ELF Header: Magic: 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00 Class: ELF64 Data: 2's complement, little endian Version: 1 (current) OS/ABI: UNIX - System V ABI Version: 0 Type: REL (Relocatable file) Machine: Advanced Micro Devices X86-64 Version: 0x1 Entry point address: 0x0 Start of program headers: 0 (bytes into file) Start of section headers: 116056 (bytes into file) Flags: 0x0 Size of this header: 64 (bytes) Size of program headers: 0 (bytes) Number of program headers: 0 Size of section headers: 64 (bytes) Number of section headers: 31 Section header string table index: 28 Section Headers: [Nr] Name Type Address Offset Size EntSize Flags Link Info Align [ 0] NULL 0000000000000000 00000000 0000000000000000 0000000000000000 0 0 0 [ 1] .text PROGBITS 0000000000000000 00000040 0000000000000823 0000000000000000 AX 0 0 16 [ 2] .rela.text RELA 0000000000000000 0001d6f8 0000000000000a38 0000000000000018 29 1 8 [ 3] .data PROGBITS 0000000000000000 00000864 000000000000002c 0000000000000000 WA 0 0 4 [ 4] .bss NOBITS 0000000000000000 00000890 0000000000000003 0000000000000000 WA 0 0 4 [ 5] .debug_abbrev PROGBITS 0000000000000000 00000890 00000000000001b0 0000000000000000 0 0 1 [ 6] .debug_info PROGBITS 0000000000000000 00000a40 00000000000008a2 0000000000000000 0 0 1 [ 7] .rela.debug_info RELA 0000000000000000 0001e130 0000000000000fd8 0000000000000018 29 6 8 [ 8] .debug_line PROGBITS 0000000000000000 000012e2 0000000000000817 0000000000000000 0 0 1 [ 9] .rela.debug_line RELA 0000000000000000 0001f108 0000000000000018 0000000000000018 29 8 8 [10] .debug_macinfo PROGBITS 0000000000000000 00001af9 00000000000194c5 0000000000000000 0 0 1 [11] .rodata.str1.1 PROGBITS 0000000000000000 0001afbe 0000000000000098 0000000000000001 AMS 0 0 1 [12] .rodata.str1.8 PROGBITS 0000000000000000 0001b058 00000000000002cb 0000000000000001 AMS 0 0 8 [13] .rodata PROGBITS 0000000000000000 0001b324 00000000000000d0 0000000000000000 A 0 0 4 [14] .rela.rodata RELA 0000000000000000 0001f120 00000000000004c8 0000000000000018 29 13 8 [15] .debug_frame PROGBITS 0000000000000000 0001b3f8 0000000000000068 0000000000000000 0 0 8 [16] .rela.debug_frame RELA 0000000000000000 0001f5e8 0000000000000060 0000000000000018 29 15 8 [17] .eh_frame PROGBITS 0000000000000000 0001b460 0000000000000058 0000000000000000 A 0 0 8 [18] .rela.eh_frame RELA 0000000000000000 0001f648 0000000000000030 0000000000000018 29 17 8 [19] .debug_loc PROGBITS 0000000000000000 0001b4b8 00000000000008f1 0000000000000000 0 0 1 [20] .debug_pubnames PROGBITS 0000000000000000 0001bda9 0000000000000092 0000000000000000 0 0 1 [21] .rela.debug_pubna RELA 0000000000000000 0001f678 0000000000000018 0000000000000018 29 20 8 [22] .debug_aranges PROGBITS 0000000000000000 0001be3b 0000000000000030 0000000000000000 0 0 1 [23] .rela.debug_arang RELA 0000000000000000 0001f690 0000000000000030 0000000000000018 29 22 8 [24] .debug_ranges PROGBITS 0000000000000000 0001be6b 00000000000000c0 0000000000000000 0 0 1 [25] .debug_str PROGBITS 0000000000000000 0001bf2b 00000000000004df 0000000000000001 MS 0 0 1 [26] .comment PROGBITS 0000000000000000 0001c40a 0000000000000026 0000000000000000 0 0 1 [27] .note.GNU-stack PROGBITS 0000000000000000 0001c430 0000000000000000 0000000000000000 0 0 1 [28] .shstrtab STRTAB 0000000000000000 0001c430 0000000000000122 0000000000000000 0 0 1 [29] .symtab SYMTAB 0000000000000000 0001cd18 0000000000000798 0000000000000018 30 45 8 [30] .strtab STRTAB 0000000000000000 0001d4b0 0000000000000245 0000000000000000 0 0 1 Key to Flags: W (write), A (alloc), X (execute), M (merge), S (strings) I (info), L (link order), G (group), x (unknown) O (extra OS processing required) o (OS specific), p (processor specific) There are no section groups in this file. There are no program headers in this file. Relocation section '.rela.text' at offset 0x1d6f8 contains 109 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000004 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000000e 001400000002 R_X86_64_PC32 0000000000000000 .LC0 + fffffffffffffffc 000000000018 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000022 001500000002 R_X86_64_PC32 0000000000000000 .LC1 + fffffffffffffffc 000000000031 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000003b 001600000002 R_X86_64_PC32 0000000000000028 .LC2 + fffffffffffffffc 00000000004a 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 000000000054 001700000002 R_X86_64_PC32 0000000000000080 .LC3 + fffffffffffffffc 000000000063 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000006d 001800000002 R_X86_64_PC32 00000000000000a8 .LC4 + fffffffffffffffc 00000000007c 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 000000000086 001900000002 R_X86_64_PC32 00000000000000e0 .LC5 + fffffffffffffffc 000000000095 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000009f 001a00000002 R_X86_64_PC32 0000000000000118 .LC6 + fffffffffffffffc 0000000000ae 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 0000000000b8 001b00000002 R_X86_64_PC32 000000000000000b .LC7 + fffffffffffffffc 0000000000c7 003100000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 0000000000d1 003200000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 00000000010e 001c00000002 R_X86_64_PC32 0000000000000140 .LC8 + fffffffffffffffc 000000000118 003400000004 R_X86_64_PLT32 0000000000000000 puts + fffffffffffffffc 000000000124 003500000004 R_X86_64_PLT32 0000000000000000 libnet_init + fffffffffffffffc 000000000173 001d00000002 R_X86_64_PC32 0000000000000045 .LC14 + fffffffffffffffc 00000000017e 003600000004 R_X86_64_PLT32 0000000000000000 getopt + fffffffffffffffc 000000000194 000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 0 0000000001a7 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000001b7 003800000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 0000000001c7 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000001ce 001e00000002 R_X86_64_PC32 00000000000001b0 .LC13 + fffffffffffffffc 0000000001d8 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000001e2 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 0000000001ec 003200000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 0000000001f3 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000203 003800000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 000000000217 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000021e 001f00000002 R_X86_64_PC32 0000000000000188 .LC12 + fffffffffffffffc 000000000228 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 000000000232 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 00000000023c 003200000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 00000000024d 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000025d 003800000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 000000000274 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000027b 002000000002 R_X86_64_PC32 000000000000002a .LC11 + fffffffffffffffc 00000000028a 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002a1 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002b3 003900000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 0000000002c6 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002d8 003900000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 0000000002eb 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002fb 003800000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 000000000312 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000319 002100000002 R_X86_64_PC32 0000000000000168 .LC10 + fffffffffffffffc 000000000328 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000033c 003900000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 000000000356 003700000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000368 003900000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 0000000003d0 003a00000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre_last_ + fffffffffffffffc 0000000003e2 003b00000004 R_X86_64_PLT32 0000000000000000 strlen + fffffffffffffffc 00000000040b 003c00000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre_sre + fffffffffffffffc 00000000041f 003d00000004 R_X86_64_PLT32 0000000000000000 libnet_getgre_length + fffffffffffffffc 00000000047a 003e00000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre + fffffffffffffffc 0000000004d8 003f00000004 R_X86_64_PLT32 0000000000000000 libnet_build_ipv4 + fffffffffffffffc 0000000004e7 002200000002 R_X86_64_PC32 0000000000000075 .LC21 + fffffffffffffffc 0000000004f4 004000000004 R_X86_64_PLT32 0000000000000000 libnet_autobuild_ether + fffffffffffffffc 000000000504 004100000004 R_X86_64_PLT32 0000000000000000 libnet_write + fffffffffffffffc 000000000516 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000051d 002300000002 R_X86_64_PC32 00000000000002a0 .LC24 + fffffffffffffffc 000000000527 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 00000000052f 004200000004 R_X86_64_PLT32 0000000000000000 libnet_destroy + fffffffffffffffc 000000000572 002d00000002 R_X86_64_PC32 0000000000000000 usage + fffffffffffffffc 00000000057e 002400000002 R_X86_64_PC32 000000000000001a .LC9 + fffffffffffffffc 00000000058f 002d00000002 R_X86_64_PC32 0000000000000000 usage + fffffffffffffffc 0000000005ee 004300000004 R_X86_64_PLT32 0000000000000000 libnet_build_tcp + fffffffffffffffc 00000000064d 003f00000004 R_X86_64_PLT32 0000000000000000 libnet_build_ipv4 + fffffffffffffffc 00000000065d 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000667 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000066e 002500000002 R_X86_64_PC32 0000000000000200 .LC16 + fffffffffffffffc 000000000678 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000680 004200000004 R_X86_64_PLT32 0000000000000000 libnet_destroy + fffffffffffffffc 000000000694 004500000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 0000000006a6 004500000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 0000000006b6 004600000004 R_X86_64_PLT32 0000000000000000 libnet_get_ipaddr4 + fffffffffffffffc 0000000006ca 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000006d4 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000006db 002600000002 R_X86_64_PC32 0000000000000059 .LC20 + fffffffffffffffc 0000000006e5 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 0000000006ef 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000006f9 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 000000000700 002700000002 R_X86_64_PC32 0000000000000250 .LC19 + fffffffffffffffc 00000000070a 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000719 004500000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 00000000073a 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000744 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000074b 002800000002 R_X86_64_PC32 0000000000000278 .LC22 + fffffffffffffffc 000000000755 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000762 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 00000000076c 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 000000000773 002900000002 R_X86_64_PC32 00000000000001d8 .LC15 + fffffffffffffffc 00000000077d 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 00000000078a 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000794 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000079b 002a00000002 R_X86_64_PC32 0000000000000087 .LC23 + fffffffffffffffc 0000000007a5 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 0000000007b0 000b00000002 R_X86_64_PC32 0000000000000000 .rodata + fffffffffffffffc 0000000007c1 004500000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 0000000007da 004700000004 R_X86_64_PLT32 0000000000000000 libnet_build_data + fffffffffffffffc 0000000007ff 004400000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000809 002f00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 000000000810 002b00000002 R_X86_64_PC32 0000000000000228 .LC18 + fffffffffffffffc 00000000081a 003000000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc Relocation section '.rela.debug_info' at offset 0x1e130 contains 169 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00050000000a R_X86_64_32 0000000000000000 .debug_abbrev + 0 00000000000c 00080000000a R_X86_64_32 0000000000000000 .debug_macinfo + 0 000000000010 00070000000a R_X86_64_32 0000000000000000 .debug_line + 0 000000000014 000200000001 R_X86_64_64 0000000000000000 .text + 823 00000000001c 000200000001 R_X86_64_64 0000000000000000 .text + 0 000000000024 00120000000a R_X86_64_32 0000000000000000 .debug_str + 39e 000000000029 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2f4 00000000002d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 43c 000000000032 00120000000a R_X86_64_32 0000000000000000 .debug_str + 17f 00000000003d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2fa 000000000044 00120000000a R_X86_64_32 0000000000000000 .debug_str + 41d 00000000004f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 123 000000000056 00120000000a R_X86_64_32 0000000000000000 .debug_str + 394 000000000061 00120000000a R_X86_64_32 0000000000000000 .debug_str + 223 000000000068 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4a9 00000000006f 00120000000a R_X86_64_32 0000000000000000 .debug_str + b4 00000000007a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 236 000000000081 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4b6 00000000008f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2a7 000000000096 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1ea 0000000000a1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 24d 0000000000ac 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2fa 0000000000bb 00120000000a R_X86_64_32 0000000000000000 .debug_str + 315 0000000000c6 00120000000a R_X86_64_32 0000000000000000 .debug_str + 34a 0000000000ce 00120000000a R_X86_64_32 0000000000000000 .debug_str + 60 0000000000dd 00120000000a R_X86_64_32 0000000000000000 .debug_str + 410 0000000000ec 00120000000a R_X86_64_32 0000000000000000 .debug_str + 88 0000000000fb 00120000000a R_X86_64_32 0000000000000000 .debug_str + 257 00000000010a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 280 000000000119 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1b1 000000000128 00120000000a R_X86_64_32 0000000000000000 .debug_str + d3 000000000137 00120000000a R_X86_64_32 0000000000000000 .debug_str + 32e 000000000146 00120000000a R_X86_64_32 0000000000000000 .debug_str + 27 000000000155 00120000000a R_X86_64_32 0000000000000000 .debug_str + 186 000000000164 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3f9 000000000173 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1fe 000000000182 00120000000a R_X86_64_32 0000000000000000 .debug_str + 36f 000000000191 00120000000a R_X86_64_32 0000000000000000 .debug_str + 109 0000000001a0 00120000000a R_X86_64_32 0000000000000000 .debug_str + 9 0000000001af 00120000000a R_X86_64_32 0000000000000000 .debug_str + 487 0000000001be 00120000000a R_X86_64_32 0000000000000000 .debug_str + 322 0000000001cd 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3cc 0000000001dd 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4ca 0000000001ed 00120000000a R_X86_64_32 0000000000000000 .debug_str + 42 0000000001fd 00120000000a R_X86_64_32 0000000000000000 .debug_str + 82 00000000020d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 265 00000000021d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 35a 00000000022d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1bf 00000000023d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1c6 00000000024d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 361 00000000025d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 368 00000000026d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 27a 00000000027d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 0 00000000028e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 131 000000000299 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2b0 0000000002a1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1da 0000000002af 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1f2 0000000002bd 00120000000a R_X86_64_32 0000000000000000 .debug_str + 378 000000000309 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3f2 000000000314 00120000000a R_X86_64_32 0000000000000000 .debug_str + 29f 00000000031f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 7b 00000000032a 00120000000a R_X86_64_32 0000000000000000 .debug_str + c2 000000000335 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2cb 000000000340 00120000000a R_X86_64_32 0000000000000000 .debug_str + 157 00000000034b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3e8 000000000356 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1e0 000000000361 00120000000a R_X86_64_32 0000000000000000 .debug_str + e6 000000000368 00120000000a R_X86_64_32 0000000000000000 .debug_str + 13c 00000000037f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1cd 000000000387 00120000000a R_X86_64_32 0000000000000000 .debug_str + 42f 000000000395 00120000000a R_X86_64_32 0000000000000000 .debug_str + 48f 0000000003a3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 194 0000000003b2 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2d4 0000000003c1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 95 0000000003d7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 14a 0000000003e5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1a2 0000000003f3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2bb 000000000401 00120000000a R_X86_64_32 0000000000000000 .debug_str + 49d 00000000040f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 104 00000000041d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4d9 00000000042b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 16e 000000000439 00120000000a R_X86_64_32 0000000000000000 .debug_str + 22 000000000447 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4c5 00000000045c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3d8 00000000046b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 33 000000000481 00120000000a R_X86_64_32 0000000000000000 .debug_str + 33b 00000000048f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 28f 00000000049d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 55 0000000004ab 00120000000a R_X86_64_32 0000000000000000 .debug_str + 71 0000000004b9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 67 0000000004c7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 47b 0000000004d5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 21b 0000000004e3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2e2 0000000004f1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 26d 0000000004ff 00120000000a R_X86_64_32 0000000000000000 .debug_str + 110 00000000050d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2c5 00000000051b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 11b 00000000052a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2e9 000000000560 00120000000a R_X86_64_32 0000000000000000 .debug_str + 426 000000000576 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1f8 00000000057d 000200000001 R_X86_64_64 0000000000000000 .text + 0 000000000585 000200000001 R_X86_64_64 0000000000000000 .text + d5 00000000058d 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 0 000000000592 00120000000a R_X86_64_32 0000000000000000 .debug_str + e1 00000000059c 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 38 0000000005a7 00120000000a R_X86_64_32 0000000000000000 .debug_str + bd 0000000005b5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 409 0000000005c7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4a4 0000000005d2 000200000001 R_X86_64_64 0000000000000000 .text + e0 0000000005da 000200000001 R_X86_64_64 0000000000000000 .text + 823 0000000005e2 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 6e 0000000005e7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4c0 0000000005f1 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + a7 0000000005f6 00120000000a R_X86_64_32 0000000000000000 .debug_str + 388 000000000600 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 129 00000000060d 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 185 00000000061a 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 240 00000000061f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3be 00000000062e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 353 000000000638 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 289 00000000063d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 178 000000000647 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 302 00000000064c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 37d 000000000656 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 37b 00000000065b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 242 000000000665 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 3c4 00000000066a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1a8 000000000674 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 446 000000000679 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3c5 000000000683 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 480 000000000688 00120000000a R_X86_64_32 0000000000000000 .debug_str + 31a 000000000692 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 4ef 0000000006a1 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 529 0000000006b0 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 5b7 0000000006b5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 18 0000000006bf 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 645 0000000006cf 00120000000a R_X86_64_32 0000000000000000 .debug_str + 173 0000000006d9 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 6ed 0000000006e6 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 7bb 0000000006f2 000200000001 R_X86_64_64 0000000000000000 .text + 67c 000000000703 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 0 000000000718 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 30 00000000072d 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 60 000000000742 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 90 00000000074f 000200000001 R_X86_64_64 0000000000000000 .text + 7ae 000000000757 000200000001 R_X86_64_64 0000000000000000 .text + 823 00000000076b 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 863 000000000788 00120000000a R_X86_64_32 0000000000000000 .debug_str + 168 000000000795 00120000000a R_X86_64_32 0000000000000000 .debug_str + 214 0000000007a2 00120000000a R_X86_64_32 0000000000000000 .debug_str + 150 0000000007af 00120000000a R_X86_64_32 0000000000000000 .debug_str + fd 0000000007cc 00120000000a R_X86_64_32 0000000000000000 .debug_str + ab 0000000007d9 004800000001 R_X86_64_64 0000000000000000 enet_src + 0 0000000007e2 00120000000a R_X86_64_32 0000000000000000 .debug_str + 30c 0000000007ef 004900000001 R_X86_64_64 0000000000000006 enet_dst + 0 0000000007f8 00120000000a R_X86_64_32 0000000000000000 .debug_str + 11 000000000805 004a00000001 R_X86_64_64 000000000000000c ip_src + 0 00000000080e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 273 00000000081b 004b00000001 R_X86_64_64 0000000000000010 ip_dst + 0 000000000824 00120000000a R_X86_64_32 0000000000000000 .debug_str + ca 000000000831 004c00000001 R_X86_64_64 0000000000000014 fddi_src + 0 00000000083a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4c 000000000847 004d00000001 R_X86_64_64 000000000000001a fddi_dst + 0 000000000850 00120000000a R_X86_64_32 0000000000000000 .debug_str + 38d 00000000085d 004e00000001 R_X86_64_64 0000000000000020 tr_src + 0 000000000866 00120000000a R_X86_64_32 0000000000000000 .debug_str + 161 000000000873 004f00000001 R_X86_64_64 0000000000000026 tr_dst + 0 00000000088c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 20b 000000000899 005000000001 R_X86_64_64 0000000000000000 org_code + 0 Relocation section '.rela.debug_line' at offset 0x1f108 contains 1 entries: Offset Info Type Sym. Value Sym. Name + Addend 0000000006a5 000200000001 R_X86_64_64 0000000000000000 .text + 0 Relocation section '.rela.rodata' at offset 0x1f120 contains 51 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000004 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f0 000000000008 000200000002 R_X86_64_PC32 0000000000000000 .text + 1ea 00000000000c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1ee 000000000010 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f2 000000000014 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f6 000000000018 000200000002 R_X86_64_PC32 0000000000000000 .text + 1fa 00000000001c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1fe 000000000020 000200000002 R_X86_64_PC32 0000000000000000 .text + 202 000000000024 000200000002 R_X86_64_PC32 0000000000000000 .text + 206 000000000028 000200000002 R_X86_64_PC32 0000000000000000 .text + 20a 00000000002c 000200000002 R_X86_64_PC32 0000000000000000 .text + 20e 000000000030 000200000002 R_X86_64_PC32 0000000000000000 .text + 212 000000000034 000200000002 R_X86_64_PC32 0000000000000000 .text + 216 000000000038 000200000002 R_X86_64_PC32 0000000000000000 .text + 21a 00000000003c 000200000002 R_X86_64_PC32 0000000000000000 .text + 21e 000000000040 000200000002 R_X86_64_PC32 0000000000000000 .text + 1e0 000000000044 000200000002 R_X86_64_PC32 0000000000000000 .text + 226 000000000048 000200000002 R_X86_64_PC32 0000000000000000 .text + 22a 00000000004c 000200000002 R_X86_64_PC32 0000000000000000 .text + 22e 000000000050 000200000002 R_X86_64_PC32 0000000000000000 .text + 232 000000000054 000200000002 R_X86_64_PC32 0000000000000000 .text + 236 000000000058 000200000002 R_X86_64_PC32 0000000000000000 .text + 23a 00000000005c 000200000002 R_X86_64_PC32 0000000000000000 .text + 23e 000000000060 000200000002 R_X86_64_PC32 0000000000000000 .text + 242 000000000064 000200000002 R_X86_64_PC32 0000000000000000 .text + 246 000000000068 000200000002 R_X86_64_PC32 0000000000000000 .text + 24a 00000000006c 000200000002 R_X86_64_PC32 0000000000000000 .text + 24e 000000000070 000200000002 R_X86_64_PC32 0000000000000000 .text + 252 000000000074 000200000002 R_X86_64_PC32 0000000000000000 .text + 256 000000000078 000200000002 R_X86_64_PC32 0000000000000000 .text + 3be 00000000007c 000200000002 R_X86_64_PC32 0000000000000000 .text + 25e 000000000080 000200000002 R_X86_64_PC32 0000000000000000 .text + 3a1 000000000084 000200000002 R_X86_64_PC32 0000000000000000 .text + 368 000000000088 000200000002 R_X86_64_PC32 0000000000000000 .text + 26a 00000000008c 000200000002 R_X86_64_PC32 0000000000000000 .text + 26e 000000000090 000200000002 R_X86_64_PC32 0000000000000000 .text + 272 000000000094 000200000002 R_X86_64_PC32 0000000000000000 .text + 276 000000000098 000200000002 R_X86_64_PC32 0000000000000000 .text + 27a 00000000009c 000200000002 R_X86_64_PC32 0000000000000000 .text + 27e 0000000000a0 000200000002 R_X86_64_PC32 0000000000000000 .text + 35f 0000000000a4 000200000002 R_X86_64_PC32 0000000000000000 .text + 286 0000000000a8 000200000002 R_X86_64_PC32 0000000000000000 .text + 28a 0000000000ac 000200000002 R_X86_64_PC32 0000000000000000 .text + 346 0000000000b0 000200000002 R_X86_64_PC32 0000000000000000 .text + 292 0000000000b4 000200000002 R_X86_64_PC32 0000000000000000 .text + 296 0000000000b8 000200000002 R_X86_64_PC32 0000000000000000 .text + 29a 0000000000bc 000200000002 R_X86_64_PC32 0000000000000000 .text + 33f 0000000000c0 000200000002 R_X86_64_PC32 0000000000000000 .text + 306 0000000000c4 000200000002 R_X86_64_PC32 0000000000000000 .text + 2a6 0000000000c8 000200000002 R_X86_64_PC32 0000000000000000 .text + 2aa 0000000000cc 000200000002 R_X86_64_PC32 0000000000000000 .text + 308 Relocation section '.rela.debug_frame' at offset 0x1f5e8 contains 4 entries: Offset Info Type Sym. Value Sym. Name + Addend 00000000001c 000c0000000a R_X86_64_32 0000000000000000 .debug_frame + 0 000000000020 000200000001 R_X86_64_64 0000000000000000 .text + 0 00000000003c 000c0000000a R_X86_64_32 0000000000000000 .debug_frame + 0 000000000040 000200000001 R_X86_64_64 0000000000000000 .text + e0 Relocation section '.rela.eh_frame' at offset 0x1f648 contains 2 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000020 000200000002 R_X86_64_PC32 0000000000000000 .text + 0 000000000038 000200000002 R_X86_64_PC32 0000000000000000 .text + e0 Relocation section '.rela.debug_pubnames' at offset 0x1f678 contains 1 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00060000000a R_X86_64_32 0000000000000000 .debug_info + 0 Relocation section '.rela.debug_aranges' at offset 0x1f690 contains 2 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00060000000a R_X86_64_32 0000000000000000 .debug_info + 0 000000000010 000200000001 R_X86_64_64 0000000000000000 .text + 0 There are no unwind sections in this file. Symbol table '.symtab' contains 81 entries: Num: Value Size Type Bind Vis Ndx Name 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND 1: 0000000000000000 0 FILE LOCAL DEFAULT ABS gre.c 2: 0000000000000000 0 SECTION LOCAL DEFAULT 1 3: 0000000000000000 0 SECTION LOCAL DEFAULT 3 4: 0000000000000000 0 SECTION LOCAL DEFAULT 4 5: 0000000000000000 0 SECTION LOCAL DEFAULT 5 6: 0000000000000000 0 SECTION LOCAL DEFAULT 6 7: 0000000000000000 0 SECTION LOCAL DEFAULT 8 8: 0000000000000000 0 SECTION LOCAL DEFAULT 10 9: 0000000000000000 0 SECTION LOCAL DEFAULT 11 10: 0000000000000000 0 SECTION LOCAL DEFAULT 12 11: 0000000000000000 0 SECTION LOCAL DEFAULT 13 12: 0000000000000000 0 SECTION LOCAL DEFAULT 15 13: 0000000000000000 0 SECTION LOCAL DEFAULT 17 14: 0000000000000000 0 SECTION LOCAL DEFAULT 19 15: 0000000000000000 0 SECTION LOCAL DEFAULT 20 16: 0000000000000000 0 SECTION LOCAL DEFAULT 22 17: 0000000000000000 0 SECTION LOCAL DEFAULT 24 18: 0000000000000000 0 SECTION LOCAL DEFAULT 25 19: 0000000000000000 0 SECTION LOCAL DEFAULT 27 20: 0000000000000000 0 NOTYPE LOCAL DEFAULT 11 .LC0 21: 0000000000000000 0 NOTYPE LOCAL DEFAULT 12 .LC1 22: 0000000000000028 0 NOTYPE LOCAL DEFAULT 12 .LC2 23: 0000000000000080 0 NOTYPE LOCAL DEFAULT 12 .LC3 24: 00000000000000a8 0 NOTYPE LOCAL DEFAULT 12 .LC4 25: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 12 .LC5 26: 0000000000000118 0 NOTYPE LOCAL DEFAULT 12 .LC6 27: 000000000000000b 0 NOTYPE LOCAL DEFAULT 11 .LC7 28: 0000000000000140 0 NOTYPE LOCAL DEFAULT 12 .LC8 29: 0000000000000045 0 NOTYPE LOCAL DEFAULT 11 .LC14 30: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 12 .LC13 31: 0000000000000188 0 NOTYPE LOCAL DEFAULT 12 .LC12 32: 000000000000002a 0 NOTYPE LOCAL DEFAULT 11 .LC11 33: 0000000000000168 0 NOTYPE LOCAL DEFAULT 12 .LC10 34: 0000000000000075 0 NOTYPE LOCAL DEFAULT 11 .LC21 35: 00000000000002a0 0 NOTYPE LOCAL DEFAULT 12 .LC24 36: 000000000000001a 0 NOTYPE LOCAL DEFAULT 11 .LC9 37: 0000000000000200 0 NOTYPE LOCAL DEFAULT 12 .LC16 38: 0000000000000059 0 NOTYPE LOCAL DEFAULT 11 .LC20 39: 0000000000000250 0 NOTYPE LOCAL DEFAULT 12 .LC19 40: 0000000000000278 0 NOTYPE LOCAL DEFAULT 12 .LC22 41: 00000000000001d8 0 NOTYPE LOCAL DEFAULT 12 .LC15 42: 0000000000000087 0 NOTYPE LOCAL DEFAULT 11 .LC23 43: 0000000000000228 0 NOTYPE LOCAL DEFAULT 12 .LC18 44: 0000000000000000 0 SECTION LOCAL DEFAULT 26 45: 0000000000000000 213 FUNC GLOBAL DEFAULT 1 usage 46: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_ 47: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr 48: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND fprintf 49: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND fwrite 50: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND exit 51: 00000000000000e0 1859 FUNC GLOBAL DEFAULT 1 main 52: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND puts 53: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_init 54: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getopt 55: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND optarg 56: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_name2addr4 57: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strtol 58: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre_last_sre 59: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen 60: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre_sre 61: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_getgre_length 62: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre 63: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_ipv4 64: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_autobuild_ethernet 65: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_write 66: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_destroy 67: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_tcp 68: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_geterror 69: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_get_prand 70: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_get_ipaddr4 71: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_data 72: 0000000000000000 6 OBJECT GLOBAL DEFAULT 3 enet_src 73: 0000000000000006 6 OBJECT GLOBAL DEFAULT 3 enet_dst 74: 000000000000000c 4 OBJECT GLOBAL DEFAULT 3 ip_src 75: 0000000000000010 4 OBJECT GLOBAL DEFAULT 3 ip_dst 76: 0000000000000014 6 OBJECT GLOBAL DEFAULT 3 fddi_src 77: 000000000000001a 6 OBJECT GLOBAL DEFAULT 3 fddi_dst 78: 0000000000000020 6 OBJECT GLOBAL DEFAULT 3 tr_src 79: 0000000000000026 6 OBJECT GLOBAL DEFAULT 3 tr_dst 80: 0000000000000000 3 OBJECT GLOBAL DEFAULT 4 org_code No version information found in this file.