Edit tour

Linux Analysis Report
faith.elf

Overview

General Information

Sample name:faith.elf
Analysis ID:1674827
MD5:8aca044141e73d7f58d8e23e16a3ca50
SHA1:bdc988a148024462635bc3eb50c525b8b990c5dc
SHA256:e723135d3f6ddf3bd8073b413fe00c619f77b7511d3130ce7aa5f5e636885f6d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:1
Range:0 - 100

Signatures

Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Sample and/or dropped files contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1674827
Start date and time:2025-04-26 16:50:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:faith.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/faith.elf
PID:5506
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
Total [0] Found [0] Login [0]
Total [0] Found [0] Login [0]
Total [0] Found [0] Login [0]
Total [0] Found [0] Login [0]
Standard Error:
  • system is lnxubuntu20
  • faith.elf (PID: 5506, Parent: 5420, MD5: 8aca044141e73d7f58d8e23e16a3ca50) Arguments: /tmp/faith.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: faith.elfELF static info symbol of initial sample: freeaddrinfo
Source: faith.elfELF static info symbol of initial sample: gai_strerror
Source: faith.elfELF static info symbol of initial sample: getaddrinfo
Source: faith.elfELF static info symbol of initial sample: getnameinfo
Source: faith.elfString found in binary or memory: http://103.77.240.231/mpsl;chmod
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: faith.elfELF static info symbol of initial sample: bufio.(*Scanner).Scan
Source: classification engineClassification label: clean1.linELF@0/0@2/0
Source: ELF file sectionSubmission: faith.elf
Source: ELF symbol in initial sampleSymbol name: nanosleep
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1674827 Sample: faith.elf Startdate: 26/04/2025 Architecture: LINUX Score: 1 7 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->7 9 daisy.ubuntu.com 2->9 5 faith.elf 2->5         started        process3
SourceDetectionScannerLabelLink
faith.elf5%VirustotalBrowse
faith.elf3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://103.77.240.231/mpsl;chmodfaith.elffalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.125.190.26
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.125.190.26boatnet.arm5.elfGet hashmaliciousMiraiBrowse
        fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
          fuckjewishpeople.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
            skid.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
              skid.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                fuckjewishpeople.arm7.elfGet hashmaliciousUnknownBrowse
                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comm-6.8-k.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          m-i.p-s.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          8x868.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          8arm78.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          8arm58.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          8arm68.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          8arm48.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          8mpsl8.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CANONICAL-ASGBi-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 91.189.91.42
                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                          • 185.125.190.26
                          harm4.elfGet hashmaliciousUnknownBrowse
                          • 91.189.91.42
                          fullosc_ppc.elfGet hashmaliciousMiraiBrowse
                          • 91.189.91.42
                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                          • 91.189.91.42
                          fuckjewishpeople.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 91.189.91.42
                          8arm58.elfGet hashmaliciousMiraiBrowse
                          • 91.189.91.42
                          skid.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 91.189.91.42
                          fuckjewishpeople.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 91.189.91.42
                          fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 185.125.190.26
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, Go BuildID=g8WeGkbGbpwHkHNjOYfn/0OqkmzB6m9-91RaqKHZR/_fPRjOL6CHz7EDs9OOal/JsXco3gfCUXP2c3qt7UC, BuildID[sha1]=b7964888260fa70750b37aeaf70f24e6f279b11d, with debug_info, not stripped
                          Entropy (8bit):6.857246408015945
                          TrID:
                          • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                          • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                          • Lumena CEL bitmap (63/63) 0.78%
                          File name:faith.elf
                          File size:7'288'824 bytes
                          MD5:8aca044141e73d7f58d8e23e16a3ca50
                          SHA1:bdc988a148024462635bc3eb50c525b8b990c5dc
                          SHA256:e723135d3f6ddf3bd8073b413fe00c619f77b7511d3130ce7aa5f5e636885f6d
                          SHA512:734a1635466d296cab6b51d33d28dcd3b8e0f488affd7750b64ad5e731495789251680550d6d6dbd18779071bcec4324d3d220cd0a279477eb34f03e1151b928
                          SSDEEP:98304:3KPV4pjF+WrIEHuXGemuCbarhMiZl3IXJlYJ:R+UOXlEarhMilYXJuJ
                          TLSH:79767C43F85055A4C6E9D2308A768253B670BC895B3163D73F60F3B86E72BD8AB79314
                          File Content Preview:.ELF..............>......U@.....@........+o.........@.8...@.0./.........@.......@.@.....@.@.....0.......0.......................p.......p.@.....p.@...............................................@.......@.......H.......H....... .............H.H.....H......

                          ELF header

                          Class:ELF64
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Advanced Micro Devices X86-64
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x4055cf
                          Flags:0x0
                          ELF Header Size:64
                          Program Header Offset:64
                          Program Header Size:56
                          Number of Program Headers:10
                          Section Header Offset:7285752
                          Section Header Size:64
                          Number of Section Headers:48
                          Header String Table Index:47
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .interpPROGBITS0x4002700x2700x1c0x00x2A001
                          .note.ABI-tagNOTE0x40028c0x28c0x200x00x2A004
                          .note.go.buildidNOTE0x4002ac0x2ac0x640x00x2A004
                          .note.gnu.build-idNOTE0x4003100x3100x240x00x2A004
                          .gnu.hashGNU_HASH0x4003380x3380x7a80x00x2A608
                          .dynsymDYNSYM0x400ae00xae00x19f80x180x2A718
                          .dynstrSTRTAB0x4024d80x24d80x25b20x00x2A001
                          .gnu.versionVERSYM0x404a8a0x4a8a0x22a0x20x2A602
                          .gnu.version_rVERNEED0x404cb80x4cb80x900x00x2A748
                          .rela.dynRELA0x404d480x4d480x300x180x2A608
                          .rela.pltRELA0x404d780x4d780x4b00x180x42AI6298
                          .initPROGBITS0x4052280x52280x1a0x00x6AX004
                          .pltPROGBITS0x4052500x52500x3300x100x6AX0016
                          .textPROGBITS0x4055800x55800x24bdf20x00x6AX0032
                          .finiPROGBITS0x6513740x2513740x90x00x6AX004
                          .rodataPROGBITS0x6513800x2513800xeadaa0x00x2A0032
                          .typelinkPROGBITS0x73c1400x33c1400x16740x00x2A0032
                          .itablinkPROGBITS0x73d7c00x33d7c00x8580x00x2A0032
                          .gopclntabPROGBITS0x73e0200x33e0200x14bb700x00x2A0032
                          .eh_frame_hdrPROGBITS0x889b900x489b900x6dc0x00x2A004
                          .eh_framePROGBITS0x88a2700x48a2700x2c1c0x00x2A008
                          .tbssNOBITS0xa8dd480x48dd480x80x00x403WAT008
                          .init_arrayINIT_ARRAY0xa8dd480x48dd480x80x80x3WA008
                          .fini_arrayFINI_ARRAY0xa8dd500x48dd500x80x80x3WA008
                          .jcrPROGBITS0xa8dd580x48dd580x80x00x3WA008
                          .data.rel.roPROGBITS0xa8dd600x48dd600x780x00x3WA0032
                          .dynamicDYNAMIC0xa8ddd80x48ddd80x2000x100x3WA708
                          .gotPROGBITS0xa8dfd80x48dfd80x100x80x3WA008
                          .got.pltPROGBITS0xa8e0000x48e0000x1a80x80x3WA008
                          .dataPROGBITS0xa8e1c00x48e1c00xaf100x00x3WA0032
                          .go.buildinfoPROGBITS0xa990d00x4990d00x1300x00x3WA0016
                          .noptrdataPROGBITS0xa992000x4992000x310180x00x3WA0032
                          .bssNOBITS0xaca2200x4ca2180x310b00x00x3WA0032
                          .noptrbssNOBITS0xafb2e00x4ca2180x66700x00x3WA0032
                          .commentPROGBITS0x00x4ca2180x2d0x10x30MS001
                          .debug_arangesPROGBITS0x00x53ef400x1dc0x00x8000016
                          .debug_infoPROGBITS0x00x53f11c0xb699e0x00x800001
                          .debug_abbrevPROGBITS0x00x5f5aba0xd0f0x00x800001
                          .debug_linePROGBITS0x00x5f67c90x5c0b10x00x800001
                          .debug_framePROGBITS0x00x65287a0x10ae30x00x800001
                          .debug_strPROGBITS0x00x66335d0x16170x10x830MS001
                          .debug_locPROGBITS0x00x6649740x701270x00x800001
                          .debug_rangesPROGBITS0x00x6d4a9b0x1df480x00x800001
                          .debug_gdb_scriptsPROGBITS0x00x6f29e30x2c0x00x0001
                          .symtabSYMTAB0x00x4ca2480x32f400x180x04684208
                          .strtabSTRTAB0x00x4fd1880x41db10x00x0001
                          .shstrtabSTRTAB0x00x6f2a0f0x1e70x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          PHDR0x400x4000400x4000400x2300x2301.93160x5R E0x8
                          INTERP0x2700x4002700x4002700x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                          LOAD0x00x4000000x4000000x48ce8c0x48ce8c6.24360x5R E0x200000.interp .note.ABI-tag .note.go.buildid .note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .typelink .itablink .gopclntab .eh_frame_hdr .eh_frame
                          LOAD0x48dd480xa8dd480xa8dd480x3c4d00x73c085.30300x6RW 0x200000.tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got .got.plt .data .go.buildinfo .noptrdata .bss .noptrbss
                          DYNAMIC0x48ddd80xa8ddd80xa8ddd80x2000x2001.60260x6RW 0x8.dynamic
                          NOTE0x28c0x40028c0x40028c0xa80xa85.18090x4R 0x4.note.ABI-tag .note.go.buildid .note.gnu.build-id
                          TLS0x48dd480xa8dd480xa8dd480x00x80.00000x4R 0x8.tbss
                          GNU_EH_FRAME0x489b900x889b900x889b900x6dc0x6dc4.84940x4R 0x4.eh_frame_hdr
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                          GNU_RELRO0x48dd480xa8dd480xa8dd480x2b80x2b81.46510x4R 0x1.tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got
                          TypeMetaValueTag
                          DT_NEEDEDsharedliblibresolv.so.20x1
                          DT_NEEDEDsharedliblibpthread.so.00x1
                          DT_NEEDEDsharedliblibdl.so.20x1
                          DT_NEEDEDsharedliblibc.so.60x1
                          DT_INITvalue0x4052280xc
                          DT_FINIvalue0x6513740xd
                          DT_INIT_ARRAYvalue0xa8dd480x19
                          DT_INIT_ARRAYSZbytes80x1b
                          DT_FINI_ARRAYvalue0xa8dd500x1a
                          DT_FINI_ARRAYSZbytes80x1c
                          DT_GNU_HASHvalue0x4003380x6ffffef5
                          DT_STRTABvalue0x4024d80x5
                          DT_SYMTABvalue0x400ae00x6
                          DT_STRSZbytes96500xa
                          DT_SYMENTbytes240xb
                          DT_DEBUGvalue0x00x15
                          DT_PLTGOTvalue0xa8e0000x3
                          DT_PLTRELSZbytes12000x2
                          DT_PLTRELpltrelDT_RELA0x14
                          DT_JMPRELvalue0x404d780x17
                          DT_RELAvalue0x404d480x7
                          DT_RELASZbytes480x8
                          DT_RELAENTbytes240x9
                          DT_VERNEEDvalue0x404cb80x6ffffffe
                          DT_VERNEEDNUMvalue40x6fffffff
                          DT_VERSYMvalue0x404a8a0x6ffffff0
                          DT_NULLvalue0x00x0
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _IO_stdin_used.dynsym0x6513804OBJECT<unknown>DEFAULT16
                          __bss_start.dynsym0xaca2180NOTYPE<unknown>DEFAULT33
                          __data_start.dynsym0xa8e1c00NOTYPE<unknown>DEFAULT30
                          __errno_locationGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __libc_csu_fini.dynsym0x6513702FUNC<unknown>DEFAULT14
                          __libc_csu_init.dynsym0x651300101FUNC<unknown>DEFAULT14
                          __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          __res_searchGLIBC_2.2.5libresolv.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          _cgo_0edd79296193_Cfunc__Cmalloc.dynsym0x64a80057FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_bn2binpad.dynsym0x64aef0227FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_bn2lebinpad.dynsym0x64c4c0303FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_free.dynsym0x64afe055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_lebin2bn.dynsym0x64c5f0189FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_new.dynsym0x64b4f079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_num_bytes.dynsym0x64c6b093FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_DLOPEN_OPENSSL.dynsym0x64c71077FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_sign.dynsym0x64b54064FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_size.dynsym0x64b58086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_verify.dynsym0x64b5e064FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_free.dynsym0x64b62055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_generate_key.dynsym0x64b66086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_group.dynsym0x64b6c086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_private_key.dynsym0x64b02086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_public_key.dynsym0x64b72086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_new_by_curve_name.dynsym0x64b78086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_set_private_key.dynsym0x64b7e0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_set_public_key.dynsym0x64b850105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_free.dynsym0x64b8c055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_get_affine_coordinates_GFp.dynsym0x64b900147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_new.dynsym0x64b9a086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_point2oct.dynsym0x64b080156FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_set_affine_coordinates_GFp.dynsym0x64ba00147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_AES_ctr128_enc.dynsym0x64a84020FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_free.dynsym0x64a86055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_new.dynsym0x64a8a079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_open.dynsym0x64a8f0110FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_seal.dynsym0x64a96096FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_set_padding.dynsym0x64a9c0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CipherInit_ex.dynsym0x64aa30161FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CipherUpdate.dynsym0x64aae0147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_EncryptInit_ex.dynsym0x64ab80147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_MD_type.dynsym0x64ca2086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_add1_hkdf_info.dynsym0x64be2040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_ctrl.dynsym0x64bbe0155FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_free.dynsym0x64b12055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_new.dynsym0x64b160105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_new_id.dynsym0x64bc80105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set0_rsa_oaep_label.dynsym0x64ca80137FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set1_hkdf_key.dynsym0x64be5040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set1_hkdf_salt.dynsym0x64be8040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_hkdf_md.dynsym0x64beb040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_hkdf_mode.dynsym0x64bee040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_mgf1_md.dynsym0x64cb10126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_oaep_md.dynsym0x64cb90126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_padding.dynsym0x64cc10126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_pss_saltlen.dynsym0x64cc90126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_decrypt.dynsym0x64cd10147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_decrypt_init.dynsym0x64cdb086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive.dynsym0x64b1d0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive_init.dynsym0x64b25086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive_set_peer_ex.dynsym0x64b2b0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_encrypt.dynsym0x64ce10147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_encrypt_init.dynsym0x64ceb086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_free.dynsym0x64b32055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get0_EC_KEY.dynsym0x64bcf086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get1_encoded_ecdh_public_key.dynsym0x64b36048FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get_bits.dynsym0x64b39086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get_bn_param.dynsym0x64b3f0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_keygen.dynsym0x64bd50105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_keygen_init.dynsym0x64bdc086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_new.dynsym0x64cf1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_new_for_ecdh.dynsym0x64b47054FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_set1_RSA.dynsym0x64cf60105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_set_ecdh_public_key_from_private.dynsym0x64b4b047FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_RSA_sign.dynsym0x64cfd063FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_RSA_verify.dynsym0x64d01063FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_cbc.dynsym0x64ac2079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_ctr.dynsym0x64ac7079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_ecb.dynsym0x64acc079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_cbc.dynsym0x64ad1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_ctr.dynsym0x64ad6079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_ecb.dynsym0x64adb079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_cbc.dynsym0x64ae0079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_ctr.dynsym0x64ae5079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_ecb.dynsym0x64aea079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md5.dynsym0x64bf1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md5_sha1.dynsym0x64bf6041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md_null.dynsym0x64d05079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha1.dynsym0x64bf9079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha224.dynsym0x64bfe079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha256.dynsym0x64c03079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha384.dynsym0x64c08079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha512.dynsym0x64c0d079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sign_raw.dynsym0x64d0a080FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_verify_raw.dynsym0x64d0f059FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_FIPS_mode.dynsym0x64c76079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_copy_ex.dynsym0x64c12048FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_free.dynsym0x64c15070FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_new.dynsym0x64c1a098FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_reset.dynsym0x64c210133FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Final.dynsym0x64c2a0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Init_ex.dynsym0x64c320144FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Update.dynsym0x64c3b0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_size.dynsym0x64c43089FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_OPENSSL_setup.dynsym0x64c7b056FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_OPENSSL_thread_setup.dynsym0x64c7f041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RAND_bytes.dynsym0x64c9b0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_free.dynsym0x64d13055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_generate_key_fips.dynsym0x64d17051FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_crt_params.dynsym0x64d1b053FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_factors.dynsym0x64d1f037FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_key.dynsym0x64d22053FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_new.dynsym0x64d26079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_crt_params.dynsym0x64d2b0367FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_factors.dynsym0x64d420242FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_key.dynsym0x64d520335FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_sign.dynsym0x64d670156FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_sign_pss_mgf1.dynsym0x64d71095FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_size.dynsym0x64d77086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_verify.dynsym0x64d7d0158FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_verify_pss_mgf1.dynsym0x64d87086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Final.dynsym0x64dd80105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Init.dynsym0x64ddf086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Update.dynsym0x64de50119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Final.dynsym0x64ded0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Init.dynsym0x64df4086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Update.dynsym0x64dfa0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Final.dynsym0x64e020105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Init.dynsym0x64e09086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Update.dynsym0x64e0f0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Final.dynsym0x64e170105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Init.dynsym0x64e1e086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Update.dynsym0x64e240119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Final.dynsym0x64e2c0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Init.dynsym0x64e33086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Update.dynsym0x64e390119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha1.dynsym0x64e41052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha224.dynsym0x64e45052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha256.dynsym0x64e49052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha384.dynsym0x64e4d052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha512.dynsym0x64e51052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ECDSA_sign.dynsym0x64baa0159FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ECDSA_verify.dynsym0x64bb40159FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ERR_error_string_n.dynsym0x64c82086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ERR_get_error_all.dynsym0x64c880160FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_OPENSSL_VERSION_NUMBER.dynsym0x64c92041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_restore_openssl_rand.dynsym0x64c95041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_stub_openssl_rand.dynsym0x64c98041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc_free.dynsym0x64b4e08FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cmacro_NULL.dynsym0x64c49041FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_C2func_getaddrinfo.dynsym0x649d1087FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_C2func_getnameinfo.dynsym0x649c5099FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_C2func_res_search.dynsym0x649e0089FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc__Cmalloc.dynsym0x649c1057FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_free.dynsym0x649d708FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_freeaddrinfo.dynsym0x649d808FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_gai_strerror.dynsym0x649d9043FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_getaddrinfo.dynsym0x649dc056FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_getnameinfo.dynsym0x649cc076FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_res_search.dynsym0x649e6058FUNC<unknown>DEFAULT14
                          _cgo_get_context_function.dynsym0x64a09037FUNC<unknown>DEFAULT14
                          _cgo_libc_setegid.dynsym0x64a5e046FUNC<unknown>DEFAULT14
                          _cgo_libc_seteuid.dynsym0x64a61046FUNC<unknown>DEFAULT14
                          _cgo_libc_setgid.dynsym0x64a64046FUNC<unknown>DEFAULT14
                          _cgo_libc_setgroups.dynsym0x64a67054FUNC<unknown>DEFAULT14
                          _cgo_libc_setregid.dynsym0x64a6b054FUNC<unknown>DEFAULT14
                          _cgo_libc_setresgid.dynsym0x64a6f054FUNC<unknown>DEFAULT14
                          _cgo_libc_setresuid.dynsym0x64a73054FUNC<unknown>DEFAULT14
                          _cgo_libc_setreuid.dynsym0x64a77054FUNC<unknown>DEFAULT14
                          _cgo_libc_setuid.dynsym0x64a7b046FUNC<unknown>DEFAULT14
                          _cgo_panic.dynsym0x4d504055FUNC<unknown>DEFAULT14
                          _cgo_release_context.dynsym0x649ea052FUNC<unknown>DEFAULT14
                          _cgo_sys_thread_start.dynsym0x64a2c0168FUNC<unknown>DEFAULT14
                          _cgo_topofstack.dynsym0x46aaa025FUNC<unknown>DEFAULT14
                          _cgo_try_pthread_create.dynsym0x64a0c0154FUNC<unknown>DEFAULT14
                          _cgo_wait_runtime_init_done.dynsym0x649fb0110FUNC<unknown>DEFAULT14
                          _cgo_yield.dynsym0x73b8e88OBJECT<unknown>DEFAULT16
                          _edata.dynsym0xaca2180NOTYPE<unknown>DEFAULT32
                          _end.dynsym0xb019500NOTYPE<unknown>DEFAULT34
                          _fini.dynsym0x6513740FUNC<unknown>DEFAULT15
                          _goboringcrypto_ECDSA_sign.dynsym0x64e550253FUNC<unknown>DEFAULT14
                          _goboringcrypto_ECDSA_verify.dynsym0x64e650253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_AES_ctr128_enc.dynsym0x64f88097FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_CIPHER_CTX_open.dynsym0x64f510872FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_CIPHER_CTX_seal.dynsym0x64f0e01058FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_get1_encoded_ecdh_public_key.dynsym0x64fce0424FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_new_for_ecdh.dynsym0x64f8f01007FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_set_ecdh_public_key_from_private.dynsym0x64fe90540FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_RSA_sign.dynsym0x650fb0253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_RSA_verify.dynsym0x6510b0253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_sign.dynsym0x64e750456FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_sign_raw.dynsym0x64e920609FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_verify.dynsym0x64eb90389FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_verify_raw.dynsym0x64ed20580FUNC<unknown>DEFAULT14
                          _goboringcrypto_HMAC_CTX_copy_ex.dynsym0x65027069FUNC<unknown>DEFAULT14
                          _goboringcrypto_OPENSSL_thread_setup.dynsym0x64efb0303FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_digest_and_sign_pss_mgf1.dynsym0x6503e01160FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_generate_key_fips.dynsym0x6502c0274FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_sign_pss_mgf1.dynsym0x650870965FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_verify_pss_mgf1.dynsym0x650c40867FUNC<unknown>DEFAULT14
                          _goboringcrypto_backport_EVP_md5_sha1.dynsym0x6502608FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha1.dynsym0x64d8d0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha224.dynsym0x64d9c0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha256.dynsym0x64dab0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha384.dynsym0x64dba0228FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha512.dynsym0x64dc90228FUNC<unknown>DEFAULT14
                          _goboringcrypto_restore_openssl_rand.dynsym0x6512b065FUNC<unknown>DEFAULT14
                          _goboringcrypto_stub_openssl_rand.dynsym0x6511e0200FUNC<unknown>DEFAULT14
                          _init.dynsym0x4052280FUNC<unknown>DEFAULT12
                          _start.dynsym0x4055cf0FUNC<unknown>DEFAULT14
                          abortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          crosscall2.dynsym0x4d508099FUNC<unknown>DEFAULT14
                          crosscall_amd64.dynsym0x64a7de0NOTYPE<unknown>DEFAULT14
                          data_start.dynsym0xa8e1c00NOTYPE<unknown>DEFAULT30
                          dlopenGLIBC_2.2.5libdl.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          dlsymGLIBC_2.2.5libdl.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          fatalf.dynsym0x649ee0201FUNC<unknown>DEFAULT14
                          fbytes.dynsym0x6511b034FUNC<unknown>DEFAULT14
                          fprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          fputcGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          freeaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          fwriteGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          gai_strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          getaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          getnameinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          main.dynsym0x4686405FUNC<unknown>DEFAULT14
                          mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          mmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          munmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          nanosleepGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_attr_destroyGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_attr_getstacksizeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_attr_initGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_cond_broadcastGLIBC_2.3.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_cond_waitGLIBC_2.3.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_createGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_detachGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_mutex_initGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_mutex_lockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_mutex_unlockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          pthread_sigmaskGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setegidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          seteuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setgroupsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setregidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setresgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setresuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setreuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          setuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          sigactionGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          sigaddsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          sigemptysetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          sigfillsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          sigismemberGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          stderrGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                          strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          syscallGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          unsetenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          vfprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          x_cgo_callers.dynsym0x64a53077FUNC<unknown>DEFAULT14
                          x_cgo_init.dynsym0x64a1e0210FUNC<unknown>DEFAULT14
                          x_cgo_inittls.dynsym0xafb2c88OBJECT<unknown>DEFAULT33
                          x_cgo_mmap.dynsym0x64a37045FUNC<unknown>DEFAULT14
                          x_cgo_munmap.dynsym0x64a3a023FUNC<unknown>DEFAULT14
                          x_cgo_notify_runtime_init_done.dynsym0x64a02054FUNC<unknown>DEFAULT14
                          x_cgo_set_context_function.dynsym0x64a06036FUNC<unknown>DEFAULT14
                          x_cgo_setenv.dynsym0x64a3c017FUNC<unknown>DEFAULT14
                          x_cgo_sigaction.dynsym0x64a3f0316FUNC<unknown>DEFAULT14
                          x_cgo_sys_thread_create.dynsym0x64a16070FUNC<unknown>DEFAULT14
                          x_cgo_thread_start.dynsym0x64a58087FUNC<unknown>DEFAULT14
                          x_cgo_unsetenv.dynsym0x64a3e08FUNC<unknown>DEFAULT14
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          GLIBC_2.2.5libc.so.6.symtab0x4002700SECTION<unknown>DEFAULT1
                          GLIBC_2.2.5libpthread.so.0.symtab0x40028c0SECTION<unknown>DEFAULT2
                          GLIBC_2.2.5libpthread.so.0.symtab0x4002ac0SECTION<unknown>DEFAULT3
                          GLIBC_2.2.5libpthread.so.0.symtab0x4003100SECTION<unknown>DEFAULT4
                          GLIBC_2.2.5libc.so.6.symtab0x4003380SECTION<unknown>DEFAULT5
                          GLIBC_2.2.5libpthread.so.0.symtab0x400ae00SECTION<unknown>DEFAULT6
                          GLIBC_2.3.2libpthread.so.0.symtab0x4024d80SECTION<unknown>DEFAULT7
                          GLIBC_2.2.5libpthread.so.0.symtab0x404a8a0SECTION<unknown>DEFAULT8
                          GLIBC_2.2.5libc.so.6.symtab0x404cb80SECTION<unknown>DEFAULT9
                          GLIBC_2.2.5libc.so.6.symtab0x404d480SECTION<unknown>DEFAULT10
                          GLIBC_2.3.2libpthread.so.0.symtab0x404d780SECTION<unknown>DEFAULT11
                          GLIBC_2.2.5libc.so.6.symtab0x4052280SECTION<unknown>DEFAULT12
                          GLIBC_2.2.5libc.so.6.symtab0x4052500SECTION<unknown>DEFAULT13
                          GLIBC_2.2.5libpthread.so.0.symtab0x4055800SECTION<unknown>DEFAULT14
                          GLIBC_2.2.5libc.so.6.symtab0x6513740SECTION<unknown>DEFAULT15
                          GLIBC_2.2.5libc.so.6.symtab0x6513800SECTION<unknown>DEFAULT16
                          GLIBC_2.2.5libc.so.6.symtab0x73c1400SECTION<unknown>DEFAULT17
                          GLIBC_2.2.5libc.so.6.symtab0x73d7c00SECTION<unknown>DEFAULT18
                          GLIBC_2.2.5libc.so.6.symtab0x73e0200SECTION<unknown>DEFAULT19
                          GLIBC_2.2.5libc.so.6.symtab0x889b900SECTION<unknown>DEFAULT20
                          GLIBC_2.2.5libpthread.so.0.symtab0x88a2700SECTION<unknown>DEFAULT21
                          GLIBC_2.2.5libpthread.so.0.symtab0xa8dd480SECTION<unknown>DEFAULT22
                          GLIBC_2.2.5libc.so.6.symtab0xa8dd480SECTION<unknown>DEFAULT23
                          GLIBC_2.2.5libc.so.6.symtab0xa8dd500SECTION<unknown>DEFAULT24
                          GLIBC_2.2.5libc.so.6.symtab0xa8dd580SECTION<unknown>DEFAULT25
                          .symtab0xa8dd600SECTION<unknown>DEFAULT26
                          GLIBC_2.2.5libc.so.6.symtab0xa8ddd80SECTION<unknown>DEFAULT27
                          GLIBC_2.2.5libdl.so.2.symtab0xa8dfd80SECTION<unknown>DEFAULT28
                          GLIBC_2.2.5libpthread.so.0.symtab0xa8e0000SECTION<unknown>DEFAULT29
                          GLIBC_2.2.5libc.so.6.symtab0xa8e1c00SECTION<unknown>DEFAULT30
                          GLIBC_2.2.5libresolv.so.2.symtab0xa990d00SECTION<unknown>DEFAULT31
                          GLIBC_2.2.5libc.so.6.symtab0xa992000SECTION<unknown>DEFAULT32
                          GLIBC_2.2.5libc.so.6.symtab0xaca2200SECTION<unknown>DEFAULT33
                          GLIBC_2.2.5libc.so.6.symtab0xafb2e00SECTION<unknown>DEFAULT34
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT35
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT36
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT37
                          GLIBC_2.2.5libpthread.so.0.symtab0x00SECTION<unknown>DEFAULT38
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT39
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT40
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT41
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT42
                          GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT43
                          GLIBC_2.2.5libdl.so.2.symtab0x00SECTION<unknown>DEFAULT44
                          .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          $f64.0010000000000000.symtab0x7306a88OBJECT<unknown>DEFAULT16
                          $f64.3c00000000000000.symtab0x7306b08OBJECT<unknown>DEFAULT16
                          $f64.3dea39ef35793c76.symtab0x7306b88OBJECT<unknown>DEFAULT16
                          $f64.3eb0000000000000.symtab0x7306c08OBJECT<unknown>DEFAULT16
                          $f64.3f50624dd2f1a9fc.symtab0x7306c88OBJECT<unknown>DEFAULT16
                          $f64.3f847ae147ae147b.symtab0x7306d08OBJECT<unknown>DEFAULT16
                          $f64.3fb999999999999a.symtab0x7306d88OBJECT<unknown>DEFAULT16
                          $f64.3fc2f112df3e5244.symtab0x7306e08OBJECT<unknown>DEFAULT16
                          $f64.3fc39a09d078c69f.symtab0x7306e88OBJECT<unknown>DEFAULT16
                          $f64.3fc7466496cb03de.symtab0x7306f08OBJECT<unknown>DEFAULT16
                          $f64.3fcc71c51d8e78af.symtab0x7306f88OBJECT<unknown>DEFAULT16
                          $f64.3fd0000000000000.symtab0x7307008OBJECT<unknown>DEFAULT16
                          $f64.3fd2492494229359.symtab0x7307088OBJECT<unknown>DEFAULT16
                          $f64.3fd3333333333333.symtab0x7307108OBJECT<unknown>DEFAULT16
                          $f64.3fd999999997fa04.symtab0x7307188OBJECT<unknown>DEFAULT16
                          $f64.3fe0000000000000.symtab0x7307208OBJECT<unknown>DEFAULT16
                          $f64.3fe5555555555593.symtab0x7307288OBJECT<unknown>DEFAULT16
                          $f64.3fe62e42fee00000.symtab0x7307308OBJECT<unknown>DEFAULT16
                          $f64.3fe6a09e667f3bcd.symtab0x7307388OBJECT<unknown>DEFAULT16
                          $f64.3fe8000000000000.symtab0x7307408OBJECT<unknown>DEFAULT16
                          $f64.3ff0000000000000.symtab0x7307488OBJECT<unknown>DEFAULT16
                          $f64.3ff199999999999a.symtab0x7307508OBJECT<unknown>DEFAULT16
                          $f64.3ff3333333333333.symtab0x7307588OBJECT<unknown>DEFAULT16
                          $f64.3ff71547652b82fe.symtab0x7307608OBJECT<unknown>DEFAULT16
                          $f64.4000000000000000.symtab0x7307688OBJECT<unknown>DEFAULT16
                          $f64.4010000000000000.symtab0x7307708OBJECT<unknown>DEFAULT16
                          $f64.4014000000000000.symtab0x7307788OBJECT<unknown>DEFAULT16
                          $f64.4024000000000000.symtab0x7307808OBJECT<unknown>DEFAULT16
                          $f64.403a000000000000.symtab0x7307888OBJECT<unknown>DEFAULT16
                          $f64.4057c00000000000.symtab0x7307908OBJECT<unknown>DEFAULT16
                          $f64.4059000000000000.symtab0x7307988OBJECT<unknown>DEFAULT16
                          $f64.40c3880000000000.symtab0x7307a08OBJECT<unknown>DEFAULT16
                          $f64.40f0000000000000.symtab0x7307a88OBJECT<unknown>DEFAULT16
                          $f64.412e848000000000.symtab0x7307b08OBJECT<unknown>DEFAULT16
                          $f64.4330000000000000.symtab0x7307b88OBJECT<unknown>DEFAULT16
                          $f64.43e0000000000000.symtab0x7307c08OBJECT<unknown>DEFAULT16
                          $f64.7fefffffffffffff.symtab0x7307c88OBJECT<unknown>DEFAULT16
                          $f64.7ff0000000000000.symtab0x7307d08OBJECT<unknown>DEFAULT16
                          $f64.8000000000000000.symtab0x7307d88OBJECT<unknown>DEFAULT16
                          $f64.bfd3333333333333.symtab0x7307e08OBJECT<unknown>DEFAULT16
                          $f64.bfe62e42fefa39ef.symtab0x7307e88OBJECT<unknown>DEFAULT16
                          $f64.ffefffffffffffff.symtab0x7307f08OBJECT<unknown>DEFAULT16
                          BSWAP_SHUFB_CTL.symtab0x73196032OBJECT<unknown>DEFAULT16
                          K256.symtab0x737120512OBJECT<unknown>DEFAULT16
                          K_XMM_AR.symtab0x735340128OBJECT<unknown>DEFAULT16
                          MASK_YMM_LO.symtab0x73198032OBJECT<unknown>DEFAULT16
                          PSHUFFLE_BYTE_FLIP_MASK.symtab0x7319a032OBJECT<unknown>DEFAULT16
                          _DYNAMIC.symtab0xa8ddd80OBJECT<unknown>DEFAULT27
                          _GLOBAL_OFFSET_TABLE_.symtab0xa8e0000OBJECT<unknown>DEFAULT29
                          _IO_stdin_used.symtab0x6513804OBJECT<unknown>DEFAULT16
                          __FRAME_END__.symtab0x88ce880OBJECT<unknown>DEFAULT21
                          __GNU_EH_FRAME_HDR.symtab0x889b900NOTYPE<unknown>DEFAULT20
                          __JCR_END__.symtab0xa8dd580OBJECT<unknown>DEFAULT25
                          __JCR_LIST__.symtab0xa8dd580OBJECT<unknown>DEFAULT25
                          __TMC_END__.symtab0xa990d00OBJECT<unknown>DEFAULT31
                          __bss_start.symtab0xaca2180NOTYPE<unknown>DEFAULT33
                          __data_start.symtab0xa8e1c00NOTYPE<unknown>DEFAULT30
                          __do_global_dtors_aux.symtab0x4056700FUNC<unknown>DEFAULT14
                          __do_global_dtors_aux_fini_array_entry.symtab0xa8dd500OBJECT<unknown>DEFAULT24
                          __dso_handle.symtab0x6513880OBJECT<unknown>DEFAULT16
                          __errno_location@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          __frame_dummy_init_array_entry.symtab0xa8dd480OBJECT<unknown>DEFAULT23
                          __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0xa8dd500NOTYPE<unknown>DEFAULT23
                          __init_array_start.symtab0xa8dd480NOTYPE<unknown>DEFAULT23
                          __libc_csu_fini.symtab0x6513702FUNC<unknown>DEFAULT14
                          __libc_csu_init.symtab0x651300101FUNC<unknown>DEFAULT14
                          __libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          __res_search@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          _cgo_0edd79296193_Cfunc__Cmalloc.symtab0x64a80057FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_bn2binpad.symtab0x64aef0227FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_bn2lebinpad.symtab0x64c4c0303FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_free.symtab0x64afe055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_lebin2bn.symtab0x64c5f0189FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_new.symtab0x64b4f079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_BN_num_bytes.symtab0x64c6b093FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_DLOPEN_OPENSSL.symtab0x64c71077FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_sign.symtab0x64b54064FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_size.symtab0x64b58086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_ECDSA_verify.symtab0x64b5e064FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_free.symtab0x64b62055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_generate_key.symtab0x64b66086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_group.symtab0x64b6c086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_private_key.symtab0x64b02086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_get0_public_key.symtab0x64b72086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_new_by_curve_name.symtab0x64b78086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_set_private_key.symtab0x64b7e0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_KEY_set_public_key.symtab0x64b850105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_free.symtab0x64b8c055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_get_affine_coordinates_GFp.symtab0x64b900147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_new.symtab0x64b9a086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_point2oct.symtab0x64b080156FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EC_POINT_set_affine_coordinates_GFp.symtab0x64ba00147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_AES_ctr128_enc.symtab0x64a84020FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_free.symtab0x64a86055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_new.symtab0x64a8a079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_open.symtab0x64a8f0110FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_seal.symtab0x64a96096FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CIPHER_CTX_set_padding.symtab0x64a9c0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CipherInit_ex.symtab0x64aa30161FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_CipherUpdate.symtab0x64aae0147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_EncryptInit_ex.symtab0x64ab80147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_MD_type.symtab0x64ca2086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_add1_hkdf_info.symtab0x64be2040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_ctrl.symtab0x64bbe0155FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_free.symtab0x64b12055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_new.symtab0x64b160105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_new_id.symtab0x64bc80105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set0_rsa_oaep_label.symtab0x64ca80137FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set1_hkdf_key.symtab0x64be5040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set1_hkdf_salt.symtab0x64be8040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_hkdf_md.symtab0x64beb040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_hkdf_mode.symtab0x64bee040FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_mgf1_md.symtab0x64cb10126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_oaep_md.symtab0x64cb90126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_padding.symtab0x64cc10126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_CTX_set_rsa_pss_saltlen.symtab0x64cc90126FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_decrypt.symtab0x64cd10147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_decrypt_init.symtab0x64cdb086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive.symtab0x64b1d0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive_init.symtab0x64b25086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_derive_set_peer_ex.symtab0x64b2b0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_encrypt.symtab0x64ce10147FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_encrypt_init.symtab0x64ceb086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_free.symtab0x64b32055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get0_EC_KEY.symtab0x64bcf086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get1_encoded_ecdh_public_key.symtab0x64b36048FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get_bits.symtab0x64b39086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_get_bn_param.symtab0x64b3f0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_keygen.symtab0x64bd50105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_keygen_init.symtab0x64bdc086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_new.symtab0x64cf1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_new_for_ecdh.symtab0x64b47054FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_set1_RSA.symtab0x64cf60105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_PKEY_set_ecdh_public_key_from_private.symtab0x64b4b047FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_RSA_sign.symtab0x64cfd063FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_RSA_verify.symtab0x64d01063FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_cbc.symtab0x64ac2079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_ctr.symtab0x64ac7079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_128_ecb.symtab0x64acc079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_cbc.symtab0x64ad1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_ctr.symtab0x64ad6079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_192_ecb.symtab0x64adb079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_cbc.symtab0x64ae0079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_ctr.symtab0x64ae5079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_aes_256_ecb.symtab0x64aea079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md5.symtab0x64bf1079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md5_sha1.symtab0x64bf6041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_md_null.symtab0x64d05079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha1.symtab0x64bf9079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha224.symtab0x64bfe079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha256.symtab0x64c03079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha384.symtab0x64c08079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sha512.symtab0x64c0d079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_sign_raw.symtab0x64d0a080FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_EVP_verify_raw.symtab0x64d0f059FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_FIPS_mode.symtab0x64c76079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_copy_ex.symtab0x64c12048FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_free.symtab0x64c15070FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_new.symtab0x64c1a098FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_CTX_reset.symtab0x64c210133FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Final.symtab0x64c2a0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Init_ex.symtab0x64c320144FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_Update.symtab0x64c3b0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_HMAC_size.symtab0x64c43089FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_OPENSSL_setup.symtab0x64c7b056FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_OPENSSL_thread_setup.symtab0x64c7f041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RAND_bytes.symtab0x64c9b0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_free.symtab0x64d13055FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_generate_key_fips.symtab0x64d17051FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_crt_params.symtab0x64d1b053FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_factors.symtab0x64d1f037FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_get0_key.symtab0x64d22053FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_new.symtab0x64d26079FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_crt_params.symtab0x64d2b0367FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_factors.symtab0x64d420242FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_set0_key.symtab0x64d520335FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_sign.symtab0x64d670156FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_sign_pss_mgf1.symtab0x64d71095FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_size.symtab0x64d77086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_verify.symtab0x64d7d0158FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_RSA_verify_pss_mgf1.symtab0x64d87086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Final.symtab0x64dd80105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Init.symtab0x64ddf086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA1_Update.symtab0x64de50119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Final.symtab0x64ded0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Init.symtab0x64df4086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA224_Update.symtab0x64dfa0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Final.symtab0x64e020105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Init.symtab0x64e09086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA256_Update.symtab0x64e0f0119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Final.symtab0x64e170105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Init.symtab0x64e1e086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA384_Update.symtab0x64e240119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Final.symtab0x64e2c0105FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Init.symtab0x64e33086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_SHA512_Update.symtab0x64e390119FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha1.symtab0x64e41052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha224.symtab0x64e45052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha256.symtab0x64e49052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha384.symtab0x64e4d052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_gosha512.symtab0x64e51052FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ECDSA_sign.symtab0x64baa0159FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ECDSA_verify.symtab0x64bb40159FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ERR_error_string_n.symtab0x64c82086FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_ERR_get_error_all.symtab0x64c880160FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_internal_OPENSSL_VERSION_NUMBER.symtab0x64c92041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_restore_openssl_rand.symtab0x64c95041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc__goboringcrypto_stub_openssl_rand.symtab0x64c98041FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cfunc_free.symtab0x64b4e08FUNC<unknown>DEFAULT14
                          _cgo_0edd79296193_Cmacro_NULL.symtab0x64c49041FUNC<unknown>DEFAULT14
                          _cgo_callers.symtab0xa8e1e88OBJECT<unknown>DEFAULT30
                          _cgo_cbcce81e6342_C2func_getaddrinfo.symtab0x649d1087FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_C2func_getnameinfo.symtab0x649c5099FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_C2func_res_search.symtab0x649e0089FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc__Cmalloc.symtab0x649c1057FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_free.symtab0x649d708FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_freeaddrinfo.symtab0x649d808FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_gai_strerror.symtab0x649d9043FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_getaddrinfo.symtab0x649dc056FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_getnameinfo.symtab0x649cc076FUNC<unknown>DEFAULT14
                          _cgo_cbcce81e6342_Cfunc_res_search.symtab0x649e6058FUNC<unknown>DEFAULT14
                          _cgo_export.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _cgo_export.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _cgo_export.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _cgo_get_context_function.symtab0x64a09037FUNC<unknown>DEFAULT14
                          _cgo_init.symtab0xa8e1f08OBJECT<unknown>DEFAULT30
                          _cgo_libc_setegid.symtab0x64a5e046FUNC<unknown>DEFAULT14
                          _cgo_libc_seteuid.symtab0x64a61046FUNC<unknown>DEFAULT14
                          _cgo_libc_setgid.symtab0x64a64046FUNC<unknown>DEFAULT14
                          _cgo_libc_setgroups.symtab0x64a67054FUNC<unknown>DEFAULT14
                          _cgo_libc_setregid.symtab0x64a6b054FUNC<unknown>DEFAULT14
                          _cgo_libc_setresgid.symtab0x64a6f054FUNC<unknown>DEFAULT14
                          _cgo_libc_setresuid.symtab0x64a73054FUNC<unknown>DEFAULT14
                          _cgo_libc_setreuid.symtab0x64a77054FUNC<unknown>DEFAULT14
                          _cgo_libc_setuid.symtab0x64a7b046FUNC<unknown>DEFAULT14
                          _cgo_mmap.symtab0xa8e1f88OBJECT<unknown>DEFAULT30
                          _cgo_munmap.symtab0xa8e2008OBJECT<unknown>DEFAULT30
                          _cgo_notify_runtime_init_done.symtab0xa8e2088OBJECT<unknown>DEFAULT30
                          _cgo_panic.symtab0x4d504055FUNC<unknown>DEFAULT14
                          _cgo_release_context.symtab0x649ea052FUNC<unknown>DEFAULT14
                          _cgo_sigaction.symtab0xa8e2108OBJECT<unknown>DEFAULT30
                          _cgo_sys_thread_start.symtab0x64a2c0168FUNC<unknown>DEFAULT14
                          _cgo_thread_start.symtab0xa8e2188OBJECT<unknown>DEFAULT30
                          _cgo_topofstack.symtab0x46aaa025FUNC<unknown>DEFAULT14
                          _cgo_try_pthread_create.symtab0x64a0c0154FUNC<unknown>DEFAULT14
                          _cgo_wait_runtime_init_done.symtab0x649fb0110FUNC<unknown>DEFAULT14
                          _cgo_yield.symtab0x73b8e88OBJECT<unknown>DEFAULT16
                          _edata.symtab0xaca2180NOTYPE<unknown>DEFAULT32
                          _end.symtab0xb019500NOTYPE<unknown>DEFAULT34
                          _expand_key_128.symtab0x5303e033FUNC<unknown>DEFAULT14
                          _expand_key_192a.symtab0x53042072FUNC<unknown>DEFAULT14
                          _expand_key_192b.symtab0x53048054FUNC<unknown>DEFAULT14
                          _expand_key_256a.symtab0x5304c05FUNC<unknown>DEFAULT14
                          _expand_key_256b.symtab0x5304e033FUNC<unknown>DEFAULT14
                          _fini.symtab0x6513740FUNC<unknown>DEFAULT15
                          _g_BN_bin2bn.symtab0xafae488OBJECT<unknown>DEFAULT33
                          _g_BN_bin2bn.symtab0xafb1608OBJECT<unknown>DEFAULT33
                          _g_BN_clear_free.symtab0xafaef08OBJECT<unknown>DEFAULT33
                          _g_BN_clear_free.symtab0xafb1688OBJECT<unknown>DEFAULT33
                          _g_BN_free.symtab0xafb2488OBJECT<unknown>DEFAULT33
                          _g_BN_free.symtab0xafad188OBJECT<unknown>DEFAULT33
                          _g_BN_free.symtab0xafaef88OBJECT<unknown>DEFAULT33
                          _g_BN_new.symtab0xafb2508OBJECT<unknown>DEFAULT33
                          _g_BN_new.symtab0xafad988OBJECT<unknown>DEFAULT33
                          _g_BN_num_bits.symtab0xafad108OBJECT<unknown>DEFAULT33
                          _g_BN_num_bits.symtab0xafae508OBJECT<unknown>DEFAULT33
                          _g_BN_set_word.symtab0xafb2408OBJECT<unknown>DEFAULT33
                          _g_CRYPTO_num_locks.symtab0xafb0608OBJECT<unknown>DEFAULT33
                          _g_CRYPTO_set_id_callback.symtab0xafb0588OBJECT<unknown>DEFAULT33
                          _g_CRYPTO_set_locking_callback.symtab0xafb0508OBJECT<unknown>DEFAULT33
                          _g_ECDSA_size.symtab0xafad388OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_free.symtab0xafad688OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_free.symtab0xafb1408OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_generate_key.symtab0xafad588OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_group.symtab0xafad608OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_group.symtab0xafb1388OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_private_key.symtab0xafad008OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_private_key.symtab0xafb1208OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_public_key.symtab0xafad408OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_get0_public_key.symtab0xafb1188OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_new_by_curve_name.symtab0xafad708OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_new_by_curve_name.symtab0xafb1488OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_set_private_key.symtab0xafad508OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_set_private_key.symtab0xafb1308OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_set_public_key.symtab0xafad488OBJECT<unknown>DEFAULT33
                          _g_EC_KEY_set_public_key.symtab0xafb1288OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_free.symtab0xafad888OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_free.symtab0xafb1508OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_get_affine_coordinates_GFp.symtab0xafad808OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_mul.symtab0xafb0e88OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_new.symtab0xafad908OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_new.symtab0xafb1588OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_oct2point.symtab0xafb1088OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_point2oct.symtab0xafacf88OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_point2oct.symtab0xafb1108OBJECT<unknown>DEFAULT33
                          _g_EC_POINT_set_affine_coordinates_GFp.symtab0xafad788OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_ctrl.symtab0xafb0708OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_free.symtab0xafac388OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_free.symtab0xafb0788OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_new.symtab0xafaca88OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_new.symtab0xafb0c08OBJECT<unknown>DEFAULT33
                          _g_EVP_CIPHER_CTX_set_padding.symtab0xafaca08OBJECT<unknown>DEFAULT33
                          _g_EVP_CipherInit_ex.symtab0xafac988OBJECT<unknown>DEFAULT33
                          _g_EVP_CipherUpdate.symtab0xafac908OBJECT<unknown>DEFAULT33
                          _g_EVP_DecryptFinal_ex.symtab0xafb0908OBJECT<unknown>DEFAULT33
                          _g_EVP_DecryptInit_ex.symtab0xafb0a08OBJECT<unknown>DEFAULT33
                          _g_EVP_DecryptUpdate.symtab0xafb0988OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestSignFinal.symtab0xafb2208OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestSignFinal.symtab0xafb0208OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestSignInit.symtab0xafb2308OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestSignInit.symtab0xafb0308OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestUpdate.symtab0xafb2288OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestUpdate.symtab0xafb0288OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestVerifyFinal.symtab0xafb0108OBJECT<unknown>DEFAULT33
                          _g_EVP_DigestVerifyInit.symtab0xafb0188OBJECT<unknown>DEFAULT33
                          _g_EVP_EncryptFinal_ex.symtab0xafb0a88OBJECT<unknown>DEFAULT33
                          _g_EVP_EncryptInit_ex.symtab0xafac888OBJECT<unknown>DEFAULT33
                          _g_EVP_EncryptInit_ex.symtab0xafb0b88OBJECT<unknown>DEFAULT33
                          _g_EVP_EncryptUpdate.symtab0xafb0b08OBJECT<unknown>DEFAULT33
                          _g_EVP_EncryptUpdate.symtab0xafb0d08OBJECT<unknown>DEFAULT33
                          _g_EVP_MD_CTX_create.symtab0xafb2388OBJECT<unknown>DEFAULT33
                          _g_EVP_MD_CTX_create.symtab0xafb0388OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_ctrl.symtab0xafb1d88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_ctrl.symtab0xafadc08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_ctrl.symtab0xafaeb08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_ctrl.symtab0xafafd08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_free.symtab0xafb1e08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_free.symtab0xaface08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_free.symtab0xafafd88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_new.symtab0xafb1e88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_new.symtab0xaface88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_new.symtab0xafafe08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_CTX_new_id.symtab0xafadc88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_decrypt.symtab0xafaea88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_decrypt_init.symtab0xafae988OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_derive.symtab0xafacd08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_derive_init.symtab0xafacd88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_encrypt.symtab0xafaea08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_encrypt_init.symtab0xafae908OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_free.symtab0xafb2008OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_free.symtab0xafacf08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_free.symtab0xafafa08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_free.symtab0xafaff88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_free.symtab0xafb0f08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_get_bn_param.symtab0xafacb88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_keygen.symtab0xafadb08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_keygen_init.symtab0xafadb88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_new.symtab0xafb2088OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_new.symtab0xafaec08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_new.symtab0xafafa88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_new.symtab0xafb0008OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_new.symtab0xafb0f88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_set1_EC_KEY.symtab0xafaf988OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_set1_RSA.symtab0xafb1f88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_set1_RSA.symtab0xafaeb88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_set1_RSA.symtab0xafaff08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_sign.symtab0xafb1c08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_sign.symtab0xafafb88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_sign_init.symtab0xafb1d08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_sign_init.symtab0xafafc88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_verify.symtab0xafb1f08OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_verify.symtab0xafafe88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_verify_init.symtab0xafb1c88OBJECT<unknown>DEFAULT33
                          _g_EVP_PKEY_verify_init.symtab0xafafc08OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_128_cbc.symtab0xafac808OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_128_ctr.symtab0xafac788OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_128_ecb.symtab0xafac708OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_128_gcm.symtab0xafb0888OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_192_cbc.symtab0xafac688OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_192_ctr.symtab0xafac608OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_192_ecb.symtab0xafac588OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_256_cbc.symtab0xafac508OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_256_ctr.symtab0xafac488OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_256_ecb.symtab0xafac408OBJECT<unknown>DEFAULT33
                          _g_EVP_aes_256_gcm.symtab0xafb0808OBJECT<unknown>DEFAULT33
                          _g_EVP_md5.symtab0xafae308OBJECT<unknown>DEFAULT33
                          _g_EVP_md_null.symtab0xafaf088OBJECT<unknown>DEFAULT33
                          _g_EVP_sha1.symtab0xafae288OBJECT<unknown>DEFAULT33
                          _g_EVP_sha224.symtab0xafae208OBJECT<unknown>DEFAULT33
                          _g_EVP_sha256.symtab0xafae188OBJECT<unknown>DEFAULT33
                          _g_EVP_sha384.symtab0xafae108OBJECT<unknown>DEFAULT33
                          _g_EVP_sha512.symtab0xafae088OBJECT<unknown>DEFAULT33
                          _g_FIPS_mode.symtab0xafae588OBJECT<unknown>DEFAULT33
                          _g_HMAC_CTX_copy.symtab0xafb1b08OBJECT<unknown>DEFAULT33
                          _g_HMAC_Final.symtab0xafade88OBJECT<unknown>DEFAULT33
                          _g_HMAC_Init_ex.symtab0xafadf88OBJECT<unknown>DEFAULT33
                          _g_HMAC_Update.symtab0xafadf08OBJECT<unknown>DEFAULT33
                          _g_RAND_bytes.symtab0xafae808OBJECT<unknown>DEFAULT33
                          _g_RAND_get_rand_method.symtab0xafb2b08OBJECT<unknown>DEFAULT33
                          _g_RAND_set_rand_method.symtab0xafb2b88OBJECT<unknown>DEFAULT33
                          _g_RSA_free.symtab0xafaee08OBJECT<unknown>DEFAULT33
                          _g_RSA_generate_key_ex.symtab0xafb2108OBJECT<unknown>DEFAULT33
                          _g_RSA_new.symtab0xafaee88OBJECT<unknown>DEFAULT33
                          _g_RSA_sign.symtab0xafaed88OBJECT<unknown>DEFAULT33
                          _g_RSA_size.symtab0xafaec88OBJECT<unknown>DEFAULT33
                          _g_RSA_verify.symtab0xafaed08OBJECT<unknown>DEFAULT33
                          _g_SHA1_Final.symtab0xafaf788OBJECT<unknown>DEFAULT33
                          _g_SHA1_Final.symtab0xafb1908OBJECT<unknown>DEFAULT33
                          _g_SHA1_Init.symtab0xafaf888OBJECT<unknown>DEFAULT33
                          _g_SHA1_Init.symtab0xafb1a08OBJECT<unknown>DEFAULT33
                          _g_SHA1_Update.symtab0xafaf808OBJECT<unknown>DEFAULT33
                          _g_SHA1_Update.symtab0xafb1988OBJECT<unknown>DEFAULT33
                          _g_SHA224_Final.symtab0xafaf608OBJECT<unknown>DEFAULT33
                          _g_SHA224_Init.symtab0xafaf708OBJECT<unknown>DEFAULT33
                          _g_SHA224_Update.symtab0xafaf688OBJECT<unknown>DEFAULT33
                          _g_SHA256_Final.symtab0xafaf488OBJECT<unknown>DEFAULT33
                          _g_SHA256_Init.symtab0xafaf588OBJECT<unknown>DEFAULT33
                          _g_SHA256_Update.symtab0xafaf508OBJECT<unknown>DEFAULT33
                          _g_SHA384_Final.symtab0xafaf308OBJECT<unknown>DEFAULT33
                          _g_SHA384_Init.symtab0xafaf408OBJECT<unknown>DEFAULT33
                          _g_SHA384_Update.symtab0xafaf388OBJECT<unknown>DEFAULT33
                          _g_SHA512_Final.symtab0xafaf188OBJECT<unknown>DEFAULT33
                          _g_SHA512_Init.symtab0xafaf288OBJECT<unknown>DEFAULT33
                          _g_SHA512_Update.symtab0xafaf208OBJECT<unknown>DEFAULT33
                          _g_internal_BN_bn2bin.symtab0xafad088OBJECT<unknown>DEFAULT33
                          _g_internal_BN_bn2bin.symtab0xafae408OBJECT<unknown>DEFAULT33
                          _g_internal_ECDSA_sign.symtab0xafad308OBJECT<unknown>DEFAULT33
                          _g_internal_ECDSA_verify.symtab0xafad288OBJECT<unknown>DEFAULT33
                          _g_internal_ERR_error_string_n.symtab0xafae608OBJECT<unknown>DEFAULT33
                          _g_internal_ERR_get_error_line_data.symtab0xafae688OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_MD_CTX_destroy.symtab0xafb2188OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_MD_CTX_destroy.symtab0xafb0088OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_MD_size.symtab0xafae008OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_MD_type.symtab0xafaf008OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_PKEY_assign.symtab0xafb1008OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_PKEY_bits.symtab0xafacc08OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_PKEY_derive_set_peer.symtab0xafacc88OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_PKEY_get0.symtab0xafada88OBJECT<unknown>DEFAULT33
                          _g_internal_EVP_PKEY_get0.symtab0xafb0e08OBJECT<unknown>DEFAULT33
                          _g_internal_HMAC_CTX_cleanup.symtab0xafade08OBJECT<unknown>DEFAULT33
                          _g_internal_HMAC_CTX_init.symtab0xafadd88OBJECT<unknown>DEFAULT33
                          _g_internal_MD5_Final.symtab0xafb1788OBJECT<unknown>DEFAULT33
                          _g_internal_MD5_Init.symtab0xafb1888OBJECT<unknown>DEFAULT33
                          _g_internal_MD5_Update.symtab0xafb1808OBJECT<unknown>DEFAULT33
                          _g_internal_OPENSSL_init.symtab0xafae708OBJECT<unknown>DEFAULT33
                          _goboringcrypto_ECDSA_sign.symtab0x64e550253FUNC<unknown>DEFAULT14
                          _goboringcrypto_ECDSA_verify.symtab0x64e650253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_AES_ctr128_enc.symtab0x64f88097FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_CIPHER_CTX_open.symtab0x64f510872FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_CIPHER_CTX_seal.symtab0x64f0e01058FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_DigestSignFinal.symtab0x40558079FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_get1_encoded_ecdh_public_key.symtab0x64fce0424FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_new_for_ecdh.symtab0x64f8f01007FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_PKEY_set_ecdh_public_key_from_private.symtab0x64fe90540FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_RSA_sign.symtab0x650fb0253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_RSA_verify.symtab0x6510b0253FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_sign.symtab0x64e750456FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_sign_raw.symtab0x64e920609FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_verify.symtab0x64eb90389FUNC<unknown>DEFAULT14
                          _goboringcrypto_EVP_verify_raw.symtab0x64ed20580FUNC<unknown>DEFAULT14
                          _goboringcrypto_HMAC_CTX_copy_ex.symtab0x65027069FUNC<unknown>DEFAULT14
                          _goboringcrypto_OPENSSL_thread_setup.symtab0x64efb0303FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_digest_and_sign_pss_mgf1.symtab0x6503e01160FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_generate_key_fips.symtab0x6502c0274FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_sign_pss_mgf1.symtab0x650870965FUNC<unknown>DEFAULT14
                          _goboringcrypto_RSA_verify_pss_mgf1.symtab0x650c40867FUNC<unknown>DEFAULT14
                          _goboringcrypto_backport_EVP_md5_sha1.symtab0x6502608FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha1.symtab0x64d8d0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha224.symtab0x64d9c0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha256.symtab0x64dab0225FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha384.symtab0x64dba0228FUNC<unknown>DEFAULT14
                          _goboringcrypto_gosha512.symtab0x64dc90228FUNC<unknown>DEFAULT14
                          _goboringcrypto_internal_final.symtab0x6500b0143FUNC<unknown>DEFAULT14
                          _goboringcrypto_internal_init.symtab0x6501e0115FUNC<unknown>DEFAULT14
                          _goboringcrypto_internal_update.symtab0x650140148FUNC<unknown>DEFAULT14
                          _goboringcrypto_restore_openssl_rand.symtab0x6512b065FUNC<unknown>DEFAULT14
                          _goboringcrypto_stub_openssl_rand.symtab0x6511e0200FUNC<unknown>DEFAULT14
                          _init.symtab0x4052280FUNC<unknown>DEFAULT12
                          _start.symtab0x4055cf0FUNC<unknown>DEFAULT14
                          abort@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                          aes.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          aeshashbody.symtab0x467b201370FUNC<unknown>DEFAULT14
                          andMask.symtab0x736020240OBJECT<unknown>DEFAULT16
                          bad_cpu_msg.symtab0x734fc084OBJECT<unknown>DEFAULT16
                          bswapMask.symtab0x73091016OBJECT<unknown>DEFAULT16
                          bufio.(*Reader).Discard.symtab0x482fc0308FUNC<unknown>DEFAULT14
                          bufio.(*Reader).Peek.symtab0x482de0453FUNC<unknown>DEFAULT14
                          bufio.(*Reader).Read.symtab0x483100881FUNC<unknown>DEFAULT14
                          bufio.(*Reader).ReadByte.symtab0x483480197FUNC<unknown>DEFAULT14
                          bufio.(*Reader).ReadLine.symtab0x483860399FUNC<unknown>DEFAULT14
                          bufio.(*Reader).ReadSlice.symtab0x483600587FUNC<unknown>DEFAULT14
                          bufio.(*Reader).Size.symtab0x482bc05FUNC<unknown>DEFAULT14
                          bufio.(*Reader).UnreadByte.symtab0x483560149FUNC<unknown>DEFAULT14
                          bufio.(*Reader).WriteTo.symtab0x483a00553FUNC<unknown>DEFAULT14
                          bufio.(*Reader).fill.symtab0x482be0485FUNC<unknown>DEFAULT14
                          bufio.(*Reader).writeBuf.symtab0x483c40217FUNC<unknown>DEFAULT14
                          bufio.(*Scanner).Scan.symtab0x4846e02324FUNC<unknown>DEFAULT14
                          bufio.(*Writer).Flush.symtab0x483d40410FUNC<unknown>DEFAULT14
                          bufio.(*Writer).ReadFrom.symtab0x484360872FUNC<unknown>DEFAULT14
                          bufio.(*Writer).Size.symtab0x483d205FUNC<unknown>DEFAULT14
                          bufio.(*Writer).Write.symtab0x483ee0510FUNC<unknown>DEFAULT14
                          bufio.(*Writer).WriteString.symtab0x4840e0626FUNC<unknown>DEFAULT14
                          bufio..inittask.symtab0xa9c42064OBJECT<unknown>DEFAULT32
                          bufio..stmp_0.symtab0x73092016OBJECT<unknown>DEFAULT16
                          bufio..stmp_1.symtab0x73093016OBJECT<unknown>DEFAULT16
                          bufio..stmp_2.symtab0x73094016OBJECT<unknown>DEFAULT16
                          bufio..stmp_3.symtab0x73095016OBJECT<unknown>DEFAULT16
                          bufio..stmp_6.symtab0x73096016OBJECT<unknown>DEFAULT16
                          bufio.ErrAdvanceTooFar.symtab0xaca72016OBJECT<unknown>DEFAULT33
                          bufio.ErrBadReadCount.symtab0xaca73016OBJECT<unknown>DEFAULT33
                          bufio.ErrBufferFull.symtab0xaca74016OBJECT<unknown>DEFAULT33
                          bufio.ErrFinalToken.symtab0xaca75016OBJECT<unknown>DEFAULT33
                          bufio.ErrInvalidUnreadByte.symtab0xaca76016OBJECT<unknown>DEFAULT33
                          bufio.ErrInvalidUnreadRune.symtab0xaca77016OBJECT<unknown>DEFAULT33
                          bufio.ErrNegativeAdvance.symtab0xaca78016OBJECT<unknown>DEFAULT33
                          bufio.ErrNegativeCount.symtab0xaca79016OBJECT<unknown>DEFAULT33
                          bufio.ErrTooLong.symtab0xaca7a016OBJECT<unknown>DEFAULT33
                          bufio.ScanLines.symtab0x485000382FUNC<unknown>DEFAULT14
                          bufio.errNegativeRead.symtab0xaca7b016OBJECT<unknown>DEFAULT33
                          bufio.errNegativeWrite.symtab0xaca7c016OBJECT<unknown>DEFAULT33
                          bufio.init.symtab0x485180869FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).Len.symtab0x47974012FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).Read.symtab0x47a160280FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).ReadByte.symtab0x47a280121FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).ReadFrom.symtab0x479c20409FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).Reset.symtab0x47976021FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).String.symtab0x4796c0127FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).UnreadByte.symtab0x47a30046FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).Write.symtab0x4799e0280FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).WriteByte.symtab0x47a0a0180FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).WriteString.symtab0x479b00270FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).WriteTo.symtab0x479f60314FUNC<unknown>DEFAULT14
                          bytes.(*Buffer).grow.symtab0x479780582FUNC<unknown>DEFAULT14
                          bytes.(*Reader).Len.symtab0x47bec020FUNC<unknown>DEFAULT14
                          bytes.(*Reader).Read.symtab0x47bf00241FUNC<unknown>DEFAULT14
                          bytes.(*Reader).ReadByte.symtab0x47c000102FUNC<unknown>DEFAULT14
                          bytes.(*Reader).Size.symtab0x47bee05FUNC<unknown>DEFAULT14
                          bytes.(*Reader).UnreadByte.symtab0x47c080120FUNC<unknown>DEFAULT14
                          bytes.(*Reader).WriteTo.symtab0x47c100261FUNC<unknown>DEFAULT14
                          bytes..inittask.symtab0xa9c46064OBJECT<unknown>DEFAULT32
                          bytes..stmp_1.symtab0x73097016OBJECT<unknown>DEFAULT16
                          bytes..stmp_2.symtab0x73098016OBJECT<unknown>DEFAULT16
                          bytes..stmp_5.symtab0x73099016OBJECT<unknown>DEFAULT16
                          bytes.Cut.symtab0x47bda0276FUNC<unknown>DEFAULT14
                          bytes.ErrTooLarge.symtab0xaca7d016OBJECT<unknown>DEFAULT33
                          bytes.Index.symtab0x47b5c01997FUNC<unknown>DEFAULT14
                          bytes.IndexAny.symtab0x47a5001266FUNC<unknown>DEFAULT14
                          bytes.IndexRune.symtab0x47a340439FUNC<unknown>DEFAULT14
                          bytes.TrimFunc.symtab0x47ab00197FUNC<unknown>DEFAULT14
                          bytes.TrimLeft.symtab0x47ae40389FUNC<unknown>DEFAULT14
                          bytes.TrimRight.symtab0x47b180317FUNC<unknown>DEFAULT14
                          bytes.TrimRightFunc.symtab0x47aa00242FUNC<unknown>DEFAULT14
                          bytes.TrimSpace.symtab0x47b420389FUNC<unknown>DEFAULT14
                          bytes.asciiSpace.symtab0xaa0180256OBJECT<unknown>DEFAULT32
                          bytes.errNegativeRead.symtab0xaca7e016OBJECT<unknown>DEFAULT33
                          bytes.errUnreadByte.symtab0xaca7f016OBJECT<unknown>DEFAULT33
                          bytes.growSlice.symtab0x479dc0414FUNC<unknown>DEFAULT14
                          bytes.growSlice.func1.symtab0x47c22089FUNC<unknown>DEFAULT14
                          bytes.indexFunc.symtab0x47abe0312FUNC<unknown>DEFAULT14
                          bytes.init.symtab0x47c280269FUNC<unknown>DEFAULT14
                          bytes.lastIndexFunc.symtab0x47ad20277FUNC<unknown>DEFAULT14
                          bytes.trimLeftUnicode.symtab0x47afe0397FUNC<unknown>DEFAULT14
                          bytes.trimRightUnicode.symtab0x47b2c0330FUNC<unknown>DEFAULT14
                          callRet.symtab0x467a8053FUNC<unknown>DEFAULT14
                          cgo.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cgo_context_function.symtab0xafaba08OBJECT<unknown>DEFAULT33
                          cgo_linux.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cgo_resnew.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cgo_socknew.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cgo_unix_cgo.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cgo_unix_cgo_res.cgo2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cmpbody.symtab0x406e00557FUNC<unknown>DEFAULT14
                          completed.6355.symtab0xaca2201OBJECT<unknown>DEFAULT33
                          compress/flate.(*CorruptInputError).Error.symtab0x5f1be0125FUNC<unknown>DEFAULT14
                          compress/flate.(*InternalError).Error.symtab0x5f1c60115FUNC<unknown>DEFAULT14
                          compress/flate.(*byFreq).Len.symtab0x5f1a6062FUNC<unknown>DEFAULT14
                          compress/flate.(*byFreq).Less.symtab0x5f1aa0140FUNC<unknown>DEFAULT14
                          compress/flate.(*byFreq).Swap.symtab0x5f1b40151FUNC<unknown>DEFAULT14
                          compress/flate.(*byLiteral).Len.symtab0x5f190062FUNC<unknown>DEFAULT14
                          compress/flate.(*byLiteral).Less.symtab0x5f1940119FUNC<unknown>DEFAULT14
                          compress/flate.(*byLiteral).Swap.symtab0x5f19c0151FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).Close.symtab0x5ef380143FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).Read.symtab0x5ef120585FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).Reset.symtab0x5f1080886FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).copyData.symtab0x5f0620922FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).dataBlock.symtab0x5f03c0602FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).finishBlock.symtab0x5f09c0361FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).huffSym.symtab0x5f0c20564FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).huffmanBlock.symtab0x5efa002479FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).moreBits.symtab0x5f0b40215FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).nextBlock.symtab0x5eef00517FUNC<unknown>DEFAULT14
                          compress/flate.(*decompressor).readHuffman.symtab0x5ef4201498FUNC<unknown>DEFAULT14
                          compress/flate.(*dictDecoder).writeCopy.symtab0x5ed8e0507FUNC<unknown>DEFAULT14
                          compress/flate.(*huffmanDecoder).init.symtab0x5ee9c01320FUNC<unknown>DEFAULT14
                          compress/flate.(*huffmanEncoder).assignEncodingAndSize.symtab0x5ee240517FUNC<unknown>DEFAULT14
                          compress/flate.(*huffmanEncoder).bitCounts.symtab0x5edd601235FUNC<unknown>DEFAULT14
                          compress/flate.(*huffmanEncoder).generate.symtab0x5ee460613FUNC<unknown>DEFAULT14
                          compress/flate..inittask.symtab0xa9e700104OBJECT<unknown>DEFAULT32
                          compress/flate..stmp_10.symtab0x7309a016OBJECT<unknown>DEFAULT16
                          compress/flate..stmp_11.symtab0x7309b016OBJECT<unknown>DEFAULT16
                          compress/flate..stmp_12.symtab0x7309c016OBJECT<unknown>DEFAULT16
                          compress/flate.CorruptInputError.Error.symtab0x5ee90082FUNC<unknown>DEFAULT14
                          compress/flate.InternalError.Error.symtab0x5ee96087FUNC<unknown>DEFAULT14
                          compress/flate.NewReader.symtab0x5f1400660FUNC<unknown>DEFAULT14
                          compress/flate.byFreq.Len.symtab0x5ee7e09FUNC<unknown>DEFAULT14
                          compress/flate.byFreq.Less.symtab0x5ee800113FUNC<unknown>DEFAULT14
                          compress/flate.byFreq.Swap.symtab0x5ee880113FUNC<unknown>DEFAULT14
                          compress/flate.byLiteral.Len.symtab0x5ee6e09FUNC<unknown>DEFAULT14
                          compress/flate.byLiteral.Less.symtab0x5ee70081FUNC<unknown>DEFAULT14
                          compress/flate.byLiteral.Swap.symtab0x5ee760113FUNC<unknown>DEFAULT14
                          compress/flate.codeOrder.symtab0xa9f320152OBJECT<unknown>DEFAULT32
                          compress/flate.errWriterClosed.symtab0xaca80016OBJECT<unknown>DEFAULT33
                          compress/flate.fixedHuffmanDecoder.symtab0xacd0002088OBJECT<unknown>DEFAULT33
                          compress/flate.fixedHuffmanDecoderInit.symtab0x5f102071FUNC<unknown>DEFAULT14
                          compress/flate.fixedHuffmanDecoderInit.func1.symtab0x5f16a0223FUNC<unknown>DEFAULT14
                          compress/flate.fixedLiteralEncoding.symtab0xaca2408OBJECT<unknown>DEFAULT33
                          compress/flate.fixedOffsetEncoding.symtab0xaca2488OBJECT<unknown>DEFAULT33
                          compress/flate.fixedOnce.symtab0xafb58012OBJECT<unknown>DEFAULT34
                          compress/flate.generateFixedLiteralEncoding.symtab0x5edc00337FUNC<unknown>DEFAULT14
                          compress/flate.huffOffset.symtab0xaca2508OBJECT<unknown>DEFAULT33
                          compress/flate.init.symtab0x5f1780336FUNC<unknown>DEFAULT14
                          compress/flate.init.0.symtab0x5edae0261FUNC<unknown>DEFAULT14
                          compress/flate.makeReader.symtab0x5f0e60440FUNC<unknown>DEFAULT14
                          compress/gzip.(*Reader).Close.symtab0x5f376061FUNC<unknown>DEFAULT14
                          compress/gzip.(*Reader).Read.symtab0x5f32c01158FUNC<unknown>DEFAULT14
                          compress/gzip.(*Reader).Reset.symtab0x5f2620978FUNC<unknown>DEFAULT14
                          compress/gzip.(*Reader).readHeader.symtab0x5f2c001721FUNC<unknown>DEFAULT14
                          compress/gzip.(*Reader).readString.symtab0x5f2a00506FUNC<unknown>DEFAULT14
                          compress/gzip..inittask.symtab0xa9e44096OBJECT<unknown>DEFAULT32
                          compress/gzip.ErrChecksum.symtab0xaca81016OBJECT<unknown>DEFAULT33
                          compress/gzip.ErrHeader.symtab0xaca82016OBJECT<unknown>DEFAULT33
                          compress/gzip.NewReader.symtab0x5f2580136FUNC<unknown>DEFAULT14
                          compress/gzip.init.symtab0x5f37a0197FUNC<unknown>DEFAULT14
                          container/list.(*List).Len.symtab0x5b2d405FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).Deadline.symtab0x4cf1e086FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).Done.symtab0x4cd6c0509FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).Done.func1.symtab0x4cd8c076FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).Err.symtab0x4cd920165FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).String.symtab0x4cdaa089FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).Value.symtab0x4cd5e0197FUNC<unknown>DEFAULT14
                          context.(*cancelCtx).cancel.symtab0x4cdb00821FUNC<unknown>DEFAULT14
                          context.(*deadlineExceededError).Error.symtab0x4cf0a076FUNC<unknown>DEFAULT14
                          context.(*deadlineExceededError).Temporary.symtab0x4cf10063FUNC<unknown>DEFAULT14
                          context.(*deadlineExceededError).Timeout.symtab0x4cf14063FUNC<unknown>DEFAULT14
                          context.(*emptyCtx).Deadline.symtab0x4ccbc09FUNC<unknown>DEFAULT14
                          context.(*emptyCtx).Done.symtab0x4ccbe03FUNC<unknown>DEFAULT14
                          context.(*emptyCtx).Err.symtab0x4ccc005FUNC<unknown>DEFAULT14
                          context.(*emptyCtx).String.symtab0x4ccc4057FUNC<unknown>DEFAULT14
                          context.(*emptyCtx).Value.symtab0x4ccc205FUNC<unknown>DEFAULT14
                          context.(*timerCtx).Deadline.symtab0x4ce44021FUNC<unknown>DEFAULT14
                          context.(*timerCtx).Done.symtab0x4cf2e083FUNC<unknown>DEFAULT14
                          context.(*timerCtx).Err.symtab0x4cf3e083FUNC<unknown>DEFAULT14
                          context.(*timerCtx).String.symtab0x4ce460393FUNC<unknown>DEFAULT14
                          context.(*timerCtx).Value.symtab0x4cf580230FUNC<unknown>DEFAULT14
                          context.(*timerCtx).cancel.symtab0x4ce600350FUNC<unknown>DEFAULT14
                          context.(*valueCtx).Deadline.symtab0x4cf74086FUNC<unknown>DEFAULT14
                          context.(*valueCtx).Done.symtab0x4cf86086FUNC<unknown>DEFAULT14
                          context.(*valueCtx).Err.symtab0x4cf98086FUNC<unknown>DEFAULT14
                          context.(*valueCtx).String.symtab0x4ce9a0528FUNC<unknown>DEFAULT14
                          context.(*valueCtx).Value.symtab0x4cebc0189FUNC<unknown>DEFAULT14
                          context..inittask.symtab0xa9ca0072OBJECT<unknown>DEFAULT32
                          context..stmp_0.symtab0xafb2e00OBJECT<unknown>DEFAULT34
                          context..stmp_1.symtab0x7309d016OBJECT<unknown>DEFAULT16
                          context..stmp_2.symtab0x7309e016OBJECT<unknown>DEFAULT16
                          context..stmp_6.symtab0x7309f016OBJECT<unknown>DEFAULT16
                          context..stmp_7.symtab0x730a0016OBJECT<unknown>DEFAULT16
                          context.Canceled.symtab0xaca83016OBJECT<unknown>DEFAULT33
                          context.Cause.symtab0x4cce60317FUNC<unknown>DEFAULT14
                          context.Cause.func1.symtab0x4ccfa076FUNC<unknown>DEFAULT14
                          context.DeadlineExceeded.symtab0xa8ef0016OBJECT<unknown>DEFAULT30
                          context.WithCancel.symtab0x4ccc80151FUNC<unknown>DEFAULT14
                          context.WithCancel.func1.symtab0x4ccd2071FUNC<unknown>DEFAULT14
                          context.WithDeadline.symtab0x4cde401125FUNC<unknown>DEFAULT14
                          context.WithDeadline.func1.symtab0x4ce3e071FUNC<unknown>DEFAULT14
                          context.WithDeadline.func2.symtab0x4ce32071FUNC<unknown>DEFAULT14
                          context.WithDeadline.func3.symtab0x4ce2c071FUNC<unknown>DEFAULT14
                          context.WithDeadline.func4.symtab0x4ce38076FUNC<unknown>DEFAULT14
                          context.WithTimeout.symtab0x4ce760121FUNC<unknown>DEFAULT14
                          context.WithValue.symtab0x4ce7e0447FUNC<unknown>DEFAULT14
                          context.background.symtab0xaca2588OBJECT<unknown>DEFAULT33
                          context.cancelCtx.Deadline.symtab0x4cf18079FUNC<unknown>DEFAULT14
                          context.cancelCtxKey.symtab0xafb3808OBJECT<unknown>DEFAULT34
                          context.closedchan.symtab0xaca2608OBJECT<unknown>DEFAULT33
                          context.contextName.symtab0x4cd9e0189FUNC<unknown>DEFAULT14
                          context.deadlineExceededError.Error.symtab0x4ccb6013FUNC<unknown>DEFAULT14
                          context.deadlineExceededError.Temporary.symtab0x4ccba06FUNC<unknown>DEFAULT14
                          context.deadlineExceededError.Timeout.symtab0x4ccb806FUNC<unknown>DEFAULT14
                          context.goroutines.symtab0xafb3144OBJECT<unknown>DEFAULT34
                          context.init.symtab0x4ceec0249FUNC<unknown>DEFAULT14
                          context.init.0.symtab0x4cd5a054FUNC<unknown>DEFAULT14
                          context.parentCancelCtx.symtab0x4cd380276FUNC<unknown>DEFAULT14
                          context.propagateCancel.symtab0x4cd000606FUNC<unknown>DEFAULT14
                          context.propagateCancel.func1.symtab0x4cd260274FUNC<unknown>DEFAULT14
                          context.removeChild.symtab0x4cd4a0239FUNC<unknown>DEFAULT14
                          context.timerCtx.Done.symtab0x4cf240156FUNC<unknown>DEFAULT14
                          context.timerCtx.Err.symtab0x4cf340156FUNC<unknown>DEFAULT14
                          context.timerCtx.Value.symtab0x4cf440293FUNC<unknown>DEFAULT14
                          context.todo.symtab0xaca2688OBJECT<unknown>DEFAULT33
                          context.value.symtab0x4cec80554FUNC<unknown>DEFAULT14
                          context.valueCtx.Deadline.symtab0x4cf680179FUNC<unknown>DEFAULT14
                          context.valueCtx.Done.symtab0x4cf7a0179FUNC<unknown>DEFAULT14
                          context.valueCtx.Err.symtab0x4cf8c0179FUNC<unknown>DEFAULT14
                          context.withCancel.symtab0x4ccd80197FUNC<unknown>DEFAULT14
                          countbody.symtab0x407080370FUNC<unknown>DEFAULT14
                          crosscall2.symtab0x4d508099FUNC<unknown>DEFAULT14
                          crosscall_amd64.symtab0x64a7de0NOTYPE<unknown>DEFAULT14
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crypto.(*Hash).Size.symtab0x4faf80150FUNC<unknown>DEFAULT14
                          crypto.(*Hash).String.symtab0x4fb02095FUNC<unknown>DEFAULT14

                          Download Network PCAP: filteredfull

                          • Total Packets: 4
                          • 443 (HTTPS)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2025 16:50:52.989156961 CEST46540443192.168.2.14185.125.190.26
                          Apr 26, 2025 16:51:23.451334000 CEST46540443192.168.2.14185.125.190.26
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2025 16:53:27.617185116 CEST5189453192.168.2.141.1.1.1
                          Apr 26, 2025 16:53:27.617233038 CEST5378053192.168.2.141.1.1.1
                          Apr 26, 2025 16:53:27.758037090 CEST53518941.1.1.1192.168.2.14
                          Apr 26, 2025 16:53:28.897874117 CEST53537801.1.1.1192.168.2.14
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 26, 2025 16:53:27.617185116 CEST192.168.2.141.1.1.10x31a3Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Apr 26, 2025 16:53:27.617233038 CEST192.168.2.141.1.1.10xcf75Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 26, 2025 16:53:27.758037090 CEST1.1.1.1192.168.2.140x31a3No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Apr 26, 2025 16:53:27.758037090 CEST1.1.1.1192.168.2.140x31a3No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):14:50:39
                          Start date (UTC):26/04/2025
                          Path:/tmp/faith.elf
                          Arguments:/tmp/faith.elf
                          File size:7288824 bytes
                          MD5 hash:8aca044141e73d7f58d8e23e16a3ca50