Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
cnc.elf

Overview

General Information

Sample name:cnc.elf
Analysis ID:1729414
Has dependencies:false
MD5:a2d000aeb5a09d2c29a7a811bc0c07be
SHA1:e5679b1213711438baf1dacf6f861d04aed4f6bb
SHA256:938efd737e40d9c7046664151d430dc838d8b776570f46119ff372e2fa02d098
Tags:elfuser-abuse_ch
Infos:

Detection

Score:21
Range:0 - 100

Signatures

Sample is potentially a Mirai botnet sample
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1729414
Start date and time:2025-07-06 08:05:22 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:cnc.elf
Detection:SUS
Classification:sus21.troj.linELF@0/0@4/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/cnc.elf
PID:5508
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/tmp/cnc.elf: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.34' not found (required by /tmp/cnc.elf)
/tmp/cnc.elf: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.32' not found (required by /tmp/cnc.elf)
  • system is lnxubuntu20
  • cnc.elf (PID: 5508, Parent: 5429, MD5: a2d000aeb5a09d2c29a7a811bc0c07be) Arguments: /tmp/cnc.elf
  • dpkg (PID: 5605, Parent: 5602, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: dpkg --print-architecture
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 145648Expect: 100-continue
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 145648Expect: 100-continue
Source: cnc.elfELF static info symbol of initial sample: freeaddrinfo
Source: cnc.elfELF static info symbol of initial sample: gai_strerror
Source: cnc.elfELF static info symbol of initial sample: getaddrinfo
Source: cnc.elfString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/old_passwords0001020304050607080910111213141516171819202
Source: cnc.elfString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/strict-modetls:
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40394
Source: unknownNetwork traffic detected: HTTP traffic on port 40394 -> 443

DDoS

barindex
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/attack.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/main.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/clientList.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/admin.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/api.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/bot.go
Source: Initial sampleString containing containing keyword 'mirai' found: /root/mirai/cnc/database.go
Source: cnc.elfELF static info symbol of initial sample: bufio.(*Scanner).Scan
Source: cnc.elfELF static info symbol of initial sample: crypto/rand.(*hideAgainReader).Read
Source: cnc.elfELF static info symbol of initial sample: crypto/rand.hideAgainReader.Read
Source: classification engineClassification label: sus21.troj.linELF@0/0@4/0
Source: ELF file sectionSubmission: cnc.elf
Source: ELF symbol in initial sampleSymbol name: nanosleep
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
cnc.elf6%ReversingLabsLinux.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://github.com/go-sql-driver/mysql/wiki/old_passwords0001020304050607080910111213141516171819202cnc.elffalse
        high
        https://github.com/go-sql-driver/mysql/wiki/strict-modetls:cnc.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          162.213.35.24
          unknownUnited States41231CANONICAL-ASGBfalse
          169.254.169.254
          unknownReserved6966USDOSUSfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          162.213.35.24morte.arm5.elfGet hashmaliciousXmrigBrowse
            morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
              arm6.elfGet hashmaliciousUnknownBrowse
                morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                    morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                      morte.arm5.elfGet hashmaliciousXmrigBrowse
                        morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                          fsociety.arc.elfGet hashmaliciousUnknownBrowse
                            morte.arm5.elfGet hashmaliciousXmrigBrowse
                              169.254.169.254morte.arm5.elfGet hashmaliciousXmrigBrowse
                                morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                    .i.elfGet hashmaliciousUnknownBrowse
                                      morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                        morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                          arm6.elfGet hashmaliciousUnknownBrowse
                                            morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                              morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  daisy.ubuntu.commorte.arm5.elfGet hashmaliciousXmrigBrowse
                                                  • 162.213.35.24
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.25
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 162.213.35.24
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.24
                                                  arm6.elfGet hashmaliciousUnknownBrowse
                                                  • 162.213.35.25
                                                  morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.24
                                                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.25
                                                  morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.25
                                                  morte.mpsl.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.24
                                                  morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.25
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  USDOSUSmorte.arm5.elfGet hashmaliciousXmrigBrowse
                                                  • 169.254.169.254
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 169.254.169.254
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  arm6.elfGet hashmaliciousUnknownBrowse
                                                  • 169.254.169.254
                                                  morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 169.254.169.254
                                                  CANONICAL-ASGBmorte.arc.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 91.189.91.42
                                                  morte.arm5.elfGet hashmaliciousXmrigBrowse
                                                  • 162.213.35.24
                                                  morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 91.189.91.42
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 91.189.91.42
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 162.213.35.25
                                                  miraint.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 185.125.190.26
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                                  • 91.189.91.42
                                                  debug.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, Go BuildID=5rlhVMnn6VaCrmdV6vU0/5kVK9llJeenALZqs0g3S/LqnOb4ZkzocenBSN4f6u/1aneBCl380pO4WV_6vi6, with debug_info, not stripped
                                                  Entropy (8bit):6.9339608394105605
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                  • Lumena CEL bitmap (63/63) 0.78%
                                                  File name:cnc.elf
                                                  File size:7'241'053 bytes
                                                  MD5:a2d000aeb5a09d2c29a7a811bc0c07be
                                                  SHA1:e5679b1213711438baf1dacf6f861d04aed4f6bb
                                                  SHA256:938efd737e40d9c7046664151d430dc838d8b776570f46119ff372e2fa02d098
                                                  SHA512:d16c858d67dbd94f7e59ea1bbc8046c315cec35b1dfa979c929361a545c40bbfcbc2f6671525618395b4aa47aaf8cc6b070bed9c8cf6e284110f7f2013c3af7f
                                                  SSDEEP:98304:0m7FRJEH+y88hE9IZ4B81XRYf2eXbx8h/F+PQ:0EK895CXWOw8z
                                                  TLSH:C6767C17FCA155E9C0EE92318A7692527A72BC895B3023D32F50F7782E72BC46E79704
                                                  File Content Preview:.ELF..............>.....@TG.....@.......8...........@.8...@.$.!.........@.......@.@.....@.@...............................................@.......@...............................................@.......@.....d.......d.................................@....

                                                  ELF header

                                                  Class:ELF64
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Advanced Micro Devices X86-64
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x475440
                                                  Flags:0x0
                                                  ELF Header Size:64
                                                  Program Header Offset:64
                                                  Program Header Size:56
                                                  Number of Program Headers:9
                                                  Section Header Offset:568
                                                  Section Header Size:64
                                                  Number of Section Headers:36
                                                  Header String Table Index:33
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .textPROGBITS0x4010000x10000x23e4c30x00x6AX0032
                                                  .pltPROGBITS0x63f4e00x23f4e00x2600x100x6AX0016
                                                  .rodataPROGBITS0x6400000x2400000xeda810x00x2A0032
                                                  .relaRELA0x72da880x32da880x180x180x2A1008
                                                  .rela.pltRELA0x72daa00x32daa00x3780x180x2A1028
                                                  .gnu.versionVERSYM0x72de200x32de200x540x20x2A1002
                                                  .gnu.version_rVERNEED0x72de800x32de800x600x00x2A918
                                                  .hashHASH0x72dee00x32dee00xcc0x40x2A1008
                                                  .dynstrSTRTAB0x72dfc00x32dfc00x2720x00x2A001
                                                  .dynsymDYNSYM0x72e2400x32e2400x3f00x180x2A918
                                                  .typelinkPROGBITS0x72e6400x32e6400x17840x00x2A0032
                                                  .itablinkPROGBITS0x72fde00x32fde00x6380x00x2A0032
                                                  .gosymtabPROGBITS0x7304180x3304180x00x00x2A001
                                                  .gopclntabPROGBITS0x7304200x3304200x15f7700x00x2A0032
                                                  .go.buildinfoPROGBITS0x8900000x4900000x2300x00x3WA0016
                                                  .dynamicDYNAMIC0x8902400x4902400x1300x100x3WA908
                                                  .got.pltPROGBITS0x8903800x4903800x1400x80x3WA008
                                                  .gotPROGBITS0x8904c00x4904c00x80x80x3WA008
                                                  .noptrdataPROGBITS0x8904e00x4904e00xef000x00x3WA0032
                                                  .dataPROGBITS0x89f3e00x49f3e00xa2100x00x3WA0032
                                                  .bssNOBITS0x8a96000x4a96000x21d200x00x3WA0032
                                                  .noptrbssNOBITS0x8cb3200x4cb3200xdf700x00x3WA0032
                                                  .tbssNOBITS0x00x00x80x00x403WAT008
                                                  .debug_abbrevPROGBITS0x00x4aa0000x1580x00x800001
                                                  .debug_linePROGBITS0x00x4aa1580x68dab0x00x800001
                                                  .debug_framePROGBITS0x00x512f030x152a00x00x800001
                                                  .debug_gdb_scriptsPROGBITS0x00x5281a30x5f0x00x0001
                                                  .debug_infoPROGBITS0x00x5282020xb62bf0x00x800001
                                                  .debug_locPROGBITS0x00x5de4c10x87d0b0x00x800001
                                                  .debug_rangesPROGBITS0x00x6661cc0x26cc10x00x800001
                                                  .interpPROGBITS0x400fe40xfe40x1c0x00x2A001
                                                  .note.go.buildidNOTE0x400f800xf800x640x00x2A004
                                                  .shstrtabSTRTAB0x00x6e7bea0x1730x00x0001
                                                  .symtabSYMTAB0x00x68ce900x27d200x180x0353608
                                                  .strtabSTRTAB0x00x6b4bb00x3303a0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  PHDR0x400x4000400x4000400x1f80x1f81.56700x4R 0x1000
                                                  INTERP0xfe40x400fe40x400fe40x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                  NOTE0xf800x400f800x400f800x640x645.19620x4R 0x4.note.go.buildid
                                                  LOAD0x00x4000000x4000000x23f7400x23f7406.21740x5R E0x1000.text .plt .interp .note.go.buildid
                                                  LOAD0x2400000x6400000x6400000x24fb900x24fb905.68140x4R 0x1000.rodata .rela .rela.plt .gnu.version .gnu.version_r .hash .dynstr .dynsym .typelink .itablink .gosymtab .gopclntab
                                                  LOAD0x4900000x8900000x8900000x196000x492904.68940x6RW 0x1000.go.buildinfo .dynamic .got.plt .got .noptrdata .data .bss .noptrbss
                                                  DYNAMIC0x4902400x8902400x8902400x1300x1301.72670x6RW 0x8.dynamic
                                                  TLS0x00x00x00x00x80.00000x4R 0x8.tbss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                  TypeMetaValueTag
                                                  DT_HASHvalue0x72dee00x4
                                                  DT_SYMTABvalue0x72e2400x6
                                                  DT_SYMENTbytes240xb
                                                  DT_STRTABvalue0x72dfc00x5
                                                  DT_STRSZbytes6260xa
                                                  DT_RELAvalue0x72da880x7
                                                  DT_RELASZbytes240x8
                                                  DT_RELAENTbytes240x9
                                                  DT_PLTGOTvalue0x8903800x3
                                                  DT_DEBUGvalue0x00x15
                                                  DT_NEEDEDsharedliblibc.so.60x1
                                                  DT_FLAGS_1value0x00x6ffffffb
                                                  DT_VERNEEDvalue0x72de800x6ffffffe
                                                  DT_VERNEEDNUMvalue10x6fffffff
                                                  DT_VERSYMvalue0x72de200x6ffffff0
                                                  DT_PLTRELpltrelDT_RELA0x14
                                                  DT_PLTRELSZbytes8880x2
                                                  DT_JMPRELvalue0x72daa00x17
                                                  DT_NULLvalue0x00x0
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __errno_locationGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  __fprintf_chkGLIBC_2.3.4libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  __vfprintf_chkGLIBC_2.3.4libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  _cgo_panic.dynsym0x4e522045FUNC<unknown>DEFAULT1
                                                  _cgo_topofstack.dynsym0x473dc025FUNC<unknown>DEFAULT1
                                                  abortGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  crosscall2.dynsym0x4e52a0104FUNC<unknown>DEFAULT1
                                                  fputcGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  freeGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  freeaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  fwriteGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  gai_strerrorGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  getaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  mallocGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  mmapGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  munmapGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  nanosleepGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_destroyGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_getstackGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_getstacksizeGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_initGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_cond_broadcastGLIBC_2.3.2libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_cond_waitGLIBC_2.3.2libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_createGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_detachGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_getattr_npGLIBC_2.32libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_key_createGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_mutex_lockGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_mutex_unlockGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_selfGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_setspecificGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  pthread_sigmaskGLIBC_2.32libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  setenvGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  sigactionGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  sigaddsetGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  sigemptysetGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  sigfillsetGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  sigismemberGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  stderrGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  strerrorGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  unsetenvGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  $f32.358637bd.symtab0x72207c4OBJECT<unknown>DEFAULT3
                                                  $f32.4b189680.symtab0x7220684OBJECT<unknown>DEFAULT3
                                                  $f32.6258d727.symtab0x7220804OBJECT<unknown>DEFAULT3
                                                  $f32.80000000.symtab0x72206c4OBJECT<unknown>DEFAULT3
                                                  $f32.cb189680.symtab0x7220704OBJECT<unknown>DEFAULT3
                                                  $f64.0010000000000000.symtab0x7221a08OBJECT<unknown>DEFAULT3
                                                  $f64.3dea39ef35793c76.symtab0x7221a88OBJECT<unknown>DEFAULT3
                                                  $f64.3eb0000000000000.symtab0x7222488OBJECT<unknown>DEFAULT3
                                                  $f64.3eb0c6f7a0b5ed8d.symtab0x7222e08OBJECT<unknown>DEFAULT3
                                                  $f64.3f50624dd2f1a9fc.symtab0x7222508OBJECT<unknown>DEFAULT3
                                                  $f64.3f847ae147ae147b.symtab0x7222588OBJECT<unknown>DEFAULT3
                                                  $f64.3fc2f112df3e5244.symtab0x7221b08OBJECT<unknown>DEFAULT3
                                                  $f64.3fc39a09d078c69f.symtab0x7221b88OBJECT<unknown>DEFAULT3
                                                  $f64.3fc7466496cb03de.symtab0x7221c08OBJECT<unknown>DEFAULT3
                                                  $f64.3fcc71c51d8e78af.symtab0x7221c88OBJECT<unknown>DEFAULT3
                                                  $f64.3fd0000000000000.symtab0x7221d08OBJECT<unknown>DEFAULT3
                                                  $f64.3fd2492494229359.symtab0x7221d88OBJECT<unknown>DEFAULT3
                                                  $f64.3fd3333333333333.symtab0x7222608OBJECT<unknown>DEFAULT3
                                                  $f64.3fd999999997fa04.symtab0x7221e08OBJECT<unknown>DEFAULT3
                                                  $f64.3fe0000000000000.symtab0x7221888OBJECT<unknown>DEFAULT3
                                                  $f64.3fe5555555555593.symtab0x7221e88OBJECT<unknown>DEFAULT3
                                                  $f64.3fe62e42fee00000.symtab0x7221f08OBJECT<unknown>DEFAULT3
                                                  $f64.3fe6a09e667f3bcd.symtab0x7221f88OBJECT<unknown>DEFAULT3
                                                  $f64.3fe8000000000000.symtab0x7222688OBJECT<unknown>DEFAULT3
                                                  $f64.3fee666666666666.symtab0x7222708OBJECT<unknown>DEFAULT3
                                                  $f64.3ff0000000000000.symtab0x7221288OBJECT<unknown>DEFAULT3
                                                  $f64.3ff199999999999a.symtab0x7222788OBJECT<unknown>DEFAULT3
                                                  $f64.3ff3333333333333.symtab0x7222808OBJECT<unknown>DEFAULT3
                                                  $f64.3ff71547652b82fe.symtab0x7222008OBJECT<unknown>DEFAULT3
                                                  $f64.4000000000000000.symtab0x7222088OBJECT<unknown>DEFAULT3
                                                  $f64.4010000000000000.symtab0x7222108OBJECT<unknown>DEFAULT3
                                                  $f64.4014000000000000.symtab0x7222188OBJECT<unknown>DEFAULT3
                                                  $f64.4024000000000000.symtab0x7221308OBJECT<unknown>DEFAULT3
                                                  $f64.403a000000000000.symtab0x7222888OBJECT<unknown>DEFAULT3
                                                  $f64.4059000000000000.symtab0x7222908OBJECT<unknown>DEFAULT3
                                                  $f64.40c3880000000000.symtab0x7222988OBJECT<unknown>DEFAULT3
                                                  $f64.40f0000000000000.symtab0x7222a08OBJECT<unknown>DEFAULT3
                                                  $f64.41012e0be826d695.symtab0x7222a88OBJECT<unknown>DEFAULT3
                                                  $f64.412e848000000000.symtab0x7222b08OBJECT<unknown>DEFAULT3
                                                  $f64.41cdcd6500000000.symtab0x7221388OBJECT<unknown>DEFAULT3
                                                  $f64.430c6bf526340000.symtab0x7221588OBJECT<unknown>DEFAULT3
                                                  $f64.4330000000000000.symtab0x7222208OBJECT<unknown>DEFAULT3
                                                  $f64.43e0000000000000.symtab0x7221408OBJECT<unknown>DEFAULT3
                                                  $f64.444b1ae4d6e2ef50.symtab0x7222e88OBJECT<unknown>DEFAULT3
                                                  $f64.7fefffffffffffff.symtab0x7221988OBJECT<unknown>DEFAULT3
                                                  $f64.7ff0000000000000.symtab0x7222288OBJECT<unknown>DEFAULT3
                                                  $f64.8000000000000000.symtab0x7221608OBJECT<unknown>DEFAULT3
                                                  $f64.bfd3333333333333.symtab0x7222b88OBJECT<unknown>DEFAULT3
                                                  $f64.bfe62e42fefa39ef.symtab0x7222c08OBJECT<unknown>DEFAULT3
                                                  $f64.c30c6bf526340000.symtab0x7221688OBJECT<unknown>DEFAULT3
                                                  $f64.ffefffffffffffff.symtab0x7222308OBJECT<unknown>DEFAULT3
                                                  $f64.fff0000000000000.symtab0x7222388OBJECT<unknown>DEFAULT3
                                                  BSWAP_SHUFB_CTL.symtab0x72370032OBJECT<unknown>DEFAULT3
                                                  K256.symtab0x729740512OBJECT<unknown>DEFAULT3
                                                  K_XMM_AR.symtab0x727060128OBJECT<unknown>DEFAULT3
                                                  MASK_YMM_LO.symtab0x7237a032OBJECT<unknown>DEFAULT3
                                                  PSHUFFLE_BYTE_FLIP_MASK.symtab0x72378032OBJECT<unknown>DEFAULT3
                                                  __errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __fprintf_chk.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __vfprintf_chk.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _cgo_04fbb8f65a5f_C2func_getaddrinfo.symtab0x40100091FUNC<unknown>DEFAULT1
                                                  _cgo_04fbb8f65a5f_Cfunc_free.symtab0x40106012FUNC<unknown>DEFAULT1
                                                  _cgo_04fbb8f65a5f_Cfunc_freeaddrinfo.symtab0x40107012FUNC<unknown>DEFAULT1
                                                  _cgo_04fbb8f65a5f_Cfunc_gai_strerror.symtab0x40108047FUNC<unknown>DEFAULT1
                                                  _cgo_04fbb8f65a5f_Cfunc_getaddrinfo.symtab0x4010b058FUNC<unknown>DEFAULT1
                                                  _cgo_bindm.symtab0x89f6988OBJECT<unknown>DEFAULT20
                                                  _cgo_callers.symtab0x89f6888OBJECT<unknown>DEFAULT20
                                                  _cgo_get_context_function.symtab0x4013a012FUNC<unknown>DEFAULT1
                                                  _cgo_getstackbound.symtab0x89f6a08OBJECT<unknown>DEFAULT20
                                                  _cgo_init.symtab0x89f6708OBJECT<unknown>DEFAULT20
                                                  _cgo_mmap.symtab0x89f6b08OBJECT<unknown>DEFAULT20
                                                  _cgo_munmap.symtab0x89f6b88OBJECT<unknown>DEFAULT20
                                                  _cgo_notify_runtime_init_done.symtab0x89f6808OBJECT<unknown>DEFAULT20
                                                  _cgo_panic.symtab0x4e522045FUNC<unknown>DEFAULT1
                                                  _cgo_pthread_key_created.symtab0x89f6908OBJECT<unknown>DEFAULT20
                                                  _cgo_set_stacklo.symtab0x4012d091FUNC<unknown>DEFAULT1
                                                  _cgo_sigaction.symtab0x89f6c08OBJECT<unknown>DEFAULT20
                                                  _cgo_sys_thread_start.symtab0x401570171FUNC<unknown>DEFAULT1
                                                  _cgo_thread_start.symtab0x89f6788OBJECT<unknown>DEFAULT20
                                                  _cgo_topofstack.symtab0x473dc025FUNC<unknown>DEFAULT1
                                                  _cgo_try_pthread_create.symtab0x4013b0155FUNC<unknown>DEFAULT1
                                                  _cgo_wait_runtime_init_done.symtab0x401200201FUNC<unknown>DEFAULT1
                                                  _cgo_yield.symtab0x7223588OBJECT<unknown>DEFAULT3
                                                  _crosscall2_ptr.symtab0x89f6d88OBJECT<unknown>DEFAULT20
                                                  _expand_key_128.symtab0x58498033FUNC<unknown>DEFAULT1
                                                  _expand_key_192a.symtab0x5849c072FUNC<unknown>DEFAULT1
                                                  _expand_key_192b.symtab0x584a2054FUNC<unknown>DEFAULT1
                                                  _expand_key_256a.symtab0x584a605FUNC<unknown>DEFAULT1
                                                  _expand_key_256b.symtab0x584a8033FUNC<unknown>DEFAULT1
                                                  _rt0_amd64.symtab0x471b6014FUNC<unknown>DEFAULT1
                                                  _rt0_amd64_linux.symtab0x4754405FUNC<unknown>DEFAULT1
                                                  abort.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  aeshashbodyGLIBC_2.32libc.so.6.symtab0x470ff01380FUNC<unknown>DEFAULT1
                                                  andMask.symtab0x728080240OBJECT<unknown>DEFAULT3
                                                  bad_cpu_msg.symtab0x726ac084OBJECT<unknown>DEFAULT3
                                                  bswapMask.symtab0x72238016OBJECT<unknown>DEFAULT3
                                                  bufio.(*Reader).Read.symtab0x518ac0843FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).ReadByte.symtab0x518e20186FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).Size.symtab0x5188c05FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).UnreadByte.symtab0x518ee0134FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).WriteTo.symtab0x518f80717FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).fill.symtab0x5188e0479FUNC<unknown>DEFAULT1
                                                  bufio.(*Reader).writeBuf.symtab0x519260217FUNC<unknown>DEFAULT1
                                                  bufio.(*Scanner).Scan.symtab0x5193402255FUNC<unknown>DEFAULT1
                                                  bufio..typeAssert.0.symtab0x8a0d2024OBJECT<unknown>DEFAULT20
                                                  bufio..typeAssert.1.symtab0x8a0d4024OBJECT<unknown>DEFAULT20
                                                  bufio.ErrAdvanceTooFar.symtab0x89f9c016OBJECT<unknown>DEFAULT20
                                                  bufio.ErrBadReadCount.symtab0x89f9d016OBJECT<unknown>DEFAULT20
                                                  bufio.ErrFinalToken.symtab0x89f9e016OBJECT<unknown>DEFAULT20
                                                  bufio.ErrInvalidUnreadByte.symtab0x89f97016OBJECT<unknown>DEFAULT20
                                                  bufio.ErrNegativeAdvance.symtab0x89f9b016OBJECT<unknown>DEFAULT20
                                                  bufio.ErrTooLong.symtab0x89f9a016OBJECT<unknown>DEFAULT20
                                                  bufio.ScanLines.symtab0x519c20359FUNC<unknown>DEFAULT1
                                                  bufio.errNegativeRead.symtab0x89f98016OBJECT<unknown>DEFAULT20
                                                  bufio.errNegativeWrite.symtab0x89f99016OBJECT<unknown>DEFAULT20
                                                  bytes.(*Buffer).Len.symtab0x50f0a012FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).Read.symtab0x50fbc0263FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).ReadByte.symtab0x50fce0106FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).ReadFrom.symtab0x50f540409FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).Reset.symtab0x50f0c021FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).String.symtab0x50f020121FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).UnreadByte.symtab0x50fd6046FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).Write.symtab0x50f320261FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).WriteByte.symtab0x50f9e0171FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).WriteRune.symtab0x50faa0266FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).WriteString.symtab0x50f440249FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).WriteTo.symtab0x50f8a0293FUNC<unknown>DEFAULT1
                                                  bytes.(*Buffer).grow.symtab0x50f0e0571FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).Len.symtab0x511c2020FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).Read.symtab0x511c60233FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).ReadByte.symtab0x511d6088FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).Size.symtab0x511c405FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).UnreadByte.symtab0x511dc0110FUNC<unknown>DEFAULT1
                                                  bytes.(*Reader).WriteTo.symtab0x511e40249FUNC<unknown>DEFAULT1
                                                  bytes.Compare.symtab0x50fda0102FUNC<unknown>DEFAULT1
                                                  bytes.Count.symtab0x50fe20333FUNC<unknown>DEFAULT1
                                                  bytes.Cut.symtab0x511b20254FUNC<unknown>DEFAULT1
                                                  bytes.ErrTooLarge.symtab0x8a029016OBJECT<unknown>DEFAULT20
                                                  bytes.Index.symtab0x5113c01884FUNC<unknown>DEFAULT1
                                                  bytes.IndexAny.symtab0x5101401189FUNC<unknown>DEFAULT1
                                                  bytes.IndexRune.symtab0x50ff80423FUNC<unknown>DEFAULT1
                                                  bytes.Replace.symtab0x510e201431FUNC<unknown>DEFAULT1
                                                  bytes.TrimFunc.symtab0x510700184FUNC<unknown>DEFAULT1
                                                  bytes.TrimRight.symtab0x510a20285FUNC<unknown>DEFAULT1
                                                  bytes.TrimRightFunc.symtab0x510600232FUNC<unknown>DEFAULT1
                                                  bytes.TrimSpace.symtab0x510ca0360FUNC<unknown>DEFAULT1
                                                  bytes.asciiSpace.symtab0x8930c0256OBJECT<unknown>DEFAULT19
                                                  bytes.errNegativeRead.symtab0x8a02a016OBJECT<unknown>DEFAULT20
                                                  bytes.errUnreadByte.symtab0x8a02b016OBJECT<unknown>DEFAULT20
                                                  bytes.growSlice.symtab0x50f6e0428FUNC<unknown>DEFAULT1
                                                  bytes.growSlice.func1.symtab0x511f4077FUNC<unknown>DEFAULT1
                                                  bytes.indexFunc.symtab0x5107c0308FUNC<unknown>DEFAULT1
                                                  bytes.lastIndexFunc.symtab0x510900263FUNC<unknown>DEFAULT1
                                                  bytes.trimRightUnicode.symtab0x510b40325FUNC<unknown>DEFAULT1
                                                  callRetGLIBC_2.2.5libc.so.6.symtab0x470f6043FUNC<unknown>DEFAULT1
                                                  cgo_context_function.symtab0x8cbf108OBJECT<unknown>HIDDEN22
                                                  cmp..dict.Less[int].symtab0x72242016OBJECT<unknown>DEFAULT3
                                                  cmp..dict.isNaN[int].symtab0x7220c08OBJECT<unknown>DEFAULT3
                                                  cmpbodyGLIBC_2.3.4libc.so.6.symtab0x403860557FUNC<unknown>DEFAULT1
                                                  compress/flate.(*CorruptInputError).Error.symtab0x5bf2c0115FUNC<unknown>DEFAULT1
                                                  compress/flate.(*InternalError).Error.symtab0x5bf340108FUNC<unknown>DEFAULT1
                                                  compress/flate.(*Writer).Close.symtab0x5b7de044FUNC<unknown>DEFAULT1
                                                  compress/flate.(*Writer).Reset.symtab0x5b7e20186FUNC<unknown>DEFAULT1
                                                  compress/flate.(*Writer).Write.symtab0x5b7d8080FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byFreq).Len.symtab0x5bf16047FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byFreq).Less.symtab0x5bf1a0126FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byFreq).Swap.symtab0x5bf220140FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byLiteral).Len.symtab0x5bf00047FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byLiteral).Less.symtab0x5bf040108FUNC<unknown>DEFAULT1
                                                  compress/flate.(*byLiteral).Swap.symtab0x5bf0c0140FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).close.symtab0x5b7980357FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).deflate.symtab0x5b64402097FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).encSpeed.symtab0x5b6180681FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).fillDeflate.symtab0x5b5760591FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).fillStore.symtab0x5b6c80199FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).fillWindow.symtab0x5b5ae0613FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).findMatch.symtab0x5b5d60699FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).init.symtab0x5b70401957FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).reset.symtab0x5b7800377FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).store.symtab0x5b6d60179FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).storeHuff.symtab0x5b6e20218FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).write.symtab0x5b6f00294FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).writeBlock.symtab0x5b59c0276FUNC<unknown>DEFAULT1
                                                  compress/flate.(*compressor).writeStoredBlock.symtab0x5b6020191FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).Close.symtab0x5bc6e0133FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).Read.symtab0x5bc4a0552FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).Reset.symtab0x5be5e0918FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).copyData.symtab0x5bdac0988FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).dataBlock.symtab0x5bd6e0965FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).huffSym.symtab0x5bdf60549FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).huffmanBlock.symtab0x5bcd602420FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).makeReader.symtab0x5be1a01005FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).moreBits.symtab0x5bdea0190FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).nextBlock.symtab0x5bc2c0479FUNC<unknown>DEFAULT1
                                                  compress/flate.(*decompressor).readHuffman.symtab0x5bc7801479FUNC<unknown>DEFAULT1
                                                  compress/flate.(*deflateFast).encode.symtab0x5b7ee02365FUNC<unknown>DEFAULT1
                                                  compress/flate.(*deflateFast).matchLen.symtab0x5b8820541FUNC<unknown>DEFAULT1
                                                  compress/flate.(*deflateFast).reset.symtab0x5b8a40149FUNC<unknown>DEFAULT1
                                                  compress/flate.(*dictDecoder).writeCopy.symtab0x5b8ae0507FUNC<unknown>DEFAULT1
                                                  compress/flate.(*dictWriter).Write.symtab0x5b7d2091FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).dynamicSize.symtab0x5b9500454FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).flush.symtab0x5b8ce0305FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).generateCodegen.symtab0x5b91a0838FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).indexTokens.symtab0x5ba4a0776FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeBits.symtab0x5b8e20369FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeBlock.symtab0x5b9c201490FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeBlockDynamic.symtab0x5ba200665FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeBlockHuff.symtab0x5babc01099FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeBytes.symtab0x5b8fa0494FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeCode.symtab0x5b96e0371FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeDynamicHeader.symtab0x5b9860781FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeStoredHeader.symtab0x5b9b80153FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanBitWriter).writeTokens.symtab0x5ba7c0758FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanDecoder).init.symtab0x5bbda01304FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanEncoder).assignEncodingAndSize.symtab0x5bb660493FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanEncoder).bitCounts.symtab0x5bb1801235FUNC<unknown>DEFAULT1
                                                  compress/flate.(*huffmanEncoder).generate.symtab0x5bb860613FUNC<unknown>DEFAULT1
                                                  compress/flate..inittask.symtab0x890ba024OBJECT<unknown>DEFAULT19
                                                  compress/flate..typeAssert.0.symtab0x8a27a024OBJECT<unknown>DEFAULT20
                                                  compress/flate..typeAssert.1.symtab0x8a27c024OBJECT<unknown>DEFAULT20
                                                  compress/flate..typeAssert.2.symtab0x8a27e024OBJECT<unknown>DEFAULT20
                                                  compress/flate.CorruptInputError.Error.symtab0x5bbce076FUNC<unknown>DEFAULT1
                                                  compress/flate.InternalError.Error.symtab0x5bbd4081FUNC<unknown>DEFAULT1
                                                  compress/flate.NewReader.symtab0x5be980602FUNC<unknown>DEFAULT1
                                                  compress/flate.NewReaderDict.symtab0x5bebe0785FUNC<unknown>DEFAULT1
                                                  compress/flate.NewWriterDict.symtab0x5b7b00537FUNC<unknown>DEFAULT1
                                                  compress/flate.bulkHash4.symtab0x5b60e0159FUNC<unknown>DEFAULT1
                                                  compress/flate.byFreq.Len.symtab0x5bbbe09FUNC<unknown>DEFAULT1
                                                  compress/flate.byFreq.Less.symtab0x5bbc0091FUNC<unknown>DEFAULT1
                                                  compress/flate.byFreq.Swap.symtab0x5bbc60102FUNC<unknown>DEFAULT1
                                                  compress/flate.byLiteral.Len.symtab0x5bbae09FUNC<unknown>DEFAULT1
                                                  compress/flate.byLiteral.Less.symtab0x5bbb0070FUNC<unknown>DEFAULT1
                                                  compress/flate.byLiteral.Swap.symtab0x5bbb60102FUNC<unknown>DEFAULT1
                                                  compress/flate.codeOrder.symtab0x892740152OBJECT<unknown>DEFAULT19
                                                  compress/flate.codegenOrder.symtab0x8a278024OBJECT<unknown>DEFAULT20
                                                  compress/flate.errWriterClosed.symtab0x8a077016OBJECT<unknown>DEFAULT20
                                                  compress/flate.fixedHuffmanDecoder.symtab0x8abcc02088OBJECT<unknown>DEFAULT21
                                                  compress/flate.fixedHuffmanDecoderInit.symtab0x5be5a057FUNC<unknown>DEFAULT1
                                                  compress/flate.fixedHuffmanDecoderInit.func1.symtab0x5bef00216FUNC<unknown>DEFAULT1
                                                  compress/flate.fixedLiteralEncoding.symtab0x8a99588OBJECT<unknown>DEFAULT21
                                                  compress/flate.fixedOffsetEncoding.symtab0x8a99608OBJECT<unknown>DEFAULT21
                                                  compress/flate.fixedOnce.symtab0x8cb70012OBJECT<unknown>DEFAULT22
                                                  compress/flate.generateFixedLiteralEncoding.symtab0x5bb020325FUNC<unknown>DEFAULT1
                                                  compress/flate.huffOffset.symtab0x8a99508OBJECT<unknown>DEFAULT21
                                                  compress/flate.init.symtab0x5b5660253FUNC<unknown>DEFAULT1
                                                  compress/flate.init.0.symtab0x5baac0229FUNC<unknown>DEFAULT1
                                                  compress/flate.lengthBase.symtab0x8a272024OBJECT<unknown>DEFAULT20
                                                  compress/flate.lengthCodes.symtab0x896ee01024OBJECT<unknown>DEFAULT19
                                                  compress/flate.lengthExtraBits.symtab0x8a270024OBJECT<unknown>DEFAULT20
                                                  compress/flate.levels.symtab0x8a26e024OBJECT<unknown>DEFAULT20
                                                  compress/flate.offsetBase.symtab0x8a276024OBJECT<unknown>DEFAULT20
                                                  compress/flate.offsetCodes.symtab0x8972e01024OBJECT<unknown>DEFAULT19
                                                  compress/flate.offsetExtraBits.symtab0x8a274024OBJECT<unknown>DEFAULT20
                                                  compress/zlib.(*Writer).Close.symtab0x5c0c00297FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*Writer).Reset.symtab0x5c0780217FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*Writer).Write.symtab0x5c0aa0337FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*Writer).writeHeader.symtab0x5c0860559FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*reader).Close.symtab0x5bfb40184FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*reader).Read.symtab0x5bf860709FUNC<unknown>DEFAULT1
                                                  compress/zlib.(*reader).Reset.symtab0x5bfc002565FUNC<unknown>DEFAULT1
                                                  compress/zlib..typeAssert.0.symtab0x8a184024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.1.symtab0x8a186024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.2.symtab0x8a188024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.3.symtab0x8a18a024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.4.symtab0x8a18c024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.5.symtab0x8a18e024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.6.symtab0x8a190024OBJECT<unknown>DEFAULT20
                                                  compress/zlib..typeAssert.7.symtab0x8a192024OBJECT<unknown>DEFAULT20
                                                  compress/zlib.ErrChecksum.symtab0x8a04e016OBJECT<unknown>DEFAULT20
                                                  compress/zlib.ErrDictionary.symtab0x8a04f016OBJECT<unknown>DEFAULT20
                                                  compress/zlib.ErrHeader.symtab0x8a050016OBJECT<unknown>DEFAULT20
                                                  compress/zlib.NewReaderDict.symtab0x5bf7a0189FUNC<unknown>DEFAULT1
                                                  compress/zlib.NewWriterLevelDict.symtab0x5c0620345FUNC<unknown>DEFAULT1
                                                  context.(*backgroundCtx).Deadline.symtab0x4dfd8037FUNC<unknown>DEFAULT1
                                                  context.(*backgroundCtx).Done.symtab0x4dfde031FUNC<unknown>DEFAULT1
                                                  context.(*backgroundCtx).Err.symtab0x4dfe2034FUNC<unknown>DEFAULT1
                                                  context.(*backgroundCtx).String.symtab0x4dfe6056FUNC<unknown>DEFAULT1
                                                  context.(*backgroundCtx).Value.symtab0x4dfec034FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).Deadline.symtab0x4dff6076FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).Done.symtab0x4ddbc0495FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).Done.deferwrap1.symtab0x4dddc077FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).Err.symtab0x4dde20165FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).String.symtab0x4de64077FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).Value.symtab0x4ddb00185FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).cancel.symtab0x4de6a0779FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).propagateCancel.symtab0x4ddee01137FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).propagateCancel.func1.symtab0x4de480138FUNC<unknown>DEFAULT1
                                                  context.(*cancelCtx).propagateCancel.func2.symtab0x4de360261FUNC<unknown>DEFAULT1
                                                  context.(*deadlineExceededError).Error.symtab0x4dfb8056FUNC<unknown>DEFAULT1
                                                  context.(*deadlineExceededError).Temporary.symtab0x4dfbc048FUNC<unknown>DEFAULT1
                                                  context.(*deadlineExceededError).Timeout.symtab0x4dfc0048FUNC<unknown>DEFAULT1
                                                  context.(*emptyCtx).Deadline.symtab0x4dfc4055FUNC<unknown>DEFAULT1
                                                  context.(*emptyCtx).Done.symtab0x4dfc8045FUNC<unknown>DEFAULT1
                                                  context.(*emptyCtx).Err.symtab0x4dfcc047FUNC<unknown>DEFAULT1
                                                  context.(*emptyCtx).Value.symtab0x4dfd0047FUNC<unknown>DEFAULT1
                                                  context.(*stopCtx).Deadline.symtab0x4e004076FUNC<unknown>DEFAULT1
                                                  context.(*stopCtx).Done.symtab0x4e012076FUNC<unknown>DEFAULT1
                                                  context.(*stopCtx).Err.symtab0x4e020076FUNC<unknown>DEFAULT1
                                                  context.(*stopCtx).Value.symtab0x4e0300108FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).Deadline.symtab0x4def2021FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).Done.symtab0x4e038076FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).Err.symtab0x4e03e076FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).String.symtab0x4def40455FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).Value.symtab0x4e0440215FUNC<unknown>DEFAULT1
                                                  context.(*timerCtx).cancel.symtab0x4df120333FUNC<unknown>DEFAULT1
                                                  context.(*valueCtx).Deadline.symtab0x4e05e076FUNC<unknown>DEFAULT1
                                                  context.(*valueCtx).Done.symtab0x4e070076FUNC<unknown>DEFAULT1
                                                  context.(*valueCtx).Err.symtab0x4e082076FUNC<unknown>DEFAULT1
                                                  context.(*valueCtx).String.symtab0x4df5c0357FUNC<unknown>DEFAULT1
                                                  context.(*valueCtx).Value.symtab0x4df740177FUNC<unknown>DEFAULT1
                                                  context..inittask.symtab0x890a8024OBJECT<unknown>DEFAULT19
                                                  context..interfaceSwitch.0.symtab0x8a128024OBJECT<unknown>DEFAULT20
                                                  context..typeAssert.0.symtab0x8a124024OBJECT<unknown>DEFAULT20
                                                  context..typeAssert.1.symtab0x8a126024OBJECT<unknown>DEFAULT20
                                                  context.Canceled.symtab0x89fe0016OBJECT<unknown>DEFAULT20
                                                  context.Cause.symtab0x4dd700309FUNC<unknown>DEFAULT1
                                                  context.Cause.deferwrap1.symtab0x4dd84077FUNC<unknown>DEFAULT1
                                                  context.DeadlineExceeded.symtab0x89fe1016OBJECT<unknown>DEFAULT20
                                                  context.WithCancel.symtab0x4dd5e0212FUNC<unknown>DEFAULT1
                                                  context.WithCancel.func1.symtab0x4dd6c060FUNC<unknown>DEFAULT1
                                                  context.WithDeadlineCause.symtab0x4de9c01069FUNC<unknown>DEFAULT1
                                                  context.WithDeadlineCause.deferwrap1.symtab0x4dee8077FUNC<unknown>DEFAULT1
                                                  context.WithDeadlineCause.func1.symtab0x4deee057FUNC<unknown>DEFAULT1
                                                  context.WithDeadlineCause.func2.symtab0x4dee4063FUNC<unknown>DEFAULT1
                                                  context.WithDeadlineCause.func3.symtab0x4dee0060FUNC<unknown>DEFAULT1
                                                  context.WithTimeout.symtab0x4df280120FUNC<unknown>DEFAULT1
                                                  context.WithValue.symtab0x4df300404FUNC<unknown>DEFAULT1
                                                  context.backgroundCtx.Deadline.symtab0x4dfd4035FUNC<unknown>DEFAULT1
                                                  context.backgroundCtx.Done.symtab0x4dfdc029FUNC<unknown>DEFAULT1
                                                  context.backgroundCtx.Err.symtab0x4dfe0031FUNC<unknown>DEFAULT1
                                                  context.backgroundCtx.String.symtab0x4dd5c013FUNC<unknown>DEFAULT1
                                                  context.backgroundCtx.Value.symtab0x4dfea031FUNC<unknown>DEFAULT1
                                                  context.cancelCtx.Deadline.symtab0x4dff0069FUNC<unknown>DEFAULT1
                                                  context.cancelCtxKey.symtab0x8cb3e08OBJECT<unknown>DEFAULT22
                                                  context.closedchan.symtab0x8a97188OBJECT<unknown>DEFAULT21
                                                  context.contextName.symtab0x4de520261FUNC<unknown>DEFAULT1
                                                  context.deadlineExceededError.Error.symtab0x4dd4e013FUNC<unknown>DEFAULT1
                                                  context.deadlineExceededError.Temporary.symtab0x4dd5206FUNC<unknown>DEFAULT1
                                                  context.deadlineExceededError.Timeout.symtab0x4dd5006FUNC<unknown>DEFAULT1
                                                  context.emptyCtx.Deadline.symtab0x4dd5409FUNC<unknown>DEFAULT1
                                                  context.emptyCtx.Done.symtab0x4dd5603FUNC<unknown>DEFAULT1
                                                  context.emptyCtx.Err.symtab0x4dd5805FUNC<unknown>DEFAULT1
                                                  context.emptyCtx.Value.symtab0x4dd5a05FUNC<unknown>DEFAULT1
                                                  context.goroutines.symtab0x8cb3604OBJECT<unknown>DEFAULT22
                                                  context.init.symtab0x4dd48076FUNC<unknown>DEFAULT1
                                                  context.init.0.symtab0x4ddac040FUNC<unknown>DEFAULT1
                                                  context.parentCancelCtx.symtab0x4dd8a0261FUNC<unknown>DEFAULT1
                                                  context.removeChild.symtab0x4dd9c0254FUNC<unknown>DEFAULT1
                                                  context.stopCtx.Deadline.symtab0x4dffc0108FUNC<unknown>DEFAULT1
                                                  context.stopCtx.Done.symtab0x4e00a0108FUNC<unknown>DEFAULT1
                                                  context.stopCtx.Err.symtab0x4e0180108FUNC<unknown>DEFAULT1
                                                  context.stopCtx.Value.symtab0x4e0260150FUNC<unknown>DEFAULT1
                                                  context.stringify.symtab0x4df4a0284FUNC<unknown>DEFAULT1
                                                  context.value.symtab0x4df800702FUNC<unknown>DEFAULT1
                                                  context.valueCtx.Deadline.symtab0x4e0520179FUNC<unknown>DEFAULT1
                                                  context.valueCtx.Done.symtab0x4e0640179FUNC<unknown>DEFAULT1
                                                  context.valueCtx.Err.symtab0x4e0760179FUNC<unknown>DEFAULT1
                                                  countbodyGLIBC_2.34libc.so.6.symtab0x403ae0457FUNC<unknown>DEFAULT1
                                                  crosscall1.symtab0x4019340FUNC<unknown>DEFAULT1
                                                  crosscall2.symtab0x4e52a0104FUNC<unknown>DEFAULT1
                                                  crosscall2_trampoline.symtab0x4e52605FUNC<unknown>DEFAULT1
                                                  crypto.(*Hash).Size.symtab0x528900140FUNC<unknown>DEFAULT1
                                                  crypto.(*Hash).String.symtab0x5289a083FUNC<unknown>DEFAULT1
                                                  crypto..inittask.symtab0x8908d016OBJECT<unknown>DEFAULT19
                                                  crypto.Hash.New.symtab0x528840165FUNC<unknown>DEFAULT1
                                                  crypto.Hash.New-fm.symtab0x5d2d8067FUNC<unknown>DEFAULT1
                                                  crypto.Hash.Size.symtab0x5287c098FUNC<unknown>DEFAULT1
                                                  crypto.Hash.String.symtab0x5285e0456FUNC<unknown>DEFAULT1
                                                  crypto.digestSizes.symtab0x8a24c024OBJECT<unknown>DEFAULT20
                                                  crypto.hashes.symtab0x8aa20024OBJECT<unknown>DEFAULT21
                                                  crypto.init.symtab0x528560107FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*KeySizeError).Error.symtab0x587820115FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipher).BlockSize.symtab0x5842806FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipher).Decrypt.symtab0x5843e0303FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipher).Encrypt.symtab0x5842a0301FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherAsm).BlockSize.symtab0x5846a06FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherAsm).Decrypt.symtab0x584820348FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherAsm).Encrypt.symtab0x5846c0348FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherGCM).BlockSize.symtab0x5876a034FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherGCM).Decrypt.symtab0x5876e0140FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherGCM).Encrypt.symtab0x587780140FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*aesCipherGCM).NewGCM.symtab0x582740270FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*gcmAsm).NonceSize.symtab0x5828608FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*gcmAsm).Open.symtab0x582e201613FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*gcmAsm).Overhead.symtab0x5828808FUNC<unknown>DEFAULT1
                                                  crypto/aes.(*gcmAsm).Seal.symtab0x5828a01389FUNC<unknown>DEFAULT1
                                                  crypto/aes..inittask.symtab0x89093016OBJECT<unknown>DEFAULT19
                                                  crypto/aes.KeySizeError.Error.symtab0x5840c076FUNC<unknown>DEFAULT1
                                                  crypto/aes.NewCipher.symtab0x584120118FUNC<unknown>DEFAULT1
                                                  crypto/aes.decryptBlockAsm.abi0.symtab0x584b80183FUNC<unknown>DEFAULT1
                                                  crypto/aes.decryptBlockGo.symtab0x5839001143FUNC<unknown>DEFAULT1
                                                  crypto/aes.encryptBlockAsm.abi0.symtab0x584ac0183FUNC<unknown>DEFAULT1
                                                  crypto/aes.encryptBlockGo.symtab0x5834801139FUNC<unknown>DEFAULT1
                                                  crypto/aes.errOpen.symtab0x8a073016OBJECT<unknown>DEFAULT20
                                                  crypto/aes.expandKeyAsm.abi0.symtab0x584c40466FUNC<unknown>DEFAULT1
                                                  crypto/aes.expandKeyGo.symtab0x583d80822FUNC<unknown>DEFAULT1
                                                  crypto/aes.gcmAesData.abi0.symtab0x5851201089FUNC<unknown>DEFAULT1
                                                  crypto/aes.gcmAesDec.abi0.symtab0x5869c03058FUNC<unknown>DEFAULT1
                                                  crypto/aes.gcmAesEnc.abi0.symtab0x5855805162FUNC<unknown>DEFAULT1
                                                  crypto/aes.gcmAesFinish.abi0.symtab0x584e20238FUNC<unknown>DEFAULT1
                                                  crypto/aes.gcmAesInit.abi0.symtab0x584f20498FUNC<unknown>DEFAULT1
                                                  crypto/aes.init.symtab0x58270063FUNC<unknown>DEFAULT1
                                                  crypto/aes.newCipher.symtab0x584520366FUNC<unknown>DEFAULT1
                                                  crypto/aes.newCipherGeneric.symtab0x5841a0222FUNC<unknown>DEFAULT1
                                                  crypto/aes.powx.symtab0x89094016OBJECT<unknown>DEFAULT19
                                                  crypto/aes.sbox0.symtab0x8931c0256OBJECT<unknown>DEFAULT19
                                                  crypto/aes.sbox1.symtab0x8932c0256OBJECT<unknown>DEFAULT19
                                                  crypto/aes.supportsAES.symtab0x8cb3551OBJECT<unknown>DEFAULT22
                                                  crypto/aes.supportsGFMUL.symtab0x8cb3561OBJECT<unknown>DEFAULT22
                                                  crypto/aes.td0.symtab0x895ee01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.td1.symtab0x8962e01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.td2.symtab0x8966e01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.td3.symtab0x896ae01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.te0.symtab0x894ee01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.te1.symtab0x8952e01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.te2.symtab0x8956e01024OBJECT<unknown>DEFAULT19
                                                  crypto/aes.te3.symtab0x895ae01024OBJECT<unknown>DEFAULT19
                                                  crypto/cipher.(*cbcDecrypter).BlockSize.symtab0x5293e05FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*cbcDecrypter).CryptBlocks.symtab0x5294001125FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*cbcDecrypter).SetIV.symtab0x529880123FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*cbcEncrypter).BlockSize.symtab0x528f005FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*cbcEncrypter).CryptBlocks.symtab0x528f20709FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*cbcEncrypter).SetIV.symtab0x529200123FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).NonceSize.symtab0x529ce05FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).Open.symtab0x52a1401244FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).Overhead.symtab0x529d005FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).Seal.symtab0x529d201052FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).auth.symtab0x52aca0438FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).counterCrypt.symtab0x52a900677FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).deriveCounter.symtab0x52abc0209FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).mul.symtab0x52a620166FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).update.symtab0x52a800243FUNC<unknown>DEFAULT1
                                                  crypto/cipher.(*gcm).updateBlocks.symtab0x52a6e0277FUNC<unknown>DEFAULT1
                                                  crypto/cipher..typeAssert.0.symtab0x8a268024OBJECT<unknown>DEFAULT20
                                                  crypto/cipher..typeAssert.1.symtab0x8a26a024OBJECT<unknown>DEFAULT20
                                                  crypto/cipher..typeAssert.3.symtab0x8a26c024OBJECT<unknown>DEFAULT20
                                                  crypto/cipher.NewCBCDecrypter.symtab0x529280330FUNC<unknown>DEFAULT1
                                                  crypto/cipher.NewCBCEncrypter.symtab0x528da0330FUNC<unknown>DEFAULT1
                                                  crypto/cipher.errOpen.symtab0x8a075016OBJECT<unknown>DEFAULT20
                                                  crypto/cipher.gcmReductionTable.symtab0x8a266024OBJECT<unknown>DEFAULT20
                                                  crypto/cipher.newCBC.symtab0x528bc0463FUNC<unknown>DEFAULT1
                                                  crypto/cipher.newGCMWithNonceAndTagSize.symtab0x529900967FUNC<unknown>DEFAULT1
                                                  crypto/des.(*KeySizeError).Error.symtab0x59df80115FUNC<unknown>DEFAULT1
                                                  crypto/des.(*desCipher).BlockSize.symtab0x59d6406FUNC<unknown>DEFAULT1
                                                  crypto/des.(*desCipher).Decrypt.symtab0x59d780278FUNC<unknown>DEFAULT1
                                                  crypto/des.(*desCipher).Encrypt.symtab0x59d660278FUNC<unknown>DEFAULT1
                                                  crypto/des.(*desCipher).generateSubkeys.symtab0x59d2c0776FUNC<unknown>DEFAULT1
                                                  crypto/des.(*tripleDESCipher).BlockSize.symtab0x59d9c06FUNC<unknown>DEFAULT1
                                                  crypto/des.(*tripleDESCipher).Decrypt.symtab0x59dca0720FUNC<unknown>DEFAULT1
                                                  crypto/des.(*tripleDESCipher).Encrypt.symtab0x59d9e0701FUNC<unknown>DEFAULT1
                                                  crypto/des.KeySizeError.Error.symtab0x59d5e076FUNC<unknown>DEFAULT1
                                                  crypto/des.NewTripleDESCipher.symtab0x59d8a0261FUNC<unknown>DEFAULT1
                                                  crypto/des.cryptBlock.symtab0x59cc40549FUNC<unknown>DEFAULT1
                                                  crypto/des.feistel.symtab0x59ce80299FUNC<unknown>DEFAULT1
                                                  crypto/des.feistelBox.symtab0x8cd6202048OBJECT<unknown>DEFAULT22
                                                  crypto/des.feistelBoxOnce.symtab0x8cb6f012OBJECT<unknown>DEFAULT22
                                                  crypto/des.initFeistelBox.symtab0x59cfc0304FUNC<unknown>DEFAULT1
                                                  crypto/des.ksRotations.symtab0x89095016OBJECT<unknown>DEFAULT19
                                                  crypto/des.permutationFunction.symtab0x890f2032OBJECT<unknown>DEFAULT19
                                                  crypto/des.permuteFinalBlock.symtab0x59d1e0213FUNC<unknown>DEFAULT1
                                                  crypto/des.permuteInitialBlock.symtab0x59d100213FUNC<unknown>DEFAULT1
                                                  crypto/des.permutedChoice1.symtab0x891aa056OBJECT<unknown>DEFAULT19
                                                  crypto/des.permutedChoice2.symtab0x8915a048OBJECT<unknown>DEFAULT19
                                                  crypto/des.sBoxes.symtab0x893f60512OBJECT<unknown>DEFAULT19
                                                  crypto/ecdh.(*PrivateKey).ECDH.symtab0x580880171FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*PrivateKey).Public.symtab0x580a2052FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*PrivateKey).PublicKey.symtab0x58094094FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*PrivateKey).PublicKey.func1.symtab0x5809a0123FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*PublicKey).Equal.symtab0x580780231FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P256Point]).GenerateKey.symtab0x582640111FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P256Point]).NewPublicKey.symtab0x582560119FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P256Point]).String.symtab0x5826c044FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P256Point]).ecdh.symtab0x5824e0108FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P256Point]).privateKeyToPublicKey.symtab0x5825e088FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P384Point]).GenerateKey.symtab0x582420111FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P384Point]).NewPublicKey.symtab0x582340119FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P384Point]).String.symtab0x5824a044FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P384Point]).ecdh.symtab0x5822c0108FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P384Point]).privateKeyToPublicKey.symtab0x5823c088FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P521Point]).GenerateKey.symtab0x582200111FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P521Point]).NewPublicKey.symtab0x582120119FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P521Point]).String.symtab0x58228044FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P521Point]).ecdh.symtab0x5820a0108FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[*crypto/internal/nistec.P521Point]).privateKeyToPublicKey.symtab0x5821a088FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[go.shape.*uint8]).GenerateKey.symtab0x581ec0453FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[go.shape.*uint8]).NewPrivateKey.symtab0x581d00439FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[go.shape.*uint8]).NewPublicKey.symtab0x5819c0399FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[go.shape.*uint8]).ecdh.symtab0x581880294FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*nistCurve[go.shape.*uint8]).privateKeyToPublicKey.symtab0x581b60409FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*x25519Curve).GenerateKey.symtab0x580c40435FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*x25519Curve).NewPublicKey.symtab0x580f60350FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*x25519Curve).String.symtab0x580c2013FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*x25519Curve).ecdh.symtab0x5810c0265FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.(*x25519Curve).privateKeyToPublicKey.symtab0x580e00343FUNC<unknown>DEFAULT1
                                                  crypto/ecdh..dict.nistCurve[*crypto/internal/nistec.P256Point].symtab0x727360136OBJECT<unknown>DEFAULT3
                                                  crypto/ecdh..dict.nistCurve[*crypto/internal/nistec.P384Point].symtab0x727400136OBJECT<unknown>DEFAULT3
                                                  crypto/ecdh..dict.nistCurve[*crypto/internal/nistec.P521Point].symtab0x7274a0136OBJECT<unknown>DEFAULT3
                                                  crypto/ecdh.errInvalidPrivateKey.symtab0x8a06b016OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.isLess.symtab0x580a60428FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.p256.symtab0x89f5e88OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.p384.symtab0x89f5f08OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.p521.symtab0x89f5f88OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.p521Order.symtab0x8a250024OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.x25519.symtab0x89f6008OBJECT<unknown>DEFAULT20
                                                  crypto/ecdh.x25519PrivateKeySize.symtab0x8906608OBJECT<unknown>DEFAULT19
                                                  crypto/ecdh.x25519PublicKeySize.symtab0x8906588OBJECT<unknown>DEFAULT19
                                                  crypto/ecdh.x25519ScalarMult.symtab0x5811e01675FUNC<unknown>DEFAULT1
                                                  crypto/ecdh.x25519SharedSecretSize.symtab0x8906688OBJECT<unknown>DEFAULT19
                                                  crypto/ecdsa.(*PublicKey).Add.symtab0x592340116FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*PublicKey).Equal.symtab0x58fcc0198FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*PublicKey).IsOnCurve.symtab0x59246098FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*PublicKey).Params.symtab0x59256076FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*PublicKey).ScalarBaseMult.symtab0x592680111FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*PublicKey).ScalarMult.symtab0x5927e0131FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.(*nistCurve[go.shape.*uint8]).pointFromAffine.symtab0x5910401208FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P224Point].symtab0x7223108OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P256Point].symtab0x7223208OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P384Point].symtab0x7223308OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P521Point].symtab0x7223408OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P224Point].symtab0x7223188OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P256Point].symtab0x7223288OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P384Point].symtab0x7223388OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P521Point].symtab0x7223488OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P224Point].symtab0x7253e048OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P256Point].symtab0x7253a048OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P384Point].symtab0x72536048OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P521Point].symtab0x72532048OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P224Point].symtab0x7223088OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P256Point].symtab0x7223008OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P384Point].symtab0x7222f88OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P521Point].symtab0x7222f08OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P224Point].symtab0x7266c072OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P256Point].symtab0x72672072OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P384Point].symtab0x72678072OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P521Point].symtab0x7267e072OBJECT<unknown>DEFAULT3
                                                  crypto/ecdsa..inittask.symtab0x89090016OBJECT<unknown>DEFAULT19
                                                  crypto/ecdsa.PublicKey.Add.symtab0x592280189FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.PublicKey.IsOnCurve.symtab0x5923c0156FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.PublicKey.Params.symtab0x5924e0122FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.PublicKey.ScalarBaseMult.symtab0x5925c0180FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.PublicKey.ScalarMult.symtab0x592700211FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.VerifyASN1.symtab0x58fe40798FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa._p224.symtab0x8a98f88OBJECT<unknown>DEFAULT21
                                                  crypto/ecdsa._p256.symtab0x8a99008OBJECT<unknown>DEFAULT21
                                                  crypto/ecdsa._p384.symtab0x8a99088OBJECT<unknown>DEFAULT21
                                                  crypto/ecdsa._p521.symtab0x8a99108OBJECT<unknown>DEFAULT21
                                                  crypto/ecdsa.bigIntEqual.symtab0x58fda0148FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.errNoAsm.symtab0x8a06d016OBJECT<unknown>DEFAULT20
                                                  crypto/ecdsa.hashToInt.symtab0x590480458FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.hashToNat[go.shape.*uint8].symtab0x592060520FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.init.symtab0x58fc6085FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.inverse[go.shape.*uint8].symtab0x591ea0425FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.one.symtab0x8a99188OBJECT<unknown>DEFAULT21
                                                  crypto/ecdsa.p224.symtab0x59030066FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p224.func1.symtab0x590ec0154FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p224.func1.1.symtab0x590f60197FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p224Once.symtab0x8cb6a012OBJECT<unknown>DEFAULT22
                                                  crypto/ecdsa.p256.symtab0x59036066FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p256.func1.symtab0x590da0154FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p256.func1.1.symtab0x590e40104FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p256Once.symtab0x8cb6b012OBJECT<unknown>DEFAULT22
                                                  crypto/ecdsa.p384.symtab0x5903c066FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p384.func1.symtab0x590c20154FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p384.func1.1.symtab0x590cc0209FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p384Once.symtab0x8cb6c012OBJECT<unknown>DEFAULT22
                                                  crypto/ecdsa.p521.symtab0x59042066FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p521.func1.symtab0x590aa0154FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p521.func1.1.symtab0x590b40203FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.p521Once.symtab0x8cb6d012OBJECT<unknown>DEFAULT22
                                                  crypto/ecdsa.parseSignature.symtab0x590160390FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.precomputeParams[go.shape.*uint8].symtab0x591500421FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.verifyLegacy.symtab0x5906601061FUNC<unknown>DEFAULT1
                                                  crypto/ecdsa.verifyNISTEC[go.shape.*uint8].symtab0x5916c01994FUNC<unknown>DEFAULT1
                                                  crypto/ed25519.(*PublicKey).Equal.symtab0x5970c0165FUNC<unknown>DEFAULT1
                                                  crypto/ed25519.PublicKey.Equal.symtab0x596bc098FUNC<unknown>DEFAULT1
                                                  crypto/ed25519.verify.symtab0x596c401134FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).Add.symtab0x588b60299FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).IsOnCurve.symtab0x588780357FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).Params.symtab0x5886401FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).ScalarBaseMult.symtab0x58ab40165FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).ScalarMult.symtab0x58a8c0619FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).addJacobian.symtab0x588ca05270FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).affineFromJacobian.symtab0x5889c0403FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).doubleJacobian.symtab0x58a1401904FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*CurveParams).polynomial.symtab0x588660276FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Add.symtab0x58c800127FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).IsOnCurve.symtab0x58c880108FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Params.symtab0x58c90034FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).ScalarBaseMult.symtab0x58c6e0119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).ScalarMult.symtab0x58c760156FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Unmarshal.symtab0x58c660119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Add.symtab0x58c520127FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).IsOnCurve.symtab0x58c5a0108FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Params.symtab0x58c62034FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).ScalarBaseMult.symtab0x58c400119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).ScalarMult.symtab0x58c480156FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Unmarshal.symtab0x58c380119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Add.symtab0x58c240127FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).IsOnCurve.symtab0x58c2c0108FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Params.symtab0x58c34034FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).ScalarBaseMult.symtab0x58c120119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).ScalarMult.symtab0x58c1a0156FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Unmarshal.symtab0x58c0a0119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Add.symtab0x58bf60127FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).IsOnCurve.symtab0x58bfe0108FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Params.symtab0x58c06034FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).ScalarBaseMult.symtab0x58be40119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).ScalarMult.symtab0x58bec0156FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Unmarshal.symtab0x58bdc0119FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).Add.symtab0x58b4a0264FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).IsOnCurve.symtab0x58bd00165FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).ScalarBaseMult.symtab0x58b000229FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).ScalarMult.symtab0x58b100301FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).Unmarshal.symtab0x58ada0601FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).normalizeScalar.symtab0x58b240593FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).pointFromAffine.symtab0x58b8001272FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*nistCurve[go.shape.*uint8]).pointToAffine.symtab0x58b5c0558FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).Add.symtab0x58c940130FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).IsOnCurve.symtab0x58c9e0108FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).Params.symtab0x58ca6031FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).ScalarBaseMult.symtab0x58ca80121FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).ScalarMult.symtab0x58cb00156FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.(*p256Curve).Unmarshal.symtab0x58cba0121FUNC<unknown>DEFAULT1
                                                  crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P224Point].symtab0x728980264OBJECT<unknown>DEFAULT3
                                                  crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P256Point].symtab0x728aa0264OBJECT<unknown>DEFAULT3
                                                  crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P384Point].symtab0x728bc0264OBJECT<unknown>DEFAULT3
                                                  crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P521Point].symtab0x728ce0264OBJECT<unknown>DEFAULT3
                                                  crypto/elliptic..typeAssert.0.symtab0x8a252024OBJECT<unknown>DEFAULT20
                                                  crypto/elliptic.Unmarshal.symtab0x5878a0885FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initAll.symtab0x587d0040FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initP224.symtab0x587d40554FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initP256.symtab0x587f80554FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initP384.symtab0x5881c0554FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initP521.symtab0x588400554FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.initonce.symtab0x8cb6e012OBJECT<unknown>DEFAULT22
                                                  crypto/elliptic.matchesSpecificCurve.symtab0x58ac00282FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.p224.symtab0x89f6088OBJECT<unknown>DEFAULT20
                                                  crypto/elliptic.p256.symtab0x89f6108OBJECT<unknown>DEFAULT20
                                                  crypto/elliptic.p384.symtab0x89f6188OBJECT<unknown>DEFAULT20
                                                  crypto/elliptic.p521.symtab0x89f6208OBJECT<unknown>DEFAULT20
                                                  crypto/elliptic.panicIfNotOnCurve.symtab0x587c20202FUNC<unknown>DEFAULT1
                                                  crypto/elliptic.zForAffine.symtab0x588900180FUNC<unknown>DEFAULT1
                                                  crypto/hmac.(*hmac).BlockSize.symtab0x5c1bc051FUNC<unknown>DEFAULT1
                                                  crypto/hmac.(*hmac).Reset.symtab0x5c1c00785FUNC<unknown>DEFAULT1
                                                  crypto/hmac.(*hmac).Size.symtab0x5c1b8051FUNC<unknown>DEFAULT1
                                                  crypto/hmac.(*hmac).Sum.symtab0x5c1920504FUNC<unknown>DEFAULT1
                                                  crypto/hmac.(*hmac).Write.symtab0x5c1b2091FUNC<unknown>DEFAULT1
                                                  crypto/hmac..typeAssert.0.symtab0x8a280024OBJECT<unknown>DEFAULT20
                                                  crypto/hmac..typeAssert.1.symtab0x8a282024OBJECT<unknown>DEFAULT20
                                                  crypto/hmac..typeAssert.2.symtab0x8a284024OBJECT<unknown>DEFAULT20
                                                  crypto/hmac..typeAssert.3.symtab0x8a286024OBJECT<unknown>DEFAULT20
                                                  crypto/hmac.New.symtab0x5c1f20720FUNC<unknown>DEFAULT1
                                                  crypto/hmac.New.func1.symtab0x5c2200148FUNC<unknown>DEFAULT1
                                                  crypto/hmac.New.func1.1.symtab0x5c22a039FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Modulus).Size.symtab0x53d40041FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).Add.symtab0x53d680153FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).Equal.symtab0x53cd60102FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).Exp.symtab0x53e6203388FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).ExpShortVarTime.symtab0x53f360894FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).Mul.symtab0x53e460441FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).SetBytes.symtab0x53c900261FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).SetOverflowingBytes.symtab0x53ca20273FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).maybeSubtractModulus.symtab0x53d440558FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).montgomeryMul.symtab0x53d9002890FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).montgomeryReduction.symtab0x53d720468FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.(*Nat).setBytes.symtab0x53cb40522FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod..inittask.symtab0x8908e016OBJECT<unknown>DEFAULT19
                                                  crypto/internal/bigmod.NewModulusFromBig.symtab0x53d120709FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.addMulVVW1024.abi0.symtab0x53f6e0902FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.addMulVVW1536.abi0.symtab0x53fa801462FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.addMulVVW2048.abi0.symtab0x5400402022FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.init.symtab0x53c8e027FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.rr.symtab0x53cde0805FUNC<unknown>DEFAULT1
                                                  crypto/internal/bigmod.supportADX.symtab0x8cb3531OBJECT<unknown>DEFAULT22
                                                  crypto/internal/boring/sig.StandardCrypto.abi0.symtab0x52aee032FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).Add.symtab0x5937a0477FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).Negate.symtab0x594720392FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).SetBytes.symtab0x592e40901FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).VarTimeDoubleScalarBaseMult.symtab0x5961e01676FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).bytes.symtab0x592ba0663FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).fromP1xP1.symtab0x5932e0300FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Point).fromP2.symtab0x593420287FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Scalar).SetCanonicalBytes.symtab0x594b00262FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Scalar).SetUniformBytes.symtab0x5948c0366FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Scalar).bytes.symtab0x594c20117FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Scalar).nonAdjacentForm.symtab0x594ca0797FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*Scalar).setShortBytes.symtab0x594a40174FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*affineCached).FromP3.symtab0x593620358FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*nafLookupTable5).FromP3.symtab0x596880340FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*nafLookupTable8).FromP3.symtab0x5969e0333FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projCached).FromP3.symtab0x593540202FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP1xP1).Add.symtab0x593980749FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP1xP1).AddAffine.symtab0x593f80690FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP1xP1).Double.symtab0x594500536FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP1xP1).Sub.symtab0x593c80741FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP1xP1).SubAffine.symtab0x594240679FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.(*projP2).FromP1xP1.symtab0x5931e0244FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519..inittask.symtab0x8909c016OBJECT<unknown>DEFAULT19
                                                  crypto/internal/edwards25519.basepointNafTable.symtab0x59618066FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.basepointNafTable.func1.symtab0x596b40117FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.basepointNafTablePrecomp.symtab0x8cde207696OBJECT<unknown>DEFAULT22
                                                  crypto/internal/edwards25519.d.symtab0x8a99e88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/edwards25519.d2.symtab0x8a99f08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/edwards25519.feOne.symtab0x8a99e08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/edwards25519.fiatScalarAdd.symtab0x595580239FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.fiatScalarFromBytes.symtab0x595ee0645FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.fiatScalarFromMontgomery.symtab0x595680627FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.fiatScalarMul.symtab0x594fc01449FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.fiatScalarToBytes.symtab0x595ec031FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.fiatScalarToMontgomery.symtab0x5959001446FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.generator.symtab0x8a99d88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/edwards25519.identity.symtab0x8a99d08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/edwards25519.init.symtab0x5929a0491FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519.scalarMinusOneBytes.symtab0x890f8032OBJECT<unknown>DEFAULT19
                                                  crypto/internal/edwards25519.scalarTwo168.symtab0x89f6608OBJECT<unknown>DEFAULT20
                                                  crypto/internal/edwards25519.scalarTwo336.symtab0x89f6688OBJECT<unknown>DEFAULT20
                                                  crypto/internal/edwards25519/field.(*Element).Absolute.symtab0x57f620299FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Add.symtab0x57e9a0119FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Equal.symtab0x57f4e0184FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Invert.symtab0x57eac02004FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Mult32.symtab0x57f760238FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Pow22523.symtab0x57f8601560FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).SetBytes.symtab0x57f2a0215FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).SqrtRatio.symtab0x57fe801167FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Subtract.symtab0x57ea20158FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).Swap.symtab0x57f5a0126FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).bytes.symtab0x57f380334FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).carryPropagateGeneric.symtab0x580320126FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.(*Element).reduce.symtab0x57e8c0220FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.feMul.abi0.symtab0x5803a0553FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.feOne.symtab0x89f6508OBJECT<unknown>DEFAULT20
                                                  crypto/internal/edwards25519/field.feSquare.abi0.symtab0x5805e0416FUNC<unknown>DEFAULT1
                                                  crypto/internal/edwards25519/field.feZero.symtab0x89f6488OBJECT<unknown>DEFAULT20
                                                  crypto/internal/edwards25519/field.sqrtM1.symtab0x89f6588OBJECT<unknown>DEFAULT20
                                                  crypto/internal/hpke.(*Sender).Seal.symtab0x5d2b80287FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.(*Sender).nextNonce.symtab0x5d29a0453FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.(*dhKEM).Encap.symtab0x5d1c40820FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.(*dhKEM).ExtractAndExpand.symtab0x5d1ae0325FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.(*hkdfKDF).LabeledExpand.symtab0x5d17a0810FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.(*hkdfKDF).LabeledExtract.symtab0x5d1500645FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke..inittask.symtab0x89099016OBJECT<unknown>DEFAULT19
                                                  crypto/internal/hpke.ParseHPKEPublicKey.symtab0x5d2ca0205FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.SetupSender.symtab0x5d1f802584FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.SupportedAEADs.symtab0x8a99788OBJECT<unknown>DEFAULT21
                                                  crypto/internal/hpke.SupportedKDFs.symtab0x8a99808OBJECT<unknown>DEFAULT21
                                                  crypto/internal/hpke.SupportedKEMs.symtab0x8a99708OBJECT<unknown>DEFAULT21
                                                  crypto/internal/hpke.aesGCMNew.symtab0x89f6408OBJECT<unknown>DEFAULT20
                                                  crypto/internal/hpke.init.symtab0x5d11c0285FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.init.func1.symtab0x5d12e098FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.init.func2.symtab0x5d136046FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.map.init.0.symtab0x5d13a0338FUNC<unknown>DEFAULT1
                                                  crypto/internal/hpke.testingOnlyGenerateKey.symtab0x8a99688OBJECT<unknown>DEFAULT21
                                                  crypto/internal/mlkem768..dict.polyByteEncode[crypto/internal/mlkem768.nttElement].symtab0x7223508OBJECT<unknown>DEFAULT3
                                                  crypto/internal/mlkem768.Decapsulate.symtab0x5d9f00147FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.gammas.symtab0x8933c0256OBJECT<unknown>DEFAULT19
                                                  crypto/internal/mlkem768.inverseNTT.symtab0x5db800601FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.kemDecaps.symtab0x5d9fa0788FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.kemKeyGen.symtab0x5d8a202384FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.newKeyFromSeed.symtab0x5d8980142FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ntt.symtab0x5db5e0524FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.nttMul.symtab0x5db420442FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.pkeDecrypt.symtab0x5da2c01291FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.pkeEncrypt.symtab0x5d93802917FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.polyByteEncode[go.shape.[256]crypto/internal/mlkem768.fieldElement].symtab0x5dbd40381FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ringCompressAndEncode1.symtab0x5da7e0407FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ringCompressAndEncode10.symtab0x5dac80762FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ringCompressAndEncode4.symtab0x5da980439FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ringDecodeAndDecompress10.symtab0x5daf80503FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.ringDecodeAndDecompress4.symtab0x5dab40293FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.sampleNTT.symtab0x5dba60709FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.samplePolyCBD.symtab0x5db180657FUNC<unknown>DEFAULT1
                                                  crypto/internal/mlkem768.zetas.symtab0x8934c0256OBJECT<unknown>DEFAULT19
                                                  crypto/internal/nistec.(*P224Point).Add.symtab0x56e6201394FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).Bytes.symtab0x56e10067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).BytesX.symtab0x56e40067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).Double.symtab0x56eba01044FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).ScalarBaseMult.symtab0x56ff20777FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).ScalarMult.symtab0x56f2603158FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).Select.symtab0x56efc0222FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).SetBytes.symtab0x56da201200FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).SetGenerator.symtab0x56d920242FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).bytes.symtab0x56e160654FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).bytesX.symtab0x56e460436FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).generatorTable.symtab0x56fec066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P224Point).generatorTable.func1.symtab0x57bc60965FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).Add.symtab0x5718c0782FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).Bytes.symtab0x571f2067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).BytesX.symtab0x57224067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).Double.symtab0x571be0252FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).ScalarBaseMult.symtab0x571ce0216FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).ScalarMult.symtab0x571dc0349FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).SetBytes.symtab0x5709401830FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).affineFromMont.symtab0x5720e0336FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).bytes.symtab0x571f80332FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).bytesX.symtab0x5722a0423FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).p256BaseMult.symtab0x5729001076FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P256Point).p256ScalarMult.symtab0x572d402964FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).Add.symtab0x5751c01513FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).Bytes.symtab0x574c2067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).BytesX.symtab0x574f8067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).Double.symtab0x5757c01146FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).ScalarBaseMult.symtab0x576e80879FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).ScalarMult.symtab0x575f203830FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).Select.symtab0x575c40222FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).SetBytes.symtab0x5744a01368FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).SetGenerator.symtab0x574340335FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).bytes.symtab0x574c80741FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).bytesX.symtab0x574fe0468FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).generatorTable.symtab0x576e2066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P384Point).generatorTable.func1.symtab0x57b6801071FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).Add.symtab0x5788e01773FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).Bytes.symtab0x5782c067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).BytesX.symtab0x57866067FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).Double.symtab0x578fe01389FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).ScalarBaseMult.symtab0x57aaa01010FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).ScalarMult.symtab0x5798a04502FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).Select.symtab0x579560222FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).SetBytes.symtab0x577a001612FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).SetGenerator.symtab0x577840425FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).bytes.symtab0x578320829FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).bytesX.symtab0x5786c0517FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).generatorTable.symtab0x57aa4066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*P521Point).generatorTable.func1.symtab0x57b1401125FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*p224Table).Select.symtab0x56f0a0429FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*p384Table).Select.symtab0x575d20493FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.(*p521Table).Select.symtab0x579640581FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec..inittask.symtab0x8909b016OBJECT<unknown>DEFAULT19
                                                  crypto/internal/nistec.NewP224Point.symtab0x56d840197FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.NewP256Point.symtab0x5708c0104FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.NewP384Point.symtab0x574260209FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.NewP521Point.symtab0x577760203FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.P256OrdInverse.symtab0x5738e02425FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec._p224B.symtab0x8a99908OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec._p224BOnce.symtab0x8cb71012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec._p384B.symtab0x8a99b08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec._p384BOnce.symtab0x8cb74012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec._p521B.symtab0x8a99c08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec._p521BOnce.symtab0x8cb76012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.init.0.symtab0x5717e061FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224B.symtab0x56dee066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224B.func1.symtab0x57bbc0152FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224CheckOnCurve.symtab0x56e020197FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224GG.symtab0x8a99a08OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec.p224GGOnce.symtab0x8cb73012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.p224GeneratorTable.symtab0x8a99988OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec.p224GeneratorTableOnce.symtab0x8cb72012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.p224Polynomial.symtab0x56df40197FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224Sqrt.symtab0x570240174FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224SqrtCandidate.symtab0x5703001460FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p224SqrtCandidate.func1.symtab0x57bac0245FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Add.symtab0x571340231FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256BigToLittle.abi0.symtab0x57c0a053FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256CheckOnCurve.symtab0x571200308FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256FromMont.abi0.symtab0x57c6a0235FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Inverse.symtab0x5724601163FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256LittleToBig.abi0.symtab0x57c0805FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256MovCond.abi0.symtab0x57c0e0250FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Mul.abi0.symtab0x57c440587FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256NegCond.abi0.symtab0x57c1e0100FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256One.symtab0x890f4032OBJECT<unknown>DEFAULT19
                                                  crypto/internal/nistec.p256OrdBigToLittle.abi0.symtab0x57c0605FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256OrdLittleToBig.abi0.symtab0x57c0405FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256OrdMul.abi0.symtab0x57c980892FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256OrdReduce.symtab0x571820134FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256OrdSqr.abi0.symtab0x57cd00741FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256P.symtab0x890f6032OBJECT<unknown>DEFAULT19
                                                  crypto/internal/nistec.p256PointAddAffineAsm.abi0.symtab0x57d4601846FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256PointAddAsm.abi0.symtab0x57dbe01849FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256PointDoubleAsm.abi0.symtab0x57e3201409FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Polynomial.symtab0x571080379FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Precomputed.symtab0x8a99a88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec.p256PrecomputedEmbed.symtab0x8a07b016OBJECT<unknown>DEFAULT20
                                                  crypto/internal/nistec.p256Select.abi0.symtab0x57c7a0222FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256SelectAffine.abi0.symtab0x57c880254FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Sqr.abi0.symtab0x57c260476FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Sqrt.symtab0x571440922FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p256Zero.symtab0x8cba6032OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.p384B.symtab0x574a0066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p384B.func1.symtab0x57b5c0189FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p384CheckOnCurve.symtab0x574b40212FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p384GeneratorTable.symtab0x8a99b88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec.p384GeneratorTableOnce.symtab0x8cb75012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.p384Polynomial.symtab0x574a60197FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p384Sqrt.symtab0x577200203FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p384SqrtCandidate.symtab0x5772e01143FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521B.symtab0x57806066FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521B.func1.symtab0x57b040254FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521CheckOnCurve.symtab0x5781a0263FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521GeneratorTable.symtab0x8a99c88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/nistec.p521GeneratorTableOnce.symtab0x8cb77012OBJECT<unknown>DEFAULT22
                                                  crypto/internal/nistec.p521Polynomial.symtab0x5780c0212FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521Sqrt.symtab0x57aea0276FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec.p521SqrtCandidate.symtab0x57afc0105FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P224Element).Equal.symtab0x560200180FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P224Element).Invert.symtab0x561d601099FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P224Element).IsZero.symtab0x5602c0119FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P224Element).SetBytes.symtab0x560400581FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P224Element).bytes.symtab0x560340185FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P384Element).Equal.symtab0x5621c0212FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P384Element).Invert.symtab0x565c201343FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P384Element).IsZero.symtab0x5622a0137FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P384Element).SetBytes.symtab0x562420653FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P384Element).bytes.symtab0x562340197FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P521Element).Equal.symtab0x566160245FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P521Element).Invert.symtab0x56d3e01117FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P521Element).IsZero.symtab0x566260177FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P521Element).SetBytes.symtab0x566400766FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.(*P521Element).bytes.symtab0x566320203FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224Add.symtab0x5610e0226FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224FromBytes.symtab0x561b40532FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224FromMontgomery.symtab0x561260614FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224Mul.symtab0x5606601449FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224Selectznz.symtab0x561a80158FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224Square.symtab0x560c201205FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224Sub.symtab0x5611e0101FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224ToBytes.symtab0x561b2030FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p224ToMontgomery.symtab0x5614e01414FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384Add.symtab0x564200360FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384FromBytes.symtab0x5657e01083FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384FromMontgomery.symtab0x5644201879FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384Mul.symtab0x5626c03689FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384Selectznz.symtab0x565680257FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384Square.symtab0x5635403261FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384Sub.symtab0x564380137FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384ToBytes.symtab0x5657a047FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p384ToMontgomery.symtab0x564b802805FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521Add.symtab0x56aac0697FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521CmovznzU64.symtab0x56670019FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521FromBytes.symtab0x56cda01573FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521FromMontgomery.symtab0x56ae803892FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521Mul.symtab0x5667209374FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521Selectznz.symtab0x56cbc0377FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521Square.symtab0x568bc07917FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521Sub.symtab0x56ad80251FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521ToBytes.symtab0x56cd4071FUNC<unknown>DEFAULT1
                                                  crypto/internal/nistec/fiat.p521ToMontgomery.symtab0x56bdc03562FUNC<unknown>DEFAULT1
                                                  crypto/internal/randutil.MaybeReadByte.symtab0x52af00206FUNC<unknown>DEFAULT1
                                                  crypto/internal/randutil.MaybeReadByte.func1.symtab0x52afe082FUNC<unknown>DEFAULT1
                                                  crypto/internal/randutil.closedChan.symtab0x8a98e88OBJECT<unknown>DEFAULT21
                                                  crypto/internal/randutil.closedChanOnce.symtab0x8cb69012OBJECT<unknown>DEFAULT22
                                                  crypto/md5.(*digest).BlockSize.symtab0x59e4206FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).MarshalBinary.symtab0x59e0a0350FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).Reset.symtab0x59e06033FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).Size.symtab0x59e4006FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).Sum.symtab0x59e680261FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).UnmarshalBinary.symtab0x59e200414FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).Write.symtab0x59e440568FUNC<unknown>DEFAULT1
                                                  crypto/md5.(*digest).checkSum.symtab0x59e7a0263FUNC<unknown>DEFAULT1
                                                  crypto/md5..inittask.symtab0x89096016OBJECT<unknown>DEFAULT19
                                                  crypto/md5.New.symtab0x59e3a082FUNC<unknown>DEFAULT1
                                                  crypto/md5.block.abi0.symtab0x59e8c02281FUNC<unknown>DEFAULT1
                                                  crypto/md5.init.0.symtab0x59e00091FUNC<unknown>DEFAULT1
                                                  crypto/rand.(*hideAgainReader).Read.symtab0x53c840150FUNC<unknown>DEFAULT1
                                                  crypto/rand.(*reader).Read.symtab0x53c2a0958FUNC<unknown>DEFAULT1
                                                  crypto/rand.(*reader).Read.deferwrap1.symtab0x53c66094FUNC<unknown>DEFAULT1
                                                  crypto/rand..inittask.symtab0x890ae024OBJECT<unknown>DEFAULT19
                                                  crypto/rand.Reader.symtab0x8a9cc016OBJECT<unknown>DEFAULT21
                                                  crypto/rand.altGetRandom.symtab0x8a98408OBJECT<unknown>DEFAULT21
                                                  crypto/rand.getRandom.symtab0x53c160126FUNC<unknown>DEFAULT1
                                                  crypto/rand.hideAgainReader.Read.symtab0x53c6c0197FUNC<unknown>DEFAULT1
                                                  crypto/rand.init.0.symtab0x53bfe0105FUNC<unknown>DEFAULT1
                                                  crypto/rand.init.0.batched.func1.symtab0x53c060242FUNC<unknown>DEFAULT1
                                                  crypto/rand.init.1.symtab0x53c1e0118FUNC<unknown>DEFAULT1
                                                  crypto/rand.warnBlocked.symtab0x53c26055FUNC<unknown>DEFAULT1
                                                  crypto/rc4.(*Cipher).Reset.symtab0x5c246037FUNC<unknown>DEFAULT1
                                                  crypto/rc4.(*Cipher).XORKeyStream.symtab0x5c24a0334FUNC<unknown>DEFAULT1
                                                  crypto/rc4.(*KeySizeError).Error.symtab0x5c2600115FUNC<unknown>DEFAULT1
                                                  crypto/rc4.KeySizeError.Error.symtab0x5c22e076FUNC<unknown>DEFAULT1
                                                  crypto/rc4.NewCipher.symtab0x5c2340261FUNC<unknown>DEFAULT1
                                                  crypto/rsa.(*PublicKey).Equal.symtab0x542020153FUNC<unknown>DEFAULT1
                                                  crypto/rsa.(*PublicKey).Size.symtab0x541f80140FUNC<unknown>DEFAULT1
                                                  crypto/rsa..inittask.symtab0x89085016OBJECT<unknown>DEFAULT19
                                                  crypto/rsa.EncryptOAEP.symtab0x5426401394FUNC<unknown>DEFAULT1
                                                  crypto/rsa.EncryptPKCS1v15.symtab0x540d00744FUNC<unknown>DEFAULT1
                                                  crypto/rsa.ErrMessageTooLong.symtab0x8a040016OBJECT<unknown>DEFAULT20
                                                  crypto/rsa.ErrVerification.symtab0x8a041016OBJECT<unknown>DEFAULT20
                                                  crypto/rsa.VerifyPKCS1v15.symtab0x5414c0477FUNC<unknown>DEFAULT1
                                                  crypto/rsa.VerifyPSS.symtab0x541c40817FUNC<unknown>DEFAULT1
                                                  crypto/rsa.bigIntEqual.symtab0x5420c0148FUNC<unknown>DEFAULT1
                                                  crypto/rsa.bigOne.symtab0x8a98508OBJECT<unknown>DEFAULT21
                                                  crypto/rsa.emsaPSSVerify.symtab0x5416a01413FUNC<unknown>DEFAULT1
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jul 6, 2025 08:09:36.890208960 CEST4883680192.168.2.15169.254.169.254
                                                  Jul 6, 2025 08:09:37.903363943 CEST4883680192.168.2.15169.254.169.254
                                                  Jul 6, 2025 08:09:39.919187069 CEST4883680192.168.2.15169.254.169.254
                                                  Jul 6, 2025 08:09:56.209884882 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:56.209927082 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:56.209994078 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:56.981904030 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:56.981939077 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.112898111 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.112992048 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.113219976 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.113226891 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.114069939 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.114078045 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.114485979 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.114500046 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.114527941 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116271019 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116317987 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116390944 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116390944 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116714001 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116771936 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116784096 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116807938 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116878033 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116878033 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116888046 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116895914 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116909027 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116909027 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116909027 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116918087 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116925001 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116930962 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116951942 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116951942 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116960049 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116966009 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:57.116967916 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.116975069 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:57.117794991 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:58.084847927 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:58.084991932 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:58.085062027 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:58.085110903 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:58.085237026 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:58.085285902 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:58.090142965 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:58.090856075 CEST44340394162.213.35.24192.168.2.15
                                                  Jul 6, 2025 08:09:58.091536999 CEST40394443192.168.2.15162.213.35.24
                                                  Jul 6, 2025 08:09:58.091548920 CEST44340394162.213.35.24192.168.2.15
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jul 6, 2025 08:08:55.607981920 CEST3506253192.168.2.151.1.1.1
                                                  Jul 6, 2025 08:08:55.608047009 CEST5748253192.168.2.151.1.1.1
                                                  Jul 6, 2025 08:08:55.694221973 CEST53574821.1.1.1192.168.2.15
                                                  Jul 6, 2025 08:08:55.694601059 CEST53350621.1.1.1192.168.2.15
                                                  Jul 6, 2025 08:09:56.121146917 CEST4264653192.168.2.151.1.1.1
                                                  Jul 6, 2025 08:09:56.121227980 CEST5877453192.168.2.151.1.1.1
                                                  Jul 6, 2025 08:09:56.207016945 CEST53587741.1.1.1192.168.2.15
                                                  Jul 6, 2025 08:09:56.207669020 CEST53426461.1.1.1192.168.2.15
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jul 6, 2025 08:08:55.607981920 CEST192.168.2.151.1.1.10x6485Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                  Jul 6, 2025 08:08:55.608047009 CEST192.168.2.151.1.1.10x7bbfStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                  Jul 6, 2025 08:09:56.121146917 CEST192.168.2.151.1.1.10x43cbStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                  Jul 6, 2025 08:09:56.121227980 CEST192.168.2.151.1.1.10xf4a1Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jul 6, 2025 08:08:55.694601059 CEST1.1.1.1192.168.2.150x6485No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                  Jul 6, 2025 08:08:55.694601059 CEST1.1.1.1192.168.2.150x6485No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                  Jul 6, 2025 08:09:56.207669020 CEST1.1.1.1192.168.2.150x43cbNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                  Jul 6, 2025 08:09:56.207669020 CEST1.1.1.1192.168.2.150x43cbNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                  • daisy.ubuntu.com
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.1540394162.213.35.24443
                                                  TimestampBytes transferredDirectionData
                                                  2025-07-06 06:09:57 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                  Host: daisy.ubuntu.com
                                                  Accept: */*
                                                  Content-Type: application/octet-stream
                                                  X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                  Content-Length: 145648
                                                  Expect: 100-continue
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: f0 38 02 00 02 52 65 67 69 73 74 65 72 73 00 47 05 00 00 72 61 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 63 20 20 2d 34 0a 72 62 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 35 35 63 32 30 65 36 65 62 35 31 30 20 20 20 20 20 20 39 34 32 39 31 39 35 34 31 35 32 37 32 30 0a 72 63 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 37 66 38 36 30 36 30 37 31 35 38 61 20 20 20 20 20 20 31 34 30 32 31 33 36 30 33 34 37 32 37 37 38 0a 72 64 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 61 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 0a 72 73 69 20 20 20 20 20 20 20 20 20 20 20 20 30 78 35 35 63 32 30 65 39 34 61 35 64 30 20 20 20 20 20 20 39 34 32 39 31 39 35 36 36 33 39 31 38 34 0a 72 64 69 20 20 20 20 20 20
                                                  Data Ascii: 8RegistersGrax 0xfffffffffffffffc -4rbx 0x55c20e6eb510 94291954152720rcx 0x7f860607158a 140213603472778rdx 0xa 10rsi 0x55c20e94a5d0 94291956639184rdi
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 5f 77 61 69 74 20 28 65 70 66 64 3d 39 2c 20 65 76 65 6e 74 73 3d 30 78 35 35 63 32 30 65 39 34 61 35 64 30 2c 20 6d 61 78 65 76 65 6e 74 73 3d 31 30 2c 20 74 69 6d 65 6f 75 74 3d 2d 31 29 20 61 74 20 2e 2e 2f 73 79 73 64 65 70 73 2f 75 6e 69 78 2f 73 79 73 76 2f 6c 69 6e 75 78 2f 65 70 6f 6c 6c 5f 77 61 69 74 2e 63 3a 33 30 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 00 02 55 6e 61 6d 65 00 1e 00 00 00 4c 69 6e 75 78 20 35 2e 34 2e 30 2d 37 32 2d 67 65 6e 65 72 69 63 20 78 38 36 5f 36 34 00 02 43 75 73 74 6f 6d 55 64 65 76 52 75 6c 65 46 69 6c 65 73 00 30 00 00 00 37 30 2d 73 6e 61 70 2e 73 6e 61 70 64 2e 72 75 6c 65 73 20 75 62 75 6e 74 75 2d 2d 76 67 2d 75 62 75 6e 74 75 2d 2d 6c 76 2e 72 75 6c 65 73 00 02 53 6f 75 72 63 65
                                                  Data Ascii: _wait (epfd=9, events=0x55c20e94a5d0, maxevents=10, timeout=-1) at ../sysdeps/unix/sysv/linux/epoll_wait.c:30?? ()?? ()?? ()?? ()UnameLinux 5.4.0-72-generic x86_64CustomUdevRuleFiles070-snap.snapd.rules ubuntu--vg-ubuntu--lv.rulesSource
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 61 74 66 6f 72 6d 3a 72 76 72 4e 6f 6e 65 3a 63 76 6e 4e 6f 45 6e 63 6c 6f 73 75 72 65 3a 63 74 31 3a 63 76 72 4e 2f 41 3a 00 02 44 65 70 65 6e 64 65 6e 63 69 65 73 00 de 06 00 00 61 64 64 75 73 65 72 20 33 2e 31 31 38 75 62 75 6e 74 75 32 0a 61 70 74 20 32 2e 30 2e 34 0a 61 70 74 2d 75 74 69 6c 73 20 32 2e 30 2e 34 0a 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 73 20 32 30 32 31 30 31 31 39 7e 32 30 2e 30 34 2e 31 0a 64 65 62 63 6f 6e 66 20 31 2e 35 2e 37 33 0a 64 65 62 63 6f 6e 66 2d 69 31 38 6e 20 31 2e 35 2e 37 33 0a 64 70 6b 67 20 31 2e 31 39 2e 37 75 62 75 6e 74 75 33 0a 67 63 63 2d 31 30 2d 62 61 73 65 20 31 30 2e 33 2e 30 2d 31 75 62 75 6e 74 75 31 7e 32 30 2e 30 34 0a 67 70 67 76 20 32 2e 32 2e 31 39 2d 33 75 62 75 6e 74 75 32 0a 6c 69 62 61 63 6c
                                                  Data Ascii: atform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:Dependenciesadduser 3.118ubuntu2apt 2.0.4apt-utils 2.0.4ca-certificates 20210119~20.04.1debconf 1.5.73debconf-i18n 1.5.73dpkg 1.19.7ubuntu3gcc-10-base 10.3.0-1ubuntu1~20.04gpgv 2.2.19-3ubuntu2libacl
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 75 6e 69 73 74 72 69 6e 67 32 20 30 2e 39 2e 31 30 2d 32 0a 6c 69 62 75 75 69 64 31 20 32 2e 33 34 2d 30 2e 31 75 62 75 6e 74 75 39 2e 31 0a 6c 69 62 7a 73 74 64 31 20 31 2e 34 2e 34 2b 64 66 73 67 2d 33 75 62 75 6e 74 75 30 2e 31 0a 6c 6f 67 69 6e 20 31 3a 34 2e 38 2e 31 2d 31 75 62 75 6e 74 75 35 2e 32 30 2e 30 34 0a 6f 70 65 6e 73 73 6c 20 31 2e 31 2e 31 66 2d 31 75 62 75 6e 74 75 32 2e 33 0a 70 61 73 73 77 64 20 31 3a 34 2e 38 2e 31 2d 31 75 62 75 6e 74 75 35 2e 32 30 2e 30 34 0a 70 65 72 6c 2d 62 61 73 65 20 35 2e 33 30 2e 30 2d 39 75 62 75 6e 74 75 30 2e 32 0a 74 61 72 20 31 2e 33 30 2b 64 66 73 67 2d 37 75 62 75 6e 74 75 30 2e 32 30 2e 30 34 2e 31 0a 75 62 75 6e 74 75 2d 6b 65 79 72 69 6e 67 20 32 30
                                                  Data Ascii: -4ubuntu3.11libunistring2 0.9.10-2libuuid1 2.34-0.1ubuntu9.1libzstd1 1.4.4+dfsg-3ubuntu0.1login 1:4.8.1-1ubuntu5.20.04openssl 1.1.1f-1ubuntu2.3passwd 1:4.8.1-1ubuntu5.20.04perl-base 5.30.0-9ubuntu0.2tar 1.30+dfsg-7ubuntu0.20.04.1ubuntu-keyring 20
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 31 30 32 34 78 37 36 38 22 78 37 35 2e 30 20 20 20 37 38 2e 37 35 20 20 31 30 32 34 20 31 30 34 30 20 31 31 33 36 20 31 33 31 32 20 20 37 36 38 20 37 36 39 20 37 37 32 20 38 30 30 20 2b 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 36 30 2e 30 20 6b 48 7a 20 64 29 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 37 35 2e 30 20 4d 48 7a 2c 20 35 36 2e 35 20 6b 48 7a 2c 20 37 30 2e 31 20 48 7a 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d
                                                  Data Ascii: 1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)Jul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 HzJul 31 06:46:39 galassia /usr/lib/gdm
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4d 6f 64 65 6c 69 6e 65 20 22 39 36 30 78 35 34 30 22 78 35 39 2e 36 20 20 20 34 30 2e 37 35 20 20 39 36 30 20 39 39 32 20 31 30 38 38 20 31 32 31 36 20 20 35 34 30 20 35 34 33 20 35 34 38 20 35 36 32 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 33 33 2e 35 20 6b 48 7a 20 64 29 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 38 30 30 78 36 30 30 22 3a 20 35 36 2e 33 20 4d 48 7a 2c 20 35 33 2e 37 20
                                                  Data Ascii: b/gdm3/gdm-x-session[1486]: (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)Jul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 20 48 7a 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4d 6f 64 65 6c 69 6e 65 20 22 38 30 30 78 36 30 30 22 78 35 36 2e 32 20 20 20 33 36 2e 30 30 20 20 38 30 30 20 38 32 34 20 38 39 36 20 31 30 32 34 20 20 36 30 30 20 36 30 31 20 36 30 33 20 36 32 35 20 2b 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 33 35 2e 32 20 6b 48 7a 20 64 29 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61
                                                  Data Ascii: HzJul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)Jul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (**) vmware(0): Defa
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 30 78 34 38 30 22 3a 20 32 35 2e 32 20 4d 48 7a 2c 20 33 31 2e 35 20 6b 48 7a 2c 20 35 39 2e 39 20 48 7a 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4d 6f 64 65 6c 69 6e 65 20 22 36 34 30 78 34 38 30 22 78 35 39 2e 39 20 20 20 32 35 2e 31 38 20 20 36 34 30 20 36 35 36 20 37 35 32 20 38 30 30 20 20 34 38 30 20 34 39 30 20 34 39 32 20 35 32 35 20 2d 68 73 79 6e 63 20 2d 76 73 79 6e 63 20 28 33 31 2e 35 20 6b 48 7a 20 64 29 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69
                                                  Data Ascii: 0x480": 25.2 MHz, 31.5 kHz, 59.9 HzJul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)Jul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-sessi
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 36 34 30 78 33 36 30 22 3a 20 31 37 2e 38 20 4d 48 7a 2c 20 32 32 2e 32 20 6b 48 7a 2c 20 35 39 2e 33 20 48 7a 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4d 6f 64 65 6c 69 6e 65 20 22 36 34 30 78 33 36 30 22 78 35 39 2e 33 20 20 20 31 37 2e 37 35 20 20 36 34 30 20 36 38 38 20 37 32 30 20 38 30 30 20 20 33 36 30 20 33 36 33 20 33 36 38 20 33 37 34 20 2b 68 73 79 6e 63 20 2d 76 73 79 6e 63 20 28 32 32 2e 32 20 6b 48 7a 20 64 29 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61
                                                  Data Ascii: ) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 HzJul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)Jul 31 06:46:39 gala
                                                  2025-07-06 06:09:57 UTC1460OUTData Raw: 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 73 68 61 64 6f 77 66 62 2e 73 6f 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 73 68 61 64 6f 77 66 62 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 4a 75 6c 20 33 31 20 30 36 3a 34 36 3a 33 39 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 36 5d 3a 20 20 20 20 20 20 20 20 20 63 6f 6d 70 69 6c 65 64 20 66 6f 72
                                                  Data Ascii: x-session[1486]: (II) Loading /usr/lib/xorg/modules/libshadowfb.soJul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: (II) Module shadowfb: vendor="X.Org Foundation"Jul 31 06:46:39 galassia /usr/lib/gdm3/gdm-x-session[1486]: compiled for
                                                  2025-07-06 06:09:58 UTC286INHTTP/1.1 200 OK
                                                  Date: Sun, 06 Jul 2025 06:09:58 GMT
                                                  Server: gunicorn/19.7.1
                                                  Content-type: text/plain
                                                  X-Daisy-Revision-Number: 980
                                                  X-Oops-Repository-Version: 0.0.0
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=2592000
                                                  Transfer-Encoding: chunked
                                                  Content-Length: 43


                                                  System Behavior

                                                  Start time (UTC):06:06:10
                                                  Start date (UTC):06/07/2025
                                                  Path:/tmp/cnc.elf
                                                  Arguments:/tmp/cnc.elf
                                                  File size:7241053 bytes
                                                  MD5 hash:a2d000aeb5a09d2c29a7a811bc0c07be

                                                  Start time (UTC):06:08:54
                                                  Start date (UTC):06/07/2025
                                                  Path:/usr/bin/python3.8
                                                  Arguments:-
                                                  File size:5490352 bytes
                                                  MD5 hash:69f442c3e33b5f9a66b722c29ad89435

                                                  Start time (UTC):06:08:54
                                                  Start date (UTC):06/07/2025
                                                  Path:/bin/dpkg
                                                  Arguments:dpkg --print-architecture
                                                  File size:309944 bytes
                                                  MD5 hash:5e18156b434fc45062eec2f28b9147be