45.7 KB
/home/fdroid/fdroiddata/tmp/com.freerdp.afreerdp_23.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_com.freerdp.afreerdp_23.apk
7.35 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <bda5f9feb6d51bc168bf524837f64dd9d8c957de5f66d02ed986034457fde93d>, actual: <e2d6d0a21170cf749ebacf49d6dade2bfc4eaf95aa387be48dbbb9afaaba5d13> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <647fdf882c7b4966fdba5c4458e3ca0e6877668e7130435fc307e95c222edbe3be59bc0000000000>, actual: <8c46efef19808f568be5d38289510f3fdffcf18036687bfb501c319f705d3febbe59bc0000000000>
    
Offset 1, 44 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·b10856928c4cef2aa6c81115fdce8e47492139ba1a573b50293731177cec9eda 
10 Signer·#1·certificate·SHA-1·digest:·32a85d0cc76560d74b5bbb3231dcedf3e9fd5667 
11 Signer·#1·certificate·MD5·digest:·09b3c98639defb015120374f1e09bceb 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·d4e61a6370ec735356efc5a6bdc95c889a70dd572804501992f26bfc281ac284 
15 Signer·#1·public·key·SHA-1·digest:·9c23e93a786e1941285ef7d77c79ade7fe1613b5 
16 Signer·#1·public·key·MD5·digest:·34021ba83a8370d100cd098568d30ca0 
17 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
780 B
zipinfo {}
    
Offset 593, 8 lines modifiedOffset 593, 8 lines modified
593 -rw----·····0.0·fat···110449·b-·stor·81-Jan-01·01:01·assets/de_help_page/touch_pointer.png593 -rw----·····0.0·fat···110449·b-·stor·81-Jan-01·01:01·assets/de_help_page/touch_pointer.png
594 -rw----·····0.0·fat··2184636·b-·defN·81-Jan-01·01:01·classes.dex594 -rw----·····0.0·fat··2184636·b-·defN·81-Jan-01·01:01·classes.dex
595 -rw----·····0.0·fat······516·b-·defN·81-Jan-01·01:01·res/drawable/abc_seekbar_tick_mark_material.xml595 -rw----·····0.0·fat······516·b-·defN·81-Jan-01·01:01·res/drawable/abc_seekbar_tick_mark_material.xml
596 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png596 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png
597 -rw----·····2.0·fat····71266·b-·defN·81-Jan-01·01:01·META-INF/BFE5C884.SF597 -rw----·····2.0·fat····71266·b-·defN·81-Jan-01·01:01·META-INF/BFE5C884.SF
598 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/BFE5C884.RSA598 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/BFE5C884.RSA
599 -rw----·····2.0·fat····71139·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF599 -rw----·····2.0·fat····71139·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
600 598·files,·26831604·bytes·uncompressed,·12238230·bytes·compressed:··54.4%600 598·files,·26831604·bytes·uncompressed,·12238236·bytes·compressed:··54.4%
1.79 KB
lib/armeabi-v7a/libcrypto.so
452 B
strings --all --bytes=8 {}
    
Offset 5597, 15 lines modifiedOffset 5597, 15 lines modified
5597 %.14s.%03dZ5597 %.14s.%03dZ
5598 %02X%02X5598 %02X%02X
5599 crypto/ct/ct_sct.c5599 crypto/ct/ct_sct.c
5600 crypto/ct/ct_sct_ctx.c5600 crypto/ct/ct_sct_ctx.c
5601 crypto/ct/ct_vfy.c5601 crypto/ct/ct_vfy.c
5602 crypto/ct/ct_x509v3.c5602 crypto/ct/ct_x509v3.c
5603 OpenSSL·1.1.1h··22·Sep·20205603 OpenSSL·1.1.1h··22·Sep·2020
5604 built·on:·Thu·Jan·20·02:21:28·2022·UTC5604 built·on:·Mon·Aug·15·17:13:50·2022·UTC
5605 platform:·android-arm5605 platform:·android-arm
5606 OPENSSLDIR:·"/usr/local/ssl"5606 OPENSSLDIR:·"/usr/local/ssl"
5607 ENGINESDIR:·"/usr/local/lib/engines-1.1"5607 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5608 not·available5608 not·available
5609 des(long)5609 des(long)
5610 OpenSSL·PKCS#3·DH·method5610 OpenSSL·PKCS#3·DH·method
5611 X9.42·DH5611 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1369, 16 lines modifiedOffset 1369, 16 lines modified
1369 ··0x001cb8c0·63727970·746f2f63·742f6374·5f736374·crypto/ct/ct_sct1369 ··0x001cb8c0·63727970·746f2f63·742f6374·5f736374·crypto/ct/ct_sct
1370 ··0x001cb8d0·2e630063·72797074·6f2f6374·2f63745f·.c.crypto/ct/ct_1370 ··0x001cb8d0·2e630063·72797074·6f2f6374·2f63745f·.c.crypto/ct/ct_
1371 ··0x001cb8e0·7363745f·6374782e·63006372·7970746f·sct_ctx.c.crypto1371 ··0x001cb8e0·7363745f·6374782e·63006372·7970746f·sct_ctx.c.crypto
1372 ··0x001cb8f0·2f63742f·63745f76·66792e63·00637279·/ct/ct_vfy.c.cry1372 ··0x001cb8f0·2f63742f·63745f76·66792e63·00637279·/ct/ct_vfy.c.cry
1373 ··0x001cb900·70746f2f·63742f63·745f7835·30397633·pto/ct/ct_x509v31373 ··0x001cb900·70746f2f·63742f63·745f7835·30397633·pto/ct/ct_x509v3
1374 ··0x001cb910·2e63004f·70656e53·534c2031·2e312e31·.c.OpenSSL·1.1.11374 ··0x001cb910·2e63004f·70656e53·534c2031·2e312e31·.c.OpenSSL·1.1.1
1375 ··0x001cb920·68202032·32205365·70203230·32300062·h··22·Sep·2020.b1375 ··0x001cb920·68202032·32205365·70203230·32300062·h··22·Sep·2020.b
1376 ··0x001cb930·75696c74·206f6e3a·20546875·204a616e·uilt·on:·Thu·Jan1376 ··0x001cb930·75696c74·206f6e3a·204d6f6e·20417567·uilt·on:·Mon·Aug
1377 ··0x001cb940·20323020·30323a32·313a3238·20323032··20·02:21:28·2021377 ··0x001cb940·20313520·31373a31·333a3530·20323032··15·17:13:50·202
1378 ··0x001cb950·32205554·4300706c·6174666f·726d3a20·2·UTC.platform:·1378 ··0x001cb950·32205554·4300706c·6174666f·726d3a20·2·UTC.platform:·
1379 ··0x001cb960·616e6472·6f69642d·61726d00·4f50454e·android-arm.OPEN1379 ··0x001cb960·616e6472·6f69642d·61726d00·4f50454e·android-arm.OPEN
1380 ··0x001cb970·53534c44·49523a20·222f7573·722f6c6f·SSLDIR:·"/usr/lo1380 ··0x001cb970·53534c44·49523a20·222f7573·722f6c6f·SSLDIR:·"/usr/lo
1381 ··0x001cb980·63616c2f·73736c22·00454e47·494e4553·cal/ssl".ENGINES1381 ··0x001cb980·63616c2f·73736c22·00454e47·494e4553·cal/ssl".ENGINES
1382 ··0x001cb990·4449523a·20222f75·73722f6c·6f63616c·DIR:·"/usr/local1382 ··0x001cb990·4449523a·20222f75·73722f6c·6f63616c·DIR:·"/usr/local
1383 ··0x001cb9a0·2f6c6962·2f656e67·696e6573·2d312e31·/lib/engines-1.11383 ··0x001cb9a0·2f6c6962·2f656e67·696e6573·2d312e31·/lib/engines-1.1
1384 ··0x001cb9b0·22006e6f·74206176·61696c61·626c6500·".not·available.1384 ··0x001cb9b0·22006e6f·74206176·61696c61·626c6500·".not·available.
5.45 KB
lib/armeabi-v7a/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8cf01245bca4c7ab7ef1550ee866dd86ca8e20ce6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·0dd3c15d744e01d85d41acd3ba927b6cebf4a14c
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
3.17 KB
strings --all --bytes=8 {}
    
Offset 5912, 15 lines modifiedOffset 5912, 15 lines modified
5912 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=OFF·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_NEON=ON·WITH_OPENCL=OFF·WITH_OPENH264=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=OFF·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON5912 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=OFF·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_NEON=ON·WITH_OPENCL=OFF·WITH_OPENH264=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=OFF·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON
5913 Build·type:··········Release5913 Build·type:··········Release
5914 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-march=armv7-a·-mthumb·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL5914 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-march=armv7-a·-mthumb·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
5915 Compiler:············Clang,·9.05915 Compiler:············Clang,·9.0
5916 Target·architecture:·ARM5916 Target·architecture:·ARM
5917 ADH~OqW/`5917 ADH~OqW/`
5918 »       »       »       »       »       »       »       »       »       »       5918 »       »       »       »       »       »       »       »       »       »       
5919 DucaMcDnJan·20·2022·02:22:415919 DucaMcDnAug·15·2022·17:15:12
5920 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)5920 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
5921 GCC:·(GNU)·4.9.x·20150123·(prerelease)5921 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5922 gold·1.125922 gold·1.12
5923 .fini_array5923 .fini_array
5924 .ARM.exidx5924 .ARM.exidx
5925 .comment5925 .comment
5926 .note.android.ident5926 .note.android.ident
1020 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x000c6000·0000147c·00014475·63614d63·446e4a61·...|..DucaMcDnJa2 ··0x000c6000·0000147c·00014475·63614d63·446e4175·...|..DucaMcDnAu
3 ··0x000c6010·6e203230·20323032·32203032·3a32323a·n·20·2022·02:22:3 ··0x000c6010·67203135·20323032·32203137·3a31353a·g·15·2022·17:15:
4 ··0x000c6020·34310000·678a0a00·0c000000·00000000·41..g...........4 ··0x000c6020·31320000·678a0a00·0c000000·00000000·12..g...........
5 ··0x000c6030·00000000·00000000·00000000·00000000·................5 ··0x000c6030·00000000·00000000·00000000·00000000·................
6 ··0x000c6040·00000000·00000000·00000000·00000000·................6 ··0x000c6040·00000000·00000000·00000000·00000000·................
7 ··0x000c6050·00000000·00000000·00000000·00000000·................7 ··0x000c6050·00000000·00000000·00000000·00000000·................
8 ··0x000c6060·00000000·00000000·00000000·00000000·................8 ··0x000c6060·00000000·00000000·00000000·00000000·................
9 ··0x000c6070·00000000·00000000·00000000·00000000·................9 ··0x000c6070·00000000·00000000·00000000·00000000·................
10 ··0x000c6080·00000000·00000000·00000000·00000000·................10 ··0x000c6080·00000000·00000000·00000000·00000000·................
11 ··0x000c6090·00000000·00000000·00000000·00000000·................11 ··0x000c6090·00000000·00000000·00000000·00000000·................
3.2 KB
lib/armeabi-v7a/libwinpr2.so
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·323e7f53b178f527a3b2e4cb55b6520a2db954cc6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·209d338a8e78d5c6c6a00e147bc8ced4b1dd62ee
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
702 B
strings --all --bytes=8 {}
    
Offset 7437, 15 lines modifiedOffset 7437, 15 lines modified
7437 Target·architecture:·ARM7437 Target·architecture:·ARM
7438 /proc/self/auxv7438 /proc/self/auxv
7439 KGS!@#$%7439 KGS!@#$%
7440 session·key·to·client-to-server·signing·key·magic·constant7440 session·key·to·client-to-server·signing·key·magic·constant
7441 session·key·to·server-to-client·signing·key·magic·constant7441 session·key·to·server-to-client·signing·key·magic·constant
7442 session·key·to·client-to-server·sealing·key·magic·constant7442 session·key·to·client-to-server·sealing·key·magic·constant
7443 session·key·to·server-to-client·sealing·key·magic·constant7443 session·key·to·server-to-client·sealing·key·magic·constant
7444 Jan·20·2022·02:22:107444 Aug·15·2022·17:14:44
7445 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)7445 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
7446 GCC:·(GNU)·4.9.x·20150123·(prerelease)7446 GCC:·(GNU)·4.9.x·20150123·(prerelease)
7447 gold·1.127447 gold·1.12
7448 .fini_array7448 .fini_array
7449 .ARM.exidx7449 .ARM.exidx
7450 .comment7450 .comment
7451 .note.android.ident7451 .note.android.ident
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 224, 16 lines modifiedOffset 224, 16 lines modified
224 ··0x000acdd0·00000000·00000000·00000000·00000000·................224 ··0x000acdd0·00000000·00000000·00000000·00000000·................
225 ··0x000acde0·00000000·00000000·00000000·00000000·................225 ··0x000acde0·00000000·00000000·00000000·00000000·................
226 ··0x000acdf0·00000000·00000000·00000000·00000000·................226 ··0x000acdf0·00000000·00000000·00000000·00000000·................
227 ··0x000ace00·00000000·00000000·00000000·00000000·................227 ··0x000ace00·00000000·00000000·00000000·00000000·................
228 ··0x000ace10·00000000·00000000·00000000·00000000·................228 ··0x000ace10·00000000·00000000·00000000·00000000·................
229 ··0x000ace20·00000000·00000000·00000000·00000000·................229 ··0x000ace20·00000000·00000000·00000000·00000000·................
230 ··0x000ace30·00000000·00000000·00000000·00000000·................230 ··0x000ace30·00000000·00000000·00000000·00000000·................
231 ··0x000ace40·00000000·00000000·4a616e20·32302032·........Jan·20·2231 ··0x000ace40·00000000·00000000·41756720·31352032·........Aug·15·2
232 ··0x000ace50·30323220·30323a32·323a3130·00000000·022·02:22:10....232 ··0x000ace50·30323220·31373a31·343a3434·00000000·022·17:14:44....
233 ··0x000ace60·aa760700·b3760700·bc760700·c5760700·.v...v...v...v..233 ··0x000ace60·aa760700·b3760700·bc760700·c5760700·.v...v...v...v..
234 ··0x000ace70·ce760700·d7760700·e0760700·e9760700·.v...v...v...v..234 ··0x000ace70·ce760700·d7760700·e0760700·e9760700·.v...v...v...v..
235 ··0x000ace80·f2760700·fb760700·04770700·0d770700·.v...v...w...w..235 ··0x000ace80·f2760700·fb760700·04770700·0d770700·.v...v...w...w..
236 ··0x000ace90·16770700·1f770700·28770700·31770700·.w...w..(w..1w..236 ··0x000ace90·16770700·1f770700·28770700·31770700·.w...w..(w..1w..
237 ··0x000acea0·3a770700·43770700·4c770700·55770700·:w..Cw..Lw..Uw..237 ··0x000acea0·3a770700·43770700·4c770700·55770700·:w..Cw..Lw..Uw..
238 ··0x000aceb0·5e770700·67770700·70770700·79770700·^w..gw..pw..yw..238 ··0x000aceb0·5e770700·67770700·70770700·79770700·^w..gw..pw..yw..
239 ··0x000acec0·82770700·8b770700·94770700·9d770700·.w...w...w...w..239 ··0x000acec0·82770700·8b770700·94770700·9d770700·.w...w...w...w..
1.79 KB
lib/x86_64/libcrypto.so
454 B
strings --all --bytes=8 {}
    
Offset 8524, 15 lines modifiedOffset 8524, 15 lines modified
8524 %.14s.%03dZ8524 %.14s.%03dZ
8525 %02X%02X8525 %02X%02X
8526 crypto/ct/ct_sct.c8526 crypto/ct/ct_sct.c
8527 crypto/ct/ct_sct_ctx.c8527 crypto/ct/ct_sct_ctx.c
8528 crypto/ct/ct_vfy.c8528 crypto/ct/ct_vfy.c
8529 crypto/ct/ct_x509v3.c8529 crypto/ct/ct_x509v3.c
8530 OpenSSL·1.1.1h··22·Sep·20208530 OpenSSL·1.1.1h··22·Sep·2020
8531 built·on:·Thu·Jan·20·02:27:33·2022·UTC8531 built·on:·Mon·Aug·15·17:20:10·2022·UTC
8532 platform:·android-x86_648532 platform:·android-x86_64
8533 OPENSSLDIR:·"/usr/local/ssl"8533 OPENSSLDIR:·"/usr/local/ssl"
8534 ENGINESDIR:·"/usr/local/lib/engines-1.1"8534 ENGINESDIR:·"/usr/local/lib/engines-1.1"
8535 not·available8535 not·available
8536 des(int)8536 des(int)
8537 OpenSSL·PKCS#3·DH·method8537 OpenSSL·PKCS#3·DH·method
8538 X9.42·DH8538 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1907, 16 lines modifiedOffset 1907, 16 lines modified
1907 ··0x00222180·746f2f63·742f6374·5f736374·2e630063·to/ct/ct_sct.c.c1907 ··0x00222180·746f2f63·742f6374·5f736374·2e630063·to/ct/ct_sct.c.c
1908 ··0x00222190·72797074·6f2f6374·2f63745f·7363745f·rypto/ct/ct_sct_1908 ··0x00222190·72797074·6f2f6374·2f63745f·7363745f·rypto/ct/ct_sct_
1909 ··0x002221a0·6374782e·63006372·7970746f·2f63742f·ctx.c.crypto/ct/1909 ··0x002221a0·6374782e·63006372·7970746f·2f63742f·ctx.c.crypto/ct/
1910 ··0x002221b0·63745f76·66792e63·00637279·70746f2f·ct_vfy.c.crypto/1910 ··0x002221b0·63745f76·66792e63·00637279·70746f2f·ct_vfy.c.crypto/
1911 ··0x002221c0·63742f63·745f7835·30397633·2e63004f·ct/ct_x509v3.c.O1911 ··0x002221c0·63742f63·745f7835·30397633·2e63004f·ct/ct_x509v3.c.O
1912 ··0x002221d0·70656e53·534c2031·2e312e31·68202032·penSSL·1.1.1h··21912 ··0x002221d0·70656e53·534c2031·2e312e31·68202032·penSSL·1.1.1h··2
1913 ··0x002221e0·32205365·70203230·32300062·75696c74·2·Sep·2020.built1913 ··0x002221e0·32205365·70203230·32300062·75696c74·2·Sep·2020.built
1914 ··0x002221f0·206f6e3a·20546875·204a616e·20323020··on:·Thu·Jan·20·1914 ··0x002221f0·206f6e3a·204d6f6e·20417567·20313520··on:·Mon·Aug·15·
1915 ··0x00222200·30323a32·373a3333·20323032·32205554·02:27:33·2022·UT1915 ··0x00222200·31373a32·303a3130·20323032·32205554·17:20:10·2022·UT
1916 ··0x00222210·4300706c·6174666f·726d3a20·616e6472·C.platform:·andr1916 ··0x00222210·4300706c·6174666f·726d3a20·616e6472·C.platform:·andr
1917 ··0x00222220·6f69642d·7838365f·3634004f·50454e53·oid-x86_64.OPENS1917 ··0x00222220·6f69642d·7838365f·3634004f·50454e53·oid-x86_64.OPENS
1918 ··0x00222230·534c4449·523a2022·2f757372·2f6c6f63·SLDIR:·"/usr/loc1918 ··0x00222230·534c4449·523a2022·2f757372·2f6c6f63·SLDIR:·"/usr/loc
1919 ··0x00222240·616c2f73·736c2200·454e4749·4e455344·al/ssl".ENGINESD1919 ··0x00222240·616c2f73·736c2200·454e4749·4e455344·al/ssl".ENGINESD
1920 ··0x00222250·49523a20·222f7573·722f6c6f·63616c2f·IR:·"/usr/local/1920 ··0x00222250·49523a20·222f7573·722f6c6f·63616c2f·IR:·"/usr/local/
1921 ··0x00222260·6c69622f·656e6769·6e65732d·312e3122·lib/engines-1.1"1921 ··0x00222260·6c69622f·656e6769·6e65732d·312e3122·lib/engines-1.1"
1922 ··0x00222270·006e6f74·20617661·696c6162·6c650064·.not·available.d1922 ··0x00222270·006e6f74·20617661·696c6162·6c650064·.not·available.d
3.08 KB
lib/x86_64/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·064f87dc0dc400e86f2ea643ab790110af34fed46 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·259d9cacabaf5e5fb2e0bdcec21f1620bab87cdc
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
899 B
strings --all --bytes=8 {}
    
Offset 6663, 15 lines modifiedOffset 6663, 15 lines modified
6663 Build·type:··········Release6663 Build·type:··········Release
6664 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL6664 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
6665 Compiler:············Clang,·9.06665 Compiler:············Clang,·9.0
6666 Target·architecture:·x646666 Target·architecture:·x64
6667 »       »       »       »       »       »       »       »       »       »       6667 »       »       »       »       »       »       »       »       »       »       
6668 ADH~OqW/`6668 ADH~OqW/`
6669 DucaMcDn6669 DucaMcDn
6670 Jan·20·2022·02:28:456670 Aug·15·2022·17:21:26
6671 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)6671 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
6672 GCC:·(GNU)·4.9.x·20150123·(prerelease)6672 GCC:·(GNU)·4.9.x·20150123·(prerelease)
6673 gold·1.126673 gold·1.12
6674 .fini_array6674 .fini_array
6675 .comment6675 .comment
6676 .note.android.ident6676 .note.android.ident
6677 .got.plt6677 .got.plt
948 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0015b000·0000147c·00014475·63614d63·446e0000·...|..DucaMcDn..2 ··0x0015b000·0000147c·00014475·63614d63·446e0000·...|..DucaMcDn..
3 ··0x0015b010·4a616e20·32302032·30323220·30323a32·Jan·20·2022·02:23 ··0x0015b010·41756720·31352032·30323220·31373a32·Aug·15·2022·17:2
4 ··0x0015b020·383a3435·00000000·00000000·00000000·8:45............4 ··0x0015b020·313a3236·00000000·00000000·00000000·1:26............
5 ··0x0015b030·a4c71100·00000000·18000000·00000000·................5 ··0x0015b030·a4c71100·00000000·18000000·00000000·................
6 ··0x0015b040·00000000·00000000·00000000·00000000·................6 ··0x0015b040·00000000·00000000·00000000·00000000·................
7 ··0x0015b050·00000000·00000000·00000000·00000000·................7 ··0x0015b050·00000000·00000000·00000000·00000000·................
8 ··0x0015b060·00000000·00000000·00000000·00000000·................8 ··0x0015b060·00000000·00000000·00000000·00000000·................
9 ··0x0015b070·00000000·00000000·00000000·00000000·................9 ··0x0015b070·00000000·00000000·00000000·00000000·................
10 ··0x0015b080·00000000·00000000·00000000·00000000·................10 ··0x0015b080·00000000·00000000·00000000·00000000·................
11 ··0x0015b090·00000000·00000000·00000000·00000000·................11 ··0x0015b090·00000000·00000000·00000000·00000000·................
3.26 KB
lib/x86_64/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7d37b365f823e918b2f3ad40db016396cd3da1b66 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·11d45dad03e712e858cddf1a0c563dee6f5f6c12
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
716 B
strings --all --bytes=8 {}
    
Offset 8280, 15 lines modifiedOffset 8280, 15 lines modified
8280 Compiler:············Clang,·9.08280 Compiler:············Clang,·9.0
8281 Target·architecture:·x648281 Target·architecture:·x64
8282 KGS!@#$%8282 KGS!@#$%
8283 session·key·to·client-to-server·signing·key·magic·constant8283 session·key·to·client-to-server·signing·key·magic·constant
8284 session·key·to·server-to-client·signing·key·magic·constant8284 session·key·to·server-to-client·signing·key·magic·constant
8285 session·key·to·client-to-server·sealing·key·magic·constant8285 session·key·to·client-to-server·sealing·key·magic·constant
8286 session·key·to·server-to-client·sealing·key·magic·constant8286 session·key·to·server-to-client·sealing·key·magic·constant
8287 Jan·20·2022·02:28:108287 Aug·15·2022·17:20:54
8288 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)8288 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
8289 GCC:·(GNU)·4.9.x·20150123·(prerelease)8289 GCC:·(GNU)·4.9.x·20150123·(prerelease)
8290 gold·1.128290 gold·1.12
8291 .fini_array8291 .fini_array
8292 .comment8292 .comment
8293 .note.android.ident8293 .note.android.ident
8294 .got.plt8294 .got.plt
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 325, 16 lines modifiedOffset 325, 16 lines modified
325 ··0x0011e420·00000000·00000000·00000000·00000000·................325 ··0x0011e420·00000000·00000000·00000000·00000000·................
326 ··0x0011e430·00000000·00000000·00000000·00000000·................326 ··0x0011e430·00000000·00000000·00000000·00000000·................
327 ··0x0011e440·00000000·00000000·00000000·00000000·................327 ··0x0011e440·00000000·00000000·00000000·00000000·................
328 ··0x0011e450·00000000·00000000·00000000·00000000·................328 ··0x0011e450·00000000·00000000·00000000·00000000·................
329 ··0x0011e460·00000000·00000000·00000000·00000000·................329 ··0x0011e460·00000000·00000000·00000000·00000000·................
330 ··0x0011e470·00000000·00000000·00000000·00000000·................330 ··0x0011e470·00000000·00000000·00000000·00000000·................
331 ··0x0011e480·00000000·00000000·00000000·00000000·................331 ··0x0011e480·00000000·00000000·00000000·00000000·................
332 ··0x0011e490·4a616e20·32302032·30323220·30323a32·Jan·20·2022·02:2332 ··0x0011e490·41756720·31352032·30323220·31373a32·Aug·15·2022·17:2
333 ··0x0011e4a0·383a3130·00000000·00000000·00000000·8:10............333 ··0x0011e4a0·303a3534·00000000·00000000·00000000·0:54............
334 ··0x0011e4b0·39540c00·00000000·42540c00·00000000·9T......BT......334 ··0x0011e4b0·39540c00·00000000·42540c00·00000000·9T......BT......
335 ··0x0011e4c0·4b540c00·00000000·54540c00·00000000·KT......TT......335 ··0x0011e4c0·4b540c00·00000000·54540c00·00000000·KT......TT......
336 ··0x0011e4d0·5d540c00·00000000·66540c00·00000000·]T......fT......336 ··0x0011e4d0·5d540c00·00000000·66540c00·00000000·]T......fT......
337 ··0x0011e4e0·6f540c00·00000000·78540c00·00000000·oT......xT......337 ··0x0011e4e0·6f540c00·00000000·78540c00·00000000·oT......xT......
338 ··0x0011e4f0·81540c00·00000000·8a540c00·00000000·.T.......T......338 ··0x0011e4f0·81540c00·00000000·8a540c00·00000000·.T.......T......
339 ··0x0011e500·93540c00·00000000·9c540c00·00000000·.T.......T......339 ··0x0011e500·93540c00·00000000·9c540c00·00000000·.T.......T......
340 ··0x0011e510·a5540c00·00000000·ae540c00·00000000·.T.......T......340 ··0x0011e510·a5540c00·00000000·ae540c00·00000000·.T.......T......
2.73 KB
lib/arm64-v8a/libcrypto.so
1.25 KB
strings --all --bytes=8 {}
    
Offset 5684, 15 lines modifiedOffset 5684, 15 lines modified
5684 %.14s.%03dZ5684 %.14s.%03dZ
5685 %02X%02X5685 %02X%02X
5686 crypto/ct/ct_sct.c5686 crypto/ct/ct_sct.c
5687 crypto/ct/ct_sct_ctx.c5687 crypto/ct/ct_sct_ctx.c
5688 crypto/ct/ct_vfy.c5688 crypto/ct/ct_vfy.c
5689 crypto/ct/ct_x509v3.c5689 crypto/ct/ct_x509v3.c
5690 OpenSSL·1.1.1h··22·Sep·20205690 OpenSSL·1.1.1h··22·Sep·2020
5691 built·on:·Thu·Jan·20·02:25:30·2022·UTC5691 built·on:·Mon·Aug·15·17:18:06·2022·UTC
5692 platform:·android-arm645692 platform:·android-arm64
5693 OPENSSLDIR:·"/usr/local/ssl"5693 OPENSSLDIR:·"/usr/local/ssl"
5694 ENGINESDIR:·"/usr/local/lib/engines-1.1"5694 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5695 compiler:·clang·-fPIC·-pthread··-target·aarch64-linux-android·-gcc-toolchain·/opt/android-sdk/ndk/21.4.7075529/toolchains/aarch64-linux-android-4.9/prebuilt/linux-x86_64·--sysroot=/opt/android-sdk/ndk/21.4.7075529/platforms/android-21/arch-arm64·-Wa,--noexecstack·-Qunused-arguments·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_BN_ASM_MONT·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DVPAES_ASM·-DECP_NISTZ256_ASM·-DPOLY1305_ASM·-D__ANDROID_API__=21·-isystem·/opt/android-sdk/ndk/21.4.7075529/sysroot/usr/include/aarch64-linux-android·-isystem·/opt/android-sdk/ndk/21.4.7075529/sysroot/usr/include·-DNDEBUG·-D__ANDROID_API__=215695 compiler:·clang·-fPIC·-pthread··-target·aarch64-linux-android·-gcc-toolchain·/opt/android-sdk/ndk/21.4.7075529/toolchains/aarch64-linux-android-4.9/prebuilt/linux-x86_64·--sysroot=/opt/android-sdk/ndk/21.4.7075529/platforms/android-21/arch-arm64·-Wa,--noexecstack·-Qunused-arguments·-Wall·-O3·-DOPENSSL_USE_NODELETE·-DOPENSSL_PIC·-DOPENSSL_CPUID_OBJ·-DOPENSSL_BN_ASM_MONT·-DSHA1_ASM·-DSHA256_ASM·-DSHA512_ASM·-DKECCAK1600_ASM·-DVPAES_ASM·-DECP_NISTZ256_ASM·-DPOLY1305_ASM·-D__ANDROID_API__=21·-isystem·/opt/android-sdk/ndk/21.4.7075529/sysroot/usr/include/aarch64-linux-android·-isystem·/opt/android-sdk/ndk/21.4.7075529/sysroot/usr/include·-DNDEBUG·-D__ANDROID_API__=21
5696 des(int)5696 des(int)
5697 ·!"#$%·!"#$%&'()*+,-./0123456789:;<=>?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz5697 ·!"#$%·!"#$%&'()*+,-./0123456789:;<=>?@ABCD./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
5698 ··##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||5698 ··##%%&&))**,,//1122447788;;==>>@@CCEEFFIIJJLLOOQQRRTTWWXX[[]]^^aabbddgghhkkmmnnppssuuvvyyzz||
1.43 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 4437, 17 lines modifiedOffset 4437, 17 lines modified
4437 ··0x001e3b50·820d820d·820d820d·820d820d·820d8003·................4437 ··0x001e3b50·820d820d·820d820d·820d820d·820d8003·................
4438 ··0x001e3b60·80038003·80038003·8003910d·910d910d·................4438 ··0x001e3b60·80038003·80038003·8003910d·910d910d·................
4439 ··0x001e3b70·910d910d·910d810d·810d810d·810d810d·................4439 ··0x001e3b70·910d910d·910d810d·810d810d·810d810d·................
4440 ··0x001e3b80·810d810d·810d810d·810d810d·810d810d·................4440 ··0x001e3b80·810d810d·810d810d·810d810d·810d810d·................
4441 ··0x001e3b90·810d810d·810d810d·810d810d·810d8003·................4441 ··0x001e3b90·810d810d·810d810d·810d810d·810d8003·................
4442 ··0x001e3ba0·80038003·80034000·4f70656e·53534c20·......@.OpenSSL·4442 ··0x001e3ba0·80038003·80034000·4f70656e·53534c20·......@.OpenSSL·
4443 ··0x001e3bb0·312e312e·31682020·32322053·65702032·1.1.1h··22·Sep·24443 ··0x001e3bb0·312e312e·31682020·32322053·65702032·1.1.1h··22·Sep·2
4444 ··0x001e3bc0·30323000·6275696c·74206f6e·3a205468·020.built·on:·Th4444 ··0x001e3bc0·30323000·6275696c·74206f6e·3a204d6f·020.built·on:·Mo
4445 ··0x001e3bd0·75204a61·6e203230·2030323a·32353a33·u·Jan·20·02:25:34445 ··0x001e3bd0·6e204175·67203135·2031373a·31383a30·n·Aug·15·17:18:0
4446 ··0x001e3be0·30203230·32322055·54430070·6c617466·0·2022·UTC.platf4446 ··0x001e3be0·36203230·32322055·54430070·6c617466·6·2022·UTC.platf
4447 ··0x001e3bf0·6f726d3a·20616e64·726f6964·2d61726d·orm:·android-arm4447 ··0x001e3bf0·6f726d3a·20616e64·726f6964·2d61726d·orm:·android-arm
4448 ··0x001e3c00·3634004f·50454e53·534c4449·523a2022·64.OPENSSLDIR:·"4448 ··0x001e3c00·3634004f·50454e53·534c4449·523a2022·64.OPENSSLDIR:·"
4449 ··0x001e3c10·2f757372·2f6c6f63·616c2f73·736c2200·/usr/local/ssl".4449 ··0x001e3c10·2f757372·2f6c6f63·616c2f73·736c2200·/usr/local/ssl".
4450 ··0x001e3c20·454e4749·4e455344·49523a20·222f7573·ENGINESDIR:·"/us4450 ··0x001e3c20·454e4749·4e455344·49523a20·222f7573·ENGINESDIR:·"/us
4451 ··0x001e3c30·722f6c6f·63616c2f·6c69622f·656e6769·r/local/lib/engi4451 ··0x001e3c30·722f6c6f·63616c2f·6c69622f·656e6769·r/local/lib/engi
4452 ··0x001e3c40·6e65732d·312e3122·00636f6d·70696c65·nes-1.1".compile4452 ··0x001e3c40·6e65732d·312e3122·00636f6d·70696c65·nes-1.1".compile
4453 ··0x001e3c50·723a2063·6c616e67·202d6650·4943202d·r:·clang·-fPIC·-4453 ··0x001e3c50·723a2063·6c616e67·202d6650·4943202d·r:·clang·-fPIC·-
2.68 KB
lib/arm64-v8a/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·3ec7b7e687de94587067b3bd8f57950359fbed0e3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·588795468ac6869b8a4761fc4ab84a6767621f82
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
609 B
strings --all --bytes=8 {}
    
Offset 5170, 15 lines modifiedOffset 5170, 15 lines modified
5170 unknown·hint·%d5170 unknown·hint·%d
5171 primitives_autodetect_best5171 primitives_autodetect_best
5172 primitives·benchmark·result:5172 primitives·benchmark·result:
5173 error·running·%s·YUV·bench5173 error·running·%s·YUV·bench
5174 ·*·%s=·%u5174 ·*·%s=·%u
5175 No·primitives·to·test,·aborting.5175 No·primitives·to·test,·aborting.
5176 primitives·autodetect,·using·%s5176 primitives·autodetect,·using·%s
5177 DucaMcDnJan·20·2022·02:26:425177 DucaMcDnAug·15·2022·17:19:20
5178 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)5178 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
5179 GCC:·(GNU)·4.9.x·20150123·(prerelease)5179 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5180 .fini_array5180 .fini_array
5181 .comment5181 .comment
5182 .note.android.ident5182 .note.android.ident
5183 .rela.plt5183 .rela.plt
5184 .eh_frame_hdr5184 .eh_frame_hdr
1020 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0012e000·0000147c·00014475·63614d63·446e4a61·...|..DucaMcDnJa2 ··0x0012e000·0000147c·00014475·63614d63·446e4175·...|..DucaMcDnAu
3 ··0x0012e010·6e203230·20323032·32203032·3a32363a·n·20·2022·02:26:3 ··0x0012e010·67203135·20323032·32203137·3a31393a·g·15·2022·17:19:
4 ··0x0012e020·34320000·00000000·50a90f00·00000000·42......P.......4 ··0x0012e020·32300000·00000000·50a90f00·00000000·20......P.......
5 ··0x0012e030·18000000·00000000·00000000·00000000·................5 ··0x0012e030·18000000·00000000·00000000·00000000·................
6 ··0x0012e040·00000000·00000000·00000000·00000000·................6 ··0x0012e040·00000000·00000000·00000000·00000000·................
7 ··0x0012e050·00000000·00000000·00000000·00000000·................7 ··0x0012e050·00000000·00000000·00000000·00000000·................
8 ··0x0012e060·00000000·00000000·00000000·00000000·................8 ··0x0012e060·00000000·00000000·00000000·00000000·................
9 ··0x0012e070·00000000·00000000·00000000·00000000·................9 ··0x0012e070·00000000·00000000·00000000·00000000·................
10 ··0x0012e080·00000000·00000000·00000000·00000000·................10 ··0x0012e080·00000000·00000000·00000000·00000000·................
11 ··0x0012e090·00000000·00000000·00000000·00000000·................11 ··0x0012e090·00000000·00000000·00000000·00000000·................
3.0 KB
lib/arm64-v8a/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·ada37103d3e9cf1af3879ad6b9fa6e1c388cc64c3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·235043966294c37091de2a0992697b06690b707c
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
640 B
strings --all --bytes=8 {}
    
Offset 6909, 15 lines modifiedOffset 6909, 15 lines modified
6909 file·%d·force·seeking·to·%lu,·current·%lu6909 file·%d·force·seeking·to·%lu,·current·%lu
6910 failed·to·seek·file:·%s6910 failed·to·seek·file:·%s
6911 posix_file_read_perform6911 posix_file_read_perform
6912 file·%d·request·read·%u·bytes6912 file·%d·request·read·%u·bytes
6913 failed·to·allocate·%u·buffer·bytes6913 failed·to·allocate·%u·buffer·bytes
6914 failed·to·read·file:·%s6914 failed·to·read·file:·%s
6915 file·%d·actual·read·%u·bytes·(offset·%lu)6915 file·%d·actual·read·%u·bytes·(offset·%lu)
6916 Jan·20·2022·02:26:096916 Aug·15·2022·17:18:50
6917 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)6917 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
6918 GCC:·(GNU)·4.9.x·20150123·(prerelease)6918 GCC:·(GNU)·4.9.x·20150123·(prerelease)
6919 .fini_array6919 .fini_array
6920 .comment6920 .comment
6921 .note.android.ident6921 .note.android.ident
6922 .rela.plt6922 .rela.plt
6923 .eh_frame_hdr6923 .eh_frame_hdr
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 325, 16 lines modifiedOffset 325, 16 lines modified
325 ··0x0010b420·00000000·00000000·00000000·00000000·................325 ··0x0010b420·00000000·00000000·00000000·00000000·................
326 ··0x0010b430·00000000·00000000·00000000·00000000·................326 ··0x0010b430·00000000·00000000·00000000·00000000·................
327 ··0x0010b440·00000000·00000000·00000000·00000000·................327 ··0x0010b440·00000000·00000000·00000000·00000000·................
328 ··0x0010b450·00000000·00000000·00000000·00000000·................328 ··0x0010b450·00000000·00000000·00000000·00000000·................
329 ··0x0010b460·00000000·00000000·00000000·00000000·................329 ··0x0010b460·00000000·00000000·00000000·00000000·................
330 ··0x0010b470·00000000·00000000·00000000·00000000·................330 ··0x0010b470·00000000·00000000·00000000·00000000·................
331 ··0x0010b480·00000000·00000000·00000000·00000000·................331 ··0x0010b480·00000000·00000000·00000000·00000000·................
332 ··0x0010b490·4a616e20·32302032·30323220·30323a32·Jan·20·2022·02:2332 ··0x0010b490·41756720·31352032·30323220·31373a31·Aug·15·2022·17:1
333 ··0x0010b4a0·363a3039·00000000·107f0b00·00000000·6:09............333 ··0x0010b4a0·383a3530·00000000·107f0b00·00000000·8:50............
334 ··0x0010b4b0·197f0b00·00000000·227f0b00·00000000·........".......334 ··0x0010b4b0·197f0b00·00000000·227f0b00·00000000·........".......
335 ··0x0010b4c0·2b7f0b00·00000000·347f0b00·00000000·+.......4.......335 ··0x0010b4c0·2b7f0b00·00000000·347f0b00·00000000·+.......4.......
336 ··0x0010b4d0·3d7f0b00·00000000·467f0b00·00000000·=.......F.......336 ··0x0010b4d0·3d7f0b00·00000000·467f0b00·00000000·=.......F.......
337 ··0x0010b4e0·4f7f0b00·00000000·587f0b00·00000000·O.......X.......337 ··0x0010b4e0·4f7f0b00·00000000·587f0b00·00000000·O.......X.......
338 ··0x0010b4f0·617f0b00·00000000·6a7f0b00·00000000·a.......j.......338 ··0x0010b4f0·617f0b00·00000000·6a7f0b00·00000000·a.......j.......
339 ··0x0010b500·737f0b00·00000000·7c7f0b00·00000000·s.......|.......339 ··0x0010b500·737f0b00·00000000·7c7f0b00·00000000·s.......|.......
340 ··0x0010b510·857f0b00·00000000·8e7f0b00·00000000·................340 ··0x0010b510·857f0b00·00000000·8e7f0b00·00000000·................
1.78 KB
lib/x86/libcrypto.so
452 B
strings --all --bytes=8 {}
    
Offset 5907, 15 lines modifiedOffset 5907, 15 lines modified
5907 %.14s.%03dZ5907 %.14s.%03dZ
5908 %02X%02X5908 %02X%02X
5909 crypto/ct/ct_sct.c5909 crypto/ct/ct_sct.c
5910 crypto/ct/ct_sct_ctx.c5910 crypto/ct/ct_sct_ctx.c
5911 crypto/ct/ct_vfy.c5911 crypto/ct/ct_vfy.c
5912 crypto/ct/ct_x509v3.c5912 crypto/ct/ct_x509v3.c
5913 OpenSSL·1.1.1h··22·Sep·20205913 OpenSSL·1.1.1h··22·Sep·2020
5914 built·on:·Thu·Jan·20·02:23:27·2022·UTC5914 built·on:·Mon·Aug·15·17:15:59·2022·UTC
5915 platform:·android-x865915 platform:·android-x86
5916 OPENSSLDIR:·"/usr/local/ssl"5916 OPENSSLDIR:·"/usr/local/ssl"
5917 ENGINESDIR:·"/usr/local/lib/engines-1.1"5917 ENGINESDIR:·"/usr/local/lib/engines-1.1"
5918 not·available5918 not·available
5919 des(long)5919 des(long)
5920 OpenSSL·PKCS#3·DH·method5920 OpenSSL·PKCS#3·DH·method
5921 X9.42·DH5921 X9.42·DH
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1900, 16 lines modifiedOffset 1900, 16 lines modified
1900 ··0x001da0e0·63742f63·745f7363·742e6300·63727970·ct/ct_sct.c.cryp1900 ··0x001da0e0·63742f63·745f7363·742e6300·63727970·ct/ct_sct.c.cryp
1901 ··0x001da0f0·746f2f63·742f6374·5f736374·5f637478·to/ct/ct_sct_ctx1901 ··0x001da0f0·746f2f63·742f6374·5f736374·5f637478·to/ct/ct_sct_ctx
1902 ··0x001da100·2e630063·72797074·6f2f6374·2f63745f·.c.crypto/ct/ct_1902 ··0x001da100·2e630063·72797074·6f2f6374·2f63745f·.c.crypto/ct/ct_
1903 ··0x001da110·7666792e·63006372·7970746f·2f63742f·vfy.c.crypto/ct/1903 ··0x001da110·7666792e·63006372·7970746f·2f63742f·vfy.c.crypto/ct/
1904 ··0x001da120·63745f78·35303976·332e6300·4f70656e·ct_x509v3.c.Open1904 ··0x001da120·63745f78·35303976·332e6300·4f70656e·ct_x509v3.c.Open
1905 ··0x001da130·53534c20·312e312e·31682020·32322053·SSL·1.1.1h··22·S1905 ··0x001da130·53534c20·312e312e·31682020·32322053·SSL·1.1.1h··22·S
1906 ··0x001da140·65702032·30323000·6275696c·74206f6e·ep·2020.built·on1906 ··0x001da140·65702032·30323000·6275696c·74206f6e·ep·2020.built·on
1907 ··0x001da150·3a205468·75204a61·6e203230·2030323a·:·Thu·Jan·20·02:1907 ··0x001da150·3a204d6f·6e204175·67203135·2031373a·:·Mon·Aug·15·17:
1908 ··0x001da160·32333a32·37203230·32322055·54430070·23:27·2022·UTC.p1908 ··0x001da160·31353a35·39203230·32322055·54430070·15:59·2022·UTC.p
1909 ··0x001da170·6c617466·6f726d3a·20616e64·726f6964·latform:·android1909 ··0x001da170·6c617466·6f726d3a·20616e64·726f6964·latform:·android
1910 ··0x001da180·2d783836·004f5045·4e53534c·4449523a·-x86.OPENSSLDIR:1910 ··0x001da180·2d783836·004f5045·4e53534c·4449523a·-x86.OPENSSLDIR:
1911 ··0x001da190·20222f75·73722f6c·6f63616c·2f73736c··"/usr/local/ssl1911 ··0x001da190·20222f75·73722f6c·6f63616c·2f73736c··"/usr/local/ssl
1912 ··0x001da1a0·2200454e·47494e45·53444952·3a20222f·".ENGINESDIR:·"/1912 ··0x001da1a0·2200454e·47494e45·53444952·3a20222f·".ENGINESDIR:·"/
1913 ··0x001da1b0·7573722f·6c6f6361·6c2f6c69·622f656e·usr/local/lib/en1913 ··0x001da1b0·7573722f·6c6f6361·6c2f6c69·622f656e·usr/local/lib/en
1914 ··0x001da1c0·67696e65·732d312e·3122006e·6f742061·gines-1.1".not·a1914 ··0x001da1c0·67696e65·732d312e·3122006e·6f742061·gines-1.1".not·a
1915 ··0x001da1d0·7661696c·61626c65·00646573·286c6f6e·vailable.des(lon1915 ··0x001da1d0·7661696c·61626c65·00646573·286c6f6e·vailable.des(lon
5.42 KB
lib/x86/libfreerdp2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2dbd2a8e2799b6cc04362330ff74ed6ddd83a0b46 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·84431f40ad0bf7145714484bc7582f4fa054fe5b
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
3.16 KB
strings --all --bytes=8 {}
    
Offset 5393, 15 lines modifiedOffset 5393, 15 lines modified
5393 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=OFF·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_IPP=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_OPENCL=OFF·WITH_OPENH264=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=ON·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON5393 Build·configuration:·BUILD_TESTING=OFF·BUILTIN_CHANNELS=ON·HAVE_AIO_H=·HAVE_EXECINFO_H=·HAVE_FCNTL_H=1·HAVE_GETLOGIN_R=·HAVE_INTTYPES_H=1·HAVE_MATH_C99_LONG_DOUBLE=1·HAVE_POLL_H=1·HAVE_PTHREAD_MUTEX_TIMEDLOCK=ON·HAVE_PTHREAD_MUTEX_TIMEDLOCK_LIBS=·HAVE_PTHREAD_MUTEX_TIMEDLOCK_SYMBOL=1·HAVE_SYSLOG_H=1·HAVE_SYS_EVENTFD_H=1·HAVE_SYS_FILIO_H=·HAVE_SYS_MODEM_H=·HAVE_SYS_SELECT_H=1·HAVE_SYS_SOCKIO_H=·HAVE_SYS_STRTIO_H=·HAVE_SYS_TIMERFD_H=1·HAVE_TM_GMTOFF=1·HAVE_UNISTD_H=1·WITH_CAIRO=OFF·WITH_CCACHE=ON·WITH_CHANNELS=ON·WITH_CLANG_FORMAT=ON·WITH_CLIENT=ON·WITH_CLIENT_AVAILABLE=1·WITH_CLIENT_CHANNELS=ON·WITH_CLIENT_CHANNELS_AVAILABLE=1·WITH_CLIENT_COMMON=ON·WITH_CLIENT_INTERFACE=OFF·WITH_DEBUG_ALL=OFF·WITH_DEBUG_CAPABILITIES=OFF·WITH_DEBUG_CERTIFICATE=OFF·WITH_DEBUG_CHANNELS=OFF·WITH_DEBUG_CLIPRDR=OFF·WITH_DEBUG_DVC=OFF·WITH_DEBUG_KBD=OFF·WITH_DEBUG_LICENSE=OFF·WITH_DEBUG_MUTEX=OFF·WITH_DEBUG_NEGO=OFF·WITH_DEBUG_NLA=OFF·WITH_DEBUG_NTLM=OFF·WITH_DEBUG_RAIL=OFF·WITH_DEBUG_RDP=OFF·WITH_DEBUG_RDPDR=OFF·WITH_DEBUG_RDPEI=OFF·WITH_DEBUG_RDPGFX=OFF·WITH_DEBUG_REDIR=OFF·WITH_DEBUG_RFX=OFF·WITH_DEBUG_RINGBUFFER=OFF·WITH_DEBUG_SCARD=OFF·WITH_DEBUG_SND=OFF·WITH_DEBUG_SVC=OFF·WITH_DEBUG_SYMBOLS=OFF·WITH_DEBUG_THREADS=OFF·WITH_DEBUG_TIMEZONE=OFF·WITH_DEBUG_TRANSPORT=OFF·WITH_DEBUG_TSG=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF=OFF·WITH_DEBUG_TSMF_AVAILABLE=0·WITH_DEBUG_WND=OFF·WITH_DEBUG_X11=OFF·WITH_DEBUG_X11_CLIPRDR=OFF·WITH_DEBUG_X11_LOCAL_MOVESIZE=OFF·WITH_DEBUG_XV=OFF·WITH_DSP_EXPERIMENTAL=OFF·WITH_EVENTFD_READ_WRITE=1·WITH_FAAC=OFF·WITH_FAAD2=OFF·WITH_GFX_H264=OFF·WITH_GPROF=OFF·WITH_GSM=OFF·WITH_GSSAPI=OFF·WITH_ICU=OFF·WITH_IPP=OFF·WITH_JPEG=OFF·WITH_LAME=OFF·WITH_LIBRARY_VERSIONING=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO=OFF·WITH_MACAUDIO_AVAILABLE=0·WITH_MANPAGES=ON·WITH_MBEDTLS=OFF·WITH_OPENCL=OFF·WITH_OPENH264=OFF·WITH_OPENSLES=ON·WITH_OPENSSL=ON·WITH_PROFILER=OFF·WITH_SAMPLE=OFF·WITH_SANITIZE_ADDRESS=OFF·WITH_SANITIZE_ADDRESS_AVAILABLE=1·WITH_SANITIZE_MEMORY=OFF·WITH_SANITIZE_MEMORY_AVAILABLE=1·WITH_SANITIZE_THREAD=OFF·WITH_SANITIZE_THREAD_AVAILABLE=1·WITH_SERVER=OFF·WITH_SERVER_INTERFACE=ON·WITH_SMARTCARD_INSPECT=OFF·WITH_SOXR=OFF·WITH_SSE2=ON·WITH_SWSCALE=OFF·WITH_THIRD_PARTY=OFF·WITH_VALGRIND_MEMCHECK=OFF·WITH_VALGRIND_MEMCHECK_AVAILABLE=1·WITH_WINPR_TOOLS=ON·WITH_X264=OFF·WITH_ZLIB=ON
5394 Build·type:··········Release5394 Build·type:··········Release
5395 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-mstackrealign·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL5395 CFLAGS:··············-g·-DANDROID·-fdata-sections·-ffunction-sections·-funwind-tables·-fstack-protector-strong·-no-canonical-prefixes·-mstackrealign·-D_FORTIFY_SOURCE=2·-Wformat·-Werror=format-security··-Wno-unused-parameter·-Wno-unused-macros·-Wno-padded·-Wno-c11-extensions·-Wno-gnu·-Wno-unused-command-line-argument·-Wno-deprecated-declarations·-fno-omit-frame-pointer·-DWINPR_DLL
5396 Compiler:············Clang,·9.05396 Compiler:············Clang,·9.0
5397 Target·architecture:·x865397 Target·architecture:·x86
5398 ADH~OqW/`5398 ADH~OqW/`
5399 »       »       »       »       »       »       »       »       »       »       5399 »       »       »       »       »       »       »       »       »       »       
5400 DucaMcDnJan·20·2022·02:24:395400 DucaMcDnAug·15·2022·17:17:14
5401 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)5401 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
5402 GCC:·(GNU)·4.9.x·20150123·(prerelease)5402 GCC:·(GNU)·4.9.x·20150123·(prerelease)
5403 gold·1.125403 gold·1.12
5404 .fini_array5404 .fini_array
5405 .comment5405 .comment
5406 .note.android.ident5406 .note.android.ident
5407 .got.plt5407 .got.plt
1020 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0013d000·0000147c·00014475·63614d63·446e4a61·...|..DucaMcDnJa2 ··0x0013d000·0000147c·00014475·63614d63·446e4175·...|..DucaMcDnAu
3 ··0x0013d010·6e203230·20323032·32203032·3a32343a·n·20·2022·02:24:3 ··0x0013d010·67203135·20323032·32203137·3a31373a·g·15·2022·17:17:
4 ··0x0013d020·33390000·4a571000·0c000000·00000000·39..JW..........4 ··0x0013d020·31340000·4a571000·0c000000·00000000·14..JW..........
5 ··0x0013d030·00000000·00000000·00000000·00000000·................5 ··0x0013d030·00000000·00000000·00000000·00000000·................
6 ··0x0013d040·00000000·00000000·00000000·00000000·................6 ··0x0013d040·00000000·00000000·00000000·00000000·................
7 ··0x0013d050·00000000·00000000·00000000·00000000·................7 ··0x0013d050·00000000·00000000·00000000·00000000·................
8 ··0x0013d060·00000000·00000000·00000000·00000000·................8 ··0x0013d060·00000000·00000000·00000000·00000000·................
9 ··0x0013d070·00000000·00000000·00000000·00000000·................9 ··0x0013d070·00000000·00000000·00000000·00000000·................
10 ··0x0013d080·00000000·00000000·00000000·00000000·................10 ··0x0013d080·00000000·00000000·00000000·00000000·................
11 ··0x0013d090·00000000·00000000·00000000·00000000·................11 ··0x0013d090·00000000·00000000·00000000·00000000·................
3.26 KB
lib/x86/libwinpr2.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1648a111bdf2af4cd747730c7e6cd9783cd6d2196 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·13e492f6ce8cdcc74c44a99b1264494e603c0113
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
716 B
strings --all --bytes=8 {}
    
Offset 7090, 15 lines modifiedOffset 7090, 15 lines modified
7090 Compiler:············Clang,·9.07090 Compiler:············Clang,·9.0
7091 Target·architecture:·x867091 Target·architecture:·x86
7092 KGS!@#$%7092 KGS!@#$%
7093 session·key·to·client-to-server·signing·key·magic·constant7093 session·key·to·client-to-server·signing·key·magic·constant
7094 session·key·to·server-to-client·signing·key·magic·constant7094 session·key·to·server-to-client·signing·key·magic·constant
7095 session·key·to·client-to-server·sealing·key·magic·constant7095 session·key·to·client-to-server·sealing·key·magic·constant
7096 session·key·to·server-to-client·sealing·key·magic·constant7096 session·key·to·server-to-client·sealing·key·magic·constant
7097 Jan·20·2022·02:24:047097 Aug·15·2022·17:16:42
7098 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)7098 Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)
7099 GCC:·(GNU)·4.9.x·20150123·(prerelease)7099 GCC:·(GNU)·4.9.x·20150123·(prerelease)
7100 gold·1.127100 gold·1.12
7101 .fini_array7101 .fini_array
7102 .comment7102 .comment
7103 .note.android.ident7103 .note.android.ident
7104 .got.plt7104 .got.plt
1.29 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 224, 16 lines modifiedOffset 224, 16 lines modified
224 ··0x000f8dd0·00000000·00000000·00000000·00000000·................224 ··0x000f8dd0·00000000·00000000·00000000·00000000·................
225 ··0x000f8de0·00000000·00000000·00000000·00000000·................225 ··0x000f8de0·00000000·00000000·00000000·00000000·................
226 ··0x000f8df0·00000000·00000000·00000000·00000000·................226 ··0x000f8df0·00000000·00000000·00000000·00000000·................
227 ··0x000f8e00·00000000·00000000·00000000·00000000·................227 ··0x000f8e00·00000000·00000000·00000000·00000000·................
228 ··0x000f8e10·00000000·00000000·00000000·00000000·................228 ··0x000f8e10·00000000·00000000·00000000·00000000·................
229 ··0x000f8e20·00000000·00000000·00000000·00000000·................229 ··0x000f8e20·00000000·00000000·00000000·00000000·................
230 ··0x000f8e30·00000000·00000000·00000000·00000000·................230 ··0x000f8e30·00000000·00000000·00000000·00000000·................
231 ··0x000f8e40·00000000·00000000·4a616e20·32302032·........Jan·20·2231 ··0x000f8e40·00000000·00000000·41756720·31352032·........Aug·15·2
232 ··0x000f8e50·30323220·30323a32·343a3034·00000000·022·02:24:04....232 ··0x000f8e50·30323220·31373a31·363a3432·00000000·022·17:16:42....
233 ··0x000f8e60·fa810a00·03820a00·0c820a00·15820a00·................233 ··0x000f8e60·fa810a00·03820a00·0c820a00·15820a00·................
234 ··0x000f8e70·1e820a00·27820a00·30820a00·39820a00·....'...0...9...234 ··0x000f8e70·1e820a00·27820a00·30820a00·39820a00·....'...0...9...
235 ··0x000f8e80·42820a00·4b820a00·54820a00·5d820a00·B...K...T...]...235 ··0x000f8e80·42820a00·4b820a00·54820a00·5d820a00·B...K...T...]...
236 ··0x000f8e90·66820a00·6f820a00·78820a00·81820a00·f...o...x.......236 ··0x000f8e90·66820a00·6f820a00·78820a00·81820a00·f...o...x.......
237 ··0x000f8ea0·8a820a00·93820a00·9c820a00·a5820a00·................237 ··0x000f8ea0·8a820a00·93820a00·9c820a00·a5820a00·................
238 ··0x000f8eb0·ae820a00·b7820a00·c0820a00·c9820a00·................238 ··0x000f8eb0·ae820a00·b7820a00·c0820a00·c9820a00·................
239 ··0x000f8ec0·d2820a00·db820a00·e4820a00·ed820a00·................239 ··0x000f8ec0·d2820a00·db820a00·e4820a00·ed820a00·................