1.54 MB
/home/fdroid/fdroiddata/tmp/com.gaurav.avnc_31.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_com.gaurav.avnc_31.apk
15.1 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <4e5747ad3514761f1db16ea2c13501299e23b4f3a5e3fa3ab8da678afe2fa366>, actual: <5c8e85a1fd9712563d73a5102676ae4ec164051e52e3bda798d85cec483275ab> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <f29fc4080cf04898f180c1b4148afccea094480a73845fc0096ba73ce78f43ab9adb620000000000>, actual: <7c3442608268b4228c6fab97d231e808eb502bfb74f1ec712b70b071eb0b71469adb620000000000>
    
Offset 1, 83 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·e509b18797b5175d41fe8c8c556d2448cb38b36409f3967ef11a400d563cc414 
10 Signer·#1·certificate·SHA-1·digest:·55978ce05a24bf58e4be0b61d8d74bb270ad60ca 
11 Signer·#1·certificate·MD5·digest:·8d1163dafe2ef8082b7395c1ac23f9ae 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·f605c6cf6bd85b6c86703f437340b3fad35b32124c60751909462d4f4c51499c 
15 Signer·#1·public·key·SHA-1·digest:·b8e8e8ac59a19b0d7e9ec4e204ae76d52f8504ff 
16 Signer·#1·public·key·MD5·digest:·d7a18649cb116520b56a28135611643f 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.biometric_biometric-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.biometric_biometric.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.databinding_baseAdapters.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.databinding_databindingKtx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.databinding_library.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.dynamicanimation_dynamicanimation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.emoji2_emoji2-views-helper.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.emoji2_emoji2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.profileinstaller_profileinstaller.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.room_room-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.room_room-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.sqlite_sqlite-framework.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.sqlite_sqlite.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
73 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
74 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
75 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
76 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
77 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
78 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
79 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
80 WARNING:·META-INF/kotlinx_coroutines_android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
81 WARNING:·META-INF/kotlinx_coroutines_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
82 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
83 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
682 B
zipinfo {}
    
Offset 1038, 8 lines modifiedOffset 1038, 8 lines modified
1038 -rw----·····0.0·fat······448·b-·defN·81-Jan-01·01:01·res/zp.xml1038 -rw----·····0.0·fat······448·b-·defN·81-Jan-01·01:01·res/zp.xml
1039 -rw----·····0.0·fat······464·b-·defN·81-Jan-01·01:01·res/zq.xml1039 -rw----·····0.0·fat······464·b-·defN·81-Jan-01·01:01·res/zq.xml
1040 -rw----·····0.0·fat······884·b-·stor·81-Jan-01·01:01·res/zz.png1040 -rw----·····0.0·fat······884·b-·stor·81-Jan-01·01:01·res/zz.png
1041 -rw----·····0.0·fat··1387088·b-·stor·81-Jan-01·01:01·resources.arsc1041 -rw----·····0.0·fat··1387088·b-·stor·81-Jan-01·01:01·resources.arsc
1042 -rw----·····2.0·fat····95489·b-·defN·81-Jan-01·01:01·META-INF/E789FAC8.SF1042 -rw----·····2.0·fat····95489·b-·defN·81-Jan-01·01:01·META-INF/E789FAC8.SF
1043 -rw----·····2.0·fat·····1342·b-·defN·81-Jan-01·01:01·META-INF/E789FAC8.RSA1043 -rw----·····2.0·fat·····1342·b-·defN·81-Jan-01·01:01·META-INF/E789FAC8.RSA
1044 -rw----·····2.0·fat····95362·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF1044 -rw----·····2.0·fat····95362·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
1045 1043·files,·12878132·bytes·uncompressed,·6354490·bytes·compressed:··50.7%1045 1043·files,·12878132·bytes·uncompressed,·6354535·bytes·compressed:··50.7%
273 KB
lib/armeabi-v7a/libnative-vnc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·80cfc5f4b5013e0795022755d3ca5133ecba44b96 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·6fb59f52a8959bac46bd37b5d0956c0afe3e1f06
1.16 KB
strings --all --bytes=8 {}
    
Offset 3024, 14 lines modifiedOffset 3024, 15 lines modified
3024 Selected·Security·Scheme·%d3024 Selected·Security·Scheme·%d
3025 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x3025 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x
3026 Selecting·security·type·%d·(%d/%d·in·the·list)3026 Selecting·security·type·%d·(%d/%d·in·the·list)
3027 HandleUltraMSLogonIIAuth:·creating·shared·key·failed3027 HandleUltraMSLogonIIAuth:·creating·shared·key·failed
3028 Received·uncompressed·byte·count·exceeds·our·buffer·size.3028 Received·uncompressed·byte·count·exceeds·our·buffer·size.
3029 tjDecompressHeader2():·Invalid·data·returned·in·header3029 tjDecompressHeader2():·Invalid·data·returned·in·header
3030 Unsupported·VeNCrypt·version.3030 Unsupported·VeNCrypt·version.
 3031 NativeVNC·version·2.1.5·(build·20240613)
3031 Bogus·DQT·index·%d3032 Bogus·DQT·index·%d
3032 Corrupt·JPEG·data:·premature·end·of·data·segment3033 Corrupt·JPEG·data:·premature·end·of·data·segment
3033 Application·transferred·too·many·scanlines3034 Application·transferred·too·many·scanlines
3034 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c3035 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
3035 chacha20-poly13053036 chacha20-poly1305
3036 rsa·dP·key·error3037 rsa·dP·key·error
3037 TLSv1_1·Server·Hello·Request3038 TLSv1_1·Server·Hello·Request
Offset 3649, 15 lines modifiedOffset 3650, 14 lines modified
3649 ClientHello3650 ClientHello
3650 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c3651 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c
3651 cbFinishedFrameBufferUpdate3652 cbFinishedFrameBufferUpdate
3652 ()Ljava/lang/String;3653 ()Ljava/lang/String;
3653 Got·new·framebuffer·size:·%dx%d3654 Got·new·framebuffer·size:·%dx%d
3654 Connection·timed·out3655 Connection·timed·out
3655 %s·-listennofork:·Listening·on·port·%d3656 %s·-listennofork:·Listening·on·port·%d
3656 NativeVNC·version·2.1.5·(build·20240326) 
3657 Define·Quantization·Table·%d··precision·%d3657 Define·Quantization·Table·%d··precision·%d
3658 Invalid·SOS·parameters·for·sequential·JPEG3658 Invalid·SOS·parameters·for·sequential·JPEG
3659 aes-128-gcm3659 aes-128-gcm
3660 wolfSSL_RSA_new·no·WC_RNG·for·blinding3660 wolfSSL_RSA_new·no·WC_RNG·for·blinding
3661 rsa·dq·error3661 rsa·dq·error
3662 wolfSSL_DH_new·InitDhKey·failure3662 wolfSSL_DH_new·InitDhKey·failure
3663 Bad·otherPub·size3663 Bad·otherPub·size
56.7 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 73, 737 lines modifiedOffset 73, 737 lines modified
73 ··[···7eb]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n73 ··[···7eb]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n
74 ··[···81c]··Selecting·security·type·%d·(%d/%d·in·the·list)\n74 ··[···81c]··Selecting·security·type·%d·(%d/%d·in·the·list)\n
75 ··[···84c]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n75 ··[···84c]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n
76 ··[···882]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n76 ··[···882]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n
77 ··[···8bd]·····77 ··[···8bd]·····
78 ··[···8c1]··tjDecompressHeader2():·Invalid·data·returned·in·header78 ··[···8c1]··tjDecompressHeader2():·Invalid·data·returned·in·header
Diff chunk too large, falling back to line-by-line diff (723 lines added, 723 lines removed)
79 ··[···8f8]··Unsupported·VeNCrypt·version.\n79 ··[···8f8]··Unsupported·VeNCrypt·version.\n
80 ··[···917]··Bogus·DQT·index·%d80 ··[···917]··NativeVNC·version·2.1.5·(build·20240613)
81 ··[···92a]··Corrupt·JPEG·data:·premature·end·of·data·segment81 ··[···940]··Bogus·DQT·index·%d
82 ··[···95b]··Application·transferred·too·many·scanlines82 ··[···953]··Corrupt·JPEG·data:·premature·end·of·data·segment
83 ··[···986]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c83 ··[···984]··Application·transferred·too·many·scanlines
84 ··[···9c6]··chacha20-poly130584 ··[···9af]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
85 ··[···9d8]··SHA25685 ··[···9ef]··chacha20-poly1305
86 ··[···9df]··rsa·dP·key·error86 ··[···a01]··SHA256
87 ··[···9f0]··P-11287 ··[···a08]··rsa·dP·key·error
88 ··[···9f6]··B-22488 ··[···a19]··P-112
89 ··[···9fc]···Enc=89 ··[···a1f]··B-224
90 ··[···a02]···Mac=90 ··[···a25]···Enc=
91 ··[···a08]··TLSv1_1·Server·Hello·Request91 ··[···a2b]···Mac=
92 ··[···a25]··TLSv1_1·write·Server·Hello92 ··[···a31]··TLSv1_1·Server·Hello·Request
93 ··[···a40]··SSLv3·read·Server·Certificate·Status93 ··[···a4e]··TLSv1_1·write·Server·Hello
94 ··[···a65]··TLSv1_2·write·Server·Certificate·Status94 ··[···a69]··SSLv3·read·Server·Certificate·Status
95 ··[···a8d]··DTLSv1·Server·Certificate·Status95 ··[···a8e]··TLSv1_2·write·Server·Certificate·Status
96 ··[···aae]··SSLv3·write·Server·Encrypted·Extensions96 ··[···ab6]··DTLSv1·Server·Certificate·Status
97 ··[···ad6]··DTLSv1·read·Server·Certificate·Request97 ··[···ad7]··SSLv3·write·Server·Encrypted·Extensions
98 ··[···afd]··DTLSv1·read·Server·Key·Exchange98 ··[···aff]··DTLSv1·read·Server·Certificate·Request
99 ··[···b1d]··DTLSv1_2·read·Server·Key·Exchange99 ··[···b26]··DTLSv1·read·Server·Key·Exchange
100 ··[···b3f]··DTLSv1_3·write·Server·Key·Exchange100 ··[···b46]··DTLSv1_2·read·Server·Key·Exchange
101 ··[···b62]··TLSv1·read·Server·Change·CipherSpec101 ··[···b68]··DTLSv1_3·write·Server·Key·Exchange
102 ··[···b86]··TLSv1_3·write·Client·Cert102 ··[···b8b]··TLSv1·read·Server·Change·CipherSpec
103 ··[···ba0]··DTLSv1_3·read·Client·Change·CipherSpec103 ··[···baf]··TLSv1_3·write·Client·Cert
104 ··[···bc7]··SSLv3·Client·Certificate·Verify104 ··[···bc9]··DTLSv1_3·read·Client·Change·CipherSpec
105 ··[···be7]··TLSv1_3·read·Client·Certificate·Verify105 ··[···bf0]··SSLv3·Client·Certificate·Verify
106 ··[···c0e]··TLSv1_1·write·Client·End·Of·Early·Data106 ··[···c10]··TLSv1_3·read·Client·Certificate·Verify
107 ··[···c35]··crlDistributionPoints107 ··[···c37]··TLSv1_1·write·Client·End·Of·Early·Data
108 ··[···c4b]··RSA-MD5108 ··[···c5e]··crlDistributionPoints
109 ··[···c53]··brainpoolP256r1109 ··[···c74]··RSA-MD5
110 ··[···c63]··VIDEOTEXTSTRING110 ··[···c7c]··brainpoolP256r1
111 ··[···c73]··%*s%s,111 ··[···c8c]··VIDEOTEXTSTRING
112 ··[···c7a]··<unsupported>112 ··[···c9c]··%*s%s,
113 ··[···c88]··NIST·CURVE:·113 ··[···ca3]··<unsupported>
114 ··[···c95]··Buffer·overflow·formatting·name114 ··[···cb1]··NIST·CURVE:·
115 ··[···cb5]··No·Key·Gen·built·in115 ··[···cbe]··Buffer·overflow·formatting·name
116 ··[···cc9]··1.3.6.1.5.5.7.3.3116 ··[···cde]··No·Key·Gen·built·in
117 ··[···cdb]··Last·Update:·117 ··[···cf2]··1.3.6.1.5.5.7.3.3
118 ··[···ce9]··curves118 ··[···d04]··Last·Update:·
119 ··[···cf0]··cert119 ··[···d12]··curves
120 ··[···cf5]··verify·problem·on·finished120 ··[···d19]··cert
121 ··[···d10]··getitimer()·error121 ··[···d1e]··verify·problem·on·finished
122 ··[···d22]··Unrecognized·host·name·Error122 ··[···d39]··getitimer()·error
123 ··[···d3f]··Key·Use·digitalSignature·not·set·Error123 ··[···d4b]··Unrecognized·host·name·Error
124 ··[···d66]··Client·will·not·do·post·handshake·authentication124 ··[···d68]··Key·Use·digitalSignature·not·set·Error
125 ··[···d97]··TLS13-CHACHA20-POLY1305-SHA256125 ··[···d8f]··Client·will·not·do·post·handshake·authentication
126 ··[···db6]··DHE-RSA-AES256-SHA256126 ··[···dc0]··TLS13-CHACHA20-POLY1305-SHA256
127 ··[···dcc]··ECDHE-ECDSA-CHACHA20-POLY1305127 ··[···ddf]··DHE-RSA-AES256-SHA256
128 ··[···dea]··ASN·time·error,·unknown·time·type128 ··[···df5]··ECDHE-ECDSA-CHACHA20-POLY1305
129 ··[···e0c]··X.509·Critical·extension·ignored·or·invalid129 ··[···e13]··ASN·time·error,·unknown·time·type
130 ··[···e38]··Bad·condition·variable·operation·error130 ··[···e35]··X.509·Critical·extension·ignored·or·invalid
131 ··[···e5f]··wolfcrypt·cleanup·failed131 ··[···e61]··Bad·condition·variable·operation·error
132 ··[···e78]··Hardware·waiting·on·resource132 ··[···e88]··wolfcrypt·cleanup·failed
133 ··[···e95]··Ciphertext·to·decrypt·is·out·of·range133 ··[···ea1]··Hardware·waiting·on·resource
134 ··[···ebb]··raw134 ··[···ebe]··Ciphertext·to·decrypt·is·out·of·range
135 ··[···ebf]··ultrazip135 ··[···ee4]··raw
136 ··[···ec8]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n136 ··[···ee8]··ultrazip
137 ··[···f06]····%d·bits·per·pixel.\n137 ··[···ef1]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n
138 ··[···f1c]·············138 ··[···f2f]····%d·bits·per·pixel.\n
139 ··[···f28]··%02x·139 ··[···f45]·············
140 ··[···f2e]··-compress140 ··[···f51]··%02x·
141 ··[···f38]··tjCompress2():·Instance·has·not·been·initialized·for·compression141 ··[···f57]··-compress
142 ··[···f79]··OpenSSL·version·%s·initialized.\n142 ··[···f61]··tjCompress2():·Instance·has·not·been·initialized·for·compression
143 ··[···f9a]··6b··27-Mar-1998143 ··[···fa2]··OpenSSL·version·%s·initialized.\n
144 ··[···faa]··Invalid·crop·request144 ··[···fc3]··6b··27-Mar-1998
145 ··[···fbf]··Unexpected·error·with·trying·to·remove·PKCS#8·header145 ··[···fd3]··Invalid·crop·request
146 ··[···ff5]··RSA·%s:·(%d·bit)\n146 ··[···fe8]··Unexpected·error·with·trying·to·remove·PKCS#8·header
147 ··[··1007]··rsa·e·key·error147 ··[··101e]··RSA·%s:·(%d·bit)\n
148 ··[··1017]··wolfSSL_EVP_MD_size·error148 ··[··1030]··rsa·e·key·error
149 ··[··1031]··wc_RsaPSS_CheckPadding_ex·error149 ··[··1040]··wolfSSL_EVP_MD_size·error
150 ··[··1051]··Unsupported·padding150 ··[··105a]··wc_RsaPSS_CheckPadding_ex·error
151 ··[··1065]··dh·param·p·error151 ··[··107a]··Unsupported·padding
152 ··[··1076]··error:%d:wolfSSL·library:%s:%s:%d\n152 ··[··108e]··dh·param·p·error
153 ··[··1099]··CAMELLIA(128)153 ··[··109f]··error:%d:wolfSSL·library:%s:%s:%d\n
154 ··[··10a7]··TLSv1_1·Initialization154 ··[··10c2]··CAMELLIA(128)
155 ··[··10be]··TLSv1_1·read·Server·Hello·Request155 ··[··10d0]··TLSv1_1·Initialization
156 ··[··10e0]··DTLSv1·Server·Hello·Retry·Request156 ··[··10e7]··TLSv1_1·read·Server·Hello·Request
157 ··[··1102]··TLSv1_2·read·Server·Hello157 ··[··1109]··DTLSv1·Server·Hello·Retry·Request
158 ··[··111c]··TLSv1_2·Server·Key·Exchange158 ··[··112b]··TLSv1_2·read·Server·Hello
159 ··[··1138]··DTLSv1·read·Server·Hello·Done159 ··[··1145]··TLSv1_2·Server·Key·Exchange
160 ··[··1156]··DTLSv1_2·read·Server·Hello·Done160 ··[··1161]··DTLSv1·read·Server·Hello·Done
161 ··[··1176]··DTLSv1_2·Server·Change·CipherSpec161 ··[··117f]··DTLSv1_2·read·Server·Hello·Done
162 ··[··1198]··TLSv1_3·write·Server·Finished162 ··[··119f]··DTLSv1_2·Server·Change·CipherSpec
163 ··[··11b6]··TLSv1_3·server·Key·Update163 ··[··11c1]··TLSv1_3·write·Server·Finished
164 ··[··11d0]··DTLSv1_3·read·Client·Hello164 ··[··11df]··TLSv1_3·server·Key·Update
165 ··[··11eb]··TLSv1_2·Client·Certificate·Verify165 ··[··11f9]··DTLSv1_3·read·Client·Hello
166 ··[··120d]··TLSv1·read·Client·End·Of·Early·Data166 ··[··1214]··TLSv1_2·Client·Certificate·Verify
167 ··[··1231]··SSLv3·Client·Finished167 ··[··1236]··TLSv1·read·Client·End·Of·Early·Data
168 ··[··1247]··TLSv1_3·write·Client·Finished168 ··[··125a]··SSLv3·Client·Finished
169 ··[··1265]··TLSv1_2·Client·Key·Update169 ··[··1270]··TLSv1_3·write·Client·Finished
170 ··[··127f]··inhibitAnyPolicy170 ··[··128e]··TLSv1_2·Client·Key·Update
171 ··[··1290]··Any·Extended·Key·Usage171 ··[··12a8]··inhibitAnyPolicy
172 ··[··12a7]··clientAuth172 ··[··12b9]··Any·Extended·Key·Usage
173 ··[··12b2]··CN173 ··[··12d0]··clientAuth
174 ··[··12b5]··SN174 ··[··12db]··CN
175 ··[··12b8]··localityName175 ··[··12de]··SN
176 ··[··12c5]··ecdsa-with-SHA512176 ··[··12e1]··localityName
177 ··[··12d7]··prime192v3177 ··[··12ee]··ecdsa-with-SHA512
178 ··[··12e2]··BMPSTRING178 ··[··1300]··prime192v3
179 ··[··12ec]··WOLFSSL_X509·pointer·was·NULL179 ··[··130b]··BMPSTRING
180 ··[··130a]··SHA3_224180 ··[··1315]··WOLFSSL_X509·pointer·was·NULL
181 ··[··1313]···NONE181 ··[··1333]··SHA3_224
182 ··[··1319]··Curves182 ··[··133c]···NONE
183 ··[··1320]··SECP256R1183 ··[··1342]··Curves
184 ··[··132a]··/CN=184 ··[··1349]··SECP256R1
185 ··[··132f]··ok185 ··[··1353]··/CN=
186 ··[··1332]··malformed·buffer·input·error186 ··[··1358]··ok
187 ··[··134f]··Unrecognized·max·frag·len·Error187 ··[··135b]··malformed·buffer·input·error
188 ··[··136f]··128188 ··[··1378]··Unrecognized·max·frag·len·Error
189 ··[··1373]··DEFAULT189 ··[··1398]··128
190 ··[··137b]··TLS_AES_128_GCM_SHA256190 ··[··139c]··DEFAULT
191 ··[··1392]··AES-SIV·authentication·failure191 ··[··13a4]··TLS_AES_128_GCM_SHA256
192 ··[··13b1]··ASN·CRL·sig·error,·confirm·failure192 ··[··13bb]··AES-SIV·authentication·failure
193 ··[··13d4]··PKCS#7·error:·mismatched·OID·value193 ··[··13da]··ASN·CRL·sig·error,·confirm·failure
194 ··[··13f7]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure194 ··[··13fd]··PKCS#7·error:·mismatched·OID·value
195 ··[··142c]··zlib·compress·error195 ··[··1420]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure
196 ··[··1440]··tight196 ··[··1455]··zlib·compress·error
197 ··[··1446]····Colour·map·(not·true·colour).\n197 ··[··1469]··tight
198 ··[··1467]··Sorry,·arithmetic·coding·is·not·implemented198 ··[··146f]····Colour·map·(not·true·colour).\n
Max diff block lines reached; 223/57975 bytes (0.38%) of diff not shown.
154 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 492, 15 lines modifiedOffset 492, 15 lines modified
492 »       str»    r3,·[r1,·#0]492 »       str»    r3,·[r1,·#0]
493 »       str»    r6,·[r2,·#0]493 »       str»    r6,·[r2,·#0]
494 »       ldr.w»  fp,·[sp],·#4494 »       ldr.w»  fp,·[sp],·#4
495 »       pop»    {r4,·r5,·r6,·r7,·pc}495 »       pop»    {r4,·r5,·r6,·r7,·pc}
496 »       nop496 »       nop
497 »       strh»   r6,·[r3,·#24]497 »       strh»   r6,·[r3,·#24]
498 »       movs»   r5,·r1498 »       movs»   r5,·r1
499 »       lsrs»   r4,·r5,·#23499 »       lsrs»   r5,·r2,·#24
500 »       vabal.u<illegal·width·64>»q12,·d15,·d7500 »       vabal.u<illegal·width·64>»q12,·d15,·d7
501 »       »       »       @·<UNDEFINED>·instruction:·0xffff5b7c501 »       »       »       @·<UNDEFINED>·instruction:·0xffff5b7c
502 »       movs»   r5,·r1502 »       movs»   r5,·r1
503 »       ldrh»   r4,·[r7,·r5]503 »       ldrh»   r4,·[r7,·r5]
504 »       movs»   r5,·r1504 »       movs»   r5,·r1
505 »       ldrh»   r4,·[r4,·r5]505 »       ldrh»   r4,·[r4,·r5]
506 »       movs»   r5,·r1506 »       movs»   r5,·r1
Offset 678, 15 lines modifiedOffset 678, 15 lines modified
678 »       blx»    11d550·<__emutls_get_address@@Base+0x1380>678 »       blx»    11d550·<__emutls_get_address@@Base+0x1380>
679 »       nop679 »       nop
680 »       ldrh»   r4,·[r7,·r0]680 »       ldrh»   r4,·[r7,·r0]
681 »       movs»   r5,·r1681 »       movs»   r5,·r1
682 »       cbnz»   r6,·4fe86·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xba>682 »       cbnz»   r6,·4fe86·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xba>
683 »       »       »       @·<UNDEFINED>·instruction:·0xfffe9d24683 »       »       »       @·<UNDEFINED>·instruction:·0xfffe9d24
684 »       vtbl.8» d27,·{d31-<overflow·reg·d32},·d26684 »       vtbl.8» d27,·{d31-<overflow·reg·d32},·d26
685 »       vqshl.u64»      d28,·d19,·#62»   @·0x3e685 »       vqshl.u64»      q14,·q6,·#62»    @·0x3e
686 »       »       »       @·<UNDEFINED>·instruction:·0xfffe59bc686 »       »       »       @·<UNDEFINED>·instruction:·0xfffe59bc
687 »       movs»   r5,·r1687 »       movs»   r5,·r1
  
688 0004fe8c·<Java_com_gaurav_avnc_vnc_VncClient_nativeSetDest@@Base>:688 0004fe8c·<Java_com_gaurav_avnc_vnc_VncClient_nativeSetDest@@Base>:
689 »       push»   {r4,·r5,·r6,·r7,·lr}689 »       push»   {r4,·r5,·r6,·r7,·lr}
690 »       add»    r7,·sp,·#12690 »       add»    r7,·sp,·#12
691 »       stmdb»  sp!,·{r8,·r9,·fp}691 »       stmdb»  sp!,·{r8,·r9,·fp}
Offset 914, 18 lines modifiedOffset 914, 18 lines modified
914 »       add»    r1,·pc914 »       add»    r1,·pc
915 »       b.n»    50068·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xa8>915 »       b.n»    50068·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xa8>
916 »       ldr»    r1,·[pc,·#8]»  @·(500a0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xe0>)916 »       ldr»    r1,·[pc,·#8]»  @·(500a0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xe0>)
917 »       add»    r1,·pc917 »       add»    r1,·pc
918 »       b.n»    50068·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xa8>918 »       b.n»    50068·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0xa8>
919 »       nop919 »       nop
920 »       ldr»    r2,·[r5,·#60]» @·0x3c920 »       ldr»    r2,·[r5,·#60]» @·0x3c
921 »       vtbl.8» d29,·{d15-d17},·d8 
922 »       vuzp.<illegal·width·64>»  <illegal·reg·q14.5>,·<illegal·reg·q14.5>921 »       vshll.u32»      <illegal·reg·q14.5>,·d17,·#31
 922 »       vsra.u64»       d29,·d6,·#2
923 »       vqshl.u64»      d21,·d15,·#62»   @·0x3e923 »       vqshl.u64»      d21,·d15,·#62»   @·0x3e
924 »       vcvt.f16.u16»   d31,·d0,·#1924 »       vcvt.f16.u16»   d31,·d25,·#1
925 »       Address·0x500ae·is·out·of·bounds.925 »       Address·0x500ae·is·out·of·bounds.
  
  
926 000500b0·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:926 000500b0·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:
927 »       push»   {r4,·r5,·r6,·r7,·lr}927 »       push»   {r4,·r5,·r6,·r7,·lr}
928 »       add»    r7,·sp,·#12928 »       add»    r7,·sp,·#12
929 »       str.w»  fp,·[sp,·#-4]!929 »       str.w»  fp,·[sp,·#-4]!
Offset 1060, 15 lines modifiedOffset 1060, 15 lines modified
1060 »       ldr»    r1,·[pc,·#12]» @·(501e4·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base+0x1c>)1060 »       ldr»    r1,·[pc,·#12]» @·(501e4·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base+0x1c>)
1061 »       ldr.w»  r3,·[r3,·#668]»      @·0x29c1061 »       ldr.w»  r3,·[r3,·#668]»      @·0x29c
1062 »       add»    r1,·pc1062 »       add»    r1,·pc
1063 »       cmp»    r2,·#01063 »       cmp»    r2,·#0
1064 »       it»     ne1064 »       it»     ne
1065 »       movne»  r1,·r21065 »       movne»  r1,·r2
1066 »       bx»     r31066 »       bx»     r3
1067 »       »       »       @·<UNDEFINED>·instruction:·0xfac0fffe1067 »       »       »       @·<UNDEFINED>·instruction:·0xfae9fffe
  
1068 000501e8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetWidth@@Base>:1068 000501e8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetWidth@@Base>:
1069 »       ldr»    r0,·[r2,·#4]1069 »       ldr»    r0,·[r2,·#4]
1070 »       bx»     lr1070 »       bx»     lr
  
1071 000501ec·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetHeight@@Base>:1071 000501ec·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetHeight@@Base>:
1072 »       ldr»    r0,·[r2,·#8]1072 »       ldr»    r0,·[r2,·#8]
Offset 1326, 16 lines modifiedOffset 1326, 16 lines modified
1326 »       cbz»    r6,·504f6·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x292>1326 »       cbz»    r6,·504f6·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x292>
1327 »       vsri.32»d21,·d24,·#21327 »       vsri.32»d21,·d24,·#2
1328 »       movs»   r5,·r11328 »       movs»   r5,·r1
1329 »       ldrb»   r2,·[r6,·#14]1329 »       ldrb»   r2,·[r6,·#14]
1330 »       movs»   r5,·r11330 »       movs»   r5,·r1
1331 »       ldrb»   r4,·[r2,·#14]1331 »       ldrb»   r4,·[r2,·#14]
1332 »       movs»   r5,·r11332 »       movs»   r5,·r1
1333 »       ble.n»  504ce·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x26a>1333 »       ble.n»  50520·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x2bc>
1334 »       vqshlu.s32»     q8,·q12,·#301334 »       vrsubhn.i<illegal·width·128>»     d16,·q15,·<illegal·reg·q8.5>
1335 »       vrsra.u64»      d21,·d28,·#11335 »       vrsra.u64»      d21,·d28,·#1
1336 »       movs»   r5,·r11336 »       movs»   r5,·r1
1337 »       push»   {r4,·r5,·r6,·r7,·lr}1337 »       push»   {r4,·r5,·r6,·r7,·lr}
1338 »       add»    r7,·sp,·#121338 »       add»    r7,·sp,·#12
1339 »       stmdb»  sp!,·{r8,·r9,·sl}1339 »       stmdb»  sp!,·{r8,·r9,·sl}
1340 »       sub»    sp,·#81340 »       sub»    sp,·#8
1341 »       ldr»    r2,·[pc,·#316]»@·(505d8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x374>)1341 »       ldr»    r2,·[pc,·#316]»@·(505d8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x374>)
Offset 1483, 19 lines modifiedOffset 1483, 19 lines modified
1483 »       movs»   r5,·r11483 »       movs»   r5,·r1
1484 »       subs»   r4,·#39»     @·0x271484 »       subs»   r4,·#39»     @·0x27
1485 »       vrsra.u32»      d27,·d16,·#11485 »       vrsra.u32»      d27,·d16,·#1
1486 »       vtbx.8» d23,·{d30-<overflow·reg·d32},·d281486 »       vtbx.8» d23,·{d30-<overflow·reg·d32},·d28
1487 »       movs»   r5,·r11487 »       movs»   r5,·r1
1488 »       ldrb»   r6,·[r1,·#11]1488 »       ldrb»   r6,·[r1,·#11]
1489 »       movs»   r5,·r11489 »       movs»   r5,·r1
1490 »       ldmia»  r5!,·{r0,·r1,·r3}1490 »       ldmia»  r5,·{r2,·r4,·r5}
1491 »       vtrn.<illegal·width·64>»  d22,·d311491 »       vtrn.<illegal·width·64>»  d22,·d31
1492 »       vaddw.u<illegal·width·64>»<illegal·reg·q9.5>,·<illegal·reg·q7.5>,·d101492 »       vaddw.u<illegal·width·64>»<illegal·reg·q9.5>,·<illegal·reg·q7.5>,·d10
1493 »       »       »       @·<UNDEFINED>·instruction:·0xffff58b11493 »       »       »       @·<UNDEFINED>·instruction:·0xffff58b1
1494 »       vrshr.u32»      q15,·<illegal·reg·q15.5>,·#11494 »       vsubl.u<illegal·width·64>»q15,·d31,·d24
1495 »       vrshr.u32»      <illegal·reg·q10.5>,·q4,·#21495 »       vrshr.u32»      <illegal·reg·q10.5>,·q4,·#2
1496 »       movs»   r5,·r11496 »       movs»   r5,·r1
1497 »       push»   {r4,·r5,·r6,·r7,·lr}1497 »       push»   {r4,·r5,·r6,·r7,·lr}
1498 »       add»    r7,·sp,·#121498 »       add»    r7,·sp,·#12
1499 »       str.w»  fp,·[sp,·#-4]!1499 »       str.w»  fp,·[sp,·#-4]!
1500 »       sub»    sp,·#81500 »       sub»    sp,·#8
1501 »       ldr»    r1,·[pc,·#112]»@·(50684·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x420>)1501 »       ldr»    r1,·[pc,·#112]»@·(50684·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x420>)
Offset 1552, 15 lines modifiedOffset 1552, 15 lines modified
1552 »       cbz»    r6,·506b8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x454>1552 »       cbz»    r6,·506b8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x454>
1553 »       vmovn.i<illegal·width·128>»       d21,·q01553 »       vmovn.i<illegal·width·128>»       d21,·q0
1554 »       movs»   r5,·r11554 »       movs»   r5,·r1
1555 »       ldrb»   r0,·[r7,·#5]1555 »       ldrb»   r0,·[r7,·#5]
1556 »       movs»   r5,·r11556 »       movs»   r5,·r1
1557 »       ldrb»   r6,·[r3,·#5]1557 »       ldrb»   r6,·[r3,·#5]
1558 »       movs»   r5,·r11558 »       movs»   r5,·r1
1559 »       bl»     ffe98694·<rfbClientExtensions@@Base+0xffd706e0>1559 »       bl»     ffec1694·<rfbClientExtensions@@Base+0xffd996e0>
1560 »       ldrb»   r3,·[r0,·#13]1560 »       ldrb»   r3,·[r0,·#13]
1561 »       vaddw.u<illegal·width·64>»<illegal·reg·q10.5>,·<illegal·reg·q15.5>,·d281561 »       vaddw.u<illegal·width·64>»<illegal·reg·q10.5>,·<illegal·reg·q15.5>,·d28
1562 »       movs»   r5,·r11562 »       movs»   r5,·r1
1563 »       movs»   r3,·#01563 »       movs»   r3,·#0
1564 »       b.w»    50ab8·<_JNIEnv::CallVoidMethod(_jobject*,·_jmethodID*,·...)@@Base+0x48>1564 »       b.w»    50ab8·<_JNIEnv::CallVoidMethod(_jobject*,·_jmethodID*,·...)@@Base+0x48>
1565 »       movs»   r3,·#11565 »       movs»   r3,·#1
1566 »       b.w»    50ab8·<_JNIEnv::CallVoidMethod(_jobject*,·_jmethodID*,·...)@@Base+0x48>1566 »       b.w»    50ab8·<_JNIEnv::CallVoidMethod(_jobject*,·_jmethodID*,·...)@@Base+0x48>
Offset 1627, 15 lines modifiedOffset 1627, 15 lines modified
1627 »       vsra.u32»       <illegal·reg·q10.5>,·q4,·#21627 »       vsra.u32»       <illegal·reg·q10.5>,·q4,·#2
1628 »       movs»   r5,·r11628 »       movs»   r5,·r1
1629 »       ldrb»   r0,·[r2,·#3]1629 »       ldrb»   r0,·[r2,·#3]
1630 »       movs»   r5,·r11630 »       movs»   r5,·r1
1631 »       ldrb»   r6,·[r6,·#2]1631 »       ldrb»   r6,·[r6,·#2]
1632 »       movs»   r5,·r11632 »       movs»   r5,·r1
Max diff block lines reached; 152707/157024 bytes (97.25%) of diff not shown.
58.8 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 7, 562 lines modifiedOffset 7, 562 lines modified
7 ··0x00123420·00000000·00000000·00000000·00000000·................7 ··0x00123420·00000000·00000000·00000000·00000000·................
8 ··0x00123430·00000000·00000000·00000000·00000000·................8 ··0x00123430·00000000·00000000·00000000·00000000·................
9 ··0x00123440·00000000·00000000·00000000·00000000·................9 ··0x00123440·00000000·00000000·00000000·00000000·................
10 ··0x00123450·00000000·00000000·00000000·00000000·................10 ··0x00123450·00000000·00000000·00000000·00000000·................
11 ··0x00123460·00000000·00000000·00000000·00000000·................11 ··0x00123460·00000000·00000000·00000000·00000000·................
12 ··0x00123470·00000000·00000000·00000000·00000000·................12 ··0x00123470·00000000·00000000·00000000·00000000·................
13 ··0x00123480·00000000·00000000·00000000·00000000·................13 ··0x00123480·00000000·00000000·00000000·00000000·................
14 ··0x00123490·00000000·00000000·5f120400·a7cb0300·........_.......14 ··0x00123490·00000000·00000000·5f120400·d0cb0300·........_.......
15 ··0x001234a0·5ed30300·76370400·9b4a0400·3edc0300·^...v7...J..>...15 ··0x001234a0·87d30300·76370400·9b4a0400·67dc0300·....v7...J..g...
16 ··0x001234b0·d4520400·808b0400·d5660400·f4660400·.R.......f...f..16 ··0x001234b0·d4520400·808b0400·d5660400·f4660400·.R.......f...f..
17 ··0x001234c0·a7280400·323e0400·f1520400·9b370400·.(..2>...R...7..17 ··0x001234c0·a7280400·323e0400·f1520400·9b370400·.(..2>...R...7..
18 ··0x001234d0·7ed30300·a05f0400·df190400·2e530400·~...._.......S..18 ··0x001234d0·a7d30300·a05f0400·df190400·2e530400·....._.......S..
19 ··0x001234e0·5ddc0300·75120400·74dc0300·a88b0400·]...u...t.......19 ··0x001234e0·86dc0300·75120400·9ddc0300·a88b0400·....u...........
20 ··0x001234f0·161a0400·9edc0300·167c0400·77b90300·.........|..w...20 ··0x001234f0·161a0400·c7dc0300·167c0400·77b90300·.........|..w...
21 ··0x00123500·18ef0300·f58b0400·26300400·95120400·........&0......21 ··0x00123500·41ef0300·f58b0400·26300400·95120400·A.......&0......
22 ··0x00123510·7e740400·57c00300·a5940400·06210400·~t..W........!..22 ··0x00123510·7e740400·80c00300·a5940400·06210400·~t...........!..
23 ··0x00123520·91740400·d3cb0300·311a0400·463e0400·.t......1...F>..23 ··0x00123520·91740400·fccb0300·311a0400·463e0400·.t......1...F>..
24 ··0x00123530·ca940400·0b670400·2c670400·71e80300·.....g..,g..q...24 ··0x00123530·ca940400·0b670400·2c670400·9ae80300·.....g..,g......
25 ··0x00123540·c35f0400·a5740400·9ad30300·c1740400·._...t.......t..25 ··0x00123540·c35f0400·a5740400·c3d30300·c1740400·._...t.......t..
26 ··0x00123550·1b210400·65530400·e8740400·f2940400·.!..eS...t......26 ··0x00123550·1b210400·65530400·e8740400·f2940400·.!..eS...t......
27 ··0x00123560·9c820400·f4cb0300·16cc0300·c9dc0300·................27 ··0x00123560·9c820400·1dcc0300·3fcc0300·f2dc0300·........?.......
28 ··0x00123570·5ce20300·c1820400·9cb90300·d45f0400·\............_..28 ··0x00123570·85e20300·c1820400·9cb90300·d45f0400·............._..
29 ··0x00123580·c4fd0300·0e950400·82030400·16750400·.............u..29 ··0x00123580·edfd0300·0e950400·ab030400·16750400·.............u..
30 ··0x00123590·4d670400·89530400·ef820400·43750400·Mg...S......Cu..30 ··0x00123590·4d670400·89530400·ef820400·43750400·Mg...S......Cu..
31 ··0x001235a0·d8d30300·b54a0400·327c0400·3eef0300·.....J..2|..>...31 ··0x001235a0·01d40300·b54a0400·327c0400·67ef0300·.....J..2|..g...
32 ··0x001235b0·0d830400·f1fd0300·f4dc0300·34830400·............4...32 ··0x001235b0·0d830400·1afe0300·1ddd0300·34830400·............4...
33 ··0x001235c0·dac60300·ac030400·df4a0400·06fe0300·.........J......33 ··0x001235c0·03c70300·d5030400·df4a0400·2ffe0300·.........J../...
34 ··0x001235d0·42210400·76830400·3e950400·460b0400·B!..v...>...F...34 ··0x001235d0·42210400·76830400·3e950400·460b0400·B!..v...>...F...
35 ··0x001235e0·6e210400·61750400·bd280400·d4280400·n!..au...(...(..35 ··0x001235e0·6e210400·61750400·bd280400·d4280400·n!..au...(...(..
36 ··0x001235f0·e1280400·ad6d0400·ea030400·214b0400·.(...m......!K..36 ··0x001235f0·e1280400·ad6d0400·13040400·214b0400·.(...m......!K..
37 ··0x00123600·09290400·aa120400·d1120400·39300400·.)..........90..37 ··0x00123600·09290400·aa120400·d1120400·39300400·.)..........90..
38 ··0x00123610·517c0400·97420400·30fe0300·7ae20300·Q|...B..0...z...38 ··0x00123610·517c0400·97420400·59fe0300·a3e20300·Q|...B..Y.......
39 ··0x00123620·08dd0300·89210400·753e0400·1a8c0400·.....!..u>......39 ··0x00123620·31dd0300·89210400·753e0400·1a8c0400·1....!..u>......
40 ··0x00123630·a0e80300·af420400·ea120400·4f4b0400·.....B......OK..40 ··0x00123630·c9e80300·af420400·ea120400·4f4b0400·.....B......OK..
41 ··0x00123640·61ef0300·9d830400·398c0400·ac530400·a.......9....S..41 ··0x00123640·8aef0300·9d830400·398c0400·ac530400·........9....S..
42 ··0x00123650·6c4b0400·c2210400·f6210400·0a220400·lK...!...!..."..42 ··0x00123650·6c4b0400·c2210400·f6210400·0a220400·lK...!...!..."..
43 ··0x00123660·a24b0400·fb5f0400·7aef0300·6ac00300·.K..._..z...j...43 ··0x00123660·a24b0400·fb5f0400·a3ef0300·93c00300·.K..._..........
44 ··0x00123670·c4b90300·cb370400·21220400·b6830400·.....7..!"......44 ··0x00123670·c4b90300·cb370400·21220400·b6830400·.....7..!"......
45 ··0x00123680·710b0400·9bc00300·eac60300·cc420400·q............B..45 ··0x00123680·710b0400·c4c00300·13c70300·cc420400·q............B..
46 ··0x00123690·40cc0300·747c0400·c6c00300·00000000·@...t|..........46 ··0x00123690·69cc0300·747c0400·efc00300·00000000·i...t|..........
47 ··0x001236a0·01000000·c1b80400·a3010000·02000000·................47 ··0x001236a0·01000000·c1b80400·a3010000·02000000·................
48 ··0x001236b0·cdb80400·a7010000·03000000·d9b80400·................48 ··0x001236b0·cdb80400·a7010000·03000000·d9b80400·................
49 ··0x001236c0·ab010000·15000000·1dae0400·7f030000·................49 ··0x001236c0·ab010000·15000000·1dae0400·7f030000·................
50 ··0x001236d0·16000000·29ae0400·82030000·17000000·....)...........50 ··0x001236d0·16000000·29ae0400·82030000·17000000·....)...........
51 ··0x001236e0·35ae0400·85030000·07000000·f9ad0400·5...............51 ··0x001236e0·35ae0400·85030000·07000000·f9ad0400·5...............
52 ··0x001236f0·a2010000·08000000·05ae0400·a6010000·................52 ··0x001236f0·a2010000·08000000·05ae0400·a6010000·................
53 ··0x00123700·09000000·11ae0400·aa010000·0a000000·................53 ··0x00123700·09000000·11ae0400·aa010000·0a000000·................
54 ··0x00123710·e5b80400·1f000000·0b000000·e4ad0400·................54 ··0x00123710·e5b80400·1f000000·0b000000·e4ad0400·................
55 ··0x00123720·1d000000·0c000000·edb80400·2c000000·............,...55 ··0x00123720·1d000000·0c000000·edb80400·2c000000·............,...
56 ··0x00123730·0d000000·ecad0400·21000000·26000000·........!...&...56 ··0x00123730·0d000000·ecad0400·21000000·26000000·........!...&...
57 ··0x00123740·41ae0400·fa030000·27000000·53ae0400·A.......'...S...57 ··0x00123740·41ae0400·fa030000·27000000·53ae0400·A.......'...S...
58 ··0x00123750·fb030000·00000000·00000000·00000000·................58 ··0x00123750·fb030000·00000000·00000000·00000000·................
59 ··0x00123760·e5b80400·b6ef0300·e4ad0400·7b8c0400·............{...59 ··0x00123760·e5b80400·dfef0300·e4ad0400·7b8c0400·............{...
60 ··0x00123770·edb80400·e6530400·edb80400·e26d0400·.....S.......m..60 ··0x00123770·edb80400·e6530400·edb80400·e26d0400·.....S.......m..
61 ··0x00123780·ecad0400·967c0400·ecad0400·26040400·.....|......&...61 ··0x00123780·ecad0400·967c0400·ecad0400·4f040400·.....|......O...
62 ··0x00123790·c1b80400·61300400·c1b80400·3c220400·....a0......<"..62 ··0x00123790·c1b80400·61300400·c1b80400·3c220400·....a0......<"..
63 ··0x001237a0·cdb80400·eb530400·cdb80400·e76d0400·.....S.......m..63 ··0x001237a0·cdb80400·eb530400·cdb80400·e76d0400·.....S.......m..
64 ··0x001237b0·d9b80400·3df70300·d9b80400·9fe20300·....=...........64 ··0x001237b0·d9b80400·66f70300·d9b80400·c8e20300·....f...........
65 ··0x001237c0·f9ad0400·afe80300·05ae0400·baef0300·................65 ··0x001237c0·f9ad0400·d8e80300·05ae0400·e3ef0300·................
66 ··0x001237d0·11ae0400·f6530400·1dae0400·9c0b0400·.....S..........66 ··0x001237d0·11ae0400·f6530400·1dae0400·9c0b0400·.....S..........
67 ··0x001237e0·1dae0400·6c300400·29ae0400·5a950400·....l0..)...Z...67 ··0x001237e0·1dae0400·6c300400·29ae0400·5a950400·....l0..)...Z...
68 ··0x001237f0·29ae0400·75750400·35ae0400·83750400·)...uu..5....u..68 ··0x001237f0·29ae0400·75750400·35ae0400·83750400·)...uu..5....u..
69 ··0x00123800·35ae0400·54fe0300·41ae0400·06c10300·5...T...A.......69 ··0x00123800·35ae0400·7dfe0300·41ae0400·2fc10300·5...}...A.../...
70 ··0x00123810·53ae0400·08130400·00000000·00000000·S...............70 ··0x00123810·53ae0400·08130400·00000000·00000000·S...............
71 ··0x00123820·0cdf0300·e2f20300·838c0400·3a2c0400·............:,..71 ··0x00123820·35df0300·0bf30300·838c0400·3a2c0400·5...........:,..
72 ··0x00123830·a80b0400·71700400·a80b0400·cd4b0400·....qp.......K..72 ··0x00123830·a80b0400·71700400·a80b0400·cd4b0400·....qp.......K..
73 ··0x00123840·00000000·00000000·03000000·28000000·............(...73 ··0x00123840·00000000·00000000·03000000·28000000·............(...
74 ··0x00123850·838c0400·04000000·40000000·a80b0400·........@.......74 ··0x00123850·838c0400·04000000·40000000·a80b0400·........@.......
75 ··0x00123860·04000000·40000000·cd4b0400·06000000·....@....K......75 ··0x00123860·04000000·40000000·cd4b0400·06000000·....@....K......
76 ··0x00123870·a0020000·18c10300·07000000·a1020000·................76 ··0x00123870·a0020000·41c10300·07000000·a1020000·....A...........
77 ··0x00123880·bae80300·08000000·a2020000·14dd0300·................77 ··0x00123880·e3e80300·08000000·a2020000·3ddd0300·............=...
78 ··0x00123890·10000000·46040000·48f70300·11000000·....F...H.......78 ··0x00123890·10000000·46040000·71f70300·11000000·....F...q.......
79 ··0x001238a0·47040000·f4420400·0a000000·48040000·G....B......H...79 ··0x001238a0·47040000·f4420400·0a000000·48040000·G....B......H...
80 ··0x001238b0·4aca0300·0b000000·49040000·62330400·J.......I...b3..80 ··0x001238b0·73ca0300·0b000000·49040000·62330400·s.......I...b3..
81 ··0x001238c0·0c000000·4a040000·0cbd0300·0d000000·....J...........81 ··0x001238c0·0c000000·4a040000·0cbd0300·0d000000·....J...........
82 ··0x001238d0·4b040000·a94f0400·00000000·00000000·K....O..........82 ··0x001238d0·4b040000·a94f0400·00000000·00000000·K....O..........
83 ··0x001238e0·00000000·00000000·43220400·00000000·........C"......83 ··0x001238e0·00000000·00000000·43220400·00000000·........C"......
84 ··0x001238f0·67cc0300·651a0400·bde20300·31290400·g...e.......1)..84 ··0x001238f0·90cc0300·651a0400·e6e20300·31290400·....e.......1)..
85 ··0x00123900·b67c0400·70cc0300·62fe0300·1bdd0300·.|..p...b.......85 ··0x00123900·b67c0400·99cc0300·8bfe0300·44dd0300·.|..........D...
86 ··0x00123910·05000000·9c220400·99010000·05000000·....."..........86 ··0x00123910·05000000·9c220400·99010000·05000000·....."..........
87 ··0x00123920·45f00300·9f010000·05000000·30c10300·E...........0...87 ··0x00123920·6ef00300·9f010000·05000000·59c10300·n...........Y...
88 ··0x00123930·c0020000·07000000·85f70300·c1020000·................88 ··0x00123930·c0020000·07000000·aef70300·c1020000·................
89 ··0x00123940·05000000·a2220400·c2020000·07000000·....."..........89 ··0x00123940·05000000·a2220400·c2020000·07000000·....."..........
90 ··0x00123950·a8220400·c3020000·05000000·8df70300·."..............90 ··0x00123950·a8220400·c3020000·05000000·b6f70300·."..............
91 ··0x00123960·c5020000·07000000·574c0400·c6020000·........WL......91 ··0x00123960·c5020000·07000000·574c0400·c6020000·........WL......
92 ··0x00123970·05000000·9f670400·c9020000·05000000·.....g..........92 ··0x00123970·05000000·9f670400·c9020000·05000000·.....g..........
93 ··0x00123980·c5300400·cb020000·05000000·74e90300·.0..........t...93 ··0x00123980·c5300400·cb020000·05000000·9de90300·.0..............
94 ··0x00123990·cc020000·05000000·a3130400·c4020000·................94 ··0x00123990·cc020000·05000000·a3130400·c4020000·................
95 ··0x001239a0·05000000·60e30300·c7020000·05000000·....`...........95 ··0x001239a0·05000000·89e30300·c7020000·05000000·................
96 ··0x001239b0·33d40300·c8020000·05000000·a6040400·3...............96 ··0x001239b0·5cd40300·c8020000·05000000·cf040400·\...............
97 ··0x001239c0·ca020000·05000000·226e0400·99030000·........"n......97 ··0x001239c0·ca020000·05000000·226e0400·99030000·........"n......
98 ··0x001239d0·05000000·140c0400·9b030000·05000000·................98 ··0x001239d0·05000000·140c0400·9b030000·05000000·................
99 ··0x001239e0·36c10300·9d030000·05000000·a9130400·6...............99 ··0x001239e0·5fc10300·9d030000·05000000·a9130400·_...............
100 ··0x001239f0·9f030000·05000000·64430400·a1030000·........dC......100 ··0x001239f0·9f030000·05000000·64430400·a1030000·........dC......
101 ··0x00123a00·05000000·5f4c0400·a3030000·05000000·...._L..........101 ··0x00123a00·05000000·5f4c0400·a3030000·05000000·...._L..........
102 ··0x00123a10·50380400·a5030000·00000000·00000000·P8..............102 ··0x00123a10·50380400·a5030000·00000000·00000000·P8..............
103 ··0x00123a20·00000000·d5220400·16040000·34590400·....."......4Y..103 ··0x00123a20·00000000·d5220400·16040000·34590400·....."......4Y..
104 ··0x00123a30·18040000·4bf00300·1c040000·ac040400·....K...........104 ··0x00123a30·18040000·74f00300·1c040000·d5040400·....t...........
105 ··0x00123a40·17040000·2c8d0400·1e040000·00000000·....,...........105 ··0x00123a40·17040000·2c8d0400·1e040000·00000000·....,...........
106 ··0x00123a50·00000000·654c0400·85030000·a7fe0300·....eL..........106 ··0x00123a50·00000000·654c0400·85030000·d0fe0300·....eL..........
107 ··0x00123a60·7f030000·318d0400·80030000·4ff00300·....1.......O...107 ··0x00123a60·7f030000·318d0400·80030000·78f00300·....1.......x...
108 ··0x00123a70·a3010000·38590400·ab010000·77dd0300·....8Y......w...108 ··0x00123a70·a3010000·38590400·ab010000·a0dd0300·....8Y..........
109 ··0x00123a80·f1020000·d9c70300·ef020000·fb7c0400·.............|..109 ··0x00123a80·f1020000·02c80300·ef020000·fb7c0400·.............|..
110 ··0x00123a90·05000000·70430400·2c000000·88ba0300·....pC..,.......110 ··0x00123a90·05000000·70430400·2c000000·88ba0300·....pC..,.......
111 ··0x00123aa0·fa030000·2c8d0400·00000000·00000000·....,...........111 ··0x00123aa0·fa030000·2c8d0400·00000000·00000000·....,...........
112 ··0x00123ab0·00000000·a80b0400·40000000·18c10300·........@.......112 ··0x00123ab0·00000000·a80b0400·40000000·41c10300·........@...A...
113 ··0x00123ac0·a0020000·bae80300·a1020000·00000000·................113 ··0x00123ac0·a0020000·e3e80300·a1020000·00000000·................
114 ··0x00123ad0·00000000·7ae90300·10040000·a5670400·....z........g..114 ··0x00123ad0·00000000·a3e90300·10040000·a5670400·.............g..
115 ··0x00123ae0·0e040000·1a0c0400·11040000·77e30300·............w...115 ··0x00123ae0·0e040000·1a0c0400·11040000·a0e30300·................
116 ··0x00123af0·0f040000·df300400·12040000·4bf00300·.....0......K...116 ··0x00123af0·0f040000·df300400·12040000·74f00300·.....0......t...
117 ··0x00123b00·14040000·58f00300·0f040000·d5220400·....X........"..117 ··0x00123b00·14040000·81f00300·0f040000·d5220400·............."..
118 ··0x00123b10·0d040000·00000000·00000000·75430400·............uC..118 ··0x00123b10·0d040000·00000000·00000000·75430400·............uC..
119 ··0x00123b20·75430400·75430400·af130400·af130400·uC..uC..........119 ··0x00123b20·75430400·75430400·af130400·af130400·uC..uC..........
120 ··0x00123b30·af130400·e7c70300·e7c70300·e7c70300·................120 ··0x00123b30·af130400·10c80300·10c80300·10c80300·................
121 ··0x00123b40·83e90300·83e90300·83e90300·3d8d0400·............=...121 ··0x00123b40·ace90300·ace90300·ace90300·3d8d0400·............=...
122 ··0x00123b50·3d8d0400·3d8d0400·bb950400·bb950400·=...=...........122 ··0x00123b50·3d8d0400·3d8d0400·bb950400·bb950400·=...=...........
123 ··0x00123b60·bb950400·e6300400·e6300400·e6300400·.....0...0...0..123 ··0x00123b60·bb950400·e6300400·e6300400·e6300400·.....0...0...0..
124 ··0x00123b70·386e0400·386e0400·386e0400·714c0400·8n..8n..8n..qL..124 ··0x00123b70·386e0400·386e0400·386e0400·714c0400·8n..8n..8n..qL..
125 ··0x00123b80·a7600400·aa670400·fe300400·ff7c0400·.`...g...0...|..125 ··0x00123b80·a7600400·aa670400·fe300400·ff7c0400·.`...g...0...|..
126 ··0x00123b90·b8040400·fec70300·5cf00300·48c10300·........\...H...126 ··0x00123b90·e1040400·27c80300·85f00300·71c10300·....'.......q...
127 ··0x00123ba0·207d0400·8a430400·210c0400·506e0400··}...C..!...Pn..127 ··0x00123ba0·207d0400·8a430400·210c0400·506e0400··}...C..!...Pn..
128 ··0x00123bb0·db750400·af840400·ad430400·fe750400·.u.......C...u..128 ··0x00123bb0·db750400·af840400·ad430400·fe750400·.u.......C...u..
129 ··0x00123bc0·41590400·d1950400·b3fe0300·c4130400·AY..............129 ··0x00123bc0·41590400·d1950400·dcfe0300·c4130400·AY..............
130 ··0x00123bd0·548d0400·7ae30300·726e0400·d7fe0300·T...z...rn......130 ··0x00123bd0·548d0400·a3e30300·726e0400·00ff0300·T.......rn......
131 ··0x00123be0·cc840400·b71a0400·f4840400·3e0c0400·............>...131 ··0x00123be0·cc840400·b71a0400·f4840400·3e0c0400·............>...
132 ··0x00123bf0·c5670400·20760400·93f70300·a3cc0300·.g..·v..........132 ··0x00123bf0·c5670400·20760400·bcf70300·cccc0300·.g..·v..........
133 ··0x00123c00·7ff00300·9ee30300·c23e0400·778d0400·.........>..w...133 ··0x00123c00·a8f00300·c7e30300·c23e0400·778d0400·.........>..w...
Max diff block lines reached; 47426/60109 bytes (78.90%) of diff not shown.
1.22 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 22, 15 lines modifiedOffset 22, 15 lines modified
22 ··0x00127ed0·04000000·08000000·8f020000·05000000·................22 ··0x00127ed0·04000000·08000000·8f020000·05000000·................
23 ··0x00127ee0·08000000·90020000·06000000·08000000·................23 ··0x00127ee0·08000000·90020000·06000000·08000000·................
24 ··0x00127ef0·91020000·04000000·03000000·0c020000·................24 ··0x00127ef0·91020000·04000000·03000000·0c020000·................
25 ··0x00127f00·05000000·03000000·0d020000·06000000·................25 ··0x00127f00·05000000·03000000·0d020000·06000000·................
26 ··0x00127f10·03000000·0e020000·02000000·03000000·................26 ··0x00127f10·03000000·0e020000·02000000·03000000·................
27 ··0x00127f20·08020000·01000000·00000000·10030000·................27 ··0x00127f20·08020000·01000000·00000000·10030000·................
28 ··0x00127f30·20060000·30090000·400c0000·500f0000··...0...@...P...28 ··0x00127f30·20060000·30090000·400c0000·500f0000··...0...@...P...
29 ··0x00127f40·60120000·70150000·04000000·18c10300·`...p...........29 ··0x00127f40·60120000·70150000·04000000·41c10300·`...p.......A...
30 ··0x00127f50·05000000·bae80300·06000000·14dd0300·................30 ··0x00127f50·05000000·e3e80300·06000000·3ddd0300·............=...
31 ··0x00127f60·02000000·a80b0400·01000000·d5220400·............."..31 ··0x00127f60·02000000·a80b0400·01000000·d5220400·............."..
32 ··0x00127f70·08000000·d3690400·08000000·159a0400·.....i..........32 ··0x00127f70·08000000·d3690400·08000000·159a0400·.....i..........
33 ··0x00127f80·03000000·ac040400·cf21ad74·e59a6111·.........!.t..a.33 ··0x00127f80·03000000·d5040400·cf21ad74·e59a6111·.........!.t..a.
34 ··0x00127f90·be1d8c02·1e65b891·c2a21116·7abb8c5e·.....e......z..^34 ··0x00127f90·be1d8c02·1e65b891·c2a21116·7abb8c5e·.....e......z..^
35 ··0x00127fa0·079e09e2·c8a8339c···················......3.35 ··0x00127fa0·079e09e2·c8a8339c···················......3.
  
465 KB
lib/x86_64/libnative-vnc.so
153 KB
readelf --wide --relocs {}
    
Offset 99, 142 lines modifiedOffset 99, 142 lines modified
99 000000000020a718··0000000000000008·R_X86_64_RELATIVE·························f308099 000000000020a718··0000000000000008·R_X86_64_RELATIVE·························f3080
100 000000000020a720··0000000000000008·R_X86_64_RELATIVE·························f3480100 000000000020a720··0000000000000008·R_X86_64_RELATIVE·························f3480
101 000000000020a728··0000000000000008·R_X86_64_RELATIVE·························f2440101 000000000020a728··0000000000000008·R_X86_64_RELATIVE·························f2440
102 000000000020a730··0000000000000008·R_X86_64_RELATIVE·························f2c80102 000000000020a730··0000000000000008·R_X86_64_RELATIVE·························f2c80
103 000000000020a738··0000000000000008·R_X86_64_RELATIVE·························f3080103 000000000020a738··0000000000000008·R_X86_64_RELATIVE·························f3080
104 000000000020a740··0000000000000008·R_X86_64_RELATIVE·························f3480104 000000000020a740··0000000000000008·R_X86_64_RELATIVE·························f3480
105 000000000020a750··0000000000000008·R_X86_64_RELATIVE·························46d43105 000000000020a750··0000000000000008·R_X86_64_RELATIVE·························46d43
106 000000000020a758··0000000000000008·R_X86_64_RELATIVE·························42620106 000000000020a758··0000000000000008·R_X86_64_RELATIVE·························42649
107 000000000020a760··0000000000000008·R_X86_64_RELATIVE·························42ddb107 000000000020a760··0000000000000008·R_X86_64_RELATIVE·························42e04
108 000000000020a768··0000000000000008·R_X86_64_RELATIVE·························492b1108 000000000020a768··0000000000000008·R_X86_64_RELATIVE·························492b1
109 000000000020a770··0000000000000008·R_X86_64_RELATIVE·························4a5ea109 000000000020a770··0000000000000008·R_X86_64_RELATIVE·························4a5ea
110 000000000020a778··0000000000000008·R_X86_64_RELATIVE·························436d2110 000000000020a778··0000000000000008·R_X86_64_RELATIVE·························436fb
111 000000000020a780··0000000000000008·R_X86_64_RELATIVE·························4ae51111 000000000020a780··0000000000000008·R_X86_64_RELATIVE·························4ae51
112 000000000020a788··0000000000000008·R_X86_64_RELATIVE·························4e795112 000000000020a788··0000000000000008·R_X86_64_RELATIVE·························4e795
113 000000000020a790··0000000000000008·R_X86_64_RELATIVE·························4c2a4113 000000000020a790··0000000000000008·R_X86_64_RELATIVE·························4c2a4
114 000000000020a798··0000000000000008·R_X86_64_RELATIVE·························4c2c3114 000000000020a798··0000000000000008·R_X86_64_RELATIVE·························4c2c3
115 000000000020a7a0··0000000000000008·R_X86_64_RELATIVE·························483ce115 000000000020a7a0··0000000000000008·R_X86_64_RELATIVE·························483ce
116 000000000020a7a8··0000000000000008·R_X86_64_RELATIVE·························4996d116 000000000020a7a8··0000000000000008·R_X86_64_RELATIVE·························4996d
117 000000000020a7b0··0000000000000008·R_X86_64_RELATIVE·························4ae6e117 000000000020a7b0··0000000000000008·R_X86_64_RELATIVE·························4ae6e
118 000000000020a7b8··0000000000000008·R_X86_64_RELATIVE·························492d6118 000000000020a7b8··0000000000000008·R_X86_64_RELATIVE·························492d6
119 000000000020a7c0··0000000000000008·R_X86_64_RELATIVE·························42dfb119 000000000020a7c0··0000000000000008·R_X86_64_RELATIVE·························42e24
120 000000000020a7c8··0000000000000008·R_X86_64_RELATIVE·························4bb3e120 000000000020a7c8··0000000000000008·R_X86_64_RELATIVE·························4bb3e
121 000000000020a7d0··0000000000000008·R_X86_64_RELATIVE·························474e7121 000000000020a7d0··0000000000000008·R_X86_64_RELATIVE·························474e7
122 000000000020a7d8··0000000000000008·R_X86_64_RELATIVE·························4aeab122 000000000020a7d8··0000000000000008·R_X86_64_RELATIVE·························4aeab
123 000000000020a7e0··0000000000000008·R_X86_64_RELATIVE·························436f1123 000000000020a7e0··0000000000000008·R_X86_64_RELATIVE·························4371a
124 000000000020a7e8··0000000000000008·R_X86_64_RELATIVE·························46d59124 000000000020a7e8··0000000000000008·R_X86_64_RELATIVE·························46d59
125 000000000020a7f0··0000000000000008·R_X86_64_RELATIVE·························43708125 000000000020a7f0··0000000000000008·R_X86_64_RELATIVE·························43731
126 000000000020a7f8··0000000000000008·R_X86_64_RELATIVE·························4e7bd126 000000000020a7f8··0000000000000008·R_X86_64_RELATIVE·························4e7bd
127 000000000020a800··0000000000000008·R_X86_64_RELATIVE·························4751e127 000000000020a800··0000000000000008·R_X86_64_RELATIVE·························4751e
128 000000000020a808··0000000000000008·R_X86_64_RELATIVE·························43732128 000000000020a808··0000000000000008·R_X86_64_RELATIVE·························4375b
129 000000000020a810··0000000000000008·R_X86_64_RELATIVE·························4d7ee129 000000000020a810··0000000000000008·R_X86_64_RELATIVE·························4d7ee
130 000000000020a818··0000000000000008·R_X86_64_RELATIVE·························413b7130 000000000020a818··0000000000000008·R_X86_64_RELATIVE·························413b7
131 000000000020a820··0000000000000008·R_X86_64_RELATIVE·························449da131 000000000020a820··0000000000000008·R_X86_64_RELATIVE·························44a03
132 000000000020a828··0000000000000008·R_X86_64_RELATIVE·························4e80a132 000000000020a828··0000000000000008·R_X86_64_RELATIVE·························4e80a
133 000000000020a830··0000000000000008·R_X86_64_RELATIVE·························48b4d133 000000000020a830··0000000000000008·R_X86_64_RELATIVE·························48b4d
134 000000000020a838··0000000000000008·R_X86_64_RELATIVE·························46d79134 000000000020a838··0000000000000008·R_X86_64_RELATIVE·························46d79
135 000000000020a840··0000000000000008·R_X86_64_RELATIVE·························4d04d135 000000000020a840··0000000000000008·R_X86_64_RELATIVE·························4d04d
136 000000000020a848··0000000000000008·R_X86_64_RELATIVE·························41aa4136 000000000020a848··0000000000000008·R_X86_64_RELATIVE·························41acd
137 000000000020a850··0000000000000008·R_X86_64_RELATIVE·························4f0ba137 000000000020a850··0000000000000008·R_X86_64_RELATIVE·························4f0ba
138 000000000020a858··0000000000000008·R_X86_64_RELATIVE·························47c17138 000000000020a858··0000000000000008·R_X86_64_RELATIVE·························47c17
139 000000000020a860··0000000000000008·R_X86_64_RELATIVE·························4d060139 000000000020a860··0000000000000008·R_X86_64_RELATIVE·························4d060
140 000000000020a868··0000000000000008·R_X86_64_RELATIVE·························4264c140 000000000020a868··0000000000000008·R_X86_64_RELATIVE·························42675
141 000000000020a870··0000000000000008·R_X86_64_RELATIVE·························47539141 000000000020a870··0000000000000008·R_X86_64_RELATIVE·························47539
142 000000000020a878··0000000000000008·R_X86_64_RELATIVE·························49981142 000000000020a878··0000000000000008·R_X86_64_RELATIVE·························49981
143 000000000020a880··0000000000000008·R_X86_64_RELATIVE·························4f0df143 000000000020a880··0000000000000008·R_X86_64_RELATIVE·························4f0df
144 000000000020a888··0000000000000008·R_X86_64_RELATIVE·························4c2da144 000000000020a888··0000000000000008·R_X86_64_RELATIVE·························4c2da
145 000000000020a890··0000000000000008·R_X86_64_RELATIVE·························4c2fb145 000000000020a890··0000000000000008·R_X86_64_RELATIVE·························4c2fb
146 000000000020a898··0000000000000008·R_X86_64_RELATIVE·························44305146 000000000020a898··0000000000000008·R_X86_64_RELATIVE·························4432e
147 000000000020a8a0··0000000000000008·R_X86_64_RELATIVE·························4bb61147 000000000020a8a0··0000000000000008·R_X86_64_RELATIVE·························4bb61
148 000000000020a8a8··0000000000000008·R_X86_64_RELATIVE·························4d074148 000000000020a8a8··0000000000000008·R_X86_64_RELATIVE·························4d074
149 000000000020a8b0··0000000000000008·R_X86_64_RELATIVE·························42e17149 000000000020a8b0··0000000000000008·R_X86_64_RELATIVE·························42e40
150 000000000020a8b8··0000000000000008·R_X86_64_RELATIVE·························4d090150 000000000020a8b8··0000000000000008·R_X86_64_RELATIVE·························4d090
151 000000000020a8c0··0000000000000008·R_X86_64_RELATIVE·························47c2c151 000000000020a8c0··0000000000000008·R_X86_64_RELATIVE·························47c2c
152 000000000020a8c8··0000000000000008·R_X86_64_RELATIVE·························4aee2152 000000000020a8c8··0000000000000008·R_X86_64_RELATIVE·························4aee2
153 000000000020a8d0··0000000000000008·R_X86_64_RELATIVE·························4d0b7153 000000000020a8d0··0000000000000008·R_X86_64_RELATIVE·························4d0b7
154 000000000020a8d8··0000000000000008·R_X86_64_RELATIVE·························4f107154 000000000020a8d8··0000000000000008·R_X86_64_RELATIVE·························4f107
155 000000000020a8e0··0000000000000008·R_X86_64_RELATIVE·························4de84155 000000000020a8e0··0000000000000008·R_X86_64_RELATIVE·························4de84
156 000000000020a8e8··0000000000000008·R_X86_64_RELATIVE·························4266d156 000000000020a8e8··0000000000000008·R_X86_64_RELATIVE·························42696
157 000000000020a8f0··0000000000000008·R_X86_64_RELATIVE·························4268f157 000000000020a8f0··0000000000000008·R_X86_64_RELATIVE·························426b8
158 000000000020a8f8··0000000000000008·R_X86_64_RELATIVE·························4375d158 000000000020a8f8··0000000000000008·R_X86_64_RELATIVE·························43786
159 000000000020a900··0000000000000008·R_X86_64_RELATIVE·························43cf0159 000000000020a900··0000000000000008·R_X86_64_RELATIVE·························43d19
160 000000000020a908··0000000000000008·R_X86_64_RELATIVE·························4dea9160 000000000020a908··0000000000000008·R_X86_64_RELATIVE·························4dea9
161 000000000020a910··0000000000000008·R_X86_64_RELATIVE·························413dc161 000000000020a910··0000000000000008·R_X86_64_RELATIVE·························413dc
162 000000000020a918··0000000000000008·R_X86_64_RELATIVE·························4bb72162 000000000020a918··0000000000000008·R_X86_64_RELATIVE·························4bb72
163 000000000020a920··0000000000000008·R_X86_64_RELATIVE·························45867163 000000000020a920··0000000000000008·R_X86_64_RELATIVE·························45890
164 000000000020a928··0000000000000008·R_X86_64_RELATIVE·························4f123164 000000000020a928··0000000000000008·R_X86_64_RELATIVE·························4f123
165 000000000020a930··0000000000000008·R_X86_64_RELATIVE·························45e3b165 000000000020a930··0000000000000008·R_X86_64_RELATIVE·························45e64
166 000000000020a938··0000000000000008·R_X86_64_RELATIVE·························4d0e5166 000000000020a938··0000000000000008·R_X86_64_RELATIVE·························4d0e5
167 000000000020a940··0000000000000008·R_X86_64_RELATIVE·························4c31c167 000000000020a940··0000000000000008·R_X86_64_RELATIVE·························4c31c
168 000000000020a948··0000000000000008·R_X86_64_RELATIVE·························4af06168 000000000020a948··0000000000000008·R_X86_64_RELATIVE·························4af06
169 000000000020a950··0000000000000008·R_X86_64_RELATIVE·························4ded7169 000000000020a950··0000000000000008·R_X86_64_RELATIVE·························4ded7
170 000000000020a958··0000000000000008·R_X86_64_RELATIVE·························4d112170 000000000020a958··0000000000000008·R_X86_64_RELATIVE·························4d112
171 000000000020a960··0000000000000008·R_X86_64_RELATIVE·························42e55171 000000000020a960··0000000000000008·R_X86_64_RELATIVE·························42e7e
172 000000000020a968··0000000000000008·R_X86_64_RELATIVE·························4a604172 000000000020a968··0000000000000008·R_X86_64_RELATIVE·························4a604
173 000000000020a970··0000000000000008·R_X86_64_RELATIVE·························4d80a173 000000000020a970··0000000000000008·R_X86_64_RELATIVE·························4d80a
174 000000000020a978··0000000000000008·R_X86_64_RELATIVE·························44a00174 000000000020a978··0000000000000008·R_X86_64_RELATIVE·························44a29
175 000000000020a980··0000000000000008·R_X86_64_RELATIVE·························4def5175 000000000020a980··0000000000000008·R_X86_64_RELATIVE·························4def5
176 000000000020a988··0000000000000008·R_X86_64_RELATIVE·························45894176 000000000020a988··0000000000000008·R_X86_64_RELATIVE·························458bd
177 000000000020a990··0000000000000008·R_X86_64_RELATIVE·························43788177 000000000020a990··0000000000000008·R_X86_64_RELATIVE·························437b1
178 000000000020a998··0000000000000008·R_X86_64_RELATIVE·························4df1c178 000000000020a998··0000000000000008·R_X86_64_RELATIVE·························4df1c
179 000000000020a9a0··0000000000000008·R_X86_64_RELATIVE·························42130179 000000000020a9a0··0000000000000008·R_X86_64_RELATIVE·························42159
180 000000000020a9a8··0000000000000008·R_X86_64_RELATIVE·························45e65180 000000000020a9a8··0000000000000008·R_X86_64_RELATIVE·························45e8e
181 000000000020a9b0··0000000000000008·R_X86_64_RELATIVE·························4a62e181 000000000020a9b0··0000000000000008·R_X86_64_RELATIVE·························4a62e
182 000000000020a9b8··0000000000000008·R_X86_64_RELATIVE·························458a9182 000000000020a9b8··0000000000000008·R_X86_64_RELATIVE·························458d2
183 000000000020a9c0··0000000000000008·R_X86_64_RELATIVE·························47c53183 000000000020a9c0··0000000000000008·R_X86_64_RELATIVE·························47c53
184 000000000020a9c8··0000000000000008·R_X86_64_RELATIVE·························4df5e184 000000000020a9c8··0000000000000008·R_X86_64_RELATIVE·························4df5e
185 000000000020a9d0··0000000000000008·R_X86_64_RELATIVE·························4f153185 000000000020a9d0··0000000000000008·R_X86_64_RELATIVE·························4f153
186 000000000020a9d8··0000000000000008·R_X86_64_RELATIVE·························46608186 000000000020a9d8··0000000000000008·R_X86_64_RELATIVE·························46608
187 000000000020a9e0··0000000000000008·R_X86_64_RELATIVE·························47c7f187 000000000020a9e0··0000000000000008·R_X86_64_RELATIVE·························47c7f
188 000000000020a9e8··0000000000000008·R_X86_64_RELATIVE·························4d130188 000000000020a9e8··0000000000000008·R_X86_64_RELATIVE·························4d130
189 000000000020a9f0··0000000000000008·R_X86_64_RELATIVE·························483e4189 000000000020a9f0··0000000000000008·R_X86_64_RELATIVE·························483e4
190 000000000020a9f8··0000000000000008·R_X86_64_RELATIVE·························483fb190 000000000020a9f8··0000000000000008·R_X86_64_RELATIVE·························483fb
191 000000000020aa00··0000000000000008·R_X86_64_RELATIVE·························48408191 000000000020aa00··0000000000000008·R_X86_64_RELATIVE·························48408
192 000000000020aa08··0000000000000008·R_X86_64_RELATIVE·························4c97c192 000000000020aa08··0000000000000008·R_X86_64_RELATIVE·························4c97c
193 000000000020aa10··0000000000000008·R_X86_64_RELATIVE·························45ea3193 000000000020aa10··0000000000000008·R_X86_64_RELATIVE·························45ecc
194 000000000020aa18··0000000000000008·R_X86_64_RELATIVE·························4a670194 000000000020aa18··0000000000000008·R_X86_64_RELATIVE·························4a670
195 000000000020aa20··0000000000000008·R_X86_64_RELATIVE·························48430195 000000000020aa20··0000000000000008·R_X86_64_RELATIVE·························48430
196 000000000020aa28··0000000000000008·R_X86_64_RELATIVE·························46d8e196 000000000020aa28··0000000000000008·R_X86_64_RELATIVE·························46d8e
197 000000000020aa30··0000000000000008·R_X86_64_RELATIVE·························46db5197 000000000020aa30··0000000000000008·R_X86_64_RELATIVE·························46db5
198 000000000020aa38··0000000000000008·R_X86_64_RELATIVE·························48b60198 000000000020aa38··0000000000000008·R_X86_64_RELATIVE·························48b60
199 000000000020aa40··0000000000000008·R_X86_64_RELATIVE·························4d829199 000000000020aa40··0000000000000008·R_X86_64_RELATIVE·························4d829
200 000000000020aa48··0000000000000008·R_X86_64_RELATIVE·························49de6200 000000000020aa48··0000000000000008·R_X86_64_RELATIVE·························49de6
201 000000000020aa50··0000000000000008·R_X86_64_RELATIVE·························458d3201 000000000020aa50··0000000000000008·R_X86_64_RELATIVE·························458fc
202 000000000020aa58··0000000000000008·R_X86_64_RELATIVE·························43d0e202 000000000020aa58··0000000000000008·R_X86_64_RELATIVE·························43d37
203 000000000020aa60··0000000000000008·R_X86_64_RELATIVE·························4379c203 000000000020aa60··0000000000000008·R_X86_64_RELATIVE·························437c5
204 000000000020aa68··0000000000000008·R_X86_64_RELATIVE·························47c9a204 000000000020aa68··0000000000000008·R_X86_64_RELATIVE·························47c9a
205 000000000020aa70··0000000000000008·R_X86_64_RELATIVE·························499b0205 000000000020aa70··0000000000000008·R_X86_64_RELATIVE·························499b0
206 000000000020aa78··0000000000000008·R_X86_64_RELATIVE·························4e82f206 000000000020aa78··0000000000000008·R_X86_64_RELATIVE·························4e82f
207 000000000020aa80··0000000000000008·R_X86_64_RELATIVE·························44334207 000000000020aa80··0000000000000008·R_X86_64_RELATIVE·························4435d
208 000000000020aa88··0000000000000008·R_X86_64_RELATIVE·························49dfe208 000000000020aa88··0000000000000008·R_X86_64_RELATIVE·························49dfe
209 000000000020aa90··0000000000000008·R_X86_64_RELATIVE·························46dce209 000000000020aa90··0000000000000008·R_X86_64_RELATIVE·························46dce
210 000000000020aa98··0000000000000008·R_X86_64_RELATIVE·························4a69e210 000000000020aa98··0000000000000008·R_X86_64_RELATIVE·························4a69e
211 000000000020aaa0··0000000000000008·R_X86_64_RELATIVE·························44a23211 000000000020aaa0··0000000000000008·R_X86_64_RELATIVE·························44a4c
212 000000000020aaa8··0000000000000008·R_X86_64_RELATIVE·························4df85212 000000000020aaa8··0000000000000008·R_X86_64_RELATIVE·························4df85
213 000000000020aab0··0000000000000008·R_X86_64_RELATIVE·························4e84e213 000000000020aab0··0000000000000008·R_X86_64_RELATIVE·························4e84e
214 000000000020aab8··0000000000000008·R_X86_64_RELATIVE·························4af29214 000000000020aab8··0000000000000008·R_X86_64_RELATIVE·························4af29
215 000000000020aac0··0000000000000008·R_X86_64_RELATIVE·························4a6bb215 000000000020aac0··0000000000000008·R_X86_64_RELATIVE·························4a6bb
216 000000000020aac8··0000000000000008·R_X86_64_RELATIVE·························47cd3216 000000000020aac8··0000000000000008·R_X86_64_RELATIVE·························47cd3
217 000000000020aad0··0000000000000008·R_X86_64_RELATIVE·························47d07217 000000000020aad0··0000000000000008·R_X86_64_RELATIVE·························47d07
218 000000000020aad8··0000000000000008·R_X86_64_RELATIVE·························47d1b218 000000000020aad8··0000000000000008·R_X86_64_RELATIVE·························47d1b
219 000000000020aae0··0000000000000008·R_X86_64_RELATIVE·························4a6f1219 000000000020aae0··0000000000000008·R_X86_64_RELATIVE·························4a6f1
220 000000000020aae8··0000000000000008·R_X86_64_RELATIVE·························4bb99220 000000000020aae8··0000000000000008·R_X86_64_RELATIVE·························4bb99
221 000000000020aaf0··0000000000000008·R_X86_64_RELATIVE·························44a3c221 000000000020aaf0··0000000000000008·R_X86_64_RELATIVE·························44a65
222 000000000020aaf8··0000000000000008·R_X86_64_RELATIVE·························41ab7222 000000000020aaf8··0000000000000008·R_X86_64_RELATIVE·························41ae0
223 000000000020ab00··0000000000000008·R_X86_64_RELATIVE·························41404223 000000000020ab00··0000000000000008·R_X86_64_RELATIVE·························41404
224 000000000020ab08··0000000000000008·R_X86_64_RELATIVE·························49306224 000000000020ab08··0000000000000008·R_X86_64_RELATIVE·························49306
225 000000000020ab10··0000000000000008·R_X86_64_RELATIVE·························47d32225 000000000020ab10··0000000000000008·R_X86_64_RELATIVE·························47d32
Max diff block lines reached; 142643/156189 bytes (91.33%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1a82113ad80ac5801debcda304db41ba04af1c626 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f19518939cfa8b485cfd6794306cf58df598be89
1.16 KB
strings --all --bytes=8 {}
    
Offset 3026, 14 lines modifiedOffset 3026, 15 lines modified
3026 Selected·Security·Scheme·%d3026 Selected·Security·Scheme·%d
3027 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x3027 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x
3028 Selecting·security·type·%d·(%d/%d·in·the·list)3028 Selecting·security·type·%d·(%d/%d·in·the·list)
3029 HandleUltraMSLogonIIAuth:·creating·shared·key·failed3029 HandleUltraMSLogonIIAuth:·creating·shared·key·failed
3030 Received·uncompressed·byte·count·exceeds·our·buffer·size.3030 Received·uncompressed·byte·count·exceeds·our·buffer·size.
3031 tjDecompressHeader2():·Invalid·data·returned·in·header3031 tjDecompressHeader2():·Invalid·data·returned·in·header
3032 Unsupported·VeNCrypt·version.3032 Unsupported·VeNCrypt·version.
 3033 NativeVNC·version·2.1.5·(build·20240613)
3033 Bogus·DQT·index·%d3034 Bogus·DQT·index·%d
3034 Corrupt·JPEG·data:·premature·end·of·data·segment3035 Corrupt·JPEG·data:·premature·end·of·data·segment
3035 Application·transferred·too·many·scanlines3036 Application·transferred·too·many·scanlines
3036 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c3037 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
3037 chacha20-poly13053038 chacha20-poly1305
3038 rsa·dP·key·error3039 rsa·dP·key·error
3039 TLSv1_1·Server·Hello·Request3040 TLSv1_1·Server·Hello·Request
Offset 3661, 15 lines modifiedOffset 3662, 14 lines modified
3661 ClientHello3662 ClientHello
3662 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c3663 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c
3663 cbFinishedFrameBufferUpdate3664 cbFinishedFrameBufferUpdate
3664 ()Ljava/lang/String;3665 ()Ljava/lang/String;
3665 Got·new·framebuffer·size:·%dx%d3666 Got·new·framebuffer·size:·%dx%d
3666 Connection·timed·out3667 Connection·timed·out
3667 %s·-listennofork:·Listening·on·port·%d3668 %s·-listennofork:·Listening·on·port·%d
3668 NativeVNC·version·2.1.5·(build·20240326) 
3669 Define·Quantization·Table·%d··precision·%d3669 Define·Quantization·Table·%d··precision·%d
3670 Invalid·SOS·parameters·for·sequential·JPEG3670 Invalid·SOS·parameters·for·sequential·JPEG
3671 aes-128-gcm3671 aes-128-gcm
3672 wolfSSL_RSA_new·no·WC_RNG·for·blinding3672 wolfSSL_RSA_new·no·WC_RNG·for·blinding
3673 rsa·dq·error3673 rsa·dq·error
3674 wolfSSL_DH_new·InitDhKey·failure3674 wolfSSL_DH_new·InitDhKey·failure
3675 Bad·otherPub·size3675 Bad·otherPub·size
61.8 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 180, 747 lines modifiedOffset 180, 747 lines modified
180 ··[···9b8]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n180 ··[···9b8]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n
181 ··[···9e9]··Selecting·security·type·%d·(%d/%d·in·the·list)\n181 ··[···9e9]··Selecting·security·type·%d·(%d/%d·in·the·list)\n
182 ··[···a19]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n182 ··[···a19]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n
183 ··[···a4f]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n183 ··[···a4f]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n
184 ··[···a8a]·····184 ··[···a8a]·····
185 ··[···a8e]··tjDecompressHeader2():·Invalid·data·returned·in·header185 ··[···a8e]··tjDecompressHeader2():·Invalid·data·returned·in·header
Diff chunk too large, falling back to line-by-line diff (733 lines added, 733 lines removed)
186 ··[···ac5]··Unsupported·VeNCrypt·version.\n186 ··[···ac5]··Unsupported·VeNCrypt·version.\n
187 ··[···ae4]··Bogus·DQT·index·%d187 ··[···ae4]··NativeVNC·version·2.1.5·(build·20240613)
188 ··[···af7]··Corrupt·JPEG·data:·premature·end·of·data·segment188 ··[···b0d]··Bogus·DQT·index·%d
189 ··[···b28]··Application·transferred·too·many·scanlines189 ··[···b20]··Corrupt·JPEG·data:·premature·end·of·data·segment
190 ··[···b53]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c190 ··[···b51]··Application·transferred·too·many·scanlines
191 ··[···b93]··chacha20-poly1305191 ··[···b7c]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
192 ··[···ba5]··SHA256192 ··[···bbc]··chacha20-poly1305
193 ··[···bac]··rsa·dP·key·error193 ··[···bce]··SHA256
194 ··[···bbd]··P-112194 ··[···bd5]··rsa·dP·key·error
195 ··[···bc3]··B-224195 ··[···be6]··P-112
196 ··[···bc9]···Enc=196 ··[···bec]··B-224
197 ··[···bcf]···Mac=197 ··[···bf2]···Enc=
198 ··[···bd5]··TLSv1_1·Server·Hello·Request198 ··[···bf8]···Mac=
199 ··[···bf2]··TLSv1_1·write·Server·Hello199 ··[···bfe]··TLSv1_1·Server·Hello·Request
200 ··[···c0d]··SSLv3·read·Server·Certificate·Status200 ··[···c1b]··TLSv1_1·write·Server·Hello
201 ··[···c32]··TLSv1_2·write·Server·Certificate·Status201 ··[···c36]··SSLv3·read·Server·Certificate·Status
202 ··[···c5a]··DTLSv1·Server·Certificate·Status202 ··[···c5b]··TLSv1_2·write·Server·Certificate·Status
203 ··[···c7b]··SSLv3·write·Server·Encrypted·Extensions203 ··[···c83]··DTLSv1·Server·Certificate·Status
204 ··[···ca3]··DTLSv1·read·Server·Certificate·Request204 ··[···ca4]··SSLv3·write·Server·Encrypted·Extensions
205 ··[···cca]··DTLSv1·read·Server·Key·Exchange205 ··[···ccc]··DTLSv1·read·Server·Certificate·Request
206 ··[···cea]··DTLSv1_2·read·Server·Key·Exchange206 ··[···cf3]··DTLSv1·read·Server·Key·Exchange
207 ··[···d0c]··DTLSv1_3·write·Server·Key·Exchange207 ··[···d13]··DTLSv1_2·read·Server·Key·Exchange
208 ··[···d2f]··TLSv1·read·Server·Change·CipherSpec208 ··[···d35]··DTLSv1_3·write·Server·Key·Exchange
209 ··[···d53]··TLSv1_3·write·Client·Cert209 ··[···d58]··TLSv1·read·Server·Change·CipherSpec
210 ··[···d6d]··DTLSv1_3·read·Client·Change·CipherSpec210 ··[···d7c]··TLSv1_3·write·Client·Cert
211 ··[···d94]··SSLv3·Client·Certificate·Verify211 ··[···d96]··DTLSv1_3·read·Client·Change·CipherSpec
212 ··[···db4]··TLSv1_3·read·Client·Certificate·Verify212 ··[···dbd]··SSLv3·Client·Certificate·Verify
213 ··[···ddb]··TLSv1_1·write·Client·End·Of·Early·Data213 ··[···ddd]··TLSv1_3·read·Client·Certificate·Verify
214 ··[···e02]··crlDistributionPoints214 ··[···e04]··TLSv1_1·write·Client·End·Of·Early·Data
215 ··[···e18]··sha3-256215 ··[···e2b]··crlDistributionPoints
216 ··[···e21]··RSA-MD5216 ··[···e41]··sha3-256
217 ··[···e29]··brainpoolP256r1217 ··[···e4a]··RSA-MD5
218 ··[···e39]··VIDEOTEXTSTRING218 ··[···e52]··brainpoolP256r1
219 ··[···e49]··%*s%s,219 ··[···e62]··VIDEOTEXTSTRING
220 ··[···e50]··<unsupported>220 ··[···e72]··%*s%s,
221 ··[···e5e]··NIST·CURVE:·221 ··[···e79]··<unsupported>
222 ··[···e6b]··Buffer·overflow·formatting·name222 ··[···e87]··NIST·CURVE:·
223 ··[···e8b]··No·Key·Gen·built·in223 ··[···e94]··Buffer·overflow·formatting·name
224 ··[···e9f]··1.3.6.1.5.5.7.3.3224 ··[···eb4]··No·Key·Gen·built·in
225 ··[···eb1]··Last·Update:·225 ··[···ec8]··1.3.6.1.5.5.7.3.3
226 ··[···ebf]··curves226 ··[···eda]··Last·Update:·
227 ··[···ec6]··cert227 ··[···ee8]··curves
228 ··[···ecb]··verify·problem·on·finished228 ··[···eef]··cert
229 ··[···ee6]··getitimer()·error229 ··[···ef4]··verify·problem·on·finished
230 ··[···ef8]··Unrecognized·host·name·Error230 ··[···f0f]··getitimer()·error
231 ··[···f15]··Key·Use·digitalSignature·not·set·Error231 ··[···f21]··Unrecognized·host·name·Error
232 ··[···f3c]··Client·will·not·do·post·handshake·authentication232 ··[···f3e]··Key·Use·digitalSignature·not·set·Error
233 ··[···f6d]··TLS13-CHACHA20-POLY1305-SHA256233 ··[···f65]··Client·will·not·do·post·handshake·authentication
234 ··[···f8c]··DHE-RSA-AES256-SHA256234 ··[···f96]··TLS13-CHACHA20-POLY1305-SHA256
235 ··[···fa2]··ECDHE-ECDSA-CHACHA20-POLY1305235 ··[···fb5]··DHE-RSA-AES256-SHA256
236 ··[···fc0]··ASN·time·error,·unknown·time·type236 ··[···fcb]··ECDHE-ECDSA-CHACHA20-POLY1305
237 ··[···fe2]··X.509·Critical·extension·ignored·or·invalid237 ··[···fe9]··ASN·time·error,·unknown·time·type
238 ··[··100e]··Bad·condition·variable·operation·error238 ··[··100b]··X.509·Critical·extension·ignored·or·invalid
239 ··[··1035]··wolfcrypt·cleanup·failed239 ··[··1037]··Bad·condition·variable·operation·error
240 ··[··104e]··Hardware·waiting·on·resource240 ··[··105e]··wolfcrypt·cleanup·failed
241 ··[··106b]··Ciphertext·to·decrypt·is·out·of·range241 ··[··1077]··Hardware·waiting·on·resource
242 ··[··1091]··raw242 ··[··1094]··Ciphertext·to·decrypt·is·out·of·range
243 ··[··1095]··ultrazip243 ··[··10ba]··raw
244 ··[··109e]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n244 ··[··10be]··ultrazip
245 ··[··10dc]····%d·bits·per·pixel.\n245 ··[··10c7]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n
246 ··[··10f2]·············246 ··[··1105]····%d·bits·per·pixel.\n
247 ··[··10fe]··%02x·247 ··[··111b]·············
248 ··[··1104]··-compress248 ··[··1127]··%02x·
249 ··[··110e]··tjCompress2():·Instance·has·not·been·initialized·for·compression249 ··[··112d]··-compress
250 ··[··114f]··OpenSSL·version·%s·initialized.\n250 ··[··1137]··tjCompress2():·Instance·has·not·been·initialized·for·compression
251 ··[··1170]··6b··27-Mar-1998251 ··[··1178]··OpenSSL·version·%s·initialized.\n
252 ··[··1180]··Invalid·crop·request252 ··[··1199]··6b··27-Mar-1998
253 ··[··1195]··SHA3_224253 ··[··11a9]··Invalid·crop·request
254 ··[··119e]··Unexpected·error·with·trying·to·remove·PKCS#8·header254 ··[··11be]··SHA3_224
255 ··[··11d4]··RSA·%s:·(%d·bit)\n255 ··[··11c7]··Unexpected·error·with·trying·to·remove·PKCS#8·header
256 ··[··11e6]··rsa·e·key·error256 ··[··11fd]··RSA·%s:·(%d·bit)\n
257 ··[··11f6]··wolfSSL_EVP_MD_size·error257 ··[··120f]··rsa·e·key·error
258 ··[··1210]··wc_RsaPSS_CheckPadding_ex·error258 ··[··121f]··wolfSSL_EVP_MD_size·error
259 ··[··1230]··Unsupported·padding259 ··[··1239]··wc_RsaPSS_CheckPadding_ex·error
260 ··[··1244]··dh·param·p·error260 ··[··1259]··Unsupported·padding
261 ··[··1255]··error:%d:wolfSSL·library:%s:%s:%d\n261 ··[··126d]··dh·param·p·error
262 ··[··1278]··CAMELLIA(128)262 ··[··127e]··error:%d:wolfSSL·library:%s:%s:%d\n
263 ··[··1286]··TLSv1_1·Initialization263 ··[··12a1]··CAMELLIA(128)
264 ··[··129d]··TLSv1_1·read·Server·Hello·Request264 ··[··12af]··TLSv1_1·Initialization
265 ··[··12bf]··DTLSv1·Server·Hello·Retry·Request265 ··[··12c6]··TLSv1_1·read·Server·Hello·Request
266 ··[··12e1]··TLSv1_2·read·Server·Hello266 ··[··12e8]··DTLSv1·Server·Hello·Retry·Request
267 ··[··12fb]··TLSv1_2·Server·Key·Exchange267 ··[··130a]··TLSv1_2·read·Server·Hello
268 ··[··1317]··DTLSv1·read·Server·Hello·Done268 ··[··1324]··TLSv1_2·Server·Key·Exchange
269 ··[··1335]··DTLSv1_2·read·Server·Hello·Done269 ··[··1340]··DTLSv1·read·Server·Hello·Done
270 ··[··1355]··DTLSv1_2·Server·Change·CipherSpec270 ··[··135e]··DTLSv1_2·read·Server·Hello·Done
271 ··[··1377]··TLSv1_3·write·Server·Finished271 ··[··137e]··DTLSv1_2·Server·Change·CipherSpec
272 ··[··1395]··TLSv1_3·server·Key·Update272 ··[··13a0]··TLSv1_3·write·Server·Finished
273 ··[··13af]··DTLSv1_3·read·Client·Hello273 ··[··13be]··TLSv1_3·server·Key·Update
274 ··[··13ca]··TLSv1_2·Client·Certificate·Verify274 ··[··13d8]··DTLSv1_3·read·Client·Hello
275 ··[··13ec]··TLSv1·read·Client·End·Of·Early·Data275 ··[··13f3]··TLSv1_2·Client·Certificate·Verify
276 ··[··1410]··SSLv3·Client·Finished276 ··[··1415]··TLSv1·read·Client·End·Of·Early·Data
277 ··[··1426]··TLSv1_3·write·Client·Finished277 ··[··1439]··SSLv3·Client·Finished
278 ··[··1444]··TLSv1_2·Client·Key·Update278 ··[··144f]··TLSv1_3·write·Client·Finished
279 ··[··145e]··inhibitAnyPolicy279 ··[··146d]··TLSv1_2·Client·Key·Update
280 ··[··146f]··Any·Extended·Key·Usage280 ··[··1487]··inhibitAnyPolicy
281 ··[··1486]··clientAuth281 ··[··1498]··Any·Extended·Key·Usage
282 ··[··1491]··CN282 ··[··14af]··clientAuth
283 ··[··1494]··SN283 ··[··14ba]··CN
284 ··[··1497]··localityName284 ··[··14bd]··SN
285 ··[··14a4]··SHA3-384285 ··[··14c0]··localityName
286 ··[··14ad]··sha3-224WithRSAEncryption286 ··[··14cd]··SHA3-384
287 ··[··14c7]··ecdsa-with-SHA512287 ··[··14d6]··sha3-224WithRSAEncryption
288 ··[··14d9]··prime192v3288 ··[··14f0]··ecdsa-with-SHA512
289 ··[··14e4]··BMPSTRING289 ··[··1502]··prime192v3
290 ··[··14ee]··WOLFSSL_X509·pointer·was·NULL290 ··[··150d]··BMPSTRING
291 ··[··150c]···NONE291 ··[··1517]··WOLFSSL_X509·pointer·was·NULL
292 ··[··1512]··Curves292 ··[··1535]···NONE
293 ··[··1519]··SECP256R1293 ··[··153b]··Curves
294 ··[··1523]··/CN=294 ··[··1542]··SECP256R1
295 ··[··1528]··ok295 ··[··154c]··/CN=
296 ··[··152b]··malformed·buffer·input·error296 ··[··1551]··ok
297 ··[··1548]··Unrecognized·max·frag·len·Error297 ··[··1554]··malformed·buffer·input·error
298 ··[··1568]··128298 ··[··1571]··Unrecognized·max·frag·len·Error
299 ··[··156c]··DEFAULT299 ··[··1591]··128
300 ··[··1574]··TLS_AES_128_GCM_SHA256300 ··[··1595]··DEFAULT
301 ··[··158b]··AES-SIV·authentication·failure301 ··[··159d]··TLS_AES_128_GCM_SHA256
302 ··[··15aa]··ASN·CRL·sig·error,·confirm·failure302 ··[··15b4]··AES-SIV·authentication·failure
303 ··[··15cd]··PKCS#7·error:·mismatched·OID·value303 ··[··15d3]··ASN·CRL·sig·error,·confirm·failure
304 ··[··15f0]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure304 ··[··15f6]··PKCS#7·error:·mismatched·OID·value
305 ··[··1625]··zlib·compress·error305 ··[··1619]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure
Max diff block lines reached; 4977/63223 bytes (7.87%) of diff not shown.
249 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 488, 15 lines modifiedOffset 488, 15 lines modified
488 »       push···%rax488 »       push···%rax
489 »       mov····%rsi,%rbx489 »       mov····%rsi,%rbx
490 »       mov····%rdi,%r14490 »       mov····%rdi,%r14
491 »       mov····(%rdi),%rax491 »       mov····(%rdi),%rax
492 »       call···*0xa8(%rax)492 »       call···*0xa8(%rax)
493 »       mov····%rax,0x14f7ce(%rip)········493 »       mov····%rax,0x14f7ce(%rip)········
494 »       mov····(%r14),%rax494 »       mov····(%r14),%rax
495 »       lea····-0x7c560(%rip),%rdx········495 »       lea····-0x7c537(%rip),%rdx········
496 »       lea····-0x74d24(%rip),%rcx········496 »       lea····-0x74d24(%rip),%rcx········
497 »       mov····%r14,%rdi497 »       mov····%r14,%rdi
498 »       mov····%rbx,%rsi498 »       mov····%rbx,%rsi
499 »       call···*0x108(%rax)499 »       call···*0x108(%rax)
500 »       mov····%rax,0x14f7b2(%rip)········500 »       mov····%rax,0x14f7b2(%rip)········
501 »       mov····0x14b8cb(%rip),%rax········501 »       mov····0x14b8cb(%rip),%rax········
502 »       mov····0x14b8dc(%rip),%rcx········502 »       mov····0x14b8dc(%rip),%rcx········
Offset 631, 15 lines modifiedOffset 631, 15 lines modified
631 »       lea····-0x81a94(%rip),%rsi········631 »       lea····-0x81a94(%rip),%rsi········
632 »       mov····%rbx,%rdi632 »       mov····%rbx,%rdi
633 »       call···204450·<rfbClientGetClientData@plt>633 »       call···204450·<rfbClientGetClientData@plt>
634 »       mov····%r14,0x10(%rax)634 »       mov····%r14,0x10(%rax)
635 »       mov····%ebp,0x3c(%rbx)635 »       mov····%ebp,0x3c(%rbx)
636 »       test···%r15b,%r15b636 »       test···%r15b,%r15b
637 »       je·····c2cd3·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xb3>637 »       je·····c2cd3·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xb3>
638 »       lea····-0x80c7e(%rip),%rax········638 »       lea····-0x80c55(%rip),%rax········
639 »       mov····%rax,0x20(%rbx)639 »       mov····%rax,0x20(%rbx)
640 »       movw···$0x810,0x4b092(%rbx)640 »       movw···$0x810,0x4b092(%rbx)
641 »       movb···$0x0,0x4b094(%rbx)641 »       movb···$0x0,0x4b094(%rbx)
642 »       mov····%fs:0x28,%rax642 »       mov····%fs:0x28,%rax
643 »       cmp····0x10(%rsp),%rax643 »       cmp····0x10(%rsp),%rax
644 »       jne····c2cfe·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xde>644 »       jne····c2cfe·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xde>
645 »       add····$0x18,%rsp645 »       add····$0x18,%rsp
Offset 887, 19 lines modifiedOffset 887, 19 lines modified
887 »       mov····%r14d,%edi887 »       mov····%r14d,%edi
888 »       call···204560·<strerror@plt>888 »       call···204560·<strerror@plt>
889 »       lea····-0x77b7e(%rip),%rdi········889 »       lea····-0x77b7e(%rip),%rdi········
890 »       mov····%r14d,%esi890 »       mov····%r14d,%esi
891 »       mov····%rax,%rdx891 »       mov····%rax,%rdx
892 »       xor····%eax,%eax892 »       xor····%eax,%eax
893 »       call···2044c0·<log_error(char·const*,·...)@plt>893 »       call···2044c0·<log_error(char·const*,·...)@plt>
894 »       lea····-0x7d7bc(%rip),%rsi········894 »       lea····-0x7d793(%rip),%rsi········
895 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>895 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>
896 »       lea····-0x802c6(%rip),%rsi········896 »       lea····-0x8029d(%rip),%rsi········
897 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>897 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>
898 »       lea····-0x7fa27(%rip),%rsi········898 »       lea····-0x7f9fe(%rip),%rsi········
899 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>899 »       jmp····c2f12·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x52>
900 »       int3900 »       int3
  
901 00000000000c2f60·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:901 00000000000c2f60·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:
902 »       push···%rbp902 »       push···%rbp
903 »       push···%r14903 »       push···%r14
904 »       push···%rbx904 »       push···%rbx
Offset 1059, 15 lines modifiedOffset 1059, 15 lines modified
1059 »       int31059 »       int3
1060 »       int31060 »       int3
1061 »       int31061 »       int3
  
1062 00000000000c30a0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base>:1062 00000000000c30a0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base>:
1063 »       mov····0x4b080(%rdx),%rax1063 »       mov····0x4b080(%rdx),%rax
1064 »       test···%rax,%rax1064 »       test···%rax,%rax
1065 »       lea····-0x7d922(%rip),%rsi········1065 »       lea····-0x7d8f9(%rip),%rsi········
1066 »       cmovne·%rax,%rsi1066 »       cmovne·%rax,%rsi
1067 »       mov····(%rdi),%rax1067 »       mov····(%rdi),%rax
1068 »       mov····0x538(%rax),%rax1068 »       mov····0x538(%rax),%rax
1069 »       jmp····*%rax1069 »       jmp····*%rax
1070 »       int31070 »       int3
1071 »       int31071 »       int3
1072 »       int31072 »       int3
Offset 1332, 16 lines modifiedOffset 1332, 16 lines modified
1332 »       test···%eax,%eax1332 »       test···%eax,%eax
1333 »       jne····c33a8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x238>1333 »       jne····c33a8·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x238>
1334 »       mov····0x8(%rsp),%rbx1334 »       mov····0x8(%rsp),%rbx
1335 »       jmp····c33aa·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x23a>1335 »       jmp····c33aa·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x23a>
1336 »       xor····%ebx,%ebx1336 »       xor····%ebx,%ebx
1337 »       mov····0x14eeb7(%rip),%rsi········1337 »       mov····0x14eeb7(%rip),%rsi········
1338 »       mov····(%rbx),%rax1338 »       mov····(%rbx),%rax
1339 »       lea····-0x7f7e4(%rip),%rdx········1339 »       lea····-0x7f7bb(%rip),%rdx········
1340 »       lea····-0x7ce62(%rip),%rcx········1340 »       lea····-0x7ce39(%rip),%rcx········
1341 »       mov····%rbx,%rdi1341 »       mov····%rbx,%rdi
1342 »       call···*0x108(%rax)1342 »       call···*0x108(%rax)
1343 »       mov····%rbx,%rdi1343 »       mov····%rbx,%rdi
1344 »       mov····%r14,%rsi1344 »       mov····%r14,%rsi
1345 »       mov····%rax,%rdx1345 »       mov····%rax,%rdx
1346 »       xor····%eax,%eax1346 »       xor····%eax,%eax
1347 »       call···204630·<_JNIEnv::CallObjectMethod(_jobject*,·_jmethodID*,·...)@plt>1347 »       call···204630·<_JNIEnv::CallObjectMethod(_jobject*,·_jmethodID*,·...)@plt>
Offset 1415, 15 lines modifiedOffset 1415, 15 lines modified
1415 »       xor····%r14d,%r14d1415 »       xor····%r14d,%r14d
1416 »       xor····%eax,%eax1416 »       xor····%eax,%eax
1417 »       call···*(%rcx)1417 »       call···*(%rcx)
1418 »       jmp····c35e7·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x477>1418 »       jmp····c35e7·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x477>
1419 »       xor····%ebx,%ebx1419 »       xor····%ebx,%ebx
1420 »       mov····0x14eda5(%rip),%rsi········1420 »       mov····0x14eda5(%rip),%rsi········
1421 »       mov····(%rbx),%rax1421 »       mov····(%rbx),%rax
1422 »       lea····-0x8084f(%rip),%rdx········1422 »       lea····-0x80826(%rip),%rdx········
1423 »       lea····-0x7736a(%rip),%rcx········1423 »       lea····-0x7736a(%rip),%rcx········
1424 »       mov····%rbx,%rdi1424 »       mov····%rbx,%rdi
1425 »       call···*0x108(%rax)1425 »       call···*0x108(%rax)
1426 »       xor····%r14d,%r14d1426 »       xor····%r14d,%r14d
1427 »       mov····%rbx,%rdi1427 »       mov····%rbx,%rdi
1428 »       mov····%r15,%rsi1428 »       mov····%r15,%rsi
1429 »       mov····%rax,%rdx1429 »       mov····%rax,%rdx
Offset 1447, 15 lines modifiedOffset 1447, 15 lines modified
1447 »       mov····(%rbx),%rcx1447 »       mov····(%rbx),%rcx
1448 »       mov····%rbx,%rdi1448 »       mov····%rbx,%rdi
1449 »       mov····%r15,%rsi1449 »       mov····%r15,%rsi
1450 »       mov····%rax,%rdx1450 »       mov····%rax,%rdx
1451 »       call···*0x2f8(%rcx)1451 »       call···*0x2f8(%rcx)
1452 »       mov····%rax,%r121452 »       mov····%rax,%r12
1453 »       mov····(%rbx),%rax1453 »       mov····(%rbx),%rax
1454 »       lea····-0x7f2fa(%rip),%rdx········1454 »       lea····-0x7f2d1(%rip),%rdx········
1455 »       mov····%rbx,%rdi1455 »       mov····%rbx,%rdi
1456 »       mov····%r14,%rsi1456 »       mov····%r14,%rsi
1457 »       mov····%r13,%rcx1457 »       mov····%r13,%rcx
1458 »       call···*0x2f0(%rax)1458 »       call···*0x2f0(%rax)
1459 »       mov····(%rbx),%rcx1459 »       mov····(%rbx),%rcx
1460 »       mov····%rbx,%rdi1460 »       mov····%rbx,%rdi
1461 »       mov····%r15,%rsi1461 »       mov····%r15,%rsi
Offset 1527, 15 lines modifiedOffset 1527, 15 lines modified
1527 »       test···%eax,%eax1527 »       test···%eax,%eax
1528 »       jne····c365f·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4ef>1528 »       jne····c365f·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4ef>
1529 »       mov····0x8(%rsp),%r141529 »       mov····0x8(%rsp),%r14
1530 »       jmp····c3662·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4f2>1530 »       jmp····c3662·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4f2>
1531 »       xor····%r14d,%r14d1531 »       xor····%r14d,%r14d
1532 »       mov····0x14ebff(%rip),%rsi········1532 »       mov····0x14ebff(%rip),%rsi········
1533 »       mov····(%r14),%rax1533 »       mov····(%r14),%rax
1534 »       lea····-0x7dee3(%rip),%rdx········1534 »       lea····-0x7deba(%rip),%rdx········
1535 »       lea····-0x758f3(%rip),%rcx········1535 »       lea····-0x758f3(%rip),%rcx········
1536 »       mov····%r14,%rdi1536 »       mov····%r14,%rdi
Max diff block lines reached; 250270/254446 bytes (98.36%) of diff not shown.
479 KB
lib/arm64-v8a/libnative-vnc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
152 KB
readelf --wide --relocs {}
    
Offset 1, 140 lines modifiedOffset 1, 140 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x30cc8·contains·1573·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x30cc8·contains·1573·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000001a0440··0000000000000403·R_AARCH64_RELATIVE························1a04403 00000000001a0440··0000000000000403·R_AARCH64_RELATIVE························1a0440
4 00000000001a05b0··0000000000000403·R_AARCH64_RELATIVE························47c314 00000000001a05b0··0000000000000403·R_AARCH64_RELATIVE························47c31
5 00000000001a05b8··0000000000000403·R_AARCH64_RELATIVE························434f15 00000000001a05b8··0000000000000403·R_AARCH64_RELATIVE························4351a
6 00000000001a05c0··0000000000000403·R_AARCH64_RELATIVE························43cbc6 00000000001a05c0··0000000000000403·R_AARCH64_RELATIVE························43ce5
7 00000000001a05c8··0000000000000403·R_AARCH64_RELATIVE························4a1ca7 00000000001a05c8··0000000000000403·R_AARCH64_RELATIVE························4a1ca
8 00000000001a05d0··0000000000000403·R_AARCH64_RELATIVE························4b5038 00000000001a05d0··0000000000000403·R_AARCH64_RELATIVE························4b503
9 00000000001a05d8··0000000000000403·R_AARCH64_RELATIVE························445b39 00000000001a05d8··0000000000000403·R_AARCH64_RELATIVE························445dc
10 00000000001a05e0··0000000000000403·R_AARCH64_RELATIVE························4bd6a10 00000000001a05e0··0000000000000403·R_AARCH64_RELATIVE························4bd6a
11 00000000001a05e8··0000000000000403·R_AARCH64_RELATIVE························4f68111 00000000001a05e8··0000000000000403·R_AARCH64_RELATIVE························4f681
12 00000000001a05f0··0000000000000403·R_AARCH64_RELATIVE························4d1b712 00000000001a05f0··0000000000000403·R_AARCH64_RELATIVE························4d1b7
13 00000000001a05f8··0000000000000403·R_AARCH64_RELATIVE························4d1d613 00000000001a05f8··0000000000000403·R_AARCH64_RELATIVE························4d1d6
14 00000000001a0600··0000000000000403·R_AARCH64_RELATIVE························492d314 00000000001a0600··0000000000000403·R_AARCH64_RELATIVE························492d3
15 00000000001a0608··0000000000000403·R_AARCH64_RELATIVE························4a88615 00000000001a0608··0000000000000403·R_AARCH64_RELATIVE························4a886
16 00000000001a0610··0000000000000403·R_AARCH64_RELATIVE························4bd8716 00000000001a0610··0000000000000403·R_AARCH64_RELATIVE························4bd87
17 00000000001a0618··0000000000000403·R_AARCH64_RELATIVE························4a1ef17 00000000001a0618··0000000000000403·R_AARCH64_RELATIVE························4a1ef
18 00000000001a0620··0000000000000403·R_AARCH64_RELATIVE························43cdc18 00000000001a0620··0000000000000403·R_AARCH64_RELATIVE························43d05
19 00000000001a0628··0000000000000403·R_AARCH64_RELATIVE························4ca5119 00000000001a0628··0000000000000403·R_AARCH64_RELATIVE························4ca51
20 00000000001a0630··0000000000000403·R_AARCH64_RELATIVE························483d520 00000000001a0630··0000000000000403·R_AARCH64_RELATIVE························483d5
21 00000000001a0638··0000000000000403·R_AARCH64_RELATIVE························4bdc421 00000000001a0638··0000000000000403·R_AARCH64_RELATIVE························4bdc4
22 00000000001a0640··0000000000000403·R_AARCH64_RELATIVE························445d222 00000000001a0640··0000000000000403·R_AARCH64_RELATIVE························445fb
23 00000000001a0648··0000000000000403·R_AARCH64_RELATIVE························47c4723 00000000001a0648··0000000000000403·R_AARCH64_RELATIVE························47c47
24 00000000001a0650··0000000000000403·R_AARCH64_RELATIVE························445e924 00000000001a0650··0000000000000403·R_AARCH64_RELATIVE························44612
25 00000000001a0658··0000000000000403·R_AARCH64_RELATIVE························4f6a925 00000000001a0658··0000000000000403·R_AARCH64_RELATIVE························4f6a9
26 00000000001a0660··0000000000000403·R_AARCH64_RELATIVE························4840c26 00000000001a0660··0000000000000403·R_AARCH64_RELATIVE························4840c
27 00000000001a0668··0000000000000403·R_AARCH64_RELATIVE························4461327 00000000001a0668··0000000000000403·R_AARCH64_RELATIVE························4463c
28 00000000001a0670··0000000000000403·R_AARCH64_RELATIVE························4e70728 00000000001a0670··0000000000000403·R_AARCH64_RELATIVE························4e707
29 00000000001a0678··0000000000000403·R_AARCH64_RELATIVE························4228829 00000000001a0678··0000000000000403·R_AARCH64_RELATIVE························42288
30 00000000001a0680··0000000000000403·R_AARCH64_RELATIVE························458c430 00000000001a0680··0000000000000403·R_AARCH64_RELATIVE························458ed
31 00000000001a0688··0000000000000403·R_AARCH64_RELATIVE························4f6f631 00000000001a0688··0000000000000403·R_AARCH64_RELATIVE························4f6f6
32 00000000001a0690··0000000000000403·R_AARCH64_RELATIVE························49a5832 00000000001a0690··0000000000000403·R_AARCH64_RELATIVE························49a58
33 00000000001a0698··0000000000000403·R_AARCH64_RELATIVE························47c6733 00000000001a0698··0000000000000403·R_AARCH64_RELATIVE························47c67
34 00000000001a06a0··0000000000000403·R_AARCH64_RELATIVE························4df6634 00000000001a06a0··0000000000000403·R_AARCH64_RELATIVE························4df66
35 00000000001a06a8··0000000000000403·R_AARCH64_RELATIVE························4297535 00000000001a06a8··0000000000000403·R_AARCH64_RELATIVE························4299e
36 00000000001a06b0··0000000000000403·R_AARCH64_RELATIVE························4ffa636 00000000001a06b0··0000000000000403·R_AARCH64_RELATIVE························4ffa6
37 00000000001a06b8··0000000000000403·R_AARCH64_RELATIVE························48b1337 00000000001a06b8··0000000000000403·R_AARCH64_RELATIVE························48b13
38 00000000001a06c0··0000000000000403·R_AARCH64_RELATIVE························4df7938 00000000001a06c0··0000000000000403·R_AARCH64_RELATIVE························4df79
39 00000000001a06c8··0000000000000403·R_AARCH64_RELATIVE························4351d39 00000000001a06c8··0000000000000403·R_AARCH64_RELATIVE························43546
40 00000000001a06d0··0000000000000403·R_AARCH64_RELATIVE························4842740 00000000001a06d0··0000000000000403·R_AARCH64_RELATIVE························48427
41 00000000001a06d8··0000000000000403·R_AARCH64_RELATIVE························4a89a41 00000000001a06d8··0000000000000403·R_AARCH64_RELATIVE························4a89a
42 00000000001a06e0··0000000000000403·R_AARCH64_RELATIVE························4ffcb42 00000000001a06e0··0000000000000403·R_AARCH64_RELATIVE························4ffcb
43 00000000001a06e8··0000000000000403·R_AARCH64_RELATIVE························4d1ed43 00000000001a06e8··0000000000000403·R_AARCH64_RELATIVE························4d1ed
44 00000000001a06f0··0000000000000403·R_AARCH64_RELATIVE························4d20e44 00000000001a06f0··0000000000000403·R_AARCH64_RELATIVE························4d20e
45 00000000001a06f8··0000000000000403·R_AARCH64_RELATIVE························451e645 00000000001a06f8··0000000000000403·R_AARCH64_RELATIVE························4520f
46 00000000001a0700··0000000000000403·R_AARCH64_RELATIVE························4ca7446 00000000001a0700··0000000000000403·R_AARCH64_RELATIVE························4ca74
47 00000000001a0708··0000000000000403·R_AARCH64_RELATIVE························4df8d47 00000000001a0708··0000000000000403·R_AARCH64_RELATIVE························4df8d
48 00000000001a0710··0000000000000403·R_AARCH64_RELATIVE························43cf848 00000000001a0710··0000000000000403·R_AARCH64_RELATIVE························43d21
49 00000000001a0718··0000000000000403·R_AARCH64_RELATIVE························4dfa949 00000000001a0718··0000000000000403·R_AARCH64_RELATIVE························4dfa9
50 00000000001a0720··0000000000000403·R_AARCH64_RELATIVE························48b2850 00000000001a0720··0000000000000403·R_AARCH64_RELATIVE························48b28
51 00000000001a0728··0000000000000403·R_AARCH64_RELATIVE························4bdfb51 00000000001a0728··0000000000000403·R_AARCH64_RELATIVE························4bdfb
52 00000000001a0730··0000000000000403·R_AARCH64_RELATIVE························4dfd052 00000000001a0730··0000000000000403·R_AARCH64_RELATIVE························4dfd0
53 00000000001a0738··0000000000000403·R_AARCH64_RELATIVE························4fff353 00000000001a0738··0000000000000403·R_AARCH64_RELATIVE························4fff3
54 00000000001a0740··0000000000000403·R_AARCH64_RELATIVE························4ed9d54 00000000001a0740··0000000000000403·R_AARCH64_RELATIVE························4ed9d
55 00000000001a0748··0000000000000403·R_AARCH64_RELATIVE························4353e55 00000000001a0748··0000000000000403·R_AARCH64_RELATIVE························43567
56 00000000001a0750··0000000000000403·R_AARCH64_RELATIVE························4356056 00000000001a0750··0000000000000403·R_AARCH64_RELATIVE························43589
57 00000000001a0758··0000000000000403·R_AARCH64_RELATIVE························4463e57 00000000001a0758··0000000000000403·R_AARCH64_RELATIVE························44667
58 00000000001a0760··0000000000000403·R_AARCH64_RELATIVE························44bd158 00000000001a0760··0000000000000403·R_AARCH64_RELATIVE························44bfa
59 00000000001a0768··0000000000000403·R_AARCH64_RELATIVE························4edc259 00000000001a0768··0000000000000403·R_AARCH64_RELATIVE························4edc2
60 00000000001a0770··0000000000000403·R_AARCH64_RELATIVE························422ad60 00000000001a0770··0000000000000403·R_AARCH64_RELATIVE························422ad
61 00000000001a0778··0000000000000403·R_AARCH64_RELATIVE························4ca8561 00000000001a0778··0000000000000403·R_AARCH64_RELATIVE························4ca85
62 00000000001a0780··0000000000000403·R_AARCH64_RELATIVE························4674162 00000000001a0780··0000000000000403·R_AARCH64_RELATIVE························4676a
63 00000000001a0788··0000000000000403·R_AARCH64_RELATIVE························5000f63 00000000001a0788··0000000000000403·R_AARCH64_RELATIVE························5000f
64 00000000001a0790··0000000000000403·R_AARCH64_RELATIVE························46d1b64 00000000001a0790··0000000000000403·R_AARCH64_RELATIVE························46d44
65 00000000001a0798··0000000000000403·R_AARCH64_RELATIVE························4dffe65 00000000001a0798··0000000000000403·R_AARCH64_RELATIVE························4dffe
66 00000000001a07a0··0000000000000403·R_AARCH64_RELATIVE························4d22f66 00000000001a07a0··0000000000000403·R_AARCH64_RELATIVE························4d22f
67 00000000001a07a8··0000000000000403·R_AARCH64_RELATIVE························4be1f67 00000000001a07a8··0000000000000403·R_AARCH64_RELATIVE························4be1f
68 00000000001a07b0··0000000000000403·R_AARCH64_RELATIVE························4edf068 00000000001a07b0··0000000000000403·R_AARCH64_RELATIVE························4edf0
69 00000000001a07b8··0000000000000403·R_AARCH64_RELATIVE························4e02b69 00000000001a07b8··0000000000000403·R_AARCH64_RELATIVE························4e02b
70 00000000001a07c0··0000000000000403·R_AARCH64_RELATIVE························43d3670 00000000001a07c0··0000000000000403·R_AARCH64_RELATIVE························43d5f
71 00000000001a07c8··0000000000000403·R_AARCH64_RELATIVE························4b51d71 00000000001a07c8··0000000000000403·R_AARCH64_RELATIVE························4b51d
72 00000000001a07d0··0000000000000403·R_AARCH64_RELATIVE························4e72372 00000000001a07d0··0000000000000403·R_AARCH64_RELATIVE························4e723
73 00000000001a07d8··0000000000000403·R_AARCH64_RELATIVE························458ea73 00000000001a07d8··0000000000000403·R_AARCH64_RELATIVE························45913
74 00000000001a07e0··0000000000000403·R_AARCH64_RELATIVE························4ee0e74 00000000001a07e0··0000000000000403·R_AARCH64_RELATIVE························4ee0e
75 00000000001a07e8··0000000000000403·R_AARCH64_RELATIVE························4676e75 00000000001a07e8··0000000000000403·R_AARCH64_RELATIVE························46797
76 00000000001a07f0··0000000000000403·R_AARCH64_RELATIVE························4466976 00000000001a07f0··0000000000000403·R_AARCH64_RELATIVE························44692
77 00000000001a07f8··0000000000000403·R_AARCH64_RELATIVE························4ee3577 00000000001a07f8··0000000000000403·R_AARCH64_RELATIVE························4ee35
78 00000000001a0800··0000000000000403·R_AARCH64_RELATIVE························4300178 00000000001a0800··0000000000000403·R_AARCH64_RELATIVE························4302a
79 00000000001a0808··0000000000000403·R_AARCH64_RELATIVE························46d4579 00000000001a0808··0000000000000403·R_AARCH64_RELATIVE························46d6e
80 00000000001a0810··0000000000000403·R_AARCH64_RELATIVE························4b54780 00000000001a0810··0000000000000403·R_AARCH64_RELATIVE························4b547
81 00000000001a0818··0000000000000403·R_AARCH64_RELATIVE························4678381 00000000001a0818··0000000000000403·R_AARCH64_RELATIVE························467ac
82 00000000001a0820··0000000000000403·R_AARCH64_RELATIVE························48b4f82 00000000001a0820··0000000000000403·R_AARCH64_RELATIVE························48b4f
83 00000000001a0828··0000000000000403·R_AARCH64_RELATIVE························4ee7783 00000000001a0828··0000000000000403·R_AARCH64_RELATIVE························4ee77
84 00000000001a0830··0000000000000403·R_AARCH64_RELATIVE························5003f84 00000000001a0830··0000000000000403·R_AARCH64_RELATIVE························5003f
85 00000000001a0838··0000000000000403·R_AARCH64_RELATIVE························474f685 00000000001a0838··0000000000000403·R_AARCH64_RELATIVE························474f6
86 00000000001a0840··0000000000000403·R_AARCH64_RELATIVE························48b7b86 00000000001a0840··0000000000000403·R_AARCH64_RELATIVE························48b7b
87 00000000001a0848··0000000000000403·R_AARCH64_RELATIVE························4e04987 00000000001a0848··0000000000000403·R_AARCH64_RELATIVE························4e049
88 00000000001a0850··0000000000000403·R_AARCH64_RELATIVE························492e988 00000000001a0850··0000000000000403·R_AARCH64_RELATIVE························492e9
89 00000000001a0858··0000000000000403·R_AARCH64_RELATIVE························4930089 00000000001a0858··0000000000000403·R_AARCH64_RELATIVE························49300
90 00000000001a0860··0000000000000403·R_AARCH64_RELATIVE························4930d90 00000000001a0860··0000000000000403·R_AARCH64_RELATIVE························4930d
91 00000000001a0868··0000000000000403·R_AARCH64_RELATIVE························4d89591 00000000001a0868··0000000000000403·R_AARCH64_RELATIVE························4d895
92 00000000001a0870··0000000000000403·R_AARCH64_RELATIVE························46d8392 00000000001a0870··0000000000000403·R_AARCH64_RELATIVE························46dac
93 00000000001a0878··0000000000000403·R_AARCH64_RELATIVE························4b58993 00000000001a0878··0000000000000403·R_AARCH64_RELATIVE························4b589
94 00000000001a0880··0000000000000403·R_AARCH64_RELATIVE························4933594 00000000001a0880··0000000000000403·R_AARCH64_RELATIVE························49335
95 00000000001a0888··0000000000000403·R_AARCH64_RELATIVE························47c7c95 00000000001a0888··0000000000000403·R_AARCH64_RELATIVE························47c7c
96 00000000001a0890··0000000000000403·R_AARCH64_RELATIVE························47ca396 00000000001a0890··0000000000000403·R_AARCH64_RELATIVE························47ca3
97 00000000001a0898··0000000000000403·R_AARCH64_RELATIVE························49a6b97 00000000001a0898··0000000000000403·R_AARCH64_RELATIVE························49a6b
98 00000000001a08a0··0000000000000403·R_AARCH64_RELATIVE························4e74298 00000000001a08a0··0000000000000403·R_AARCH64_RELATIVE························4e742
99 00000000001a08a8··0000000000000403·R_AARCH64_RELATIVE························4acff99 00000000001a08a8··0000000000000403·R_AARCH64_RELATIVE························4acff
100 00000000001a08b0··0000000000000403·R_AARCH64_RELATIVE························467ad100 00000000001a08b0··0000000000000403·R_AARCH64_RELATIVE························467d6
101 00000000001a08b8··0000000000000403·R_AARCH64_RELATIVE························44bef101 00000000001a08b8··0000000000000403·R_AARCH64_RELATIVE························44c18
102 00000000001a08c0··0000000000000403·R_AARCH64_RELATIVE························4467d102 00000000001a08c0··0000000000000403·R_AARCH64_RELATIVE························446a6
103 00000000001a08c8··0000000000000403·R_AARCH64_RELATIVE························48b96103 00000000001a08c8··0000000000000403·R_AARCH64_RELATIVE························48b96
104 00000000001a08d0··0000000000000403·R_AARCH64_RELATIVE························4a8c9104 00000000001a08d0··0000000000000403·R_AARCH64_RELATIVE························4a8c9
105 00000000001a08d8··0000000000000403·R_AARCH64_RELATIVE························4f71b105 00000000001a08d8··0000000000000403·R_AARCH64_RELATIVE························4f71b
106 00000000001a08e0··0000000000000403·R_AARCH64_RELATIVE························45215106 00000000001a08e0··0000000000000403·R_AARCH64_RELATIVE························4523e
107 00000000001a08e8··0000000000000403·R_AARCH64_RELATIVE························4ad17107 00000000001a08e8··0000000000000403·R_AARCH64_RELATIVE························4ad17
108 00000000001a08f0··0000000000000403·R_AARCH64_RELATIVE························47cbc108 00000000001a08f0··0000000000000403·R_AARCH64_RELATIVE························47cbc
109 00000000001a08f8··0000000000000403·R_AARCH64_RELATIVE························4b5b7109 00000000001a08f8··0000000000000403·R_AARCH64_RELATIVE························4b5b7
110 00000000001a0900··0000000000000403·R_AARCH64_RELATIVE························4590d110 00000000001a0900··0000000000000403·R_AARCH64_RELATIVE························45936
111 00000000001a0908··0000000000000403·R_AARCH64_RELATIVE························4ee9e111 00000000001a0908··0000000000000403·R_AARCH64_RELATIVE························4ee9e
112 00000000001a0910··0000000000000403·R_AARCH64_RELATIVE························4f73a112 00000000001a0910··0000000000000403·R_AARCH64_RELATIVE························4f73a
113 00000000001a0918··0000000000000403·R_AARCH64_RELATIVE························4be42113 00000000001a0918··0000000000000403·R_AARCH64_RELATIVE························4be42
114 00000000001a0920··0000000000000403·R_AARCH64_RELATIVE························4b5d4114 00000000001a0920··0000000000000403·R_AARCH64_RELATIVE························4b5d4
115 00000000001a0928··0000000000000403·R_AARCH64_RELATIVE························48bcf115 00000000001a0928··0000000000000403·R_AARCH64_RELATIVE························48bcf
116 00000000001a0930··0000000000000403·R_AARCH64_RELATIVE························48c03116 00000000001a0930··0000000000000403·R_AARCH64_RELATIVE························48c03
117 00000000001a0938··0000000000000403·R_AARCH64_RELATIVE························48c17117 00000000001a0938··0000000000000403·R_AARCH64_RELATIVE························48c17
118 00000000001a0940··0000000000000403·R_AARCH64_RELATIVE························4b60a118 00000000001a0940··0000000000000403·R_AARCH64_RELATIVE························4b60a
119 00000000001a0948··0000000000000403·R_AARCH64_RELATIVE························4caac119 00000000001a0948··0000000000000403·R_AARCH64_RELATIVE························4caac
120 00000000001a0950··0000000000000403·R_AARCH64_RELATIVE························45926120 00000000001a0950··0000000000000403·R_AARCH64_RELATIVE························4594f
121 00000000001a0958··0000000000000403·R_AARCH64_RELATIVE························42988121 00000000001a0958··0000000000000403·R_AARCH64_RELATIVE························429b1
122 00000000001a0960··0000000000000403·R_AARCH64_RELATIVE························422d5122 00000000001a0960··0000000000000403·R_AARCH64_RELATIVE························422d5
123 00000000001a0968··0000000000000403·R_AARCH64_RELATIVE························4a21f123 00000000001a0968··0000000000000403·R_AARCH64_RELATIVE························4a21f
124 00000000001a0970··0000000000000403·R_AARCH64_RELATIVE························48c2e124 00000000001a0970··0000000000000403·R_AARCH64_RELATIVE························48c2e
125 00000000001a0978··0000000000000403·R_AARCH64_RELATIVE························4eeb7125 00000000001a0978··0000000000000403·R_AARCH64_RELATIVE························4eeb7
126 00000000001a0980··0000000000000403·R_AARCH64_RELATIVE························47521126 00000000001a0980··0000000000000403·R_AARCH64_RELATIVE························47521
Max diff block lines reached; 142179/155982 bytes (91.15%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·793a11686018b0cda424dc84eb2e217722286eb46 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e926a7a3a9751cc6c73e455e2ac13b8e4aa8c5d0
1.16 KB
strings --all --bytes=8 {}
    
Offset 3085, 14 lines modifiedOffset 3085, 15 lines modified
3085 Selected·Security·Scheme·%d3085 Selected·Security·Scheme·%d
3086 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x3086 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x
3087 Selecting·security·type·%d·(%d/%d·in·the·list)3087 Selecting·security·type·%d·(%d/%d·in·the·list)
3088 HandleUltraMSLogonIIAuth:·creating·shared·key·failed3088 HandleUltraMSLogonIIAuth:·creating·shared·key·failed
3089 Received·uncompressed·byte·count·exceeds·our·buffer·size.3089 Received·uncompressed·byte·count·exceeds·our·buffer·size.
3090 tjDecompressHeader2():·Invalid·data·returned·in·header3090 tjDecompressHeader2():·Invalid·data·returned·in·header
3091 Unsupported·VeNCrypt·version.3091 Unsupported·VeNCrypt·version.
 3092 NativeVNC·version·2.1.5·(build·20240613)
3092 Bogus·DQT·index·%d3093 Bogus·DQT·index·%d
3093 Corrupt·JPEG·data:·premature·end·of·data·segment3094 Corrupt·JPEG·data:·premature·end·of·data·segment
3094 Application·transferred·too·many·scanlines3095 Application·transferred·too·many·scanlines
3095 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c3096 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
3096 chacha20-poly13053097 chacha20-poly1305
3097 rsa·dP·key·error3098 rsa·dP·key·error
3098 TLSv1_1·Server·Hello·Request3099 TLSv1_1·Server·Hello·Request
Offset 3722, 15 lines modifiedOffset 3723, 14 lines modified
3722 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c3723 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c
3723 cbFinishedFrameBufferUpdate3724 cbFinishedFrameBufferUpdate
3724 ()Ljava/lang/String;3725 ()Ljava/lang/String;
3725 Got·new·framebuffer·size:·%dx%d3726 Got·new·framebuffer·size:·%dx%d
3726 Connection·timed·out3727 Connection·timed·out
3727 %s·-listennofork:·Listening·on·port·%d3728 %s·-listennofork:·Listening·on·port·%d
3728 /proc/cpuinfo3729 /proc/cpuinfo
3729 NativeVNC·version·2.1.5·(build·20240326) 
3730 Define·Quantization·Table·%d··precision·%d3730 Define·Quantization·Table·%d··precision·%d
3731 Invalid·SOS·parameters·for·sequential·JPEG3731 Invalid·SOS·parameters·for·sequential·JPEG
3732 aes-128-gcm3732 aes-128-gcm
3733 wolfSSL_RSA_new·no·WC_RNG·for·blinding3733 wolfSSL_RSA_new·no·WC_RNG·for·blinding
3734 rsa·dq·error3734 rsa·dq·error
3735 wolfSSL_DH_new·InitDhKey·failure3735 wolfSSL_DH_new·InitDhKey·failure
3736 Bad·otherPub·size3736 Bad·otherPub·size
62.6 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 192, 750 lines modifiedOffset 192, 750 lines modified
192 ··[···e09]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n192 ··[···e09]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n
193 ··[···e3a]··Selecting·security·type·%d·(%d/%d·in·the·list)\n193 ··[···e3a]··Selecting·security·type·%d·(%d/%d·in·the·list)\n
194 ··[···e6a]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n194 ··[···e6a]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n
195 ··[···ea0]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n195 ··[···ea0]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n
196 ··[···edb]·····196 ··[···edb]·····
197 ··[···edf]··tjDecompressHeader2():·Invalid·data·returned·in·header197 ··[···edf]··tjDecompressHeader2():·Invalid·data·returned·in·header
Diff chunk too large, falling back to line-by-line diff (736 lines added, 736 lines removed)
198 ··[···f16]··Unsupported·VeNCrypt·version.\n198 ··[···f16]··Unsupported·VeNCrypt·version.\n
199 ··[···f35]··Bogus·DQT·index·%d199 ··[···f35]··NativeVNC·version·2.1.5·(build·20240613)
200 ··[···f48]··Corrupt·JPEG·data:·premature·end·of·data·segment200 ··[···f5e]··Bogus·DQT·index·%d
201 ··[···f79]··Application·transferred·too·many·scanlines201 ··[···f71]··Corrupt·JPEG·data:·premature·end·of·data·segment
202 ··[···fa4]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c202 ··[···fa2]··Application·transferred·too·many·scanlines
203 ··[···fe4]··chacha20-poly1305203 ··[···fcd]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
204 ··[···ff6]··SHA256204 ··[··100d]··chacha20-poly1305
205 ··[···ffd]··rsa·dP·key·error205 ··[··101f]··SHA256
206 ··[··100e]··P-112206 ··[··1026]··rsa·dP·key·error
207 ··[··1014]··B-224207 ··[··1037]··P-112
208 ··[··101a]···Enc=208 ··[··103d]··B-224
209 ··[··1020]···Mac=209 ··[··1043]···Enc=
210 ··[··1026]··TLSv1_1·Server·Hello·Request210 ··[··1049]···Mac=
211 ··[··1043]··TLSv1_1·write·Server·Hello211 ··[··104f]··TLSv1_1·Server·Hello·Request
212 ··[··105e]··SSLv3·read·Server·Certificate·Status212 ··[··106c]··TLSv1_1·write·Server·Hello
213 ··[··1083]··TLSv1_2·write·Server·Certificate·Status213 ··[··1087]··SSLv3·read·Server·Certificate·Status
214 ··[··10ab]··DTLSv1·Server·Certificate·Status214 ··[··10ac]··TLSv1_2·write·Server·Certificate·Status
215 ··[··10cc]··SSLv3·write·Server·Encrypted·Extensions215 ··[··10d4]··DTLSv1·Server·Certificate·Status
216 ··[··10f4]··DTLSv1·read·Server·Certificate·Request216 ··[··10f5]··SSLv3·write·Server·Encrypted·Extensions
217 ··[··111b]··DTLSv1·read·Server·Key·Exchange217 ··[··111d]··DTLSv1·read·Server·Certificate·Request
218 ··[··113b]··DTLSv1_2·read·Server·Key·Exchange218 ··[··1144]··DTLSv1·read·Server·Key·Exchange
219 ··[··115d]··DTLSv1_3·write·Server·Key·Exchange219 ··[··1164]··DTLSv1_2·read·Server·Key·Exchange
220 ··[··1180]··TLSv1·read·Server·Change·CipherSpec220 ··[··1186]··DTLSv1_3·write·Server·Key·Exchange
221 ··[··11a4]··TLSv1_3·write·Client·Cert221 ··[··11a9]··TLSv1·read·Server·Change·CipherSpec
222 ··[··11be]··DTLSv1_3·read·Client·Change·CipherSpec222 ··[··11cd]··TLSv1_3·write·Client·Cert
223 ··[··11e5]··SSLv3·Client·Certificate·Verify223 ··[··11e7]··DTLSv1_3·read·Client·Change·CipherSpec
224 ··[··1205]··TLSv1_3·read·Client·Certificate·Verify224 ··[··120e]··SSLv3·Client·Certificate·Verify
225 ··[··122c]··TLSv1_1·write·Client·End·Of·Early·Data225 ··[··122e]··TLSv1_3·read·Client·Certificate·Verify
226 ··[··1253]··crlDistributionPoints226 ··[··1255]··TLSv1_1·write·Client·End·Of·Early·Data
227 ··[··1269]··sha3-256227 ··[··127c]··crlDistributionPoints
228 ··[··1272]··RSA-MD5228 ··[··1292]··sha3-256
229 ··[··127a]··brainpoolP256r1229 ··[··129b]··RSA-MD5
230 ··[··128a]··VIDEOTEXTSTRING230 ··[··12a3]··brainpoolP256r1
231 ··[··129a]··%*s%s,231 ··[··12b3]··VIDEOTEXTSTRING
232 ··[··12a1]··<unsupported>232 ··[··12c3]··%*s%s,
233 ··[··12af]··NIST·CURVE:·233 ··[··12ca]··<unsupported>
234 ··[··12bc]··Buffer·overflow·formatting·name234 ··[··12d8]··NIST·CURVE:·
235 ··[··12dc]··No·Key·Gen·built·in235 ··[··12e5]··Buffer·overflow·formatting·name
236 ··[··12f0]··1.3.6.1.5.5.7.3.3236 ··[··1305]··No·Key·Gen·built·in
237 ··[··1302]··Last·Update:·237 ··[··1319]··1.3.6.1.5.5.7.3.3
238 ··[··1310]··curves238 ··[··132b]··Last·Update:·
239 ··[··1317]··cert239 ··[··1339]··curves
240 ··[··131c]··verify·problem·on·finished240 ··[··1340]··cert
241 ··[··1337]··getitimer()·error241 ··[··1345]··verify·problem·on·finished
242 ··[··1349]··Unrecognized·host·name·Error242 ··[··1360]··getitimer()·error
243 ··[··1366]··Key·Use·digitalSignature·not·set·Error243 ··[··1372]··Unrecognized·host·name·Error
244 ··[··138d]··Client·will·not·do·post·handshake·authentication244 ··[··138f]··Key·Use·digitalSignature·not·set·Error
245 ··[··13be]··TLS13-CHACHA20-POLY1305-SHA256245 ··[··13b6]··Client·will·not·do·post·handshake·authentication
246 ··[··13dd]··DHE-RSA-AES256-SHA256246 ··[··13e7]··TLS13-CHACHA20-POLY1305-SHA256
247 ··[··13f3]··ECDHE-ECDSA-CHACHA20-POLY1305247 ··[··1406]··DHE-RSA-AES256-SHA256
248 ··[··1411]··ASN·time·error,·unknown·time·type248 ··[··141c]··ECDHE-ECDSA-CHACHA20-POLY1305
249 ··[··1433]··X.509·Critical·extension·ignored·or·invalid249 ··[··143a]··ASN·time·error,·unknown·time·type
250 ··[··145f]··Bad·condition·variable·operation·error250 ··[··145c]··X.509·Critical·extension·ignored·or·invalid
251 ··[··1486]··wolfcrypt·cleanup·failed251 ··[··1488]··Bad·condition·variable·operation·error
252 ··[··149f]··Hardware·waiting·on·resource252 ··[··14af]··wolfcrypt·cleanup·failed
253 ··[··14bc]··Ciphertext·to·decrypt·is·out·of·range253 ··[··14c8]··Hardware·waiting·on·resource
254 ··[··14e2]··raw254 ··[··14e5]··Ciphertext·to·decrypt·is·out·of·range
255 ··[··14e6]··ultrazip255 ··[··150b]··raw
256 ··[··14ef]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n256 ··[··150f]··ultrazip
257 ··[··152d]····%d·bits·per·pixel.\n257 ··[··1518]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n
258 ··[··1543]·············258 ··[··1556]····%d·bits·per·pixel.\n
259 ··[··154f]··%02x·259 ··[··156c]·············
260 ··[··1555]··-compress260 ··[··1578]··%02x·
261 ··[··155f]··tjCompress2():·Instance·has·not·been·initialized·for·compression261 ··[··157e]··-compress
262 ··[··15a0]··OpenSSL·version·%s·initialized.\n262 ··[··1588]··tjCompress2():·Instance·has·not·been·initialized·for·compression
263 ··[··15c1]··6b··27-Mar-1998263 ··[··15c9]··OpenSSL·version·%s·initialized.\n
264 ··[··15d1]··Invalid·crop·request264 ··[··15ea]··6b··27-Mar-1998
265 ··[··15e6]··SHA3_224265 ··[··15fa]··Invalid·crop·request
266 ··[··15ef]··Unexpected·error·with·trying·to·remove·PKCS#8·header266 ··[··160f]··SHA3_224
267 ··[··1625]··RSA·%s:·(%d·bit)\n267 ··[··1618]··Unexpected·error·with·trying·to·remove·PKCS#8·header
268 ··[··1637]··rsa·e·key·error268 ··[··164e]··RSA·%s:·(%d·bit)\n
269 ··[··1647]··wolfSSL_EVP_MD_size·error269 ··[··1660]··rsa·e·key·error
270 ··[··1661]··wc_RsaPSS_CheckPadding_ex·error270 ··[··1670]··wolfSSL_EVP_MD_size·error
271 ··[··1681]··Unsupported·padding271 ··[··168a]··wc_RsaPSS_CheckPadding_ex·error
272 ··[··1695]··dh·param·p·error272 ··[··16aa]··Unsupported·padding
273 ··[··16a6]··error:%d:wolfSSL·library:%s:%s:%d\n273 ··[··16be]··dh·param·p·error
274 ··[··16c9]··CAMELLIA(128)274 ··[··16cf]··error:%d:wolfSSL·library:%s:%s:%d\n
275 ··[··16d7]··TLSv1_1·Initialization275 ··[··16f2]··CAMELLIA(128)
276 ··[··16ee]··TLSv1_1·read·Server·Hello·Request276 ··[··1700]··TLSv1_1·Initialization
277 ··[··1710]··DTLSv1·Server·Hello·Retry·Request277 ··[··1717]··TLSv1_1·read·Server·Hello·Request
278 ··[··1732]··TLSv1_2·read·Server·Hello278 ··[··1739]··DTLSv1·Server·Hello·Retry·Request
279 ··[··174c]··TLSv1_2·Server·Key·Exchange279 ··[··175b]··TLSv1_2·read·Server·Hello
280 ··[··1768]··DTLSv1·read·Server·Hello·Done280 ··[··1775]··TLSv1_2·Server·Key·Exchange
281 ··[··1786]··DTLSv1_2·read·Server·Hello·Done281 ··[··1791]··DTLSv1·read·Server·Hello·Done
282 ··[··17a6]··DTLSv1_2·Server·Change·CipherSpec282 ··[··17af]··DTLSv1_2·read·Server·Hello·Done
283 ··[··17c8]··TLSv1_3·write·Server·Finished283 ··[··17cf]··DTLSv1_2·Server·Change·CipherSpec
284 ··[··17e6]··TLSv1_3·server·Key·Update284 ··[··17f1]··TLSv1_3·write·Server·Finished
285 ··[··1800]··DTLSv1_3·read·Client·Hello285 ··[··180f]··TLSv1_3·server·Key·Update
286 ··[··181b]··TLSv1_2·Client·Certificate·Verify286 ··[··1829]··DTLSv1_3·read·Client·Hello
287 ··[··183d]··TLSv1·read·Client·End·Of·Early·Data287 ··[··1844]··TLSv1_2·Client·Certificate·Verify
288 ··[··1861]··SSLv3·Client·Finished288 ··[··1866]··TLSv1·read·Client·End·Of·Early·Data
289 ··[··1877]··TLSv1_3·write·Client·Finished289 ··[··188a]··SSLv3·Client·Finished
290 ··[··1895]··TLSv1_2·Client·Key·Update290 ··[··18a0]··TLSv1_3·write·Client·Finished
291 ··[··18af]··inhibitAnyPolicy291 ··[··18be]··TLSv1_2·Client·Key·Update
292 ··[··18c0]··Any·Extended·Key·Usage292 ··[··18d8]··inhibitAnyPolicy
293 ··[··18d7]··clientAuth293 ··[··18e9]··Any·Extended·Key·Usage
294 ··[··18e2]··CN294 ··[··1900]··clientAuth
295 ··[··18e5]··SN295 ··[··190b]··CN
296 ··[··18e8]··localityName296 ··[··190e]··SN
297 ··[··18f5]··SHA3-384297 ··[··1911]··localityName
298 ··[··18fe]··sha3-224WithRSAEncryption298 ··[··191e]··SHA3-384
299 ··[··1918]··ecdsa-with-SHA512299 ··[··1927]··sha3-224WithRSAEncryption
300 ··[··192a]··prime192v3300 ··[··1941]··ecdsa-with-SHA512
301 ··[··1935]··BMPSTRING301 ··[··1953]··prime192v3
302 ··[··193f]··WOLFSSL_X509·pointer·was·NULL302 ··[··195e]··BMPSTRING
303 ··[··195d]···NONE303 ··[··1968]··WOLFSSL_X509·pointer·was·NULL
304 ··[··1963]··Curves304 ··[··1986]···NONE
305 ··[··196a]··SECP256R1305 ··[··198c]··Curves
306 ··[··1974]··/CN=306 ··[··1993]··SECP256R1
307 ··[··1979]··ok307 ··[··199d]··/CN=
308 ··[··197c]··malformed·buffer·input·error308 ··[··19a2]··ok
309 ··[··1999]··Unrecognized·max·frag·len·Error309 ··[··19a5]··malformed·buffer·input·error
310 ··[··19b9]··128310 ··[··19c2]··Unrecognized·max·frag·len·Error
311 ··[··19bd]··DEFAULT311 ··[··19e2]··128
312 ··[··19c5]··TLS_AES_128_GCM_SHA256312 ··[··19e6]··DEFAULT
313 ··[··19dc]··AES-SIV·authentication·failure313 ··[··19ee]··TLS_AES_128_GCM_SHA256
314 ··[··19fb]··ASN·CRL·sig·error,·confirm·failure314 ··[··1a05]··AES-SIV·authentication·failure
315 ··[··1a1e]··PKCS#7·error:·mismatched·OID·value315 ··[··1a24]··ASN·CRL·sig·error,·confirm·failure
316 ··[··1a41]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure316 ··[··1a47]··PKCS#7·error:·mismatched·OID·value
317 ··[··1a76]··zlib·compress·error317 ··[··1a6a]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure
Max diff block lines reached; 5578/63960 bytes (8.72%) of diff not shown.
262 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 421, 15 lines modifiedOffset 421, 15 lines modified
421 »       mov»    x19,·x1421 »       mov»    x19,·x1
422 »       mov»    x20,·x0422 »       mov»    x20,·x0
423 »       ldr»    x8,·[x8,·#168]423 »       ldr»    x8,·[x8,·#168]
424 »       blr»    x8424 »       blr»    x8
425 »       ldr»    x8,·[x20]425 »       ldr»    x8,·[x20]
426 »       adrp»   x9,·1a8000·<rsaIntOffset@@Base+0x18>426 »       adrp»   x9,·1a8000·<rsaIntOffset@@Base+0x18>
427 »       adrp»   x2,·47000·<jpeg_natural_order@@Base-0xb37c>427 »       adrp»   x2,·47000·<jpeg_natural_order@@Base-0xb37c>
428 »       add»    x2,·x2,·#0x424428 »       add»    x2,·x2,·#0x44d
429 »       adrp»   x3,·4e000·<jpeg_natural_order@@Base-0x437c>429 »       adrp»   x3,·4e000·<jpeg_natural_order@@Base-0x437c>
430 »       add»    x3,·x3,·#0xca0430 »       add»    x3,·x3,·#0xca0
431 »       ldr»    x8,·[x8,·#264]431 »       ldr»    x8,·[x8,·#264]
432 »       str»    x0,·[x9,·#224]432 »       str»    x0,·[x9,·#224]
433 »       mov»    x0,·x20433 »       mov»    x0,·x20
434 »       mov»    x1,·x19434 »       mov»    x1,·x19
435 »       blr»    x8435 »       blr»    x8
Offset 569, 15 lines modifiedOffset 569, 15 lines modified
569 »       mov»    x0,·x19569 »       mov»    x0,·x19
570 »       bl»     19a330·<rfbClientGetClientData@plt>570 »       bl»     19a330·<rfbClientGetClientData@plt>
571 »       str»    x22,·[x0,·#16]571 »       str»    x22,·[x0,·#16]
572 »       tst»    w20,·#0xff572 »       tst»    w20,·#0xff
573 »       str»    w21,·[x19,·#60]573 »       str»    w21,·[x19,·#60]
574 »       b.eq»   85240·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xc4>··//·b.none574 »       b.eq»   85240·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xc4>··//·b.none
575 »       adrp»   x8,·42000·<jpeg_natural_order@@Base-0x1037c>575 »       adrp»   x8,·42000·<jpeg_natural_order@@Base-0x1037c>
576 »       add»    x8,·x8,·#0xf22576 »       add»    x8,·x8,·#0xf4b
577 »       str»    x8,·[x19,·#32]577 »       str»    x8,·[x19,·#32]
578 »       add»    x8,·x19,·#0x4b,·lsl·#12578 »       add»    x8,·x19,·#0x4b,·lsl·#12
579 »       mov»    w9,·#0x810·················»   //·#2064579 »       mov»    w9,·#0x810·················»   //·#2064
580 »       add»    x8,·x8,·#0x88580 »       add»    x8,·x8,·#0x88
581 »       strh»   w9,·[x8,·#10]581 »       strh»   w9,·[x8,·#10]
582 »       strb»   wzr,·[x8,·#12]582 »       strb»   wzr,·[x8,·#12]
583 »       ldr»    x8,·[x23,·#40]583 »       ldr»    x8,·[x23,·#40]
Offset 771, 21 lines modifiedOffset 771, 21 lines modified
771 »       bl»     19a440·<strerror@plt>771 »       bl»     19a440·<strerror@plt>
772 »       mov»    x2,·x0772 »       mov»    x2,·x0
773 »       adrp»   x0,·4c000·<jpeg_natural_order@@Base-0x637c>773 »       adrp»   x0,·4c000·<jpeg_natural_order@@Base-0x637c>
774 »       add»    x0,·x0,·#0x2dc774 »       add»    x0,·x0,·#0x2dc
775 »       mov»    w1,·w20775 »       mov»    w1,·w20
776 »       bl»     19a3a0·<log_error(char·const*,·...)@plt>776 »       bl»     19a3a0·<log_error(char·const*,·...)@plt>
777 »       adrp»   x1,·46000·<jpeg_natural_order@@Base-0xc37c>777 »       adrp»   x1,·46000·<jpeg_natural_order@@Base-0xc37c>
778 »       add»    x1,·x1,·#0x669778 »       add»    x1,·x1,·#0x692
779 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>779 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>
780 »       adrp»   x1,·43000·<jpeg_natural_order@@Base-0xf37c>780 »       adrp»   x1,·43000·<jpeg_natural_order@@Base-0xf37c>
781 »       add»    x1,·x1,·#0xb5f781 »       add»    x1,·x1,·#0xb88
782 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>782 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>
783 »       adrp»   x1,·44000·<jpeg_natural_order@@Base-0xe37c>783 »       adrp»   x1,·44000·<jpeg_natural_order@@Base-0xe37c>
784 »       add»    x1,·x1,·#0x417784 »       add»    x1,·x1,·#0x440
785 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>785 »       b»      854f8·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x68>
  
786 0000000000085550·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:786 0000000000085550·<Java_com_gaurav_avnc_vnc_VncClient_nativeSendKeyEvent@@Base>:
787 »       stp»    x29,·x30,·[sp,·#-48]!787 »       stp»    x29,·x30,·[sp,·#-48]!
788 »       str»    x21,·[sp,·#16]788 »       str»    x21,·[sp,·#16]
789 »       stp»    x20,·x19,·[sp,·#32]789 »       stp»    x20,·x19,·[sp,·#32]
790 »       mov»    x29,·sp790 »       mov»    x29,·sp
Offset 899, 15 lines modifiedOffset 899, 15 lines modified
899 »       ret899 »       ret
  
900 00000000000856e0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base>:900 00000000000856e0·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base>:
901 »       mov»    w8,·#0xb080················»  //·#45184901 »       mov»    w8,·#0xb080················»  //·#45184
902 »       ldr»    x10,·[x0]902 »       ldr»    x10,·[x0]
903 »       movk»   w8,·#0x4,·lsl·#16903 »       movk»   w8,·#0x4,·lsl·#16
904 »       adrp»   x9,·46000·<jpeg_natural_order@@Base-0xc37c>904 »       adrp»   x9,·46000·<jpeg_natural_order@@Base-0xc37c>
905 »       add»    x9,·x9,·#0x669905 »       add»    x9,·x9,·#0x692
906 »       ldr»    x8,·[x2,·x8]906 »       ldr»    x8,·[x2,·x8]
907 »       ldr»    x2,·[x10,·#1336]907 »       ldr»    x2,·[x10,·#1336]
908 »       cmp»    x8,·#0x0908 »       cmp»    x8,·#0x0
909 »       csel»   x1,·x9,·x8,·eq»//·eq·=·none909 »       csel»   x1,·x9,·x8,·eq»//·eq·=·none
910 »       br»     x2910 »       br»     x2
  
911 0000000000085708·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetWidth@@Base>:911 0000000000085708·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetWidth@@Base>:
Offset 1095, 17 lines modifiedOffset 1095, 17 lines modified
1095 »       cmp»    w0,·#0x01095 »       cmp»    w0,·#0x0
1096 »       csel»   x19,·x8,·xzr,·eq»      //·eq·=·none1096 »       csel»   x19,·x8,·xzr,·eq»      //·eq·=·none
1097 »       b»      859cc·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x220>1097 »       b»      859cc·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x220>
1098 »       mov»    x19,·xzr1098 »       mov»    x19,·xzr
1099 »       adrp»   x8,·1a8000·<rsaIntOffset@@Base+0x18>1099 »       adrp»   x8,·1a8000·<rsaIntOffset@@Base+0x18>
1100 »       ldr»    x9,·[x19]1100 »       ldr»    x9,·[x19]
1101 »       adrp»   x2,·44000·<jpeg_natural_order@@Base-0xe37c>1101 »       adrp»   x2,·44000·<jpeg_natural_order@@Base-0xe37c>
1102 »       add»    x2,·x2,·#0xab81102 »       add»    x2,·x2,·#0xae1
1103 »       adrp»   x3,·47000·<jpeg_natural_order@@Base-0xb37c>1103 »       adrp»   x3,·47000·<jpeg_natural_order@@Base-0xb37c>
1104 »       add»    x3,·x3,·#0x4401104 »       add»    x3,·x3,·#0x469
1105 »       ldr»    x1,·[x8,·#224]1105 »       ldr»    x1,·[x8,·#224]
1106 »       mov»    x0,·x191106 »       mov»    x0,·x19
1107 »       ldr»    x8,·[x9,·#264]1107 »       ldr»    x8,·[x9,·#264]
1108 »       blr»    x81108 »       blr»    x8
1109 »       mov»    x2,·x01109 »       mov»    x2,·x0
1110 »       mov»    x0,·x191110 »       mov»    x0,·x19
1111 »       mov»    x1,·x201111 »       mov»    x1,·x20
Offset 1177, 15 lines modifiedOffset 1177, 15 lines modified
1177 »       blr»    x81177 »       blr»    x8
1178 »       mov»    x20,·xzr1178 »       mov»    x20,·xzr
1179 »       b»      85c78·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4cc>1179 »       b»      85c78·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x4cc>
1180 »       mov»    x19,·xzr1180 »       mov»    x19,·xzr
1181 »       adrp»   x8,·1a8000·<rsaIntOffset@@Base+0x18>1181 »       adrp»   x8,·1a8000·<rsaIntOffset@@Base+0x18>
1182 »       ldr»    x9,·[x19]1182 »       ldr»    x9,·[x19]
1183 »       adrp»   x2,·43000·<jpeg_natural_order@@Base-0xf37c>1183 »       adrp»   x2,·43000·<jpeg_natural_order@@Base-0xf37c>
1184 »       add»    x2,·x2,·#0xb4f1184 »       add»    x2,·x2,·#0xb78
1185 »       adrp»   x3,·4d000·<jpeg_natural_order@@Base-0x537c>1185 »       adrp»   x3,·4d000·<jpeg_natural_order@@Base-0x537c>
1186 »       add»    x3,·x3,·#0x7d1186 »       add»    x3,·x3,·#0x7d
1187 »       ldr»    x1,·[x8,·#224]1187 »       ldr»    x1,·[x8,·#224]
1188 »       mov»    x0,·x191188 »       mov»    x0,·x19
1189 »       ldr»    x8,·[x9,·#264]1189 »       ldr»    x8,·[x9,·#264]
1190 »       blr»    x81190 »       blr»    x8
1191 »       mov»    x2,·x01191 »       mov»    x2,·x0
Offset 1215, 15 lines modifiedOffset 1215, 15 lines modified
1215 »       mov»    x0,·x191215 »       mov»    x0,·x19
1216 »       mov»    x1,·x201216 »       mov»    x1,·x20
1217 »       ldr»    x8,·[x8,·#760]1217 »       ldr»    x8,·[x8,·#760]
1218 »       blr»    x81218 »       blr»    x8
1219 »       ldr»    x8,·[x19]1219 »       ldr»    x8,·[x19]
1220 »       mov»    x23,·x01220 »       mov»    x23,·x0
1221 »       adrp»   x2,·45000·<jpeg_natural_order@@Base-0xd37c>1221 »       adrp»   x2,·45000·<jpeg_natural_order@@Base-0xd37c>
1222 »       add»    x2,·x2,·#0x1341222 »       add»    x2,·x2,·#0x15d
1223 »       mov»    x0,·x191223 »       mov»    x0,·x19
1224 »       mov»    x1,·x211224 »       mov»    x1,·x21
1225 »       ldr»    x8,·[x8,·#752]1225 »       ldr»    x8,·[x8,·#752]
1226 »       mov»    x3,·x221226 »       mov»    x3,·x22
1227 »       blr»    x81227 »       blr»    x8
1228 »       ldr»    x8,·[x19]1228 »       ldr»    x8,·[x19]
1229 »       mov»    x2,·x01229 »       mov»    x2,·x0
Offset 1301, 15 lines modifiedOffset 1301, 15 lines modified
1301 »       ldr»    x9,·[x8]1301 »       ldr»    x9,·[x8]
1302 »       mov»    x0,·x81302 »       mov»    x0,·x8
1303 »       ldr»    x9,·[x9,·#48]1303 »       ldr»    x9,·[x9,·#48]
1304 »       blr»    x91304 »       blr»    x9
1305 »       ldr»    x8,·[sp]1305 »       ldr»    x8,·[sp]
1306 »       cmp»    w0,·#0x01306 »       cmp»    w0,·#0x0
1307 »       adrp»   x2,·46000·<jpeg_natural_order@@Base-0xc37c>1307 »       adrp»   x2,·46000·<jpeg_natural_order@@Base-0xc37c>
Max diff block lines reached; 264016/267777 bytes (98.60%) of diff not shown.
348 KB
lib/x86/libnative-vnc.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·36·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·31·30·39·30·39·31·32·35·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·6c416c521fee8cd88fa7605e5f60b925e28227576 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1cd30ddb88acc54e20f452139c601e9e2c9c6503
1.16 KB
strings --all --bytes=8 {}
    
Offset 2984, 14 lines modifiedOffset 2984, 15 lines modified
2984 Selected·Security·Scheme·%d2984 Selected·Security·Scheme·%d
2985 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x2985 %02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x
2986 Selecting·security·type·%d·(%d/%d·in·the·list)2986 Selecting·security·type·%d·(%d/%d·in·the·list)
2987 HandleUltraMSLogonIIAuth:·creating·shared·key·failed2987 HandleUltraMSLogonIIAuth:·creating·shared·key·failed
2988 Received·uncompressed·byte·count·exceeds·our·buffer·size.2988 Received·uncompressed·byte·count·exceeds·our·buffer·size.
2989 tjDecompressHeader2():·Invalid·data·returned·in·header2989 tjDecompressHeader2():·Invalid·data·returned·in·header
2990 Unsupported·VeNCrypt·version.2990 Unsupported·VeNCrypt·version.
 2991 NativeVNC·version·2.1.5·(build·20240613)
2991 Bogus·DQT·index·%d2992 Bogus·DQT·index·%d
2992 Corrupt·JPEG·data:·premature·end·of·data·segment2993 Corrupt·JPEG·data:·premature·end·of·data·segment
2993 Application·transferred·too·many·scanlines2994 Application·transferred·too·many·scanlines
2994 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c2995 Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
2995 chacha20-poly13052996 chacha20-poly1305
2996 rsa·dP·key·error2997 rsa·dP·key·error
2997 TLSv1_1·Server·Hello·Request2998 TLSv1_1·Server·Hello·Request
Offset 3609, 15 lines modifiedOffset 3610, 14 lines modified
3609 ClientHello3610 ClientHello
3610 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c3611 /home/vagrant/build/com.gaurav.avnc/extern/wolfssl/src/tls13.c
3611 cbFinishedFrameBufferUpdate3612 cbFinishedFrameBufferUpdate
3612 ()Ljava/lang/String;3613 ()Ljava/lang/String;
3613 Got·new·framebuffer·size:·%dx%d3614 Got·new·framebuffer·size:·%dx%d
3614 Connection·timed·out3615 Connection·timed·out
3615 %s·-listennofork:·Listening·on·port·%d3616 %s·-listennofork:·Listening·on·port·%d
3616 NativeVNC·version·2.1.5·(build·20240326) 
3617 Define·Quantization·Table·%d··precision·%d3617 Define·Quantization·Table·%d··precision·%d
3618 Invalid·SOS·parameters·for·sequential·JPEG3618 Invalid·SOS·parameters·for·sequential·JPEG
3619 aes-128-gcm3619 aes-128-gcm
3620 wolfSSL_RSA_new·no·WC_RNG·for·blinding3620 wolfSSL_RSA_new·no·WC_RNG·for·blinding
3621 rsa·dq·error3621 rsa·dq·error
3622 wolfSSL_DH_new·InitDhKey·failure3622 wolfSSL_DH_new·InitDhKey·failure
3623 Bad·otherPub·size3623 Bad·otherPub·size
56.7 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 476, 737 lines modifiedOffset 476, 737 lines modified
476 ··[··24c8]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n476 ··[··24c8]··%02X:·%04x·%04x·%04x·%04x·-·%04x·%04x·%04x·%04x\n
477 ··[··24f9]··Selecting·security·type·%d·(%d/%d·in·the·list)\n477 ··[··24f9]··Selecting·security·type·%d·(%d/%d·in·the·list)\n
478 ··[··2529]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n478 ··[··2529]··HandleUltraMSLogonIIAuth:·creating·shared·key·failed\n
479 ··[··255f]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n479 ··[··255f]··Received·uncompressed·byte·count·exceeds·our·buffer·size.\n
480 ··[··259a]·····480 ··[··259a]·····
481 ··[··259e]··tjDecompressHeader2():·Invalid·data·returned·in·header481 ··[··259e]··tjDecompressHeader2():·Invalid·data·returned·in·header
Diff chunk too large, falling back to line-by-line diff (723 lines added, 723 lines removed)
482 ··[··25d5]··Unsupported·VeNCrypt·version.\n482 ··[··25d5]··Unsupported·VeNCrypt·version.\n
483 ··[··25f4]··Bogus·DQT·index·%d483 ··[··25f4]··NativeVNC·version·2.1.5·(build·20240613)
484 ··[··2607]··Corrupt·JPEG·data:·premature·end·of·data·segment484 ··[··261d]··Bogus·DQT·index·%d
485 ··[··2638]··Application·transferred·too·many·scanlines485 ··[··2630]··Corrupt·JPEG·data:·premature·end·of·data·segment
486 ··[··2663]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c486 ··[··2661]··Application·transferred·too·many·scanlines
487 ··[··26a3]··chacha20-poly1305487 ··[··268c]··Component·index·%d:·mismatching·sampling·ratio·%d:%d,·%d:%d,·%c
488 ··[··26b5]··SHA256488 ··[··26cc]··chacha20-poly1305
489 ··[··26bc]··rsa·dP·key·error489 ··[··26de]··SHA256
490 ··[··26cd]··P-112490 ··[··26e5]··rsa·dP·key·error
491 ··[··26d3]··B-224491 ··[··26f6]··P-112
492 ··[··26d9]···Enc=492 ··[··26fc]··B-224
493 ··[··26df]···Mac=493 ··[··2702]···Enc=
494 ··[··26e5]··TLSv1_1·Server·Hello·Request494 ··[··2708]···Mac=
495 ··[··2702]··TLSv1_1·write·Server·Hello495 ··[··270e]··TLSv1_1·Server·Hello·Request
496 ··[··271d]··SSLv3·read·Server·Certificate·Status496 ··[··272b]··TLSv1_1·write·Server·Hello
497 ··[··2742]··TLSv1_2·write·Server·Certificate·Status497 ··[··2746]··SSLv3·read·Server·Certificate·Status
498 ··[··276a]··DTLSv1·Server·Certificate·Status498 ··[··276b]··TLSv1_2·write·Server·Certificate·Status
499 ··[··278b]··SSLv3·write·Server·Encrypted·Extensions499 ··[··2793]··DTLSv1·Server·Certificate·Status
500 ··[··27b3]··DTLSv1·read·Server·Certificate·Request500 ··[··27b4]··SSLv3·write·Server·Encrypted·Extensions
501 ··[··27da]··DTLSv1·read·Server·Key·Exchange501 ··[··27dc]··DTLSv1·read·Server·Certificate·Request
502 ··[··27fa]··DTLSv1_2·read·Server·Key·Exchange502 ··[··2803]··DTLSv1·read·Server·Key·Exchange
503 ··[··281c]··DTLSv1_3·write·Server·Key·Exchange503 ··[··2823]··DTLSv1_2·read·Server·Key·Exchange
504 ··[··283f]··TLSv1·read·Server·Change·CipherSpec504 ··[··2845]··DTLSv1_3·write·Server·Key·Exchange
505 ··[··2863]··TLSv1_3·write·Client·Cert505 ··[··2868]··TLSv1·read·Server·Change·CipherSpec
506 ··[··287d]··DTLSv1_3·read·Client·Change·CipherSpec506 ··[··288c]··TLSv1_3·write·Client·Cert
507 ··[··28a4]··SSLv3·Client·Certificate·Verify507 ··[··28a6]··DTLSv1_3·read·Client·Change·CipherSpec
508 ··[··28c4]··TLSv1_3·read·Client·Certificate·Verify508 ··[··28cd]··SSLv3·Client·Certificate·Verify
509 ··[··28eb]··TLSv1_1·write·Client·End·Of·Early·Data509 ··[··28ed]··TLSv1_3·read·Client·Certificate·Verify
510 ··[··2912]··crlDistributionPoints510 ··[··2914]··TLSv1_1·write·Client·End·Of·Early·Data
511 ··[··2928]··RSA-MD5511 ··[··293b]··crlDistributionPoints
512 ··[··2930]··brainpoolP256r1512 ··[··2951]··RSA-MD5
513 ··[··2940]··VIDEOTEXTSTRING513 ··[··2959]··brainpoolP256r1
514 ··[··2950]··%*s%s,514 ··[··2969]··VIDEOTEXTSTRING
515 ··[··2957]··<unsupported>515 ··[··2979]··%*s%s,
516 ··[··2965]··NIST·CURVE:·516 ··[··2980]··<unsupported>
517 ··[··2972]··Buffer·overflow·formatting·name517 ··[··298e]··NIST·CURVE:·
518 ··[··2992]··No·Key·Gen·built·in518 ··[··299b]··Buffer·overflow·formatting·name
519 ··[··29a6]··1.3.6.1.5.5.7.3.3519 ··[··29bb]··No·Key·Gen·built·in
520 ··[··29b8]··Last·Update:·520 ··[··29cf]··1.3.6.1.5.5.7.3.3
521 ··[··29c6]··curves521 ··[··29e1]··Last·Update:·
522 ··[··29cd]··cert522 ··[··29ef]··curves
523 ··[··29d2]··verify·problem·on·finished523 ··[··29f6]··cert
524 ··[··29ed]··getitimer()·error524 ··[··29fb]··verify·problem·on·finished
525 ··[··29ff]··Unrecognized·host·name·Error525 ··[··2a16]··getitimer()·error
526 ··[··2a1c]··Key·Use·digitalSignature·not·set·Error526 ··[··2a28]··Unrecognized·host·name·Error
527 ··[··2a43]··Client·will·not·do·post·handshake·authentication527 ··[··2a45]··Key·Use·digitalSignature·not·set·Error
528 ··[··2a74]··TLS13-CHACHA20-POLY1305-SHA256528 ··[··2a6c]··Client·will·not·do·post·handshake·authentication
529 ··[··2a93]··DHE-RSA-AES256-SHA256529 ··[··2a9d]··TLS13-CHACHA20-POLY1305-SHA256
530 ··[··2aa9]··ECDHE-ECDSA-CHACHA20-POLY1305530 ··[··2abc]··DHE-RSA-AES256-SHA256
531 ··[··2ac7]··ASN·time·error,·unknown·time·type531 ··[··2ad2]··ECDHE-ECDSA-CHACHA20-POLY1305
532 ··[··2ae9]··X.509·Critical·extension·ignored·or·invalid532 ··[··2af0]··ASN·time·error,·unknown·time·type
533 ··[··2b15]··Bad·condition·variable·operation·error533 ··[··2b12]··X.509·Critical·extension·ignored·or·invalid
534 ··[··2b3c]··wolfcrypt·cleanup·failed534 ··[··2b3e]··Bad·condition·variable·operation·error
535 ··[··2b55]··Hardware·waiting·on·resource535 ··[··2b65]··wolfcrypt·cleanup·failed
536 ··[··2b72]··Ciphertext·to·decrypt·is·out·of·range536 ··[··2b7e]··Hardware·waiting·on·resource
537 ··[··2b98]··raw537 ··[··2b9b]··Ciphertext·to·decrypt·is·out·of·range
538 ··[··2b9c]··ultrazip538 ··[··2bc1]··raw
539 ··[··2ba5]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n539 ··[··2bc5]··ultrazip
540 ··[··2be3]····%d·bits·per·pixel.\n540 ··[··2bce]··Ignoring·too·big·cut·text·length·sent·by·server:·%u·B·>·1·MB\n
541 ··[··2bf9]·············541 ··[··2c0c]····%d·bits·per·pixel.\n
542 ··[··2c05]··%02x·542 ··[··2c22]·············
543 ··[··2c0b]··-compress543 ··[··2c2e]··%02x·
544 ··[··2c15]··tjCompress2():·Instance·has·not·been·initialized·for·compression544 ··[··2c34]··-compress
545 ··[··2c56]··OpenSSL·version·%s·initialized.\n545 ··[··2c3e]··tjCompress2():·Instance·has·not·been·initialized·for·compression
546 ··[··2c77]··6b··27-Mar-1998546 ··[··2c7f]··OpenSSL·version·%s·initialized.\n
547 ··[··2c87]··Invalid·crop·request547 ··[··2ca0]··6b··27-Mar-1998
548 ··[··2c9c]··Unexpected·error·with·trying·to·remove·PKCS#8·header548 ··[··2cb0]··Invalid·crop·request
549 ··[··2cd2]··RSA·%s:·(%d·bit)\n549 ··[··2cc5]··Unexpected·error·with·trying·to·remove·PKCS#8·header
550 ··[··2ce4]··rsa·e·key·error550 ··[··2cfb]··RSA·%s:·(%d·bit)\n
551 ··[··2cf4]··wolfSSL_EVP_MD_size·error551 ··[··2d0d]··rsa·e·key·error
552 ··[··2d0e]··wc_RsaPSS_CheckPadding_ex·error552 ··[··2d1d]··wolfSSL_EVP_MD_size·error
553 ··[··2d2e]··Unsupported·padding553 ··[··2d37]··wc_RsaPSS_CheckPadding_ex·error
554 ··[··2d42]··dh·param·p·error554 ··[··2d57]··Unsupported·padding
555 ··[··2d53]··error:%d:wolfSSL·library:%s:%s:%d\n555 ··[··2d6b]··dh·param·p·error
556 ··[··2d76]··CAMELLIA(128)556 ··[··2d7c]··error:%d:wolfSSL·library:%s:%s:%d\n
557 ··[··2d84]··TLSv1_1·Initialization557 ··[··2d9f]··CAMELLIA(128)
558 ··[··2d9b]··TLSv1_1·read·Server·Hello·Request558 ··[··2dad]··TLSv1_1·Initialization
559 ··[··2dbd]··DTLSv1·Server·Hello·Retry·Request559 ··[··2dc4]··TLSv1_1·read·Server·Hello·Request
560 ··[··2ddf]··TLSv1_2·read·Server·Hello560 ··[··2de6]··DTLSv1·Server·Hello·Retry·Request
561 ··[··2df9]··TLSv1_2·Server·Key·Exchange561 ··[··2e08]··TLSv1_2·read·Server·Hello
562 ··[··2e15]··DTLSv1·read·Server·Hello·Done562 ··[··2e22]··TLSv1_2·Server·Key·Exchange
563 ··[··2e33]··DTLSv1_2·read·Server·Hello·Done563 ··[··2e3e]··DTLSv1·read·Server·Hello·Done
564 ··[··2e53]··DTLSv1_2·Server·Change·CipherSpec564 ··[··2e5c]··DTLSv1_2·read·Server·Hello·Done
565 ··[··2e75]··TLSv1_3·write·Server·Finished565 ··[··2e7c]··DTLSv1_2·Server·Change·CipherSpec
566 ··[··2e93]··TLSv1_3·server·Key·Update566 ··[··2e9e]··TLSv1_3·write·Server·Finished
567 ··[··2ead]··DTLSv1_3·read·Client·Hello567 ··[··2ebc]··TLSv1_3·server·Key·Update
568 ··[··2ec8]··TLSv1_2·Client·Certificate·Verify568 ··[··2ed6]··DTLSv1_3·read·Client·Hello
569 ··[··2eea]··TLSv1·read·Client·End·Of·Early·Data569 ··[··2ef1]··TLSv1_2·Client·Certificate·Verify
570 ··[··2f0e]··SSLv3·Client·Finished570 ··[··2f13]··TLSv1·read·Client·End·Of·Early·Data
571 ··[··2f24]··TLSv1_3·write·Client·Finished571 ··[··2f37]··SSLv3·Client·Finished
572 ··[··2f42]··TLSv1_2·Client·Key·Update572 ··[··2f4d]··TLSv1_3·write·Client·Finished
573 ··[··2f5c]··inhibitAnyPolicy573 ··[··2f6b]··TLSv1_2·Client·Key·Update
574 ··[··2f6d]··Any·Extended·Key·Usage574 ··[··2f85]··inhibitAnyPolicy
575 ··[··2f84]··clientAuth575 ··[··2f96]··Any·Extended·Key·Usage
576 ··[··2f8f]··CN576 ··[··2fad]··clientAuth
577 ··[··2f92]··SN577 ··[··2fb8]··CN
578 ··[··2f95]··localityName578 ··[··2fbb]··SN
579 ··[··2fa2]··ecdsa-with-SHA512579 ··[··2fbe]··localityName
580 ··[··2fb4]··prime192v3580 ··[··2fcb]··ecdsa-with-SHA512
581 ··[··2fbf]··BMPSTRING581 ··[··2fdd]··prime192v3
582 ··[··2fc9]··WOLFSSL_X509·pointer·was·NULL582 ··[··2fe8]··BMPSTRING
583 ··[··2fe7]··SHA3_224583 ··[··2ff2]··WOLFSSL_X509·pointer·was·NULL
584 ··[··2ff0]···NONE584 ··[··3010]··SHA3_224
585 ··[··2ff6]··Curves585 ··[··3019]···NONE
586 ··[··2ffd]··SECP256R1586 ··[··301f]··Curves
587 ··[··3007]··/CN=587 ··[··3026]··SECP256R1
588 ··[··300c]··ok588 ··[··3030]··/CN=
589 ··[··300f]··malformed·buffer·input·error589 ··[··3035]··ok
590 ··[··302c]··Unrecognized·max·frag·len·Error590 ··[··3038]··malformed·buffer·input·error
591 ··[··304c]··128591 ··[··3055]··Unrecognized·max·frag·len·Error
592 ··[··3050]··DEFAULT592 ··[··3075]··128
593 ··[··3058]··TLS_AES_128_GCM_SHA256593 ··[··3079]··DEFAULT
594 ··[··306f]··AES-SIV·authentication·failure594 ··[··3081]··TLS_AES_128_GCM_SHA256
595 ··[··308e]··ASN·CRL·sig·error,·confirm·failure595 ··[··3098]··AES-SIV·authentication·failure
596 ··[··30b1]··PKCS#7·error:·mismatched·OID·value596 ··[··30b7]··ASN·CRL·sig·error,·confirm·failure
597 ··[··30d4]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure597 ··[··30da]··PKCS#7·error:·mismatched·OID·value
598 ··[··3109]··zlib·compress·error598 ··[··30fd]··wolfcrypt·FIPS·ECDSA·Pairwise·Agreement·Test·Failure
599 ··[··311d]··tight599 ··[··3132]··zlib·compress·error
600 ··[··3123]····Colour·map·(not·true·colour).\n600 ··[··3146]··tight
601 ··[··3144]··Sorry,·arithmetic·coding·is·not·implemented601 ··[··314c]····Colour·map·(not·true·colour).\n
Max diff block lines reached; 223/57977 bytes (0.38%) of diff not shown.
228 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 710, 15 lines modifiedOffset 710, 15 lines modified
710 »       push···%esi710 »       push···%esi
711 »       push···%edi711 »       push···%edi
712 »       call···*0x54(%eax)712 »       call···*0x54(%eax)
713 »       add····$0x10,%esp713 »       add····$0x10,%esp
714 »       mov····%eax,0x2598(%ebx)714 »       mov····%eax,0x2598(%ebx)
715 »       mov····(%edi),%eax715 »       mov····(%edi),%eax
716 »       lea····-0x1b66a0(%ebx),%ecx716 »       lea····-0x1b66a0(%ebx),%ecx
717 »       lea····-0x1bdde9(%ebx),%edx717 »       lea····-0x1bddc0(%ebx),%edx
718 »       push···%ecx718 »       push···%ecx
719 »       push···%edx719 »       push···%edx
720 »       push···%esi720 »       push···%esi
721 »       push···%edi721 »       push···%edi
722 »       call···*0x84(%eax)722 »       call···*0x84(%eax)
723 »       add····$0x10,%esp723 »       add····$0x10,%esp
724 »       mov····%eax,0x259c(%ebx)724 »       mov····%eax,0x259c(%ebx)
Offset 887, 15 lines modifiedOffset 887, 15 lines modified
887 »       call···1ebce0·<rfbClientGetClientData@plt>887 »       call···1ebce0·<rfbClientGetClientData@plt>
888 »       mov····%esi,0xc(%eax)888 »       mov····%esi,0xc(%eax)
889 »       movzbl·0x24(%ebp),%eax889 »       movzbl·0x24(%ebp),%eax
890 »       mov····0x20(%ebp),%ecx890 »       mov····0x20(%ebp),%ecx
891 »       mov····%ecx,0x2c(%edi)891 »       mov····%ecx,0x2c(%edi)
892 »       test···%al,%al892 »       test···%al,%al
893 »       je·····a223b·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xcb>893 »       je·····a223b·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xcb>
894 »       lea····-0x1c2270(%ebx),%eax894 »       lea····-0x1c2247(%ebx),%eax
895 »       mov····%eax,0x14(%edi)895 »       mov····%eax,0x14(%edi)
896 »       movw···$0x810,0x4b076(%edi)896 »       movw···$0x810,0x4b076(%edi)
897 »       movb···$0x0,0x4b078(%edi)897 »       movb···$0x0,0x4b078(%edi)
898 »       mov····%gs:0x14,%eax898 »       mov····%gs:0x14,%eax
899 »       cmp····0x18(%esp),%eax899 »       cmp····0x18(%esp),%eax
900 »       jne····a225f·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xef>900 »       jne····a225f·<Java_com_gaurav_avnc_vnc_VncClient_nativeConfigure@@Base+0xef>
901 »       lea····-0xc(%ebp),%esp901 »       lea····-0xc(%ebp),%esp
Offset 1174, 19 lines modifiedOffset 1174, 19 lines modified
1174 »       mov····%edi,(%esp)1174 »       mov····%edi,(%esp)
1175 »       call···1ebdf0·<strerror@plt>1175 »       call···1ebdf0·<strerror@plt>
1176 »       mov····%eax,0x8(%esp)1176 »       mov····%eax,0x8(%esp)
1177 »       mov····%edi,0x4(%esp)1177 »       mov····%edi,0x4(%esp)
1178 »       lea····-0x1b9035(%ebx),%eax1178 »       lea····-0x1b9035(%ebx),%eax
1179 »       mov····%eax,(%esp)1179 »       mov····%eax,(%esp)
1180 »       call···1ebd50·<log_error(char·const*,·...)@plt>1180 »       call···1ebd50·<log_error(char·const*,·...)@plt>
1181 »       lea····-0x1bebcd(%ebx),%eax1181 »       lea····-0x1beba4(%ebx),%eax
1182 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>1182 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>
1183 »       lea····-0x1c166a(%ebx),%eax1183 »       lea····-0x1c1641(%ebx),%eax
1184 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>1184 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>
1185 »       lea····-0x1c0dd9(%ebx),%eax1185 »       lea····-0x1c0db0(%ebx),%eax
1186 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>1186 »       jmp····a24bc·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetLastErrorStr@@Base+0x5c>
1187 »       int31187 »       int3
1188 »       int31188 »       int3
1189 »       int31189 »       int3
1190 »       int31190 »       int3
1191 »       int31191 »       int3
1192 »       int31192 »       int3
Offset 1455, 15 lines modifiedOffset 1455, 15 lines modified
1455 »       call···a272f·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base+0xf>1455 »       call···a272f·<Java_com_gaurav_avnc_vnc_VncClient_nativeGetDesktopName@@Base+0xf>
1456 »       pop····%ebx1456 »       pop····%ebx
1457 »       add····$0x151b59,%ebx1457 »       add····$0x151b59,%ebx
1458 »       mov····0x8(%ebp),%eax1458 »       mov····0x8(%ebp),%eax
1459 »       mov····0x10(%ebp),%ecx1459 »       mov····0x10(%ebp),%ecx
1460 »       mov····0x4b068(%ecx),%ecx1460 »       mov····0x4b068(%ecx),%ecx
1461 »       test···%ecx,%ecx1461 »       test···%ecx,%ecx
1462 »       lea····-0x1bebcd(%ebx),%edx1462 »       lea····-0x1beba4(%ebx),%edx
1463 »       cmovne·%ecx,%edx1463 »       cmovne·%ecx,%edx
1464 »       mov····(%eax),%ecx1464 »       mov····(%eax),%ecx
1465 »       sub····$0x8,%esp1465 »       sub····$0x8,%esp
1466 »       push···%edx1466 »       push···%edx
1467 »       push···%eax1467 »       push···%eax
1468 »       call···*0x29c(%ecx)1468 »       call···*0x29c(%ecx)
1469 »       add····$0x10,%esp1469 »       add····$0x10,%esp
Offset 1811, 16 lines modifiedOffset 1811, 16 lines modified
1811 »       xor····%esi,%esi1811 »       xor····%esi,%esi
1812 »       test···%eax,%eax1812 »       test···%eax,%eax
1813 »       jne····a2ae1·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x2a1>1813 »       jne····a2ae1·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x2a1>
1814 »       mov····0x14(%esp),%esi1814 »       mov····0x14(%esp),%esi
1815 »       jmp····a2ae1·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x2a1>1815 »       jmp····a2ae1·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x2a1>
1816 »       xor····%esi,%esi1816 »       xor····%esi,%esi
1817 »       mov····(%esi),%eax1817 »       mov····(%esi),%eax
1818 »       lea····-0x1bddcd(%ebx),%ecx1818 »       lea····-0x1bdda4(%ebx),%ecx
1819 »       lea····-0x1c0738(%ebx),%edx1819 »       lea····-0x1c070f(%ebx),%edx
1820 »       push···%ecx1820 »       push···%ecx
1821 »       push···%edx1821 »       push···%edx
1822 »       push···0x2598(%ebx)1822 »       push···0x2598(%ebx)
1823 »       push···%esi1823 »       push···%esi
1824 »       call···*0x84(%eax)1824 »       call···*0x84(%eax)
1825 »       add····$0xc,%esp1825 »       add····$0xc,%esp
1826 »       push···%eax1826 »       push···%eax
Offset 1908, 15 lines modifiedOffset 1908, 15 lines modified
1908 »       add····$0x10,%esp1908 »       add····$0x10,%esp
1909 »       xor····%esi,%esi1909 »       xor····%esi,%esi
1910 »       test···%eax,%eax1910 »       test···%eax,%eax
1911 »       jne····a2bed·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x3ad>1911 »       jne····a2bed·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x3ad>
1912 »       mov····0x14(%esp),%esi1912 »       mov····0x14(%esp),%esi
1913 »       mov····(%esi),%eax1913 »       mov····(%esi),%eax
1914 »       lea····-0x1b82a4(%ebx),%ecx1914 »       lea····-0x1b82a4(%ebx),%ecx
1915 »       lea····-0x1c167a(%ebx),%edx1915 »       lea····-0x1c1651(%ebx),%edx
1916 »       push···%ecx1916 »       push···%ecx
1917 »       push···%edx1917 »       push···%edx
1918 »       push···0x2598(%ebx)1918 »       push···0x2598(%ebx)
1919 »       push···%esi1919 »       push···%esi
1920 »       call···*0x84(%eax)1920 »       call···*0x84(%eax)
1921 »       add····$0xc,%esp1921 »       add····$0xc,%esp
1922 »       push···%eax1922 »       push···%eax
Offset 1952, 15 lines modifiedOffset 1952, 15 lines modified
1952 »       mov····0x18(%esp),%edi1952 »       mov····0x18(%esp),%edi
1953 »       push···%edi1953 »       push···%edi
1954 »       push···%esi1954 »       push···%esi
1955 »       call···*0x17c(%ecx)1955 »       call···*0x17c(%ecx)
1956 »       add····$0x10,%esp1956 »       add····$0x10,%esp
1957 »       mov····%eax,0x4(%esp)1957 »       mov····%eax,0x4(%esp)
1958 »       mov····(%esi),%eax1958 »       mov····(%esi),%eax
1959 »       lea····-0x1c00bc(%ebx),%ecx1959 »       lea····-0x1c0093(%ebx),%ecx
1960 »       push···0x8(%esp)1960 »       push···0x8(%esp)
1961 »       push···%ecx1961 »       push···%ecx
1962 »       push···0x14(%esp)1962 »       push···0x14(%esp)
1963 »       push···%esi1963 »       push···%esi
1964 »       call···*0x178(%eax)1964 »       call···*0x178(%eax)
1965 »       add····$0x10,%esp1965 »       add····$0x10,%esp
1966 »       mov····(%esi),%ecx1966 »       mov····(%esi),%ecx
Offset 2085, 15 lines modifiedOffset 2085, 15 lines modified
2085 »       add····$0x10,%esp2085 »       add····$0x10,%esp
2086 »       xor····%edi,%edi2086 »       xor····%edi,%edi
2087 »       test···%eax,%eax2087 »       test···%eax,%eax
2088 »       jne····a2de9·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x5a9>2088 »       jne····a2de9·<Java_com_gaurav_avnc_vnc_VncClient_nativeUploadCursor@@Base+0x5a9>
2089 »       mov····0x4(%esp),%edi2089 »       mov····0x4(%esp),%edi
2090 »       mov····(%edi),%eax2090 »       mov····(%edi),%eax
2091 »       lea····-0x1b66a0(%ebx),%ecx2091 »       lea····-0x1b66a0(%ebx),%ecx
2092 »       lea····-0x1bebcc(%ebx),%edx2092 »       lea····-0x1beba3(%ebx),%edx
2093 »       push···%ecx2093 »       push···%ecx
2094 »       push···%edx2094 »       push···%edx
Max diff block lines reached; 229859/233555 bytes (98.42%) of diff not shown.
59.2 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 34, 559 lines modifiedOffset 34, 559 lines modified
34 ··0x001f1c90·c0580d00·405c0d00·c05f0d00·80510d00·.X..@\..._...Q..34 ··0x001f1c90·c0580d00·405c0d00·c05f0d00·80510d00·.X..@\..._...Q..
35 ··0x001f1ca0·c0580d00·405c0d00·c05f0d00·00670d00·.X..@\..._...g..35 ··0x001f1ca0·c0580d00·405c0d00·c05f0d00·00670d00·.X..@\..._...g..
36 ··0x001f1cb0·c06a0d00·406e0d00·00720d00·80750d00·.j..@n...r...u..36 ··0x001f1cb0·c06a0d00·406e0d00·00720d00·80750d00·.j..@n...r...u..
37 ··0x001f1cc0·00790d00·c06a0d00·00720d00·80750d00·.y...j...r...u..37 ··0x001f1cc0·00790d00·c06a0d00·00720d00·80750d00·.y...j...r...u..
38 ··0x001f1cd0·00790d00·807f0d00·80820d00·60850d00·.y..........`...38 ··0x001f1cd0·00790d00·807f0d00·80820d00·60850d00·.y..........`...
39 ··0x001f1ce0·60880d00·408b0d00·208e0d00·80820d00·`...@...·.......39 ··0x001f1ce0·60880d00·408b0d00·208e0d00·80820d00·`...@...·.......
40 ··0x001f1cf0·60880d00·408b0d00·208e0d00·7e6c0300·`...@...·...~l..40 ··0x001f1cf0·60880d00·408b0d00·208e0d00·7e6c0300·`...@...·...~l..
41 ··0x001f1d00·c4250300·6b2d0300·95910300·c9a40300·.%..k-..........41 ··0x001f1d00·ed250300·942d0300·95910300·c9a40300·.%...-..........
42 ··0x001f1d10·4b360300·02ad0300·c9e50300·1ec10300·K6..............42 ··0x001f1d10·74360300·02ad0300·c9e50300·1ec10300·t6..............
43 ··0x001f1d20·3dc10300·c6820300·60980300·1fad0300·=.......`.......43 ··0x001f1d20·3dc10300·c6820300·60980300·1fad0300·=.......`.......
44 ··0x001f1d30·ba910300·8b2d0300·e9b90300·fe730300·.....-.......s..44 ··0x001f1d30·ba910300·b42d0300·e9b90300·fe730300·.....-.......s..
45 ··0x001f1d40·5cad0300·6a360300·946c0300·81360300·\...j6...l...6..45 ··0x001f1d40·5cad0300·93360300·946c0300·aa360300·\....6...l...6..
46 ··0x001f1d50·f1e50300·35740300·ab360300·5fd60300·....5t...6.._...46 ··0x001f1d50·f1e50300·35740300·d4360300·5fd60300·....5t...6.._...
47 ··0x001f1d60·9b130300·25490300·3ee60300·458a0300·....%I..>...E...47 ··0x001f1d60·9b130300·4e490300·3ee60300·458a0300·....NI..>...E...
48 ··0x001f1d70·b46c0300·c7ce0300·741a0300·eeee0300·.l......t.......48 ··0x001f1d70·b46c0300·c7ce0300·9d1a0300·eeee0300·.l..............
49 ··0x001f1d80·257b0300·dace0300·f0250300·50740300·%{.......%..Pt..49 ··0x001f1d80·257b0300·dace0300·19260300·50740300·%{.......&..Pt..
50 ··0x001f1d90·74980300·13ef0300·54c10300·75c10300·t.......T...u...50 ··0x001f1d90·74980300·13ef0300·54c10300·75c10300·t.......T...u...
51 ··0x001f1da0·7e420300·0cba0300·eece0300·a72d0300·~B...........-..51 ··0x001f1da0·a7420300·0cba0300·eece0300·d02d0300·.B...........-..
52 ··0x001f1db0·0acf0300·3a7b0300·93ad0300·31cf0300·....:{......1...52 ··0x001f1db0·0acf0300·3a7b0300·93ad0300·31cf0300·....:{......1...
53 ··0x001f1dc0·3bef0300·e5dc0300·11260300·33260300·;........&..3&..53 ··0x001f1dc0·3bef0300·e5dc0300·3a260300·5c260300·;.......:&..\&..
54 ··0x001f1dd0·d6360300·693c0300·0add0300·c0130300·.6..i<..........54 ··0x001f1dd0·ff360300·923c0300·0add0300·c0130300·.6...<..........
55 ··0x001f1de0·1dba0300·e1570300·57ef0300·9f5d0300·.....W..W....]..55 ··0x001f1de0·1dba0300·0a580300·57ef0300·c85d0300·.....X..W....]..
56 ··0x001f1df0·5fcf0300·96c10300·b7ad0300·38dd0300·_...........8...56 ··0x001f1df0·5fcf0300·96c10300·b7ad0300·38dd0300·_...........8...
57 ··0x001f1e00·8ccf0300·e52d0300·e3a40300·7bd60300·.....-......{...57 ··0x001f1e00·8ccf0300·0e2e0300·e3a40300·7bd60300·............{...
58 ··0x001f1e10·4b490300·56dd0300·0e580300·01370300·KI..V....X...7..58 ··0x001f1e10·74490300·56dd0300·37580300·2a370300·tI..V...7X..*7..
59 ··0x001f1e20·7ddd0300·f7200300·c95d0300·0da50300·}....·...]......59 ··0x001f1e20·7ddd0300·20210300·f25d0300·0da50300·}...·!...]......
60 ··0x001f1e30·23580300·617b0300·bfdd0300·87ef0300·#X..a{..........60 ··0x001f1e30·4c580300·617b0300·bfdd0300·87ef0300·LX..a{..........
61 ··0x001f1e40·63650300·8d7b0300·aacf0300·dc820300·ce...{..........61 ··0x001f1e40·63650300·8d7b0300·aacf0300·dc820300·ce...{..........
62 ··0x001f1e50·f3820300·00830300·f6c70300·075e0300·.............^..62 ··0x001f1e50·f3820300·00830300·f6c70300·305e0300·............0^..
63 ··0x001f1e60·4fa50300·28830300·c96c0300·f06c0300·O...(....l...l..63 ··0x001f1e60·4fa50300·28830300·c96c0300·f06c0300·O...(....l...l..
64 ··0x001f1e70·588a0300·9ad60300·c59c0300·4d580300·X...........MX..64 ··0x001f1e70·588a0300·9ad60300·c59c0300·76580300·X...........vX..
65 ··0x001f1e80·873c0300·15370300·a87b0300·a3980300·.<...7...{......65 ··0x001f1e80·b03c0300·3e370300·a87b0300·a3980300·.<..>7...{......
66 ··0x001f1e90·63e60300·ad420300·dd9c0300·096d0300·c....B.......m..66 ··0x001f1e90·63e60300·d6420300·dd9c0300·096d0300·c....B.......m..
67 ··0x001f1ea0·7da50300·6e490300·e6dd0300·82e60300·}...nI..........67 ··0x001f1ea0·7da50300·97490300·e6dd0300·82e60300·}....I..........
68 ··0x001f1eb0·daad0300·9aa50300·e17b0300·157c0300·.........{...|..68 ··0x001f1eb0·daad0300·9aa50300·e17b0300·157c0300·.........{...|..
69 ··0x001f1ec0·297c0300·d0a50300·44ba0300·87490300·)|......D....I..69 ··0x001f1ec0·297c0300·d0a50300·44ba0300·b0490300·)|......D....I..
70 ··0x001f1ed0·871a0300·e8130300·ea910300·407c0300·............@|..70 ··0x001f1ed0·b01a0300·e8130300·ea910300·407c0300·............@|..
71 ··0x001f1ee0·ffdd0300·8e650300·b81a0300·07210300·.....e.......!..71 ··0x001f1ee0·ffdd0300·8e650300·e11a0300·30210300·.....e......0!..
72 ··0x001f1ef0·fa9c0300·5d260300·bdd60300·e31a0300·....]&..........72 ··0x001f1ef0·fa9c0300·86260300·bdd60300·0c1b0300·.....&..........
73 ··0x001f1f00·00000000·01000000·c1530700·a3010000·.........S......73 ··0x001f1f00·00000000·01000000·c1530700·a3010000·.........S......
74 ··0x001f1f10·02000000·cd530700·a7010000·03000000·.....S..........74 ··0x001f1f10·02000000·cd530700·a7010000·03000000·.....S..........
75 ··0x001f1f20·d9530700·ab010000·15000000·1d490700·.S...........I..75 ··0x001f1f20·d9530700·ab010000·15000000·1d490700·.S...........I..
76 ··0x001f1f30·7f030000·16000000·29490700·82030000·........)I......76 ··0x001f1f30·7f030000·16000000·29490700·82030000·........)I......
77 ··0x001f1f40·17000000·35490700·85030000·07000000·....5I..........77 ··0x001f1f40·17000000·35490700·85030000·07000000·....5I..........
78 ··0x001f1f50·f9480700·a2010000·08000000·05490700·.H...........I..78 ··0x001f1f50·f9480700·a2010000·08000000·05490700·.H...........I..
79 ··0x001f1f60·a6010000·09000000·11490700·aa010000·.........I......79 ··0x001f1f60·a6010000·09000000·11490700·aa010000·.........I......
80 ··0x001f1f70·0a000000·e5530700·1f000000·0b000000·.....S..........80 ··0x001f1f70·0a000000·e5530700·1f000000·0b000000·.....S..........
81 ··0x001f1f80·e4480700·1d000000·0c000000·ed530700·.H...........S..81 ··0x001f1f80·e4480700·1d000000·0c000000·ed530700·.H...........S..
82 ··0x001f1f90·2c000000·0d000000·ec480700·21000000·,........H..!...82 ··0x001f1f90·2c000000·0d000000·ec480700·21000000·,........H..!...
83 ··0x001f1fa0·26000000·41490700·fa030000·27000000·&...AI......'...83 ··0x001f1fa0·26000000·41490700·fa030000·27000000·&...AI......'...
84 ··0x001f1fb0·53490700·fb030000·00000000·00000000·SI..............84 ··0x001f1fb0·53490700·fb030000·00000000·00000000·SI..............
85 ··0x001f1fc0·00000000·e5530700·c3490300·e4480700·.....S...I...H..85 ··0x001f1fc0·00000000·e5530700·ec490300·e4480700·.....S...I...H..
86 ··0x001f1fd0·c4e60300·ed530700·14ae0300·ed530700·.....S.......S..86 ··0x001f1fd0·c4e60300·ed530700·14ae0300·ed530700·.....S.......S..
87 ··0x001f1fe0·2bc80300·ec480700·dfd60300·ec480700·+....H.......H..87 ··0x001f1fe0·2bc80300·ec480700·dfd60300·ec480700·+....H.......H..
88 ··0x001f1ff0·435e0300·c1530700·808a0300·c1530700·C^...S.......S..88 ··0x001f1ff0·6c5e0300·c1530700·808a0300·c1530700·l^...S.......S..
89 ··0x001f2000·5b7c0300·cd530700·19ae0300·cd530700·[|...S.......S..89 ··0x001f2000·5b7c0300·cd530700·19ae0300·cd530700·[|...S.......S..
90 ··0x001f2010·30c80300·d9530700·5a510300·d9530700·0....S..ZQ...S..90 ··0x001f2010·30c80300·d9530700·83510300·d9530700·0....S...Q...S..
91 ··0x001f2020·ac3c0300·f9480700·bc420300·05490700·.<...H...B...I..91 ··0x001f2020·d53c0300·f9480700·e5420300·05490700·.<...H...B...I..
92 ··0x001f2030·c7490300·11490700·24ae0300·1d490700·.I...I..$....I..92 ··0x001f2030·f0490300·11490700·24ae0300·1d490700·.I...I..$....I..
93 ··0x001f2040·b9650300·1d490700·8b8a0300·29490700·.e...I......)I..93 ··0x001f2040·b9650300·1d490700·8b8a0300·29490700·.e...I......)I..
94 ··0x001f2050·a3ef0300·29490700·becf0300·35490700·....)I......5I..94 ··0x001f2050·a3ef0300·29490700·becf0300·35490700·....)I......5I..
95 ··0x001f2060·cccf0300·35490700·71580300·41490700·....5I..qX..AI..95 ··0x001f2060·cccf0300·35490700·9a580300·41490700·....5I...X..AI..
96 ··0x001f2070·231b0300·53490700·276d0300·00000000·#...SI..'m......96 ··0x001f2070·4c1b0300·53490700·276d0300·00000000·L...SI..'m......
97 ··0x001f2080·00000000·19390300·ef4c0300·cce60300·.....9...L......97 ··0x001f2080·00000000·42390300·184d0300·cce60300·....B9...M......
98 ··0x001f2090·59860300·c5650300·baca0300·c5650300·Y....e.......e..98 ··0x001f2090·59860300·c5650300·baca0300·c5650300·Y....e.......e..
99 ··0x001f20a0·fba50300·00000000·00000000·03000000·................99 ··0x001f20a0·fba50300·00000000·00000000·03000000·................
100 ··0x001f20b0·28000000·cce60300·04000000·40000000·(...........@...100 ··0x001f20b0·28000000·cce60300·04000000·40000000·(...........@...
101 ··0x001f20c0·c5650300·04000000·40000000·fba50300·.e......@.......101 ··0x001f20c0·c5650300·04000000·40000000·fba50300·.e......@.......
102 ··0x001f20d0·06000000·a0020000·351b0300·07000000·........5.......102 ··0x001f20d0·06000000·a0020000·5e1b0300·07000000·........^.......
103 ··0x001f20e0·a1020000·c7420300·08000000·a2020000·.....B..........103 ··0x001f20e0·a1020000·f0420300·08000000·a2020000·.....B..........
104 ··0x001f20f0·21370300·10000000·46040000·65510300·!7......F...eQ..104 ··0x001f20f0·4a370300·10000000·46040000·8e510300·J7......F....Q..
105 ··0x001f2100·11000000·47040000·229d0300·0a000000·....G...".......105 ··0x001f2100·11000000·47040000·229d0300·0a000000·....G...".......
106 ··0x001f2110·48040000·67240300·0b000000·49040000·H...g$......I...106 ··0x001f2110·48040000·90240300·0b000000·49040000·H....$......I...
107 ··0x001f2120·818d0300·0c000000·4a040000·30170300·........J...0...107 ··0x001f2120·818d0300·0c000000·4a040000·30170300·........J...0...
108 ··0x001f2130·0d000000·4b040000·d7a90300·00000000·....K...........108 ··0x001f2130·0d000000·4b040000·d7a90300·00000000·....K...........
109 ··0x001f2140·00000000·00000000·00000000·627c0300·............b|..109 ··0x001f2140·00000000·00000000·00000000·627c0300·............b|..
110 ··0x001f2150·00000000·84260300·84740300·ca3c0300·.....&...t...<..110 ··0x001f2150·00000000·ad260300·84740300·f33c0300·.....&...t...<..
111 ··0x001f2160·50830300·ffd60300·8d260300·7f580300·P........&...X..111 ··0x001f2160·50830300·ffd60300·b6260300·a8580300·P........&...X..
112 ··0x001f2170·28370300·05000000·bb7c0300·99010000·(7.......|......112 ··0x001f2170·51370300·05000000·bb7c0300·99010000·Q7.......|......
113 ··0x001f2180·05000000·524a0300·9f010000·05000000·....RJ..........113 ··0x001f2180·05000000·7b4a0300·9f010000·05000000·....{J..........
114 ··0x001f2190·4d1b0300·c0020000·07000000·a2510300·M............Q..114 ··0x001f2190·761b0300·c0020000·07000000·cb510300·v............Q..
115 ··0x001f21a0·c1020000·05000000·c17c0300·c2020000·.........|......115 ··0x001f21a0·c1020000·05000000·c17c0300·c2020000·.........|......
116 ··0x001f21b0·07000000·c77c0300·c3020000·05000000·.....|..........116 ··0x001f21b0·07000000·c77c0300·c3020000·05000000·.....|..........
117 ··0x001f21c0·aa510300·c5020000·07000000·85a60300·.Q..............117 ··0x001f21c0·d3510300·c5020000·07000000·85a60300·.Q..............
118 ··0x001f21d0·c6020000·05000000·e8c10300·c9020000·................118 ··0x001f21d0·c6020000·05000000·e8c10300·c9020000·................
119 ··0x001f21e0·05000000·e48a0300·cb020000·05000000·................119 ··0x001f21e0·05000000·e48a0300·cb020000·05000000·................
120 ··0x001f21f0·81430300·cc020000·05000000·c26d0300·.C...........m..120 ··0x001f21f0·aa430300·cc020000·05000000·c26d0300·.C...........m..
121 ··0x001f2200·c4020000·05000000·6d3d0300·c7020000·........m=......121 ··0x001f2200·c4020000·05000000·963d0300·c7020000·.........=......
122 ··0x001f2210·05000000·402e0300·c8020000·05000000·....@...........122 ··0x001f2210·05000000·692e0300·c8020000·05000000·....i...........
123 ··0x001f2220·c35e0300·ca020000·05000000·6bc80300·.^..........k...123 ··0x001f2220·ec5e0300·ca020000·05000000·6bc80300·.^..........k...
124 ··0x001f2230·99030000·05000000·31660300·9b030000·........1f......124 ··0x001f2230·99030000·05000000·31660300·9b030000·........1f......
125 ··0x001f2240·05000000·531b0300·9d030000·05000000·....S...........125 ··0x001f2240·05000000·7c1b0300·9d030000·05000000·....|...........
126 ··0x001f2250·c86d0300·9f030000·05000000·929d0300·.m..............126 ··0x001f2250·c86d0300·9f030000·05000000·929d0300·.m..............
127 ··0x001f2260·a1030000·05000000·8da60300·a3030000·................127 ··0x001f2260·a1030000·05000000·8da60300·a3030000·................
128 ··0x001f2270·05000000·6f920300·a5030000·00000000·....o...........128 ··0x001f2270·05000000·6f920300·a5030000·00000000·....o...........
129 ··0x001f2280·00000000·00000000·f47c0300·16040000·.........|......129 ··0x001f2280·00000000·00000000·f47c0300·16040000·.........|......
130 ··0x001f2290·72b30300·18040000·584a0300·1c040000·r.......XJ......130 ··0x001f2290·72b30300·18040000·814a0300·1c040000·r........J......
131 ··0x001f22a0·c95e0300·17040000·75e70300·1e040000·.^......u.......131 ··0x001f22a0·f25e0300·17040000·75e70300·1e040000·.^......u.......
132 ··0x001f22b0·00000000·00000000·93a60300·85030000·................132 ··0x001f22b0·00000000·00000000·93a60300·85030000·................
133 ··0x001f22c0·c4580300·7f030000·7ae70300·80030000·.X......z.......133 ··0x001f22c0·ed580300·7f030000·7ae70300·80030000·.X......z.......
134 ··0x001f22d0·5c4a0300·a3010000·76b30300·ab010000·\J......v.......134 ··0x001f22d0·854a0300·a3010000·76b30300·ab010000·.J......v.......
135 ··0x001f22e0·84370300·f1020000·f6210300·ef020000·.7.......!......135 ··0x001f22e0·ad370300·f1020000·1f220300·ef020000·.7......."......
136 ··0x001f22f0·44d70300·05000000·9e9d0300·2c000000·D...........,...136 ··0x001f22f0·44d70300·05000000·9e9d0300·2c000000·D...........,...
137 ··0x001f2300·ac140300·fa030000·75e70300·00000000·........u.......137 ··0x001f2300·ac140300·fa030000·75e70300·00000000·........u.......
138 ··0x001f2310·00000000·00000000·c5650300·40000000·.........e..@...138 ··0x001f2310·00000000·00000000·c5650300·40000000·.........e..@...
139 ··0x001f2320·351b0300·a0020000·c7420300·a1020000·5........B......139 ··0x001f2320·5e1b0300·a0020000·f0420300·a1020000·^........B......
140 ··0x001f2330·00000000·00000000·87430300·10040000·.........C......140 ··0x001f2330·00000000·00000000·b0430300·10040000·.........C......
141 ··0x001f2340·eec10300·0e040000·37660300·11040000·........7f......141 ··0x001f2340·eec10300·0e040000·37660300·11040000·........7f......
142 ··0x001f2350·843d0300·0f040000·fe8a0300·12040000·.=..............142 ··0x001f2350·ad3d0300·0f040000·fe8a0300·12040000·.=..............
143 ··0x001f2360·584a0300·14040000·654a0300·0f040000·XJ......eJ......143 ··0x001f2360·814a0300·14040000·8e4a0300·0f040000·.J.......J......
144 ··0x001f2370·f47c0300·0d040000·00000000·00000000·.|..............144 ··0x001f2370·f47c0300·0d040000·00000000·00000000·.|..............
145 ··0x001f2380·a39d0300·a39d0300·a39d0300·ce6d0300·.............m..145 ··0x001f2380·a39d0300·a39d0300·a39d0300·ce6d0300·.............m..
146 ··0x001f2390·ce6d0300·ce6d0300·04220300·04220300·.m...m..."..."..146 ··0x001f2390·ce6d0300·ce6d0300·2d220300·2d220300·.m...m..-"..-"..
147 ··0x001f23a0·04220300·90430300·90430300·90430300·."...C...C...C..147 ··0x001f23a0·2d220300·b9430300·b9430300·b9430300·-"...C...C...C..
148 ··0x001f23b0·86e70300·86e70300·86e70300·04f00300·................148 ··0x001f23b0·86e70300·86e70300·86e70300·04f00300·................
149 ··0x001f23c0·04f00300·04f00300·058b0300·058b0300·................149 ··0x001f23c0·04f00300·04f00300·058b0300·058b0300·................
150 ··0x001f23d0·058b0300·81c80300·81c80300·81c80300·................150 ··0x001f23d0·058b0300·81c80300·81c80300·81c80300·................
151 ··0x001f23e0·9fa60300·f0ba0300·f3c10300·1d8b0300·................151 ··0x001f23e0·9fa60300·f0ba0300·f3c10300·1d8b0300·................
152 ··0x001f23f0·48d70300·cf5e0300·1b220300·694a0300·H....^..."..iJ..152 ··0x001f23f0·48d70300·f85e0300·44220300·924a0300·H....^..D"...J..
153 ··0x001f2400·651b0300·69d70300·b89d0300·3e660300·e...i.......>f..153 ··0x001f2400·8e1b0300·69d70300·b89d0300·3e660300·....i.......>f..
154 ··0x001f2410·99c80300·24d00300·f8de0300·db9d0300·....$...........154 ··0x001f2410·99c80300·24d00300·f8de0300·db9d0300·....$...........
155 ··0x001f2420·47d00300·7fb30300·1af00300·d0580300·G............X..155 ··0x001f2420·47d00300·7fb30300·1af00300·f9580300·G............X..
156 ··0x001f2430·e36d0300·9de70300·873d0300·bbc80300·.m.......=......156 ··0x001f2430·e36d0300·9de70300·b03d0300·bbc80300·.m.......=......
157 ··0x001f2440·f4580300·15df0300·d6740300·3ddf0300·.X.......t..=...157 ··0x001f2440·1d590300·15df0300·d6740300·3ddf0300·.Y.......t..=...
158 ··0x001f2450·5b660300·0ec20300·69d00300·b0510300·[f......i....Q..158 ··0x001f2450·5b660300·0ec20300·69d00300·d9510300·[f......i....Q..
159 ··0x001f2460·c0260300·8c4a0300·ab3d0300·f0980300·.&...J...=......159 ··0x001f2460·e9260300·b54a0300·d43d0300·f0980300·.&...J...=......
160 ··0x001f2470·c0e70300·f87c0300·64df0300·fc9d0300·.....|..d.......160 ··0x001f2470·c0e70300·f87c0300·64df0300·fc9d0300·.....|..d.......
Max diff block lines reached; 47371/60525 bytes (78.27%) of diff not shown.
1.22 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 22, 15 lines modifiedOffset 22, 15 lines modified
22 ··0x001f6744·04000000·08000000·8f020000·05000000·................22 ··0x001f6744·04000000·08000000·8f020000·05000000·................
23 ··0x001f6754·08000000·90020000·06000000·08000000·................23 ··0x001f6754·08000000·90020000·06000000·08000000·................
24 ··0x001f6764·91020000·04000000·03000000·0c020000·................24 ··0x001f6764·91020000·04000000·03000000·0c020000·................
25 ··0x001f6774·05000000·03000000·0d020000·06000000·................25 ··0x001f6774·05000000·03000000·0d020000·06000000·................
26 ··0x001f6784·03000000·0e020000·02000000·03000000·................26 ··0x001f6784·03000000·0e020000·02000000·03000000·................
27 ··0x001f6794·08020000·01000000·00000000·10030000·................27 ··0x001f6794·08020000·01000000·00000000·10030000·................
28 ··0x001f67a4·20060000·30090000·400c0000·500f0000··...0...@...P...28 ··0x001f67a4·20060000·30090000·400c0000·500f0000··...0...@...P...
29 ··0x001f67b4·60120000·70150000·04000000·351b0300·`...p.......5...29 ··0x001f67b4·60120000·70150000·04000000·5e1b0300·`...p.......^...
30 ··0x001f67c4·05000000·c7420300·06000000·21370300·.....B......!7..30 ··0x001f67c4·05000000·f0420300·06000000·4a370300·.....B......J7..
31 ··0x001f67d4·02000000·c5650300·01000000·f47c0300·.....e.......|..31 ··0x001f67d4·02000000·c5650300·01000000·f47c0300·.....e.......|..
32 ··0x001f67e4·08000000·1cc40300·08000000·59f40300·............Y...32 ··0x001f67e4·08000000·1cc40300·08000000·59f40300·............Y...
33 ··0x001f67f4·03000000·c95e0300·cf21ad74·e59a6111·.....^...!.t..a.33 ··0x001f67f4·03000000·f25e0300·cf21ad74·e59a6111·.....^...!.t..a.
34 ··0x001f6804·be1d8c02·1e65b891·c2a21116·7abb8c5e·.....e......z..^34 ··0x001f6804·be1d8c02·1e65b891·c2a21116·7abb8c5e·.....e......z..^
35 ··0x001f6814·079e09e2·c8a8339c···················......3.35 ··0x001f6814·079e09e2·c8a8339c···················......3.