Skip to content

Instantly share code, notes, and snippets.

@cpackham
Created April 23, 2020 21:36
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save cpackham/48eeab4b8801a57ef737e3fda265cae7 to your computer and use it in GitHub Desktop.
Save cpackham/48eeab4b8801a57ef737e3fda265cae7 to your computer and use it in GitHub Desktop.
mips64 objdump -x output
output/mips64/busybox/new/install/bin/busybox: file format elf64-tradbigmips
output/mips64/busybox/new/install/bin/busybox
architecture: mips:octeon3, flags 0x00000112:
EXEC_P, HAS_SYMS, D_PAGED
start address 0x0000000120006c80
Program Header:
PHDR off 0x0000000000000040 vaddr 0x0000000120000040 paddr 0x0000000120000040 align 2**3
filesz 0x00000000000001c0 memsz 0x00000000000001c0 flags r--
INTERP off 0x00000000000a890c vaddr 0x00000001200a890c paddr 0x00000001200a890c align 2**0
filesz 0x000000000000000f memsz 0x000000000000000f flags r--
0x70000003 off 0x0000000000000200 vaddr 0x0000000120000200 paddr 0x0000000120000200 align 2**3
filesz 0x0000000000000018 memsz 0x0000000000000018 flags r--
LOAD off 0x0000000000000000 vaddr 0x0000000120000000 paddr 0x0000000120000000 align 2**16
filesz 0x00000000000a8940 memsz 0x00000000000a8940 flags r-x
LOAD off 0x00000000000a9000 vaddr 0x00000001200b9000 paddr 0x00000001200b9000 align 2**16
filesz 0x0000000000002ff0 memsz 0x0000000000003810 flags rw-
DYNAMIC off 0x0000000000002dd8 vaddr 0x0000000120002dd8 paddr 0x0000000120002dd8 align 2**3
filesz 0x00000000000001e0 memsz 0x00000000000001e0 flags r--
NOTE off 0x00000000000a8920 vaddr 0x00000001200a8920 paddr 0x00000001200a8920 align 2**2
filesz 0x0000000000000020 memsz 0x0000000000000020 flags r--
NULL off 0x0000000000000000 vaddr 0x0000000000000000 paddr 0x0000000000000000 align 2**3
filesz 0x0000000000000000 memsz 0x0000000000000000 flags ---
Dynamic Section:
NEEDED libgcc_s.so.1
NEEDED libm.so.6
NEEDED libc.so.6
INIT 0x0000000120006b30
FINI 0x0000000120090be0
HASH 0x0000000120002fb8
STRTAB 0x0000000120005ab0
SYMTAB 0x0000000120003968
STRSZ 0x0000000000000ce5
SYMENT 0x0000000000000018
MIPS_RLD_MAP 0x00000001200ba6b0
MIPS_RLD_MAP_REL 0x00000000000b7828
DEBUG 0x0000000000000000
PLTGOT 0x00000001200ba6c0
MIPS_RLD_VERSION 0x0000000000000001
MIPS_FLAGS 0x0000000000000002
MIPS_BASE_ADDRESS 0x0000000120000000
MIPS_LOCAL_GOTNO 0x00000000000001da
MIPS_SYMTABNO 0x0000000000000163
MIPS_UNREFEXTNO 0x0000000000000025
MIPS_GOTSYM 0x0000000000000018
VERNEED 0x0000000120006a60
VERNEEDNUM 0x0000000000000002
VERSYM 0x0000000120006796
Version References:
required from libm.so.6:
0x0d696910 0x00 09 GLIBC_2.0
0x06969189 0x00 04 GLIBC_2.29
required from libc.so.6:
0x09691a73 0x00 12 GLIBC_2.2.3
0x06969187 0x00 11 GLIBC_2.27
0x06969188 0x00 10 GLIBC_2.28
0x0d696913 0x00 08 GLIBC_2.3
0x09691974 0x00 07 GLIBC_2.3.4
0x09691a74 0x00 06 GLIBC_2.2.4
0x0d696917 0x00 05 GLIBC_2.7
0x0d696912 0x00 03 GLIBC_2.2
0x0d696910 0x00 02 GLIBC_2.0
private flags = 808e0007: [abi=64] [mips64r2] [not 32bitmode] [noreorder] [PIC] [CPIC]
MIPS ABI Flags Version: 0
ISA: MIPS64r5
GPR size: 64
CPR1 size: 64
CPR2 size: 0
FP ABI: Hard float (double precision)
ISA Extension: Cavium Networks Octeon3
ASEs:
VZ ASE
FLAGS 1: 00000001
FLAGS 2: 00000000
Sections:
Idx Name Size VMA LMA File off Algn
0 .MIPS.abiflags 00000018 0000000120000200 0000000120000200 00000200 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA, LINK_ONCE_SAME_SIZE
1 .MIPS.options 00002bc0 0000000120000218 0000000120000218 00000218 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA
2 .dynamic 000001e0 0000000120002dd8 0000000120002dd8 00002dd8 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA
3 .hash 000009b0 0000000120002fb8 0000000120002fb8 00002fb8 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA
4 .dynsym 00002148 0000000120003968 0000000120003968 00003968 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA
5 .dynstr 00000ce5 0000000120005ab0 0000000120005ab0 00005ab0 2**0
CONTENTS, ALLOC, LOAD, READONLY, DATA
6 .gnu.version 000002c6 0000000120006796 0000000120006796 00006796 2**1
CONTENTS, ALLOC, LOAD, READONLY, DATA
7 .gnu.version_r 000000d0 0000000120006a60 0000000120006a60 00006a60 2**3
CONTENTS, ALLOC, LOAD, READONLY, DATA
8 .init 00000088 0000000120006b30 0000000120006b30 00006b30 2**2
CONTENTS, ALLOC, LOAD, READONLY, CODE
9 .text 00088c90 0000000120006bc0 0000000120006bc0 00006bc0 2**4
CONTENTS, ALLOC, LOAD, READONLY, CODE
10 .MIPS.stubs 00001390 000000012008f850 000000012008f850 0008f850 2**3
CONTENTS, ALLOC, LOAD, READONLY, CODE
11 .fini 0000004c 0000000120090be0 0000000120090be0 00090be0 2**2
CONTENTS, ALLOC, LOAD, READONLY, CODE
12 .rodata 00017cdc 0000000120090c30 0000000120090c30 00090c30 2**4
CONTENTS, ALLOC, LOAD, READONLY, DATA
13 .interp 0000000f 00000001200a890c 00000001200a890c 000a890c 2**0
CONTENTS, ALLOC, LOAD, READONLY, DATA
14 .eh_frame 00000004 00000001200a891c 00000001200a891c 000a891c 2**2
CONTENTS, ALLOC, LOAD, READONLY, DATA
15 .note.ABI-tag 00000020 00000001200a8920 00000001200a8920 000a8920 2**2
CONTENTS, ALLOC, LOAD, READONLY, DATA
16 .ctors 00000010 00000001200b9000 00000001200b9000 000a9000 2**3
CONTENTS, ALLOC, LOAD, DATA
17 .dtors 00000010 00000001200b9010 00000001200b9010 000a9010 2**3
CONTENTS, ALLOC, LOAD, DATA
18 .data.rel.ro 000013e8 00000001200b9020 00000001200b9020 000a9020 2**3
CONTENTS, ALLOC, LOAD, DATA
19 .data 000002a0 00000001200ba410 00000001200ba410 000aa410 2**4
CONTENTS, ALLOC, LOAD, DATA
20 .rld_map 00000008 00000001200ba6b0 00000001200ba6b0 000aa6b0 2**3
CONTENTS, ALLOC, LOAD, DATA
21 .got 00001928 00000001200ba6c0 00000001200ba6c0 000aa6c0 2**4
CONTENTS, ALLOC, LOAD, DATA
22 .sdata 00000008 00000001200bbfe8 00000001200bbfe8 000abfe8 2**3
CONTENTS, ALLOC, LOAD, DATA
23 .sbss 00000056 00000001200bbff0 00000001200bbff0 000abff0 2**3
ALLOC
24 .bss 000007c0 00000001200bc050 00000001200bc050 000abff0 2**4
ALLOC
25 .comment 00000021 0000000000000000 0000000000000000 000abff0 2**0
CONTENTS, READONLY
26 .pdr 0000a700 0000000000000000 0000000000000000 000ac014 2**2
CONTENTS, READONLY
27 .debug_aranges 00003360 0000000000000000 0000000000000000 000cc8b0 2**4
CONTENTS, READONLY, DEBUGGING
28 .debug_info 00161136 0000000000000000 0000000000000000 000cd42d 2**0
CONTENTS, READONLY, DEBUGGING
29 .debug_abbrev 0002efb6 0000000000000000 0000000000000000 0015f4cb 2**0
CONTENTS, READONLY, DEBUGGING
30 .debug_line 000b035c 0000000000000000 0000000000000000 00164722 2**0
CONTENTS, READONLY, DEBUGGING
31 .debug_frame 00013998 0000000000000000 0000000000000000 001980c8 2**3
CONTENTS, READONLY, DEBUGGING
32 .debug_str 00015c7e 0000000000000000 0000000000000000 0019df9a 2**0
CONTENTS, READONLY, DEBUGGING
33 .debug_loc 000d6f24 0000000000000000 0000000000000000 001a72ed 2**0
CONTENTS, READONLY, DEBUGGING
34 .debug_ranges 0002b5b0 0000000000000000 0000000000000000 001d9240 2**4
CONTENTS, READONLY, DEBUGGING
35 .gnu.attributes 00000010 0000000000000000 0000000000000000 000b6714 2**0
CONTENTS, READONLY
SYMBOL TABLE:
0000000120000200 l d .MIPS.abiflags 0000000000000000 .MIPS.abiflags
0000000120000218 l d .MIPS.options 0000000000000000 .MIPS.options
0000000120002dd8 l d .dynamic 0000000000000000 .dynamic
0000000120002fb8 l d .hash 0000000000000000 .hash
0000000120003968 l d .dynsym 0000000000000000 .dynsym
0000000120005ab0 l d .dynstr 0000000000000000 .dynstr
0000000120006796 l d .gnu.version 0000000000000000 .gnu.version
0000000120006a60 l d .gnu.version_r 0000000000000000 .gnu.version_r
0000000120006b30 l d .init 0000000000000000 .init
0000000120006bc0 l d .text 0000000000000000 .text
000000012008f850 l d .MIPS.stubs 0000000000000000 .MIPS.stubs
0000000120090be0 l d .fini 0000000000000000 .fini
0000000120090c30 l d .rodata 0000000000000000 .rodata
00000001200a890c l d .interp 0000000000000000 .interp
00000001200a891c l d .eh_frame 0000000000000000 .eh_frame
00000001200a8920 l d .note.ABI-tag 0000000000000000 .note.ABI-tag
00000001200b9000 l d .ctors 0000000000000000 .ctors
00000001200b9010 l d .dtors 0000000000000000 .dtors
00000001200b9020 l d .data.rel.ro 0000000000000000 .data.rel.ro
00000001200ba410 l d .data 0000000000000000 .data
00000001200ba6b0 l d .rld_map 0000000000000000 .rld_map
00000001200ba6c0 l d .got 0000000000000000 .got
00000001200bbfe8 l d .sdata 0000000000000000 .sdata
00000001200bbff0 l d .sbss 0000000000000000 .sbss
00000001200bc050 l d .bss 0000000000000000 .bss
0000000000000000 l d .comment 0000000000000000 .comment
0000000000000000 l d .pdr 0000000000000000 .pdr
0000000000000000 l d .debug_aranges 0000000000000000 .debug_aranges
0000000000000000 l d .debug_info 0000000000000000 .debug_info
0000000000000000 l d .debug_abbrev 0000000000000000 .debug_abbrev
0000000000000000 l d .debug_line 0000000000000000 .debug_line
0000000000000000 l d .debug_frame 0000000000000000 .debug_frame
0000000000000000 l d .debug_str 0000000000000000 .debug_str
0000000000000000 l d .debug_loc 0000000000000000 .debug_loc
0000000000000000 l d .debug_ranges 0000000000000000 .debug_ranges
0000000000000000 l d .gnu.attributes 0000000000000000 .gnu.attributes
0000000000000000 l df *ABS* 0000000000000000 /libc/glibc/work/glibc-build/csu/start.o
0000000120006cd0 l .text 0000000000000000 hlt
0000000000000000 l df *ABS* 0000000000000000 init.c
0000000000000000 l df *ABS* 0000000000000000 crtstuff.c
00000001200b9000 l O .ctors 0000000000000000 __CTOR_LIST__
00000001200b9010 l O .dtors 0000000000000000 __DTOR_LIST__
0000000120006ce0 l F .text 0000000000000000 deregister_tm_clones
0000000120006d18 l F .text 0000000000000000 register_tm_clones
0000000120006d64 l F .text 0000000000000000 __do_global_dtors_aux
00000001200bc050 l O .bss 0000000000000001 completed.6505
00000001200bc058 l O .bss 0000000000000008 dtor_idx.6507
0000000120006e24 l F .text 0000000000000000 frame_dummy
0000000000000000 l df *ABS* 0000000000000000 /usr/include/bits/types.h
0000000000000000 l df *ABS* 0000000000000000 libbb/appletlib.c
0000000120090c30 l O .rodata 00000000000089f5 usage_messages
00000001200bc060 l O .bss 0000000000000004 ruid
00000001200072c0 l F .text 00000000000002b0 run_applet_and_exit
0000000000000000 l df *ABS* 0000000000000000 libbb/compare_string_array.c
0000000000000000 l df *ABS* 0000000000000000 /usr/include/bits/types.h
0000000000000000 l df *ABS* 0000000000000000 libbb/get_last_path_component.c
0000000000000000 l df *ABS* 0000000000000000 libbb/last_char_is.c
0000000000000000 l df *ABS* 0000000000000000 /usr/include/bits/types.h
0000000000000000 l df *ABS* 0000000000000000 /usr/include/errno.h
0000000000000000 l df *ABS* 0000000000000000 libbb/verror_msg.c
00000001200ba431 l O .data 0000000000000001 syslog_level
0000000000000000 l df *ABS* 0000000000000000 libbb/vfork_daemon_rexec.c
0000000120007f60 l F .text 0000000000000034 jump
00000001200bc070 l O .bss 0000000000000130 die_jmp
0000000000000000 l df *ABS* 0000000000000000 libbb/xfunc_die.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xfuncs.c
0000000120008680 l F .text 0000000000000090 utoa_to_buf.part.0
00000001200bc1a0 l O .bss 000000000000000c local_buf
0000000000000000 l df *ABS* 0000000000000000 libbb/xfuncs_printf.c
0000000000000000 l df *ABS* 0000000000000000 libbb/copyfd.c
000000012000aa20 l F .text 0000000000000218 bb_full_fd_action
0000000000000000 l df *ABS* 0000000000000000 libbb/executable.c
0000000000000000 l df *ABS* 0000000000000000 libbb/full_write.c
0000000000000000 l df *ABS* 0000000000000000 libbb/getopt32.c
000000012000b190 l F .text 0000000000000850 vgetopt32
0000000120099ae0 l O .rodata 0000000000000020 bb_null_long_options
0000000000000000 l df *ABS* 0000000000000000 libbb/llist.c
0000000000000000 l df *ABS* 0000000000000000 libbb/perror_msg.c
0000000000000000 l df *ABS* 0000000000000000 libbb/read.c
0000000000000000 l df *ABS* 0000000000000000 libbb/run_shell.c
0000000000000000 l df *ABS* 0000000000000000 libbb/safe_strncpy.c
0000000000000000 l df *ABS* 0000000000000000 libbb/safe_write.c
0000000000000000 l df *ABS* 0000000000000000 libbb/signals.c
0000000000000000 l df *ABS* 0000000000000000 libbb/time.c
000000012000c860 l F .text 0000000000000050 get_mono
0000000000000000 l df *ABS* 0000000000000000 libbb/xatonum_template.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_strtonum.c
0000000000000000 l df *ABS* 0000000000000000 libbb/concat_path_file.c
0000000000000000 l df *ABS* 0000000000000000 loginutils/addgroup.c
0000000120099c2b l O .rodata 0000000000000010 addgroup_longopts
0000000000000000 l df *ABS* 0000000000000000 loginutils/adduser.c
000000012000e340 l F .text 00000000000000c4 addgroup_wrapper.isra.0
0000000120099c5c l O .rodata 0000000000000085 adduser_longopts
0000000000000000 l df *ABS* 0000000000000000 loginutils/deluser.c
0000000000000000 l df *ABS* 0000000000000000 loginutils/getty.c
000000012000ec00 l F .text 0000000000000034 sleep10
000000012000ec38 l F .text 0000000000000060 bcode
000000012000ec98 l F .text 0000000000000050 set_tty_attrs
000000012000ece8 l F .text 00000000000000a4 finalize_tty_attrs
000000012000ed90 l F .text 0000000000000034 alarm_handler
0000000000000000 l df *ABS* 0000000000000000 loginutils/su.c
0000000000000000 l df *ABS* 0000000000000000 loginutils/sulogin.c
0000000000000000 l df *ABS* 0000000000000000 loginutils/vlock.c
000000012000fcb0 l F .text 000000000000003c acquire_vt
000000012000fcf0 l F .text 0000000000000044 release_vt
0000000000000000 l df *ABS* 0000000000000000 miscutils/dc.c
000000012000ffa0 l F .text 00000000000000bc divide
0000000120010060 l F .text 00000000000000bc mul
0000000120010120 l F .text 00000000000000bc sub
00000001200101e0 l F .text 00000000000000bc add
00000001200102a0 l F .text 0000000000000160 eor
0000000120010400 l F .text 0000000000000108 not
0000000120010508 l F .text 0000000000000160 or
0000000120010668 l F .text 0000000000000160 and
00000001200107c8 l F .text 0000000000000150 stack_machine
00000001200b9030 l O .data.rel.ro 00000000000000d0 operators
0000000120010918 l F .text 0000000000000124 set_output_base
0000000120099d30 l O .rodata 0000000000000005 bases.11829
0000000120010a40 l F .text 0000000000000214 print_base
0000000120010c58 l F .text 0000000000000080 print_stack_no_pop
0000000120010cd8 l F .text 0000000000000068 print_no_pop
0000000120010d40 l F .text 00000000000000e0 power
0000000120010e20 l F .text 0000000000000090 process_file
0000000120010eb0 l F .text 00000000000001e4 mod
0000000000000000 l df *ABS* 0000000000000000 miscutils/crond.c
0000000120011230 l F .text 0000000000000068 reopen_logfile_to_stderr
0000000120011298 l F .text 0000000000000134 delete_cronfile
00000001200113d0 l F .text 000000000000007c log5
0000000120011450 l F .text 000000000000007c log8
00000001200114d0 l F .text 0000000000000334 ParseField
0000000120011808 l F .text 0000000000000074 safe_setenv
0000000120011880 l F .text 0000000000000214 start_one_job
0000000120011a98 l F .text 0000000000000084 log7.constprop.3
0000000120011b20 l F .text 0000000000000480 load_crontab
0000000120099d67 l O .rodata 0000000000000025 MonAry
0000000120099d8c l O .rodata 0000000000000016 DowAry
0000000120011fa0 l F .text 0000000000000144 rescan_crontab_dir
0000000000000000 l df *ABS* 0000000000000000 miscutils/crontab.c
00000001200127b0 l F .text 000000000000011c edit_file
0000000000000000 l df *ABS* 0000000000000000 miscutils/devmem.c
0000000120099dc5 l O .rodata 0000000000000005 bhwl.8381
0000000120099dc0 l O .rodata 0000000000000005 sizes.8382
0000000000000000 l df *ABS* 0000000000000000 miscutils/less.c
0000000120013040 l F .text 000000000000007c opp_bracket
00000001200130c0 l F .text 0000000000000024 sigwinch_handler
00000001200130e8 l F .text 0000000000000050 set_tty_cooked
0000000120013138 l F .text 000000000000008c less_exit
00000001200131c8 l F .text 0000000000000028 sig_catcher
00000001200131f0 l F .text 0000000000000078 print_statusline
0000000120013268 l F .text 0000000000000104 fill_match_lines
0000000120013370 l F .text 0000000000000494 read_lines
0000000120013808 l F .text 00000000000001bc update_num_lines
00000001200139c8 l F .text 0000000000000228 m_status_print
0000000120013bf0 l F .text 000000000000011c status_print
0000000120013d10 l F .text 000000000000044c buffer_print
000000012009a6b0 l O .rodata 0000000000000021 ctrlconv
000000012009a6d1 l O .rodata 0000000000000021 controls
0000000120014160 l F .text 00000000000000c0 buffer_fill_and_print
0000000120014220 l F .text 0000000000000144 reinitialize
0000000120014368 l F .text 0000000000000088 buffer_down
00000001200143f0 l F .text 0000000000000058 buffer_up
0000000120014448 l F .text 0000000000000168 buffer_to_line
00000001200145b0 l F .text 0000000000000114 goto_match
00000001200146c8 l F .text 0000000000000224 getch_nowait
00000001200148f0 l F .text 00000000000000ac less_getch
00000001200149a0 l F .text 00000000000001a8 less_gets
0000000120014b48 l F .text 0000000000000124 examine_file
0000000120014c70 l F .text 0000000000000220 regex_process
0000000120014e90 l F .text 00000000000000d4 change_file
0000000000000000 l df *ABS* 0000000000000000 miscutils/makedevs.c
0000000000000000 l df *ABS* 0000000000000000 miscutils/setserial.c
0000000120016600 l F .text 00000000000000c0 index_in_strings_case_insensitive
00000001200166c0 l F .text 0000000000000128 serial_ctl
000000012009a7f0 l O .rodata 0000000000000020 setbits
000000012009a8f9 l O .rodata 0000000000000084 serial_types
000000012009a810 l O .rodata 00000000000000e9 commands
0000000000000000 l df *ABS* 0000000000000000 miscutils/time.c
0000000120017020 l F .text 000000000000017c run_command
000000012009ae22 l O .rodata 0000000000000017 default_format
000000012009ab40 l O .rodata 00000000000002cb long_format
000000012009ae0b l O .rodata 0000000000000017 posix_format
0000000000000000 l df *ABS* 0000000000000000 networking/brctl.c
00000001200179c0 l F .text 00000000000000a0 read_file
0000000120017a60 l F .text 00000000000002f4 show_bridge
0000000120017d58 l F .text 0000000000000034 compare_fdbs
0000000120017d90 l F .text 00000000000000b8 write_uint
000000012009aec8 l O .rodata 0000000000000074 keywords.8511
000000012009aeb1 l O .rodata 0000000000000017 no_yes.8539
0000000000000000 l df *ABS* 0000000000000000 networking/hostname.c
00000001200184e0 l F .text 0000000000000104 do_sethostname
0000000000000000 l df *ABS* 0000000000000000 networking/ifconfig.c
00000001200b9100 l O .data.rel.ro 0000000000000160 OptArray
00000001200b9260 l O .data.rel.ro 00000000000000e0 Arg1Opt
0000000000000000 l df *ABS* 0000000000000000 networking/inetd.c
0000000120018e80 l F .text 0000000000000040 discard_dg
0000000120018ec0 l F .text 00000000000000b8 free_servtab_strings
0000000120018f78 l F .text 00000000000000e0 bump_nofile
0000000120019058 l F .text 00000000000000d0 unregister_rpc
0000000120019128 l F .text 00000000000000c8 clean_up_and_exit
00000001200191f0 l F .text 0000000000000140 register_rpc
0000000120019330 l F .text 000000000000010c daytime_dg
0000000120019440 l F .text 0000000000000064 daytime_stream
00000001200194a8 l F .text 00000000000000ec machtime_dg
0000000120019598 l F .text 0000000000000070 machtime_stream
0000000120019608 l F .text 0000000000000090 echo_stream
0000000120019698 l F .text 00000000000000f0 echo_dg
0000000120019788 l F .text 00000000000007d8 parse_one_line
000000012009af90 l O .rodata 0000000000000006 SOCK_xxx.9325
00000001200b9340 l O .data.rel.ro 0000000000000078 builtins
0000000120019f60 l F .text 0000000000000078 block_CHLD_HUP_ALRM
0000000120019fd8 l F .text 000000000000005c remove_fd_from_set.part.0
000000012001a038 l F .text 0000000000000090 add_fd_to_set
000000012001a0c8 l F .text 0000000000000140 reap_child
000000012001a208 l F .text 00000000000001c8 chargen_dg
000000012001a3d0 l F .text 0000000000000180 chargen_stream
000000012001a550 l F .text 0000000000000068 discard_stream
000000012001a5b8 l F .text 0000000000000284 prepare_socket_fd
000000012001a840 l F .text 00000000000000e0 retry_network_setup
000000012001a920 l F .text 0000000000000770 reread_config_file
0000000000000000 l df *ABS* 0000000000000000 networking/interface.c
000000012001bc20 l F .text 00000000000000ac UNSPEC_print
000000012001bcd0 l F .text 0000000000000040 UNSPEC_sprint
000000012001bd10 l F .text 0000000000000018 INET6_input
000000012001bd28 l F .text 0000000000000018 INET_input
000000012001bd40 l F .text 000000000000005c ether_print
000000012001bda0 l F .text 00000000000000b4 get_dev_stat
000000012001be58 l F .text 0000000000000120 add_interface
000000012001bf78 l F .text 00000000000004b0 if_readlist_proc
00000001200b9540 l O .data.rel.ro 0000000000000018 ss_fmt
000000012001c428 l F .text 0000000000000338 do_if_fetch
000000012001c760 l F .text 0000000000000080 print_bytes_scaled
000000012009b024 l O .rodata 000000000000000f TRext
000000012001c7e0 l F .text 0000000000000950 ife_print
00000001200b9558 l O .data.rel.ro 0000000000000020 aftypes
00000001200b95c8 l O .data.rel.ro 0000000000000050 inet6_aftype
00000001200b93f8 l O .data.rel.ro 0000000000000030 hwtypes
00000001200b9498 l O .data.rel.ro 0000000000000038 ether_hwtype
000000012009afa0 l O .rodata 000000000000006a ife_print_flags_strs.8752
000000012009b00a l O .rodata 000000000000001a ife_print_flags_mask.8753
00000001200b93b8 l O .data.rel.ro 0000000000000040 if_port_text
00000001200b9618 l O .data.rel.ro 0000000000000050 inet_aftype
000000012001d130 l F .text 000000000000006c INET_sprint
000000012001d1a0 l F .text 000000000000006c INET6_sprint
00000001200b94d0 l O .data.rel.ro 0000000000000038 loop_hwtype
00000001200b9460 l O .data.rel.ro 0000000000000038 ppp_hwtype
00000001200b9508 l O .data.rel.ro 0000000000000038 unspec_hwtype
00000001200b9428 l O .data.rel.ro 0000000000000038 sit_hwtype
00000001200b9578 l O .data.rel.ro 0000000000000050 unspec_aftype
0000000000000000 l df *ABS* 0000000000000000 networking/netstat.c
000000012001d610 l F .text 0000000000000094 build_ipv6_addr
000000012001d6a8 l F .text 000000000000014c scan_inet_proc_line
000000012001d7f8 l F .text 0000000000000104 ip_port_str
000000012001d900 l F .text 00000000000001d0 add_to_prg_cache_if_socket
000000012001dad0 l F .text 0000000000000130 do_info
000000012001dc00 l F .text 000000000000042c unix_do_one
000000012001e030 l F .text 00000000000001d0 print_inet_line
000000012001e200 l F .text 0000000000000110 raw_do_one
000000012001e310 l F .text 000000000000012c udp_do_one
000000012001e440 l F .text 00000000000000bc tcp_do_one
00000001200b9668 l O .data.rel.ro 0000000000000060 tcp_state
000000012001e500 l F .text 0000000000000120 dir_act.part.2
000000012001e620 l F .text 0000000000000028 dir_act
0000000000000000 l df *ABS* 0000000000000000 networking/nslookup.c
000000012001ea80 l F .text 00000000000001b0 print_host
000000012001ec30 l F .text 00000000000000b8 set_default_dns.part.0
0000000000000000 l df *ABS* 0000000000000000 networking/route.c
000000012001ede0 l F .text 00000000000000e0 kw_lookup
000000012001eec0 l F .text 0000000000000384 INET6_displayroutes
000000012009b0c8 l O .rodata 000000000000002c flagvals
000000012009b0b5 l O .rodata 000000000000000c flagchars
000000012001f248 l F .text 00000000000003e0 INET6_setroute
000000012009b0f8 l O .rodata 0000000000000008 flags_ipvx
000000012009b100 l O .rodata 0000000000000068 tbl_ipvx
000000012001f628 l F .text 0000000000000514 INET_setroute
000000012009b168 l O .rodata 000000000000000f tbl_hash_net_host
000000012009b0a0 l O .rodata 0000000000000015 tbl_verb
0000000000000000 l df *ABS* 0000000000000000 networking/telnet.c
0000000120020090 l F .text 00000000000000a8 put_iac
0000000120020138 l F .text 0000000000000070 put_iac4_msb_lsb
00000001200201a8 l F .text 0000000000000064 put_iac3_IAC_x_y_merged
0000000120020210 l F .text 0000000000000040 rawmode.part.0
0000000120020250 l F .text 0000000000000040 cookmode.part.1
0000000120020290 l F .text 0000000000000048 doexit
00000001200202d8 l F .text 00000000000000d4 setConMode
00000001200203b0 l F .text 0000000000000274 con_escape
0000000120020628 l F .text 000000000000010c handle_net_output
0000000000000000 l df *ABS* 0000000000000000 networking/tftp.c
0000000120020f90 l F .text 0000000000000098 tftp_blksize_check
000000012009b31b l O .rodata 0000000000000079 errcode_str.8451
0000000000000000 l df *ABS* 0000000000000000 networking/traceroute.c
00000001200b96c8 l O .data.rel.ro 0000000000000098 ttab.8765
0000000000000000 l df *ABS* 0000000000000000 networking/tunctl.c
0000000000000000 l df *ABS* 0000000000000000 networking/vconfig.c
0000000120022a90 l F .text 0000000000000078 xfind_str
000000012009b4bc l O .rodata 0000000000000050 cmds
000000012009b470 l O .rodata 000000000000004c name_types
0000000000000000 l df *ABS* 0000000000000000 networking/whois.c
0000000120022cb0 l F .text 00000000000003a0 query
0000000000000000 l df *ABS* 0000000000000000 procps/free.c
0000000120023160 l F .text 0000000000000158 parse_meminfo
0000000000000000 l df *ABS* 0000000000000000 procps/fuser.c
0000000120023510 l F .text 00000000000000d4 add_inode.isra.1
00000001200235e8 l F .text 0000000000000280 scan_proc_net_or_maps
0000000120023868 l F .text 000000000000033c scan_recursive
0000000000000000 l df *ABS* 0000000000000000 procps/kill.c
0000000000000000 l df *ABS* 0000000000000000 procps/lsof.c
0000000000000000 l df *ABS* 0000000000000000 procps/nmeter.c
00000001200244c0 l F .text 0000000000000008 collect_literal
00000001200244c8 l F .text 0000000000000024 init_cr
00000001200244f0 l F .text 00000000000000d0 collect_info
00000001200245c0 l F .text 000000000000004c init_blk
0000000120024f20 l F .text 0000000000000394 collect_blk
0000000120024610 l F .text 00000000000000a8 init_time
0000000120024a90 l F .text 0000000000000140 collect_time
00000001200246b8 l F .text 0000000000000078 init_fork
00000001200252b8 l F .text 00000000000000e8 collect_fork
00000001200253a0 l F .text 00000000000000c4 collect_thread_nr
0000000120024730 l F .text 0000000000000040 init_ctx
0000000120025468 l F .text 00000000000000e8 collect_ctx
0000000120024770 l F .text 0000000000000040 init_fd
0000000120025640 l F .text 00000000000000cc collect_fd
00000001200247b0 l F .text 0000000000000040 init_swp
0000000120025710 l F .text 0000000000000104 collect_swp
00000001200247f0 l F .text 0000000000000054 init_mem
0000000120025818 l F .text 0000000000000214 collect_mem
0000000120024848 l F .text 0000000000000198 rdval
00000001200249e0 l F .text 00000000000000ac scale
0000000120024bd0 l F .text 00000000000000a0 init_int
0000000120025550 l F .text 00000000000000f0 collect_int
0000000120024c70 l F .text 000000000000007c init_cpu
0000000120025bb0 l F .text 000000000000032c collect_cpu
0000000120024cf0 l F .text 0000000000000090 init_if
0000000120025a30 l F .text 000000000000017c collect_if
0000000120024d80 l F .text 00000000000001a0 get_file
00000001200b97b8 l O .data.rel.ro 0000000000000030 proc_name
00000001200b9760 l O .data.rel.ro 0000000000000058 init_functions
000000012009b590 l O .rodata 000000000000000c options
0000000000000000 l df *ABS* 0000000000000000 procps/pgrep.c
00000001200263a0 l F .text 0000000000000070 act.part.0
0000000000000000 l df *ABS* 0000000000000000 procps/pidof.c
0000000000000000 l df *ABS* 0000000000000000 procps/ps.c
0000000120026b40 l F .text 0000000000000074 new_out_t
0000000120026bb8 l F .text 0000000000000040 func_sid
0000000120026bf8 l F .text 0000000000000040 func_pgid
0000000120026c38 l F .text 0000000000000040 func_ppid
0000000120026c78 l F .text 0000000000000040 func_pid
0000000120026cb8 l F .text 00000000000000e8 find_out_spec
00000001200b97e8 l O .data.rel.ro 0000000000000180 out_spec
0000000120026da0 l F .text 00000000000001e0 parse_o
0000000120026f80 l F .text 000000000000007c func_vsz
0000000120027000 l F .text 0000000000000020 func_state
0000000120027020 l F .text 0000000000000020 func_comm
0000000120027040 l F .text 000000000000005c func_tty
00000001200270a0 l F .text 0000000000000024 func_args
00000001200270c8 l F .text 000000000000005c func_group
0000000120027128 l F .text 000000000000005c func_user
0000000120027188 l F .text 000000000000007c func_rss
0000000000000000 l df *ABS* 0000000000000000 procps/pstree.c
0000000120027630 l F .text 0000000000000144 tree_equal
0000000120027778 l F .text 00000000000000a0 out_char
0000000120027818 l F .text 0000000000000070 out_newline
0000000120027888 l F .text 00000000000005f4 dump_tree
0000000120027e80 l F .text 0000000000000128 dump_by_user
0000000120027fa8 l F .text 0000000000000208 add_proc
0000000000000000 l df *ABS* 0000000000000000 procps/pwdx.c
0000000000000000 l df *ABS* 0000000000000000 procps/sysctl.c
0000000120028610 l F .text 0000000000000364 sysctl_act_on_setting
0000000120028978 l F .text 000000000000016c sysctl_dots_to_slashes
0000000120028ae8 l F .text 0000000000000190 sysctl_act_recursive
0000000000000000 l df *ABS* 0000000000000000 procps/top.c
0000000120028f10 l F .text 0000000000000010 pid_sort
0000000120028f20 l F .text 000000000000001c mem_sort
0000000120028f40 l F .text 0000000000000010 pcpu_sort
0000000120028f50 l F .text 000000000000001c time_sort
0000000120028f70 l F .text 0000000000000098 mult_lvl_cmp
0000000120029008 l F .text 0000000000000058 topmem_sort
0000000120029060 l F .text 0000000000000130 read_cpu_jiffy
000000012009b62a l O .rodata 000000000000002c fmt.8448
0000000120029190 l F .text 00000000000001f8 do_stats
0000000120029388 l F .text 000000000000014c parse_meminfo
000000012009b5c0 l O .rodata 000000000000006a fields.8508
00000001200294d8 l F .text 0000000000000458 display_topmem_process_list
0000000120029930 l F .text 000000000000047c handle_input
00000001200ba440 l O .data 0000000000000004 first_run.8615
0000000120029db0 l F .text 0000000000000050 clearmems
0000000120029e00 l F .text 00000000000000e8 fmt_100percent_8
0000000120029ee8 l F .text 000000000000068c display_process_list
000000012002a578 l F .text 0000000000000038 reset_term
000000012002a5b0 l F .text 0000000000000054 sig_catcher
0000000000000000 l df *ABS* 0000000000000000 procps/uptime.c
0000000000000000 l df *ABS* 0000000000000000 procps/watch.c
0000000000000000 l df *ABS* 0000000000000000 shell/ash.c
000000012002b110 l F .text 0000000000000030 prefix
000000012002b140 l F .text 0000000000000088 vpcmp
000000012002b1c8 l F .text 00000000000000b8 findvar
000000012002b280 l F .text 00000000000000c4 getstatus
000000012002b348 l F .text 0000000000000008 falsecmd
000000012002b350 l F .text 0000000000000008 truecmd
000000012002b358 l F .text 000000000000001c bltincmd
000000012002b378 l F .text 00000000000000cc __lookupalias
00000001200bc290 l O .bss 0000000000000008 atab
000000012002b448 l F .text 00000000000000c8 find_builtin
00000001200b9978 l O .data.rel.ro 00000000000002a0 builtintab
000000012002b510 l F .text 00000000000000c0 findkwd
00000001200b9c18 l O .data.rel.ro 00000000000000f0 tokname_array
000000012002b5d0 l F .text 0000000000000044 raise_exception
000000012002b618 l F .text 00000000000001f8 setsignal
000000012002b898 l F .text 00000000000000bc signal_handler
000000012002b810 l F .text 0000000000000084 raise_interrupt
000000012002b958 l F .text 000000000000005c int_on
000000012002b9b8 l F .text 0000000000000050 flush_stdout_stderr
000000012002ba08 l F .text 00000000000000fc clearcmdentry
00000001200bc218 l O .bss 0000000000000008 cmdtable
00000001200ba450 l O .data 0000000000000004 builtinloc
000000012002bb08 l F .text 0000000000000170 changepath
000000012002bc78 l F .text 0000000000000084 ifsfree
00000001200bc238 l O .bss 0000000000000018 ifsfirst
00000001200bc230 l O .bss 0000000000000008 ifslastp
000000012002bd00 l F .text 00000000000000a0 setinputstring
00000001200ba468 l O .data 0000000000000008 g_parsefile
000000012002bda0 l F .text 00000000000000fc pushstring
000000012002bea0 l F .text 00000000000000d0 delete_cmd_entry
00000001200bc210 l O .bss 0000000000000008 lastcmdentry
000000012002bf70 l F .text 0000000000000128 freejob
00000001200bc270 l O .bss 0000000000000008 curjob
000000012002c098 l F .text 00000000000000ec recordregion
000000012002c188 l F .text 00000000000000a0 dup_CLOEXEC
000000012002c228 l F .text 000000000000008c out1fmt
000000012002c2b8 l F .text 0000000000000094 newline_and_flush
000000012002c350 l F .text 0000000000000128 ash_vmsg
00000001200bc2d0 l O .bss 0000000000000008 commandname
000000012002c478 l F .text 000000000000007c ash_msg_and_raise_error
000000012002c4f8 l F .text 0000000000000288 setvareq
000000012002c780 l F .text 000000000000014c setvar
000000012002c8d0 l F .text 000000000000001c setvar0
000000012002c8f0 l F .text 0000000000000084 number
000000012002c978 l F .text 00000000000000ac getoptsreset
000000012002ca28 l F .text 0000000000000120 shiftcmd
000000012002cb48 l F .text 0000000000000040 returncmd
00000001200bc1fc l O .bss 0000000000000001 evalskip
000000012002cb88 l F .text 0000000000000064 dup2_or_raise
000000012002cbf0 l F .text 000000000000018c popredir
000000012002cd80 l F .text 000000000000004c xtcsetpgrp
000000012002cdd0 l F .text 0000000000000048 raise_error_syntax
000000012002ce18 l F .text 0000000000000148 nextopt
00000001200bc2b8 l O .bss 0000000000000008 optptr
00000001200bc2c8 l O .bss 0000000000000008 argptr
00000001200bc2c0 l O .bss 0000000000000008 optionarg
000000012002cf60 l F .text 0000000000000264 getjob
00000001200bc278 l O .bss 0000000000000004 njobs
00000001200bc280 l O .bss 0000000000000008 jobtab
000000012002d1c8 l F .text 0000000000000108 xdup_CLOEXEC_and_close
000000012002d2d0 l F .text 000000000000005c ash_msg
000000012002d330 l F .text 0000000000000280 setjobctl
00000001200bc28c l O .bss 0000000000000001 doing_jobctl
00000001200bc288 l O .bss 0000000000000004 initialpgrp
00000001200ba454 l O .data 0000000000000004 ttyfd
000000012002d5b0 l F .text 00000000000000d0 optschanged
00000001200bc1b0 l O .bss 0000000000000001 is_interactive.10803
00000001200bc2a0 l O .bss 0000000000000008 line_input_state
000000012002d680 l F .text 0000000000000284 poplocalvars
00000001200bc1e8 l O .bss 0000000000000008 localvar_stack
000000012002d908 l F .text 0000000000000108 stalloc
000000012002da10 l F .text 0000000000000050 setstackmark
000000012002da60 l F .text 000000000000006c sstrdup
000000012002dad0 l F .text 0000000000000320 mklocal
000000012002ddf0 l F .text 0000000000000094 localcmd
000000012002de88 l F .text 0000000000000188 setpwd
000000012002e010 l F .text 00000000000000f0 pwdcmd
000000012002e100 l F .text 0000000000000050 outstr
000000012002e150 l F .text 00000000000000a0 stoppedjobs
000000012002e1f0 l F .text 0000000000000054 stzalloc
000000012002e248 l F .text 0000000000000074 fmtstr
000000012002e2c0 l F .text 0000000000000198 sprint_status48
000000012002e458 l F .text 0000000000000400 dowait
00000001200bc268 l O .bss 0000000000000004 jobless
000000012002e858 l F .text 00000000000002c0 waitcmd
000000012002eb18 l F .text 0000000000000140 waitforjob
000000012002ec58 l F .text 0000000000000300 showjob
000000012002ef58 l F .text 00000000000000b0 showjobs
000000012002f008 l F .text 000000000000010c jobscmd
000000012002f118 l F .text 0000000000000150 lookupvar
000000012002f268 l F .text 000000000000031c init
00000001200bc2d8 l O .bss 0000000000000078 basepf
000000012002f588 l F .text 000000000000015c cmdlookup
000000012002f6e8 l F .text 0000000000000110 unsetcmd
000000012002f7f8 l F .text 0000000000000068 nodeckstrdup
00000001200bc200 l O .bss 0000000000000008 funcstring_end
000000012002f860 l F .text 0000000000000288 copynode
000000012009c222 l O .rodata 000000000000001b nodesize
00000001200bc208 l O .bss 0000000000000008 funcblock
000000012002fae8 l F .text 00000000000000d0 copynodelist
000000012002fbb8 l F .text 0000000000000214 umaskcmd
000000012009c1ed l O .rodata 0000000000000003 permuser.11829
000000012002fdd0 l F .text 0000000000000018 ulimitcmd
000000012002fde8 l F .text 0000000000000124 timescmd
000000012009c208 l O .rodata 0000000000000009 timescmd_str
000000012002ff10 l F .text 0000000000000248 readcmd
0000000120030158 l F .text 0000000000000018 printfcmd
0000000120030170 l F .text 0000000000000090 ash_arith
0000000120030200 l F .text 000000000000007c letcmd
0000000120030280 l F .text 00000000000001b8 killcmd
0000000120030438 l F .text 0000000000000044 historycmd
0000000120030480 l F .text 00000000000004c4 getoptscmd
0000000120030948 l F .text 00000000000000c8 tryexec
0000000120030a10 l F .text 0000000000000018 echocmd
0000000120030a28 l F .text 0000000000000018 testcmd
0000000120030a40 l F .text 0000000000000138 growstackblock
0000000120030b78 l F .text 00000000000001cc single_quote
0000000120030d48 l F .text 0000000000000278 trapcmd
0000000120030fc0 l F .text 00000000000000c0 maybe_single_quote
0000000120031080 l F .text 00000000000000fc stack_nputstr
0000000120031180 l F .text 00000000000002b8 rmescapes
000000012009c1e9 l O .rodata 0000000000000004 qchars.9911
00000001200bc258 l O .bss 0000000000000008 expdest
0000000120031438 l F .text 00000000000000dc cvtnum
0000000120031518 l F .text 00000000000002d8 cmdputs
00000001200bc260 l O .bss 0000000000000008 cmdnextc
000000012009c1b0 l O .rodata 0000000000000030 vstype.9567
00000001200317f0 l F .text 0000000000000238 path_advance
00000001200bc2b0 l O .bss 0000000000000008 pathopt
0000000120031a28 l F .text 00000000000006b0 cdcmd
00000001200320d8 l F .text 000000000000027c makejob
0000000120032358 l F .text 0000000000000120 scanleft
0000000120032478 l F .text 0000000000000210 scanright
0000000120032688 l F .text 0000000000000078 setprompt_if.part.0
00000001200bc2a8 l O .bss 0000000000000001 needprompt
00000001200bc298 l O .bss 0000000000000008 cmdedit_prompt
0000000120032700 l F .text 0000000000000044 nlprompt
00000001200bc2a9 l O .bss 0000000000000001 doprompt
0000000120032748 l F .text 00000000000000bc pushredir.part.1
0000000120032808 l F .text 00000000000000c8 unalias
00000001200328d0 l F .text 0000000000000130 popstring
00000001200bc1e3 l O .bss 0000000000000001 checkkwd
0000000120032a00 l F .text 00000000000000f4 popfile
0000000120032af8 l F .text 0000000000000454 forkchild
0000000120032f50 l F .text 00000000000003b4 pgetc
0000000120033308 l F .text 0000000000000070 freeparam.part.3
0000000120033378 l F .text 0000000000000130 setparam
00000001200334a8 l F .text 00000000000003d8 options
00000001200b9e10 l O .data.rel.ro 0000000000000080 optletters_optnames
0000000120033880 l F .text 0000000000000220 removerecordregions
0000000120033aa0 l F .text 00000000000000c0 popstackmark
0000000120033b60 l F .text 000000000000009c change_epoch.isra.8
0000000120033c00 l F .text 0000000000000030 change_realtime
0000000120033c30 l F .text 0000000000000030 change_seconds
0000000120033c60 l F .text 00000000000000ec change_random
0000000120033d50 l F .text 00000000000000d8 breakcmd
00000001200bc1f4 l O .bss 0000000000000004 loopnest
00000001200bc1f8 l O .bss 0000000000000004 skipcount
0000000120033e28 l F .text 00000000000001a8 setinputfile
0000000120033fd0 l F .text 00000000000000dc pgetc_eatbnl
00000001200340b0 l F .text 000000000000007c exitcmd
0000000120034130 l F .text 00000000000003bc fg_bgcmd
00000001200344f0 l F .text 00000000000002b4 aliascmd
00000001200347a8 l F .text 0000000000000190 memtodest.part.23
000000012009c340 l O .rodata 000000000000001e S_I_T
000000012009c23d l O .rodata 0000000000000102 syntax_index_table
0000000120034938 l F .text 000000000000007c strtodest
00000001200349b8 l F .text 0000000000000388 varvalue
0000000120034d40 l F .text 0000000000000164 listvars.constprop.38
0000000120034ea8 l F .text 00000000000001a8 showvars
0000000120035050 l F .text 00000000000000f8 setcmd
0000000120035148 l F .text 0000000000000204 exportcmd
0000000120035350 l F .text 00000000000001f0 unaliascmd
0000000120035540 l F .text 0000000000000070 ash_msg_and_raise.constprop.39
00000001200355b0 l F .text 00000000000001e8 shellexec
0000000120035798 l F .text 00000000000000e4 execcmd
0000000120035880 l F .text 00000000000000dc raise_error_unexpected_syntax
00000001200bc1e0 l O .bss 0000000000000001 lasttoken
0000000120035960 l F .text 0000000000000af0 parse_command
0000000120038698 l F .text 00000000000001cc readtoken
0000000120036668 l F .text 00000000000002e0 list.part.27
0000000120038868 l F .text 0000000000000250 parsefname
00000001200bc1c0 l O .bss 0000000000000008 redirnode
00000001200bc1e2 l O .bss 0000000000000001 tokpushback
00000001200bc1d0 l O .bss 0000000000000008 wordtext
00000001200bc1c8 l O .bss 0000000000000008 backquotelist
00000001200bc1e1 l O .bss 0000000000000001 quoteflag
000000012009c35e l O .rodata 0000000000000007 dolatstr
0000000120036450 l F .text 0000000000000214 pipeline
00000001200382f8 l F .text 0000000000000138 parseheredoc
0000000120036948 l F .text 0000000000000070 parsecmd
00000001200bc1d8 l O .bss 0000000000000008 heredoclist
00000001200369b8 l F .text 000000000000193c readtoken1
000000012009c1f0 l O .rodata 0000000000000012 C_escapes.11455
000000012009c202 l O .rodata 0000000000000006 types.11546
00000001200bc1b8 l O .bss 0000000000000008 heredoc
0000000120038430 l F .text 0000000000000264 xxreadtoken.part.26
000000012009c21b l O .rodata 0000000000000007 xxreadtoken_chars
000000012009c211 l O .rodata 000000000000000a xxreadtoken_tokens
0000000120038ab8 l F .text 000000000000025c calcsize
0000000120038d18 l F .text 00000000000005c0 cmdtxt.part.24
00000001200392d8 l F .text 0000000000000268 forkshell
0000000120039540 l F .text 0000000000000c5c subevalvar
00000001200bc250 l O .bss 0000000000000008 argbackq
000000012003a5d0 l F .text 00000000000008dc argstr
000000012003a1a0 l F .text 0000000000000430 evalvar
000000012009c1e0 l O .rodata 0000000000000009 spclchars.10044
000000012003c188 l F .text 0000000000000434 evaltree
000000012003aeb0 l F .text 00000000000006a0 expandarg.isra.30
00000001200bc220 l O .bss 0000000000000010 exparg
000000012009c1a0 l O .rodata 0000000000000007 chars.10267
000000012003b550 l F .text 000000000000091c redirect
000000012003be70 l F .text 000000000000010c redirectsafe.constprop.40
000000012003bf80 l F .text 0000000000000204 expredir
000000012003cd70 l F .text 0000000000000154 dotrap
00000001200bc1f0 l O .bss 0000000000000004 funcline
000000012003ec78 l F .text 0000000000000ad0 evalcommand
000000012003e208 l F .text 0000000000000290 evalpipe
000000012003e498 l F .text 000000000000018c evalsubshell
000000012003c5c0 l F .text 0000000000000170 evalloop
000000012003e8c8 l F .text 00000000000001b0 evalfor
000000012003e628 l F .text 000000000000029c evalcase
000000012003c730 l F .text 00000000000001f4 evalfun
000000012003c928 l F .text 00000000000001d4 evalstring
000000012003cb00 l F .text 000000000000026c evalbltin
000000012003cec8 l F .text 00000000000000d0 exitshell
000000012003cf98 l F .text 0000000000000230 cmdloop
000000012003d1c8 l F .text 0000000000000648 find_command
000000012003d810 l F .text 00000000000002b0 hashcmd
000000012003dac0 l F .text 0000000000000468 typecmd
000000012003df28 l F .text 00000000000002e0 dotcmd
000000012003ea78 l F .text 0000000000000200 expandstr.constprop.36
00000001200b9968 l O .data.rel.ro 0000000000000010 null_bltin.10968
000000012003f748 l F .text 0000000000000078 read_profile
00000001200b9d08 l O .data.rel.ro 0000000000000108 varinit_data
0000000000000000 l df *ABS* 0000000000000000 shell/ash_ptr_hack.c
0000000000000000 l df *ABS* 0000000000000000 shell/math.c
000000012003fe80 l F .text 0000000000000158 arith_lookup_val.isra.0
0000000120040578 l F .text 0000000000000520 evaluate_string
000000012003ffd8 l F .text 000000000000059c arith_apply
000000012009c380 l O .rodata 000000000000008d op_tokens
0000000000000000 l df *ABS* 0000000000000000 shell/random.c
0000000000000000 l df *ABS* 0000000000000000 shell/shell_common.c
0000000120040c00 l F .text 0000000000000070 printlim.isra.0
000000012009c410 l O .rodata 0000000000000032 ulimit_opt_string
00000001200b9e90 l O .data.rel.ro 00000000000000f0 limits_tbl
000000012009c442 l O .rodata 0000000000000010 limit_chars
0000000000000000 l df *ABS* 0000000000000000 sysklogd/logger.c
00000001200419e0 l F .text 00000000000000cc decode
0000000000000000 l df *ABS* 0000000000000000 util-linux/dmesg.c
0000000000000000 l df *ABS* 0000000000000000 util-linux/flock.c
000000012009c47a l O .rodata 000000000000002a flock_longopts.8383
0000000000000000 l df *ABS* 0000000000000000 util-linux/getopt.c
0000000120042220 l F .text 0000000000000164 normalize
0000000120042388 l F .text 00000000000002a4 generate_output
000000012009c4b0 l O .rodata 000000000000005f getopt_longopts
0000000000000000 l df *ABS* 0000000000000000 util-linux/hexdump.c
000000012009c510 l O .rodata 0000000000000010 hexdump_opts
000000012009c520 l O .rodata 000000000000000c add_first
00000001200b9f80 l O .data.rel.ro 0000000000000028 add_strings
0000000000000000 l df *ABS* 0000000000000000 util-linux/hwclock.c
000000012009c560 l O .rodata 000000000000003c hwclock_longopts.8440
0000000000000000 l df *ABS* 0000000000000000 util-linux/mkfs_ext2.c
00000001200430e0 l F .text 00000000000000e8 allocate
000000012009c5a0 l O .rodata 00000000000000b8 supers.8736
0000000000000000 l df *ABS* 0000000000000000 util-linux/mount.c
0000000120044220 l F .text 00000000000000c0 verbose_mount
00000001200442e0 l F .text 00000000000000b4 error_msg_rpc
0000000120044398 l F .text 0000000000000214 parse_mount_options
000000012009c8b8 l O .rodata 0000000000000159 mount_option_str
000000012009ca18 l O .rodata 00000000000000b0 mount_options
00000001200445b0 l F .text 00000000000002d8 mount_it_now
0000000120044888 l F .text 0000000000000034 xdr_dirpath
00000001200448c0 l F .text 0000000000000194 append_mount_options
0000000120044a58 l F .text 000000000000008c xdr_fhstatus
0000000120044ae8 l F .text 00000000000000c4 xdr_mountres3
0000000120044bb0 l F .text 00000000000000ac nfs_strerror
000000012009c8a6 l O .rodata 0000000000000012 nfs_err_stat
000000012009c882 l O .rodata 0000000000000024 nfs_err_errnum
0000000120044c60 l F .text 00000000000000fc daemonize
0000000120044d60 l F .text 0000000000001304 nfsmount
000000012009c7a4 l O .rodata 000000000000003d options.9578
000000012009c7e1 l O .rodata 00000000000000a1 options.9553
0000000120046068 l F .text 0000000000000630 singlemount
000000012009c780 l O .rodata 0000000000000024 filesystems.9290
0000000000000000 l df *ABS* 0000000000000000 util-linux/rdate.c
0000000120046ea0 l F .text 0000000000000028 socket_timeout
0000000000000000 l df *ABS* 0000000000000000 util-linux/renice.c
000000012009caed l O .rodata 0000000000000007 opts.8379
000000012009cae0 l O .rodata 000000000000000d Xetpriority_msg.8371
0000000000000000 l df *ABS* 0000000000000000 util-linux/umount.c
0000000000000000 l df *ABS* 0000000000000000 util-linux/volume_id/get_devname.c
00000001200476a0 l F .text 0000000000000078 uuidcache_init.part.0
00000001200bc350 l O .bss 0000000000000008 uuidCache
0000000120047a50 l F .text 000000000000007c uuidcache_check_device
0000000000000000 l df *ABS* 0000000000000000 util-linux/volume_id/volume_id.c
0000000000000000 l df *ABS* 0000000000000000 util-linux/volume_id/util.c
0000000000000000 l df *ABS* 0000000000000000 archival/tar.c
0000000120048430 l F .text 0000000000000148 append_file_list_to_list
0000000120048578 l F .text 0000000000000080 putOctal
00000001200485f8 l F .text 00000000000000b0 chksum_and_xwrite
00000001200486a8 l F .text 00000000000001a0 writeLongname
000000012009cb48 l O .rodata 0000000000000030 prefilled.8658
0000000120048848 l F .text 0000000000000484 writeTarHeader
0000000120048cd0 l F .text 0000000000000190 vfork_compressor
0000000120048e60 l F .text 00000000000001fc writeTarFile
0000000120049060 l F .text 0000000000000380 writeFileToTarball
000000012009cb78 l O .rodata 000000000000014d tar_longopts
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/data_extract_all.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/data_extract_to_stdout.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/data_skip.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/decompress_bunzip2.c
0000000120049fe0 l F .text 0000000000000158 get_bits
000000012004a138 l F .text 0000000000000178 start_bunzip
000000012004a2b0 l F .text 0000000000000980 get_next_block
000000012004ac30 l F .text 00000000000001ec read_bunzip
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/decompress_gunzip.c
000000012004b210 l F .text 00000000000007e8 huft_build
000000012004b9f8 l F .text 0000000000000100 top_up
000000012004baf8 l F .text 0000000000000054 buffer_read_le_u32.isra.1
000000012004bb50 l F .text 0000000000000098 huft_free_all.isra.2
000000012004bbe8 l F .text 0000000000000044 abort_unzip
000000012004bc30 l F .text 0000000000000184 fill_bitbuffer
000000012004bdb8 l F .text 000000000000075c inflate_block
000000012009ccd0 l O .rodata 0000000000000013 border
000000012009cd9c l O .rodata 0000000000000022 mask_bits
000000012009cd3e l O .rodata 000000000000001f cplext
000000012009cd5e l O .rodata 000000000000003e cplens
000000012009cce3 l O .rodata 000000000000001e cpdext
000000012009cd02 l O .rodata 000000000000003c cpdist
000000012004c518 l F .text 0000000000000524 inflate_codes
000000012004ca40 l F .text 00000000000003d0 inflate_unzip_internal
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/unxz/xz_dec_lzma2.c
000000012004d280 l F .text 0000000000000210 lzma_len
000000012004d490 l F .text 0000000000000074 xz_dec_reset
000000012004d508 l F .text 00000000000000d4 fill_temp
000000012004d5e0 l F .text 00000000000000bc dict_repeat
000000012004d6a0 l F .text 0000000000000b14 lzma_main
000000012004e1b8 l F .text 000000000000008c dec_vli.isra.5
000000012004e248 l F .text 0000000000000074 index_update.isra.8
000000012004e2c0 l F .text 0000000000000978 xz_dec_lzma2_run
000000012009ce58 l O .rodata 0000000000000010 check_sizes
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/filter_accept_reject_list.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/find_list_entry.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/get_header_tar.c
000000012004fc90 l F .text 00000000000000ac getOctal
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/header_list.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/header_verbose_list.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/init_handle.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/open_transformer.c
0000000120050890 l F .text 000000000000017c setup_transformer_on_fd
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/seek_by_jump.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/seek_by_read.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/unsafe_prefix.c
00000001200bc360 l O .bss 0000000000000001 warned.8583
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/unsafe_symlink_target.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/data_align.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/filter_accept_all.c
0000000000000000 l df *ABS* 0000000000000000 archival/libarchive/header_skip.c
0000000000000000 l df *ABS* 0000000000000000 console-tools/clear.c
0000000000000000 l df *ABS* 0000000000000000 console-tools/reset.c
00000001200b9fa8 l O .data.rel.ro 0000000000000018 args.8374
0000000000000000 l df *ABS* 0000000000000000 console-tools/resize.c
00000001200515f0 l F .text 0000000000000038 onintr
0000000000000000 l df *ABS* 0000000000000000 console-tools/setconsole.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/basename.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/cat.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/chgrp.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/chmod.c
0000000120051c00 l F .text 0000000000000190 fileAction
0000000000000000 l df *ABS* 0000000000000000 coreutils/chown.c
0000000120051f00 l F .text 0000000000000154 fileAction
000000012009d0fd l O .rodata 0000000000000051 chown_longopts
0000000000000000 l df *ABS* 0000000000000000 coreutils/chroot.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/cp.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/cut.c
00000001200524d0 l F .text 0000000000000010 cmpfunc
000000012009d251 l O .rodata 000000000000001f _op_on_field.8426
0000000000000000 l df *ABS* 0000000000000000 coreutils/date.c
000000012009d2af l O .rodata 0000000000000035 date_longopts
000000012009d293 l O .rodata 000000000000001c isoformats.8396
0000000000000000 l df *ABS* 0000000000000000 coreutils/dd.c
0000000120053090 l F .text 00000000000001d8 dd_output_status
000000012009d2f0 l O .rodata 000000000000001a keywords.8413
0000000000000000 l df *ABS* 0000000000000000 coreutils/df.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/dirname.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/du.c
0000000120053e40 l F .text 0000000000000074 print
0000000120053eb8 l F .text 000000000000037c du
0000000000000000 l df *ABS* 0000000000000000 coreutils/echo.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/env.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/expr.c
0000000120054830 l F .text 0000000000000060 str_value
0000000120054890 l F .text 000000000000007c freev
0000000120054910 l F .text 0000000000000078 nextarg
0000000120054988 l F .text 000000000000002c null.isra.0.part.1
00000001200549b8 l F .text 0000000000000060 tostring.isra.2.part.3
0000000120054a18 l F .text 0000000000000204 docolon
0000000120054c20 l F .text 00000000000000a0 toarith.isra.4.part.5
0000000120054cc0 l F .text 0000000000000158 arithmetic_common
0000000120054e18 l F .text 0000000000000310 eval2
0000000120055b48 l F .text 0000000000000148 eval3
0000000120055128 l F .text 0000000000000174 eval1
00000001200552a0 l F .text 000000000000012c eval
00000001200553d0 l F .text 0000000000000510 eval6
000000012009d380 l O .rodata 0000000000000021 keywords.8560
00000001200558e0 l F .text 0000000000000100 eval5
00000001200559e0 l F .text 0000000000000164 eval4
0000000000000000 l df *ABS* 0000000000000000 coreutils/false.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/head.c
000000012009d3b0 l O .rodata 0000000000000007 head_opts
0000000000000000 l df *ABS* 0000000000000000 coreutils/hostid.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/id.c
00000001200563c0 l F .text 0000000000000108 print_common
00000001200564c8 l F .text 00000000000000b0 get_groups
0000000000000000 l df *ABS* 0000000000000000 coreutils/ln.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/ls.c
0000000120056dc0 l F .text 00000000000001b8 my_stat
0000000120056f78 l F .text 0000000000000224 print_name
00000001200571a0 l F .text 0000000000000730 display_single
00000001200578d0 l F .text 0000000000000308 sort_and_display_files
0000000120057bd8 l F .text 000000000000017c sortcmp
0000000120057d58 l F .text 0000000000000090 count_dirs.part.0
0000000120057de8 l F .text 0000000000000120 splitdnarray
0000000120057f08 l F .text 00000000000004e8 scan_and_display_dirs_recur
000000012009d4ea l O .rodata 0000000000000022 color_str.8619
000000012009d4bb l O .rodata 000000000000002f ls_longopts.8621
0000000000000000 l df *ABS* 0000000000000000 coreutils/md5_sha1_sum.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/mkdir.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/mknod.c
000000012009d53c l O .rodata 0000000000000008 modes_chars
000000012009d530 l O .rodata 000000000000000c modes_cubp
0000000000000000 l df *ABS* 0000000000000000 coreutils/mktemp.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/mv.c
000000012009d5a0 l O .rodata 000000000000002d fmt.8395
0000000000000000 l df *ABS* 0000000000000000 coreutils/nice.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/od_bloaty.c
00000001200592c0 l F .text 0000000000000008 format_address_none
00000001200592c8 l F .text 000000000000010c parse_old_offset
000000012009d818 l O .rodata 0000000000000018 Bb.8751
00000001200593d8 l F .text 0000000000000040 format_address_std
0000000120059418 l F .text 0000000000000080 print_long_double
0000000120059498 l F .text 000000000000007c print_double
0000000120059518 l F .text 0000000000000084 print_float
00000001200595a0 l F .text 000000000000007c print_long
0000000120059620 l F .text 000000000000007c print_int
00000001200596a0 l F .text 000000000000007c print_short
0000000120059720 l F .text 000000000000007c print_s_short
00000001200597a0 l F .text 0000000000000074 print_char
0000000120059818 l F .text 0000000000000074 print_s_char
0000000120059890 l F .text 000000000000051c decode_one_format
000000012009d7b3 l O .rodata 0000000000000004 FDL.8613
000000012009d7b0 l O .rodata 0000000000000003 FDL_sizeof.8614
000000012009d8a3 l O .rodata 0000000000000011 fp_type_size
000000012009d80c l O .rodata 0000000000000005 CSIL.8598
000000012009d808 l O .rodata 0000000000000004 CSIL_sizeof.8599
000000012009d8b4 l O .rodata 0000000000000009 integral_type_size
000000012009d800 l O .rodata 0000000000000005 doux.8600
00000001200b9fc0 l O .data.rel.ro 0000000000000020 doux_bytes_to_XXX.8603
000000012009d7e0 l O .rodata 0000000000000010 doux_fmt_letter.8601
000000012009d7f0 l O .rodata 0000000000000010 doux_fmt.8602
000000012009d7b8 l O .rodata 0000000000000024 doux_fmtstring.8604
0000000120059ec8 l F .text 00000000000001b0 print_ascii
000000012005a078 l F .text 0000000000000128 print_named_ascii
0000000120059db0 l F .text 0000000000000114 decode_format_string
000000012009d748 l O .rodata 0000000000000063 charname.8541
000000012005a1a0 l F .text 00000000000000d4 open_next_file
000000012005a278 l F .text 00000000000000c0 check_and_close
000000012005a338 l F .text 0000000000000198 skip
000000012005a4d0 l F .text 00000000000000e4 format_address_paren
000000012005a5b8 l F .text 000000000000007c format_address_label
000000012005a638 l F .text 00000000000000e8 read_block.part.1
000000012005a720 l F .text 000000000000033c write_block
000000012009d8bd l O .rodata 0000000000000009 width_bytes
000000012009d83b l O .rodata 0000000000000068 od_longopts.8761
000000012009d836 l O .rodata 0000000000000005 doxn.8772
000000012009d833 l O .rodata 0000000000000003 doxn_address_base_char.8773
000000012009d830 l O .rodata 0000000000000003 doxn_address_pad_len_char.8774
000000012009d8e8 l O .rodata 0000000000000011 bytes_to_signed_dec_digits
000000012009d8f9 l O .rodata 0000000000000011 bytes_to_oct_digits
000000012009d8d7 l O .rodata 0000000000000011 bytes_to_unsigned_dec_digits
000000012009d8c6 l O .rodata 0000000000000011 bytes_to_hex_digits
0000000000000000 l df *ABS* 0000000000000000 coreutils/printf.c
000000012005b8c0 l F .text 0000000000000084 get_width_prec
000000012005b948 l F .text 0000000000000054 conv_strtoll
000000012005b9a0 l F .text 00000000000000ec multiconvert
000000012005ba90 l F .text 0000000000000388 print_direc
000000012005be18 l F .text 00000000000000a0 conv_strtoull
000000012005beb8 l F .text 0000000000000068 conv_strtod
000000012009dc50 l O .rodata 000000000000000e format_chars.8457
0000000000000000 l df *ABS* 0000000000000000 coreutils/pwd.c
000000012005c620 l F .text 0000000000000118 logical_getcwd
0000000000000000 l df *ABS* 0000000000000000 coreutils/rm.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/rmdir.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/sleep.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/sort.c
000000012005cb90 l F .text 0000000000000078 str2u
000000012005cc08 l F .text 00000000000003e0 get_key
00000001200bc378 l O .bss 0000000000000001 key_separator
000000012005cfe8 l F .text 00000000000003ec compare_keys
00000001200bc370 l O .bss 0000000000000008 key_list
000000012009dce8 l O .rodata 0000000000000025 sort_opt_str
0000000000000000 l df *ABS* 0000000000000000 coreutils/stat.c
000000012005dab0 l F .text 000000000000006c printfs
000000012005db20 l F .text 00000000000001ac print_it
000000012005dcd0 l F .text 00000000000000d4 do_statfs
000000012005df38 l F .text 000000000000041c print_statfs
000000012005dda8 l F .text 0000000000000114 do_stat
000000012005e358 l F .text 00000000000007ec print_stat
000000012005dec0 l F .text 0000000000000074 human_time
000000012009de08 l O .rodata 000000000000008c fstype.8384
000000012009dd1a l O .rodata 00000000000000ec humanname.8385
0000000000000000 l df *ABS* 0000000000000000 coreutils/stty.c
000000012005ec40 l F .text 0000000000000094 display_recoverable
000000012005ecd8 l F .text 0000000000000150 wrapf
000000012005ee28 l F .text 0000000000000058 find_param
000000012009df1b l O .rodata 0000000000000031 params.8492
000000012005ee80 l F .text 0000000000000150 set_control_char_or_die
000000012009df70 l O .rodata 0000000000000022 control_info
000000012009df50 l O .rodata 0000000000000020 stty_suffixes
000000012005efd0 l F .text 00000000000000ec display_speed
000000012005f0c0 l F .text 0000000000000158 recover_mode
000000012005f218 l F .text 00000000000000b4 set_speed_or_die
000000012005f2d0 l F .text 000000000000002c perror_on_device_and_die
000000012005f300 l F .text 000000000000045c set_mode.part.0
000000012009dff0 l O .rodata 00000000000002c8 mode_info
000000012009df4c l O .rodata 0000000000000004 tcflag_offsets.8381
000000012005f760 l F .text 00000000000000d8 display_window_size
000000012005f838 l F .text 000000000000036c do_display
000000012009df92 l O .rodata 000000000000005b control_name
000000012009e2b8 l O .rodata 000000000000020c mode_name
000000012005fba8 l F .text 00000000000000e8 set_window_size
0000000000000000 l df *ABS* 0000000000000000 coreutils/sync.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/tail.c
0000000120060750 l F .text 0000000000000058 eat_num
0000000000000000 l df *ABS* 0000000000000000 coreutils/tee.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/test.c
0000000120061400 l F .text 000000000000006c syntax
0000000120061470 l F .text 00000000000000ac getn
0000000120061520 l F .text 0000000000000084 check_operator
000000012009e500 l O .rodata 0000000000000002 no_op.8441
000000012009e502 l O .rodata 000000000000007c ops_texts
000000012009e580 l O .rodata 0000000000000050 ops_table
00000001200615a8 l F .text 0000000000000268 binop
0000000120061810 l F .text 0000000000000508 nexpr
0000000120061e00 l F .text 00000000000000e8 oexpr
0000000120061d18 l F .text 00000000000000e8 aexpr
0000000000000000 l df *ABS* 0000000000000000 coreutils/test_ptr_hack.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/timeout.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/touch.c
000000012009e5d0 l O .rodata 0000000000000020 touch_longopts.8380
0000000000000000 l df *ABS* 0000000000000000 coreutils/tr.c
0000000120062630 l F .text 00000000000000bc complement
00000001200626f0 l F .text 0000000000000544 expand
000000012009e5fa l O .rodata 0000000000000052 classes.8395
0000000000000000 l df *ABS* 0000000000000000 coreutils/true.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/tty.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/uname.c
000000012009e650 l O .rodata 0000000000000089 uname_longopts.8390
000000012009e6e0 l O .rodata 0000000000000010 utsname_offset
0000000000000000 l df *ABS* 0000000000000000 coreutils/uniq.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/usleep.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/wc.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/who.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/whoami.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/yes.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/libcoreutils/cp_mv_stat.c
0000000000000000 l df *ABS* 0000000000000000 coreutils/libcoreutils/getopt_mk_fifo_nod.c
0000000000000000 l df *ABS* 0000000000000000 debianutils/pipe_progress.c
0000000000000000 l df *ABS* 0000000000000000 debianutils/start_stop_daemon.c
0000000120063f70 l F .text 0000000000000250 check
000000012009e738 l O .rodata 000000000000009c start_stop_daemon_longopts
0000000000000000 l df *ABS* 0000000000000000 debianutils/which.c
0000000000000000 l df *ABS* 0000000000000000 editors/awk.c
0000000120064b00 l F .text 0000000000000068 hash_init
0000000120064b68 l F .text 0000000000000070 iamarray
0000000120064bd8 l F .text 00000000000001a0 nvalloc
0000000120064d78 l F .text 0000000000000088 clrvar
0000000120064e00 l F .text 0000000000000118 fsrealloc
0000000120064f18 l F .text 00000000000000cc clear_array
0000000120064fe8 l F .text 0000000000000108 chain_node
00000001200650f0 l F .text 0000000000000110 my_strtod
0000000120065200 l F .text 0000000000000120 getvar_i
0000000120065320 l F .text 0000000000000120 hash_remove
0000000120065440 l F .text 0000000000000098 nextchar
00000001200654d8 l F .text 00000000000000b8 do_mktime
0000000120065590 l F .text 000000000000003c syntax_error
00000001200655d0 l F .text 0000000000000198 fmt_num
000000012009eaf1 l O .rodata 0000000000000019 EMSG_INV_FMT
0000000120065768 l F .text 00000000000000e4 getvar_s
0000000120065850 l F .text 0000000000000624 next_token
000000012009ebe8 l O .rodata 0000000000000190 tokeninfo
000000012009ed78 l O .rodata 00000000000001c0 tokenlist
000000012009eb1b l O .rodata 0000000000000011 EMSG_UNEXP_TOKEN
000000012009eb2c l O .rodata 0000000000000019 EMSG_UNEXP_EOS
0000000120065e78 l F .text 00000000000001a8 nvfree
000000012009eb45 l O .rodata 000000000000000f EMSG_INTERNAL_ERROR
0000000120066020 l F .text 0000000000000024 nextword.part.0
0000000120066048 l F .text 000000000000041c awk_split
0000000120066468 l F .text 0000000000000150 split_f0
00000001200665b8 l F .text 0000000000000024 qrealloc.part.1
00000001200665e0 l F .text 000000000000008c istrue
0000000120066670 l F .text 00000000000000b4 hash_search.isra.4
0000000120066728 l F .text 0000000000000250 hash_find
000000012009eb54 l O .rodata 000000000000000a PRIMES
0000000120066978 l F .text 0000000000000108 mk_splitter
0000000120066a80 l F .text 00000000000003b4 handle_special.part.5
0000000120067108 l F .text 0000000000000070 setvar_i
0000000120066e38 l F .text 000000000000006c setvar_p
0000000120066ea8 l F .text 0000000000000098 setvar_s
0000000120066f40 l F .text 0000000000000138 is_assignment
0000000120067078 l F .text 0000000000000090 setari_u
0000000120067178 l F .text 0000000000000058 incvar
00000001200671d0 l F .text 00000000000001c0 next_input_file
0000000120067390 l F .text 0000000000000448 awk_getline
00000001200677d8 l F .text 00000000000005a4 parse_expr
0000000120067d80 l F .text 0000000000000044 condition
0000000120067dc8 l F .text 0000000000000098 chain_expr
000000012009eadf l O .rodata 0000000000000012 EMSG_TOO_FEW_ARGS
0000000120067e60 l F .text 00000000000004b4 chain_group
0000000120068318 l F .text 000000000000012c chain_loop
0000000120068448 l F .text 00000000000002c0 parse_program
0000000120068708 l F .text 00000000000000b0 copyvar
00000001200687b8 l F .text 0000000000000fbc exec_builtin.isra.8
0000000120069778 l F .text 0000000000001650 evaluate
000000012006aec8 l F .text 0000000000000150 as_regex
000000012006b018 l F .text 000000000000040c awk_sub
000000012009ead2 l O .rodata 000000000000000d EMSG_NOT_ARRAY
000000012006b428 l F .text 00000000000004a0 awk_printf
000000012006b8c8 l F .text 000000000000004c ptest
000000012006adc8 l F .text 0000000000000100 awk_exit
000000012009eabc l O .rodata 0000000000000016 EMSG_POSSIBLE_ERROR
000000012009eb0a l O .rodata 0000000000000011 EMSG_DIV_BY_ZERO
000000012009eaa1 l O .rodata 000000000000001b EMSG_UNDEF_FUNC
000000012009ea88 l O .rodata 0000000000000019 EMSG_NEGATIVE_FIELD
000000012009eb77 l O .rodata 000000000000006b vNames
000000012009eb5e l O .rodata 0000000000000019 vValues
0000000000000000 l df *ABS* 0000000000000000 editors/diff.c
000000012006c000 l F .text 0000000000000028 line_compar
000000012006c028 l F .text 00000000000000a8 add_to_dirlist
000000012006c0d0 l F .text 00000000000002b8 fetch
000000012006c388 l F .text 0000000000000174 read_token.isra.0
000000012006c500 l F .text 0000000000000d4c create_J
000000012006d250 l F .text 00000000000008a8 diffreg
000000012006daf8 l F .text 00000000000000b4 print_status
000000012006dbb0 l F .text 00000000000000fc skip_dir
000000012009ef5c l O .rodata 00000000000000fd diff_longopts
0000000000000000 l df *ABS* 0000000000000000 editors/sed.c
000000012006e660 l F .text 00000000000000fc index_of_next_unescaped_regexp_delim
000000012006e760 l F .text 0000000000000044 cleanup_outname
000000012006e7a8 l F .text 000000000000012c parse_escapes
000000012006e8d8 l F .text 00000000000000bc copy_parsing_escapes
000000012006e998 l F .text 00000000000001c4 get_address
000000012006eb60 l F .text 000000000000010c parse_regex_delim
000000012006ec70 l F .text 0000000000000100 parse_file_cmd
000000012006ed70 l F .text 0000000000000888 add_cmd
000000012009f2b8 l O .rodata 0000000000000007 semicolon_whitespace
000000012009f259 l O .rodata 000000000000001c cmd_letters.8623
000000012006f5f8 l F .text 00000000000000b4 add_cmd_block
000000012006f6b0 l F .text 00000000000000d0 pipe_putc
000000012006f780 l F .text 0000000000000184 puts_maybe_newline
000000012006f908 l F .text 00000000000000b4 flush_append
000000012006f9c0 l F .text 000000000000028c get_next_line
000000012006fc50 l F .text 0000000000001220 process_files
000000012009f275 l O .rodata 0000000000000043 sed_longopts.8860
0000000000000000 l df *ABS* 0000000000000000 editors/vi.c
0000000120071360 l F .text 000000000000006c dot_skip_over_ws
00000001200713d0 l F .text 000000000000008c text_yank
0000000120071460 l F .text 00000000000000fc find_pair
0000000120071560 l F .text 000000000000004c int_handler
00000001200715b0 l F .text 0000000000000078 query_screen_dimensions
0000000120071628 l F .text 00000000000000b4 new_screen
00000001200716e0 l F .text 0000000000000130 text_hole_make
0000000120071810 l F .text 0000000000000104 text_hole_delete
0000000120071918 l F .text 0000000000000128 yank_delete
0000000120071a40 l F .text 000000000000016c print_literal
0000000120071bb0 l F .text 00000000000000f0 status_line_bold
0000000120071ca0 l F .text 0000000000000290 file_insert
0000000120071f30 l F .text 000000000000007c status_line
0000000120071fb0 l F .text 0000000000000100 string_insert
00000001200720b0 l F .text 0000000000000228 skip_thing
00000001200722d8 l F .text 0000000000000064 mycmp
0000000120072340 l F .text 00000000000000e0 file_write
0000000120072420 l F .text 0000000000000080 begin_line
00000001200724a0 l F .text 000000000000006c prev_line
0000000120072510 l F .text 00000000000000e0 move_to_col
00000001200725f0 l F .text 0000000000000064 end_line
0000000120072658 l F .text 000000000000005c next_line
00000001200726b8 l F .text 000000000000019c char_search
0000000120072858 l F .text 00000000000000e4 count_lines
0000000120072940 l F .text 0000000000000270 get_one_address
0000000120072bb0 l F .text 0000000000000080 end_screen
0000000120072c30 l F .text 0000000000000110 dot_scroll
0000000120072d40 l F .text 000000000000032c sync_cursor
0000000120073070 l F .text 000000000000006c mysleep
00000001200730e0 l F .text 00000000000000a0 place_cursor
0000000120073180 l F .text 0000000000000548 refresh
00000001200736c8 l F .text 00000000000000f0 setops
00000001200737b8 l F .text 0000000000000068 go_bottom_and_clear_to_eol
0000000120073820 l F .text 00000000000000ec readit
0000000120073910 l F .text 00000000000000fc get_one_char
0000000120073a10 l F .text 00000000000001b0 get_input_line
0000000120073bc0 l F .text 00000000000000cc Hit_Return
0000000120073f48 l F .text 0000000000000094 redraw
0000000120073c90 l F .text 00000000000002b4 show_status_line
000000012009f718 l O .rodata 0000000000000005 cmd_mode_indicator.8619
0000000120073fe0 l F .text 00000000000000d0 tstp_handler
00000001200740b0 l F .text 0000000000000098 winch_handler
0000000120074148 l F .text 00000000000000dc indicate_error
0000000120074228 l F .text 000000000000023c char_insert.part.3
0000000120074468 l F .text 0000000000000118 char_insert
0000000120074580 l F .text 0000000000000104 init_text_buffer
0000000120074688 l F .text 00000000000000b4 bound_dot
0000000120074740 l F .text 00000000000012dc colon
0000000120075a20 l F .text 0000000000002378 do_cmd
000000012009f71d l O .rodata 0000000000000016 modifying_cmds
0000000120077d98 l F .text 000000000000045c find_range
00000001200781f8 l F .text 000000000000049c edit_file
0000000000000000 l df *ABS* 0000000000000000 findutils/find.c
00000001200788f0 l F .text 00000000000000c8 exec_actions
00000001200789b8 l F .text 0000000000000014 func_type
00000001200789d0 l F .text 0000000000000044 func_perm
0000000120078a18 l F .text 0000000000000010 func_user
0000000120078a28 l F .text 0000000000000010 func_group
0000000120078a38 l F .text 0000000000000028 func_paren
0000000120078a60 l F .text 0000000000000030 func_size
0000000120078a90 l F .text 0000000000000008 func_prune
0000000120078a98 l F .text 0000000000000030 func_links
0000000120078ac8 l F .text 00000000000001b0 fileAction
0000000120078c78 l F .text 0000000000000038 func_print
0000000120078cb0 l F .text 00000000000000c8 alloc_action
0000000120078d78 l F .text 00000000000000c8 func_mmin
0000000120078e40 l F .text 00000000000000e4 func_mtime
0000000120078f28 l F .text 0000000000000070 func_regex
0000000120078f98 l F .text 0000000000000048 func_path
0000000120078fe0 l F .text 00000000000001a4 func_name
0000000120079188 l F .text 0000000000000214 do_exec
00000001200793a0 l F .text 00000000000000fc func_exec
00000001200794a0 l F .text 0000000000000044 func_print0
00000001200794e8 l F .text 00000000000008cc parse_params
000000012009f770 l O .rodata 00000000000000bd params.8799
000000012009f740 l O .rodata 0000000000000030 find_suffixes.8826
0000000000000000 l df *ABS* 0000000000000000 findutils/grep.c
000000012007a180 l F .text 00000000000001b8 print_line
000000012007a338 l F .text 0000000000000794 grep_file
000000012007aad0 l F .text 0000000000000160 file_action_grep
0000000000000000 l df *ABS* 0000000000000000 findutils/xargs.c
000000012007b1a0 l F .text 00000000000000c4 store_param
000000012007b268 l F .text 000000000000020c process_stdin_with_replace
000000012007b478 l F .text 0000000000000164 process0_stdin
000000012007b5e0 l F .text 00000000000002ac process_stdin
0000000000000000 l df *ABS* 0000000000000000 libbb/ask_confirmation.c
0000000000000000 l df *ABS* 0000000000000000 libbb/auto_string.c
00000001200bc3a0 l O .bss 0000000000000001 cur_saved.8368
00000001200bc380 l O .bss 0000000000000020 saved.8367
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_cat.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_do_delay.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_getgroups.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_getsockname.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_pwd.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_qsort.c
0000000000000000 l df *ABS* 0000000000000000 libbb/change_identity.c
0000000000000000 l df *ABS* 0000000000000000 libbb/chomp.c
0000000000000000 l df *ABS* 0000000000000000 /usr/include/bits/types.h
0000000000000000 l df *ABS* 0000000000000000 libbb/concat_subpath_file.c
0000000000000000 l df *ABS* 0000000000000000 libbb/copy_file.c
000000012007c7d0 l F .text 0000000000000104 ask_and_unlink
0000000000000000 l df *ABS* 0000000000000000 libbb/correct_password.c
000000012007d200 l F .text 00000000000000ac get_passwd
0000000000000000 l df *ABS* 0000000000000000 libbb/crc32.c
0000000000000000 l df *ABS* 0000000000000000 libbb/device_open.c
0000000000000000 l df *ABS* 0000000000000000 libbb/die_if_bad_username.c
0000000000000000 l df *ABS* 0000000000000000 libbb/dump.c
000000012007d7c0 l F .text 00000000000001c8 next
000000012007d988 l F .text 00000000000002bc bb_dump_size.isra.0
000000012009f950 l O .rodata 0000000000000010 dot_flags_width_chars
000000012009f937 l O .rodata 0000000000000019 size_conv_str
000000012007dc48 l F .text 00000000000006ac rewrite.isra.1
000000012009f930 l O .rodata 0000000000000007 int_convs
000000012009f890 l O .rodata 000000000000007f list.8564
000000012009f90f l O .rodata 0000000000000021 conv_str
0000000000000000 l df *ABS* 0000000000000000 libbb/duration.c
000000012009f960 l O .rodata 0000000000000028 duration_suffixes
0000000000000000 l df *ABS* 0000000000000000 libbb/endofname.c
0000000000000000 l df *ABS* 0000000000000000 libbb/fclose_nonstdin.c
0000000000000000 l df *ABS* 0000000000000000 libbb/fflush_stdout_and_exit.c
0000000000000000 l df *ABS* 0000000000000000 libbb/fgets_str.c
000000012007f500 l F .text 0000000000000214 xmalloc_fgets_internal
0000000000000000 l df *ABS* 0000000000000000 libbb/find_mount_point.c
0000000000000000 l df *ABS* 0000000000000000 libbb/find_pid_by_name.c
0000000000000000 l df *ABS* 0000000000000000 libbb/get_line_from_file.c
0000000000000000 l df *ABS* 0000000000000000 libbb/get_shell_name.c
0000000000000000 l df *ABS* 0000000000000000 libbb/get_volsize.c
0000000000000000 l df *ABS* 0000000000000000 libbb/getopt_allopts.c
0000000000000000 l df *ABS* 0000000000000000 libbb/hash_md5_sha.c
0000000120080120 l F .text 000000000000025c sha1_process_block64
000000012009f9f0 l O .rodata 0000000000000010 rconsts.8438
0000000120080380 l F .text 000000000000022c sha256_process_block64
000000012009fb58 l O .rodata 0000000000000100 sha_K
00000001200805b0 l F .text 0000000000000488 md5_process_block64
000000012009fa30 l O .rodata 0000000000000100 C_array.8401
000000012009fa00 l O .rodata 0000000000000030 P_array.8402
0000000120080a38 l F .text 00000000000000c4 common64_end
0000000120080b00 l F .text 00000000000002f0 sha3_process_block72
000000012009f990 l O .rodata 0000000000000030 IOTA_CONST.8507
000000012009f9d8 l O .rodata 0000000000000018 PI_LANE.8511
000000012009f9c0 l O .rodata 0000000000000018 ROT_CONST.8510
000000012009fb30 l O .rodata 0000000000000028 init256
0000000000000000 l df *ABS* 0000000000000000 libbb/herror_msg.c
0000000000000000 l df *ABS* 0000000000000000 libbb/human_readable.c
000000012009fc60 l O .rodata 0000000000000009 unit_chars.8369
0000000000000000 l df *ABS* 0000000000000000 libbb/in_ether.c
0000000000000000 l df *ABS* 0000000000000000 libbb/inet_common.c
00000001200bc3b0 l O .bss 0000000000000008 cache.8394
0000000000000000 l df *ABS* 0000000000000000 libbb/inode_hash.c
00000001200bc3c0 l O .bss 0000000000000008 ino_dev_hashtable
0000000000000000 l df *ABS* 0000000000000000 libbb/isdirectory.c
0000000000000000 l df *ABS* 0000000000000000 libbb/isqrt.c
0000000000000000 l df *ABS* 0000000000000000 libbb/kernel_version.c
0000000000000000 l df *ABS* 0000000000000000 libbb/lineedit.c
00000001200824b0 l F .text 0000000000000088 free_tab_completion_data
0000000120082538 l F .text 0000000000000078 deinit_S
00000001200a0540 l O .rodata 0000000000000001 null_str
00000001200825b0 l F .text 0000000000000224 load_history
00000001200827d8 l F .text 00000000000000a0 save_command_ps_at_cur_history
0000000120082878 l F .text 000000000000007c put_prompt_custom
00000001200828f8 l F .text 000000000000049c parse_and_put_prompt
0000000120082d98 l F .text 00000000000000a0 get_previous_history
0000000120082e38 l F .text 000000000000009c get_next_history
0000000120082ed8 l F .text 0000000000000140 input_backward
0000000120083018 l F .text 000000000000011c ctrl_left
0000000120083138 l F .text 00000000000000a8 put_cur_glyph_and_inc_cursor
00000001200831e0 l F .text 000000000000016c ctrl_right
0000000120083350 l F .text 00000000000000a8 goto_new_line
00000001200833f8 l F .text 00000000000000dc draw_custom
00000001200834d8 l F .text 0000000000000080 cmdedit_setwidth
0000000120083558 l F .text 00000000000000f4 input_delete
0000000120083650 l F .text 0000000000000058 load_string
00000001200836a8 l F .text 00000000000000ec quote_special_chars
0000000120083798 l F .text 00000000000004d4 complete_cmd_dir_file
0000000120083c70 l F .text 0000000000000048 remove_chunk.part.0
0000000120083cb8 l F .text 0000000000000584 build_match_prefix
0000000120084240 l F .text 000000000000069c input_tab
00000001200848e0 l F .text 000000000000009c win_changed
0000000000000000 l df *ABS* 0000000000000000 libbb/lineedit_ptr_hack.c
0000000000000000 l df *ABS* 0000000000000000 libbb/login.c
00000001200a077e l O .rodata 000000000000000d fmtstr_d
00000001200a06e8 l O .rodata 0000000000000096 forbid
0000000000000000 l df *ABS* 0000000000000000 libbb/loop.c
0000000000000000 l df *ABS* 0000000000000000 libbb/make_directory.c
0000000000000000 l df *ABS* 0000000000000000 libbb/makedev.c
0000000000000000 l df *ABS* 0000000000000000 libbb/match_fstype.c
0000000000000000 l df *ABS* 0000000000000000 libbb/mode_string.c
00000001200a0797 l O .rodata 0000000000000010 type_chars
00000001200bc3d0 l O .bss 000000000000000c buf.8369
00000001200a0790 l O .rodata 0000000000000007 mode_chars
0000000000000000 l df *ABS* 0000000000000000 libbb/nuke_str.c
0000000000000000 l df *ABS* 0000000000000000 libbb/parse_config.c
0000000000000000 l df *ABS* 0000000000000000 libbb/parse_mode.c
00000001200a07d0 l O .rodata 0000000000000010 who_mask.8368
00000001200a07b8 l O .rodata 0000000000000018 perm_mask.8369
00000001200a07e0 l O .rodata 0000000000000005 who_chars.8370
00000001200a07b0 l O .rodata 0000000000000007 perm_chars.8371
0000000000000000 l df *ABS* 0000000000000000 libbb/perror_nomsg_and_die.c
0000000000000000 l df *ABS* 0000000000000000 libbb/pidfile.c
0000000000000000 l df *ABS* 0000000000000000 libbb/printable.c
0000000000000000 l df *ABS* 0000000000000000 libbb/printable_string.c
0000000000000000 l df *ABS* 0000000000000000 libbb/process_escape_sequence.c
00000001200a07f0 l O .rodata 0000000000000014 charmap.8375
0000000000000000 l df *ABS* 0000000000000000 libbb/procps.c
0000000120087a80 l F .text 0000000000000098 read_to_buf
0000000120087b18 l F .text 00000000000000fc get_cached.isra.1
00000001200bc3f0 l O .bss 0000000000000010 username
00000001200bc3e0 l O .bss 0000000000000010 groupname
0000000000000000 l df *ABS* 0000000000000000 libbb/pw_encrypt_des.c
0000000120088e40 l F .text 0000000000000108 to64_msb_first
0000000120088f48 l F .text 00000000000004b4 md5_crypt
0000000120089400 l F .text 0000000000000058 ascii_to_bin
0000000120089458 l F .text 00000000000005c8 des_crypt
00000001200a09e8 l O .rodata 0000000000000010 key_shifts
00000001200bc408 l O .bss 0000000000000008 des_cctx
00000001200bc400 l O .bss 0000000000000008 des_ctx
00000001200a09f8 l O .rodata 0000000000000038 key_perm
00000001200a09b8 l O .rodata 0000000000000030 comp_perm
00000001200a0818 l O .rodata 0000000000000080 bits32
00000001200a0810 l O .rodata 0000000000000008 bits8
00000001200a0898 l O .rodata 0000000000000020 pbox
00000001200a08b8 l O .rodata 0000000000000100 u_sbox
00000001200a0a30 l O .rodata 0000000000000040 IP
0000000000000000 l df *ABS* 0000000000000000 libbb/read_key.c
00000001200a0a70 l O .rodata 0000000000000067 esccmds.8372
0000000000000000 l df *ABS* 0000000000000000 libbb/read_printf.c
0000000000000000 l df *ABS* 0000000000000000 libbb/recursive_action.c
000000012008ac20 l F .text 0000000000000008 true_action
0000000000000000 l df *ABS* 0000000000000000 libbb/remove_file.c
0000000000000000 l df *ABS* 0000000000000000 libbb/replace.c
0000000000000000 l df *ABS* 0000000000000000 libbb/rtc.c
0000000000000000 l df *ABS* 0000000000000000 libbb/safe_gethostname.c
0000000000000000 l df *ABS* 0000000000000000 libbb/safe_poll.c
0000000000000000 l df *ABS* 0000000000000000 libbb/setup_environment.c
0000000000000000 l df *ABS* 0000000000000000 libbb/simplify_path.c
0000000000000000 l df *ABS* 0000000000000000 libbb/single_argv.c
0000000000000000 l df *ABS* 0000000000000000 libbb/skip_whitespace.c
0000000000000000 l df *ABS* 0000000000000000 libbb/speed_table.c
00000001200a0b10 l O .rodata 000000000000007c speeds
0000000000000000 l df *ABS* 0000000000000000 libbb/str_tolower.c
0000000000000000 l df *ABS* 0000000000000000 libbb/sysconf.c
0000000000000000 l df *ABS* 0000000000000000 libbb/trim.c
0000000000000000 l df *ABS* 0000000000000000 libbb/u_signal_names.c
00000001200a0b90 l O .rodata 00000000000000e0 signals
0000000000000000 l df *ABS* 0000000000000000 libbb/udp_io.c
0000000000000000 l df *ABS* 0000000000000000 libbb/update_passwd.c
0000000000000000 l df *ABS* 0000000000000000 libbb/utmp.c
000000012008cff0 l F .text 0000000000000084 touch.constprop.1
0000000000000000 l df *ABS* 0000000000000000 libbb/warn_ignoring_args.c
0000000000000000 l df *ABS* 0000000000000000 libbb/wfopen.c
000000012008d450 l F .text 0000000000000068 xfdopen_helper
0000000000000000 l df *ABS* 0000000000000000 libbb/wfopen_input.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xconnect.c
000000012008d780 l F .text 00000000000000e0 get_lsa
000000012008d860 l F .text 00000000000003dc str2sockaddr
000000012008dc40 l F .text 0000000000000138 sockaddr2str
000000012008e598 l F .text 0000000000000110 create_and_bind_or_die
0000000000000000 l df *ABS* 0000000000000000 libbb/xgetcwd.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xgethostbyname.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xreadlink.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xrealloc_vector.c
0000000000000000 l df *ABS* 0000000000000000 libbb/xregcomp.c
0000000000000000 l df *ABS* 0000000000000000 libbb/bb_askpass.c
000000012008f090 l F .text 0000000000000008 askpass_timeout
0000000000000000 l df *ABS* 0000000000000000 libbb/perror_nomsg.c
0000000000000000 l df *ABS* 0000000000000000 libpwdgrp/uidgid_get.c
0000000000000000 l df *ABS* 0000000000000000 elf-init.c
0000000000000000 l df *ABS* 0000000000000000 stat64.c
0000000000000000 l df *ABS* 0000000000000000 lstat64.c
0000000000000000 l df *ABS* 0000000000000000 crtstuff.c
00000001200b9008 l O .ctors 0000000000000000 __CTOR_END__
00000001200a891c l O .eh_frame 0000000000000000 __FRAME_END__
000000012008f7f0 l F .text 0000000000000000 __do_global_ctors_aux
0000000000000000 l df *ABS* 0000000000000000
0000000120099a35 l O .rodata 0000000000000011 bb_msg_you_must_be_root
000000012009c452 l O .rodata 0000000000000009 defoptindvar
000000012008d578 l F .text 0000000000000038 fopen_for_write
00000001200879f0 l F .text 000000000000008c strcpy_and_process_escape_sequences
00000001200513c0 l F .text 00000000000000f0 create_links_from_list
000000012000a048 l F .text 0000000000000048 xsetegid
0000000120009dd0 l F .text 0000000000000074 xasprintf
0000000120008628 l F .text 0000000000000018 bb_sanitize_stdio
0000000120008930 l F .text 0000000000000090 itoa
000000012000da38 l F .text 0000000000000024 xatoi_range
000000012008bd48 l F .text 000000000000005c skip_non_whitespace
0000000120009348 l F .text 0000000000000068 malloc_or_warn
000000012008a8b8 l F .text 00000000000001ac xmalloc_read_with_initial_buf
000000012000ac68 l F .text 0000000000000084 bb_copyfd_exact_size
00000001200514b0 l F .text 000000000000006c data_align
000000012004fad0 l F .text 0000000000000094 find_list_entry
000000012000bce8 l F .text 0000000000000094 llist_find_str
0000000120087ce8 l F .text 000000000000007c free_procps_scan
000000012000a768 l F .text 0000000000000050 bb_xioctl
000000012007d5a0 l F .text 000000000000003c crc32_block_endian0
0000000120009b48 l F .text 0000000000000074 xlseek
00000001200849d8 l F .text 0000000000000064 size_from_HISTFILESIZE
0000000120084980 l F .text 0000000000000054 new_line_input_t
000000012000c190 l F .text 0000000000000128 run_shell
000000012000c8b0 l F .text 0000000000000660 parse_datestr
0000000120080e48 l F .text 00000000000000e4 md5_hash
0000000120040ac0 l F .text 0000000000000138 next_random
000000012007f430 l F .text 0000000000000074 fclose_if_not_stdin
000000012008ac28 l F .text 00000000000002ec recursive_action
0000000120008710 l F .text 0000000000000068 ndelay_on
000000012007c218 l F .text 0000000000000054 xgetgrnam
000000012000bef0 l F .text 000000000000002c bb_simple_perror_msg_and_die
000000012007c528 l F .text 0000000000000038 xgroup2gid
00000001200087e8 l F .text 0000000000000038 close_on_exec_on
0000000120041510 l F .text 00000000000004cc shell_builtin_ulimit
00000001200b9020 l O .data.rel.ro 0000000000000010 bb_argv_dash
00000001200bc045 l O .sbss 0000000000000001 wrote_pidfile
000000012000a250 l F .text 0000000000000060 xchroot
000000012000a940 l F .text 0000000000000048 xfork
00000001200099e0 l F .text 0000000000000078 xwrite
000000012008f850 l F .MIPS.stubs 0000000000000000 _MIPS_STUBS_
000000012007bff0 l F .text 0000000000000080 bb_do_delay
0000000120099aaa l O .rodata 000000000000002a bb_banner
000000012007e2f8 l F .text 000000000000004c alloc_dumper
000000012008d520 l F .text 0000000000000038 fopen_for_read
000000012008b7c0 l F .text 0000000000000058 safe_gethostname
000000012008bda8 l F .text 0000000000000048 skip_dev_pfx
00000001200999ff l O .rodata 000000000000001e bb_msg_invalid_arg_to
0000000120006e40 l F .text 0000000000000030 string_array_len
000000012008e428 l F .text 0000000000000020 xhost2sockaddr
0000000120009ca8 l F .text 0000000000000034 fflush_all
000000012007c560 l F .text 000000000000007c get_ug_id
000000012000c430 l F .text 0000000000000054 sigprocmask_allsigs
0000000120009e48 l F .text 0000000000000044 xsetenv
000000012008eed0 l F .text 00000000000000c0 xrealloc_vector_helper
000000012004cec0 l F .text 00000000000003b8 unpack_gz_stream
000000012007d500 l F .text 000000000000001c crc32_new_table_le
0000000120007a38 l F .text 0000000000000084 bb_get_last_path_component_strip
000000012008ea20 l F .text 00000000000000f4 xmalloc_readlink
000000012008bae0 l F .text 00000000000000f0 bb_simplify_abs_path_inplace
000000012008be88 l F .text 00000000000000c4 tty_value_to_baud
000000012008e860 l F .text 000000000000001c xmalloc_sockaddr2hostonly_noport
000000012007c1c0 l F .text 0000000000000054 xgetpwnam
000000012008df60 l F .text 00000000000000a4 setsockopt_bindtodevice
0000000120087c18 l F .text 0000000000000070 clear_username_cache
0000000120087cb8 l F .text 0000000000000030 get_cached_groupname
000000012008f5b8 l F .text 00000000000000f8 parse_chown_usergroup_or_die
000000012000adb0 l F .text 000000000000019c find_executable
000000012000afc0 l F .text 000000000000006c BB_EXECVP
000000012000c340 l F .text 0000000000000098 safe_write
000000012000db20 l F .text 00000000000000ec bb_strtoull
000000012008d6a8 l F .text 0000000000000048 open_or_warn_stdin
0000000120007de0 l F .text 0000000000000058 bb_error_msg_and_die
0000000120009690 l F .text 0000000000000054 xopen3
00000001200510a0 l F .text 00000000000000ac seek_by_jump
000000012008d558 l F .text 000000000000001c xfopen_for_read
0000000120086118 l F .text 0000000000000424 set_loop
000000012000dc10 l F .text 00000000000000fc bb_strtoll
00000001200ba460 l O .data 0000000000000008 msg_eol
0000000120086860 l F .text 00000000000000dc fstype_matches
00000001200bc008 l O .sbss 0000000000000008 die_func
000000012000bed0 l F .text 0000000000000020 bb_simple_perror_msg
0000000120050b08 l F .text 0000000000000108 transformer_write
000000012007d408 l F .text 0000000000000020 ask_and_check_password
0000000120086940 l F .text 00000000000000dc bb_mode_string
0000000120007570 l F .text 0000000000000044 is_prefixed_with
000000012000a2b0 l F .text 0000000000000070 warn_opendir
0000000120086b10 l F .text 0000000000000084 config_close
000000012008bc90 l F .text 0000000000000080 single_argv
000000012008c5f8 l F .text 00000000000001b0 recv_from_to
0000000120008c58 l F .text 00000000000001d0 get_terminal_width_height
000000012000da88 l F .text 0000000000000028 xatoi
000000012007c8d8 l F .text 000000000000091c copy_file
000000012008c0f0 l F .text 0000000000000218 get_signum
000000012008d078 l F .text 000000000000016c write_new_utmp
0000000120099990 l O .rodata 0000000000000004 const_int_0
000000012004fd40 l F .text 00000000000009b4 get_header_tar
0000000120081c90 l F .text 0000000000000154 INET_resolve
000000012000dab0 l F .text 0000000000000028 xatoi_positive
0000000120086a50 l F .text 000000000000005c config_open2
000000012000d8e0 l F .text 0000000000000024 xatou
000000012004fb68 l F .text 0000000000000124 find_list_entry2
000000012008ecc8 l F .text 00000000000000b0 xmalloc_readlink_or_warn
000000012008c350 l F .text 00000000000000ec print_signames
0000000120050c60 l F .text 0000000000000084 check_errors_in_children
000000012000a828 l F .text 0000000000000118 generate_uuid
000000012008e8c0 l F .text 0000000000000100 xrealloc_getcwd_or_warn
000000012000b030 l F .text 0000000000000060 BB_EXECVP_or_die
000000012000bf20 l F .text 0000000000000094 safe_read
000000012007c410 l F .text 000000000000006c uid2uname_utoa
000000012008e708 l F .text 00000000000000b0 create_and_connect_stream_or_die
000000012007d520 l F .text 0000000000000040 global_crc32_new_table_le
000000012007f170 l F .text 000000000000017c parse_duration_str
000000012000c770 l F .text 0000000000000074 signal_SA_RESTART_empty_mask
000000012000bb00 l F .text 0000000000000074 llist_add_to_end
0000000120084dc0 l F .text 0000000000000d78 read_line_input
00000001200088e8 l F .text 0000000000000048 utoa
000000012008a660 l F .text 00000000000000d0 nonblock_immune_read
000000012008e8a0 l F .text 000000000000001c xmalloc_sockaddr2dotted_noport
0000000120088298 l F .text 0000000000000934 procps_scan
000000012000de28 l F .text 0000000000000134 bb_strtoi
0000000120009320 l F .text 0000000000000024 bb_die_memory_exhausted
000000012000c310 l F .text 000000000000002c overlapping_strcpy
0000000120008778 l F .text 000000000000006c ndelay_off
0000000120009770 l F .text 0000000000000018 open_or_warn
0000000120009e90 l F .text 00000000000000e0 bb_unsetenv
0000000120009988 l F .text 0000000000000058 xmove_fd
000000012007d350 l F .text 00000000000000b8 ask_and_check_password_extended
000000012000d890 l F .text 0000000000000024 xatou_range
0000000120099a46 l O .rodata 0000000000000022 bb_msg_perm_denied_are_you_root
000000012007e348 l F .text 0000000000000b64 bb_dump_dump
000000012000c100 l F .text 0000000000000084 open_read_close
0000000120006fa8 l F .text 0000000000000128 bb_show_usage
0000000120082240 l F .text 0000000000000114 add_to_ino_dev_hashtable
000000012008de88 l F .text 0000000000000048 setsockopt_reuseaddr
000000012007f3c0 l F .text 0000000000000070 endofname
000000012008ddb8 l F .text 0000000000000040 setsockopt_1
0000000120009800 l F .text 0000000000000064 xrename
0000000120099b00 l O .rodata 0000000000000080 kmg_i_suffixes
000000012000bb78 l F .text 000000000000005c llist_pop
000000012000a090 l F .text 0000000000000048 xseteuid
00000001200077b8 l F .text 000000000000013c index_in_substrings
000000012008e290 l F .text 00000000000000e8 bb_lookup_port
0000000120051520 l F .text 0000000000000010 filter_accept_all
000000012000c2c0 l F .text 000000000000004c safe_strncpy
000000012007f820 l F .text 00000000000001fc find_mount_point
0000000120082190 l F .text 00000000000000ac is_in_ino_dev_hashtable
0000000120007fe0 l F .text 000000000000022c run_nofork_applet
0000000120086820 l F .text 0000000000000040 bb_makedev
000000012008b430 l F .text 00000000000000c0 rtc_adjtime_is_utc
000000012000d908 l F .text 00000000000000c4 xstrtoi_range_sfx
000000012000d1d0 l F .text 000000000000003c monotonic_sec
000000012007c070 l F .text 0000000000000108 bb_getgroups
000000012008bfa0 l F .text 0000000000000048 bb_arg_max
0000000120009bc0 l F .text 0000000000000054 xmkstemp
0000000120009638 l F .text 0000000000000054 xfopen
00000001200096e8 l F .text 0000000000000018 xopen
000000012008e0d8 l F .text 00000000000001b8 xconnect46
000000012000d498 l F .text 00000000000000d0 xstrtoll_range_sfx
000000012000a7b8 l F .text 0000000000000070 xmalloc_ttyname
0000000120047d50 l F .text 0000000000000044 volume_id_open_node
0000000120007120 l F .text 000000000000019c run_applet_no_and_exit
000000012000d3f8 l F .text 0000000000000024 xatoull_range_sfx
00000001200bbff8 l O .sbss 0000000000000008 ptr_to_globals
000000012007c480 l F .text 000000000000006c gid2group_utoa
0000000120050ce8 l F .text 00000000000000c8 fork_transformer
000000012008c308 l F .text 0000000000000048 get_signame
000000012000bfb8 l F .text 00000000000000f4 full_read
000000012008f770 l F .text 000000000000003c stat64
000000012000be40 l F .text 000000000000008c bb_perror_msg_and_die
0000000120099669 l O .rodata 0000000000000317 applet_names
0000000120007e98 l F .text 0000000000000050 bb_vinfo_msg
0000000120049fc0 l F .text 0000000000000014 data_skip
000000012008eb18 l F .text 00000000000001b0 xmalloc_follow_symlinks
00000001200c26b0 l .got 0000000000000000 _gp
0000000120084b70 l F .text 000000000000024c save_history
000000012007c390 l F .text 000000000000003c uid2uname
000000012007c320 l F .text 0000000000000038 xuid2uname
00000001200875c0 l F .text 0000000000000140 fputc_printable
000000012000a1b0 l F .text 0000000000000054 xchdir
000000012007c4f0 l F .text 0000000000000038 xuname2uid
000000012008ab10 l F .text 0000000000000060 xread
00000001200ba430 l O .data 0000000000000001 logmode
000000012008d610 l F .text 0000000000000050 fopen_or_warn_stdin
00000001200878d0 l F .text 0000000000000120 bb_process_escape_sequence
0000000120081de8 l F .text 00000000000001e8 INET_rresolve
000000012000a3c0 l F .text 0000000000000048 xbind
0000000120008ea8 l F .text 0000000000000144 get_termios_and_make_raw
00000001200bc040 l O .sbss 0000000000000004 option_mask32
0000000120050700 l F .text 0000000000000038 header_list
0000000120086020 l F .text 0000000000000078 del_loop
0000000120009c58 l F .text 000000000000004c die_if_ferror_stdout
000000012007d430 l F .text 00000000000000d0 crc32_filltable
00000001200512c0 l F .text 00000000000000fc create_or_remember_link
0000000120080060 l F .text 00000000000000b4 make_all_argv_opts
0000000120023e50 l F .text 00000000000004e0 kill_main
0000000120009178 l F .text 00000000000000fc wait4pid
000000012000d3b8 l F .text 0000000000000020 xstrtoull_sfx
000000012007d6c0 l F .text 00000000000000f8 die_if_bad_username
0000000120009ce0 l F .text 000000000000006c bb_putchar
000000012000baa0 l F .text 000000000000005c llist_add_to
000000012008b6d0 l F .text 00000000000000e4 rtc_tm2time
000000012000c4c0 l F .text 000000000000009c bb_signals
000000012008bdf0 l F .text 0000000000000098 tty_baud_to_value
0000000120009700 l F .text 0000000000000070 open3_or_warn
000000012008f7b0 l F .text 000000000000003c lstat64
0000000120081fd0 l F .text 0000000000000108 INET6_resolve
00000001200999c0 l O .rodata 000000000000000f bb_busybox_exec_path
0000000120008e68 l F .text 000000000000003c tcsetattr_stdin_TCSANOW
0000000120008bb8 l F .text 000000000000004c full_write1_str
000000012000bd80 l F .text 00000000000000c0 bb_perror_msg
000000012000dad8 l F .text 0000000000000044 xatou16
000000012001d390 l F .text 0000000000000280 display_interfaces
000000012000d420 l F .text 0000000000000024 xatoull_range
0000000120009938 l F .text 0000000000000050 xdup2
000000012000a208 l F .text 0000000000000048 xfchdir
00000001200bbff0 l O .sbss 0000000000000008 applet_name
00000001200079b0 l F .text 0000000000000084 bb_get_last_path_component_nostrip
000000012007fc80 l F .text 0000000000000150 bb_get_chunk_from_file
0000000120084ae0 l F .text 0000000000000090 free_line_input_t
000000012008d5d0 l F .text 000000000000001c xfdopen_for_read
000000012008e468 l F .text 0000000000000130 xsocket_type
000000012007fe80 l F .text 0000000000000098 get_shell_name
00000001200ba6b8 l O .rld_map 0000000000000000 __TMC_END__
000000012007c180 l F .text 0000000000000038 bb_getsockname
000000012000d148 l F .text 0000000000000084 monotonic_ms
000000012008b280 l F .text 0000000000000088 count_strstr
0000000120082360 l F .text 0000000000000060 is_directory
000000012000b0e0 l F .text 00000000000000a4 full_write
000000012004ec38 l F .text 0000000000000de4 unpack_xz_stream
000000012000b9e0 l F .text 0000000000000060 getopt32
0000000120008e28 l F .text 000000000000003c get_terminal_width
000000012008bd10 l F .text 0000000000000034 skip_whitespace
000000012000cf68 l F .text 0000000000000084 strftime_HHMMSS
00000001200823c0 l F .text 0000000000000038 isqrt
0000000120049f90 l F .text 0000000000000024 data_extract_to_stdout
0000000120050a48 l F .text 00000000000000c0 check_signature16
000000012008d5b0 l F .text 000000000000001c xfopen_for_write
000000012004fa20 l F .text 00000000000000ac filter_accept_reject_list
000000012000c7e8 l F .text 000000000000006c signal_no_SA_RESTART_empty_mask
0000000120099a80 l O .rodata 000000000000000a bb_msg_unknown
000000012000a450 l F .text 000000000000006c xsendto
00000001200b9018 l O .dtors 0000000000000000 __DTOR_END__
00000001200090f0 l F .text 0000000000000088 wait_any_nohang
0000000120050740 l F .text 00000000000000c8 header_verbose_list
0000000120009788 l F .text 000000000000001c xopen_nonblocking
0000000120040a98 l F .text 0000000000000020 arith
000000012007be60 l F .text 0000000000000088 auto_string
000000012000ac38 l F .text 000000000000002c bb_copyfd_size
000000012000d658 l F .text 00000000000001b8 xstrtou_range_sfx
000000012008b820 l F .text 00000000000000bc safe_poll
000000012000dd10 l F .text 0000000000000118 bb_strtou
0000000120086540 l F .text 00000000000002dc bb_make_directory
000000012000a4c0 l F .text 0000000000000060 xstat
0000000120050c10 l F .text 000000000000004c xtransformer_write
000000012008e840 l F .text 000000000000001c xmalloc_sockaddr2host_noport
00000001200873c0 l F .text 0000000000000034 bb_perror_nomsg_and_die
000000012008a220 l F .text 00000000000003bc read_key
0000000120087050 l F .text 0000000000000364 bb_parse_mode
00000001200499a0 l F .text 00000000000005e8 data_extract_all
0000000120099647 l O .rodata 0000000000000022 applet_flags
0000000120087400 l F .text 0000000000000108 write_pidfile
00000001200543e0 l F .text 00000000000002d0 echo_main
0000000120051530 l F .text 0000000000000008 header_skip
000000012007fc00 l F .text 0000000000000078 pidlist_reverse
0000000120089bf8 l F .text 0000000000000628 pw_encrypt
0000000120051180 l F .text 000000000000013c strip_unsafe_prefix
000000012007bd60 l F .text 00000000000000d8 bb_ask_y_confirmation_FILE
000000012007c5e0 l F .text 000000000000003c bb_pstrcmp
000000012000c3e0 l F .text 0000000000000018 record_signo
00000001200820d8 l F .text 00000000000000ac INET6_rresolve
000000012008e3a0 l F .text 0000000000000028 set_nport
000000012007c270 l F .text 0000000000000054 xgetpwuid
000000012000a0d8 l F .text 00000000000000d4 xopen_as_uid_gid
00000001200999cf l O .rodata 0000000000000011 bb_hexdigits_upcase
0000000120008640 l F .text 0000000000000040 xfunc_die
000000012000a320 l F .text 0000000000000054 xopendir
000000012004ae20 l F .text 00000000000002e0 unpack_bz2_stream
000000012008f360 l F .text 0000000000000034 bb_perror_nomsg
000000012008aa68 l F .text 000000000000001c xmalloc_read
00000001200bc030 l O .sbss 0000000000000008 global_crc32_table
000000012000a5a0 l F .text 0000000000000098 ioctl_or_perror_and_die
0000000120081390 l F .text 0000000000000088 bb_herror_msg
000000012007c2c8 l F .text 0000000000000054 xgetgrgid
0000000120009f70 l F .text 0000000000000048 bb_unsetenv_and_free
000000012007bef0 l F .text 00000000000000f4 bb_cat
000000012008d1e8 l F .text 0000000000000208 update_utmp
000000012000cf10 l F .text 0000000000000058 validate_tm_time
000000012009c45b l O .rodata 0000000000000008 defifsvar
000000012008aa88 l F .text 0000000000000088 xmalloc_open_read_close
000000012000d210 l F .text 000000000000018c xstrtoull_range_sfx
0000000120099c00 l O .rodata 0000000000000020 bkm_suffixes
000000012000ad10 l F .text 000000000000009c file_is_executable
0000000120009278 l F .text 00000000000000a4 wait_for_exitstatus
000000012008f038 l F .text 0000000000000058 xregcomp
000000012007be38 l F .text 000000000000001c bb_ask_y_confirmation
0000000120008b70 l F .text 0000000000000044 bb_putchar_stderr
000000012000c488 l F .text 0000000000000034 sigprocmask2
000000012008e3c8 l F .text 000000000000001c host_and_af2sockaddr
0000000120063dc8 l F .text 0000000000000018 cp_mv_stat
000000012008ddf8 l F .text 0000000000000044 setsockopt_SOL_SOCKET_int
000000012000c678 l F .text 0000000000000064 sig_unblock
0000000120007960 l F .text 000000000000004c bb_basename
0000000120081628 l F .text 0000000000000320 smart_ulltoa5
0000000120006e70 l F .text 0000000000000134 find_applet_by_name
000000012008df18 l F .text 0000000000000048 setsockopt_keepalive
00000001200bc000 l O .sbss 0000000000000008 bb_errno
000000012007c620 l F .text 000000000000003c qsort_string_vector
000000012008e9c0 l F .text 0000000000000054 xgethostbyname
000000012007d5e0 l F .text 00000000000000d4 device_open
0000000120099b80 l O .rodata 0000000000000080 cwbkMG_suffixes
000000012007c770 l F .text 0000000000000058 concat_subpath_file
000000012000d828 l F .text 0000000000000020 xstrtou_sfx
0000000120087d68 l F .text 0000000000000530 procps_read_smaps
00000001200bc044 l O .sbss 0000000000000001 bb_got_signal
0000000120007ee8 l F .text 0000000000000078 bb_info_msg
000000012000a520 l F .text 0000000000000058 xfstat
00000001200089c0 l F .text 0000000000000070 bin2hex
0000000120047cf0 l F .text 000000000000005c volume_id_probe_all
000000012007eeb0 l F .text 00000000000002b8 bb_dump_add
000000012007f718 l F .text 0000000000000048 xmalloc_fgets_str
0000000120081418 l F .text 000000000000007c bb_herror_msg_and_die
000000012008f560 l F .text 0000000000000054 xget_uidgid
00000001200b9000 l .ctors 0000000000000000 __init_array_end
0000000120040c70 l F .text 00000000000008a0 shell_builtin_read
0000000120052058 l F .text 0000000000000130 chown_main
0000000120051150 l F .text 0000000000000028 seek_by_read
00000001200083a8 l F .text 00000000000000e4 spawn_and_wait
0000000120063de0 l F .text 0000000000000098 getopt_mk_fifo_nod
0000000120009fb8 l F .text 0000000000000048 xsetgid
000000012008d420 l F .text 0000000000000028 bb_warn_ignoring_args
000000012008c020 l F .text 00000000000000cc trim
0000000120008ff0 l F .text 000000000000005c set_termios_to_raw
0000000120080f30 l F .text 00000000000000b8 md5_end
000000012000a000 l F .text 0000000000000048 xsetuid
0000000120050db0 l F .text 0000000000000094 setup_unzip_on_fd
000000012000df60 l F .text 00000000000000cc concat_path_file
0000000120087c88 l F .text 0000000000000030 get_cached_username
0000000120047d98 l F .text 000000000000006c free_volume_id
0000000120008858 l F .text 0000000000000028 utoa_to_buf
000000012008b308 l F .text 0000000000000120 xmalloc_substitute_string
000000012001fb40 l F .text 0000000000000344 bb_displayroutes
000000012008f3a0 l F .text 00000000000001c0 get_uidgid
000000012000c720 l F .text 0000000000000050 kill_myself_with_sig
0000000120082400 l F .text 00000000000000a4 get_linux_version_code
000000012008d660 l F .text 0000000000000044 xfopen_stdin
000000012007d2b0 l F .text 00000000000000a0 check_password
00000001200078f8 l F .text 0000000000000068 nth_string
0000000120048200 l F .text 0000000000000064 volume_id_free_buffer
0000000120086a20 l F .text 0000000000000030 nuke_str
0000000120084a40 l F .text 00000000000000a0 show_history
00000001200093b0 l F .text 0000000000000054 xmalloc
00000001200094b0 l F .text 0000000000000054 xstrdup
00000001200877a0 l F .text 0000000000000104 printable_string2
0000000120047e10 l F .text 0000000000000120 volume_id_set_unicode16
000000012008b8e0 l F .text 00000000000001f8 setup_environment
000000012005bf20 l F .text 00000000000006f8 printf_main
0000000120086ab0 l F .text 000000000000005c config_open
0000000120007b40 l F .text 00000000000002a0 bb_verror_msg
000000012008c7b0 l F .text 0000000000000834 update_passwd
0000000120089a20 l F .text 0000000000000138 crypt_make_salt
0000000120099a1d l O .rodata 0000000000000018 bb_msg_requires_arg
000000012008d5f0 l F .text 0000000000000020 xfdopen_for_write
0000000120009508 l F .text 00000000000000cc xstrndup
0000000120085ee8 l F .text 0000000000000098 sanitize_env_if_suid
000000012008d4b8 l F .text 0000000000000068 fopen_or_warn
00000001200076f8 l F .text 00000000000000c0 index_in_strings
0000000120008c08 l F .text 000000000000004c full_write2_str
00000001200814a0 l F .text 0000000000000188 make_human_readable_str
0000000120007f98 l F .text 0000000000000044 set_task_comm
000000012000d448 l F .text 0000000000000024 xatoull_sfx
0000000120048268 l F .text 00000000000001c4 volume_id_get_buffer
0000000120009b00 l F .text 0000000000000048 xclose
000000012000c3f8 l F .text 0000000000000034 sigaction_set
0000000120085b40 l F .text 0000000000000318 print_login_issue
0000000120061ee8 l F .text 0000000000000328 test_main
0000000120009c18 l F .text 000000000000003c die_if_ferror
000000012008b658 l F .text 0000000000000078 rtc_read_tm
000000012007c730 l F .text 0000000000000040 chomp
00000001200b9000 l .ctors 0000000000000000 __init_array_start
000000012008e048 l F .text 000000000000008c xconnect
0000000120050810 l F .text 0000000000000080 init_handle
000000012000a378 l F .text 0000000000000048 xsocket
0000000120099a8a l O .rodata 0000000000000012 bb_msg_invalid_date
00000001200999f0 l O .rodata 000000000000000f bb_msg_standard_input
0000000120008210 l F .text 0000000000000080 run_noexec_applet_and_exit
000000012007fe08 l F .text 000000000000006c xmalloc_fgetline
000000012007ff20 l F .text 000000000000013c get_volume_size_in_bytes
00000001200ba420 l O .data 0000000000000001 xfunc_error_retval
0000000120009050 l F .text 00000000000000a0 safe_waitpid
0000000120063ce0 l F .text 00000000000000e4 cp_mv_stat2
0000000120008290 l F .text 00000000000000c4 spawn
000000012008bbd0 l F .text 00000000000000b4 bb_simplify_path
00000001200b9fe0 l O .data.rel.ro 0000000000000428 applet_main
0000000120099994 l O .rodata 0000000000000023 bb_PATH_root_path
000000012007fa20 l F .text 00000000000001e0 find_pid_by_name
000000012000d8b8 l F .text 0000000000000024 xatou_sfx
0000000120007ac0 l F .text 0000000000000074 last_char_is
000000012008f098 l F .text 00000000000002a0 bb_ask_noecho
0000000120087700 l F .text 00000000000000a0 visible
0000000120008820 l F .text 0000000000000034 strncpy_IFNAMSIZ
000000012000d470 l F .text 0000000000000024 xatoull
000000012007fdd0 l F .text 0000000000000034 xmalloc_fgets
00000001200999b7 l O .rodata 0000000000000009 bb_default_login_shell
000000012007f4b0 l F .text 000000000000004c fflush_stdout_and_exit
0000000120081948 l F .text 0000000000000260 smart_ulltoa4
000000012008af20 l F .text 000000000000035c remove_file
0000000120009408 l F .text 0000000000000054 xrealloc
000000012007f2f0 l F .text 00000000000000c8 sleep_for_duration
000000012008de40 l F .text 0000000000000048 setsockopt_SOL_SOCKET_1
0000000120081bb0 l F .text 00000000000000d8 in_ether
0000000120009460 l F .text 0000000000000050 xzalloc
000000012007c3d0 l F .text 000000000000003c gid2group
00000001200098f0 l F .text 0000000000000048 xpipe
000000012008dd78 l F .text 000000000000003c setsockopt_int
00000001200095d8 l F .text 0000000000000060 xmemdup
000000012008bf50 l F .text 0000000000000048 str_tolower
0000000120086098 l F .text 0000000000000080 get_free_loop
0000000120086b98 l F .text 00000000000004b4 config_read
000000012000ba40 l F .text 0000000000000058 getopt32long
000000012008bfe8 l F .text 0000000000000038 bb_clk_tck
0000000120099a9c l O .rodata 000000000000000e bb_msg_memory_exhausted
000000012000cff0 l F .text 0000000000000084 strftime_YYYYMMDDHHMMSS
000000012008ed78 l F .text 0000000000000034 xmalloc_realpath
0000000120099625 l O .rodata 0000000000000022 applet_suid
000000012008e448 l F .text 0000000000000020 xdotted2sockaddr
000000012008b4f0 l F .text 0000000000000168 rtc_xopen
000000012000acf0 l F .text 000000000000001c bb_copyfd_eof
0000000120008490 l F .text 0000000000000198 bb_daemonize_or_rexec
0000000120009a58 l F .text 00000000000000a4 xwrite_str
000000012000d0c8 l F .text 000000000000007c monotonic_us
00000001200999e0 l O .rodata 0000000000000010 bb_msg_standard_output
000000012007c660 l F .text 00000000000000c4 change_identity
0000000120085e58 l F .text 000000000000008c print_login_prompt
0000000120088bd0 l F .text 000000000000026c read_cmdline
0000000120002dd8 l O .dynamic 0000000000000000 _DYNAMIC
0000000120006b30 l F .init 0000000000000000 _init
000000012008ef90 l F .text 00000000000000a4 regcomp_or_errmsg
0000000120080df0 l F .text 0000000000000058 md5_begin
0000000120007e38 l F .text 000000000000005c bb_error_msg
000000012008f850 F *UND* 0000000000000000 getpagesize@@GLIBC_2.0
000000012008f860 F *UND* 0000000000000000 umount2@@GLIBC_2.2
000000012002af20 g F .text 00000000000001e8 watch_main
00000001200ba410 w O .data 0000000000000000 data_start
00000001200bbff0 g .sbss 0000000000000000 _fbss
000000012008f870 F *UND* 0000000000000000 __errno_location@@GLIBC_2.0
000000012008f880 F *UND* 0000000000000000 setmntent@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 timezone@@GLIBC_2.0
000000012008f890 F *UND* 0000000000000000 sigemptyset@@GLIBC_2.0
0000000120009d50 g F .text 000000000000007c .hidden xprint_and_close_file
000000012008f338 g F .text 0000000000000020 .hidden bb_ask_noecho_stdin
000000012008f8a0 F *UND* 0000000000000000 inet_ntop@@GLIBC_2.0
0000000120023ba8 g F .text 00000000000002a0 fuser_main
000000012008f8b0 F *UND* 0000000000000000 sprintf@@GLIBC_2.0
000000012007ac30 g F .text 0000000000000568 grep_main
000000012008f8c0 F *UND* 0000000000000000 srand@@GLIBC_2.0
0000000120058ce0 g F .text 0000000000000198 mktemp_main
0000000120055d90 g F .text 00000000000005c8 head_main
000000012008e3e8 g F .text 000000000000001c .hidden xhost_and_af2sockaddr
000000012000e9a0 g F .text 000000000000025c deluser_main
00000001200bc010 g O .sbss 0000000000000008 ash_ptr_to_globals_var
000000012008f8d0 F *UND* 0000000000000000 connect@@GLIBC_2.0
000000012008edb0 g F .text 0000000000000118 .hidden xmalloc_realpath_coreutils
000000012008f8e0 F *UND* 0000000000000000 __res_state@@GLIBC_2.2
000000012008f8f0 F *UND* 0000000000000000 clnt_spcreateerror@@GLIBC_2.0
000000012008f900 F *UND* 0000000000000000 localtime_r@@GLIBC_2.0
000000012008f910 F *UND* 0000000000000000 fseeko64@@GLIBC_2.2
000000012008f920 F *UND* 0000000000000000 setgroups@@GLIBC_2.0
000000012000fac0 g F .text 00000000000001e8 sulogin_main
000000012008f930 F *UND* 0000000000000000 getpid@@GLIBC_2.0
0000000120078698 g F .text 000000000000024c vi_main
000000012008e6a8 g F .text 000000000000001c .hidden xsocket_stream
000000012008f940 F *UND* 0000000000000000 mkdir@@GLIBC_2.0
0000000120052210 g F .text 00000000000002bc cp_main
000000012008ab70 g F .text 0000000000000054 .hidden xread_char
000000012008f950 F *UND* 0000000000000000 strerror@@GLIBC_2.0
000000012000da10 g F .text 0000000000000024 .hidden xatoi_range_sfx
0000000120014f68 g F .text 0000000000001064 less_main
000000012008f960 F *UND* 0000000000000000 setbuf@@GLIBC_2.0
0000000000000000 F *UND* 0000000000000000 getsockname@@GLIBC_2.0
000000012008f970 F *UND* 0000000000000000 pututxline@@GLIBC_2.2
000000012008f980 F *UND* 0000000000000000 regfree@@GLIBC_2.0
0000000120051540 g F .text 000000000000003c clear_main
0000000120050a10 g F .text 0000000000000038 .hidden init_transformer_state
00000001200bc410 g O .bss 0000000000000400 bb_common_bufsiz1
0000000120063b40 g F .text 0000000000000064 whoami_main
000000012008f760 g F .text 0000000000000008 __libc_csu_fini
000000012008f990 F *UND* 0000000000000000 mktemp@@GLIBC_2.0
000000012008f9a0 F *UND* 0000000000000000 sysconf@@GLIBC_2.0
000000012008f9b0 F *UND* 0000000000000000 memcmp@@GLIBC_2.0
00000001200810b8 g F .text 0000000000000090 .hidden sha1_end
0000000120063000 g F .text 000000000000014c uname_main
000000012008f9c0 F *UND* 0000000000000000 qsort@@GLIBC_2.0
0000000120046698 g F .text 00000000000007fc mount_main
000000012008f9d0 F *UND* 0000000000000000 inet_ntoa@@GLIBC_2.0
000000012008f9e0 F *UND* 0000000000000000 freeaddrinfo@@GLIBC_2.0
000000012008f9f0 F *UND* 0000000000000000 syslog@@GLIBC_2.0
0000000120081190 g F .text 00000000000000f0 .hidden sha3_hash
000000012000da60 g F .text 0000000000000028 .hidden xatoi_sfx
0000000120047c30 g F .text 00000000000000bc resolve_mount_spec
0000000120041ab0 g F .text 00000000000002b8 logger_main
00000001200128d0 g F .text 00000000000003e8 crontab_main
00000001200ba5e0 g O .data 00000000000000d0 prioritynames
0000000120056a50 g F .text 0000000000000364 ln_main
0000000120025ee0 g F .text 00000000000004bc nmeter_main
000000012000d568 g F .text 0000000000000018 .hidden xstrtoll_range
0000000000000001 g d *ABS* 0000000000000000 _DYNAMIC_LINKING
0000000000000000 O *UND* 0000000000000000 __timezone@@GLIBC_2.0
0000000120007650 g F .text 00000000000000a4 .hidden index_in_str_array
000000012000bc30 g F .text 0000000000000084 .hidden llist_free
000000012008fa00 F *UND* 0000000000000000 exp@@GLIBC_2.29
000000012008fa10 F *UND* 0000000000000000 __isoc99_fscanf@@GLIBC_2.7
00000001200bc018 g O .sbss 0000000000000008 ash_ptr_to_globals_memstack
000000012008fa20 F *UND* 0000000000000000 fputc_unlocked@@GLIBC_2.0
000000012008fa30 F *UND* 0000000000000000 pmap_unset@@GLIBC_2.0
0000000120023050 g F .text 000000000000010c whois_main
00000001200605e0 g F .text 0000000000000048 sync_main
0000000120022b08 g F .text 00000000000001a8 vconfig_main
000000012008fa40 F *UND* 0000000000000000 clnttcp_create@@GLIBC_2.0
00000001200075b8 g F .text 0000000000000094 .hidden is_suffixed_with
0000000120056360 g F .text 0000000000000060 hostid_main
000000012008fa50 F *UND* 0000000000000000 signal@@GLIBC_2.0
000000012008fa60 F *UND* 0000000000000000 syscall@@GLIBC_2.0
000000012008fa70 F *UND* 0000000000000000 fdopen@@GLIBC_2.2
000000012008fa80 F *UND* 0000000000000000 cfsetspeed@@GLIBC_2.0
0000000120028450 g F .text 00000000000001bc pwdx_main
000000012000a988 g F .text 0000000000000090 .hidden xvfork_parent_waits_and_exits
0000000120052bc0 g F .text 00000000000004d0 date_main
0000000000000000 w F *UND* 0000000000000000 __gmon_start__
000000012008fa90 F *UND* 0000000000000000 strverscmp@@GLIBC_2.2
000000012008faa0 F *UND* 0000000000000000 realloc@@GLIBC_2.0
000000012008fab0 F *UND* 0000000000000000 strsep@@GLIBC_2.0
0000000120062f70 g F .text 0000000000000008 true_main
000000012008fac0 F *UND* 0000000000000000 sched_yield@@GLIBC_2.0
000000012008fad0 F *UND* 0000000000000000 __getdelim@@GLIBC_2.0
000000012008fae0 F *UND* 0000000000000000 sync@@GLIBC_2.0
000000012008faf0 F *UND* 0000000000000000 unsetenv@@GLIBC_2.0
000000012008fb00 F *UND* 0000000000000000 __isoc99_sscanf@@GLIBC_2.7
000000012008fb10 F *UND* 0000000000000000 __xstat64@@GLIBC_2.2
000000012008fb20 F *UND* 0000000000000000 localtime@@GLIBC_2.0
000000012008fb30 F *UND* 0000000000000000 cfgetispeed@@GLIBC_2.0
000000012008e408 g F .text 0000000000000020 .hidden host2sockaddr
0000000120046ec8 g F .text 00000000000001b4 rdate_main
000000012008fb40 F *UND* 0000000000000000 getgrnam@@GLIBC_2.0
000000012008fb50 F *UND* 0000000000000000 clearenv@@GLIBC_2.0
000000012008fb60 F *UND* 0000000000000000 dirname@@GLIBC_2.0
000000012008fb70 F *UND* 0000000000000000 strtod@@GLIBC_2.0
000000012008fb80 F *UND* 0000000000000000 setutxent@@GLIBC_2.2
000000012008fb90 F *UND* 0000000000000000 strchr@@GLIBC_2.0
000000012008fba0 F *UND* 0000000000000000 vsnprintf@@GLIBC_2.0
000000012001fe88 g F .text 0000000000000208 route_main
000000012008fbb0 F *UND* 0000000000000000 recv@@GLIBC_2.0
000000012000d3a0 g F .text 0000000000000018 .hidden xstrtoull_range
000000012008fbc0 F *UND* 0000000000000000 getenv@@GLIBC_2.0
000000012008fbd0 F *UND* 0000000000000000 strptime@@GLIBC_2.0
0000000120090be0 g F .fini 0000000000000000 .hidden _fini
000000012008fbe0 F *UND* 0000000000000000 mmap64@@GLIBC_2.2
000000012008fbf0 F *UND* 0000000000000000 inet_addr@@GLIBC_2.0
000000012008fc00 F *UND* 0000000000000000 system@@GLIBC_2.0
000000012008fc10 F *UND* 0000000000000000 strncpy@@GLIBC_2.0
00000001200171a0 g F .text 000000000000081c time_main
00000001200185e8 g F .text 0000000000000264 hostname_main
0000000120042db0 g F .text 0000000000000324 hwclock_main
000000012008fc20 F *UND* 0000000000000000 fchown@@GLIBC_2.0
000000012008fc30 F *UND* 0000000000000000 getspnam_r@@GLIBC_2.2
0000000120012cc0 g F .text 0000000000000378 devmem_main
000000012008fc40 F *UND* 0000000000000000 write@@GLIBC_2.0
000000012008fc50 F *UND* 0000000000000000 tzset@@GLIBC_2.0
000000012008fc60 F *UND* 0000000000000000 sendto@@GLIBC_2.0
0000000120062f80 g F .text 0000000000000074 tty_main
000000012008e7b8 g F .text 0000000000000064 .hidden xconnect_stream
0000000120042a70 g F .text 000000000000033c hexdump_main
00000001200bc028 g O .sbss 0000000000000008 test_ptr_to_statics
000000012008fc70 F *UND* 0000000000000000 listen@@GLIBC_2.0
000000012001d2a0 g F .text 000000000000008c .hidden get_hwtype
0000000120063e80 g F .text 00000000000000e4 pipe_progress_main
000000012008fc80 F *UND* 0000000000000000 lseek64@@GLIBC_2.2
000000012008fc90 F *UND* 0000000000000000 sendmsg@@GLIBC_2.0
00000001200bc038 g O .sbss 0000000000000008 lineedit_ptr_to_statics
000000012008fca0 F *UND* 0000000000000000 __uflow@@GLIBC_2.0
000000012008fcb0 F *UND* 0000000000000000 getgrouplist@@GLIBC_2.2.4
000000012008fcc0 F *UND* 0000000000000000 rename@@GLIBC_2.0
000000012008fcd0 F *UND* 0000000000000000 regexec@@GLIBC_2.3.4
000000012000a408 g F .text 0000000000000048 .hidden xlisten
0000000120047080 g F .text 000000000000028c renice_main
000000012008fce0 F *UND* 0000000000000000 memset@@GLIBC_2.0
000000012008fcf0 F *UND* 0000000000000000 __libc_current_sigrtmax@@GLIBC_2.2
0000000120051b50 g F .text 00000000000000b0 chgrp_main
00000001200ba6c0 g O .got 0000000000000000 .hidden _GLOBAL_OFFSET_TABLE_
000000012008fd00 F *UND* 0000000000000000 freopen64@@GLIBC_2.2
0000000120048008 g F .text 00000000000001f4 .hidden volume_id_set_uuid
00000001200167e8 g F .text 0000000000000834 setserial_main
000000012008fd10 F *UND* 0000000000000000 setsid@@GLIBC_2.0
0000000120018850 g F .text 0000000000000628 ifconfig_main
000000012000bbd8 g F .text 0000000000000054 .hidden llist_unlink
000000012008e028 g F .text 000000000000001c .hidden get_peer_lsa
0000000120015fd0 g F .text 000000000000062c makedevs_main
000000012008fd20 F *UND* 0000000000000000 __libc_start_main@@GLIBC_2.0
000000012008fd30 F *UND* 0000000000000000 clnt_sperror@@GLIBC_2.0
000000012004ce10 g F .text 00000000000000b0 .hidden inflate_unzip
000000012008fd40 F *UND* 0000000000000000 execl@@GLIBC_2.0
000000012008fd50 F *UND* 0000000000000000 wait@@GLIBC_2.0
000000012008d6f0 g F .text 0000000000000084 .hidden xopen_stdin
000000012000a578 g F .text 0000000000000028 .hidden selinux_or_die
000000012008fd60 F *UND* 0000000000000000 stpcpy@@GLIBC_2.0
000000012008fd70 F *UND* 0000000000000000 _exit@@GLIBC_2.0
000000012008fd80 F *UND* 0000000000000000 strrchr@@GLIBC_2.0
0000000120008880 g F .text 0000000000000068 .hidden itoa_to_buf
0000000120051580 g F .text 000000000000006c reset_main
000000012008fd90 F *UND* 0000000000000000 mount@@GLIBC_2.0
000000012008fda0 F *UND* 0000000000000000 uname@@GLIBC_2.0
000000012008fdb0 F *UND* 0000000000000000 tcgetattr@@GLIBC_2.0
000000012008fdc0 F *UND* 0000000000000000 popen@@GLIBC_2.2
00000001200493e0 g F .text 00000000000005b8 tar_main
000000012008fdd0 F *UND* 0000000000000000 chmod@@GLIBC_2.0
0000000000000000 F *UND* 0000000000000000 xdr_int@@GLIBC_2.0
0000000120079db8 g F .text 00000000000003c0 find_main
0000000120047fe0 g F .text 0000000000000028 .hidden volume_id_set_label_unicode16
000000012000d3d8 g F .text 0000000000000020 .hidden xstrtoull
000000012008fde0 F *UND* 0000000000000000 lsetxattr@@GLIBC_2.3
000000012008fdf0 F *UND* 0000000000000000 setegid@@GLIBC_2.0
000000012000f7a0 g F .text 0000000000000314 su_main
000000012008fe00 F *UND* 0000000000000000 getopt_long_only@@GLIBC_2.0
000000012008fe10 F *UND* 0000000000000000 setrlimit64@@GLIBC_2.2
000000012008fe20 F *UND* 0000000000000000 read@@GLIBC_2.0
000000012008fe30 F *UND* 0000000000000000 authunix_create_default@@GLIBC_2.0
000000012008fe40 F *UND* 0000000000000000 tcdrain@@GLIBC_2.0
000000012000fd38 g F .text 0000000000000264 vlock_main
000000012008fe50 F *UND* 0000000000000000 strtoll@@GLIBC_2.0
0000000000000000 w *UND* 0000000000000000 _ITM_deregisterTMCloneTable
000000012007d560 g F .text 000000000000003c .hidden crc32_block_endian1
000000012008fe60 F *UND* 0000000000000000 cfmakeraw@@GLIBC_2.0
000000012008fe70 F *UND* 0000000000000000 gmtime_r@@GLIBC_2.0
000000012000e030 g F .text 0000000000000304 addgroup_main
000000012008fe80 F *UND* 0000000000000000 ungetc@@GLIBC_2.0
000000012008fe90 F *UND* 0000000000000000 getutxent@@GLIBC_2.2
000000012008fea0 F *UND* 0000000000000000 usleep@@GLIBC_2.0
00000001200281b0 g F .text 000000000000029c pstree_main
0000000120058e80 g F .text 0000000000000314 mv_main
00000001200070d0 g F .text 000000000000004c lbb_prepare
000000012008feb0 F *UND* 0000000000000000 xdr_opaque@@GLIBC_2.0
000000012000a6f8 g F .text 0000000000000070 .hidden bb_ioctl_or_warn
000000012005c738 g F .text 00000000000000a8 pwd_main
00000001200a8908 g O .rodata 0000000000000004 _IO_stdin_used
000000012008fec0 F *UND* 0000000000000000 gettimeofday@@GLIBC_2.0
0000000120041ff0 g F .text 0000000000000228 flock_main
0000000120051628 g F .text 000000000000019c resize_main
000000012008fed0 F *UND* 0000000000000000 strtol@@GLIBC_2.0
000000012008fee0 F *UND* 0000000000000000 tcsetpgrp@@GLIBC_2.0
000000012008fef0 F *UND* 0000000000000000 getservbyport@@GLIBC_2.0
000000012008ff00 F *UND* 0000000000000000 hstrerror@@GLIBC_2.0
0000000120053800 g F .text 00000000000005f0 df_main
000000012008ff10 F *UND* 0000000000000000 free@@GLIBC_2.0
000000012008ff20 F *UND* 0000000000000000 pmap_set@@GLIBC_2.0
000000012008ff30 F *UND* 0000000000000000 strtoull@@GLIBC_2.0
000000012004b100 g F .text 000000000000010c .hidden unpack_bz2_data
000000012005eb48 g F .text 00000000000000ec stat_main
000000012008ff40 F *UND* 0000000000000000 siglongjmp@@GLIBC_2.0
000000012008ff50 F *UND* 0000000000000000 log@@GLIBC_2.29
000000012008ff60 F *UND* 0000000000000000 inet_pton@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 optind@@GLIBC_2.0
000000012008ff70 F *UND* 0000000000000000 __xmknod@@GLIBC_2.0
000000012008ff80 F *UND* 0000000000000000 __lxstat64@@GLIBC_2.2
000000012000e408 g F .text 000000000000058c adduser_main
000000012002a608 g F .text 0000000000000654 top_main
000000012000d078 g F .text 0000000000000050 .hidden monotonic_ns
000000012005fc90 g F .text 0000000000000950 stty_main
000000012008ff90 F *UND* 0000000000000000 bindresvport@@GLIBC_2.0
000000012008ffa0 F *UND* 0000000000000000 openlog@@GLIBC_2.0
000000012008ffb0 F *UND* 0000000000000000 __overflow@@GLIBC_2.0
00000001200583f0 g F .text 000000000000041c .hidden ls_main
000000012008ffc0 F *UND* 0000000000000000 setpgid@@GLIBC_2.0
0000000120099a68 g O .rodata 0000000000000018 .hidden bb_msg_can_not_create_raw_socket
000000012008ffd0 F *UND* 0000000000000000 access@@GLIBC_2.0
0000000000000000 w *UND* 0000000000000000 _ITM_registerTMCloneTable
00000001200ba410 g O .data 0000000000000000 __data_start
000000012008ffe0 F *UND* 0000000000000000 mallopt@@GLIBC_2.0
000000012007c358 g F .text 0000000000000038 .hidden xgid2group
000000012008fff0 F *UND* 0000000000000000 gethostid@@GLIBC_2.0
0000000120090000 F *UND* 0000000000000000 sigaction@@GLIBC_2.0
00000001200bc020 g O .sbss 0000000000000008 ash_ptr_to_globals_misc
0000000120090010 F *UND* 0000000000000000 setpriority@@GLIBC_2.0
0000000120090020 F *UND* 0000000000000000 fflush@@GLIBC_2.0
0000000120090030 F *UND* 0000000000000000 sqrt@@GLIBC_2.0
0000000120090040 F *UND* 0000000000000000 regcomp@@GLIBC_2.0
000000012001d210 g F .text 000000000000008c .hidden get_aftype
0000000120090050 F *UND* 0000000000000000 opendir@@GLIBC_2.0
0000000120090060 F *UND* 0000000000000000 getopt_long@@GLIBC_2.0
0000000120090070 F *UND* 0000000000000000 accept@@GLIBC_2.0
0000000120090080 F *UND* 0000000000000000 tcflush@@GLIBC_2.0
0000000000000000 F *UND* 0000000000000000 symlink@@GLIBC_2.0
0000000120090090 F *UND* 0000000000000000 ioctl@@GLIBC_2.0
000000012008a730 g F .text 0000000000000184 .hidden xmalloc_reads
00000001200900a0 F *UND* 0000000000000000 socket@@GLIBC_2.0
00000001200900b0 F *UND* 0000000000000000 dup2@@GLIBC_2.0
00000001200900c0 F *UND* 0000000000000000 inet_aton@@GLIBC_2.0
00000001200900d0 F *UND* 0000000000000000 getpriority@@GLIBC_2.0
00000001200900e0 F *UND* 0000000000000000 ftruncate64@@GLIBC_2.2
000000012000c560 g F .text 00000000000000ac .hidden bb_signals_recursive_norestart
00000001200900f0 F *UND* 0000000000000000 execlp@@GLIBC_2.0
0000000120090100 F *UND* 0000000000000000 isatty@@GLIBC_2.0
0000000120090110 F *UND* 0000000000000000 realpath@@GLIBC_2.3
0000000120090120 F *UND* 0000000000000000 strsignal@@GLIBC_2.0
0000000120090130 F *UND* 0000000000000000 vfork@@GLIBC_2.0
0000000120090140 F *UND* 0000000000000000 getaddrinfo@@GLIBC_2.0
0000000120090150 F *UND* 0000000000000000 umask@@GLIBC_2.0
0000000120063480 g F .text 000000000000039c wc_main
0000000120090160 F *UND* 0000000000000000 fileno_unlocked@@GLIBC_2.0
0000000120090170 F *UND* 0000000000000000 sethostname@@GLIBC_2.0
0000000120090180 F *UND* 0000000000000000 setuid@@GLIBC_2.0
0000000120090190 F *UND* 0000000000000000 dup@@GLIBC_2.0
0000000120051890 g F .text 0000000000000120 basename_main
00000001200901a0 F *UND* 0000000000000000 dprintf@@GLIBC_2.0
00000001200901b0 F *UND* 0000000000000000 _setjmp@@GLIBC_2.0
00000001200901c0 F *UND* 0000000000000000 tcgetpgrp@@GLIBC_2.0
00000001200901d0 F *UND* 0000000000000000 mktime@@GLIBC_2.0
00000001200901e0 F *UND* 0000000000000000 fsync@@GLIBC_2.0
00000001200901f0 F *UND* 0000000000000000 setxattr@@GLIBC_2.3
00000001200097a8 g F .text 0000000000000054 .hidden xunlink
0000000120090200 F *UND* 0000000000000000 fdatasync@@GLIBC_2.0
0000000120090210 F *UND* 0000000000000000 readdir64@@GLIBC_2.2
0000000120090220 F *UND* 0000000000000000 fclose@@GLIBC_2.2
0000000120090230 F *UND* 0000000000000000 getopt@@GLIBC_2.0
0000000120090240 F *UND* 0000000000000000 xdr_enum@@GLIBC_2.0
000000012008d3f0 g F .text 0000000000000024 .hidden update_utmp_DEAD_PROCESS
0000000000000000 O *UND* 0000000000000000 stderr@@GLIBC_2.0
0000000120090250 F *UND* 0000000000000000 nanosleep@@GLIBC_2.0
0000000120090260 F *UND* 0000000000000000 clntudp_create@@GLIBC_2.0
0000000120090270 F *UND* 0000000000000000 memcpy@@GLIBC_2.0
0000000120090280 F *UND* 0000000000000000 cfsetospeed@@GLIBC_2.0
0000000120090290 F *UND* 0000000000000000 execv@@GLIBC_2.0
000000012000d628 g F .text 000000000000002c .hidden xatoll
0000000120050e48 g F .text 00000000000000d8 .hidden open_zipped
00000001200902a0 F *UND* 0000000000000000 getnameinfo@@GLIBC_2.2
0000000120081050 g F .text 0000000000000064 .hidden sha256_begin
0000000120085f80 g F .text 000000000000009c .hidden query_loop
00000001200902b0 F *UND* 0000000000000000 strtoul@@GLIBC_2.0
00000001200902c0 F *UND* 0000000000000000 execvp@@GLIBC_2.0
00000001200902d0 F *UND* 0000000000000000 strlen@@GLIBC_2.0
0000000120021a40 g F .text 0000000000000ee8 traceroute_main
0000000120024330 g F .text 0000000000000188 lsof_main
00000001200902e0 F *UND* 0000000000000000 cos@@GLIBC_2.0
00000001200902f0 F *UND* 0000000000000000 alarm@@GLIBC_2.0
0000000120090300 F *UND* 0000000000000000 __libc_current_sigrtmin@@GLIBC_2.2
0000000120090310 F *UND* 0000000000000000 mkdtemp@@GLIBC_2.2
000000012005d3d8 g F .text 00000000000006d8 sort_main
0000000120090320 F *UND* 0000000000000000 unlink@@GLIBC_2.0
0000000120051d90 g F .text 0000000000000168 chmod_main
0000000120090330 F *UND* 0000000000000000 mempcpy@@GLIBC_2.2
0000000120090340 F *UND* 0000000000000000 getpwuid@@GLIBC_2.0
0000000120041d70 g F .text 000000000000027c dmesg_main
0000000120090350 F *UND* 0000000000000000 klogctl@@GLIBC_2.0
000000012008abc8 g F .text 0000000000000054 .hidden xmalloc_xopen_read_close
000000012000c610 g F .text 0000000000000064 .hidden sig_block
0000000120062410 g F .text 000000000000021c touch_main
0000000120090360 F *UND* 0000000000000000 getppid@@GLIBC_2.0
0000000120006c80 g F .text 0000000000000000 __start
0000000120090370 F *UND* 0000000000000000 if_nametoindex@@GLIBC_2.2
00000001200bbfe8 g O .sdata 0000000000000000 .hidden __dso_handle
0000000120027208 g F .text 0000000000000428 ps_main
0000000120090380 F *UND* 0000000000000000 waitpid@@GLIBC_2.0
0000000120090390 F *UND* 0000000000000000 clearerr@@GLIBC_2.0
00000001200903a0 F *UND* 0000000000000000 __h_errno_location@@GLIBC_2.0
000000012008e378 g F .text 0000000000000028 .hidden get_nport
0000000120047310 g F .text 000000000000038c umount_main
00000001200903b0 F *UND* 0000000000000000 stime@@GLIBC_2.0
000000012003f7c0 g F .text 00000000000006c0 .hidden ash_main
00000001200903c0 F *UND* 0000000000000000 chroot@@GLIBC_2.0
00000001200903d0 F *UND* 0000000000000000 strcpy@@GLIBC_2.0
00000001200903e0 F *UND* 0000000000000000 getegid@@GLIBC_2.0
00000001200903f0 F *UND* 0000000000000000 longjmp@@GLIBC_2.0
000000012008f6b0 g F .text 00000000000000ac __libc_csu_init
000000012001e648 g F .text 0000000000000434 netstat_main
0000000120090400 F *UND* 0000000000000000 printf@@GLIBC_2.0
0000000120017e48 g F .text 0000000000000694 brctl_main
00000001200ba410 g .data 0000000000000000 _fdata
0000000120090410 F *UND* 0000000000000000 pmap_getmaps@@GLIBC_2.0
0000000120090420 F *UND* 0000000000000000 killpg@@GLIBC_2.0
0000000120090430 F *UND* 0000000000000000 chdir@@GLIBC_2.0
0000000120090440 F *UND* 0000000000000000 ctime@@GLIBC_2.0
0000000120056578 g F .text 00000000000004cc id_main
0000000120090450 F *UND* 0000000000000000 div@@GLIBC_2.0
00000001200519b0 g F .text 0000000000000198 cat_main
0000000120090460 F *UND* 0000000000000000 bind@@GLIBC_2.0
0000000120090470 F *UND* 0000000000000000 getuid@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 environ@@GLIBC_2.0
0000000120090480 F *UND* 0000000000000000 raise@@GLIBC_2.0
000000012000d868 g F .text 0000000000000024 .hidden xatou_range_sfx
000000012008ded0 g F .text 0000000000000048 .hidden setsockopt_broadcast
0000000120089b58 g F .text 000000000000009c .hidden crypt_make_pw_salt
000000012001ece8 g F .text 00000000000000f0 nslookup_main
0000000120090490 F *UND* 0000000000000000 fcntl64@@GLIBC_2.28
0000000120052190 g F .text 0000000000000078 chroot_main
00000001200904a0 F *UND* 0000000000000000 putenv@@GLIBC_2.0
00000001200904b0 F *UND* 0000000000000000 wait3@@GLIBC_2.0
0000000120062c38 g F .text 0000000000000330 tr_main
0000000120062210 g F .text 00000000000001f8 timeout_main
000000012008c4a0 g F .text 0000000000000154 .hidden send_to_from
00000001200904c0 F *UND* 0000000000000000 xdr_bytes@@GLIBC_2.0
00000001200904d0 F *UND* 0000000000000000 strcasecmp@@GLIBC_2.0
0000000120053268 g F .text 0000000000000598 dd_main
00000001200904e0 F *UND* 0000000000000000 mkstemp64@@GLIBC_2.2
00000001200904f0 F *UND* 0000000000000000 regerror@@GLIBC_2.0
0000000120022930 g F .text 0000000000000158 tunctl_main
0000000120047718 g F .text 000000000000013c display_uuid_cache
0000000120090500 F *UND* 0000000000000000 select@@GLIBC_2.0
000000012006b918 g F .text 00000000000006dc awk_main
00000001200546b0 g F .text 0000000000000174 env_main
0000000120026410 g F .text 00000000000004d0 pgrep_main
0000000120090510 F *UND* 0000000000000000 getmntent_r@@GLIBC_2.0
0000000120090520 F *UND* 0000000000000000 closedir@@GLIBC_2.0
0000000120090530 F *UND* 0000000000000000 close@@GLIBC_2.0
0000000120090540 F *UND* 0000000000000000 fwrite@@GLIBC_2.0
0000000120020738 g F .text 0000000000000858 telnet_main
0000000120087508 g F .text 0000000000000050 .hidden write_pidfile_std_path_and_ext
0000000120028c78 g F .text 0000000000000298 sysctl_main
0000000120090550 F *UND* 0000000000000000 xdr_string@@GLIBC_2.0
0000000120090560 F *UND* 0000000000000000 initgroups@@GLIBC_2.0
0000000120090570 F *UND* 0000000000000000 fprintf@@GLIBC_2.0
0000000000000000 F *UND* 0000000000000000 strstr@@GLIBC_2.0
0000000120090580 F *UND* 0000000000000000 time@@GLIBC_2.0
0000000120090590 F *UND* 0000000000000000 getrpcbyname@@GLIBC_2.0
0000000120054238 g F .text 00000000000001a8 du_main
00000001200905a0 F *UND* 0000000000000000 execve@@GLIBC_2.0
00000001200268e0 g F .text 0000000000000254 pidof_main
00000001200bbff0 g .sbss 0000000000000000 __bss_start
00000001200905b0 F *UND* 0000000000000000 malloc@@GLIBC_2.0
00000001200905c0 F *UND* 0000000000000000 tcgetsid@@GLIBC_2.2
0000000120042630 g F .text 000000000000043c getopt_main
0000000120009868 g F .text 0000000000000088 .hidden rename_or_warn
00000001200905d0 F *UND* 0000000000000000 sigprocmask@@GLIBC_2.0
00000001200517d0 g F .text 00000000000000b4 setconsole_main
00000001200905e0 F *UND* 0000000000000000 endmntent@@GLIBC_2.0
00000001200905f0 F *UND* 0000000000000000 getlogin_r@@GLIBC_2.0
0000000120058810 g F .text 0000000000000248 md5_sha1_sum_main
0000000120090600 F *UND* 0000000000000000 getmntent@@GLIBC_2.0
000000012000edc8 g F .text 00000000000009d8 getty_main
0000000120063bb0 g F .text 0000000000000124 yes_main
0000000120090610 F *UND* 0000000000000000 pclose@@GLIBC_2.2
00000001200431c8 g F .text 0000000000001058 mkfs_ext2_main
0000000120090620 F *UND* 0000000000000000 atan2@@GLIBC_2.0
0000000120064960 g F .text 0000000000000198 which_main
0000000120090630 F *UND* 0000000000000000 fputc@@GLIBC_2.0
0000000120090640 F *UND* 0000000000000000 memrchr@@GLIBC_2.2
0000000120090650 F *UND* 0000000000000000 gai_strerror@@GLIBC_2.2
0000000120090660 F *UND* 0000000000000000 glob64@@GLIBC_2.27
0000000120090670 F *UND* 0000000000000000 xdr_u_int@@GLIBC_2.0
0000000120090680 F *UND* 0000000000000000 rmdir@@GLIBC_2.0
0000000120006bc0 g .text 0000000000000000 _ftext
000000012005c960 g F .text 000000000000014c rmdir_main
0000000120090690 F *UND* 0000000000000000 strtok@@GLIBC_2.0
00000001200906a0 F *UND* 0000000000000000 strnlen@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 stdin@@GLIBC_2.0
0000000120011098 g F .text 0000000000000194 dc_main
00000001200906b0 F *UND* 0000000000000000 poll@@GLIBC_2.0
00000001200906c0 F *UND* 0000000000000000 getgrgid@@GLIBC_2.0
000000012000d9e8 g F .text 0000000000000024 .hidden xstrtoi
00000001200906d0 F *UND* 0000000000000000 endutxent@@GLIBC_2.2
00000001200906e0 F *UND* 0000000000000000 sleep@@GLIBC_2.0
00000001200641c0 g F .text 000000000000079c start_stop_daemon_main
00000001200906f0 F *UND* 0000000000000000 sigaddset@@GLIBC_2.0
0000000120090700 F *UND* 0000000000000000 readlink@@GLIBC_2.0
00000001200ba470 g O .data 0000000000000170 facilitynames
0000000120090710 F *UND* 0000000000000000 __isoc99_scanf@@GLIBC_2.7
000000012000d848 g F .text 0000000000000020 .hidden xstrtou
0000000120090720 F *UND* 0000000000000000 strncasecmp@@GLIBC_2.0
0000000120090730 F *UND* 0000000000000000 memmove@@GLIBC_2.0
0000000120090740 F *UND* 0000000000000000 cfgetospeed@@GLIBC_2.0
000000012000b090 g F .text 0000000000000050 .hidden exec_prog_or_SHELL
0000000120090750 F *UND* 0000000000000000 statvfs64@@GLIBC_2.2
0000000120063820 g F .text 000000000000031c who_main
0000000120053df0 g F .text 0000000000000050 dirname_main
000000012008e880 g F .text 000000000000001c .hidden xmalloc_sockaddr2dotted
0000000120090760 F *UND* 0000000000000000 strcat@@GLIBC_2.0
0000000120087558 g F .text 0000000000000060 .hidden remove_pidfile_std_path_and_ext
0000000120021028 g F .text 0000000000000a10 tftp_main
0000000120063150 g F .text 00000000000002c4 uniq_main
0000000120090770 F *UND* 0000000000000000 getcwd@@GLIBC_2.0
0000000120090780 F *UND* 0000000000000000 sigfillset@@GLIBC_2.0
0000000120090790 F *UND* 0000000000000000 statfs64@@GLIBC_2.2
000000012008a5e0 g F .text 0000000000000078 .hidden read_key_ungets
000000012001d330 g F .text 000000000000005c .hidden get_hwntype
0000000120080fe8 g F .text 0000000000000064 .hidden sha1_begin
00000001200907a0 F *UND* 0000000000000000 vasprintf@@GLIBC_2.0
00000001200907b0 F *UND* 0000000000000000 prctl@@GLIBC_2.0
00000001200907c0 F *UND* 0000000000000000 settimeofday@@GLIBC_2.0
00000001200bc810 g .bss 0000000000000000 _end
000000012008c440 g F .text 0000000000000060 .hidden socket_want_pktinfo
0000000000000000 O *UND* 0000000000000000 stdout@@GLIBC_2.0
000000012000d9d0 g F .text 0000000000000018 .hidden xstrtoi_range
0000000120050f20 g F .text 0000000000000178 .hidden xmalloc_open_zipped_read_close
00000001200120e8 g F .text 00000000000006c0 crond_main
00000001200907d0 F *UND* 0000000000000000 puts@@GLIBC_2.0
00000001200907e0 F *UND* 0000000000000000 recvmsg@@GLIBC_2.0
00000001200907f0 F *UND* 0000000000000000 fork@@GLIBC_2.0
0000000120090800 F *UND* 0000000000000000 setpgrp@@GLIBC_2.0
0000000120090810 F *UND* 0000000000000000 __fxstat64@@GLIBC_2.2
0000000120063420 g F .text 0000000000000058 usleep_main
0000000120090820 F *UND* 0000000000000000 fgets_unlocked@@GLIBC_2.2
00000001200878a8 g F .text 000000000000001c .hidden printable_string
0000000120090830 F *UND* 0000000000000000 setsockopt@@GLIBC_2.0
0000000120090840 F *UND* 0000000000000000 pmap_getport@@GLIBC_2.0
0000000120090850 F *UND* 0000000000000000 tcsetattr@@GLIBC_2.0
000000012008e6c8 g F .text 000000000000001c .hidden create_and_bind_stream_or_die
000000012007b890 g F .text 00000000000004c8 xargs_main
00000001200607a8 g F .text 0000000000000a18 tail_main
0000000120090860 F *UND* 0000000000000000 getrlimit64@@GLIBC_2.2
0000000120090870 F *UND* 0000000000000000 flock@@GLIBC_2.0
00000001200ba6b0 g O .rld_map 0000000000000000 __RLD_MAP
0000000120090880 F *UND* 0000000000000000 rand@@GLIBC_2.0
0000000120047b88 g F .text 00000000000000a8 get_devname_from_uuid
0000000120090890 F *UND* 0000000000000000 utimes@@GLIBC_2.0
00000001200908a0 F *UND* 0000000000000000 strspn@@GLIBC_2.0
00000001200908b0 F *UND* 0000000000000000 fwrite_unlocked@@GLIBC_2.2
00000001200908c0 F *UND* 0000000000000000 getusershell@@GLIBC_2.0
00000001200908d0 F *UND* 0000000000000000 getgroups@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 opterr@@GLIBC_2.0
0000000120047ad0 g F .text 00000000000000b4 get_devname_from_label
0000000000000000 O *UND* 0000000000000000 __environ@@GLIBC_2.0
00000001200908e0 F *UND* 0000000000000000 memchr@@GLIBC_2.0
00000001200908f0 F *UND* 0000000000000000 sendfile64@@GLIBC_2.3
0000000120090900 F *UND* 0000000000000000 fnmatch@@GLIBC_2.2.3
0000000120090910 F *UND* 0000000000000000 strncmp@@GLIBC_2.0
0000000120090920 F *UND* 0000000000000000 open64@@GLIBC_2.2
0000000000000000 F *UND* 0000000000000000 lchown@@GLIBC_2.0
0000000120090930 F *UND* 0000000000000000 vfprintf@@GLIBC_2.0
000000012000a638 g F .text 00000000000000c0 .hidden ioctl_or_perror
0000000000000000 F *UND* 0000000000000000 link@@GLIBC_2.0
0000000120090940 F *UND* 0000000000000000 fputs_unlocked@@GLIBC_2.2
0000000120090950 F *UND* 0000000000000000 strpbrk@@GLIBC_2.0
00000001200524e0 g F .text 00000000000006dc cut_main
0000000120090960 F *UND* 0000000000000000 xdr_array@@GLIBC_2.0
0000000000000000 O *UND* 0000000000000000 optarg@@GLIBC_2.0
0000000120058a60 g F .text 000000000000011c mkdir_main
0000000120090970 F *UND* 0000000000000000 pipe@@GLIBC_2.0
0000000120090980 F *UND* 0000000000000000 fchdir@@GLIBC_2.0
0000000120090990 F *UND* 0000000000000000 globfree64@@GLIBC_2.2
00000001200909a0 F *UND* 0000000000000000 fread@@GLIBC_2.0
00000001200909b0 F *UND* 0000000000000000 seteuid@@GLIBC_2.0
000000012000d5a8 g F .text 0000000000000024 .hidden xatoll_range_sfx
00000001200909c0 F *UND* 0000000000000000 closelog@@GLIBC_2.0
0000000120055c90 g F .text 00000000000000f0 expr_main
00000001200909d0 F *UND* 0000000000000000 strftime@@GLIBC_2.0
000000012000d5d0 g F .text 0000000000000024 .hidden xatoll_range
000000012000d5f8 g F .text 000000000000002c .hidden xatoll_sfx
00000001200909e0 F *UND* 0000000000000000 setgid@@GLIBC_2.0
000000012008e008 g F .text 000000000000001c .hidden get_sock_lsa
000000012000c6e0 g F .text 0000000000000040 .hidden wait_for_any_sig
00000001200bbff0 g .sdata 0000000000000000 _edata
00000001200909f0 F *UND* 0000000000000000 snprintf@@GLIBC_2.0
0000000120090a00 F *UND* 0000000000000000 __res_init@@GLIBC_2.2
0000000120090a10 F *UND* 0000000000000000 kill@@GLIBC_2.0
0000000120090a20 F *UND* 0000000000000000 times@@GLIBC_2.0
0000000120047858 g F .text 00000000000001f4 add_to_uuid_cache
000000012007f7d8 g F .text 0000000000000048 .hidden xmalloc_fgetline_str
0000000120090a30 F *UND* 0000000000000000 getpwent@@GLIBC_2.0
0000000120090a40 F *UND* 0000000000000000 strchrnul@@GLIBC_2.2
0000000120090a50 F *UND* 0000000000000000 strcspn@@GLIBC_2.0
0000000120008a30 g F .text 000000000000013c .hidden hex2bin
0000000120090a60 F *UND* 0000000000000000 sin@@GLIBC_2.0
0000000120090a70 F *UND* 0000000000000000 strdup@@GLIBC_2.0
0000000000000000 F *UND* 0000000000000000 getpeername@@GLIBC_2.0
0000000120090a80 F *UND* 0000000000000000 gethostbyname@@GLIBC_2.0
0000000120008358 g F .text 000000000000004c .hidden xspawn
000000012000bcb8 g F .text 000000000000002c .hidden llist_rev
000000012000af50 g F .text 000000000000006c .hidden executable_exists
0000000000000000 F *UND* 0000000000000000 chown@@GLIBC_2.0
0000000120090a90 F *UND* 0000000000000000 recvfrom@@GLIBC_2.0
0000000120058b80 g F .text 0000000000000160 mknod_main
000000012001b090 g F .text 0000000000000b8c inetd_main
0000000120090aa0 F *UND* 0000000000000000 sysinfo@@GLIBC_2.0
000000012008e6e8 g F .text 000000000000001c .hidden create_and_bind_dgram_or_die
0000000120090ab0 F *UND* 0000000000000000 getpwnam@@GLIBC_2.0
0000000120099980 g O .rodata 000000000000000e applet_nameofs
00000001200611c0 g F .text 0000000000000234 tee_main
0000000120090ac0 F *UND* 0000000000000000 strcmp@@GLIBC_2.0
0000000120090ad0 F *UND* 0000000000000000 __sigsetjmp@@GLIBC_2.0
0000000120090ae0 F *UND* 0000000000000000 pow@@GLIBC_2.29
000000012002ac60 g F .text 00000000000002bc uptime_main
0000000120090af0 F *UND* 0000000000000000 getservbyname@@GLIBC_2.0
0000000120090b00 F *UND* 0000000000000000 setenv@@GLIBC_2.0
000000012008e820 g F .text 000000000000001c .hidden xmalloc_sockaddr2host
0000000120090b10 F *UND* 0000000000000000 exit@@GLIBC_2.0
0000000120090b20 F *UND* 0000000000000000 cfsetispeed@@GLIBC_2.0
0000000120090b30 F *UND* 0000000000000000 endgrent@@GLIBC_2.0
0000000120090b40 F *UND* 0000000000000000 fchmod@@GLIBC_2.0
000000012000c0b0 g F .text 0000000000000050 .hidden read_close
0000000120055d80 g F .text 0000000000000008 false_main
000000012000d810 g F .text 0000000000000018 .hidden xstrtou_range
000000012007f760 g F .text 0000000000000074 .hidden xmalloc_fgets_str_len
0000000120090b50 F *UND* 0000000000000000 strcasestr@@GLIBC_2.2
0000000120090b60 F *UND* 0000000000000000 sigsuspend@@GLIBC_2.0
0000000120047f30 g F .text 00000000000000ac .hidden volume_id_set_label_string
00000001200591a0 g F .text 000000000000011c nice_main
000000012005aa60 g F .text 0000000000000e5c od_main
0000000120090b70 F *UND* 0000000000000000 fopen64@@GLIBC_2.2
0000000120090b80 F *UND* 0000000000000000 getpgrp@@GLIBC_2.0
0000000120090b90 F *UND* 0000000000000000 getgid@@GLIBC_2.0
0000000120081148 g F .text 0000000000000044 .hidden sha3_begin
0000000120006bc0 g F .text 00000000000000c0 main
000000012005c7e0 g F .text 000000000000017c rm_main
0000000120090ba0 F *UND* 0000000000000000 getsid@@GLIBC_2.0
0000000120081280 g F .text 0000000000000104 .hidden sha3_end
000000012000d580 g F .text 0000000000000028 .hidden xstrtoll
0000000120070e70 g F .text 00000000000004e8 sed_main
0000000120060628 g F .text 000000000000011c fsync_main
000000012005cab0 g F .text 00000000000000d4 sleep_main
00000001200232b8 g F .text 0000000000000250 free_main
0000000120090bb0 F *UND* 0000000000000000 ttyname_r@@GLIBC_2.0
000000012006dcb0 g F .text 00000000000009a8 diff_main
0000000120090bc0 F *UND* 0000000000000000 geteuid@@GLIBC_2.0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment