Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528130
MD5:2217b66d1ed526cf0b984e3ae4f1e5c8
SHA1:51bab3447e824ce8f9fbf63068f304c1fafd1d7c
SHA256:85348bc5ce9966d796e27a99e06318acae6714992b368b96211b6d6cefc78eb9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false

Signatures

Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Sample and/or dropped files contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528130
Start date and time:2024-10-07 16:26:59 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:CLEAN
Classification:clean2.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6211
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-linux-aarch64.so.1: No such file or directory
  • system is lnxubuntu20
  • na.elf (PID: 6211, Parent: 6125, MD5: 02e8e39e1b46472a60d128a6da84a2b8) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: na.elfELF static info symbol of initial sample: freeaddrinfo
Source: na.elfELF static info symbol of initial sample: gai_strerror
Source: na.elfELF static info symbol of initial sample: getaddrinfo
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: na.elfELF static info symbol of initial sample: bufio.(*Scanner).Scan
Source: na.elfELF static info symbol of initial sample: crypto/rand.(*hideAgainReader).Read
Source: na.elfELF static info symbol of initial sample: crypto/rand.hideAgainReader.Read
Source: classification engineClassification label: clean2.linELF@0/0@0/0
Source: ELF file sectionSubmission: na.elf
Source: ELF symbol in initial sampleSymbol name: nanosleep
Source: /tmp/na.elf (PID: 6211)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6211.1.0000561911226000.00005619112ca000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/aarch64
Source: na.elf, 6211.1.0000561911226000.00005619112ca000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
Source: na.elf, 6211.1.00007ffca4393000.00007ffca43b4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-aarch64/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6211.1.0000561911226000.00005619112ca000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: na.elf, 6211.1.0000561911226000.00005619112ca000.rw-.sdmpBinary or memory string: V1/etc/qemu-binfmt/aarch64O
Source: na.elf, 6211.1.00007ffca4393000.00007ffca43b4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-aarch64
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
    na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
              RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                  CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                    dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                        na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                  RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                    QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                                      CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                        dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                          • 91.189.91.42
                                          RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                          • 91.189.91.42
                                          2xl3rbZjPq.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBna.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                          • 91.189.91.42
                                          RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                          • 91.189.91.42
                                          2xl3rbZjPq.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          INIT7CHna.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                          • 109.202.202.202
                                          RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                          • 109.202.202.202
                                          QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, Go BuildID=de7JczASU1igBAAuT6VC/Dhq_cgUO6Y3bSVeNaeWQ/3dc491cCUV0qA2by_TDS/vvCCrqxBTII8HRnV_Mj_, with debug_info, not stripped
                                          Entropy (8bit):6.778871616831029
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 98.45%
                                          • Lumena CEL bitmap (63/63) 1.55%
                                          File name:na.elf
                                          File size:5'154'288 bytes
                                          MD5:2217b66d1ed526cf0b984e3ae4f1e5c8
                                          SHA1:51bab3447e824ce8f9fbf63068f304c1fafd1d7c
                                          SHA256:85348bc5ce9966d796e27a99e06318acae6714992b368b96211b6d6cefc78eb9
                                          SHA512:907e897cb934b9277a07ad87ee50b9ba6b2a0e41a424af4be494e9a014e568bdd5b4bdb9cedd4c499173ee464f7d3d385a7cb45bcf13468ad962af4bb793a76a
                                          SSDEEP:98304:SGco5oibJoxtxlyE7IxUs2mU5f/FfDzzRdeo8Gv5S:5dehN0xUs2fpJDzzp8x
                                          TLSH:8D369D94BC1D7862DACC7A752B7A02C87335EC499FC283276A14B7BD69F2314CF25660
                                          File Content Preview:.ELF....................`E......@.......8...........@.8...@.$.!.........@.......@.......@.......................................................................................................................d.......d......................................

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:AArch64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x84560
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:9
                                          Section Header Offset:568
                                          Section Header Size:64
                                          Number of Section Headers:36
                                          Header String Table Index:33
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .textPROGBITS0x110000x10000x16bf340x00x6AX0016
                                          .pltPROGBITS0x17cf400x16cf400x2700x40x6AX004
                                          .rodataPROGBITS0x1800000x1700000xbb9100x00x2A0032
                                          .gnu.version_rVERNEED0x23b9200x22b9200x400x00x2A918
                                          .gnu.versionVERSYM0x23b9600x22b9600x5a0x20x2A1002
                                          .relaRELA0x23b9c00x22b9c00x600x180x2A1008
                                          .rela.pltRELA0x23ba200x22ba200x3780x180x2A1028
                                          .hashHASH0x23bda00x22bda00xd80x40x2A1008
                                          .dynstrSTRTAB0x23be800x22be800x2920x00x2A001
                                          .dynsymDYNSYM0x23c1200x22c1200x4380x180x2A918
                                          .typelinkPROGBITS0x23c5600x22c5600x12940x00x2A0032
                                          .itablinkPROGBITS0x23d8000x22d8000x4b00x00x2A0032
                                          .gosymtabPROGBITS0x23dcb00x22dcb00x00x00x2A001
                                          .gopclntabPROGBITS0x23dcc00x22dcc00xf9d980x00x2A0032
                                          .go.buildinfoPROGBITS0x3400000x3300000x1800x00x3WA0016
                                          .dynamicDYNAMIC0x3401800x3301800x1300x100x3WA908
                                          .got.pltPROGBITS0x3402c00x3302c00x1400x80x3WA008
                                          .gotPROGBITS0x3404000x3304000x200x80x3WA008
                                          .noptrdataPROGBITS0x3404200x3304200x9b400x00x3WA0032
                                          .dataPROGBITS0x349f600x339f600x7dd00x00x3WA0032
                                          .bssNOBITS0x351d400x341d400x274000x00x3WA0032
                                          .noptrbssNOBITS0x3791400x3691400x67000x00x3WA0032
                                          .tbssNOBITS0x00x00x100x00x403WAT008
                                          .debug_abbrevPROGBITS0x00x3500000x1580x00x800001
                                          .debug_linePROGBITS0x00x3501580x40b650x00x800001
                                          .debug_framePROGBITS0x00x390cbd0xf0590x00x800001
                                          .debug_gdb_scriptsPROGBITS0x00x39fd160x2a0x00x0001
                                          .debug_infoPROGBITS0x00x39fd400x8fa340x00x800001
                                          .debug_locPROGBITS0x00x42f7740x5e06d0x00x800001
                                          .debug_rangesPROGBITS0x00x48d7e10x1886f0x00x800001
                                          .interpPROGBITS0x10fe50xfe50x1b0x00x2A001
                                          .note.go.buildidNOTE0x10f800xf800x640x00x2A004
                                          .shstrtabSTRTAB0x00x4ea47d0x1730x00x0001
                                          .symtabSYMTAB0x00x4a60500x1e9000x180x0352378
                                          .strtabSTRTAB0x00x4c49500x25b2d0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x400x100400x100400x1f80x1f81.54750x4R 0x10000
                                          INTERP0xfe50x10fe50x10fe50x1b0x1b4.20840x4R 0x1/lib/ld-linux-aarch64.so.1.interp
                                          NOTE0xf800x10f800x10f800x640x645.27590x4R 0x4.note.go.buildid
                                          LOAD0x00x100000x100000x16d1b00x16d1b06.37190x5R E0x10000.text .plt .interp .note.go.buildid
                                          LOAD0x1700000x1800000x1800000x1b7a580x1b7a585.44550x4R 0x10000.rodata .gnu.version_r .gnu.version .rela .rela.plt .hash .dynstr .dynsym .typelink .itablink .gosymtab .gopclntab
                                          LOAD0x3300000x3400000x3400000x11d400x3f8405.13850x6RW 0x10000.go.buildinfo .dynamic .got.plt .got .noptrdata .data .bss .noptrbss
                                          DYNAMIC0x3301800x3401800x3401800x1300x1301.73440x6RW 0x8.dynamic
                                          TLS0x00x00x00x00x100.00000x4R 0x8.tbss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          TypeMetaValueTag
                                          DT_HASHvalue0x23bda00x4
                                          DT_SYMTABvalue0x23c1200x6
                                          DT_SYMENTbytes240xb
                                          DT_STRTABvalue0x23be800x5
                                          DT_STRSZbytes6580xa
                                          DT_RELAvalue0x23b9c00x7
                                          DT_RELASZbytes960x8
                                          DT_RELAENTbytes240x9
                                          DT_PLTGOTvalue0x3402c00x3
                                          DT_DEBUGvalue0x00x15
                                          DT_NEEDEDsharedliblibc.so.60x1
                                          DT_FLAGS_1value0x00x6ffffffb
                                          DT_VERNEEDvalue0x23b9200x6ffffffe
                                          DT_VERNEEDNUMvalue10x6fffffff
                                          DT_VERSYMvalue0x23b9600x6ffffff0
                                          DT_PLTRELpltrelDT_RELA0x14
                                          DT_PLTRELSZbytes8880x2
                                          DT_JMPRELvalue0x23ba200x17
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __errno_locationGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          __fprintf_chkGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          __vfprintf_chkGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          _cgo_panic.dynsym0xdf82064FUNC<unknown>DEFAULT1
                                          _cgo_topofstack.dynsym0x838a064FUNC<unknown>DEFAULT1
                                          abortGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          crosscall2.dynsym0xdf890112FUNC<unknown>DEFAULT1
                                          fputcGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          freeGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          freeaddrinfoGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          fwriteGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          gai_strerrorGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          getaddrinfoGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          mallocGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          mmapGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          munmapGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          nanosleepGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_attr_destroyGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_attr_getstackGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_attr_getstacksizeGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_attr_initGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_cond_broadcastGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_cond_waitGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_createGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_detachGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_getattr_npGLIBC_2.32libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_key_createGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_mutex_lockGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_mutex_unlockGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_selfGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_setspecificGLIBC_2.34libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          pthread_sigmaskGLIBC_2.32libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          setenvGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          sigactionGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          sigaddsetGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          sigemptysetGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          sigfillsetGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          sigismemberGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          stderrGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          strerrorGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          unsetenvGLIBC_2.17libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                          x_cgo_inittls.dynsym0x3793f00OBJECT<unknown>DEFAULT1
                                          x_cgo_pthread_key_created.dynsym0x379bc00OBJECT<unknown>DEFAULT1
                                          x_crosscall2_ptr.dynsym0x379bb80OBJECT<unknown>DEFAULT1
                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          $f64.0010000000000000.symtab0x2333888OBJECT<unknown>DEFAULT3
                                          $f64.3dea39ef35793c76.symtab0x2333908OBJECT<unknown>DEFAULT3
                                          $f64.3eb0000000000000.symtab0x2334888OBJECT<unknown>DEFAULT3
                                          $f64.3f50624dd2f1a9fc.symtab0x2334908OBJECT<unknown>DEFAULT3
                                          $f64.3f847ae147ae147b.symtab0x2334988OBJECT<unknown>DEFAULT3
                                          $f64.3fc2f112df3e5244.symtab0x2333988OBJECT<unknown>DEFAULT3
                                          $f64.3fc39a09d078c69f.symtab0x2333a08OBJECT<unknown>DEFAULT3
                                          $f64.3fc7466496cb03de.symtab0x2333a88OBJECT<unknown>DEFAULT3
                                          $f64.3fcc71c51d8e78af.symtab0x2333b08OBJECT<unknown>DEFAULT3
                                          $f64.3fd2492494229359.symtab0x2333b88OBJECT<unknown>DEFAULT3
                                          $f64.3fd3333333333333.symtab0x2334a08OBJECT<unknown>DEFAULT3
                                          $f64.3fd999999997fa04.symtab0x2333c08OBJECT<unknown>DEFAULT3
                                          $f64.3fe5555555555593.symtab0x2333c88OBJECT<unknown>DEFAULT3
                                          $f64.3fe62e42fee00000.symtab0x2333d08OBJECT<unknown>DEFAULT3
                                          $f64.3fe6a09e667f3bcd.symtab0x2333d88OBJECT<unknown>DEFAULT3
                                          $f64.3fee666666666666.symtab0x2334a88OBJECT<unknown>DEFAULT3
                                          $f64.3ff199999999999a.symtab0x2334b08OBJECT<unknown>DEFAULT3
                                          $f64.3ff3333333333333.symtab0x2334b88OBJECT<unknown>DEFAULT3
                                          $f64.3ff71547652b82fe.symtab0x2333e08OBJECT<unknown>DEFAULT3
                                          $f64.4000000000000000.symtab0x2333e88OBJECT<unknown>DEFAULT3
                                          $f64.4059000000000000.symtab0x2334c08OBJECT<unknown>DEFAULT3
                                          $f64.40c3880000000000.symtab0x2334c88OBJECT<unknown>DEFAULT3
                                          $f64.40f0000000000000.symtab0x2334d08OBJECT<unknown>DEFAULT3
                                          $f64.41012e0be826d695.symtab0x2334d88OBJECT<unknown>DEFAULT3
                                          $f64.412e848000000000.symtab0x2334e08OBJECT<unknown>DEFAULT3
                                          $f64.41cdcd6500000000.symtab0x2333688OBJECT<unknown>DEFAULT3
                                          $f64.4330000000000000.symtab0x2333f08OBJECT<unknown>DEFAULT3
                                          $f64.7fefffffffffffff.symtab0x2333808OBJECT<unknown>DEFAULT3
                                          $f64.7ff0000000000000.symtab0x2333f88OBJECT<unknown>DEFAULT3
                                          $f64.bfd3333333333333.symtab0x2334e88OBJECT<unknown>DEFAULT3
                                          $f64.bfe62e42fefa39ef.symtab0x2334f08OBJECT<unknown>DEFAULT3
                                          $f64.ffefffffffffffff.symtab0x2334008OBJECT<unknown>DEFAULT3
                                          $f64.fff0000000000000.symtab0x2334088OBJECT<unknown>DEFAULT3
                                          __errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __fprintf_chk.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __vfprintf_chk.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _cgo_04fbb8f65a5f_C2func_getaddrinfo.symtab0x1100096FUNC<unknown>DEFAULT1
                                          _cgo_04fbb8f65a5f_Cfunc_free.symtab0x110608FUNC<unknown>DEFAULT1
                                          _cgo_04fbb8f65a5f_Cfunc_freeaddrinfo.symtab0x110708FUNC<unknown>DEFAULT1
                                          _cgo_04fbb8f65a5f_Cfunc_gai_strerror.symtab0x1108072FUNC<unknown>DEFAULT1
                                          _cgo_04fbb8f65a5f_Cfunc_getaddrinfo.symtab0x110d076FUNC<unknown>DEFAULT1
                                          _cgo_bindm.symtab0x34a1508OBJECT<unknown>DEFAULT20
                                          _cgo_callers.symtab0x34a1408OBJECT<unknown>DEFAULT20
                                          _cgo_get_context_function.symtab0x113b416FUNC<unknown>DEFAULT1
                                          _cgo_getstackbound.symtab0x34a1588OBJECT<unknown>DEFAULT20
                                          _cgo_init.symtab0x34a1288OBJECT<unknown>DEFAULT20
                                          _cgo_mmap.symtab0x34a1688OBJECT<unknown>DEFAULT20
                                          _cgo_munmap.symtab0x34a1708OBJECT<unknown>DEFAULT20
                                          _cgo_notify_runtime_init_done.symtab0x34a1388OBJECT<unknown>DEFAULT20
                                          _cgo_panic.symtab0xdf82064FUNC<unknown>DEFAULT1
                                          _cgo_pthread_key_created.symtab0x34a1488OBJECT<unknown>DEFAULT20
                                          _cgo_set_stacklo.symtab0x112e0104FUNC<unknown>DEFAULT1
                                          _cgo_sigaction.symtab0x34a1788OBJECT<unknown>DEFAULT20
                                          _cgo_sys_thread_start.symtab0x11530176FUNC<unknown>DEFAULT1
                                          _cgo_thread_start.symtab0x34a1308OBJECT<unknown>DEFAULT20
                                          _cgo_topofstack.symtab0x838a064FUNC<unknown>DEFAULT1
                                          _cgo_try_pthread_create.symtab0x113c4204FUNC<unknown>DEFAULT1
                                          _cgo_wait_runtime_init_done.symtab0x11200216FUNC<unknown>DEFAULT1
                                          _cgo_yield.symtab0x2335008OBJECT<unknown>DEFAULT3
                                          _crosscall2_ptr.symtab0x34a1908OBJECT<unknown>DEFAULT20
                                          _rt0_arm64_linux.symtab0x8456016FUNC<unknown>DEFAULT1
                                          abort.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          addMulVVWx.symtab0x141170144FUNC<unknown>DEFAULT1
                                          aeshashbodyGLIBC_2.34libc.so.6.symtab0x807801088FUNC<unknown>DEFAULT1
                                          block_size.symtab0x3793a88OBJECT<unknown>DEFAULT22
                                          bufio.(*Reader).Read.symtab0x91f00880FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).ReadByte.symtab0x92270224FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).Size.symtab0x91cf016FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).UnreadByte.symtab0x92350208FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).WriteTo.symtab0x92420736FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).fill.symtab0x91d00512FUNC<unknown>DEFAULT1
                                          bufio.(*Reader).writeBuf.symtab0x92700240FUNC<unknown>DEFAULT1
                                          bufio.(*Scanner).Scan.symtab0x931e02144FUNC<unknown>DEFAULT1
                                          bufio.(*Writer).Flush.symtab0x92800432FUNC<unknown>DEFAULT1
                                          bufio.(*Writer).ReadFrom.symtab0x92e80864FUNC<unknown>DEFAULT1
                                          bufio.(*Writer).Size.symtab0x927f016FUNC<unknown>DEFAULT1
                                          bufio.(*Writer).Write.symtab0x929b0512FUNC<unknown>DEFAULT1
                                          bufio.(*Writer).WriteString.symtab0x92bb0720FUNC<unknown>DEFAULT1
                                          bufio..typeAssert.0.symtab0x34ad5024OBJECT<unknown>DEFAULT20
                                          bufio..typeAssert.1.symtab0x34ad7024OBJECT<unknown>DEFAULT20
                                          bufio..typeAssert.2.symtab0x34ad9024OBJECT<unknown>DEFAULT20
                                          bufio..typeAssert.3.symtab0x34adb024OBJECT<unknown>DEFAULT20
                                          bufio.ErrAdvanceTooFar.symtab0x34a1f016OBJECT<unknown>DEFAULT20
                                          bufio.ErrBadReadCount.symtab0x34a20016OBJECT<unknown>DEFAULT20
                                          bufio.ErrFinalToken.symtab0x34a21016OBJECT<unknown>DEFAULT20
                                          bufio.ErrInvalidUnreadByte.symtab0x34a1a016OBJECT<unknown>DEFAULT20
                                          bufio.ErrNegativeAdvance.symtab0x34a1e016OBJECT<unknown>DEFAULT20
                                          bufio.ErrTooLong.symtab0x34a1d016OBJECT<unknown>DEFAULT20
                                          bufio.ScanLines.symtab0x93a40400FUNC<unknown>DEFAULT1
                                          bufio.errNegativeRead.symtab0x34a1b016OBJECT<unknown>DEFAULT20
                                          bufio.errNegativeWrite.symtab0x34a1c016OBJECT<unknown>DEFAULT20
                                          bytes.(*Buffer).Len.symtab0x8ea1016FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).Read.symtab0x8f2f0320FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).ReadByte.symtab0x8f430176FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).ReadFrom.symtab0x8ee90400FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).Reset.symtab0x8ea2016FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).String.symtab0x8e970160FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).UnreadByte.symtab0x8f4e080FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).Write.symtab0x8ec70272FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).WriteString.symtab0x8ed80272FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).WriteTo.symtab0x8f1b0320FUNC<unknown>DEFAULT1
                                          bytes.(*Buffer).grow.symtab0x8ea30576FUNC<unknown>DEFAULT1
                                          bytes.Compare.symtab0x8f530112FUNC<unknown>DEFAULT1
                                          bytes.Count.symtab0x8f780304FUNC<unknown>DEFAULT1
                                          bytes.ErrTooLarge.symtab0x34a4c016OBJECT<unknown>DEFAULT20
                                          bytes.Index.symtab0x8fb301504FUNC<unknown>DEFAULT1
                                          bytes.errNegativeRead.symtab0x34a4d016OBJECT<unknown>DEFAULT20
                                          bytes.errUnreadByte.symtab0x34a4e016OBJECT<unknown>DEFAULT20
                                          bytes.explode.symtab0x8f5a0480FUNC<unknown>DEFAULT1
                                          bytes.genSplit.symtab0x8f8b0640FUNC<unknown>DEFAULT1
                                          bytes.growSlice.symtab0x8f020400FUNC<unknown>DEFAULT1
                                          bytes.growSlice.func1.symtab0x90110112FUNC<unknown>DEFAULT1
                                          callRetGLIBC_2.17libc.so.6.symtab0x8075048FUNC<unknown>DEFAULT1
                                          cgo_context_function.symtab0x379b408OBJECT<unknown>HIDDEN22
                                          cmp..dict.Less[int].symtab0x23363016OBJECT<unknown>DEFAULT3
                                          cmp..dict.Less[string].symtab0x233bc016OBJECT<unknown>DEFAULT3
                                          cmp..dict.isNaN[int].symtab0x2332f88OBJECT<unknown>DEFAULT3
                                          cmp..dict.isNaN[string].symtab0x2333788OBJECT<unknown>DEFAULT3
                                          cmpbodyGLIBC_2.17libc.so.6.symtab0x131c0304FUNC<unknown>DEFAULT1
                                          context.(*backgroundCtx).Deadline.symtab0xda15032FUNC<unknown>DEFAULT1
                                          context.(*backgroundCtx).Done.symtab0xda18016FUNC<unknown>DEFAULT1
                                          context.(*backgroundCtx).Err.symtab0xda1a016FUNC<unknown>DEFAULT1
                                          context.(*backgroundCtx).String.symtab0xda1b0128FUNC<unknown>DEFAULT1
                                          context.(*backgroundCtx).Value.symtab0xda24016FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).Deadline.symtab0xda340112FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).Done.symtab0xd7d10560FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).Done.deferwrap1.symtab0xd7f40160FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).Err.symtab0xd7fe0272FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).String.symtab0xd88d0112FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).Value.symtab0xd7c40208FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).cancel.symtab0xd8940848FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).propagateCancel.symtab0xd80f01328FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).propagateCancel.func1.symtab0xd8710160FUNC<unknown>DEFAULT1
                                          context.(*cancelCtx).propagateCancel.func2.symtab0xd8620240FUNC<unknown>DEFAULT1
                                          context.(*deadlineExceededError).Error.symtab0xd9df0128FUNC<unknown>DEFAULT1
                                          context.(*deadlineExceededError).Temporary.symtab0xd9e70112FUNC<unknown>DEFAULT1
                                          context.(*deadlineExceededError).Timeout.symtab0xd9ee0112FUNC<unknown>DEFAULT1
                                          context.(*emptyCtx).Deadline.symtab0xd9f50128FUNC<unknown>DEFAULT1
                                          context.(*emptyCtx).Done.symtab0xd9fd0112FUNC<unknown>DEFAULT1
                                          context.(*emptyCtx).Err.symtab0xda040112FUNC<unknown>DEFAULT1
                                          context.(*emptyCtx).Value.symtab0xda0b0128FUNC<unknown>DEFAULT1
                                          context.(*stopCtx).Deadline.symtab0xda440112FUNC<unknown>DEFAULT1
                                          context.(*stopCtx).Done.symtab0xda540112FUNC<unknown>DEFAULT1
                                          context.(*stopCtx).Err.symtab0xda640112FUNC<unknown>DEFAULT1
                                          context.(*stopCtx).Value.symtab0xda760144FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).Deadline.symtab0xd922032FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).Done.symtab0xda7f0112FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).Err.symtab0xda860112FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).String.symtab0xd9240368FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).Value.symtab0xda8d0240FUNC<unknown>DEFAULT1
                                          context.(*timerCtx).cancel.symtab0xd93b0448FUNC<unknown>DEFAULT1
                                          context.(*valueCtx).Deadline.symtab0xdaa70112FUNC<unknown>DEFAULT1
                                          context.(*valueCtx).Done.symtab0xdab90112FUNC<unknown>DEFAULT1
                                          context.(*valueCtx).Err.symtab0xdacb0112FUNC<unknown>DEFAULT1
                                          context.(*valueCtx).String.symtab0xd9840288FUNC<unknown>DEFAULT1
                                          context.(*valueCtx).Value.symtab0xd9960192FUNC<unknown>DEFAULT1
                                          context..inittask.symtab0x3408c024OBJECT<unknown>DEFAULT19
                                          context..interfaceSwitch.0.symtab0x34bd5024OBJECT<unknown>DEFAULT20
                                          context..typeAssert.0.symtab0x34bd1024OBJECT<unknown>DEFAULT20
                                          context..typeAssert.1.symtab0x34bd3024OBJECT<unknown>DEFAULT20
                                          context.Canceled.symtab0x34a77016OBJECT<unknown>DEFAULT20
                                          context.Cause.symtab0xd7710384FUNC<unknown>DEFAULT1
                                          context.Cause.deferwrap1.symtab0xd7890160FUNC<unknown>DEFAULT1
                                          context.DeadlineExceeded.symtab0x34a78016OBJECT<unknown>DEFAULT20
                                          context.WithCancel.symtab0xd75d0224FUNC<unknown>DEFAULT1
                                          context.WithCancel.func1.symtab0xd76b096FUNC<unknown>DEFAULT1
                                          context.WithDeadlineCause.symtab0xd8c90976FUNC<unknown>DEFAULT1
                                          context.WithDeadlineCause.deferwrap1.symtab0xd9120160FUNC<unknown>DEFAULT1
                                          context.WithDeadlineCause.func1.symtab0xd91c096FUNC<unknown>DEFAULT1
                                          context.WithDeadlineCause.func2.symtab0xd90c096FUNC<unknown>DEFAULT1
                                          context.WithDeadlineCause.func3.symtab0xd906096FUNC<unknown>DEFAULT1
                                          context.WithValue.symtab0xd9570384FUNC<unknown>DEFAULT1
                                          context.backgroundCtx.Deadline.symtab0xda13032FUNC<unknown>DEFAULT1
                                          context.backgroundCtx.Done.symtab0xda17016FUNC<unknown>DEFAULT1
                                          context.backgroundCtx.Err.symtab0xda19016FUNC<unknown>DEFAULT1
                                          context.backgroundCtx.String.symtab0xd75c016FUNC<unknown>DEFAULT1
                                          context.backgroundCtx.Value.symtab0xda23016FUNC<unknown>DEFAULT1
                                          context.cancelCtx.Deadline.symtab0xda250240FUNC<unknown>DEFAULT1
                                          context.cancelCtxKey.symtab0x3792188OBJECT<unknown>DEFAULT22
                                          context.closedchan.symtab0x351e988OBJECT<unknown>DEFAULT21
                                          context.contextName.symtab0xd87b0288FUNC<unknown>DEFAULT1
                                          context.deadlineExceededError.Error.symtab0xd754016FUNC<unknown>DEFAULT1
                                          context.deadlineExceededError.Temporary.symtab0xd756016FUNC<unknown>DEFAULT1
                                          context.deadlineExceededError.Timeout.symtab0xd755016FUNC<unknown>DEFAULT1
                                          context.emptyCtx.Deadline.symtab0xd757032FUNC<unknown>DEFAULT1
                                          context.emptyCtx.Done.symtab0xd759016FUNC<unknown>DEFAULT1
                                          context.emptyCtx.Err.symtab0xd75a016FUNC<unknown>DEFAULT1
                                          context.emptyCtx.Value.symtab0xd75b016FUNC<unknown>DEFAULT1
                                          context.goroutines.symtab0x37916c4OBJECT<unknown>DEFAULT22
                                          context.init.symtab0xd74d0112FUNC<unknown>DEFAULT1
                                          context.init.0.symtab0xd7c0064FUNC<unknown>DEFAULT1
                                          context.parentCancelCtx.symtab0xd7930336FUNC<unknown>DEFAULT1
                                          context.removeChild.symtab0xd7a80384FUNC<unknown>DEFAULT1
                                          context.stopCtx.Deadline.symtab0xda3b0144FUNC<unknown>DEFAULT1
                                          context.stopCtx.Done.symtab0xda4b0144FUNC<unknown>DEFAULT1
                                          context.stopCtx.Err.symtab0xda5b0144FUNC<unknown>DEFAULT1
                                          context.stopCtx.Value.symtab0xda6b0176FUNC<unknown>DEFAULT1
                                          context.stringify.symtab0xd96f0336FUNC<unknown>DEFAULT1
                                          context.value.symtab0xd9a20768FUNC<unknown>DEFAULT1
                                          context.valueCtx.Deadline.symtab0xda9c0176FUNC<unknown>DEFAULT1
                                          context.valueCtx.Done.symtab0xdaae0176FUNC<unknown>DEFAULT1
                                          context.valueCtx.Err.symtab0xdac00176FUNC<unknown>DEFAULT1
                                          countbytebody.symtab0x13310176FUNC<unknown>DEFAULT1
                                          crosscall1.symtab0x1199c0FUNC<unknown>DEFAULT1
                                          crosscall2.symtab0xdf890112FUNC<unknown>DEFAULT1
                                          crosscall2_trampolineGLIBC_2.17libc.so.6.symtab0xdf86016FUNC<unknown>DEFAULT1
                                          crypto.(*Hash).Size.symtab0x109810176FUNC<unknown>DEFAULT1
                                          crypto.(*Hash).String.symtab0x1098c0112FUNC<unknown>DEFAULT1
                                          crypto..inittask.symtab0x34063016OBJECT<unknown>DEFAULT19
                                          crypto.Hash.New.symtab0x109750192FUNC<unknown>DEFAULT1
                                          crypto.Hash.Size.symtab0x1096d0128FUNC<unknown>DEFAULT1
                                          crypto.Hash.String.symtab0x109490576FUNC<unknown>DEFAULT1
                                          crypto.digestSizes.symtab0x34bb7024OBJECT<unknown>DEFAULT20
                                          crypto.hashes.symtab0x35244024OBJECT<unknown>DEFAULT21
                                          crypto.init.symtab0x109410128FUNC<unknown>DEFAULT1
                                          crypto/aes.(*KeySizeError).Error.symtab0x10d5c0144FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipher).BlockSize.symtab0x10b2e016FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipher).Decrypt.symtab0x10b430320FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipher).Encrypt.symtab0x10b2f0320FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherAsm).BlockSize.symtab0x10b70016FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherAsm).Decrypt.symtab0x10b860336FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherAsm).Encrypt.symtab0x10b710336FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherGCM).BlockSize.symtab0x10d47016FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherGCM).Decrypt.symtab0x10d480160FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherGCM).Encrypt.symtab0x10d520160FUNC<unknown>DEFAULT1
                                          crypto/aes.(*aesCipherGCM).NewGCM.symtab0x1099a0256FUNC<unknown>DEFAULT1
                                          crypto/aes.(*gcmAsm).Open.symtab0x109f201360FUNC<unknown>DEFAULT1
                                          crypto/aes.(*gcmAsm).Seal.symtab0x109aa01152FUNC<unknown>DEFAULT1
                                          crypto/aes..inittask.symtab0x34060016OBJECT<unknown>DEFAULT19
                                          crypto/aes.KeySizeError.Error.symtab0x10b11096FUNC<unknown>DEFAULT1
                                          crypto/aes.NewCipher.symtab0x10b170144FUNC<unknown>DEFAULT1
                                          crypto/aes.decryptBlockAsm.abi0.symtab0x10ba60176FUNC<unknown>DEFAULT1
                                          crypto/aes.decryptBlockGo.symtab0x10a9001168FUNC<unknown>DEFAULT1
                                          crypto/aes.encryptBlockAsm.abi0.symtab0x10b9b0176FUNC<unknown>DEFAULT1
                                          crypto/aes.encryptBlockGo.symtab0x10a4701168FUNC<unknown>DEFAULT1
                                          crypto/aes.errOpen.symtab0x34a63016OBJECT<unknown>DEFAULT20
                                          crypto/aes.expandKeyAsm.abi0.symtab0x10bb10656FUNC<unknown>DEFAULT1
                                          crypto/aes.expandKeyGo.symtab0x10ad90896FUNC<unknown>DEFAULT1
                                          crypto/aes.gcmAesData.abi0.symtab0x10bfb0672FUNC<unknown>DEFAULT1
                                          crypto/aes.gcmAesDec.abi0.symtab0x10cab02224FUNC<unknown>DEFAULT1
                                          crypto/aes.gcmAesEnc.abi0.symtab0x10c2502144FUNC<unknown>DEFAULT1
                                          crypto/aes.gcmAesFinish.abi0.symtab0x10bda0176FUNC<unknown>DEFAULT1
                                          crypto/aes.gcmAesInit.abi0.symtab0x10be50352FUNC<unknown>DEFAULT1
                                          crypto/aes.init.symtab0x10994096FUNC<unknown>DEFAULT1
                                          crypto/aes.newCipher.symtab0x10b570400FUNC<unknown>DEFAULT1
                                          crypto/aes.newCipherGeneric.symtab0x10b200224FUNC<unknown>DEFAULT1
                                          crypto/aes.powx.symtab0x34061016OBJECT<unknown>DEFAULT19
                                          crypto/aes.sbox0.symtab0x3419c0256OBJECT<unknown>DEFAULT19
                                          crypto/aes.sbox1.symtab0x341ac0256OBJECT<unknown>DEFAULT19
                                          crypto/aes.supportsAES.symtab0x37914b1OBJECT<unknown>DEFAULT22
                                          crypto/aes.supportsGFMUL.symtab0x37914c1OBJECT<unknown>DEFAULT22
                                          crypto/aes.td0.symtab0x3440e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.td1.symtab0x3444e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.td2.symtab0x3448e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.td3.symtab0x344ce01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.te0.symtab0x3430e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.te1.symtab0x3434e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.te2.symtab0x3438e01024OBJECT<unknown>DEFAULT19
                                          crypto/aes.te3.symtab0x343ce01024OBJECT<unknown>DEFAULT19
                                          crypto/cipher.(*cbcDecrypter).BlockSize.symtab0x10754016FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*cbcDecrypter).CryptBlocks.symtab0x107550976FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*cbcEncrypter).BlockSize.symtab0x10712016FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*cbcEncrypter).CryptBlocks.symtab0x107130688FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*ctr).XORKeyStream.symtab0x107d90544FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*ctr).refill.symtab0x107bd0448FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).Open.symtab0x1087301168FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).Seal.symtab0x1083a0912FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).auth.symtab0x1091f0400FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).counterCrypt.symtab0x108ed0576FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).deriveCounter.symtab0x109110224FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).mul.symtab0x108bc0240FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).update.symtab0x108de0240FUNC<unknown>DEFAULT1
                                          crypto/cipher.(*gcm).updateBlocks.symtab0x108cb0304FUNC<unknown>DEFAULT1
                                          crypto/cipher..typeAssert.0.symtab0x34baf024OBJECT<unknown>DEFAULT20
                                          crypto/cipher..typeAssert.1.symtab0x34bb1024OBJECT<unknown>DEFAULT20
                                          crypto/cipher..typeAssert.2.symtab0x34bb3024OBJECT<unknown>DEFAULT20
                                          crypto/cipher..typeAssert.3.symtab0x34bb5024OBJECT<unknown>DEFAULT20
                                          crypto/cipher.NewCBCDecrypter.symtab0x1073e0352FUNC<unknown>DEFAULT1
                                          crypto/cipher.NewCBCEncrypter.symtab0x106fc0352FUNC<unknown>DEFAULT1
                                          crypto/cipher.NewCTR.symtab0x107920688FUNC<unknown>DEFAULT1
                                          crypto/cipher.errOpen.symtab0x34a65016OBJECT<unknown>DEFAULT20
                                          crypto/cipher.gcmReductionTable.symtab0x34bad024OBJECT<unknown>DEFAULT20
                                          crypto/cipher.newCBC.symtab0x106df0464FUNC<unknown>DEFAULT1
                                          crypto/cipher.newGCMWithNonceAndTagSize.symtab0x107fb01008FUNC<unknown>DEFAULT1
                                          crypto/des.(*KeySizeError).Error.symtab0x10e920144FUNC<unknown>DEFAULT1
                                          crypto/des.(*desCipher).BlockSize.symtab0x10dff016FUNC<unknown>DEFAULT1
                                          crypto/des.(*desCipher).Decrypt.symtab0x10e130304FUNC<unknown>DEFAULT1
                                          crypto/des.(*desCipher).Encrypt.symtab0x10e000304FUNC<unknown>DEFAULT1
                                          crypto/des.(*desCipher).generateSubkeys.symtab0x10dcb0736FUNC<unknown>DEFAULT1
                                          crypto/des.(*tripleDESCipher).BlockSize.symtab0x10e37016FUNC<unknown>DEFAULT1
                                          crypto/des.(*tripleDESCipher).Decrypt.symtab0x10e650720FUNC<unknown>DEFAULT1
                                          crypto/des.(*tripleDESCipher).Encrypt.symtab0x10e380720FUNC<unknown>DEFAULT1
                                          crypto/des.KeySizeError.Error.symtab0x10df9096FUNC<unknown>DEFAULT1
                                          crypto/des.NewTripleDESCipher.symtab0x10e260272FUNC<unknown>DEFAULT1
                                          crypto/des.cryptBlock.symtab0x10d650560FUNC<unknown>DEFAULT1
                                          crypto/des.feistel.symtab0x10d880336FUNC<unknown>DEFAULT1
                                          crypto/des.feistelBox.symtab0x37b3e02048OBJECT<unknown>DEFAULT22
                                          crypto/des.feistelBoxOnce.symtab0x37946812OBJECT<unknown>DEFAULT22
                                          crypto/des.initFeistelBox.symtab0x10d9d0320FUNC<unknown>DEFAULT1
                                          crypto/des.ksRotations.symtab0x34062016OBJECT<unknown>DEFAULT19
                                          crypto/des.permutationFunction.symtab0x3409c032OBJECT<unknown>DEFAULT19
                                          crypto/des.permuteFinalBlock.symtab0x10dbe0208FUNC<unknown>DEFAULT1
                                          crypto/des.permuteInitialBlock.symtab0x10db10208FUNC<unknown>DEFAULT1
                                          crypto/des.permutedChoice1.symtab0x340f8056OBJECT<unknown>DEFAULT19
                                          crypto/des.permutedChoice2.symtab0x340cc048OBJECT<unknown>DEFAULT19
                                          crypto/des.sBoxes.symtab0x342160512OBJECT<unknown>DEFAULT19
                                          crypto/dsa.Verify.symtab0x14fae0784FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*PrivateKey).ECDH.symtab0x1393a0208FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*PrivateKey).PublicKey.symtab0x139470128FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*PrivateKey).PublicKey.func1.symtab0x1394f0160FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*x25519Curve).String.symtab0x13959016FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*x25519Curve).ecdh.symtab0x139700336FUNC<unknown>DEFAULT1
                                          crypto/ecdh.(*x25519Curve).privateKeyToPublicKey.symtab0x1395a0352FUNC<unknown>DEFAULT1
                                          crypto/ecdh.x25519.symtab0x34a0f08OBJECT<unknown>DEFAULT20
                                          crypto/ecdh.x25519PrivateKeySize.symtab0x3405488OBJECT<unknown>DEFAULT19
                                          crypto/ecdh.x25519PublicKeySize.symtab0x3405408OBJECT<unknown>DEFAULT19
                                          crypto/ecdh.x25519ScalarMult.symtab0x1398501056FUNC<unknown>DEFAULT1
                                          crypto/ecdh.x25519SharedSecretSize.symtab0x3405508OBJECT<unknown>DEFAULT19
                                          crypto/ecdsa.(*PublicKey).Add.symtab0x14eda0144FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*PublicKey).IsOnCurve.symtab0x14eee0128FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*PublicKey).Params.symtab0x14eff0112FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*PublicKey).ScalarBaseMult.symtab0x14f120144FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*PublicKey).ScalarMult.symtab0x14f280160FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*nistCurve[go.shape.*uint8]).pointFromAffine.symtab0x14d6901136FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.(*nistCurve[go.shape.*uint8]).pointToAffine.symtab0x14d450576FUNC<unknown>DEFAULT1
                                          crypto/ecdsa..dict.generateNISTEC[*crypto/internal/nistec.P224Point].symtab0x234d6032OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.generateNISTEC[*crypto/internal/nistec.P256Point].symtab0x234d8032OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.generateNISTEC[*crypto/internal/nistec.P384Point].symtab0x234da032OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.generateNISTEC[*crypto/internal/nistec.P521Point].symtab0x234dc032OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P224Point].symtab0x2334408OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P256Point].symtab0x2334508OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P384Point].symtab0x2334608OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.hashToNat[*crypto/internal/nistec.P521Point].symtab0x2334708OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P224Point].symtab0x2334488OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P256Point].symtab0x2334588OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P384Point].symtab0x2334688OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.inverse[*crypto/internal/nistec.P521Point].symtab0x2334788OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P224Point].symtab0x235c2048OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P256Point].symtab0x235be048OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P384Point].symtab0x235ba048OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.nistCurve[*crypto/internal/nistec.P521Point].symtab0x235b6048OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P224Point].symtab0x2334388OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P256Point].symtab0x2334308OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P384Point].symtab0x2334288OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.precomputeParams[*crypto/internal/nistec.P521Point].symtab0x2334208OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.randomPoint[*crypto/internal/nistec.P224Point].symtab0x23443024OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.randomPoint[*crypto/internal/nistec.P256Point].symtab0x23445024OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.randomPoint[*crypto/internal/nistec.P384Point].symtab0x23447024OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.randomPoint[*crypto/internal/nistec.P521Point].symtab0x23449024OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P224Point].symtab0x23682072OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P256Point].symtab0x23688072OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P384Point].symtab0x2368e072OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..dict.verifyNISTEC[*crypto/internal/nistec.P521Point].symtab0x23694072OBJECT<unknown>DEFAULT3
                                          crypto/ecdsa..inittask.symtab0x34068016OBJECT<unknown>DEFAULT19
                                          crypto/ecdsa.GenerateKey.symtab0x14b590576FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.PublicKey.Add.symtab0x14ece0192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.PublicKey.IsOnCurve.symtab0x14ee30176FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.PublicKey.Params.symtab0x14ef60144FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.PublicKey.ScalarBaseMult.symtab0x14f060192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.PublicKey.ScalarMult.symtab0x14f1b0208FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.Verify.symtab0x14c710336FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.VerifyASN1.symtab0x14be40752FUNC<unknown>DEFAULT1
                                          crypto/ecdsa._p224.symtab0x351e388OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa._p256.symtab0x351e408OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa._p384.symtab0x351e488OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa._p521.symtab0x351e508OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa.addASN1IntBytes.symtab0x14b990272FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.addASN1IntBytes.func1.symtab0x14baa0928FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.encodeSignature.symtab0x14b7d0320FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.encodeSignature.func1.symtab0x14b910128FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.errNoAsm.symtab0x34a67016OBJECT<unknown>DEFAULT20
                                          crypto/ecdsa.generateLegacy.symtab0x14c420336FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.generateNISTEC[go.shape.*uint8].symtab0x14ea30688FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.hashToInt.symtab0x14c570416FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.hashToNat[go.shape.*uint8].symtab0x14e480528FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.init.symtab0x14b520112FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.inverse[go.shape.*uint8].symtab0x14e2a0480FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.one.symtab0x351e588OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa.p224.symtab0x14c2a096FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p224.func1.symtab0x14d2c0192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p224.func1.1.symtab0x14d380208FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p224Once.symtab0x37947812OBJECT<unknown>DEFAULT22
                                          crypto/ecdsa.p256.symtab0x14c30096FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p256.func1.symtab0x14d160192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p256.func1.1.symtab0x14d220160FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p256Once.symtab0x37948812OBJECT<unknown>DEFAULT22
                                          crypto/ecdsa.p384.symtab0x14c36096FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p384.func1.symtab0x14cfc0192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p384.func1.1.symtab0x14d080224FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p384Once.symtab0x37949812OBJECT<unknown>DEFAULT22
                                          crypto/ecdsa.p521.symtab0x14c3c096FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p521.func1.symtab0x14ce30192FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p521.func1.1.symtab0x14cef0208FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.p521Once.symtab0x3794a812OBJECT<unknown>DEFAULT22
                                          crypto/ecdsa.parseSignature.symtab0x14c130368FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.precomputeParams[go.shape.*uint8].symtab0x14db00368FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.randFieldElement.symtab0x14cbd0608FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.randomPoint[go.shape.*uint8].symtab0x14e690928FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.testingOnlyRejectionSamplingLooped.symtab0x351e308OBJECT<unknown>DEFAULT21
                                          crypto/ecdsa.verifyLegacy.symtab0x14c860880FUNC<unknown>DEFAULT1
                                          crypto/ecdsa.verifyNISTEC[go.shape.*uint8].symtab0x14dc701584FUNC<unknown>DEFAULT1
                                          crypto/ed25519.verify.symtab0x152f60944FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).Add.symtab0x13b120288FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).IsOnCurve.symtab0x13ad80368FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).Params.symtab0x13ac7016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).ScalarBaseMult.symtab0x13c9d0176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).ScalarMult.symtab0x13c800464FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).addJacobian.symtab0x13b2403968FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).affineFromJacobian.symtab0x13afb0368FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).doubleJacobian.symtab0x13c1c01600FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*CurveParams).polynomial.symtab0x13ac80256FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Add.symtab0x13e660160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).IsOnCurve.symtab0x13e700128FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Params.symtab0x13e78016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).ScalarBaseMult.symtab0x13e520144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).ScalarMult.symtab0x13e5b0176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P224Point]).Unmarshal.symtab0x13e490144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Add.symtab0x13e360160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).IsOnCurve.symtab0x13e400128FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Params.symtab0x13e48016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).ScalarBaseMult.symtab0x13e220144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).ScalarMult.symtab0x13e2b0176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P256Point]).Unmarshal.symtab0x13e190144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Add.symtab0x13e060160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).IsOnCurve.symtab0x13e100128FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Params.symtab0x13e18016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).ScalarBaseMult.symtab0x13df20144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).ScalarMult.symtab0x13dfb0176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P384Point]).Unmarshal.symtab0x13de90144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Add.symtab0x13dd60160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).IsOnCurve.symtab0x13de00128FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Params.symtab0x13de8016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).ScalarBaseMult.symtab0x13dc20144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).ScalarMult.symtab0x13dcb0176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[*crypto/internal/nistec.P521Point]).Unmarshal.symtab0x13db90144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).Add.symtab0x13d2d0256FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).IsOnCurve.symtab0x13dac0208FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).ScalarBaseMult.symtab0x13ce90224FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).ScalarMult.symtab0x13cf70288FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).Unmarshal.symtab0x13cc40592FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).normalizeScalar.symtab0x13d090576FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).pointFromAffine.symtab0x13d5f01232FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*nistCurve[go.shape.*uint8]).pointToAffine.symtab0x13d3d0544FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).Add.symtab0x13e790160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).IsOnCurve.symtab0x13e830144FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).Params.symtab0x13e8c016FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).ScalarBaseMult.symtab0x13e8d0160FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).ScalarMult.symtab0x13e970176FUNC<unknown>DEFAULT1
                                          crypto/elliptic.(*p256Curve).Unmarshal.symtab0x13ea20160FUNC<unknown>DEFAULT1
                                          crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P224Point].symtab0x238160264OBJECT<unknown>DEFAULT3
                                          crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P256Point].symtab0x238040264OBJECT<unknown>DEFAULT3
                                          crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P384Point].symtab0x237f20264OBJECT<unknown>DEFAULT3
                                          crypto/elliptic..dict.nistCurve[*crypto/internal/nistec.P521Point].symtab0x237e00264OBJECT<unknown>DEFAULT3
                                          crypto/elliptic..typeAssert.0.symtab0x34bc1024OBJECT<unknown>DEFAULT20
                                          crypto/elliptic.Marshal.symtab0x139c70752FUNC<unknown>DEFAULT1
                                          crypto/elliptic.Unmarshal.symtab0x139f60864FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initAll.symtab0x13a3b064FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initP224.symtab0x13a3f0544FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initP256.symtab0x13a610544FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initP384.symtab0x13a830544FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initP521.symtab0x13aa50544FUNC<unknown>DEFAULT1
                                          crypto/elliptic.initonce.symtab0x3794b812OBJECT<unknown>DEFAULT22
                                          crypto/elliptic.matchesSpecificCurve.symtab0x13ca80304FUNC<unknown>DEFAULT1
                                          crypto/elliptic.p224.symtab0x34a0408OBJECT<unknown>DEFAULT20
                                          crypto/elliptic.p256.symtab0x34a0488OBJECT<unknown>DEFAULT20
                                          crypto/elliptic.p384.symtab0x34a0508OBJECT<unknown>DEFAULT20
                                          crypto/elliptic.p521.symtab0x34a0588OBJECT<unknown>DEFAULT20
                                          crypto/elliptic.panicIfNotOnCurve.symtab0x13a2c0240FUNC<unknown>DEFAULT1
                                          crypto/elliptic.zForAffine.symtab0x13aef0192FUNC<unknown>DEFAULT1
                                          crypto/hmac.(*hmac).BlockSize.symtab0x15604080FUNC<unknown>DEFAULT1
                                          crypto/hmac.(*hmac).Reset.symtab0x156090848FUNC<unknown>DEFAULT1
                                          crypto/hmac.(*hmac).Size.symtab0x155ff080FUNC<unknown>DEFAULT1
                                          crypto/hmac.(*hmac).Sum.symtab0x155d80512FUNC<unknown>DEFAULT1
                                          crypto/hmac.(*hmac).Write.symtab0x155f80112FUNC<unknown>DEFAULT1
                                          crypto/hmac..typeAssert.0.symtab0x34bc9024OBJECT<unknown>DEFAULT20
                                          crypto/hmac..typeAssert.1.symtab0x34bcb024OBJECT<unknown>DEFAULT20
                                          crypto/hmac..typeAssert.2.symtab0x34bcd024OBJECT<unknown>DEFAULT20
                                          crypto/hmac..typeAssert.3.symtab0x34bcf024OBJECT<unknown>DEFAULT20
                                          crypto/hmac.New.symtab0x1563e0784FUNC<unknown>DEFAULT1
                                          crypto/hmac.New.func1.symtab0x1566f0176FUNC<unknown>DEFAULT1
                                          crypto/hmac.New.func1.1.symtab0x1567a064FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Modulus).Size.symtab0x13f66048FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).Add.symtab0x13f880192FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).Equal.symtab0x13efb0176FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).Exp.symtab0x1404f02416FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).ExpShortVarTime.symtab0x140e60736FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).Mul.symtab0x140390352FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).SetBytes.symtab0x13eaf0320FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).SetOverflowingBytes.symtab0x13ec30304FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).maybeSubtractModulus.symtab0x13f690496FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).montgomeryMul.symtab0x13fac02256FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).montgomeryReduction.symtab0x13f940384FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.(*Nat).setBytes.symtab0x13ed60592FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod..inittask.symtab0x34078016OBJECT<unknown>DEFAULT19
                                          crypto/internal/bigmod.NewModulusFromBig.symtab0x13f350784FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.addMulVVW1024.abi0.symtab0x14114016FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.addMulVVW1536.abi0.symtab0x14115016FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.addMulVVW2048.abi0.symtab0x14116016FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.init.symtab0x13eac048FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.rr.symtab0x13f060752FUNC<unknown>DEFAULT1
                                          crypto/internal/bigmod.supportADX.symtab0x3791641OBJECT<unknown>DEFAULT22
                                          crypto/internal/boring/sig.StandardCrypto.abi0.symtab0x10993016FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).Add.symtab0x1508e0336FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).Negate.symtab0x151240352FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).SetBytes.symtab0x1501f0736FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).VarTimeDoubleScalarBaseMult.symtab0x1527a01312FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).bytes.symtab0x150010480FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).fromP1xP1.symtab0x150580208FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Point).fromP2.symtab0x150650192FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Scalar).SetCanonicalBytes.symtab0x1515c0304FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Scalar).SetUniformBytes.symtab0x1513a0352FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Scalar).bytes.symtab0x1516f0128FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Scalar).nonAdjacentForm.symtab0x151770640FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*Scalar).setShortBytes.symtab0x151500192FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*affineCached).FromP3.symtab0x1507d0272FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*nafLookupTable5).FromP3.symtab0x152cc0272FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*nafLookupTable8).FromP3.symtab0x152dd0272FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projCached).FromP3.symtab0x150710192FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP1xP1).Add.symtab0x150a30448FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP1xP1).AddAffine.symtab0x150db0416FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP1xP1).Double.symtab0x1510f0336FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP1xP1).Sub.symtab0x150bf0448FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP1xP1).SubAffine.symtab0x150f50416FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.(*projP2).FromP1xP1.symtab0x1504d0176FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519..inittask.symtab0x3407b016OBJECT<unknown>DEFAULT19
                                          crypto/internal/edwards25519.basepointNafTable.symtab0x15274096FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.basepointNafTable.func1.symtab0x152ee0128FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.basepointNafTablePrecomp.symtab0x37bbe07696OBJECT<unknown>DEFAULT22
                                          crypto/internal/edwards25519.d.symtab0x3520488OBJECT<unknown>DEFAULT21
                                          crypto/internal/edwards25519.d2.symtab0x3520508OBJECT<unknown>DEFAULT21
                                          crypto/internal/edwards25519.feOne.symtab0x3520408OBJECT<unknown>DEFAULT21
                                          crypto/internal/edwards25519.fiatScalarAdd.symtab0x151df0256FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.fiatScalarFromBytes.symtab0x152570464FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.fiatScalarFromMontgomery.symtab0x151ef0544FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.fiatScalarMul.symtab0x1519f01024FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.fiatScalarToBytes.symtab0x15254048FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.fiatScalarToMontgomery.symtab0x1521101072FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.generator.symtab0x3520388OBJECT<unknown>DEFAULT21
                                          crypto/internal/edwards25519.identity.symtab0x3520308OBJECT<unknown>DEFAULT21
                                          crypto/internal/edwards25519.init.symtab0x14fdf0544FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519.scalarMinusOneBytes.symtab0x340a6032OBJECT<unknown>DEFAULT19
                                          crypto/internal/edwards25519.scalarTwo168.symtab0x34a0f88OBJECT<unknown>DEFAULT20
                                          crypto/internal/edwards25519.scalarTwo336.symtab0x34a1008OBJECT<unknown>DEFAULT20
                                          crypto/internal/edwards25519/field.(*Element).Absolute.symtab0x138500304FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Add.symtab0x137b80160FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Equal.symtab0x138370208FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Invert.symtab0x137cf01088FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Mult32.symtab0x138630160FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Pow22523.symtab0x1386d0944FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).SetBytes.symtab0x138130240FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).SqrtRatio.symtab0x138a80640FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Subtract.symtab0x137c20208FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).Swap.symtab0x138440192FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).bytes.symtab0x138220336FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).carryPropagateGeneric.symtab0x1392e0112FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.(*Element).reduce.symtab0x137aa0224FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.carryPropagate.abi0.symtab0x13935080FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.feMulGeneric.symtab0x138d00944FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.feOne.symtab0x34a1108OBJECT<unknown>DEFAULT20
                                          crypto/internal/edwards25519/field.feSquareGeneric.symtab0x1390b0560FUNC<unknown>DEFAULT1
                                          crypto/internal/edwards25519/field.feZero.symtab0x34a1088OBJECT<unknown>DEFAULT20
                                          crypto/internal/edwards25519/field.sqrtM1.symtab0x34a1188OBJECT<unknown>DEFAULT20
                                          crypto/internal/nistec.(*P224Point).Add.symtab0x12b9901184FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).Bytes.symtab0x12b53096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).BytesX.symtab0x12b7b096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).Double.symtab0x12be30928FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).ScalarBaseMult.symtab0x12cd20640FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).ScalarMult.symtab0x12c4502160FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).Select.symtab0x12c1d0240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).SetBytes.symtab0x12af401008FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).SetGenerator.symtab0x12ae20288FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).bytes.symtab0x12b590544FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).bytesX.symtab0x12b810384FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).generatorTable.symtab0x12ccc096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P224Point).generatorTable.func1.symtab0x136220848FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).Add.symtab0x12e230592FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).Bytes.symtab0x12e77096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).BytesX.symtab0x12e9f096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).Double.symtab0x12e480208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).ScalarBaseMult.symtab0x12e550224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).ScalarMult.symtab0x12e630320FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).SetBytes.symtab0x12d5701440FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).affineFromMont.symtab0x12e900240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).bytes.symtab0x12e7d0304FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).bytesX.symtab0x12ea50384FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).p256BaseMult.symtab0x12ee90832FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P256Point).p256ScalarMult.symtab0x12f1d01824FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).Add.symtab0x130bd01232FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).Bytes.symtab0x13076096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).BytesX.symtab0x1309f096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).Double.symtab0x1310a0976FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).ScalarBaseMult.symtab0x132210688FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).ScalarMult.symtab0x1317202704FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).Select.symtab0x131470240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).SetBytes.symtab0x1300e01136FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).SetGenerator.symtab0x12ff50400FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).bytes.symtab0x1307c0560FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).bytesX.symtab0x130a50384FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).generatorTable.symtab0x1321b096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P384Point).generatorTable.func1.symtab0x135cb0928FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).Add.symtab0x1338801360FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).Bytes.symtab0x1333a096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).BytesX.symtab0x13367096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).Double.symtab0x133dd01088FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).ScalarBaseMult.symtab0x135260768FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).ScalarMult.symtab0x1345003328FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).Select.symtab0x134210240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).SetBytes.symtab0x132c301344FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).SetGenerator.symtab0x132a30512FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).bytes.symtab0x133400624FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).bytesX.symtab0x1336d0432FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).generatorTable.symtab0x13520096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*P521Point).generatorTable.func1.symtab0x135800960FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*p224Table).Select.symtab0x12c2c0400FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*p384Table).Select.symtab0x131560448FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.(*p521Table).Select.symtab0x134300512FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec..inittask.symtab0x34079016OBJECT<unknown>DEFAULT19
                                          crypto/internal/nistec.NewP224Point.symtab0x12ad50208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.NewP256Point.symtab0x12d4d0160FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.NewP384Point.symtab0x12fe70224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.NewP521Point.symtab0x132960208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.P256OrdInverse.symtab0x12f8f01408FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec._p224B.symtab0x351fe88OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec._p224BOnce.symtab0x3794f812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec._p384B.symtab0x3520088OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec._p384BOnce.symtab0x37952812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec._p521B.symtab0x3520188OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec._p521BOnce.symtab0x37954812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.init.0.symtab0x12e12096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224B.symtab0x12b33096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224B.func1.symtab0x136160192FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224CheckOnCurve.symtab0x12b460208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224GG.symtab0x351ff88OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec.p224GGOnce.symtab0x37951812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.p224GeneratorTable.symtab0x351ff08OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec.p224GeneratorTableOnce.symtab0x37950812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.p224Polynomial.symtab0x12b390208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224Sqrt.symtab0x12cfa0176FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224SqrtCandidate.symtab0x12d0501152FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p224SqrtCandidate.func1.symtab0x136050272FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Add.symtab0x12dd90272FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256BigToLittle.abi0.symtab0x13690048FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256CheckOnCurve.symtab0x12dc60304FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256FromMont.abi0.symtab0x136ad0192FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Inverse.symtab0x12ebd0704FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256LittleToBig.abi0.symtab0x1368f016FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256MovCond.abi0.symtab0x136930144FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Mul.abi0.symtab0x136a8080FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256NegCond.abi0.symtab0x1369c096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256One.symtab0x340a2032OBJECT<unknown>DEFAULT19
                                          crypto/internal/nistec.p256OrdBigToLittle.abi0.symtab0x1368e016FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256OrdLittleToBig.abi0.symtab0x1368d016FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256OrdMul.abi0.symtab0x136f40672FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256OrdReduce.symtab0x12e180176FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256OrdSqr.abi0.symtab0x136ce0608FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256P.symtab0x340a4032OBJECT<unknown>DEFAULT19
                                          crypto/internal/nistec.p256PointAddAffineAsm.abi0.symtab0x1371e0800FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256PointAddAsm.abi0.symtab0x1377e0704FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256PointDoubleAsm.abi0.symtab0x137500736FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Polynomial.symtab0x12db10336FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Precomputed.symtab0x3520008OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec.p256PrecomputedEmbed.symtab0x34ac1016OBJECT<unknown>DEFAULT20
                                          crypto/internal/nistec.p256Select.abi0.symtab0x136b90192FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256SelectAffine.abi0.symtab0x136c50144FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Sqr.abi0.symtab0x136a2096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Sqrt.symtab0x12dea0640FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p256Zero.symtab0x37978032OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.p384B.symtab0x13055096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p384B.func1.symtab0x135bc0240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p384CheckOnCurve.symtab0x130680224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p384GeneratorTable.symtab0x3520108OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec.p384GeneratorTableOnce.symtab0x37953812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.p384Polynomial.symtab0x1305b0208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p384Sqrt.symtab0x1324c0192FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p384SqrtCandidate.symtab0x132580992FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521B.symtab0x13317096FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521B.func1.symtab0x1356c0320FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521CheckOnCurve.symtab0x1332b0240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521GeneratorTable.symtab0x3520208OBJECT<unknown>DEFAULT21
                                          crypto/internal/nistec.p521GeneratorTableOnce.symtab0x37955812OBJECT<unknown>DEFAULT22
                                          crypto/internal/nistec.p521Polynomial.symtab0x1331d0224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521Sqrt.symtab0x135560224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec.p521SqrtCandidate.symtab0x135640128FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P224Element).Equal.symtab0x122fc0208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P224Element).Invert.symtab0x1244a0880FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P224Element).IsZero.symtab0x123090176FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P224Element).SetBytes.symtab0x123210544FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P224Element).bytes.symtab0x123140208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P384Element).Equal.symtab0x124810224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P384Element).Invert.symtab0x126c601104FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P384Element).IsZero.symtab0x1248f0176FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P384Element).SetBytes.symtab0x124a70576FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P384Element).bytes.symtab0x1249a0208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P521Element).Equal.symtab0x1270b0272FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P521Element).Invert.symtab0x12a980976FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P521Element).IsZero.symtab0x1271c0224FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P521Element).SetBytes.symtab0x127370624FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.(*P521Element).bytes.symtab0x1272a0208FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224Add.symtab0x123b00240FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224FromBytes.symtab0x124320384FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224FromMontgomery.symtab0x123c60544FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224Mul.symtab0x123430960FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224Selectznz.symtab0x124250160FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224Square.symtab0x1237f0784FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224Sub.symtab0x123bf0112FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224ToBytes.symtab0x1242f048FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p224ToMontgomery.symtab0x123e80976FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384Add.symtab0x125bb0352FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384FromBytes.symtab0x126930816FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384FromMontgomery.symtab0x125da01040FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384Mul.symtab0x124cb02080FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384Selectznz.symtab0x1267f0256FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384Square.symtab0x1254d01760FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384Sub.symtab0x125d10144FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384ToBytes.symtab0x1268f064FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p384ToMontgomery.symtab0x1261b01600FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521Add.symtab0x1292f0480FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521CmovznzU64.symtab0x1275e032FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521FromBytes.symtab0x12a4f01168FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521FromMontgomery.symtab0x1295901776FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521Mul.symtab0x1276004048FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521Selectznz.symtab0x12a340352FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521Square.symtab0x1285d03360FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521Sub.symtab0x1294d0192FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521ToBytes.symtab0x12a4a080FUNC<unknown>DEFAULT1
                                          crypto/internal/nistec/fiat.p521ToMontgomery.symtab0x129c801728FUNC<unknown>DEFAULT1
                                          crypto/internal/randutil.MaybeReadByte.symtab0x110aa0240FUNC<unknown>DEFAULT1
                                          crypto/internal/randutil.MaybeReadByte.func1.symtab0x110b90112FUNC<unknown>DEFAULT1
                                          crypto/internal/randutil.closedChan.symtab0x351fe08OBJECT<unknown>DEFAULT21
                                          crypto/internal/randutil.closedChanOnce.symtab0x3794e812OBJECT<unknown>DEFAULT22
                                          crypto/md5.(*digest).BlockSize.symtab0x1537a016FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).MarshalBinary.symtab0x1533c0384FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).Reset.symtab0x15339048FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).Size.symtab0x15379016FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).Sum.symtab0x1539c0256FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).UnmarshalBinary.symtab0x153540464FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).Write.symtab0x1537b0528FUNC<unknown>DEFAULT1
                                          crypto/md5.(*digest).checkSum.symtab0x153ac0288FUNC<unknown>DEFAULT1
                                          crypto/md5..inittask.symtab0x3406a016OBJECT<unknown>DEFAULT19
                                          crypto/md5.New.symtab0x153710128FUNC<unknown>DEFAULT1
                                          crypto/md5.block.abi0.symtab0x153be03136FUNC<unknown>DEFAULT1
                                          crypto/md5.init.0.symtab0x153310128FUNC<unknown>DEFAULT1
                                          crypto/rand.(*hideAgainReader).Read.symtab0x11efb0176FUNC<unknown>DEFAULT1
                                          crypto/rand.(*reader).Read.symtab0x11e6e01056FUNC<unknown>DEFAULT1
                                          crypto/rand.(*reader).Read.deferwrap1.symtab0x11eb00128FUNC<unknown>DEFAULT1
                                          crypto/rand..inittask.symtab0x3408a024OBJECT<unknown>DEFAULT19
                                          crypto/rand.Int.symtab0x11ec40688FUNC<unknown>DEFAULT1
                                          crypto/rand.Reader.symtab0x35211016OBJECT<unknown>DEFAULT21
                                          crypto/rand.altGetRandom.symtab0x351e288OBJECT<unknown>DEFAULT21
                                          crypto/rand.getRandom.symtab0x11e560160FUNC<unknown>DEFAULT1
                                          crypto/rand.hideAgainReader.Read.symtab0x11eb80192FUNC<unknown>DEFAULT1
                                          crypto/rand.init.0.symtab0x11e3d0144FUNC<unknown>DEFAULT1
                                          crypto/rand.init.0.batched.func1.symtab0x11e460256FUNC<unknown>DEFAULT1
                                          crypto/rand.init.1.symtab0x11e600144FUNC<unknown>DEFAULT1
                                          crypto/rand.warnBlocked.symtab0x11e69080FUNC<unknown>DEFAULT1
                                          crypto/rc4.(*Cipher).Reset.symtab0x10eb2096FUNC<unknown>DEFAULT1
                                          crypto/rc4.(*Cipher).XORKeyStream.symtab0x10eb80352FUNC<unknown>DEFAULT1
                                          crypto/rc4.(*KeySizeError).Error.symtab0x10ece0144FUNC<unknown>DEFAULT1
                                          crypto/rc4.KeySizeError.Error.symtab0x10e9b096FUNC<unknown>DEFAULT1
                                          crypto/rc4.NewCipher.symtab0x10ea10272FUNC<unknown>DEFAULT1
                                          crypto/rsa..inittask.symtab0x3406b016OBJECT<unknown>DEFAULT19
                                          crypto/rsa.ErrMessageTooLong.symtab0x34a71016OBJECT<unknown>DEFAULT20
                                          crypto/rsa.ErrVerification.symtab0x34a72016OBJECT<unknown>DEFAULT20
                                          crypto/rsa.VerifyPKCS1v15.symtab0x155090448FUNC<unknown>DEFAULT1
                                          crypto/rsa.bigOne.symtab0x351e688OBJECT<unknown>DEFAULT21
                                          crypto/rsa.encrypt.symtab0x155250576FUNC<unknown>DEFAULT1
                                          crypto/rsa.hashPrefixes.symtab0x351e608OBJECT<unknown>DEFAULT21
                                          crypto/rsa.init.symtab0x154820160FUNC<unknown>DEFAULT1
                                          crypto/rsa.map.init.0.symtab0x1548c01152FUNC<unknown>DEFAULT1
                                          crypto/rsa.pkcs1v15ConstructEM.symtab0x154d40848FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).BlockSize.symtab0x11f54016FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).MarshalBinary.symtab0x11f0e0400FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).Reset.symtab0x11f46064FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).Size.symtab0x11f53016FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).Sum.symtab0x11f760272FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).UnmarshalBinary.symtab0x11f270496FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).Write.symtab0x11f550528FUNC<unknown>DEFAULT1
                                          crypto/sha1.(*digest).checkSum.symtab0x11f870368FUNC<unknown>DEFAULT1
                                          crypto/sha1..inittask.symtab0x34064016OBJECT<unknown>DEFAULT19
                                          crypto/sha1.New.symtab0x11f4a0144FUNC<unknown>DEFAULT1
                                          crypto/sha1.block.symtab0x11fe00176FUNC<unknown>DEFAULT1
                                          crypto/sha1.blockGeneric.symtab0x11f9e01056FUNC<unknown>DEFAULT1
                                          crypto/sha1.init.0.symtab0x11f060128FUNC<unknown>DEFAULT1
                                          crypto/sha1.k.symtab0x34bb9024OBJECT<unknown>DEFAULT20
                                          crypto/sha1.sha1block.abi0.symtab0x11feb0576FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).BlockSize.symtab0x12080016FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).MarshalBinary.symtab0x120230448FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).Reset.symtab0x120670192FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).Size.symtab0x1207e032FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).Sum.symtab0x120a20384FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).UnmarshalBinary.symtab0x1203f0640FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).Write.symtab0x120810528FUNC<unknown>DEFAULT1
                                          crypto/sha256.(*digest).checkSum.symtab0x120ba0384FUNC<unknown>DEFAULT1
                                          crypto/sha256..inittask.symtab0x34066016OBJECT<unknown>DEFAULT19
                                          crypto/sha256.New.symtab0x12073080FUNC<unknown>DEFAULT1
                                          crypto/sha256.New224.symtab0x12078096FUNC<unknown>DEFAULT1
                                          crypto/sha256._K.symtab0x34bbb024OBJECT<unknown>DEFAULT20
                                          crypto/sha256.block.symtab0x121000176FUNC<unknown>DEFAULT1
                                          crypto/sha256.blockGeneric.symtab0x120d20736FUNC<unknown>DEFAULT1
                                          crypto/sha256.init.0.symtab0x120160208FUNC<unknown>DEFAULT1
                                          crypto/sha256.k.symtab0x34bbd024OBJECT<unknown>DEFAULT20
                                          crypto/sha256.sha256block.abi0.symtab0x1210b0464FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).BlockSize.symtab0x121df016FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).MarshalBinary.symtab0x1216e0592FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).Reset.symtab0x121430688FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).Size.symtab0x121db064FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).Sum.symtab0x122020688FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).UnmarshalBinary.symtab0x121930768FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).Write.symtab0x121e00544FUNC<unknown>DEFAULT1
                                          crypto/sha512.(*digest).checkSum.symtab0x1222d0432FUNC<unknown>DEFAULT1
                                          crypto/sha512..inittask.symtab0x34067016OBJECT<unknown>DEFAULT19
                                          crypto/sha512.New.symtab0x121c3096FUNC<unknown>DEFAULT1
                                          crypto/sha512.New384.symtab0x121d5096FUNC<unknown>DEFAULT1
                                          crypto/sha512.New512_224.symtab0x121c9096FUNC<unknown>DEFAULT1
                                          crypto/sha512.New512_256.symtab0x121cf096FUNC<unknown>DEFAULT1
                                          crypto/sha512._K.symtab0x34bbf024OBJECT<unknown>DEFAULT20
                                          crypto/sha512.block.symtab0x1227a0144FUNC<unknown>DEFAULT1
                                          crypto/sha512.blockAsm.abi0.symtab0x1228301936FUNC<unknown>DEFAULT1
                                          crypto/sha512.blockGeneric.symtab0x122480800FUNC<unknown>DEFAULT1
                                          crypto/sha512.init.0.symtab0x1212d0352FUNC<unknown>DEFAULT1
                                          crypto/subtle.XORBytes.symtab0x106c00288FUNC<unknown>DEFAULT1
                                          crypto/subtle.xorBytes.abi0.symtab0x106d20208FUNC<unknown>DEFAULT1
                                          crypto/x509..inittask.symtab0x3406c016OBJECT<unknown>DEFAULT19
                                          crypto/x509.init.symtab0x1559001152FUNC<unknown>DEFAULT1
                                          crypto/x509.pssParametersSHA256.symtab0x34cec072OBJECT<unknown>DEFAULT20
                                          crypto/x509.pssParametersSHA384.symtab0x34cf2072OBJECT<unknown>DEFAULT20
                                          crypto/x509.pssParametersSHA512.symtab0x34cf8072OBJECT<unknown>DEFAULT20
                                          crypto/x509/pkix..inittask.symtab0x3407c016OBJECT<unknown>DEFAULT19
                                          crypto/x509/pkix.init.symtab0x15581064FUNC<unknown>DEFAULT1
                                          debugCall1024.symtab0x80ed0112FUNC<unknown>DEFAULT1
                                          debugCall128GLIBC_2.17libc.so.6.symtab0x80d80112FUNC<unknown>DEFAULT1
                                          debugCall16384GLIBC_2.17libc.so.6.symtab0x810c0144FUNC<unknown>DEFAULT1
                                          debugCall2048GLIBC_2.17libc.so.6.symtab0x80f40112FUNC<unknown>DEFAULT1
                                          debugCall256GLIBC_2.34libc.so.6.symtab0x80df0112FUNC<unknown>DEFAULT1
                                          debugCall32GLIBC_2.17libc.so.6.symtab0x80ce080FUNC<unknown>DEFAULT1
                                          debugCall32768GLIBC_2.17libc.so.6.symtab0x81150144FUNC<unknown>DEFAULT1
                                          debugCall4096GLIBC_2.17libc.so.6.symtab0x80fb0128FUNC<unknown>DEFAULT1
                                          debugCall512GLIBC_2.17libc.so.6.symtab0x80e60112FUNC<unknown>DEFAULT1
                                          debugCall64GLIBC_2.32libc.so.6.symtab0x80d3080FUNC<unknown>DEFAULT1
                                          debugCall65536GLIBC_2.17libc.so.6.symtab0x811e0144FUNC<unknown>DEFAULT1
                                          debugCall8192GLIBC_2.17libc.so.6.symtab0x81030144FUNC<unknown>DEFAULT1
                                          debugCallFrameTooLarge.symtab0x23437020OBJECT<unknown>DEFAULT3
                                          encoding/asn1.(*ObjectIdentifier).String.symtab0x148c20128FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*StructuralError).Error.symtab0x148db0144FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*SyntaxError).Error.symtab0x148e40144FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*bitStringEncoder).Encode.symtab0x149600320FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*bitStringEncoder).Len.symtab0x149740112FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*byteEncoder).Encode.symtab0x148ca0160FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*byteEncoder).Len.symtab0x148d40112FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*bytesEncoder).Encode.symtab0x148ed0224FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*bytesEncoder).Len.symtab0x148fb0112FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*int64Encoder).Encode.symtab0x149450272FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*int64Encoder).Len.symtab0x149560160FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*multiEncoder).Encode.symtab0x149170176FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*multiEncoder).Len.symtab0x149220192FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*oidEncoder).Encode.symtab0x1497b0176FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*oidEncoder).Len.symtab0x149860128FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*setEncoder).Encode.symtab0x1492e0176FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*setEncoder).Len.symtab0x149390192FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*stringEncoder).Encode.symtab0x149020224FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*stringEncoder).Len.symtab0x149100112FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*taggedEncoder).Encode.symtab0x142d60208FUNC<unknown>DEFAULT1
                                          encoding/asn1.(*taggedEncoder).Len.symtab0x142ce0128FUNC<unknown>DEFAULT1
                                          encoding/asn1..inittask.symtab0x3406d016OBJECT<unknown>DEFAULT19
                                          encoding/asn1.MarshalWithParams.symtab0x1465b0464FUNC<unknown>DEFAULT1
                                          encoding/asn1.NullRawValue.symtab0x34cfe072OBJECT<unknown>DEFAULT20
                                          encoding/asn1.ObjectIdentifier.String.symtab0x141540608FUNC<unknown>DEFAULT1
                                          encoding/asn1.StructuralError.Error.symtab0x14148096FUNC<unknown>DEFAULT1
                                          encoding/asn1.SyntaxError.Error.symtab0x1414e096FUNC<unknown>DEFAULT1
                                          encoding/asn1.appendGeneralizedTime.symtab0x144040544FUNC<unknown>DEFAULT1
                                          encoding/asn1.appendTagAndLength.symtab0x143370672FUNC<unknown>DEFAULT1
                                          encoding/asn1.appendTimeCommon.symtab0x1442601696FUNC<unknown>DEFAULT1
                                          encoding/asn1.appendUTCTime.symtab0x143df0592FUNC<unknown>DEFAULT1
                                          encoding/asn1.bigIntType.symtab0x35219016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.bigOne.symtab0x351e708OBJECT<unknown>DEFAULT21
                                          encoding/asn1.bitStringEncoder.Encode.symtab0x143620304FUNC<unknown>DEFAULT1
                                          encoding/asn1.bitStringEncoder.Len.symtab0x14361016FUNC<unknown>DEFAULT1
                                          encoding/asn1.bitStringType.symtab0x35212016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.byte00Encoder.symtab0x34a75016OBJECT<unknown>DEFAULT20
                                          encoding/asn1.byteEncoder.Encode.symtab0x142630112FUNC<unknown>DEFAULT1
                                          encoding/asn1.byteEncoder.Len.symtab0x14262016FUNC<unknown>DEFAULT1
                                          encoding/asn1.byteFFEncoder.symtab0x34a76016OBJECT<unknown>DEFAULT20
                                          encoding/asn1.bytesEncoder.Encode.symtab0x1426b0192FUNC<unknown>DEFAULT1
                                          encoding/asn1.bytesEncoder.Len.symtab0x1426a016FUNC<unknown>DEFAULT1
                                          encoding/asn1.enumeratedType.symtab0x35214016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.flagType.symtab0x35215016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.getUniversalType.symtab0x1422d0848FUNC<unknown>DEFAULT1
                                          encoding/asn1.init.symtab0x141200640FUNC<unknown>DEFAULT1
                                          encoding/asn1.int64Encoder.Encode.symtab0x142e70224FUNC<unknown>DEFAULT1
                                          encoding/asn1.int64Encoder.Len.symtab0x142e3064FUNC<unknown>DEFAULT1
                                          encoding/asn1.makeBigInt.symtab0x142f501056FUNC<unknown>DEFAULT1
                                          encoding/asn1.makeBody.symtab0x1449004256FUNC<unknown>DEFAULT1
                                          encoding/asn1.makeField.symtab0x1459a03088FUNC<unknown>DEFAULT1
                                          encoding/asn1.makeGeneralizedTime.symtab0x143d30192FUNC<unknown>DEFAULT1
                                          encoding/asn1.makePrintableString.symtab0x143ac0304FUNC<unknown>DEFAULT1
                                          encoding/asn1.makeUTCTime.symtab0x143c70192FUNC<unknown>DEFAULT1
                                          encoding/asn1.multiEncoder.Encode.symtab0x1428e0288FUNC<unknown>DEFAULT1
                                          encoding/asn1.multiEncoder.Len.symtab0x142830176FUNC<unknown>DEFAULT1
                                          encoding/asn1.objectIdentifierType.symtab0x35213016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.oidEncoder.Encode.symtab0x143850624FUNC<unknown>DEFAULT1
                                          encoding/asn1.oidEncoder.Len.symtab0x143750256FUNC<unknown>DEFAULT1
                                          encoding/asn1.outsideUTCRange.symtab0x143bf0128FUNC<unknown>DEFAULT1
                                          encoding/asn1.parseBase128Int.symtab0x1417a0464FUNC<unknown>DEFAULT1
                                          encoding/asn1.parseFieldParameters.symtab0x141d801360FUNC<unknown>DEFAULT1
                                          encoding/asn1.parseTagAndLength.symtab0x1419701040FUNC<unknown>DEFAULT1
                                          encoding/asn1.rawContentsType.symtab0x35218016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.rawValueType.symtab0x35217016OBJECT<unknown>DEFAULT21
                                          encoding/asn1.setEncoder.Encode.symtab0x142ab0560FUNC<unknown>DEFAULT1
                                          encoding/asn1.setEncoder.Len.symtab0x142a00176FUNC<unknown>DEFAULT1
                                          encoding/asn1.stringEncoder.Encode.symtab0x142780176FUNC<unknown>DEFAULT1
                                          encoding/asn1.stringEncoder.Len.symtab0x14277016FUNC<unknown>DEFAULT1
                                          encoding/asn1.timeType.symtab0x35216016OBJECT<unknown>DEFAULT21
                                          encoding/base64..inittask.symtab0x3406e016OBJECT<unknown>DEFAULT19
                                          encoding/base64.RawStdEncoding.symtab0x351e888OBJECT<unknown>DEFAULT21
                                          encoding/base64.RawURLEncoding.symtab0x351e908OBJECT<unknown>DEFAULT21
                                          encoding/base64.StdEncoding.symtab0x351e788OBJECT<unknown>DEFAULT21
                                          encoding/base64.URLEncoding.symtab0x351e808OBJECT<unknown>DEFAULT21
                                          encoding/base64.init.symtab0x155490816FUNC<unknown>DEFAULT1
                                          encoding/binary.(*bigEndian).GoString.symtab0x104990128FUNC<unknown>DEFAULT1
                                          encoding/binary.(*bigEndian).PutUint16.symtab0x104a10176FUNC<unknown>DEFAULT1
                                          encoding/binary.(*bigEndian).PutUint32.symtab0x104ac0176FUNC<unknown>DEFAULT1
                                          encoding/binary.(*bigEndian).PutUint64.symtab0x104b70176FUNC<unknown>DEFAULT1
                                          encoding/binary.(*bigEndian).String.symtab0x104c20128FUNC<unknown>DEFAULT1
                                          encoding/binary.(*encoder).value.symtab0x103bf02464FUNC<unknown>DEFAULT1
                                          encoding/binary.Write.symtab0x1027f0720FUNC<unknown>DEFAULT1
                                          encoding/binary.bigEndian.GoString.symtab0x1027e016FUNC<unknown>DEFAULT1
                                          encoding/binary.bigEndian.PutUint16.symtab0x102680112FUNC<unknown>DEFAULT1
                                          encoding/binary.bigEndian.PutUint32.symtab0x1026f0112FUNC<unknown>DEFAULT1
                                          encoding/binary.bigEndian.PutUint64.symtab0x102760112FUNC<unknown>DEFAULT1
                                          encoding/binary.bigEndian.String.symtab0x1027d016FUNC<unknown>DEFAULT1
                                          encoding/binary.dataSize.symtab0x103700784FUNC<unknown>DEFAULT1
                                          encoding/binary.encodeFast.symtab0x102ac03136FUNC<unknown>DEFAULT1
                                          encoding/binary.intDataSize.symtab0x1045901024FUNC<unknown>DEFAULT1
                                          encoding/binary.sizeof.symtab0x103a10480FUNC<unknown>DEFAULT1
                                          encoding/binary.structSize.symtab0x35276032OBJECT<unknown>DEFAULT21
                                          errors.(*errorString).Error.symtab0x87c5016FUNC<unknown>DEFAULT1
                                          errors..inittask.symtab0x3405e016OBJECT<unknown>DEFAULT19
                                          errors..interfaceSwitch.0.symtab0x34bfa032OBJECT<unknown>DEFAULT20
                                          errors..typeAssert.1.symtab0x34b9f024OBJECT<unknown>DEFAULT20
                                          errors..typeAssert.2.symtab0x34ba1024OBJECT<unknown>DEFAULT20
                                          errors..typeAssert.3.symtab0x34ba3024OBJECT<unknown>DEFAULT20
                                          errors.ErrUnsupported.symtab0x34a52016OBJECT<unknown>DEFAULT20
                                          errors.Is.symtab0x87c60256FUNC<unknown>DEFAULT1
                                          errors.New.symtab0x87bc0144FUNC<unknown>DEFAULT1
                                          errors.errorType.symtab0x35210016OBJECT<unknown>DEFAULT21
                                          errors.init.symtab0x87b20160FUNC<unknown>DEFAULT1
                                          errors.is.symtab0x87d60864FUNC<unknown>DEFAULT1
                                          fatalf.symtab0x11120172FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtBoolean.symtab0xc4e30112FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtBs.symtab0xc59b0112FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtC.symtab0xc6090160FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtFloat.symtab0xc62001872FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtInteger.symtab0xc52101408FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtQ.symtab0xc5ec0464FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtQc.symtab0xc6130208FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtS.symtab0xc58c0240FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtSbx.symtab0xc5a201184FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).fmtUnicode.symtab0xc4ea0880FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).pad.symtab0xc48c0704FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).padString.symtab0xc4b80688FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).truncate.symtab0xc5790304FUNC<unknown>DEFAULT1
                                          fmt.(*fmt).writePadding.symtab0xc4730400FUNC<unknown>DEFAULT1
                                          fmt.(*pp).Flag.symtab0xc6b00144FUNC<unknown>DEFAULT1
                                          fmt.(*pp).Precision.symtab0xc6af016FUNC<unknown>DEFAULT1
                                          fmt.(*pp).Width.symtab0xc6ae016FUNC<unknown>DEFAULT1
                                          fmt.(*pp).Write.symtab0xc6b90272FUNC<unknown>DEFAULT1
                                          fmt.(*pp).WriteString.symtab0xc6ca0272FUNC<unknown>DEFAULT1
                                          fmt.(*pp).argNumber.symtab0xcbd50288FUNC<unknown>DEFAULT1
                                          fmt.(*pp).badArgNum.symtab0xcbe70480FUNC<unknown>DEFAULT1
                                          fmt.(*pp).badVerb.symtab0xc74801456FUNC<unknown>DEFAULT1
                                          fmt.(*pp).catchPanic.symtab0xc8c801312FUNC<unknown>DEFAULT1
                                          fmt.(*pp).doPrint.symtab0xcd230464FUNC<unknown>DEFAULT1
                                          fmt.(*pp).doPrintf.symtab0xcc2304096FUNC<unknown>DEFAULT1
                                          fmt.(*pp).doPrintln.symtab0xcd400448FUNC<unknown>DEFAULT1
                                          fmt.(*pp).fmt0x64.symtab0xc7aa0144FUNC<unknown>DEFAULT1
                                          fmt.(*pp).fmtBool.symtab0xc7a30112FUNC<unknown>DEFAULT1
                                          fmt.(*pp).fmtBytes.symtab0xc81601712FUNC<unknown>DEFAULT1
                                          fmt.(*pp).fmtComplex.symtab0xc7e50496FUNC<unknown>DEFAULT1
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 7, 2024 16:27:43.655643940 CEST42836443192.168.2.2391.189.91.43
                                          Oct 7, 2024 16:27:45.191363096 CEST4251680192.168.2.23109.202.202.202
                                          Oct 7, 2024 16:27:58.757448912 CEST43928443192.168.2.2391.189.91.42
                                          Oct 7, 2024 16:28:11.043895006 CEST42836443192.168.2.2391.189.91.43
                                          Oct 7, 2024 16:28:15.139202118 CEST4251680192.168.2.23109.202.202.202
                                          Oct 7, 2024 16:28:39.711766958 CEST43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):14:27:40
                                          Start date (UTC):07/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5706200 bytes
                                          MD5 hash:02e8e39e1b46472a60d128a6da84a2b8