),%edi
3210 »       mov····0x8(%ebp),%ebx3210 »       mov····0x8(%ebp),%ebx
3211 »       mov····0xc(%ebx),%ebx3211 »       mov····0xc(%ebx),%ebx
3212 »       movl···$0x0,(%esp)3212 »       movl···$0x0,(%esp)
Offset 3367, 15 lines modifiedOffset 3367, 15 lines modified
3367 »       mov····%eax,0x7c(%esp)3367 »       mov····%eax,0x7c(%esp)
3368 »       cmpl···$0x0,0x7c(%esp)3368 »       cmpl···$0x0,0x7c(%esp)
3369 »       je·····6738f·<__libc_init@plt-0x1603b1>3369 »       je·····6738f·<__libc_init@plt-0x1603b1>
3370 »       mov····0x4c(%esp),%eax3370 »       mov····0x4c(%esp),%eax
3371 »       movb···$0x0,(%eax)3371 »       movb···$0x0,(%eax)
3372 »       jmp····672f5·<__libc_init@plt-0x16044b>3372 »       jmp····672f5·<__libc_init@plt-0x16044b>
3373 »       mov····0x48(%esp),%eax3373 »       mov····0x48(%esp),%eax
3374 »       lea····-0x1c0c9e(%eax),%ecx3374 »       lea····-0x1c0caa(%eax),%ecx
3375 »       mov····0x50(%esp),%edx3375 »       mov····0x50(%esp),%edx
3376 »       mov····%edx,(%esp)3376 »       mov····%edx,(%esp)
3377 »       mov····%ecx,0x4(%esp)3377 »       mov····%ecx,0x4(%esp)
3378 »       mov····%eax,%ebx3378 »       mov····%eax,%ebx
3379 »       call···1c7900·<strcspn@plt>3379 »       call···1c7900·<strcspn@plt>
3380 »       mov····0x48(%esp),%ecx3380 »       mov····0x48(%esp),%ecx
3381 »       lea····-0x1c4d3f(%ecx),%edx3381 »       lea····-0x1c4d3f(%ecx),%edx
Offset 3409, 15 lines modifiedOffset 3409, 15 lines modified
3409 »       mov····0x54(%esp),%eax3409 »       mov····0x54(%esp),%eax
3410 »       mov····0x58(%esp),%ecx3410 »       mov····0x58(%esp),%ecx
3411 »       movb···$0x0,(%eax,%ecx,1)3411 »       movb···$0x0,(%eax,%ecx,1)
3412 »       mov····0x50(%esp),%eax3412 »       mov····0x50(%esp),%eax
3413 »       cmpb···$0x0,(%eax)3413 »       cmpb···$0x0,(%eax)
3414 »       jne····6750b·<__libc_init@plt-0x160235>3414 »       jne····6750b·<__libc_init@plt-0x160235>
3415 »       mov····0x48(%esp),%eax3415 »       mov····0x48(%esp),%eax
3416 »       lea····-0x1c03be(%eax),%ecx3416 »       lea····-0x1c03ca(%eax),%ecx
3417 »       lea····0x82(%esp),%edx3417 »       lea····0x82(%esp),%edx
3418 »       mov····%edx,(%esp)3418 »       mov····%edx,(%esp)
3419 »       mov····%ecx,0x4(%esp)3419 »       mov····%ecx,0x4(%esp)
3420 »       movl···$0x16,0x8(%esp)3420 »       movl···$0x16,0x8(%esp)
3421 »       mov····%eax,%ebx3421 »       mov····%eax,%ebx
3422 »       call···1c7780·<memcpy@plt>3422 »       call···1c7780·<memcpy@plt>
3423 »       cmpl···$0x0,0xc(%ebp)3423 »       cmpl···$0x0,0xc(%ebp)
Offset 3620, 15 lines modifiedOffset 3620, 15 lines modified
3620 »       mov····%eax,%ebx3620 »       mov····%eax,%ebx
3621 »       call···1c7950·<strncmp@plt>3621 »       call···1c7950·<strncmp@plt>
3622 »       cmp····$0x0,%eax3622 »       cmp····$0x0,%eax
3623 »       jne····6777b·<__libc_init@plt-0x15ffc5>3623 »       jne····6777b·<__libc_init@plt-0x15ffc5>
3624 »       movb···$0x0,0x37(%esp)3624 »       movb···$0x0,0x37(%esp)
3625 »       jmp····676bf·<__libc_init@plt-0x160081>3625 »       jmp····676bf·<__libc_init@plt-0x160081>
3626 »       mov····0x28(%esp),%eax3626 »       mov····0x28(%esp),%eax
3627 »       lea····-0x1c0c9a(%eax),%ecx3627 »       lea····-0x1c0ca6(%eax),%ecx
3628 »       mov····0x3c(%esp),%edx3628 »       mov····0x3c(%esp),%edx
3629 »       mov····%edx,(%esp)3629 »       mov····%edx,(%esp)
3630 »       mov····%ecx,0x4(%esp)3630 »       mov····%ecx,0x4(%esp)
3631 »       movl···$0xa,0x8(%esp)3631 »       movl···$0xa,0x8(%esp)
3632 »       mov····%eax,%ebx3632 »       mov····%eax,%ebx
3633 »       call···1c7950·<strncmp@plt>3633 »       call···1c7950·<strncmp@plt>
3634 »       cmp····$0x0,%eax3634 »       cmp····$0x0,%eax
Offset 3985, 15 lines modifiedOffset 3985, 15 lines modified
3985 »       mov····%edx,(%esp)3985 »       mov····%edx,(%esp)
3986 »       movl···$0x0,0x4(%esp)3986 »       movl···$0x0,0x4(%esp)
3987 »       mov····%eax,%ebx3987 »       mov····%eax,%ebx
3988 »       mov····%eax,0x3c(%esp)3988 »       mov····%eax,0x3c(%esp)
3989 »       mov····%ecx,0x38(%esp)3989 »       mov····%ecx,0x38(%esp)
3990 »       call···67a40·<__libc_init@plt-0x15fd00>3990 »       call···67a40·<__libc_init@plt-0x15fd00>
3991 »       mov····0x3c(%esp),%eax3991 »       mov····0x3c(%esp),%eax
3992 »       lea····-0x1bc343(%eax),%ecx3992 »       lea····-0x1bc34f(%eax),%ecx
3993 »       mov····-0x1fc(%eax),%edx3993 »       mov····-0x1fc(%eax),%edx
3994 »       lea····0x1058(%esp),%esi3994 »       lea····0x1058(%esp),%esi
3995 »       mov····(%edx),%edx3995 »       mov····(%edx),%edx
3996 »       mov····%esi,(%esp)3996 »       mov····%esi,(%esp)
3997 »       movl···$0x1000,0x4(%esp)3997 »       movl···$0x1000,0x4(%esp)
3998 »       movl···$0x1000,0x8(%esp)3998 »       movl···$0x1000,0x8(%esp)
3999 »       mov····%ecx,0xc(%esp)3999 »       mov····%ecx,0xc(%esp)
Max diff block lines reached; 327775/331396 bytes (98.91%) of diff not shown.
173 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 33 lines modifiedOffset 1, 33 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x001c90a8·40980600·f0980600·00990600·20990600·@...........·...2 ··0x001c90a8·40980600·f0980600·00990600·20990600·@...........·...
3 ··0x001c90b8·00000000·00000000·40b00600·20b30600·........@...·...3 ··0x001c90b8·00000000·00000000·40b00600·20b30600·........@...·...
4 ··0x001c90c8·70b30600·50b50600·00000000·00000000·p...P...........4 ··0x001c90c8·70b30600·50b50600·00000000·00000000·p...P...........
5 ··0x001c90d8·20f90600·e0030700·b0040700·e0060700··...............5 ··0x001c90d8·20f90600·e0030700·b0040700·e0060700··...............
6 ··0x001c90e8·00000000·00000000·54d80100·93ad0100·........T.......6 ··0x001c90e8·00000000·00000000·54d80100·93ad0100·........T.......
7 ··0x001c90f8·3bed0100·4c490100·e0020900·00080900·;...LI..........7 ··0x001c90f8·3bed0100·40490100·e0020900·00080900·;...@I..........
8 ··0x001c9108·a0080900·200a0900·00000000·00000000·....·...........8 ··0x001c9108·a0080900·200a0900·00000000·00000000·....·...........
9 ··0x001c9118·33170200·04550100·add10000·76f50000·3....U......v...9 ··0x001c9118·33170200·01550100·add10000·76f50000·3....U......v...
10 ··0x001c9128·01000000·00000000·63000000·0a400100·........c....@..10 ··0x001c9128·01000000·00000000·63000000·fe3f0100·........c....?..
11 ··0x001c9138·01000000·00000000·6e000000·f5e40100·........n.......11 ··0x001c9138·01000000·00000000·6e000000·f5e40100·........n.......
12 ··0x001c9148·00000000·00000000·01000000·274b0100·............'K..12 ··0x001c9148·00000000·00000000·01000000·1b4b0100·.............K..
13 ··0x001c9158·00000000·00000000·02000000·19600100·.............`..13 ··0x001c9158·00000000·00000000·02000000·16600100·.............`..
14 ··0x001c9168·00000000·00000000·44000000·09550100·........D....U..14 ··0x001c9168·00000000·00000000·44000000·06550100·........D....U..
15 ··0x001c9178·02000000·00000000·64000000·2f4b0100·........d.../K..15 ··0x001c9178·02000000·00000000·64000000·234b0100·........d...#K..
16 ··0x001c9188·00000000·00000000·03000000·15030200·................16 ··0x001c9188·00000000·00000000·03000000·15030200·................
17 ··0x001c9198·00000000·00000000·4c000000·3f760100·........L...?v..17 ··0x001c9198·00000000·00000000·4c000000·33760100·........L...3v..
18 ··0x001c91a8·00000000·00000000·52000000·a2b90100·........R.......18 ··0x001c91a8·00000000·00000000·52000000·a2b90100·........R.......
19 ··0x001c91b8·01000000·00000000·55000000·0e400100·........U....@..19 ··0x001c91b8·01000000·00000000·55000000·02400100·........U....@..
20 ··0x001c91c8·02000000·00000000·04000000·7df50000·............}...20 ··0x001c91c8·02000000·00000000·04000000·7df50000·............}...
21 ··0x001c91d8·00000000·00000000·73000000·06160100·........s.......21 ··0x001c91d8·00000000·00000000·73000000·06160100·........s.......
22 ··0x001c91e8·01000000·00000000·05000000·fd0c0200·................22 ··0x001c91e8·01000000·00000000·05000000·fd0c0200·................
23 ··0x001c91f8·01000000·00000000·6f000000·00000000·........o.......23 ··0x001c91f8·01000000·00000000·6f000000·00000000·........o.......
24 ··0x001c9208·00000000·00000000·00000000·1e220100·............."..24 ··0x001c9208·00000000·00000000·00000000·e58a0100·................
25 ··0x001c9218·6e690100·16400100·c0a50b00·30ae0b00·ni...@......0...25 ··0x001c9218·4f4b0100·0a400100·c0a50b00·30ae0b00·OK...@......0...
26 ··0x001c9228·e0ae0b00·10b20b00·00000000·00000000·................26 ··0x001c9228·e0ae0b00·10b20b00·00000000·00000000·................
27 ··0x001c9238·38360200·01000000·01000000·00000000·86..............27 ··0x001c9238·38360200·01000000·01000000·00000000·86..............
28 ··0x001c9248·02000000·02040000·50d20000·20300c00·........P...·0..28 ··0x001c9248·02000000·02040000·50d20000·20300c00·........P...·0..
29 ··0x001c9258·d0300c00·20320c00·b0320c00·d0330c00·.0..·2...2...3..29 ··0x001c9258·d0300c00·20320c00·b0320c00·d0330c00·.0..·2...2...3..
30 ··0x001c9268·d0380c00·20390c00·00000000·7e030000·.8..·9......~...30 ··0x001c9268·d0380c00·20390c00·00000000·7e030000·.8..·9......~...
31 ··0x001c9278·7e030000·00000000·7aae0100·6aef0100·~.......z...j...31 ··0x001c9278·7e030000·00000000·7aae0100·6aef0100·~.......z...j...
32 ··0x001c9288·00000000·00000000·00000000·00000000·................32 ··0x001c9288·00000000·00000000·00000000·00000000·................
Offset 45, 70 lines modifiedOffset 45, 70 lines modified
45 ··0x001c9348·00640d00·e0640d00·80650d00·00000000·.d...d...e......45 ··0x001c9348·00640d00·e0640d00·80650d00·00000000·.d...d...e......
46 ··0x001c9358·20660d00·00000000·00000000·00000000··f..............46 ··0x001c9358·20660d00·00000000·00000000·00000000··f..............
47 ··0x001c9368·00000000·00000000·00000000·60660d00·............`f..47 ··0x001c9368·00000000·00000000·00000000·60660d00·............`f..
48 ··0x001c9378·00670d00·00000000·00000000·00000000·.g..............48 ··0x001c9378·00670d00·00000000·00000000·00000000·.g..............
49 ··0x001c9388·00000000·00000000·02000000·00000000·................49 ··0x001c9388·00000000·00000000·02000000·00000000·................
50 ··0x001c9398·00000000·00000000·00000000·61de0000·............a...50 ··0x001c9398·00000000·00000000·00000000·61de0000·............a...
51 ··0x001c93a8·6ede0000·00000000·ffffffff·00000000·n...............51 ··0x001c93a8·6ede0000·00000000·ffffffff·00000000·n...............
52 ··0x001c93b8·154c0100·00000000·ffffffff·02000000·.L..............52 ··0x001c93b8·124c0100·00000000·ffffffff·02000000·.L..............
53 ··0x001c93c8·cf2b0100·00000000·ffffffff·02000000·.+..............53 ··0x001c93c8·c32b0100·00000000·ffffffff·02000000·.+..............
54 ··0x001c93d8·2e030200·00040000·ffffffff·00000000·................54 ··0x001c93d8·2e030200·00040000·ffffffff·00000000·................
55 ··0x001c93e8·fc0c0100·00020000·ffffffff·00000000·................55 ··0x001c93e8·fc0c0100·00020000·ffffffff·00000000·................
56 ··0x001c93f8·d72b0100·00000000·ffffffff·02000000·.+..............56 ··0x001c93f8·cb2b0100·00000000·ffffffff·02000000·.+..............
57 ··0x001c9408·0bc30100·00000000·ffffffff·02000000·................57 ··0x001c9408·0bc30100·00000000·ffffffff·02000000·................
58 ··0x001c9418·dd810100·00100000·ffffffff·00000000·................58 ··0x001c9418·d1810100·00100000·ffffffff·00000000·................
59 ··0x001c9428·7fae0100·00100000·ffffffff·00000000·................59 ··0x001c9428·7fae0100·00100000·ffffffff·00000000·................
60 ··0x001c9438·ef810100·00100000·ffffffff·02000000·................60 ··0x001c9438·e3810100·00100000·ffffffff·02000000·................
61 ··0x001c9448·d68b0100·00100000·ffffffff·02000000·................61 ··0x001c9448·d68b0100·00100000·ffffffff·02000000·................
62 ··0x001c9458·090d0100·00100000·ffffffff·00000000·................62 ··0x001c9458·090d0100·00100000·ffffffff·00000000·................
63 ··0x001c9468·d7f50000·00200000·00000000·00000000·.....·..........63 ··0x001c9468·d7f50000·00200000·00000000·00000000·.....·..........
64 ··0x001c9478·d5ec0000·00100000·ffffffff·02000000·................64 ··0x001c9478·d5ec0000·00100000·ffffffff·02000000·................
65 ··0x001c9488·88ae0100·00100000·ffffffff·02000000·................65 ··0x001c9488·88ae0100·00100000·ffffffff·02000000·................
66 ··0x001c9498·ba230200·00100000·ffffffff·00000000·.#..............66 ··0x001c9498·ba230200·00100000·ffffffff·00000000·.#..............
67 ··0x001c94a8·b2010100·00000100·ffffffff·01000000·................67 ··0x001c94a8·b2010100·00000100·ffffffff·01000000·................
68 ··0x001c94b8·f4810100·00000000·ffffffff·01000000·................68 ··0x001c94b8·e8810100·00000000·ffffffff·01000000·................
69 ··0x001c94c8·97ae0100·01000000·ffffffff·00000000·................69 ··0x001c94c8·97ae0100·01000000·ffffffff·00000000·................
70 ··0x001c94d8·08370100·02000000·01000000·00000000·.7..............70 ··0x001c94d8·fc360100·02000000·01000000·00000000·.6..............
71 ··0x001c94e8·74220100·04000000·01000000·00000000·t"..............71 ··0x001c94e8·68220100·04000000·01000000·00000000·h"..............
72 ··0x001c94f8·a5ae0100·08000000·ffffffff·00000000·................72 ··0x001c94f8·a5ae0100·08000000·ffffffff·00000000·................
73 ··0x001c9508·5e410100·10000000·01000000·00000000·^A..............73 ··0x001c9508·52410100·10000000·01000000·00000000·RA..............
74 ··0x001c9518·cd230200·00400000·01000000·00000000·.#...@..........74 ··0x001c9518·cd230200·00400000·01000000·00000000·.#...@..........
75 ··0x001c9528·ccce0100·00800000·01000000·00000000·................75 ··0x001c9528·ccce0100·00800000·01000000·00000000·................
76 ··0x001c9538·39030200·20000000·ffffffff·00000000·9...·...........76 ··0x001c9538·39030200·20000000·ffffffff·00000000·9...·...........
77 ··0x001c9548·37170100·40000000·01000000·00000000·7...@...........77 ··0x001c9548·37170100·40000000·01000000·00000000·7...@...........
78 ··0x001c9558·f7d20000·80000000·ffffffff·00000000·................78 ··0x001c9558·f7d20000·80000000·ffffffff·00000000·................
79 ··0x001c9568·23550100·00010000·04000000·00000000·#U..............79 ··0x001c9568·20550100·00010000·04000000·00000000··U..............
80 ··0x001c9578·d5230200·00100000·ffffffff·00000000·.#..............80 ··0x001c9578·d5230200·00100000·ffffffff·00000000·.#..............
81 ··0x001c9588·45170100·00080000·02000000·00000000·E...............81 ··0x001c9588·45170100·00080000·02000000·00000000·E...............
82 ··0x001c9598·00000000·00000000·00000000·93ba0100·................82 ··0x001c9598·00000000·00000000·00000000·93ba0100·................
83 ··0x001c95a8·8c931c00·00000000·00000000·04000000·................83 ··0x001c95a8·8c931c00·00000000·00000000·04000000·................
84 ··0x001c95b8·72de0000·4c961c00·01000000·10000000·r...L...........84 ··0x001c95b8·72de0000·4c961c00·01000000·10000000·r...L...........
85 ··0x001c95c8·98951c00·02000000·00000000·08000000·................85 ··0x001c95c8·98951c00·02000000·00000000·08000000·................
86 ··0x001c95d8·47030200·00000000·05000000·00000000·G...............86 ··0x001c95d8·47030200·00000000·05000000·00000000·G...............
87 ··0x001c95e8·00000000·00000000·00000000·cca50100·................87 ··0x001c95e8·00000000·00000000·00000000·cca50100·................
88 ··0x001c95f8·00000000·fcffffff·00000000·00000000·................88 ··0x001c95f8·00000000·fcffffff·00000000·00000000·................
89 ··0x001c9608·00000000·00000000·b4ae0100·00000000·................89 ··0x001c9608·00000000·00000000·b4ae0100·00000000·................
90 ··0x001c9618·03000000·00000000·00000000·00000000·................90 ··0x001c9618·03000000·00000000·00000000·00000000·................
91 ··0x001c9628·00000000·1d4c0100·00000000·06000000·.....L..........91 ··0x001c9628·00000000·1a4c0100·00000000·06000000·.....L..........
92 ··0x001c9638·00000000·00000000·00000000·00000000·................92 ··0x001c9638·00000000·00000000·00000000·00000000·................
93 ··0x001c9648·929a0100·00000000·04000000·00000000·................93 ··0x001c9648·929a0100·00000000·04000000·00000000·................
94 ··0x001c9658·00000000·00000000·00000000·dc2b0100·.............+..94 ··0x001c9658·00000000·00000000·00000000·d02b0100·.............+..
95 ··0x001c9668·00000000·00000000·00000000·40f90100·............@...95 ··0x001c9668·00000000·00000000·00000000·40f90100·............@...
96 ··0x001c9678·30961c00·01000000·00000000·04000000·0...............96 ··0x001c9678·30961c00·01000000·00000000·04000000·0...............
97 ··0x001c9688·ce760100·f8951c00·01000000·10000000·.v..............97 ··0x001c9688·c2760100·f8951c00·01000000·10000000·.v..............
98 ··0x001c9698·68961c00·02000000·00000000·08000000·h...............98 ··0x001c9698·68961c00·02000000·00000000·08000000·h...............
99 ··0x001c96a8·9e9a0100·00000000·00000000·00000000·................99 ··0x001c96a8·9e9a0100·00000000·00000000·00000000·................
100 ··0x001c96b8·274b0100·8c931c00·00000000·00000000·'K..............100 ··0x001c96b8·1b4b0100·8c931c00·00000000·00000000·.K..............
101 ··0x001c96c8·04000000·200d0100·90961c00·00000000·....·...........101 ··0x001c96c8·04000000·200d0100·90961c00·00000000·....·...........
102 ··0x001c96d8·00000000·08000000·280d0100·4c961c00·........(...L...102 ··0x001c96d8·00000000·08000000·280d0100·4c961c00·........(...L...
103 ··0x001c96e8·8b000000·00000000·0c000000·7d0e0200·............}...103 ··0x001c96e8·8b000000·00000000·0c000000·7d0e0200·............}...
104 ··0x001c96f8·58971c00·00000000·00000000·00000000·X...............104 ··0x001c96f8·58971c00·00000000·00000000·00000000·X...............
105 ··0x001c9708·00000000·90410f00·00000000·01000000·.....A..........105 ··0x001c9708·00000000·90410f00·00000000·01000000·.....A..........
106 ··0x001c9718·10000000·ac961c00·04000000·fc961c00·................106 ··0x001c9718·10000000·ac961c00·04000000·fc961c00·................
107 ··0x001c9728·10000000·4f610100·00000000·00000000·....Oa..........107 ··0x001c9728·10000000·4c610100·00000000·00000000·....La..........
108 ··0x001c9738·00000000·8ec30100·30961c00·02000000·........0.......108 ··0x001c9738·00000000·8ec30100·30961c00·02000000·........0.......
109 ··0x001c9748·00000000·04000000·53a60100·f8951c00·........S.......109 ··0x001c9748·00000000·04000000·53a60100·f8951c00·........S.......
110 ··0x001c9758·01000000·10000000·30971c00·02000000·........0.......110 ··0x001c9758·01000000·10000000·30971c00·02000000·........0.......
111 ··0x001c9768·00000000·08000000·2d0d0100·00000000·........-.......111 ··0x001c9768·00000000·08000000·2d0d0100·00000000·........-.......
112 ··0x001c9778·00000000·00000000·ecec0000·90961c00·................112 ··0x001c9778·00000000·00000000·ecec0000·90961c00·................
113 ··0x001c9788·00000000·00000000·04000000·57a60100·............W...113 ··0x001c9788·00000000·00000000·04000000·57a60100·............W...
114 ··0x001c9798·14961c00·00000000·00000000·00000000·................114 ··0x001c9798·14961c00·00000000·00000000·00000000·................
Offset 116, 191 lines modifiedOffset 116, 191 lines modified
116 ··0x001c97b8·10000000·74971c00·02000000·9c971c00·....t...........116 ··0x001c97b8·10000000·74971c00·02000000·9c971c00·....t...........
117 ··0x001c97c8·0c000000·5d8c0100·00000000·a0480f00·....]........H..117 ··0x001c97c8·0c000000·5d8c0100·00000000·a0480f00·....]........H..
118 ··0x001c97d8·00490f00·00000000·50490f00·004a0f00·.I......PI...J..118 ··0x001c97d8·00490f00·00000000·50490f00·004a0f00·.I......PI...J..
119 ··0x001c97e8·00000000·04000000·00000000·00000000·................119 ··0x001c97e8·00000000·04000000·00000000·00000000·................
120 ··0x001c97f8·00000000·d0971c00·00000000·00000000·................120 ··0x001c97f8·00000000·d0971c00·00000000·00000000·................
121 ··0x001c9808·00000000·00000000·00000000·31a20100·............1...121 ··0x001c9808·00000000·00000000·00000000·31a20100·............1...
122 ··0x001c9818·80991c00·00000000·00000000·04000000·................122 ··0x001c9818·80991c00·00000000·00000000·04000000·................
123 ··0x001c9828·3b230100·80991c00·00000000·00000000·;#..............123 ··0x001c9828·2f230100·80991c00·00000000·00000000·/#..............
124 ··0x001c9838·00000000·00000000·e0740f00·00000000·.........t......124 ··0x001c9838·00000000·00000000·e0740f00·00000000·.........t......
125 ··0x001c9848·01000000·10000000·08981c00·02000000·................125 ··0x001c9848·01000000·10000000·08981c00·02000000·................
126 ··0x001c9858·30981c00·08000000·68410100·00000000·0.......hA......126 ··0x001c9858·30981c00·08000000·5c410100·00000000·0.......\A......
127 ··0x001c9868·00000000·04000000·274b0100·9c991c00·........'K......127 ··0x001c9868·00000000·04000000·1b4b0100·9c991c00·.........K......
128 ··0x001c9878·00000000·00000000·08000000·62a60100·............b...128 ··0x001c9878·00000000·00000000·08000000·62a60100·............b...
129 ··0x001c9888·80991c00·00000000·00000000·0c000000·................129 ··0x001c9888·80991c00·00000000·00000000·0c000000·................
130 ··0x001c9898·2d4c0100·80991c00·00000000·00000000·-L..............130 ··0x001c9898·2a4c0100·80991c00·00000000·00000000·*L..............
131 ··0x001c98a8·10000000·94ef0100·80991c00·00000000·................131 ··0x001c98a8·10000000·94ef0100·80991c00·00000000·................
132 ··0x001c98b8·00000000·14000000·8eda0100·80991c00·................132 ··0x001c98b8·00000000·14000000·8eda0100·80991c00·................
133 ··0x001c98c8·00000000·00000000·18000000·4c6b0100·............Lk..133 ··0x001c98c8·00000000·00000000·18000000·406b0100·............@k..
134 ··0x001c98d8·80991c00·00000000·00000000·00000000·................134 ··0x001c98d8·80991c00·00000000·00000000·00000000·................
135 ··0x001c98e8·00000000·a0750f00·00000000·01000000·.....u..........135 ··0x001c98e8·00000000·a0750f00·00000000·01000000·.....u..........
136 ··0x001c98f8·10000000·64981c00·06000000·dc981c00·....d...........136 ··0x001c98f8·10000000·64981c00·06000000·dc981c00·....d...........
137 ··0x001c9908·3c000000·5dd20000·00000000·00000000·<...]...........137 ··0x001c9908·3c000000·5dd20000·00000000·00000000·<...]...........
Max diff block lines reached; 167037/177523 bytes (94.09%) of diff not shown.
61.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 27 lines modifiedOffset 1, 27 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x001d4908·e2670100·00000000·00000000·00000000·.g..............2 ··0x001d4908·df670100·00000000·00000000·00000000·.g..............
3 ··0x001d4918·90ad0600·00000000·00000000·00000000·................3 ··0x001d4918·90ad0600·00000000·00000000·00000000·................
4 ··0x001d4928·00000000·00000000·00000000·c0ad0600·................4 ··0x001d4928·00000000·00000000·00000000·c0ad0600·................
5 ··0x001d4938·00000000·00000000·00000000·ffffffff·................5 ··0x001d4938·00000000·00000000·00000000·ffffffff·................
6 ··0x001d4948·ffffffff·00000000·00000000·00000000·................6 ··0x001d4948·ffffffff·00000000·00000000·00000000·................
7 ··0x001d4958·10b00600·00000000·00000000·00000000·................7 ··0x001d4958·10b00600·00000000·00000000·00000000·................
8 ··0x001d4968·01000000·90b60100·ffffffff·ffffffff·................8 ··0x001d4968·01000000·90b60100·ffffffff·ffffffff·................
9 ··0x001d4978·ffffffff·ffffffff·ffffffff·ffffffff·................9 ··0x001d4978·ffffffff·ffffffff·ffffffff·ffffffff·................
10 ··0x001d4988·ffffffff·ffffffff·ffffffff·ffffffff·................10 ··0x001d4988·ffffffff·ffffffff·ffffffff·ffffffff·................
11 ··0x001d4998·0a000000·20000000·01010000·0a000000·....·...........11 ··0x001d4998·0a000000·20000000·01010000·0a000000·....·...........
12 ··0x001d49a8·02000000·1e000000·40000000·84030000·........@.......12 ··0x001d49a8·02000000·1e000000·40000000·84030000·........@.......
13 ··0x001d49b8·00001000·00001000·0a000000·01010000·................13 ··0x001d49b8·00001000·00001000·0a000000·01010000·................
14 ··0x001d49c8·26690100·d2ad0100·f40a0100·9acd0100·&i..............14 ··0x001d49c8·23690100·d2ad0100·f40a0100·9acd0100·#i..............
15 ··0x001d49d8·fd7f0100·37160200·24950100·40ea0000·....7...$...@...15 ··0x001d49d8·f17f0100·37160200·24950100·40ea0000·....7...$...@...
16 ··0x001d49e8·8ed80100·48ea0000·2a950100·efd00000·....H...*.......16 ··0x001d49e8·8ed80100·48ea0000·2a950100·efd00000·....H...*.......
17 ··0x001d49f8·92ed0100·83340100·4dea0000·5ae40100·.....4..M...Z...17 ··0x001d49f8·92ed0100·77340100·4dea0000·5ae40100·....w4..M...Z...
18 ··0x001d4a08·97c10100·0fff0000·b7670100·68020200·.........g..h...18 ··0x001d4a08·97c10100·0fff0000·b4670100·68020200·.........g..h...
19 ··0x001d4a18·4e3f0100·fc740100·73020200·01800100·N?...t..s.......19 ··0x001d4a18·423f0100·f0740100·73020200·f57f0100·B?...t..s.......
20 ··0x001d4a28·40640800·70830800·a08a0800·708e0800·@d..p.......p...20 ··0x001d4a28·40640800·70830800·a08a0800·708e0800·@d..p.......p...
21 ··0x001d4a38·c0910800·00000000·00000000·50e10800·............P...21 ··0x001d4a38·c0910800·00000000·00000000·50e10800·............P...
22 ··0x001d4a48·f0e10800·80e20800·50f60800·90fd0800·........P.......22 ··0x001d4a48·f0e10800·80e20800·50f60800·90fd0800·........P.......
23 ··0x001d4a58·40a50800·30b00800·50bc0800·90c30800·@...0...P.......23 ··0x001d4a58·40a50800·30b00800·50bc0800·90c30800·@...0...P.......
24 ··0x001d4a68·00d30800·40e40800·f0880600·00000000·....@...........24 ··0x001d4a68·00d30800·40e40800·f0880600·00000000·....@...........
25 ··0x001d4a78·00000000·70e60800·a0ea0800·80f10800·....p...........25 ··0x001d4a78·00000000·70e60800·a0ea0800·80f10800·....p...........
26 ··0x001d4a88·05000000·05000000·e7a30100·02000000·................26 ··0x001d4a88·05000000·05000000·e7a30100·02000000·................
Offset 2039, 610 lines modifiedOffset 2039, 610 lines modified
2039 ··0x001dc848·00100010·00100010·00100010·00100010·................2039 ··0x001dc848·00100010·00100010·00100010·00100010·................
2040 ··0x001dc858·00100010·00100010·00100010·00100010·................2040 ··0x001dc858·00100010·00100010·00100010·00100010·................
2041 ··0x001dc868·00100010·00100010·00100010·00100010·................2041 ··0x001dc868·00100010·00100010·00100010·00100010·................
2042 ··0x001dc878·00100010·00100010·00100010·00100010·................2042 ··0x001dc878·00100010·00100010·00100010·00100010·................
2043 ··0x001dc888·00100010·00100010·00100010·00100010·................2043 ··0x001dc888·00100010·00100010·00100010·00100010·................
2044 ··0x001dc898·00100010·00100010·00100010·00100010·................2044 ··0x001dc898·00100010·00100010·00100010·00100010·................
2045 ··0x001dc8a8·00100010·00100010·00100010·00100010·................2045 ··0x001dc8a8·00100010·00100010·00100010·00100010·................
2046 ··0x001dc8b8·00100010·00100010·00100010·a5810100·................2046 ··0x001dc8b8·00100010·00100010·00100010·99810100·................
2047 ··0x001dc8c8·00000000·00000000·00000000·00000000·................2047 ··0x001dc8c8·00000000·00000000·00000000·00000000·................
2048 ··0x001dc8d8·00000000·00000000·00000000·00000000·................2048 ··0x001dc8d8·00000000·00000000·00000000·00000000·................
2049 ··0x001dc8e8·00000000·00000000·00000000·ccf60100·................2049 ··0x001dc8e8·00000000·00000000·00000000·ccf60100·................
2050 ··0x001dc8f8·74921c00·00931c00·78a51c00·04a61c00·t.......x.......2050 ··0x001dc8f8·74921c00·00931c00·78a51c00·04a61c00·t.......x.......
2051 ··0x001dc908·90a61c00·1ca71c00·a8a71c00·3ca91c00·............<...2051 ··0x001dc908·90a61c00·1ca71c00·a8a71c00·3ca91c00·............<...
2052 ··0x001dc918·d4aa1c00·3cc71c00·c4c91c00·50ca1c00·....<.......P...2052 ··0x001dc918·d4aa1c00·3cc71c00·c4c91c00·50ca1c00·....<.......P...
2053 ··0x001dc928·dcca1c00·38cc1c00·c82e1d00·542f1d00·....8.......T/..2053 ··0x001dc928·dcca1c00·38cc1c00·c82e1d00·542f1d00·....8.......T/..
2054 ··0x001dc938·e02f1d00·c8a91c00·94370100·00370f00·./.......7...7..2054 ··0x001dc938·e02f1d00·c8a91c00·88370100·00370f00·./.......7...7..
2055 ··0x001dc948·f03a0f00·203e0f00·e03e0f00·103f0f00·.:..·>...>...?..2055 ··0x001dc948·f03a0f00·203e0f00·e03e0f00·103f0f00·.:..·>...>...?..
2056 ··0x001dc958·00000000·00000000·00000000·ba6a0100·.............j..2056 ··0x001dc958·00000000·00000000·00000000·ae6a0100·.............j..
2057 ··0x001dc968·e05e0f00·00650f00·406a0f00·00000000·.^...e..@j......2057 ··0x001dc968·e05e0f00·00650f00·406a0f00·00000000·.^...e..@j......
2058 ··0x001dc978·00000000·806f0f00·b06f0f00·00000000·.....o...o......2058 ··0x001dc978·00000000·806f0f00·b06f0f00·00000000·.....o...o......
2059 ··0x001dc988·00000000·00000000·00000000·00000000·................2059 ··0x001dc988·00000000·00000000·00000000·00000000·................
2060 ··0x001dc998·00000000·50760f00·b0760f00·00770f00·....Pv...v...w..2060 ··0x001dc998·00000000·50760f00·b0760f00·00770f00·....Pv...v...w..
2061 ··0x001dc9a8·50770f00·b0780f00·d0790f00·00000000·Pw...x...y......2061 ··0x001dc9a8·50770f00·b0780f00·d0790f00·00000000·Pw...x...y......
2062 ··0x001dc9b8·00000000·a07a0f00·f07a0f00·407b0f00·.....z...z..@{..2062 ··0x001dc9b8·00000000·a07a0f00·f07a0f00·407b0f00·.....z...z..@{..
2063 ··0x001dc9c8·907b0f00·a07d0f00·f07e0f00·319b0100·.{...}...~..1...2063 ··0x001dc9c8·907b0f00·a07d0f00·f07e0f00·319b0100·.{...}...~..1...
2064 ··0x001dc9d8·d3020000·69d30000·d7020000·a6370100·....i........7..2064 ··0x001dc9d8·d3020000·69d30000·d7020000·9a370100·....i........7..
2065 ··0x001dc9e8·da020000·ac370100·dc020000·04b00100·.....7..........2065 ··0x001dc9e8·da020000·a0370100·dc020000·04b00100·.....7..........
2066 ··0x001dc9f8·de020000·4af60000·d1020000·158d0100·....J...........2066 ··0x001dc9f8·de020000·4af60000·d1020000·158d0100·....J...........
2067 ··0x001dca08·d6020000·b2370100·d9020000·e3ef0100·.....7..........2067 ··0x001dca08·d6020000·a6370100·d9020000·e3ef0100·.....7..........
2068 ··0x001dca18·db020000·6fd30000·dd020000·922c0100·....o........,..2068 ··0x001dca18·db020000·6fd30000·dd020000·862c0100·....o........,..
2069 ··0x001dca28·99010000·5b570100·c9020000·a5820100·....[W..........2069 ··0x001dca28·99010000·58570100·c9020000·99820100·....XW..........
2070 ··0x001dca38·9f010000·c2410100·cb020000·4b040200·.....A......K...2070 ··0x001dca38·9f010000·b6410100·cb020000·4b040200·.....A......K...
2071 ··0x001dca48·cc020000·88a41c00·d7180100·90121100·................2071 ··0x001dca48·cc020000·88a41c00·d7180100·90121100·................
2072 ··0x001dca58·00000000·00000000·9a020100·90221100·............."..2072 ··0x001dca58·00000000·00000000·9a020100·90221100·............."..
2073 ··0x001dca68·f02c1100·90341100·00000000·00000000·.,...4..........2073 ··0x001dca68·f02c1100·90341100·00000000·00000000·.,...4..........
2074 ··0x001dca78·b8370100·51040200·af020100·00000001·.7..Q...........2074 ··0x001dca78·ac370100·51040200·af020100·00000001·.7..Q...........
2075 ··0x001dca88·5aee0000·00000002·03d50000·00000003·Z...............2075 ··0x001dca88·5aee0000·00000002·03d50000·00000003·Z...............
2076 ··0x001dca98·d1020100·00000004·e4a60100·00000005·................2076 ··0x001dca98·d1020100·00000004·e4a60100·00000005·................
2077 ··0x001dcaa8·d5620100·00000006·a14d0100·00000007·.b.......M......2077 ··0x001dcaa8·d2620100·00000006·9e4d0100·00000007·.b.......M......
2078 ··0x001dcab8·bb820100·00000008·ede60100·00000009·................2078 ··0x001dcab8·af820100·00000008·ede60100·00000009·................
2079 ··0x001dcac8·786c0100·0000000a·178e0100·0000000b·xl..............2079 ··0x001dcac8·6c6c0100·0000000a·178e0100·0000000b·ll..............
2080 ··0x001dcad8·b72c0100·0000000d·d12c0100·0000000e·.,.......,......2080 ··0x001dcad8·ab2c0100·0000000d·c52c0100·0000000e·.,.......,......
2081 ··0x001dcae8·6aee0000·0000000f·856c0100·00000010·j........l......2081 ··0x001dcae8·6aee0000·0000000f·796c0100·00000010·j.......yl......
2082 ··0x001dcaf8·4c420100·00000014·1de00000·00000020·LB.............·2082 ··0x001dcaf8·40420100·00000014·1de00000·00000020·@B.............·
2083 ··0x001dcb08·3a1a0200·00000021·68240200·00000022·:......!h$....."2083 ··0x001dcb08·3a1a0200·00000021·68240200·00000022·:......!h$....."
2084 ··0x001dcb18·9f6c0100·00000023·12d50000·00000024·.l.....#.......$2084 ··0x001dcb18·936c0100·00000023·12d50000·00000024·.l.....#.......$
2085 ··0x001dcb28·77240200·00000025·8f240200·0000002f·w$.....%.$...../2085 ··0x001dcb28·77240200·00000025·8f240200·0000002f·w$.....%.$...../
2086 ··0x001dcb38·b4bb0100·00000026·08e70100·00000027·.......&.......'2086 ··0x001dcb38·b4bb0100·00000026·08e70100·00000027·.......&.......'
2087 ··0x001dcb48·b06c0100·0000002d·17780100·0000002e·.l.....-.x......2087 ··0x001dcb48·a46c0100·0000002d·0b780100·0000002e·.l.....-.x......
2088 ··0x001dcb58·248e0100·00000030·d4f60000·00000032·$......0.......22088 ··0x001dcb58·248e0100·00000030·d4f60000·00000032·$......0.......2
2089 ··0x001dcb68·ed620100·00000000·00000000·02000000·.b..............2089 ··0x001dcb68·ea620100·00000000·00000000·02000000·.b..............
2090 ··0x001dcb78·bb4d0100·03000000·18e70100·04000000·.M..............2090 ··0x001dcb78·b84d0100·03000000·18e70100·04000000·.M..............
2091 ··0x001dcb88·c64d0100·05000000·fb620100·06000000·.M.......b......2091 ··0x001dcb88·c34d0100·05000000·f8620100·06000000·.M.......b......
2092 ··0x001dcb98·ce4d0100·07000000·dc370100·08000000·.M.......7......2092 ··0x001dcb98·cb4d0100·07000000·d0370100·08000000·.M.......7......
2093 ··0x001dcba8·6f570100·09000000·6b040200·0a000000·oW......k.......2093 ··0x001dcba8·6c570100·09000000·6b040200·0a000000·lW......k.......
2094 ··0x001dcbb8·6e190100·0b000000·1fe70100·0d000000·n...............2094 ··0x001dcbb8·6e190100·0b000000·1fe70100·0d000000·n...............
2095 ··0x001dcbc8·0cc50100·0e000000·e1020100·0f000000·................2095 ··0x001dcbc8·0cc50100·0e000000·e1020100·0f000000·................
2096 ··0x001dcbd8·e2f60000·10000000·25780100·14000000·........%x......2096 ··0x001dcbd8·e2f60000·10000000·19780100·14000000·.........x......
2097 ··0x001dcbe8·cc9b0100·20000000·0ad00100·21000000·....·.......!...2097 ··0x001dcbe8·cc9b0100·20000000·0ad00100·21000000·....·.......!...
2098 ··0x001dcbf8·edf60000·22000000·f7f60000·23000000·....".......#...2098 ··0x001dcbf8·edf60000·22000000·f7f60000·23000000·....".......#...
2099 ··0x001dcc08·4c0f0200·24000000·02f70000·25000000·L...$.......%...2099 ··0x001dcc08·4c0f0200·24000000·02f70000·25000000·L...$.......%...
2100 ··0x001dcc18·f3ef0100·26000000·d2820100·27000000·....&.......'...2100 ··0x001dcc18·f3ef0100·26000000·c6820100·27000000·....&.......'...
2101 ··0x001dcc28·0bf70000·2f000000·15c50100·3a000000·..../.......:...2101 ··0x001dcc28·0bf70000·2f000000·15c50100·3a000000·..../.......:...
2102 ··0x001dcc38·22d50000·3b000000·a4240200·3c000000·"...;....$..<...2102 ··0x001dcc38·22d50000·3b000000·a4240200·3c000000·"...;....$..<...
2103 ··0x001dcc48·2ae00000·3d000000·570f0200·3e000000·*...=...W...>...2103 ··0x001dcc48·2ae00000·3d000000·570f0200·3e000000·*...=...W...>...
2104 ··0x001dcc58·720f0200·3f000000·34d50000·40000000·r...?...4...@...2104 ··0x001dcc58·720f0200·3f000000·34d50000·40000000·r...?...4...@...
2105 ··0x001dcc68·2c780100·41000000·43e00000·42000000·,x..A...C...B...2105 ··0x001dcc68·20780100·41000000·43e00000·42000000··x..A...C...B...
2106 ··0x001dcc78·d20d0100·43000000·870f0200·44000000·....C.......D...2106 ··0x001dcc78·d20d0100·43000000·870f0200·44000000·....C.......D...
2107 ··0x001dcc88·318e0100·45000000·e4370100·46000000·1...E....7..F...2107 ··0x001dcc88·318e0100·45000000·d8370100·46000000·1...E....7..F...
2108 ··0x001dcc98·28e70100·00000000·00000000·00100000·(...............2108 ··0x001dcc98·28e70100·00000000·00000000·00100000·(...............
2109 ··0x001dcca8·73040200·00200000·79040200·00300000·s....·..y....0..2109 ··0x001dcca8·73040200·00200000·79040200·00300000·s....·..y....0..
2110 ··0x001dccb8·f1a60100·00400000·76190100·00500000·.....@..v....P..2110 ··0x001dccb8·f1a60100·00400000·76190100·00500000·.....@..v....P..
2111 ··0x001dccc8·fbef0100·00600000·01f00100·00700000·.....`.......p..2111 ··0x001dccc8·fbef0100·00600000·01f00100·00700000·.....`.......p..
2112 ··0x001dccd8·04210100·00800000·64420100·00a00000·.!......dB......2112 ··0x001dccd8·04210100·00800000·58420100·00a00000·.!......XB......
2113 ··0x001dcce8·bb240200·00b00000·77570100·00000000·.$......wW......2113 ··0x001dcce8·bb240200·00b00000·74570100·00000000·.$......tW......
2114 ··0x001dccf8·00000000·80000000·01000000·00f0ff0d·................2114 ··0x001dccf8·00000000·80000000·01000000·00f0ff0d·................
2115 ··0x001dcd08·6b420100·00000000·00000000·ab00000d·kB..............2115 ··0x001dcd08·5f420100·00000000·00000000·ab00000d·_B..............
2116 ··0x001dcd18·408e0100·cb00000d·1cc50100·cc00000d·@...............2116 ··0x001dcd18·408e0100·cb00000d·1cc50100·cc00000d·@...............
2117 ··0x001dcd28·d49b0100·6400000d·c3240200·6500000d·....d....$..e...2117 ··0x001dcd28·d49b0100·6400000d·c3240200·6500000d·....d....$..e...
2118 ··0x001dcd38·ffa60100·6600000d·9f0f0200·6700000d·....f.......g...2118 ··0x001dcd38·ffa60100·6600000d·9f0f0200·6700000d·....f.......g...
2119 ··0x001dcd48·18380100·6800000d·e82c0100·e600000d·.8..h....,......2119 ··0x001dcd48·0c380100·6800000d·dc2c0100·e600000d·.8..h....,......
2120 ··0x001dcd58·80570100·d600000d·3fe70100·6900000d·.W......?...i...2120 ··0x001dcd58·7d570100·d600000d·3fe70100·6900000d·}W......?...i...
2121 ··0x001dcd68·81040200·6a00000d·14f70000·6b00000d·....j.......k...2121 ··0x001dcd68·81040200·6a00000d·14f70000·6b00000d·....j.......k...
2122 ··0x001dcd78·ea020100·6c00000d·fb020100·d900000d·....l...........2122 ··0x001dcd78·ea020100·6c00000d·fb020100·d900000d·....l...........
2123 ··0x001dcd88·2cf70000·6d00000d·16fa0100·6e00000d·,...m.......n...2123 ··0x001dcd88·2cf70000·6d00000d·16fa0100·6e00000d·,...m.......n...
2124 ··0x001dcd98·86ee0000·6f00000d·12d00100·ae00000d·....o...........2124 ··0x001dcd98·86ee0000·6f00000d·12d00100·ae00000d·....o...........
2125 ··0x001dcda8·09a70100·c600000d·d64d0100·7000000d·.........M..p...2125 ··0x001dcda8·09a70100·c600000d·d34d0100·7000000d·.........M..p...
2126 ··0x001dcdb8·7d190100·ad00000d·02630100·ac00000d·}........c......2126 ··0x001dcdb8·7d190100·ad00000d·ff620100·ac00000d·}........b......
2127 ··0x001dcdc8·4e8e0100·7100000d·2dc50100·7200000d·N...q...-...r...2127 ··0x001dcdc8·4e8e0100·7100000d·2dc50100·7200000d·N...q...-...r...
2128 ··0x001dcdd8·88040200·7300000d·06f00100·7400000d·....s.......t...2128 ··0x001dcdd8·88040200·7300000d·06f00100·7400000d·....s.......t...
2129 ··0x001dcde8·27240100·7500000d·18a70100·7600000d·'$..u.......v...2129 ··0x001dcde8·1b240100·7500000d·18a70100·7600000d·.$..u.......v...
2130 ··0x001dcdf8·3b240100·7700000d·47c50100·7800000d·;$..w...G...x...2130 ··0x001dcdf8·2f240100·7700000d·47c50100·7800000d·/$..w...G...x...
2131 ··0x001dce08·471a0200·7900000d·648e0100·7a00000d·G...y...d...z...2131 ··0x001dce08·471a0200·7900000d·648e0100·7a00000d·G...y...d...z...
2132 ··0x001dce18·32780100·7b00000d·c8bb0100·af00000d·2x..{...........2132 ··0x001dce18·26780100·7b00000d·c8bb0100·af00000d·&x..{...........
2133 ··0x001dce28·4c240100·b000000d·24fa0100·7c00000d·L$......$...|...2133 ··0x001dce28·40240100·b000000d·24fa0100·7c00000d·@$......$...|...
2134 ··0x001dce38·93ee0000·b100000d·1b030100·b200000d·................2134 ··0x001dce38·93ee0000·b100000d·1b030100·b200000d·................
2135 ··0x001dce48·2a380100·b300000d·52e00000·b400000d·*8......R.......2135 ··0x001dce48·1e380100·b300000d·52e00000·b400000d·.8......R.......
2136 ··0x001dce58·67e00000·e200000d·7b420100·b500000d·g.......{B......2136 ··0x001dce58·67e00000·e200000d·6f420100·b500000d·g.......oB......
2137 ··0x001dce68·dd820100·7d00000d·dcdb0100·b600000d·....}...........2137 ··0x001dce68·d1820100·7d00000d·dcdb0100·b600000d·....}...........
Max diff block lines reached; 51257/62991 bytes (81.37%) of diff not shown.