ELF Header: Magic: 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00 Class: ELF64 Data: 2's complement, little endian Version: 1 (current) OS/ABI: UNIX - System V ABI Version: 0 Type: REL (Relocatable file) Machine: Advanced Micro Devices X86-64 Version: 0x1 Entry point address: 0x0 Start of program headers: 0 (bytes into file) Start of section headers: 118672 (bytes into file) Flags: 0x0 Size of this header: 64 (bytes) Size of program headers: 0 (bytes) Number of program headers: 0 Size of section headers: 64 (bytes) Number of section headers: 31 Section header string table index: 28 Section Headers: [Nr] Name Type Address Offset Size EntSize Flags Link Info Align [ 0] NULL 0000000000000000 00000000 0000000000000000 0000000000000000 0 0 0 [ 1] .text PROGBITS 0000000000000000 00000040 00000000000007ec 0000000000000000 AX 0 0 16 [ 2] .rela.text RELA 0000000000000000 0001e0b8 0000000000000948 0000000000000018 29 1 8 [ 3] .data PROGBITS 0000000000000000 0000082c 000000000000002c 0000000000000000 WA 0 0 4 [ 4] .bss NOBITS 0000000000000000 00000858 0000000000000003 0000000000000000 WA 0 0 4 [ 5] .debug_abbrev PROGBITS 0000000000000000 00000858 00000000000001cd 0000000000000000 0 0 1 [ 6] .debug_info PROGBITS 0000000000000000 00000a25 0000000000000957 0000000000000000 0 0 1 [ 7] .rela.debug_info RELA 0000000000000000 0001ea00 0000000000001260 0000000000000018 29 6 8 [ 8] .debug_line PROGBITS 0000000000000000 0000137c 0000000000000820 0000000000000000 0 0 1 [ 9] .rela.debug_line RELA 0000000000000000 0001fc60 0000000000000018 0000000000000018 29 8 8 [10] .debug_macinfo PROGBITS 0000000000000000 00001b9c 0000000000019a45 0000000000000000 0 0 1 [11] .rodata.str1.1 PROGBITS 0000000000000000 0001b5e1 000000000000007d 0000000000000001 AMS 0 0 1 [12] .rodata.str1.8 PROGBITS 0000000000000000 0001b660 000000000000025b 0000000000000001 AMS 0 0 8 [13] .rodata PROGBITS 0000000000000000 0001b8bc 00000000000000d0 0000000000000000 A 0 0 4 [14] .rela.rodata RELA 0000000000000000 0001fc78 00000000000004c8 0000000000000018 29 13 8 [15] .debug_frame PROGBITS 0000000000000000 0001b990 0000000000000078 0000000000000000 0 0 8 [16] .rela.debug_frame RELA 0000000000000000 00020140 0000000000000060 0000000000000018 29 15 8 [17] .eh_frame PROGBITS 0000000000000000 0001ba08 0000000000000068 0000000000000000 A 0 0 8 [18] .rela.eh_frame RELA 0000000000000000 000201a0 0000000000000030 0000000000000018 29 17 8 [19] .debug_loc PROGBITS 0000000000000000 0001ba70 0000000000000bd3 0000000000000000 0 0 1 [20] .debug_pubnames PROGBITS 0000000000000000 0001c643 0000000000000092 0000000000000000 0 0 1 [21] .rela.debug_pubna RELA 0000000000000000 000201d0 0000000000000018 0000000000000018 29 20 8 [22] .debug_aranges PROGBITS 0000000000000000 0001c6d5 0000000000000030 0000000000000000 0 0 1 [23] .rela.debug_arang RELA 0000000000000000 000201e8 0000000000000030 0000000000000018 29 22 8 [24] .debug_ranges PROGBITS 0000000000000000 0001c705 00000000000000f0 0000000000000000 0 0 1 [25] .debug_str PROGBITS 0000000000000000 0001c7f5 0000000000000653 0000000000000001 MS 0 0 1 [26] .comment PROGBITS 0000000000000000 0001ce48 0000000000000023 0000000000000000 0 0 1 [27] .note.GNU-stack PROGBITS 0000000000000000 0001ce6b 0000000000000000 0000000000000000 0 0 1 [28] .shstrtab STRTAB 0000000000000000 0001ce6b 0000000000000122 0000000000000000 0 0 1 [29] .symtab SYMTAB 0000000000000000 0001d750 0000000000000738 0000000000000018 30 41 8 [30] .strtab STRTAB 0000000000000000 0001de88 000000000000022d 0000000000000000 0 0 1 Key to Flags: W (write), A (alloc), X (execute), M (merge), S (strings) I (info), L (link order), G (group), x (unknown) O (extra OS processing required) o (OS specific), p (processor specific) There are no section groups in this file. There are no program headers in this file. Relocation section '.rela.text' at offset 0x1e0b8 contains 99 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000004 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000000e 001400000002 R_X86_64_PC32 0000000000000000 .LC0 + fffffffffffffffc 000000000018 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000022 001500000002 R_X86_64_PC32 0000000000000000 .LC1 + fffffffffffffffc 000000000031 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000003b 001600000002 R_X86_64_PC32 0000000000000028 .LC2 + fffffffffffffffc 00000000004a 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 000000000054 001700000002 R_X86_64_PC32 0000000000000080 .LC3 + fffffffffffffffc 000000000063 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000006d 001800000002 R_X86_64_PC32 00000000000000a8 .LC4 + fffffffffffffffc 00000000007c 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 000000000086 001900000002 R_X86_64_PC32 00000000000000e0 .LC5 + fffffffffffffffc 000000000095 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 00000000009f 001a00000002 R_X86_64_PC32 0000000000000118 .LC6 + fffffffffffffffc 0000000000ae 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 0000000000b8 001b00000002 R_X86_64_PC32 000000000000000b .LC7 + fffffffffffffffc 0000000000c7 002d00000004 R_X86_64_PLT32 0000000000000000 fwrite + fffffffffffffffc 0000000000d1 002e00000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 0000000000ee 001c00000002 R_X86_64_PC32 0000000000000140 .LC8 + fffffffffffffffc 000000000107 003000000004 R_X86_64_PLT32 0000000000000000 puts + fffffffffffffffc 000000000113 003100000004 R_X86_64_PLT32 0000000000000000 libnet_init + fffffffffffffffc 000000000126 000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 0 000000000173 001d00000002 R_X86_64_PC32 000000000000002a .LC10 + fffffffffffffffc 00000000017e 003200000004 R_X86_64_PLT32 0000000000000000 getopt + fffffffffffffffc 000000000197 002e00000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 0000000001c3 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000001d3 003400000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 0000000001e3 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000203 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000215 003500000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 00000000022b 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000023d 003500000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 000000000253 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 000000000263 003400000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 00000000027b 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000028f 003500000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 0000000002a8 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002ba 003500000004 R_X86_64_PLT32 0000000000000000 strtol + fffffffffffffffc 0000000002d3 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 0000000002e3 003400000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 0000000002fb 003300000009 R_X86_64_GOTPCREL 0000000000000000 optarg + fffffffffffffffc 00000000030b 003400000004 R_X86_64_PLT32 0000000000000000 libnet_name2addr4 + fffffffffffffffc 000000000325 002900000002 R_X86_64_PC32 0000000000000000 usage + fffffffffffffffc 0000000003a1 003600000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre_last_ + fffffffffffffffc 0000000003b4 003700000004 R_X86_64_PLT32 0000000000000000 strlen + fffffffffffffffc 0000000003dd 003800000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre_sre + fffffffffffffffc 0000000003f2 003900000002 R_X86_64_PC32 0000000000000000 libnet_getgre_length + fffffffffffffffc 00000000044c 003a00000004 R_X86_64_PLT32 0000000000000000 libnet_build_gre + fffffffffffffffc 0000000004ab 003b00000004 R_X86_64_PLT32 0000000000000000 libnet_build_ipv4 + fffffffffffffffc 0000000004bb 001e00000002 R_X86_64_PC32 000000000000005a .LC17 + fffffffffffffffc 0000000004c8 003c00000004 R_X86_64_PLT32 0000000000000000 libnet_autobuild_ether + fffffffffffffffc 0000000004d9 003d00000004 R_X86_64_PLT32 0000000000000000 libnet_write + fffffffffffffffc 0000000004ec 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000004f3 001f00000002 R_X86_64_PC32 0000000000000230 .LC20 + fffffffffffffffc 0000000004fd 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000505 003e00000004 R_X86_64_PLT32 0000000000000000 libnet_destroy + fffffffffffffffc 000000000578 003f00000004 R_X86_64_PLT32 0000000000000000 libnet_build_tcp + fffffffffffffffc 0000000005db 003b00000004 R_X86_64_PLT32 0000000000000000 libnet_build_ipv4 + fffffffffffffffc 0000000005ec 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000005f6 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000005fd 002000000002 R_X86_64_PC32 0000000000000190 .LC12 + fffffffffffffffc 000000000607 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 00000000060f 003e00000004 R_X86_64_PLT32 0000000000000000 libnet_destroy + fffffffffffffffc 000000000623 004100000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 000000000639 004100000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 000000000649 004200000004 R_X86_64_PLT32 0000000000000000 libnet_get_ipaddr4 + fffffffffffffffc 00000000065e 002900000002 R_X86_64_PC32 0000000000000000 usage + fffffffffffffffc 00000000066b 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000675 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000067c 002100000002 R_X86_64_PC32 0000000000000208 .LC18 + fffffffffffffffc 000000000686 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000693 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 00000000069d 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000006a4 002200000002 R_X86_64_PC32 0000000000000168 .LC11 + fffffffffffffffc 0000000006ae 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 0000000006bb 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000006c5 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000006cc 002300000002 R_X86_64_PC32 00000000000001e0 .LC15 + fffffffffffffffc 0000000006d6 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 0000000006e3 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000006ed 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000006f4 002400000002 R_X86_64_PC32 000000000000003e .LC16 + fffffffffffffffc 0000000006fe 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000710 004100000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 00000000072d 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 000000000737 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000073e 002500000002 R_X86_64_PC32 000000000000006c .LC19 + fffffffffffffffc 000000000748 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000754 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 00000000075b 002600000002 R_X86_64_PC32 000000000000001a .LC9 + fffffffffffffffc 000000000768 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc 000000000772 002e00000004 R_X86_64_PLT32 0000000000000000 exit + fffffffffffffffc 000000000778 000b00000002 R_X86_64_PC32 0000000000000000 .rodata + fffffffffffffffc 000000000789 004100000004 R_X86_64_PLT32 0000000000000000 libnet_get_prand + fffffffffffffffc 0000000007a2 004300000004 R_X86_64_PLT32 0000000000000000 libnet_build_data + fffffffffffffffc 0000000007c8 004000000004 R_X86_64_PLT32 0000000000000000 libnet_geterror + fffffffffffffffc 0000000007d2 002b00000009 R_X86_64_GOTPCREL 0000000000000000 stderr + fffffffffffffffc 0000000007d9 002700000002 R_X86_64_PC32 00000000000001b8 .LC14 + fffffffffffffffc 0000000007e3 002c00000004 R_X86_64_PLT32 0000000000000000 fprintf + fffffffffffffffc Relocation section '.rela.debug_info' at offset 0x1ea00 contains 196 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00050000000a R_X86_64_32 0000000000000000 .debug_abbrev + 0 00000000000c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1bf 000000000011 00120000000a R_X86_64_32 0000000000000000 .debug_str + 40a 000000000015 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3c4 000000000019 000200000001 R_X86_64_64 0000000000000000 .text + 0 000000000021 000200000001 R_X86_64_64 0000000000000000 .text + 7ec 000000000029 00070000000a R_X86_64_32 0000000000000000 .debug_line + 0 00000000002d 00080000000a R_X86_64_32 0000000000000000 .debug_macinfo + 0 000000000032 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1d4 00000000003f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 22c 000000000044 00120000000a R_X86_64_32 0000000000000000 .debug_str + 342 000000000051 00120000000a R_X86_64_32 0000000000000000 .debug_str + 432 000000000056 00120000000a R_X86_64_32 0000000000000000 .debug_str + 618 000000000063 00120000000a R_X86_64_32 0000000000000000 .debug_str + 541 00000000006a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 205 00000000006f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4db 00000000007c 00120000000a R_X86_64_32 0000000000000000 .debug_str + e0 000000000083 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4e4 000000000091 00120000000a R_X86_64_32 0000000000000000 .debug_str + 132 000000000096 00120000000a R_X86_64_32 0000000000000000 .debug_str + 0 0000000000a1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 501 0000000000b9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4ca 0000000000be 00120000000a R_X86_64_32 0000000000000000 .debug_str + 390 0000000000ca 00120000000a R_X86_64_32 0000000000000000 .debug_str + 146 0000000000d9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 8 0000000000e8 00120000000a R_X86_64_32 0000000000000000 .debug_str + 11d 0000000000f7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 526 000000000106 00120000000a R_X86_64_32 0000000000000000 .debug_str + 629 000000000115 00120000000a R_X86_64_32 0000000000000000 .debug_str + 252 000000000124 00120000000a R_X86_64_32 0000000000000000 .debug_str + 35b 000000000133 00120000000a R_X86_64_32 0000000000000000 .debug_str + 6e 000000000142 00120000000a R_X86_64_32 0000000000000000 .debug_str + 154 000000000151 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2b9 000000000160 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5bf 00000000016f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 534 00000000017e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 487 00000000018d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 15 00000000019c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 115 0000000001ab 00120000000a R_X86_64_32 0000000000000000 .debug_str + 465 0000000001ba 00120000000a R_X86_64_32 0000000000000000 .debug_str + 188 0000000001c9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 51a 0000000001d9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 478 0000000001e9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 44 0000000001f9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2ee 000000000209 00120000000a R_X86_64_32 0000000000000000 .debug_str + 194 000000000219 00120000000a R_X86_64_32 0000000000000000 .debug_str + 560 000000000229 00120000000a R_X86_64_32 0000000000000000 .debug_str + 567 000000000239 00120000000a R_X86_64_32 0000000000000000 .debug_str + 56e 000000000249 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4b3 000000000259 00120000000a R_X86_64_32 0000000000000000 .debug_str + 57b 000000000269 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2ff 000000000279 00120000000a R_X86_64_32 0000000000000000 .debug_str + 59e 00000000028a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 385 000000000291 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1e8 00000000029d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4fb 0000000002ab 00120000000a R_X86_64_32 0000000000000000 .debug_str + 276 0000000002b9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2b4 000000000305 00120000000a R_X86_64_32 0000000000000000 .debug_str + 369 000000000310 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4f3 00000000031b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 622 000000000326 00120000000a R_X86_64_32 0000000000000000 .debug_str + 42a 000000000331 00120000000a R_X86_64_32 0000000000000000 .debug_str + 60 00000000033c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 39f 000000000347 00120000000a R_X86_64_32 0000000000000000 .debug_str + 7b 000000000352 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2aa 00000000035f 00120000000a R_X86_64_32 0000000000000000 .debug_str + f1 000000000366 00120000000a R_X86_64_32 0000000000000000 .debug_str + d2 000000000373 00120000000a R_X86_64_32 0000000000000000 .debug_str + 648 000000000379 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4a3 00000000037f 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2db 000000000385 00120000000a R_X86_64_32 0000000000000000 .debug_str + 9a 00000000038b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5fa 000000000391 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5b3 000000000397 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4cf 00000000039d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 410 0000000003a3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 326 0000000003a9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 44c 0000000003af 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2f4 0000000003b5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4e 0000000003bb 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3b7 0000000003c1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5ea 0000000003c7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 299 0000000003cd 00120000000a R_X86_64_32 0000000000000000 .debug_str + a7 0000000003d3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 554 0000000003d9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1f9 0000000003df 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5d5 0000000003e5 00120000000a R_X86_64_32 0000000000000000 .debug_str + 27c 0000000003eb 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1b2 0000000003f1 00120000000a R_X86_64_32 0000000000000000 .debug_str + 638 0000000003f7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 23 0000000003fe 00120000000a R_X86_64_32 0000000000000000 .debug_str + 8c 000000000405 00120000000a R_X86_64_32 0000000000000000 .debug_str + 38 00000000040c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1db 000000000413 00120000000a R_X86_64_32 0000000000000000 .debug_str + b9 00000000041a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4ba 000000000421 00120000000a R_X86_64_32 0000000000000000 .debug_str + 440 000000000428 00120000000a R_X86_64_32 0000000000000000 .debug_str + 379 00000000043c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 108 000000000448 00120000000a R_X86_64_32 0000000000000000 .debug_str + 458 000000000456 00120000000a R_X86_64_32 0000000000000000 .debug_str + 28b 000000000464 00120000000a R_X86_64_32 0000000000000000 .debug_str + 582 000000000473 00120000000a R_X86_64_32 0000000000000000 .debug_str + 590 00000000047e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 260 000000000498 00120000000a R_X86_64_32 0000000000000000 .debug_str + 399 0000000004a6 00120000000a R_X86_64_32 0000000000000000 .debug_str + 221 0000000004b4 00120000000a R_X86_64_32 0000000000000000 .debug_str + 23e 0000000004c2 00120000000a R_X86_64_32 0000000000000000 .debug_str + 314 0000000004d0 00120000000a R_X86_64_32 0000000000000000 .debug_str + 69 0000000004de 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5cf 0000000004ec 00120000000a R_X86_64_32 0000000000000000 .debug_str + cd 0000000004fa 00120000000a R_X86_64_32 0000000000000000 .debug_str + b4 000000000508 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5b 00000000051d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 166 000000000528 00120000000a R_X86_64_32 0000000000000000 .debug_str + 212 000000000542 00120000000a R_X86_64_32 0000000000000000 .debug_str + 50b 000000000550 00120000000a R_X86_64_32 0000000000000000 .debug_str + 34b 00000000055e 00120000000a R_X86_64_32 0000000000000000 .debug_str + 46d 00000000056c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 248 00000000057a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 607 000000000588 00120000000a R_X86_64_32 0000000000000000 .debug_str + 497 000000000596 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1aa 0000000005a4 00120000000a R_X86_64_32 0000000000000000 .debug_str + c6 0000000005b2 00120000000a R_X86_64_32 0000000000000000 .debug_str + 160 0000000005c0 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2c7 0000000005ce 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2e8 0000000005dc 00120000000a R_X86_64_32 0000000000000000 .debug_str + 30c 0000000005eb 00120000000a R_X86_64_32 0000000000000000 .debug_str + 176 000000000621 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1a1 000000000633 00120000000a R_X86_64_32 0000000000000000 .debug_str + 425 000000000645 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3a9 000000000653 00120000000a R_X86_64_32 0000000000000000 .debug_str + 575 00000000065a 000200000001 R_X86_64_64 0000000000000000 .text + 0 000000000662 000200000001 R_X86_64_64 0000000000000000 .text + d5 00000000066a 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 0 000000000673 00120000000a R_X86_64_32 0000000000000000 .debug_str + 227 00000000067d 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 38 000000000684 00120000000a R_X86_64_32 0000000000000000 .debug_str + 19c 00000000068f 000200000001 R_X86_64_64 0000000000000000 .text + e0 000000000697 000200000001 R_X86_64_64 0000000000000000 .text + 7ec 00000000069f 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 5b 0000000006a8 00120000000a R_X86_64_32 0000000000000000 .debug_str + 4ee 0000000006b2 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 10c 0000000006b7 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5ae 0000000006c1 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 1a1 0000000006ce 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 1fd 0000000006db 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 2b8 0000000006e0 00120000000a R_X86_64_32 0000000000000000 .debug_str + 611 0000000006ef 00120000000a R_X86_64_32 0000000000000000 .debug_str + 403 0000000006f9 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 2ee 0000000006fe 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1c 000000000708 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 3d0 00000000070d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 31b 000000000717 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 45e 00000000071c 00120000000a R_X86_64_32 0000000000000000 .debug_str + 13b 000000000726 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 555 00000000072b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2f 000000000735 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 59e 00000000073a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 181 000000000744 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 67e 000000000749 00120000000a R_X86_64_32 0000000000000000 .debug_str + 12a 000000000753 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 700 000000000762 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 78e 000000000771 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 89a 000000000776 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5e0 000000000780 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + 97c 000000000790 00120000000a R_X86_64_32 0000000000000000 .debug_str + ec 00000000079a 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + a11 0000000007a7 000e0000000a R_X86_64_32 0000000000000000 .debug_loc + b2b 0000000007b3 000200000001 R_X86_64_64 0000000000000000 .text + 60b 0000000007c0 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 0 0000000007d5 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 30 0000000007ea 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 60 0000000007ff 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + 90 000000000810 00110000000a R_X86_64_32 0000000000000000 .debug_ranges + c0 00000000083d 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1f3 00000000084a 00120000000a R_X86_64_32 0000000000000000 .debug_str + 305 000000000857 00120000000a R_X86_64_32 0000000000000000 .debug_str + 5a7 000000000864 00120000000a R_X86_64_32 0000000000000000 .debug_str + 332 000000000881 00120000000a R_X86_64_32 0000000000000000 .debug_str + 2d2 00000000088e 004400000001 R_X86_64_64 0000000000000000 enet_src + 0 000000000897 00120000000a R_X86_64_32 0000000000000000 .debug_str + 1cb 0000000008a4 004500000001 R_X86_64_64 0000000000000006 enet_dst + 0 0000000008ad 00120000000a R_X86_64_32 0000000000000000 .debug_str + 14d 0000000008ba 004600000001 R_X86_64_64 000000000000000c ip_src + 0 0000000008c3 00120000000a R_X86_64_32 0000000000000000 .debug_str + 85 0000000008d0 004700000001 R_X86_64_64 0000000000000010 ip_dst + 0 0000000008d9 00120000000a R_X86_64_32 0000000000000000 .debug_str + 41c 0000000008e6 004800000001 R_X86_64_64 0000000000000014 fddi_src + 0 0000000008ef 00120000000a R_X86_64_32 0000000000000000 .debug_str + 339 0000000008fc 004900000001 R_X86_64_64 000000000000001a fddi_dst + 0 000000000905 00120000000a R_X86_64_32 0000000000000000 .debug_str + 490 000000000912 004a00000001 R_X86_64_64 0000000000000020 tr_src + 0 00000000091b 00120000000a R_X86_64_32 0000000000000000 .debug_str + 3b0 000000000928 004b00000001 R_X86_64_64 0000000000000026 tr_dst + 0 000000000941 00120000000a R_X86_64_32 0000000000000000 .debug_str + 370 00000000094e 004c00000001 R_X86_64_64 0000000000000000 org_code + 0 Relocation section '.rela.debug_line' at offset 0x1fc60 contains 1 entries: Offset Info Type Sym. Value Sym. Name + Addend 0000000006a5 000200000001 R_X86_64_64 0000000000000000 .text + 0 Relocation section '.rela.rodata' at offset 0x1fc78 contains 51 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000004 000200000002 R_X86_64_PC32 0000000000000000 .text + 2f8 000000000008 000200000002 R_X86_64_PC32 0000000000000000 .text + 195 00000000000c 000200000002 R_X86_64_PC32 0000000000000000 .text + 199 000000000010 000200000002 R_X86_64_PC32 0000000000000000 .text + 19d 000000000014 000200000002 R_X86_64_PC32 0000000000000000 .text + 1a1 000000000018 000200000002 R_X86_64_PC32 0000000000000000 .text + 1a5 00000000001c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1a9 000000000020 000200000002 R_X86_64_PC32 0000000000000000 .text + 1ad 000000000024 000200000002 R_X86_64_PC32 0000000000000000 .text + 1b1 000000000028 000200000002 R_X86_64_PC32 0000000000000000 .text + 1b5 00000000002c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1b9 000000000030 000200000002 R_X86_64_PC32 0000000000000000 .text + 1bd 000000000034 000200000002 R_X86_64_PC32 0000000000000000 .text + 1c1 000000000038 000200000002 R_X86_64_PC32 0000000000000000 .text + 1c5 00000000003c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1c9 000000000040 000200000002 R_X86_64_PC32 0000000000000000 .text + 30c 000000000044 000200000002 R_X86_64_PC32 0000000000000000 .text + 1d1 000000000048 000200000002 R_X86_64_PC32 0000000000000000 .text + 1d5 00000000004c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1d9 000000000050 000200000002 R_X86_64_PC32 0000000000000000 .text + 1dd 000000000054 000200000002 R_X86_64_PC32 0000000000000000 .text + 1e1 000000000058 000200000002 R_X86_64_PC32 0000000000000000 .text + 1e5 00000000005c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1e9 000000000060 000200000002 R_X86_64_PC32 0000000000000000 .text + 1ed 000000000064 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f1 000000000068 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f5 00000000006c 000200000002 R_X86_64_PC32 0000000000000000 .text + 1f9 000000000070 000200000002 R_X86_64_PC32 0000000000000000 .text + 1fd 000000000074 000200000002 R_X86_64_PC32 0000000000000000 .text + 201 000000000078 000200000002 R_X86_64_PC32 0000000000000000 .text + 314 00000000007c 000200000002 R_X86_64_PC32 0000000000000000 .text + 209 000000000080 000200000002 R_X86_64_PC32 0000000000000000 .text + 2f4 000000000084 000200000002 R_X86_64_PC32 0000000000000000 .text + 2d0 000000000088 000200000002 R_X86_64_PC32 0000000000000000 .text + 215 00000000008c 000200000002 R_X86_64_PC32 0000000000000000 .text + 219 000000000090 000200000002 R_X86_64_PC32 0000000000000000 .text + 21d 000000000094 000200000002 R_X86_64_PC32 0000000000000000 .text + 221 000000000098 000200000002 R_X86_64_PC32 0000000000000000 .text + 225 00000000009c 000200000002 R_X86_64_PC32 0000000000000000 .text + 229 0000000000a0 000200000002 R_X86_64_PC32 0000000000000000 .text + 2c4 0000000000a4 000200000002 R_X86_64_PC32 0000000000000000 .text + 231 0000000000a8 000200000002 R_X86_64_PC32 0000000000000000 .text + 235 0000000000ac 000200000002 R_X86_64_PC32 0000000000000000 .text + 2a8 0000000000b0 000200000002 R_X86_64_PC32 0000000000000000 .text + 23d 0000000000b4 000200000002 R_X86_64_PC32 0000000000000000 .text + 241 0000000000b8 000200000002 R_X86_64_PC32 0000000000000000 .text + 245 0000000000bc 000200000002 R_X86_64_PC32 0000000000000000 .text + 298 0000000000c0 000200000002 R_X86_64_PC32 0000000000000000 .text + 27c 0000000000c4 000200000002 R_X86_64_PC32 0000000000000000 .text + 251 0000000000c8 000200000002 R_X86_64_PC32 0000000000000000 .text + 255 0000000000cc 000200000002 R_X86_64_PC32 0000000000000000 .text + 278 Relocation section '.rela.debug_frame' at offset 0x20140 contains 4 entries: Offset Info Type Sym. Value Sym. Name + Addend 00000000001c 000c0000000a R_X86_64_32 0000000000000000 .debug_frame + 0 000000000020 000200000001 R_X86_64_64 0000000000000000 .text + 0 00000000003c 000c0000000a R_X86_64_32 0000000000000000 .debug_frame + 0 000000000040 000200000001 R_X86_64_64 0000000000000000 .text + e0 Relocation section '.rela.eh_frame' at offset 0x201a0 contains 2 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000020 000200000002 R_X86_64_PC32 0000000000000000 .text + 0 000000000038 000200000002 R_X86_64_PC32 0000000000000000 .text + e0 Relocation section '.rela.debug_pubnames' at offset 0x201d0 contains 1 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00060000000a R_X86_64_32 0000000000000000 .debug_info + 0 Relocation section '.rela.debug_aranges' at offset 0x201e8 contains 2 entries: Offset Info Type Sym. Value Sym. Name + Addend 000000000006 00060000000a R_X86_64_32 0000000000000000 .debug_info + 0 000000000010 000200000001 R_X86_64_64 0000000000000000 .text + 0 There are no unwind sections in this file. Symbol table '.symtab' contains 77 entries: Num: Value Size Type Bind Vis Ndx Name 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND 1: 0000000000000000 0 FILE LOCAL DEFAULT ABS gre.c 2: 0000000000000000 0 SECTION LOCAL DEFAULT 1 3: 0000000000000000 0 SECTION LOCAL DEFAULT 3 4: 0000000000000000 0 SECTION LOCAL DEFAULT 4 5: 0000000000000000 0 SECTION LOCAL DEFAULT 5 6: 0000000000000000 0 SECTION LOCAL DEFAULT 6 7: 0000000000000000 0 SECTION LOCAL DEFAULT 8 8: 0000000000000000 0 SECTION LOCAL DEFAULT 10 9: 0000000000000000 0 SECTION LOCAL DEFAULT 11 10: 0000000000000000 0 SECTION LOCAL DEFAULT 12 11: 0000000000000000 0 SECTION LOCAL DEFAULT 13 12: 0000000000000000 0 SECTION LOCAL DEFAULT 15 13: 0000000000000000 0 SECTION LOCAL DEFAULT 17 14: 0000000000000000 0 SECTION LOCAL DEFAULT 19 15: 0000000000000000 0 SECTION LOCAL DEFAULT 20 16: 0000000000000000 0 SECTION LOCAL DEFAULT 22 17: 0000000000000000 0 SECTION LOCAL DEFAULT 24 18: 0000000000000000 0 SECTION LOCAL DEFAULT 25 19: 0000000000000000 0 SECTION LOCAL DEFAULT 27 20: 0000000000000000 0 NOTYPE LOCAL DEFAULT 11 .LC0 21: 0000000000000000 0 NOTYPE LOCAL DEFAULT 12 .LC1 22: 0000000000000028 0 NOTYPE LOCAL DEFAULT 12 .LC2 23: 0000000000000080 0 NOTYPE LOCAL DEFAULT 12 .LC3 24: 00000000000000a8 0 NOTYPE LOCAL DEFAULT 12 .LC4 25: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 12 .LC5 26: 0000000000000118 0 NOTYPE LOCAL DEFAULT 12 .LC6 27: 000000000000000b 0 NOTYPE LOCAL DEFAULT 11 .LC7 28: 0000000000000140 0 NOTYPE LOCAL DEFAULT 12 .LC8 29: 000000000000002a 0 NOTYPE LOCAL DEFAULT 11 .LC10 30: 000000000000005a 0 NOTYPE LOCAL DEFAULT 11 .LC17 31: 0000000000000230 0 NOTYPE LOCAL DEFAULT 12 .LC20 32: 0000000000000190 0 NOTYPE LOCAL DEFAULT 12 .LC12 33: 0000000000000208 0 NOTYPE LOCAL DEFAULT 12 .LC18 34: 0000000000000168 0 NOTYPE LOCAL DEFAULT 12 .LC11 35: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 12 .LC15 36: 000000000000003e 0 NOTYPE LOCAL DEFAULT 11 .LC16 37: 000000000000006c 0 NOTYPE LOCAL DEFAULT 11 .LC19 38: 000000000000001a 0 NOTYPE LOCAL DEFAULT 11 .LC9 39: 00000000000001b8 0 NOTYPE LOCAL DEFAULT 12 .LC14 40: 0000000000000000 0 SECTION LOCAL DEFAULT 26 41: 0000000000000000 213 FUNC GLOBAL DEFAULT 1 usage 42: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_ 43: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr 44: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND fprintf 45: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND fwrite 46: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND exit 47: 00000000000000e0 1804 FUNC GLOBAL DEFAULT 1 main 48: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND puts 49: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_init 50: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getopt 51: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND optarg 52: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_name2addr4 53: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strtol 54: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre_last_sre 55: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen 56: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre_sre 57: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_getgre_length 58: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_gre 59: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_ipv4 60: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_autobuild_ethernet 61: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_write 62: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_destroy 63: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_tcp 64: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_geterror 65: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_get_prand 66: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_get_ipaddr4 67: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND libnet_build_data 68: 0000000000000000 6 OBJECT GLOBAL DEFAULT 3 enet_src 69: 0000000000000006 6 OBJECT GLOBAL DEFAULT 3 enet_dst 70: 000000000000000c 4 OBJECT GLOBAL DEFAULT 3 ip_src 71: 0000000000000010 4 OBJECT GLOBAL DEFAULT 3 ip_dst 72: 0000000000000014 6 OBJECT GLOBAL DEFAULT 3 fddi_src 73: 000000000000001a 6 OBJECT GLOBAL DEFAULT 3 fddi_dst 74: 0000000000000020 6 OBJECT GLOBAL DEFAULT 3 tr_src 75: 0000000000000026 6 OBJECT GLOBAL DEFAULT 3 tr_dst 76: 0000000000000000 3 OBJECT GLOBAL DEFAULT 4 org_code No version information found in this file.