1NAME=pe entrypoint
2FILE=bins/pe/base.exe
3CMDS=ie~addr
4EXPECT=<<EOF
5vaddr=0x00401280 paddr=0x00000680 haddr=0x000000a8 type=program
6EOF
7RUN
8
9NAME=pe overlay
10FILE=bins/pe/base.exe
11ARGS=-nn
12CMDS=f~pe_overlay
13EXPECT=<<EOF
140x00032600 10233 pe_overlay
15EOF
16RUN
17
18NAME=pe no overlay
19FILE=bins/pe/normal.exe
20CMDS=iI~overlay
21EXPECT=<<EOF
22overlay  false
23EOF
24RUN
25
26NAME=pe relocs [r2]
27FILE=bins/pe/base.exe
28CMDS=<<EOF
29e asm.functions = false
30e asm.flags = false
31pd 1@0x401820~!imp
32EOF
33EXPECT=<<EOF
34EOF
35RUN
36
37NAME=pe relocs [rabin2 a.exe]
38FILE=bins/pe/a.exe
39CMDS=ir
40EXPECT=<<EOF
41[Relocations]
42
43vaddr      paddr      type   name
44---------------------------------
450x000050fc 0x000012a0 SET_32 KERNEL32.dll_AddAtomA
460x00005108 0x000012a4 SET_32 KERNEL32.dll_ExitProcess
470x00005116 0x000012a8 SET_32 KERNEL32.dll_FindAtomA
480x00005122 0x000012ac SET_32 KERNEL32.dll_GetAtomNameA
490x00005132 0x000012b0 SET_32 KERNEL32.dll_SetUnhandledExceptionFilter
500x00005150 0x000012bc SET_32 msvcrt.dll___getmainargs
510x00005160 0x000012c0 SET_32 msvcrt.dll___p__environ
520x00005170 0x000012c4 SET_32 msvcrt.dll___p__fmode
530x0000517e 0x000012c8 SET_32 msvcrt.dll___set_app_type
540x00005190 0x000012cc SET_32 msvcrt.dll__assert
550x0000519a 0x000012d0 SET_32 msvcrt.dll__cexit
560x000051a4 0x000012d4 SET_32 msvcrt.dll__iob
570x000051ac 0x000012d8 SET_32 msvcrt.dll__onexit
580x000051b6 0x000012dc SET_32 msvcrt.dll__setmode
590x000051c2 0x000012e0 SET_32 msvcrt.dll_abort
600x000051ca 0x000012e4 SET_32 msvcrt.dll_atexit
610x000051d4 0x000012e8 SET_32 msvcrt.dll_free
620x000051dc 0x000012ec SET_32 msvcrt.dll_malloc
630x000051e6 0x000012f0 SET_32 msvcrt.dll_printf
640x000051f0 0x000012f4 SET_32 msvcrt.dll_signal
65
66
6720 relocations
68EOF
69RUN
70
71NAME=pe relocs [rabin2 b.exe]
72FILE=bins/pe/b.exe
73CMDS=ir
74EXPECT=<<EOF
75[Relocations]
76
77vaddr      paddr      type   name
78---------------------------------
790x000050fc 0x000012a0 SET_32 KERNEL32.dll_AddAtomA
800x00005108 0x000012a4 SET_32 KERNEL32.dll_ExitProcess
810x00005116 0x000012a8 SET_32 KERNEL32.dll_FindAtomA
820x00005122 0x000012ac SET_32 KERNEL32.dll_GetAtomNameA
830x00005132 0x000012b0 SET_32 KERNEL32.dll_SetUnhandledExceptionFilter
840x00005150 0x000012bc SET_32 msvcrt.dll___getmainargs
850x00005160 0x000012c0 SET_32 msvcrt.dll___p__environ
860x00005170 0x000012c4 SET_32 msvcrt.dll___p__fmode
870x0000517e 0x000012c8 SET_32 msvcrt.dll___set_app_type
880x00005190 0x000012cc SET_32 msvcrt.dll__assert
890x0000519a 0x000012d0 SET_32 msvcrt.dll__cexit
900x000051a4 0x000012d4 SET_32 msvcrt.dll__iob
910x000051ac 0x000012d8 SET_32 msvcrt.dll__onexit
920x000051b6 0x000012dc SET_32 msvcrt.dll__setmode
930x000051c2 0x000012e0 SET_32 msvcrt.dll_abort
940x000051ca 0x000012e4 SET_32 msvcrt.dll_atexit
950x000051d4 0x000012e8 SET_32 msvcrt.dll_free
960x000051dc 0x000012ec SET_32 msvcrt.dll_malloc
970x000051e6 0x000012f0 SET_32 msvcrt.dll_printf
980x000051f0 0x000012f4 SET_32 msvcrt.dll_signal
99
100
10120 relocations
102EOF
103RUN
104
105NAME=pe string
106FILE=bins/pe/base.exe
107CMDS=<<EOF
108e asm.lines.bb=false
109e asm.bytes=false
110e asm.comments=false
111pd 1@0x0040131a~str.Hello
112EOF
113EXPECT=<<EOF
114  0x0040131a      mov dword [esp], str.Hello_n
115EOF
116RUN
117
118NAME=pe32 imported libs (il)
119FILE=bins/pe/imports_1210.exe
120CMDS=il
121EXPECT=<<EOF
122[Linked libraries]
123kernel32.dll
124user32.dll
125advapi32.dll
126oleaut32.dll
127ole32.dll
128pstorec.dll
129rasapi32.dll
130shell32.dll
131crypt32.dll
132
1339 libraries
134EOF
135RUN
136
137NAME=pe32 imported functions (ii)
138FILE=bins/pe/imports_1210.exe
139CMDS=ii
140EXPECT=<<EOF
141[Imports]
142nth vaddr      bind type lib          name
143------------------------------------------
1441   0x0041217c NONE FUNC kernel32.dll DeleteCriticalSection
1452   0x00412180 NONE FUNC kernel32.dll LeaveCriticalSection
1463   0x00412184 NONE FUNC kernel32.dll EnterCriticalSection
1474   0x00412188 NONE FUNC kernel32.dll InitializeCriticalSection
1485   0x0041218c NONE FUNC kernel32.dll VirtualFree
1496   0x00412190 NONE FUNC kernel32.dll VirtualAlloc
1507   0x00412194 NONE FUNC kernel32.dll LocalFree
1518   0x00412198 NONE FUNC kernel32.dll LocalAlloc
1529   0x0041219c NONE FUNC kernel32.dll GetVersion
15310  0x004121a0 NONE FUNC kernel32.dll GetCurrentThreadId
15411  0x004121a4 NONE FUNC kernel32.dll WideCharToMultiByte
15512  0x004121a8 NONE FUNC kernel32.dll MultiByteToWideChar
15613  0x004121ac NONE FUNC kernel32.dll GetThreadLocale
15714  0x004121b0 NONE FUNC kernel32.dll GetStartupInfoA
15815  0x004121b4 NONE FUNC kernel32.dll GetModuleFileNameA
15916  0x004121b8 NONE FUNC kernel32.dll GetLocaleInfoA
16017  0x004121bc NONE FUNC kernel32.dll GetCommandLineA
16118  0x004121c0 NONE FUNC kernel32.dll FreeLibrary
16219  0x004121c4 NONE FUNC kernel32.dll ExitProcess
16320  0x004121c8 NONE FUNC kernel32.dll WriteFile
16421  0x004121cc NONE FUNC kernel32.dll UnhandledExceptionFilter
16522  0x004121d0 NONE FUNC kernel32.dll RtlUnwind
16623  0x004121d4 NONE FUNC kernel32.dll RaiseException
16724  0x004121d8 NONE FUNC kernel32.dll GetStdHandle
1681   0x004121e0 NONE FUNC user32.dll   GetKeyboardType
1692   0x004121e4 NONE FUNC user32.dll   MessageBoxA
1703   0x004121e8 NONE FUNC user32.dll   CharNextA
1711   0x004121f0 NONE FUNC advapi32.dll RegQueryValueExA
1722   0x004121f4 NONE FUNC advapi32.dll RegOpenKeyExA
1733   0x004121f8 NONE FUNC advapi32.dll RegCloseKey
1741   0x00412200 NONE FUNC oleaut32.dll SysFreeString
1752   0x00412204 NONE FUNC oleaut32.dll SysReAllocStringLen
1763   0x00412208 NONE FUNC oleaut32.dll SysAllocStringLen
1771   0x00412210 NONE FUNC kernel32.dll TlsSetValue
1782   0x00412214 NONE FUNC kernel32.dll TlsGetValue
1793   0x00412198 NONE FUNC kernel32.dll LocalAlloc
1804   0x0041221c NONE FUNC kernel32.dll GetModuleHandleA
1811   0x00412224 NONE FUNC advapi32.dll RegSetValueExA
1822   0x004121f0 NONE FUNC advapi32.dll RegQueryValueExA
1833   0x004121f4 NONE FUNC advapi32.dll RegOpenKeyExA
1844   0x00412230 NONE FUNC advapi32.dll RegEnumValueA
1855   0x00412234 NONE FUNC advapi32.dll RegDeleteKeyA
1866   0x00412238 NONE FUNC advapi32.dll RegCreateKeyExA
1877   0x0041223c NONE FUNC advapi32.dll RegCreateKeyA
1888   0x004121f8 NONE FUNC advapi32.dll RegCloseKey
1899   0x00412244 NONE FUNC advapi32.dll OpenProcessToken
19010  0x00412248 NONE FUNC advapi32.dll LookupAccountNameA
19111  0x0041224c NONE FUNC advapi32.dll IsValidSid
19212  0x00412250 NONE FUNC advapi32.dll GetUserNameA
1931   0x00412258 NONE FUNC kernel32.dll lstrlenA
1942   0x0041225c NONE FUNC kernel32.dll lstrcmpiA
1953   0x00412260 NONE FUNC kernel32.dll WriteProcessMemory
1964   0x004121c8 NONE FUNC kernel32.dll WriteFile
1975   0x00412268 NONE FUNC kernel32.dll WaitForSingleObject
1986   0x0041226c NONE FUNC kernel32.dll VirtualProtect
1997   0x0041218c NONE FUNC kernel32.dll VirtualFree
2008   0x00412274 NONE FUNC kernel32.dll VirtualAllocEx
2019   0x00412190 NONE FUNC kernel32.dll VirtualAlloc
20210  0x0041227c NONE FUNC kernel32.dll Sleep
20311  0x00412280 NONE FUNC kernel32.dll SizeofResource
20412  0x00412284 NONE FUNC kernel32.dll SetFilePointer
20513  0x00412288 NONE FUNC kernel32.dll SetFileAttributesA
20614  0x0041228c NONE FUNC kernel32.dll ReadProcessMemory
20715  0x00412290 NONE FUNC kernel32.dll ReadFile
20816  0x00412294 NONE FUNC kernel32.dll OpenProcess
20917  0x00412298 NONE FUNC kernel32.dll LockResource
21018  0x0041229c NONE FUNC kernel32.dll LoadResource
21119  0x004122a0 NONE FUNC kernel32.dll LoadLibraryA
21220  0x004122a4 NONE FUNC kernel32.dll GlobalFree
21321  0x004122a8 NONE FUNC kernel32.dll GetVersionExA
21422  0x004122ac NONE FUNC kernel32.dll GetTickCount
21523  0x004122b0 NONE FUNC kernel32.dll GetProcAddress
21624  0x004122b4 NONE FUNC kernel32.dll GetPrivateProfileStringA
21725  0x004122b8 NONE FUNC kernel32.dll GetPrivateProfileIntA
21826  0x0041221c NONE FUNC kernel32.dll GetModuleHandleA
21927  0x004122c0 NONE FUNC kernel32.dll GetLastError
22028  0x004122c4 NONE FUNC kernel32.dll GetFileSize
22129  0x004122c8 NONE FUNC kernel32.dll GetFileAttributesA
22230  0x004122cc NONE FUNC kernel32.dll GetExitCodeThread
22331  0x004122d0 NONE FUNC kernel32.dll GetCurrentProcess
22432  0x004122d4 NONE FUNC kernel32.dll FreeResource
22533  0x004121c0 NONE FUNC kernel32.dll FreeLibrary
22634  0x004122dc NONE FUNC kernel32.dll FindResourceA
22735  0x004122e0 NONE FUNC kernel32.dll FindFirstFileA
22836  0x004122e4 NONE FUNC kernel32.dll FindClose
22937  0x004121c4 NONE FUNC kernel32.dll ExitProcess
23038  0x004122ec NONE FUNC kernel32.dll DeleteFileA
23139  0x004122f0 NONE FUNC kernel32.dll CreateRemoteThread
23240  0x004122f4 NONE FUNC kernel32.dll CreateProcessA
23341  0x004122f8 NONE FUNC kernel32.dll CreateMutexA
23442  0x004122fc NONE FUNC kernel32.dll CreateFileA
23543  0x00412300 NONE FUNC kernel32.dll CreateDirectoryA
23644  0x00412304 NONE FUNC kernel32.dll CopyFileA
23745  0x00412308 NONE FUNC kernel32.dll CloseHandle
2381   0x00412310 NONE FUNC user32.dll   wvsprintfA
2392   0x00412314 NONE FUNC user32.dll   TranslateMessage
2403   0x00412318 NONE FUNC user32.dll   ToAscii
2414   0x0041231c NONE FUNC user32.dll   SetWindowsHookExA
2425   0x00412320 NONE FUNC user32.dll   PeekMessageA
2436   0x00412324 NONE FUNC user32.dll   GetWindowThreadProcessId
2447   0x00412328 NONE FUNC user32.dll   GetKeyboardState
2458   0x0041232c NONE FUNC user32.dll   FindWindowA
2469   0x00412330 NONE FUNC user32.dll   DispatchMessageA
24710  0x00412334 NONE FUNC user32.dll   CharLowerA
24811  0x00412338 NONE FUNC user32.dll   CharUpperA
2491   0x00412340 NONE FUNC ole32.dll    OleInitialize
2502   0x00412344 NONE FUNC ole32.dll    CoCreateInstance
2511   0x0041234c NONE FUNC ole32.dll    CoTaskMemFree
2521   0x00412354 NONE FUNC pstorec.dll  PStoreCreateInstance
2531   0x0041235c NONE FUNC ole32.dll    StringFromCLSID
2541   0x00412364 NONE FUNC rasapi32.dll RasGetEntryDialParamsA
2552   0x00412368 NONE FUNC rasapi32.dll RasEnumEntriesA
2561   0x00412370 NONE FUNC shell32.dll  SHGetSpecialFolderPathA
2571   0x00412378 NONE FUNC advapi32.dll LsaFreeMemory
2582   0x0041237c NONE FUNC advapi32.dll LsaClose
2593   0x00412380 NONE FUNC advapi32.dll LsaRetrievePrivateData
2604   0x00412384 NONE FUNC advapi32.dll LsaOpenPolicy
2615   0x00412388 NONE FUNC advapi32.dll ConvertSidToStringSidA
2621   0x00412390 NONE FUNC crypt32.dll  CryptUnprotectData
2631   0x00412398 NONE FUNC advapi32.dll CredEnumerateA
2641   0x004123a0 NONE FUNC advapi32.dll CryptDestroyHash
2652   0x004123a4 NONE FUNC advapi32.dll CryptHashData
2663   0x004123a8 NONE FUNC advapi32.dll CryptCreateHash
2674   0x004123ac NONE FUNC advapi32.dll CryptGetHashParam
2685   0x004123b0 NONE FUNC advapi32.dll CryptReleaseContext
2696   0x004123b4 NONE FUNC advapi32.dll CryptAcquireContextA
270
271EOF
272RUN
273
274NAME=pe32 imported relocations (ir)
275FILE=bins/pe/imports_1210.exe
276CMDS=ir
277EXPECT=<<EOF
278[Relocations]
279
280vaddr      paddr      type   name
281---------------------------------
2820x000123ca 0x0000097c SET_32 kernel32.dll_DeleteCriticalSection
2830x000123e2 0x00000980 SET_32 kernel32.dll_LeaveCriticalSection
2840x000123fa 0x00000984 SET_32 kernel32.dll_EnterCriticalSection
2850x00012412 0x00000988 SET_32 kernel32.dll_InitializeCriticalSection
2860x0001242e 0x0000098c SET_32 kernel32.dll_VirtualFree
2870x0001243c 0x00000990 SET_32 kernel32.dll_VirtualAlloc
2880x0001244c 0x00000994 SET_32 kernel32.dll_LocalFree
2890x00012458 0x00000998 SET_32 kernel32.dll_LocalAlloc
2900x00012466 0x0000099c SET_32 kernel32.dll_GetVersion
2910x00012474 0x000009a0 SET_32 kernel32.dll_GetCurrentThreadId
2920x0001248a 0x000009a4 SET_32 kernel32.dll_WideCharToMultiByte
2930x000124a0 0x000009a8 SET_32 kernel32.dll_MultiByteToWideChar
2940x000124b6 0x000009ac SET_32 kernel32.dll_GetThreadLocale
2950x000124c8 0x000009b0 SET_32 kernel32.dll_GetStartupInfoA
2960x000124da 0x000009b4 SET_32 kernel32.dll_GetModuleFileNameA
2970x000124f0 0x000009b8 SET_32 kernel32.dll_GetLocaleInfoA
2980x00012502 0x000009bc SET_32 kernel32.dll_GetCommandLineA
2990x00012514 0x000009c0 SET_32 kernel32.dll_FreeLibrary
3000x00012522 0x000009c4 SET_32 kernel32.dll_ExitProcess
3010x00012530 0x000009c8 SET_32 kernel32.dll_WriteFile
3020x0001253c 0x000009cc SET_32 kernel32.dll_UnhandledExceptionFilter
3030x00012558 0x000009d0 SET_32 kernel32.dll_RtlUnwind
3040x00012564 0x000009d4 SET_32 kernel32.dll_RaiseException
3050x00012576 0x000009d8 SET_32 kernel32.dll_GetStdHandle
3060x00012592 0x000009e0 SET_32 user32.dll_GetKeyboardType
3070x000125a4 0x000009e4 SET_32 user32.dll_MessageBoxA
3080x000125b2 0x000009e8 SET_32 user32.dll_CharNextA
3090x000125cc 0x000009f0 SET_32 advapi32.dll_RegQueryValueExA
3100x000125e0 0x000009f4 SET_32 advapi32.dll_RegOpenKeyExA
3110x000125f0 0x000009f8 SET_32 advapi32.dll_RegCloseKey
3120x0001260c 0x00000a00 SET_32 oleaut32.dll_SysFreeString
3130x0001261c 0x00000a04 SET_32 oleaut32.dll_SysReAllocStringLen
3140x00012632 0x00000a08 SET_32 oleaut32.dll_SysAllocStringLen
3150x00012654 0x00000a10 SET_32 kernel32.dll_TlsSetValue
3160x00012662 0x00000a14 SET_32 kernel32.dll_TlsGetValue
3170x00012670 0x00000a18 SET_32 kernel32.dll_LocalAlloc
3180x0001267e 0x00000a1c SET_32 kernel32.dll_GetModuleHandleA
3190x000126a0 0x00000a24 SET_32 advapi32.dll_RegSetValueExA
3200x000126b2 0x00000a28 SET_32 advapi32.dll_RegQueryValueExA
3210x000126c6 0x00000a2c SET_32 advapi32.dll_RegOpenKeyExA
3220x000126d6 0x00000a30 SET_32 advapi32.dll_RegEnumValueA
3230x000126e6 0x00000a34 SET_32 advapi32.dll_RegDeleteKeyA
3240x000126f6 0x00000a38 SET_32 advapi32.dll_RegCreateKeyExA
3250x00012708 0x00000a3c SET_32 advapi32.dll_RegCreateKeyA
3260x00012718 0x00000a40 SET_32 advapi32.dll_RegCloseKey
3270x00012726 0x00000a44 SET_32 advapi32.dll_OpenProcessToken
3280x0001273a 0x00000a48 SET_32 advapi32.dll_LookupAccountNameA
3290x00012750 0x00000a4c SET_32 advapi32.dll_IsValidSid
3300x0001275e 0x00000a50 SET_32 advapi32.dll_GetUserNameA
3310x0001277c 0x00000a58 SET_32 kernel32.dll_lstrlenA
3320x00012788 0x00000a5c SET_32 kernel32.dll_lstrcmpiA
3330x00012794 0x00000a60 SET_32 kernel32.dll_WriteProcessMemory
3340x000127aa 0x00000a64 SET_32 kernel32.dll_WriteFile
3350x000127b6 0x00000a68 SET_32 kernel32.dll_WaitForSingleObject
3360x000127cc 0x00000a6c SET_32 kernel32.dll_VirtualProtect
3370x000127de 0x00000a70 SET_32 kernel32.dll_VirtualFree
3380x000127ec 0x00000a74 SET_32 kernel32.dll_VirtualAllocEx
3390x000127fe 0x00000a78 SET_32 kernel32.dll_VirtualAlloc
3400x0001280e 0x00000a7c SET_32 kernel32.dll_Sleep
3410x00012816 0x00000a80 SET_32 kernel32.dll_SizeofResource
3420x00012828 0x00000a84 SET_32 kernel32.dll_SetFilePointer
3430x0001283a 0x00000a88 SET_32 kernel32.dll_SetFileAttributesA
3440x00012850 0x00000a8c SET_32 kernel32.dll_ReadProcessMemory
3450x00012864 0x00000a90 SET_32 kernel32.dll_ReadFile
3460x00012870 0x00000a94 SET_32 kernel32.dll_OpenProcess
3470x0001287e 0x00000a98 SET_32 kernel32.dll_LockResource
3480x0001288e 0x00000a9c SET_32 kernel32.dll_LoadResource
3490x0001289e 0x00000aa0 SET_32 kernel32.dll_LoadLibraryA
3500x000128ae 0x00000aa4 SET_32 kernel32.dll_GlobalFree
3510x000128bc 0x00000aa8 SET_32 kernel32.dll_GetVersionExA
3520x000128cc 0x00000aac SET_32 kernel32.dll_GetTickCount
3530x000128dc 0x00000ab0 SET_32 kernel32.dll_GetProcAddress
3540x000128ee 0x00000ab4 SET_32 kernel32.dll_GetPrivateProfileStringA
3550x0001290a 0x00000ab8 SET_32 kernel32.dll_GetPrivateProfileIntA
3560x00012922 0x00000abc SET_32 kernel32.dll_GetModuleHandleA
3570x00012936 0x00000ac0 SET_32 kernel32.dll_GetLastError
3580x00012946 0x00000ac4 SET_32 kernel32.dll_GetFileSize
3590x00012954 0x00000ac8 SET_32 kernel32.dll_GetFileAttributesA
3600x0001296a 0x00000acc SET_32 kernel32.dll_GetExitCodeThread
3610x0001297e 0x00000ad0 SET_32 kernel32.dll_GetCurrentProcess
3620x00012992 0x00000ad4 SET_32 kernel32.dll_FreeResource
3630x000129a2 0x00000ad8 SET_32 kernel32.dll_FreeLibrary
3640x000129b0 0x00000adc SET_32 kernel32.dll_FindResourceA
3650x000129c0 0x00000ae0 SET_32 kernel32.dll_FindFirstFileA
3660x000129d2 0x00000ae4 SET_32 kernel32.dll_FindClose
3670x000129de 0x00000ae8 SET_32 kernel32.dll_ExitProcess
3680x000129ec 0x00000aec SET_32 kernel32.dll_DeleteFileA
3690x000129fa 0x00000af0 SET_32 kernel32.dll_CreateRemoteThread
3700x00012a10 0x00000af4 SET_32 kernel32.dll_CreateProcessA
3710x00012a22 0x00000af8 SET_32 kernel32.dll_CreateMutexA
3720x00012a32 0x00000afc SET_32 kernel32.dll_CreateFileA
3730x00012a40 0x00000b00 SET_32 kernel32.dll_CreateDirectoryA
3740x00012a54 0x00000b04 SET_32 kernel32.dll_CopyFileA
3750x00012a60 0x00000b08 SET_32 kernel32.dll_CloseHandle
3760x00012a7a 0x00000b10 SET_32 user32.dll_wvsprintfA
3770x00012a88 0x00000b14 SET_32 user32.dll_TranslateMessage
3780x00012a9c 0x00000b18 SET_32 user32.dll_ToAscii
3790x00012aa6 0x00000b1c SET_32 user32.dll_SetWindowsHookExA
3800x00012aba 0x00000b20 SET_32 user32.dll_PeekMessageA
3810x00012aca 0x00000b24 SET_32 user32.dll_GetWindowThreadProcessId
3820x00012ae6 0x00000b28 SET_32 user32.dll_GetKeyboardState
3830x00012afa 0x00000b2c SET_32 user32.dll_FindWindowA
3840x00012b08 0x00000b30 SET_32 user32.dll_DispatchMessageA
3850x00012b1c 0x00000b34 SET_32 user32.dll_CharLowerA
3860x00012b2a 0x00000b38 SET_32 user32.dll_CharUpperA
3870x00012b42 0x00000b40 SET_32 ole32.dll_OleInitialize
3880x00012b52 0x00000b44 SET_32 ole32.dll_CoCreateInstance
3890x00012b70 0x00000b4c SET_32 ole32.dll_CoTaskMemFree
3900x00012b8c 0x00000b54 SET_32 pstorec.dll_PStoreCreateInstance
3910x00012bae 0x00000b5c SET_32 ole32.dll_StringFromCLSID
3920x00012bce 0x00000b64 SET_32 rasapi32.dll_RasGetEntryDialParamsA
3930x00012be8 0x00000b68 SET_32 rasapi32.dll_RasEnumEntriesA
3940x00012c06 0x00000b70 SET_32 shell32.dll_SHGetSpecialFolderPathA
3950x00012c2e 0x00000b78 SET_32 advapi32.dll_LsaFreeMemory
3960x00012c3e 0x00000b7c SET_32 advapi32.dll_LsaClose
3970x00012c4a 0x00000b80 SET_32 advapi32.dll_LsaRetrievePrivateData
3980x00012c64 0x00000b84 SET_32 advapi32.dll_LsaOpenPolicy
3990x00012c74 0x00000b88 SET_32 advapi32.dll_ConvertSidToStringSidA
4000x00012c9a 0x00000b90 SET_32 crypt32.dll_CryptUnprotectData
4010x00012cbe 0x00000b98 SET_32 advapi32.dll_CredEnumerateA
4020x00012cde 0x00000ba0 SET_32 advapi32.dll_CryptDestroyHash
4030x00012cf2 0x00000ba4 SET_32 advapi32.dll_CryptHashData
4040x00012d02 0x00000ba8 SET_32 advapi32.dll_CryptCreateHash
4050x00012d14 0x00000bac SET_32 advapi32.dll_CryptGetHashParam
4060x00012d28 0x00000bb0 SET_32 advapi32.dll_CryptReleaseContext
4070x00012d3e 0x00000bb4 SET_32 advapi32.dll_CryptAcquireContextA
408
409
410126 relocations
411EOF
412RUN
413
414NAME=pe32 imported libs (il)
415FILE=bins/pe/single_import.exe
416CMDS=il
417EXPECT=<<EOF
418[Linked libraries]
419comctl32.dll
420
4211 library
422EOF
423RUN
424
425NAME=pe32 header
426FILE=bins/pe/single_import.exe
427CMDS=ih~?Signature : 0x4550
428EXPECT=<<EOF
4291
430EOF
431RUN
432
433NAME=pe misaligned section paddr
434FILE=bins/pe/unaligned_sec_paddr.exe
435CMDS=iS~sect_0
436EXPECT=<<EOF
4370   0x00000200  0x205 0x00401000  0x1000 -rwx sect_0
438EOF
439RUN
440
441NAME=EFI bootloader rv64
442FILE=bins/efi/haiku_loader_riscv64.efi
443CMDS=ia~machine
444EXPECT=<<EOF
445machine  RISC-V 64-bit
446EOF
447RUN
448
449NAME=EFI bootloader x86_64
450FILE=bins/efi/haiku_loader_amd64.efi
451CMDS=ia~machine
452EXPECT=<<EOF
453machine  AMD 64
454EOF
455RUN
456