diff --git a/librz/asm/asm.c b/librz/asm/asm.c index e1fda7912b2..e7931366f37 100644 --- a/librz/asm/asm.c +++ b/librz/asm/asm.c @@ -513,7 +513,9 @@ static bool has_bits(RzAsmPlugin *h, int bits) { RZ_DEPRECATE RZ_API int rz_asm_set_bits(RzAsm *a, int bits) { if (has_bits(a->cur, bits)) { - a->bits = bits; // TODO : use OR? :) + if (a->bits != bits) { + a->bits = bits; // TODO : use OR? :) + } return true; } return false; diff --git a/librz/core/canalysis.c b/librz/core/canalysis.c index 0787e596161..cecac86ad9d 100644 --- a/librz/core/canalysis.c +++ b/librz/core/canalysis.c @@ -2464,6 +2464,7 @@ RZ_API void rz_core_analysis_data(RZ_NONNULL RzCore *core, ut64 addr, ut32 count ut8 *buf = core->block; ut32 old_len = core->blocksize; ut64 old_offset = core->offset; + rz_core_seek_arch_bits(core, addr); int word = wordsize ? wordsize : core->rasm->bits / 8; char *str = NULL; RzConsPrintablePalette *pal = rz_config_get_i(core->config, "scr.color") ? &rz_cons_singleton()->context->pal : NULL; diff --git a/librz/core/cmd/cmd_analysis.c b/librz/core/cmd/cmd_analysis.c index 023a83beb97..b9d526f3ba4 100644 --- a/librz/core/cmd/cmd_analysis.c +++ b/librz/core/cmd/cmd_analysis.c @@ -3796,9 +3796,36 @@ static void function_list_print_to_json(RzCore *core, RzList /*d.pj); } +static int fcn_cmp_addr(const void *a, const void *b) { + const RzAnalysisFunction *fa = a; + const RzAnalysisFunction *fb = b; + if (fa->addr > fb->addr) { + return 1; + } else if (fa->addr == fb->addr) { + return 0; + } + return -1; +} + +static RzList *functions_sorted_by_addr(RzAnalysis *analysis) { + RzList *list = rz_analysis_function_list(analysis); + if (!list) { + return NULL; + } + RzList *sorted = rz_list_clone(list); + if (!sorted) { + return NULL; + } + rz_list_sort(sorted, fcn_cmp_addr); + return sorted; +} + RZ_IPI RzCmdStatus rz_analysis_function_list_handler(RzCore *core, int argc, const char **argv, RzCmdStateOutput *state) { RzCmdStatus res = RZ_CMD_STATUS_OK; - RzList *list = rz_analysis_function_list(core->analysis); + RzList *list = functions_sorted_by_addr(core->analysis); + if (!list) { + return RZ_CMD_STATUS_ERROR; + } switch (state->mode) { case RZ_OUTPUT_MODE_STANDARD: function_list_print(core, list); @@ -3828,6 +3855,7 @@ RZ_IPI RzCmdStatus rz_analysis_function_list_handler(RzCore *core, int argc, con res = RZ_CMD_STATUS_WRONG_ARGS; break; } + rz_list_free(list); return res; } @@ -3922,7 +3950,10 @@ static void function_print_calls(RzCore *core, RzList /**/ RZ_IPI RzCmdStatus rz_analysis_function_list_calls_handler(RzCore *core, int argc, const char **argv, RzCmdStateOutput *state) { RzCmdStatus res = RZ_CMD_STATUS_OK; - RzList *list = rz_analysis_function_list(core->analysis); + RzList *list = functions_sorted_by_addr(core->analysis); + if (!list) { + return RZ_CMD_STATUS_ERROR; + } switch (state->mode) { case RZ_OUTPUT_MODE_STANDARD: case RZ_OUTPUT_MODE_QUIET: @@ -3934,15 +3965,15 @@ RZ_IPI RzCmdStatus rz_analysis_function_list_calls_handler(RzCore *core, int arg res = RZ_CMD_STATUS_WRONG_ARGS; break; } + rz_list_free(list); return res; } RZ_IPI RzCmdStatus rz_analysis_function_list_ascii_handler(RzCore *core, int argc, const char **argv) { - RzList *fcns = rz_list_clone(rz_analysis_function_list(core->analysis)); + RzList *fcns = functions_sorted_by_addr(core->analysis); if (!fcns) { return RZ_CMD_STATUS_ERROR; } - rz_list_sort(fcns, fcn_cmpaddr); RzList *flist = rz_list_newf((RzListFree)rz_listinfo_free); if (!flist) { rz_list_free(fcns); diff --git a/librz/core/disasm.c b/librz/core/disasm.c index 1205c542a0e..7e7bbbbf6cd 100644 --- a/librz/core/disasm.c +++ b/librz/core/disasm.c @@ -6604,6 +6604,9 @@ RZ_API RZ_OWN char *rz_core_disasm_instruction(RzCore *core, ut64 addr, ut64 rel } rz_io_read_at(core->io, addr, buf, size); rz_asm_set_pc(core->rasm, addr); + // use core binding to set asm.bits correctly based on the addr + // this is because of the hassle of arm/thumb + rz_core_seek_arch_bits(core, addr); rz_asm_disassemble(core->rasm, &asmop, buf, size); int ba_len = rz_strbuf_length(&asmop.buf_asm) + 128; char *ba = malloc(ba_len); diff --git a/test/db/analysis/arm b/test/db/analysis/arm index 3b31b5003e3..84165deec0d 100644 --- a/test/db/analysis/arm +++ b/test/db/analysis/arm @@ -590,21 +590,21 @@ aa afl EOF EXPECT=< 464 entry0 -0x0000093a 8 81 -> 83 sym.___do_fini -0x000008de 2 11 sym.___do_init -0x000013d7 7 90 -> 91 sym._malloc_extend_top 0x00000552 2 15 dbg.decrypt -0x00000b1f 1 7 sym._free +0x000005a3 2 12 dbg.make_uppercase 0x00000634 2 18 dbg.hash 0x000006b3 6 196 -> 86 dbg.main -0x000005a3 2 12 dbg.make_uppercase -0x00000b18 1 7 sym._malloc -0x000015fb 1 7 sym._strdup -0x0000084e 2 11 sym._strlen -0x00000e5e 1 20 sym.__malloc_r +0x0000077c 60 1024 -> 464 entry0 +0x00000800 1 11 sym._rl78_run_preinit_array +0x0000080b 1 11 sym._rl78_run_init_array +0x00000816 7 39 sym._rl78_run_fini_array 0x0000083e 1 8 sym._memcpy +0x0000084e 2 11 sym._strlen +0x0000086e 5 25 loc.__COM_lshl +0x00000896 1 8 loc.__COM_slrem +0x000008de 2 11 sym.___do_init +0x0000093a 8 81 -> 83 sym.___do_fini 0x000009ab 3 26 sym._exit 0x000009c5 1 24 sym.___call_exitprocs 0x00000b16 8 345 -> 80 sym.__exit -0x00000816 7 39 sym._rl78_run_fini_array -0x0000080b 1 11 sym._rl78_run_init_array -0x00000800 1 11 sym._rl78_run_preinit_array -0x000015e1 3 26 -> 28 sym._sbrk +0x00000b18 1 7 sym._malloc +0x00000b1f 1 7 sym._free 0x00000b26 1 11 sym.__free_r 0x00000d9e 3 49 sym.__malloc_trim_r +0x00000e5e 1 20 sym.__malloc_r +0x000013d7 7 90 -> 91 sym._malloc_extend_top 0x000015bd 1 1 sym.___malloc_lock 0x000015be 1 1 sym.___malloc_unlock 0x000015bf 4 34 sym.__sbrk_r +0x000015e1 3 26 -> 28 sym._sbrk +0x000015fb 1 7 sym._strdup 0x00001602 3 44 sym.__strdup_r -0x00000896 1 8 loc.__COM_slrem 0x0000162e 1 13 loc.__rl78_init -0x0000086e 5 25 loc.__COM_lshl EOF RUN diff --git a/test/db/analysis/sparc b/test/db/analysis/sparc index f12722cfcf4..1bf856eafd2 100644 --- a/test/db/analysis/sparc +++ b/test/db/analysis/sparc @@ -163,97 +163,97 @@ af afl EOF EXPECT=< 344 sym.extract_dirs_from_files +0x00015c2c 13 396 -> 364 sym.sort_files +0x00015f6c 129 2740 -> 2472 sym.gobble_file +0x00016a20 31 748 -> 504 sym.quote_name +0x00016da0 31 420 sym.restore_default_color +0x00017b7c 3 3544 -> 56 sym.print_current_files +0x00018954 4 692 sym.usage 0x00018c08 344 8388 -> 7256 main 0x0001b334 7 136 sym.set_program_name -0x0003fb78 1 8 sym.imp.setlocale -0x0003f98c 2 56 sym.imp.atexit -0x0003fb60 1 8 sym.imp.abort -0x00022a74 2 24 sym.set_quoting_style -0x0003fb84 1 8 sym.imp.getenv +0x0001b3e4 16 324 -> 316 sym.version_etc_va +0x0001b528 1 48 sym.version_etc +0x0001b558 1 44 sym.xalloc_die 0x0001b59c 14 248 sym.argmatch -0x00021a50 26 416 -> 396 sym.human_options -0x0003fb90 1 8 sym.imp.ioctl -0x00025948 53 796 sym.xstrtoul -0x0001f7c4 1 44 sym.rpl_getopt_long -0x0001f720 1 116 sym._getopt_internal +0x0001b694 3 88 sym.argmatch_invalid +0x0001b6ec 9 248 sym.argmatch_valid +0x0001b7e4 3 88 sym.__xargmatch_internal +0x0001ba88 1 8 sym.dirfd +0x0001bb8c 4 120 sym.error +0x0001caf4 198 2792 -> 2720 sym.internal_fnmatch +0x0001e84c 3 552 -> 76 sym.gnu_fnmatch 0x0001eb64 181 3004 sym._getopt_internal_r -0x00018954 4 692 sym.usage -0x0003fb6c 1 8 sym.imp.fprintf -0x0003f998 1 8 sym.imp.exit -0x0003f9e0 1 8 sym.imp.printf -0x0003fb00 1 8 sym.imp.fwrite -0x0003fa40 1 8 sym.imp..udiv +0x0001f720 1 116 sym._getopt_internal +0x0001f7c4 1 44 sym.rpl_getopt_long +0x0001f8d0 10 184 sym.hard_locale +0x0001f998 1 8 sym.hash_get_n_entries +0x0001ff34 27 480 sym.hash_initialize +0x000201f0 26 324 sym.hash_free +0x00021a50 26 416 -> 396 sym.human_options +0x00022250 8 224 sym._obstack_begin +0x00022414 23 408 sym._obstack_newchunk +0x00022768 1 700 sym.quote 0x00022a24 2 56 sym.clone_quoting_options -0x00025720 1 32 sym.xmemdup 0x00022a5c 2 24 sym.get_quoting_style +0x00022a74 2 24 sym.set_quoting_style 0x00022a8c 2 80 sym.set_char_quoting -0x0003fa4c 1 8 sym.imp..umul +0x00022afc 1 12 sym.quoting_options_from_style +0x00023634 15 372 sym.quotearg_n_options +0x000237a8 1 28 sym.quotearg_n +0x000237c4 1 24 sym.quotearg_n_mem +0x000237dc 1 108 sym.quotearg +0x0002396c 3 588 sym.quotearg_colon 0x000255f0 3 56 sym.xmalloc -0x0003fc20 1 8 sym.imp.malloc -0x0001b558 1 44 sym.xalloc_die -0x0001bb8c 4 120 sym.error -0x0001386c 5 180 sym.clear_files +0x00025720 1 32 sym.xmemdup +0x00025740 1 24 sym.xstrdup +0x00025758 14 436 sym.xstrtol_fatal +0x00025948 53 796 sym.xstrtoul +0x0003f98c 2 56 sym.imp.atexit +0x0003f998 1 8 sym.imp.exit +0x0003f9d4 1 8 sym.imp.fputs +0x0003f9e0 1 8 sym.imp.printf +0x0003f9ec 1 8 sym.imp.__flsbuf 0x0003f9f8 1 8 sym.imp.free -0x00015f6c 129 2740 -> 2472 sym.gobble_file -0x00013774 1 16 sym.dev_ino_free -0x00013784 1 32 sym.free_pending_ent +0x0003fa04 1 8 sym.imp.strncmp +0x0003fa28 1 8 sym.imp.strcmp +0x0003fa40 1 8 sym.imp..udiv +0x0003fa4c 1 8 sym.imp..umul +0x0003fa64 1 8 sym.imp.__assert_c99 +0x0003fa70 1 8 sym.imp.strlen +0x0003faa0 1 8 sym.imp.stat64 +0x0003fb00 1 8 sym.imp.fwrite +0x0003fb0c 1 8 sym.imp.memcpy +0x0003fb18 1 8 sym.imp.fflush +0x0003fb30 1 8 sym.imp.raise +0x0003fb3c 1 8 sym.imp.signal +0x0003fb60 1 8 sym.imp.abort +0x0003fb6c 1 8 sym.imp.fprintf +0x0003fb78 1 8 sym.imp.setlocale +0x0003fb84 1 8 sym.imp.getenv +0x0003fb90 1 8 sym.imp.ioctl 0x0003fb9c 1 8 sym.imp.opendir -0x0001ba88 1 8 sym.dirfd 0x0003fba8 1 8 sym.imp.fstat64 0x0003fbb4 1 8 sym.imp.readdir64 -0x00013d0c 6 72 sym.patterns_match -0x0001e84c 3 552 -> 76 sym.gnu_fnmatch -0x0003fa70 1 8 sym.imp.strlen -0x0001caf4 198 2792 -> 2720 sym.internal_fnmatch -0x00013cd8 1 52 sym.file_failure 0x0003fbc0 1 8 sym.imp.closedir -0x00015c2c 13 396 -> 364 sym.sort_files -0x00016a20 31 748 -> 504 sym.quote_name -0x0003fb0c 1 8 sym.imp.memcpy -0x0003f9d4 1 8 sym.imp.fputs -0x00016da0 31 420 sym.restore_default_color -0x0003fb18 1 8 sym.imp.fflush 0x0003fbcc 1 8 sym.imp.sigismember -0x0003fb3c 1 8 sym.imp.signal -0x0003fb30 1 8 sym.imp.raise 0x0003fbd8 1 8 sym.imp.isatty -0x000237dc 1 108 sym.quotearg -0x000237a8 1 28 sym.quotearg_n -0x00023634 15 372 sym.quotearg_n_options -0x000237c4 1 24 sym.quotearg_n_mem -0x00022afc 1 12 sym.quoting_options_from_style -0x0001b7e4 3 88 sym.__xargmatch_internal -0x0001b694 3 88 sym.argmatch_invalid -0x0001b6ec 9 248 sym.argmatch_valid -0x00013920 1 40 sym.add_ignore_pattern -0x0001b528 1 48 sym.version_etc -0x0001b3e4 16 324 -> 316 sym.version_etc_va -0x00013d80 22 476 -> 344 sym.extract_dirs_from_files -0x0003fa64 1 8 sym.imp.__assert_c99 -0x00022414 23 408 sym._obstack_newchunk -0x0002396c 3 588 sym.quotearg_colon -0x0003faa0 1 8 sym.imp.stat64 -0x0003f9ec 1 8 sym.imp.__flsbuf -0x0001f998 1 8 sym.hash_get_n_entries -0x000201f0 26 324 sym.hash_free -0x0001f8d0 10 184 sym.hard_locale -0x0003fa04 1 8 sym.imp.strncmp 0x0003fbe4 1 8 sym.imp.strchr -0x00022768 1 700 sym.quote -0x00017b7c 3 3544 -> 56 sym.print_current_files -0x000137a4 9 132 sym.is_colored 0x0003fbf0 1 8 sym.imp.tcgetpgrp 0x0003fbfc 1 8 sym.imp.sigemptyset 0x0003fc08 1 8 sym.imp.sigaction 0x0003fc14 1 8 sym.imp.sigaddset -0x0001ff34 27 480 sym.hash_initialize -0x00022250 8 224 sym._obstack_begin -0x00013620 12 240 sym.dired_dump_obstack -0x00013c38 5 104 sym.queue_directory -0x00025758 14 436 sym.xstrtol_fatal -0x00025740 1 24 sym.xstrdup -0x00013948 1 64 sym.get_funky_string -0x0003fa28 1 8 sym.imp.strcmp +0x0003fc20 1 8 sym.imp.malloc 0x0003fc2c 1 8 sym.imp.acl_trivial EOF RUN diff --git a/test/db/analysis/tricore b/test/db/analysis/tricore index 49367ec9589..8f3e15f3777 100644 --- a/test/db/analysis/tricore +++ b/test/db/analysis/tricore @@ -360,74 +360,56 @@ pdf EOF EXPECT=< 168 fcn.8008a280 -0x8008a06c 11 160 -> 158 fcn.8008a06c -0x8008a112 18 138 fcn.8008a112 -0x80084828 1 38 fcn.80084828 +0x800846aa 10 188 fcn.800846aa 0x80084766 6 104 fcn.80084766 -0x8008484e 1 36 fcn.8008484e +0x800847ce 1 50 fcn.800847ce 0x80084800 1 40 fcn.80084800 -0x80084d08 4 78 fcn.80084d08 +0x80084828 1 38 fcn.80084828 +0x8008484e 1 36 fcn.8008484e 0x80084872 4 80 fcn.80084872 -0x80085e8c 30 900 fcn.80085e8c -0x800840ac 9 172 fcn.800840ac -0x800868b8 17 156 fcn.800868b8 -0x800867e0 8 216 fcn.800867e0 -0x80086598 8 216 fcn.80086598 -0x80086670 11 368 fcn.80086670 -0x800864ea 8 174 fcn.800864ea -0x800846aa 10 188 fcn.800846aa -0x800847ce 1 50 fcn.800847ce -0x800895ae 2 1526 -> 80 fcn.800895ae -0x800897f4 26 420 fcn.800897f4 -0x80089ba4 21 1078 -> 280 fcn.80089ba4 -0x8008573c 3 242 fcn.8008573c +0x800848c2 23 974 fcn.800848c2 +0x80084c90 7 120 fcn.80084c90 +0x80084d08 4 78 fcn.80084d08 +0x80084d56 1 60 fcn.80084d56 +0x80084d92 8 216 fcn.80084d92 +0x80084e6a 1 46 fcn.80084e6a 0x800854bc 5 162 fcn.800854bc +0x8008555e 5 162 fcn.8008555e +0x80085600 3 104 fcn.80085600 +0x80085668 1 212 fcn.80085668 +0x8008573c 3 242 fcn.8008573c 0x8008582e 6 208 fcn.8008582e +0x800858fe 30 900 fcn.800858fe 0x80085c82 3 256 fcn.80085c82 -0x8008555e 5 162 fcn.8008555e 0x80085d82 6 266 fcn.80085d82 -0x8008977c 1 56 fcn.8008977c -0x8008957e 10 1544 -> 126 fcn.8008957e -0x80089ab0 4 64 fcn.80089ab0 -0x80089dc2 15 172 fcn.80089dc2 -0x80089e6e 20 166 fcn.80089e6e -0x800897b4 1 64 fcn.800897b4 -0x80089bfa 3 38 fcn.80089bfa -0x80089af0 8 72 fcn.80089af0 -0x80089998 19 280 fcn.80089998 -0x80087bb2 3 182 fcn.80087bb2 +0x80085e8c 30 900 fcn.80085e8c +0x80086210 4 226 fcn.80086210 +0x800862f2 1 158 fcn.800862f2 0x80086390 8 346 fcn.80086390 +0x800864ea 8 174 fcn.800864ea +0x80086598 8 216 fcn.80086598 +0x80086670 11 368 fcn.80086670 +0x800867e0 8 216 fcn.800867e0 +0x800868b8 17 156 fcn.800868b8 +0x80086954 143 4702 fcn.80086954 +0x80087bb2 3 182 fcn.80087bb2 +0x80087c68 5 202 fcn.80087c68 0x80087d32 5 156 fcn.80087d32 +0x80087dce 9 366 fcn.80087dce +0x80087f3c 9 318 fcn.80087f3c +0x8008807a 1 116 fcn.8008807a +0x800880ee 1 62 fcn.800880ee +0x8008812c 5 200 fcn.8008812c 0x800881f4 5 154 fcn.800881f4 0x8008828e 3 136 fcn.8008828e 0x80088316 3 136 fcn.80088316 @@ -435,35 +417,53 @@ EXPECT=< 126 fcn.8008957e +0x800895ae 2 1526 -> 80 fcn.800895ae 0x800895e0 32 412 fcn.800895e0 +0x8008977c 1 56 fcn.8008977c +0x800897b4 1 64 fcn.800897b4 +0x800897f4 26 420 fcn.800897f4 +0x80089998 19 280 fcn.80089998 +0x80089ab0 4 64 fcn.80089ab0 +0x80089af0 8 72 fcn.80089af0 +0x80089ba4 21 1078 -> 280 fcn.80089ba4 +0x80089be0 3 26 fcn.80089be0 +0x80089bfa 3 38 fcn.80089bfa +0x80089c20 15 122 fcn.80089c20 0x80089cb0 24 274 fcn.80089cb0 +0x80089dc2 15 172 fcn.80089dc2 +0x80089e6e 20 166 fcn.80089e6e +0x80089fda 1 12 fcn.80089fda +0x80089fe6 5 134 fcn.80089fe6 +0x8008a06c 11 160 -> 158 fcn.8008a06c +0x8008a112 18 138 fcn.8008a112 +0x8008a19c 26 226 fcn.8008a19c +0x8008a280 12 282 -> 168 fcn.8008a280 0x8008a39c 3 38 fcn.8008a39c +0x8008a3c2 4 20 fcn.8008a3c2 +0x8008a3da 3 22 fcn.8008a3da 0x8008a3f0 20 156 fcn.8008a3f0 -0x8008a72c 5 16 fcn.8008a72c -0x8008a4aa 16 170 fcn.8008a4aa 0x8008a48c 4 30 fcn.8008a48c -0x8008a3c2 4 20 fcn.8008a3c2 -0x8008a60a 14 124 fcn.8008a60a +0x8008a4aa 16 170 fcn.8008a4aa 0x8008a554 3 30 fcn.8008a554 +0x8008a572 10 106 fcn.8008a572 +0x8008a60a 14 124 fcn.8008a60a 0x8008a686 4 56 fcn.8008a686 -0x80089fe6 5 134 fcn.80089fe6 0x8008a6be 6 78 fcn.8008a6be 0x8008a70c 2 24 -> 18 fcn.8008a70c -0x8008a790 1 10 fcn.8008a790 -0x8008a77a 4 38 -> 24 fcn.8008a77a -0x8008a572 10 106 fcn.8008a572 0x8008a724 1 6 fcn.8008a724 +0x8008a72c 5 16 fcn.8008a72c +0x8008a73c 5 62 fcn.8008a73c +0x8008a77a 4 38 -> 24 fcn.8008a77a 0x8008a78c 1 4 fcn.8008a78c +0x8008a790 1 10 fcn.8008a790 ;-- section..start_tc0: ;-- segment.LOAD6: / entry0(); @@ -650,97 +650,97 @@ s 0x80000200 pdf EOF EXPECT=< 90 fcn.0010fae0 -0x0010fb30 1 8 fcn.0010fb30 -0x0010fb5a 3 158 -> 62 fcn.0010fb5a -0x0010fb84 1 20 fcn.0010fb84 -0x0010fbd6 1 4 fcn.0010fbd6 -0x0010fbfe 3 94 -> 62 fcn.0010fbfe +0x001002d2 1 48 sym._print_fmt 0x00100302 19 1922 -> 270 fcn.00100302 0x001004ea 1 4 fcn.001004ea 0x00100548 1 4 fcn.00100548 @@ -120,10 +117,31 @@ EXPECT=< 168 sym._hex2byte +0x00100dc8 13 236 sym._hexstr2raw +0x00100eb4 9 280 sym._getcurblk +0x00100fcc 4 272 sym._Nset +0x001010dc 1 120 sym._Nsetf +0x00101156 4 390 fcn.00101156 +0x001012de 4 390 fcn.001012de +0x00101466 1 238 fcn.00101466 +0x00101556 1 238 fcn.00101556 +0x00101646 1 222 fcn.00101646 +0x00101726 7 338 fcn.00101726 +0x00101878 1 68 sym._error +0x001018bc 6 408 sym._expr +0x00101a54 143 68824 -> 2564 sym._term +0x00101c56 5 1304 -> 150 sym._prim 0x00101e1a 2 872 -> 24 fcn.00101e1a 0x00101f9a 1 4 fcn.00101f9a 0x00101ff2 1 4 fcn.00101ff2 0x0010204a 1 4 fcn.0010204a +0x00102182 1 50 sym._cin_putback +0x001021b4 6 120 sym._r_num_calc_index +0x0010222c 9 172 sym._cin_get +0x001022d8 16 518 sym._cin_get_num +0x001024de 34 1444 -> 772 sym._get_token 0x00102526 2 1450 -> 20 fcn.00102526 0x0010268e 1 4 fcn.0010268e 0x001026ce 1 4 fcn.001026ce @@ -135,26 +153,41 @@ EXPECT=< 66 fcn.001028ea -0x0011240c 5 736 -> 84 fcn.0011240c 0x00102914 1 4 fcn.00102914 +0x00102ad0 1 72 sym._load_token +0x00102b18 19 770 -> 762 sym._r_num_calc 0x00102b54 2 744 -> 26 fcn.00102b54 0x00102d4e 2 216 -> 16 fcn.00102d4e +0x00102e3c 5 132 sym._cmd_hexdump +0x00102ec0 7 158 sym._cmd_print +0x00102f5e 7 180 sym._cmd_bytedump +0x00103012 8 232 sym._cmd_search 0x001030fe 10 578 fcn.001030fe -0x00112ba8 1 52 fcn.00112ba8 -0x00112c64 2 18 fcn.00112c64 -0x00112c78 6 3406 -> 46 fcn.00112c78 -0x00112c86 2 26 fcn.00112c86 +0x0010333c 10 318 sym._cmd_bsize +0x0010347a 7 412 -> 408 sym._cmd_seek 0x001034c4 2 432 -> 98 fcn.001034c4 -0x00112fbe 21 2412 -> 520 fcn.00112fbe +0x00103674 10 244 sym._cmd_dump +0x00103768 13 356 sym._cmd_load +0x001038cc 13 342 sym._cmd_write +0x00103a22 4 152 sym._cmd_help +0x00103aba 23 934 -> 918 sym._cmd_resize 0x00103afe 6 916 -> 54 fcn.00103afe 0x00103b46 1 4 fcn.00103b46 0x00103ca0 1 4 fcn.00103ca0 0x00103cb4 1 4 fcn.00103cb4 +0x00103e92 14 562 sym._cmd_system +0x001040c4 4 262 sym._red_slurpin +0x001041ca 7 238 sym._red_interpret +0x001042b8 9 780 -> 170 sym._red_cmd 0x0010449a 2 314 -> 20 fcn.0010449a 0x001044ac 1 4 fcn.001044ac 0x001044be 1 4 fcn.001044be 0x001044d0 1 4 fcn.001044d0 +0x001045d4 16 768 -> 764 sym._red_prompt 0x00104654 2 662 -> 26 fcn.00104654 +0x001048ea 18 454 sym._red_open +0x00104ab0 1 44 sym._red_help +0x00104adc 3 150 main 0x00104b72 19 598 -> 314 fcn.00104b72 0x00104ec0 2 1046 -> 30 fcn.00104ec0 0x00104ec4 132 67332 -> 1694 sym.___udivdi3 @@ -166,11 +199,6 @@ EXPECT=< 20 fcn.0011517e -0x0011518c 95 1716 -> 1430 fcn.0011518c 0x001057d0 1 18 sym.__cleanup_r 0x001057e2 1 92 sym.___sinit.part___0 0x0010583e 3 60 sym.___sfmoreglue @@ -190,10 +218,12 @@ EXPECT=< 2708 sym.___smakebuf_r +0x00106d96 4 24 sym._memset 0x00106db4 4 50 fcn.00106db4 0x00106de6 26 65590 -> 372 sym.__perror_r 0x00106f4e 1 12 fcn.00106f4e @@ -219,7 +249,6 @@ EXPECT=< 298 sym.__strerror_r 0x00107cd4 5 68 fcn.00107cd4 -0x0011772c 1 34 fcn.0011772c 0x0010907e 1 10 fcn.0010907e 0x00109fce 77 5442 -> 1204 fcn.00109fce 0x0010ade6 1 12 fcn.0010ade6 @@ -263,8 +292,17 @@ EXPECT=< 1046 sym.__realloc_r +0x0010f9f8 1 22 fcn.0010f9f8 +0x0010fa24 1 14 fcn.0010fa24 +0x0010fae0 5 348 -> 90 fcn.0010fae0 +0x0010fb30 1 8 fcn.0010fb30 +0x0010fb5a 3 158 -> 62 fcn.0010fb5a +0x0010fb84 1 20 fcn.0010fb84 +0x0010fbd6 1 4 fcn.0010fbd6 +0x0010fbfe 3 94 -> 62 fcn.0010fbfe 0x0010fc5c 27 274 sym.__sbrk 0x0010fde4 272 5378 -> 4994 sym._sulp +0x00111036 1 44 fcn.00111036 0x001112e6 1 18 sym.__strtod_r 0x001112f8 1 24 sym._strtod_l 0x00111310 1 28 sym._strtod @@ -279,14 +317,21 @@ EXPECT=< 448 fcn.00111e46 +0x0011240c 5 736 -> 84 fcn.0011240c 0x00112758 12 182 sym.__sungetc_r 0x0011280e 36 4238 -> 688 sym.___ssrefill_r +0x00112ba8 1 52 fcn.00112ba8 +0x00112c64 2 18 fcn.00112c64 +0x00112c78 6 3406 -> 46 fcn.00112c78 +0x00112c86 2 26 fcn.00112c86 +0x00112fbe 21 2412 -> 520 fcn.00112fbe 0x001138fa 7 134 sym.___submore 0x00113980 24 306 sym.__ungetc_r 0x00113ab2 1 42 sym._ungetc 0x00113adc 12 132 sym.___sprint_r.part___0 0x00113b60 141 3970 -> 2280 sym.___sprint_r 0x00114130 2 288 -> 22 fcn.00114130 +0x00114428 3 1350 -> 34 fcn.00114428 0x00114afc 1 24 sym._vfiprintf 0x00114b14 5 148 sym.___sbprintf_0x114b14 0x00114ba8 19 248 sym.___swbuf_r @@ -299,6 +344,9 @@ EXPECT=< 20 fcn.0011517e +0x0011518c 95 1716 -> 1430 fcn.0011518c 0x00115aac 1 24 sym.__lseek 0x00115ac4 1 30 sym.__read 0x00115ae2 6 46 sym.__init_signal_r.part___0 @@ -313,55 +361,7 @@ EXPECT=< 168 sym._hex2byte -0x00100dc8 13 236 sym._hexstr2raw -0x00100eb4 9 280 sym._getcurblk -0x00100fcc 4 272 sym._Nset -0x001010dc 1 120 sym._Nsetf -0x00101156 4 390 fcn.00101156 -0x001012de 4 390 fcn.001012de -0x00101466 1 238 fcn.00101466 -0x00101556 1 238 fcn.00101556 -0x00101646 1 222 fcn.00101646 -0x00111036 1 44 fcn.00111036 -0x00101726 7 338 fcn.00101726 -0x00101878 1 68 sym._error -0x001018bc 6 408 sym._expr -0x00101a54 143 68824 -> 2564 sym._term -0x00101c56 5 1304 -> 150 sym._prim -0x00102182 1 50 sym._cin_putback -0x001021b4 6 120 sym._r_num_calc_index -0x0010222c 9 172 sym._cin_get -0x001022d8 16 518 sym._cin_get_num -0x001024de 34 1444 -> 772 sym._get_token -0x00102ad0 1 72 sym._load_token -0x00102b18 19 770 -> 762 sym._r_num_calc -0x00102e3c 5 132 sym._cmd_hexdump -0x00102ec0 7 158 sym._cmd_print -0x00102f5e 7 180 sym._cmd_bytedump -0x00103012 8 232 sym._cmd_search -0x0010333c 10 318 sym._cmd_bsize -0x0010347a 7 412 -> 408 sym._cmd_seek -0x00103674 10 244 sym._cmd_dump -0x00103768 13 356 sym._cmd_load -0x001038cc 13 342 sym._cmd_write -0x00103a22 4 152 sym._cmd_help -0x00103aba 23 934 -> 918 sym._cmd_resize -0x00103e92 14 562 sym._cmd_system -0x001040c4 4 262 sym._red_slurpin -0x001041ca 7 238 sym._red_interpret -0x001042b8 9 780 -> 170 sym._red_cmd -0x001045d4 16 768 -> 764 sym._red_prompt -0x001048ea 18 454 sym._red_open -0x00104ab0 1 44 sym._red_help -0x00114428 3 1350 -> 34 fcn.00114428 -0x00104adc 3 150 main +0x0011772c 1 34 fcn.0011772c EOF RUN diff --git a/test/db/analysis/x86_32 b/test/db/analysis/x86_32 index fd66b2b68a1..3d7a6f2d2c8 100644 --- a/test/db/analysis/x86_32 +++ b/test/db/analysis/x86_32 @@ -343,10 +343,10 @@ afl EOF EXPECT=< 277 fcn.0040103b +0x0040104a 4 109 fcn.0040104a +0x004010c7 1 29 fcn.004010c7 +0x004010e4 4 148 fcn.004010e4 0x00404ad7 1 8 fcn.00404ad7 EOF RUN @@ -361,10 +361,10 @@ afl EOF EXPECT=< 277 root.0040103b +0x0040104a 4 109 root.0040104a +0x004010c7 1 29 root.004010c7 +0x004010e4 4 148 root.004010e4 0x00404ad7 1 8 root.00404ad7 EOF RUN diff --git a/test/db/analysis/x86_64 b/test/db/analysis/x86_64 index 5dfbdb92106..b7fbbee0474 100644 --- a/test/db/analysis/x86_64 +++ b/test/db/analysis/x86_64 @@ -690,9 +690,9 @@ afr afl EOF EXPECT=< 158 sym._obstack_begin -0x00015ca0 1 21 sym._obstack_begin_1 -0x00015dc0 8 55 -> 45 sym._obstack_allocated_p -0x00015e70 5 41 -> 36 sym._obstack_memory_used -0x00015e00 9 73225 -> 102 sym._obstack_free -0x00015bd0 3 21 fcn.00015bd0 -0x00015cc0 8 256 -> 250 sym._obstack_newchunk +0x00004000 3 27 fcn.00004000 0x00004070 300 6757 -> 6739 main -0x00005bd0 5 153 -> 60 entry.init0 -0x00005b80 5 65 -> 55 entry.fini0 +0x00005ae0 1 46 entry0 0x00005b10 4 41 -> 34 fcn.00005b10 -0x00012580 8 162 fcn.00012580 -0x00016770 1 19 fcn.00016770 -0x00013c50 1 17 fcn.00013c50 -0x0000c660 14 294 -> 271 fcn.0000c660 -0x00015100 95 1137 -> 1129 fcn.00015100 -0x00013c30 1 17 fcn.00013c30 -0x0000c940 3 112 -> 109 fcn.0000c940 -0x0000c790 4 124 -> 117 fcn.0000c790 -0x00014370 1 19 fcn.00014370 -0x00013f90 5 65498 -> 148 fcn.00013f90 -0x00013a40 14 64434 -> 438 fcn.00013a40 -0x0000c810 50 94160 -> 612 fcn.0000c810 -0x00014c00 7 82 fcn.00014c00 -0x0000fcc0 28 485 -> 456 fcn.0000fcc0 +0x00005b80 5 65 -> 55 entry.fini0 +0x00005bd0 5 153 -> 60 entry.init0 +0x00005c40 45 634 -> 527 fcn.00005c40 +0x00005ec0 6 89 -> 80 fcn.00005ec0 0x00005f20 8 128 -> 114 fcn.00005f20 -0x00014390 1 24 fcn.00014390 -0x00014ea0 12 257 -> 251 fcn.00014ea0 -0x00014a90 11 222 -> 214 fcn.00014a90 -0x00013bf0 1 56 fcn.00013bf0 -0x00013c70 1 53 fcn.00013c70 -0x0000dd60 4 96 -> 91 fcn.0000dd60 -0x0000e660 20 426 -> 398 fcn.0000e660 -0x00015f70 6 152 -> 142 fcn.00015f70 -0x00009bd0 4 204 fcn.00009bd0 -0x00009ca0 188 3632 -> 3494 fcn.00009ca0 -0x0000aad0 76 1784 -> 1721 fcn.0000aad0 -0x0000eee0 28 509 -> 487 fcn.0000eee0 -0x0000e1c0 1 5 fcn.0000e1c0 -0x0000e8c0 21 217 -> 211 fcn.0000e8c0 +0x00005fa0 34 596 -> 585 fcn.00005fa0 0x00006200 5 105 fcn.00006200 -0x00007250 1 40 fcn.00007250 -0x00007180 3 85 -> 76 fcn.00007180 -0x00006fa0 20 473 -> 448 fcn.00006fa0 -0x00014e40 1 20 fcn.00014e40 -0x00005c40 45 634 -> 527 fcn.00005c40 +0x00006290 6 122 -> 121 fcn.00006290 +0x00006310 12 208 -> 202 fcn.00006310 0x000063e0 18 401 -> 395 fcn.000063e0 -0x00009380 64 1388 -> 1269 fcn.00009380 -0x00015020 10 210 -> 199 fcn.00015020 -0x00006840 9 197 fcn.00006840 -0x00005fa0 34 596 -> 585 fcn.00005fa0 -0x00005ec0 6 89 -> 80 fcn.00005ec0 +0x00006580 1 42 fcn.00006580 0x000065f0 22 379 -> 375 fcn.000065f0 -0x0000bde0 18 1924 -> 1917 fcn.0000bde0 -0x00015580 12 193 -> 186 fcn.00015580 -0x00014e60 1 56 fcn.00014e60 -0x00015650 98 1137 -> 1135 fcn.00015650 -0x00010300 59 923 -> 891 fcn.00010300 -0x00013d00 1 117 fcn.00013d00 -0x00012740 304 64006 -> 4658 fcn.00012740 -0x00010b80 23 575 -> 525 fcn.00010b80 -0x0000d2f0 11 91 -> 82 fcn.0000d2f0 -0x0000d6c0 12 285 -> 282 fcn.0000d6c0 -0x0000d350 5 43 -> 40 fcn.0000d350 -0x00010920 1 36 fcn.00010920 -0x0000feb0 11 149 -> 139 fcn.0000feb0 -0x000140b0 1 12 fcn.000140b0 +0x00006770 14 193 -> 177 fcn.00006770 +0x00006840 9 197 fcn.00006840 +0x00006910 8 188 -> 175 fcn.00006910 +0x000069d0 4 64 -> 63 fcn.000069d0 +0x00006a30 5 97 -> 94 fcn.00006a30 0x00006c60 22 233 -> 190 fcn.00006c60 +0x00006d50 6 75 -> 69 fcn.00006d50 +0x00006fa0 20 473 -> 448 fcn.00006fa0 +0x00007180 3 85 -> 76 fcn.00007180 0x000071e0 37 118072 -> 1946 fcn.000071e0 -0x00015ad0 7 136 -> 132 fcn.00015ad0 -0x00010740 40 480 -> 447 fcn.00010740 -0x000073d0 67 1135 -> 1075 fcn.000073d0 -0x00006310 12 208 -> 202 fcn.00006310 -0x00007840 41 1028 -> 981 fcn.00007840 +0x00007250 1 40 fcn.00007250 0x00007280 12 219 -> 201 fcn.00007280 -0x0000ca00 12 115 -> 99 fcn.0000ca00 0x00007360 5 100 -> 85 fcn.00007360 +0x000073d0 67 1135 -> 1075 fcn.000073d0 +0x00007840 41 1028 -> 981 fcn.00007840 0x00007c50 63 1112 -> 1036 fcn.00007c50 -0x000102b0 4 72 -> 68 fcn.000102b0 -0x00006d50 6 75 -> 69 fcn.00006d50 -0x0000f270 141 2626 -> 2515 fcn.0000f270 -0x0000d6b0 17 392 -> 366 fcn.0000d6b0 -0x00016270 12 166 -> 152 fcn.00016270 -0x000161a0 12 176 -> 164 fcn.000161a0 -0x00015ea0 6 72 -> 71 fcn.00015ea0 -0x00015ef0 5 41 -> 36 fcn.00015ef0 -0x00016010 25 397 -> 361 fcn.00016010 -0x00015f20 3 66 fcn.00015f20 -0x00012530 3 71 fcn.00012530 -0x00010c30 310 6399 -> 6311 fcn.00010c30 -0x00006910 8 188 -> 175 fcn.00006910 -0x000069d0 4 64 -> 63 fcn.000069d0 -0x00010060 11 149 -> 139 fcn.00010060 -0x00010210 7 156 -> 150 fcn.00010210 -0x0000dcf0 5 98 fcn.0000dcf0 +0x000080b0 22 397 -> 388 fcn.000080b0 +0x00008240 113 2633 -> 2504 fcn.00008240 0x00008c90 6 135 fcn.00008c90 -0x00014c60 18 246 -> 234 fcn.00014c60 0x00008d20 23 428 -> 406 fcn.00008d20 -0x000080b0 22 397 -> 388 fcn.000080b0 0x00008ed0 40 752 -> 741 fcn.00008ed0 -0x00006770 14 193 -> 177 fcn.00006770 -0x00008240 113 2633 -> 2504 fcn.00008240 -0x00006a30 5 97 -> 94 fcn.00006a30 -0x0000ca80 100 1741 -> 1681 fcn.0000ca80 -0x00006290 6 122 -> 121 fcn.00006290 -0x0000d380 15 191 -> 167 fcn.0000d380 -0x00016470 7 35 -> 31 fcn.00016470 -0x000141b0 5 66036 -> 154 fcn.000141b0 +0x00009380 64 1388 -> 1269 fcn.00009380 +0x00009b00 9 204 -> 194 fcn.00009b00 +0x00009bd0 4 204 fcn.00009bd0 +0x00009ca0 188 3632 -> 3494 fcn.00009ca0 +0x0000aad0 76 1784 -> 1721 fcn.0000aad0 +0x0000bde0 18 1924 -> 1917 fcn.0000bde0 0x0000c570 13 224 -> 209 fcn.0000c570 +0x0000c660 14 294 -> 271 fcn.0000c660 +0x0000c790 4 124 -> 117 fcn.0000c790 +0x0000c810 50 94160 -> 612 fcn.0000c810 +0x0000c940 3 112 -> 109 fcn.0000c940 +0x0000ca00 12 115 -> 99 fcn.0000ca00 +0x0000ca80 100 1741 -> 1681 fcn.0000ca80 0x0000d220 8 93 -> 89 fcn.0000d220 -0x00009b00 9 204 -> 194 fcn.00009b00 -0x0000ee80 7 90 -> 82 fcn.0000ee80 -0x00006580 1 42 fcn.00006580 -0x00014fe0 4 64 -> 56 fcn.00014fe0 -0x0000d4d0 5 88 fcn.0000d4d0 +0x0000d280 5 98 -> 92 fcn.0000d280 +0x0000d2f0 11 91 -> 82 fcn.0000d2f0 +0x0000d350 5 43 -> 40 fcn.0000d350 +0x0000d380 15 191 -> 167 fcn.0000d380 0x0000d440 8 7527 -> 156 fcn.0000d440 -0x000164a0 8 102 -> 96 fcn.000164a0 -0x000165b0 24 53488 -> 248 fcn.000165b0 -0x00016640 5 66 -> 63 fcn.00016640 -0x00016690 7 89 fcn.00016690 -0x00014180 4 193 -> 170 fcn.00014180 -0x0000e3f0 9 83 -> 75 fcn.0000e3f0 +0x0000d4d0 5 88 fcn.0000d4d0 +0x0000d6b0 17 392 -> 366 fcn.0000d6b0 +0x0000d6c0 12 285 -> 282 fcn.0000d6c0 0x0000d7e0 17 195 -> 166 fcn.0000d7e0 +0x0000dcf0 5 98 fcn.0000dcf0 +0x0000dd60 4 96 -> 91 fcn.0000dd60 +0x0000ddc0 10 147 -> 145 fcn.0000ddc0 0x0000de80 3 40577 -> 39 fcn.0000de80 +0x0000deb0 19 281 -> 261 fcn.0000deb0 0x0000dfd0 11 126 -> 122 fcn.0000dfd0 -0x0000ddc0 10 147 -> 145 fcn.0000ddc0 0x0000e050 20 331 -> 315 fcn.0000e050 -0x0000deb0 19 281 -> 261 fcn.0000deb0 +0x0000e1c0 1 5 fcn.0000e1c0 +0x0000e3f0 9 83 -> 75 fcn.0000e3f0 +0x0000e660 20 426 -> 398 fcn.0000e660 +0x0000e8c0 21 217 -> 211 fcn.0000e8c0 0x0000e9a0 23 43941 -> 527 fcn.0000e9a0 0x0000ebe0 37 44616 -> 630 fcn.0000ebe0 -0x00016530 5 54 -> 50 fcn.00016530 +0x0000ee80 7 90 -> 82 fcn.0000ee80 +0x0000eee0 28 509 -> 487 fcn.0000eee0 0x0000f1b0 15 183 -> 168 fcn.0000f1b0 -0x00010be0 4 65 fcn.00010be0 -0x00016320 19 322 -> 302 fcn.00016320 +0x0000f270 141 2626 -> 2515 fcn.0000f270 +0x0000fcc0 28 485 -> 456 fcn.0000fcc0 +0x0000feb0 11 149 -> 139 fcn.0000feb0 +0x00010060 11 149 -> 139 fcn.00010060 +0x00010210 7 156 -> 150 fcn.00010210 +0x000102b0 4 72 -> 68 fcn.000102b0 +0x00010300 59 923 -> 891 fcn.00010300 +0x00010740 40 480 -> 447 fcn.00010740 +0x00010920 1 36 fcn.00010920 +0x00010b80 23 575 -> 525 fcn.00010b80 0x00010b90 4 65 fcn.00010b90 -0x00016570 3 60 -> 51 fcn.00016570 +0x00010be0 4 65 fcn.00010be0 +0x00010c30 310 6399 -> 6311 fcn.00010c30 +0x00012530 3 71 fcn.00012530 +0x00012580 8 162 fcn.00012580 0x00012630 23 268 -> 247 fcn.00012630 -0x00014e10 1 41 fcn.00014e10 -0x00016510 3 32 fcn.00016510 -0x0000d280 5 98 -> 92 fcn.0000d280 +0x00012740 304 64006 -> 4658 fcn.00012740 +0x00013a40 14 64434 -> 438 fcn.00013a40 +0x00013bf0 1 56 fcn.00013bf0 +0x00013c30 1 17 fcn.00013c30 +0x00013c50 1 17 fcn.00013c50 +0x00013c70 1 53 fcn.00013c70 +0x00013d00 1 117 fcn.00013d00 +0x00013f90 5 65498 -> 148 fcn.00013f90 +0x000140b0 1 12 fcn.000140b0 +0x00014180 4 193 -> 170 fcn.00014180 +0x000141b0 5 66036 -> 154 fcn.000141b0 +0x00014370 1 19 fcn.00014370 +0x00014390 1 24 fcn.00014390 0x000145b0 20 67969 -> 1004 fcn.000145b0 +0x00014a90 11 222 -> 214 fcn.00014a90 +0x00014c00 7 82 fcn.00014c00 +0x00014c60 18 246 -> 234 fcn.00014c60 0x00014d60 8 120 -> 114 fcn.00014d60 +0x00014e10 1 41 fcn.00014e10 +0x00014e40 1 20 fcn.00014e40 +0x00014e60 1 56 fcn.00014e60 +0x00014ea0 12 257 -> 251 fcn.00014ea0 +0x00014fe0 4 64 -> 56 fcn.00014fe0 +0x00015020 10 210 -> 199 fcn.00015020 +0x00015100 95 1137 -> 1129 fcn.00015100 +0x00015580 12 193 -> 186 fcn.00015580 +0x00015650 98 1137 -> 1135 fcn.00015650 +0x00015ad0 7 136 -> 132 fcn.00015ad0 0x00015bb0 3 21 fcn.00015bb0 -0x00004000 3 27 fcn.00004000 +0x00015bd0 3 21 fcn.00015bd0 +0x00015c80 7 161 -> 158 sym._obstack_begin +0x00015ca0 1 21 sym._obstack_begin_1 +0x00015cc0 8 256 -> 250 sym._obstack_newchunk +0x00015dc0 8 55 -> 45 sym._obstack_allocated_p +0x00015e00 9 73225 -> 102 sym._obstack_free +0x00015e70 5 41 -> 36 sym._obstack_memory_used +0x00015ea0 6 72 -> 71 fcn.00015ea0 +0x00015ef0 5 41 -> 36 fcn.00015ef0 +0x00015f20 3 66 fcn.00015f20 +0x00015f70 6 152 -> 142 fcn.00015f70 +0x00016010 25 397 -> 361 fcn.00016010 +0x000161a0 12 176 -> 164 fcn.000161a0 +0x00016270 12 166 -> 152 fcn.00016270 +0x00016320 19 322 -> 302 fcn.00016320 +0x00016470 7 35 -> 31 fcn.00016470 +0x000164a0 8 102 -> 96 fcn.000164a0 +0x00016510 3 32 fcn.00016510 +0x00016530 5 54 -> 50 fcn.00016530 +0x00016570 3 60 -> 51 fcn.00016570 +0x000165b0 24 53488 -> 248 fcn.000165b0 +0x00016640 5 66 -> 63 fcn.00016640 +0x00016690 7 89 fcn.00016690 +0x00016770 1 19 fcn.00016770 EOF RUN @@ -161,7 +161,7 @@ aaa aflj~{[0]} EOF EXPECT=< 3110 fcn.1000002e0 +0x100000ef0 4 65 sym._bar +0x100000f40 1 45 sym._foo +0x100000f70 1 36 entry0 ;-- main: ;-- _main: diff --git a/test/db/cmd/cmd_signature b/test/db/cmd/cmd_signature index e93e2df3a85..6d323fb54e3 100644 --- a/test/db/cmd/cmd_signature +++ b/test/db/cmd/cmd_signature @@ -521,9 +521,9 @@ afl~flirt EOF EXPECT=< 197 flirt.printf_2 0x0046fc50 4 208 -> 201 flirt.printf_3 +0x0046fe50 4 208 -> 197 flirt.printf_2 +0x0046ffb0 4 208 flirt.printf_1 EOF RUN @@ -538,9 +538,9 @@ EOF EXPECT=< 197 flirt.printf_2 0x0046fc50 4 208 -> 201 flirt.printf_3 +0x0046fe50 4 208 -> 197 flirt.printf_2 +0x0046ffb0 4 208 flirt.printf_1 EOF RUN diff --git a/test/db/cmd/tables b/test/db/cmd/tables index 0d8f1188c1b..da1f2fbb0e9 100644 --- a/test/db/cmd/tables +++ b/test/db/cmd/tables @@ -136,13 +136,13 @@ EOF EXPECT=<