Advertisement
Guest User

radare2 output on Raspberry Pi

a guest
Jan 11th, 2020
190
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
GDB 7.20 KB | None | 0 0
  1. gef> r hello_pi
  2. Starting program: /usr/bin/r2 hello_pi
  3. [Thread debugging using libthread_db enabled]
  4. Using host libthread_db library "/lib/arm-linux-gnueabihf/libthread_db.so.1".
  5. -- radare2 is like windows 7 but even better.
  6. [0x000102f4]> aa
  7. [ ] Analyze all flags starting with sym. and entry0 (aa)
  8. Program received signal SIGSEGV, Segmentation fault.
  9. strlen () at ../ports/sysdeps/arm/armv6/strlen.S:26
  10. 26      ../ports/sysdeps/arm/armv6/strlen.S: No such file or directory.
  11. [ Legend: Modified register | Code | Heap | Stack | String ]
  12. ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ registers ----
  13. $r0  : 0x4
  14. $r1  : 0x76db5380 -> 0x00000000
  15. $r2  : 0x76cdec88 -> <vfprintf+12320> ldr r6,  [r11,  #-1144]   ; 0x478
  16. $r3  : 0x76cdec6c -> <vfprintf+12292> ldr r12,  [r11,  #-1124]  ; 0x464
  17. $r4  : 0x7effd940 -> 0xfbad8001
  18. $r5  : 0x7599600c -> "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]"
  19. $r6  : 0xffffffff
  20. $r7  : 0x0
  21. $r8  : 0x7599600c -> "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]"
  22. $r9  : 0x76dd9000 -> 0x0013cf20
  23. $r10 : 0x10
  24. $r11 : 0x7effd934 -> 0x76d0475c -> <vsnprintf+136> ldr r3,  [sp,  #36]  ; 0x24
  25. $r12 : 0x0
  26. $sp  : 0x7effd400 -> 0x00000000
  27. $lr  : 0x76cde730 -> <vfprintf+10952> mov r6,  #0
  28. $pc  : 0x76d14630 -> <strlen+0> ldrb r2,  [r0]
  29. $cpsr: [thumb fast interrupt overflow CARRY ZERO negative]
  30. ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- stack ----
  31. 0x7effd400|+0x0000: 0x00000000  <-$sp
  32. 0x7effd404|+0x0004: 0x76e7c9fc -> 0x00000000
  33. 0x7effd408|+0x0008: 0x00000000
  34. 0x7effd40c|+0x000c: 0x76e7c790 -> 0x4e806967
  35. 0x7effd410|+0x0010: 0x7effd448 -> 0x00000000
  36. 0x7effd414|+0x0014: 0x76cdec88 -> <vfprintf+12320> ldr r6,  [r11,  #-1144]      ; 0x478
  37. 0x7effd418|+0x0018: 0x76cdec88 -> <vfprintf+12320> ldr r6,  [r11,  #-1144]      ; 0x478
  38. 0x7effd41c|+0x001c: 0x7effd4dc -> 0x75996017 -> "s,%c,0xffffffff,&,=[%d]"
  39. --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- code:arm:ARM ----
  40. 0x76d14624 <strerror_r+392> andeq  r4,  r10,  r12,  lsr pc
  41. 0x76d14628 <strerror_r+396> andeq  r8,  r10,  r8,  lsl r5
  42. 0x76d1462c                  andeq  r0,  r0,  r0
  43. ->0x76d14630 <strlen+0>       ldrb   r2,  [r0]
  44. 0x76d14634 <strlen+4>       and    r3,  r0,  #7
  45. 0x76d14638 <strlen+8>       mov    r1,  r0
  46. 0x76d1463c <strlen+12>      rsb    r3,  r3,  #15
  47. 0x76d14640 <strlen+16>      cmp    r2,  #0
  48. 0x76d14644 <strlen+20>      beq    0x76d146a4 <strlen+116>
  49. -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- threads ----
  50. [#0] Id 1, Name: "r2", stopped, reason: SIGSEGV
  51. ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- trace ----
  52. [#0] 0x76d14630->strlen()
  53. [#1] 0x76cde730->_IO_vfprintf_internal(s=0x7effd940, format=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", ap={
  54. __ap = 0x7effdeb4
  55. })
  56. [#2] 0x76d0475c->_IO_vsnprintf(string=0x7effda64 "r2,0x2d766d6cd4,", maxlen=<optimized out>, format=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", args={
  57. __ap = 0x7effdea0
  58. })
  59. [#3] 0x76ef31b4->r_strbuf_vappendf(sb=0x7effe740, fmt=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", ap={
  60. __ap = 0x7effdea0
  61. })
  62. [#4] 0x76ef30f4->r_strbuf_appendf(sb=0x7effe740, fmt=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]")
  63. [#5] 0x7562f330->analop_esil(a=0x54ad0f60, op=0x7effe6a8, addr=0x10304, buf=0x7effe624 "\004 -\345\004", len=0x20, handle=0x75d73378 <handle>, insn=0x54bc1560, thumb=0x0)
  64. [#6] 0x75636494->analop(a=0x54ad0f60, op=0x7effe6a8, addr=0x10304, buf=0x7effe624 "\004 -\345\004", len=0x20, mask=7)
  65. [#7] 0x7579f4f0->r_anal_op(anal=0x54ad0f60, op=0x7effe6a8, addr=0x10304, data=0x7effe624 "\004 -\345\004", len=0x20, mask=7)
  66. [#8] 0x757a4224->fcn_recurse(anal=0x54ad0f60, fcn=0x54bc12c8, addr=0x102f4, len=0x80000, depth=0x3f)
  67. [#9] 0x757a6de4->r_anal_fcn_bb(anal=0x54ad0f60, fcn=0x54bc12c8, addr=0x102f4, depth=0x40)
  68. ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
  69. gef> bt
  70. #0  strlen () at ../ports/sysdeps/arm/armv6/strlen.S:26
  71. #1  0x76cde730 in _IO_vfprintf_internal (s=s@entry=0x7effd940, format=format@entry=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", ap=..., ap@entry=...) at vfprintf.c:1642
  72. #2  0x76d0475c in _IO_vsnprintf (string=0x7effda64 "r2,0x2d766d6cd4,", maxlen=<optimized out>, format=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", args=...) at vsnprintf.c:119
  73. #3  0x76ef31b4 in r_strbuf_vappendf (sb=0x7effe740, fmt=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]", ap=...) at strbuf.c:263
  74. #4  0x76ef30f4 in r_strbuf_appendf (sb=0x7effe740, fmt=0x7599600c "%s,0x%llx,%s,%c,0xffffffff,&,=[%d]") at strbuf.c:250
  75. #5  0x7562f330 in analop_esil (a=0x54ad0f60, op=0x7effe6a8, addr=0x10304, buf=0x7effe624 "\004 -\345\004", len=0x20, handle=0x75d73378 <handle>, insn=0x54bc1560, thumb=0x0) at /home/pi/Apps/radare2_old/libr/..//libr/anal/p/anal_arm_cs.c:1684
  76. #6  0x75636494 in analop (a=0x54ad0f60, op=0x7effe6a8, addr=0x10304, buf=0x7effe624 "\004 -\345\004", len=0x20, mask=7) at /home/pi/Apps/radare2_old/libr/..//libr/anal/p/anal_arm_cs.c:3153
  77. #7  0x7579f4f0 in r_anal_op (anal=0x54ad0f60, op=0x7effe6a8, addr=0x10304, data=0x7effe624 "\004 -\345\004", len=0x20, mask=7) at op.c:154
  78. #8  0x757a4224 in fcn_recurse (anal=0x54ad0f60, fcn=0x54bc12c8, addr=0x102f4, len=0x80000, depth=0x3f) at fcn.c:825
  79. #9  0x757a6de4 in r_anal_fcn_bb (anal=0x54ad0f60, fcn=0x54bc12c8, addr=0x102f4, depth=0x40) at fcn.c:1424
  80. #10 0x757a76b8 in r_anal_fcn (anal=0x54ad0f60, fcn=0x54bc12c8, addr=0x102f4, len=0x80000, reftype=0x0) at fcn.c:1572
  81. #11 0x760fe8e4 in __core_anal_fcn (core=0x76e18a68 <r>, at=0x102f4, from=0xffffffffffffffff, reftype=0x0, depth=0x3e) at canal.c:791
  82. #12 0x761030ac in r_core_anal_fcn (core=0x76e18a68 <r>, at=0x102f4, from=0xffffffffffffffff, reftype=0x0, depth=0x3f) at canal.c:1828
  83. #13 0x7610b5f8 in r_core_anal_all (core=0x76e18a68 <r>) at canal.c:3923
  84. #14 0x760376f8 in cmd_anal_all (core=0x76e18a68 <r>, input=0x54bc1242 "") at cmd_anal.c:8965
  85. #15 0x7603ad2c in cmd_anal (data=0x76e18a68 <r>, input=0x54bc1241 "a") at cmd_anal.c:9896
  86. #16 0x760f8764 in r_cmd_call (cmd=0x54b143a0, input=0x54bc1240 "aa") at cmd_api.c:244
  87. #17 0x76093424 in r_core_cmd_subst_i (core=0x76e18a68 <r>, cmd=0x54bc1240 "aa", colon=0x0, tmpseek=0x7effefa3) at cmd.c:3590
  88. #18 0x7608f878 in r_core_cmd_subst (core=0x76e18a68 <r>, cmd=0x54bc1240 "aa") at cmd.c:2532
  89. #19 0x76095eac in r_core_cmd (core=0x76e18a68 <r>, cstr=0x54bee510 "aa", log=0x1) at cmd.c:4561
  90. #20 0x75fd461c in r_core_prompt_exec (r=0x76e18a68 <r>) at core.c:3023
  91. #21 0x75fd3c60 in r_core_prompt_loop (r=0x76e18a68 <r>) at core.c:2874
  92. #22 0x76dfcbd4 in r_main_radare2 (argc=0x2, argv=0x7efff3a4) at radare2.c:1354
  93. #23 0x54aaac5c in main (argc=0x2, argv=0x7efff3a4) at radare2.c:96
  94. gef>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement