2.9 MB
/home/fdroid/fdroiddata/tmp/com.freerdp.afreerdp_21.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_com.freerdp.afreerdp_21.apk
9.81 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: SHA-256 digest of lib/arm64-v8a/libcrypto.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <zKia+qrje9Cbrk6DOP7vbreLyCONX0XrZSPHIu3NYsE=>, actual: <UoxvJZIlGd6DOvqY/ShmYOCdi/F2triWYHlHnlEV4kY=> ERROR: SHA-256 digest of lib/arm64-v8a/libfreerdp2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <UvC3PL43rRES2UL5J9bq0wwHM9kg3PldLdX6jlJApnQ=>, actual: <898sXxcxxyWmlw28Q3Vk8aW3sVfqucK+H3woTUs6+FE=> ERROR: SHA-256 digest of lib/arm64-v8a/libwinpr2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <4QiRHMUGUts+ZHYP3b11nD5D6yCBXZZAoRbMxK/24Rc=>, actual: <OMN3w1jyi5+lYExC8QUBcptylDdXIW6ZKxjS/F7Hyq0=> ERROR: SHA-256 digest of lib/armeabi-v7a/libcrypto.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <nWpMBC0elpN/Yq5EJT7BlX7kq/nFK9Mm0Ng/2E5vXio=>, actual: <IWvdIDgI3jRMYM8q/DIAba/DrzPgAFItpe8KZH3adpo=> ERROR: SHA-256 digest of lib/armeabi-v7a/libfreerdp2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <Fehhvfu6mUDQdMPdUguEymuEGeLpYDPV12yP54CNKE8=>, actual: <j0hwRQH/yMwvFxuvQLb10WoVWo+gEv4308eOP3Qu60s=> ERROR: SHA-256 digest of lib/armeabi-v7a/libwinpr2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <gzauORqWBWi/C7/HEh4qxW+i6F71P/YF/ZUSQk86Bvs=>, actual: <//s9rYHpDJzcrNnr6Xn6nbgwGWPL5jA13l1riJogRs8=> ERROR: SHA-256 digest of lib/x86/libcrypto.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <njugsegcgXaz6ZynKZ2/5Y8nl4yDTgaTF+gSA5RrgrE=>, actual: <NqldThhs8w8zY4FQz49SL54A2SzOQt3lQsSNT6TnMXg=> ERROR: SHA-256 digest of lib/x86/libfreerdp2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <tGB2pJW1JaTrZ4+FyXjTFF77NmthB4YXWKy3kr6lESE=>, actual: <YrZuKnb5cjqUdio8oKiaZKlUikDkfI55eEvsR0AsDWM=> ERROR: SHA-256 digest of lib/x86/libwinpr2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <+TcptvajXcNB+pdgShtyB+Ihleu2bjGZHybyhAnnul4=>, actual: <LAN4roH3+9Xq0Ab8zZF15npIeFa3lJnzDQB7rc0sIqE=> ERROR: SHA-256 digest of lib/x86_64/libcrypto.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <8tIZkWFxc807bv203GQuH5j+rQGgNGU/51SGlq+84mI=>, actual: <ACwo7JQ2OU5P9NlnYyHVfJpc2SI79m33si4U1uAAaX4=> ERROR: SHA-256 digest of lib/x86_64/libfreerdp2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <fCIAQervDe4OcLn4adtZ4IHq9Xux2G83pbT0Zl7tFFc=>, actual: <L8xGFam7H+hoO5RkR3s47Rj17OkhBOm4ZjNaMEj2YYo=> ERROR: SHA-256 digest of lib/x86_64/libwinpr2.so does not match the digest specified in META-INF/MANIFEST.MF. Expected: <SjRH3Nl1gg88TbH24I5z0Qyw6CA44M4KAmK38t4bk/0=>, actual: <kT4QxPIgGbNjbuIPmtaJypi67HNIg/WJFFT5ligu4iw=> ERROR: SHA-256 digest of resources.arsc does not match the digest specified in META-INF/MANIFEST.MF. Expected: <sk2qRmy46tKltREXnGDYWH53efZB6nH3T5HVTqhVrH4=>, actual: <iEDwCxOov83gf3GA3HssyLjgCctqPpnIsX/qwNeqtUM=>
    
Offset 1, 45 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·false 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·false 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·b10856928c4cef2aa6c81115fdce8e47492139ba1a573b50293731177cec9eda 
10 Signer·#1·certificate·SHA-1·digest:·32a85d0cc76560d74b5bbb3231dcedf3e9fd5667 
11 Signer·#1·certificate·MD5·digest:·09b3c98639defb015120374f1e09bceb 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·d4e61a6370ec735356efc5a6bdc95c889a70dd572804501992f26bfc281ac284 
15 Signer·#1·public·key·SHA-1·digest:·9c23e93a786e1941285ef7d77c79ade7fe1613b5 
16 Signer·#1·public·key·MD5·digest:·34021ba83a8370d100cd098568d30ca0 
17 WARNING:·META-INF/android.arch.core_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/android.arch.lifecycle_livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/android.arch.lifecycle_livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/android.arch.lifecycle_runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/android.arch.lifecycle_viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/proguard/androidx-annotations.pro·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
1.28 MB
zipinfo -v {}
Differences in extra fields detected; using output from zipinfo -v
    
Offset 1, 21731 lines modifiedOffset 1, 17731 lines modified
1 There·is·no·zipfile·comment.1 There·is·no·zipfile·comment.
  
2 End-of-central-directory·record:2 End-of-central-directory·record:
3 -------------------------------3 -------------------------------
  
4 ··Zip·archive·file·size:··················14154525·(0000000000D7FB1Dh)4 ··Zip·archive·file·size:··················14111849·(0000000000D75469h)
5 ··Actual·end-cent-dir·record·offset:······14154503·(0000000000D7FB07h)5 ··Actual·end-cent-dir·record·offset:······14111827·(0000000000D75453h)
6 ··Expected·end-cent-dir·record·offset:····14154503·(0000000000D7FB07h)6 ··Expected·end-cent-dir·record·offset:····14111827·(0000000000D75453h)
7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)
  
8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its
9 ··central·directory·contains·603·entries.9 ··central·directory·contains·603·entries.
10 ··The·central·directory·is·61467·(000000000000F01Bh)·bytes·long,10 ··The·central·directory·is·56067·(000000000000DB03h)·bytes·long,
11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile
12 ··is·14093036·(0000000000D70AECh).12 ··is·14055760·(0000000000D67950h).
  
  
13 Central·directory·entry·#1:13 Central·directory·entry·#1:
14 ---------------------------14 ---------------------------
  
15 ··META-INF/MANIFEST.MF15 ··AndroidManifest.xml
  
16 ··offset·of·local·header·from·start·of·archive:···016 ··offset·of·local·header·from·start·of·archive:···0
17 ··················································(0000000000000000h)·bytes17 ··················································(0000000000000000h)·bytes
18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
19 ··version·of·encoding·software:···················2.019 ··version·of·encoding·software:···················0.0
20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
21 ··minimum·software·version·required·to·extract:···2.021 ··minimum·software·version·required·to·extract:···0.0
22 ··compression·method:·····························deflated22 ··compression·method:·····························deflated
23 ··compression·sub-type·(deflation):···············normal23 ··compression·sub-type·(deflation):···············normal
24 ··file·security·status:···························not·encrypted24 ··file·security·status:···························not·encrypted
25 ··extended·local·header:··························yes25 ··extended·local·header:··························no
26 ··file·last·modified·on·(DOS·date/time):··········2021·Mar·6·16:47:0226 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
27 ··32-bit·CRC·value·(hex):·························3c0d1e7a27 ··32-bit·CRC·value·(hex):·························317ea44a
28 ··compressed·size:································24864·bytes28 ··compressed·size:································2881·bytes
29 ··uncompressed·size:······························71597·bytes29 ··uncompressed·size:······························12776·bytes
30 ··length·of·filename:·····························20·characters30 ··length·of·filename:·····························19·characters
31 ··length·of·extra·field:··························0·bytes31 ··length·of·extra·field:··························0·bytes
32 ··length·of·file·comment:·························0·characters32 ··length·of·file·comment:·························0·characters
33 ··disk·number·on·which·file·begins:···············disk·133 ··disk·number·on·which·file·begins:···············disk·1
34 ··apparent·file·type:·····························binary34 ··apparent·file·type:·····························binary
35 ··non-MSDOS·external·file·attributes:·············000000·hex35 ··non-MSDOS·external·file·attributes:·············000000·hex
36 ··MS-DOS·file·attributes·(00·hex):················none36 ··MS-DOS·file·attributes·(00·hex):················none
  
37 ··There·is·no·file·comment.37 ··There·is·no·file·comment.
  
38 Central·directory·entry·#2:38 Central·directory·entry·#2:
39 ---------------------------39 ---------------------------
  
40 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
41 ··META-INF/BFE5C884.SF 
  
42 ··offset·of·local·header·from·start·of·archive:···24930 
43 ··················································(0000000000006162h)·bytes 
44 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
45 ··version·of·encoding·software:···················2.0 
46 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
47 ··minimum·software·version·required·to·extract:···2.0 
48 ··compression·method:·····························deflated 
49 ··compression·sub-type·(deflation):···············normal 
50 ··file·security·status:···························not·encrypted 
51 ··extended·local·header:··························yes 
52 ··file·last·modified·on·(DOS·date/time):··········2021·Mar·6·16:47:02 
53 ··32-bit·CRC·value·(hex):·························6fae9351 
54 ··compressed·size:································26329·bytes 
55 ··uncompressed·size:······························71733·bytes 
56 ··length·of·filename:·····························20·characters 
57 ··length·of·extra·field:··························0·bytes 
58 ··length·of·file·comment:·························0·characters 
59 ··disk·number·on·which·file·begins:···············disk·1 
60 ··apparent·file·type:·····························binary 
61 ··non-MSDOS·external·file·attributes:·············000000·hex 
62 ··MS-DOS·file·attributes·(00·hex):················none 
  
63 ··There·is·no·file·comment. 
  
64 Central·directory·entry·#3: 
65 --------------------------- 
  
66 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
67 ··META-INF/BFE5C884.RSA 
  
68 ··offset·of·local·header·from·start·of·archive:···51325 
69 ··················································(000000000000C87Dh)·bytes 
70 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
71 ··version·of·encoding·software:···················2.0 
72 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
73 ··minimum·software·version·required·to·extract:···2.0 
74 ··compression·method:·····························deflated 
75 ··compression·sub-type·(deflation):···············normal 
76 ··file·security·status:···························not·encrypted 
77 ··extended·local·header:··························yes 
78 ··file·last·modified·on·(DOS·date/time):··········2021·Mar·6·16:47:02 
79 ··32-bit·CRC·value·(hex):·························62d60728 
80 ··compressed·size:································1079·bytes 
81 ··uncompressed·size:······························1334·bytes 
82 ··length·of·filename:·····························21·characters 
83 ··length·of·extra·field:··························0·bytes 
84 ··length·of·file·comment:·························0·characters 
85 ··disk·number·on·which·file·begins:···············disk·1 
86 ··apparent·file·type:·····························binary 
87 ··non-MSDOS·external·file·attributes:·············000000·hex 
88 ··MS-DOS·file·attributes·(00·hex):················none 
  
89 ··There·is·no·file·comment. 
  
90 Central·directory·entry·#4: 
91 --------------------------- 
  
92 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
93 ··META-INF/android.arch.core_runtime.version40 ··META-INF/android.arch.core_runtime.version
  
94 ··offset·of·local·header·from·start·of·archive:···5247141 ··offset·of·local·header·from·start·of·archive:···2930
95 ··················································(000000000000CCF7h)·bytes42 ··················································(0000000000000B72h)·bytes
96 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT43 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
97 ··version·of·encoding·software:···················1.044 ··version·of·encoding·software:···················2.4
98 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT45 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
99 ··minimum·software·version·required·to·extract:···1.046 ··minimum·software·version·required·to·extract:···1.0
100 ··compression·method:·····························none·(stored)47 ··compression·method:·····························none·(stored)
101 ··file·security·status:···························not·encrypted48 ··file·security·status:···························not·encrypted
102 ··extended·local·header:··························no49 ··extended·local·header:··························no
103 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0050 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
104 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·local 
105 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·UTC 
Max diff block lines reached; 1334052/1341257 bytes (99.46%) of diff not shown.
142 B
filetype from file(1)
    
Offset 1, 1 lines modifiedOffset 1, 1 lines modified
1 Zip·archive·data,·at·least·v2.0·to·extract1 Zip·archive·data,·at·least·v0.0·to·extract
1.58 MB
resources.arsc
    
Offset 1, 6635 lines modifiedOffset 1, 6635 lines modified
00000000:·0200·0c00·14bf·0500·0100·0000·0100·1c00··................00000000:·0200·0c00·14bf·0500·0100·0000·0100·1c00··................
00000010:·409e·0100·440c·0000·0100·0000·0001·0000··@...D...........00000010:·409e·0100·440c·0000·0100·0000·0001·0000··@...D...........
Diff chunk too large, falling back to line-by-line diff (785 lines added, 785 lines removed)
00000020:·3031·0000·049e·0100·0000·0000·4c00·0000··01..........L...00000020:·3031·0000·049e·0100·0000·0000·4c00·0000··01..........L...
00000030:·5d00·0000·6900·0000·7700·0000·7f00·0000··]...i...w.......00000030:·5600·0000·5a00·0000·5e00·0000·6900·0000··V...Z...^...i...
00000040:·9000·0000·a200·0000·ad00·0000·c100·0000··................00000040:·7500·0000·8000·0000·8500·0000·8a00·0000··u...............
00000050:·0101·0000·2a01·0000·3301·0000·4c01·0000··....*...3...L...00000050:·9600·0000·a200·0000·a600·0000·ab00·0000··................
00000060:·6901·0000·7201·0000·7c01·0000·8d01·0000··i...r...|.......00000060:·af00·0000·b400·0000·c500·0000·d100·0000··................
00000070:·9a01·0000·ac01·0000·c201·0000·d101·0000··................00000070:·df00·0000·e900·0000·f300·0000·f700·0000··................
00000080:·dc01·0000·0602·0000·3802·0000·4a02·0000··........8...J...00000080:·0101·0000·0901·0000·1a01·0000·3401·0000··............4...
00000090:·5802·0000·6102·0000·7802·0000·8d02·0000··X...a...x.......00000090:·4601·0000·5701·0000·6201·0000·7601·0000··F...W...b...v...
000000a0:·9a02·0000·ae02·0000·c102·0000·0803·0000··................000000a0:·8b01·0000·cb01·0000·f401·0000·0402·0000··................
000000b0:·4003·0000·4903·0000·5003·0000·5c03·0000··@...I...P...\...000000b0:·1202·0000·2102·0000·2d02·0000·3602·0000··....!...-...6...
000000c0:·6903·0000·7603·0000·8703·0000·9703·0000··i...v...........000000c0:·4f02·0000·6c02·0000·7c02·0000·9602·0000··O...l...|.......
000000d0:·a003·0000·b203·0000·c403·0000·d903·0000··................000000d0:·a402·0000·ad02·0000·bb02·0000·d402·0000··................
000000e0:·e403·0000·f703·0000·0204·0000·0b04·0000··................000000e0:·df02·0000·e802·0000·f202·0000·0803·0000··................
000000f0:·1504·0000·2604·0000·3b04·0000·4c04·0000··....&...;...L...000000f0:·1903·0000·2603·0000·3803·0000·4e03·0000··....&...8...N...
00000100:·5d04·0000·6804·0000·7f04·0000·9f04·0000··]...h...........00000100:·5d03·0000·6803·0000·9203·0000·c403·0000··]...h...........
00000110:·e704·0000·fa04·0000·0705·0000·2305·0000··............#...00000110:·d603·0000·e403·0000·ed03·0000·f503·0000··................
00000120:·3605·0000·3f05·0000·5105·0000·9405·0000··6...?...Q.......00000120:·0304·0000·1404·0000·2b04·0000·4004·0000··........+...@...
00000130:·9f05·0000·b005·0000·c505·0000·d605·0000··................00000130:·5604·0000·6104·0000·6e04·0000·8204·0000··V...a...n.......
00000140:·e105·0000·f605·0000·0606·0000·0e06·0000··................00000140:·9504·0000·a304·0000·ea04·0000·2205·0000··............"...
00000150:·2206·0000·3306·0000·3906·0000·6806·0000··"...3...9...h...00000150:·2b05·0000·3205·0000·3a05·0000·4105·0000··+...2...:...A...
00000160:·6c06·0000·7006·0000·7a06·0000·9506·0000··l...p...z.......00000160:·5205·0000·5905·0000·6505·0000·6d05·0000··R...Y...e...m...
00000170:·b106·0000·dd06·0000·fc06·0000·1a07·0000··................00000170:·7a05·0000·8705·0000·9805·0000·a805·0000··z...............
00000180:·4907·0000·6c07·0000·8c07·0000·b007·0000··I...l...........00000180:·ae05·0000·b805·0000·cb05·0000·d205·0000··................
00000190:·d107·0000·f207·0000·1208·0000·4f08·0000··............O...00000190:·db05·0000·e205·0000·f405·0000·0606·0000··................
000001a0:·8c08·0000·be08·0000·ef08·0000·1a09·0000··................000001a0:·1b06·0000·3106·0000·4706·0000·6206·0000··....1...G...b...
000001b0:·3f09·0000·6509·0000·8d09·0000·b209·0000··?...e...........000001b0:·6906·0000·7406·0000·7b06·0000·8e06·0000··i...t...{.......
000001c0:·dc09·0000·1d0a·0000·5f0a·0000·8d0a·0000··........_.......000001c0:·a106·0000·ac06·0000·b406·0000·bd06·0000··................
000001d0:·bf0a·0000·f20a·0000·2e0b·0000·6b0b·0000··............k...000001d0:·c706·0000·d806·0000·ed06·0000·fe06·0000··................
000001e0:·9a0b·0000·ca0b·0000·ee0b·0000·1f0c·0000··................000001e0:·0d07·0000·1307·0000·2307·0000·3107·0000··........#...1...
000001f0:·510c·0000·780c·0000·990c·0000·bb0c·0000··Q...x...........000001f0:·4207·0000·4707·0000·5407·0000·5a07·0000··B...G...T...Z...
00000200:·df0c·0000·000d·0000·260d·0000·510d·0000··........&...Q...00000200:·5f07·0000·7107·0000·7c07·0000·8a07·0000··_...q...|.......
00000210:·7d0d·0000·b70d·0000·ef0d·0000·270e·0000··}...........'...00000210:·a107·0000·b207·0000·c307·0000·e307·0000··................
00000220:·5f0e·0000·970e·0000·d40e·0000·110f·0000··_...............00000220:·ea07·0000·f907·0000·4108·0000·4708·0000··........A...G...
00000230:·500f·0000·8f0f·0000·c90f·0000·ff0f·0000··P...............00000230:·5908·0000·6f08·0000·8208·0000·9308·0000··Y...o...........
00000240:·3a10·0000·7610·0000·ae10·0000·e010·0000··:...v...........00000240:·a608·0000·b708·0000·c208·0000·cf08·0000··................
00000250:·1211·0000·4411·0000·7b11·0000·b211·0000··....D...{.......00000250:·eb08·0000·fe08·0000·0709·0000·1909·0000··................
00000260:·e911·0000·2212·0000·5512·0000·8c12·0000··...."...U.......00000260:·5c09·0000·6509·0000·7409·0000·8009·0000··\...e...t.......
00000270:·c412·0000·fd12·0000·3f13·0000·8213·0000··........?.......00000270:·8b09·0000·9509·0000·a009·0000·ad09·0000··................
00000280:·c013·0000·fc13·0000·3b14·0000·7f14·0000··........;.......00000280:·bd09·0000·ce09·0000·e409·0000·f309·0000··................
00000290:·c314·0000·0015·0000·3b15·0000·7215·0000··........;...r...00000290:·080a·0000·0e0a·0000·160a·0000·6f0a·0000··............o...
000002a0:·ab15·0000·e515·0000·2616·0000·6816·0000··........&...h...000002a0:·7f0a·0000·9b0a·0000·b10a·0000·c20a·0000··................
000002b0:·ab16·0000·ef16·0000·3117·0000·7417·0000··........1...t...000002b0:·cd0a·0000·e20a·0000·f20a·0000·010b·0000··................
000002c0:·b417·0000·f217·0000·3918·0000·7e18·0000··........9...~...000002c0:·080b·0000·100b·0000·310b·0000·450b·0000··........1...E...
000002d0:·a918·0000·d818·0000·0819·0000·3919·0000··............9...000002d0:·560b·0000·5c0b·0000·670b·0000·880b·0000··V...\...g.......
000002e0:·6419·0000·8d19·0000·b819·0000·e819·0000··d...............000002e0:·b70b·0000·c30b·0000·c70b·0000·e00b·0000··................
000002f0:·1a1a·0000·441a·0000·751a·0000·a31a·0000··....D...u.......000002f0:·e90b·0000·f50b·0000·fc0b·0000·000c·0000··................
00000300:·d51a·0000·081b·0000·311b·0000·591b·0000··........1...Y...00000300:·0a0c·0000·250c·0000·420c·0000·5d0c·0000··....%...B...]...
00000310:·911b·0000·ca1b·0000·fe1b·0000·3a1c·0000··............:...00000310:·790c·0000·a50c·0000·c40c·0000·e20c·0000··y...............
00000320:·771c·0000·a11c·0000·d01c·0000·081d·0000··w...............00000320:·110d·0000·340d·0000·540d·0000·780d·0000··....4...T...x...
00000330:·401d·0000·6f1d·0000·9a1d·0000·ca1d·0000··@...o...........00000330:·990d·0000·ba0d·0000·da0d·0000·170e·0000··................
00000340:·fb1d·0000·261e·0000·4f1e·0000·7f1e·0000··....&...O.......00000340:·540e·0000·860e·0000·b70e·0000·e20e·0000··T...............
00000350:·a91e·0000·db1e·0000·051f·0000·361f·0000··............6...00000350:·070f·0000·2d0f·0000·550f·0000·7a0f·0000··....-...U...z...
00000360:·641f·0000·961f·0000·c91f·0000·f21f·0000··d...............00000360:·a40f·0000·e50f·0000·2710·0000·5510·0000··........'...U...
00000370:·1a20·0000·4420·0000·7320·0000·ab20·0000··.·..D·..s·...·..00000370:·8710·0000·ba10·0000·f610·0000·3311·0000··............3...
00000380:·e320·0000·1221·0000·5321·0000·9021·0000··.·...!..S!...!..00000380:·6211·0000·9211·0000·b611·0000·e711·0000··b...............
00000390:·ce21·0000·0f22·0000·4c22·0000·8a22·0000··.!..."..L"..."..00000390:·1912·0000·4012·0000·6112·0000·8312·0000··....@...a.......
000003a0:·cc22·0000·0a23·0000·4923·0000·8c23·0000··."...#..I#...#..000003a0:·a712·0000·c812·0000·ee12·0000·1913·0000··................
000003b0:·cb23·0000·0b24·0000·4f24·0000·8f24·0000··.#...$..O$...$..000003b0:·4513·0000·7f13·0000·b713·0000·ef13·0000··E...............
000003c0:·d024·0000·0a25·0000·4225·0000·7a25·0000··.$...%..B%..z%..000003c0:·2714·0000·5f14·0000·9c14·0000·d914·0000··'..._...........
000003d0:·b225·0000·ea25·0000·2726·0000·6426·0000··.%...%..'&..d&..000003d0:·1815·0000·5715·0000·9115·0000·c715·0000··....W...........
000003e0:·a326·0000·e226·0000·1c27·0000·5227·0000··.&...&...'..R'..000003e0:·0216·0000·3e16·0000·7616·0000·a816·0000··....>...v.......
000003f0:·8d27·0000·c927·0000·0128·0000·3328·0000··.'...'...(..3(..000003f0:·da16·0000·0c17·0000·4317·0000·7a17·0000··........C...z...
00000400:·6528·0000·9728·0000·ce28·0000·0529·0000··e(...(...(...)..00000400:·b117·0000·ea17·0000·1d18·0000·5418·0000··............T...
00000410:·3c29·0000·7529·0000·a829·0000·df29·0000··<)..u)...)...)..00000410:·8c18·0000·c518·0000·0719·0000·4a19·0000··............J...
00000420:·172a·0000·502a·0000·922a·0000·d52a·0000··.*..P*...*...*..00000420:·8819·0000·c419·0000·031a·0000·471a·0000··............G...
00000430:·132b·0000·4f2b·0000·8e2b·0000·d22b·0000··.+..O+...+...+..00000430:·8b1a·0000·c81a·0000·031b·0000·3a1b·0000··............:...
00000440:·162c·0000·532c·0000·8e2c·0000·c52c·0000··.,..S,...,...,..00000440:·731b·0000·ad1b·0000·ee1b·0000·301c·0000··s...........0...
00000450:·fe2c·0000·382d·0000·792d·0000·bb2d·0000··.,..8-..y-...-..00000450:·731c·0000·b71c·0000·f91c·0000·3c1d·0000··s...........<...
00000460:·fe2d·0000·422e·0000·842e·0000·c72e·0000··.-..B...........00000460:·7c1d·0000·ba1d·0000·011e·0000·461e·0000··|...........F...
00000470:·072f·0000·452f·0000·8c2f·0000·d12f·0000··./..E/.../.../..00000470:·711e·0000·a01e·0000·d01e·0000·011f·0000··q...............
00000480:·fc2f·0000·2b30·0000·5b30·0000·8c30·0000··./..+0..[0...0..00000480:·2c1f·0000·551f·0000·801f·0000·b01f·0000··,...U...........
00000490:·b730·0000·e030·0000·1031·0000·3a31·0000··.0...0...1..:1..00000490:·e21f·0000·0c20·0000·3d20·0000·6b20·0000··.....·..=·..k·..
000004a0:·6c31·0000·9631·0000·c731·0000·f531·0000··l1...1...1...1..000004a0:·9d20·0000·d020·0000·f920·0000·2121·0000··.·...·...·..!!..
000004b0:·2732·0000·5a32·0000·8332·0000·ab32·0000··'2..Z2...2...2..000004b0:·5921·0000·9221·0000·c621·0000·0222·0000··Y!...!...!..."..
000004c0:·e332·0000·1c33·0000·5033·0000·8c33·0000··.2...3..P3...3..000004c0:·3f22·0000·6922·0000·9822·0000·d022·0000··?"..i"..."..."..
000004d0:·c933·0000·f333·0000·2234·0000·5a34·0000··.3...3.."4..Z4..000004d0:·0823·0000·3723·0000·6223·0000·9223·0000··.#..7#..b#...#..
000004e0:·9234·0000·c134·0000·0035·0000·3035·0000··.4...4...5..05..000004e0:·c323·0000·ee23·0000·1724·0000·4724·0000··.#...#...$..G$..
000004f0:·6635·0000·9435·0000·c535·0000·fb35·0000··f5...5...5...5..000004f0:·7124·0000·a324·0000·cd24·0000·fe24·0000··q$...$...$...$..
00000500:·3236·0000·6e36·0000·a936·0000·e236·0000··26..n6...6...6..00000500:·2c25·0000·5e25·0000·9125·0000·ba25·0000··,%..^%...%...%..
00000510:·1b37·0000·5437·0000·8d37·0000·cb37·0000··.7..T7...7...7..00000510:·e225·0000·0c26·0000·3b26·0000·7326·0000··.%...&..;&..s&..
00000520:·0938·0000·4938·0000·8938·0000·c438·0000··.8..I8...8...8..00000520:·ab26·0000·da26·0000·1b27·0000·5827·0000··.&...&...'..X'..
00000530:·fb38·0000·3739·0000·7439·0000·ad39·0000··.8..79..t9...9..00000530:·9627·0000·d727·0000·1428·0000·5228·0000··.'...'...(..R(..
00000540:·e039·0000·133a·0000·463a·0000·7e3a·0000··.9...:..F:..~:..00000540:·9428·0000·d228·0000·1129·0000·5429·0000··.(...(...)..T)..
00000550:·b63a·0000·ee3a·0000·283b·0000·5c3b·0000··.:...:..(;..\;..00000550:·9329·0000·d329·0000·172a·0000·572a·0000··.)...)...*..W*..
00000560:·943b·0000·cd3b·0000·073c·0000·4a3c·0000··.;...;...<..J<..00000560:·982a·0000·d22a·0000·0a2b·0000·422b·0000··.*...*...+..B+..
00000570:·8e3c·0000·cd3c·0000·0a3d·0000·4a3d·0000··.<...<...=..J=..00000570:·7a2b·0000·b22b·0000·ef2b·0000·2c2c·0000··z+...+...+..,,..
00000580:·8f3d·0000·d43d·0000·123e·0000·4e3e·0000··.=...=...>..N>..00000580:·6b2c·0000·aa2c·0000·e42c·0000·1a2d·0000··k,...,...,...-..
00000590:·863e·0000·c03e·0000·fb3e·0000·3d3f·0000··.>...>...>..=?..00000590:·552d·0000·912d·0000·c92d·0000·fb2d·0000··U-...-...-...-..
000005a0:·803f·0000·c43f·0000·0940·0000·4c40·0000··.?...?...@..L@..000005a0:·2d2e·0000·5f2e·0000·962e·0000·cd2e·0000··-..._...........
000005b0:·9040·0000·d140·0000·1041·0000·5841·0000··.@...@...A..XA..000005b0:·042f·0000·3d2f·0000·702f·0000·a72f·0000··./..=/..p/.../..
000005c0:·9e41·0000·d741·0000·1142·0000·4642·0000··.A...A...B..FB..000005c0:·df2f·0000·1830·0000·5a30·0000·9d30·0000··./...0..Z0...0..
000005d0:·8342·0000·c142·0000·fd42·0000·3743·0000··.B...B...B..7C..000005d0:·db30·0000·1731·0000·5631·0000·9a31·0000··.0...1..V1...1..
000005e0:·7143·0000·ab43·0000·e543·0000·2444·0000··qC...C...C..$D..000005e0:·de31·0000·1b32·0000·5632·0000·8d32·0000··.1...2..V2...2..
000005f0:·6344·0000·a444·0000·e544·0000·2145·0000··cD...D...D..!E..000005f0:·c632·0000·0033·0000·4133·0000·8333·0000··.2...3..A3...3..
00000600:·5945·0000·9645·0000·d445·0000·0e46·0000··YE...E...E...F..00000600:·c633·0000·0a34·0000·4c34·0000·8f34·0000··.3...4..L4...4..
00000610:·4246·0000·7646·0000·aa46·0000·e346·0000··BF..vF...F...F..00000610:·cf34·0000·0d35·0000·5435·0000·9935·0000··.4...5..T5...5..
00000620:·1c47·0000·5547·0000·9047·0000·c547·0000··.G..UG...G...G..00000620:·c435·0000·f335·0000·2336·0000·5436·0000··.5...5..#6..T6..
00000630:·fe47·0000·3848·0000·7348·0000·b748·0000··.G..8H..sH...H..00000630:·7f36·0000·a836·0000·d836·0000·0237·0000··.6...6...6...7..
00000640:·fc48·0000·3c49·0000·7a49·0000·bb49·0000··.H..<I..zI...I..00000640:·3437·0000·5e37·0000·8f37·0000·bd37·0000··47..^7...7...7..
00000650:·014a·0000·474a·0000·864a·0000·c34a·0000··.J..GJ...J...J..00000650:·ef37·0000·2238·0000·4b38·0000·7338·0000··.7.."8..K8..s8..
00000660:·fc4a·0000·374b·0000·734b·0000·b64b·0000··.J..7K..sK...K..00000660:·ab38·0000·e438·0000·1839·0000·5439·0000··.8...8...9..T9..
00000670:·fa4b·0000·3f4c·0000·854c·0000·c94c·0000··.K..?L...L...L..00000670:·9139·0000·bb39·0000·ea39·0000·223a·0000··.9...9...9..":..
00000680:·0e4d·0000·504d·0000·904d·0000·d94d·0000··.M..PM...M...M..00000680:·5a3a·0000·893a·0000·c83a·0000·f83a·0000··Z:...:...:...:..
00000690:·204e·0000·5b4e·0000·964e·0000·d14e·0000···N..[N...N...N..00000690:·2e3b·0000·5c3b·0000·8d3b·0000·c33b·0000··.;..\;...;...;..
000006a0:·0c4f·0000·4c4f·0000·8c4f·0000·c94f·0000··.O..LO...O...O..000006a0:·fa3b·0000·363c·0000·713c·0000·aa3c·0000··.;..6<..q<...<..
000006b0:·0250·0000·4050·0000·7f50·0000·ba50·0000··.P..@P...P...P..000006b0:·e33c·0000·1c3d·0000·553d·0000·933d·0000··.<...=..U=...=..
000006c0:·ef50·0000·2451·0000·5951·0000·9351·0000··.P..$Q..YQ...Q..000006c0:·d13d·0000·113e·0000·513e·0000·8c3e·0000··.=...>..Q>...>..
000006d0:·cd51·0000·0752·0000·4e52·0000·9552·0000··.Q...R..NR...R..000006d0:·c33e·0000·ff3e·0000·3c3f·0000·753f·0000··.>...>..<?..u?..
000006e0:·cf52·0000·0b53·0000·4853·0000·8c53·0000··.R...S..HS...S..000006e0:·a83f·0000·db3f·0000·0e40·0000·4640·0000··.?...?...@..F@..
000006f0:·d153·0000·1654·0000·5c54·0000·8b54·0000··.S...T..\T...T..000006f0:·7e40·0000·b640·0000·f040·0000·2441·0000··~@...@...@..$A..
00000700:·b554·0000·e354·0000·0d55·0000·3f55·0000··.T...T...U..?U..00000700:·5c41·0000·9541·0000·cf41·0000·1242·0000··\A...A...A...B..
00000710:·7255·0000·9d55·0000·d355·0000·fc55·0000··rU...U...U...U..00000710:·5642·0000·9542·0000·d242·0000·1243·0000··VB...B...B...C..
00000720:·2d56·0000·5e56·0000·8c56·0000·c056·0000··-V..^V...V...V..00000720:·5743·0000·9c43·0000·da43·0000·1644·0000··WC...C...C...D..
00000730:·f156·0000·2357·0000·6857·0000·ae57·0000··.V..#W..hW...W..00000730:·4e44·0000·8844·0000·c344·0000·0545·0000··ND...D...D...E..
00000740:·dd57·0000·0d58·0000·4158·0000·6b58·0000··.W...X..AX..kX..00000740:·4845·0000·8c45·0000·d145·0000·1446·0000··HE...E...E...F..
00000750:·9b58·0000·c958·0000·fb58·0000·2959·0000··.X...X...X..)Y..00000750:·5846·0000·9946·0000·d846·0000·2047·0000··XF...F...F..·G..
00000760:·6659·0000·9359·0000·c159·0000·ed59·0000··fY...Y...Y...Y..00000760:·6647·0000·9f47·0000·d947·0000·0e48·0000··fG...G...G...H..
00000770:·1e5a·0000·415a·0000·665a·0000·8c5a·0000··.Z..AZ..fZ...Z..00000770:·4b48·0000·8948·0000·c548·0000·ff48·0000··KH...H...H...H..
00000780:·b55a·0000·d85a·0000·ff5a·0000·2f5b·0000··.Z...Z...Z../[..00000780:·3949·0000·7349·0000·ad49·0000·ec49·0000··9I..sI...I...I..
00000790:·575b·0000·7f5b·0000·a65b·0000·d35b·0000··W[...[...[...[..00000790:·2b4a·0000·6c4a·0000·ad4a·0000·e94a·0000··+J..lJ...J...J..
000007a0:·fe5b·0000·2f5c·0000·5a5c·0000·8b5c·0000··.[../\..Z\...\..000007a0:·214b·0000·5e4b·0000·9c4b·0000·d64b·0000··!K..^K...K...K..
000007b0:·b05c·0000·db5c·0000·075d·0000·395d·0000··.\...\...]..9]..000007b0:·0a4c·0000·3e4c·0000·724c·0000·ab4c·0000··.L..>L..rL...L..
000007c0:·625d·0000·915d·0000·b85d·0000·e55d·0000··b]...]...]...]..000007c0:·e44c·0000·1d4d·0000·584d·0000·8d4d·0000··.L...M..XM...M..
000007d0:·0b5e·0000·325e·0000·5a5e·0000·835e·0000··.^..2^..Z^...^..000007d0:·c64d·0000·004e·0000·3b4e·0000·7f4e·0000··.M...N..;N...N..
Max diff block lines reached; 1544142/1652770 bytes (93.43%) of diff not shown.
1.79 KB
lib/armeabi-v7a/libcrypto.so
452 B
strings --all --bytes=8 {}
    
Offset 5599, 15 lines modifiedOffset 5599, 15 lines modified
5599 %.14s.%03dZ5599 %.14s.%03dZ
5600 %02X%02X5600 %02X%02X
5601 crypto/ct/ct_sct.c5601 crypto/ct/ct_sct.c
5602 crypto/ct/ct_sct_ctx.c5602 crypto/ct/ct_sct_ctx.c
5603 crypto/ct/ct_vfy.c5603 crypto/ct/ct_vfy.c
5604 crypto/ct/ct_x509v3.c5604 crypto/ct/ct_x509v3.c
5605 OpenSSL·1.1.1j··16·Feb·20215605 OpenSSL·1.1.1j··16·Feb·2021
5606 built·on:·Fri·Mar··5·07:27:15·2021·UTC5606 built·on:·Wed·Mar·10·05:35:32·2021·UTC
5607 platform:·android-arm5607 platform:·android-arm
5608 OPENSSLDIR:·"/usr/local/ssl"5608 OPENSSLDIR:·"/usr/local/ssl"
5609 ENGINESDIR:·"/usr/local/lib/engines-1.1"5609 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5610 not·available5610 not·available
5611 des(long)5611 des(long)
5612 OpenSSL·PKCS#3·DH·method5612 OpenSSL·PKCS#3·DH·method
5613 X9.42·DH5613 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1371, 16 lines modifiedOffset 1371, 16 lines modified
1371 ··0x001cc960·7970746f·2f63742f·63745f73·63742e63·ypto/ct/ct_sct.c1371 ··0x001cc960·7970746f·2f63742f·63745f73·63742e63·ypto/ct/ct_sct.c
1372 ··0x001cc970·00637279·70746f2f·63742f63·745f7363·.crypto/ct/ct_sc1372 ··0x001cc970·00637279·70746f2f·63742f63·745f7363·.crypto/ct/ct_sc
1373 ··0x001cc980·745f6374·782e6300·63727970·746f2f63·t_ctx.c.crypto/c1373 ··0x001cc980·745f6374·782e6300·63727970·746f2f63·t_ctx.c.crypto/c
1374 ··0x001cc990·742f6374·5f766679·2e630063·72797074·t/ct_vfy.c.crypt1374 ··0x001cc990·742f6374·5f766679·2e630063·72797074·t/ct_vfy.c.crypt
1375 ··0x001cc9a0·6f2f6374·2f63745f·78353039·76332e63·o/ct/ct_x509v3.c1375 ··0x001cc9a0·6f2f6374·2f63745f·78353039·76332e63·o/ct/ct_x509v3.c
1376 ··0x001cc9b0·004f7065·6e53534c·20312e31·2e316a20·.OpenSSL·1.1.1j·1376 ··0x001cc9b0·004f7065·6e53534c·20312e31·2e316a20·.OpenSSL·1.1.1j·
1377 ··0x001cc9c0·20313620·46656220·32303231·00627569··16·Feb·2021.bui1377 ··0x001cc9c0·20313620·46656220·32303231·00627569··16·Feb·2021.bui
1378 ··0x001cc9d0·6c74206f·6e3a2046·7269204d·61722020·lt·on:·Fri·Mar··1378 ··0x001cc9d0·6c74206f·6e3a2057·6564204d·61722031·lt·on:·Wed·Mar·1
1379 ··0x001cc9e0·35203037·3a32373a·31352032·30323120·5·07:27:15·2021·1379 ··0x001cc9e0·30203035·3a33353a·33322032·30323120·0·05:35:32·2021·
1380 ··0x001cc9f0·55544300·706c6174·666f726d·3a20616e·UTC.platform:·an1380 ··0x001cc9f0·55544300·706c6174·666f726d·3a20616e·UTC.platform:·an
1381 ··0x001cca00·64726f69·642d6172·6d004f50·454e5353·droid-arm.OPENSS1381 ··0x001cca00·64726f69·642d6172·6d004f50·454e5353·droid-arm.OPENSS
1382 ··0x001cca10·4c444952·3a20222f·7573722f·6c6f6361·LDIR:·"/usr/loca1382 ··0x001cca10·4c444952·3a20222f·7573722f·6c6f6361·LDIR:·"/usr/loca
1383 ··0x001cca20·6c2f7373·6c220045·4e47494e·45534449·l/ssl".ENGINESDI1383 ··0x001cca20·6c2f7373·6c220045·4e47494e·45534449·l/ssl".ENGINESDI
1384 ··0x001cca30·523a2022·2f757372·2f6c6f63·616c2f6c·R:·"/usr/local/l1384 ··0x001cca30·523a2022·2f757372·2f6c6f63·616c2f6c·R:·"/usr/local/l
1385 ··0x001cca40·69622f65·6e67696e·65732d31·2e312200·ib/engines-1.1".1385 ··0x001cca40·69622f65·6e67696e·65732d31·2e312200·ib/engines-1.1".
1386 ··0x001cca50·6e6f7420·61766169·6c61626c·65006465·not·available.de1386 ··0x001cca50·6e6f7420·61766169·6c61626c·65006465·not·available.de
5.43 KB
lib/armeabi-v7a/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d226741a303cd1cec64a7bdbb43d07c239fb20756 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7ebdc65cbf20906afa4fa1114b02ae3eace0770a
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
3.22 KB
strings --all --bytes=8 {}
    
Offset 5935, 15 lines modifiedOffset 5935, 15 lines modified
5935 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=ON·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_NEON=ON·WITH_OPENCL=OFF·WITH_OPENH264=TRUE·WITH_OPENH264=TRUE·WITH_OPENH264_LOADING=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=OFF·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON5935 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=ON·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_NEON=ON·WITH_OPENCL=OFF·WITH_OPENH264=TRUE·WITH_OPENH264=TRUE·WITH_OPENH264_LOADING=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=OFF·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON
5936 Build·type:··········Release5936 Build·type:··········Release
5937 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-march=armv7-a·-mthumb·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL5937 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-march=armv7-a·-mthumb·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
5938 Compiler:············Clang,·9.05938 Compiler:············Clang,·9.0
5939 Target·architecture:·ARM5939 Target·architecture:·ARM
5940 ADH~OqW/`5940 ADH~OqW/`
5941 »       »       »       »       »       »       »       »       »       »       5941 »       »       »       »       »       »       »       »       »       »       
5942 DucaMcDnMar··5·2021·07:28:295942 DucaMcDnMar·10·2021·05:37:45
5943 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)5943 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
5944 GCC:·(GNU)·4.9.x·20150123·(prerelease)5944 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5945 gold·1.125945 gold·1.12
5946 .shstrtab5946 .shstrtab
5947 .note.android.ident5947 .note.android.ident
5948 .note.gnu.build-id5948 .note.gnu.build-id
5949 .gnu.hash5949 .gnu.hash
948 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x000c5000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa2 ··0x000c5000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa
3 ··0x000c5010·72202035·20323032·31203037·3a32383a·r··5·2021·07:28:3 ··0x000c5010·72203130·20323032·31203035·3a33373a·r·10·2021·05:37:
4 ··0x000c5020·32390000·d7770a00·0c000000·00000000·29...w..........4 ··0x000c5020·34350000·d7770a00·0c000000·00000000·45...w..........
5 ··0x000c5030·00000000·00000000·00000000·00000000·................5 ··0x000c5030·00000000·00000000·00000000·00000000·................
6 ··0x000c5040·00000000·00000000·00000000·00000000·................6 ··0x000c5040·00000000·00000000·00000000·00000000·................
7 ··0x000c5050·00000000·00000000·00000000·00000000·................7 ··0x000c5050·00000000·00000000·00000000·00000000·................
8 ··0x000c5060·00000000·00000000·00000000·00000000·................8 ··0x000c5060·00000000·00000000·00000000·00000000·................
9 ··0x000c5070·00000000·00000000·00000000·00000000·................9 ··0x000c5070·00000000·00000000·00000000·00000000·................
10 ··0x000c5080·00000000·00000000·00000000·00000000·................10 ··0x000c5080·00000000·00000000·00000000·00000000·................
11 ··0x000c5090·00000000·00000000·00000000·00000000·................11 ··0x000c5090·00000000·00000000·00000000·00000000·................
3.27 KB
lib/armeabi-v7a/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·377be753005151bca92530b1d1e3c883a494482f6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·be1f6e7bf8d669d341f46890ac7bbbd2721e07db
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
709 B
strings --all --bytes=8 {}
    
Offset 7365, 15 lines modifiedOffset 7365, 15 lines modified
7365 Target·architecture:·ARM7365 Target·architecture:·ARM
7366 /proc/self/auxv7366 /proc/self/auxv
7367 KGS!@#$%7367 KGS!@#$%
7368 session·key·to·client-to-server·signing·key·magic·constant7368 session·key·to·client-to-server·signing·key·magic·constant
7369 session·key·to·server-to-client·signing·key·magic·constant7369 session·key·to·server-to-client·signing·key·magic·constant
7370 session·key·to·client-to-server·sealing·key·magic·constant7370 session·key·to·client-to-server·sealing·key·magic·constant
7371 session·key·to·server-to-client·sealing·key·magic·constant7371 session·key·to·server-to-client·sealing·key·magic·constant
7372 Mar··5·2021·07:27:597372 Mar·10·2021·05:36:50
7373 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)7373 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
7374 GCC:·(GNU)·4.9.x·20150123·(prerelease)7374 GCC:·(GNU)·4.9.x·20150123·(prerelease)
7375 gold·1.127375 gold·1.12
7376 .shstrtab7376 .shstrtab
7377 .note.android.ident7377 .note.android.ident
7378 .note.gnu.build-id7378 .note.gnu.build-id
7379 .gnu.hash7379 .gnu.hash
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 224, 16 lines modifiedOffset 224, 16 lines modified
224 ··0x000aadd0·00000000·00000000·00000000·00000000·................224 ··0x000aadd0·00000000·00000000·00000000·00000000·................
225 ··0x000aade0·00000000·00000000·00000000·00000000·................225 ··0x000aade0·00000000·00000000·00000000·00000000·................
226 ··0x000aadf0·00000000·00000000·00000000·00000000·................226 ··0x000aadf0·00000000·00000000·00000000·00000000·................
227 ··0x000aae00·00000000·00000000·00000000·00000000·................227 ··0x000aae00·00000000·00000000·00000000·00000000·................
228 ··0x000aae10·00000000·00000000·00000000·00000000·................228 ··0x000aae10·00000000·00000000·00000000·00000000·................
229 ··0x000aae20·00000000·00000000·00000000·00000000·................229 ··0x000aae20·00000000·00000000·00000000·00000000·................
230 ··0x000aae30·00000000·00000000·00000000·00000000·................230 ··0x000aae30·00000000·00000000·00000000·00000000·................
231 ··0x000aae40·00000000·00000000·4d617220·20352032·........Mar··5·2231 ··0x000aae40·00000000·00000000·4d617220·31302032·........Mar·10·2
232 ··0x000aae50·30323120·30373a32·373a3539·00000000·021·07:27:59....232 ··0x000aae50·30323120·30353a33·363a3530·00000000·021·05:36:50....
233 ··0x000aae60·b25d0700·bb5d0700·c45d0700·cd5d0700·.]...]...]...]..233 ··0x000aae60·b25d0700·bb5d0700·c45d0700·cd5d0700·.]...]...]...]..
234 ··0x000aae70·d65d0700·df5d0700·e85d0700·f15d0700·.]...]...]...]..234 ··0x000aae70·d65d0700·df5d0700·e85d0700·f15d0700·.]...]...]...]..
235 ··0x000aae80·fa5d0700·035e0700·0c5e0700·155e0700·.]...^...^...^..235 ··0x000aae80·fa5d0700·035e0700·0c5e0700·155e0700·.]...^...^...^..
236 ··0x000aae90·1e5e0700·275e0700·305e0700·395e0700·.^..'^..0^..9^..236 ··0x000aae90·1e5e0700·275e0700·305e0700·395e0700·.^..'^..0^..9^..
237 ··0x000aaea0·425e0700·4b5e0700·545e0700·5d5e0700·B^..K^..T^..]^..237 ··0x000aaea0·425e0700·4b5e0700·545e0700·5d5e0700·B^..K^..T^..]^..
238 ··0x000aaeb0·665e0700·6f5e0700·785e0700·815e0700·f^..o^..x^...^..238 ··0x000aaeb0·665e0700·6f5e0700·785e0700·815e0700·f^..o^..x^...^..
239 ··0x000aaec0·8a5e0700·935e0700·9c5e0700·a55e0700·.^...^...^...^..239 ··0x000aaec0·8a5e0700·935e0700·9c5e0700·a55e0700·.^...^...^...^..
1.79 KB
lib/x86_64/libcrypto.so
454 B
strings --all --bytes=8 {}
    
Offset 8522, 15 lines modifiedOffset 8522, 15 lines modified
8522 %.14s.%03dZ8522 %.14s.%03dZ
8523 %02X%02X8523 %02X%02X
8524 crypto/ct/ct_sct.c8524 crypto/ct/ct_sct.c
8525 crypto/ct/ct_sct_ctx.c8525 crypto/ct/ct_sct_ctx.c
8526 crypto/ct/ct_vfy.c8526 crypto/ct/ct_vfy.c
8527 crypto/ct/ct_x509v3.c8527 crypto/ct/ct_x509v3.c
8528 OpenSSL·1.1.1j··16·Feb·20218528 OpenSSL·1.1.1j··16·Feb·2021
8529 built·on:·Fri·Mar··5·07:34:30·2021·UTC8529 built·on:·Wed·Mar·10·05:48:18·2021·UTC
8530 platform:·android-x86_648530 platform:·android-x86_64
8531 OPENSSLDIR:·"/usr/local/ssl"8531 OPENSSLDIR:·"/usr/local/ssl"
8532 ENGINESDIR:·"/usr/local/lib/engines-1.1"8532 ENGINESDIR:·"/usr/local/lib/engines-1.1"
8533 not·available8533 not·available
8534 des(int)8534 des(int)
8535 OpenSSL·PKCS#3·DH·method8535 OpenSSL·PKCS#3·DH·method
8536 X9.42·DH8536 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1909, 16 lines modifiedOffset 1909, 16 lines modified
1909 ··0x002221a0·2f63742f·63745f73·63742e63·00637279·/ct/ct_sct.c.cry1909 ··0x002221a0·2f63742f·63745f73·63742e63·00637279·/ct/ct_sct.c.cry
1910 ··0x002221b0·70746f2f·63742f63·745f7363·745f6374·pto/ct/ct_sct_ct1910 ··0x002221b0·70746f2f·63742f63·745f7363·745f6374·pto/ct/ct_sct_ct
1911 ··0x002221c0·782e6300·63727970·746f2f63·742f6374·x.c.crypto/ct/ct1911 ··0x002221c0·782e6300·63727970·746f2f63·742f6374·x.c.crypto/ct/ct
1912 ··0x002221d0·5f766679·2e630063·72797074·6f2f6374·_vfy.c.crypto/ct1912 ··0x002221d0·5f766679·2e630063·72797074·6f2f6374·_vfy.c.crypto/ct
1913 ··0x002221e0·2f63745f·78353039·76332e63·004f7065·/ct_x509v3.c.Ope1913 ··0x002221e0·2f63745f·78353039·76332e63·004f7065·/ct_x509v3.c.Ope
1914 ··0x002221f0·6e53534c·20312e31·2e316a20·20313620·nSSL·1.1.1j··16·1914 ··0x002221f0·6e53534c·20312e31·2e316a20·20313620·nSSL·1.1.1j··16·
1915 ··0x00222200·46656220·32303231·00627569·6c74206f·Feb·2021.built·o1915 ··0x00222200·46656220·32303231·00627569·6c74206f·Feb·2021.built·o
1916 ··0x00222210·6e3a2046·7269204d·61722020·35203037·n:·Fri·Mar··5·071916 ··0x00222210·6e3a2057·6564204d·61722031·30203035·n:·Wed·Mar·10·05
1917 ··0x00222220·3a33343a·33302032·30323120·55544300·:34:30·2021·UTC.1917 ··0x00222220·3a34383a·31382032·30323120·55544300·:48:18·2021·UTC.
1918 ··0x00222230·706c6174·666f726d·3a20616e·64726f69·platform:·androi1918 ··0x00222230·706c6174·666f726d·3a20616e·64726f69·platform:·androi
1919 ··0x00222240·642d7838·365f3634·004f5045·4e53534c·d-x86_64.OPENSSL1919 ··0x00222240·642d7838·365f3634·004f5045·4e53534c·d-x86_64.OPENSSL
1920 ··0x00222250·4449523a·20222f75·73722f6c·6f63616c·DIR:·"/usr/local1920 ··0x00222250·4449523a·20222f75·73722f6c·6f63616c·DIR:·"/usr/local
1921 ··0x00222260·2f73736c·2200454e·47494e45·53444952·/ssl".ENGINESDIR1921 ··0x00222260·2f73736c·2200454e·47494e45·53444952·/ssl".ENGINESDIR
1922 ··0x00222270·3a20222f·7573722f·6c6f6361·6c2f6c69·:·"/usr/local/li1922 ··0x00222270·3a20222f·7573722f·6c6f6361·6c2f6c69·:·"/usr/local/li
1923 ··0x00222280·622f656e·67696e65·732d312e·3122006e·b/engines-1.1".n1923 ··0x00222280·622f656e·67696e65·732d312e·3122006e·b/engines-1.1".n
1924 ··0x00222290·6f742061·7661696c·61626c65·00646573·ot·available.des1924 ··0x00222290·6f742061·7661696c·61626c65·00646573·ot·available.des
3.09 KB
lib/x86_64/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d73f7dbff59f3d5ab9888a783931b941e447f8ca6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5a78226640cca6dae4f7f794d97c7c92fae8f21c
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
908 B
strings --all --bytes=8 {}
    
Offset 6692, 15 lines modifiedOffset 6692, 15 lines modified
6692 Build·type:··········Release6692 Build·type:··········Release
6693 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL6693 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
6694 Compiler:············Clang,·9.06694 Compiler:············Clang,·9.0
6695 Target·architecture:·x646695 Target·architecture:·x64
6696 »       »       »       »       »       »       »       »       »       »       6696 »       »       »       »       »       »       »       »       »       »       
6697 ADH~OqW/`6697 ADH~OqW/`
6698 DucaMcDn6698 DucaMcDn
6699 Mar··5·2021·07:35:456699 Mar·10·2021·05:50:20
6700 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)6700 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
6701 GCC:·(GNU)·4.9.x·20150123·(prerelease)6701 GCC:·(GNU)·4.9.x·20150123·(prerelease)
6702 gold·1.126702 gold·1.12
6703 .shstrtab6703 .shstrtab
6704 .note.android.ident6704 .note.android.ident
6705 .note.gnu.build-id6705 .note.gnu.build-id
6706 .gnu.hash6706 .gnu.hash
948 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0015c000·0000147c·00014475·63614d63·446e0000·...|..DucaMcDn..2 ··0x0015c000·0000147c·00014475·63614d63·446e0000·...|..DucaMcDn..
3 ··0x0015c010·4d617220·20352032·30323120·30373a33·Mar··5·2021·07:33 ··0x0015c010·4d617220·31302032·30323120·30353a35·Mar·10·2021·05:5
4 ··0x0015c020·353a3435·00000000·00000000·00000000·5:45............4 ··0x0015c020·303a3230·00000000·00000000·00000000·0:20............
5 ··0x0015c030·84d81100·00000000·18000000·00000000·................5 ··0x0015c030·84d81100·00000000·18000000·00000000·................
6 ··0x0015c040·00000000·00000000·00000000·00000000·................6 ··0x0015c040·00000000·00000000·00000000·00000000·................
7 ··0x0015c050·00000000·00000000·00000000·00000000·................7 ··0x0015c050·00000000·00000000·00000000·00000000·................
8 ··0x0015c060·00000000·00000000·00000000·00000000·................8 ··0x0015c060·00000000·00000000·00000000·00000000·................
9 ··0x0015c070·00000000·00000000·00000000·00000000·................9 ··0x0015c070·00000000·00000000·00000000·00000000·................
10 ··0x0015c080·00000000·00000000·00000000·00000000·................10 ··0x0015c080·00000000·00000000·00000000·00000000·................
11 ··0x0015c090·00000000·00000000·00000000·00000000·................11 ··0x0015c090·00000000·00000000·00000000·00000000·................
3.27 KB
lib/x86_64/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2420733d003c00d1586cf0b10ef908c103a971c16 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8808b1ec4f1fb1390d606016f6be11ccbee507c9
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
725 B
strings --all --bytes=8 {}
    
Offset 8210, 15 lines modifiedOffset 8210, 15 lines modified
8210 Compiler:············Clang,·9.08210 Compiler:············Clang,·9.0
8211 Target·architecture:·x648211 Target·architecture:·x64
8212 KGS!@#$%8212 KGS!@#$%
8213 session·key·to·client-to-server·signing·key·magic·constant8213 session·key·to·client-to-server·signing·key·magic·constant
8214 session·key·to·server-to-client·signing·key·magic·constant8214 session·key·to·server-to-client·signing·key·magic·constant
8215 session·key·to·client-to-server·sealing·key·magic·constant8215 session·key·to·client-to-server·sealing·key·magic·constant
8216 session·key·to·server-to-client·sealing·key·magic·constant8216 session·key·to·server-to-client·sealing·key·magic·constant
8217 Mar··5·2021·07:35:118217 Mar·10·2021·05:49:22
8218 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)8218 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
8219 GCC:·(GNU)·4.9.x·20150123·(prerelease)8219 GCC:·(GNU)·4.9.x·20150123·(prerelease)
8220 gold·1.128220 gold·1.12
8221 .shstrtab8221 .shstrtab
8222 .note.android.ident8222 .note.android.ident
8223 .note.gnu.build-id8223 .note.gnu.build-id
8224 .gnu.hash8224 .gnu.hash
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 325, 16 lines modifiedOffset 325, 16 lines modified
325 ··0x0011c420·00000000·00000000·00000000·00000000·................325 ··0x0011c420·00000000·00000000·00000000·00000000·................
326 ··0x0011c430·00000000·00000000·00000000·00000000·................326 ··0x0011c430·00000000·00000000·00000000·00000000·................
327 ··0x0011c440·00000000·00000000·00000000·00000000·................327 ··0x0011c440·00000000·00000000·00000000·00000000·................
328 ··0x0011c450·00000000·00000000·00000000·00000000·................328 ··0x0011c450·00000000·00000000·00000000·00000000·................
329 ··0x0011c460·00000000·00000000·00000000·00000000·................329 ··0x0011c460·00000000·00000000·00000000·00000000·................
330 ··0x0011c470·00000000·00000000·00000000·00000000·................330 ··0x0011c470·00000000·00000000·00000000·00000000·................
331 ··0x0011c480·00000000·00000000·00000000·00000000·................331 ··0x0011c480·00000000·00000000·00000000·00000000·................
332 ··0x0011c490·4d617220·20352032·30323120·30373a33·Mar··5·2021·07:3332 ··0x0011c490·4d617220·31302032·30323120·30353a34·Mar·10·2021·05:4
333 ··0x0011c4a0·353a3131·00000000·00000000·00000000·5:11............333 ··0x0011c4a0·393a3232·00000000·00000000·00000000·9:22............
334 ··0x0011c4b0·09310c00·00000000·12310c00·00000000·.1.......1......334 ··0x0011c4b0·09310c00·00000000·12310c00·00000000·.1.......1......
335 ··0x0011c4c0·1b310c00·00000000·24310c00·00000000·.1......$1......335 ··0x0011c4c0·1b310c00·00000000·24310c00·00000000·.1......$1......
336 ··0x0011c4d0·2d310c00·00000000·36310c00·00000000·-1......61......336 ··0x0011c4d0·2d310c00·00000000·36310c00·00000000·-1......61......
337 ··0x0011c4e0·3f310c00·00000000·48310c00·00000000·?1......H1......337 ··0x0011c4e0·3f310c00·00000000·48310c00·00000000·?1......H1......
338 ··0x0011c4f0·51310c00·00000000·5a310c00·00000000·Q1......Z1......338 ··0x0011c4f0·51310c00·00000000·5a310c00·00000000·Q1......Z1......
339 ··0x0011c500·63310c00·00000000·6c310c00·00000000·c1......l1......339 ··0x0011c500·63310c00·00000000·6c310c00·00000000·c1......l1......
340 ··0x0011c510·75310c00·00000000·7e310c00·00000000·u1......~1......340 ··0x0011c510·75310c00·00000000·7e310c00·00000000·u1......~1......
2.58 KB
lib/arm64-v8a/libcrypto.so
1.24 KB
strings --all --bytes=8 {}
    
Offset 5685, 15 lines modifiedOffset 5685, 15 lines modified
5685 %.14s.%03dZ5685 %.14s.%03dZ
5686 %02X%02X5686 %02X%02X
5687 crypto/ct/ct_sct.c5687 crypto/ct/ct_sct.c
5688 crypto/ct/ct_sct_ctx.c5688 crypto/ct/ct_sct_ctx.c
5689 crypto/ct/ct_vfy.c5689 crypto/ct/ct_vfy.c
5690 crypto/ct/ct_x509v3.c5690 crypto/ct/ct_x509v3.c
5691 OpenSSL·1.1.1j··16·Feb·20215691 OpenSSL·1.1.1j··16·Feb·2021
5692 built·on:·Fri·Mar··5·07:32:08·2021·UTC5692 built·on:·Wed·Mar·10·05:44:10·2021·UTC
5693 platform:·android-arm645693 platform:·android-arm64
5694 OPENSSLDIR:·"/usr/local/ssl"5694 OPENSSLDIR:·"/usr/local/ssl"
5695 ENGINESDIR:·"/usr/local/lib/engines-1.1"5695 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5696 compiler:·clang·-fPIC·-pthread··-target·aarch64-linux-android·-gcc-toolchain·/home/vagrant/android-ndk/r21d/toolchains/aarch64-linux-android-4.9/prebuilt/linux-x86_64·--sysroot=/home/vagrant/android-ndk/r21d/platforms/android-21/arch-arm64·-Wa,--noexecstack·-Qunused-arguments·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_BN_ASM_MONT·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DVPAES_ASM·-DECP_NISTZ256_ASM·-DPOLY1305_ASM·-D__ANDROID_API__=21·-isystem·/home/vagrant/android-ndk/r21d/sysroot/usr/include/aarch64-linux-android·-isystem·/home/vagrant/android-ndk/r21d/sysroot/usr/include·-DNDEBUG·-D__ANDROID_API__=215696 compiler:·clang·-fPIC·-pthread··-target·aarch64-linux-android·-gcc-toolchain·/home/vagrant/android-ndk/r21d/toolchains/aarch64-linux-android-4.9/prebuilt/linux-x86_64·--sysroot=/home/vagrant/android-ndk/r21d/platforms/android-21/arch-arm64·-Wa,--noexecstack·-Qunused-arguments·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_BN_ASM_MONT·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DVPAES_ASM·-DECP_NISTZ256_ASM·-DPOLY1305_ASM·-D__ANDROID_API__=21·-isystem·/home/vagrant/android-ndk/r21d/sysroot/usr/include/aarch64-linux-android·-isystem·/home/vagrant/android-ndk/r21d/sysroot/usr/include·-DNDEBUG·-D__ANDROID_API__=21
5697 des(int)5697 des(int)
5698 ·!"#$%·!"#$%&'()*+,-./0123456789:;<=>?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz5698 ·!"#$%·!"#$%&'()*+,-./0123456789:;<=>?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
5699 ··##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||5699 ··##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 4440, 16 lines modifiedOffset 4440, 16 lines modified
4440 ··0x001e2d00·820d8003·80038003·80038003·8003910d·................4440 ··0x001e2d00·820d8003·80038003·80038003·8003910d·................
4441 ··0x001e2d10·910d910d·910d910d·910d810d·810d810d·................4441 ··0x001e2d10·910d910d·910d910d·910d810d·810d810d·................
4442 ··0x001e2d20·810d810d·810d810d·810d810d·810d810d·................4442 ··0x001e2d20·810d810d·810d810d·810d810d·810d810d·................
4443 ··0x001e2d30·810d810d·810d810d·810d810d·810d810d·................4443 ··0x001e2d30·810d810d·810d810d·810d810d·810d810d·................
4444 ··0x001e2d40·810d8003·80038003·80034000·4f70656e·..........@.Open4444 ··0x001e2d40·810d8003·80038003·80034000·4f70656e·..........@.Open
4445 ··0x001e2d50·53534c20·312e312e·316a2020·31362046·SSL·1.1.1j··16·F4445 ··0x001e2d50·53534c20·312e312e·316a2020·31362046·SSL·1.1.1j··16·F
4446 ··0x001e2d60·65622032·30323100·6275696c·74206f6e·eb·2021.built·on4446 ··0x001e2d60·65622032·30323100·6275696c·74206f6e·eb·2021.built·on
4447 ··0x001e2d70·3a204672·69204d61·72202035·2030373a·:·Fri·Mar··5·07:4447 ··0x001e2d70·3a205765·64204d61·72203130·2030353a·:·Wed·Mar·10·05:
4448 ··0x001e2d80·33323a30·38203230·32312055·54430070·32:08·2021·UTC.p4448 ··0x001e2d80·34343a31·30203230·32312055·54430070·44:10·2021·UTC.p
4449 ··0x001e2d90·6c617466·6f726d3a·20616e64·726f6964·latform:·android4449 ··0x001e2d90·6c617466·6f726d3a·20616e64·726f6964·latform:·android
4450 ··0x001e2da0·2d61726d·3634004f·50454e53·534c4449·-arm64.OPENSSLDI4450 ··0x001e2da0·2d61726d·3634004f·50454e53·534c4449·-arm64.OPENSSLDI
4451 ··0x001e2db0·523a2022·2f757372·2f6c6f63·616c2f73·R:·"/usr/local/s4451 ··0x001e2db0·523a2022·2f757372·2f6c6f63·616c2f73·R:·"/usr/local/s
4452 ··0x001e2dc0·736c2200·454e4749·4e455344·49523a20·sl".ENGINESDIR:·4452 ··0x001e2dc0·736c2200·454e4749·4e455344·49523a20·sl".ENGINESDIR:·
4453 ··0x001e2dd0·222f7573·722f6c6f·63616c2f·6c69622f·"/usr/local/lib/4453 ··0x001e2dd0·222f7573·722f6c6f·63616c2f·6c69622f·"/usr/local/lib/
4454 ··0x001e2de0·656e6769·6e65732d·312e3122·00636f6d·engines-1.1".com4454 ··0x001e2de0·656e6769·6e65732d·312e3122·00636f6d·engines-1.1".com
4455 ··0x001e2df0·70696c65·723a2063·6c616e67·202d6650·piler:·clang·-fP4455 ··0x001e2df0·70696c65·723a2063·6c616e67·202d6650·piler:·clang·-fP
2.62 KB
lib/arm64-v8a/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·bb87771e750cb722506178a508db10491a0b52233 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·4f06265115f567fcd80b75c0239874512a57228a
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
611 B
strings --all --bytes=8 {}
    
Offset 5194, 15 lines modifiedOffset 5194, 15 lines modified
5194 unknown·hint·%d5194 unknown·hint·%d
5195 primitives_autodetect_best5195 primitives_autodetect_best
5196 primitives·benchmark·result:5196 primitives·benchmark·result:
5197 error·running·%s·YUV·bench5197 error·running·%s·YUV·bench
5198 ·*·%s=·%u5198 ·*·%s=·%u
5199 No·primitives·to·test,·aborting.5199 No·primitives·to·test,·aborting.
5200 primitives·autodetect,·using·%s5200 primitives·autodetect,·using·%s
5201 DucaMcDnMar··5·2021·07:33:195201 DucaMcDnMar·10·2021·05:46:09
5202 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)5202 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
5203 GCC:·(GNU)·4.9.x·20150123·(prerelease)5203 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5204 .shstrtab5204 .shstrtab
5205 .note.gnu.build-id5205 .note.gnu.build-id
5206 .gnu.hash5206 .gnu.hash
5207 .gnu.version5207 .gnu.version
5208 .gnu.version_r5208 .gnu.version_r
948 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00130000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa2 ··0x00130000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa
3 ··0x00130010·72202035·20323032·31203037·3a33333a·r··5·2021·07:33:3 ··0x00130010·72203130·20323032·31203035·3a34363a·r·10·2021·05:46:
4 ··0x00130020·31390000·00000000·00ba0f00·00000000·19..............4 ··0x00130020·30390000·00000000·00ba0f00·00000000·09..............
5 ··0x00130030·18000000·00000000·00000000·00000000·................5 ··0x00130030·18000000·00000000·00000000·00000000·................
6 ··0x00130040·00000000·00000000·00000000·00000000·................6 ··0x00130040·00000000·00000000·00000000·00000000·................
7 ··0x00130050·00000000·00000000·00000000·00000000·................7 ··0x00130050·00000000·00000000·00000000·00000000·................
8 ··0x00130060·00000000·00000000·00000000·00000000·................8 ··0x00130060·00000000·00000000·00000000·00000000·................
9 ··0x00130070·00000000·00000000·00000000·00000000·................9 ··0x00130070·00000000·00000000·00000000·00000000·................
10 ··0x00130080·00000000·00000000·00000000·00000000·................10 ··0x00130080·00000000·00000000·00000000·00000000·................
11 ··0x00130090·00000000·00000000·00000000·00000000·................11 ··0x00130090·00000000·00000000·00000000·00000000·................
2.98 KB
lib/arm64-v8a/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·af6401984a9939990774de1ae79870f8e43f3d243 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9784f3ac1ea83e0ec8f02aa418a58e8177e867dd
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
612 B
strings --all --bytes=8 {}
    
Offset 6852, 15 lines modifiedOffset 6852, 15 lines modified
6852 posix_file_read_perform6852 posix_file_read_perform
6853 file·%d·request·read·%u·bytes6853 file·%d·request·read·%u·bytes
6854 failed·to·allocate·%u·buffer·bytes6854 failed·to·allocate·%u·buffer·bytes
6855 failed·to·read·file:·%s6855 failed·to·read·file:·%s
6856 file·%d·actual·read·%u·bytes·(offset·%lu)6856 file·%d·actual·read·%u·bytes·(offset·%lu)
6857 posix_file_read_close6857 posix_file_read_close
6858 close·file·%d6858 close·file·%d
6859 Mar··5·2021·07:32:466859 Mar·10·2021·05:45:11
6860 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)6860 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
6861 GCC:·(GNU)·4.9.x·20150123·(prerelease)6861 GCC:·(GNU)·4.9.x·20150123·(prerelease)
6862 .shstrtab6862 .shstrtab
6863 .note.gnu.build-id6863 .note.gnu.build-id
6864 .gnu.hash6864 .gnu.hash
6865 .gnu.version6865 .gnu.version
6866 .gnu.version_r6866 .gnu.version_r
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 325, 16 lines modifiedOffset 325, 16 lines modified
325 ··0x00109420·00000000·00000000·00000000·00000000·................325 ··0x00109420·00000000·00000000·00000000·00000000·................
326 ··0x00109430·00000000·00000000·00000000·00000000·................326 ··0x00109430·00000000·00000000·00000000·00000000·................
327 ··0x00109440·00000000·00000000·00000000·00000000·................327 ··0x00109440·00000000·00000000·00000000·00000000·................
328 ··0x00109450·00000000·00000000·00000000·00000000·................328 ··0x00109450·00000000·00000000·00000000·00000000·................
329 ··0x00109460·00000000·00000000·00000000·00000000·................329 ··0x00109460·00000000·00000000·00000000·00000000·................
330 ··0x00109470·00000000·00000000·00000000·00000000·................330 ··0x00109470·00000000·00000000·00000000·00000000·................
331 ··0x00109480·00000000·00000000·00000000·00000000·................331 ··0x00109480·00000000·00000000·00000000·00000000·................
332 ··0x00109490·4d617220·20352032·30323120·30373a33·Mar··5·2021·07:3332 ··0x00109490·4d617220·31302032·30323120·30353a34·Mar·10·2021·05:4
333 ··0x001094a0·323a3436·00000000·c85f0b00·00000000·2:46....._......333 ··0x001094a0·353a3131·00000000·c85f0b00·00000000·5:11....._......
334 ··0x001094b0·d15f0b00·00000000·da5f0b00·00000000·._......._......334 ··0x001094b0·d15f0b00·00000000·da5f0b00·00000000·._......._......
335 ··0x001094c0·e35f0b00·00000000·ec5f0b00·00000000·._......._......335 ··0x001094c0·e35f0b00·00000000·ec5f0b00·00000000·._......._......
336 ··0x001094d0·f55f0b00·00000000·fe5f0b00·00000000·._......._......336 ··0x001094d0·f55f0b00·00000000·fe5f0b00·00000000·._......._......
337 ··0x001094e0·07600b00·00000000·10600b00·00000000·.`.......`......337 ··0x001094e0·07600b00·00000000·10600b00·00000000·.`.......`......
338 ··0x001094f0·19600b00·00000000·22600b00·00000000·.`......"`......338 ··0x001094f0·19600b00·00000000·22600b00·00000000·.`......"`......
339 ··0x00109500·2b600b00·00000000·34600b00·00000000·+`......4`......339 ··0x00109500·2b600b00·00000000·34600b00·00000000·+`......4`......
340 ··0x00109510·3d600b00·00000000·46600b00·00000000·=`......F`......340 ··0x00109510·3d600b00·00000000·46600b00·00000000·=`......F`......
1.78 KB
lib/x86/libcrypto.so
452 B
strings --all --bytes=8 {}
    
Offset 5907, 15 lines modifiedOffset 5907, 15 lines modified
5907 %.14s.%03dZ5907 %.14s.%03dZ
5908 %02X%02X5908 %02X%02X
5909 crypto/ct/ct_sct.c5909 crypto/ct/ct_sct.c
5910 crypto/ct/ct_sct_ctx.c5910 crypto/ct/ct_sct_ctx.c
5911 crypto/ct/ct_vfy.c5911 crypto/ct/ct_vfy.c
5912 crypto/ct/ct_x509v3.c5912 crypto/ct/ct_x509v3.c
5913 OpenSSL·1.1.1j··16·Feb·20215913 OpenSSL·1.1.1j··16·Feb·2021
5914 built·on:·Fri·Mar··5·07:29:42·2021·UTC5914 built·on:·Wed·Mar·10·05:39:50·2021·UTC
5915 platform:·android-x865915 platform:·android-x86
5916 OPENSSLDIR:·"/usr/local/ssl"5916 OPENSSLDIR:·"/usr/local/ssl"
5917 ENGINESDIR:·"/usr/local/lib/engines-1.1"5917 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5918 not·available5918 not·available
5919 des(long)5919 des(long)
5920 OpenSSL·PKCS#3·DH·method5920 OpenSSL·PKCS#3·DH·method
5921 X9.42·DH5921 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1902, 16 lines modifiedOffset 1902, 16 lines modified
1902 ··0x001da1b0·2f63745f·7363742e·63006372·7970746f·/ct_sct.c.crypto1902 ··0x001da1b0·2f63745f·7363742e·63006372·7970746f·/ct_sct.c.crypto
1903 ··0x001da1c0·2f63742f·63745f73·63745f63·74782e63·/ct/ct_sct_ctx.c1903 ··0x001da1c0·2f63742f·63745f73·63745f63·74782e63·/ct/ct_sct_ctx.c
1904 ··0x001da1d0·00637279·70746f2f·63742f63·745f7666·.crypto/ct/ct_vf1904 ··0x001da1d0·00637279·70746f2f·63742f63·745f7666·.crypto/ct/ct_vf
1905 ··0x001da1e0·792e6300·63727970·746f2f63·742f6374·y.c.crypto/ct/ct1905 ··0x001da1e0·792e6300·63727970·746f2f63·742f6374·y.c.crypto/ct/ct
1906 ··0x001da1f0·5f783530·3976332e·63004f70·656e5353·_x509v3.c.OpenSS1906 ··0x001da1f0·5f783530·3976332e·63004f70·656e5353·_x509v3.c.OpenSS
1907 ··0x001da200·4c20312e·312e316a·20203136·20466562·L·1.1.1j··16·Feb1907 ··0x001da200·4c20312e·312e316a·20203136·20466562·L·1.1.1j··16·Feb
1908 ··0x001da210·20323032·31006275·696c7420·6f6e3a20··2021.built·on:·1908 ··0x001da210·20323032·31006275·696c7420·6f6e3a20··2021.built·on:·
1909 ··0x001da220·46726920·4d617220·20352030·373a3239·Fri·Mar··5·07:291909 ··0x001da220·57656420·4d617220·31302030·353a3339·Wed·Mar·10·05:39
1910 ··0x001da230·3a343220·32303231·20555443·00706c61·:42·2021·UTC.pla1910 ··0x001da230·3a353020·32303231·20555443·00706c61·:50·2021·UTC.pla
1911 ··0x001da240·74666f72·6d3a2061·6e64726f·69642d78·tform:·android-x1911 ··0x001da240·74666f72·6d3a2061·6e64726f·69642d78·tform:·android-x
1912 ··0x001da250·3836004f·50454e53·534c4449·523a2022·86.OPENSSLDIR:·"1912 ··0x001da250·3836004f·50454e53·534c4449·523a2022·86.OPENSSLDIR:·"
1913 ··0x001da260·2f757372·2f6c6f63·616c2f73·736c2200·/usr/local/ssl".1913 ··0x001da260·2f757372·2f6c6f63·616c2f73·736c2200·/usr/local/ssl".
1914 ··0x001da270·454e4749·4e455344·49523a20·222f7573·ENGINESDIR:·"/us1914 ··0x001da270·454e4749·4e455344·49523a20·222f7573·ENGINESDIR:·"/us
1915 ··0x001da280·722f6c6f·63616c2f·6c69622f·656e6769·r/local/lib/engi1915 ··0x001da280·722f6c6f·63616c2f·6c69622f·656e6769·r/local/lib/engi
1916 ··0x001da290·6e65732d·312e3122·006e6f74·20617661·nes-1.1".not·ava1916 ··0x001da290·6e65732d·312e3122·006e6f74·20617661·nes-1.1".not·ava
1917 ··0x001da2a0·696c6162·6c650064·6573286c·6f6e6729·ilable.des(long)1917 ··0x001da2a0·696c6162·6c650064·6573286c·6f6e6729·ilable.des(long)
5.41 KB
lib/x86/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·fa95a8087020ecd50d52c4fcff597fad456d08d16 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·497bfadd56412db4576615a44a7b82ec8cd5a871
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
3.21 KB
strings --all --bytes=8 {}
    
Offset 5416, 15 lines modifiedOffset 5416, 15 lines modified
5416 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=ON·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_IPP=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_OPENCL=OFF·WITH_OPENH264=TRUE·WITH_OPENH264=TRUE·WITH_OPENH264_LOADING=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=ON·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON5416 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=ON·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_IPP=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_OPENCL=OFF·WITH_OPENH264=TRUE·WITH_OPENH264=TRUE·WITH_OPENH264_LOADING=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=ON·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON
5417 Build·type:··········Release5417 Build·type:··········Release
5418 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-mstackrealign·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL5418 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-mstackrealign·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
5419 Compiler:············Clang,·9.05419 Compiler:············Clang,·9.0
5420 Target·architecture:·x865420 Target·architecture:·x86
5421 ADH~OqW/`5421 ADH~OqW/`
5422 »       »       »       »       »       »       »       »       »       »       5422 »       »       »       »       »       »       »       »       »       »       
5423 DucaMcDnMar··5·2021·07:30:535423 DucaMcDnMar·10·2021·05:41:48
5424 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)5424 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
5425 GCC:·(GNU)·4.9.x·20150123·(prerelease)5425 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5426 gold·1.125426 gold·1.12
5427 .shstrtab5427 .shstrtab
5428 .note.android.ident5428 .note.android.ident
5429 .note.gnu.build-id5429 .note.gnu.build-id
5430 .gnu.hash5430 .gnu.hash
948 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0013e000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa2 ··0x0013e000·0000147c·00014475·63614d63·446e4d61·...|..DucaMcDnMa
3 ··0x0013e010·72202035·20323032·31203037·3a33303a·r··5·2021·07:30:3 ··0x0013e010·72203130·20323032·31203035·3a34313a·r·10·2021·05:41:
4 ··0x0013e020·35330000·2a681000·0c000000·00000000·53..*h..........4 ··0x0013e020·34380000·2a681000·0c000000·00000000·48..*h..........
5 ··0x0013e030·00000000·00000000·00000000·00000000·................5 ··0x0013e030·00000000·00000000·00000000·00000000·................
6 ··0x0013e040·00000000·00000000·00000000·00000000·................6 ··0x0013e040·00000000·00000000·00000000·00000000·................
7 ··0x0013e050·00000000·00000000·00000000·00000000·................7 ··0x0013e050·00000000·00000000·00000000·00000000·................
8 ··0x0013e060·00000000·00000000·00000000·00000000·................8 ··0x0013e060·00000000·00000000·00000000·00000000·................
9 ··0x0013e070·00000000·00000000·00000000·00000000·................9 ··0x0013e070·00000000·00000000·00000000·00000000·................
10 ··0x0013e080·00000000·00000000·00000000·00000000·................10 ··0x0013e080·00000000·00000000·00000000·00000000·................
11 ··0x0013e090·00000000·00000000·00000000·00000000·................11 ··0x0013e090·00000000·00000000·00000000·00000000·................
3.27 KB
lib/x86/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·64·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·36·35·32·38·31·34·37·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·641f1e3ea1411d52e92b7e2f79b4eee9822269906 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·54c9fb98a9687748c0da4a4b0d8cc43dd21fafc9
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
725 B
strings --all --bytes=8 {}
    
Offset 7032, 15 lines modifiedOffset 7032, 15 lines modified
7032 Compiler:············Clang,·9.07032 Compiler:············Clang,·9.0
7033 Target·architecture:·x867033 Target·architecture:·x86
7034 KGS!@#$%7034 KGS!@#$%
7035 session·key·to·client-to-server·signing·key·magic·constant7035 session·key·to·client-to-server·signing·key·magic·constant
7036 session·key·to·server-to-client·signing·key·magic·constant7036 session·key·to·server-to-client·signing·key·magic·constant
7037 session·key·to·client-to-server·sealing·key·magic·constant7037 session·key·to·client-to-server·sealing·key·magic·constant
7038 session·key·to·server-to-client·sealing·key·magic·constant7038 session·key·to·server-to-client·sealing·key·magic·constant
7039 Mar··5·2021·07:30:197039 Mar·10·2021·05:40:50
7040 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)7040 Android·(6454773·based·on·r365631c2)·clang·version·9.0.8·(https://android.googlesource.com/toolchain/llvm-project·98c855489587874b2a325e7a516b99d838599c6f)·(based·on·LLVM·9.0.8svn)
7041 GCC:·(GNU)·4.9.x·20150123·(prerelease)7041 GCC:·(GNU)·4.9.x·20150123·(prerelease)
7042 gold·1.127042 gold·1.12
7043 .shstrtab7043 .shstrtab
7044 .note.android.ident7044 .note.android.ident
7045 .note.gnu.build-id7045 .note.gnu.build-id
7046 .gnu.hash7046 .gnu.hash
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 224, 16 lines modifiedOffset 224, 16 lines modified
224 ··0x000f5dd0·00000000·00000000·00000000·00000000·................224 ··0x000f5dd0·00000000·00000000·00000000·00000000·................
225 ··0x000f5de0·00000000·00000000·00000000·00000000·................225 ··0x000f5de0·00000000·00000000·00000000·00000000·................
226 ··0x000f5df0·00000000·00000000·00000000·00000000·................226 ··0x000f5df0·00000000·00000000·00000000·00000000·................
227 ··0x000f5e00·00000000·00000000·00000000·00000000·................227 ··0x000f5e00·00000000·00000000·00000000·00000000·................
228 ··0x000f5e10·00000000·00000000·00000000·00000000·................228 ··0x000f5e10·00000000·00000000·00000000·00000000·................
229 ··0x000f5e20·00000000·00000000·00000000·00000000·................229 ··0x000f5e20·00000000·00000000·00000000·00000000·................
230 ··0x000f5e30·00000000·00000000·00000000·00000000·................230 ··0x000f5e30·00000000·00000000·00000000·00000000·................
231 ··0x000f5e40·00000000·00000000·4d617220·20352032·........Mar··5·2231 ··0x000f5e40·00000000·00000000·4d617220·31302032·........Mar·10·2
232 ··0x000f5e50·30323120·30373a33·303a3139·00000000·021·07:30:19....232 ··0x000f5e50·30323120·30353a34·303a3530·00000000·021·05:40:50....
233 ··0x000f5e60·1a5e0a00·235e0a00·2c5e0a00·355e0a00·.^..#^..,^..5^..233 ··0x000f5e60·1a5e0a00·235e0a00·2c5e0a00·355e0a00·.^..#^..,^..5^..
234 ··0x000f5e70·3e5e0a00·475e0a00·505e0a00·595e0a00·>^..G^..P^..Y^..234 ··0x000f5e70·3e5e0a00·475e0a00·505e0a00·595e0a00·>^..G^..P^..Y^..
235 ··0x000f5e80·625e0a00·6b5e0a00·745e0a00·7d5e0a00·b^..k^..t^..}^..235 ··0x000f5e80·625e0a00·6b5e0a00·745e0a00·7d5e0a00·b^..k^..t^..}^..
236 ··0x000f5e90·865e0a00·8f5e0a00·985e0a00·a15e0a00·.^...^...^...^..236 ··0x000f5e90·865e0a00·8f5e0a00·985e0a00·a15e0a00·.^...^...^...^..
237 ··0x000f5ea0·aa5e0a00·b35e0a00·bc5e0a00·c55e0a00·.^...^...^...^..237 ··0x000f5ea0·aa5e0a00·b35e0a00·bc5e0a00·c55e0a00·.^...^...^...^..
238 ··0x000f5eb0·ce5e0a00·d75e0a00·e05e0a00·e95e0a00·.^...^...^...^..238 ··0x000f5eb0·ce5e0a00·d75e0a00·e05e0a00·e95e0a00·.^...^...^...^..
239 ··0x000f5ec0·f25e0a00·fb5e0a00·045f0a00·0d5f0a00·.^...^..._..._..239 ··0x000f5ec0·f25e0a00·fb5e0a00·045f0a00·0d5f0a00·.^...^..._..._..